8.134.16.105

Regular View Raw Data
Last Seen: 2024-05-06

GeneralInformation

Hostnames www2.10219.com
godstines.1688.com
qjdz001.1688.com
shog1396630962861.1688.com
shog1s893824f6185.1688.com
shog2a6250868e917.1688.com
shog36364149d47b0.1688.com
shop2353p5p94s250.1688.com
shop3926e82x21044.1688.com
shop653nn34615206.1688.com
yhnkdj.1688.com
config.56xiniao.com
open.9game.cn
upload.open.9game.cn
a.ojibobo-ina.aon.alibaba-inc.com
doyv-dork.ojibobo-ina.aon.alibaba-inc.com
saa-dsd-dsd59466-80.gas-svr.ojibobo-ina.aon.alibaba-inc.com
goi-dono.ojibobo-ina.aon.alibaba-inc.com
gre-bgns.ojibobo-ina.aon.alibaba-inc.com
gre-ogi-resovrae-noss.ojibobo-ina.aon.alibaba-inc.com
fether.n.ojibobo-ina.aon.alibaba-inc.com
nneto.ojibobo-ina.aon.alibaba-inc.com
noijhejg.ojibobo-ina.aon.alibaba-inc.com
tb-notifiaotion.oone.ojibobo-ina.aon.alibaba-inc.com
sdg.ojibobo-ina.aon.alibaba-inc.com
troae2.sn.ojibobo-ina.aon.alibaba-inc.com
heimdall-donkey.alibaba-inc.com
teamix.alibaba-inc.com
085.bjog.ahino.alibaba.com
100troding.en.alibaba.com
rfqgosting.alibaba.com
n.rvssion.alibaba.com
pip.alibaba.net
tesla-server.alibaba.net
sima-land.aliexpress.com
superdeals.aliexpress.com
105.aliexpress.ru
base.aligames.com
pkfcth.aliwork.com
sahedvjerogi-an-beijing02.doto.ojiyvn-ina.aon.aliyun-inc.com
e.ojiyvn-ina.aon.aliyun-inc.com
eai-doto-an-dvjonahobv.ojiyvn-ina.aon.aliyun-inc.com
gog.ojiyvn-ina.aon.aliyun-inc.com
ok-an-hongzhov-shore.ojiyvn-ina.aon.aliyun-inc.com
ok-ev-aentroj-1-vig.ojiyvn-ina.aon.aliyun-inc.com
tnodnin.ojiyvn-ina.aon.aliyun-inc.com
088446.aliyun.com
10086hb.aliyun.com
api-mld.aliyun.com
mc.atm.aliyun.com
imm.cn-hangzhou.aliyun.com
devogs.aliyun.com
dh-ap-south-1.aliyun.com
dh-cn-shanghai-int-vpc.aliyun.com
eois-notebook.doto.aliyun.com
face-paimai.aliyun.com
grafana-kafka-shenma.aliyun.com
jbjyts.aliyun.com
service.cn-beijing.maxcompute.aliyun.com
mds-portal.aliyun.com
ndbmall.aliyun.com
oaaovnt.ose.aliyun.com
zb-dsw-dsw57685-80.pcs-svr.aliyun.com
poimerge.aliyun.com
quark.aliyun.com
shop1352360546336.aliyun.com
shop395919529.aliyun.com
shop44973224o1x10.aliyun.com
shop95x1h744x5080.aliyun.com
survey.aliyun.com
channel.oxs.tesla.aliyun.com
workorder-share.aliyun.com
www.aliyun.com
nse-vga.an-shonghoi.aliyuncs.com
onsnqtt.an-shonghoi.aliyuncs.com
oxt-shore.an-shonghoi.aliyuncs.com
ecs-openapi-share.cn-hangzhou.aliyuncs.com
oaaovnt-session-shore.ev-aentroj-1.aliyuncs.com
serverjess.og-sovtheost-1.aliyuncs.com
cn-heyuan.oss.aliyuncs.com
tingdv-ogs-debhook.aliyuncs.com
eci-vpc.us-east-1.aliyuncs.com
wym.amap.com
xmap-statistics.amap.com
linkgn-de-internal.cainiao-inc.com
birdsbase-api.cainiao.com
tpm.dms.cainiao.com
sso-e.gfn.cainiao.com
iot-cnne.cainiao.com
tian.confong.cn
passport.diantao.cn
hulk.dianwoda.cn
app87328.eapps.dingtalkcloud.com
wwwclick.faas.ele.me
www.zb-h5.faas.ele.me
survey.xy.ele.me
faburuanwen.com
empsharing.hemaos.com
merchant.hemayx.cn
cnpassport.jingguan.ai
jlwb.net
api-th.lazada-seller.cn
h5-alimebot.lazada.co.id
jmacs-m.lazada.co.id
partners.lazada.co.th
lazada.com
gcp.lazada.com
cs.lazada.com.ph
member.lazada.com.ph
member-m.lazada.sg
data-portal.lydaas.com
quick-note.quark.cn
www.zakelijk.saee.org.cn
test-feed.sm.cn
test-ucnews.sm.cn
chajian.sto.cn
sunfire.sto.cn
8528hhg.taobao.com
xiongqing.donggv.taobao.com
shog552439733.dorjd.taobao.com
iajovdbridge.taobao.com
market.m.taobao.com
shog36245103.taobao.com
shog36388902.taobao.com
shog36623201.taobao.com
shog36837249.taobao.com
shog36842827.taobao.com
shop36240870.taobao.com
shop36745251.taobao.com
svrvey.taobao.com
vga.taobao.com
zscenter.taobao.com
barney.taobao.org
10.tmall.com
center-h5api.m.tmall.com
mingxin.tmall.com
gernission-o.san.tmall.com
vps.uc.cn
www4.bubastis.xixikf.cn
mc.atm.youku.com
Domains 10219.com 1688.com 56xiniao.com 9game.cn alibaba-inc.com alibaba.com alibaba.net aliexpress.com aliexpress.ru aligames.com aliwork.com aliyun-inc.com aliyun.com aliyuncs.com amap.com cainiao-inc.com cainiao.com confong.cn diantao.cn dianwoda.cn dingtalkcloud.com ele.me faburuanwen.com hemaos.com hemayx.cn jingguan.ai jlwb.net lazada-seller.cn lazada.co.id lazada.co.th lazada.com lazada.com.ph lazada.sg lydaas.com quark.cn saee.org.cn sm.cn sto.cn taobao.com taobao.org tmall.com uc.cn xixikf.cn youku.com 
Cloud Provider Alibaba Cloud
Country China
City Guangzhou
Organization Aliyun Computing Co.LTD
ISP Hangzhou Alibaba Advertising Co.,Ltd.
ASN AS37963

Vulnerabilities

Note: the device may not be impacted by all of these issues. The vulnerabilities are implied based on the software and version.

CVE-2023-5824 Squid is vulnerable to Denial of Service attack against HTTP and HTTPS clients due to an Improper Handling of Structural Elements bug.
CVE-2023-51767 OpenSSH through 9.6, when common types of DRAM are used, might allow row hammer attacks (for authentication bypass) because the integer value of authenticated in mm_answer_authpassword does not resist flips of a single bit. NOTE: this is applicable to a certain threat model of attacker-victim co-location in which the attacker has user privileges.
CVE-2023-51385 In ssh in OpenSSH before 9.6, OS command injection might occur if a user name or host name has shell metacharacters, and this name is referenced by an expansion token in certain situations. For example, an untrusted Git repository can have a submodule with shell metacharacters in a user name or host name.
CVE-2023-51384 In ssh-agent in OpenSSH before 9.6, certain destination constraints can be incompletely applied. When destination constraints are specified during addition of PKCS#11-hosted private keys, these constraints are only applied to the first key, even if a PKCS#11 token returns multiple keys.
CVE-2023-50269 Squid is a caching proxy for the Web. Due to an Uncontrolled Recursion bug in versions 2.6 through 2.7.STABLE9, versions 3.1 through 5.9, and versions 6.0.1 through 6.5, Squid may be vulnerable to a Denial of Service attack against HTTP Request parsing. This problem allows a remote client to perform Denial of Service attack by sending a large X-Forwarded-For header when the follow_x_forwarded_for feature is configured. This bug is fixed by Squid version 6.6. In addition, patches addressing this problem for the stable releases can be found in Squid's patch archives.
CVE-2023-49288 Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Affected versions of squid are subject to a a Use-After-Free bug which can lead to a Denial of Service attack via collapsed forwarding. All versions of Squid from 3.5 up to and including 5.9 configured with "collapsed_forwarding on" are vulnerable. Configurations with "collapsed_forwarding off" or without a "collapsed_forwarding" directive are not vulnerable. This bug is fixed by Squid version 6.0.1. Users are advised to upgrade. Users unable to upgrade should remove all collapsed_forwarding lines from their squid.conf.
CVE-2023-49286 Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to an Incorrect Check of Function Return Value bug Squid is vulnerable to a Denial of Service attack against its Helper process management. This bug is fixed by Squid version 6.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-49285 Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a Buffer Overread bug Squid is vulnerable to a Denial of Service attack against Squid HTTP Message processing. This bug is fixed by Squid version 6.5. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2023-48795 The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in chacha20-poly1305@openssh.com and (if CBC is used) the -etm@openssh.com MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.
CVE-2023-46847 Squid is vulnerable to a Denial of Service, where a remote attacker can perform buffer overflow attack by writing up to 2 MB of arbitrary data to heap memory when Squid is configured to accept HTTP Digest Authentication.
CVE-2023-46846 SQUID is vulnerable to HTTP request smuggling, caused by chunked decoder lenience, allows a remote attacker to perform Request/Response smuggling past firewall and frontend security systems.
CVE-2023-46728 Squid is a caching proxy for the Web supporting HTTP, HTTPS, FTP, and more. Due to a NULL pointer dereference bug Squid is vulnerable to a Denial of Service attack against Squid's Gopher gateway. The gopher protocol is always available and enabled in Squid prior to Squid 6.0.1. Responses triggering this bug are possible to be received from any gopher server, even those without malicious intent. Gopher support has been removed in Squid version 6.0.1. Users are advised to upgrade. Users unable to upgrade should reject all gopher URL requests.
CVE-2023-46724 Squid is a caching proxy for the Web. Due to an Improper Validation of Specified Index bug, Squid versions 3.3.0.1 through 5.9 and 6.0 prior to 6.4 compiled using `--with-openssl` are vulnerable to a Denial of Service attack against SSL Certificate validation. This problem allows a remote server to perform Denial of Service against Squid Proxy by initiating a TLS Handshake with a specially crafted SSL Certificate in a server certificate chain. This attack is limited to HTTPS and SSL-Bump. This bug is fixed in Squid version 6.4. In addition, patches addressing this problem for the stable releases can be found in Squid's patch archives. Those who you use a prepackaged version of Squid should refer to the package vendor for availability information on updated packages.
CVE-2023-38408 The PKCS#11 feature in ssh-agent in OpenSSH before 9.3p2 has an insufficiently trustworthy search path, leading to remote code execution if an agent is forwarded to an attacker-controlled system. (Code in /usr/lib is not necessarily safe for loading into ssh-agent.) NOTE: this issue exists because of an incomplete fix for CVE-2016-10009.
CVE-2022-41318 A buffer over-read was discovered in libntlmauth in Squid 2.5 through 5.6. Due to incorrect integer-overflow protection, the SSPI and SMB authentication helpers are vulnerable to reading unintended memory locations. In some configurations, cleartext credentials from these locations are sent to a client. This is fixed in 5.7.
CVE-2021-46784 In Squid 3.x through 3.5.28, 4.x through 4.17, and 5.x before 5.6, due to improper buffer management, a Denial of Service can occur when processing long Gopher server responses.
CVE-2021-41617 4.4sshd in OpenSSH 6.2 through 8.x before 8.8, when certain non-default configurations are used, allows privilege escalation because supplemental groups are not initialized as expected. Helper programs for AuthorizedKeysCommand and AuthorizedPrincipalsCommand may run with privileges associated with group memberships of the sshd process, if the configuration specifies running the command as a different user.
CVE-2021-36368 2.6An issue was discovered in OpenSSH before 8.9. If a client is using public-key authentication with agent forwarding but without -oLogLevel=verbose, and an attacker has silently modified the server to support the None authentication option, then the user cannot determine whether FIDO authentication is going to confirm that the user wishes to connect to that server, or that the user wishes to allow that server to connect to a different server on the user's behalf. NOTE: the vendor's position is "this is not an authentication bypass, since nothing is being bypassed.
CVE-2021-33620 4.0Squid before 4.15 and 5.x before 5.0.6 allows remote servers to cause a denial of service (affecting availability to all clients) via an HTTP response. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent by the server.
CVE-2021-31808 4.0An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to an input-validation bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy). A client sends an HTTP Range request to trigger this.
CVE-2021-31807 4.0An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. An integer overflow problem allows a remote server to achieve Denial of Service when delivering responses to HTTP Range requests. The issue trigger is a header that can be expected to exist in HTTP traffic without any malicious intent.
CVE-2021-31806 4.0An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a memory-management bug, it is vulnerable to a Denial of Service attack (against all clients using the proxy) via HTTP Range request processing.
CVE-2021-28652 4.0An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to incorrect parser validation, it allows a Denial of Service attack against the Cache Manager API. This allows a trusted client to trigger memory leaks that. over time, lead to a Denial of Service via an unspecified short query string. This attack is limited to clients with Cache Manager API access privilege.
CVE-2021-28651 5.0An issue was discovered in Squid before 4.15 and 5.x before 5.0.6. Due to a buffer-management bug, it allows a denial of service. When resolving a request with the urn: scheme, the parser leaks a small amount of memory. However, there is an unspecified attack methodology that can easily trigger a large amount of memory consumption.
CVE-2021-28116 4.3Squid through 4.14 and 5.x through 5.0.5, in some configurations, allows information disclosure because of an out-of-bounds read in WCCP protocol data. This can be leveraged as part of a chain for remote code execution as nobody.
CVE-2020-8517 5.0An issue was discovered in Squid before 4.10. Due to incorrect input validation, the NTLM authentication credentials parser in ext_lm_group_acl may write to memory outside the credentials buffer. On systems with memory access protections, this can result in the helper process being terminated unexpectedly. This leads to the Squid process also terminating and a denial of service for all clients using the proxy.
CVE-2020-8450 7.5An issue was discovered in Squid before 4.10. Due to incorrect buffer management, a remote client can cause a buffer overflow in a Squid instance acting as a reverse proxy.
CVE-2020-8449 5.0An issue was discovered in Squid before 4.10. Due to incorrect input validation, it can interpret crafted HTTP requests in unexpected ways to access server resources prohibited by earlier security filters.
CVE-2020-25097 5.0An issue was discovered in Squid through 4.13 and 5.x through 5.0.4. Due to improper input validation, it allows a trusted client to perform HTTP Request Smuggling and access services otherwise forbidden by the security controls. This occurs for certain uri_whitespace configuration settings.
CVE-2020-24606 7.1Squid before 4.13 and 5.x before 5.0.4 allows a trusted peer to perform Denial of Service by consuming all available CPU cycles during handling of a crafted Cache Digest response message. This only occurs when cache_peer is used with the cache digests feature. The problem exists because peerDigestHandleReply() livelocking in peer_digest.cc mishandles EOF.
CVE-2020-15811 4.0An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Splitting attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the browser cache and any downstream caches with content from an arbitrary source. Squid uses a string search instead of parsing the Transfer-Encoding header to find chunked encoding. This allows an attacker to hide a second request inside Transfer-Encoding: it is interpreted by Squid as chunked and split out into a second request delivered upstream. Squid will then deliver two distinct responses to the client, corrupting any downstream caches.
CVE-2020-15810 3.5An issue was discovered in Squid before 4.13 and 5.x before 5.0.4. Due to incorrect data validation, HTTP Request Smuggling attacks may succeed against HTTP and HTTPS traffic. This leads to cache poisoning. This allows any client, including browser scripts, to bypass local security and poison the proxy cache and any downstream caches with content from an arbitrary source. When configured for relaxed header parsing (the default), Squid relays headers containing whitespace characters to upstream servers. When this occurs as a prefix to a Content-Length header, the frame length specified will be ignored by Squid (allowing for a conflicting length to be used from another Content-Length header) but relayed upstream.
CVE-2020-15778 6.8scp in OpenSSH through 8.3p1 allows command injection in the scp.c toremote function, as demonstrated by backtick characters in the destination argument. NOTE: the vendor reportedly has stated that they intentionally omit validation of "anomalous argument transfers" because that could "stand a great chance of breaking existing workflows."
CVE-2020-15049 6.5An issue was discovered in http/ContentLengthInterpreter.cc in Squid before 4.12 and 5.x before 5.0.3. A Request Smuggling and Poisoning attack can succeed against the HTTP cache. The client sends an HTTP request with a Content-Length header containing "+\ "-" or an uncommon shell whitespace character prefix to the length field-value.
CVE-2020-14145 4.3The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation. This allows man-in-the-middle attackers to target initial connection attempts (where no host key for the server has been cached by the client). NOTE: some reports state that 8.5 and 8.6 are also affected.
CVE-2020-14058 5.0An issue was discovered in Squid before 4.12 and 5.x before 5.0.3. Due to use of a potentially dangerous function, Squid and the default certificate validation helper are vulnerable to a Denial of Service when opening a TLS connection to an attacker-controlled server for HTTPS. This occurs because unrecognized error values are mapped to NULL, but later code expects that each error value is mapped to a valid error string.
CVE-2020-11945 7.5An issue was discovered in Squid before 5.0.2. A remote attacker can replay a sniffed Digest Authentication nonce to gain access to resources that are otherwise forbidden. This occurs because the attacker can overflow the nonce reference counter (a short integer). Remote code execution may occur if the pooled token credentials are freed (instead of replayed as valid credentials).
CVE-2019-6111 5.8An issue was discovered in OpenSSH 7.9. Due to the scp implementation being derived from 1983 rcp, the server chooses which files/directories are sent to the client. However, the scp client only performs cursory validation of the object name returned (only directory traversal attacks are prevented). A malicious scp server (or Man-in-The-Middle attacker) can overwrite arbitrary files in the scp client target directory. If recursive operation (-r) is performed, the server can manipulate subdirectories as well (for example, to overwrite the .ssh/authorized_keys file).
CVE-2019-6110 4.0In OpenSSH 7.9, due to accepting and displaying arbitrary stderr output from the server, a malicious server (or Man-in-The-Middle attacker) can manipulate the client output, for example to use ANSI control codes to hide additional files being transferred.
CVE-2019-6109 4.0An issue was discovered in OpenSSH 7.9. Due to missing character encoding in the progress display, a malicious server (or Man-in-The-Middle attacker) can employ crafted object names to manipulate the client output, e.g., by using ANSI control codes to hide additional files being transferred. This affects refresh_progress_meter() in progressmeter.c.
CVE-2019-18860 4.3Squid before 4.9, when certain web browsers are used, mishandles HTML in the host (aka hostname) parameter to cachemgr.cgi.
CVE-2019-18679 5.0An issue was discovered in Squid 2.x, 3.x, and 4.x through 4.8. Due to incorrect data management, it is vulnerable to information disclosure when processing HTTP Digest Authentication. Nonce tokens contain the raw byte value of a pointer that sits within heap memory allocation. This information reduces ASLR protections and may aid attackers isolating memory areas to target for remote code execution attacks.
CVE-2019-18678 5.0An issue was discovered in Squid 3.x and 4.x through 4.8. It allows attackers to smuggle HTTP requests through frontend software to a Squid instance that splits the HTTP Request pipeline differently. The resulting Response messages corrupt caches (between a client and Squid) with attacker-controlled content at arbitrary URLs. Effects are isolated to software between the attacker client and Squid. There are no effects on Squid itself, nor on any upstream servers. The issue is related to a request header containing whitespace between a header name and a colon.
CVE-2019-18677 5.8An issue was discovered in Squid 3.x and 4.x through 4.8 when the append_domain setting is used (because the appended characters do not properly interact with hostname length restrictions). Due to incorrect message processing, it can inappropriately redirect traffic to origins it should not be delivered to.
CVE-2019-18676 5.0An issue was discovered in Squid 3.x and 4.x through 4.8. Due to incorrect input validation, there is a heap-based buffer overflow that can result in Denial of Service to all clients using the proxy. Severity is high due to this vulnerability occurring before normal security checks; any remote client that can reach the proxy port can trivially perform the attack via a crafted URI scheme.
CVE-2019-16905 4.4OpenSSH 7.7 through 7.9 and 8.x before 8.1, when compiled with an experimental key type, has a pre-authentication integer overflow if a client or server is configured to use a crafted XMSS key. This leads to memory corruption and local code execution because of an error in the XMSS key parsing algorithm. NOTE: the XMSS implementation is considered experimental in all released OpenSSH versions, and there is no supported way to enable it when building portable OpenSSH.
CVE-2019-13345 4.3The cachemgr.cgi web module of Squid through 4.7 has XSS via the user_name or auth parameter.
CVE-2019-12529 4.3An issue was discovered in Squid 2.x through 2.7.STABLE9, 3.x through 3.5.28, and 4.x through 4.7. When Squid is configured to use Basic Authentication, the Proxy-Authorization header is parsed via uudecode. uudecode determines how many bytes will be decoded by iterating over the input and checking its table. The length is then used to start decoding the string. There are no checks to ensure that the length it calculates isn't greater than the input buffer. This leads to adjacent memory being decoded as well. An attacker would not be able to retrieve the decoded data unless the Squid maintainer had configured the display of usernames on error pages.
CVE-2019-12528 5.0An issue was discovered in Squid before 4.10. It allows a crafted FTP server to trigger disclosure of sensitive information from heap memory, such as information associated with other users' sessions or non-Squid processes.
CVE-2019-12526 7.5An issue was discovered in Squid before 4.9. URN response handling in Squid suffers from a heap-based buffer overflow. When receiving data from a remote server in response to an URN request, Squid fails to ensure that the response can fit within the buffer. This leads to attacker controlled data overflowing in the heap.
CVE-2019-12525 7.5An issue was discovered in Squid 3.3.9 through 3.5.28 and 4.x through 4.7. When Squid is configured to use Digest authentication, it parses the header Proxy-Authorization. It searches for certain tokens such as domain, uri, and qop. Squid checks if this token's value starts with a quote and ends with one. If so, it performs a memcpy of its length minus 2. Squid never checks whether the value is just a single quote (which would satisfy its requirements), leading to a memcpy of its length minus 1.
CVE-2019-12524 7.5An issue was discovered in Squid through 4.7. When handling requests from users, Squid checks its rules to see if the request should be denied. Squid by default comes with rules to block access to the Cache Manager, which serves detailed server information meant for the maintainer. This rule is implemented via url_regex. The handler for url_regex rules URL decodes an incoming request. This allows an attacker to encode their URL to bypass the url_regex check, and gain access to the blocked resource.
CVE-2019-12523 6.4An issue was discovered in Squid before 4.9. When handling a URN request, a corresponding HTTP request is made. This HTTP request doesn't go through the access checks that incoming HTTP requests go through. This causes all access checks to be bypassed and allows access to restricted HTTP servers, e.g., an attacker can connect to HTTP servers that only listen on localhost.
CVE-2019-12522 4.4An issue was discovered in Squid through 4.7. When Squid is run as root, it spawns its child processes as a lesser user, by default the user nobody. This is done via the leave_suid call. leave_suid leaves the Saved UID as 0. This makes it trivial for an attacker who has compromised the child process to escalate their privileges back to root.
CVE-2019-12521 4.3An issue was discovered in Squid through 4.7. When Squid is parsing ESI, it keeps the ESI elements in ESIContext. ESIContext contains a buffer for holding a stack of ESIElements. When a new ESIElement is parsed, it is added via addStackElement. addStackElement has a check for the number of elements in this buffer, but it's off by 1, leading to a Heap Overflow of 1 element. The overflow is within the same structure so it can't affect adjacent memory blocks, and thus just leads to a crash while processing.
CVE-2019-12520 5.0An issue was discovered in Squid through 4.7 and 5. When receiving a request, Squid checks its cache to see if it can serve up a response. It does this by making a MD5 hash of the absolute URL of the request. If found, it servers the request. The absolute URL can include the decoded UserInfo (username and password) for certain protocols. This decoded info is prepended to the domain. This allows an attacker to provide a username that has special characters to delimit the domain, and treat the rest of the URL as a path or query string. An attacker could first make a request to their domain using an encoded username, then when a request for the target domain comes in that decodes to the exact URL, it will serve the attacker's HTML instead of the real HTML. On Squid servers that also act as reverse proxies, this allows an attacker to gain access to features that only reverse proxies can use, such as ESI.
CVE-2019-12519 7.5An issue was discovered in Squid through 4.7. When handling the tag esi:when when ESI is enabled, Squid calls ESIExpression::Evaluate. This function uses a fixed stack buffer to hold the expression while it's being evaluated. When processing the expression, it could either evaluate the top of the stack, or add a new member to the stack. When adding a new member, there is no check to ensure that the stack won't overflow.
CVE-2018-20685 2.6In OpenSSH 7.9, scp.c in the scp client allows remote SSH servers to bypass intended access restrictions via the filename of . or an empty filename. The impact is modifying the permissions of the target directory on the client side.
CVE-2018-19132 4.3Squid before 4.4, when SNMP is enabled, allows a denial of service (Memory Leak) via an SNMP packet.
CVE-2018-19131 4.3Squid before 4.4 has XSS via a crafted X.509 certificate during HTTP(S) error page generation for certificate errors.
CVE-2018-15919 5.0Remotely observable behaviour in auth-gss2.c in OpenSSH through 7.8 could be used by remote attackers to detect existence of users on a target system when GSS2 is in use. NOTE: the discoverer states 'We understand that the OpenSSH developers do not want to treat such a username enumeration (or "oracle") as a vulnerability.'
CVE-2018-15473 5.0OpenSSH through 7.7 is prone to a user enumeration vulnerability due to not delaying bailout for an invalid authenticating user until after the packet containing the request has been fully parsed, related to auth2-gss.c, auth2-hostbased.c, and auth2-pubkey.c.
CVE-2018-1000027 5.0The Squid Software Foundation Squid HTTP Caching Proxy version prior to version 4.0.23 contains a NULL Pointer Dereference vulnerability in HTTP Response X-Forwarded-For header processing that can result in Denial of Service to all clients of the proxy. This attack appear to be exploitable via Remote HTTP server responding with an X-Forwarded-For header to certain types of HTTP request. This vulnerability appears to have been fixed in 4.0.23 and later.
CVE-2018-1000024 5.0The Squid Software Foundation Squid HTTP Caching Proxy version 3.0 to 3.5.27, 4.0 to 4.0.22 contains a Incorrect Pointer Handling vulnerability in ESI Response Processing that can result in Denial of Service for all clients using the proxy.. This attack appear to be exploitable via Remote server delivers an HTTP response payload containing valid but unusual ESI syntax.. This vulnerability appears to have been fixed in 4.0.23 and later.
CVE-2017-15906 5.0The process_open function in sftp-server.c in OpenSSH before 7.6 does not properly prevent write operations in readonly mode, which allows attackers to create zero-length files.
CVE-2016-4556 5.0Double free vulnerability in Esi.cc in Squid 3.x before 3.5.18 and 4.x before 4.0.10 allows remote servers to cause a denial of service (crash) via a crafted Edge Side Includes (ESI) response.
CVE-2016-4555 5.0client_side_request.cc in Squid 3.x before 3.5.18 and 4.x before 4.0.10 allows remote servers to cause a denial of service (crash) via crafted Edge Side Includes (ESI) responses.
CVE-2016-4554 5.0mime_header.cc in Squid before 3.5.18 allows remote attackers to bypass intended same-origin restrictions and possibly conduct cache-poisoning attacks via a crafted HTTP Host header, aka a "header smuggling" issue.
CVE-2016-4553 5.0client_side.cc in Squid before 3.5.18 and 4.x before 4.0.10 does not properly ignore the Host header when absolute-URI is provided, which allows remote attackers to conduct cache-poisoning attacks via an HTTP request.
CVE-2016-4054 6.8Buffer overflow in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allows remote attackers to execute arbitrary code via crafted Edge Side Includes (ESI) responses.
CVE-2016-4053 4.3Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote attackers to obtain sensitive stack layout information via crafted Edge Side Includes (ESI) responses, related to incorrect use of assert and compiler optimization.
CVE-2016-4052 6.8Multiple stack-based buffer overflows in Squid 3.x before 3.5.17 and 4.x before 4.0.9 allow remote HTTP servers to cause a denial of service or execute arbitrary code via crafted Edge Side Includes (ESI) responses.
CVE-2016-4051 6.8Buffer overflow in cachemgr.cgi in Squid 2.x, 3.x before 3.5.17, and 4.x before 4.0.9 might allow remote attackers to cause a denial of service or execute arbitrary code by seeding manager reports with crafted data.
CVE-2016-3948 5.0Squid 3.x before 3.5.16 and 4.x before 4.0.8 improperly perform bounds checking, which allows remote attackers to cause a denial of service via a crafted HTTP response, related to Vary headers.
CVE-2016-3947 7.5Heap-based buffer overflow in the Icmp6::Recv function in icmp/Icmp6.cc in the pinger utility in Squid before 3.5.16 and 4.x before 4.0.8 allows remote servers to cause a denial of service (performance degradation or transition failures) or write sensitive information to log files via an ICMPv6 packet.
CVE-2016-3115 5.5Multiple CRLF injection vulnerabilities in session.c in sshd in OpenSSH before 7.2p2 allow remote authenticated users to bypass intended shell-command restrictions via crafted X11 forwarding data, related to the (1) do_authenticated1 and (2) session_x11_req functions.
CVE-2016-2390 4.3The FwdState::connectedToPeer method in FwdState.cc in Squid before 3.5.14 and 4.0.x before 4.0.6 does not properly handle SSL handshake errors when built with the --with-openssl option, which allows remote attackers to cause a denial of service (application crash) via a plaintext HTTP message.
CVE-2016-20012 4.3OpenSSH through 8.7 allows remote attackers, who have a suspicion that a certain combination of username and public key is known to an SSH server, to test whether this suspicion is correct. This occurs because a challenge is sent only when that combination could be valid for a login session. NOTE: the vendor does not recognize user enumeration as a vulnerability for this product
CVE-2016-1908 7.5The client in OpenSSH before 7.2 mishandles failed cookie generation for untrusted X11 forwarding and relies on the local X11 server for access-control decisions, which allows remote X11 clients to trigger a fallback and obtain trusted X11 forwarding privileges by leveraging configuration issues on this X11 server, as demonstrated by lack of the SECURITY extension on this X11 server.
CVE-2016-10708 5.0sshd in OpenSSH before 7.4 allows remote attackers to cause a denial of service (NULL pointer dereference and daemon crash) via an out-of-sequence NEWKEYS message, as demonstrated by Honggfuzz, related to kex.c and packet.c.
CVE-2016-10012 7.2The shared memory manager (associated with pre-authentication compression) in sshd in OpenSSH before 7.4 does not ensure that a bounds check is enforced by all compilers, which might allows local users to gain privileges by leveraging access to a sandboxed privilege-separation process, related to the m_zback and m_zlib data structures.
CVE-2016-10011 2.1authfile.c in sshd in OpenSSH before 7.4 does not properly consider the effects of realloc on buffer contents, which might allow local users to obtain sensitive private-key information by leveraging access to a privilege-separated child process.
CVE-2016-10010 6.9sshd in OpenSSH before 7.4, when privilege separation is not used, creates forwarded Unix-domain sockets as root, which might allow local users to gain privileges via unspecified vectors, related to serverloop.c.
CVE-2016-10009 7.5Untrusted search path vulnerability in ssh-agent.c in ssh-agent in OpenSSH before 7.4 allows remote attackers to execute arbitrary local PKCS#11 modules by leveraging control over a forwarded agent-socket.
CVE-2016-10003 5.0Incorrect HTTP Request header comparison in Squid HTTP Proxy 3.5.0.1 through 3.5.22, and 4.0.1 through 4.0.16 results in Collapsed Forwarding feature mistakenly identifying some private responses as being suitable for delivery to multiple clients.
CVE-2016-10002 5.0Incorrect processing of responses to If-None-Modified HTTP conditional requests in Squid HTTP Proxy 3.1.10 through 3.1.23, 3.2.0.3 through 3.5.22, and 4.0.1 through 4.0.16 leads to client-specific Cookie data being leaked to other clients. Attack requests can easily be crafted by a client to probe a cache for this information.
CVE-2016-0777 4.0The resend_bytes function in roaming_common.c in the client in OpenSSH 5.x, 6.x, and 7.x before 7.1p2 allows remote servers to obtain sensitive information from process memory by requesting transmission of an entire buffer, as demonstrated by reading a private key.
CVE-2015-6564 6.9Use-after-free vulnerability in the mm_answer_pam_free_ctx function in monitor.c in sshd in OpenSSH before 7.0 on non-OpenBSD platforms might allow local users to gain privileges by leveraging control of the sshd uid to send an unexpectedly early MONITOR_REQ_PAM_FREE_CTX request.
CVE-2015-6563 1.9The monitor component in sshd in OpenSSH before 7.0 on non-OpenBSD platforms accepts extraneous username data in MONITOR_REQ_PAM_INIT_CTX requests, which allows local users to conduct impersonation attacks by leveraging any SSH login access in conjunction with control of the sshd uid to send a crafted MONITOR_REQ_PWNAM request, related to monitor.c and monitor_wrap.c.
CVE-2015-5600 8.5The kbdint_next_device function in auth2-chall.c in sshd in OpenSSH through 6.9 does not properly restrict the processing of keyboard-interactive devices within a single connection, which makes it easier for remote attackers to conduct brute-force attacks or cause a denial of service (CPU consumption) via a long and duplicative list in the ssh -oKbdInteractiveDevices option, as demonstrated by a modified client that provides a different password for each pam element on this list.
CVE-2015-5352 4.3The x11_open_helper function in channels.c in ssh in OpenSSH before 6.9, when ForwardX11Trusted mode is not used, lacks a check of the refusal deadline for X connections, which makes it easier for remote attackers to bypass intended access restrictions via a connection outside of the permitted time window.
CVE-2014-2653 5.8The verify_host_key function in sshconnect.c in the client in OpenSSH 6.6 and earlier allows remote servers to trigger the skipping of SSHFP DNS RR checking by presenting an unacceptable HostCertificate.
CVE-2014-2532 5.8sshd in OpenSSH before 6.6 does not properly support wildcards on AcceptEnv lines in sshd_config, which allows remote attackers to bypass intended environment restrictions by using a substring located before a wildcard character.
CVE-2014-1692 7.5The hash_buffer function in schnorr.c in OpenSSH through 6.4, when Makefile.inc is modified to enable the J-PAKE protocol, does not initialize certain data structures, which might allow remote attackers to cause a denial of service (memory corruption) or have unspecified other impact via vectors that trigger an error condition.
CVE-2012-0814 3.5The auth_parse_options function in auth-options.c in sshd in OpenSSH before 5.7 provides debug messages containing authorized_keys command options, which allows remote authenticated users to obtain potentially sensitive information by reading these messages, as demonstrated by the shared user account required by Gitolite. NOTE: this can cross privilege boundaries because a user account may intentionally have no shell or filesystem access, and therefore may have no supported way to read an authorized_keys file in its own home directory.
CVE-2011-5000 3.5The ssh_gssapi_parse_ename function in gss-serv.c in OpenSSH 5.8 and earlier, when gssapi-with-mic authentication is enabled, allows remote authenticated users to cause a denial of service (memory consumption) via a large value in a certain length field. NOTE: there may be limited scenarios in which this issue is relevant.
CVE-2011-4327 2.1ssh-keysign.c in ssh-keysign in OpenSSH before 5.8p2 on certain platforms executes ssh-rand-helper with unintended open file descriptors, which allows local users to obtain sensitive key information via the ptrace system call.
CVE-2010-5107 5.0The default configuration of OpenSSH through 6.1 enforces a fixed time limit between establishing a TCP connection and completing a login, which makes it easier for remote attackers to cause a denial of service (connection-slot exhaustion) by periodically making many new TCP connections.
CVE-2010-4755 4.0The (1) remote_glob function in sftp-glob.c and the (2) process_put function in sftp.c in OpenSSH 5.8 and earlier, as used in FreeBSD 7.3 and 8.1, NetBSD 5.0.2, OpenBSD 4.7, and other products, allow remote authenticated users to cause a denial of service (CPU and memory consumption) via crafted glob expressions that do not match any pathnames, as demonstrated by glob expressions in SSH_FXP_STAT requests to an sftp daemon, a different vulnerability than CVE-2010-2632.
CVE-2010-4478 7.5OpenSSH 5.6 and earlier, when J-PAKE is enabled, does not properly validate the public parameters in the J-PAKE protocol, which allows remote attackers to bypass the need for knowledge of the shared secret, and successfully authenticate, by sending crafted values in each round of the protocol, a related issue to CVE-2010-4252.
CVE-2008-3844 9.3Certain Red Hat Enterprise Linux (RHEL) 4 and 5 packages for OpenSSH, as signed in August 2008 using a legitimate Red Hat GPG key, contain an externally introduced modification (Trojan Horse) that allows the package authors to have an unknown impact. NOTE: since the malicious packages were not distributed from any official Red Hat sources, the scope of this issue is restricted to users who may have obtained these packages through unofficial distribution points. As of 20080827, no unofficial distributions of this software are known.
CVE-2007-2768 4.3OpenSSH, when using OPIE (One-Time Passwords in Everything) for PAM, allows remote attackers to determine the existence of certain user accounts, which displays a different response if the user account exists and is configured to use one-time passwords (OTP), a similar issue to CVE-2007-2243.

OpenPorts

1113171923252643495370798081838410210411011111311912213513914315417517919522126431138942744344444744846550250351554855459363163664677177278987388090299299399510231024102511191153116712001234131113371433150015151521159916041723174118001801188319111925192619622000200220082020204920522055205920652067208120822083208721212154218122212222225023232332234523762404245524802506254825502558256025982628276127623001300230483049305030573070307730913096310231073111311832213260326832693299330133063310338833893402340334073541354235513555356635673569378037904000402240404043406340644100415741904242428243214369443345004506466447474782478648084840489949114949500150035005500650075009501050255172520152695435544354465590559156015605560656085609567258585900593859845986600160026036636363796443651066336653666266666667666866977005701070717171721874157434744374747493754876347788798980018002800380048009801180198036805080608081808380878089809080968099810481068123812681398140818181848200824982918334840184078410841284158424842984318432844384468448850085458554857585858602863786498728876587828789879087918812881688178819883488358836884788588860886388668868887388758877888088818888888990009001900290139015901890199026902890319034904290519088909090929094909591049110911191609191920992129306930893899418944395309595963397049743976198009876994399929993999499979998999910000100011013410250104431055410909110001111211210112111130012000123451357914147142651434416992169931700018081182451855320000202562054721025213792302325001270152701728015280802810730002300033133732400327643306035000377774180044158448184799049152491535000050100512355413855000554435555355554600306012961613616166207865522
2087396567 | 2024-04-16T13:30:50.096373
  
11 / tcp
-1835577706 | 2024-04-24T04:44:27.173068
  
13 / tcp
134472555 | 2024-04-30T22:42:41.635846
  
17 / tcp
676476721 | 2024-04-25T11:19:27.245392
  
19 / tcp
-1816600103 | 2024-04-15T09:34:17.449064
  
23 / tcp
-1189269828 | 2024-05-05T01:59:20.889221
  
25 / tcp
639175818 | 2024-04-14T19:28:33.477021
  
26 / tcp
-68075478 | 2024-04-17T12:13:26.305162
  
43 / tcp
1685693176 | 2024-04-22T14:36:33.227697
  
49 / tcp
-42462918 | 2024-04-29T20:39:25.624447
  
53 / tcp
1738069263 | 2024-04-25T08:04:52.191346
  
70 / tcp
-746345752 | 2024-04-30T13:08:23.534309
  
79 / tcp
-504975533 | 2024-05-05T11:56:58.528874
  
80 / tcp
233634112 | 2024-04-15T04:46:40.671363
  
81 / tcp
808560482 | 2024-04-11T16:01:32.411617
  
83 / tcp
-1729629024 | 2024-04-23T21:48:23.470357
  
84 / tcp
1948301213 | 2024-05-05T00:54:23.436812
  
102 / tcp
-1399940268 | 2024-05-03T17:25:24.635007
  
104 / tcp
1911457608 | 2024-05-05T10:37:07.385192
  
110 / tcp
-2017887953 | 2024-04-24T19:26:58.769748
  
111 / tcp
-1713467553 | 2024-04-30T19:53:59.623455
  
113 / tcp
141730637 | 2024-04-25T07:45:17.607000
  
119 / tcp
-1327660293 | 2024-04-24T02:09:28.962879
  
122 / tcp
1141948216 | 2024-05-03T05:59:19.429962
  
135 / tcp
-52803170 | 2024-04-08T15:52:44.867588
  
139 / tcp
-398621179 | 2024-05-03T11:09:56.123470
  
143 / tcp
1134517380 | 2024-04-18T12:11:14.524086
  
154 / tcp
-1399940268 | 2024-05-06T08:15:31.459854
  
175 / tcp
-399606100 | 2024-05-05T19:19:04.502485
  
179 / tcp
-1559123399 | 2024-05-04T16:28:28.881257
  
195 / tcp
-2089734047 | 2024-05-06T06:32:29.227161
  
221 / tcp
1672388472 | 2024-04-26T19:49:22.533958
  
264 / tcp
1975288991 | 2024-04-23T22:36:08.496402
  
311 / tcp
-1639129386 | 2024-05-02T13:35:00.144752
  
389 / tcp
-661950041 | 2024-05-04T22:36:25.263991
  
427 / tcp
1778226997 | 2024-05-06T11:41:29.916977
  
443 / tcp
-1369334533 | 2024-04-22T09:12:34.990729
  
444 / tcp
1911457608 | 2024-04-25T02:51:37.428529
  
447 / tcp
-1835475271 | 2024-04-19T20:37:25.678439
  
448 / tcp
897328069 | 2024-05-04T06:37:43.830342
  
465 / tcp
1911457608 | 2024-04-28T22:09:45.737093
  
502 / tcp
1278527606 | 2024-04-22T02:01:48.629526
  
503 / tcp
1077013874 | 2024-04-25T21:13:20.228122
  
515 / tcp
1801869778 | 2024-04-29T13:15:39.617097
  
548 / tcp
1060450357 | 2024-04-21T02:25:03.455144
  
554 / tcp
1308377066 | 2024-05-02T09:57:34.702335
  
593 / tcp
233634112 | 2024-05-03T18:27:59.415233
  
631 / tcp
1255568492 | 2024-04-29T05:40:18.336309
  
636 / tcp
-2057351484 | 2024-04-29T08:40:25.270013
  
646 / tcp
1996932384 | 2024-05-05T04:55:20.759883
  
771 / tcp
-1059554316 | 2024-04-25T06:14:42.898702
  
772 / tcp
1308377066 | 2024-04-24T17:09:32.355758
  
789 / tcp
-1970692834 | 2024-05-04T06:47:44.550402
  
873 / tcp
-1256415508 | 2024-04-18T13:33:00.112137
  
880 / tcp
1956828827 | 2024-04-24T17:37:54.455173
  
902 / tcp
-1835475271 | 2024-05-02T15:55:44.349406
  
992 / tcp
321971019 | 2024-04-24T01:39:12.379756
  
993 / tcp
1685649979 | 2024-05-03T06:02:09.096442
  
995 / tcp
841014058 | 2024-04-19T07:44:11.836288
  
1023 / tcp
550048729 | 2024-04-27T12:23:48.872334
  
1024 / tcp
2063598737 | 2024-05-05T10:35:01.822641
  
1025 / tcp
-1547976805 | 2024-05-05T08:09:17.346891
  
1119 / tcp
819727972 | 2024-05-05T07:38:55.079932
  
1153 / tcp
1308377066 | 2024-04-17T21:17:42.720353
  
1167 / tcp
472902042 | 2024-04-25T17:15:16.431955
  
1200 / tcp
-1327660293 | 2024-04-25T11:56:42.462443
  
1234 / tcp
751496153 | 2024-04-14T03:22:03.929427
  
1311 / tcp
474736340 | 2024-05-04T21:48:27.705330
  
1337 / tcp
637263328 | 2024-04-28T13:56:56.336422
  
1433 / tcp
-1636685759 | 2024-04-29T02:18:42.083537
  
1500 / tcp
-1881409212 | 2024-04-23T20:53:39.911081
  
1515 / tcp
1869192275 | 2024-04-19T12:05:30.623142
  
1521 / tcp
2087396567 | 2024-04-17T03:48:24.526290
  
1599 / tcp
171352214 | 2024-05-02T22:45:18.575682
  
1604 / tcp
1103582599 | 2024-04-24T11:15:31.322908
  
1723 / tcp
-805362002 | 2024-04-17T18:49:42.219795
  
1741 / tcp
-2089734047 | 2024-05-02T13:58:12.607206
  
1800 / tcp
-1299899661 | 2024-04-28T17:18:39.288200
  
1801 / tcp
-2096652808 | 2024-04-29T16:00:07.217755
  
1883 / tcp
1632932802 | 2024-05-01T09:13:16.202394
  
1911 / tcp
-1441741890 | 2024-04-09T14:55:35.257111
  
1925 / tcp
-142686627 | 2024-04-26T18:37:49.164312
  
1926 / tcp
740837454 | 2024-04-23T19:45:34.224091
  
1962 / tcp
921225407 | 2024-05-06T05:33:57.749342
  
2000 / tcp
1632932802 | 2024-04-27T15:06:53.756855
  
2002 / tcp
1794594071 | 2024-04-30T18:38:05.371710
  
2008 / tcp
1230697277 | 2024-05-03T04:41:59.627203
  
2020 / tcp
-1013082686 | 2024-04-11T23:30:32.622487
  
2049 / tcp
1161309183 | 2024-04-25T19:44:22.353828
  
2052 / tcp
-1839934832 | 2024-05-05T02:14:37.533189
  
2055 / tcp
-1399940268 | 2024-04-17T00:33:48.209047
  
2059 / tcp
-42767839 | 2024-05-05T21:25:09.439894
  
2065 / tcp
1842524259 | 2024-05-05T07:56:21.478845
  
2067 / tcp
165188539 | 2024-04-27T17:03:15.661769
  
2081 / tcp
-1729629024 | 2024-04-18T03:31:39.128423
  
2082 / tcp
660175493 | 2024-05-03T23:08:14.907054
  
2083 / tcp
171352214 | 2024-05-04T01:56:02.853837
  
2087 / tcp
-459998123 | 2024-05-05T18:06:13.712830
  
2121 / tcp
2087396567 | 2024-05-01T17:44:36.503918
  
2154 / tcp
546151771 | 2024-05-04T04:10:04.103406
  
2181 / tcp
-2089734047 | 2024-04-14T09:42:26.274922
  
2221 / tcp
372433470 | 2024-05-05T13:50:17.211524
  
2222 / tcp
-1888448627 | 2024-04-18T13:49:10.995525
  
2250 / tcp
1662205251 | 2024-04-26T16:55:42.705721
  
2323 / tcp
-1045760528 | 2024-05-03T23:42:07.685145
  
2332 / tcp
820958131 | 2024-05-05T04:34:21.180630
  
2345 / tcp
1077013874 | 2024-04-28T16:38:26.876918
  
2376 / tcp
-1399940268 | 2024-05-04T20:27:52.722059
  
2404 / tcp
-1142844482 | 2024-05-06T04:59:13.116247
  
2455 / tcp
-1142844482 | 2024-05-03T13:49:31.388180
  
2480 / tcp
-1026951088 | 2024-04-13T06:10:09.130412
  
2506 / tcp
321971019 | 2024-04-28T16:31:52.461054
  
2548 / tcp
-1399940268 | 2024-04-26T18:28:43.062562
  
2550 / tcp
819727972 | 2024-05-06T02:48:56.716431
  
2558 / tcp
1363464823 | 2024-05-01T17:42:09.306259
  
2560 / tcp
921225407 | 2024-05-02T02:15:45.635880
  
2598 / tcp
-984990168 | 2024-05-04T10:17:13.147495
  
2628 / tcp
1911457608 | 2024-04-25T11:45:47.561928
  
2761 / tcp
-122096153 | 2024-04-25T05:46:36.904299
  
2762 / tcp
119860953 | 2024-05-01T00:10:15.445616
  
3001 / tcp
-2096652808 | 2024-05-05T21:33:29.761302
  
3002 / tcp
-1139539254 | 2024-04-18T00:06:17.913437
  
3048 / tcp
669849225 | 2024-04-17T14:10:33.262724
  
3049 / tcp
819727972 | 2024-04-21T02:09:14.357374
  
3050 / tcp
819727972 | 2024-04-30T04:30:10.679342
  
3057 / tcp
921225407 | 2024-04-16T08:15:23.996739
  
3070 / tcp
198844676 | 2024-04-17T18:58:31.584753
  
3077 / tcp
1911457608 | 2024-05-06T12:28:18.229391
  
3091 / tcp
1504401647 | 2024-04-29T04:50:52.637507
  
3096 / tcp
1911457608 | 2024-04-20T03:05:09.410541
  
3102 / tcp
1763259671 | 2024-04-13T17:16:00.149337
  
3107 / tcp
-339084706 | 2024-04-17T20:28:16.364437
  
3111 / tcp
819727972 | 2024-04-15T18:29:31.463456
  
3118 / tcp
-1987260456 | 2024-04-22T14:00:13.956318
  
3221 / tcp
175679309 | 2024-04-28T13:27:24.885189
  
3260 / tcp
-2031078612 | 2024-05-06T02:41:46.898952
  
3268 / tcp
599074451 | 2024-04-22T20:10:01.965692
  
3269 / tcp
-971970408 | 2024-04-22T00:18:52.751871
  
3299 / tcp
1189133115 | 2024-04-25T23:30:08.287054
  
3301 / tcp
1801207137 | 2024-05-04T15:20:42.975319
  
3306 / tcp
632542934 | 2024-04-12T05:18:13.850692
  
3310 / tcp
165188539 | 2024-04-20T22:58:04.941505
  
3388 / tcp
521595461 | 2024-04-30T15:35:06.728431
  
3389 / tcp
-2140303521 | 2024-04-08T22:24:35.471377
  
3402 / tcp
-438503381 | 2024-04-24T09:17:07.547225
  
3403 / tcp
1911457608 | 2024-04-08T03:43:54.206955
  
3407 / tcp
1119512965 | 2024-05-05T19:56:48.730554
  
3541 / tcp
770016595 | 2024-04-17T17:58:04.664889
  
3542 / tcp
198844676 | 2024-05-04T16:21:53.889770
  
3551 / tcp
-1329831334 | 2024-04-20T20:48:32.367842
  
3555 / tcp
165188539 | 2024-04-29T15:26:28.544130
  
3566 / tcp
-1399940268 | 2024-05-03T16:37:22.672852
  
3567 / tcp
-1428621233 | 2024-05-06T15:38:38.293337
  
3569 / tcp
819727972 | 2024-04-26T03:59:33.835804
  
3780 / tcp
819727972 | 2024-05-01T04:05:24.136131
  
3790 / tcp
1123187653 | 2024-04-29T13:41:36.005702
  
4000 / tcp
1543809371 | 2024-05-01T00:17:20.222838
  
4022 / tcp
550048729 | 2024-04-27T09:43:49.867516
  
4040 / tcp
320677201 | 2024-04-18T07:14:14.209303
  
4043 / tcp
1741579575 | 2024-04-29T11:57:09.311262
  
4063 / tcp
-1399940268 | 2024-04-29T07:51:10.848015
  
4064 / tcp
2143387245 | 2024-04-20T17:05:51.155150
  
4100 / tcp
-358801646 | 2024-05-04T08:17:05.343510
  
4157 / tcp
1308377066 | 2024-04-29T05:05:59.894008
  
4190 / tcp
-1341662640 | 2024-04-25T19:36:04.890281
  
4242 / tcp
-527005584 | 2024-05-01T03:48:22.712302
  
4282 / tcp
-1250504565 | 2024-05-04T06:03:27.929200
  
4321 / tcp
-142686627 | 2024-05-03T16:37:29.739237
  
4369 / tcp
539065883 | 2024-04-30T12:04:24.641101
  
4433 / tcp
1911457608 | 2024-05-05T12:39:32.925193
  
4500 / tcp
171352214 | 2024-05-01T11:43:50.903191
  
4506 / tcp
-79865617 | 2024-05-04T19:16:04.598819
  
4664 / tcp
921225407 | 2024-04-14T11:21:24.197315
  
4747 / tcp
1072892569 | 2024-04-12T06:03:03.564384
  
4782 / tcp
-1297953727 | 2024-04-29T08:53:59.625672
  
4786 / tcp
-1428621233 | 2024-04-12T05:59:08.481108
  
4808 / tcp
-1399940268 | 2024-04-14T17:15:03.726680
  
4840 / tcp
-358801646 | 2024-04-16T16:58:26.390754
  
4899 / tcp
1911457608 | 2024-05-05T07:00:38.314455
  
4911 / tcp
841014058 | 2024-04-27T16:04:08.228353
  
4949 / tcp
971933601 | 2024-05-06T07:18:14.507712
  
5001 / tcp
819727972 | 2024-04-22T20:45:04.165916
  
5003 / tcp
2009276894 | 2024-04-13T21:10:30.418236
  
5005 / tcp
-746114901 | 2024-05-03T13:31:33.562008
  
5006 / tcp
321971019 | 2024-05-02T14:08:23.283756
  
5007 / tcp
1472866667 | 2024-05-01T07:09:11.792843
  
5009 / tcp
819727972 | 2024-05-05T01:02:01.696759
  
5010 / tcp
-984990168 | 2024-05-06T11:30:24.967350
  
5025 / tcp
819727972 | 2024-05-05T00:19:53.239089
  
5172 / tcp
-1888448627 | 2024-05-05T03:43:03.147342
  
5201 / tcp
564972781 | 2024-05-03T19:29:39.110102
  
5269 / tcp
1332894250 | 2024-05-05T00:56:08.219232
  
5435 / tcp
1189133115 | 2024-04-28T18:12:36.088266
  
5443 / tcp
-1538260461 | 2024-04-08T09:28:42.298914
  
5446 / tcp
103159425 | 2024-05-02T07:15:42.220680
  
5590 / tcp
1519486042 | 2024-05-04T10:37:14.915560
  
5591 / tcp
-119996482 | 2024-04-30T02:47:12.311886
  
5601 / tcp
-1399940268 | 2024-05-03T18:28:44.319237
  
5605 / tcp
-1399940268 | 2024-04-16T06:47:41.511038
  
5606 / tcp
165188539 | 2024-05-02T02:25:43.968119
  
5608 / tcp
1282941221 | 2024-04-29T03:13:53.211283
  
5609 / tcp
575925250 | 2024-05-02T02:10:31.574484
  
5672 / tcp
-358801646 | 2024-04-26T11:32:41.733992
  
5858 / tcp
-670840277 | 2024-04-20T11:15:43.458445
  
5900 / tcp
1911457608 | 2024-04-29T13:34:39.081870
  
5938 / tcp
1999272906 | 2024-04-30T01:27:32.875603
  
5984 / tcp
-746114901 | 2024-05-06T02:19:28.228125
  
5986 / tcp
-1399940268 | 2024-04-30T21:48:43.081012
  
6001 / tcp
-1681927087 | 2024-04-27T02:39:51.688752
  
6002 / tcp
165188539 | 2024-05-01T21:17:28.337229
  
6036 / tcp
-1279886438 | 2024-04-11T09:18:06.781192
  
6363 / tcp
321971019 | 2024-05-06T05:23:40.697696
  
6379 / tcp
401555314 | 2024-05-01T06:05:21.711393
  
6443 / tcp
-636134902 | 2024-04-23T15:31:25.923634
  
6510 / tcp
-142686627 | 2024-04-24T10:06:59.699906
  
6633 / tcp
165188539 | 2024-05-05T19:38:59.176847
  
6653 / tcp
-1148066627 | 2024-04-20T09:50:47.856412
  
6662 / tcp
4935895 | 2024-04-23T17:43:15.192895
  
6666 / tcp
1852418385 | 2024-05-02T20:47:15.601221
  
6667 / tcp
599074451 | 2024-04-29T02:41:31.596962
  
6668 / tcp
-358801646 | 2024-04-20T09:21:20.900567
  
6697 / tcp
165188539 | 2024-04-18T00:22:21.613558
  
7005 / tcp
1911457608 | 2024-05-03T20:26:55.784187
  
7010 / tcp
-801484042 | 2024-04-27T07:10:13.938869
  
7071 / tcp
-1327660293 | 2024-05-06T04:27:04.088132
  
7171 / tcp
1632932802 | 2024-05-06T04:14:41.856104
  
7218 / tcp
1492413928 | 2024-05-06T15:56:54.120438
  
7415 / tcp
-142686627 | 2024-04-29T19:48:18.579504
  
7434 / tcp
-584993230 | 2024-04-23T08:32:24.460574
  
7443 / tcp
-1344535834 | 2024-04-23T08:56:52.224773
  
7474 / tcp
-1399940268 | 2024-04-30T20:28:51.906412
  
7493 / tcp
819727972 | 2024-05-06T05:27:53.571958
  
7548 / tcp
745343730 | 2024-05-02T17:02:38.768116
  
7634 / tcp
-441419608 | 2024-04-30T14:30:46.199062
  
7788 / tcp
-984990168 | 2024-04-28T05:29:04.245015
  
7989 / tcp
1072892569 | 2024-05-06T04:41:49.493297
  
8001 / tcp
820958131 | 2024-05-06T01:47:55.409513
  
8002 / tcp
-358801646 | 2024-04-27T08:07:21.056256
  
8003 / tcp
1504401647 | 2024-04-23T01:28:55.579956
  
8004 / tcp
1761482307 | 2024-04-25T23:57:29.198311
  
8009 / tcp
-1399940268 | 2024-04-19T19:07:42.754935
  
8011 / tcp
-1839934832 | 2024-04-11T09:48:54.568935
  
8019 / tcp
-903067560 | 2024-04-19T08:09:24.946521
  
8036 / tcp
1134517380 | 2024-04-18T02:16:37.882661
  
8050 / tcp
550048729 | 2024-04-29T22:50:01.624244
  
8060 / tcp
1075793816 | 2024-05-06T07:50:27.580667
  
8081 / tcp
-1559123399 | 2024-04-23T19:42:10.884458
  
8083 / tcp
819727972 | 2024-05-05T05:12:25.116842
  
8087 / tcp
-971970408 | 2024-04-08T22:33:22.696357
  
8089 / tcp
-2118655245 | 2024-04-22T20:18:03.303521
  
8090 / tcp
-1453516345 | 2024-04-26T18:35:20.287079
  
8096 / tcp
1115736665 | 2024-05-03T11:30:08.368671
  
8099 / tcp
819727972 | 2024-04-18T12:31:29.226812
  
8104 / tcp
-2096652808 | 2024-04-24T13:37:51.056342
  
8106 / tcp
-1559123399 | 2024-04-16T06:11:28.508732
  
8123 / tcp
2087396567 | 2024-05-02T09:23:45.500187
  
8126 / tcp
1690634669 | 2024-04-22T20:36:41.726306
  
8139 / tcp
-971970408 | 2024-05-03T18:21:40.645245
  
8140 / tcp
-1760806421 | 2024-05-01T15:39:40.336714
  
8181 / tcp
-1032713145 | 2024-04-25T15:43:20.780781
  
8184 / tcp
1320285193 | 2024-05-02T00:46:46.529328
  
8200 / tcp
-2089734047 | 2024-04-25T18:47:40.750643
  
8249 / tcp
-1453516345 | 2024-05-01T19:12:26.903588
  
8291 / tcp
-119996482 | 2024-04-18T15:52:21.288277
  
8334 / tcp
-2089734047 | 2024-04-23T13:01:40.663429
  
8401 / tcp
-2089734047 | 2024-05-02T02:23:41.378233
  
8407 / tcp
-585940771 | 2024-04-20T10:24:16.894903
  
8410 / tcp
165188539 | 2024-04-23T23:19:53.186487
  
8412 / tcp
-616720387 | 2024-04-10T07:00:20.373405
  
8415 / tcp
-1399940268 | 2024-04-19T09:26:42.980605
  
8424 / tcp
-1399940268 | 2024-04-22T18:45:47.468123
  
8429 / tcp
-2096652808 | 2024-04-24T08:31:23.434229
  
8431 / tcp
1911457608 | 2024-05-03T16:53:37.859732
  
8432 / tcp
1273248176 | 2024-05-04T20:31:30.271476
  
8443 / tcp
165188539 | 2024-05-06T15:08:46.937091
  
8446 / tcp
-1839934832 | 2024-04-08T21:28:23.456443
  
8448 / tcp
-918002969 | 2024-05-02T09:29:13.902205
  
8500 / tcp
-358801646 | 2024-05-04T20:50:27.412865
  
8545 / tcp
819727972 | 2024-05-03T04:40:26.330869
  
8554 / tcp
165188539 | 2024-04-27T15:49:41.143948
  
8575 / tcp
-1399940268 | 2024-04-23T09:29:22.083489
  
8585 / tcp
-1746074029 | 2024-04-22T09:10:25.172790
  
8602 / tcp
1948301213 | 2024-04-23T05:58:28.669662
  
8637 / tcp
842535728 | 2024-04-25T03:41:26.042493
  
8649 / tcp
-1399940268 | 2024-04-10T08:38:41.218581
  
8728 / tcp
1830697416 | 2024-05-02T05:45:05.369021
  
8765 / tcp
-1839934832 | 2024-04-16T18:43:14.472963
  
8782 / tcp
-358801646 | 2024-04-08T22:27:57.063146
  
8789 / tcp
-653033013 | 2024-04-30T14:07:32.063744
  
8790 / tcp
119860953 | 2024-05-03T02:35:29.889109
  
8791 / tcp
819727972 | 2024-05-06T12:14:48.827304
  
8812 / tcp
-1114821551 | 2024-04-26T16:47:20.910469
  
8816 / tcp
-1019343788 | 2024-04-29T06:49:09.212481
  
8817 / tcp
-2089734047 | 2024-04-17T01:22:59.977472
  
8819 / tcp
117101543 | 2024-04-26T12:58:23.759209
  
8834 / tcp
-1059554316 | 2024-04-26T17:30:49.106028
  
8835 / tcp
945910976 | 2024-04-20T10:25:27.514084
  
8836 / tcp
1208318993 | 2024-04-19T17:23:49.635060
  
8847 / tcp
1332894250 | 2024-04-17T17:09:16.058670
  
8858 / tcp
669849225 | 2024-04-19T04:46:48.887179
  
8860 / tcp
-1265999252 | 2024-04-22T06:29:14.291527
  
8863 / tcp
-1399940268 | 2024-05-01T16:47:02.474256
  
8866 / tcp
1911457608 | 2024-04-18T13:02:56.968350
  
8868 / tcp
-1153858743 | 2024-05-04T10:40:07.663614
  
8873 / tcp
-438503381 | 2024-04-27T00:34:58.583729
  
8875 / tcp
632542934 | 2024-04-08T06:34:40.167508
  
8877 / tcp
2087396567 | 2024-05-01T04:43:56.314881
  
8880 / tcp
1212285915 | 2024-04-13T02:16:28.498429
  
8881 / tcp
250824264 | 2024-04-29T13:50:45.559499
  
8888 / tcp
-1713437100 | 2024-05-03T00:29:31.295533
  
8889 / tcp
-2067028711 | 2024-04-29T16:05:32.558714
  
9000 / tcp
-1026951088 | 2024-04-29T21:55:34.624291
  
9001 / tcp
-445721795 | 2024-04-30T14:32:03.866301
  
9002 / tcp
819727972 | 2024-05-04T07:28:08.192504
  
9013 / tcp
971933601 | 2024-05-01T00:01:57.747953
  
9015 / tcp
707919486 | 2024-04-30T09:22:45.079253
  
9018 / tcp
1830697416 | 2024-04-30T17:04:59.841098
  
9019 / tcp
819727972 | 2024-04-15T08:15:28.887838
  
9026 / tcp
-1399940268 | 2024-05-05T04:43:21.010380
  
9028 / tcp
1911457608 | 2024-04-16T04:18:48.298321
  
9031 / tcp
-441419608 | 2024-04-25T08:41:40.156271
  
9034 / tcp
-786044033 | 2024-05-04T04:43:41.276850
  
9042 / tcp
660175493 | 2024-05-03T18:28:20.414955
  
9051 / tcp
-2017887953 | 2024-04-15T11:13:07.912688
  
9088 / tcp
1082239536 | 2024-05-06T13:08:39.953225
  
9090 / tcp
-1099385124 | 2024-05-05T12:41:29.305437
  
9092 / tcp
-2096652808 | 2024-04-10T12:49:30.898557
  
9094 / tcp
-971970408 | 2024-05-06T13:54:12.271588
  
9095 / tcp
-1399940268 | 2024-04-22T19:14:11.402491
  
9104 / tcp
88628486 | 2024-04-22T10:37:19.541769
  
9110 / tcp
-1399940268 | 2024-04-17T13:02:57.034888
  
9111 / tcp
1308377066 | 2024-04-30T02:36:07.222177
  
9160 / tcp
-154107716 | 2024-04-23T21:58:43.666613
  
9191 / tcp
1989907056 | 2024-04-19T14:19:47.965361
  
9209 / tcp
1989907056 | 2024-04-10T11:34:56.421961
  
9212 / tcp
-1399940268 | 2024-04-27T04:10:52.913887
  
9306 / tcp
-407828767 | 2024-05-01T18:43:24.560632
  
9308 / tcp
-2046514463 | 2024-04-17T06:26:19.019848
  
9389 / tcp
1529351907 | 2024-05-03T21:50:27.567209
  
9418 / tcp
920422207 | 2024-04-26T05:11:29.154486
  
9443 / tcp
632542934 | 2024-05-01T20:36:00.365415
  
9530 / tcp
1072892569 | 2024-04-15T00:07:45.613820
  
9595 / tcp
1690634669 | 2024-04-30T19:08:48.486033
  
9633 / tcp
921225407 | 2024-04-16T10:01:32.095923
  
9704 / tcp
1761482307 | 2024-04-13T04:16:28.158784
  
9743 / tcp
-249504111 | 2024-05-04T16:55:46.825793
  
9761 / tcp
1286504516 | 2024-04-29T13:11:34.425292
  
9800 / tcp
-255236012 | 2024-04-18T08:53:11.763087
  
9876 / tcp
-659335736 | 2024-04-24T21:55:49.529169
  
9943 / tcp
165188539 | 2024-04-27T05:58:09.509689
  
9992 / tcp
1208318993 | 2024-04-13T06:54:10.164088
  
9993 / tcp
51259122 | 2024-04-29T14:12:45.095761
  
9994 / tcp
-1476017887 | 2024-04-12T04:21:06.838588
  
9997 / tcp
-1223770960 | 2024-04-20T06:55:02.090884
  
9998 / tcp
1161309183 | 2024-04-28T12:31:12.543537
  
9999 / tcp
819727972 | 2024-05-03T05:11:23.557711
  
10000 / tcp
1492413928 | 2024-05-01T20:05:28.407777
  
10001 / tcp
-1810987450 | 2024-04-30T02:15:04.108963
  
10134 / tcp
410249975 | 2024-05-05T17:37:04.900749
  
10250 / tcp
-801484042 | 2024-04-21T20:39:18.056466
  
10443 / tcp
539065883 | 2024-04-17T03:37:26.883210
  
10554 / tcp
1911457608 | 2024-05-05T12:52:43.735151
  
10909 / tcp
-1026951088 | 2024-04-29T02:09:44.617136
  
11000 / tcp
-2089734047 | 2024-04-17T23:08:05.202763
  
11112 / tcp
-1399940268 | 2024-04-10T23:41:32.689607
  
11210 / tcp
-136006866 | 2024-05-04T03:24:31.337549
  
11211 / tcp
1134517380 | 2024-04-20T14:38:12.985200
  
11300 / tcp
-1461540015 | 2024-05-06T10:38:06.071660
  
12000 / tcp
296364507 | 2024-05-03T21:08:20.747472
  
12345 / tcp
89282912 | 2024-04-19T22:16:39.029962
  
13579 / tcp
-1399940268 | 2024-04-30T14:18:49.552736
  
14147 / tcp
1838060081 | 2024-04-26T22:47:00.370577
  
14265 / tcp
-1795027372 | 2024-05-06T08:26:50.730181
  
14344 / tcp
-1118605404 | 2024-05-04T03:13:29.127338
  
16992 / tcp
-319440554 | 2024-05-03T03:51:57.118586
  
16993 / tcp
-1810987450 | 2024-04-22T07:54:14.063541
  
17000 / tcp
-1036370807 | 2024-04-24T12:26:09.674538
  
18081 / tcp
-805362002 | 2024-04-30T02:02:20.581342
  
18245 / tcp
539065883 | 2024-04-08T18:19:43.999008
  
18553 / tcp
1900503736 | 2024-05-05T22:48:56.296369
  
20000 / tcp
1911457608 | 2024-05-06T13:32:34.507593
  
20256 / tcp
1077013874 | 2024-05-03T04:13:50.320325
  
20547 / tcp
422524323 | 2024-05-03T04:29:07.419820
  
21025 / tcp
-784071826 | 2024-05-04T17:46:38.988238
  
21379 / tcp
1082732927 | 2024-04-18T02:23:50.315020
  
23023 / tcp
-1399940268 | 2024-04-30T06:55:52.249677
  
25001 / tcp
1161211798 | 2024-04-27T14:23:42.175985
  
27015 / tcp
1763259671 | 2024-05-06T09:43:49.916173
  
27017 / tcp
493955023 | 2024-04-17T03:59:42.077057
  
28015 / tcp
-445721795 | 2024-05-02T01:44:12.226837
  
28080 / tcp
-1441741890 | 2024-04-22T21:29:23.986377
  
28107 / tcp
-1681927087 | 2024-05-05T12:38:41.604081
  
30002 / tcp
171352214 | 2024-05-03T21:15:42.379515
  
30003 / tcp
-147424911 | 2024-04-11T06:51:32.338665
  
31337 / tcp
550048729 | 2024-05-02T21:59:49.399255
  
32400 / tcp
-1733645023 | 2024-04-30T15:20:20.694959
  
32764 / tcp
1282941221 | 2024-04-13T10:34:08.544135
  
33060 / tcp
-1036370807 | 2024-04-28T19:18:54.767440
  
35000 / tcp
-1248408558 | 2024-04-09T05:41:28.576670
  
37777 / tcp
-1399940268 | 2024-04-29T09:13:36.306999
  
41800 / tcp
-433302150 | 2024-04-29T12:51:16.763448
  
44158 / tcp
-1730858130 | 2024-04-26T21:19:48.129021
  
44818 / tcp
-358801646 | 2024-04-25T15:26:16.619574
  
47990 / tcp
1758994290 | 2024-04-24T04:09:02.047158
  
49152 / tcp
-314039103 | 2024-05-05T04:14:09.340921
  
49153 / tcp
-786044033 | 2024-04-25T17:30:42.440585
  
50000 / tcp
1632932802 | 2024-04-28T14:46:23.338873
  
50100 / tcp
-1327660293 | 2024-05-03T21:23:40.005769
  
51235 / tcp
-441419608 | 2024-04-22T13:35:51.420435
  
54138 / tcp
2103111368 | 2024-04-09T18:17:39.184173
  
55000 / tcp
-971970408 | 2024-04-18T11:34:09.412692
  
55443 / tcp
-971970408 | 2024-05-04T12:55:59.774929
  
55553 / tcp
819727972 | 2024-04-26T01:17:39.720329
  
55554 / tcp
-1111515360 | 2024-04-28T04:43:34.031971
  
60030 / tcp
1842524259 | 2024-05-03T13:22:32.048347
  
60129 / tcp
-1399940268 | 2024-04-25T20:06:48.646556
  
61613 / tcp
-1136600457 | 2024-05-03T20:45:59.042304
  
61616 / tcp
980478633 | 2024-04-09T10:50:55.050556
  
62078 / tcp
-2096652808 | 2024-05-03T07:22:51.650753
  
65522 / tcp



Contact Us

Shodan ® - All rights reserved