Product Spotlight: We've Launched a new API for Fast Vulnerability Lookups. Check out CVEDB
2024-07-27T01:35:44.086883
HTTP/1.1 401 Unauthorized
Date: Sat, 27 Jul 2024 01:35:43 UTC
Content-Type: text/plain;charset=UTF-8
Connection: keep-alive
TeamCity-Node-Id: MAIN_SERVER
WWW-Authenticate: Basic realm="TeamCity"
WWW-Authenticate: Bearer realm="TeamCity"
Cache-Control: no-store
2024-07-27T01:35:30.922816
honeypot
HTTP/1.1 401 Unauthorized
Date: Sat, 27 Jul 2024 01:35:30 UTC
Content-Type: text/plain;charset=UTF-8
Connection: keep-alive
TeamCity-Node-Id: MAIN_SERVER
WWW-Authenticate: Basic realm="TeamCity"
WWW-Authenticate: Bearer realm="TeamCity"
Cache-Control: no-store
2024-07-27T01:32:43.502944
honeypot
HTTP/1.1 401 Unauthorized
Date: Sat, 27 Jul 2024 01:32:39 UTC
Content-Type: text/plain;charset=UTF-8
Connection: keep-alive
TeamCity-Node-Id: MAIN_SERVER
WWW-Authenticate: Basic realm="TeamCity"
WWW-Authenticate: Bearer realm="TeamCity"
Cache-Control: no-store
2024-07-27T01:31:13.042627
HTTP/1.1 200 
TeamCity-Node-Id: MAIN_SERVER
Cache-Control: no-store
Set-Cookie: TCSESSIONID=5F5A0AE0611453538022924A7BA0A7D7; Path=/; HttpOnly
Set-Cookie: __test=1; Max-Age=31536000; Expires=Sun, 27 Jul 2025 01:31:12 GMT; Path=/
Content-Security-Policy: frame-ancestors 'self' http://192.168....
2024-07-27T01:30:36.341134
HTTP/1.1 401 Unauthorized
Date: Sat, 27 Jul 2024 01:30:36 UTC
Content-Type: text/plain;charset=UTF-8
Connection: keep-alive
TeamCity-Node-Id: MAIN_SERVER
WWW-Authenticate: Basic realm="TeamCity"
WWW-Authenticate: Bearer realm="TeamCity"
Cache-Control: no-store
2024-07-27T01:29:58.746784
honeypot
HTTP/1.1 401 Unauthorized
Date: Sat, 27 Jul 2024 01:29:58 UTC
Content-Type: text/plain;charset=UTF-8
Connection: keep-alive
TeamCity-Node-Id: MAIN_SERVER
WWW-Authenticate: Basic realm="TeamCity"
WWW-Authenticate: Bearer realm="TeamCity"
Cache-Control: no-store
2024-07-27T01:29:29.697998
HTTP/1.1 401 Unauthorized
Date: Sat, 27 Jul 2024 01:29:29 UTC
Content-Type: text/plain;charset=UTF-8
Connection: keep-alive
TeamCity-Node-Id: MAIN_SERVER
WWW-Authenticate: Basic realm="TeamCity"
WWW-Authenticate: Bearer realm="TeamCity"
Cache-Control: no-store
2024-07-27T01:28:35.163746
honeypot
HTTP/1.1 401 Unauthorized
Date: Sat, 27 Jul 2024 01:28:35 UTC
Content-Type: text/plain;charset=UTF-8
Connection: keep-alive
TeamCity-Node-Id: MAIN_SERVER
WWW-Authenticate: Basic realm="TeamCity"
WWW-Authenticate: Bearer realm="TeamCity"
Cache-Control: no-store
2024-07-27T01:28:24.144138
HTTP/1.1 200 OK
Composed-By: SPIP 4.1.11 @ www.spip.net
Connection: keep-alive
Content-Length: 147968
Content-Type: text/html;charset=utf-8
Last-Modified: Fri, 29 Jul 2022 16:53:01 GMT
Loginip: 224.197.110.20
Pragma: private
Report-To: {'group': 'network-errors', 'max_age': 2592000, 'endp...
2024-07-27T01:27:58.943422
honeypot
HTTP/1.1 401 Unauthorized
Date: Sat, 27 Jul 2024 01:27:58 UTC
Content-Type: text/plain;charset=UTF-8
Connection: keep-alive
TeamCity-Node-Id: MAIN_SERVER
WWW-Authenticate: Basic realm="TeamCity"
WWW-Authenticate: Bearer realm="TeamCity"
Cache-Control: no-store



Contact Us

Shodan ® - All rights reserved