47.110.177.150

Regular View Raw Data
Last Seen: 2024-04-24
Tags:
honeypot

GeneralInformation

Hostnames cn-hangzhou.oss.aliyuncs.com
Domains aliyuncs.com 
Country China
City Hangzhou
Organization Aliyun Computing Co., LTD
ISP Hangzhou Alibaba Advertising Co.,Ltd.
ASN AS37963

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2023-51767 OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
CVE-2023-51385 In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
CVE-2023-51384 In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.
CVE-2023-48795 The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.
CVE-2023-38408 The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.
CVE-2021-41617 4.4sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
CVE-2021-36368 2.6An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed.
CVE-2020-15778 6.8scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
CVE-2020-14145 4.3The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
CVE-2019-6111 5.8An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).
CVE-2019-6110 4.0In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
CVE-2019-6109 4.0An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.
CVE-2019-16905 4.4OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.
CVE-2018-20685 2.6In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.
CVE-2018-15919 5.0Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
CVE-2018-15473 5.0OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
CVE-2017-15906 5.0The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
CVE-2016-3115 5.5Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.
CVE-2016-20012 4.3OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product
CVE-2016-1908 7.5The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.
CVE-2016-10708 5.0sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and packet.c.
CVE-2016-10012 7.2The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures.
CVE-2016-10011 2.1authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.
CVE-2016-10010 6.9sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.
CVE-2016-10009 7.5Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.
CVE-2016-0777 4.0The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.
CVE-2015-6564 6.9Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.
CVE-2015-6563 1.9The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.
CVE-2015-5600 8.5The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.
CVE-2015-5352 4.3The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.
CVE-2014-2653 5.8The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and earlier allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate.
CVE-2014-2532 5.8sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.
CVE-2014-1692 7.5The hash_buffer function in schnorr.c in OpenSSH through 6.4, when Makefile.inc is modified to enable the J-PAKE protocol, does not initialize certain data structures, which might allow remote attackers to cause a denial of service (memory corruption) or have unspecified other impact via vectors that trigger an error condition.
CVE-2012-0814 3.5The auth_parse_options function in auth-options.c in sshd in OpenSSH before 5.7 provides debug messages containing authorized_keys command options, which allows remote authenticated users to obtain potentially sensitive information by reading these messages, as demonstrated by the shared user account required by Gitolite. NOTE: this can cross privilege boundaries because a user account may intentionally have no shell or filesystem access, and therefore may have no supported way to read an authorized_keys file in its own home directory.
CVE-2011-5000 3.5The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.
CVE-2011-4327 2.1ssh-keysign.c in ssh-keysign in OpenSSH before 5.8p2 on certain platforms executes ssh-rand-helper with unintended open file descriptors, which allows local users to obtain sensitive key information via the ptrace system call.
CVE-2010-5107 5.0The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote attackers to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections.
CVE-2010-4755 4.0The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632.
CVE-2010-4478 7.5OpenSSH 5.6 and earlier, when J-PAKE is enabled, does not properly validate the public parameters in the J-PAKE protocol, which allows remote attackers to bypass the need for knowledge of the shared secret, and successfully authenticate, by sending crafted values in each round of the protocol, a related issue to CVE-2010-4252.
CVE-2008-3844 9.3Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.
CVE-2007-2768 4.3OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.
819727972 | 2024-04-18T13:30:17.178941
  
11 / tcp
1100205395 | 2024-04-19T16:39:28.525415
  
13 / tcp
1286504516 | 2024-04-11T07:34:17.566099
  
15 / tcp
620044682 | 2024-04-23T08:03:40.483112
  
19 / tcp
460589547 | 2024-04-10T12:33:25.006992
  
23 / tcp
1363464823 | 2024-04-14T06:08:54.385617
  
25 / tcp
-1624690781 | 2024-04-03T19:16:34.452304
  
37 / tcp
-1839934832 | 2024-04-23T21:31:47.058151
  
43 / tcp
-359657882 | 2024-03-26T14:31:28.221288
  
49 / tcp
-1016957059 | 2024-04-09T18:20:04.684743
  
53 / tcp
175081126 | 2024-04-17T18:02:44.442852
  
70 / tcp
268196945 | 2024-04-18T20:12:49.249549
  
79 / tcp
-614884918 | 2024-04-22T22:35:02.019213
  
80 / tcp
-1344535834 | 2024-04-20T16:09:12.077706
  
82 / tcp
-2046514463 | 2024-03-30T12:07:34.570494
  
90 / tcp
-784071826 | 2024-04-04T02:32:13.900906
  
91 / tcp
-1399940268 | 2024-04-17T09:44:22.750378
  
102 / tcp
-375604792 | 2024-04-05T21:34:39.342258
  
104 / tcp
-2017887953 | 2024-04-19T22:26:17.283822
  
110 / tcp
-1999117212 | 2024-04-20T21:53:49.374272
  
111 / tcp
-1777894858 | 2024-04-15T09:12:24.217898
  
113 / tcp
141730637 | 2024-04-22T02:25:29.079196
  
119 / tcp
-1279886438 | 2024-04-01T08:04:15.921023
  
122 / tcp
1771091364 | 2024-04-05T22:25:46.707964
  
143 / tcp
-1265999252 | 2024-04-21T03:15:42.259246
  
175 / tcp
-399606100 | 2024-04-16T23:01:55.836014
  
179 / tcp
-971970408 | 2024-04-18T07:37:04.016235
  
195 / tcp
-2089734047 | 2024-04-13T23:11:50.295583
  
221 / tcp
-654288545 | 2024-04-02T01:18:57.792430
  
264 / tcp
-1547976805 | 2024-04-16T03:42:09.087306
  
311 / tcp
-1907365813 | 2024-04-21T00:31:26.904372
  
340 / tcp
-1907080992 | 2024-04-24T05:33:43.479633
  
389 / tcp
1998636604 | 2024-04-17T18:18:41.141506
  
427 / tcp
-197953601 | 2024-04-20T08:53:04.458822
  
443 / tcp
104385780 | 2024-04-15T05:41:17.020527
  
444 / tcp
897328069 | 2024-04-05T09:52:13.761732
  
465 / tcp
-375604792 | 2024-03-31T21:10:01.019311
  
502 / tcp
1690634669 | 2024-04-08T15:59:13.441062
  
515 / tcp
1060450357 | 2024-04-19T03:32:58.810112
  
554 / tcp
-339084706 | 2024-04-03T16:53:10.329979
  
555 / tcp
1412519768 | 2024-04-12T00:40:58.130942
  
631 / tcp
1239199743 | 2024-03-30T14:53:47.980282
  
636 / tcp
1260221665 | 2024-04-19T00:54:48.170941
  
646 / tcp
1300162323 | 2024-03-26T20:23:04.848570
  
666 / tcp
1308377066 | 2024-04-11T16:51:32.738786
  
771 / tcp
-1746074029 | 2024-04-22T22:49:07.229354
  
789 / tcp
-1970692834 | 2024-04-13T13:44:37.386332
  
873 / tcp
-936692830 | 2024-04-18T00:16:36.441310
  
992 / tcp
-2017887953 | 2024-04-23T08:30:10.931211
  
993 / tcp
1543809371 | 2024-04-09T02:01:21.986580
  
994 / tcp
-740312032 | 2024-04-24T00:05:18.628187
  
995 / tcp
819727972 | 2024-03-30T15:25:25.848859
  
1000 / tcp
103159425 | 2024-04-10T17:47:50.346341
  
1023 / tcp
-136006866 | 2024-04-16T07:53:31.403760
  
1025 / tcp
819727972 | 2024-04-05T10:11:31.969766
  
1099 / tcp
1741579575 | 2024-04-21T12:51:42.820664
  
1177 / tcp
1921398876 | 2024-04-19T13:04:06.290543
  
1200 / tcp
2087396567 | 2024-04-11T20:55:36.453818
  
1337 / tcp
632542934 | 2024-04-05T23:50:42.900844
  
1344 / tcp
-1986594217 | 2024-03-29T18:48:45.660361
  
1366 / tcp
555056254 | 2024-04-15T07:42:13.460673
  
1433 / tcp
104385780 | 2024-04-08T23:09:12.221700
  
1471 / tcp
-541815454 | 2024-04-09T19:55:37.097662
  
1521 / tcp
410249975 | 2024-03-30T15:07:11.738495
  
1599 / tcp
-1231966337 | 2024-04-19T23:05:35.969117
  
1604 / tcp
1103582599 | 2024-04-22T23:35:09.866864
  
1723 / tcp
-1477838366 | 2024-04-17T14:49:02.573374
  
1800 / tcp
1745717579 | 2024-04-02T14:13:09.651804
  
1801 / tcp
819727972 | 2024-04-19T19:49:09.927027
  
1901 / tcp
-1626979812 | 2024-04-04T08:16:50.606098
  
1911 / tcp
1332639794 | 2024-04-05T22:53:06.286072
  
1947 / tcp
-2107996212 | 2024-04-09T03:37:24.950477
  
1962 / tcp
-2107996212 | 2024-04-24T03:47:36.924883
  
2002 / tcp
-1399940268 | 2024-04-01T20:22:58.825864
  
2003 / tcp
-358801646 | 2024-04-04T15:04:24.222512
  
2008 / tcp
-1477838366 | 2024-04-16T15:03:04.392343
  
2021 / tcp
-1399940268 | 2024-04-16T05:05:45.118579
  
2051 / tcp
-42767839 | 2024-03-26T20:14:26.969755
  
2065 / tcp
-320705161 | 2024-04-23T23:21:16.083420
  
2067 / tcp
1726594447 | 2024-04-14T17:20:28.934085
  
2069 / tcp
-805362002 | 2024-03-29T21:01:08.722517
  
2081 / tcp
1690634669 | 2024-04-24T03:45:52.123951
  
2083 / tcp
550048729 | 2024-03-27T12:12:25.421249
  
2086 / tcp
819727972 | 2024-04-15T20:36:57.560330
  
2087 / tcp
141730637 | 2024-04-22T23:21:19.588955
  
2121 / tcp
-971970408 | 2024-04-22T02:02:34.500733
  
2154 / tcp
546151771 | 2024-03-26T14:49:03.421331
  
2181 / tcp
-358801646 | 2024-04-20T21:44:39.672213
  
2222 / tcp
-2112953016 | 2024-04-22T21:07:08.144939
  
2323 / tcp
819727972 | 2024-04-21T07:58:13.421945
  
2332 / tcp
722711397 | 2024-04-09T20:06:48.421858
  
2352 / tcp
-2089734047 | 2024-04-22T08:45:02.861356
  
2404 / tcp
745343730 | 2024-04-21T22:01:56.410545
  
2455 / tcp
1991883981 | 2024-04-11T07:04:12.703034
  
2554 / tcp
751496153 | 2024-04-01T09:10:33.034590
  
2628 / tcp
-274082663 | 2024-04-14T03:28:02.043568
  
2761 / tcp
-1888448627 | 2024-04-13T20:35:14.659307
  
2762 / tcp
-1729629024 | 2024-04-16T07:22:14.744576
  
3001 / tcp
-1399940268 | 2024-04-20T19:22:02.338234
  
3002 / tcp
819727972 | 2024-04-22T15:09:20.984211
  
3050 / tcp
-1399940268 | 2024-04-10T23:11:41.762732
  
3061 / tcp
-1399940268 | 2024-03-29T08:08:07.829659
  
3068 / tcp
-1399940268 | 2024-04-11T14:33:03.698122
  
3074 / tcp
-1399940268 | 2024-04-03T22:18:36.363587
  
3089 / tcp
-1888448627 | 2024-04-20T11:16:34.591231
  
3099 / tcp
-2089734047 | 2024-04-08T13:18:30.554011
  
3121 / tcp
-862070606 | 2024-04-11T01:00:40.727334
  
3260 / tcp
921482974 | 2024-04-01T11:20:18.073898
  
3268 / tcp
1077013874 | 2024-04-17T02:45:01.701717
  
3269 / tcp
1623746877 | 2024-04-22T16:23:32.559090
  
3299 / tcp
-1399940268 | 2024-03-30T21:27:11.233885
  
3301 / tcp
1801207137 | 2024-04-11T16:28:40.997605
  
3306 / tcp
-1399940268 | 2024-03-31T06:55:27.114245
  
3310 / tcp
-2031152423 | 2024-04-16T00:09:36.463532
  
3388 / tcp
-2036484723 | 2024-04-11T14:16:01.762558
  
3389 / tcp
-2089734047 | 2024-04-10T03:46:26.372251
  
3410 / tcp
-2089734047 | 2024-04-01T07:52:04.208184
  
3523 / tcp
1921398876 | 2024-04-22T18:44:45.562530
  
3689 / tcp
819727972 | 2024-03-29T16:07:42.379370
  
3780 / tcp
957278843 | 2024-04-23T22:12:55.243076
  
3790 / tcp
-2096652808 | 2024-04-16T19:22:38.952986
  
3793 / tcp
-180163620 | 2024-04-16T18:42:06.196377
  
4000 / tcp
1308377066 | 2024-04-20T15:53:10.806820
  
4063 / tcp
1911457608 | 2024-04-14T14:20:28.792625
  
4064 / tcp
165188539 | 2024-04-23T22:22:37.688277
  
4117 / tcp
-1914158197 | 2024-04-19T00:50:04.986043
  
4242 / tcp
472902042 | 2024-04-04T17:42:52.110240
  
4282 / tcp
740837454 | 2024-04-20T05:06:07.047746
  
4321 / tcp
1741579575 | 2024-04-10T09:32:13.728862
  
4433 / tcp
2140295939 | 2024-04-14T10:45:28.057601
  
4443 / tcp
1911457608 | 2024-04-20T21:18:25.518361
  
4500 / tcp
-971970408 | 2024-04-22T12:27:58.677721
  
4506 / tcp
-1392039491 | 2024-04-20T09:43:47.030598
  
4664 / tcp
1282941221 | 2024-04-19T22:06:24.269971
  
4786 / tcp
897328069 | 2024-03-29T20:28:48.677896
  
4808 / tcp
-1730858130 | 2024-04-16T15:31:03.599757
  
4840 / tcp
-1453516345 | 2024-04-19T13:35:17.502259
  
4899 / tcp
-1399940268 | 2024-04-15T09:59:48.918917
  
4911 / tcp
819727972 | 2024-04-14T17:16:50.381131
  
4949 / tcp
117101543 | 2024-04-17T17:33:06.002505
  
4999 / tcp
103159425 | 2024-03-28T17:29:55.885971
  
5002 / tcp
-1327660293 | 2024-04-23T20:56:25.477496
  
5005 / tcp
996960436 | 2024-04-01T19:51:41.838793
  
5006 / tcp
-407828767 | 2024-04-23T14:34:49.413419
  
5007 / tcp
-1338936697 | 2024-04-21T15:55:36.030553
  
5009 / tcp
-249504111 | 2024-04-22T18:58:57.826853
  
5010 / tcp
599074451 | 2024-03-28T23:44:39.839039
  
5025 / tcp
2136170042 | 2024-04-10T12:07:28.240264
  
5080 / tcp
-358801646 | 2024-04-23T20:40:13.240699
  
5150 / tcp
971933601 | 2024-04-17T13:28:21.696764
  
5172 / tcp
472902042 | 2024-04-23T22:49:49.249110
  
5222 / tcp
1359734371 | 2024-04-19T19:11:22.838766
  
5269 / tcp
-146605374 | 2024-04-19T05:11:14.761218
  
5432 / tcp
-303199180 | 2024-03-25T15:48:25.431639
  
5594 / tcp
770016595 | 2024-04-13T12:14:23.900293
  
5601 / tcp
575925250 | 2024-04-19T00:28:39.049946
  
5672 / tcp
2087396567 | 2024-04-09T13:30:23.832309
  
5858 / tcp
704360191 | 2024-04-18T02:23:22.572315
  
5900 / tcp
-1013082686 | 2024-04-23T00:52:13.844404
  
5938 / tcp
1999272906 | 2024-04-20T22:58:38.470563
  
5984 / tcp
1778988322 | 2024-03-27T08:59:20.158846
  
5985 / tcp
2087396567 | 2024-04-18T10:46:54.690556
  
5986 / tcp
1911457608 | 2024-04-05T08:53:51.122915
  
5990 / tcp
819727972 | 2024-04-11T14:47:41.487996
  
6000 / tcp
-1399940268 | 2024-04-03T05:29:16.507126
  
6001 / tcp
819727972 | 2024-03-28T15:26:01.160961
  
6002 / tcp
1911457608 | 2024-04-20T22:22:46.494578
  
6007 / tcp
321971019 | 2024-04-19T18:41:21.878002
  
6379 / tcp
-444830029 | 2024-04-21T07:51:02.872692
  
6510 / tcp
205347087 | 2024-04-21T19:03:50.593460
  
6653 / tcp
4935895 | 2024-04-08T18:23:44.019489
  
6666 / tcp
1690634669 | 2024-04-23T05:16:44.239055
  
6667 / tcp
2103111368 | 2024-04-14T11:36:30.929841
  
6668 / tcp
165188539 | 2024-04-15T16:02:50.287182
  
6697 / tcp
1492413928 | 2024-03-28T11:04:26.872403
  
6789 / tcp
1265582946 | 2024-04-23T03:15:35.250108
  
7001 / tcp
819727972 | 2024-04-22T21:17:17.389976
  
7003 / tcp
-2096652808 | 2024-04-02T08:23:00.642350
  
7171 / tcp
1632932802 | 2024-04-13T09:01:20.550286
  
7218 / tcp
1911457608 | 2024-03-27T01:23:49.388057
  
7415 / tcp
-1006110807 | 2024-04-23T22:13:38.145292
  
7443 / tcp
819727972 | 2024-03-29T21:33:20.140104
  
7465 / tcp
-1344535834 | 2024-04-05T01:07:47.929030
  
7474 / tcp
1991883981 | 2024-04-01T04:05:57.864886
  
7493 / tcp
-2089734047 | 2024-04-01T03:28:58.165215
  
7510 / tcp
1543809371 | 2024-04-20T02:52:32.446091
  
7535 / tcp
-984990168 | 2024-04-18T17:27:13.899724
  
7547 / tcp
1542849631 | 2024-04-15T18:59:01.668985
  
7548 / tcp
-321444299 | 2024-04-08T20:26:02.495060
  
7989 / tcp
-1399940268 | 2024-04-20T22:20:16.619691
  
7998 / tcp
1072892569 | 2024-04-20T22:22:57.905190
  
8001 / tcp
1911457608 | 2024-04-20T09:44:08.108786
  
8009 / tcp
-1279886438 | 2024-04-19T13:29:49.682159
  
8017 / tcp
-1839934832 | 2024-04-02T23:51:03.941251
  
8018 / tcp
-274082663 | 2024-03-25T17:44:15.857037
  
8043 / tcp
1208318993 | 2024-04-14T17:06:33.618472
  
8048 / tcp
-345718689 | 2024-03-29T05:01:27.150154
  
8053 / tcp
1911457608 | 2024-03-28T02:17:54.877379
  
8055 / tcp
1620329124 | 2024-03-27T14:36:45.886719
  
8057 / tcp
-786044033 | 2024-04-15T14:20:49.396525
  
8060 / tcp
-1399940268 | 2024-04-21T23:50:29.808715
  
8066 / tcp
-1469211519 | 2024-04-15T08:06:34.131869
  
8069 / tcp
819727972 | 2024-04-10T19:47:37.781520
  
8081 / tcp
-1810987450 | 2024-04-09T05:18:07.638635
  
8085 / tcp
472902042 | 2024-04-13T22:23:59.938323
  
8086 / tcp
-1839934832 | 2024-04-09T23:07:01.581184
  
8091 / tcp
-1639624373 | 2024-04-04T19:55:17.064334
  
8099 / tcp
1189133115 | 2024-03-30T11:26:42.458505
  
8103 / tcp
770016595 | 2024-04-11T22:28:59.777624
  
8112 / tcp
2087396567 | 2024-04-22T05:34:48.655370
  
8126 / tcp
819727972 | 2024-04-18T19:48:23.742442
  
8140 / tcp
1690634669 | 2024-04-24T01:16:00.920747
  
8181 / tcp
1134517380 | 2024-04-21T11:56:26.608222
  
8184 / tcp
1320285193 | 2024-04-15T15:18:21.678399
  
8200 / tcp
-2089734047 | 2024-04-02T04:10:57.492652
  
8249 / tcp
-1059554316 | 2024-04-20T20:12:20.348642
  
8252 / tcp
-1399940268 | 2024-04-09T16:37:14.440949
  
8291 / tcp
1096654864 | 2024-03-30T05:15:48.100771
  
8333 / tcp
-2118655245 | 2024-04-21T02:13:10.264168
  
8334 / tcp
-2089734047 | 2024-04-22T16:57:28.528874
  
8405 / tcp
921225407 | 2024-04-02T17:38:47.994620
  
8413 / tcp
937756010 | 2024-04-03T03:34:45.013689
  
8426 / tcp
1096654864 | 2024-03-25T22:52:25.007305
  
8443 / tcp
-1455149952 | 2024-04-22T14:46:24.776371
  
8500 / tcp
1911457608 | 2024-04-17T22:09:36.993468
  
8545 / tcp
1077013874 | 2024-04-03T15:51:49.702984
  
8554 / tcp
819727972 | 2024-04-19T19:59:50.072328
  
8575 / tcp
842535728 | 2024-04-23T23:18:49.816003
  
8649 / tcp
-1399940268 | 2024-04-21T01:35:11.752116
  
8728 / tcp
2121220663 | 2024-04-08T22:11:41.699344
  
8836 / tcp
2121220663 | 2024-04-21T08:41:23.797027
  
8839 / tcp
1189133115 | 2024-04-11T02:14:34.256652
  
8863 / tcp
1690634669 | 2024-04-15T16:25:41.731503
  
8889 / tcp
-2067028711 | 2024-04-23T18:47:56.507665
  
9000 / tcp
-1026951088 | 2024-04-20T19:14:27.490228
  
9001 / tcp
-1399940268 | 2024-04-12T00:19:04.120844
  
9019 / tcp
819727972 | 2024-03-30T11:18:34.638595
  
9043 / tcp
-1032713145 | 2024-04-09T04:58:37.233620
  
9046 / tcp
2087396567 | 2024-04-21T14:47:14.886446
  
9051 / tcp
1082239536 | 2024-04-15T10:18:12.902760
  
9090 / tcp
117101543 | 2024-04-15T10:32:49.736815
  
9092 / tcp
-747911285 | 2024-04-10T00:30:15.027218
  
9095 / tcp
-1399940268 | 2024-04-17T06:58:04.302285
  
9100 / tcp
1911457608 | 2024-04-14T20:15:36.126562
  
9104 / tcp
1850902677 | 2024-03-26T15:53:52.866929
  
9151 / tcp
-1032713145 | 2024-04-20T06:52:43.266852
  
9160 / tcp
493955023 | 2024-04-01T12:15:50.232039
  
9216 / tcp
1767345577 | 2024-04-16T03:00:02.238783
  
9306 / tcp
233634112 | 2024-04-17T19:11:47.434370
  
9418 / tcp
-1399940268 | 2024-04-04T01:26:30.847125
  
9433 / tcp
1948301213 | 2024-04-23T13:27:22.392622
  
9443 / tcp
-146605374 | 2024-04-23T10:49:14.334542
  
9530 / tcp
2121220663 | 2024-04-20T07:19:46.699683
  
9600 / tcp
819727972 | 2024-03-30T13:06:20.662831
  
9633 / tcp
-1105333987 | 2024-04-19T16:26:43.155923
  
9761 / tcp
1721921834 | 2024-04-18T06:42:01.541717
  
9876 / tcp
770016595 | 2024-04-19T13:38:37.873615
  
9944 / tcp
-1399940268 | 2024-04-14T08:06:56.991251
  
9950 / tcp
819727972 | 2024-04-20T05:39:24.550174
  
9992 / tcp
1637038794 | 2024-04-10T02:07:48.033206
  
9998 / tcp
1161309183 | 2024-04-23T22:47:41.830302
  
9999 / tcp
-441419608 | 2024-04-18T19:02:17.279363
  
10000 / tcp
1492413928 | 2024-04-23T21:34:22.941504
  
10001 / tcp
-2089734047 | 2024-04-15T13:56:02.175160
  
10134 / tcp
660175493 | 2024-04-05T22:21:26.149706
  
10250 / tcp
539065883 | 2024-04-08T17:40:04.697472
  
10443 / tcp
-971970408 | 2024-03-31T23:03:31.800302
  
10554 / tcp
-1399940268 | 2024-04-13T13:33:32.838424
  
10909 / tcp
-407828767 | 2024-04-23T23:00:29.348288
  
10911 / tcp
408230060 | 2024-04-17T05:00:51.942119
  
11000 / tcp
-1730858130 | 2024-04-14T04:39:00.930291
  
11112 / tcp
-142686627 | 2024-04-10T06:36:18.471593
  
11210 / tcp
-136006866 | 2024-04-23T18:04:04.443825
  
11211 / tcp
-2096652808 | 2024-04-20T15:35:04.357254
  
11300 / tcp
142594048 | 2024-04-19T07:16:06.511012
  
12345 / tcp
1911457608 | 2024-04-21T20:33:52.552722
  
14147 / tcp
-1399940268 | 2024-04-22T00:13:57.235302
  
14265 / tcp
1911457608 | 2024-04-02T23:03:12.881084
  
14344 / tcp
-1461540015 | 2024-04-18T22:25:43.149724
  
16010 / tcp
-1840324437 | 2024-04-19T00:59:32.091420
  
16992 / tcp
-303199180 | 2024-04-18T16:27:36.798158
  
18081 / tcp
1134517380 | 2024-04-11T22:02:27.833137
  
18245 / tcp
842535728 | 2024-04-08T17:47:48.279094
  
18553 / tcp
-2089734047 | 2024-04-16T15:13:56.035953
  
19000 / tcp
1900503736 | 2024-03-26T12:54:47.485803
  
20000 / tcp
-1428621233 | 2024-04-23T15:48:39.632754
  
20256 / tcp
-358707605 | 2024-04-23T16:20:27.733908
  
20547 / tcp
-1399940268 | 2024-04-21T18:03:11.034930
  
21379 / tcp
-2046514463 | 2024-04-21T12:41:24.666177
  
25001 / tcp
1261582754 | 2024-03-30T19:38:22.191714
  
25105 / tcp
819727972 | 2024-04-11T12:32:49.043431
  
25565 / tcp
1763259671 | 2024-04-23T22:38:03.807067
  
27017 / tcp
676476721 | 2024-04-22T21:13:50.514809
  
28107 / tcp
966099654 | 2024-04-10T19:13:47.106523
  
30002 / tcp
1956828827 | 2024-04-22T05:33:32.349861
  
30003 / tcp
-147424911 | 2024-03-26T21:52:57.001644
  
31337 / tcp
2087396567 | 2024-04-22T15:33:15.514057
  
32764 / tcp
1911457608 | 2024-04-10T03:16:08.541013
  
35000 / tcp
472902042 | 2024-04-10T22:44:18.447281
  
37215 / tcp
-1986594217 | 2024-04-09T22:13:00.026092
  
37777 / tcp
819727972 | 2024-04-13T19:18:34.410117
  
41800 / tcp
1210754493 | 2024-04-18T01:09:32.099197
  
44818 / tcp
2087396567 | 2024-04-02T19:45:46.173917
  
47990 / tcp
854539422 | 2024-04-08T16:14:16.909861
  
49152 / tcp
1865391109 | 2024-03-29T19:05:08.530436
  
49153 / tcp
-274082663 | 2024-04-16T12:21:22.791079
  
50000 / tcp
-321444299 | 2024-04-11T11:13:18.194249
  
50050 / tcp
-1760806421 | 2024-04-10T04:58:05.908608
  
50070 / tcp
1231376952 | 2024-04-23T04:38:35.725980
  
50100 / tcp
2009276894 | 2024-04-18T02:00:44.393343
  
51106 / tcp
-1476017887 | 2024-04-23T04:51:30.569849
  
51235 / tcp
-1261090339 | 2024-04-18T21:14:47.014453
  
54138 / tcp
660175493 | 2024-03-29T10:21:52.897617
  
55443 / tcp
1741579575 | 2024-04-16T01:21:13.830053
  
55553 / tcp
841014058 | 2024-04-08T19:41:31.526964
  
55554 / tcp
401555314 | 2024-04-03T18:45:03.653779
  
60129 / tcp
-1230049476 | 2024-04-23T20:40:28.249578
  
61613 / tcp
550048729 | 2024-04-19T14:08:36.988644
  
61616 / tcp
1842317374 | 2024-04-19T17:42:02.028123
  
62078 / tcp



Contact Us

Shodan ® - All rights reserved