45.60.150.149

Regular View Raw Data
Last Seen: 2024-05-12
Tags:
cdn

GeneralInformation

Hostnames nj-us-test.avolvecloud.net
imperva.com
njdohorchard.netsmartcloud.com
njdohorcharduat.netsmartcloud.com
nj.gov
navigator.business.nj.gov
staging.navigator.business.nj.gov
ppe.covid19.nj.gov
elec.nj.gov
www.elec.nj.gov
innovation.nj.gov
www.nj.gov
njaqinow.net
www.njaqinow.net
njccis.com
childcareexplorer.njccis.com
media.njccis.com
uat.njccis.com
uatchildcareexplorer.njccis.com
uatemg.njccis.com
www.njccis.com
njconsumeraffairs.gov
www.njconsumeraffairs.gov
smartroads.njit.edu
njmmis.com
njsld.org
publicaccess.bpu.state.nj.us
www.publicaccess.bpu.state.nj.us
transitions4youth.org
www.transitions4youth.org
visitnj.org
Domains avolvecloud.net imperva.com netsmartcloud.com nj.gov njaqinow.net njccis.com njconsumeraffairs.gov njit.edu njmmis.com njsld.org state.nj.us transitions4youth.org visitnj.org 
Country United States
City Atlanta
Organization Incapsula Inc
ISP Incapsula Inc
ASN AS19551

WebTechnologies

JavaScript libraries
Miscellaneous
Security
UI frameworks
Video players
-318680297 | 2024-05-12T09:31:39.162423
  
25 / tcp
775400458 | 2024-05-12T08:55:48.711244
  
43 / tcp
-1372266369 | 2024-05-12T15:10:32.005235
  
80 / tcp
358592237 | 2024-05-12T10:20:22.667499
  
81 / tcp
450713739 | 2024-05-12T13:08:01.497403
  
82 / tcp
-224332623 | 2024-05-12T10:59:26.756154
  
83 / tcp
-1842016414 | 2024-05-12T10:23:50.380909
  
84 / tcp
-1270680509 | 2024-05-12T14:47:03.759117
  
88 / tcp
1493665974 | 2024-05-12T15:07:15.751104
  
389 / tcp
772503367 | 2024-05-12T11:00:45.175715
  
443 / tcp
-1790416943 | 2024-05-12T14:05:28.005618
  
444 / tcp
1917529962 | 2024-05-12T02:00:14.245167
  
465 / tcp
395033199 | 2024-05-12T04:27:14.131096
  
554 / tcp
1935675778 | 2024-05-12T08:01:03.067085
  
587 / tcp
1585315259 | 2024-05-12T06:54:29.930208
  
631 / tcp
1807733787 | 2024-05-12T11:12:58.837969
  
636 / tcp
-313984002 | 2024-05-12T11:43:24.076218
  
1024 / tcp
-1041541017 | 2024-04-30T05:34:07.782463
  
1177 / tcp
1674187770 | 2024-05-12T08:19:15.406526
  
1234 / tcp
-1777788366 | 2024-05-12T14:50:08.424943
  
1337 / tcp
125877625 | 2024-05-12T13:11:48.144352
  
1400 / tcp
706113023 | 2024-05-12T03:54:56.377458
  
1433 / tcp
-1079224219 | 2024-05-12T04:18:52.703545
  
1521 / tcp
1392027748 | 2024-05-12T12:28:59.104305
  
1935 / tcp
-1741694685 | 2024-05-12T10:18:09.589378
  
2000 / tcp
561439467 | 2024-05-12T13:50:37.102265
  
2082 / tcp
-912486287 | 2024-05-12T08:39:19.432801
  
2083 / tcp
-1711157619 | 2024-05-12T06:44:28.671432
  
2086 / tcp
-338619556 | 2024-05-12T11:39:42.711502
  
2087 / tcp
-109574286 | 2024-05-12T12:34:48.331172
  
2222 / tcp
-845900631 | 2024-05-12T11:21:06.363064
  
2345 / tcp
333442866 | 2024-05-12T05:05:12.857066
  
2375 / tcp
1201440104 | 2024-05-12T11:41:00.604082
  
2376 / tcp
1115305364 | 2024-05-12T05:10:28.341795
  
2404 / tcp
-1303915604 | 2024-05-12T14:39:13.064604
  
2480 / tcp
-1866453851 | 2024-05-12T05:47:22.152397
  
2628 / tcp
1959176715 | 2024-05-12T11:01:36.047329
  
2761 / tcp
1451721255 | 2024-05-12T06:41:20.514826
  
2762 / tcp
815010896 | 2024-05-12T07:05:42.887229
  
3000 / tcp
-1893820944 | 2024-05-12T11:49:18.114596
  
3001 / tcp
-1396066169 | 2024-05-12T11:33:49.443283
  
3050 / tcp
1525877261 | 2024-05-12T11:47:03.175651
  
3268 / tcp
368569348 | 2024-05-12T05:57:57.752022
  
3269 / tcp
-1734998033 | 2024-05-11T23:33:17.442086
  
3299 / tcp
1998681745 | 2024-05-07T05:11:27.953276
  
3333 / tcp
43531429 | 2024-05-12T15:09:28.308662
  
3389 / tcp
1483483898 | 2024-05-12T05:47:42.463494
  
3790 / tcp
218201864 | 2024-05-12T14:18:18.207712
  
4000 / tcp
-1101918734 | 2024-05-12T10:57:54.062854
  
4022 / tcp
-1320891937 | 2024-05-12T07:07:15.898815
  
4040 / tcp
0 | 2024-05-12T14:15:52.269238
  
4064 / tcp
-1887914012 | 2024-05-12T04:46:08.039414
  
4443 / tcp
-1087248711 | 2024-05-12T09:20:19.017010
  
4444 / tcp
-65335192 | 2024-05-12T13:45:56.303879
  
4500 / tcp
2145180743 | 2024-05-12T12:02:00.248769
  
4567 / tcp
1162692789 | 2024-05-12T14:30:33.889058
  
4848 / tcp
-1051169916 | 2024-05-12T07:23:55.875978
  
4911 / tcp
-1802912581 | 2024-05-12T14:31:08.824116
  
5000 / tcp
-1870283308 | 2024-05-12T08:30:55.882953
  
5001 / tcp
-1656030713 | 2024-05-12T11:30:55.719794
  
5005 / tcp
1784118440 | 2024-05-12T04:39:18.576092
  
5006 / tcp
1884648794 | 2024-05-12T09:45:32.060704
  
5007 / tcp
993840306 | 2024-05-12T11:57:22.844290
  
5009 / tcp
-1556850381 | 2024-05-12T09:53:58.430612
  
5010 / tcp
-1196514801 | 2024-05-12T03:27:49.171953
  
5201 / tcp
-1476093426 | 2024-05-12T07:58:37.992654
  
5222 / tcp
-1682040911 | 2024-05-12T10:44:41.257825
  
5555 / tcp
-1791906656 | 2024-05-12T03:15:05.401150
  
5560 / tcp
651048564 | 2024-05-12T04:30:39.194253
  
5601 / tcp
1560557900 | 2024-05-12T02:56:45.633332
  
5672 / tcp
1043000999 | 2024-05-12T10:51:19.219984
  
5900 / tcp
-1659095130 | 2024-05-12T04:25:03.567428
  
5985 / tcp
-304234132 | 2024-05-12T03:45:23.898259
  
5986 / tcp
196434441 | 2024-05-12T15:06:05.144265
  
6000 / tcp
1329072246 | 2024-05-12T14:11:02.605680
  
6001 / tcp
523228373 | 2024-05-12T11:14:33.474832
  
6080 / tcp
-1922280449 | 2024-05-12T07:40:52.635545
  
6443 / tcp
1505816025 | 2024-05-12T12:00:33.675049
  
7001 / tcp
-382886841 | 2024-05-12T14:18:18.989850
  
7071 / tcp
-236063260 | 2024-05-12T13:00:12.155450
  
7171 / tcp
1020636326 | 2024-05-12T13:28:44.421933
  
7443 / tcp
-1852474451 | 2024-05-12T07:55:00.541080
  
7474 / tcp
-1463637578 | 2024-05-12T08:32:39.042530
  
7547 / tcp
-1277578649 | 2024-05-12T01:30:38.088573
  
7548 / tcp
-1711048946 | 2024-05-12T13:02:18.895756
  
7777 / tcp
267526923 | 2024-05-12T07:36:58.432391
  
7779 / tcp
305526575 | 2024-05-12T14:16:37.540167
  
8000 / tcp
1582313756 | 2024-05-12T02:18:04.733800
  
8001 / tcp
70574684 | 2024-05-12T07:39:44.114614
  
8008 / tcp
1990625883 | 2024-05-12T14:49:10.092176
  
8009 / tcp
1139016795 | 2024-05-12T04:04:50.677112
  
8010 / tcp
-2039761358 | 2024-05-12T12:38:30.473037
  
8060 / tcp
-582963728 | 2024-05-12T03:18:30.267075
  
8069 / tcp
-776142788 | 2024-05-12T04:24:31.178368
  
8080 / tcp
-553278711 | 2024-05-12T08:11:12.339910
  
8081 / tcp
1484692293 | 2024-05-03T01:03:26.922251
  
8082 / tcp
1207211939 | 2024-05-12T07:17:48.072524
  
8083 / tcp
571500946 | 2024-04-19T21:08:56.849108
  
8085 / tcp
-435885778 | 2024-05-12T11:44:32.806264
  
8086 / tcp
859514006 | 2024-05-12T14:32:08.567388
  
8089 / tcp
-1131490151 | 2024-05-12T08:05:30.787471
  
8090 / tcp
1052551498 | 2024-05-12T12:48:49.591273
  
8098 / tcp
-471115831 | 2024-04-19T22:41:10.887682
  
8099 / tcp
-1306280522 | 2024-05-12T10:33:49.670421
  
8112 / tcp
2101711228 | 2024-05-12T01:58:12.115504
  
8123 / tcp
-1013451626 | 2024-05-12T15:03:08.026113
  
8126 / tcp
-500066133 | 2024-05-12T11:04:50.973864
  
8139 / tcp
-962449230 | 2024-05-12T14:14:42.818187
  
8140 / tcp
-980092783 | 2024-05-12T13:25:46.833130
  
8181 / tcp
622887415 | 2024-05-12T13:04:29.919293
  
8200 / tcp
410919889 | 2024-05-12T07:46:50.166075
  
8443 / tcp
1285612883 | 2024-05-12T14:01:14.718280
  
8800 / tcp
-503447141 | 2024-05-12T13:04:23.631702
  
8834 / tcp
1481275403 | 2024-05-12T14:27:29.322656
  
8880 / tcp
-140282058 | 2024-05-12T03:58:26.335922
  
8888 / tcp
-1083704206 | 2024-05-12T03:11:36.171428
  
8889 / tcp
-687954885 | 2024-05-12T12:50:29.865249
  
9000 / tcp
641047771 | 2024-05-12T07:46:46.835856
  
9001 / tcp
761900987 | 2024-05-12T12:12:48.041381
  
9002 / tcp
-1289960815 | 2024-05-12T11:34:16.707229
  
9009 / tcp
-13973690 | 2024-05-12T10:08:54.938195
  
9080 / tcp
-1822083906 | 2024-05-12T13:11:39.232952
  
9090 / tcp
-634820924 | 2024-05-12T04:45:47.217764
  
9091 / tcp
-229818354 | 2024-05-04T13:47:26.859746
  
9095 / tcp
-1928168813 | 2024-05-12T07:26:55.505840
  
9100 / tcp
1163977266 | 2024-05-12T03:58:49.855869
  
9200 / tcp
981192930 | 2024-05-12T05:45:45.439513
  
9306 / tcp
-2086505568 | 2024-05-12T13:59:24.969247
  
9443 / tcp
1576475970 | 2024-05-12T09:04:22.788205
  
9943 / tcp
-1757097541 | 2024-05-12T11:47:10.072305
  
9998 / tcp
2041965673 | 2024-05-12T06:28:35.371207
  
9999 / tcp
-1555659681 | 2024-05-12T14:06:03.288234
  
10000 / tcp
-328831176 | 2024-05-12T11:03:19.076323
  
10001 / tcp
-2067028711 | 2024-05-02T20:47:29.721564
  
10134 / tcp
-15642318 | 2024-05-12T08:57:33.056005
  
10443 / tcp
-2100398115 | 2024-05-01T19:58:38.132398
  
12345 / tcp
141451232 | 2024-05-12T05:21:25.610963
  
13579 / tcp
-54081746 | 2024-05-12T07:04:50.176397
  
14265 / tcp
-465455827 | 2024-05-06T14:04:22.315188
  
16010 / tcp
1148484124 | 2024-05-09T07:18:36.047672
  
16030 / tcp
-977659956 | 2024-05-12T07:13:12.332457
  
20000 / tcp
-468763037 | 2024-05-02T01:04:46.060995
  
28080 / tcp
70189236 | 2024-05-12T10:40:23.147450
  
31337 / tcp
-1331031672 | 2024-05-12T08:14:25.851770
  
50000 / tcp
1270842535 | 2024-05-12T11:28:50.797820
  
55000 / tcp
-347719909 | 2024-05-12T14:07:39.909583
  
55443 / tcp
1353659029 | 2024-05-12T09:42:05.852388
  
60001 / tcp



Contact Us

Shodan ® - All rights reserved