Advertisement
JTSEC1333

Anonymous JTSEC #OpSudan Full Recon #75

May 20th, 2019
1,075
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 248.55 KB | None | 0 0
  1. ######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname mail.presidency.gov.sd ISP Hostinger International Limited
  4. Continent North America Flag
  5. US
  6. Country United States Country Code US
  7. Region Unknown Local time 18 May 2019 20:56 CDT
  8. City Unknown Postal Code Unknown
  9. IP Address 185.28.23.9 Latitude 37.751
  10. Longitude -97.822
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > mail.presidency.gov.sd
  14. Server: 185.93.180.131
  15. Address: 185.93.180.131#53
  16.  
  17. Non-authoritative answer:
  18. mail.presidency.gov.sd canonical name = presidency.gov.sd.
  19. Name: presidency.gov.sd
  20. Address: 185.28.23.9
  21. >
  22. #######################################################################################################################################
  23. [+] Target : mail.presidency.gov.sd
  24.  
  25. [+] IP Address : 185.28.23.9
  26.  
  27. [+] Headers :
  28.  
  29. [+] X-Powered-By : PHP/5.5.38
  30. [+] Set-Cookie : CAKEPHP=h3arj4hase4gsf0n93ghbd5gf5; expires=Sun, 19-May-2019 05:59:30 GMT; Max-Age=14400; path=/; HttpOnly
  31. [+] Content-Type : text/html; charset=UTF-8
  32. [+] Transfer-Encoding : chunked
  33. [+] Content-Encoding : gzip
  34. [+] Vary : Accept-Encoding
  35. [+] Date : Sun, 19 May 2019 01:59:31 GMT
  36. [+] Server : LiteSpeed
  37. [+] Connection : Keep-Alive
  38.  
  39. [+] SSL Certificate Information :
  40.  
  41. [+] commonName : pen.boxsecured.com
  42. [+] countryName : US
  43. [+] organizationName : Let's Encrypt
  44. [+] commonName : Let's Encrypt Authority X3
  45. [+] Version : 3
  46. [+] Serial Number : 047F9CB9EF5E8AFB4573FDD84FEFE6BF1BEF
  47. [+] Not Before : May 6 23:18:13 2019 GMT
  48. [+] Not After : Aug 4 23:18:13 2019 GMT
  49. [+] OCSP : ('http://ocsp.int-x3.letsencrypt.org',)
  50. [+] subject Alt Name : (('DNS', 'pen.boxsecured.com'),)
  51. [+] CA Issuers : ('http://cert.int-x3.letsencrypt.org/',)
  52.  
  53. [+] Whois Lookup :
  54.  
  55. [+] NIR : None
  56. [+] ASN Registry : ripencc
  57. [+] ASN : 47583
  58. [+] ASN CIDR : 185.28.23.0/24
  59. [+] ASN Country Code : LT
  60. [+] ASN Date : 2013-06-06
  61. [+] ASN Description : AS-HOSTINGER, LT
  62. [+] cidr : 185.28.23.0/24
  63. [+] name : HOSTING24-SERVERS
  64. [+] handle : HN1858-RIPE
  65. [+] range : 185.28.23.0 - 185.28.23.255
  66. [+] description : Hosting24.com shared hosting servers
  67. [+] country : US
  68. [+] state : None
  69. [+] city : None
  70. [+] address : Hostinger International Ltd.
  71. 61 Lordou Vyronos
  72. Lumiel Building, 4th floor
  73. 6023
  74. Larnaca
  75. CYPRUS
  76. [+] postal_code : None
  77. [+] emails : None
  78. [+] created : 2013-10-14T12:52:20Z
  79. [+] updated : 2013-12-03T09:26:12Z
  80.  
  81. [+] Crawling Target...
  82.  
  83. [+] Looking for robots.txt........[ Not Found ]
  84. [+] Looking for sitemap.xml.......[ Found ]
  85. [+] Extracting sitemap Links......[ 234 ]
  86. [+] Extracting CSS Links..........[ 3 ]
  87. [+] Extracting Javascript Links...[ 29 ]
  88. [+] Extracting Internal Links.....[ 2 ]
  89. [+] Extracting External Links.....[ 30 ]
  90. [+] Extracting Images.............[ 37 ]
  91.  
  92. [+] Total Links Extracted : 335
  93.  
  94. [+] Dumping Links in /opt/FinalRecon/dumps/mail.presidency.gov.sd.dump
  95. [+] Completed!
  96. ######################################################################################################################################
  97. [+] Starting At 2019-05-18 21:59:33.551937
  98. [+] Collecting Information On: mail.presidency.gov.sd
  99. [#] Status: 200
  100. --------------------------------------------------------------------------------------------------------------------------------------
  101. [#] Web Server Detected: LiteSpeed
  102. [#] X-Powered-By: PHP/5.5.38
  103. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  104. - X-Powered-By: PHP/5.5.38
  105. - Set-Cookie: CAKEPHP=4okkd8d84lvip92i9rrd88url4; expires=Sun, 19-May-2019 05:59:34 GMT; Max-Age=14400; path=/; HttpOnly
  106. - Content-Type: text/html; charset=UTF-8
  107. - Transfer-Encoding: chunked
  108. - Content-Encoding: gzip
  109. - Vary: Accept-Encoding
  110. - Date: Sun, 19 May 2019 01:59:35 GMT
  111. - Server: LiteSpeed
  112. - Connection: Keep-Alive
  113. ---------------------------------------------------------------------------------------------------------------------------------------
  114. [#] Finding Location..!
  115. [#] as: AS47583 Hostinger International Limited
  116. [#] city: Charlotte
  117. [#] country: United States
  118. [#] countryCode: US
  119. [#] isp: HOSTING24.COM US
  120. [#] lat: 35.2271
  121. [#] lon: -80.8431
  122. [#] org: Hostinger International Ltd.
  123. [#] query: 185.28.23.9
  124. [#] region: NC
  125. [#] regionName: North Carolina
  126. [#] status: success
  127. [#] timezone: America/New_York
  128. [#] zip: 28233
  129. --------------------------------------------------------------------------------------------------------------------------------------
  130. [x] Didn't Detect WAF Presence on: http://mail.presidency.gov.sd/
  131. --------------------------------------------------------------------------------------------------------------------------------------
  132. [#] Starting Reverse DNS
  133. [!] Found 3 any Domain
  134. - mop.gov.sd
  135. - omdurmansd.com
  136. - presidency.gov.sd
  137. ---------------------------------------------------------------------------------------------------------------------------------------
  138. [!] Scanning Open Port
  139. [#] 21/tcp open ftp
  140. [#] 22/tcp open ssh
  141. [#] 53/tcp open domain
  142. [#] 80/tcp open http
  143. [#] 110/tcp open pop3
  144. [#] 143/tcp open imap
  145. [#] 443/tcp open https
  146. [#] 465/tcp open smtps
  147. [#] 587/tcp open submission
  148. [#] 993/tcp open imaps
  149. [#] 995/tcp open pop3s
  150. [#] 3306/tcp open mysql
  151. ---------------------------------------------------------------------------------------------------------------------------------------
  152. [+] Collecting Information Disclosure!
  153. #######################################################################################################################################
  154. [i] Scanning Site: http://mail.presidency.gov.sd
  155.  
  156.  
  157.  
  158. B A S I C I N F O
  159. =======================================================================================================================================
  160.  
  161.  
  162. [+] Site Title: الصفحة الرئيسة » رئاسة الجمهورية - القصر الجمهوري
  163. [+] IP address: 185.28.23.9
  164. [+] Web Server: LiteSpeed
  165. [+] CMS: Could Not Detect
  166. [+] Cloudflare: Not Detected
  167. [+] Robots File: Could NOT Find robots.txt!
  168.  
  169.  
  170.  
  171.  
  172. G E O I P L O O K U P
  173. =======================================================================================================================================
  174.  
  175. [i] IP Address: 185.28.23.9
  176. [i] Country: United States
  177. [i] State:
  178. [i] City:
  179. [i] Latitude: 37.751
  180. [i] Longitude: -97.822
  181.  
  182.  
  183.  
  184.  
  185. H T T P H E A D E R S
  186. ======================================================================================================================================
  187.  
  188.  
  189. [i] HTTP/1.0 200 OK
  190. [i] X-Powered-By: PHP/5.5.38
  191. [i] Set-Cookie: CAKEPHP=nkr38l7en40uudon4btt0lqd53; expires=Sun, 19-May-2019 06:07:17 GMT; Max-Age=14400; path=/; HttpOnly
  192. [i] Content-Type: text/html; charset=UTF-8
  193. [i] Content-Length: 120230
  194. [i] Date: Sun, 19 May 2019 02:07:18 GMT
  195. [i] Server: LiteSpeed
  196. [i] Connection: close
  197.  
  198.  
  199.  
  200.  
  201.  
  202. S U B N E T C A L C U L A T I O N
  203. =======================================================================================================================================
  204.  
  205. Address = 185.28.23.9
  206. Network = 185.28.23.9 / 32
  207. Netmask = 255.255.255.255
  208. Broadcast = not needed on Point-to-Point links
  209. Wildcard Mask = 0.0.0.0
  210. Hosts Bits = 0
  211. Max. Hosts = 1 (2^0 - 0)
  212. Host Range = { 185.28.23.9 - 185.28.23.9 }
  213.  
  214.  
  215.  
  216. N M A P P O R T S C A N
  217. =======================================================================================================================================
  218.  
  219. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-19 02:07 UTC
  220. Nmap scan report for mail.presidency.gov.sd (185.28.23.9)
  221. Host is up (0.023s latency).
  222. rDNS record for 185.28.23.9: pen.boxsecured.com
  223.  
  224. PORT STATE SERVICE
  225. 21/tcp open ftp
  226. 22/tcp filtered ssh
  227. 23/tcp filtered telnet
  228. 80/tcp open http
  229. 110/tcp filtered pop3
  230. 143/tcp filtered imap
  231. 443/tcp open https
  232. 3389/tcp filtered ms-wbt-server
  233.  
  234. Nmap done: 1 IP address (1 host up) scanned in 1.86 seconds
  235. ######################################################################################################################################
  236. Enter Address Website = mail.presidency.gov.sd
  237.  
  238. Reverse IP With YouGetSignal 'mail.presidency.gov.sd'
  239. ---------------------------------------------------------------------------------------------------------------------------------------
  240.  
  241. [*] IP: 185.28.23.9
  242. [*] Domain: mail.presidency.gov.sd
  243. [*] Total Domains: 4
  244.  
  245. [+] mail.presidency.gov.sd
  246. [+] mop.gov.sd
  247. [+] omdurmansd.com
  248. [+] presidency.gov.sd
  249. #######################################################################################################################################
  250.  
  251. Geo IP Lookup 'mail.presidency.gov.sd'
  252. ---------------------------------------------------------------------------------------------------------------------------------------
  253.  
  254. [+] IP Address: 185.28.23.9
  255. [+] Country: United States
  256. [+] State:
  257. [+] City:
  258. [+] Latitude: 37.751
  259. [+] Longitude: -97.822
  260. #######################################################################################################################################
  261.  
  262. Show HTTP Header 'mail.presidency.gov.sd'
  263. ---------------------------------------------------------------------------------------------------------------------------------------
  264.  
  265. [+] HTTP/1.1 200 OK
  266. [+] X-Powered-By: PHP/5.5.38
  267. [+] Set-Cookie: CAKEPHP=s403t4q15ouommfbt43vpch1j1; expires=Sun, 19-May-2019 06:14:56 GMT; Max-Age=14400; path=/; HttpOnly
  268. [+] Content-Type: text/html; charset=UTF-8
  269. [+] Content-Length: 120230
  270. [+] Date: Sun, 19 May 2019 02:14:57 GMT
  271. [+] Server: LiteSpeed
  272. [+] Connection: Keep-Alive
  273. #######################################################################################################################################
  274.  
  275. Port Scan 'mail.presidency.gov.sd'
  276. ---------------------------------------------------------------------------------------------------------------------------------------
  277.  
  278. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-19 02:14 UTC
  279. Nmap scan report for mail.presidency.gov.sd (185.28.23.9)
  280. Host is up (0.024s latency).
  281. rDNS record for 185.28.23.9: pen.boxsecured.com
  282.  
  283. PORT STATE SERVICE
  284. 21/tcp open ftp
  285. 22/tcp filtered ssh
  286. 23/tcp filtered telnet
  287. 80/tcp open http
  288. 110/tcp filtered pop3
  289. 143/tcp filtered imap
  290. 443/tcp open https
  291. 3389/tcp filtered ms-wbt-server
  292.  
  293. Nmap done: 1 IP address (1 host up) scanned in 1.30 seconds
  294. #######################################################################################################################################
  295.  
  296. Traceroute 'mail.presidency.gov.sd'
  297. ---------------------------------------------------------------------------------------------------------------------------------------
  298.  
  299. Start: 2019-05-19T02:15:09+0000
  300. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  301. 1.|-- 45.79.12.202 0.0% 3 0.7 0.9 0.7 1.1 0.2
  302. 2.|-- 45.79.12.2 0.0% 3 0.7 0.7 0.7 0.9 0.1
  303. 3.|-- hu0-7-0-7.ccr41.dfw03.atlas.cogentco.com 0.0% 3 1.6 1.4 1.3 1.6 0.2
  304. 4.|-- be2763.ccr31.dfw01.atlas.cogentco.com 0.0% 3 1.7 1.6 1.5 1.7 0.1
  305. 5.|-- be2441.ccr41.iah01.atlas.cogentco.com 0.0% 3 11.6 9.4 7.5 11.6 2.1
  306. 6.|-- be2687.ccr41.atl01.atlas.cogentco.com 0.0% 3 20.9 21.1 20.9 21.5 0.3
  307. 7.|-- be2847.ccr41.atl04.atlas.cogentco.com 0.0% 3 21.0 21.1 21.0 21.3 0.2
  308. 8.|-- 38.122.47.118 0.0% 3 23.2 23.0 21.6 24.2 1.3
  309. 9.|-- 74.112.175.1 0.0% 3 30.0 30.0 30.0 30.1 0.1
  310. 10.|-- 74.112.174.195 0.0% 3 27.7 27.5 27.4 27.7 0.1
  311. 11.|-- 74.112.175.229 0.0% 3 28.9 28.9 28.8 28.9 0.1
  312. 12.|-- ashv1.main-hosting.com 0.0% 3 30.4 29.5 28.8 30.4 0.9
  313. 13.|-- pen.boxsecured.com 0.0% 3 28.0 28.1 28.0 28.1 0.0
  314. #######################################################################################################################################
  315.  
  316. Ping 'mail.presidency.gov.sd'
  317. ---------------------------------------------------------------------------------------------------------------------------------------
  318.  
  319.  
  320. Starting Nping 0.7.70 ( https://nmap.org/nping ) at 2019-05-19 02:15 UTC
  321. SENT (0.2106s) ICMP [104.237.144.6 > 185.28.23.9 Echo request (type=8/code=0) id=7317 seq=1] IP [ttl=64 id=22685 iplen=28 ]
  322. RCVD (0.4119s) ICMP [185.28.23.9 > 104.237.144.6 Echo reply (type=0/code=0) id=7317 seq=1] IP [ttl=52 id=54474 iplen=28 ]
  323. SENT (1.2109s) ICMP [104.237.144.6 > 185.28.23.9 Echo request (type=8/code=0) id=7317 seq=2] IP [ttl=64 id=22685 iplen=28 ]
  324. RCVD (1.4318s) ICMP [185.28.23.9 > 104.237.144.6 Echo reply (type=0/code=0) id=7317 seq=2] IP [ttl=52 id=55059 iplen=28 ]
  325. SENT (2.2121s) ICMP [104.237.144.6 > 185.28.23.9 Echo request (type=8/code=0) id=7317 seq=3] IP [ttl=64 id=22685 iplen=28 ]
  326. RCVD (2.2479s) ICMP [185.28.23.9 > 104.237.144.6 Echo reply (type=0/code=0) id=7317 seq=3] IP [ttl=52 id=55340 iplen=28 ]
  327. SENT (3.2140s) ICMP [104.237.144.6 > 185.28.23.9 Echo request (type=8/code=0) id=7317 seq=4] IP [ttl=64 id=22685 iplen=28 ]
  328. RCVD (3.2678s) ICMP [185.28.23.9 > 104.237.144.6 Echo reply (type=0/code=0) id=7317 seq=4] IP [ttl=52 id=55581 iplen=28 ]
  329.  
  330. Max rtt: 220.646ms | Min rtt: 35.651ms | Avg rtt: 127.820ms
  331. Raw packets sent: 4 (112B) | Rcvd: 4 (184B) | Lost: 0 (0.00%)
  332. Nping done: 1 IP address pinged in 3.27 seconds
  333. #######################################################################################################################################
  334.  
  335. Page Admin Finder 'mail.presidency.gov.sd'
  336. ---------------------------------------------------------------------------------------------------------------------------------------
  337.  
  338.  
  339.  
  340. Avilable Links :
  341.  
  342. Find Page >> http://mail.presidency.gov.sd/admin/
  343.  
  344. Find Page >> http://mail.presidency.gov.sd/adm/
  345. #######################################################################################################################################
  346. adding 185.28.23.9/32 mode `TCPscan' ports `7,9,11,13,18,19,21-23,25,37,39,42,49,50,53,65,67-70,79-81,88,98,100,105-107,109-111,113,118,119,123,129,135,137-139,143,150,161-164,174,177-179,191,199-202,204,206,209,210,213,220,345,346,347,369-372,389,406,407,422,443-445,487,500,512-514,517,518,520,525,533,538,548,554,563,587,610-612,631-634,636,642,653,655,657,666,706,750-752,765,779,808,873,901,923,941,946,992-995,1001,1023-1030,1080,1210,1214,1234,1241,1334,1349,1352,1423-1425,1433,1434,1524,1525,1645,1646,1649,1701,1718,1719,1720,1723,1755,1812,1813,2048-2050,2101-2104,2140,2150,2233,2323,2345,2401,2430,2431,2432,2433,2583,2628,2776,2777,2988,2989,3050,3130,3150,3232,3306,3389,3456,3493,3542-3545,3632,3690,3801,4000,4400,4321,4567,4899,5002,5136-5139,5150,5151,5222,5269,5308,5354,5355,5422-5425,5432,5503,5555,5556,5678,6000-6007,6346,6347,6543,6544,6789,6838,6666-6670,7000-7009,7028,7100,7983,8079-8082,8088,8787,8879,9090,9101-9103,9325,9359,10000,10026,10027,10067,10080,10081,10167,10498,11201,15345,17001-17003,18753,20011,20012,21554,22273,26274,27374,27444,27573,31335-31338,31787,31789,31790,31791,32668,32767-32780,33390,47262,49301,54320,54321,57341,58008,58009,58666,59211,60000,60006,61000,61348,61466,61603,63485,63808,63809,64429,65000,65506,65530-65535' pps 300
  347. using interface(s) eth0
  348. added module payload for port 5060 proto 17
  349. added module payload for port 1900 proto 17
  350. added module payload for port 518 proto 17
  351. added module payload for port 53 proto 17
  352. added module payload for port 80 proto 6
  353. added module payload for port 80 proto 6
  354. scaning 1.00e+00 total hosts with 3.38e+02 total packets, should take a little longer than 8 Seconds
  355. drone type Unknown on fd 4 is version 1.1
  356. drone type Unknown on fd 3 is version 1.1
  357. added module payload for port 5060 proto 17
  358. added module payload for port 1900 proto 17
  359. added module payload for port 518 proto 17
  360. added module payload for port 53 proto 17
  361. added module payload for port 80 proto 6
  362. added module payload for port 80 proto 6
  363. scan iteration 1 out of 1
  364. using pcap filter: `dst 192.168.0.52 and ! src 192.168.0.52 and (tcp)'
  365. using TSC delay
  366. sender statistics 300.5 pps with 338 packets sent total
  367. listener statistics 0 packets recieved 0 packets droped and 0 interface drops
  368. #######################################################################################################################################
  369. ----- mail.presidency.gov.sd -----
  370.  
  371.  
  372. Host's addresses:
  373. __________________
  374.  
  375. presidency.gov.sd. 60 IN A 185.28.23.9
  376.  
  377. ----------------
  378. Wildcards test:
  379. ----------------
  380. good
  381.  
  382.  
  383. Name Servers:
  384. ______________
  385.  
  386. ns1.graphix-hosting.com. 12022 IN A 212.1.210.66
  387. ns2.graphix-hosting.com. 12008 IN A 212.1.210.106
  388.  
  389.  
  390. Mail (MX) Servers:
  391. ___________________
  392.  
  393. mx.presidency.gov.sd. 60 IN A 196.202.131.34
  394.  
  395.  
  396. Trying Zone Transfers and getting Bind Versions:
  397. _________________________________________________
  398. #######################################################################################################################################
  399. Tracing to mail.presidency.gov.sd[a] via 185.93.180.131, maximum of 3 retries
  400. 185.93.180.131 (185.93.180.131) IP HEADER
  401. - Destination address: 185.93.180.131
  402. DNS HEADER (send)
  403. - Identifier: 0x6A4B
  404. - Flags: 0x00 (Q )
  405. - Opcode: 0 (Standard query)
  406. - Return code: 0 (No error)
  407. - Number questions: 1
  408. - Number answer RR: 0
  409. - Number authority RR: 0
  410. - Number additional RR: 0
  411. QUESTIONS (send)
  412. - Queryname: (4)mail(10)presidency(3)gov(2)sd
  413. - Type: 1 (A)
  414. - Class: 1 (Internet)
  415. DNS HEADER (recv)
  416. - Identifier: 0x6A4B
  417. - Flags: 0x8080 (R RA )
  418. - Opcode: 0 (Standard query)
  419. - Return code: 0 (No error)
  420. - Number questions: 1
  421. - Number answer RR: 2
  422. - Number authority RR: 0
  423. - Number additional RR: 0
  424. QUESTIONS (recv)
  425. - Queryname: (4)mail(10)presidency(3)gov(2)sd
  426. - Type: 1 (A)
  427. - Class: 1 (Internet)
  428. ANSWER RR
  429. - Domainname: (10)presidency(3)gov(2)sd
  430. - Type: 1 (A)
  431. - Class: 1 (Internet)
  432. - TTL: 40 (40s)
  433. - Resource length: 4
  434. - Resource data: 185.28.23.9
  435. ANSWER RR
  436. - Domainname: (4)mail(10)presidency(3)gov(2)sd
  437. - Type: 5 (CNAME)
  438. - Class: 1 (Internet)
  439. - TTL: 40 (40s)
  440. - Resource length: 2
  441. - Resource data: (10)presidency(3)gov(2)sd
  442. #######################################################################################################################################
  443. ; <<>> DiG 9.11.5-P4-5-Debian <<>> mail.presidency.gov.sd
  444. ;; global options: +cmd
  445. ;; Got answer:
  446. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 26581
  447. ;; flags: qr rd ra; QUERY: 1, ANSWER: 2, AUTHORITY: 0, ADDITIONAL: 1
  448.  
  449. ;; OPT PSEUDOSECTION:
  450. ; EDNS: version: 0, flags:; udp: 4096
  451. ;; QUESTION SECTION:
  452. ;mail.presidency.gov.sd. IN A
  453.  
  454. ;; ANSWER SECTION:
  455. mail.presidency.gov.sd. 60 IN CNAME presidency.gov.sd.
  456. presidency.gov.sd. 60 IN A 185.28.23.9
  457.  
  458. ;; Query time: 245 msec
  459. ;; SERVER: 185.93.180.131#53(185.93.180.131)
  460. ;; WHEN: dim mai 19 01:20:08 EDT 2019
  461. ;; MSG SIZE rcvd: 81
  462. #######################################################################################################################################
  463. ; <<>> DiG 9.11.5-P4-5-Debian <<>> +trace mail.presidency.gov.sd
  464. ;; global options: +cmd
  465. . 80596 IN NS c.root-servers.net.
  466. . 80596 IN NS g.root-servers.net.
  467. . 80596 IN NS m.root-servers.net.
  468. . 80596 IN NS l.root-servers.net.
  469. . 80596 IN NS j.root-servers.net.
  470. . 80596 IN NS a.root-servers.net.
  471. . 80596 IN NS e.root-servers.net.
  472. . 80596 IN NS d.root-servers.net.
  473. . 80596 IN NS b.root-servers.net.
  474. . 80596 IN NS k.root-servers.net.
  475. . 80596 IN NS f.root-servers.net.
  476. . 80596 IN NS h.root-servers.net.
  477. . 80596 IN NS i.root-servers.net.
  478. . 80596 IN RRSIG NS 8 0 518400 20190531170000 20190518160000 25266 . v/bnZoz+aRanPVLfPBifNZFjZEKh1Mygf9HnkzBNMr/o3SxXKz+N8rxg 0CSfpMrvDyY6fThqiq0OPfJQgnN3Sj9TWf8XKmyovTOuFDud56Za0ezH EI4KPfzvRDzFEJm4sH/n+/xK18gJ0bT05+FY83gq/nWaIPsV6brrLMdI Ey1p3XGtetfxXnukeJ21LxXet1beMpfAqDQzgpYr4i1UA85MxE0SwoMd 1I/e0BER1BAvm/EZXbzk/r2OH7HXTLkIcKA0dI0Joj9y8e3cOq1Si7hr BVyzEm9kNW4o8UKwlyji1tntGEBFORwJLrOSG4ZIdAW4QWTGr6yjw7Q3 Fxz/TQ==
  479. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 130 ms
  480.  
  481. sd. 172800 IN NS ans2.canar.sd.
  482. sd. 172800 IN NS ans1.sis.sd.
  483. sd. 172800 IN NS ns-sd.afrinic.net.
  484. sd. 172800 IN NS ans1.canar.sd.
  485. sd. 172800 IN NS ns2.uaenic.ae.
  486. sd. 172800 IN NS sd.cctld.authdns.ripe.net.
  487. sd. 172800 IN NS ns1.uaenic.ae.
  488. sd. 86400 IN NSEC se. NS RRSIG NSEC
  489. sd. 86400 IN RRSIG NSEC 8 1 86400 20190601050000 20190519040000 25266 . Ea9tJWXrPjXrRKD+cPoRgjjrAYPzSbQHa3yXM5jDrO/Y9WsCrt17KIFj 0HxaFo1a87ZcFNNG/AZI3IUPQ//GHoQZmThbtEqZxQCZBsJtTQo/XRVr OlLkncGb4ercAuHligXN3SGAsIUl2ZQ6t2cyGotyoGHC4NNGDjBny7jw d1azVOPCCDJ6VZicIvnCWGxJLi/8/kGhSAQB5UEZH5tRawzrf0vtP5U+ K7W3r90CXI1h8N0anUnqJ8Wi6cYMI4ni6DjulOmJdtYKj1nGEjJK/e8p FLF9wfPa3MsDWEDxaihn6Yr+h96bObu3AvoWXgHij8HmANv5ZhciA+70 lpdayQ==
  490. ;; Received 737 bytes from 199.9.14.201#53(b.root-servers.net) in 267 ms
  491.  
  492. ;; Received 79 bytes from 195.229.0.186#53(ns2.uaenic.ae) in 237 ms
  493. #######################################################################################################################################
  494. [*] Performing General Enumeration of Domain: mail.presidency.gov.sd
  495. [-] DNSSEC is not configured for mail.presidency.gov.sd
  496. [*] SOA ns1.graphix-hosting.com 212.1.210.66
  497. [*] NS ns2.graphix-hosting.com 212.1.210.106
  498. [*] Bind Version for 212.1.210.106 9.9.4-RedHat-9.9.4-73.el7_6
  499. [*] NS ns1.graphix-hosting.com 212.1.210.66
  500. [*] Bind Version for 212.1.210.66 9.9.4-RedHat-9.9.4-73.el7_6
  501. [*] MX mx.presidency.gov.sd 196.202.131.34
  502. [*] CNAME mail.presidency.gov.sd presidency.gov.sd
  503. [*] A presidency.gov.sd 185.28.23.9
  504. [*] TXT mail.presidency.gov.sd v=spf1 ip4:212.1.210.50 +a +mx +ip4:212.1.211.6 +ip4:212.1.211.158 +include:relay.mailchannels.net ~all
  505. [*] Enumerating SRV Records
  506. [-] No SRV Records Found for mail.presidency.gov.sd
  507. [+] 0 Records Found
  508. #######################################################################################################################################
  509. [*] Processing domain mail.presidency.gov.sd
  510. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a', '192.168.0.1']
  511. [+] Getting nameservers
  512. 212.1.210.66 - ns1.graphix-hosting.com
  513. 212.1.210.106 - ns2.graphix-hosting.com
  514. [-] Zone transfer failed
  515.  
  516. [+] TXT records found
  517. "v=spf1 ip4:212.1.210.50 +a +mx +ip4:212.1.211.6 +ip4:212.1.211.158 +include:relay.mailchannels.net ~all"
  518.  
  519. [+] MX records found, added to target list
  520. 0 mx.presidency.gov.sd.
  521.  
  522. [*] Scanning mail.presidency.gov.sd for A records
  523. 185.28.23.9 - mail.presidency.gov.sd #######################################################################################################################################
  524. ===============================================
  525. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  526. ===============================================
  527.  
  528.  
  529. Running Source: Ask
  530. Running Source: Archive.is
  531. Running Source: Baidu
  532. Running Source: Bing
  533. Running Source: CertDB
  534. Running Source: CertificateTransparency
  535. Running Source: Certspotter
  536. Running Source: Commoncrawl
  537. Running Source: Crt.sh
  538. Running Source: Dnsdb
  539. Running Source: DNSDumpster
  540. Running Source: DNSTable
  541. Running Source: Dogpile
  542. Running Source: Exalead
  543. Running Source: Findsubdomains
  544. Running Source: Googleter
  545. Running Source: Hackertarget
  546. Running Source: Ipv4Info
  547. Running Source: PTRArchive
  548. Running Source: Sitedossier
  549. Running Source: Threatcrowd
  550. Running Source: ThreatMiner
  551. Running Source: WaybackArchive
  552. Running Source: Yahoo
  553.  
  554. Running enumeration on mail.presidency.gov.sd
  555.  
  556. dnsdb: Unexpected return status 503
  557.  
  558. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.mail.presidency.gov.sd/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  559.  
  560.  
  561. Starting Bruteforcing of mail.presidency.gov.sd with 9985 words
  562.  
  563. Total 1 Unique subdomains found for mail.presidency.gov.sd
  564.  
  565. .mail.presidency.gov.sd
  566. #######################################################################################################################################
  567. [*] Processing domain mail.presidency.gov.sd
  568. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a', '192.168.0.1']
  569. [+] Getting nameservers
  570. 212.1.210.106 - ns2.graphix-hosting.com
  571. 212.1.210.66 - ns1.graphix-hosting.com
  572. [-] Zone transfer failed
  573.  
  574. [+] TXT records found
  575. "v=spf1 ip4:212.1.210.50 +a +mx +ip4:212.1.211.6 +ip4:212.1.211.158 +include:relay.mailchannels.net ~all"
  576.  
  577. [+] MX records found, added to target list
  578. 0 mx.presidency.gov.sd.
  579.  
  580. [*] Scanning mail.presidency.gov.sd for A records
  581. 185.28.23.9 - mail.presidency.gov.sd
  582. #######################################################################################################################################
  583. [*] Found SPF record:
  584. [*] v=spf1 ip4:212.1.210.50 +a +mx +ip4:212.1.211.6 +ip4:212.1.211.158 +include:relay.mailchannels.net ~all
  585. [*] SPF record contains an All item: ~all
  586. [*] No DMARC record found. Looking for organizational record
  587. [+] No organizational DMARC record
  588. [+] Spoofing possible for mail.presidency.gov.sd!
  589. #######################################################################################################################################
  590. 2.57.88.0/23
  591. 2.57.90.0/24
  592. 31.170.160.0/22
  593. 31.170.164.0/23
  594. 31.170.164.0/24
  595. 31.170.165.0/24
  596. 31.170.166.0/23
  597. 31.220.16.0/24
  598. 31.220.17.0/24
  599. 31.220.18.0/24
  600. 31.220.19.0/24
  601. 31.220.20.0/24
  602. 31.220.21.0/24
  603. 31.220.22.0/24
  604. 31.220.23.0/24
  605. 31.220.48.0/20
  606. 31.220.104.0/24
  607. 31.220.105.0/24
  608. 31.220.106.0/24
  609. 31.220.107.0/24
  610. 31.220.108.0/24
  611. 31.220.109.0/24
  612. 31.220.110.0/24
  613. 31.220.111.0/24
  614. 46.17.172.0/23
  615. 46.17.172.0/24
  616. 46.17.173.0/24
  617. 46.17.174.0/23
  618. 83.136.216.0/23
  619. 83.136.216.0/24
  620. 83.136.217.0/24
  621. 83.136.218.0/23
  622. 93.188.160.0/24
  623. 93.188.160.0/21
  624. 141.136.44.0/22
  625. 141.136.44.0/23
  626. 141.136.46.0/24
  627. 141.136.47.0/24
  628. 145.14.156.0/22
  629. 153.92.0.0/20
  630. 153.92.2.0/24
  631. 153.92.3.0/24
  632. 153.92.4.0/23
  633. 153.92.4.0/24
  634. 153.92.5.0/24
  635. 153.92.6.0/23
  636. 153.92.6.0/24
  637. 153.92.7.0/24
  638. 153.92.8.0/21
  639. 153.92.8.0/22
  640. 153.92.8.0/23
  641. 153.92.8.0/24
  642. 153.92.9.0/24
  643. 153.92.10.0/23
  644. 153.92.10.0/24
  645. 153.92.11.0/24
  646. 153.92.12.0/22
  647. 153.92.12.0/23
  648. 153.92.12.0/24
  649. 153.92.13.0/24
  650. 153.92.14.0/23
  651. 153.92.14.0/24
  652. 153.92.15.0/24
  653. 153.92.208.0/22
  654. 156.67.208.0/20
  655. 156.67.220.0/24
  656. 185.28.20.0/24
  657. 185.28.21.0/24
  658. 185.28.22.0/24
  659. 185.28.23.0/24
  660. 185.201.8.0/23
  661. 185.201.8.0/24
  662. 185.201.9.0/24
  663. 185.201.10.0/23
  664. 185.206.160.0/23
  665. 185.206.162.0/23
  666. 185.224.136.0/23
  667. 185.224.136.0/22
  668. 185.224.138.0/23
  669. 185.229.112.0/23
  670. 185.229.114.0/23
  671. 193.160.64.0/23
  672. 193.160.66.0/23
  673. 193.168.192.0/23
  674. 193.168.194.0/23
  675. 194.5.156.0/24
  676. 194.5.157.0/24
  677. 194.5.158.0/24
  678. 194.5.159.0/24
  679. 194.59.164.0/23
  680. 194.59.166.0/23
  681. 195.110.58.0/23
  682. 212.1.208.0/21
  683. 212.1.208.0/24
  684. 212.1.209.0/24
  685. 212.1.210.0/24
  686. 212.1.211.0/24
  687. 212.1.212.0/24
  688. 212.1.213.0/24
  689. 212.1.214.0/24
  690. 212.1.215.0/24
  691. 212.107.16.0/23
  692. 212.107.18.0/23
  693. 213.190.4.0/24
  694. 213.190.5.0/24
  695. 213.190.6.0/24
  696. 213.190.7.0/24
  697. #######################################################################################################################################
  698. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 22:43 EDT
  699. Nmap scan report for mail.presidency.gov.sd (185.28.23.9)
  700. Host is up (0.23s latency).
  701. rDNS record for 185.28.23.9: pen.boxsecured.com
  702. Not shown: 458 filtered ports, 6 closed ports
  703. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  704. PORT STATE SERVICE
  705. 21/tcp open ftp
  706. 22/tcp open ssh
  707. 53/tcp open domain
  708. 80/tcp open http
  709. 110/tcp open pop3
  710. 143/tcp open imap
  711. 443/tcp open https
  712. 465/tcp open smtps
  713. 587/tcp open submission
  714. 993/tcp open imaps
  715. 995/tcp open pop3s
  716. 3306/tcp open mysql
  717. #######################################################################################################################################
  718. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 22:43 EDT
  719. Nmap scan report for mail.presidency.gov.sd (185.28.23.9)
  720. Host is up (0.14s latency).
  721. rDNS record for 185.28.23.9: pen.boxsecured.com
  722. Not shown: 2 filtered ports
  723. PORT STATE SERVICE
  724. 53/udp open domain
  725. 67/udp open|filtered dhcps
  726. 68/udp open|filtered dhcpc
  727. 69/udp open|filtered tftp
  728. 88/udp open|filtered kerberos-sec
  729. 123/udp open|filtered ntp
  730. 139/udp open|filtered netbios-ssn
  731. 161/udp open|filtered snmp
  732. 162/udp open|filtered snmptrap
  733. 389/udp open|filtered ldap
  734. 520/udp open|filtered route
  735. 2049/udp open|filtered nfs
  736. #######################################################################################################################################
  737. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 22:43 EDT
  738. Nmap scan report for mail.presidency.gov.sd (185.28.23.9)
  739. Host is up (0.24s latency).
  740. rDNS record for 185.28.23.9: pen.boxsecured.com
  741.  
  742. PORT STATE SERVICE VERSION
  743. 21/tcp open ftp Pure-FTPd
  744. | ftp-brute:
  745. | Accounts: No valid accounts found
  746. |_ Statistics: Performed 3460 guesses in 183 seconds, average tps: 19.0
  747. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  748. Device type: general purpose|media device|firewall|phone
  749. Running (JUST GUESSING): Linux 3.X|2.6.X|4.X (90%), Tiandy embedded (86%), IPCop 2.X (85%), Google Android 7.X (85%)
  750. OS CPE: cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:4.9 cpe:/o:ipcop:ipcop:2.0 cpe:/o:google:android:7.1.2 cpe:/o:linux:linux_kernel:3.10
  751. Aggressive OS guesses: Linux 3.18 (90%), Linux 2.6.18 - 2.6.22 (90%), Linux 4.9 (90%), Linux 3.12 - 4.10 (87%), Linux 3.16 (87%), Linux 2.6.32 (87%), Tiandy NVR (86%), OpenWrt Chaos Calmer (Linux 3.18) (86%), IPCop 2.0 (Linux 2.6.32) (85%), Linux 3.2 (85%)
  752. No exact OS matches for host (test conditions non-ideal).
  753. Network Distance: 18 hops
  754.  
  755. TRACEROUTE (using port 21/tcp)
  756. HOP RTT ADDRESS
  757. 1 118.71 ms 10.252.200.1
  758. 2 118.75 ms 185.189.150.49
  759. 3 134.82 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  760. 4 120.05 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  761. 5 120.21 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  762. 6 126.26 ms be3072.ccr21.muc03.atlas.cogentco.com (130.117.0.18)
  763. 7 131.57 ms be2959.ccr41.fra03.atlas.cogentco.com (154.54.36.53)
  764. 8 141.07 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  765. 9 212.31 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  766. 10 221.75 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  767. 11 235.63 ms be2113.ccr42.atl01.atlas.cogentco.com (154.54.24.222)
  768. 12 236.99 ms be2848.ccr41.atl04.atlas.cogentco.com (154.54.6.118)
  769. 13 237.17 ms 38.122.47.118
  770. 14 244.57 ms 74.112.175.1
  771. 15 239.30 ms 74.112.174.195
  772. 16 242.31 ms 74.112.175.17
  773. 17 237.14 ms ashv1.main-hosting.com (208.69.231.10)
  774. 18 240.88 ms pen.boxsecured.com (185.28.23.9)
  775. ######################################################################################################################################
  776. # general
  777. (gen) banner: SSH-2.0-OpenSSH_7.4
  778. (gen) software: OpenSSH 7.4
  779. (gen) compatibility: OpenSSH 7.3+ (some functionality from 6.6), Dropbear SSH 2016.73+ (some functionality from 0.52)
  780. (gen) compression: enabled (zlib@openssh.com)
  781.  
  782. # key exchange algorithms
  783. (kex) curve25519-sha256 -- [warn] unknown algorithm
  784. (kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.5, Dropbear SSH 2013.62
  785. (kex) ecdh-sha2-nistp256 -- [fail] using weak elliptic curves
  786. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  787. (kex) ecdh-sha2-nistp384 -- [fail] using weak elliptic curves
  788. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  789. (kex) ecdh-sha2-nistp521 -- [fail] using weak elliptic curves
  790. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  791. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  792. `- [info] available since OpenSSH 4.4
  793. (kex) diffie-hellman-group16-sha512 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
  794. (kex) diffie-hellman-group18-sha512 -- [info] available since OpenSSH 7.3
  795. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  796. `- [warn] using weak hashing algorithm
  797. `- [info] available since OpenSSH 2.3.0
  798. (kex) diffie-hellman-group14-sha256 -- [info] available since OpenSSH 7.3, Dropbear SSH 2016.73
  799. (kex) diffie-hellman-group14-sha1 -- [warn] using weak hashing algorithm
  800. `- [info] available since OpenSSH 3.9, Dropbear SSH 0.53
  801. (kex) diffie-hellman-group1-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  802. `- [fail] disabled (in client) since OpenSSH 7.0, logjam attack
  803. `- [warn] using small 1024-bit modulus
  804. `- [warn] using weak hashing algorithm
  805. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  806.  
  807. # host-key algorithms
  808. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  809. (key) rsa-sha2-512 -- [info] available since OpenSSH 7.2
  810. (key) rsa-sha2-256 -- [info] available since OpenSSH 7.2
  811. (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves
  812. `- [warn] using weak random number generator could reveal the key
  813. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  814. (key) ssh-ed25519 -- [info] available since OpenSSH 6.5
  815.  
  816. # encryption algorithms (ciphers)
  817. (enc) chacha20-poly1305@openssh.com -- [info] available since OpenSSH 6.5
  818. `- [info] default cipher since OpenSSH 6.9.
  819. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  820. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  821. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  822. (enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2
  823. (enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2
  824. (enc) aes128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  825. `- [warn] using weak cipher mode
  826. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.28
  827. (enc) aes192-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  828. `- [warn] using weak cipher mode
  829. `- [info] available since OpenSSH 2.3.0
  830. (enc) aes256-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  831. `- [warn] using weak cipher mode
  832. `- [info] available since OpenSSH 2.3.0, Dropbear SSH 0.47
  833. (enc) blowfish-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  834. `- [fail] disabled since Dropbear SSH 0.53
  835. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  836. `- [warn] using weak cipher mode
  837. `- [warn] using small 64-bit block size
  838. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  839. (enc) cast128-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  840. `- [warn] disabled (in client) since OpenSSH 7.2, legacy algorithm
  841. `- [warn] using weak cipher mode
  842. `- [warn] using small 64-bit block size
  843. `- [info] available since OpenSSH 2.1.0
  844. (enc) 3des-cbc -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  845. `- [warn] using weak cipher
  846. `- [warn] using weak cipher mode
  847. `- [warn] using small 64-bit block size
  848. `- [info] available since OpenSSH 1.2.2, Dropbear SSH 0.28
  849.  
  850. # message authentication code algorithms
  851. (mac) umac-64-etm@openssh.com -- [warn] using small 64-bit tag size
  852. `- [info] available since OpenSSH 6.2
  853. (mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2
  854. (mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2
  855. (mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2
  856. (mac) hmac-sha1-etm@openssh.com -- [warn] using weak hashing algorithm
  857. `- [info] available since OpenSSH 6.2
  858. (mac) umac-64@openssh.com -- [warn] using encrypt-and-MAC mode
  859. `- [warn] using small 64-bit tag size
  860. `- [info] available since OpenSSH 4.7
  861. (mac) umac-128@openssh.com -- [warn] using encrypt-and-MAC mode
  862. `- [info] available since OpenSSH 6.2
  863. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  864. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  865. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  866. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  867. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  868. `- [warn] using weak hashing algorithm
  869. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  870.  
  871. # algorithm recommendations (for OpenSSH 7.4)
  872. (rec) -diffie-hellman-group14-sha1 -- kex algorithm to remove
  873. (rec) -ecdh-sha2-nistp256 -- kex algorithm to remove
  874. (rec) -diffie-hellman-group-exchange-sha256 -- kex algorithm to remove
  875. (rec) -diffie-hellman-group1-sha1 -- kex algorithm to remove
  876. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  877. (rec) -ecdh-sha2-nistp521 -- kex algorithm to remove
  878. (rec) -ecdh-sha2-nistp384 -- kex algorithm to remove
  879. (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove
  880. (rec) -blowfish-cbc -- enc algorithm to remove
  881. (rec) -3des-cbc -- enc algorithm to remove
  882. (rec) -aes256-cbc -- enc algorithm to remove
  883. (rec) -cast128-cbc -- enc algorithm to remove
  884. (rec) -aes192-cbc -- enc algorithm to remove
  885. (rec) -aes128-cbc -- enc algorithm to remove
  886. (rec) -hmac-sha2-512 -- mac algorithm to remove
  887. (rec) -umac-128@openssh.com -- mac algorithm to remove
  888. (rec) -hmac-sha2-256 -- mac algorithm to remove
  889. (rec) -umac-64@openssh.com -- mac algorithm to remove
  890. (rec) -hmac-sha1 -- mac algorithm to remove
  891. (rec) -hmac-sha1-etm@openssh.com -- mac algorithm to remove
  892. (rec) -umac-64-etm@openssh.com -- mac algorithm to remove
  893. #######################################################################################################################################
  894. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 22:47 EDT
  895. NSE: [ssh-run] Failed to specify credentials and command to run.
  896. Nmap scan report for mail.presidency.gov.sd (185.28.23.9)
  897. Host is up (0.24s latency).
  898. rDNS record for 185.28.23.9: pen.boxsecured.com
  899.  
  900. PORT STATE SERVICE VERSION
  901. 22/tcp open ssh OpenSSH 7.4 (protocol 2.0)
  902. | ssh-auth-methods:
  903. | Supported authentication methods:
  904. |_ publickey
  905. |_ssh-brute: Password authentication not allowed
  906. | ssh-hostkey:
  907. | 2048 ec:2d:3c:a6:c4:61:d5:11:d4:a4:13:53:d9:dc:23:7a (RSA)
  908. | 256 48:86:03:7a:f8:6d:76:f6:b9:f0:92:ec:7a:5f:f1:5d (ECDSA)
  909. |_ 256 f1:33:6a:fb:fe:b7:15:1e:eb:07:d5:53:dd:fa:88:a0 (ED25519)
  910. | ssh-publickey-acceptance:
  911. |_ Accepted Public Keys: No public keys accepted
  912. |_ssh-run: Failed to specify credentials and command to run.
  913. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  914. Device type: general purpose
  915. Running (JUST GUESSING): Linux 4.X|3.X|2.6.X (91%)
  916. OS CPE: cpe:/o:linux:linux_kernel:4.9 cpe:/o:linux:linux_kernel:3.18 cpe:/o:linux:linux_kernel:2.6
  917. Aggressive OS guesses: Linux 4.9 (91%), Linux 3.18 (88%), Linux 2.6.18 - 2.6.22 (86%), Linux 3.12 - 4.10 (85%), Linux 3.16 (85%)
  918. No exact OS matches for host (test conditions non-ideal).
  919. Network Distance: 18 hops
  920.  
  921. TRACEROUTE (using port 22/tcp)
  922. HOP RTT ADDRESS
  923. 1 123.05 ms 10.252.200.1
  924. 2 123.16 ms 185.189.150.49
  925. 3 123.13 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  926. 4 124.68 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  927. 5 124.83 ms be3592.ccr52.zrh02.atlas.cogentco.com (154.54.37.150)
  928. 6 130.50 ms be3073.ccr22.muc03.atlas.cogentco.com (130.117.0.62)
  929. 7 135.91 ms be2959.ccr41.fra03.atlas.cogentco.com (154.54.36.53)
  930. 8 145.92 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  931. 9 217.74 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  932. 10 225.96 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  933. 11 233.04 ms be2113.ccr42.atl01.atlas.cogentco.com (154.54.24.222)
  934. 12 234.38 ms be2848.ccr41.atl04.atlas.cogentco.com (154.54.6.118)
  935. 13 233.55 ms 38.122.47.118
  936. 14 243.75 ms 74.112.175.1
  937. 15 241.75 ms 74.112.174.195
  938. 16 244.35 ms 74.112.175.17
  939. 17 239.13 ms ashv1.main-hosting.com (208.69.231.10)
  940. 18 237.72 ms pen.boxsecured.com (185.28.23.9)
  941. #######################################################################################################################################
  942. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  943. RHOSTS => mail.presidency.gov.sd
  944. RHOST => mail.presidency.gov.sd
  945. [*] 185.28.23.9:22 - SSH - Using malformed packet technique
  946. [*] 185.28.23.9:22 - SSH - Starting scan
  947. [-] 185.28.23.9:22 - SSH - User 'admin' not found
  948. [-] 185.28.23.9:22 - SSH - User 'administrator' not found
  949. [-] 185.28.23.9:22 - SSH - User 'anonymous' not found
  950. [-] 185.28.23.9:22 - SSH - User 'backup' not found
  951. [-] 185.28.23.9:22 - SSH - User 'bee' not found
  952. [+] 185.28.23.9:22 - SSH - User 'ftp' found
  953. [-] 185.28.23.9:22 - SSH - User 'guest' not found
  954. [-] 185.28.23.9:22 - SSH - User 'GUEST' not found
  955. [-] 185.28.23.9:22 - SSH - User 'info' not found
  956. [+] 185.28.23.9:22 - SSH - User 'mail' found
  957. [-] 185.28.23.9:22 - SSH - User 'mailadmin' not found
  958. [-] 185.28.23.9:22 - SSH - User 'msfadmin' not found
  959. [-] 185.28.23.9:22 - SSH - User 'mysql' not found
  960. [-] 185.28.23.9:22 - SSH - User 'nobody' on could not connect
  961. [-] 185.28.23.9:22 - SSH - User 'oracle' on could not connect
  962. [-] 185.28.23.9:22 - SSH - User 'owaspbwa' on could not connect
  963. [-] 185.28.23.9:22 - SSH - User 'postfix' on could not connect
  964. [-] 185.28.23.9:22 - SSH - User 'postgres' on could not connect
  965. [-] 185.28.23.9:22 - SSH - User 'private' on could not connect
  966. [-] 185.28.23.9:22 - SSH - User 'proftpd' on could not connect
  967. [-] 185.28.23.9:22 - SSH - User 'public' on could not connect
  968. [-] 185.28.23.9:22 - SSH - User 'root' on could not connect
  969. [-] 185.28.23.9:22 - SSH - User 'superadmin' on could not connect
  970. [-] 185.28.23.9:22 - SSH - User 'support' on could not connect
  971. [-] 185.28.23.9:22 - SSH - User 'sys' on could not connect
  972. [-] 185.28.23.9:22 - SSH - User 'system' on could not connect
  973. [-] 185.28.23.9:22 - SSH - User 'systemadmin' on could not connect
  974. [-] 185.28.23.9:22 - SSH - User 'systemadministrator' on could not connect
  975. [-] 185.28.23.9:22 - SSH - User 'test' on could not connect
  976. [-] 185.28.23.9:22 - SSH - User 'tomcat' on could not connect
  977. [-] 185.28.23.9:22 - SSH - User 'user' on could not connect
  978. [-] 185.28.23.9:22 - SSH - User 'webmaster' on could not connect
  979. [-] 185.28.23.9:22 - SSH - User 'www-data' on could not connect
  980. [-] 185.28.23.9:22 - SSH - User 'Fortimanager_Access' on could not connect
  981. [*] Scanned 1 of 1 hosts (100% complete)
  982. [*] Auxiliary module execution completed
  983. #######################################################################################################################################
  984. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 23:01 EDT
  985. Nmap scan report for mail.presidency.gov.sd (185.28.23.9)
  986. Host is up.
  987. rDNS record for 185.28.23.9: pen.boxsecured.com
  988.  
  989. PORT STATE SERVICE VERSION
  990. 53/tcp filtered domain
  991. Too many fingerprints match this host to give specific OS details
  992.  
  993. Host script results:
  994. | dns-brute:
  995. | DNS Brute-force hostnames:
  996. | mx.presidency.gov.sd - 196.202.131.34
  997. | mail.presidency.gov.sd - 185.28.23.9
  998. | www.presidency.gov.sd - 185.28.23.9
  999. |_ ftp.presidency.gov.sd - 185.28.23.9
  1000.  
  1001. TRACEROUTE (using proto 1/icmp)
  1002. HOP RTT ADDRESS
  1003. 1 118.25 ms 10.252.200.1
  1004. 2 118.44 ms 185.189.150.49
  1005. 3 118.46 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1006. 4 119.64 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1007. 5 120.28 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1008. 6 125.86 ms be3072.ccr21.muc03.atlas.cogentco.com (130.117.0.18)
  1009. 7 131.09 ms be2959.ccr41.fra03.atlas.cogentco.com (154.54.36.53)
  1010. 8 140.32 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  1011. 9 213.20 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  1012. 10 221.37 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  1013. 11 232.82 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  1014. 12 233.71 ms be2847.ccr41.atl04.atlas.cogentco.com (154.54.6.102)
  1015. 13 232.62 ms 38.122.47.118
  1016. 14 241.45 ms 74.112.175.1
  1017. 15 239.45 ms 74.112.174.195
  1018. 16 238.37 ms 74.112.175.229
  1019. 17 239.33 ms ashv1.main-hosting.com (208.69.231.10)
  1020. 18 ... 30
  1021. #######################################################################################################################################
  1022. tee: /usr/share/sniper/loot//output/nmap-mail.presidency.gov.sd-port3306.txt: Aucun fichier ou dossier de ce type
  1023. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 23:10 EDT
  1024. Nmap scan report for mail.presidency.gov.sd (185.28.23.9)
  1025. Host is up.
  1026. rDNS record for 185.28.23.9: pen.boxsecured.com
  1027.  
  1028. PORT STATE SERVICE VERSION
  1029. 3306/tcp filtered mysql
  1030. Too many fingerprints match this host to give specific OS details
  1031.  
  1032. TRACEROUTE (using proto 1/icmp)
  1033. HOP RTT ADDRESS
  1034. 1 119.57 ms 10.252.200.1
  1035. 2 119.61 ms 185.189.150.49
  1036. 3 119.64 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1037. 4 120.60 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1038. 5 121.51 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1039. 6 126.33 ms be3072.ccr21.muc03.atlas.cogentco.com (130.117.0.18)
  1040. 7 132.23 ms be2959.ccr41.fra03.atlas.cogentco.com (154.54.36.53)
  1041. 8 141.65 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  1042. 9 213.96 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  1043. 10 222.10 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  1044. 11 232.18 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  1045. 12 232.97 ms be2847.ccr41.atl04.atlas.cogentco.com (154.54.6.102)
  1046. 13 231.99 ms 38.122.47.118
  1047. 14 240.79 ms 74.112.175.1
  1048. 15 238.26 ms 74.112.174.195
  1049. 16 237.41 ms 74.112.175.229
  1050. 17 238.74 ms ashv1.main-hosting.com (208.69.231.10)
  1051. 18 ... 30
  1052. #######################################################################################################################################
  1053. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-19 00:37 EDT
  1054. Nmap scan report for pen.boxsecured.com (185.28.23.9)
  1055. Host is up (0.12s latency).
  1056. Not shown: 2 filtered ports
  1057. PORT STATE SERVICE
  1058. 53/udp open|filtered domain
  1059. 67/udp open|filtered dhcps
  1060. 68/udp open|filtered dhcpc
  1061. 69/udp open|filtered tftp
  1062. 88/udp open|filtered kerberos-sec
  1063. 123/udp open|filtered ntp
  1064. 139/udp open|filtered netbios-ssn
  1065. 161/udp open|filtered snmp
  1066. 162/udp open|filtered snmptrap
  1067. 389/udp open|filtered ldap
  1068. 520/udp open|filtered route
  1069. 2049/udp open|filtered nfs
  1070. #######################################################################################################################################
  1071. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-19 00:37 EDT
  1072. Nmap scan report for pen.boxsecured.com (185.28.23.9)
  1073. Host is up.
  1074.  
  1075. PORT STATE SERVICE VERSION
  1076. 67/udp open|filtered dhcps
  1077. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  1078. Too many fingerprints match this host to give specific OS details
  1079.  
  1080. TRACEROUTE (using proto 1/icmp)
  1081. HOP RTT ADDRESS
  1082. 1 118.18 ms 10.252.200.1
  1083. 2 118.35 ms 185.189.150.49
  1084. 3 118.50 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1085. 4 119.54 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1086. 5 119.97 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1087. 6 125.37 ms be3072.ccr21.muc03.atlas.cogentco.com (130.117.0.18)
  1088. 7 131.40 ms be2959.ccr41.fra03.atlas.cogentco.com (154.54.36.53)
  1089. 8 141.00 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  1090. 9 213.56 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  1091. 10 221.15 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  1092. 11 233.41 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  1093. 12 233.97 ms be2847.ccr41.atl04.atlas.cogentco.com (154.54.6.102)
  1094. 13 232.77 ms 38.122.47.118
  1095. 14 241.54 ms 74.112.175.1
  1096. 15 239.51 ms 74.112.174.195
  1097. 16 238.21 ms 74.112.175.229
  1098. 17 239.49 ms ashv1.main-hosting.com (208.69.231.10)
  1099. 18 ... 30
  1100. #######################################################################################################################################
  1101. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-19 00:39 EDT
  1102. Nmap scan report for pen.boxsecured.com (185.28.23.9)
  1103. Host is up.
  1104.  
  1105. PORT STATE SERVICE VERSION
  1106. 68/udp open|filtered dhcpc
  1107. Too many fingerprints match this host to give specific OS details
  1108.  
  1109. TRACEROUTE (using proto 1/icmp)
  1110. HOP RTT ADDRESS
  1111. 1 123.08 ms 10.252.200.1
  1112. 2 123.44 ms 185.189.150.49
  1113. 3 123.49 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1114. 4 124.93 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1115. 5 119.54 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1116. 6 124.89 ms be3072.ccr21.muc03.atlas.cogentco.com (130.117.0.18)
  1117. 7 130.10 ms be2959.ccr41.fra03.atlas.cogentco.com (154.54.36.53)
  1118. 8 139.54 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  1119. 9 212.17 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  1120. 10 220.40 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  1121. 11 232.51 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  1122. 12 233.16 ms be2847.ccr41.atl04.atlas.cogentco.com (154.54.6.102)
  1123. 13 240.48 ms 38.122.47.118
  1124. 14 246.68 ms 74.112.175.1
  1125. 15 244.89 ms 74.112.174.195
  1126. 16 244.67 ms 74.112.175.229
  1127. 17 245.29 ms ashv1.main-hosting.com (208.69.231.10)
  1128. 18 ... 30
  1129. #######################################################################################################################################
  1130. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-19 00:41 EDT
  1131. Nmap scan report for pen.boxsecured.com (185.28.23.9)
  1132. Host is up.
  1133.  
  1134. PORT STATE SERVICE VERSION
  1135. 69/udp open|filtered tftp
  1136. Too many fingerprints match this host to give specific OS details
  1137.  
  1138. TRACEROUTE (using proto 1/icmp)
  1139. HOP RTT ADDRESS
  1140. 1 124.56 ms 10.252.200.1
  1141. 2 124.62 ms 185.189.150.49
  1142. 3 124.93 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1143. 4 125.83 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1144. 5 126.08 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1145. 6 125.80 ms be3072.ccr21.muc03.atlas.cogentco.com (130.117.0.18)
  1146. 7 131.35 ms be2959.ccr41.fra03.atlas.cogentco.com (154.54.36.53)
  1147. 8 140.59 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  1148. 9 213.60 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  1149. 10 223.26 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  1150. 11 233.47 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  1151. 12 234.24 ms be2847.ccr41.atl04.atlas.cogentco.com (154.54.6.102)
  1152. 13 233.23 ms 38.122.47.118
  1153. 14 241.81 ms 74.112.175.1
  1154. 15 239.83 ms 74.112.174.195
  1155. 16 245.19 ms 74.112.175.229
  1156. 17 268.37 ms ashv1.main-hosting.com (208.69.231.10)
  1157. 18 ... 30
  1158. #######################################################################################################################################
  1159. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-19 00:43 EDT
  1160. Nmap scan report for pen.boxsecured.com (185.28.23.9)
  1161. Host is up.
  1162.  
  1163. PORT STATE SERVICE VERSION
  1164. 123/udp open|filtered ntp
  1165. Too many fingerprints match this host to give specific OS details
  1166.  
  1167. TRACEROUTE (using proto 1/icmp)
  1168. HOP RTT ADDRESS
  1169. 1 124.78 ms 10.252.200.1
  1170. 2 125.25 ms 185.189.150.49
  1171. 3 125.28 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1172. 4 126.46 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1173. 5 126.70 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1174. 6 132.29 ms be3072.ccr21.muc03.atlas.cogentco.com (130.117.0.18)
  1175. 7 137.93 ms be2959.ccr41.fra03.atlas.cogentco.com (154.54.36.53)
  1176. 8 146.97 ms be2799.ccr41.par01.atlas.cogentco.com (154.54.58.234)
  1177. 9 220.02 ms be3627.ccr41.jfk02.atlas.cogentco.com (66.28.4.197)
  1178. 10 227.86 ms be2806.ccr41.dca01.atlas.cogentco.com (154.54.40.106)
  1179. 11 239.92 ms be2112.ccr41.atl01.atlas.cogentco.com (154.54.7.158)
  1180. 12 240.34 ms be2847.ccr41.atl04.atlas.cogentco.com (154.54.6.102)
  1181. 13 241.53 ms 38.122.47.118
  1182. 14 247.96 ms 74.112.175.1
  1183. 15 246.13 ms 74.112.174.195
  1184. 16 245.01 ms 74.112.175.229
  1185. 17 245.78 ms ashv1.main-hosting.com (208.69.231.10)
  1186. 18 ... 30
  1187. ######################################################################################################################################
  1188. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-19 00:45 EDT
  1189. NSE: Loaded 148 scripts for scanning.
  1190. NSE: Script Pre-scanning.
  1191. NSE: Starting runlevel 1 (of 2) scan.
  1192. Initiating NSE at 00:45
  1193. Completed NSE at 00:45, 0.00s elapsed
  1194. NSE: Starting runlevel 2 (of 2) scan.
  1195. Initiating NSE at 00:45
  1196. Completed NSE at 00:45, 0.00s elapsed
  1197. Initiating Ping Scan at 00:45
  1198. Scanning 185.28.23.9 [4 ports]
  1199. Completed Ping Scan at 00:46, 2.04s elapsed (1 total hosts)
  1200. Nmap scan report for 185.28.23.9 [host down, received no-response]
  1201. NSE: Script Post-scanning.
  1202. NSE: Starting runlevel 1 (of 2) scan.
  1203. Initiating NSE at 00:46
  1204. Completed NSE at 00:46, 0.00s elapsed
  1205. NSE: Starting runlevel 2 (of 2) scan.
  1206. Initiating NSE at 00:46
  1207. Completed NSE at 00:46, 0.00s elapsed
  1208. Read data files from: /usr/bin/../share/nmap
  1209. Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
  1210. Nmap done: 1 IP address (0 hosts up) scanned in 2.65 seconds
  1211. Raw packets sent: 8 (304B) | Rcvd: 0 (0B)
  1212. ######################################################################################################################################
  1213. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-19 00:46 EDT
  1214. NSE: Loaded 148 scripts for scanning.
  1215. NSE: Script Pre-scanning.
  1216. Initiating NSE at 00:46
  1217. Completed NSE at 00:46, 0.00s elapsed
  1218. Initiating NSE at 00:46
  1219. Completed NSE at 00:46, 0.00s elapsed
  1220. Initiating Parallel DNS resolution of 1 host. at 00:46
  1221. Completed Parallel DNS resolution of 1 host. at 00:46, 0.02s elapsed
  1222. Initiating UDP Scan at 00:46
  1223. Scanning pen.boxsecured.com (185.28.23.9) [14 ports]
  1224. Completed UDP Scan at 00:46, 3.17s elapsed (14 total ports)
  1225. Initiating Service scan at 00:46
  1226. Scanning 12 services on pen.boxsecured.com (185.28.23.9)
  1227. Service scan Timing: About 8.33% done; ETC: 01:05 (0:17:58 remaining)
  1228. Completed Service scan at 00:47, 102.58s elapsed (12 services on 1 host)
  1229. Initiating OS detection (try #1) against pen.boxsecured.com (185.28.23.9)
  1230. Retrying OS detection (try #2) against pen.boxsecured.com (185.28.23.9)
  1231. Initiating Traceroute at 00:47
  1232. Completed Traceroute at 00:48, 7.15s elapsed
  1233. Initiating Parallel DNS resolution of 1 host. at 00:48
  1234. Completed Parallel DNS resolution of 1 host. at 00:48, 0.00s elapsed
  1235. NSE: Script scanning 185.28.23.9.
  1236. Initiating NSE at 00:48
  1237. Completed NSE at 00:48, 20.38s elapsed
  1238. Initiating NSE at 00:48
  1239. Completed NSE at 00:48, 1.03s elapsed
  1240. Nmap scan report for pen.boxsecured.com (185.28.23.9)
  1241. Host is up (0.13s latency).
  1242.  
  1243. PORT STATE SERVICE VERSION
  1244. 53/udp open|filtered domain
  1245. 67/udp open|filtered dhcps
  1246. 68/udp open|filtered dhcpc
  1247. 69/udp open|filtered tftp
  1248. 88/udp open|filtered kerberos-sec
  1249. 123/udp open|filtered ntp
  1250. 137/udp filtered netbios-ns
  1251. 138/udp filtered netbios-dgm
  1252. 139/udp open|filtered netbios-ssn
  1253. 161/udp open|filtered snmp
  1254. 162/udp open|filtered snmptrap
  1255. 389/udp open|filtered ldap
  1256. 520/udp open|filtered route
  1257. 2049/udp open|filtered nfs
  1258. Too many fingerprints match this host to give specific OS details
  1259.  
  1260. TRACEROUTE (using port 137/udp)
  1261. HOP RTT ADDRESS
  1262. 1 118.95 ms 10.252.200.1
  1263. 2 ... 3
  1264. 4 117.30 ms 10.252.200.1
  1265. 5 124.64 ms 10.252.200.1
  1266. 6 124.65 ms 10.252.200.1
  1267. 7 124.65 ms 10.252.200.1
  1268. 8 124.46 ms 10.252.200.1
  1269. 9 117.90 ms 10.252.200.1
  1270. 10 117.93 ms 10.252.200.1
  1271. 11 ... 18
  1272. 19 118.16 ms 10.252.200.1
  1273. 20 119.36 ms 10.252.200.1
  1274. 21 ... 28
  1275. 29 118.56 ms 10.252.200.1
  1276. 30 118.48 ms 10.252.200.1
  1277.  
  1278. NSE: Script Post-scanning.
  1279. Initiating NSE at 00:48
  1280. Completed NSE at 00:48, 0.00s elapsed
  1281. Initiating NSE at 00:48
  1282. Completed NSE at 00:48, 0.00s elapsed
  1283. Read data files from: /usr/bin/../share/nmap
  1284. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1285. Nmap done: 1 IP address (1 host up) scanned in 139.82 seconds
  1286. Raw packets sent: 147 (13.614KB) | Rcvd: 32 (3.413KB)
  1287. #######################################################################################################################################
  1288.  
  1289. Hosts
  1290. =====
  1291.  
  1292. address mac name os_name os_flavor os_sp purpose info comments
  1293. ------- --- ---- ------- --------- ----- ------- ---- --------
  1294. 5.254.19.111 Linux 3.X server
  1295. 31.220.40.189 189.40.220.31.koddos.com Linux 3.X server
  1296. 62.12.99.2 Linux 2.6.X server
  1297. 62.12.105.2 f03-web02.nic.gov.sd Linux 2.6.X server
  1298. 66.96.147.137 137.147.96.66.static.eigbox.net TMOS 11.6.X device
  1299. 77.245.159.14 web5.hosting.com.tr Unknown device
  1300. 78.142.19.168 no-rdns.lalabhola.win Linux 3.X server
  1301. 107.152.98.18 tss.centralprocessingunit.com Unknown device
  1302. 138.128.160.2 server.click-grafix.com Linux 3.X server
  1303. 147.237.0.179 Unknown device
  1304. 159.69.224.133 dedi5461.your-server.de Linux 2.6.X server
  1305. 160.153.136.3 ip-160-153-136-3.ip.secureserver.net Linux 3.X server
  1306. 185.28.23.9 pen.boxsecured.com Unknown device
  1307. 192.230.80.5 192.230.80.5.ip.incapdns.net Linux 3.X server
  1308. 199.83.128.5 199.83.128.5.ip.incapdns.net Unknown device
  1309. #######################################################################################################################################
  1310. Services
  1311. ========
  1312.  
  1313. host port proto name state info
  1314. ---- ---- ----- ---- ----- ----
  1315. 5.254.19.111 22 tcp ssh open OpenSSH 7.4p1 Debian 10+deb9u6 protocol 2.0
  1316. 5.254.19.111 53 udp domain closed
  1317. 5.254.19.111 67 udp dhcps closed
  1318. 5.254.19.111 68 udp dhcpc closed
  1319. 5.254.19.111 69 udp tftp closed
  1320. 5.254.19.111 80 tcp http open Squid http proxy
  1321. 5.254.19.111 88 udp kerberos-sec closed
  1322. 5.254.19.111 123 udp ntp unknown
  1323. 5.254.19.111 137 udp netbios-ns filtered
  1324. 5.254.19.111 138 udp netbios-dgm filtered
  1325. 5.254.19.111 139 udp netbios-ssn closed
  1326. 5.254.19.111 161 udp snmp closed
  1327. 5.254.19.111 162 udp snmptrap closed
  1328. 5.254.19.111 389 udp ldap closed
  1329. 5.254.19.111 443 tcp https open nginx
  1330. 5.254.19.111 520 udp route closed
  1331. 5.254.19.111 2049 udp nfs closed
  1332. 5.254.19.111 10050 tcp zabbix-agent open
  1333. 5.254.19.111 16992 tcp amt-soap-http filtered
  1334. 31.220.40.189 21 tcp ftp open
  1335. 31.220.40.189 25 tcp smtp closed
  1336. 31.220.40.189 53 tcp domain open
  1337. 31.220.40.189 53 udp domain unknown
  1338. 31.220.40.189 67 udp dhcps unknown
  1339. 31.220.40.189 68 udp dhcpc unknown
  1340. 31.220.40.189 69 udp tftp unknown
  1341. 31.220.40.189 80 tcp http open Squid http proxy
  1342. 31.220.40.189 88 udp kerberos-sec unknown
  1343. 31.220.40.189 110 tcp pop3 open
  1344. 31.220.40.189 123 udp ntp unknown
  1345. 31.220.40.189 137 udp netbios-ns filtered
  1346. 31.220.40.189 138 udp netbios-dgm filtered
  1347. 31.220.40.189 139 tcp netbios-ssn closed
  1348. 31.220.40.189 139 udp netbios-ssn unknown
  1349. 31.220.40.189 143 tcp imap open
  1350. 31.220.40.189 161 udp snmp unknown
  1351. 31.220.40.189 162 udp snmptrap unknown
  1352. 31.220.40.189 389 udp ldap unknown
  1353. 31.220.40.189 443 tcp https open
  1354. 31.220.40.189 445 tcp microsoft-ds closed
  1355. 31.220.40.189 465 tcp smtps open
  1356. 31.220.40.189 520 udp route unknown
  1357. 31.220.40.189 587 tcp submission open
  1358. 31.220.40.189 843 tcp unknown open
  1359. 31.220.40.189 993 tcp imaps open
  1360. 31.220.40.189 995 tcp pop3s open
  1361. 31.220.40.189 2049 udp nfs unknown
  1362. 31.220.40.189 7080 tcp empowerid open
  1363. 62.12.99.2 25 tcp smtp closed
  1364. 62.12.99.2 53 udp domain unknown
  1365. 62.12.99.2 67 udp dhcps unknown
  1366. 62.12.99.2 68 udp dhcpc unknown
  1367. 62.12.99.2 69 udp tftp unknown
  1368. 62.12.99.2 80 tcp http open Microsoft IIS httpd 7.0
  1369. 62.12.99.2 88 udp kerberos-sec unknown
  1370. 62.12.99.2 113 tcp ident closed
  1371. 62.12.99.2 123 udp ntp unknown
  1372. 62.12.99.2 137 udp netbios-ns filtered
  1373. 62.12.99.2 138 udp netbios-dgm filtered
  1374. 62.12.99.2 139 tcp netbios-ssn closed
  1375. 62.12.99.2 139 udp netbios-ssn unknown
  1376. 62.12.99.2 161 udp snmp unknown
  1377. 62.12.99.2 162 udp snmptrap unknown
  1378. 62.12.99.2 389 udp ldap unknown
  1379. 62.12.99.2 443 tcp ssl/https open
  1380. 62.12.99.2 445 tcp microsoft-ds closed
  1381. 62.12.99.2 520 udp route unknown
  1382. 62.12.99.2 2049 udp nfs unknown
  1383. 62.12.105.2 21 tcp ftp open
  1384. 62.12.105.2 25 tcp smtp closed
  1385. 62.12.105.2 53 udp domain unknown
  1386. 62.12.105.2 67 udp dhcps unknown
  1387. 62.12.105.2 68 udp dhcpc unknown
  1388. 62.12.105.2 69 udp tftp unknown
  1389. 62.12.105.2 80 tcp http open nginx
  1390. 62.12.105.2 88 udp kerberos-sec unknown
  1391. 62.12.105.2 110 tcp pop3 open Dovecot pop3d
  1392. 62.12.105.2 113 tcp ident closed
  1393. 62.12.105.2 123 udp ntp unknown
  1394. 62.12.105.2 137 udp netbios-ns filtered
  1395. 62.12.105.2 138 udp netbios-dgm filtered
  1396. 62.12.105.2 139 tcp netbios-ssn closed
  1397. 62.12.105.2 139 udp netbios-ssn unknown
  1398. 62.12.105.2 143 tcp imap open Dovecot imapd
  1399. 62.12.105.2 161 udp snmp unknown
  1400. 62.12.105.2 162 udp snmptrap unknown
  1401. 62.12.105.2 389 udp ldap unknown
  1402. 62.12.105.2 443 tcp https open nginx
  1403. 62.12.105.2 445 tcp microsoft-ds closed
  1404. 62.12.105.2 520 udp route unknown
  1405. 62.12.105.2 993 tcp imaps open
  1406. 62.12.105.2 995 tcp pop3s open
  1407. 62.12.105.2 2049 udp nfs unknown
  1408. 62.12.105.2 8443 tcp https-alt open sw-cp-server httpd Plesk Onyx 17.5.3
  1409. 62.12.105.2 8447 tcp closed
  1410. 66.96.147.137 21 tcp ftp open ProFTPD
  1411. 66.96.147.137 53 udp domain unknown
  1412. 66.96.147.137 67 udp dhcps unknown
  1413. 66.96.147.137 68 udp dhcpc unknown
  1414. 66.96.147.137 69 udp tftp unknown
  1415. 66.96.147.137 80 tcp http open nginx
  1416. 66.96.147.137 88 udp kerberos-sec unknown
  1417. 66.96.147.137 110 tcp pop3 open Dovecot pop3d
  1418. 66.96.147.137 123 udp ntp closed
  1419. 66.96.147.137 137 udp netbios-ns filtered
  1420. 66.96.147.137 138 udp netbios-dgm filtered
  1421. 66.96.147.137 139 udp netbios-ssn unknown
  1422. 66.96.147.137 143 tcp imap open Dovecot imapd
  1423. 66.96.147.137 161 udp snmp unknown
  1424. 66.96.147.137 162 udp snmptrap unknown
  1425. 66.96.147.137 389 udp ldap unknown
  1426. 66.96.147.137 443 tcp ssl/http open nginx
  1427. 66.96.147.137 465 tcp ssl/smtp open
  1428. 66.96.147.137 520 udp route unknown
  1429. 66.96.147.137 587 tcp smtp open Exim smtpd
  1430. 66.96.147.137 993 tcp ssl/imap open Dovecot imapd
  1431. 66.96.147.137 995 tcp pop3s open
  1432. 66.96.147.137 2049 udp nfs closed
  1433. 66.96.147.137 2222 tcp ssh open iPage Hosting sftpd protocol 2.0
  1434. 77.245.159.14 53 udp domain unknown
  1435. 77.245.159.14 67 udp dhcps unknown
  1436. 77.245.159.14 68 udp dhcpc unknown
  1437. 77.245.159.14 69 udp tftp unknown
  1438. 77.245.159.14 88 udp kerberos-sec unknown
  1439. 77.245.159.14 123 udp ntp unknown
  1440. 77.245.159.14 137 udp netbios-ns filtered
  1441. 77.245.159.14 138 udp netbios-dgm filtered
  1442. 77.245.159.14 139 udp netbios-ssn unknown
  1443. 77.245.159.14 161 udp snmp unknown
  1444. 77.245.159.14 162 udp snmptrap unknown
  1445. 77.245.159.14 389 udp ldap unknown
  1446. 77.245.159.14 520 udp route unknown
  1447. 77.245.159.14 2049 udp nfs unknown
  1448. 78.142.19.168 21 tcp ftp open 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\x0d\x0a220-You are user number 6 of 50 allowed.\x0d\x0a220-Local time is now 19:46. Server port: 21.\x0d\x0a220-This is a private system - No anonymous login\x0d\x0a220-IPv6 connections are also welcome on this server.\x0d\x0a220 You will be disconnected after 15 minutes of inactivity.\x0d\x0a
  1449. 78.142.19.168 22 tcp ssh open
  1450. 78.142.19.168 25 tcp smtp closed
  1451. 78.142.19.168 53 tcp domain open
  1452. 78.142.19.168 53 udp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  1453. 78.142.19.168 67 udp dhcps closed
  1454. 78.142.19.168 68 udp dhcpc closed
  1455. 78.142.19.168 69 udp tftp closed
  1456. 78.142.19.168 80 tcp http open Squid http proxy
  1457. 78.142.19.168 88 udp kerberos-sec closed
  1458. 78.142.19.168 110 tcp pop3 open
  1459. 78.142.19.168 111 tcp rpcbind open
  1460. 78.142.19.168 123 udp ntp closed
  1461. 78.142.19.168 137 udp netbios-ns filtered
  1462. 78.142.19.168 138 udp netbios-dgm filtered
  1463. 78.142.19.168 139 tcp netbios-ssn closed
  1464. 78.142.19.168 139 udp netbios-ssn closed
  1465. 78.142.19.168 143 tcp imap open
  1466. 78.142.19.168 161 udp snmp closed
  1467. 78.142.19.168 162 udp snmptrap closed
  1468. 78.142.19.168 389 udp ldap unknown
  1469. 78.142.19.168 443 tcp https open Apache httpd SSL-only mode
  1470. 78.142.19.168 445 tcp microsoft-ds closed
  1471. 78.142.19.168 465 tcp smtps open
  1472. 78.142.19.168 520 udp route closed
  1473. 78.142.19.168 587 tcp submission open
  1474. 78.142.19.168 993 tcp imaps open
  1475. 78.142.19.168 995 tcp pop3s open
  1476. 78.142.19.168 2049 udp nfs closed
  1477. 78.142.19.168 2082 tcp infowave open
  1478. 78.142.19.168 3306 tcp mysql open
  1479. 107.152.98.18 21 tcp ftp open 220 ProFTPD 1.3.5b Server (ProFTPD) [107.152.98.18]\x0d\x0a
  1480. 107.152.98.18 53 tcp domain open
  1481. 107.152.98.18 53 udp domain open
  1482. 107.152.98.18 67 udp dhcps unknown
  1483. 107.152.98.18 68 udp dhcpc unknown
  1484. 107.152.98.18 69 udp tftp unknown
  1485. 107.152.98.18 80 tcp http open
  1486. 107.152.98.18 88 udp kerberos-sec unknown
  1487. 107.152.98.18 110 tcp pop3 open
  1488. 107.152.98.18 123 udp ntp unknown
  1489. 107.152.98.18 137 udp netbios-ns filtered
  1490. 107.152.98.18 138 udp netbios-dgm filtered
  1491. 107.152.98.18 139 udp netbios-ssn unknown
  1492. 107.152.98.18 143 tcp imap open
  1493. 107.152.98.18 161 udp snmp unknown
  1494. 107.152.98.18 162 udp snmptrap unknown
  1495. 107.152.98.18 389 udp ldap unknown
  1496. 107.152.98.18 443 tcp https open
  1497. 107.152.98.18 465 tcp smtps open
  1498. 107.152.98.18 520 udp route unknown
  1499. 107.152.98.18 587 tcp submission open
  1500. 107.152.98.18 993 tcp imaps open
  1501. 107.152.98.18 995 tcp pop3s open
  1502. 107.152.98.18 2049 udp nfs unknown
  1503. 107.152.98.18 3690 tcp svn open
  1504. 107.152.98.18 8443 tcp https-alt open
  1505. 107.152.98.18 8880 tcp cddbp-alt open
  1506. 138.128.160.2 21 tcp ftp open
  1507. 138.128.160.2 53 tcp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  1508. 138.128.160.2 53 udp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  1509. 138.128.160.2 67 udp dhcps unknown
  1510. 138.128.160.2 68 udp dhcpc unknown
  1511. 138.128.160.2 69 udp tftp unknown
  1512. 138.128.160.2 80 tcp http open Apache httpd
  1513. 138.128.160.2 88 udp kerberos-sec unknown
  1514. 138.128.160.2 110 tcp pop3 open
  1515. 138.128.160.2 123 udp ntp unknown
  1516. 138.128.160.2 137 udp netbios-ns filtered
  1517. 138.128.160.2 138 udp netbios-dgm filtered
  1518. 138.128.160.2 139 udp netbios-ssn unknown
  1519. 138.128.160.2 143 tcp imap open Dovecot imapd
  1520. 138.128.160.2 161 udp snmp unknown
  1521. 138.128.160.2 162 udp snmptrap unknown
  1522. 138.128.160.2 389 udp ldap unknown
  1523. 138.128.160.2 443 tcp https open Apache httpd
  1524. 138.128.160.2 465 tcp smtps open Exim smtpd 4.91
  1525. 138.128.160.2 520 udp route unknown
  1526. 138.128.160.2 587 tcp submission open Exim smtpd 4.91
  1527. 138.128.160.2 993 tcp imaps open
  1528. 138.128.160.2 995 tcp pop3s open
  1529. 138.128.160.2 1157 tcp ssh open OpenSSH 7.4 protocol 2.0
  1530. 138.128.160.2 2049 udp nfs unknown
  1531. 138.128.160.2 2077 tcp tsrmagt open
  1532. 138.128.160.2 2078 tcp ssl/http open cPanel httpd unauthorized
  1533. 138.128.160.2 2079 tcp idware-router open
  1534. 138.128.160.2 2080 tcp ssl/http open cPanel httpd unauthorized
  1535. 138.128.160.2 2082 tcp infowave open
  1536. 138.128.160.2 2083 tcp ssl/radsec open
  1537. 138.128.160.2 2086 tcp gnunet open
  1538. 138.128.160.2 2087 tcp ssl/eli open
  1539. 138.128.160.2 2095 tcp nbx-ser open
  1540. 138.128.160.2 2096 tcp ssl/nbx-dir open
  1541. 147.237.0.179 53 udp domain unknown
  1542. 147.237.0.179 67 udp dhcps unknown
  1543. 147.237.0.179 68 udp dhcpc unknown
  1544. 147.237.0.179 69 udp tftp unknown
  1545. 147.237.0.179 80 tcp http open
  1546. 147.237.0.179 88 udp kerberos-sec unknown
  1547. 147.237.0.179 123 udp ntp unknown
  1548. 147.237.0.179 137 udp netbios-ns filtered
  1549. 147.237.0.179 138 udp netbios-dgm filtered
  1550. 147.237.0.179 139 udp netbios-ssn unknown
  1551. 147.237.0.179 161 udp snmp unknown
  1552. 147.237.0.179 162 udp snmptrap unknown
  1553. 147.237.0.179 389 udp ldap unknown
  1554. 147.237.0.179 520 udp route unknown
  1555. 147.237.0.179 2049 udp nfs unknown
  1556. 159.69.224.133 21 tcp ftp open ProFTPD requires SSL
  1557. 159.69.224.133 22 tcp ssh open protocol 2.0
  1558. 159.69.224.133 53 udp domain closed
  1559. 159.69.224.133 67 udp dhcps unknown
  1560. 159.69.224.133 68 udp dhcpc unknown
  1561. 159.69.224.133 69 udp tftp unknown
  1562. 159.69.224.133 80 tcp http open Apache httpd
  1563. 159.69.224.133 88 udp kerberos-sec unknown
  1564. 159.69.224.133 110 tcp pop3 open Courier pop3d
  1565. 159.69.224.133 123 udp ntp unknown
  1566. 159.69.224.133 137 udp netbios-ns filtered
  1567. 159.69.224.133 138 udp netbios-dgm filtered
  1568. 159.69.224.133 139 udp netbios-ssn unknown
  1569. 159.69.224.133 143 tcp imap open Courier Imapd released 2016
  1570. 159.69.224.133 161 udp snmp closed
  1571. 159.69.224.133 162 udp snmptrap closed
  1572. 159.69.224.133 222 tcp ssh open OpenSSH 7.9p1 Debian 9~hetzner1 protocol 2.0
  1573. 159.69.224.133 389 udp ldap unknown
  1574. 159.69.224.133 443 tcp ssl/http open Apache httpd
  1575. 159.69.224.133 465 tcp smtps open
  1576. 159.69.224.133 520 udp route unknown
  1577. 159.69.224.133 587 tcp smtp open Exim smtpd
  1578. 159.69.224.133 993 tcp ssl/imap open Courier Imapd released 2016
  1579. 159.69.224.133 995 tcp ssl/pop3 open Courier pop3d
  1580. 159.69.224.133 2049 udp nfs unknown
  1581. 159.69.224.133 3306 tcp mysql open
  1582. 159.69.224.133 5432 tcp postgresql open PostgreSQL DB 9.6.4 - 9.6.6
  1583. 160.153.136.3 25 tcp smtp closed
  1584. 160.153.136.3 53 udp domain unknown
  1585. 160.153.136.3 67 udp dhcps unknown
  1586. 160.153.136.3 68 udp dhcpc unknown
  1587. 160.153.136.3 69 udp tftp unknown
  1588. 160.153.136.3 80 tcp http-proxy open Squid http proxy
  1589. 160.153.136.3 88 udp kerberos-sec unknown
  1590. 160.153.136.3 123 udp ntp unknown
  1591. 160.153.136.3 137 udp netbios-ns filtered
  1592. 160.153.136.3 138 udp netbios-dgm filtered
  1593. 160.153.136.3 139 tcp netbios-ssn closed
  1594. 160.153.136.3 139 udp netbios-ssn unknown
  1595. 160.153.136.3 161 udp snmp unknown
  1596. 160.153.136.3 162 udp snmptrap unknown
  1597. 160.153.136.3 389 udp ldap unknown
  1598. 160.153.136.3 443 tcp ssl/http open Samsung AllShare httpd
  1599. 160.153.136.3 445 tcp microsoft-ds closed
  1600. 160.153.136.3 520 udp route unknown
  1601. 160.153.136.3 2049 udp nfs unknown
  1602. 185.28.23.9 21 tcp ftp open 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\x0d\x0a220-You are user number 1 of 100 allowed.\x0d\x0a220-Local time is now 02:47. Server port: 21.\x0d\x0a220-This is a private system - No anonymous login\x0d\x0a220-IPv6 connections are also welcome on this server.\x0d\x0a220 You will be disconnected after 3 minutes of inactivity.\x0d\x0a
  1603. 185.28.23.9 22 tcp ssh open SSH-2.0-OpenSSH_7.4
  1604. 185.28.23.9 53 tcp domain open
  1605. 185.28.23.9 53 udp domain unknown
  1606. 185.28.23.9 67 udp dhcps unknown
  1607. 185.28.23.9 68 udp dhcpc unknown
  1608. 185.28.23.9 69 udp tftp unknown
  1609. 185.28.23.9 80 tcp http open
  1610. 185.28.23.9 88 udp kerberos-sec unknown
  1611. 185.28.23.9 110 tcp pop3 open
  1612. 185.28.23.9 123 udp ntp unknown
  1613. 185.28.23.9 137 udp netbios-ns filtered
  1614. 185.28.23.9 138 udp netbios-dgm filtered
  1615. 185.28.23.9 139 udp netbios-ssn unknown
  1616. 185.28.23.9 143 tcp imap open
  1617. 185.28.23.9 161 udp snmp unknown
  1618. 185.28.23.9 162 udp snmptrap unknown
  1619. 185.28.23.9 389 udp ldap unknown
  1620. 185.28.23.9 443 tcp https open
  1621. 185.28.23.9 465 tcp smtps open
  1622. 185.28.23.9 520 udp route unknown
  1623. 185.28.23.9 587 tcp submission open
  1624. 185.28.23.9 993 tcp imaps open
  1625. 185.28.23.9 995 tcp pop3s open
  1626. 185.28.23.9 2049 udp nfs unknown
  1627. 185.28.23.9 3306 tcp mysql open
  1628. 192.230.80.5 25 tcp smtp closed
  1629. 192.230.80.5 51 tcp http open Incapsula CDN httpd
  1630. 192.230.80.5 53 tcp domain open
  1631. 192.230.80.5 53 udp domain unknown
  1632. 192.230.80.5 65 tcp http open Incapsula CDN httpd
  1633. 192.230.80.5 66 tcp http open Incapsula CDN httpd
  1634. 192.230.80.5 67 udp dhcps unknown
  1635. 192.230.80.5 68 udp dhcpc unknown
  1636. 192.230.80.5 69 udp tftp unknown
  1637. 192.230.80.5 80 tcp http open Squid http proxy
  1638. 192.230.80.5 81 tcp hosts2-ns open Incapsula CDN httpd
  1639. 192.230.80.5 82 tcp http open Incapsula CDN httpd
  1640. 192.230.80.5 83 tcp http open Incapsula CDN httpd
  1641. 192.230.80.5 84 tcp http open Incapsula CDN httpd
  1642. 192.230.80.5 85 tcp mit-ml-dev open Incapsula CDN httpd
  1643. 192.230.80.5 86 tcp http open Incapsula CDN httpd
  1644. 192.230.80.5 88 tcp kerberos-sec open Incapsula CDN httpd
  1645. 192.230.80.5 88 udp kerberos-sec unknown
  1646. 192.230.80.5 89 tcp http open Incapsula CDN httpd
  1647. 192.230.80.5 90 tcp http open Incapsula CDN httpd
  1648. 192.230.80.5 91 tcp http open Incapsula CDN httpd
  1649. 192.230.80.5 92 tcp http open Incapsula CDN httpd
  1650. 192.230.80.5 98 tcp http open Incapsula CDN httpd
  1651. 192.230.80.5 99 tcp http open Incapsula CDN httpd
  1652. 192.230.80.5 123 udp ntp unknown
  1653. 192.230.80.5 137 udp netbios-ns filtered
  1654. 192.230.80.5 138 udp netbios-dgm filtered
  1655. 192.230.80.5 139 tcp netbios-ssn closed
  1656. 192.230.80.5 139 udp netbios-ssn unknown
  1657. 192.230.80.5 160 tcp sgmp-traps closed
  1658. 192.230.80.5 161 udp snmp unknown
  1659. 192.230.80.5 162 udp snmptrap unknown
  1660. 192.230.80.5 189 tcp ssl/http open Incapsula CDN httpd
  1661. 192.230.80.5 190 tcp ssl/http open Incapsula CDN httpd
  1662. 192.230.80.5 192 tcp ssl/http open Incapsula CDN httpd
  1663. 192.230.80.5 243 tcp ssl/http open Incapsula CDN httpd
  1664. 192.230.80.5 285 tcp ssl/http open Incapsula CDN httpd
  1665. 192.230.80.5 314 tcp ssl/http open Incapsula CDN httpd
  1666. 192.230.80.5 343 tcp ssl/http open Incapsula CDN httpd
  1667. 192.230.80.5 347 tcp ssl/http open Incapsula CDN httpd
  1668. 192.230.80.5 385 tcp ssl/http open Incapsula CDN httpd
  1669. 192.230.80.5 389 tcp ldap open Incapsula CDN httpd
  1670. 192.230.80.5 389 udp ldap unknown
  1671. 192.230.80.5 400 tcp ssl/http open Incapsula CDN httpd
  1672. 192.230.80.5 440 tcp ssl/http open Incapsula CDN httpd
  1673. 192.230.80.5 441 tcp ssl/http open Incapsula CDN httpd
  1674. 192.230.80.5 442 tcp ssl/http open Incapsula CDN httpd
  1675. 192.230.80.5 443 tcp https open Incapsula CDN httpd
  1676. 192.230.80.5 444 tcp snpp open Incapsula CDN httpd
  1677. 192.230.80.5 445 tcp microsoft-ds closed
  1678. 192.230.80.5 446 tcp ddm-rdb open Incapsula CDN httpd
  1679. 192.230.80.5 447 tcp http open Incapsula CDN httpd
  1680. 192.230.80.5 448 tcp ssl/http open Incapsula CDN httpd
  1681. 192.230.80.5 449 tcp http open Incapsula CDN httpd
  1682. 192.230.80.5 452 tcp http open Incapsula CDN httpd
  1683. 192.230.80.5 461 tcp ssl/http open Incapsula CDN httpd
  1684. 192.230.80.5 462 tcp ssl/http open Incapsula CDN httpd
  1685. 192.230.80.5 480 tcp ssl/http open Incapsula CDN httpd
  1686. 192.230.80.5 485 tcp ssl/http open Incapsula CDN httpd
  1687. 192.230.80.5 487 tcp ssl/http open Incapsula CDN httpd
  1688. 192.230.80.5 488 tcp ssl/http open Incapsula CDN httpd
  1689. 192.230.80.5 491 tcp http open Incapsula CDN httpd
  1690. 192.230.80.5 520 udp route unknown
  1691. 192.230.80.5 555 tcp http open Incapsula CDN httpd
  1692. 192.230.80.5 556 tcp ssl/http open Incapsula CDN httpd
  1693. 192.230.80.5 587 tcp submission open Incapsula CDN httpd
  1694. 192.230.80.5 631 tcp ipp open Incapsula CDN httpd
  1695. 192.230.80.5 632 tcp http open Incapsula CDN httpd
  1696. 192.230.80.5 636 tcp ssl/http open Incapsula CDN httpd
  1697. 192.230.80.5 743 tcp ssl/http open Incapsula CDN httpd
  1698. 192.230.80.5 772 tcp http open Incapsula CDN httpd
  1699. 192.230.80.5 777 tcp http open Incapsula CDN httpd
  1700. 192.230.80.5 782 tcp ssl/http open Incapsula CDN httpd
  1701. 192.230.80.5 785 tcp ssl/http open Incapsula CDN httpd
  1702. 192.230.80.5 800 tcp http open Incapsula CDN httpd
  1703. 192.230.80.5 801 tcp http open Incapsula CDN httpd
  1704. 192.230.80.5 805 tcp http open Incapsula CDN httpd
  1705. 192.230.80.5 806 tcp http open Incapsula CDN httpd
  1706. 192.230.80.5 809 tcp http open Incapsula CDN httpd
  1707. 192.230.80.5 843 tcp http open Incapsula CDN httpd
  1708. 192.230.80.5 853 tcp ssl/http open Incapsula CDN httpd
  1709. 192.230.80.5 885 tcp ssl/http open Incapsula CDN httpd
  1710. 192.230.80.5 886 tcp ssl/http open Incapsula CDN httpd
  1711. 192.230.80.5 887 tcp ssl/http open Incapsula CDN httpd
  1712. 192.230.80.5 888 tcp accessbuilder open Incapsula CDN httpd
  1713. 192.230.80.5 943 tcp http open Incapsula CDN httpd
  1714. 192.230.80.5 947 tcp ssl/http open Incapsula CDN httpd
  1715. 192.230.80.5 953 tcp ssl/http open Incapsula CDN httpd
  1716. 192.230.80.5 990 tcp ssl/http open Incapsula CDN httpd
  1717. 192.230.80.5 995 tcp pop3s open Incapsula CDN httpd
  1718. 192.230.80.5 998 tcp busboy open Incapsula CDN httpd
  1719. 192.230.80.5 999 tcp garcon open Incapsula CDN httpd
  1720. 192.230.80.5 1000 tcp cadlock open Incapsula CDN httpd
  1721. 192.230.80.5 1002 tcp ssl/http open Incapsula CDN httpd
  1722. 192.230.80.5 1024 tcp kdm open Incapsula CDN httpd
  1723. 192.230.80.5 1025 tcp ssl/http open Incapsula CDN httpd
  1724. 192.230.80.5 1028 tcp http open Incapsula CDN httpd
  1725. 192.230.80.5 1080 tcp ssl/http open Incapsula CDN httpd
  1726. 192.230.80.5 1111 tcp ssl/http open Incapsula CDN httpd
  1727. 192.230.80.5 1180 tcp http open Incapsula CDN httpd
  1728. 192.230.80.5 1181 tcp http open Incapsula CDN httpd
  1729. 192.230.80.5 1207 tcp ssl/http open Incapsula CDN httpd
  1730. 192.230.80.5 1234 tcp hotline open Incapsula CDN httpd
  1731. 192.230.80.5 1250 tcp http open Incapsula CDN httpd
  1732. 192.230.80.5 1283 tcp ssl/http open Incapsula CDN httpd
  1733. 192.230.80.5 1293 tcp ssl/http open Incapsula CDN httpd
  1734. 192.230.80.5 1337 tcp ssl/http open Incapsula CDN httpd
  1735. 192.230.80.5 1344 tcp http open Incapsula CDN httpd
  1736. 192.230.80.5 1355 tcp http open Incapsula CDN httpd
  1737. 192.230.80.5 1364 tcp ssl/http open Incapsula CDN httpd
  1738. 192.230.80.5 1366 tcp http open Incapsula CDN httpd
  1739. 192.230.80.5 1377 tcp http open Incapsula CDN httpd
  1740. 192.230.80.5 1387 tcp http open Incapsula CDN httpd
  1741. 192.230.80.5 1388 tcp http open Incapsula CDN httpd
  1742. 192.230.80.5 1433 tcp ms-sql-s open Incapsula CDN httpd
  1743. 192.230.80.5 1443 tcp ssl/http open Incapsula CDN httpd
  1744. 192.230.80.5 1450 tcp http open Incapsula CDN httpd
  1745. 192.230.80.5 1451 tcp http open Incapsula CDN httpd
  1746. 192.230.80.5 1452 tcp http open Incapsula CDN httpd
  1747. 192.230.80.5 1453 tcp http open Incapsula CDN httpd
  1748. 192.230.80.5 1454 tcp http open Incapsula CDN httpd
  1749. 192.230.80.5 1455 tcp http open Incapsula CDN httpd
  1750. 192.230.80.5 1456 tcp http open Incapsula CDN httpd
  1751. 192.230.80.5 1457 tcp http open Incapsula CDN httpd
  1752. 192.230.80.5 1458 tcp http open Incapsula CDN httpd
  1753. 192.230.80.5 1459 tcp http open Incapsula CDN httpd
  1754. 192.230.80.5 1460 tcp http open Incapsula CDN httpd
  1755. 192.230.80.5 1494 tcp citrix-ica open Incapsula CDN httpd
  1756. 192.230.80.5 1935 tcp http open Incapsula CDN httpd
  1757. 192.230.80.5 1950 tcp http open Incapsula CDN httpd
  1758. 192.230.80.5 1951 tcp http open Incapsula CDN httpd
  1759. 192.230.80.5 1952 tcp ssl/http open Incapsula CDN httpd
  1760. 192.230.80.5 1953 tcp ssl/http open Incapsula CDN httpd
  1761. 192.230.80.5 1954 tcp ssl/http open Incapsula CDN httpd
  1762. 192.230.80.5 1955 tcp ssl/http open Incapsula CDN httpd
  1763. 192.230.80.5 1956 tcp ssl/http open Incapsula CDN httpd
  1764. 192.230.80.5 1957 tcp ssl/http open Incapsula CDN httpd
  1765. 192.230.80.5 1958 tcp ssl/http open Incapsula CDN httpd
  1766. 192.230.80.5 1959 tcp ssl/http open Incapsula CDN httpd
  1767. 192.230.80.5 1960 tcp ssl/http open Incapsula CDN httpd
  1768. 192.230.80.5 2000 tcp cisco-sccp open Incapsula CDN httpd
  1769. 192.230.80.5 2001 tcp dc open Incapsula CDN httpd
  1770. 192.230.80.5 2006 tcp http open Incapsula CDN httpd
  1771. 192.230.80.5 2012 tcp http open Incapsula CDN httpd
  1772. 192.230.80.5 2020 tcp http open Incapsula CDN httpd
  1773. 192.230.80.5 2048 tcp http open Incapsula CDN httpd
  1774. 192.230.80.5 2049 tcp nfs open Incapsula CDN httpd
  1775. 192.230.80.5 2049 udp nfs unknown
  1776. 192.230.80.5 2050 tcp http open Incapsula CDN httpd
  1777. 192.230.80.5 2051 tcp http open Incapsula CDN httpd
  1778. 192.230.80.5 2052 tcp http open Incapsula CDN httpd
  1779. 192.230.80.5 2053 tcp http open Incapsula CDN httpd
  1780. 192.230.80.5 2054 tcp http open Incapsula CDN httpd
  1781. 192.230.80.5 2055 tcp http open Incapsula CDN httpd
  1782. 192.230.80.5 2056 tcp http open Incapsula CDN httpd
  1783. 192.230.80.5 2057 tcp http open Incapsula CDN httpd
  1784. 192.230.80.5 2058 tcp http open Incapsula CDN httpd
  1785. 192.230.80.5 2059 tcp http open Incapsula CDN httpd
  1786. 192.230.80.5 2060 tcp http open Incapsula CDN httpd
  1787. 192.230.80.5 2061 tcp http open Incapsula CDN httpd
  1788. 192.230.80.5 2062 tcp http open Incapsula CDN httpd
  1789. 192.230.80.5 2063 tcp http open Incapsula CDN httpd
  1790. 192.230.80.5 2064 tcp http open Incapsula CDN httpd
  1791. 192.230.80.5 2065 tcp http open Incapsula CDN httpd
  1792. 192.230.80.5 2066 tcp http open Incapsula CDN httpd
  1793. 192.230.80.5 2067 tcp dlswpn open Incapsula CDN httpd
  1794. 192.230.80.5 2068 tcp http open Incapsula CDN httpd
  1795. 192.230.80.5 2069 tcp http open Incapsula CDN httpd
  1796. 192.230.80.5 2070 tcp http open Incapsula CDN httpd
  1797. 192.230.80.5 2072 tcp ssl/http open Incapsula CDN httpd
  1798. 192.230.80.5 2082 tcp http open Incapsula CDN httpd
  1799. 192.230.80.5 2083 tcp ssl/http open Incapsula CDN httpd
  1800. 192.230.80.5 2100 tcp amiganetfs open Incapsula CDN httpd
  1801. 192.230.80.5 2200 tcp ssl/http open Incapsula CDN httpd
  1802. 192.230.80.5 2222 tcp ethernetip-1 open Incapsula CDN httpd
  1803. 192.230.80.5 2226 tcp http open Incapsula CDN httpd
  1804. 192.230.80.5 2443 tcp ssl/http open Incapsula CDN httpd
  1805. 192.230.80.5 2480 tcp http open Incapsula CDN httpd
  1806. 192.230.80.5 2548 tcp http open Incapsula CDN httpd
  1807. 192.230.80.5 2549 tcp http open Incapsula CDN httpd
  1808. 192.230.80.5 2550 tcp http open Incapsula CDN httpd
  1809. 192.230.80.5 2551 tcp http open Incapsula CDN httpd
  1810. 192.230.80.5 2552 tcp http open Incapsula CDN httpd
  1811. 192.230.80.5 2553 tcp http open Incapsula CDN httpd
  1812. 192.230.80.5 2554 tcp http open Incapsula CDN httpd
  1813. 192.230.80.5 2555 tcp http open Incapsula CDN httpd
  1814. 192.230.80.5 2556 tcp http open Incapsula CDN httpd
  1815. 192.230.80.5 2557 tcp http open Incapsula CDN httpd
  1816. 192.230.80.5 2558 tcp http open Incapsula CDN httpd
  1817. 192.230.80.5 2559 tcp http open Incapsula CDN httpd
  1818. 192.230.80.5 2560 tcp http open Incapsula CDN httpd
  1819. 192.230.80.5 2561 tcp http open Incapsula CDN httpd
  1820. 192.230.80.5 2562 tcp http open Incapsula CDN httpd
  1821. 192.230.80.5 2563 tcp http open Incapsula CDN httpd
  1822. 192.230.80.5 2566 tcp http open Incapsula CDN httpd
  1823. 192.230.80.5 2567 tcp http open Incapsula CDN httpd
  1824. 192.230.80.5 2568 tcp http open Incapsula CDN httpd
  1825. 192.230.80.5 2569 tcp http open Incapsula CDN httpd
  1826. 192.230.80.5 2570 tcp http open Incapsula CDN httpd
  1827. 192.230.80.5 2572 tcp http open Incapsula CDN httpd
  1828. 192.230.80.5 2598 tcp citriximaclient open Incapsula CDN httpd
  1829. 192.230.80.5 2599 tcp ssl/http open Incapsula CDN httpd
  1830. 192.230.80.5 2850 tcp ssl/http open Incapsula CDN httpd
  1831. 192.230.80.5 2985 tcp http open Incapsula CDN httpd
  1832. 192.230.80.5 2995 tcp ssl/http open Incapsula CDN httpd
  1833. 192.230.80.5 3000 tcp ppp open Incapsula CDN httpd
  1834. 192.230.80.5 3001 tcp http open Incapsula CDN httpd
  1835. 192.230.80.5 3002 tcp http open Incapsula CDN httpd
  1836. 192.230.80.5 3003 tcp http open Incapsula CDN httpd
  1837. 192.230.80.5 3004 tcp http open Incapsula CDN httpd
  1838. 192.230.80.5 3005 tcp http open Incapsula CDN httpd
  1839. 192.230.80.5 3006 tcp http open Incapsula CDN httpd
  1840. 192.230.80.5 3007 tcp http open Incapsula CDN httpd
  1841. 192.230.80.5 3008 tcp http open Incapsula CDN httpd
  1842. 192.230.80.5 3009 tcp http open Incapsula CDN httpd
  1843. 192.230.80.5 3010 tcp http open Incapsula CDN httpd
  1844. 192.230.80.5 3011 tcp http open Incapsula CDN httpd
  1845. 192.230.80.5 3012 tcp http open Incapsula CDN httpd
  1846. 192.230.80.5 3013 tcp http open Incapsula CDN httpd
  1847. 192.230.80.5 3014 tcp http open Incapsula CDN httpd
  1848. 192.230.80.5 3015 tcp http open Incapsula CDN httpd
  1849. 192.230.80.5 3016 tcp http open Incapsula CDN httpd
  1850. 192.230.80.5 3017 tcp http open Incapsula CDN httpd
  1851. 192.230.80.5 3018 tcp http open Incapsula CDN httpd
  1852. 192.230.80.5 3019 tcp http open Incapsula CDN httpd
  1853. 192.230.80.5 3020 tcp http open Incapsula CDN httpd
  1854. 192.230.80.5 3021 tcp http open Incapsula CDN httpd
  1855. 192.230.80.5 3022 tcp http open Incapsula CDN httpd
  1856. 192.230.80.5 3030 tcp ssl/http open Incapsula CDN httpd
  1857. 192.230.80.5 3047 tcp http open Incapsula CDN httpd
  1858. 192.230.80.5 3048 tcp http open Incapsula CDN httpd
  1859. 192.230.80.5 3049 tcp http open Incapsula CDN httpd
  1860. 192.230.80.5 3050 tcp gds_db open Incapsula CDN httpd
  1861. 192.230.80.5 3051 tcp http open Incapsula CDN httpd
  1862. 192.230.80.5 3052 tcp http open Incapsula CDN httpd
  1863. 192.230.80.5 3053 tcp http open Incapsula CDN httpd
  1864. 192.230.80.5 3054 tcp http open Incapsula CDN httpd
  1865. 192.230.80.5 3055 tcp http open Incapsula CDN httpd
  1866. 192.230.80.5 3056 tcp http open Incapsula CDN httpd
  1867. 192.230.80.5 3057 tcp goahead-fldup open Incapsula CDN httpd
  1868. 192.230.80.5 3058 tcp http open Incapsula CDN httpd
  1869. 192.230.80.5 3059 tcp http open Incapsula CDN httpd
  1870. 192.230.80.5 3060 tcp http open Incapsula CDN httpd
  1871. 192.230.80.5 3061 tcp http open Incapsula CDN httpd
  1872. 192.230.80.5 3062 tcp http open Incapsula CDN httpd
  1873. 192.230.80.5 3063 tcp http open Incapsula CDN httpd
  1874. 192.230.80.5 3064 tcp http open Incapsula CDN httpd
  1875. 192.230.80.5 3065 tcp http open Incapsula CDN httpd
  1876. 192.230.80.5 3066 tcp http open Incapsula CDN httpd
  1877. 192.230.80.5 3067 tcp http open Incapsula CDN httpd
  1878. 192.230.80.5 3068 tcp http open Incapsula CDN httpd
  1879. 192.230.80.5 3069 tcp http open Incapsula CDN httpd
  1880. 192.230.80.5 3070 tcp http open Incapsula CDN httpd
  1881. 192.230.80.5 3071 tcp http open Incapsula CDN httpd
  1882. 192.230.80.5 3072 tcp http open Incapsula CDN httpd
  1883. 192.230.80.5 3073 tcp http open Incapsula CDN httpd
  1884. 192.230.80.5 3074 tcp http open Incapsula CDN httpd
  1885. 192.230.80.5 3075 tcp http open Incapsula CDN httpd
  1886. 192.230.80.5 3076 tcp http open Incapsula CDN httpd
  1887. 192.230.80.5 3077 tcp http open Incapsula CDN httpd
  1888. 192.230.80.5 3078 tcp http open Incapsula CDN httpd
  1889. 192.230.80.5 3079 tcp http open Incapsula CDN httpd
  1890. 192.230.80.5 3080 tcp http open Incapsula CDN httpd
  1891. 192.230.80.5 3081 tcp http open Incapsula CDN httpd
  1892. 192.230.80.5 3082 tcp http open Incapsula CDN httpd
  1893. 192.230.80.5 3083 tcp http open Incapsula CDN httpd
  1894. 192.230.80.5 3084 tcp http open Incapsula CDN httpd
  1895. 192.230.80.5 3085 tcp http open Incapsula CDN httpd
  1896. 192.230.80.5 3086 tcp http open Incapsula CDN httpd
  1897. 192.230.80.5 3087 tcp http open Incapsula CDN httpd
  1898. 192.230.80.5 3088 tcp http open Incapsula CDN httpd
  1899. 192.230.80.5 3089 tcp http open Incapsula CDN httpd
  1900. 192.230.80.5 3090 tcp http open Incapsula CDN httpd
  1901. 192.230.80.5 3091 tcp http open Incapsula CDN httpd
  1902. 192.230.80.5 3092 tcp http open Incapsula CDN httpd
  1903. 192.230.80.5 3093 tcp http open Incapsula CDN httpd
  1904. 192.230.80.5 3094 tcp http open Incapsula CDN httpd
  1905. 192.230.80.5 3095 tcp http open Incapsula CDN httpd
  1906. 192.230.80.5 3096 tcp http open Incapsula CDN httpd
  1907. 192.230.80.5 3097 tcp http open Incapsula CDN httpd
  1908. 192.230.80.5 3098 tcp http open Incapsula CDN httpd
  1909. 192.230.80.5 3099 tcp http open Incapsula CDN httpd
  1910. 192.230.80.5 3100 tcp http open Incapsula CDN httpd
  1911. 192.230.80.5 3101 tcp http open Incapsula CDN httpd
  1912. 192.230.80.5 3102 tcp http open Incapsula CDN httpd
  1913. 192.230.80.5 3103 tcp http open Incapsula CDN httpd
  1914. 192.230.80.5 3104 tcp http open Incapsula CDN httpd
  1915. 192.230.80.5 3105 tcp http open Incapsula CDN httpd
  1916. 192.230.80.5 3106 tcp http open Incapsula CDN httpd
  1917. 192.230.80.5 3107 tcp http open Incapsula CDN httpd
  1918. 192.230.80.5 3108 tcp http open Incapsula CDN httpd
  1919. 192.230.80.5 3109 tcp http open Incapsula CDN httpd
  1920. 192.230.80.5 3110 tcp http open Incapsula CDN httpd
  1921. 192.230.80.5 3111 tcp http open Incapsula CDN httpd
  1922. 192.230.80.5 3112 tcp http open Incapsula CDN httpd
  1923. 192.230.80.5 3113 tcp http open Incapsula CDN httpd
  1924. 192.230.80.5 3114 tcp http open Incapsula CDN httpd
  1925. 192.230.80.5 3115 tcp http open Incapsula CDN httpd
  1926. 192.230.80.5 3116 tcp http open Incapsula CDN httpd
  1927. 192.230.80.5 3117 tcp http open Incapsula CDN httpd
  1928. 192.230.80.5 3118 tcp http open Incapsula CDN httpd
  1929. 192.230.80.5 3119 tcp http open Incapsula CDN httpd
  1930. 192.230.80.5 3120 tcp http open Incapsula CDN httpd
  1931. 192.230.80.5 3121 tcp http open Incapsula CDN httpd
  1932. 192.230.80.5 3270 tcp http open Incapsula CDN httpd
  1933. 192.230.80.5 3299 tcp saprouter open Incapsula CDN httpd
  1934. 192.230.80.5 3306 tcp mysql open Incapsula CDN httpd
  1935. 192.230.80.5 3333 tcp dec-notes open Incapsula CDN httpd
  1936. 192.230.80.5 3389 tcp ms-wbt-server open Incapsula CDN httpd
  1937. 192.230.80.5 3391 tcp ssl/http open Incapsula CDN httpd
  1938. 192.230.80.5 3400 tcp http open Incapsula CDN httpd
  1939. 192.230.80.5 3401 tcp http open Incapsula CDN httpd
  1940. 192.230.80.5 3402 tcp http open Incapsula CDN httpd
  1941. 192.230.80.5 3403 tcp http open Incapsula CDN httpd
  1942. 192.230.80.5 3404 tcp http open Incapsula CDN httpd
  1943. 192.230.80.5 3405 tcp http open Incapsula CDN httpd
  1944. 192.230.80.5 3406 tcp http open Incapsula CDN httpd
  1945. 192.230.80.5 3407 tcp http open Incapsula CDN httpd
  1946. 192.230.80.5 3408 tcp http open Incapsula CDN httpd
  1947. 192.230.80.5 3409 tcp http open Incapsula CDN httpd
  1948. 192.230.80.5 3410 tcp http open Incapsula CDN httpd
  1949. 192.230.80.5 3412 tcp http open Incapsula CDN httpd
  1950. 192.230.80.5 3443 tcp ssl/http open Incapsula CDN httpd
  1951. 192.230.80.5 3521 tcp http open Incapsula CDN httpd
  1952. 192.230.80.5 3522 tcp http open Incapsula CDN httpd
  1953. 192.230.80.5 3523 tcp http open Incapsula CDN httpd
  1954. 192.230.80.5 3524 tcp http open Incapsula CDN httpd
  1955. 192.230.80.5 3548 tcp http open Incapsula CDN httpd
  1956. 192.230.80.5 3549 tcp http open Incapsula CDN httpd
  1957. 192.230.80.5 3550 tcp http open Incapsula CDN httpd
  1958. 192.230.80.5 3551 tcp http open Incapsula CDN httpd
  1959. 192.230.80.5 3552 tcp http open Incapsula CDN httpd
  1960. 192.230.80.5 3553 tcp http open Incapsula CDN httpd
  1961. 192.230.80.5 3554 tcp http open Incapsula CDN httpd
  1962. 192.230.80.5 3555 tcp http open Incapsula CDN httpd
  1963. 192.230.80.5 3556 tcp http open Incapsula CDN httpd
  1964. 192.230.80.5 3557 tcp http open Incapsula CDN httpd
  1965. 192.230.80.5 3558 tcp http open Incapsula CDN httpd
  1966. 192.230.80.5 3559 tcp http open Incapsula CDN httpd
  1967. 192.230.80.5 3560 tcp http open Incapsula CDN httpd
  1968. 192.230.80.5 3561 tcp http open Incapsula CDN httpd
  1969. 192.230.80.5 3562 tcp http open Incapsula CDN httpd
  1970. 192.230.80.5 3563 tcp http open Incapsula CDN httpd
  1971. 192.230.80.5 3566 tcp http open Incapsula CDN httpd
  1972. 192.230.80.5 3567 tcp http open Incapsula CDN httpd
  1973. 192.230.80.5 3568 tcp http open Incapsula CDN httpd
  1974. 192.230.80.5 3569 tcp http open Incapsula CDN httpd
  1975. 192.230.80.5 3570 tcp http open Incapsula CDN httpd
  1976. 192.230.80.5 3572 tcp ssl/http open Incapsula CDN httpd
  1977. 192.230.80.5 3790 tcp quickbooksrds open Incapsula CDN httpd
  1978. 192.230.80.5 3791 tcp http open Incapsula CDN httpd
  1979. 192.230.80.5 3792 tcp http open Incapsula CDN httpd
  1980. 192.230.80.5 3793 tcp http open Incapsula CDN httpd
  1981. 192.230.80.5 3794 tcp http open Incapsula CDN httpd
  1982. 192.230.80.5 3838 tcp http open Incapsula CDN httpd
  1983. 192.230.80.5 3841 tcp http open Incapsula CDN httpd
  1984. 192.230.80.5 3842 tcp http open Incapsula CDN httpd
  1985. 192.230.80.5 3950 tcp http open Incapsula CDN httpd
  1986. 192.230.80.5 3951 tcp http open Incapsula CDN httpd
  1987. 192.230.80.5 3952 tcp http open Incapsula CDN httpd
  1988. 192.230.80.5 3953 tcp http open Incapsula CDN httpd
  1989. 192.230.80.5 3954 tcp http open Incapsula CDN httpd
  1990. 192.230.80.5 4000 tcp remoteanything open Incapsula CDN httpd
  1991. 192.230.80.5 4001 tcp http open Incapsula CDN httpd
  1992. 192.230.80.5 4002 tcp http open Incapsula CDN httpd
  1993. 192.230.80.5 4021 tcp http open Incapsula CDN httpd
  1994. 192.230.80.5 4022 tcp http open Incapsula CDN httpd
  1995. 192.230.80.5 4023 tcp http open Incapsula CDN httpd
  1996. 192.230.80.5 4043 tcp http open Incapsula CDN httpd
  1997. 192.230.80.5 4072 tcp ssl/http open Incapsula CDN httpd
  1998. 192.230.80.5 4080 tcp ssl/http open Incapsula CDN httpd
  1999. 192.230.80.5 4085 tcp ssl/http open Incapsula CDN httpd
  2000. 192.230.80.5 4120 tcp ssl/http open Incapsula CDN httpd
  2001. 192.230.80.5 4172 tcp http open Incapsula CDN httpd
  2002. 192.230.80.5 4243 tcp http open Incapsula CDN httpd
  2003. 192.230.80.5 4244 tcp ssl/http open Incapsula CDN httpd
  2004. 192.230.80.5 4333 tcp ssl/http open Incapsula CDN httpd
  2005. 192.230.80.5 4343 tcp ssl/http open Incapsula CDN httpd
  2006. 192.230.80.5 4344 tcp ssl/http open Incapsula CDN httpd
  2007. 192.230.80.5 4400 tcp ssl/http open Incapsula CDN httpd
  2008. 192.230.80.5 4430 tcp http open Incapsula CDN httpd
  2009. 192.230.80.5 4431 tcp http open Incapsula CDN httpd
  2010. 192.230.80.5 4432 tcp http open Incapsula CDN httpd
  2011. 192.230.80.5 4434 tcp http open Incapsula CDN httpd
  2012. 192.230.80.5 4435 tcp http open Incapsula CDN httpd
  2013. 192.230.80.5 4436 tcp http open Incapsula CDN httpd
  2014. 192.230.80.5 4437 tcp http open Incapsula CDN httpd
  2015. 192.230.80.5 4439 tcp http open Incapsula CDN httpd
  2016. 192.230.80.5 4443 tcp ssl/http open Incapsula CDN httpd
  2017. 192.230.80.5 4444 tcp krb524 open Incapsula CDN httpd
  2018. 192.230.80.5 4445 tcp upnotifyp open Incapsula CDN httpd
  2019. 192.230.80.5 4482 tcp http open Incapsula CDN httpd
  2020. 192.230.80.5 4500 tcp http open Incapsula CDN httpd
  2021. 192.230.80.5 4505 tcp http open Incapsula CDN httpd
  2022. 192.230.80.5 4572 tcp ssl/http open Incapsula CDN httpd
  2023. 192.230.80.5 4602 tcp http open Incapsula CDN httpd
  2024. 192.230.80.5 4620 tcp http open Incapsula CDN httpd
  2025. 192.230.80.5 4933 tcp http open Incapsula CDN httpd
  2026. 192.230.80.5 4993 tcp ssl/http open Incapsula CDN httpd
  2027. 192.230.80.5 5000 tcp upnp open Incapsula CDN httpd
  2028. 192.230.80.5 5001 tcp http open Incapsula CDN httpd
  2029. 192.230.80.5 5002 tcp http open Incapsula CDN httpd
  2030. 192.230.80.5 5003 tcp http open Incapsula CDN httpd
  2031. 192.230.80.5 5004 tcp http open Incapsula CDN httpd
  2032. 192.230.80.5 5005 tcp http open Incapsula CDN httpd
  2033. 192.230.80.5 5006 tcp http open Incapsula CDN httpd
  2034. 192.230.80.5 5007 tcp http open Incapsula CDN httpd
  2035. 192.230.80.5 5008 tcp http open Incapsula CDN httpd
  2036. 192.230.80.5 5009 tcp airport-admin open Incapsula CDN httpd
  2037. 192.230.80.5 5010 tcp http open Incapsula CDN httpd
  2038. 192.230.80.5 5022 tcp http open Incapsula CDN httpd
  2039. 192.230.80.5 5053 tcp ssl/http open Incapsula CDN httpd
  2040. 192.230.80.5 5060 tcp sip open Incapsula CDN httpd
  2041. 192.230.80.5 5080 tcp ssl/http open Incapsula CDN httpd
  2042. 192.230.80.5 5083 tcp ssl/http open Incapsula CDN httpd
  2043. 192.230.80.5 5119 tcp http open Incapsula CDN httpd
  2044. 192.230.80.5 5201 tcp http open Incapsula CDN httpd
  2045. 192.230.80.5 5222 tcp http open Incapsula CDN httpd
  2046. 192.230.80.5 5223 tcp ssl/http open Incapsula CDN httpd
  2047. 192.230.80.5 5224 tcp ssl/http open Incapsula CDN httpd
  2048. 192.230.80.5 5225 tcp ssl/http open Incapsula CDN httpd
  2049. 192.230.80.5 5226 tcp ssl/http open Incapsula CDN httpd
  2050. 192.230.80.5 5227 tcp perfd open Incapsula CDN httpd
  2051. 192.230.80.5 5228 tcp ssl/http open Incapsula CDN httpd
  2052. 192.230.80.5 5229 tcp ssl/http open Incapsula CDN httpd
  2053. 192.230.80.5 5230 tcp ssl/http open Incapsula CDN httpd
  2054. 192.230.80.5 5231 tcp ssl/http open Incapsula CDN httpd
  2055. 192.230.80.5 5232 tcp ssl/http open Incapsula CDN httpd
  2056. 192.230.80.5 5233 tcp ssl/http open Incapsula CDN httpd
  2057. 192.230.80.5 5234 tcp ssl/http open Incapsula CDN httpd
  2058. 192.230.80.5 5235 tcp ssl/http open Incapsula CDN httpd
  2059. 192.230.80.5 5236 tcp ssl/http open Incapsula CDN httpd
  2060. 192.230.80.5 5237 tcp ssl/http open Incapsula CDN httpd
  2061. 192.230.80.5 5238 tcp ssl/http open Incapsula CDN httpd
  2062. 192.230.80.5 5239 tcp ssl/http open Incapsula CDN httpd
  2063. 192.230.80.5 5240 tcp ssl/http open Incapsula CDN httpd
  2064. 192.230.80.5 5241 tcp ssl/http open Incapsula CDN httpd
  2065. 192.230.80.5 5242 tcp ssl/http open Incapsula CDN httpd
  2066. 192.230.80.5 5243 tcp ssl/http open Incapsula CDN httpd
  2067. 192.230.80.5 5244 tcp ssl/http open Incapsula CDN httpd
  2068. 192.230.80.5 5245 tcp ssl/http open Incapsula CDN httpd
  2069. 192.230.80.5 5246 tcp ssl/http open Incapsula CDN httpd
  2070. 192.230.80.5 5247 tcp capwap-data open Incapsula CDN httpd
  2071. 192.230.80.5 5248 tcp ssl/http open Incapsula CDN httpd
  2072. 192.230.80.5 5249 tcp ssl/http open Incapsula CDN httpd
  2073. 192.230.80.5 5250 tcp soagateway open Incapsula CDN httpd
  2074. 192.230.80.5 5251 tcp ssl/http open Incapsula CDN httpd
  2075. 192.230.80.5 5252 tcp ssl/http open Incapsula CDN httpd
  2076. 192.230.80.5 5253 tcp ssl/http open Incapsula CDN httpd
  2077. 192.230.80.5 5254 tcp ssl/http open Incapsula CDN httpd
  2078. 192.230.80.5 5255 tcp ssl/http open Incapsula CDN httpd
  2079. 192.230.80.5 5256 tcp ssl/http open Incapsula CDN httpd
  2080. 192.230.80.5 5257 tcp ssl/http open Incapsula CDN httpd
  2081. 192.230.80.5 5258 tcp ssl/http open Incapsula CDN httpd
  2082. 192.230.80.5 5259 tcp ssl/http open Incapsula CDN httpd
  2083. 192.230.80.5 5260 tcp ssl/http open Incapsula CDN httpd
  2084. 192.230.80.5 5261 tcp ssl/http open Incapsula CDN httpd
  2085. 192.230.80.5 5262 tcp ssl/http open Incapsula CDN httpd
  2086. 192.230.80.5 5263 tcp ssl/http open Incapsula CDN httpd
  2087. 192.230.80.5 5264 tcp ssl/http open Incapsula CDN httpd
  2088. 192.230.80.5 5265 tcp ssl/http open Incapsula CDN httpd
  2089. 192.230.80.5 5266 tcp ssl/http open Incapsula CDN httpd
  2090. 192.230.80.5 5267 tcp ssl/http open Incapsula CDN httpd
  2091. 192.230.80.5 5268 tcp ssl/http open Incapsula CDN httpd
  2092. 192.230.80.5 5269 tcp ssl/http open Incapsula CDN httpd
  2093. 192.230.80.5 5270 tcp ssl/http open Incapsula CDN httpd
  2094. 192.230.80.5 5271 tcp ssl/http open Incapsula CDN httpd
  2095. 192.230.80.5 5272 tcp ssl/http open Incapsula CDN httpd
  2096. 192.230.80.5 5273 tcp ssl/http open Incapsula CDN httpd
  2097. 192.230.80.5 5274 tcp ssl/http open Incapsula CDN httpd
  2098. 192.230.80.5 5275 tcp ssl/http open Incapsula CDN httpd
  2099. 192.230.80.5 5276 tcp ssl/http open Incapsula CDN httpd
  2100. 192.230.80.5 5277 tcp ssl/http open Incapsula CDN httpd
  2101. 192.230.80.5 5278 tcp ssl/http open Incapsula CDN httpd
  2102. 192.230.80.5 5279 tcp ssl/http open Incapsula CDN httpd
  2103. 192.230.80.5 5280 tcp http open Incapsula CDN httpd
  2104. 192.230.80.5 5440 tcp ssl/http open Incapsula CDN httpd
  2105. 192.230.80.5 5443 tcp ssl/http open Incapsula CDN httpd
  2106. 192.230.80.5 5456 tcp http open Incapsula CDN httpd
  2107. 192.230.80.5 5494 tcp http open Incapsula CDN httpd
  2108. 192.230.80.5 5495 tcp http open Incapsula CDN httpd
  2109. 192.230.80.5 5503 tcp ssl/http open Incapsula CDN httpd
  2110. 192.230.80.5 5552 tcp ssl/http open Incapsula CDN httpd
  2111. 192.230.80.5 5555 tcp freeciv open Incapsula CDN httpd
  2112. 192.230.80.5 5556 tcp http open Incapsula CDN httpd
  2113. 192.230.80.5 5557 tcp http open Incapsula CDN httpd
  2114. 192.230.80.5 5567 tcp http open Incapsula CDN httpd
  2115. 192.230.80.5 5568 tcp http open Incapsula CDN httpd
  2116. 192.230.80.5 5569 tcp http open Incapsula CDN httpd
  2117. 192.230.80.5 5590 tcp http open Incapsula CDN httpd
  2118. 192.230.80.5 5591 tcp http open Incapsula CDN httpd
  2119. 192.230.80.5 5592 tcp http open Incapsula CDN httpd
  2120. 192.230.80.5 5593 tcp http open Incapsula CDN httpd
  2121. 192.230.80.5 5594 tcp http open Incapsula CDN httpd
  2122. 192.230.80.5 5595 tcp http open Incapsula CDN httpd
  2123. 192.230.80.5 5596 tcp http open Incapsula CDN httpd
  2124. 192.230.80.5 5597 tcp http open Incapsula CDN httpd
  2125. 192.230.80.5 5598 tcp http open Incapsula CDN httpd
  2126. 192.230.80.5 5599 tcp http open Incapsula CDN httpd
  2127. 192.230.80.5 5600 tcp http open Incapsula CDN httpd
  2128. 192.230.80.5 5601 tcp http open Incapsula CDN httpd
  2129. 192.230.80.5 5602 tcp http open Incapsula CDN httpd
  2130. 192.230.80.5 5603 tcp http open Incapsula CDN httpd
  2131. 192.230.80.5 5604 tcp http open Incapsula CDN httpd
  2132. 192.230.80.5 5605 tcp http open Incapsula CDN httpd
  2133. 192.230.80.5 5606 tcp http open Incapsula CDN httpd
  2134. 192.230.80.5 5607 tcp http open Incapsula CDN httpd
  2135. 192.230.80.5 5608 tcp http open Incapsula CDN httpd
  2136. 192.230.80.5 5609 tcp http open Incapsula CDN httpd
  2137. 192.230.80.5 5613 tcp ssl/http open Incapsula CDN httpd
  2138. 192.230.80.5 5614 tcp ssl/http open Incapsula CDN httpd
  2139. 192.230.80.5 5671 tcp ssl/http open Incapsula CDN httpd
  2140. 192.230.80.5 5672 tcp http open Incapsula CDN httpd
  2141. 192.230.80.5 5673 tcp http open Incapsula CDN httpd
  2142. 192.230.80.5 5696 tcp http open Incapsula CDN httpd
  2143. 192.230.80.5 5698 tcp ssl/http open Incapsula CDN httpd
  2144. 192.230.80.5 5701 tcp ssl/http open Incapsula CDN httpd
  2145. 192.230.80.5 5721 tcp ssl/http open Incapsula CDN httpd
  2146. 192.230.80.5 5900 tcp vnc open Incapsula CDN httpd
  2147. 192.230.80.5 5901 tcp vnc-1 open Incapsula CDN httpd
  2148. 192.230.80.5 5902 tcp vnc-2 open Incapsula CDN httpd
  2149. 192.230.80.5 5903 tcp vnc-3 open Incapsula CDN httpd
  2150. 192.230.80.5 5904 tcp unknown open Incapsula CDN httpd
  2151. 192.230.80.5 5905 tcp unknown open Incapsula CDN httpd
  2152. 192.230.80.5 5906 tcp unknown open Incapsula CDN httpd
  2153. 192.230.80.5 5907 tcp unknown open Incapsula CDN httpd
  2154. 192.230.80.5 5908 tcp unknown open Incapsula CDN httpd
  2155. 192.230.80.5 5909 tcp unknown open Incapsula CDN httpd
  2156. 192.230.80.5 5910 tcp cm open Incapsula CDN httpd
  2157. 192.230.80.5 5911 tcp ssl/http open Incapsula CDN httpd
  2158. 192.230.80.5 5912 tcp ssl/http open Incapsula CDN httpd
  2159. 192.230.80.5 5913 tcp ssl/http open Incapsula CDN httpd
  2160. 192.230.80.5 5914 tcp ssl/http open Incapsula CDN httpd
  2161. 192.230.80.5 5915 tcp ssl/http open Incapsula CDN httpd
  2162. 192.230.80.5 5916 tcp ssl/http open Incapsula CDN httpd
  2163. 192.230.80.5 5917 tcp ssl/http open Incapsula CDN httpd
  2164. 192.230.80.5 5918 tcp ssl/http open Incapsula CDN httpd
  2165. 192.230.80.5 5919 tcp ssl/http open Incapsula CDN httpd
  2166. 192.230.80.5 5920 tcp unknown open Incapsula CDN httpd
  2167. 192.230.80.5 5984 tcp couchdb open Incapsula CDN httpd
  2168. 192.230.80.5 5985 tcp wsman open Incapsula CDN httpd
  2169. 192.230.80.5 5986 tcp wsmans open Incapsula CDN httpd
  2170. 192.230.80.5 5987 tcp ssl/http open Incapsula CDN httpd
  2171. 192.230.80.5 5988 tcp ssl/http open Incapsula CDN httpd
  2172. 192.230.80.5 5989 tcp ssl/http open Incapsula CDN httpd
  2173. 192.230.80.5 5990 tcp ssl/http open Incapsula CDN httpd
  2174. 192.230.80.5 5991 tcp ssl/http open Incapsula CDN httpd
  2175. 192.230.80.5 5992 tcp ssl/http open Incapsula CDN httpd
  2176. 192.230.80.5 5993 tcp ssl/http open Incapsula CDN httpd
  2177. 192.230.80.5 5994 tcp ssl/http open Incapsula CDN httpd
  2178. 192.230.80.5 5995 tcp ssl/http open Incapsula CDN httpd
  2179. 192.230.80.5 5996 tcp ssl/http open Incapsula CDN httpd
  2180. 192.230.80.5 5997 tcp ssl/http open Incapsula CDN httpd
  2181. 192.230.80.5 5998 tcp ssl/http open Incapsula CDN httpd
  2182. 192.230.80.5 5999 tcp ncd-conf open Incapsula CDN httpd
  2183. 192.230.80.5 6000 tcp x11 open Incapsula CDN httpd
  2184. 192.230.80.5 6001 tcp http open Incapsula CDN httpd
  2185. 192.230.80.5 6002 tcp http open Incapsula CDN httpd
  2186. 192.230.80.5 6003 tcp http open Incapsula CDN httpd
  2187. 192.230.80.5 6004 tcp http open Incapsula CDN httpd
  2188. 192.230.80.5 6005 tcp http open Incapsula CDN httpd
  2189. 192.230.80.5 6006 tcp http open Incapsula CDN httpd
  2190. 192.230.80.5 6007 tcp http open Incapsula CDN httpd
  2191. 192.230.80.5 6008 tcp http open Incapsula CDN httpd
  2192. 192.230.80.5 6009 tcp http open Incapsula CDN httpd
  2193. 192.230.80.5 6010 tcp http open Incapsula CDN httpd
  2194. 192.230.80.5 6021 tcp http open Incapsula CDN httpd
  2195. 192.230.80.5 6060 tcp x11 open Incapsula CDN httpd
  2196. 192.230.80.5 6061 tcp ssl/http open Incapsula CDN httpd
  2197. 192.230.80.5 6081 tcp http open Incapsula CDN httpd
  2198. 192.230.80.5 6100 tcp ssl/http open Incapsula CDN httpd
  2199. 192.230.80.5 6102 tcp http open Incapsula CDN httpd
  2200. 192.230.80.5 6134 tcp http open Incapsula CDN httpd
  2201. 192.230.80.5 6161 tcp patrol-ism open Incapsula CDN httpd
  2202. 192.230.80.5 6379 tcp redis open Incapsula CDN httpd
  2203. 192.230.80.5 6380 tcp ssl/http open Incapsula CDN httpd
  2204. 192.230.80.5 6440 tcp ssl/http open Incapsula CDN httpd
  2205. 192.230.80.5 6443 tcp ssl/http open Incapsula CDN httpd
  2206. 192.230.80.5 6488 tcp ssl/http open Incapsula CDN httpd
  2207. 192.230.80.5 6510 tcp http open Incapsula CDN httpd
  2208. 192.230.80.5 6511 tcp http open Incapsula CDN httpd
  2209. 192.230.80.5 6512 tcp http open Incapsula CDN httpd
  2210. 192.230.80.5 6543 tcp http open Incapsula CDN httpd
  2211. 192.230.80.5 6544 tcp ssl/http open Incapsula CDN httpd
  2212. 192.230.80.5 6560 tcp http open Incapsula CDN httpd
  2213. 192.230.80.5 6561 tcp http open Incapsula CDN httpd
  2214. 192.230.80.5 6565 tcp http open Incapsula CDN httpd
  2215. 192.230.80.5 6580 tcp http open Incapsula CDN httpd
  2216. 192.230.80.5 6581 tcp http open Incapsula CDN httpd
  2217. 192.230.80.5 6590 tcp http open Incapsula CDN httpd
  2218. 192.230.80.5 6601 tcp http open Incapsula CDN httpd
  2219. 192.230.80.5 6603 tcp http open Incapsula CDN httpd
  2220. 192.230.80.5 6605 tcp http open Incapsula CDN httpd
  2221. 192.230.80.5 6666 tcp http open Incapsula CDN httpd
  2222. 192.230.80.5 6686 tcp ssl/http open Incapsula CDN httpd
  2223. 192.230.80.5 6688 tcp ssl/http open Incapsula CDN httpd
  2224. 192.230.80.5 6779 tcp ssl/http open Incapsula CDN httpd
  2225. 192.230.80.5 6789 tcp ibm-db2-admin open Incapsula CDN httpd
  2226. 192.230.80.5 6799 tcp ssl/http open Incapsula CDN httpd
  2227. 192.230.80.5 7000 tcp afs3-fileserver open Incapsula CDN httpd
  2228. 192.230.80.5 7001 tcp afs3-callback open Incapsula CDN httpd
  2229. 192.230.80.5 7002 tcp http open Incapsula CDN httpd
  2230. 192.230.80.5 7003 tcp http open Incapsula CDN httpd
  2231. 192.230.80.5 7004 tcp ssl/http open Incapsula CDN httpd
  2232. 192.230.80.5 7005 tcp http open Incapsula CDN httpd
  2233. 192.230.80.5 7007 tcp ssl/http open Incapsula CDN httpd
  2234. 192.230.80.5 7010 tcp http open Incapsula CDN httpd
  2235. 192.230.80.5 7021 tcp dpserveadmin open Incapsula CDN httpd
  2236. 192.230.80.5 7070 tcp http open Incapsula CDN httpd
  2237. 192.230.80.5 7071 tcp iwg1 open Incapsula CDN httpd
  2238. 192.230.80.5 7080 tcp empowerid open Incapsula CDN httpd
  2239. 192.230.80.5 7090 tcp http open Incapsula CDN httpd
  2240. 192.230.80.5 7171 tcp http open Incapsula CDN httpd
  2241. 192.230.80.5 7172 tcp http open Incapsula CDN httpd
  2242. 192.230.80.5 7403 tcp ssl/http open Incapsula CDN httpd
  2243. 192.230.80.5 7433 tcp http open Incapsula CDN httpd
  2244. 192.230.80.5 7443 tcp oracleas-https open Incapsula CDN httpd
  2245. 192.230.80.5 7444 tcp http open Incapsula CDN httpd
  2246. 192.230.80.5 7445 tcp http open Incapsula CDN httpd
  2247. 192.230.80.5 7537 tcp http open Incapsula CDN httpd
  2248. 192.230.80.5 7773 tcp ssl/http open Incapsula CDN httpd
  2249. 192.230.80.5 7774 tcp ssl/http open Incapsula CDN httpd
  2250. 192.230.80.5 7775 tcp ssl/http open Incapsula CDN httpd
  2251. 192.230.80.5 7776 tcp http open Incapsula CDN httpd
  2252. 192.230.80.5 7777 tcp cbt open Incapsula CDN httpd
  2253. 192.230.80.5 7778 tcp interwise open Incapsula CDN httpd
  2254. 192.230.80.5 7779 tcp http open Incapsula CDN httpd
  2255. 192.230.80.5 7788 tcp http open Incapsula CDN httpd
  2256. 192.230.80.5 7799 tcp ssl/http open Incapsula CDN httpd
  2257. 192.230.80.5 7998 tcp http open Incapsula CDN httpd
  2258. 192.230.80.5 7999 tcp http open Incapsula CDN httpd
  2259. 192.230.80.5 8000 tcp http-alt open Incapsula CDN httpd
  2260. 192.230.80.5 8001 tcp vcom-tunnel open Incapsula CDN httpd
  2261. 192.230.80.5 8002 tcp http open Incapsula CDN httpd
  2262. 192.230.80.5 8003 tcp http open Incapsula CDN httpd
  2263. 192.230.80.5 8004 tcp http open Incapsula CDN httpd
  2264. 192.230.80.5 8005 tcp http open Incapsula CDN httpd
  2265. 192.230.80.5 8006 tcp http open Incapsula CDN httpd
  2266. 192.230.80.5 8007 tcp http open Incapsula CDN httpd
  2267. 192.230.80.5 8008 tcp http open Incapsula CDN httpd
  2268. 192.230.80.5 8009 tcp http open Incapsula CDN httpd
  2269. 192.230.80.5 8010 tcp http open Incapsula CDN httpd
  2270. 192.230.80.5 8011 tcp http open Incapsula CDN httpd
  2271. 192.230.80.5 8012 tcp http open Incapsula CDN httpd
  2272. 192.230.80.5 8013 tcp http open Incapsula CDN httpd
  2273. 192.230.80.5 8014 tcp unknown open Incapsula CDN httpd
  2274. 192.230.80.5 8015 tcp http open Incapsula CDN httpd
  2275. 192.230.80.5 8016 tcp http open Incapsula CDN httpd
  2276. 192.230.80.5 8017 tcp http open Incapsula CDN httpd
  2277. 192.230.80.5 8018 tcp http open Incapsula CDN httpd
  2278. 192.230.80.5 8019 tcp http open Incapsula CDN httpd
  2279. 192.230.80.5 8020 tcp intu-ec-svcdisc open Incapsula CDN httpd
  2280. 192.230.80.5 8021 tcp http open Incapsula CDN httpd
  2281. 192.230.80.5 8022 tcp http open Incapsula CDN httpd
  2282. 192.230.80.5 8023 tcp unknown open Incapsula CDN httpd
  2283. 192.230.80.5 8024 tcp http open Incapsula CDN httpd
  2284. 192.230.80.5 8025 tcp http open Incapsula CDN httpd
  2285. 192.230.80.5 8026 tcp http open Incapsula CDN httpd
  2286. 192.230.80.5 8027 tcp http open Incapsula CDN httpd
  2287. 192.230.80.5 8028 tcp http open Incapsula CDN httpd
  2288. 192.230.80.5 8029 tcp http open Incapsula CDN httpd
  2289. 192.230.80.5 8030 tcp http open Incapsula CDN httpd
  2290. 192.230.80.5 8031 tcp http open Incapsula CDN httpd
  2291. 192.230.80.5 8032 tcp http open Incapsula CDN httpd
  2292. 192.230.80.5 8033 tcp http open Incapsula CDN httpd
  2293. 192.230.80.5 8034 tcp http open Incapsula CDN httpd
  2294. 192.230.80.5 8035 tcp http open Incapsula CDN httpd
  2295. 192.230.80.5 8036 tcp http open Incapsula CDN httpd
  2296. 192.230.80.5 8037 tcp http open Incapsula CDN httpd
  2297. 192.230.80.5 8038 tcp http open Incapsula CDN httpd
  2298. 192.230.80.5 8039 tcp http open Incapsula CDN httpd
  2299. 192.230.80.5 8040 tcp http open Incapsula CDN httpd
  2300. 192.230.80.5 8041 tcp http open Incapsula CDN httpd
  2301. 192.230.80.5 8042 tcp http open Incapsula CDN httpd
  2302. 192.230.80.5 8043 tcp http open Incapsula CDN httpd
  2303. 192.230.80.5 8044 tcp http open Incapsula CDN httpd
  2304. 192.230.80.5 8045 tcp http open Incapsula CDN httpd
  2305. 192.230.80.5 8046 tcp http open Incapsula CDN httpd
  2306. 192.230.80.5 8047 tcp http open Incapsula CDN httpd
  2307. 192.230.80.5 8048 tcp http open Incapsula CDN httpd
  2308. 192.230.80.5 8049 tcp http open Incapsula CDN httpd
  2309. 192.230.80.5 8050 tcp unknown open Incapsula CDN httpd
  2310. 192.230.80.5 8051 tcp rocrail open Incapsula CDN httpd
  2311. 192.230.80.5 8052 tcp http open Incapsula CDN httpd
  2312. 192.230.80.5 8053 tcp http open Incapsula CDN httpd
  2313. 192.230.80.5 8054 tcp http open Incapsula CDN httpd
  2314. 192.230.80.5 8055 tcp http open Incapsula CDN httpd
  2315. 192.230.80.5 8056 tcp http open Incapsula CDN httpd
  2316. 192.230.80.5 8057 tcp http open Incapsula CDN httpd
  2317. 192.230.80.5 8058 tcp ssl/http open Incapsula CDN httpd
  2318. 192.230.80.5 8060 tcp http open Incapsula CDN httpd
  2319. 192.230.80.5 8064 tcp http open Incapsula CDN httpd
  2320. 192.230.80.5 8069 tcp http open Incapsula CDN httpd
  2321. 192.230.80.5 8070 tcp http open Incapsula CDN httpd
  2322. 192.230.80.5 8071 tcp http open Incapsula CDN httpd
  2323. 192.230.80.5 8072 tcp http open Incapsula CDN httpd
  2324. 192.230.80.5 8080 tcp http-proxy open Incapsula CDN httpd
  2325. 192.230.80.5 8081 tcp blackice-icecap open Incapsula CDN httpd
  2326. 192.230.80.5 8082 tcp blackice-alerts open Incapsula CDN httpd
  2327. 192.230.80.5 8083 tcp http open Incapsula CDN httpd
  2328. 192.230.80.5 8084 tcp http open Incapsula CDN httpd
  2329. 192.230.80.5 8085 tcp unknown open Incapsula CDN httpd
  2330. 192.230.80.5 8086 tcp d-s-n open Incapsula CDN httpd
  2331. 192.230.80.5 8087 tcp simplifymedia open Incapsula CDN httpd
  2332. 192.230.80.5 8088 tcp radan-http open Incapsula CDN httpd
  2333. 192.230.80.5 8089 tcp http open Incapsula CDN httpd
  2334. 192.230.80.5 8090 tcp opsmessaging open Incapsula CDN httpd
  2335. 192.230.80.5 8091 tcp jamlink open Incapsula CDN httpd
  2336. 192.230.80.5 8092 tcp http open Incapsula CDN httpd
  2337. 192.230.80.5 8093 tcp http open Incapsula CDN httpd
  2338. 192.230.80.5 8094 tcp http open Incapsula CDN httpd
  2339. 192.230.80.5 8095 tcp unknown open Incapsula CDN httpd
  2340. 192.230.80.5 8096 tcp http open Incapsula CDN httpd
  2341. 192.230.80.5 8097 tcp http open Incapsula CDN httpd
  2342. 192.230.80.5 8098 tcp http open Incapsula CDN httpd
  2343. 192.230.80.5 8099 tcp http open Incapsula CDN httpd
  2344. 192.230.80.5 8100 tcp http open Incapsula CDN httpd
  2345. 192.230.80.5 8101 tcp ldoms-migr open Incapsula CDN httpd
  2346. 192.230.80.5 8102 tcp http open Incapsula CDN httpd
  2347. 192.230.80.5 8103 tcp http open Incapsula CDN httpd
  2348. 192.230.80.5 8104 tcp http open Incapsula CDN httpd
  2349. 192.230.80.5 8105 tcp http open Incapsula CDN httpd
  2350. 192.230.80.5 8106 tcp http open Incapsula CDN httpd
  2351. 192.230.80.5 8107 tcp http open Incapsula CDN httpd
  2352. 192.230.80.5 8108 tcp http open Incapsula CDN httpd
  2353. 192.230.80.5 8109 tcp http open Incapsula CDN httpd
  2354. 192.230.80.5 8110 tcp http open Incapsula CDN httpd
  2355. 192.230.80.5 8113 tcp ssl/http open Incapsula CDN httpd
  2356. 192.230.80.5 8118 tcp http open Incapsula CDN httpd
  2357. 192.230.80.5 8140 tcp http open Incapsula CDN httpd
  2358. 192.230.80.5 8142 tcp ssl/http open Incapsula CDN httpd
  2359. 192.230.80.5 8143 tcp http open Incapsula CDN httpd
  2360. 192.230.80.5 8173 tcp ssl/http open Incapsula CDN httpd
  2361. 192.230.80.5 8181 tcp http open Incapsula CDN httpd
  2362. 192.230.80.5 8182 tcp http open Incapsula CDN httpd
  2363. 192.230.80.5 8184 tcp http open Incapsula CDN httpd
  2364. 192.230.80.5 8200 tcp ssl/http open Incapsula CDN httpd
  2365. 192.230.80.5 8203 tcp ssl/http open Incapsula CDN httpd
  2366. 192.230.80.5 8222 tcp unknown open Incapsula CDN httpd
  2367. 192.230.80.5 8230 tcp http open Incapsula CDN httpd
  2368. 192.230.80.5 8236 tcp http open Incapsula CDN httpd
  2369. 192.230.80.5 8237 tcp http open Incapsula CDN httpd
  2370. 192.230.80.5 8238 tcp http open Incapsula CDN httpd
  2371. 192.230.80.5 8239 tcp http open Incapsula CDN httpd
  2372. 192.230.80.5 8241 tcp http open Incapsula CDN httpd
  2373. 192.230.80.5 8243 tcp http open Incapsula CDN httpd
  2374. 192.230.80.5 8248 tcp http open Incapsula CDN httpd
  2375. 192.230.80.5 8249 tcp http open Incapsula CDN httpd
  2376. 192.230.80.5 8251 tcp http open Incapsula CDN httpd
  2377. 192.230.80.5 8252 tcp http open Incapsula CDN httpd
  2378. 192.230.80.5 8282 tcp ssl/http open Incapsula CDN httpd
  2379. 192.230.80.5 8333 tcp bitcoin open Incapsula CDN httpd
  2380. 192.230.80.5 8340 tcp ssl/http open Incapsula CDN httpd
  2381. 192.230.80.5 8343 tcp ssl/http open Incapsula CDN httpd
  2382. 192.230.80.5 8381 tcp http open Incapsula CDN httpd
  2383. 192.230.80.5 8382 tcp http open Incapsula CDN httpd
  2384. 192.230.80.5 8383 tcp http open Incapsula CDN httpd
  2385. 192.230.80.5 8384 tcp http open Incapsula CDN httpd
  2386. 192.230.80.5 8385 tcp http open Incapsula CDN httpd
  2387. 192.230.80.5 8388 tcp http open Incapsula CDN httpd
  2388. 192.230.80.5 8401 tcp http open Incapsula CDN httpd
  2389. 192.230.80.5 8402 tcp http open Incapsula CDN httpd
  2390. 192.230.80.5 8403 tcp http open Incapsula CDN httpd
  2391. 192.230.80.5 8404 tcp http open Incapsula CDN httpd
  2392. 192.230.80.5 8405 tcp http open Incapsula CDN httpd
  2393. 192.230.80.5 8406 tcp http open Incapsula CDN httpd
  2394. 192.230.80.5 8407 tcp http open Incapsula CDN httpd
  2395. 192.230.80.5 8408 tcp http open Incapsula CDN httpd
  2396. 192.230.80.5 8409 tcp http open Incapsula CDN httpd
  2397. 192.230.80.5 8410 tcp http open Incapsula CDN httpd
  2398. 192.230.80.5 8411 tcp http open Incapsula CDN httpd
  2399. 192.230.80.5 8412 tcp http open Incapsula CDN httpd
  2400. 192.230.80.5 8413 tcp http open Incapsula CDN httpd
  2401. 192.230.80.5 8414 tcp http open Incapsula CDN httpd
  2402. 192.230.80.5 8415 tcp http open Incapsula CDN httpd
  2403. 192.230.80.5 8416 tcp http open Incapsula CDN httpd
  2404. 192.230.80.5 8417 tcp http open Incapsula CDN httpd
  2405. 192.230.80.5 8418 tcp http open Incapsula CDN httpd
  2406. 192.230.80.5 8419 tcp http open Incapsula CDN httpd
  2407. 192.230.80.5 8420 tcp http open Incapsula CDN httpd
  2408. 192.230.80.5 8421 tcp http open Incapsula CDN httpd
  2409. 192.230.80.5 8422 tcp http open Incapsula CDN httpd
  2410. 192.230.80.5 8423 tcp http open Incapsula CDN httpd
  2411. 192.230.80.5 8424 tcp http open Incapsula CDN httpd
  2412. 192.230.80.5 8425 tcp http open Incapsula CDN httpd
  2413. 192.230.80.5 8426 tcp http open Incapsula CDN httpd
  2414. 192.230.80.5 8427 tcp http open Incapsula CDN httpd
  2415. 192.230.80.5 8428 tcp http open Incapsula CDN httpd
  2416. 192.230.80.5 8429 tcp http open Incapsula CDN httpd
  2417. 192.230.80.5 8430 tcp http open Incapsula CDN httpd
  2418. 192.230.80.5 8431 tcp http open Incapsula CDN httpd
  2419. 192.230.80.5 8432 tcp http open Incapsula CDN httpd
  2420. 192.230.80.5 8433 tcp http open Incapsula CDN httpd
  2421. 192.230.80.5 8440 tcp ssl/http open Incapsula CDN httpd
  2422. 192.230.80.5 8441 tcp ssl/http open Incapsula CDN httpd
  2423. 192.230.80.5 8442 tcp http open Incapsula CDN httpd
  2424. 192.230.80.5 8443 tcp https-alt open Incapsula CDN httpd
  2425. 192.230.80.5 8444 tcp pcsync-http open Incapsula CDN httpd
  2426. 192.230.80.5 8445 tcp copy open Incapsula CDN httpd
  2427. 192.230.80.5 8446 tcp http open Incapsula CDN httpd
  2428. 192.230.80.5 8447 tcp http open Incapsula CDN httpd
  2429. 192.230.80.5 8448 tcp http open Incapsula CDN httpd
  2430. 192.230.80.5 8449 tcp ssl/http open Incapsula CDN httpd
  2431. 192.230.80.5 8450 tcp ssl/http open Incapsula CDN httpd
  2432. 192.230.80.5 8451 tcp ssl/http open Incapsula CDN httpd
  2433. 192.230.80.5 8452 tcp ssl/http open Incapsula CDN httpd
  2434. 192.230.80.5 8453 tcp ssl/http open Incapsula CDN httpd
  2435. 192.230.80.5 8454 tcp ssl/http open Incapsula CDN httpd
  2436. 192.230.80.5 8455 tcp ssl/http open Incapsula CDN httpd
  2437. 192.230.80.5 8456 tcp ssl/http open Incapsula CDN httpd
  2438. 192.230.80.5 8457 tcp ssl/http open Incapsula CDN httpd
  2439. 192.230.80.5 8458 tcp ssl/http open Incapsula CDN httpd
  2440. 192.230.80.5 8459 tcp ssl/http open Incapsula CDN httpd
  2441. 192.230.80.5 8460 tcp ssl/http open Incapsula CDN httpd
  2442. 192.230.80.5 8461 tcp ssl/http open Incapsula CDN httpd
  2443. 192.230.80.5 8462 tcp ssl/http open Incapsula CDN httpd
  2444. 192.230.80.5 8463 tcp ssl/http open Incapsula CDN httpd
  2445. 192.230.80.5 8473 tcp ssl/http open Incapsula CDN httpd
  2446. 192.230.80.5 8475 tcp ssl/http open Incapsula CDN httpd
  2447. 192.230.80.5 8493 tcp http open Incapsula CDN httpd
  2448. 192.230.80.5 8502 tcp ssl/http open Incapsula CDN httpd
  2449. 192.230.80.5 8503 tcp lsp-self-ping open Incapsula CDN httpd
  2450. 192.230.80.5 8510 tcp http open Incapsula CDN httpd
  2451. 192.230.80.5 8520 tcp ssl/http open Incapsula CDN httpd
  2452. 192.230.80.5 8525 tcp ssl/http open Incapsula CDN httpd
  2453. 192.230.80.5 8530 tcp ssl/http open Incapsula CDN httpd
  2454. 192.230.80.5 8531 tcp ssl/http open Incapsula CDN httpd
  2455. 192.230.80.5 8553 tcp http open Incapsula CDN httpd
  2456. 192.230.80.5 8580 tcp http open Incapsula CDN httpd
  2457. 192.230.80.5 8582 tcp http open Incapsula CDN httpd
  2458. 192.230.80.5 8585 tcp http open Incapsula CDN httpd
  2459. 192.230.80.5 8586 tcp http open Incapsula CDN httpd
  2460. 192.230.80.5 8590 tcp http open Incapsula CDN httpd
  2461. 192.230.80.5 8595 tcp ssl/http open Incapsula CDN httpd
  2462. 192.230.80.5 8630 tcp http open Incapsula CDN httpd
  2463. 192.230.80.5 8643 tcp ssl/http open Incapsula CDN httpd
  2464. 192.230.80.5 8663 tcp http open Incapsula CDN httpd
  2465. 192.230.80.5 8666 tcp http open Incapsula CDN httpd
  2466. 192.230.80.5 8686 tcp sun-as-jmxrmi open Incapsula CDN httpd
  2467. 192.230.80.5 8688 tcp http open Incapsula CDN httpd
  2468. 192.230.80.5 8700 tcp http open Incapsula CDN httpd
  2469. 192.230.80.5 8731 tcp ssl/http open Incapsula CDN httpd
  2470. 192.230.80.5 8732 tcp ssl/http open Incapsula CDN httpd
  2471. 192.230.80.5 8764 tcp ssl/http open Incapsula CDN httpd
  2472. 192.230.80.5 8765 tcp http open Incapsula CDN httpd
  2473. 192.230.80.5 8766 tcp http open Incapsula CDN httpd
  2474. 192.230.80.5 8767 tcp http open Incapsula CDN httpd
  2475. 192.230.80.5 8787 tcp msgsrvr open Incapsula CDN httpd
  2476. 192.230.80.5 8788 tcp http open Incapsula CDN httpd
  2477. 192.230.80.5 8789 tcp http open Incapsula CDN httpd
  2478. 192.230.80.5 8790 tcp http open Incapsula CDN httpd
  2479. 192.230.80.5 8791 tcp http open Incapsula CDN httpd
  2480. 192.230.80.5 8800 tcp sunwebadmin open Incapsula CDN httpd
  2481. 192.230.80.5 8801 tcp http open Incapsula CDN httpd
  2482. 192.230.80.5 8802 tcp http open Incapsula CDN httpd
  2483. 192.230.80.5 8803 tcp http open Incapsula CDN httpd
  2484. 192.230.80.5 8804 tcp http open Incapsula CDN httpd
  2485. 192.230.80.5 8805 tcp http open Incapsula CDN httpd
  2486. 192.230.80.5 8806 tcp http open Incapsula CDN httpd
  2487. 192.230.80.5 8807 tcp http open Incapsula CDN httpd
  2488. 192.230.80.5 8808 tcp http open Incapsula CDN httpd
  2489. 192.230.80.5 8809 tcp http open Incapsula CDN httpd
  2490. 192.230.80.5 8810 tcp http open Incapsula CDN httpd
  2491. 192.230.80.5 8811 tcp http open Incapsula CDN httpd
  2492. 192.230.80.5 8812 tcp http open Incapsula CDN httpd
  2493. 192.230.80.5 8813 tcp http open Incapsula CDN httpd
  2494. 192.230.80.5 8814 tcp http open Incapsula CDN httpd
  2495. 192.230.80.5 8815 tcp http open Incapsula CDN httpd
  2496. 192.230.80.5 8816 tcp http open Incapsula CDN httpd
  2497. 192.230.80.5 8817 tcp http open Incapsula CDN httpd
  2498. 192.230.80.5 8818 tcp http open Incapsula CDN httpd
  2499. 192.230.80.5 8819 tcp http open Incapsula CDN httpd
  2500. 192.230.80.5 8820 tcp http open Incapsula CDN httpd
  2501. 192.230.80.5 8821 tcp http open Incapsula CDN httpd
  2502. 192.230.80.5 8822 tcp http open Incapsula CDN httpd
  2503. 192.230.80.5 8823 tcp http open Incapsula CDN httpd
  2504. 192.230.80.5 8824 tcp http open Incapsula CDN httpd
  2505. 192.230.80.5 8825 tcp http open Incapsula CDN httpd
  2506. 192.230.80.5 8826 tcp http open Incapsula CDN httpd
  2507. 192.230.80.5 8827 tcp http open Incapsula CDN httpd
  2508. 192.230.80.5 8828 tcp http open Incapsula CDN httpd
  2509. 192.230.80.5 8829 tcp http open Incapsula CDN httpd
  2510. 192.230.80.5 8830 tcp http open Incapsula CDN httpd
  2511. 192.230.80.5 8831 tcp http open Incapsula CDN httpd
  2512. 192.230.80.5 8832 tcp http open Incapsula CDN httpd
  2513. 192.230.80.5 8833 tcp http open Incapsula CDN httpd
  2514. 192.230.80.5 8834 tcp nessus-xmlrpc open Incapsula CDN httpd
  2515. 192.230.80.5 8835 tcp http open Incapsula CDN httpd
  2516. 192.230.80.5 8836 tcp http open Incapsula CDN httpd
  2517. 192.230.80.5 8837 tcp http open Incapsula CDN httpd
  2518. 192.230.80.5 8838 tcp http open Incapsula CDN httpd
  2519. 192.230.80.5 8839 tcp http open Incapsula CDN httpd
  2520. 192.230.80.5 8840 tcp http open Incapsula CDN httpd
  2521. 192.230.80.5 8841 tcp http open Incapsula CDN httpd
  2522. 192.230.80.5 8842 tcp http open Incapsula CDN httpd
  2523. 192.230.80.5 8843 tcp http open Incapsula CDN httpd
  2524. 192.230.80.5 8844 tcp http open Incapsula CDN httpd
  2525. 192.230.80.5 8845 tcp http open Incapsula CDN httpd
  2526. 192.230.80.5 8846 tcp http open Incapsula CDN httpd
  2527. 192.230.80.5 8847 tcp http open Incapsula CDN httpd
  2528. 192.230.80.5 8848 tcp http open Incapsula CDN httpd
  2529. 192.230.80.5 8849 tcp http open Incapsula CDN httpd
  2530. 192.230.80.5 8850 tcp http open Incapsula CDN httpd
  2531. 192.230.80.5 8851 tcp http open Incapsula CDN httpd
  2532. 192.230.80.5 8852 tcp http open Incapsula CDN httpd
  2533. 192.230.80.5 8853 tcp http open Incapsula CDN httpd
  2534. 192.230.80.5 8854 tcp http open Incapsula CDN httpd
  2535. 192.230.80.5 8855 tcp http open Incapsula CDN httpd
  2536. 192.230.80.5 8856 tcp http open Incapsula CDN httpd
  2537. 192.230.80.5 8857 tcp http open Incapsula CDN httpd
  2538. 192.230.80.5 8858 tcp http open Incapsula CDN httpd
  2539. 192.230.80.5 8859 tcp http open Incapsula CDN httpd
  2540. 192.230.80.5 8860 tcp http open Incapsula CDN httpd
  2541. 192.230.80.5 8861 tcp http open Incapsula CDN httpd
  2542. 192.230.80.5 8862 tcp http open Incapsula CDN httpd
  2543. 192.230.80.5 8863 tcp http open Incapsula CDN httpd
  2544. 192.230.80.5 8864 tcp http open Incapsula CDN httpd
  2545. 192.230.80.5 8865 tcp http open Incapsula CDN httpd
  2546. 192.230.80.5 8866 tcp http open Incapsula CDN httpd
  2547. 192.230.80.5 8867 tcp http open Incapsula CDN httpd
  2548. 192.230.80.5 8868 tcp http open Incapsula CDN httpd
  2549. 192.230.80.5 8869 tcp http open Incapsula CDN httpd
  2550. 192.230.80.5 8870 tcp http open Incapsula CDN httpd
  2551. 192.230.80.5 8871 tcp http open Incapsula CDN httpd
  2552. 192.230.80.5 8872 tcp http open Incapsula CDN httpd
  2553. 192.230.80.5 8873 tcp http open Incapsula CDN httpd
  2554. 192.230.80.5 8874 tcp http open Incapsula CDN httpd
  2555. 192.230.80.5 8875 tcp http open Incapsula CDN httpd
  2556. 192.230.80.5 8876 tcp http open Incapsula CDN httpd
  2557. 192.230.80.5 8877 tcp http open Incapsula CDN httpd
  2558. 192.230.80.5 8878 tcp http open Incapsula CDN httpd
  2559. 192.230.80.5 8879 tcp http open Incapsula CDN httpd
  2560. 192.230.80.5 8880 tcp cddbp-alt open Incapsula CDN httpd
  2561. 192.230.80.5 8881 tcp ssl/http open Incapsula CDN httpd
  2562. 192.230.80.5 8882 tcp ssl/http open Incapsula CDN httpd
  2563. 192.230.80.5 8883 tcp ssl/http open Incapsula CDN httpd
  2564. 192.230.80.5 8884 tcp ssl/http open Incapsula CDN httpd
  2565. 192.230.80.5 8885 tcp http open Incapsula CDN httpd
  2566. 192.230.80.5 8887 tcp http open Incapsula CDN httpd
  2567. 192.230.80.5 8888 tcp sun-answerbook open Incapsula CDN httpd
  2568. 192.230.80.5 8889 tcp ddi-tcp-2 open Incapsula CDN httpd
  2569. 192.230.80.5 8890 tcp ddi-tcp-3 open Incapsula CDN httpd
  2570. 192.230.80.5 8891 tcp http open Incapsula CDN httpd
  2571. 192.230.80.5 8899 tcp ospf-lite open Incapsula CDN httpd
  2572. 192.230.80.5 8935 tcp http open Incapsula CDN httpd
  2573. 192.230.80.5 8943 tcp ssl/http open Incapsula CDN httpd
  2574. 192.230.80.5 8969 tcp http open Incapsula CDN httpd
  2575. 192.230.80.5 8988 tcp http open Incapsula CDN httpd
  2576. 192.230.80.5 8989 tcp http open Incapsula CDN httpd
  2577. 192.230.80.5 9000 tcp cslistener open Incapsula CDN httpd
  2578. 192.230.80.5 9001 tcp tor-orport open Incapsula CDN httpd
  2579. 192.230.80.5 9002 tcp dynamid open Incapsula CDN httpd
  2580. 192.230.80.5 9003 tcp unknown open Incapsula CDN httpd
  2581. 192.230.80.5 9004 tcp unknown open Incapsula CDN httpd
  2582. 192.230.80.5 9005 tcp golem open Incapsula CDN httpd
  2583. 192.230.80.5 9006 tcp http open Incapsula CDN httpd
  2584. 192.230.80.5 9007 tcp http open Incapsula CDN httpd
  2585. 192.230.80.5 9008 tcp http open Incapsula CDN httpd
  2586. 192.230.80.5 9009 tcp http open Incapsula CDN httpd
  2587. 192.230.80.5 9010 tcp sdr open Incapsula CDN httpd
  2588. 192.230.80.5 9011 tcp http open Incapsula CDN httpd
  2589. 192.230.80.5 9012 tcp http open Incapsula CDN httpd
  2590. 192.230.80.5 9013 tcp http open Incapsula CDN httpd
  2591. 192.230.80.5 9014 tcp http open Incapsula CDN httpd
  2592. 192.230.80.5 9015 tcp http open Incapsula CDN httpd
  2593. 192.230.80.5 9016 tcp http open Incapsula CDN httpd
  2594. 192.230.80.5 9017 tcp http open Incapsula CDN httpd
  2595. 192.230.80.5 9018 tcp http open Incapsula CDN httpd
  2596. 192.230.80.5 9019 tcp http open Incapsula CDN httpd
  2597. 192.230.80.5 9020 tcp http open Incapsula CDN httpd
  2598. 192.230.80.5 9021 tcp http open Incapsula CDN httpd
  2599. 192.230.80.5 9022 tcp http open Incapsula CDN httpd
  2600. 192.230.80.5 9023 tcp http open Incapsula CDN httpd
  2601. 192.230.80.5 9024 tcp http open Incapsula CDN httpd
  2602. 192.230.80.5 9025 tcp http open Incapsula CDN httpd
  2603. 192.230.80.5 9026 tcp http open Incapsula CDN httpd
  2604. 192.230.80.5 9027 tcp http open Incapsula CDN httpd
  2605. 192.230.80.5 9028 tcp http open Incapsula CDN httpd
  2606. 192.230.80.5 9029 tcp http open Incapsula CDN httpd
  2607. 192.230.80.5 9030 tcp http open Incapsula CDN httpd
  2608. 192.230.80.5 9031 tcp http open Incapsula CDN httpd
  2609. 192.230.80.5 9032 tcp http open Incapsula CDN httpd
  2610. 192.230.80.5 9033 tcp http open Incapsula CDN httpd
  2611. 192.230.80.5 9034 tcp http open Incapsula CDN httpd
  2612. 192.230.80.5 9035 tcp http open Incapsula CDN httpd
  2613. 192.230.80.5 9036 tcp http open Incapsula CDN httpd
  2614. 192.230.80.5 9037 tcp http open Incapsula CDN httpd
  2615. 192.230.80.5 9038 tcp http open Incapsula CDN httpd
  2616. 192.230.80.5 9039 tcp http open Incapsula CDN httpd
  2617. 192.230.80.5 9040 tcp http open Incapsula CDN httpd
  2618. 192.230.80.5 9041 tcp http open Incapsula CDN httpd
  2619. 192.230.80.5 9042 tcp http open Incapsula CDN httpd
  2620. 192.230.80.5 9043 tcp http open Incapsula CDN httpd
  2621. 192.230.80.5 9044 tcp http open Incapsula CDN httpd
  2622. 192.230.80.5 9045 tcp http open Incapsula CDN httpd
  2623. 192.230.80.5 9046 tcp http open Incapsula CDN httpd
  2624. 192.230.80.5 9047 tcp http open Incapsula CDN httpd
  2625. 192.230.80.5 9048 tcp http open Incapsula CDN httpd
  2626. 192.230.80.5 9049 tcp http open Incapsula CDN httpd
  2627. 192.230.80.5 9050 tcp tor-socks open Incapsula CDN httpd
  2628. 192.230.80.5 9051 tcp ssl/http open Incapsula CDN httpd
  2629. 192.230.80.5 9052 tcp ssl/http open Incapsula CDN httpd
  2630. 192.230.80.5 9058 tcp http open Incapsula CDN httpd
  2631. 192.230.80.5 9061 tcp ssl/http open Incapsula CDN httpd
  2632. 192.230.80.5 9070 tcp http open Incapsula CDN httpd
  2633. 192.230.80.5 9080 tcp glrpc open Incapsula CDN httpd
  2634. 192.230.80.5 9081 tcp cisco-aqos open Incapsula CDN httpd
  2635. 192.230.80.5 9082 tcp http open Incapsula CDN httpd
  2636. 192.230.80.5 9084 tcp aurora open Incapsula CDN httpd
  2637. 192.230.80.5 9086 tcp ssl/http open Incapsula CDN httpd
  2638. 192.230.80.5 9088 tcp http open Incapsula CDN httpd
  2639. 192.230.80.5 9089 tcp http open Incapsula CDN httpd
  2640. 192.230.80.5 9090 tcp zeus-admin open Incapsula CDN httpd
  2641. 192.230.80.5 9091 tcp http open Incapsula CDN httpd
  2642. 192.230.80.5 9092 tcp http open Incapsula CDN httpd
  2643. 192.230.80.5 9093 tcp http open Incapsula CDN httpd
  2644. 192.230.80.5 9094 tcp http open Incapsula CDN httpd
  2645. 192.230.80.5 9095 tcp http open Incapsula CDN httpd
  2646. 192.230.80.5 9096 tcp http open Incapsula CDN httpd
  2647. 192.230.80.5 9097 tcp http open Incapsula CDN httpd
  2648. 192.230.80.5 9098 tcp http open Incapsula CDN httpd
  2649. 192.230.80.5 9099 tcp unknown open Incapsula CDN httpd
  2650. 192.230.80.5 9100 tcp jetdirect open
  2651. 192.230.80.5 9101 tcp jetdirect open
  2652. 192.230.80.5 9102 tcp jetdirect open
  2653. 192.230.80.5 9103 tcp jetdirect open
  2654. 192.230.80.5 9104 tcp jetdirect open
  2655. 192.230.80.5 9105 tcp jetdirect open
  2656. 192.230.80.5 9106 tcp jetdirect open
  2657. 192.230.80.5 9107 tcp jetdirect open
  2658. 192.230.80.5 9108 tcp http open Incapsula CDN httpd
  2659. 192.230.80.5 9109 tcp http open Incapsula CDN httpd
  2660. 192.230.80.5 9110 tcp http open Incapsula CDN httpd
  2661. 192.230.80.5 9111 tcp dragonidsconsole open Incapsula CDN httpd
  2662. 192.230.80.5 9136 tcp http open Incapsula CDN httpd
  2663. 192.230.80.5 9143 tcp ssl/http open Incapsula CDN httpd
  2664. 192.230.80.5 9189 tcp http open Incapsula CDN httpd
  2665. 192.230.80.5 9199 tcp http open Incapsula CDN httpd
  2666. 192.230.80.5 9200 tcp wap-wsp open Incapsula CDN httpd
  2667. 192.230.80.5 9201 tcp http open Incapsula CDN httpd
  2668. 192.230.80.5 9202 tcp http open Incapsula CDN httpd
  2669. 192.230.80.5 9203 tcp http open Incapsula CDN httpd
  2670. 192.230.80.5 9204 tcp http open Incapsula CDN httpd
  2671. 192.230.80.5 9205 tcp http open Incapsula CDN httpd
  2672. 192.230.80.5 9206 tcp http open Incapsula CDN httpd
  2673. 192.230.80.5 9207 tcp http open Incapsula CDN httpd
  2674. 192.230.80.5 9208 tcp http open Incapsula CDN httpd
  2675. 192.230.80.5 9209 tcp http open Incapsula CDN httpd
  2676. 192.230.80.5 9210 tcp http open Incapsula CDN httpd
  2677. 192.230.80.5 9211 tcp http open Incapsula CDN httpd
  2678. 192.230.80.5 9212 tcp http open Incapsula CDN httpd
  2679. 192.230.80.5 9213 tcp http open Incapsula CDN httpd
  2680. 192.230.80.5 9214 tcp http open Incapsula CDN httpd
  2681. 192.230.80.5 9215 tcp http open Incapsula CDN httpd
  2682. 192.230.80.5 9216 tcp http open Incapsula CDN httpd
  2683. 192.230.80.5 9217 tcp http open Incapsula CDN httpd
  2684. 192.230.80.5 9218 tcp http open Incapsula CDN httpd
  2685. 192.230.80.5 9219 tcp http open Incapsula CDN httpd
  2686. 192.230.80.5 9220 tcp http open Incapsula CDN httpd
  2687. 192.230.80.5 9221 tcp http open Incapsula CDN httpd
  2688. 192.230.80.5 9236 tcp http open Incapsula CDN httpd
  2689. 192.230.80.5 9251 tcp http open Incapsula CDN httpd
  2690. 192.230.80.5 9289 tcp ssl/http open Incapsula CDN httpd
  2691. 192.230.80.5 9299 tcp http open Incapsula CDN httpd
  2692. 192.230.80.5 9300 tcp vrace open Incapsula CDN httpd
  2693. 192.230.80.5 9301 tcp http open Incapsula CDN httpd
  2694. 192.230.80.5 9302 tcp http open Incapsula CDN httpd
  2695. 192.230.80.5 9303 tcp http open Incapsula CDN httpd
  2696. 192.230.80.5 9304 tcp http open Incapsula CDN httpd
  2697. 192.230.80.5 9305 tcp http open Incapsula CDN httpd
  2698. 192.230.80.5 9306 tcp http open Incapsula CDN httpd
  2699. 192.230.80.5 9307 tcp http open Incapsula CDN httpd
  2700. 192.230.80.5 9308 tcp http open Incapsula CDN httpd
  2701. 192.230.80.5 9309 tcp http open Incapsula CDN httpd
  2702. 192.230.80.5 9310 tcp http open Incapsula CDN httpd
  2703. 192.230.80.5 9311 tcp http open Incapsula CDN httpd
  2704. 192.230.80.5 9387 tcp ssl/http open Incapsula CDN httpd
  2705. 192.230.80.5 9389 tcp http open Incapsula CDN httpd
  2706. 192.230.80.5 9433 tcp http open Incapsula CDN httpd
  2707. 192.230.80.5 9443 tcp ssl/http open Incapsula CDN httpd
  2708. 192.230.80.5 9444 tcp ssl/http open Incapsula CDN httpd
  2709. 192.230.80.5 9446 tcp http open Incapsula CDN httpd
  2710. 192.230.80.5 9447 tcp http open Incapsula CDN httpd
  2711. 192.230.80.5 9500 tcp ismserver open Incapsula CDN httpd
  2712. 192.230.80.5 9530 tcp ssl/http open Incapsula CDN httpd
  2713. 192.230.80.5 9550 tcp http open Incapsula CDN httpd
  2714. 192.230.80.5 9600 tcp ssl/http open Incapsula CDN httpd
  2715. 192.230.80.5 9663 tcp http open Incapsula CDN httpd
  2716. 192.230.80.5 9690 tcp http open Incapsula CDN httpd
  2717. 192.230.80.5 9704 tcp http open Incapsula CDN httpd
  2718. 192.230.80.5 9710 tcp ssl/http open Incapsula CDN httpd
  2719. 192.230.80.5 9711 tcp ssl/http open Incapsula CDN httpd
  2720. 192.230.80.5 9765 tcp http open Incapsula CDN httpd
  2721. 192.230.80.5 9779 tcp ssl/http open Incapsula CDN httpd
  2722. 192.230.80.5 9800 tcp ssl/http open Incapsula CDN httpd
  2723. 192.230.80.5 9803 tcp ssl/http open Incapsula CDN httpd
  2724. 192.230.80.5 9804 tcp ssl/http open Incapsula CDN httpd
  2725. 192.230.80.5 9950 tcp http open Incapsula CDN httpd
  2726. 192.230.80.5 9991 tcp issa open Incapsula CDN httpd
  2727. 192.230.80.5 9992 tcp http open Incapsula CDN httpd
  2728. 192.230.80.5 9993 tcp http open Incapsula CDN httpd
  2729. 192.230.80.5 9994 tcp http open Incapsula CDN httpd
  2730. 192.230.80.5 9997 tcp http open Incapsula CDN httpd
  2731. 192.230.80.5 9999 tcp abyss open Incapsula CDN httpd
  2732. 192.230.80.5 10000 tcp snet-sensor-mgmt open Incapsula CDN httpd
  2733. 192.230.80.5 10001 tcp scp-config open Incapsula CDN httpd
  2734. 192.230.80.5 10002 tcp http open Incapsula CDN httpd
  2735. 192.230.80.5 10003 tcp http open Incapsula CDN httpd
  2736. 192.230.80.5 10004 tcp http open Incapsula CDN httpd
  2737. 192.230.80.5 10005 tcp http open Incapsula CDN httpd
  2738. 192.230.80.5 10006 tcp http open Incapsula CDN httpd
  2739. 192.230.80.5 10007 tcp http open Incapsula CDN httpd
  2740. 192.230.80.5 10008 tcp octopus open Incapsula CDN httpd
  2741. 192.230.80.5 10009 tcp http open Incapsula CDN httpd
  2742. 192.230.80.5 10010 tcp http open Incapsula CDN httpd
  2743. 192.230.80.5 10011 tcp http open Incapsula CDN httpd
  2744. 192.230.80.5 10012 tcp http open Incapsula CDN httpd
  2745. 192.230.80.5 10013 tcp http open Incapsula CDN httpd
  2746. 192.230.80.5 10014 tcp http open Incapsula CDN httpd
  2747. 192.230.80.5 10015 tcp http open Incapsula CDN httpd
  2748. 192.230.80.5 10016 tcp http open Incapsula CDN httpd
  2749. 192.230.80.5 10017 tcp http open Incapsula CDN httpd
  2750. 192.230.80.5 10018 tcp http open Incapsula CDN httpd
  2751. 192.230.80.5 10019 tcp http open Incapsula CDN httpd
  2752. 192.230.80.5 10020 tcp http open Incapsula CDN httpd
  2753. 192.230.80.5 10021 tcp http open Incapsula CDN httpd
  2754. 192.230.80.5 10022 tcp http open Incapsula CDN httpd
  2755. 192.230.80.5 10023 tcp http open Incapsula CDN httpd
  2756. 192.230.80.5 10024 tcp http open Incapsula CDN httpd
  2757. 192.230.80.5 10025 tcp http open Incapsula CDN httpd
  2758. 192.230.80.5 10026 tcp http open Incapsula CDN httpd
  2759. 192.230.80.5 10027 tcp http open Incapsula CDN httpd
  2760. 192.230.80.5 10028 tcp http open Incapsula CDN httpd
  2761. 192.230.80.5 10029 tcp http open Incapsula CDN httpd
  2762. 192.230.80.5 10030 tcp http open Incapsula CDN httpd
  2763. 192.230.80.5 10031 tcp http open Incapsula CDN httpd
  2764. 192.230.80.5 10032 tcp http open Incapsula CDN httpd
  2765. 192.230.80.5 10033 tcp http open Incapsula CDN httpd
  2766. 192.230.80.5 10034 tcp http open Incapsula CDN httpd
  2767. 192.230.80.5 10035 tcp http open Incapsula CDN httpd
  2768. 192.230.80.5 10036 tcp http open Incapsula CDN httpd
  2769. 192.230.80.5 10037 tcp http open Incapsula CDN httpd
  2770. 192.230.80.5 10038 tcp http open Incapsula CDN httpd
  2771. 192.230.80.5 10039 tcp http open Incapsula CDN httpd
  2772. 192.230.80.5 10040 tcp http open Incapsula CDN httpd
  2773. 192.230.80.5 10041 tcp http open Incapsula CDN httpd
  2774. 192.230.80.5 10042 tcp http open Incapsula CDN httpd
  2775. 192.230.80.5 10043 tcp http open Incapsula CDN httpd
  2776. 192.230.80.5 10044 tcp http open Incapsula CDN httpd
  2777. 192.230.80.5 10045 tcp http open Incapsula CDN httpd
  2778. 192.230.80.5 10046 tcp http open Incapsula CDN httpd
  2779. 192.230.80.5 10047 tcp http open Incapsula CDN httpd
  2780. 192.230.80.5 10048 tcp http open Incapsula CDN httpd
  2781. 192.230.80.5 10049 tcp http open Incapsula CDN httpd
  2782. 192.230.80.5 10065 tcp ssl/http open Incapsula CDN httpd
  2783. 192.230.80.5 10075 tcp ssl/http open Incapsula CDN httpd
  2784. 192.230.80.5 10082 tcp http open Incapsula CDN httpd
  2785. 192.230.80.5 10084 tcp http open Incapsula CDN httpd
  2786. 192.230.80.5 10100 tcp ssl/http open Incapsula CDN httpd
  2787. 192.230.80.5 10123 tcp http open Incapsula CDN httpd
  2788. 192.230.80.5 10200 tcp ssl/http open Incapsula CDN httpd
  2789. 192.230.80.5 10443 tcp unknown open Incapsula CDN httpd
  2790. 192.230.80.5 10444 tcp http open Incapsula CDN httpd
  2791. 192.230.80.5 10892 tcp ssl/http open Incapsula CDN httpd
  2792. 192.230.80.5 10894 tcp ssl/http open Incapsula CDN httpd
  2793. 192.230.80.5 11002 tcp ssl/http open Incapsula CDN httpd
  2794. 192.230.80.5 11007 tcp ssl/http open Incapsula CDN httpd
  2795. 192.230.80.5 11027 tcp http open Incapsula CDN httpd
  2796. 192.230.80.5 11065 tcp http open Incapsula CDN httpd
  2797. 192.230.80.5 11075 tcp http open Incapsula CDN httpd
  2798. 192.230.80.5 11082 tcp http open Incapsula CDN httpd
  2799. 192.230.80.5 11084 tcp http open Incapsula CDN httpd
  2800. 192.230.80.5 11110 tcp ssl/http open Incapsula CDN httpd
  2801. 192.230.80.5 11182 tcp http open Incapsula CDN httpd
  2802. 192.230.80.5 11184 tcp http open Incapsula CDN httpd
  2803. 192.230.80.5 11443 tcp ssl/http open Incapsula CDN httpd
  2804. 192.230.80.5 12082 tcp http open Incapsula CDN httpd
  2805. 192.230.80.5 12084 tcp http open Incapsula CDN httpd
  2806. 192.230.80.5 12103 tcp http open Incapsula CDN httpd
  2807. 192.230.80.5 12104 tcp http open Incapsula CDN httpd
  2808. 192.230.80.5 12105 tcp http open Incapsula CDN httpd
  2809. 192.230.80.5 12106 tcp http open Incapsula CDN httpd
  2810. 192.230.80.5 12107 tcp http open Incapsula CDN httpd
  2811. 192.230.80.5 12108 tcp http open Incapsula CDN httpd
  2812. 192.230.80.5 12109 tcp http open Incapsula CDN httpd
  2813. 192.230.80.5 12110 tcp http open Incapsula CDN httpd
  2814. 192.230.80.5 12111 tcp http open Incapsula CDN httpd
  2815. 192.230.80.5 12112 tcp http open Incapsula CDN httpd
  2816. 192.230.80.5 12113 tcp http open Incapsula CDN httpd
  2817. 192.230.80.5 12114 tcp http open Incapsula CDN httpd
  2818. 192.230.80.5 12115 tcp http open Incapsula CDN httpd
  2819. 192.230.80.5 12116 tcp http open Incapsula CDN httpd
  2820. 192.230.80.5 12117 tcp http open Incapsula CDN httpd
  2821. 192.230.80.5 12118 tcp http open Incapsula CDN httpd
  2822. 192.230.80.5 12119 tcp http open Incapsula CDN httpd
  2823. 192.230.80.5 12120 tcp http open Incapsula CDN httpd
  2824. 192.230.80.5 12121 tcp http open Incapsula CDN httpd
  2825. 192.230.80.5 12122 tcp http open Incapsula CDN httpd
  2826. 192.230.80.5 12123 tcp http open Incapsula CDN httpd
  2827. 192.230.80.5 12124 tcp http open Incapsula CDN httpd
  2828. 192.230.80.5 12125 tcp http open Incapsula CDN httpd
  2829. 192.230.80.5 12126 tcp http open Incapsula CDN httpd
  2830. 192.230.80.5 12127 tcp http open Incapsula CDN httpd
  2831. 192.230.80.5 12128 tcp http open Incapsula CDN httpd
  2832. 192.230.80.5 12129 tcp http open Incapsula CDN httpd
  2833. 192.230.80.5 12130 tcp http open Incapsula CDN httpd
  2834. 192.230.80.5 12131 tcp http open Incapsula CDN httpd
  2835. 192.230.80.5 12132 tcp http open Incapsula CDN httpd
  2836. 192.230.80.5 12133 tcp http open Incapsula CDN httpd
  2837. 192.230.80.5 12134 tcp http open Incapsula CDN httpd
  2838. 192.230.80.5 12135 tcp http open Incapsula CDN httpd
  2839. 192.230.80.5 12136 tcp http open Incapsula CDN httpd
  2840. 192.230.80.5 12137 tcp http open Incapsula CDN httpd
  2841. 192.230.80.5 12138 tcp http open Incapsula CDN httpd
  2842. 192.230.80.5 12139 tcp http open Incapsula CDN httpd
  2843. 192.230.80.5 12140 tcp http open Incapsula CDN httpd
  2844. 192.230.80.5 12141 tcp http open Incapsula CDN httpd
  2845. 192.230.80.5 12142 tcp http open Incapsula CDN httpd
  2846. 192.230.80.5 12143 tcp http open Incapsula CDN httpd
  2847. 192.230.80.5 12144 tcp http open Incapsula CDN httpd
  2848. 192.230.80.5 12145 tcp http open Incapsula CDN httpd
  2849. 192.230.80.5 12146 tcp http open Incapsula CDN httpd
  2850. 192.230.80.5 12147 tcp http open Incapsula CDN httpd
  2851. 192.230.80.5 12148 tcp http open Incapsula CDN httpd
  2852. 192.230.80.5 12149 tcp http open Incapsula CDN httpd
  2853. 192.230.80.5 12150 tcp http open Incapsula CDN httpd
  2854. 192.230.80.5 12151 tcp http open Incapsula CDN httpd
  2855. 192.230.80.5 12152 tcp http open Incapsula CDN httpd
  2856. 192.230.80.5 12153 tcp http open Incapsula CDN httpd
  2857. 192.230.80.5 12154 tcp http open Incapsula CDN httpd
  2858. 192.230.80.5 12155 tcp http open Incapsula CDN httpd
  2859. 192.230.80.5 12156 tcp http open Incapsula CDN httpd
  2860. 192.230.80.5 12157 tcp http open Incapsula CDN httpd
  2861. 192.230.80.5 12158 tcp http open Incapsula CDN httpd
  2862. 192.230.80.5 12159 tcp http open Incapsula CDN httpd
  2863. 192.230.80.5 12160 tcp http open Incapsula CDN httpd
  2864. 192.230.80.5 12161 tcp http open Incapsula CDN httpd
  2865. 192.230.80.5 12162 tcp http open Incapsula CDN httpd
  2866. 192.230.80.5 12163 tcp http open Incapsula CDN httpd
  2867. 192.230.80.5 12164 tcp http open Incapsula CDN httpd
  2868. 192.230.80.5 12165 tcp http open Incapsula CDN httpd
  2869. 192.230.80.5 12166 tcp http open Incapsula CDN httpd
  2870. 192.230.80.5 12167 tcp http open Incapsula CDN httpd
  2871. 192.230.80.5 12168 tcp http open Incapsula CDN httpd
  2872. 192.230.80.5 12169 tcp http open Incapsula CDN httpd
  2873. 192.230.80.5 12170 tcp http open Incapsula CDN httpd
  2874. 192.230.80.5 12171 tcp http open Incapsula CDN httpd
  2875. 192.230.80.5 12172 tcp http open Incapsula CDN httpd
  2876. 192.230.80.5 12173 tcp http open Incapsula CDN httpd
  2877. 192.230.80.5 12174 tcp unknown open Incapsula CDN httpd
  2878. 192.230.80.5 12175 tcp http open Incapsula CDN httpd
  2879. 192.230.80.5 12176 tcp http open Incapsula CDN httpd
  2880. 192.230.80.5 12177 tcp http open Incapsula CDN httpd
  2881. 192.230.80.5 12178 tcp http open Incapsula CDN httpd
  2882. 192.230.80.5 12179 tcp http open Incapsula CDN httpd
  2883. 192.230.80.5 12180 tcp http open Incapsula CDN httpd
  2884. 192.230.80.5 12181 tcp http open Incapsula CDN httpd
  2885. 192.230.80.5 12182 tcp http open Incapsula CDN httpd
  2886. 192.230.80.5 12183 tcp http open Incapsula CDN httpd
  2887. 192.230.80.5 12184 tcp http open Incapsula CDN httpd
  2888. 192.230.80.5 12185 tcp http open Incapsula CDN httpd
  2889. 192.230.80.5 12186 tcp http open Incapsula CDN httpd
  2890. 192.230.80.5 12187 tcp http open Incapsula CDN httpd
  2891. 192.230.80.5 12188 tcp http open Incapsula CDN httpd
  2892. 192.230.80.5 12189 tcp http open Incapsula CDN httpd
  2893. 192.230.80.5 12190 tcp http open Incapsula CDN httpd
  2894. 192.230.80.5 12191 tcp http open Incapsula CDN httpd
  2895. 192.230.80.5 12192 tcp http open Incapsula CDN httpd
  2896. 192.230.80.5 12193 tcp http open Incapsula CDN httpd
  2897. 192.230.80.5 12194 tcp http open Incapsula CDN httpd
  2898. 192.230.80.5 12195 tcp http open Incapsula CDN httpd
  2899. 192.230.80.5 12196 tcp http open Incapsula CDN httpd
  2900. 192.230.80.5 12197 tcp http open Incapsula CDN httpd
  2901. 192.230.80.5 12198 tcp http open Incapsula CDN httpd
  2902. 192.230.80.5 12199 tcp http open Incapsula CDN httpd
  2903. 192.230.80.5 12200 tcp http open Incapsula CDN httpd
  2904. 192.230.80.5 12201 tcp http open Incapsula CDN httpd
  2905. 192.230.80.5 12202 tcp http open Incapsula CDN httpd
  2906. 192.230.80.5 12203 tcp http open Incapsula CDN httpd
  2907. 192.230.80.5 12204 tcp http open Incapsula CDN httpd
  2908. 192.230.80.5 12205 tcp http open Incapsula CDN httpd
  2909. 192.230.80.5 12206 tcp http open Incapsula CDN httpd
  2910. 192.230.80.5 12207 tcp http open Incapsula CDN httpd
  2911. 192.230.80.5 12208 tcp http open Incapsula CDN httpd
  2912. 192.230.80.5 12209 tcp http open Incapsula CDN httpd
  2913. 192.230.80.5 12210 tcp http open Incapsula CDN httpd
  2914. 192.230.80.5 12211 tcp http open Incapsula CDN httpd
  2915. 192.230.80.5 12212 tcp http open Incapsula CDN httpd
  2916. 192.230.80.5 12213 tcp http open Incapsula CDN httpd
  2917. 192.230.80.5 12214 tcp http open Incapsula CDN httpd
  2918. 192.230.80.5 12215 tcp http open Incapsula CDN httpd
  2919. 192.230.80.5 12216 tcp http open Incapsula CDN httpd
  2920. 192.230.80.5 12217 tcp http open Incapsula CDN httpd
  2921. 192.230.80.5 12218 tcp http open Incapsula CDN httpd
  2922. 192.230.80.5 12219 tcp http open Incapsula CDN httpd
  2923. 192.230.80.5 12220 tcp http open Incapsula CDN httpd
  2924. 192.230.80.5 12221 tcp http open Incapsula CDN httpd
  2925. 192.230.80.5 12222 tcp http open Incapsula CDN httpd
  2926. 192.230.80.5 12223 tcp http open Incapsula CDN httpd
  2927. 192.230.80.5 12224 tcp http open Incapsula CDN httpd
  2928. 192.230.80.5 12225 tcp http open Incapsula CDN httpd
  2929. 192.230.80.5 12226 tcp http open Incapsula CDN httpd
  2930. 192.230.80.5 12227 tcp http open Incapsula CDN httpd
  2931. 192.230.80.5 12228 tcp http open Incapsula CDN httpd
  2932. 192.230.80.5 12229 tcp http open Incapsula CDN httpd
  2933. 192.230.80.5 12230 tcp http open Incapsula CDN httpd
  2934. 192.230.80.5 12231 tcp http open Incapsula CDN httpd
  2935. 192.230.80.5 12232 tcp http open Incapsula CDN httpd
  2936. 192.230.80.5 12233 tcp http open Incapsula CDN httpd
  2937. 192.230.80.5 12234 tcp http open Incapsula CDN httpd
  2938. 192.230.80.5 12235 tcp http open Incapsula CDN httpd
  2939. 192.230.80.5 12236 tcp http open Incapsula CDN httpd
  2940. 192.230.80.5 12237 tcp http open Incapsula CDN httpd
  2941. 192.230.80.5 12238 tcp http open Incapsula CDN httpd
  2942. 192.230.80.5 12239 tcp http open Incapsula CDN httpd
  2943. 192.230.80.5 12240 tcp http open Incapsula CDN httpd
  2944. 192.230.80.5 12241 tcp http open Incapsula CDN httpd
  2945. 192.230.80.5 12242 tcp http open Incapsula CDN httpd
  2946. 192.230.80.5 12243 tcp http open Incapsula CDN httpd
  2947. 192.230.80.5 12244 tcp http open Incapsula CDN httpd
  2948. 192.230.80.5 12245 tcp http open Incapsula CDN httpd
  2949. 192.230.80.5 12246 tcp http open Incapsula CDN httpd
  2950. 192.230.80.5 12247 tcp http open Incapsula CDN httpd
  2951. 192.230.80.5 12248 tcp http open Incapsula CDN httpd
  2952. 192.230.80.5 12249 tcp http open Incapsula CDN httpd
  2953. 192.230.80.5 12250 tcp http open Incapsula CDN httpd
  2954. 192.230.80.5 12251 tcp http open Incapsula CDN httpd
  2955. 192.230.80.5 12252 tcp http open Incapsula CDN httpd
  2956. 192.230.80.5 12253 tcp http open Incapsula CDN httpd
  2957. 192.230.80.5 12254 tcp http open Incapsula CDN httpd
  2958. 192.230.80.5 12255 tcp http open Incapsula CDN httpd
  2959. 192.230.80.5 12256 tcp http open Incapsula CDN httpd
  2960. 192.230.80.5 12257 tcp http open Incapsula CDN httpd
  2961. 192.230.80.5 12258 tcp http open Incapsula CDN httpd
  2962. 192.230.80.5 12259 tcp http open Incapsula CDN httpd
  2963. 192.230.80.5 12260 tcp http open Incapsula CDN httpd
  2964. 192.230.80.5 12261 tcp http open Incapsula CDN httpd
  2965. 192.230.80.5 12262 tcp http open Incapsula CDN httpd
  2966. 192.230.80.5 12263 tcp http open Incapsula CDN httpd
  2967. 192.230.80.5 12264 tcp http open Incapsula CDN httpd
  2968. 192.230.80.5 12265 tcp http open Incapsula CDN httpd
  2969. 192.230.80.5 12266 tcp http open Incapsula CDN httpd
  2970. 192.230.80.5 12267 tcp http open Incapsula CDN httpd
  2971. 192.230.80.5 12268 tcp http open Incapsula CDN httpd
  2972. 192.230.80.5 12269 tcp http open Incapsula CDN httpd
  2973. 192.230.80.5 12270 tcp http open Incapsula CDN httpd
  2974. 192.230.80.5 12271 tcp http open Incapsula CDN httpd
  2975. 192.230.80.5 12272 tcp http open Incapsula CDN httpd
  2976. 192.230.80.5 12273 tcp http open Incapsula CDN httpd
  2977. 192.230.80.5 12274 tcp http open Incapsula CDN httpd
  2978. 192.230.80.5 12275 tcp http open Incapsula CDN httpd
  2979. 192.230.80.5 12276 tcp http open Incapsula CDN httpd
  2980. 192.230.80.5 12277 tcp http open Incapsula CDN httpd
  2981. 192.230.80.5 12278 tcp http open Incapsula CDN httpd
  2982. 192.230.80.5 12279 tcp http open Incapsula CDN httpd
  2983. 192.230.80.5 12280 tcp http open Incapsula CDN httpd
  2984. 192.230.80.5 12281 tcp http open Incapsula CDN httpd
  2985. 192.230.80.5 12282 tcp http open Incapsula CDN httpd
  2986. 192.230.80.5 12283 tcp http open Incapsula CDN httpd
  2987. 192.230.80.5 12284 tcp http open Incapsula CDN httpd
  2988. 192.230.80.5 12285 tcp http open Incapsula CDN httpd
  2989. 192.230.80.5 12286 tcp http open Incapsula CDN httpd
  2990. 192.230.80.5 12287 tcp http open Incapsula CDN httpd
  2991. 192.230.80.5 12288 tcp http open Incapsula CDN httpd
  2992. 192.230.80.5 12289 tcp http open Incapsula CDN httpd
  2993. 192.230.80.5 12290 tcp http open Incapsula CDN httpd
  2994. 192.230.80.5 12291 tcp http open Incapsula CDN httpd
  2995. 192.230.80.5 12292 tcp http open Incapsula CDN httpd
  2996. 192.230.80.5 12293 tcp http open Incapsula CDN httpd
  2997. 192.230.80.5 12294 tcp http open Incapsula CDN httpd
  2998. 192.230.80.5 12295 tcp http open Incapsula CDN httpd
  2999. 192.230.80.5 12296 tcp http open Incapsula CDN httpd
  3000. 192.230.80.5 12297 tcp http open Incapsula CDN httpd
  3001. 192.230.80.5 12298 tcp http open Incapsula CDN httpd
  3002. 192.230.80.5 12299 tcp http open Incapsula CDN httpd
  3003. 192.230.80.5 12300 tcp http open Incapsula CDN httpd
  3004. 192.230.80.5 12301 tcp http open Incapsula CDN httpd
  3005. 192.230.80.5 12302 tcp http open Incapsula CDN httpd
  3006. 192.230.80.5 12303 tcp http open Incapsula CDN httpd
  3007. 192.230.80.5 12304 tcp http open Incapsula CDN httpd
  3008. 192.230.80.5 12305 tcp http open Incapsula CDN httpd
  3009. 192.230.80.5 12306 tcp http open Incapsula CDN httpd
  3010. 192.230.80.5 12307 tcp http open Incapsula CDN httpd
  3011. 192.230.80.5 12308 tcp http open Incapsula CDN httpd
  3012. 192.230.80.5 12309 tcp http open Incapsula CDN httpd
  3013. 192.230.80.5 12310 tcp http open Incapsula CDN httpd
  3014. 192.230.80.5 12311 tcp http open Incapsula CDN httpd
  3015. 192.230.80.5 12312 tcp http open Incapsula CDN httpd
  3016. 192.230.80.5 12313 tcp http open Incapsula CDN httpd
  3017. 192.230.80.5 12314 tcp http open Incapsula CDN httpd
  3018. 192.230.80.5 12315 tcp http open Incapsula CDN httpd
  3019. 192.230.80.5 12316 tcp http open Incapsula CDN httpd
  3020. 192.230.80.5 12317 tcp http open Incapsula CDN httpd
  3021. 192.230.80.5 12318 tcp http open Incapsula CDN httpd
  3022. 192.230.80.5 12319 tcp http open Incapsula CDN httpd
  3023. 192.230.80.5 12320 tcp http open Incapsula CDN httpd
  3024. 192.230.80.5 12321 tcp http open Incapsula CDN httpd
  3025. 192.230.80.5 12322 tcp http open Incapsula CDN httpd
  3026. 192.230.80.5 12323 tcp http open Incapsula CDN httpd
  3027. 192.230.80.5 12324 tcp http open Incapsula CDN httpd
  3028. 192.230.80.5 12325 tcp http open Incapsula CDN httpd
  3029. 192.230.80.5 12326 tcp http open Incapsula CDN httpd
  3030. 192.230.80.5 12327 tcp http open Incapsula CDN httpd
  3031. 192.230.80.5 12328 tcp http open Incapsula CDN httpd
  3032. 192.230.80.5 12329 tcp http open Incapsula CDN httpd
  3033. 192.230.80.5 12330 tcp http open Incapsula CDN httpd
  3034. 192.230.80.5 12331 tcp http open Incapsula CDN httpd
  3035. 192.230.80.5 12332 tcp http open Incapsula CDN httpd
  3036. 192.230.80.5 12333 tcp http open Incapsula CDN httpd
  3037. 192.230.80.5 12334 tcp http open Incapsula CDN httpd
  3038. 192.230.80.5 12335 tcp http open Incapsula CDN httpd
  3039. 192.230.80.5 12336 tcp http open Incapsula CDN httpd
  3040. 192.230.80.5 12337 tcp http open Incapsula CDN httpd
  3041. 192.230.80.5 12338 tcp http open Incapsula CDN httpd
  3042. 192.230.80.5 12339 tcp http open Incapsula CDN httpd
  3043. 192.230.80.5 12340 tcp http open Incapsula CDN httpd
  3044. 192.230.80.5 12341 tcp http open Incapsula CDN httpd
  3045. 192.230.80.5 12342 tcp http open Incapsula CDN httpd
  3046. 192.230.80.5 12343 tcp http open Incapsula CDN httpd
  3047. 192.230.80.5 12344 tcp http open Incapsula CDN httpd
  3048. 192.230.80.5 12345 tcp netbus open Incapsula CDN httpd
  3049. 192.230.80.5 12346 tcp http open Incapsula CDN httpd
  3050. 192.230.80.5 12347 tcp http open Incapsula CDN httpd
  3051. 192.230.80.5 12348 tcp http open Incapsula CDN httpd
  3052. 192.230.80.5 12349 tcp http open Incapsula CDN httpd
  3053. 192.230.80.5 12350 tcp http open Incapsula CDN httpd
  3054. 192.230.80.5 12351 tcp http open Incapsula CDN httpd
  3055. 192.230.80.5 12352 tcp http open Incapsula CDN httpd
  3056. 192.230.80.5 12353 tcp http open Incapsula CDN httpd
  3057. 192.230.80.5 12354 tcp http open Incapsula CDN httpd
  3058. 192.230.80.5 12355 tcp http open Incapsula CDN httpd
  3059. 192.230.80.5 12356 tcp http open Incapsula CDN httpd
  3060. 192.230.80.5 12357 tcp http open Incapsula CDN httpd
  3061. 192.230.80.5 12358 tcp http open Incapsula CDN httpd
  3062. 192.230.80.5 12359 tcp http open Incapsula CDN httpd
  3063. 192.230.80.5 12360 tcp http open Incapsula CDN httpd
  3064. 192.230.80.5 12361 tcp http open Incapsula CDN httpd
  3065. 192.230.80.5 12362 tcp http open Incapsula CDN httpd
  3066. 192.230.80.5 12363 tcp http open Incapsula CDN httpd
  3067. 192.230.80.5 12364 tcp http open Incapsula CDN httpd
  3068. 192.230.80.5 12365 tcp http open Incapsula CDN httpd
  3069. 192.230.80.5 12366 tcp http open Incapsula CDN httpd
  3070. 192.230.80.5 12367 tcp http open Incapsula CDN httpd
  3071. 192.230.80.5 12368 tcp http open Incapsula CDN httpd
  3072. 192.230.80.5 12369 tcp http open Incapsula CDN httpd
  3073. 192.230.80.5 12370 tcp http open Incapsula CDN httpd
  3074. 192.230.80.5 12371 tcp http open Incapsula CDN httpd
  3075. 192.230.80.5 12372 tcp http open Incapsula CDN httpd
  3076. 192.230.80.5 12373 tcp http open Incapsula CDN httpd
  3077. 192.230.80.5 12374 tcp http open Incapsula CDN httpd
  3078. 192.230.80.5 12375 tcp http open Incapsula CDN httpd
  3079. 192.230.80.5 12376 tcp http open Incapsula CDN httpd
  3080. 192.230.80.5 12377 tcp http open Incapsula CDN httpd
  3081. 192.230.80.5 12378 tcp http open Incapsula CDN httpd
  3082. 192.230.80.5 12379 tcp http open Incapsula CDN httpd
  3083. 192.230.80.5 12380 tcp http open Incapsula CDN httpd
  3084. 192.230.80.5 12381 tcp http open Incapsula CDN httpd
  3085. 192.230.80.5 12382 tcp http open Incapsula CDN httpd
  3086. 192.230.80.5 12383 tcp http open Incapsula CDN httpd
  3087. 192.230.80.5 12384 tcp http open Incapsula CDN httpd
  3088. 192.230.80.5 12385 tcp http open Incapsula CDN httpd
  3089. 192.230.80.5 12386 tcp http open Incapsula CDN httpd
  3090. 192.230.80.5 12387 tcp http open Incapsula CDN httpd
  3091. 192.230.80.5 12388 tcp http open Incapsula CDN httpd
  3092. 192.230.80.5 12389 tcp http open Incapsula CDN httpd
  3093. 192.230.80.5 12390 tcp http open Incapsula CDN httpd
  3094. 192.230.80.5 12391 tcp http open Incapsula CDN httpd
  3095. 192.230.80.5 12392 tcp http open Incapsula CDN httpd
  3096. 192.230.80.5 12393 tcp http open Incapsula CDN httpd
  3097. 192.230.80.5 12394 tcp http open Incapsula CDN httpd
  3098. 192.230.80.5 12395 tcp http open Incapsula CDN httpd
  3099. 192.230.80.5 12396 tcp http open Incapsula CDN httpd
  3100. 192.230.80.5 12397 tcp http open Incapsula CDN httpd
  3101. 192.230.80.5 12398 tcp http open Incapsula CDN httpd
  3102. 192.230.80.5 12399 tcp http open Incapsula CDN httpd
  3103. 192.230.80.5 12400 tcp http open Incapsula CDN httpd
  3104. 192.230.80.5 12401 tcp http open Incapsula CDN httpd
  3105. 192.230.80.5 12402 tcp http open Incapsula CDN httpd
  3106. 192.230.80.5 12403 tcp http open Incapsula CDN httpd
  3107. 192.230.80.5 12404 tcp http open Incapsula CDN httpd
  3108. 192.230.80.5 12405 tcp http open Incapsula CDN httpd
  3109. 192.230.80.5 12406 tcp http open Incapsula CDN httpd
  3110. 192.230.80.5 12407 tcp http open Incapsula CDN httpd
  3111. 192.230.80.5 12408 tcp http open Incapsula CDN httpd
  3112. 192.230.80.5 12409 tcp http open Incapsula CDN httpd
  3113. 192.230.80.5 12410 tcp http open Incapsula CDN httpd
  3114. 192.230.80.5 12411 tcp http open Incapsula CDN httpd
  3115. 192.230.80.5 12412 tcp http open Incapsula CDN httpd
  3116. 192.230.80.5 12413 tcp http open Incapsula CDN httpd
  3117. 192.230.80.5 12414 tcp http open Incapsula CDN httpd
  3118. 192.230.80.5 12415 tcp http open Incapsula CDN httpd
  3119. 192.230.80.5 12416 tcp http open Incapsula CDN httpd
  3120. 192.230.80.5 12417 tcp http open Incapsula CDN httpd
  3121. 192.230.80.5 12418 tcp http open Incapsula CDN httpd
  3122. 192.230.80.5 12419 tcp http open Incapsula CDN httpd
  3123. 192.230.80.5 12420 tcp http open Incapsula CDN httpd
  3124. 192.230.80.5 12421 tcp http open Incapsula CDN httpd
  3125. 192.230.80.5 12422 tcp http open Incapsula CDN httpd
  3126. 192.230.80.5 12423 tcp http open Incapsula CDN httpd
  3127. 192.230.80.5 12424 tcp http open Incapsula CDN httpd
  3128. 192.230.80.5 12425 tcp http open Incapsula CDN httpd
  3129. 192.230.80.5 12426 tcp http open Incapsula CDN httpd
  3130. 192.230.80.5 12427 tcp http open Incapsula CDN httpd
  3131. 192.230.80.5 12428 tcp http open Incapsula CDN httpd
  3132. 192.230.80.5 12429 tcp http open Incapsula CDN httpd
  3133. 192.230.80.5 12430 tcp http open Incapsula CDN httpd
  3134. 192.230.80.5 12431 tcp http open Incapsula CDN httpd
  3135. 192.230.80.5 12432 tcp http open Incapsula CDN httpd
  3136. 192.230.80.5 12433 tcp http open Incapsula CDN httpd
  3137. 192.230.80.5 12434 tcp http open Incapsula CDN httpd
  3138. 192.230.80.5 12435 tcp http open Incapsula CDN httpd
  3139. 192.230.80.5 12436 tcp http open Incapsula CDN httpd
  3140. 192.230.80.5 12437 tcp http open Incapsula CDN httpd
  3141. 192.230.80.5 12438 tcp http open Incapsula CDN httpd
  3142. 192.230.80.5 12439 tcp http open Incapsula CDN httpd
  3143. 192.230.80.5 12440 tcp http open Incapsula CDN httpd
  3144. 192.230.80.5 12441 tcp http open Incapsula CDN httpd
  3145. 192.230.80.5 12442 tcp http open Incapsula CDN httpd
  3146. 192.230.80.5 12443 tcp http open Incapsula CDN httpd
  3147. 192.230.80.5 12444 tcp http open Incapsula CDN httpd
  3148. 192.230.80.5 12445 tcp http open Incapsula CDN httpd
  3149. 192.230.80.5 12446 tcp http open Incapsula CDN httpd
  3150. 192.230.80.5 12447 tcp http open Incapsula CDN httpd
  3151. 192.230.80.5 12448 tcp http open Incapsula CDN httpd
  3152. 192.230.80.5 12449 tcp http open Incapsula CDN httpd
  3153. 192.230.80.5 12450 tcp http open Incapsula CDN httpd
  3154. 192.230.80.5 12451 tcp http open Incapsula CDN httpd
  3155. 192.230.80.5 12452 tcp http open Incapsula CDN httpd
  3156. 192.230.80.5 12453 tcp http open Incapsula CDN httpd
  3157. 192.230.80.5 12454 tcp http open Incapsula CDN httpd
  3158. 192.230.80.5 12455 tcp http open Incapsula CDN httpd
  3159. 192.230.80.5 12456 tcp http open Incapsula CDN httpd
  3160. 192.230.80.5 12457 tcp http open Incapsula CDN httpd
  3161. 192.230.80.5 12458 tcp http open Incapsula CDN httpd
  3162. 192.230.80.5 12459 tcp http open Incapsula CDN httpd
  3163. 192.230.80.5 12460 tcp http open Incapsula CDN httpd
  3164. 192.230.80.5 12461 tcp http open Incapsula CDN httpd
  3165. 192.230.80.5 12462 tcp http open Incapsula CDN httpd
  3166. 192.230.80.5 12463 tcp http open Incapsula CDN httpd
  3167. 192.230.80.5 12464 tcp http open Incapsula CDN httpd
  3168. 192.230.80.5 12465 tcp http open Incapsula CDN httpd
  3169. 192.230.80.5 12466 tcp http open Incapsula CDN httpd
  3170. 192.230.80.5 12467 tcp http open Incapsula CDN httpd
  3171. 192.230.80.5 12468 tcp http open Incapsula CDN httpd
  3172. 192.230.80.5 12469 tcp http open Incapsula CDN httpd
  3173. 192.230.80.5 12470 tcp http open Incapsula CDN httpd
  3174. 192.230.80.5 12471 tcp http open Incapsula CDN httpd
  3175. 192.230.80.5 12472 tcp http open Incapsula CDN httpd
  3176. 192.230.80.5 12473 tcp http open Incapsula CDN httpd
  3177. 192.230.80.5 12474 tcp http open Incapsula CDN httpd
  3178. 192.230.80.5 12475 tcp http open Incapsula CDN httpd
  3179. 192.230.80.5 12476 tcp http open Incapsula CDN httpd
  3180. 192.230.80.5 12477 tcp http open Incapsula CDN httpd
  3181. 192.230.80.5 12478 tcp http open Incapsula CDN httpd
  3182. 192.230.80.5 12479 tcp http open Incapsula CDN httpd
  3183. 192.230.80.5 12480 tcp http open Incapsula CDN httpd
  3184. 192.230.80.5 12481 tcp http open Incapsula CDN httpd
  3185. 192.230.80.5 12482 tcp http open Incapsula CDN httpd
  3186. 192.230.80.5 12483 tcp http open Incapsula CDN httpd
  3187. 192.230.80.5 12484 tcp http open Incapsula CDN httpd
  3188. 192.230.80.5 12485 tcp http open Incapsula CDN httpd
  3189. 192.230.80.5 12486 tcp http open Incapsula CDN httpd
  3190. 192.230.80.5 12487 tcp http open Incapsula CDN httpd
  3191. 192.230.80.5 12488 tcp http open Incapsula CDN httpd
  3192. 192.230.80.5 12489 tcp http open Incapsula CDN httpd
  3193. 192.230.80.5 12490 tcp http open Incapsula CDN httpd
  3194. 192.230.80.5 12491 tcp http open Incapsula CDN httpd
  3195. 192.230.80.5 12492 tcp http open Incapsula CDN httpd
  3196. 192.230.80.5 12493 tcp http open Incapsula CDN httpd
  3197. 192.230.80.5 12494 tcp http open Incapsula CDN httpd
  3198. 192.230.80.5 12495 tcp http open Incapsula CDN httpd
  3199. 192.230.80.5 12496 tcp http open Incapsula CDN httpd
  3200. 192.230.80.5 12497 tcp http open Incapsula CDN httpd
  3201. 192.230.80.5 12498 tcp http open Incapsula CDN httpd
  3202. 192.230.80.5 12499 tcp http open Incapsula CDN httpd
  3203. 192.230.80.5 12500 tcp http open Incapsula CDN httpd
  3204. 192.230.80.5 12501 tcp http open Incapsula CDN httpd
  3205. 192.230.80.5 12502 tcp http open Incapsula CDN httpd
  3206. 192.230.80.5 12503 tcp http open Incapsula CDN httpd
  3207. 192.230.80.5 12504 tcp http open Incapsula CDN httpd
  3208. 192.230.80.5 12505 tcp http open Incapsula CDN httpd
  3209. 192.230.80.5 12506 tcp http open Incapsula CDN httpd
  3210. 192.230.80.5 12507 tcp http open Incapsula CDN httpd
  3211. 192.230.80.5 12508 tcp http open Incapsula CDN httpd
  3212. 192.230.80.5 12509 tcp http open Incapsula CDN httpd
  3213. 192.230.80.5 12510 tcp http open Incapsula CDN httpd
  3214. 192.230.80.5 12511 tcp http open Incapsula CDN httpd
  3215. 192.230.80.5 12512 tcp http open Incapsula CDN httpd
  3216. 192.230.80.5 12513 tcp http open Incapsula CDN httpd
  3217. 192.230.80.5 12514 tcp http open Incapsula CDN httpd
  3218. 192.230.80.5 12515 tcp http open Incapsula CDN httpd
  3219. 192.230.80.5 12516 tcp http open Incapsula CDN httpd
  3220. 192.230.80.5 12517 tcp http open Incapsula CDN httpd
  3221. 192.230.80.5 12518 tcp http open Incapsula CDN httpd
  3222. 192.230.80.5 12519 tcp http open Incapsula CDN httpd
  3223. 192.230.80.5 12520 tcp http open Incapsula CDN httpd
  3224. 192.230.80.5 12521 tcp http open Incapsula CDN httpd
  3225. 192.230.80.5 12522 tcp http open Incapsula CDN httpd
  3226. 192.230.80.5 12523 tcp http open Incapsula CDN httpd
  3227. 192.230.80.5 12524 tcp http open Incapsula CDN httpd
  3228. 192.230.80.5 12525 tcp http open Incapsula CDN httpd
  3229. 192.230.80.5 12526 tcp http open Incapsula CDN httpd
  3230. 192.230.80.5 12527 tcp http open Incapsula CDN httpd
  3231. 192.230.80.5 12528 tcp http open Incapsula CDN httpd
  3232. 192.230.80.5 12529 tcp http open Incapsula CDN httpd
  3233. 192.230.80.5 12530 tcp http open Incapsula CDN httpd
  3234. 192.230.80.5 12531 tcp http open Incapsula CDN httpd
  3235. 192.230.80.5 12532 tcp http open Incapsula CDN httpd
  3236. 192.230.80.5 12533 tcp http open Incapsula CDN httpd
  3237. 192.230.80.5 12534 tcp http open Incapsula CDN httpd
  3238. 192.230.80.5 12535 tcp http open Incapsula CDN httpd
  3239. 192.230.80.5 12536 tcp http open Incapsula CDN httpd
  3240. 192.230.80.5 12537 tcp http open Incapsula CDN httpd
  3241. 192.230.80.5 12538 tcp http open Incapsula CDN httpd
  3242. 192.230.80.5 12539 tcp http open Incapsula CDN httpd
  3243. 192.230.80.5 12540 tcp http open Incapsula CDN httpd
  3244. 192.230.80.5 12541 tcp http open Incapsula CDN httpd
  3245. 192.230.80.5 12542 tcp http open Incapsula CDN httpd
  3246. 192.230.80.5 12543 tcp http open Incapsula CDN httpd
  3247. 192.230.80.5 12544 tcp http open Incapsula CDN httpd
  3248. 192.230.80.5 12545 tcp http open Incapsula CDN httpd
  3249. 192.230.80.5 12546 tcp http open Incapsula CDN httpd
  3250. 192.230.80.5 12547 tcp http open Incapsula CDN httpd
  3251. 192.230.80.5 12548 tcp http open Incapsula CDN httpd
  3252. 192.230.80.5 12549 tcp http open Incapsula CDN httpd
  3253. 192.230.80.5 12550 tcp http open Incapsula CDN httpd
  3254. 192.230.80.5 12551 tcp http open Incapsula CDN httpd
  3255. 192.230.80.5 12552 tcp http open Incapsula CDN httpd
  3256. 192.230.80.5 12553 tcp http open Incapsula CDN httpd
  3257. 192.230.80.5 12554 tcp http open Incapsula CDN httpd
  3258. 192.230.80.5 12555 tcp http open Incapsula CDN httpd
  3259. 192.230.80.5 12556 tcp http open Incapsula CDN httpd
  3260. 192.230.80.5 12557 tcp http open Incapsula CDN httpd
  3261. 192.230.80.5 12558 tcp http open Incapsula CDN httpd
  3262. 192.230.80.5 12559 tcp http open Incapsula CDN httpd
  3263. 192.230.80.5 12560 tcp http open Incapsula CDN httpd
  3264. 192.230.80.5 12561 tcp http open Incapsula CDN httpd
  3265. 192.230.80.5 12562 tcp http open Incapsula CDN httpd
  3266. 192.230.80.5 12563 tcp http open Incapsula CDN httpd
  3267. 192.230.80.5 12564 tcp http open Incapsula CDN httpd
  3268. 192.230.80.5 12565 tcp http open Incapsula CDN httpd
  3269. 192.230.80.5 12566 tcp http open Incapsula CDN httpd
  3270. 192.230.80.5 12567 tcp http open Incapsula CDN httpd
  3271. 192.230.80.5 12568 tcp http open Incapsula CDN httpd
  3272. 192.230.80.5 12569 tcp http open Incapsula CDN httpd
  3273. 192.230.80.5 12570 tcp http open Incapsula CDN httpd
  3274. 192.230.80.5 12571 tcp http open Incapsula CDN httpd
  3275. 192.230.80.5 12572 tcp http open Incapsula CDN httpd
  3276. 192.230.80.5 12573 tcp http open Incapsula CDN httpd
  3277. 192.230.80.5 12574 tcp http open Incapsula CDN httpd
  3278. 192.230.80.5 12575 tcp http open Incapsula CDN httpd
  3279. 192.230.80.5 12576 tcp http open Incapsula CDN httpd
  3280. 192.230.80.5 12577 tcp http open Incapsula CDN httpd
  3281. 192.230.80.5 12578 tcp http open Incapsula CDN httpd
  3282. 192.230.80.5 12579 tcp http open Incapsula CDN httpd
  3283. 192.230.80.5 12580 tcp http open Incapsula CDN httpd
  3284. 192.230.80.5 12581 tcp http open Incapsula CDN httpd
  3285. 192.230.80.5 12582 tcp http open Incapsula CDN httpd
  3286. 192.230.80.5 12583 tcp http open Incapsula CDN httpd
  3287. 192.230.80.5 12584 tcp http open Incapsula CDN httpd
  3288. 192.230.80.5 12585 tcp http open Incapsula CDN httpd
  3289. 192.230.80.5 12586 tcp http open Incapsula CDN httpd
  3290. 192.230.80.5 12587 tcp http open Incapsula CDN httpd
  3291. 192.230.80.5 12588 tcp http open Incapsula CDN httpd
  3292. 192.230.80.5 12589 tcp http open Incapsula CDN httpd
  3293. 192.230.80.5 12590 tcp http open Incapsula CDN httpd
  3294. 192.230.80.5 13082 tcp http open Incapsula CDN httpd
  3295. 192.230.80.5 13084 tcp http open Incapsula CDN httpd
  3296. 192.230.80.5 13333 tcp http open Incapsula CDN httpd
  3297. 192.230.80.5 14082 tcp http open Incapsula CDN httpd
  3298. 192.230.80.5 14084 tcp http open Incapsula CDN httpd
  3299. 192.230.80.5 14104 tcp http open Incapsula CDN httpd
  3300. 192.230.80.5 14182 tcp http open Incapsula CDN httpd
  3301. 192.230.80.5 14184 tcp http open Incapsula CDN httpd
  3302. 192.230.80.5 14330 tcp http open Incapsula CDN httpd
  3303. 192.230.80.5 14825 tcp http open Incapsula CDN httpd
  3304. 192.230.80.5 15002 tcp ssl/http open Incapsula CDN httpd
  3305. 192.230.80.5 15082 tcp http open Incapsula CDN httpd
  3306. 192.230.80.5 15084 tcp http open Incapsula CDN httpd
  3307. 192.230.80.5 15151 tcp ssl/http open Incapsula CDN httpd
  3308. 192.230.80.5 15555 tcp http open Incapsula CDN httpd
  3309. 192.230.80.5 16000 tcp fmsas open Incapsula CDN httpd
  3310. 192.230.80.5 16001 tcp http open Incapsula CDN httpd
  3311. 192.230.80.5 16015 tcp http open Incapsula CDN httpd
  3312. 192.230.80.5 16016 tcp http open Incapsula CDN httpd
  3313. 192.230.80.5 16017 tcp http open Incapsula CDN httpd
  3314. 192.230.80.5 16082 tcp http open Incapsula CDN httpd
  3315. 192.230.80.5 16084 tcp http open Incapsula CDN httpd
  3316. 192.230.80.5 16316 tcp ssl/http open Incapsula CDN httpd
  3317. 192.230.80.5 16800 tcp ssl/http open Incapsula CDN httpd
  3318. 192.230.80.5 16888 tcp http open Incapsula CDN httpd
  3319. 192.230.80.5 17082 tcp http open Incapsula CDN httpd
  3320. 192.230.80.5 17084 tcp http open Incapsula CDN httpd
  3321. 192.230.80.5 17182 tcp http open Incapsula CDN httpd
  3322. 192.230.80.5 17184 tcp http open Incapsula CDN httpd
  3323. 192.230.80.5 17770 tcp http open Incapsula CDN httpd
  3324. 192.230.80.5 17771 tcp http open Incapsula CDN httpd
  3325. 192.230.80.5 17772 tcp http open Incapsula CDN httpd
  3326. 192.230.80.5 17773 tcp http open Incapsula CDN httpd
  3327. 192.230.80.5 17774 tcp http open Incapsula CDN httpd
  3328. 192.230.80.5 17775 tcp http open Incapsula CDN httpd
  3329. 192.230.80.5 17776 tcp http open Incapsula CDN httpd
  3330. 192.230.80.5 17777 tcp http open Incapsula CDN httpd
  3331. 192.230.80.5 17778 tcp http open Incapsula CDN httpd
  3332. 192.230.80.5 17779 tcp http open Incapsula CDN httpd
  3333. 192.230.80.5 17780 tcp http open Incapsula CDN httpd
  3334. 192.230.80.5 18000 tcp ssl/http open Incapsula CDN httpd
  3335. 192.230.80.5 18001 tcp ssl/http open Incapsula CDN httpd
  3336. 192.230.80.5 18002 tcp ssl/http open Incapsula CDN httpd
  3337. 192.230.80.5 18003 tcp ssl/http open Incapsula CDN httpd
  3338. 192.230.80.5 18004 tcp ssl/http open Incapsula CDN httpd
  3339. 192.230.80.5 18005 tcp ssl/http open Incapsula CDN httpd
  3340. 192.230.80.5 18006 tcp ssl/http open Incapsula CDN httpd
  3341. 192.230.80.5 18007 tcp ssl/http open Incapsula CDN httpd
  3342. 192.230.80.5 18008 tcp ssl/http open Incapsula CDN httpd
  3343. 192.230.80.5 18009 tcp ssl/http open Incapsula CDN httpd
  3344. 192.230.80.5 18010 tcp ssl/http open Incapsula CDN httpd
  3345. 192.230.80.5 18011 tcp ssl/http open Incapsula CDN httpd
  3346. 192.230.80.5 18012 tcp ssl/http open Incapsula CDN httpd
  3347. 192.230.80.5 18013 tcp ssl/http open Incapsula CDN httpd
  3348. 192.230.80.5 18014 tcp ssl/http open Incapsula CDN httpd
  3349. 192.230.80.5 18015 tcp ssl/http open Incapsula CDN httpd
  3350. 192.230.80.5 18016 tcp ssl/http open Incapsula CDN httpd
  3351. 192.230.80.5 18017 tcp ssl/http open Incapsula CDN httpd
  3352. 192.230.80.5 18018 tcp ssl/http open Incapsula CDN httpd
  3353. 192.230.80.5 18019 tcp ssl/http open Incapsula CDN httpd
  3354. 192.230.80.5 18020 tcp ssl/http open Incapsula CDN httpd
  3355. 192.230.80.5 18021 tcp ssl/http open Incapsula CDN httpd
  3356. 192.230.80.5 18022 tcp ssl/http open Incapsula CDN httpd
  3357. 192.230.80.5 18023 tcp ssl/http open Incapsula CDN httpd
  3358. 192.230.80.5 18024 tcp ssl/http open Incapsula CDN httpd
  3359. 192.230.80.5 18025 tcp ssl/http open Incapsula CDN httpd
  3360. 192.230.80.5 18026 tcp ssl/http open Incapsula CDN httpd
  3361. 192.230.80.5 18027 tcp ssl/http open Incapsula CDN httpd
  3362. 192.230.80.5 18028 tcp ssl/http open Incapsula CDN httpd
  3363. 192.230.80.5 18029 tcp ssl/http open Incapsula CDN httpd
  3364. 192.230.80.5 18030 tcp ssl/http open Incapsula CDN httpd
  3365. 192.230.80.5 18031 tcp ssl/http open Incapsula CDN httpd
  3366. 192.230.80.5 18032 tcp ssl/http open Incapsula CDN httpd
  3367. 192.230.80.5 18033 tcp ssl/http open Incapsula CDN httpd
  3368. 192.230.80.5 18034 tcp ssl/http open Incapsula CDN httpd
  3369. 192.230.80.5 18035 tcp ssl/http open Incapsula CDN httpd
  3370. 192.230.80.5 18036 tcp ssl/http open Incapsula CDN httpd
  3371. 192.230.80.5 18037 tcp ssl/http open Incapsula CDN httpd
  3372. 192.230.80.5 18038 tcp ssl/http open Incapsula CDN httpd
  3373. 192.230.80.5 18039 tcp ssl/http open Incapsula CDN httpd
  3374. 192.230.80.5 18040 tcp ssl/http open Incapsula CDN httpd
  3375. 192.230.80.5 18041 tcp ssl/http open Incapsula CDN httpd
  3376. 192.230.80.5 18042 tcp ssl/http open Incapsula CDN httpd
  3377. 192.230.80.5 18043 tcp ssl/http open Incapsula CDN httpd
  3378. 192.230.80.5 18044 tcp ssl/http open Incapsula CDN httpd
  3379. 192.230.80.5 18045 tcp ssl/http open Incapsula CDN httpd
  3380. 192.230.80.5 18046 tcp ssl/http open Incapsula CDN httpd
  3381. 192.230.80.5 18047 tcp ssl/http open Incapsula CDN httpd
  3382. 192.230.80.5 18048 tcp ssl/http open Incapsula CDN httpd
  3383. 192.230.80.5 18049 tcp ssl/http open Incapsula CDN httpd
  3384. 192.230.80.5 18050 tcp ssl/http open Incapsula CDN httpd
  3385. 192.230.80.5 18051 tcp ssl/http open Incapsula CDN httpd
  3386. 192.230.80.5 18052 tcp ssl/http open Incapsula CDN httpd
  3387. 192.230.80.5 18053 tcp ssl/http open Incapsula CDN httpd
  3388. 192.230.80.5 18054 tcp ssl/http open Incapsula CDN httpd
  3389. 192.230.80.5 18055 tcp ssl/http open Incapsula CDN httpd
  3390. 192.230.80.5 18056 tcp ssl/http open Incapsula CDN httpd
  3391. 192.230.80.5 18057 tcp ssl/http open Incapsula CDN httpd
  3392. 192.230.80.5 18058 tcp ssl/http open Incapsula CDN httpd
  3393. 192.230.80.5 18059 tcp ssl/http open Incapsula CDN httpd
  3394. 192.230.80.5 18060 tcp ssl/http open Incapsula CDN httpd
  3395. 192.230.80.5 18061 tcp ssl/http open Incapsula CDN httpd
  3396. 192.230.80.5 18062 tcp ssl/http open Incapsula CDN httpd
  3397. 192.230.80.5 18063 tcp ssl/http open Incapsula CDN httpd
  3398. 192.230.80.5 18064 tcp ssl/http open Incapsula CDN httpd
  3399. 192.230.80.5 18065 tcp ssl/http open Incapsula CDN httpd
  3400. 192.230.80.5 18066 tcp ssl/http open Incapsula CDN httpd
  3401. 192.230.80.5 18067 tcp ssl/http open Incapsula CDN httpd
  3402. 192.230.80.5 18068 tcp ssl/http open Incapsula CDN httpd
  3403. 192.230.80.5 18069 tcp ssl/http open Incapsula CDN httpd
  3404. 192.230.80.5 18070 tcp ssl/http open Incapsula CDN httpd
  3405. 192.230.80.5 18071 tcp ssl/http open Incapsula CDN httpd
  3406. 192.230.80.5 18072 tcp ssl/http open Incapsula CDN httpd
  3407. 192.230.80.5 18073 tcp ssl/http open Incapsula CDN httpd
  3408. 192.230.80.5 18074 tcp ssl/http open Incapsula CDN httpd
  3409. 192.230.80.5 18075 tcp ssl/http open Incapsula CDN httpd
  3410. 192.230.80.5 18076 tcp ssl/http open Incapsula CDN httpd
  3411. 192.230.80.5 18077 tcp ssl/http open Incapsula CDN httpd
  3412. 192.230.80.5 18078 tcp ssl/http open Incapsula CDN httpd
  3413. 192.230.80.5 18079 tcp ssl/http open Incapsula CDN httpd
  3414. 192.230.80.5 18080 tcp ssl/http open Incapsula CDN httpd
  3415. 192.230.80.5 18082 tcp http open Incapsula CDN httpd
  3416. 192.230.80.5 18084 tcp http open Incapsula CDN httpd
  3417. 192.230.80.5 18239 tcp ssl/http open Incapsula CDN httpd
  3418. 192.230.80.5 18443 tcp ssl/http open Incapsula CDN httpd
  3419. 192.230.80.5 19013 tcp ssl/http open Incapsula CDN httpd
  3420. 192.230.80.5 19014 tcp ssl/http open Incapsula CDN httpd
  3421. 192.230.80.5 19015 tcp ssl/http open Incapsula CDN httpd
  3422. 192.230.80.5 19016 tcp ssl/http open Incapsula CDN httpd
  3423. 192.230.80.5 19017 tcp ssl/http open Incapsula CDN httpd
  3424. 192.230.80.5 19022 tcp ssl/http open Incapsula CDN httpd
  3425. 192.230.80.5 19080 tcp http open Incapsula CDN httpd
  3426. 192.230.80.5 19082 tcp http open Incapsula CDN httpd
  3427. 192.230.80.5 19084 tcp http open Incapsula CDN httpd
  3428. 192.230.80.5 20000 tcp dnp open Incapsula CDN httpd
  3429. 192.230.80.5 20001 tcp http open Incapsula CDN httpd
  3430. 192.230.80.5 20053 tcp http open Incapsula CDN httpd
  3431. 192.230.80.5 20082 tcp http open Incapsula CDN httpd
  3432. 192.230.80.5 20084 tcp http open Incapsula CDN httpd
  3433. 192.230.80.5 20100 tcp ssl/http open Incapsula CDN httpd
  3434. 192.230.80.5 20106 tcp ssl/http open Incapsula CDN httpd
  3435. 192.230.80.5 20107 tcp ssl/http open Incapsula CDN httpd
  3436. 192.230.80.5 20110 tcp http open Incapsula CDN httpd
  3437. 192.230.80.5 20150 tcp http open Incapsula CDN httpd
  3438. 192.230.80.5 20182 tcp http open Incapsula CDN httpd
  3439. 192.230.80.5 20184 tcp http open Incapsula CDN httpd
  3440. 192.230.80.5 20185 tcp http open Incapsula CDN httpd
  3441. 192.230.80.5 20200 tcp ssl/http open Incapsula CDN httpd
  3442. 192.230.80.5 20208 tcp ssl/http open Incapsula CDN httpd
  3443. 192.230.80.5 20325 tcp http open Incapsula CDN httpd
  3444. 192.230.80.5 20500 tcp ssl/http open Incapsula CDN httpd
  3445. 192.230.80.5 20512 tcp ssl/http open Incapsula CDN httpd
  3446. 192.230.80.5 20600 tcp ssl/http open Incapsula CDN httpd
  3447. 192.230.80.5 20892 tcp ssl/http open Incapsula CDN httpd
  3448. 192.230.80.5 20894 tcp ssl/http open Incapsula CDN httpd
  3449. 192.230.80.5 21081 tcp ssl/http open Incapsula CDN httpd
  3450. 192.230.80.5 21082 tcp http open Incapsula CDN httpd
  3451. 192.230.80.5 21083 tcp ssl/http open Incapsula CDN httpd
  3452. 192.230.80.5 21084 tcp http open Incapsula CDN httpd
  3453. 192.230.80.5 21357 tcp http open Incapsula CDN httpd
  3454. 192.230.80.5 21935 tcp http open Incapsula CDN httpd
  3455. 192.230.80.5 22082 tcp http open Incapsula CDN httpd
  3456. 192.230.80.5 22084 tcp http open Incapsula CDN httpd
  3457. 192.230.80.5 22103 tcp ssl/http open Incapsula CDN httpd
  3458. 192.230.80.5 22107 tcp ssl/http open Incapsula CDN httpd
  3459. 192.230.80.5 22206 tcp ssl/http open Incapsula CDN httpd
  3460. 192.230.80.5 22345 tcp http open Incapsula CDN httpd
  3461. 192.230.80.5 22403 tcp ssl/http open Incapsula CDN httpd
  3462. 192.230.80.5 22703 tcp ssl/http open Incapsula CDN httpd
  3463. 192.230.80.5 22705 tcp ssl/http open Incapsula CDN httpd
  3464. 192.230.80.5 23082 tcp http open Incapsula CDN httpd
  3465. 192.230.80.5 23084 tcp http open Incapsula CDN httpd
  3466. 192.230.80.5 23182 tcp http open Incapsula CDN httpd
  3467. 192.230.80.5 23184 tcp http open Incapsula CDN httpd
  3468. 192.230.80.5 24082 tcp http open Incapsula CDN httpd
  3469. 192.230.80.5 24084 tcp http open Incapsula CDN httpd
  3470. 192.230.80.5 25000 tcp icl-twobase1 open Incapsula CDN httpd
  3471. 192.230.80.5 25001 tcp ssl/http open Incapsula CDN httpd
  3472. 192.230.80.5 25002 tcp ssl/http open Incapsula CDN httpd
  3473. 192.230.80.5 25003 tcp ssl/http open Incapsula CDN httpd
  3474. 192.230.80.5 25004 tcp ssl/http open Incapsula CDN httpd
  3475. 192.230.80.5 25005 tcp ssl/http open Incapsula CDN httpd
  3476. 192.230.80.5 25006 tcp ssl/http open Incapsula CDN httpd
  3477. 192.230.80.5 25007 tcp ssl/http open Incapsula CDN httpd
  3478. 192.230.80.5 25008 tcp ssl/http open Incapsula CDN httpd
  3479. 192.230.80.5 25009 tcp ssl/http open Incapsula CDN httpd
  3480. 192.230.80.5 25010 tcp ssl/http open Incapsula CDN httpd
  3481. 192.230.80.5 25082 tcp http open Incapsula CDN httpd
  3482. 192.230.80.5 25084 tcp http open Incapsula CDN httpd
  3483. 192.230.80.5 25782 tcp http open Incapsula CDN httpd
  3484. 192.230.80.5 25952 tcp http open Incapsula CDN httpd
  3485. 192.230.80.5 28001 tcp http open Incapsula CDN httpd
  3486. 192.230.80.5 28818 tcp http open Incapsula CDN httpd
  3487. 192.230.80.5 29798 tcp http open Incapsula CDN httpd
  3488. 192.230.80.5 29799 tcp http open Incapsula CDN httpd
  3489. 192.230.80.5 30000 tcp ndmps open Incapsula CDN httpd
  3490. 192.230.80.5 30011 tcp http open Incapsula CDN httpd
  3491. 192.230.80.5 30050 tcp ssl/http open Incapsula CDN httpd
  3492. 192.230.80.5 30106 tcp ssl/http open Incapsula CDN httpd
  3493. 192.230.80.5 30110 tcp ssl/http open Incapsula CDN httpd
  3494. 192.230.80.5 30111 tcp ssl/http open Incapsula CDN httpd
  3495. 192.230.80.5 30112 tcp ssl/http open Incapsula CDN httpd
  3496. 192.230.80.5 30113 tcp ssl/http open Incapsula CDN httpd
  3497. 192.230.80.5 30120 tcp ssl/http open Incapsula CDN httpd
  3498. 192.230.80.5 30121 tcp ssl/http open Incapsula CDN httpd
  3499. 192.230.80.5 30122 tcp ssl/http open Incapsula CDN httpd
  3500. 192.230.80.5 30123 tcp ssl/http open Incapsula CDN httpd
  3501. 192.230.80.5 30452 tcp http open Incapsula CDN httpd
  3502. 192.230.80.5 30468 tcp http open Incapsula CDN httpd
  3503. 192.230.80.5 30473 tcp http open Incapsula CDN httpd
  3504. 192.230.80.5 30479 tcp http open Incapsula CDN httpd
  3505. 192.230.80.5 30501 tcp http open Incapsula CDN httpd
  3506. 192.230.80.5 30700 tcp http open Incapsula CDN httpd
  3507. 192.230.80.5 30892 tcp ssl/http open Incapsula CDN httpd
  3508. 192.230.80.5 30894 tcp ssl/http open Incapsula CDN httpd
  3509. 192.230.80.5 31337 tcp ssl/http open Incapsula CDN httpd
  3510. 192.230.80.5 32101 tcp ssl/http open Incapsula CDN httpd
  3511. 192.230.80.5 32102 tcp ssl/http open Incapsula CDN httpd
  3512. 192.230.80.5 32202 tcp ssl/http open Incapsula CDN httpd
  3513. 192.230.80.5 32303 tcp ssl/http open Incapsula CDN httpd
  3514. 192.230.80.5 32746 tcp http open Incapsula CDN httpd
  3515. 192.230.80.5 32800 tcp http open Incapsula CDN httpd
  3516. 192.230.80.5 34225 tcp http open Incapsula CDN httpd
  3517. 192.230.80.5 35522 tcp http open Incapsula CDN httpd
  3518. 192.230.80.5 35524 tcp http open Incapsula CDN httpd
  3519. 192.230.80.5 35531 tcp http open Incapsula CDN httpd
  3520. 192.230.80.5 35554 tcp http open Incapsula CDN httpd
  3521. 192.230.80.5 35559 tcp http open Incapsula CDN httpd
  3522. 192.230.80.5 35560 tcp http open Incapsula CDN httpd
  3523. 192.230.80.5 37080 tcp http open Incapsula CDN httpd
  3524. 192.230.80.5 38880 tcp http open Incapsula CDN httpd
  3525. 192.230.80.5 39001 tcp http open Incapsula CDN httpd
  3526. 192.230.80.5 40099 tcp http open Incapsula CDN httpd
  3527. 192.230.80.5 40892 tcp ssl/http open Incapsula CDN httpd
  3528. 192.230.80.5 40894 tcp ssl/http open Incapsula CDN httpd
  3529. 192.230.80.5 42208 tcp http open Incapsula CDN httpd
  3530. 192.230.80.5 42424 tcp http open Incapsula CDN httpd
  3531. 192.230.80.5 42901 tcp ssl/http open Incapsula CDN httpd
  3532. 192.230.80.5 43008 tcp http open Incapsula CDN httpd
  3533. 192.230.80.5 43009 tcp http open Incapsula CDN httpd
  3534. 192.230.80.5 44100 tcp ssl/http open Incapsula CDN httpd
  3535. 192.230.80.5 44300 tcp http open Incapsula CDN httpd
  3536. 192.230.80.5 44301 tcp ssl/http open Incapsula CDN httpd
  3537. 192.230.80.5 44302 tcp ssl/http open Incapsula CDN httpd
  3538. 192.230.80.5 44303 tcp ssl/http open Incapsula CDN httpd
  3539. 192.230.80.5 44304 tcp ssl/http open Incapsula CDN httpd
  3540. 192.230.80.5 44305 tcp ssl/http open Incapsula CDN httpd
  3541. 192.230.80.5 44306 tcp ssl/http open Incapsula CDN httpd
  3542. 192.230.80.5 44307 tcp http open Incapsula CDN httpd
  3543. 192.230.80.5 44308 tcp http open Incapsula CDN httpd
  3544. 192.230.80.5 44309 tcp http open Incapsula CDN httpd
  3545. 192.230.80.5 44310 tcp ssl/http open Incapsula CDN httpd
  3546. 192.230.80.5 44332 tcp ssl/http open Incapsula CDN httpd
  3547. 192.230.80.5 44333 tcp ssl/http open Incapsula CDN httpd
  3548. 192.230.80.5 44334 tcp tinyfw open Incapsula CDN httpd
  3549. 192.230.80.5 44336 tcp ssl/http open Incapsula CDN httpd
  3550. 192.230.80.5 44337 tcp ssl/http open Incapsula CDN httpd
  3551. 192.230.80.5 44341 tcp ssl/http open Incapsula CDN httpd
  3552. 192.230.80.5 44345 tcp ssl/http open Incapsula CDN httpd
  3553. 192.230.80.5 45555 tcp http open Incapsula CDN httpd
  3554. 192.230.80.5 45666 tcp http open Incapsula CDN httpd
  3555. 192.230.80.5 45667 tcp http open Incapsula CDN httpd
  3556. 192.230.80.5 45668 tcp http open Incapsula CDN httpd
  3557. 192.230.80.5 45677 tcp http open Incapsula CDN httpd
  3558. 192.230.80.5 45777 tcp http open Incapsula CDN httpd
  3559. 192.230.80.5 45788 tcp http open Incapsula CDN httpd
  3560. 192.230.80.5 45821 tcp http open Incapsula CDN httpd
  3561. 192.230.80.5 45886 tcp http open Incapsula CDN httpd
  3562. 192.230.80.5 45888 tcp http open Incapsula CDN httpd
  3563. 192.230.80.5 46000 tcp http open Incapsula CDN httpd
  3564. 192.230.80.5 46443 tcp http open Incapsula CDN httpd
  3565. 192.230.80.5 46862 tcp http open Incapsula CDN httpd
  3566. 192.230.80.5 47000 tcp http open Incapsula CDN httpd
  3567. 192.230.80.5 47080 tcp http open Incapsula CDN httpd
  3568. 192.230.80.5 47534 tcp ssl/http open Incapsula CDN httpd
  3569. 192.230.80.5 48888 tcp http open Incapsula CDN httpd
  3570. 192.230.80.5 48889 tcp http open Incapsula CDN httpd
  3571. 192.230.80.5 49200 tcp http open Incapsula CDN httpd
  3572. 192.230.80.5 49210 tcp http open Incapsula CDN httpd
  3573. 192.230.80.5 49443 tcp ssl/http open Incapsula CDN httpd
  3574. 192.230.80.5 50000 tcp ibm-db2 open Incapsula CDN httpd
  3575. 192.230.80.5 50001 tcp unknown open Incapsula CDN httpd
  3576. 192.230.80.5 50050 tcp unknown open Incapsula CDN httpd
  3577. 192.230.80.5 50073 tcp ssl/http open Incapsula CDN httpd
  3578. 192.230.80.5 50085 tcp ssl/http open Incapsula CDN httpd
  3579. 192.230.80.5 50101 tcp ssl/http open Incapsula CDN httpd
  3580. 192.230.80.5 50102 tcp ssl/http open Incapsula CDN httpd
  3581. 192.230.80.5 50103 tcp ssl/http open Incapsula CDN httpd
  3582. 192.230.80.5 50104 tcp ssl/http open Incapsula CDN httpd
  3583. 192.230.80.5 50105 tcp ssl/http open Incapsula CDN httpd
  3584. 192.230.80.5 50106 tcp ssl/http open Incapsula CDN httpd
  3585. 192.230.80.5 50107 tcp ssl/http open Incapsula CDN httpd
  3586. 192.230.80.5 50112 tcp ssl/http open Incapsula CDN httpd
  3587. 192.230.80.5 50113 tcp ssl/http open Incapsula CDN httpd
  3588. 192.230.80.5 50160 tcp http open Incapsula CDN httpd
  3589. 192.230.80.5 50443 tcp http open Incapsula CDN httpd
  3590. 192.230.80.5 51002 tcp ssl/http open Incapsula CDN httpd
  3591. 192.230.80.5 51003 tcp ssl/http open Incapsula CDN httpd
  3592. 192.230.80.5 51434 tcp http open Incapsula CDN httpd
  3593. 192.230.80.5 52230 tcp http open Incapsula CDN httpd
  3594. 192.230.80.5 52311 tcp http open Incapsula CDN httpd
  3595. 192.230.80.5 53480 tcp http open Incapsula CDN httpd
  3596. 192.230.80.5 53481 tcp http open Incapsula CDN httpd
  3597. 192.230.80.5 53482 tcp http open Incapsula CDN httpd
  3598. 192.230.80.5 53483 tcp http open Incapsula CDN httpd
  3599. 192.230.80.5 53484 tcp http open Incapsula CDN httpd
  3600. 192.230.80.5 53485 tcp http open Incapsula CDN httpd
  3601. 192.230.80.5 53490 tcp http open Incapsula CDN httpd
  3602. 192.230.80.5 54490 tcp http open Incapsula CDN httpd
  3603. 192.230.80.5 55055 tcp http open Incapsula CDN httpd
  3604. 192.230.80.5 55080 tcp http open Incapsula CDN httpd
  3605. 192.230.80.5 55081 tcp http open Incapsula CDN httpd
  3606. 192.230.80.5 55350 tcp http open Incapsula CDN httpd
  3607. 192.230.80.5 55388 tcp http open Incapsula CDN httpd
  3608. 192.230.80.5 55470 tcp http open Incapsula CDN httpd
  3609. 192.230.80.5 55475 tcp http open Incapsula CDN httpd
  3610. 192.230.80.5 55481 tcp http open Incapsula CDN httpd
  3611. 192.230.80.5 55490 tcp http open Incapsula CDN httpd
  3612. 192.230.80.5 57778 tcp http open Incapsula CDN httpd
  3613. 192.230.80.5 57779 tcp http open Incapsula CDN httpd
  3614. 192.230.80.5 57780 tcp http open Incapsula CDN httpd
  3615. 192.230.80.5 57781 tcp http open Incapsula CDN httpd
  3616. 192.230.80.5 57782 tcp http open Incapsula CDN httpd
  3617. 192.230.80.5 57783 tcp http open Incapsula CDN httpd
  3618. 192.230.80.5 57784 tcp http open Incapsula CDN httpd
  3619. 192.230.80.5 57785 tcp http open Incapsula CDN httpd
  3620. 192.230.80.5 57786 tcp http open Incapsula CDN httpd
  3621. 192.230.80.5 57787 tcp http open Incapsula CDN httpd
  3622. 192.230.80.5 57788 tcp http open Incapsula CDN httpd
  3623. 192.230.80.5 58443 tcp ssl/http open Incapsula CDN httpd
  3624. 192.230.80.5 58585 tcp http open Incapsula CDN httpd
  3625. 192.230.80.5 59012 tcp http open Incapsula CDN httpd
  3626. 192.230.80.5 59443 tcp ssl/http open Incapsula CDN httpd
  3627. 192.230.80.5 60443 tcp ssl/http open Incapsula CDN httpd
  3628. 192.230.80.5 62080 tcp http open Incapsula CDN httpd
  3629. 192.230.80.5 62237 tcp ssl/http open Incapsula CDN httpd
  3630. 192.230.80.5 62443 tcp ssl/http open Incapsula CDN httpd
  3631. 192.230.80.5 63443 tcp ssl/http open Incapsula CDN httpd
  3632. 192.230.80.5 64477 tcp ssl/http open Incapsula CDN httpd
  3633. 192.230.80.5 64671 tcp ssl/http open Incapsula CDN httpd
  3634. 199.83.128.5 53 tcp domain open
  3635. 199.83.128.5 53 udp domain unknown
  3636. 199.83.128.5 67 udp dhcps unknown
  3637. 199.83.128.5 68 udp dhcpc unknown
  3638. 199.83.128.5 69 udp tftp unknown
  3639. 199.83.128.5 80 tcp http open
  3640. 199.83.128.5 81 tcp hosts2-ns open
  3641. 199.83.128.5 85 tcp mit-ml-dev open
  3642. 199.83.128.5 88 tcp kerberos-sec open
  3643. 199.83.128.5 88 udp kerberos-sec unknown
  3644. 199.83.128.5 123 udp ntp unknown
  3645. 199.83.128.5 139 udp netbios-ssn unknown
  3646. 199.83.128.5 161 udp snmp unknown
  3647. 199.83.128.5 162 udp snmptrap unknown
  3648. 199.83.128.5 389 tcp ldap open
  3649. 199.83.128.5 389 udp ldap unknown
  3650. 199.83.128.5 443 tcp https open
  3651. 199.83.128.5 444 tcp snpp open
  3652. 199.83.128.5 446 tcp ddm-rdb open
  3653. 199.83.128.5 520 udp route unknown
  3654. 199.83.128.5 587 tcp submission open
  3655. 199.83.128.5 631 tcp ipp open
  3656. 199.83.128.5 888 tcp accessbuilder open
  3657. 199.83.128.5 995 tcp pop3s open
  3658. 199.83.128.5 998 tcp busboy open
  3659. 199.83.128.5 999 tcp garcon open
  3660. 199.83.128.5 1000 tcp cadlock open
  3661. 199.83.128.5 1024 tcp kdm open
  3662. 199.83.128.5 1234 tcp hotline open
  3663. 199.83.128.5 1433 tcp ms-sql-s open
  3664. 199.83.128.5 1494 tcp citrix-ica open
  3665. 199.83.128.5 2000 tcp cisco-sccp open
  3666. 199.83.128.5 2001 tcp dc open
  3667. 199.83.128.5 2049 tcp nfs open
  3668. 199.83.128.5 2049 udp nfs unknown
  3669. 199.83.128.5 2067 tcp dlswpn open
  3670. 199.83.128.5 2100 tcp amiganetfs open
  3671. 199.83.128.5 2222 tcp ethernetip-1 open
  3672. 199.83.128.5 2598 tcp citriximaclient open
  3673. 199.83.128.5 3000 tcp ppp open
  3674. 199.83.128.5 3050 tcp gds_db open
  3675. 199.83.128.5 3057 tcp goahead-fldup open
  3676. 199.83.128.5 3299 tcp saprouter open
  3677. 199.83.128.5 3306 tcp mysql open
  3678. 199.83.128.5 3333 tcp dec-notes open
  3679. 199.83.128.5 3389 tcp ms-wbt-server open
  3680. 199.83.128.5 3790 tcp quickbooksrds open
  3681. 199.83.128.5 4000 tcp remoteanything open
  3682. 199.83.128.5 4444 tcp krb524 open
  3683. 199.83.128.5 4445 tcp upnotifyp open
  3684. 199.83.128.5 5000 tcp upnp open
  3685. 199.83.128.5 5009 tcp airport-admin open
  3686. 199.83.128.5 5060 tcp sip open
  3687. 199.83.128.5 5227 tcp perfd open
  3688. 199.83.128.5 5247 tcp capwap-data open
  3689. 199.83.128.5 5250 tcp soagateway open
  3690. 199.83.128.5 5555 tcp freeciv open
  3691. 199.83.128.5 5900 tcp vnc open
  3692. 199.83.128.5 5901 tcp vnc-1 open
  3693. 199.83.128.5 5902 tcp vnc-2 open
  3694. 199.83.128.5 5903 tcp vnc-3 open
  3695. 199.83.128.5 5904 tcp unknown open
  3696. 199.83.128.5 5905 tcp unknown open
  3697. 199.83.128.5 5906 tcp unknown open
  3698. 199.83.128.5 5907 tcp unknown open
  3699. 199.83.128.5 5908 tcp unknown open
  3700. 199.83.128.5 5909 tcp unknown open
  3701. 199.83.128.5 5910 tcp cm open
  3702. 199.83.128.5 5920 tcp unknown open
  3703. 199.83.128.5 5984 tcp couchdb open
  3704. 199.83.128.5 5985 tcp wsman open
  3705. 199.83.128.5 5986 tcp wsmans open
  3706. 199.83.128.5 5999 tcp ncd-conf open
  3707. 199.83.128.5 6000 tcp x11 open
  3708. 199.83.128.5 6060 tcp x11 open
  3709. 199.83.128.5 6161 tcp patrol-ism open
  3710. 199.83.128.5 6379 tcp redis open
  3711. 199.83.128.5 6789 tcp ibm-db2-admin open
  3712. 199.83.128.5 7000 tcp afs3-fileserver open
  3713. 199.83.128.5 7001 tcp afs3-callback open
  3714. 199.83.128.5 7021 tcp dpserveadmin open
  3715. 199.83.128.5 7071 tcp iwg1 open
  3716. 199.83.128.5 7080 tcp empowerid open
  3717. 199.83.128.5 7443 tcp oracleas-https open
  3718. 199.83.128.5 7777 tcp cbt open
  3719. 199.83.128.5 7778 tcp interwise open
  3720. 199.83.128.5 8000 tcp http-alt open
  3721. 199.83.128.5 8001 tcp vcom-tunnel open
  3722. 199.83.128.5 8008 tcp http open
  3723. 199.83.128.5 8014 tcp unknown open
  3724. 199.83.128.5 8020 tcp intu-ec-svcdisc open
  3725. 199.83.128.5 8023 tcp unknown open
  3726. 199.83.128.5 8028 tcp open
  3727. 199.83.128.5 8030 tcp open
  3728. 199.83.128.5 8050 tcp unknown open
  3729. 199.83.128.5 8051 tcp rocrail open
  3730. 199.83.128.5 8080 tcp http-proxy open
  3731. 199.83.128.5 8081 tcp blackice-icecap open
  3732. 199.83.128.5 8082 tcp blackice-alerts open
  3733. 199.83.128.5 8085 tcp unknown open
  3734. 199.83.128.5 8086 tcp d-s-n open
  3735. 199.83.128.5 8087 tcp simplifymedia open
  3736. 199.83.128.5 8088 tcp radan-http open
  3737. 199.83.128.5 8090 tcp opsmessaging open
  3738. 199.83.128.5 8091 tcp jamlink open
  3739. 199.83.128.5 8095 tcp unknown open
  3740. 199.83.128.5 8101 tcp ldoms-migr open
  3741. 199.83.128.5 8222 tcp unknown open
  3742. 199.83.128.5 8333 tcp bitcoin open
  3743. 199.83.128.5 8443 tcp https-alt open
  3744. 199.83.128.5 8444 tcp pcsync-http open
  3745. 199.83.128.5 8445 tcp copy open
  3746. 199.83.128.5 8503 tcp lsp-self-ping open
  3747. 199.83.128.5 8686 tcp sun-as-jmxrmi open
  3748. 199.83.128.5 8787 tcp msgsrvr open
  3749. 199.83.128.5 8800 tcp sunwebadmin open
  3750. 199.83.128.5 8812 tcp open
  3751. 199.83.128.5 8834 tcp nessus-xmlrpc open
  3752. 199.83.128.5 8880 tcp cddbp-alt open
  3753. 199.83.128.5 8888 tcp sun-answerbook open
  3754. 199.83.128.5 8889 tcp ddi-tcp-2 open
  3755. 199.83.128.5 8890 tcp ddi-tcp-3 open
  3756. 199.83.128.5 8899 tcp ospf-lite open
  3757. 199.83.128.5 9000 tcp cslistener open
  3758. 199.83.128.5 9001 tcp tor-orport open
  3759. 199.83.128.5 9002 tcp dynamid open
  3760. 199.83.128.5 9003 tcp unknown open
  3761. 199.83.128.5 9004 tcp unknown open
  3762. 199.83.128.5 9005 tcp golem open
  3763. 199.83.128.5 9010 tcp sdr open
  3764. 199.83.128.5 9050 tcp tor-socks open
  3765. 199.83.128.5 9080 tcp glrpc open
  3766. 199.83.128.5 9081 tcp cisco-aqos open
  3767. 199.83.128.5 9084 tcp aurora open
  3768. 199.83.128.5 9090 tcp zeus-admin open
  3769. 199.83.128.5 9099 tcp unknown open
  3770. 199.83.128.5 9100 tcp jetdirect open
  3771. 199.83.128.5 9111 tcp dragonidsconsole open
  3772. 199.83.128.5 9200 tcp wap-wsp open
  3773. 199.83.128.5 9300 tcp vrace open
  3774. 199.83.128.5 9500 tcp ismserver open
  3775. 199.83.128.5 9711 tcp open
  3776. 199.83.128.5 9991 tcp issa open
  3777. 199.83.128.5 9999 tcp abyss open
  3778. 199.83.128.5 10000 tcp snet-sensor-mgmt open
  3779. 199.83.128.5 10001 tcp scp-config open
  3780. 199.83.128.5 10008 tcp octopus open
  3781. 199.83.128.5 10443 tcp unknown open
  3782. 199.83.128.5 12174 tcp unknown open
  3783. 199.83.128.5 12203 tcp open
  3784. 199.83.128.5 12221 tcp open
  3785. 199.83.128.5 12345 tcp netbus open
  3786. 199.83.128.5 12397 tcp open
  3787. 199.83.128.5 12401 tcp open
  3788. 199.83.128.5 14330 tcp open
  3789. 199.83.128.5 16000 tcp fmsas open
  3790. 199.83.128.5 20000 tcp dnp open
  3791. 199.83.128.5 25000 tcp icl-twobase1 open
  3792. 199.83.128.5 30000 tcp ndmps open
  3793. 199.83.128.5 44334 tcp tinyfw open
  3794. 199.83.128.5 50000 tcp ibm-db2 open
  3795. 199.83.128.5 50001 tcp unknown open
  3796. 199.83.128.5 50050 tcp unknown open
  3797. #######################################################################################################################################
  3798. ---------------------------------------------------------------------------------------------------------------------------------------
  3799. + Target IP: 185.28.23.9
  3800. + Target Hostname: 185.28.23.9
  3801. + Target Port: 80
  3802. + Start Time: 2019-05-19 01:22:20 (GMT-4)
  3803. ---------------------------------------------------------------------------------------------------------------------------------------
  3804. + Server: Apache/2.2.16 (Debian)
  3805. + The anti-clickjacking X-Frame-Options header is not present.
  3806. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  3807. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  3808. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect (timeout): Operation now in progress
  3809. + Scan terminated: 20 error(s) and 3 item(s) reported on remote host
  3810. + End Time: 2019-05-19 01:29:06 (GMT-4) (406 seconds)
  3811. ---------------------------------------------------------------------------------------------------------------------------------------
  3812. #######################################################################################################################################
  3813. --------------------------------------------------------------------------------------------------------------------------------------
  3814. + Target IP: 185.28.23.9
  3815. + Target Hostname: 185.28.23.9
  3816. + Target Port: 443
  3817. ---------------------------------------------------------------------------------------------------------------------------------------
  3818. + SSL Info: Subject: /CN=pen.boxsecured.com
  3819. Ciphers: TLS_AES_256_GCM_SHA384
  3820. Issuer: /C=US/O=Let's Encrypt/CN=Let's Encrypt Authority X3
  3821. + Start Time: 2019-05-20 13:39:54 (GMT-4)
  3822. ---------------------------------------------------------------------------------------------------------------------------------------
  3823. + Server: LiteSpeed
  3824. + The anti-clickjacking X-Frame-Options header is not present.
  3825. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  3826. + Uncommon header 'alt-svc' found, with contents: quic=":443"; ma=2592000; v="35,39,43,44"
  3827. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  3828. + The site uses SSL and Expect-CT header is not present.
  3829. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  3830. + Server banner has changed from 'LiteSpeed' to 'Apache/2.2.16 (Debian)' which may suggest a WAF, load balancer or proxy is in place
  3831. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect: Connect failed: ; Connection refused at /var/lib/nikto/plugins/LW2.pm line 5157.
  3832. : Connection refused
  3833. + Scan terminated: 20 error(s) and 6 item(s) reported on remote host
  3834. + End Time: 2019-05-20 13:40:58 (GMT-4) (64 seconds)
  3835. ---------------------------------------------------------------------------------------------------------------------------------------
  3836. #######################################################################################################################################
  3837. Anonymous JTSEC #OpSudan Full Recon #75
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement