Advertisement
JTSEC1333

Anonymous JTSEC #OpDeathEathers Full Recon #1

May 22nd, 2019
1,608
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 296.37 KB | None | 0 0
  1. ######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname www.daftporn.com ISP Hostnet B.V.
  4. Continent Europe Flag
  5. NL
  6. Country Netherlands Country Code NL
  7. Region Unknown Local time 22 May 2019 13:51 CEST
  8. City Unknown Postal Code Unknown
  9. IP Address 37.128.144.49 Latitude 52.382
  10. Longitude 4.9
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > www.daftporn.com
  14. Server: 185.93.180.131
  15. Address: 185.93.180.131#53
  16.  
  17. Non-authoritative answer:
  18. www.daftporn.com canonical name = daftporn.com.
  19. Name: daftporn.com
  20. Address: 37.128.144.49
  21. >
  22. ######################################################################################################################################
  23. [+] Target : www.daftporn.com
  24.  
  25. [+] IP Address : 37.128.144.49
  26.  
  27. [+] Headers :
  28.  
  29. [+] Server : nginx/1.14.2
  30. [+] Date : Wed, 22 May 2019 11:59:15 GMT
  31. [+] Content-Type : text/html; charset=utf-8
  32. [+] Transfer-Encoding : chunked
  33. [+] Connection : close
  34. [+] Content-Encoding : gzip
  35. [+] Vary : Accept-Encoding
  36. [+] X-Powered-By : PleskLin
  37.  
  38. [+] SSL Certificate Information :
  39.  
  40. [+] organizationalUnitName : Domain Control Validated
  41. [+] commonName : www.daftporn.com
  42. [+] countryName : US
  43. [+] stateOrProvinceName : Arizona
  44. [+] localityName : Scottsdale
  45. [+] organizationName : GoDaddy.com, Inc.
  46. [+] organizationalUnitName : http://certs.godaddy.com/repository/
  47. [+] commonName : Go Daddy Secure Certificate Authority - G2
  48. [+] Version : 3
  49. [+] Serial Number : 3769203BCFBD3342
  50. [+] Not Before : Sep 6 12:38:01 2017 GMT
  51. [+] Not After : Sep 6 12:38:01 2020 GMT
  52. [+] OCSP : ('http://ocsp.godaddy.com/',)
  53. [+] subject Alt Name : (('DNS', 'www.daftporn.com'), ('DNS', 'daftporn.com'))
  54. [+] CA Issuers : ('http://certificates.godaddy.com/repository/gdig2.crt',)
  55. [+] CRL Distribution Points : ('http://crl.godaddy.com/gdig2s1-684.crl',)
  56.  
  57. [+] Whois Lookup :
  58.  
  59. [+] NIR : None
  60. [+] ASN Registry : ripencc
  61. [+] ASN : 197902
  62. [+] ASN CIDR : 37.128.144.0/21
  63. [+] ASN Country Code : NL
  64. [+] ASN Date : 2012-02-17
  65. [+] ASN Description : HOSTNET, NL
  66. [+] cidr : 37.128.144.0/22
  67. [+] name : HOSTNET-NL
  68. [+] handle : HNOP1-RIPE
  69. [+] range : 37.128.144.0 - 37.128.147.255
  70. [+] description : Hostnet BV Network Operations
  71. [+] country : NL
  72. [+] state : None
  73. [+] city : None
  74. [+] address : Hostnet B.V.
  75. De Ruyterkade 6
  76. 1013 AA Amsterdam
  77. The Netherlands
  78. [+] postal_code : None
  79. [+] emails : ['abuse@hostnet.nl', 'noc@hostnet.nl', 'peering@hostnet.nl']
  80. [+] created : 2012-11-30T09:30:20Z
  81. [+] updated : 2012-11-30T09:30:20Z
  82.  
  83. [+] Crawling Target...
  84.  
  85. [+] Looking for robots.txt........[ Found ]
  86. [+] Extracting robots Links.......[ 0 ]
  87. [+] Looking for sitemap.xml.......[ Not Found ]
  88. [+] Extracting CSS Links..........[ 1 ]
  89. [+] Extracting Javascript Links...[ 3 ]
  90. [+] Extracting Internal Links.....[ 89 ]
  91. [+] Extracting External Links.....[ 29 ]
  92. [+] Extracting Images.............[ 41 ]
  93.  
  94. [+] Total Links Extracted : 163
  95.  
  96. [+] Dumping Links in /opt/FinalRecon/dumps/www.daftporn.com.dump
  97. [+] Completed!
  98. #######################################################################################################################################
  99. [+] Starting At 2019-05-22 07:59:13.582142
  100. [+] Collecting Information On: www.daftporn.com
  101. [#] Status: 200
  102. --------------------------------------------------------------------------------------------------------------------------------------
  103. [#] Web Server Detected: nginx/1.14.2
  104. [#] X-Powered-By: PleskLin
  105. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  106. - Server: nginx/1.14.2
  107. - Date: Wed, 22 May 2019 11:59:11 GMT
  108. - Content-Type: text/html; charset=utf-8
  109. - Transfer-Encoding: chunked
  110. - Connection: close
  111. - Content-Encoding: gzip
  112. - Vary: Accept-Encoding
  113. - X-Powered-By: PleskLin
  114. --------------------------------------------------------------------------------------------------------------------------------------
  115. [#] Finding Location..!
  116. [#] as: AS197902 Hostnet B.V.
  117. [#] city: Amsterdam
  118. [#] country: Netherlands
  119. [#] countryCode: NL
  120. [#] isp: Hostnet Networks
  121. [#] lat: 52.3823
  122. [#] lon: 4.89515
  123. [#] org: Hostnet BV
  124. [#] query: 37.128.144.49
  125. [#] region: NH
  126. [#] regionName: North Holland
  127. [#] status: success
  128. [#] timezone: Europe/Amsterdam
  129. [#] zip: 1013
  130. --------------------------------------------------------------------------------------------------------------------------------------
  131. [x] Didn't Detect WAF Presence on: https://www.daftporn.com/
  132. ---------------------------------------------------------------------------------------------------------------------------------------
  133. [#] Starting Reverse DNS
  134. [-] Failed ! Fail
  135. ---------------------------------------------------------------------------------------------------------------------------------------
  136. [!] Scanning Open Port
  137. [#] 21/tcp open ftp
  138. [#] 22/tcp open ssh
  139. [#] 80/tcp open http
  140. [#] 106/tcp open pop3pw
  141. [#] 110/tcp open pop3
  142. [#] 111/tcp open rpcbind
  143. [#] 143/tcp open imap
  144. [#] 443/tcp open https
  145. [#] 465/tcp open smtps
  146. [#] 587/tcp open submission
  147. [#] 993/tcp open imaps
  148. [#] 995/tcp open pop3s
  149. [#] 3306/tcp open mysql
  150. [#] 8443/tcp open https-alt
  151. ---------------------------------------------------------------------------------------------------------------------------------------
  152. ######################################################################################################################################
  153. [i] Scanning Site: https://www.daftporn.com
  154.  
  155.  
  156.  
  157. B A S I C I N F O
  158. =======================================================================================================================================
  159.  
  160.  
  161. [+] Site Title: Extreme, bizarre, funny, weird and crazy pornvideos
  162. [+] IP address: 37.128.144.49
  163. [+] Web Server: nginx/1.14.2
  164. [+] CMS: Could Not Detect
  165. [+] Cloudflare: Not Detected
  166. [+] Robots File: Found But Empty!
  167.  
  168.  
  169.  
  170. W H O I S L O O K U P
  171. =======================================================================================================================================
  172.  
  173. Domain Name: DAFTPORN.COM
  174. Registry Domain ID: 1607661093_DOMAIN_COM-VRSN
  175. Registrar WHOIS Server: whois.enom.com
  176. Registrar URL: http://www.enom.com
  177. Updated Date: 2018-06-23T07:53:25Z
  178. Creation Date: 2010-07-22T08:13:50Z
  179. Registry Expiry Date: 2019-07-22T08:13:50Z
  180. Registrar: eNom, LLC
  181. Registrar IANA ID: 48
  182. Registrar Abuse Contact Email:
  183. Registrar Abuse Contact Phone:
  184. Domain Status: ok https://icann.org/epp#ok
  185. Name Server: DNS1.NETMASTERS.NL
  186. Name Server: DNS2.NETMASTERS.NL
  187. Name Server: DNS3.NETMASTERS.NL
  188. DNSSEC: unsigned
  189. URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  190. >>> Last update of whois database: 2019-05-22T12:09:51Z <<<
  191.  
  192. For more information on Whois status codes, please visit https://icann.org/epp
  193.  
  194.  
  195.  
  196. The Registry database contains ONLY .COM, .NET, .EDU domains and
  197. Registrars.
  198.  
  199.  
  200.  
  201.  
  202. G E O I P L O O K U P
  203. =======================================================================================================================================
  204.  
  205. [i] IP Address: 37.128.144.49
  206. [i] Country: Netherlands
  207. [i] State:
  208. [i] City:
  209. [i] Latitude: 52.3824
  210. [i] Longitude: 4.8995
  211.  
  212.  
  213.  
  214.  
  215. H T T P H E A D E R S
  216. =======================================================================================================================================
  217.  
  218.  
  219. [i] HTTP/1.1 200 OK
  220. [i] Server: nginx/1.14.2
  221. [i] Date: Wed, 22 May 2019 12:10:12 GMT
  222. [i] Content-Type: text/html; charset=utf-8
  223. [i] Connection: close
  224. [i] Vary: Accept-Encoding
  225. [i] Vary: Accept-Encoding
  226. [i] X-Powered-By: PleskLin
  227.  
  228.  
  229.  
  230.  
  231. D N S L O O K U P
  232. =======================================================================================================================================
  233.  
  234. daftporn.com. 299 IN A 37.128.144.49
  235. daftporn.com. 299 IN NS dns1.netmasters.nl.
  236. daftporn.com. 299 IN NS dns2.netmasters.nl.
  237. daftporn.com. 299 IN NS dns3.netmasters.nl.
  238. daftporn.com. 299 IN SOA dns1.netmasters.nl. nic.virtualregistrar.nl. 2017090701 28800 7200 604800 300
  239. daftporn.com. 299 IN MX 10 filter.premiumantispam.nl.
  240. daftporn.com. 299 IN MX 20 fallback.premiumantispam.nl.
  241.  
  242.  
  243.  
  244.  
  245. S U B N E T C A L C U L A T I O N
  246. ======================================================================================================================================
  247.  
  248. Address = 37.128.144.49
  249. Network = 37.128.144.49 / 32
  250. Netmask = 255.255.255.255
  251. Broadcast = not needed on Point-to-Point links
  252. Wildcard Mask = 0.0.0.0
  253. Hosts Bits = 0
  254. Max. Hosts = 1 (2^0 - 0)
  255. Host Range = { 37.128.144.49 - 37.128.144.49 }
  256.  
  257.  
  258.  
  259. N M A P P O R T S C A N
  260. ======================================================================================================================================
  261.  
  262. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-22 12:10 UTC
  263. Nmap scan report for daftporn.com (37.128.144.49)
  264. Host is up (0.080s latency).
  265. rDNS record for 37.128.144.49: vps-291216-5716.hosted.at.hostnet.nl
  266.  
  267. PORT STATE SERVICE
  268. 21/tcp open ftp
  269. 22/tcp open ssh
  270. 23/tcp closed telnet
  271. 80/tcp open http
  272. 110/tcp open pop3
  273. 143/tcp open imap
  274. 443/tcp open https
  275. 3389/tcp closed ms-wbt-server
  276.  
  277. Nmap done: 1 IP address (1 host up) scanned in 0.13 seconds
  278.  
  279. #######################################################################################################################################
  280. Enter Address Website = daftporn.com
  281.  
  282. Reversing IP With HackTarget 'daftporn.com'
  283. ---------------------------------------------------------------------------------------------------------------------------------------
  284.  
  285. [+] 37.128.144.49
  286. [+] attraverso.nl
  287. [+] bigcocker.com
  288. [+] cumclip.com
  289. [+] daftporn.com
  290. [+] ddwebdesign.nl
  291. [+] degroes.nl
  292. [+] e-ton.nl
  293. [+] hifimarkt.nl
  294. [+] masterwanker.com
  295. [+] quadshop.nl
  296. [+] smokshannerit.nl
  297. [+] terk.nl
  298. [+] vps-291216-5716.hosted.at.hostnet.nl
  299. [+] www.attraverso.nl
  300. ######################################################################################################################################
  301.  
  302. Reverse IP With YouGetSignal 'daftporn.com'
  303. --------------------------------------------------------------------------------------------------------------------------------------
  304.  
  305. [*] IP: 37.128.144.49
  306. [*] Domain: daftporn.com
  307. [*] Total Domains: 3
  308.  
  309. [+] daftporn.com
  310. [+] masterwanker.com
  311. [+] www.daftporn.com
  312. ######################################################################################################################################
  313.  
  314. Geo IP Lookup 'daftporn.com'
  315. --------------------------------------------------------------------------------------------------------------------------------------
  316.  
  317. [+] IP Address: 37.128.144.49
  318. [+] Country: Netherlands
  319. [+] State:
  320. [+] City:
  321. [+] Latitude: 52.3824
  322. [+] Longitude: 4.8995
  323. ######################################################################################################################################
  324.  
  325. Whois 'daftporn.com'
  326. ---------------------------------------------------------------------------------------------------------------------------------------
  327.  
  328. [+] Domain Name: DAFTPORN.COM
  329. [+] Registry Domain ID: 1607661093_DOMAIN_COM-VRSN
  330. [+] Registrar WHOIS Server: whois.enom.com
  331. [+] Registrar URL: http://www.enom.com
  332. [+] Updated Date: 2018-06-23T07:53:25Z
  333. [+] Creation Date: 2010-07-22T08:13:50Z
  334. [+] Registry Expiry Date: 2019-07-22T08:13:50Z
  335. [+] Registrar: eNom, LLC
  336. [+] Registrar IANA ID: 48
  337. [+] Registrar Abuse Contact Email:
  338. [+] Registrar Abuse Contact Phone:
  339. [+] Domain Status: ok https://icann.org/epp#ok
  340. [+] Name Server: DNS1.NETMASTERS.NL
  341. [+] Name Server: DNS2.NETMASTERS.NL
  342. [+] Name Server: DNS3.NETMASTERS.NL
  343. [+] DNSSEC: unsigned
  344. [+] URL of the ICANN Whois Inaccuracy Complaint Form: https://www.icann.org/wicf/
  345. [+] >>> Last update of whois database: 2019-05-22T12:09:51Z <<<
  346. [+] For more information on Whois status codes, please visit https://icann.org/epp
  347. [+] The Registry database contains ONLY .COM, .NET, .EDU domains and
  348. [+] Registrars.
  349. ######################################################################################################################################
  350.  
  351. Bypass Cloudflare 'daftporn.com'
  352. ---------------------------------------------------------------------------------------------------------------------------------------
  353.  
  354. [!] CloudFlare Bypass 37.128.144.49 | ftp.daftporn.com
  355. [!] CloudFlare Bypass 37.128.144.49 | cpanel.daftporn.com
  356. [!] CloudFlare Bypass 37.128.144.49 | webmail.daftporn.com
  357. [!] CloudFlare Bypass 37.128.144.49 | localhost.daftporn.com
  358. [!] CloudFlare Bypass 37.128.144.49 | local.daftporn.com
  359. [!] CloudFlare Bypass 37.128.144.49 | mysql.daftporn.com
  360. [!] CloudFlare Bypass 37.128.144.49 | forum.daftporn.com
  361. [!] CloudFlare Bypass 37.128.144.49 | driect-connect.daftporn.com
  362. [!] CloudFlare Bypass 37.128.144.49 | blog.daftporn.com
  363. [!] CloudFlare Bypass 37.128.144.49 | vb.daftporn.com
  364. [!] CloudFlare Bypass 37.128.144.49 | forums.daftporn.com
  365. [!] CloudFlare Bypass 37.128.144.49 | home.daftporn.com
  366. [!] CloudFlare Bypass 37.128.144.49 | direct.daftporn.com
  367. [!] CloudFlare Bypass 37.128.144.49 | forums.daftporn.com
  368. [!] CloudFlare Bypass 91.142.241.55 | mail.daftporn.com
  369. [!] CloudFlare Bypass 37.128.144.49 | access.daftporn.com
  370. [!] CloudFlare Bypass 37.128.144.49 | admin.daftporn.com
  371. [!] CloudFlare Bypass 37.128.144.49 | administrator.daftporn.com
  372. [!] CloudFlare Bypass 37.128.144.49 | email.daftporn.com
  373. [!] CloudFlare Bypass 37.128.144.49 | downloads.daftporn.com
  374. [!] CloudFlare Bypass 37.128.144.49 | ssh.daftporn.com
  375. [!] CloudFlare Bypass 37.128.144.49 | owa.daftporn.com
  376. [!] CloudFlare Bypass 37.128.144.49 | bbs.daftporn.com
  377. [!] CloudFlare Bypass 37.128.144.49 | webmin.daftporn.com
  378. [!] CloudFlare Bypass 37.128.144.49 | paralel.daftporn.com
  379. [!] CloudFlare Bypass 37.128.144.49 | parallels.daftporn.com
  380. [!] CloudFlare Bypass 37.128.144.49 | www0.daftporn.com
  381. [!] CloudFlare Bypass 37.128.144.49 | www.daftporn.com
  382. [!] CloudFlare Bypass 37.128.144.49 | www1.daftporn.com
  383. [!] CloudFlare Bypass 37.128.144.49 | www2.daftporn.com
  384. [!] CloudFlare Bypass 37.128.144.49 | www3.daftporn.com
  385. [!] CloudFlare Bypass 37.128.144.49 | www4.daftporn.com
  386. [!] CloudFlare Bypass 37.128.144.49 | www5.daftporn.com
  387. [!] CloudFlare Bypass 37.128.144.49 | shop.daftporn.com
  388. [!] CloudFlare Bypass 37.128.144.49 | api.daftporn.com
  389. [!] CloudFlare Bypass 37.128.144.49 | blogs.daftporn.com
  390. [!] CloudFlare Bypass 37.128.144.49 | test.daftporn.com
  391. [!] CloudFlare Bypass 37.128.144.49 | mx1.daftporn.com
  392. [!] CloudFlare Bypass 37.128.144.49 | cdn.daftporn.com
  393. [!] CloudFlare Bypass 37.128.144.49 | mysql.daftporn.com
  394. [!] CloudFlare Bypass 37.128.144.49 | mail1.daftporn.com
  395. [!] CloudFlare Bypass 37.128.144.49 | secure.daftporn.com
  396. [!] CloudFlare Bypass 37.128.144.49 | server.daftporn.com
  397. [!] CloudFlare Bypass 37.128.144.49 | ns1.daftporn.com
  398. [!] CloudFlare Bypass 37.128.144.49 | ns2.daftporn.com
  399. [!] CloudFlare Bypass 37.128.144.49 | smtp.daftporn.com
  400. [!] CloudFlare Bypass 37.128.144.49 | vpn.daftporn.com
  401. [!] CloudFlare Bypass 37.128.144.49 | m.daftporn.com
  402. [!] CloudFlare Bypass 37.128.144.49 | mail2.daftporn.com
  403. [!] CloudFlare Bypass 37.128.144.49 | postal.daftporn.com
  404. [!] CloudFlare Bypass 37.128.144.49 | support.daftporn.com
  405. [!] CloudFlare Bypass 37.128.144.49 | web.daftporn.com
  406. [!] CloudFlare Bypass 37.128.144.49 | dev.daftporn.com
  407. ######################################################################################################################################
  408.  
  409. DNS Lookup 'daftporn.com'
  410. --------------------------------------------------------------------------------------------------------------------------------------
  411.  
  412. [+] daftporn.com. 299 IN A 37.128.144.49
  413. [+] daftporn.com. 299 IN NS dns1.netmasters.nl.
  414. [+] daftporn.com. 299 IN NS dns2.netmasters.nl.
  415. [+] daftporn.com. 299 IN NS dns3.netmasters.nl.
  416. [+] daftporn.com. 299 IN SOA dns1.netmasters.nl. nic.virtualregistrar.nl. 2017090701 28800 7200 604800 300
  417. [+] daftporn.com. 299 IN MX 10 filter.premiumantispam.nl.
  418. [+] daftporn.com. 299 IN MX 20 fallback.premiumantispam.nl.
  419. ######################################################################################################################################
  420.  
  421. Show HTTP Header 'daftporn.com'
  422. ---------------------------------------------------------------------------------------------------------------------------------------
  423.  
  424. [+] HTTP/1.1 301 Moved Permanently
  425. [+] Server: nginx/1.14.2
  426. [+] Date: Wed, 22 May 2019 12:10:05 GMT
  427. [+] Content-Type: text/html
  428. [+] Content-Length: 185
  429. [+] Connection: keep-alive
  430. [+] Location: https://www.daftporn.com/
  431. ######################################################################################################################################
  432.  
  433. Port Scan 'daftporn.com'
  434. ---------------------------------------------------------------------------------------------------------------------------------------
  435.  
  436. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-22 12:10 UTC
  437. Nmap scan report for daftporn.com (37.128.144.49)
  438. Host is up (0.084s latency).
  439. rDNS record for 37.128.144.49: vps-291216-5716.hosted.at.hostnet.nl
  440.  
  441. PORT STATE SERVICE
  442. 21/tcp open ftp
  443. 22/tcp open ssh
  444. 23/tcp closed telnet
  445. 80/tcp open http
  446. 110/tcp open pop3
  447. 143/tcp open imap
  448. 443/tcp open https
  449. 3389/tcp closed ms-wbt-server
  450.  
  451. Nmap done: 1 IP address (1 host up) scanned in 0.64 seconds
  452. ######################################################################################################################################
  453.  
  454. Traceroute 'daftporn.com'
  455. ---------------------------------------------------------------------------------------------------------------------------------------
  456.  
  457. Start: 2019-05-22T12:10:12+0000
  458. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  459. 1.|-- 45.79.12.201 0.0% 3 0.8 0.8 0.8 0.9 0.1
  460. 2.|-- 45.79.12.0 0.0% 3 0.7 2.1 0.7 3.7 1.5
  461. 3.|-- 45.79.12.9 0.0% 3 0.6 0.5 0.4 0.6 0.1
  462. 4.|-- dls-b22-link.telia.net 0.0% 3 1.6 1.3 0.9 1.6 0.3
  463. 5.|-- atl-b22-link.telia.net 0.0% 3 18.8 20.9 18.8 24.8 3.4
  464. 6.|-- ash-bb3-link.telia.net 0.0% 3 29.8 32.2 29.8 36.9 4.1
  465. 7.|-- prs-bb4-link.telia.net 0.0% 3 106.6 106.6 106.6 106.7 0.1
  466. 8.|-- adm-bb4-link.telia.net 0.0% 3 119.9 119.3 119.0 119.9 0.5
  467. 9.|-- adm-b5-link.telia.net 0.0% 3 121.0 122.2 119.3 126.2 3.6
  468. 10.|-- atom86-ic-148184-adm-b5.c.telia.net 0.0% 3 119.5 119.6 119.5 119.7 0.1
  469. 11.|-- a3801.hostnet.atom86.net 0.0% 3 119.6 119.6 119.6 119.6 0.0
  470. 12.|-- 185.57.11.43 0.0% 3 119.9 119.8 119.6 119.9 0.1
  471. 13.|-- vps-291216-5716.hosted.at.hostnet.nl 0.0% 3 132.4 132.6 132.4 133.0 0.3
  472. ######################################################################################################################################
  473.  
  474. Ping 'daftporn.com'
  475. ---------------------------------------------------------------------------------------------------------------------------------------
  476.  
  477.  
  478. Starting Nping 0.7.70 ( https://nmap.org/nping ) at 2019-05-22 12:10 UTC
  479. SENT (0.0041s) ICMP [104.237.144.6 > 37.128.144.49 Echo request (type=8/code=0) id=36075 seq=1] IP [ttl=64 id=9517 iplen=28 ]
  480. RCVD (0.2038s) ICMP [37.128.144.49 > 104.237.144.6 Echo reply (type=0/code=0) id=36075 seq=1] IP [ttl=55 id=47966 iplen=28 ]
  481. SENT (1.0045s) ICMP [104.237.144.6 > 37.128.144.49 Echo request (type=8/code=0) id=36075 seq=3] IP [ttl=64 id=9517 iplen=28 ]
  482. RCVD (1.2237s) ICMP [37.128.144.49 > 104.237.144.6 Echo reply (type=0/code=0) id=36075 seq=3] IP [ttl=55 id=47967 iplen=28 ]
  483. SENT (2.0117s) ICMP [104.237.144.6 > 37.128.144.49 Echo request (type=8/code=0) id=36075 seq=3] IP [ttl=64 id=9517 iplen=28 ]
  484. RCVD (2.2437s) ICMP [37.128.144.49 > 104.237.144.6 Echo reply (type=0/code=0) id=36075 seq=3] IP [ttl=55 id=47968 iplen=28 ]
  485. SENT (3.0138s) ICMP [104.237.144.6 > 37.128.144.49 Echo request (type=8/code=0) id=36075 seq=4] IP [ttl=64 id=9517 iplen=28 ]
  486. RCVD (3.2637s) ICMP [37.128.144.49 > 104.237.144.6 Echo reply (type=0/code=0) id=36075 seq=4] IP [ttl=55 id=47969 iplen=28 ]
  487.  
  488. Max rtt: 250.118ms | Min rtt: 200.162ms | Avg rtt: 225.432ms
  489. Raw packets sent: 4 (112B) | Rcvd: 4 (184B) | Lost: 0 (0.00%)
  490. Nping done: 1 IP address pinged in 3.26 seconds
  491. ######################################################################################################################################
  492.  
  493. ----- daftporn.com -----
  494.  
  495.  
  496. Host's addresses:
  497. __________________
  498.  
  499. daftporn.com. 125 IN A 37.128.144.49
  500.  
  501. ----------------
  502. Wildcards test:
  503. ----------------
  504.  
  505.  
  506. Wildcard detection using: djyzjbfmdeem
  507. _______________________________________
  508.  
  509. djyzjbfmdeem.daftporn.com. 300 IN CNAME daftporn.com.
  510. daftporn.com. 300 IN A 37.128.144.49
  511.  
  512.  
  513. !!!!!!!!!!!!!!!!!!!!!!!!!!!!
  514.  
  515. Wildcards detected, all subdomains will point to the same IP address
  516. Omitting results containing 37.128.144.49.
  517. Maybe you are using OpenDNS servers.
  518.  
  519. !!!!!!!!!!!!!!!!!!!!!!!!!!!!
  520.  
  521.  
  522. Name Servers:
  523. ______________
  524.  
  525. dns2.netmasters.nl. 1346 IN A 141.138.198.56
  526. dns3.netmasters.nl. 2496 IN A 52.51.31.18
  527. dns1.netmasters.nl. 1346 IN A 80.84.224.44
  528.  
  529.  
  530. Mail (MX) Servers:
  531. ___________________
  532.  
  533. fallback.premiumantispam.nl. 300 IN A 85.158.253.251
  534. filter.premiumantispam.nl. 300 IN A 193.93.174.216
  535. filter.premiumantispam.nl. 300 IN A 81.4.96.24
  536. filter.premiumantispam.nl. 300 IN A 81.4.72.123
  537. ######################################################################################################################################
  538. adding 37.128.144.49/32 mode `TCPscan' ports `7,9,11,13,18,19,21-23,25,37,39,42,49,50,53,65,67-70,79-81,88,98,100,105-107,109-111,113,118,119,123,129,135,137-139,143,150,161-164,174,177-179,191,199-202,204,206,209,210,213,220,345,346,347,369-372,389,406,407,422,443-445,487,500,512-514,517,518,520,525,533,538,548,554,563,587,610-612,631-634,636,642,653,655,657,666,706,750-752,765,779,808,873,901,923,941,946,992-995,1001,1023-1030,1080,1210,1214,1234,1241,1334,1349,1352,1423-1425,1433,1434,1524,1525,1645,1646,1649,1701,1718,1719,1720,1723,1755,1812,1813,2048-2050,2101-2104,2140,2150,2233,2323,2345,2401,2430,2431,2432,2433,2583,2628,2776,2777,2988,2989,3050,3130,3150,3232,3306,3389,3456,3493,3542-3545,3632,3690,3801,4000,4400,4321,4567,4899,5002,5136-5139,5150,5151,5222,5269,5308,5354,5355,5422-5425,5432,5503,5555,5556,5678,6000-6007,6346,6347,6543,6544,6789,6838,6666-6670,7000-7009,7028,7100,7983,8079-8082,8088,8787,8879,9090,9101-9103,9325,9359,10000,10026,10027,10067,10080,10081,10167,10498,11201,15345,17001-17003,18753,20011,20012,21554,22273,26274,27374,27444,27573,31335-31338,31787,31789,31790,31791,32668,32767-32780,33390,47262,49301,54320,54321,57341,58008,58009,58666,59211,60000,60006,61000,61348,61466,61603,63485,63808,63809,64429,65000,65506,65530-65535' pps 300
  539. using interface(s) eth0
  540. added module payload for port 5060 proto 17
  541. added module payload for port 1900 proto 17
  542. added module payload for port 518 proto 17
  543. added module payload for port 53 proto 17
  544. added module payload for port 80 proto 6
  545. added module payload for port 80 proto 6
  546. scaning 1.00e+00 total hosts with 3.38e+02 total packets, should take a little longer than 8 Seconds
  547. drone type Unknown on fd 4 is version 1.1
  548. drone type Unknown on fd 3 is version 1.1
  549. added module payload for port 5060 proto 17
  550. added module payload for port 1900 proto 17
  551. added module payload for port 518 proto 17
  552. added module payload for port 53 proto 17
  553. added module payload for port 80 proto 6
  554. added module payload for port 80 proto 6
  555. scan iteration 1 out of 1
  556. using pcap filter: `dst 192.168.0.52 and ! src 192.168.0.52 and (tcp)'
  557. using TSC delay
  558. sender statistics 0.7 pps with 338 packets sent total
  559. listener statistics 0 packets recieved 0 packets droped and 0 interface drops
  560. ######################################################################################################################################
  561. Trying "daftporn.com"
  562. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 65140
  563. ;; flags: qr rd ra; QUERY: 1, ANSWER: 7, AUTHORITY: 3, ADDITIONAL: 3
  564.  
  565. ;; QUESTION SECTION:
  566. ;daftporn.com. IN ANY
  567.  
  568. ;; ANSWER SECTION:
  569. daftporn.com. 300 IN MX 10 filter.premiumantispam.nl.
  570. daftporn.com. 300 IN MX 20 fallback.premiumantispam.nl.
  571. daftporn.com. 300 IN SOA dns1.netmasters.nl. nic.virtualregistrar.nl. 2017090701 28800 7200 604800 300
  572. daftporn.com. 300 IN A 37.128.144.49
  573. daftporn.com. 300 IN NS dns1.netmasters.nl.
  574. daftporn.com. 300 IN NS dns2.netmasters.nl.
  575. daftporn.com. 300 IN NS dns3.netmasters.nl.
  576.  
  577. ;; AUTHORITY SECTION:
  578. daftporn.com. 300 IN NS dns2.netmasters.nl.
  579. daftporn.com. 300 IN NS dns3.netmasters.nl.
  580. daftporn.com. 300 IN NS dns1.netmasters.nl.
  581.  
  582. ;; ADDITIONAL SECTION:
  583. dns1.netmasters.nl. 2006 IN A 80.84.224.44
  584. dns2.netmasters.nl. 2006 IN A 141.138.198.56
  585. dns3.netmasters.nl. 2006 IN A 52.51.31.18
  586.  
  587. Received 327 bytes from 2001:18c0:121:6900:724f:b8ff:fefd:5b6a#53 in 301 ms
  588. ######################################################################################################################################
  589. ; <<>> DiG 9.11.5-P4-5-Debian <<>> +trace daftporn.com
  590. ;; global options: +cmd
  591. . 83093 IN NS j.root-servers.net.
  592. . 83093 IN NS g.root-servers.net.
  593. . 83093 IN NS m.root-servers.net.
  594. . 83093 IN NS f.root-servers.net.
  595. . 83093 IN NS h.root-servers.net.
  596. . 83093 IN NS c.root-servers.net.
  597. . 83093 IN NS d.root-servers.net.
  598. . 83093 IN NS e.root-servers.net.
  599. . 83093 IN NS l.root-servers.net.
  600. . 83093 IN NS k.root-servers.net.
  601. . 83093 IN NS i.root-servers.net.
  602. . 83093 IN NS a.root-servers.net.
  603. . 83093 IN NS b.root-servers.net.
  604. . 83093 IN RRSIG NS 8 0 518400 20190604050000 20190522040000 25266 . kjumkNyU9aFERjhsg13+sgfANr4do6EwThQ9hak+LxC2yjFzwpqqImRN C8pWJXlU63zXs/Lo7F0FJBxOLLZqPyrWrGiITg/RdUYTM1eBybyvbWQZ kIYWzRloA6COtvtKJHiVHZJhp74Y+IilHS+CyGGGDfkiEef8hsdOmW/B 2z661XxG29rooNfUS60tyqCrVprgfOsIRIgJy0XDytIg8cpN/icqo6RF 7YVvxlBXvB9IUgFWeC5D3VTzVvJvEti7yANOQui5KlzHvNrBwATDRMoS LUr9FkWqOypwYonGrlP11NS3RFNqNDYt5jwpsd9+enQG7g2E27KTS1vF IN269Q==
  605. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 132 ms
  606.  
  607. com. 172800 IN NS a.gtld-servers.net.
  608. com. 172800 IN NS b.gtld-servers.net.
  609. com. 172800 IN NS c.gtld-servers.net.
  610. com. 172800 IN NS d.gtld-servers.net.
  611. com. 172800 IN NS e.gtld-servers.net.
  612. com. 172800 IN NS f.gtld-servers.net.
  613. com. 172800 IN NS g.gtld-servers.net.
  614. com. 172800 IN NS h.gtld-servers.net.
  615. com. 172800 IN NS i.gtld-servers.net.
  616. com. 172800 IN NS j.gtld-servers.net.
  617. com. 172800 IN NS k.gtld-servers.net.
  618. com. 172800 IN NS l.gtld-servers.net.
  619. com. 172800 IN NS m.gtld-servers.net.
  620. com. 86400 IN DS 30909 8 2 E2D3C916F6DEEAC73294E8268FB5885044A833FC5459588F4A9184CF C41A5766
  621. com. 86400 IN RRSIG DS 8 1 86400 20190604050000 20190522040000 25266 . uhfNC31HmGHmELEWjoNI3VP8g2PPp6NmFram8+2aVU3cWGUh4ViICvTc vtjPijqAg1sut7dk2CS92UppXoaobqUi7+u0ZvEYoKqNERrUm2P3kmCr ZGmZxH4Nu5/+q6vtWPdj1sllJgu+tx74cFQD3WWQiN1+pUR4+mMAKpXk qw3cp7nRKvxsiIukk8z33J1t6GOvUqleFOJ0rbSvQV5CQ2C1Z8aQ+jRg At1u97TwdmO0TSFDf7qddwWIZSWwzgkDBDoVoRKiSk8FxVGPsaNXg1TH mHl4BG1QZtcJttKVOApQa/7sXm81jRA56fCqGJ6debhi/mDFidLPkN9x G81Mjg==
  622. ;; Received 1172 bytes from 2001:7fd::1#53(k.root-servers.net) in 70 ms
  623.  
  624. daftporn.com. 172800 IN NS dns2.netmasters.nl.
  625. daftporn.com. 172800 IN NS dns1.netmasters.nl.
  626. daftporn.com. 172800 IN NS dns3.netmasters.nl.
  627. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN NSEC3 1 1 0 - CK0Q1GIN43N1ARRC9OSM6QPQR81H5M9A NS SOA RRSIG DNSKEY NSEC3PARAM
  628. CK0POJMG874LJREF7EFN8430QVIT8BSM.com. 86400 IN RRSIG NSEC3 8 2 86400 20190527044553 20190520033553 3800 com. kcAfr7kjt62v1h38aMUqjbgnIPH5ayOSRGT26OvsLnoF5/EwerLgu1oO 8nMq4lbDrlJO0+zPPKVvv6ELOthJ4euYrFZkw2YjidlBRlxpQHm2Lgjh ztHDNsPUmjPrqavV0Xorq8WWy7gkabmfcrx9EJEN4xgv52GTeD76TnKy geQ=
  629. PQ2B2L8R2IC1M1U11C1FR00OF6FPAR7D.com. 86400 IN NSEC3 1 1 0 - PQ2F5AJP21VBPHD3Q7AP6V14R21FHTDF NS DS RRSIG
  630. PQ2B2L8R2IC1M1U11C1FR00OF6FPAR7D.com. 86400 IN RRSIG NSEC3 8 2 86400 20190529041954 20190522030954 3800 com. VRk1HA3BUCX7vaKfoVRSyDw0ePkNi+tOVUjhWX6S+ExsKd688hCiWLBH rBYpNT8Od0NzkZy5/1rh7BEeEgiEsLDNP/MM9iJRptCpVT6PEFHg1vQr 2qoAlAboBkskz+eWrEP0JgzSzsjPvvSmGzaUez7jnjez6UmKtx0dIAAO Du4=
  631. ;; Received 596 bytes from 2001:502:1ca1::30#53(e.gtld-servers.net) in 47 ms
  632.  
  633. daftporn.com. 300 IN A 37.128.144.49
  634. ;; Received 57 bytes from 52.51.31.18#53(dns3.netmasters.nl) in 150 ms
  635. ######################################################################################################################################
  636.  
  637. ; <<>> DiG 9.11.5-P4-5-Debian <<>> -x +short 37.128.144.49
  638. ;; global options: +cmd
  639. ;; Got answer:
  640. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 54661
  641. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  642.  
  643. ;; OPT PSEUDOSECTION:
  644. ; EDNS: version: 0, flags:; udp: 4096
  645. ;; QUESTION SECTION:
  646. ;+short.in-addr.arpa. IN PTR
  647.  
  648. ;; AUTHORITY SECTION:
  649. in-addr.arpa. 3600 IN SOA b.in-addr-servers.arpa. nstld.iana.org. 2019023268 1800 900 604800 3600
  650.  
  651. ;; Query time: 154 msec
  652. ;; SERVER: 185.93.180.131#53(185.93.180.131)
  653. ;; WHEN: mer mai 22 08:45:49 EDT 2019
  654. ;; MSG SIZE rcvd: 116
  655.  
  656. ;; Got answer:
  657. ;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 57249
  658. ;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1
  659.  
  660. ;; OPT PSEUDOSECTION:
  661. ; EDNS: version: 0, flags:; udp: 4096
  662. ;; QUESTION SECTION:
  663. ;37.128.144.49. IN A
  664.  
  665. ;; AUTHORITY SECTION:
  666. . 3600 IN SOA a.root-servers.net. nstld.verisign-grs.com. 2019052200 1800 900 604800 86400
  667.  
  668. ;; Query time: 126 msec
  669. ;; SERVER: 185.93.180.131#53(185.93.180.131)
  670. ;; WHEN: mer mai 22 08:45:49 EDT 2019
  671. ;; MSG SIZE rcvd: 117
  672. #######################################################################################################################################
  673. [*] Performing General Enumeration of Domain: daftporn.com
  674. [!] Wildcard resolution is enabled on this domain
  675. [!] It is resolving to daftporn.com
  676. [!] All queries will resolve to this address!!
  677. [-] DNSSEC is not configured for daftporn.com
  678. [*] SOA dns1.netmasters.nl 80.84.224.44
  679. [*] NS dns1.netmasters.nl 80.84.224.44
  680. [*] NS dns3.netmasters.nl 52.51.31.18
  681. [*] NS dns2.netmasters.nl 141.138.198.56
  682. [*] MX fallback.premiumantispam.nl 85.158.253.251
  683. [*] MX filter.premiumantispam.nl 81.4.72.123
  684. [*] MX filter.premiumantispam.nl 193.93.174.216
  685. [*] MX filter.premiumantispam.nl 81.4.96.24
  686. [*] A daftporn.com 37.128.144.49
  687. [*] Enumerating SRV Records
  688. [-] No SRV Records Found for daftporn.com
  689. [+] 0 Records Found
  690. ######################################################################################################################################
  691. [*] Processing domain daftporn.com
  692. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  693. [+] Getting nameservers
  694. 80.84.224.44 - dns1.netmasters.nl
  695. 52.51.31.18 - dns3.netmasters.nl
  696. 141.138.198.56 - dns2.netmasters.nl
  697. [-] Zone transfer failed
  698.  
  699. [+] MX records found, added to target list
  700. 20 fallback.premiumantispam.nl.
  701. 10 filter.premiumantispam.nl.
  702.  
  703. [+] Wildcard domain found - 37.128.144.49
  704. [*] Scanning daftporn.com for A records
  705. 91.142.241.55 - mail.daftporn.com
  706. ######################################################################################################################################
  707. [-] Enumerating subdomains now for www.daftporn.com
  708. [-] verbosity is enabled, will show the subdomains results in realtime
  709. [-] Searching now in Baidu..
  710. [-] Searching now in Yahoo..
  711. [-] Searching now in Google..
  712. [-] Searching now in Bing..
  713. [-] Searching now in Ask..
  714. [-] Searching now in Netcraft..
  715. [-] Searching now in DNSdumpster..
  716. [-] Searching now in Virustotal..
  717. [-] Searching now in ThreatCrowd..
  718. [-] Searching now in SSL Certificates..
  719. [-] Searching now in PassiveDNS..
  720. Virustotal: wwww.daftporn.com
  721. [-] Saving results to file: /usr/share/sniper/loot//domains/domains-www.daftporn.com.txt
  722. [-] Total Unique Subdomains Found: 1
  723. wwww.daftporn.com
  724. ######################################################################################################################################
  725. ===============================================
  726. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  727. ===============================================
  728.  
  729.  
  730. Running Source: Ask
  731. Running Source: Archive.is
  732. Running Source: Baidu
  733. Running Source: Bing
  734. Running Source: CertDB
  735. Running Source: CertificateTransparency
  736. Running Source: Certspotter
  737. Running Source: Commoncrawl
  738. Running Source: Crt.sh
  739. Running Source: Dnsdb
  740. Running Source: DNSDumpster
  741. Running Source: DNSTable
  742. Running Source: Dogpile
  743. Running Source: Exalead
  744. Running Source: Findsubdomains
  745. Running Source: Googleter
  746. Running Source: Hackertarget
  747. Running Source: Ipv4Info
  748. Running Source: PTRArchive
  749. Running Source: Sitedossier
  750. Running Source: Threatcrowd
  751. Running Source: ThreatMiner
  752. Running Source: WaybackArchive
  753. Running Source: Yahoo
  754.  
  755. Running enumeration on www.daftporn.com
  756.  
  757. dnsdb: Unexpected return status 503
  758.  
  759. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.www.daftporn.com/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  760.  
  761.  
  762. Starting Bruteforcing of www.daftporn.com with 9985 words
  763.  
  764. Total 1 Unique subdomains found for www.daftporn.com
  765.  
  766. .www.daftporn.com
  767. ######################################################################################################################################
  768. [*] Processing domain www.daftporn.com
  769. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  770. [+] Getting nameservers
  771. 80.84.224.44 - dns1.netmasters.nl
  772. 141.138.198.56 - dns2.netmasters.nl
  773. 52.51.31.18 - dns3.netmasters.nl
  774. [-] Zone transfer failed
  775.  
  776. [+] MX records found, added to target list
  777. 10 filter.premiumantispam.nl.
  778. 20 fallback.premiumantispam.nl.
  779.  
  780. [*] Scanning www.daftporn.com for A records
  781. 37.128.144.49 - www.daftporn.com
  782. ######################################################################################################################################
  783. [+] www.daftporn.com has no SPF record!
  784. [*] No DMARC record found. Looking for organizational record
  785. [+] No organizational DMARC record
  786. [+] Spoofing possible for www.daftporn.com!
  787. ######################################################################################################################################
  788. dig: '.www.daftporn.com' is not a legal name (empty label)
  789. vaticantickets.org. 900 IN SOA ns-1509.awsdns-60.org. awsdns-hostmaster.amazon.com. 1 7200 900 1209600 86400
  790.  
  791. SubOver v.1.2 Nizamul Rana (@Ice3man)
  792. ==================================================
  793.  
  794.  
  795. [~] Enjoy your hunt !
  796. [Not Vulnerable] 192.230.80.5
  797. [Not Vulnerable] 5.254.19.111
  798. [Not Vulnerable] 160.153.192.213
  799. [Not Vulnerable] 160.153.136.3
  800. [Not Vulnerable] 159.69.224.133
  801. [Not Vulnerable] 31.220.40.189
  802. [Not Vulnerable] 147.237.0.179
  803. [Not Vulnerable] 138.128.160.2
  804. [Not Vulnerable] 185.28.23.9
  805. [Not Vulnerable] 107.152.98.18
  806. [Not Vulnerable] 89.248.166.21
  807. [Not Vulnerable] 78.142.19.168
  808. [Not Vulnerable] 77.245.159.14
  809. [Not Vulnerable] 91.103.217.16
  810. [Not Vulnerable] 66.96.147.137
  811. [Not Vulnerable] 62.12.105.2
  812. [Not Vulnerable] 62.12.99.2
  813. [Not Vulnerable] .www.daftporn.com
  814. [Not Vulnerable] domain
  815. [Not Vulnerable] admission.gov.sd
  816. [Not Vulnerable] land.gov.il
  817. [Not Vulnerable] www.daftporn.com
  818. [Not Vulnerable] virtualsupermodels.com
  819. [Not Vulnerable] khelafa.org
  820. [Not Vulnerable] dailystormer.name
  821. [Not Vulnerable] suwaidan.com
  822. [Not Vulnerable] www.sadisticsoulsmc.org
  823. [Not Vulnerable] www.tase.co.il
  824. [Not Vulnerable] www.iec.gov.sd
  825. [Not Vulnerable] www.mohgs.gov.sd
  826. [Not Vulnerable] www.nbtc.gov.sd
  827. [Not Vulnerable] www.lwkkkk.com
  828. [Not Vulnerable] www.theuka.us
  829. [Not Vulnerable] www.audit.gov.sd
  830. [Not Vulnerable] www.vaticantickets.org
  831. [Not Vulnerable] wwww.daftporn.com
  832. [Not Vulnerable] mail.presidency.gov.sd
  833. [Not Vulnerable] www.wckkkk.org
  834. [Not Vulnerable] www.nhif.gov.sd
  835. [Not Vulnerable] www.xryshaygh.com
  836. ######################################################################################################################################
  837. 37.128.144.0/21
  838. 91.184.0.0/19
  839. 91.184.1.0/24
  840. 91.184.2.0/23
  841. 91.184.4.0/22
  842. 91.184.8.0/21
  843. 91.184.16.0/20
  844. 185.57.8.0/22
  845. 185.85.16.0/22
  846. 185.95.12.0/22
  847. 185.95.24.0/22
  848. 185.107.88.0/22
  849. 185.107.112.0/22
  850. ######################################################################################################################################
  851. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-22 08:41 EDT
  852. Nmap scan report for www.daftporn.com (37.128.144.49)
  853. Host is up (0.14s latency).
  854. rDNS record for 37.128.144.49: vps-291216-5716.hosted.at.hostnet.nl
  855. Not shown: 445 closed ports, 16 filtered ports
  856. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  857. PORT STATE SERVICE
  858. 21/tcp open ftp
  859. 22/tcp open ssh
  860. 80/tcp open http
  861. 110/tcp open pop3
  862. 111/tcp open rpcbind
  863. 143/tcp open imap
  864. 443/tcp open https
  865. 465/tcp open smtps
  866. 587/tcp open submission
  867. 993/tcp open imaps
  868. 995/tcp open pop3s
  869. 3306/tcp open mysql
  870. 7080/tcp open empowerid
  871. 8443/tcp open https-alt
  872. 8880/tcp open cddbp-alt
  873. ######################################################################################################################################
  874. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-22 08:41 EDT
  875. Nmap scan report for www.daftporn.com (37.128.144.49)
  876. Host is up (0.13s latency).
  877. rDNS record for 37.128.144.49: vps-291216-5716.hosted.at.hostnet.nl
  878.  
  879. PORT STATE SERVICE VERSION
  880. 21/tcp open ftp ProFTPD 1.3.5d
  881. | ftp-brute:
  882. | Accounts: No valid accounts found
  883. |_ Statistics: Performed 5983 guesses in 185 seconds, average tps: 28.3
  884. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  885. Aggressive OS guesses: Linux 3.5 (95%), Linux 2.6.32 - 3.10 (95%), Linux 2.6.32 - 3.13 (95%), Linux 2.6.32 - 3.9 (95%), Linux 3.2 (95%), Linux 2.6.32 (94%), Linux 2.6.32 - 3.1 (94%), Linux 3.8 (94%), Linux 3.1 (94%), AXIS 210A or 211 Network Camera (Linux 2.6.17) (94%)
  886. No exact OS matches for host (test conditions non-ideal).
  887. Network Distance: 11 hops
  888. Service Info: OS: Unix
  889.  
  890. TRACEROUTE (using port 21/tcp)
  891. HOP RTT ADDRESS
  892. 1 125.98 ms 10.252.200.1
  893. 2 122.37 ms 185.189.150.33
  894. 3 124.33 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  895. 4 124.32 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  896. 5 124.37 ms v41.core1.zrh3.he.net (216.66.87.117)
  897. 6 124.44 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  898. 7 128.81 ms 100ge15-1.core1.fra1.he.net (184.105.65.30)
  899. 8 137.69 ms atoprt2nkf.atom86.net (80.81.195.22)
  900. 9 135.33 ms a3801.hostnet.atom86.net (31.22.83.51)
  901. 10 135.04 ms 185.57.11.43
  902. 11 135.26 ms vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  903. ######################################################################################################################################
  904. # general
  905. (gen) banner: SSH-2.0-OpenSSH_7.4
  906. (gen) software: OpenSSH 7.4
  907. (gen) compatibility: OpenSSH 7.2+ (some functionality from 6.6), Dropbear SSH 2013.62+
  908. (gen) compression: enabled (zlib@openssh.com)
  909.  
  910. # key exchange algorithms
  911. (kex) diffie-hellman-group-exchange-sha256 -- [warn] using custom size modulus (possibly weak)
  912. `- [info] available since OpenSSH 4.4
  913. (kex) diffie-hellman-group-exchange-sha1 -- [fail] removed (in server) since OpenSSH 6.7, unsafe algorithm
  914. `- [warn] using weak hashing algorithm
  915. `- [info] available since OpenSSH 2.3.0
  916.  
  917. # host-key algorithms
  918. (key) ecdsa-sha2-nistp256 -- [fail] using weak elliptic curves
  919. `- [warn] using weak random number generator could reveal the key
  920. `- [info] available since OpenSSH 5.7, Dropbear SSH 2013.62
  921. (key) ssh-ed25519 -- [info] available since OpenSSH 6.5
  922. (key) ssh-rsa -- [info] available since OpenSSH 2.5.0, Dropbear SSH 0.28
  923. (key) rsa-sha2-512 -- [info] available since OpenSSH 7.2
  924. (key) rsa-sha2-256 -- [info] available since OpenSSH 7.2
  925.  
  926. # encryption algorithms (ciphers)
  927. (enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  928. (enc) aes192-ctr -- [info] available since OpenSSH 3.7
  929. (enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52
  930.  
  931. # message authentication code algorithms
  932. (mac) hmac-sha2-512 -- [warn] using encrypt-and-MAC mode
  933. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  934. (mac) hmac-sha2-256 -- [warn] using encrypt-and-MAC mode
  935. `- [info] available since OpenSSH 5.9, Dropbear SSH 2013.56
  936. (mac) hmac-sha1 -- [warn] using encrypt-and-MAC mode
  937. `- [warn] using weak hashing algorithm
  938. `- [info] available since OpenSSH 2.1.0, Dropbear SSH 0.28
  939.  
  940. # algorithm recommendations (for OpenSSH 7.4)
  941. (rec) -diffie-hellman-group-exchange-sha1 -- kex algorithm to remove
  942. (rec) -diffie-hellman-group-exchange-sha256 -- kex algorithm to remove
  943. (rec) +diffie-hellman-group18-sha512 -- kex algorithm to append
  944. (rec) +diffie-hellman-group14-sha256 -- kex algorithm to append
  945. (rec) +curve25519-sha256@libssh.org -- kex algorithm to append
  946. (rec) +diffie-hellman-group16-sha512 -- kex algorithm to append
  947. (rec) -ecdsa-sha2-nistp256 -- key algorithm to remove
  948. (rec) +aes128-gcm@openssh.com -- enc algorithm to append
  949. (rec) +chacha20-poly1305@openssh.com -- enc algorithm to append
  950. (rec) +aes256-gcm@openssh.com -- enc algorithm to append
  951. (rec) -hmac-sha2-512 -- mac algorithm to remove
  952. (rec) -hmac-sha1 -- mac algorithm to remove
  953. (rec) -hmac-sha2-256 -- mac algorithm to remove
  954. (rec) +hmac-sha2-256-etm@openssh.com -- mac algorithm to append
  955. (rec) +hmac-sha2-512-etm@openssh.com -- mac algorithm to append
  956. (rec) +umac-128-etm@openssh.com -- mac algorithm to append
  957. ######################################################################################################################################
  958. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-22 08:44 EDT
  959. NSE: [ssh-run] Failed to specify credentials and command to run.
  960. Nmap scan report for www.daftporn.com (37.128.144.49)
  961. Host is up (0.14s latency).
  962. rDNS record for 37.128.144.49: vps-291216-5716.hosted.at.hostnet.nl
  963.  
  964. PORT STATE SERVICE VERSION
  965. 22/tcp open ssh OpenSSH 7.4 (protocol 2.0)
  966. | ssh-auth-methods:
  967. | Supported authentication methods:
  968. |_ publickey
  969. |_ssh-brute: Password authentication not allowed
  970. | ssh-hostkey:
  971. | 2048 63:75:c4:69:8a:d3:8e:a5:f9:7d:e3:b0:37:93:ef:3f (RSA)
  972. | 256 69:b9:dc:70:31:3c:59:5f:2e:47:fe:cb:f5:2b:fa:19 (ECDSA)
  973. |_ 256 c3:5d:69:36:e0:3d:96:15:d7:95:3b:06:e6:67:cb:c0 (ED25519)
  974. | ssh-publickey-acceptance:
  975. |_ Accepted Public Keys: No public keys accepted
  976. |_ssh-run: Failed to specify credentials and command to run.
  977. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  978. Aggressive OS guesses: Linux 2.6.32 (95%), Linux 2.6.32 - 3.10 (95%), Linux 2.6.32 - 3.13 (95%), Linux 2.6.32 - 3.9 (95%), Linux 3.2 (95%), Linux 2.6.32 - 3.1 (94%), Linux 3.11 (94%), Linux 3.5 (94%), Linux 3.8 (94%), Linux 3.1 (94%)
  979. No exact OS matches for host (test conditions non-ideal).
  980. Network Distance: 11 hops
  981.  
  982. TRACEROUTE (using port 22/tcp)
  983. HOP RTT ADDRESS
  984. 1 121.35 ms 10.252.200.1
  985. 2 125.39 ms 185.189.150.33
  986. 3 125.76 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  987. 4 120.15 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  988. 5 121.18 ms v41.core1.zrh3.he.net (216.66.87.117)
  989. 6 121.14 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  990. 7 126.66 ms 100ge15-1.core1.fra1.he.net (184.105.65.30)
  991. 8 133.28 ms atoprt2nkf.atom86.net (80.81.195.22)
  992. 9 134.69 ms a3801.hostnet.atom86.net (31.22.83.51)
  993. 10 133.26 ms 185.57.11.43
  994. 11 133.38 ms vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  995. ######################################################################################################################################
  996. USER_FILE => /usr/share/brutex/wordlists/simple-users.txt
  997. RHOSTS => www.daftporn.com
  998. RHOST => www.daftporn.com
  999. [*] 37.128.144.49:22 - SSH - Using malformed packet technique
  1000. [*] 37.128.144.49:22 - SSH - Starting scan
  1001. [-] 37.128.144.49:22 - SSH - User 'admin' on could not connect
  1002. [-] 37.128.144.49:22 - SSH - User 'administrator' on could not connect
  1003. [-] 37.128.144.49:22 - SSH - User 'anonymous' on could not connect
  1004. [-] 37.128.144.49:22 - SSH - User 'backup' on could not connect
  1005. [-] 37.128.144.49:22 - SSH - User 'bee' on could not connect
  1006. [-] 37.128.144.49:22 - SSH - User 'ftp' on could not connect
  1007. [-] 37.128.144.49:22 - SSH - User 'guest' on could not connect
  1008. [-] 37.128.144.49:22 - SSH - User 'GUEST' on could not connect
  1009. [-] 37.128.144.49:22 - SSH - User 'info' on could not connect
  1010. [-] 37.128.144.49:22 - SSH - User 'mail' on could not connect
  1011. [-] 37.128.144.49:22 - SSH - User 'mailadmin' on could not connect
  1012. [-] 37.128.144.49:22 - SSH - User 'msfadmin' on could not connect
  1013. [-] 37.128.144.49:22 - SSH - User 'mysql' on could not connect
  1014. [-] 37.128.144.49:22 - SSH - User 'nobody' on could not connect
  1015. [-] 37.128.144.49:22 - SSH - User 'oracle' on could not connect
  1016. [-] 37.128.144.49:22 - SSH - User 'owaspbwa' on could not connect
  1017. [-] 37.128.144.49:22 - SSH - User 'postfix' on could not connect
  1018. [-] 37.128.144.49:22 - SSH - User 'postgres' on could not connect
  1019. [-] 37.128.144.49:22 - SSH - User 'private' on could not connect
  1020. [-] 37.128.144.49:22 - SSH - User 'proftpd' on could not connect
  1021. [-] 37.128.144.49:22 - SSH - User 'public' on could not connect
  1022. [-] 37.128.144.49:22 - SSH - User 'root' on could not connect
  1023. [-] 37.128.144.49:22 - SSH - User 'superadmin' on could not connect
  1024. [-] 37.128.144.49:22 - SSH - User 'support' on could not connect
  1025. [-] 37.128.144.49:22 - SSH - User 'sys' on could not connect
  1026. [-] 37.128.144.49:22 - SSH - User 'system' on could not connect
  1027. [-] 37.128.144.49:22 - SSH - User 'systemadmin' on could not connect
  1028. [-] 37.128.144.49:22 - SSH - User 'systemadministrator' on could not connect
  1029. [-] 37.128.144.49:22 - SSH - User 'test' on could not connect
  1030. [-] 37.128.144.49:22 - SSH - User 'tomcat' on could not connect
  1031. [-] 37.128.144.49:22 - SSH - User 'user' on could not connect
  1032. [-] 37.128.144.49:22 - SSH - User 'webmaster' on could not connect
  1033. [-] 37.128.144.49:22 - SSH - User 'www-data' on could not connect
  1034. [-] 37.128.144.49:22 - SSH - User 'Fortimanager_Access' on could not connect
  1035. [*] Scanned 1 of 1 hosts (100% complete)
  1036. [*] Auxiliary module execution completed
  1037. ######################################################################################################################################
  1038. http://www.daftporn.com [301 Moved Permanently] Country[NETHERLANDS][NL], HTTPServer[nginx/1.14.2], IP[37.128.144.49], RedirectLocation[https://www.daftporn.com/], Title[301 Moved Permanently], nginx[1.14.2]
  1039. https://www.daftporn.com/ [200 OK] Country[NETHERLANDS][NL], HTML5, HTTPServer[nginx/1.14.2], IP[37.128.144.49], Plesk[Lin], Script[text/javascript], Title[Extreme, bizarre, funny, weird and crazy pornvideos], X-Powered-By[PleskLin], nginx[1.14.2]
  1040. ######################################################################################################################################
  1041. wig - WebApp Information Gatherer
  1042.  
  1043.  
  1044. Scanning https://www.daftporn.com...
  1045. _________________________________________ SITE INFO _________________________________________
  1046. IP Title
  1047. 37.128.144.49 Extreme, bizarre, funny, weird and crazy pornvideos
  1048.  
  1049. __________________________________________ VERSION __________________________________________
  1050. Name Versions Type
  1051. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  1052. 2.4.9
  1053. nginx 1.14.2 Platform
  1054.  
  1055. ________________________________________ INTERESTING ________________________________________
  1056. URL Note Type
  1057. /test.php Test file Interesting
  1058.  
  1059. _____________________________________________________________________________________________
  1060. Time: 79.0 sec Urls: 849 Fingerprints: 40401
  1061. ######################################################################################################################################
  1062. HTTP/1.1 301 Moved Permanently
  1063. Server: nginx/1.14.2
  1064. Date: Wed, 22 May 2019 12:55:24 GMT
  1065. Content-Type: text/html
  1066. Content-Length: 185
  1067. Connection: keep-alive
  1068. Location: https://www.daftporn.com/
  1069.  
  1070. HTTP/1.1 301 Moved Permanently
  1071. Server: nginx/1.14.2
  1072. Date: Wed, 22 May 2019 12:55:24 GMT
  1073. Content-Type: text/html
  1074. Content-Length: 185
  1075. Connection: keep-alive
  1076. Location: https://www.daftporn.com/
  1077.  
  1078. HTTP/2 200
  1079. server: nginx/1.14.2
  1080. date: Wed, 22 May 2019 12:55:25 GMT
  1081. content-type: text/html; charset=utf-8
  1082. vary: Accept-Encoding
  1083. vary: Accept-Encoding
  1084. x-powered-by: PleskLin
  1085. ######################################################################################################################################
  1086. tee: /usr/share/sniper/loot//output/nmap-www.daftporn.com-port110.txt: Aucun fichier ou dossier de ce type
  1087. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-22 08:55 EDT
  1088. Nmap scan report for www.daftporn.com (37.128.144.49)
  1089. Host is up (0.13s latency).
  1090. rDNS record for 37.128.144.49: vps-291216-5716.hosted.at.hostnet.nl
  1091.  
  1092. PORT STATE SERVICE VERSION
  1093. 110/tcp open pop3 Courier pop3d
  1094. | pop3-brute:
  1095. | Accounts: No valid accounts found
  1096. | Statistics: Performed 12 guesses in 11 seconds, average tps: 1.1
  1097. |_ ERROR: Failed to connect.
  1098. |_pop3-capabilities: UIDL STLS USER PIPELINING APOP LOGIN-DELAY(10) TOP IMPLEMENTATION(Courier Mail Server) SASL(LOGIN CRAM-MD5 PLAIN)
  1099. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1100. Aggressive OS guesses: Linux 2.6.32 (95%), Linux 2.6.32 - 3.1 (95%), Linux 3.8 (95%), Linux 2.6.32 - 3.10 (95%), Linux 2.6.32 - 3.13 (95%), Linux 2.6.32 - 3.9 (95%), Linux 3.2 (95%), Linux 3.11 (94%), Linux 3.5 (94%), Linux 3.1 (94%)
  1101. No exact OS matches for host (test conditions non-ideal).
  1102. Network Distance: 11 hops
  1103. Service Info: Host: localhost.localdomain
  1104.  
  1105. TRACEROUTE (using port 110/tcp)
  1106. HOP RTT ADDRESS
  1107. 1 120.33 ms 10.252.200.1
  1108. 2 122.04 ms 185.189.150.33
  1109. 3 122.06 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1110. 4 318.37 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  1111. 5 132.60 ms v41.core1.zrh3.he.net (216.66.87.117)
  1112. 6 123.04 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  1113. 7 128.48 ms 100ge15-1.core1.fra1.he.net (184.105.65.30)
  1114. 8 139.03 ms atoprt2nkf.atom86.net (80.81.195.22)
  1115. 9 134.45 ms a3801.hostnet.atom86.net (31.22.83.51)
  1116. 10 134.44 ms 185.57.11.43
  1117. 11 134.67 ms vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1118. ######################################################################################################################################
  1119. Scanning https://www.daftporn.com...
  1120. ________________________________________ SITE INFO _________________________________________
  1121. IP Title
  1122. 37.128.144.49 Extreme, bizarre, funny, weird and crazy pornvideos
  1123.  
  1124. _________________________________________ VERSION __________________________________________
  1125. Name Versions Type
  1126. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  1127. 2.4.9
  1128. nginx 1.14.2 Platform
  1129.  
  1130. _______________________________________ INTERESTING ________________________________________
  1131. URL Note Type
  1132. /test.php Test file Interesting
  1133.  
  1134. ____________________________________________________________________________________________
  1135. Time: 2.2 sec Urls: 849 Fingerprints: 40401
  1136. ######################################################################################################################################
  1137. HTTP/2 200
  1138. server: nginx/1.14.2
  1139. date: Wed, 22 May 2019 12:56:36 GMT
  1140. content-type: text/html; charset=utf-8
  1141. vary: Accept-Encoding
  1142. vary: Accept-Encoding
  1143. x-powered-by: PleskLin
  1144.  
  1145. HTTP/2 200
  1146. server: nginx/1.14.2
  1147. date: Wed, 22 May 2019 12:56:36 GMT
  1148. content-type: text/html; charset=utf-8
  1149. vary: Accept-Encoding
  1150. vary: Accept-Encoding
  1151. x-powered-by: PleskLin
  1152. ######################################################################################################################################
  1153. Version: 1.11.13-static
  1154. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1155.  
  1156. Connected to 37.128.144.49
  1157.  
  1158. Testing SSL server www.daftporn.com on port 443 using SNI name www.daftporn.com
  1159.  
  1160. TLS Fallback SCSV:
  1161. Server supports TLS Fallback SCSV
  1162.  
  1163. TLS renegotiation:
  1164. Secure session renegotiation supported
  1165.  
  1166. TLS Compression:
  1167. Compression disabled
  1168.  
  1169. Heartbleed:
  1170. TLS 1.2 not vulnerable to heartbleed
  1171. TLS 1.1 not vulnerable to heartbleed
  1172. TLS 1.0 not vulnerable to heartbleed
  1173.  
  1174. Supported Server Cipher(s):
  1175. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1176. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1177. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1178. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1179. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1180. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1181. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1182. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1183. Accepted TLSv1.2 128 bits AES128-SHA256
  1184. Accepted TLSv1.2 256 bits AES256-SHA256
  1185. Accepted TLSv1.2 128 bits AES128-SHA
  1186. Accepted TLSv1.2 256 bits AES256-SHA
  1187. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  1188. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  1189. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1190. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1191. Accepted TLSv1.1 128 bits AES128-SHA
  1192. Accepted TLSv1.1 256 bits AES256-SHA
  1193. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  1194. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  1195. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1196. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1197. Accepted TLSv1.0 128 bits AES128-SHA
  1198. Accepted TLSv1.0 256 bits AES256-SHA
  1199. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  1200. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  1201.  
  1202. SSL Certificate:
  1203. Signature Algorithm: sha256WithRSAEncryption
  1204. RSA Key Strength: 4096
  1205.  
  1206. Subject: www.daftporn.com
  1207. Altnames: DNS:www.daftporn.com, DNS:daftporn.com
  1208. Issuer: Go Daddy Secure Certificate Authority - G2
  1209.  
  1210. Not valid before: Sep 6 12:38:01 2017 GMT
  1211. Not valid after: Sep 6 12:38:01 2020 GMT
  1212. ######################################################################################################################################
  1213. --------------------------------------------------------
  1214. <<<Yasuo discovered following vulnerable applications>>>
  1215. --------------------------------------------------------
  1216. +------------+----------------------------------------+--------------------------------------------------+----------+----------+
  1217. | App Name | URL to Application | Potential Exploit | Username | Password |
  1218. +------------+----------------------------------------+--------------------------------------------------+----------+----------+
  1219. | phpMyAdmin | https://37.128.144.49:8443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | None | None |
  1220. +------------+----------------------------------------+--------------------------------------------------+----------+----------+
  1221. modes/normal.sh: ligne 1190: /usr/share/sniper/loot//output/yasuo-www.daftporn.com.txt: Aucun fichier ou dossier de ce type
  1222. ######################################################################################################################################
  1223. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-22 09:08 EDT
  1224. Nmap scan report for vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1225. Host is up (0.14s latency).
  1226. Not shown: 445 closed ports, 17 filtered ports
  1227. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1228. PORT STATE SERVICE
  1229. 21/tcp open ftp
  1230. 80/tcp open http
  1231. 110/tcp open pop3
  1232. 111/tcp open rpcbind
  1233. 143/tcp open imap
  1234. 443/tcp open https
  1235. 465/tcp open smtps
  1236. 587/tcp open submission
  1237. 993/tcp open imaps
  1238. 995/tcp open pop3s
  1239. 3306/tcp open mysql
  1240. 7080/tcp open empowerid
  1241. 8443/tcp open https-alt
  1242. 8880/tcp open cddbp-alt
  1243.  
  1244. Nmap done: 1 IP address (1 host up) scanned in 2.29 seconds
  1245. ######################################################################################################################################
  1246. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-22 09:08 EDT
  1247. Nmap scan report for vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1248. Host is up (0.13s latency).
  1249.  
  1250. PORT STATE SERVICE VERSION
  1251. 21/tcp open ftp ProFTPD 1.3.5d
  1252. | ftp-brute:
  1253. | Accounts: No valid accounts found
  1254. |_ Statistics: Performed 6143 guesses in 184 seconds, average tps: 30.5
  1255. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1256. Aggressive OS guesses: Linux 2.6.32 (95%), Linux 2.6.32 - 3.1 (95%), Linux 3.5 (95%), Linux 3.8 (95%), Linux 2.6.32 - 3.10 (95%), Linux 2.6.32 - 3.13 (95%), Linux 2.6.32 - 3.9 (95%), Linux 3.2 (95%), Linux 3.11 (94%), Linux 3.1 (94%)
  1257. No exact OS matches for host (test conditions non-ideal).
  1258. Network Distance: 11 hops
  1259. Service Info: OS: Unix
  1260.  
  1261. TRACEROUTE (using port 21/tcp)
  1262. HOP RTT ADDRESS
  1263. 1 118.18 ms 10.252.200.1
  1264. 2 123.95 ms 185.189.150.33
  1265. 3 124.33 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1266. 4 123.91 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  1267. 5 134.71 ms v41.core1.zrh3.he.net (216.66.87.117)
  1268. 6 119.91 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  1269. 7 125.35 ms 100ge15-1.core1.fra1.he.net (184.105.65.30)
  1270. 8 140.35 ms atoprt2nkf.atom86.net (80.81.195.22)
  1271. 9 131.74 ms a3801.hostnet.atom86.net (31.22.83.51)
  1272. 10 131.70 ms 185.57.11.43
  1273. 11 131.82 ms vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1274. ######################################################################################################################################
  1275. wig - WebApp Information Gatherer
  1276.  
  1277.  
  1278. Scanning http://37.128.144.49...
  1279. _________________________________________ SITE INFO _________________________________________
  1280. IP Title
  1281. 37.128.144.49
  1282.  
  1283. __________________________________________ VERSION __________________________________________
  1284. Name Versions Type
  1285. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  1286. 2.4.9
  1287. nginx 1.14.2 Platform
  1288.  
  1289. _____________________________________________________________________________________________
  1290. Time: 27.1 sec Urls: 809 Fingerprints: 40401
  1291. ######################################################################################################################################
  1292. HTTP/1.1 200 OK
  1293. Server: nginx/1.14.2
  1294. Date: Wed, 22 May 2019 13:13:02 GMT
  1295. Content-Type: text/html
  1296. Content-Length: 133
  1297. Connection: close
  1298. Vary: Accept-Encoding
  1299. Last-Modified: Wed, 31 Jan 2018 01:43:46 GMT
  1300. ETag: "85-564089c2caedc"
  1301. Accept-Ranges: bytes
  1302.  
  1303. HTTP/1.1 200 OK
  1304. Server: nginx/1.14.2
  1305. Date: Wed, 22 May 2019 13:13:02 GMT
  1306. Content-Type: text/html
  1307. Content-Length: 133
  1308. Connection: close
  1309. Vary: Accept-Encoding
  1310. Last-Modified: Wed, 31 Jan 2018 01:43:46 GMT
  1311. ETag: "85-564089c2caedc"
  1312. Accept-Ranges: bytes
  1313.  
  1314. Allow: OPTIONS,GET,HEAD,POST
  1315. ######################################################################################################################################
  1316. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-22 09:13 EDT
  1317. Nmap scan report for vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1318. Host is up (0.12s latency).
  1319.  
  1320. PORT STATE SERVICE VERSION
  1321. 110/tcp open pop3 Courier pop3d
  1322. | pop3-brute:
  1323. | Accounts: No valid accounts found
  1324. | Statistics: Performed 26 guesses in 14 seconds, average tps: 1.9
  1325. |_ ERROR: Failed to connect.
  1326. |_pop3-capabilities: STLS PIPELINING APOP LOGIN-DELAY(10) IMPLEMENTATION(Courier Mail Server) SASL(LOGIN CRAM-MD5 PLAIN) USER TOP UIDL
  1327. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1328. Aggressive OS guesses: Linux 2.6.32 (95%), Linux 2.6.32 - 3.1 (95%), Linux 3.11 (95%), Linux 3.5 (95%), Linux 2.6.32 - 3.10 (95%), Linux 2.6.32 - 3.13 (95%), Linux 2.6.32 - 3.9 (95%), Linux 3.2 (95%), Linux 3.8 (94%), Linux 3.1 (94%)
  1329. No exact OS matches for host (test conditions non-ideal).
  1330. Network Distance: 11 hops
  1331. Service Info: Host: localhost.localdomain
  1332.  
  1333. TRACEROUTE (using port 110/tcp)
  1334. HOP RTT ADDRESS
  1335. 1 118.71 ms 10.252.200.1
  1336. 2 119.40 ms 185.189.150.33
  1337. 3 119.42 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1338. 4 119.41 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  1339. 5 120.76 ms v41.core1.zrh3.he.net (216.66.87.117)
  1340. 6 120.79 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  1341. 7 126.27 ms 100ge15-1.core1.fra1.he.net (184.105.65.30)
  1342. 8 131.90 ms atoprt2nkf.atom86.net (80.81.195.22)
  1343. 9 132.05 ms a3801.hostnet.atom86.net (31.22.83.51)
  1344. 10 131.88 ms 185.57.11.43
  1345. 11 131.95 ms vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1346. ######################################################################################################################################
  1347. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1348.  
  1349. Connected to 37.128.144.49
  1350.  
  1351. Testing SSL server 37.128.144.49 on port 443 using SNI name 37.128.144.49
  1352.  
  1353. TLS Fallback SCSV:
  1354. Server supports TLS Fallback SCSV
  1355.  
  1356. TLS renegotiation:
  1357. Secure session renegotiation supported
  1358.  
  1359. TLS Compression:
  1360. Compression disabled
  1361.  
  1362. Heartbleed:
  1363. TLS 1.2 not vulnerable to heartbleed
  1364. TLS 1.1 not vulnerable to heartbleed
  1365. TLS 1.0 not vulnerable to heartbleed
  1366.  
  1367. Supported Server Cipher(s):
  1368. Preferred TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1369. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1370. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1371. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1372. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1373. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1374. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1375. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1376. Accepted TLSv1.2 128 bits AES128-SHA256
  1377. Accepted TLSv1.2 256 bits AES256-SHA256
  1378. Accepted TLSv1.2 128 bits AES128-SHA
  1379. Accepted TLSv1.2 256 bits AES256-SHA
  1380. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  1381. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  1382. Preferred TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1383. Accepted TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1384. Accepted TLSv1.1 128 bits AES128-SHA
  1385. Accepted TLSv1.1 256 bits AES256-SHA
  1386. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  1387. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  1388. Preferred TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1389. Accepted TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1390. Accepted TLSv1.0 128 bits AES128-SHA
  1391. Accepted TLSv1.0 256 bits AES256-SHA
  1392. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  1393. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  1394.  
  1395. SSL Certificate:
  1396. Signature Algorithm: sha256WithRSAEncryption
  1397. RSA Key Strength: 2048
  1398.  
  1399. Subject: Plesk
  1400. Issuer: Plesk
  1401.  
  1402. Not valid before: Sep 1 13:07:27 2017 GMT
  1403. Not valid after: Sep 1 13:07:27 2018 GMT
  1404.  
  1405. [+] Yasuo found an unauthenticated instance of phpMyAdmin at https://37.128.144.49:8443/phpmyadmin/.
  1406. ######################################################################################################################################
  1407. --------------------------------------------------------
  1408. <<<Yasuo discovered following vulnerable applications>>>
  1409. --------------------------------------------------------
  1410. +------------+----------------------------------------+--------------------------------------------------+----------+----------+
  1411. | App Name | URL to Application | Potential Exploit | Username | Password |
  1412. +------------+----------------------------------------+--------------------------------------------------+----------+----------+
  1413. | phpMyAdmin | https://37.128.144.49:8443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | None | None |
  1414. +------------+----------------------------------------+--------------------------------------------------+----------+----------+
  1415. ######################################################################################################################################
  1416. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-22 09:16 EDT
  1417. NSE: Loaded 148 scripts for scanning.
  1418. NSE: Script Pre-scanning.
  1419. NSE: Starting runlevel 1 (of 2) scan.
  1420. Initiating NSE at 09:16
  1421. Completed NSE at 09:16, 0.00s elapsed
  1422. NSE: Starting runlevel 2 (of 2) scan.
  1423. Initiating NSE at 09:16
  1424. Completed NSE at 09:16, 0.00s elapsed
  1425. Initiating Ping Scan at 09:16
  1426. Scanning 37.128.144.49 [4 ports]
  1427. Completed Ping Scan at 09:16, 0.18s elapsed (1 total hosts)
  1428. Initiating Parallel DNS resolution of 1 host. at 09:16
  1429. Completed Parallel DNS resolution of 1 host. at 09:16, 0.02s elapsed
  1430. Initiating Connect Scan at 09:16
  1431. Scanning vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49) [65535 ports]
  1432. Discovered open port 443/tcp on 37.128.144.49
  1433. Discovered open port 995/tcp on 37.128.144.49
  1434. Discovered open port 80/tcp on 37.128.144.49
  1435. Discovered open port 21/tcp on 37.128.144.49
  1436. Discovered open port 993/tcp on 37.128.144.49
  1437. Discovered open port 110/tcp on 37.128.144.49
  1438. Discovered open port 111/tcp on 37.128.144.49
  1439. Discovered open port 3306/tcp on 37.128.144.49
  1440. Discovered open port 587/tcp on 37.128.144.49
  1441. Discovered open port 143/tcp on 37.128.144.49
  1442. Discovered open port 7080/tcp on 37.128.144.49
  1443. Increasing send delay for 37.128.144.49 from 0 to 5 due to max_successful_tryno increase to 5
  1444. Discovered open port 8443/tcp on 37.128.144.49
  1445. Connect Scan Timing: About 6.33% done; ETC: 09:24 (0:07:38 remaining)
  1446. Connect Scan Timing: About 15.11% done; ETC: 09:23 (0:05:43 remaining)
  1447. Connect Scan Timing: About 23.22% done; ETC: 09:23 (0:05:01 remaining)
  1448. Connect Scan Timing: About 31.74% done; ETC: 09:23 (0:04:20 remaining)
  1449. Connect Scan Timing: About 40.53% done; ETC: 09:22 (0:03:42 remaining)
  1450. Connect Scan Timing: About 49.21% done; ETC: 09:22 (0:03:07 remaining)
  1451. Discovered open port 7081/tcp on 37.128.144.49
  1452. Connect Scan Timing: About 57.94% done; ETC: 09:22 (0:02:33 remaining)
  1453. Discovered open port 8880/tcp on 37.128.144.49
  1454. Connect Scan Timing: About 66.24% done; ETC: 09:22 (0:02:03 remaining)
  1455. Connect Scan Timing: About 74.73% done; ETC: 09:22 (0:01:32 remaining)
  1456. Connect Scan Timing: About 83.08% done; ETC: 09:22 (0:01:01 remaining)
  1457. Discovered open port 465/tcp on 37.128.144.49
  1458. Connect Scan Timing: About 91.62% done; ETC: 09:22 (0:00:30 remaining)
  1459. Discovered open port 106/tcp on 37.128.144.49
  1460. Completed Connect Scan at 09:22, 359.62s elapsed (65535 total ports)
  1461. Initiating Service scan at 09:22
  1462. Scanning 16 services on vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1463. Completed Service scan at 09:23, 23.42s elapsed (16 services on 1 host)
  1464. Initiating OS detection (try #1) against vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1465. Retrying OS detection (try #2) against vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1466. Initiating Traceroute at 09:23
  1467. Completed Traceroute at 09:23, 0.25s elapsed
  1468. Initiating Parallel DNS resolution of 11 hosts. at 09:23
  1469. Completed Parallel DNS resolution of 11 hosts. at 09:23, 0.23s elapsed
  1470. NSE: Script scanning 37.128.144.49.
  1471. NSE: Starting runlevel 1 (of 2) scan.
  1472. Initiating NSE at 09:23
  1473. NSE Timing: About 99.26% done; ETC: 09:23 (0:00:00 remaining)
  1474. NSE Timing: About 99.31% done; ETC: 09:24 (0:00:00 remaining)
  1475. NSE Timing: About 99.59% done; ETC: 09:24 (0:00:00 remaining)
  1476. NSE Timing: About 99.68% done; ETC: 09:25 (0:00:00 remaining)
  1477. Completed NSE at 09:25, 142.32s elapsed
  1478. NSE: Starting runlevel 2 (of 2) scan.
  1479. Initiating NSE at 09:25
  1480. Completed NSE at 09:25, 0.34s elapsed
  1481. Nmap scan report for vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1482. Host is up, received echo-reply ttl 56 (0.13s latency).
  1483. Scanned at 2019-05-22 09:16:43 EDT for 531s
  1484. Not shown: 65477 closed ports
  1485. Reason: 65477 conn-refused
  1486. PORT STATE SERVICE REASON VERSION
  1487. 21/tcp open ftp syn-ack ProFTPD 1.3.5d
  1488. | ssl-cert: Subject: commonName=vps-291216-5716.hosted.at.hostnet.nl
  1489. | Subject Alternative Name: DNS:vps-291216-5716.hosted.at.hostnet.nl
  1490. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  1491. | Public Key type: rsa
  1492. | Public Key bits: 2048
  1493. | Signature Algorithm: sha256WithRSAEncryption
  1494. | Not valid before: 2019-04-26T16:35:06
  1495. | Not valid after: 2019-07-25T16:35:06
  1496. | MD5: 27d7 0751 fa17 f5f8 e118 ed86 9592 b282
  1497. | SHA-1: 85f5 3b07 83ed 31ab ff9b 6f76 54b9 11d3 ced0 b693
  1498. | -----BEGIN CERTIFICATE-----
  1499. | MIIFfzCCBGegAwIBAgISAzq6l74T8bER2bTKkrfC1UIyMA0GCSqGSIb3DQEBCwUA
  1500. | MEoxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MSMwIQYDVQQD
  1501. | ExpMZXQncyBFbmNyeXB0IEF1dGhvcml0eSBYMzAeFw0xOTA0MjYxNjM1MDZaFw0x
  1502. | OTA3MjUxNjM1MDZaMC8xLTArBgNVBAMTJHZwcy0yOTEyMTYtNTcxNi5ob3N0ZWQu
  1503. | YXQuaG9zdG5ldC5ubDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfR
  1504. | DmHg7hbJLqtTNahH6TI8poXcB+AWytFQsK59NstgnyEH2q7EPpkAmwhXVYegV2tn
  1505. | +SNA2D1UYRYgz28a+TTsxBkQtcOlrg0fMpBfFZwRNEZL09ko00+VwzK+GoTWjDTw
  1506. | Gyx5xRnhHfyacgKu8ageJat3D5rWwHoKtD/EmBjwXRN0Czi6KHoGByMi6ldlXDPk
  1507. | WiN2nrMlrPdu9cAB1AoHyfRwTRahI4Y4Wv/dizmo9eDxj2IhE5APtmGAx2DiT1AQ
  1508. | 0y0jnNyVMSr869opbzLoWsxUtuRG9/zrUPM+l3DbuVPS5jriGv4D+506EEYF9TNr
  1509. | HkpKJkaQBllQWHu4l/0CAwEAAaOCAngwggJ0MA4GA1UdDwEB/wQEAwIFoDAdBgNV
  1510. | HSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4E
  1511. | FgQU2ZPx1ZYIkZ3HWz76LyEPLFpnmtEwHwYDVR0jBBgwFoAUqEpqYwR93brm0Tm3
  1512. | pkVl7/Oo7KEwbwYIKwYBBQUHAQEEYzBhMC4GCCsGAQUFBzABhiJodHRwOi8vb2Nz
  1513. | cC5pbnQteDMubGV0c2VuY3J5cHQub3JnMC8GCCsGAQUFBzAChiNodHRwOi8vY2Vy
  1514. | dC5pbnQteDMubGV0c2VuY3J5cHQub3JnLzAvBgNVHREEKDAmgiR2cHMtMjkxMjE2
  1515. | LTU3MTYuaG9zdGVkLmF0Lmhvc3RuZXQubmwwTAYDVR0gBEUwQzAIBgZngQwBAgEw
  1516. | NwYLKwYBBAGC3xMBAQEwKDAmBggrBgEFBQcCARYaaHR0cDovL2Nwcy5sZXRzZW5j
  1517. | cnlwdC5vcmcwggEDBgorBgEEAdZ5AgQCBIH0BIHxAO8AdQApPFGWVMg5ZbqqUPxY
  1518. | B9S3b79Yeily3KTDDPTlRUf0eAAAAWpatw4KAAAEAwBGMEQCIGjWi3eBU1hnR1Gi
  1519. | WIzClrYfEBZwl9VFtk0sGZne+azBAiBel9Fv9c+XGkTcDw7yDQS4cA65T9i0WW+L
  1520. | 7YViLulbIQB2AHR+2oMxrTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAABalq3
  1521. | D9sAAAQDAEcwRQIhAOlv/mioPFgfJfjsXGg18Me66vXJhUGKrZPH3wtMpUYHAiA8
  1522. | XZZS69Xw09YI43nmLZ/x9wDwGeAePIgglV7QD+rDSjANBgkqhkiG9w0BAQsFAAOC
  1523. | AQEAFUXMgaJmg6CugFQfgdiyG9cAmY7dHnF8GBfRFCsypH7vFvJu72eeOVlEn0uW
  1524. | eLp63vtAIER7xz1lDTzMQjXrgN+brk98DLNOlXIpTDe76/FU8qD136dm6GeArJWV
  1525. | BXZPhfApScE21d927YrmxvhnaQiJezeeJjvRVdZiJ71xxuJtf6aL3zPZNWUb9Rny
  1526. | blNCpYZQ6Ig45RnA8srP5RZe3eEAA+rOgZBk3YLXE6GbTo/D2nISVMo/kyjgRe1O
  1527. | Or0jQMLTzaOEhzk7jS3C/wUEv6owjkc/X03ZVpVFYlpQHeAEqKoZORp+7J4iHfKI
  1528. | SBdEQvoDonu5HjBn6Ios2BmuzA==
  1529. |_-----END CERTIFICATE-----
  1530. |_ssl-date: TLS randomness does not represent time
  1531. 80/tcp open http syn-ack nginx 1.14.2
  1532. |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  1533. | http-methods:
  1534. |_ Supported Methods: OPTIONS GET HEAD POST
  1535. |_http-server-header: nginx/1.14.2
  1536. |_http-title: Domain Default page
  1537. 106/tcp open pop3pw syn-ack poppassd
  1538. 110/tcp open pop3 syn-ack Courier pop3d
  1539. |_pop3-capabilities: USER TOP APOP STLS LOGIN-DELAY(10) PIPELINING IMPLEMENTATION(Courier Mail Server) UIDL SASL(LOGIN CRAM-MD5 PLAIN)
  1540. |_ssl-date: TLS randomness does not represent time
  1541. 111/tcp open rpcbind syn-ack 2-4 (RPC #100000)
  1542. | rpcinfo:
  1543. | program version port/proto service
  1544. | 100000 2,3,4 111/tcp rpcbind
  1545. |_ 100000 2,3,4 111/udp rpcbind
  1546. 143/tcp open imap syn-ack Courier Imapd (released 2015)
  1547. |_imap-capabilities: IMAP4rev1 STARTTLSA0001 AUTH=CRAM-MD5 SORT THREAD=REFERENCES completed UIDPLUS IDLE CAPABILITY OK AUTH=PLAIN THREAD=ORDEREDSUBJECT QUOTA CHILDREN NAMESPACE
  1548. |_ssl-date: TLS randomness does not represent time
  1549. 443/tcp open ssl/http syn-ack nginx 1.14.2
  1550. |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  1551. | http-methods:
  1552. |_ Supported Methods: OPTIONS GET HEAD POST
  1553. |_http-server-header: nginx/1.14.2
  1554. |_http-title: Domain Default page
  1555. | ssl-cert: Subject: commonName=Plesk/organizationName=Plesk/countryName=CH/emailAddress=info@plesk.com/localityName=Schaffhausen
  1556. | Issuer: commonName=Plesk/organizationName=Plesk/countryName=CH/emailAddress=info@plesk.com/localityName=Schaffhausen
  1557. | Public Key type: rsa
  1558. | Public Key bits: 2048
  1559. | Signature Algorithm: sha256WithRSAEncryption
  1560. | Not valid before: 2017-09-01T13:07:27
  1561. | Not valid after: 2018-09-01T13:07:27
  1562. | MD5: 7a0f 6754 906a 3285 1c2f 54a3 81d9 1206
  1563. | SHA-1: 44fd 2da0 9af5 e1c0 1382 2048 1c28 b6d1 a4a3 393e
  1564. | -----BEGIN CERTIFICATE-----
  1565. | MIIDPTCCAiUCBFmpW48wDQYJKoZIhvcNAQELBQAwYzELMAkGA1UEBhMCQ0gxFTAT
  1566. | BgNVBAcTDFNjaGFmZmhhdXNlbjEOMAwGA1UEChMFUGxlc2sxDjAMBgNVBAMTBVBs
  1567. | ZXNrMR0wGwYJKoZIhvcNAQkBFg5pbmZvQHBsZXNrLmNvbTAeFw0xNzA5MDExMzA3
  1568. | MjdaFw0xODA5MDExMzA3MjdaMGMxCzAJBgNVBAYTAkNIMRUwEwYDVQQHEwxTY2hh
  1569. | ZmZoYXVzZW4xDjAMBgNVBAoTBVBsZXNrMQ4wDAYDVQQDEwVQbGVzazEdMBsGCSqG
  1570. | SIb3DQEJARYOaW5mb0BwbGVzay5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
  1571. | ggEKAoIBAQDNN1+51AS62RL3gYd+u5yVjGyT1w3ofYn5EHKyPJCQuV0rpA2tFs0S
  1572. | dHYTwZFKJXnNwdGlcEf1Uvxf3v5XhHsnhdW4e330Zjxktn82YzNvul9pI0aKMn7C
  1573. | d/L2Zk+g2u+TRQbTcMyykGbH8EmuRygyfbc9qn38QdLg4z6aa67DzSQq60hirsf5
  1574. | +oG3E3W3bj6nnfcu+VEnwU9hWbI3mQQtibaEbTVtTx9/OvwwbuKuBS1eqaznSzUE
  1575. | mLR9U9/0wbeVyNVNAGIWxtHZYg6pHk/Wb4wHaKca++orAUd25OC6qFDRCPcfA1QS
  1576. | 7mlL0aZDkE6Jl6B1GgaWwi79fgTuKfrfAgMBAAEwDQYJKoZIhvcNAQELBQADggEB
  1577. | AHsUIRrsieXkt52Zrj0lrXji1y6rbyahVaQDaA1+GCLd+YYZJyHYRwg3CyPodb1v
  1578. | z+DVpYbTXUeExAA3og6BgE/3iRzYZnvasACgKTE49moOBkVNyd7tTpA830q1nZmD
  1579. | nHSRguHZsSqlXDT6xrKU6G2s1ArgN/cIAW8BEDEOaS7NWA7hXvqognj91qe/jTU7
  1580. | SDIRd7YBYn8cNtknJgBDNhcETx2l6LAeVUS3J58hWttDOJMZiFAHUlbOCEJwfCmb
  1581. | gw4D5IFGq5XJWu9ZyN9EKLyzk3IvbGMcbMlRH+/zzdyY/QWxP6v8HdjauFX2MAMZ
  1582. | 3LOrxDvWf6Ua5S4+a9AaiGE=
  1583. |_-----END CERTIFICATE-----
  1584. |_ssl-date: TLS randomness does not represent time
  1585. | tls-alpn:
  1586. | h2
  1587. |_ http/1.1
  1588. | tls-nextprotoneg:
  1589. | h2
  1590. |_ http/1.1
  1591. 465/tcp open ssl/smtp syn-ack Postfix smtpd
  1592. |_smtp-commands: Couldn't establish connection on port 465
  1593. | ssl-cert: Subject: commonName=Plesk/organizationName=Plesk/countryName=CH/emailAddress=info@plesk.com/localityName=Schaffhausen
  1594. | Issuer: commonName=Plesk/organizationName=Plesk/countryName=CH/emailAddress=info@plesk.com/localityName=Schaffhausen
  1595. | Public Key type: rsa
  1596. | Public Key bits: 2048
  1597. | Signature Algorithm: sha256WithRSAEncryption
  1598. | Not valid before: 2017-09-01T13:07:27
  1599. | Not valid after: 2018-09-01T13:07:27
  1600. | MD5: 7a0f 6754 906a 3285 1c2f 54a3 81d9 1206
  1601. | SHA-1: 44fd 2da0 9af5 e1c0 1382 2048 1c28 b6d1 a4a3 393e
  1602. | -----BEGIN CERTIFICATE-----
  1603. | MIIDPTCCAiUCBFmpW48wDQYJKoZIhvcNAQELBQAwYzELMAkGA1UEBhMCQ0gxFTAT
  1604. | BgNVBAcTDFNjaGFmZmhhdXNlbjEOMAwGA1UEChMFUGxlc2sxDjAMBgNVBAMTBVBs
  1605. | ZXNrMR0wGwYJKoZIhvcNAQkBFg5pbmZvQHBsZXNrLmNvbTAeFw0xNzA5MDExMzA3
  1606. | MjdaFw0xODA5MDExMzA3MjdaMGMxCzAJBgNVBAYTAkNIMRUwEwYDVQQHEwxTY2hh
  1607. | ZmZoYXVzZW4xDjAMBgNVBAoTBVBsZXNrMQ4wDAYDVQQDEwVQbGVzazEdMBsGCSqG
  1608. | SIb3DQEJARYOaW5mb0BwbGVzay5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
  1609. | ggEKAoIBAQDNN1+51AS62RL3gYd+u5yVjGyT1w3ofYn5EHKyPJCQuV0rpA2tFs0S
  1610. | dHYTwZFKJXnNwdGlcEf1Uvxf3v5XhHsnhdW4e330Zjxktn82YzNvul9pI0aKMn7C
  1611. | d/L2Zk+g2u+TRQbTcMyykGbH8EmuRygyfbc9qn38QdLg4z6aa67DzSQq60hirsf5
  1612. | +oG3E3W3bj6nnfcu+VEnwU9hWbI3mQQtibaEbTVtTx9/OvwwbuKuBS1eqaznSzUE
  1613. | mLR9U9/0wbeVyNVNAGIWxtHZYg6pHk/Wb4wHaKca++orAUd25OC6qFDRCPcfA1QS
  1614. | 7mlL0aZDkE6Jl6B1GgaWwi79fgTuKfrfAgMBAAEwDQYJKoZIhvcNAQELBQADggEB
  1615. | AHsUIRrsieXkt52Zrj0lrXji1y6rbyahVaQDaA1+GCLd+YYZJyHYRwg3CyPodb1v
  1616. | z+DVpYbTXUeExAA3og6BgE/3iRzYZnvasACgKTE49moOBkVNyd7tTpA830q1nZmD
  1617. | nHSRguHZsSqlXDT6xrKU6G2s1ArgN/cIAW8BEDEOaS7NWA7hXvqognj91qe/jTU7
  1618. | SDIRd7YBYn8cNtknJgBDNhcETx2l6LAeVUS3J58hWttDOJMZiFAHUlbOCEJwfCmb
  1619. | gw4D5IFGq5XJWu9ZyN9EKLyzk3IvbGMcbMlRH+/zzdyY/QWxP6v8HdjauFX2MAMZ
  1620. | 3LOrxDvWf6Ua5S4+a9AaiGE=
  1621. |_-----END CERTIFICATE-----
  1622. |_ssl-date: TLS randomness does not represent time
  1623. 587/tcp open smtp syn-ack Postfix smtpd
  1624. |_smtp-commands: vps-291216-5716.hosted.at.hostnet.nl, PIPELINING, SIZE 26214400, ETRN, STARTTLS, ENHANCEDSTATUSCODES, 8BITMIME, DSN,
  1625. | ssl-cert: Subject: commonName=Plesk/organizationName=Plesk/countryName=CH/emailAddress=info@plesk.com/localityName=Schaffhausen
  1626. | Issuer: commonName=Plesk/organizationName=Plesk/countryName=CH/emailAddress=info@plesk.com/localityName=Schaffhausen
  1627. | Public Key type: rsa
  1628. | Public Key bits: 2048
  1629. | Signature Algorithm: sha256WithRSAEncryption
  1630. | Not valid before: 2017-09-01T13:07:27
  1631. | Not valid after: 2018-09-01T13:07:27
  1632. | MD5: 7a0f 6754 906a 3285 1c2f 54a3 81d9 1206
  1633. | SHA-1: 44fd 2da0 9af5 e1c0 1382 2048 1c28 b6d1 a4a3 393e
  1634. | -----BEGIN CERTIFICATE-----
  1635. | MIIDPTCCAiUCBFmpW48wDQYJKoZIhvcNAQELBQAwYzELMAkGA1UEBhMCQ0gxFTAT
  1636. | BgNVBAcTDFNjaGFmZmhhdXNlbjEOMAwGA1UEChMFUGxlc2sxDjAMBgNVBAMTBVBs
  1637. | ZXNrMR0wGwYJKoZIhvcNAQkBFg5pbmZvQHBsZXNrLmNvbTAeFw0xNzA5MDExMzA3
  1638. | MjdaFw0xODA5MDExMzA3MjdaMGMxCzAJBgNVBAYTAkNIMRUwEwYDVQQHEwxTY2hh
  1639. | ZmZoYXVzZW4xDjAMBgNVBAoTBVBsZXNrMQ4wDAYDVQQDEwVQbGVzazEdMBsGCSqG
  1640. | SIb3DQEJARYOaW5mb0BwbGVzay5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
  1641. | ggEKAoIBAQDNN1+51AS62RL3gYd+u5yVjGyT1w3ofYn5EHKyPJCQuV0rpA2tFs0S
  1642. | dHYTwZFKJXnNwdGlcEf1Uvxf3v5XhHsnhdW4e330Zjxktn82YzNvul9pI0aKMn7C
  1643. | d/L2Zk+g2u+TRQbTcMyykGbH8EmuRygyfbc9qn38QdLg4z6aa67DzSQq60hirsf5
  1644. | +oG3E3W3bj6nnfcu+VEnwU9hWbI3mQQtibaEbTVtTx9/OvwwbuKuBS1eqaznSzUE
  1645. | mLR9U9/0wbeVyNVNAGIWxtHZYg6pHk/Wb4wHaKca++orAUd25OC6qFDRCPcfA1QS
  1646. | 7mlL0aZDkE6Jl6B1GgaWwi79fgTuKfrfAgMBAAEwDQYJKoZIhvcNAQELBQADggEB
  1647. | AHsUIRrsieXkt52Zrj0lrXji1y6rbyahVaQDaA1+GCLd+YYZJyHYRwg3CyPodb1v
  1648. | z+DVpYbTXUeExAA3og6BgE/3iRzYZnvasACgKTE49moOBkVNyd7tTpA830q1nZmD
  1649. | nHSRguHZsSqlXDT6xrKU6G2s1ArgN/cIAW8BEDEOaS7NWA7hXvqognj91qe/jTU7
  1650. | SDIRd7YBYn8cNtknJgBDNhcETx2l6LAeVUS3J58hWttDOJMZiFAHUlbOCEJwfCmb
  1651. | gw4D5IFGq5XJWu9ZyN9EKLyzk3IvbGMcbMlRH+/zzdyY/QWxP6v8HdjauFX2MAMZ
  1652. | 3LOrxDvWf6Ua5S4+a9AaiGE=
  1653. |_-----END CERTIFICATE-----
  1654. |_ssl-date: TLS randomness does not represent time
  1655. 993/tcp open ssl/imaps? syn-ack
  1656. |_ssl-date: TLS randomness does not represent time
  1657. 995/tcp open ssl/pop3s? syn-ack
  1658. |_ssl-date: TLS randomness does not represent time
  1659. 3306/tcp open mysql syn-ack MySQL 5.5.60-MariaDB
  1660. | mysql-info:
  1661. | Protocol: 10
  1662. | Version: 5.5.60-MariaDB
  1663. | Thread ID: 7490141
  1664. | Capabilities flags: 63487
  1665. | Some Capabilities: ODBCClient, SupportsCompression, Speaks41ProtocolOld, FoundRows, IgnoreSpaceBeforeParenthesis, LongColumnFlag, SupportsTransactions, Support41Auth, InteractiveClient, DontAllowDatabaseTableColumn, Speaks41ProtocolNew, IgnoreSigpipes, ConnectWithDatabase, SupportsLoadDataLocal, LongPassword, SupportsMultipleResults, SupportsMultipleStatments, SupportsAuthPlugins
  1666. | Status: Autocommit
  1667. | Salt: 8m<#;<[7@|o<wdo"WqS,
  1668. |_ Auth Plugin Name: 87
  1669. 5800/tcp filtered vnc-http no-response
  1670. 5801/tcp filtered vnc-http-1 no-response
  1671. 5802/tcp filtered vnc-http-2 no-response
  1672. 5803/tcp filtered vnc-http-3 no-response
  1673. 5804/tcp filtered unknown no-response
  1674. 5805/tcp filtered unknown no-response
  1675. 5806/tcp filtered unknown no-response
  1676. 5807/tcp filtered unknown no-response
  1677. 5808/tcp filtered unknown no-response
  1678. 5809/tcp filtered unknown no-response
  1679. 5810/tcp filtered unknown no-response
  1680. 5811/tcp filtered unknown no-response
  1681. 5812/tcp filtered unknown no-response
  1682. 5813/tcp filtered icmpd no-response
  1683. 5814/tcp filtered spt-automation no-response
  1684. 5815/tcp filtered unknown no-response
  1685. 5816/tcp filtered unknown no-response
  1686. 5817/tcp filtered unknown no-response
  1687. 5818/tcp filtered unknown no-response
  1688. 5819/tcp filtered unknown no-response
  1689. 5820/tcp filtered unknown no-response
  1690. 5900/tcp filtered vnc no-response
  1691. 5901/tcp filtered vnc-1 no-response
  1692. 5902/tcp filtered vnc-2 no-response
  1693. 5903/tcp filtered vnc-3 no-response
  1694. 5904/tcp filtered unknown no-response
  1695. 5905/tcp filtered unknown no-response
  1696. 5906/tcp filtered unknown no-response
  1697. 5907/tcp filtered unknown no-response
  1698. 5908/tcp filtered unknown no-response
  1699. 5909/tcp filtered unknown no-response
  1700. 5910/tcp filtered cm no-response
  1701. 5911/tcp filtered cpdlc no-response
  1702. 5912/tcp filtered fis no-response
  1703. 5913/tcp filtered ads-c no-response
  1704. 5914/tcp filtered unknown no-response
  1705. 5915/tcp filtered unknown no-response
  1706. 5916/tcp filtered unknown no-response
  1707. 5917/tcp filtered unknown no-response
  1708. 5918/tcp filtered unknown no-response
  1709. 5919/tcp filtered unknown no-response
  1710. 5920/tcp filtered unknown no-response
  1711. 7080/tcp open http syn-ack Apache httpd
  1712. |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  1713. | http-methods:
  1714. |_ Supported Methods: OPTIONS GET HEAD POST
  1715. |_http-server-header: Apache
  1716. |_http-title: Domain Default page
  1717. 7081/tcp open ssl/http syn-ack Apache httpd
  1718. | http-methods:
  1719. |_ Supported Methods: OPTIONS GET HEAD POST
  1720. |_http-server-header: Apache
  1721. |_http-title: Domain Default page
  1722. | ssl-cert: Subject: commonName=Plesk/organizationName=Plesk/countryName=CH/emailAddress=info@plesk.com/localityName=Schaffhausen
  1723. | Issuer: commonName=Plesk/organizationName=Plesk/countryName=CH/emailAddress=info@plesk.com/localityName=Schaffhausen
  1724. | Public Key type: rsa
  1725. | Public Key bits: 2048
  1726. | Signature Algorithm: sha256WithRSAEncryption
  1727. | Not valid before: 2017-09-01T13:07:27
  1728. | Not valid after: 2018-09-01T13:07:27
  1729. | MD5: 7a0f 6754 906a 3285 1c2f 54a3 81d9 1206
  1730. | SHA-1: 44fd 2da0 9af5 e1c0 1382 2048 1c28 b6d1 a4a3 393e
  1731. | -----BEGIN CERTIFICATE-----
  1732. | MIIDPTCCAiUCBFmpW48wDQYJKoZIhvcNAQELBQAwYzELMAkGA1UEBhMCQ0gxFTAT
  1733. | BgNVBAcTDFNjaGFmZmhhdXNlbjEOMAwGA1UEChMFUGxlc2sxDjAMBgNVBAMTBVBs
  1734. | ZXNrMR0wGwYJKoZIhvcNAQkBFg5pbmZvQHBsZXNrLmNvbTAeFw0xNzA5MDExMzA3
  1735. | MjdaFw0xODA5MDExMzA3MjdaMGMxCzAJBgNVBAYTAkNIMRUwEwYDVQQHEwxTY2hh
  1736. | ZmZoYXVzZW4xDjAMBgNVBAoTBVBsZXNrMQ4wDAYDVQQDEwVQbGVzazEdMBsGCSqG
  1737. | SIb3DQEJARYOaW5mb0BwbGVzay5jb20wggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAw
  1738. | ggEKAoIBAQDNN1+51AS62RL3gYd+u5yVjGyT1w3ofYn5EHKyPJCQuV0rpA2tFs0S
  1739. | dHYTwZFKJXnNwdGlcEf1Uvxf3v5XhHsnhdW4e330Zjxktn82YzNvul9pI0aKMn7C
  1740. | d/L2Zk+g2u+TRQbTcMyykGbH8EmuRygyfbc9qn38QdLg4z6aa67DzSQq60hirsf5
  1741. | +oG3E3W3bj6nnfcu+VEnwU9hWbI3mQQtibaEbTVtTx9/OvwwbuKuBS1eqaznSzUE
  1742. | mLR9U9/0wbeVyNVNAGIWxtHZYg6pHk/Wb4wHaKca++orAUd25OC6qFDRCPcfA1QS
  1743. | 7mlL0aZDkE6Jl6B1GgaWwi79fgTuKfrfAgMBAAEwDQYJKoZIhvcNAQELBQADggEB
  1744. | AHsUIRrsieXkt52Zrj0lrXji1y6rbyahVaQDaA1+GCLd+YYZJyHYRwg3CyPodb1v
  1745. | z+DVpYbTXUeExAA3og6BgE/3iRzYZnvasACgKTE49moOBkVNyd7tTpA830q1nZmD
  1746. | nHSRguHZsSqlXDT6xrKU6G2s1ArgN/cIAW8BEDEOaS7NWA7hXvqognj91qe/jTU7
  1747. | SDIRd7YBYn8cNtknJgBDNhcETx2l6LAeVUS3J58hWttDOJMZiFAHUlbOCEJwfCmb
  1748. | gw4D5IFGq5XJWu9ZyN9EKLyzk3IvbGMcbMlRH+/zzdyY/QWxP6v8HdjauFX2MAMZ
  1749. | 3LOrxDvWf6Ua5S4+a9AaiGE=
  1750. |_-----END CERTIFICATE-----
  1751. |_ssl-date: TLS randomness does not represent time
  1752. 8443/tcp open ssl/http syn-ack sw-cp-server httpd (Plesk Onyx 17.5.3)
  1753. | http-methods:
  1754. |_ Supported Methods: GET HEAD POST
  1755. |_http-server-header: sw-cp-server
  1756. |_http-title: Plesk Onyx 17.5.3
  1757. | ssl-cert: Subject: commonName=vps-291216-5716.hosted.at.hostnet.nl
  1758. | Subject Alternative Name: DNS:vps-291216-5716.hosted.at.hostnet.nl
  1759. | Issuer: commonName=Let's Encrypt Authority X3/organizationName=Let's Encrypt/countryName=US
  1760. | Public Key type: rsa
  1761. | Public Key bits: 2048
  1762. | Signature Algorithm: sha256WithRSAEncryption
  1763. | Not valid before: 2019-04-26T16:35:06
  1764. | Not valid after: 2019-07-25T16:35:06
  1765. | MD5: 27d7 0751 fa17 f5f8 e118 ed86 9592 b282
  1766. | SHA-1: 85f5 3b07 83ed 31ab ff9b 6f76 54b9 11d3 ced0 b693
  1767. | -----BEGIN CERTIFICATE-----
  1768. | MIIFfzCCBGegAwIBAgISAzq6l74T8bER2bTKkrfC1UIyMA0GCSqGSIb3DQEBCwUA
  1769. | MEoxCzAJBgNVBAYTAlVTMRYwFAYDVQQKEw1MZXQncyBFbmNyeXB0MSMwIQYDVQQD
  1770. | ExpMZXQncyBFbmNyeXB0IEF1dGhvcml0eSBYMzAeFw0xOTA0MjYxNjM1MDZaFw0x
  1771. | OTA3MjUxNjM1MDZaMC8xLTArBgNVBAMTJHZwcy0yOTEyMTYtNTcxNi5ob3N0ZWQu
  1772. | YXQuaG9zdG5ldC5ubDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBAJfR
  1773. | DmHg7hbJLqtTNahH6TI8poXcB+AWytFQsK59NstgnyEH2q7EPpkAmwhXVYegV2tn
  1774. | +SNA2D1UYRYgz28a+TTsxBkQtcOlrg0fMpBfFZwRNEZL09ko00+VwzK+GoTWjDTw
  1775. | Gyx5xRnhHfyacgKu8ageJat3D5rWwHoKtD/EmBjwXRN0Czi6KHoGByMi6ldlXDPk
  1776. | WiN2nrMlrPdu9cAB1AoHyfRwTRahI4Y4Wv/dizmo9eDxj2IhE5APtmGAx2DiT1AQ
  1777. | 0y0jnNyVMSr869opbzLoWsxUtuRG9/zrUPM+l3DbuVPS5jriGv4D+506EEYF9TNr
  1778. | HkpKJkaQBllQWHu4l/0CAwEAAaOCAngwggJ0MA4GA1UdDwEB/wQEAwIFoDAdBgNV
  1779. | HSUEFjAUBggrBgEFBQcDAQYIKwYBBQUHAwIwDAYDVR0TAQH/BAIwADAdBgNVHQ4E
  1780. | FgQU2ZPx1ZYIkZ3HWz76LyEPLFpnmtEwHwYDVR0jBBgwFoAUqEpqYwR93brm0Tm3
  1781. | pkVl7/Oo7KEwbwYIKwYBBQUHAQEEYzBhMC4GCCsGAQUFBzABhiJodHRwOi8vb2Nz
  1782. | cC5pbnQteDMubGV0c2VuY3J5cHQub3JnMC8GCCsGAQUFBzAChiNodHRwOi8vY2Vy
  1783. | dC5pbnQteDMubGV0c2VuY3J5cHQub3JnLzAvBgNVHREEKDAmgiR2cHMtMjkxMjE2
  1784. | LTU3MTYuaG9zdGVkLmF0Lmhvc3RuZXQubmwwTAYDVR0gBEUwQzAIBgZngQwBAgEw
  1785. | NwYLKwYBBAGC3xMBAQEwKDAmBggrBgEFBQcCARYaaHR0cDovL2Nwcy5sZXRzZW5j
  1786. | cnlwdC5vcmcwggEDBgorBgEEAdZ5AgQCBIH0BIHxAO8AdQApPFGWVMg5ZbqqUPxY
  1787. | B9S3b79Yeily3KTDDPTlRUf0eAAAAWpatw4KAAAEAwBGMEQCIGjWi3eBU1hnR1Gi
  1788. | WIzClrYfEBZwl9VFtk0sGZne+azBAiBel9Fv9c+XGkTcDw7yDQS4cA65T9i0WW+L
  1789. | 7YViLulbIQB2AHR+2oMxrTMQkSGcziVPQnDCv/1eQiAIxjc1eeYQe8xWAAABalq3
  1790. | D9sAAAQDAEcwRQIhAOlv/mioPFgfJfjsXGg18Me66vXJhUGKrZPH3wtMpUYHAiA8
  1791. | XZZS69Xw09YI43nmLZ/x9wDwGeAePIgglV7QD+rDSjANBgkqhkiG9w0BAQsFAAOC
  1792. | AQEAFUXMgaJmg6CugFQfgdiyG9cAmY7dHnF8GBfRFCsypH7vFvJu72eeOVlEn0uW
  1793. | eLp63vtAIER7xz1lDTzMQjXrgN+brk98DLNOlXIpTDe76/FU8qD136dm6GeArJWV
  1794. | BXZPhfApScE21d927YrmxvhnaQiJezeeJjvRVdZiJ71xxuJtf6aL3zPZNWUb9Rny
  1795. | blNCpYZQ6Ig45RnA8srP5RZe3eEAA+rOgZBk3YLXE6GbTo/D2nISVMo/kyjgRe1O
  1796. | Or0jQMLTzaOEhzk7jS3C/wUEv6owjkc/X03ZVpVFYlpQHeAEqKoZORp+7J4iHfKI
  1797. | SBdEQvoDonu5HjBn6Ios2BmuzA==
  1798. |_-----END CERTIFICATE-----
  1799. |_ssl-date: TLS randomness does not represent time
  1800. | tls-nextprotoneg:
  1801. |_ http/1.1
  1802. 8880/tcp open http syn-ack sw-cp-server httpd (Plesk Onyx 17.5.3)
  1803. |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  1804. | http-methods:
  1805. |_ Supported Methods: GET HEAD POST
  1806. |_http-server-header: sw-cp-server
  1807. |_http-title: Plesk Onyx 17.5.3
  1808. OS fingerprint not ideal because: Host distance (11 network hops) is greater than five
  1809. Aggressive OS guesses: Linux 2.6.32 (95%), Linux 2.6.32 - 3.13 (95%), Linux 2.6.32 - 3.1 (94%), Linux 2.6.32 - 2.6.39 (94%), Linux 2.6.39 (94%), Linux 3.2 (94%), Linux 3.10 (94%), HP P2000 G3 NAS device (93%), Linux 3.5 (93%), Linux 3.8 (93%)
  1810. No exact OS matches for host (test conditions non-ideal).
  1811. TCP/IP fingerprint:
  1812. SCAN(V=7.70%E=4%D=5/22%OT=21%CT=1%CU=39995%PV=N%DS=11%DC=T%G=N%TM=5CE54DCE%P=x86_64-pc-linux-gnu)
  1813. SEQ(SP=104%GCD=1%ISR=10D%TI=Z%CI=Z%II=I%TS=A)
  1814. SEQ(SP=104%GCD=1%ISR=10D%TI=Z%CI=Z%TS=A)
  1815. OPS(O1=M44FST11NW7%O2=M44FST11NW7%O3=M44FNNT11NW7%O4=M44FST11NW7%O5=M44FST11NW7%O6=M44FST11)
  1816. WIN(W1=3890%W2=3890%W3=3890%W4=3890%W5=3890%W6=3890)
  1817. ECN(R=Y%DF=Y%T=42%W=3908%O=M44FNNSNW7%CC=Y%Q=)
  1818. T1(R=Y%DF=Y%T=42%S=O%A=S+%F=AS%RD=0%Q=)
  1819. T2(R=N)
  1820. T3(R=N)
  1821. T4(R=Y%DF=Y%T=42%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
  1822. T5(R=Y%DF=Y%T=42%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)
  1823. T6(R=Y%DF=Y%T=42%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
  1824. T7(R=N)
  1825. U1(R=Y%DF=N%T=42%IPL=164%UN=0%RIPL=G%RID=G%RIPCK=G%RUCK=G%RUD=G)
  1826. IE(R=Y%DFI=N%T=42%CD=S)
  1827.  
  1828. Uptime guess: 14.552 days (since Tue May 7 20:11:18 2019)
  1829. Network Distance: 11 hops
  1830. TCP Sequence Prediction: Difficulty=260 (Good luck!)
  1831. IP ID Sequence Generation: All zeros
  1832. Service Info: Hosts: localhost.localdomain, vps-291216-5716.hosted.at.hostnet.nl; OS: Unix
  1833.  
  1834. TRACEROUTE (using proto 1/icmp)
  1835. HOP RTT ADDRESS
  1836. 1 119.30 ms 10.252.200.1
  1837. 2 124.84 ms 185.189.150.33
  1838. 3 124.86 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1839. 4 124.69 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  1840. 5 128.08 ms v41.core1.zrh3.he.net (216.66.87.117)
  1841. 6 125.60 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  1842. 7 125.60 ms 100ge15-1.core1.fra1.he.net (184.105.65.30)
  1843. 8 131.95 ms atoprt2nkf.atom86.net (80.81.195.22)
  1844. 9 132.02 ms a3801.hostnet.atom86.net (31.22.83.51)
  1845. 10 131.93 ms 185.57.11.43
  1846. 11 132.02 ms vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1847.  
  1848. NSE: Script Post-scanning.
  1849. NSE: Starting runlevel 1 (of 2) scan.
  1850. Initiating NSE at 09:25
  1851. Completed NSE at 09:25, 0.00s elapsed
  1852. NSE: Starting runlevel 2 (of 2) scan.
  1853. Initiating NSE at 09:25
  1854. Completed NSE at 09:25, 0.00s elapsed
  1855. Read data files from: /usr/bin/../share/nmap
  1856. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1857. Nmap done: 1 IP address (1 host up) scanned in 531.58 seconds
  1858. Raw packets sent: 80 (6.242KB) | Rcvd: 320 (138.669KB)
  1859. ######################################################################################################################################
  1860. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-22 09:25 EDT
  1861. NSE: Loaded 148 scripts for scanning.
  1862. NSE: Script Pre-scanning.
  1863. Initiating NSE at 09:25
  1864. Completed NSE at 09:25, 0.00s elapsed
  1865. Initiating NSE at 09:25
  1866. Completed NSE at 09:25, 0.00s elapsed
  1867. Initiating Parallel DNS resolution of 1 host. at 09:25
  1868. Completed Parallel DNS resolution of 1 host. at 09:25, 0.02s elapsed
  1869. Initiating UDP Scan at 09:25
  1870. Scanning vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49) [14 ports]
  1871. Completed UDP Scan at 09:25, 5.34s elapsed (14 total ports)
  1872. Initiating Service scan at 09:25
  1873. Scanning 1 service on vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1874. Completed Service scan at 09:25, 18.65s elapsed (1 service on 1 host)
  1875. Initiating OS detection (try #1) against vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1876. Retrying OS detection (try #2) against vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1877. Initiating Traceroute at 09:26
  1878. Completed Traceroute at 09:26, 7.16s elapsed
  1879. Initiating Parallel DNS resolution of 1 host. at 09:26
  1880. Completed Parallel DNS resolution of 1 host. at 09:26, 0.00s elapsed
  1881. NSE: Script scanning 37.128.144.49.
  1882. Initiating NSE at 09:26
  1883. Completed NSE at 09:26, 0.02s elapsed
  1884. Initiating NSE at 09:26
  1885. Completed NSE at 09:26, 0.14s elapsed
  1886. Nmap scan report for vps-291216-5716.hosted.at.hostnet.nl (37.128.144.49)
  1887. Host is up (0.13s latency).
  1888.  
  1889. PORT STATE SERVICE VERSION
  1890. 53/udp closed domain
  1891. 67/udp closed dhcps
  1892. 68/udp open|filtered dhcpc
  1893. 69/udp closed tftp
  1894. 88/udp closed kerberos-sec
  1895. 123/udp closed ntp
  1896. 137/udp filtered netbios-ns
  1897. 138/udp filtered netbios-dgm
  1898. 139/udp closed netbios-ssn
  1899. 161/udp closed snmp
  1900. 162/udp closed snmptrap
  1901. 389/udp closed ldap
  1902. 520/udp closed route
  1903. 2049/udp closed nfs
  1904. Too many fingerprints match this host to give specific OS details
  1905. Network Distance: 11 hops
  1906.  
  1907. TRACEROUTE (using port 137/udp)
  1908. HOP RTT ADDRESS
  1909. 1 ...
  1910. 2 119.49 ms 10.252.200.1
  1911. 3 ... 4
  1912. 5 117.94 ms 10.252.200.1
  1913. 6 125.24 ms 10.252.200.1
  1914. 7 119.38 ms 10.252.200.1
  1915. 8 119.37 ms 10.252.200.1
  1916. 9 119.37 ms 10.252.200.1
  1917. 10 119.37 ms 10.252.200.1
  1918. 11 119.40 ms 10.252.200.1
  1919. 12 ... 18
  1920. 19 119.50 ms 10.252.200.1
  1921. 20 118.25 ms 10.252.200.1
  1922. 21 ... 28
  1923. 29 120.50 ms 10.252.200.1
  1924. 30 119.82 ms 10.252.200.1
  1925.  
  1926. NSE: Script Post-scanning.
  1927. Initiating NSE at 09:26
  1928. Completed NSE at 09:26, 0.00s elapsed
  1929. Initiating NSE at 09:26
  1930. Completed NSE at 09:26, 0.00s elapsed
  1931. Read data files from: /usr/bin/../share/nmap
  1932. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1933. Nmap done: 1 IP address (1 host up) scanned in 34.50 seconds
  1934. Raw packets sent: 120 (9.013KB) | Rcvd: 943 (180.636KB)
  1935. #######################################################################################################################################
  1936. Hosts
  1937. =====
  1938.  
  1939. address mac name os_name os_flavor os_sp purpose info comments
  1940. ------- --- ---- ------- --------- ----- ------- ---- --------
  1941. 5.254.19.111 Linux 3.X server
  1942. 31.220.40.189 189.40.220.31.koddos.com Linux 3.X server
  1943. 37.128.144.49 vps-291216-5716.hosted.at.hostnet.nl Linux 2.6.X server
  1944. 62.12.99.2 Linux 2.6.X server
  1945. 62.12.105.2 f03-web02.nic.gov.sd Linux 2.6.X server
  1946. 66.96.147.137 137.147.96.66.static.eigbox.net TMOS 11.6.X device
  1947. 77.245.159.14 web5.hosting.com.tr Unknown device
  1948. 78.142.19.168 no-rdns.lalabhola.win Linux 3.X server
  1949. 80.82.79.116 no-reverse-dns-configured.com Linux 7.0 server
  1950. 89.248.166.21 no-reverse-dns-configured.com Linux 3.X server
  1951. 91.103.217.16 marigold.dataflame.com Unknown device
  1952. 107.152.98.18 tss.centralprocessingunit.com Unknown device
  1953. 138.128.160.2 server.click-grafix.com Linux 3.X server
  1954. 147.237.0.179 Unknown device
  1955. 159.69.224.133 dedi5461.your-server.de Linux 2.6.X server
  1956. 160.153.136.3 ip-160-153-136-3.ip.secureserver.net Linux 3.X server
  1957. 160.153.192.213 ip-160-153-192-213.ip.secureserver.net Unknown device
  1958. 185.28.23.9 pen.boxsecured.com Unknown device
  1959. 192.230.80.5 192.230.80.5.ip.incapdns.net Linux 3.X server
  1960. 199.83.128.5 199.83.128.5.ip.incapdns.net Unknown device
  1961.  
  1962. Services
  1963. ========
  1964. #######################################################################################################################################
  1965.  
  1966. host port proto name state info
  1967. ---- ---- ----- ---- ----- ----
  1968. 5.254.19.111 22 tcp ssh open OpenSSH 7.4p1 Debian 10+deb9u6 protocol 2.0
  1969. 5.254.19.111 53 udp domain closed
  1970. 5.254.19.111 67 udp dhcps closed
  1971. 5.254.19.111 68 udp dhcpc closed
  1972. 5.254.19.111 69 udp tftp closed
  1973. 5.254.19.111 80 tcp http open Squid http proxy
  1974. 5.254.19.111 88 udp kerberos-sec closed
  1975. 5.254.19.111 123 udp ntp unknown
  1976. 5.254.19.111 137 udp netbios-ns filtered
  1977. 5.254.19.111 138 udp netbios-dgm filtered
  1978. 5.254.19.111 139 udp netbios-ssn closed
  1979. 5.254.19.111 161 udp snmp closed
  1980. 5.254.19.111 162 udp snmptrap closed
  1981. 5.254.19.111 389 udp ldap closed
  1982. 5.254.19.111 443 tcp https open nginx
  1983. 5.254.19.111 520 udp route closed
  1984. 5.254.19.111 2049 udp nfs closed
  1985. 5.254.19.111 10050 tcp zabbix-agent open
  1986. 5.254.19.111 16992 tcp amt-soap-http filtered
  1987. 31.220.40.189 21 tcp ftp open
  1988. 31.220.40.189 25 tcp smtp closed
  1989. 31.220.40.189 53 tcp domain open
  1990. 31.220.40.189 53 udp domain unknown
  1991. 31.220.40.189 67 udp dhcps unknown
  1992. 31.220.40.189 68 udp dhcpc unknown
  1993. 31.220.40.189 69 udp tftp unknown
  1994. 31.220.40.189 80 tcp http open Squid http proxy
  1995. 31.220.40.189 88 udp kerberos-sec unknown
  1996. 31.220.40.189 110 tcp pop3 open
  1997. 31.220.40.189 123 udp ntp unknown
  1998. 31.220.40.189 137 udp netbios-ns filtered
  1999. 31.220.40.189 138 udp netbios-dgm filtered
  2000. 31.220.40.189 139 tcp netbios-ssn closed
  2001. 31.220.40.189 139 udp netbios-ssn unknown
  2002. 31.220.40.189 143 tcp imap open
  2003. 31.220.40.189 161 udp snmp unknown
  2004. 31.220.40.189 162 udp snmptrap unknown
  2005. 31.220.40.189 389 udp ldap unknown
  2006. 31.220.40.189 443 tcp https open
  2007. 31.220.40.189 445 tcp microsoft-ds closed
  2008. 31.220.40.189 465 tcp smtps open
  2009. 31.220.40.189 520 udp route unknown
  2010. 31.220.40.189 587 tcp submission open
  2011. 31.220.40.189 843 tcp unknown open
  2012. 31.220.40.189 993 tcp imaps open
  2013. 31.220.40.189 995 tcp pop3s open
  2014. 31.220.40.189 2049 udp nfs unknown
  2015. 31.220.40.189 7080 tcp empowerid open
  2016. 37.128.144.49 21 tcp ftp open ProFTPD 1.3.5d
  2017. 37.128.144.49 22 tcp ssh open
  2018. 37.128.144.49 53 udp domain closed
  2019. 37.128.144.49 67 udp dhcps closed
  2020. 37.128.144.49 68 udp dhcpc unknown
  2021. 37.128.144.49 69 udp tftp closed
  2022. 37.128.144.49 80 tcp http open nginx 1.14.2
  2023. 37.128.144.49 88 udp kerberos-sec closed
  2024. 37.128.144.49 106 tcp pop3pw open poppassd
  2025. 37.128.144.49 110 tcp pop3 open Courier pop3d
  2026. 37.128.144.49 111 tcp rpcbind open 2-4 RPC #100000
  2027. 37.128.144.49 123 udp ntp closed
  2028. 37.128.144.49 137 udp netbios-ns filtered
  2029. 37.128.144.49 138 udp netbios-dgm filtered
  2030. 37.128.144.49 139 udp netbios-ssn closed
  2031. 37.128.144.49 143 tcp imap open Courier Imapd released 2015
  2032. 37.128.144.49 161 udp snmp closed
  2033. 37.128.144.49 162 udp snmptrap closed
  2034. 37.128.144.49 389 udp ldap closed
  2035. 37.128.144.49 443 tcp https open nginx 1.14.2
  2036. 37.128.144.49 465 tcp smtps open Postfix smtpd
  2037. 37.128.144.49 520 udp route closed
  2038. 37.128.144.49 587 tcp submission open Postfix smtpd
  2039. 37.128.144.49 993 tcp imaps open
  2040. 37.128.144.49 995 tcp pop3s open
  2041. 37.128.144.49 2049 udp nfs closed
  2042. 37.128.144.49 3306 tcp mysql open MySQL 5.5.60-MariaDB
  2043. 37.128.144.49 5800 tcp vnc-http filtered
  2044. 37.128.144.49 5801 tcp vnc-http-1 filtered
  2045. 37.128.144.49 5802 tcp vnc-http-2 filtered
  2046. 37.128.144.49 5803 tcp vnc-http-3 filtered
  2047. 37.128.144.49 5804 tcp unknown filtered
  2048. 37.128.144.49 5805 tcp filtered
  2049. 37.128.144.49 5806 tcp unknown filtered
  2050. 37.128.144.49 5807 tcp unknown filtered
  2051. 37.128.144.49 5808 tcp unknown filtered
  2052. 37.128.144.49 5809 tcp filtered
  2053. 37.128.144.49 5810 tcp unknown filtered
  2054. 37.128.144.49 5811 tcp unknown filtered
  2055. 37.128.144.49 5812 tcp unknown filtered
  2056. 37.128.144.49 5813 tcp icmpd filtered
  2057. 37.128.144.49 5814 tcp spt-automation filtered
  2058. 37.128.144.49 5815 tcp unknown filtered
  2059. 37.128.144.49 5816 tcp filtered
  2060. 37.128.144.49 5817 tcp unknown filtered
  2061. 37.128.144.49 5818 tcp unknown filtered
  2062. 37.128.144.49 5819 tcp filtered
  2063. 37.128.144.49 5820 tcp unknown filtered
  2064. 37.128.144.49 5900 tcp vnc filtered
  2065. 37.128.144.49 5901 tcp vnc-1 filtered
  2066. 37.128.144.49 5902 tcp vnc-2 filtered
  2067. 37.128.144.49 5903 tcp vnc-3 filtered
  2068. 37.128.144.49 5904 tcp unknown filtered
  2069. 37.128.144.49 5905 tcp unknown filtered
  2070. 37.128.144.49 5906 tcp unknown filtered
  2071. 37.128.144.49 5907 tcp unknown filtered
  2072. 37.128.144.49 5908 tcp unknown filtered
  2073. 37.128.144.49 5909 tcp unknown filtered
  2074. 37.128.144.49 5910 tcp cm filtered
  2075. 37.128.144.49 5911 tcp cpdlc filtered
  2076. 37.128.144.49 5912 tcp fis filtered
  2077. 37.128.144.49 5913 tcp ads-c filtered
  2078. 37.128.144.49 5914 tcp unknown filtered
  2079. 37.128.144.49 5915 tcp unknown filtered
  2080. 37.128.144.49 5916 tcp filtered
  2081. 37.128.144.49 5917 tcp unknown filtered
  2082. 37.128.144.49 5918 tcp unknown filtered
  2083. 37.128.144.49 5919 tcp filtered
  2084. 37.128.144.49 5920 tcp unknown filtered
  2085. 37.128.144.49 7080 tcp empowerid open Apache httpd
  2086. 37.128.144.49 7081 tcp ssl/http open Apache httpd
  2087. 37.128.144.49 8443 tcp https-alt open sw-cp-server httpd Plesk Onyx 17.5.3
  2088. 37.128.144.49 8880 tcp cddbp-alt open sw-cp-server httpd Plesk Onyx 17.5.3
  2089. 62.12.99.2 25 tcp smtp closed
  2090. 62.12.99.2 53 udp domain unknown
  2091. 62.12.99.2 67 udp dhcps unknown
  2092. 62.12.99.2 68 udp dhcpc unknown
  2093. 62.12.99.2 69 udp tftp unknown
  2094. 62.12.99.2 80 tcp http open Microsoft IIS httpd 7.0
  2095. 62.12.99.2 88 udp kerberos-sec unknown
  2096. 62.12.99.2 113 tcp ident closed
  2097. 62.12.99.2 123 udp ntp unknown
  2098. 62.12.99.2 137 udp netbios-ns filtered
  2099. 62.12.99.2 138 udp netbios-dgm filtered
  2100. 62.12.99.2 139 tcp netbios-ssn closed
  2101. 62.12.99.2 139 udp netbios-ssn unknown
  2102. 62.12.99.2 161 udp snmp unknown
  2103. 62.12.99.2 162 udp snmptrap unknown
  2104. 62.12.99.2 389 udp ldap unknown
  2105. 62.12.99.2 443 tcp ssl/https open
  2106. 62.12.99.2 445 tcp microsoft-ds closed
  2107. 62.12.99.2 520 udp route unknown
  2108. 62.12.99.2 2049 udp nfs unknown
  2109. 62.12.105.2 21 tcp ftp open
  2110. 62.12.105.2 25 tcp smtp closed
  2111. 62.12.105.2 53 udp domain unknown
  2112. 62.12.105.2 67 udp dhcps unknown
  2113. 62.12.105.2 68 udp dhcpc unknown
  2114. 62.12.105.2 69 udp tftp unknown
  2115. 62.12.105.2 80 tcp http open nginx
  2116. 62.12.105.2 88 udp kerberos-sec unknown
  2117. 62.12.105.2 110 tcp pop3 open Dovecot pop3d
  2118. 62.12.105.2 113 tcp ident closed
  2119. 62.12.105.2 123 udp ntp unknown
  2120. 62.12.105.2 137 udp netbios-ns filtered
  2121. 62.12.105.2 138 udp netbios-dgm filtered
  2122. 62.12.105.2 139 tcp netbios-ssn closed
  2123. 62.12.105.2 139 udp netbios-ssn unknown
  2124. 62.12.105.2 143 tcp imap open Dovecot imapd
  2125. 62.12.105.2 161 udp snmp unknown
  2126. 62.12.105.2 162 udp snmptrap unknown
  2127. 62.12.105.2 389 udp ldap unknown
  2128. 62.12.105.2 443 tcp https open nginx
  2129. 62.12.105.2 445 tcp microsoft-ds closed
  2130. 62.12.105.2 520 udp route unknown
  2131. 62.12.105.2 993 tcp imaps open
  2132. 62.12.105.2 995 tcp pop3s open
  2133. 62.12.105.2 2049 udp nfs unknown
  2134. 62.12.105.2 8443 tcp https-alt open sw-cp-server httpd Plesk Onyx 17.5.3
  2135. 62.12.105.2 8447 tcp closed
  2136. 66.96.147.137 21 tcp ftp open ProFTPD
  2137. 66.96.147.137 53 udp domain unknown
  2138. 66.96.147.137 67 udp dhcps unknown
  2139. 66.96.147.137 68 udp dhcpc unknown
  2140. 66.96.147.137 69 udp tftp unknown
  2141. 66.96.147.137 80 tcp http open nginx
  2142. 66.96.147.137 88 udp kerberos-sec unknown
  2143. 66.96.147.137 110 tcp pop3 open Dovecot pop3d
  2144. 66.96.147.137 123 udp ntp closed
  2145. 66.96.147.137 137 udp netbios-ns filtered
  2146. 66.96.147.137 138 udp netbios-dgm filtered
  2147. 66.96.147.137 139 udp netbios-ssn unknown
  2148. 66.96.147.137 143 tcp imap open Dovecot imapd
  2149. 66.96.147.137 161 udp snmp unknown
  2150. 66.96.147.137 162 udp snmptrap unknown
  2151. 66.96.147.137 389 udp ldap unknown
  2152. 66.96.147.137 443 tcp ssl/http open nginx
  2153. 66.96.147.137 465 tcp ssl/smtp open
  2154. 66.96.147.137 520 udp route unknown
  2155. 66.96.147.137 587 tcp smtp open Exim smtpd
  2156. 66.96.147.137 993 tcp ssl/imap open Dovecot imapd
  2157. 66.96.147.137 995 tcp pop3s open
  2158. 66.96.147.137 2049 udp nfs closed
  2159. 66.96.147.137 2222 tcp ssh open iPage Hosting sftpd protocol 2.0
  2160. 77.245.159.14 53 udp domain unknown
  2161. 77.245.159.14 67 udp dhcps unknown
  2162. 77.245.159.14 68 udp dhcpc unknown
  2163. 77.245.159.14 69 udp tftp unknown
  2164. 77.245.159.14 88 udp kerberos-sec unknown
  2165. 77.245.159.14 123 udp ntp unknown
  2166. 77.245.159.14 137 udp netbios-ns filtered
  2167. 77.245.159.14 138 udp netbios-dgm filtered
  2168. 77.245.159.14 139 udp netbios-ssn unknown
  2169. 77.245.159.14 161 udp snmp unknown
  2170. 77.245.159.14 162 udp snmptrap unknown
  2171. 77.245.159.14 389 udp ldap unknown
  2172. 77.245.159.14 520 udp route unknown
  2173. 77.245.159.14 2049 udp nfs unknown
  2174. 78.142.19.168 21 tcp ftp open 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\x0d\x0a220-You are user number 6 of 50 allowed.\x0d\x0a220-Local time is now 19:46. Server port: 21.\x0d\x0a220-This is a private system - No anonymous login\x0d\x0a220-IPv6 connections are also welcome on this server.\x0d\x0a220 You will be disconnected after 15 minutes of inactivity.\x0d\x0a
  2175. 78.142.19.168 22 tcp ssh open
  2176. 78.142.19.168 25 tcp smtp closed
  2177. 78.142.19.168 53 tcp domain open
  2178. 78.142.19.168 53 udp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  2179. 78.142.19.168 67 udp dhcps closed
  2180. 78.142.19.168 68 udp dhcpc closed
  2181. 78.142.19.168 69 udp tftp closed
  2182. 78.142.19.168 80 tcp http open Squid http proxy
  2183. 78.142.19.168 88 udp kerberos-sec closed
  2184. 78.142.19.168 110 tcp pop3 open
  2185. 78.142.19.168 111 tcp rpcbind open
  2186. 78.142.19.168 123 udp ntp closed
  2187. 78.142.19.168 137 udp netbios-ns filtered
  2188. 78.142.19.168 138 udp netbios-dgm filtered
  2189. 78.142.19.168 139 tcp netbios-ssn closed
  2190. 78.142.19.168 139 udp netbios-ssn closed
  2191. 78.142.19.168 143 tcp imap open
  2192. 78.142.19.168 161 udp snmp closed
  2193. 78.142.19.168 162 udp snmptrap closed
  2194. 78.142.19.168 389 udp ldap unknown
  2195. 78.142.19.168 443 tcp https open Apache httpd SSL-only mode
  2196. 78.142.19.168 445 tcp microsoft-ds closed
  2197. 78.142.19.168 465 tcp smtps open
  2198. 78.142.19.168 520 udp route closed
  2199. 78.142.19.168 587 tcp submission open
  2200. 78.142.19.168 993 tcp imaps open
  2201. 78.142.19.168 995 tcp pop3s open
  2202. 78.142.19.168 2049 udp nfs closed
  2203. 78.142.19.168 2082 tcp infowave open
  2204. 78.142.19.168 3306 tcp mysql open
  2205. 80.82.79.116 21 tcp ftp open 220 (vsFTPd 3.0.2)\x0d\x0a
  2206. 80.82.79.116 22 tcp ssh open SSH-2.0-OpenSSH_6.0p1 Debian-4+deb7u6
  2207. 80.82.79.116 53 tcp domain open
  2208. 80.82.79.116 53 udp domain open
  2209. 80.82.79.116 67 udp dhcps unknown
  2210. 80.82.79.116 80 tcp http open
  2211. 80.82.79.116 111 tcp rpcbind open
  2212. 89.248.166.21 21 tcp ftp open vsftpd 3.0.2
  2213. 89.248.166.21 22 tcp ssh open OpenSSH 6.0p1 Debian 4+deb7u6 protocol 2.0
  2214. 89.248.166.21 53 tcp domain open ISC BIND 9.8.4-rpz2+rl005.12-P1
  2215. 89.248.166.21 53 udp domain open ISC BIND 9.8.4-rpz2+rl005.12-P1
  2216. 89.248.166.21 67 udp dhcps unknown
  2217. 89.248.166.21 68 udp dhcpc closed
  2218. 89.248.166.21 69 udp tftp closed
  2219. 89.248.166.21 80 tcp http open nginx
  2220. 89.248.166.21 88 udp kerberos-sec closed
  2221. 89.248.166.21 111 tcp rpcbind open 2-4 RPC #100000
  2222. 89.248.166.21 123 udp ntp closed
  2223. 89.248.166.21 137 udp netbios-ns filtered
  2224. 89.248.166.21 138 udp netbios-dgm filtered
  2225. 89.248.166.21 139 udp netbios-ssn closed
  2226. 89.248.166.21 161 udp snmp closed
  2227. 89.248.166.21 162 udp snmptrap closed
  2228. 89.248.166.21 389 udp ldap closed
  2229. 89.248.166.21 520 udp route closed
  2230. 89.248.166.21 538 tcp gdomap open
  2231. 89.248.166.21 2049 udp nfs closed
  2232. 89.248.166.21 56096 tcp status open 1 RPC #100024
  2233. 91.103.217.16 53 udp domain unknown
  2234. 91.103.217.16 67 udp dhcps unknown
  2235. 91.103.217.16 68 udp dhcpc unknown
  2236. 91.103.217.16 69 udp tftp unknown
  2237. 91.103.217.16 88 udp kerberos-sec unknown
  2238. 91.103.217.16 123 udp ntp unknown
  2239. 91.103.217.16 137 udp netbios-ns filtered
  2240. 91.103.217.16 138 udp netbios-dgm filtered
  2241. 91.103.217.16 139 udp netbios-ssn unknown
  2242. 91.103.217.16 161 udp snmp unknown
  2243. 91.103.217.16 162 udp snmptrap unknown
  2244. 91.103.217.16 389 udp ldap unknown
  2245. 91.103.217.16 520 udp route unknown
  2246. 91.103.217.16 2049 udp nfs unknown
  2247. 107.152.98.18 21 tcp ftp open 220 ProFTPD 1.3.5b Server (ProFTPD) [107.152.98.18]\x0d\x0a
  2248. 107.152.98.18 53 tcp domain open
  2249. 107.152.98.18 53 udp domain open
  2250. 107.152.98.18 67 udp dhcps unknown
  2251. 107.152.98.18 68 udp dhcpc unknown
  2252. 107.152.98.18 69 udp tftp unknown
  2253. 107.152.98.18 80 tcp http open
  2254. 107.152.98.18 88 udp kerberos-sec unknown
  2255. 107.152.98.18 110 tcp pop3 open
  2256. 107.152.98.18 123 udp ntp unknown
  2257. 107.152.98.18 137 udp netbios-ns filtered
  2258. 107.152.98.18 138 udp netbios-dgm filtered
  2259. 107.152.98.18 139 udp netbios-ssn unknown
  2260. 107.152.98.18 143 tcp imap open
  2261. 107.152.98.18 161 udp snmp unknown
  2262. 107.152.98.18 162 udp snmptrap unknown
  2263. 107.152.98.18 389 udp ldap unknown
  2264. 107.152.98.18 443 tcp https open
  2265. 107.152.98.18 465 tcp smtps open
  2266. 107.152.98.18 520 udp route unknown
  2267. 107.152.98.18 587 tcp submission open
  2268. 107.152.98.18 993 tcp imaps open
  2269. 107.152.98.18 995 tcp pop3s open
  2270. 107.152.98.18 2049 udp nfs unknown
  2271. 107.152.98.18 3690 tcp svn open
  2272. 107.152.98.18 8443 tcp https-alt open
  2273. 107.152.98.18 8880 tcp cddbp-alt open
  2274. 138.128.160.2 21 tcp ftp open
  2275. 138.128.160.2 53 tcp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  2276. 138.128.160.2 53 udp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  2277. 138.128.160.2 67 udp dhcps unknown
  2278. 138.128.160.2 68 udp dhcpc unknown
  2279. 138.128.160.2 69 udp tftp unknown
  2280. 138.128.160.2 80 tcp http open Apache httpd
  2281. 138.128.160.2 88 udp kerberos-sec unknown
  2282. 138.128.160.2 110 tcp pop3 open
  2283. 138.128.160.2 123 udp ntp unknown
  2284. 138.128.160.2 137 udp netbios-ns filtered
  2285. 138.128.160.2 138 udp netbios-dgm filtered
  2286. 138.128.160.2 139 udp netbios-ssn unknown
  2287. 138.128.160.2 143 tcp imap open Dovecot imapd
  2288. 138.128.160.2 161 udp snmp unknown
  2289. 138.128.160.2 162 udp snmptrap unknown
  2290. 138.128.160.2 389 udp ldap unknown
  2291. 138.128.160.2 443 tcp https open Apache httpd
  2292. 138.128.160.2 465 tcp smtps open Exim smtpd 4.91
  2293. 138.128.160.2 520 udp route unknown
  2294. 138.128.160.2 587 tcp submission open Exim smtpd 4.91
  2295. 138.128.160.2 993 tcp imaps open
  2296. 138.128.160.2 995 tcp pop3s open
  2297. 138.128.160.2 1157 tcp ssh open OpenSSH 7.4 protocol 2.0
  2298. 138.128.160.2 2049 udp nfs unknown
  2299. 138.128.160.2 2077 tcp tsrmagt open
  2300. 138.128.160.2 2078 tcp ssl/http open cPanel httpd unauthorized
  2301. 138.128.160.2 2079 tcp idware-router open
  2302. 138.128.160.2 2080 tcp ssl/http open cPanel httpd unauthorized
  2303. 138.128.160.2 2082 tcp infowave open
  2304. 138.128.160.2 2083 tcp ssl/radsec open
  2305. 138.128.160.2 2086 tcp gnunet open
  2306. 138.128.160.2 2087 tcp ssl/eli open
  2307. 138.128.160.2 2095 tcp nbx-ser open
  2308. 138.128.160.2 2096 tcp ssl/nbx-dir open
  2309. 147.237.0.179 53 udp domain unknown
  2310. 147.237.0.179 67 udp dhcps unknown
  2311. 147.237.0.179 68 udp dhcpc unknown
  2312. 147.237.0.179 69 udp tftp unknown
  2313. 147.237.0.179 80 tcp http open
  2314. 147.237.0.179 88 udp kerberos-sec unknown
  2315. 147.237.0.179 123 udp ntp unknown
  2316. 147.237.0.179 137 udp netbios-ns filtered
  2317. 147.237.0.179 138 udp netbios-dgm filtered
  2318. 147.237.0.179 139 udp netbios-ssn unknown
  2319. 147.237.0.179 161 udp snmp unknown
  2320. 147.237.0.179 162 udp snmptrap unknown
  2321. 147.237.0.179 389 udp ldap unknown
  2322. 147.237.0.179 520 udp route unknown
  2323. 147.237.0.179 2049 udp nfs unknown
  2324. 159.69.224.133 21 tcp ftp open ProFTPD requires SSL
  2325. 159.69.224.133 22 tcp ssh open protocol 2.0
  2326. 159.69.224.133 53 udp domain closed
  2327. 159.69.224.133 67 udp dhcps unknown
  2328. 159.69.224.133 68 udp dhcpc unknown
  2329. 159.69.224.133 69 udp tftp unknown
  2330. 159.69.224.133 80 tcp http open Apache httpd
  2331. 159.69.224.133 88 udp kerberos-sec unknown
  2332. 159.69.224.133 110 tcp pop3 open Courier pop3d
  2333. 159.69.224.133 123 udp ntp unknown
  2334. 159.69.224.133 137 udp netbios-ns filtered
  2335. 159.69.224.133 138 udp netbios-dgm filtered
  2336. 159.69.224.133 139 udp netbios-ssn unknown
  2337. 159.69.224.133 143 tcp imap open Courier Imapd released 2016
  2338. 159.69.224.133 161 udp snmp closed
  2339. 159.69.224.133 162 udp snmptrap closed
  2340. 159.69.224.133 222 tcp ssh open OpenSSH 7.9p1 Debian 9~hetzner1 protocol 2.0
  2341. 159.69.224.133 389 udp ldap unknown
  2342. 159.69.224.133 443 tcp ssl/http open Apache httpd
  2343. 159.69.224.133 465 tcp smtps open
  2344. 159.69.224.133 520 udp route unknown
  2345. 159.69.224.133 587 tcp smtp open Exim smtpd
  2346. 159.69.224.133 993 tcp ssl/imap open Courier Imapd released 2016
  2347. 159.69.224.133 995 tcp ssl/pop3 open Courier pop3d
  2348. 159.69.224.133 2049 udp nfs unknown
  2349. 159.69.224.133 3306 tcp mysql open
  2350. 159.69.224.133 5432 tcp postgresql open PostgreSQL DB 9.6.4 - 9.6.6
  2351. 160.153.136.3 25 tcp smtp closed
  2352. 160.153.136.3 53 udp domain unknown
  2353. 160.153.136.3 67 udp dhcps unknown
  2354. 160.153.136.3 68 udp dhcpc unknown
  2355. 160.153.136.3 69 udp tftp unknown
  2356. 160.153.136.3 80 tcp http-proxy open Squid http proxy
  2357. 160.153.136.3 88 udp kerberos-sec unknown
  2358. 160.153.136.3 123 udp ntp unknown
  2359. 160.153.136.3 137 udp netbios-ns filtered
  2360. 160.153.136.3 138 udp netbios-dgm filtered
  2361. 160.153.136.3 139 tcp netbios-ssn closed
  2362. 160.153.136.3 139 udp netbios-ssn unknown
  2363. 160.153.136.3 161 udp snmp unknown
  2364. 160.153.136.3 162 udp snmptrap unknown
  2365. 160.153.136.3 389 udp ldap unknown
  2366. 160.153.136.3 443 tcp ssl/http open Samsung AllShare httpd
  2367. 160.153.136.3 445 tcp microsoft-ds closed
  2368. 160.153.136.3 520 udp route unknown
  2369. 160.153.136.3 2049 udp nfs unknown
  2370. 160.153.192.213 21 tcp ftp open 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\x0d\x0a220-You are user number 2 of 500 allowed.\x0d\x0a220-Local time is now 06:26. Server port: 21.\x0d\x0a220-This is a private system - No anonymous login\x0d\x0a220-IPv6 connections are also welcome on this server.\x0d\x0a220 You will be disconnected after 15 minutes of inactivity.\x0d\x0a
  2371. 160.153.192.213 22 tcp ssh open
  2372. 160.153.192.213 53 udp domain unknown
  2373. 160.153.192.213 67 udp dhcps unknown
  2374. 160.153.192.213 68 udp dhcpc unknown
  2375. 160.153.192.213 69 udp tftp unknown
  2376. 160.153.192.213 80 tcp http open
  2377. 160.153.192.213 88 udp kerberos-sec unknown
  2378. 160.153.192.213 110 tcp pop3 open
  2379. 160.153.192.213 123 udp ntp unknown
  2380. 160.153.192.213 137 udp netbios-ns filtered
  2381. 160.153.192.213 138 udp netbios-dgm filtered
  2382. 160.153.192.213 139 udp netbios-ssn unknown
  2383. 160.153.192.213 143 tcp imap open
  2384. 160.153.192.213 161 udp snmp unknown
  2385. 160.153.192.213 162 udp snmptrap unknown
  2386. 160.153.192.213 389 udp ldap unknown
  2387. 160.153.192.213 443 tcp https open
  2388. 160.153.192.213 465 tcp smtps open
  2389. 160.153.192.213 520 udp route unknown
  2390. 160.153.192.213 587 tcp submission open
  2391. 160.153.192.213 993 tcp imaps open
  2392. 160.153.192.213 995 tcp pop3s open
  2393. 160.153.192.213 2049 udp nfs unknown
  2394. 160.153.192.213 3306 tcp mysql open
  2395. 185.28.23.9 21 tcp ftp open 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\x0d\x0a220-You are user number 1 of 100 allowed.\x0d\x0a220-Local time is now 02:47. Server port: 21.\x0d\x0a220-This is a private system - No anonymous login\x0d\x0a220-IPv6 connections are also welcome on this server.\x0d\x0a220 You will be disconnected after 3 minutes of inactivity.\x0d\x0a
  2396. 185.28.23.9 22 tcp ssh open SSH-2.0-OpenSSH_7.4
  2397. 185.28.23.9 53 tcp domain open
  2398. 185.28.23.9 53 udp domain unknown
  2399. 185.28.23.9 67 udp dhcps unknown
  2400. 185.28.23.9 68 udp dhcpc unknown
  2401. 185.28.23.9 69 udp tftp unknown
  2402. 185.28.23.9 80 tcp http open
  2403. 185.28.23.9 88 udp kerberos-sec unknown
  2404. 185.28.23.9 110 tcp pop3 open
  2405. 185.28.23.9 123 udp ntp unknown
  2406. 185.28.23.9 137 udp netbios-ns filtered
  2407. 185.28.23.9 138 udp netbios-dgm filtered
  2408. 185.28.23.9 139 udp netbios-ssn unknown
  2409. 185.28.23.9 143 tcp imap open
  2410. 185.28.23.9 161 udp snmp unknown
  2411. 185.28.23.9 162 udp snmptrap unknown
  2412. 185.28.23.9 389 udp ldap unknown
  2413. 185.28.23.9 443 tcp https open
  2414. 185.28.23.9 465 tcp smtps open
  2415. 185.28.23.9 520 udp route unknown
  2416. 185.28.23.9 587 tcp submission open
  2417. 185.28.23.9 993 tcp imaps open
  2418. 185.28.23.9 995 tcp pop3s open
  2419. 185.28.23.9 2049 udp nfs unknown
  2420. 185.28.23.9 3306 tcp mysql open
  2421. 192.230.80.5 25 tcp smtp closed
  2422. 192.230.80.5 51 tcp http open Incapsula CDN httpd
  2423. 192.230.80.5 53 tcp domain open
  2424. 192.230.80.5 53 udp domain unknown
  2425. 192.230.80.5 65 tcp http open Incapsula CDN httpd
  2426. 192.230.80.5 66 tcp http open Incapsula CDN httpd
  2427. 192.230.80.5 67 udp dhcps unknown
  2428. 192.230.80.5 68 udp dhcpc unknown
  2429. 192.230.80.5 69 udp tftp unknown
  2430. 192.230.80.5 80 tcp http open Squid http proxy
  2431. 192.230.80.5 81 tcp hosts2-ns open Incapsula CDN httpd
  2432. 192.230.80.5 82 tcp http open Incapsula CDN httpd
  2433. 192.230.80.5 83 tcp http open Incapsula CDN httpd
  2434. 192.230.80.5 84 tcp http open Incapsula CDN httpd
  2435. 192.230.80.5 85 tcp mit-ml-dev open Incapsula CDN httpd
  2436. 192.230.80.5 86 tcp http open Incapsula CDN httpd
  2437. 192.230.80.5 88 tcp kerberos-sec open Incapsula CDN httpd
  2438. 192.230.80.5 88 udp kerberos-sec unknown
  2439. 192.230.80.5 89 tcp http open Incapsula CDN httpd
  2440. 192.230.80.5 90 tcp http open Incapsula CDN httpd
  2441. 192.230.80.5 91 tcp http open Incapsula CDN httpd
  2442. 192.230.80.5 92 tcp http open Incapsula CDN httpd
  2443. 192.230.80.5 98 tcp http open Incapsula CDN httpd
  2444. 192.230.80.5 99 tcp http open Incapsula CDN httpd
  2445. 192.230.80.5 123 udp ntp unknown
  2446. 192.230.80.5 137 udp netbios-ns filtered
  2447. 192.230.80.5 138 udp netbios-dgm filtered
  2448. 192.230.80.5 139 tcp netbios-ssn closed
  2449. 192.230.80.5 139 udp netbios-ssn unknown
  2450. 192.230.80.5 160 tcp sgmp-traps closed
  2451. 192.230.80.5 161 udp snmp unknown
  2452. 192.230.80.5 162 udp snmptrap unknown
  2453. 192.230.80.5 189 tcp ssl/http open Incapsula CDN httpd
  2454. 192.230.80.5 190 tcp ssl/http open Incapsula CDN httpd
  2455. 192.230.80.5 192 tcp ssl/http open Incapsula CDN httpd
  2456. 192.230.80.5 243 tcp ssl/http open Incapsula CDN httpd
  2457. 192.230.80.5 285 tcp ssl/http open Incapsula CDN httpd
  2458. 192.230.80.5 314 tcp ssl/http open Incapsula CDN httpd
  2459. 192.230.80.5 343 tcp ssl/http open Incapsula CDN httpd
  2460. 192.230.80.5 347 tcp ssl/http open Incapsula CDN httpd
  2461. 192.230.80.5 385 tcp ssl/http open Incapsula CDN httpd
  2462. 192.230.80.5 389 tcp ldap open Incapsula CDN httpd
  2463. 192.230.80.5 389 udp ldap unknown
  2464. 192.230.80.5 400 tcp ssl/http open Incapsula CDN httpd
  2465. 192.230.80.5 440 tcp ssl/http open Incapsula CDN httpd
  2466. 192.230.80.5 441 tcp ssl/http open Incapsula CDN httpd
  2467. 192.230.80.5 442 tcp ssl/http open Incapsula CDN httpd
  2468. 192.230.80.5 443 tcp https open Incapsula CDN httpd
  2469. 192.230.80.5 444 tcp snpp open Incapsula CDN httpd
  2470. 192.230.80.5 445 tcp microsoft-ds closed
  2471. 192.230.80.5 446 tcp ddm-rdb open Incapsula CDN httpd
  2472. 192.230.80.5 447 tcp http open Incapsula CDN httpd
  2473. 192.230.80.5 448 tcp ssl/http open Incapsula CDN httpd
  2474. 192.230.80.5 449 tcp http open Incapsula CDN httpd
  2475. 192.230.80.5 452 tcp http open Incapsula CDN httpd
  2476. 192.230.80.5 461 tcp ssl/http open Incapsula CDN httpd
  2477. 192.230.80.5 462 tcp ssl/http open Incapsula CDN httpd
  2478. 192.230.80.5 480 tcp ssl/http open Incapsula CDN httpd
  2479. 192.230.80.5 485 tcp ssl/http open Incapsula CDN httpd
  2480. 192.230.80.5 487 tcp ssl/http open Incapsula CDN httpd
  2481. 192.230.80.5 488 tcp ssl/http open Incapsula CDN httpd
  2482. 192.230.80.5 491 tcp http open Incapsula CDN httpd
  2483. 192.230.80.5 520 udp route unknown
  2484. 192.230.80.5 555 tcp http open Incapsula CDN httpd
  2485. 192.230.80.5 556 tcp ssl/http open Incapsula CDN httpd
  2486. 192.230.80.5 587 tcp submission open Incapsula CDN httpd
  2487. 192.230.80.5 631 tcp ipp open Incapsula CDN httpd
  2488. 192.230.80.5 632 tcp http open Incapsula CDN httpd
  2489. 192.230.80.5 636 tcp ssl/http open Incapsula CDN httpd
  2490. 192.230.80.5 743 tcp ssl/http open Incapsula CDN httpd
  2491. 192.230.80.5 772 tcp http open Incapsula CDN httpd
  2492. 192.230.80.5 777 tcp http open Incapsula CDN httpd
  2493. 192.230.80.5 782 tcp ssl/http open Incapsula CDN httpd
  2494. 192.230.80.5 785 tcp ssl/http open Incapsula CDN httpd
  2495. 192.230.80.5 800 tcp http open Incapsula CDN httpd
  2496. 192.230.80.5 801 tcp http open Incapsula CDN httpd
  2497. 192.230.80.5 805 tcp http open Incapsula CDN httpd
  2498. 192.230.80.5 806 tcp http open Incapsula CDN httpd
  2499. 192.230.80.5 809 tcp http open Incapsula CDN httpd
  2500. 192.230.80.5 843 tcp http open Incapsula CDN httpd
  2501. 192.230.80.5 853 tcp ssl/http open Incapsula CDN httpd
  2502. 192.230.80.5 885 tcp ssl/http open Incapsula CDN httpd
  2503. 192.230.80.5 886 tcp ssl/http open Incapsula CDN httpd
  2504. 192.230.80.5 887 tcp ssl/http open Incapsula CDN httpd
  2505. 192.230.80.5 888 tcp accessbuilder open Incapsula CDN httpd
  2506. 192.230.80.5 943 tcp http open Incapsula CDN httpd
  2507. 192.230.80.5 947 tcp ssl/http open Incapsula CDN httpd
  2508. 192.230.80.5 953 tcp ssl/http open Incapsula CDN httpd
  2509. 192.230.80.5 990 tcp ssl/http open Incapsula CDN httpd
  2510. 192.230.80.5 995 tcp pop3s open Incapsula CDN httpd
  2511. 192.230.80.5 998 tcp busboy open Incapsula CDN httpd
  2512. 192.230.80.5 999 tcp garcon open Incapsula CDN httpd
  2513. 192.230.80.5 1000 tcp cadlock open Incapsula CDN httpd
  2514. 192.230.80.5 1002 tcp ssl/http open Incapsula CDN httpd
  2515. 192.230.80.5 1024 tcp kdm open Incapsula CDN httpd
  2516. 192.230.80.5 1025 tcp ssl/http open Incapsula CDN httpd
  2517. 192.230.80.5 1028 tcp http open Incapsula CDN httpd
  2518. 192.230.80.5 1080 tcp ssl/http open Incapsula CDN httpd
  2519. 192.230.80.5 1111 tcp ssl/http open Incapsula CDN httpd
  2520. 192.230.80.5 1180 tcp http open Incapsula CDN httpd
  2521. 192.230.80.5 1181 tcp http open Incapsula CDN httpd
  2522. 192.230.80.5 1207 tcp ssl/http open Incapsula CDN httpd
  2523. 192.230.80.5 1234 tcp hotline open Incapsula CDN httpd
  2524. 192.230.80.5 1250 tcp http open Incapsula CDN httpd
  2525. 192.230.80.5 1283 tcp ssl/http open Incapsula CDN httpd
  2526. 192.230.80.5 1293 tcp ssl/http open Incapsula CDN httpd
  2527. 192.230.80.5 1337 tcp ssl/http open Incapsula CDN httpd
  2528. 192.230.80.5 1344 tcp http open Incapsula CDN httpd
  2529. 192.230.80.5 1355 tcp http open Incapsula CDN httpd
  2530. 192.230.80.5 1364 tcp ssl/http open Incapsula CDN httpd
  2531. 192.230.80.5 1366 tcp http open Incapsula CDN httpd
  2532. 192.230.80.5 1377 tcp http open Incapsula CDN httpd
  2533. 192.230.80.5 1387 tcp http open Incapsula CDN httpd
  2534. 192.230.80.5 1388 tcp http open Incapsula CDN httpd
  2535. 192.230.80.5 1433 tcp ms-sql-s open Incapsula CDN httpd
  2536. 192.230.80.5 1443 tcp ssl/http open Incapsula CDN httpd
  2537. 192.230.80.5 1450 tcp http open Incapsula CDN httpd
  2538. 192.230.80.5 1451 tcp http open Incapsula CDN httpd
  2539. 192.230.80.5 1452 tcp http open Incapsula CDN httpd
  2540. 192.230.80.5 1453 tcp http open Incapsula CDN httpd
  2541. 192.230.80.5 1454 tcp http open Incapsula CDN httpd
  2542. 192.230.80.5 1455 tcp http open Incapsula CDN httpd
  2543. 192.230.80.5 1456 tcp http open Incapsula CDN httpd
  2544. 192.230.80.5 1457 tcp http open Incapsula CDN httpd
  2545. 192.230.80.5 1458 tcp http open Incapsula CDN httpd
  2546. 192.230.80.5 1459 tcp http open Incapsula CDN httpd
  2547. 192.230.80.5 1460 tcp http open Incapsula CDN httpd
  2548. 192.230.80.5 1494 tcp citrix-ica open Incapsula CDN httpd
  2549. 192.230.80.5 1935 tcp http open Incapsula CDN httpd
  2550. 192.230.80.5 1950 tcp http open Incapsula CDN httpd
  2551. 192.230.80.5 1951 tcp http open Incapsula CDN httpd
  2552. 192.230.80.5 1952 tcp ssl/http open Incapsula CDN httpd
  2553. 192.230.80.5 1953 tcp ssl/http open Incapsula CDN httpd
  2554. 192.230.80.5 1954 tcp ssl/http open Incapsula CDN httpd
  2555. 192.230.80.5 1955 tcp ssl/http open Incapsula CDN httpd
  2556. 192.230.80.5 1956 tcp ssl/http open Incapsula CDN httpd
  2557. 192.230.80.5 1957 tcp ssl/http open Incapsula CDN httpd
  2558. 192.230.80.5 1958 tcp ssl/http open Incapsula CDN httpd
  2559. 192.230.80.5 1959 tcp ssl/http open Incapsula CDN httpd
  2560. 192.230.80.5 1960 tcp ssl/http open Incapsula CDN httpd
  2561. 192.230.80.5 2000 tcp cisco-sccp open Incapsula CDN httpd
  2562. 192.230.80.5 2001 tcp dc open Incapsula CDN httpd
  2563. 192.230.80.5 2006 tcp http open Incapsula CDN httpd
  2564. 192.230.80.5 2012 tcp http open Incapsula CDN httpd
  2565. 192.230.80.5 2020 tcp http open Incapsula CDN httpd
  2566. 192.230.80.5 2048 tcp http open Incapsula CDN httpd
  2567. 192.230.80.5 2049 tcp nfs open Incapsula CDN httpd
  2568. 192.230.80.5 2049 udp nfs unknown
  2569. 192.230.80.5 2050 tcp http open Incapsula CDN httpd
  2570. 192.230.80.5 2051 tcp http open Incapsula CDN httpd
  2571. 192.230.80.5 2052 tcp http open Incapsula CDN httpd
  2572. 192.230.80.5 2053 tcp http open Incapsula CDN httpd
  2573. 192.230.80.5 2054 tcp http open Incapsula CDN httpd
  2574. 192.230.80.5 2055 tcp http open Incapsula CDN httpd
  2575. 192.230.80.5 2056 tcp http open Incapsula CDN httpd
  2576. 192.230.80.5 2057 tcp http open Incapsula CDN httpd
  2577. 192.230.80.5 2058 tcp http open Incapsula CDN httpd
  2578. 192.230.80.5 2059 tcp http open Incapsula CDN httpd
  2579. 192.230.80.5 2060 tcp http open Incapsula CDN httpd
  2580. 192.230.80.5 2061 tcp http open Incapsula CDN httpd
  2581. 192.230.80.5 2062 tcp http open Incapsula CDN httpd
  2582. 192.230.80.5 2063 tcp http open Incapsula CDN httpd
  2583. 192.230.80.5 2064 tcp http open Incapsula CDN httpd
  2584. 192.230.80.5 2065 tcp http open Incapsula CDN httpd
  2585. 192.230.80.5 2066 tcp http open Incapsula CDN httpd
  2586. 192.230.80.5 2067 tcp dlswpn open Incapsula CDN httpd
  2587. 192.230.80.5 2068 tcp http open Incapsula CDN httpd
  2588. 192.230.80.5 2069 tcp http open Incapsula CDN httpd
  2589. 192.230.80.5 2070 tcp http open Incapsula CDN httpd
  2590. 192.230.80.5 2072 tcp ssl/http open Incapsula CDN httpd
  2591. 192.230.80.5 2082 tcp http open Incapsula CDN httpd
  2592. 192.230.80.5 2083 tcp ssl/http open Incapsula CDN httpd
  2593. 192.230.80.5 2100 tcp amiganetfs open Incapsula CDN httpd
  2594. 192.230.80.5 2200 tcp ssl/http open Incapsula CDN httpd
  2595. 192.230.80.5 2222 tcp ethernetip-1 open Incapsula CDN httpd
  2596. 192.230.80.5 2226 tcp http open Incapsula CDN httpd
  2597. 192.230.80.5 2443 tcp ssl/http open Incapsula CDN httpd
  2598. 192.230.80.5 2480 tcp http open Incapsula CDN httpd
  2599. 192.230.80.5 2548 tcp http open Incapsula CDN httpd
  2600. 192.230.80.5 2549 tcp http open Incapsula CDN httpd
  2601. 192.230.80.5 2550 tcp http open Incapsula CDN httpd
  2602. 192.230.80.5 2551 tcp http open Incapsula CDN httpd
  2603. 192.230.80.5 2552 tcp http open Incapsula CDN httpd
  2604. 192.230.80.5 2553 tcp http open Incapsula CDN httpd
  2605. 192.230.80.5 2554 tcp http open Incapsula CDN httpd
  2606. 192.230.80.5 2555 tcp http open Incapsula CDN httpd
  2607. 192.230.80.5 2556 tcp http open Incapsula CDN httpd
  2608. 192.230.80.5 2557 tcp http open Incapsula CDN httpd
  2609. 192.230.80.5 2558 tcp http open Incapsula CDN httpd
  2610. 192.230.80.5 2559 tcp http open Incapsula CDN httpd
  2611. 192.230.80.5 2560 tcp http open Incapsula CDN httpd
  2612. 192.230.80.5 2561 tcp http open Incapsula CDN httpd
  2613. 192.230.80.5 2562 tcp http open Incapsula CDN httpd
  2614. 192.230.80.5 2563 tcp http open Incapsula CDN httpd
  2615. 192.230.80.5 2566 tcp http open Incapsula CDN httpd
  2616. 192.230.80.5 2567 tcp http open Incapsula CDN httpd
  2617. 192.230.80.5 2568 tcp http open Incapsula CDN httpd
  2618. 192.230.80.5 2569 tcp http open Incapsula CDN httpd
  2619. 192.230.80.5 2570 tcp http open Incapsula CDN httpd
  2620. 192.230.80.5 2572 tcp http open Incapsula CDN httpd
  2621. 192.230.80.5 2598 tcp citriximaclient open Incapsula CDN httpd
  2622. 192.230.80.5 2599 tcp ssl/http open Incapsula CDN httpd
  2623. 192.230.80.5 2850 tcp ssl/http open Incapsula CDN httpd
  2624. 192.230.80.5 2985 tcp http open Incapsula CDN httpd
  2625. 192.230.80.5 2995 tcp ssl/http open Incapsula CDN httpd
  2626. 192.230.80.5 3000 tcp ppp open Incapsula CDN httpd
  2627. 192.230.80.5 3001 tcp http open Incapsula CDN httpd
  2628. 192.230.80.5 3002 tcp http open Incapsula CDN httpd
  2629. 192.230.80.5 3003 tcp http open Incapsula CDN httpd
  2630. 192.230.80.5 3004 tcp http open Incapsula CDN httpd
  2631. 192.230.80.5 3005 tcp http open Incapsula CDN httpd
  2632. 192.230.80.5 3006 tcp http open Incapsula CDN httpd
  2633. 192.230.80.5 3007 tcp http open Incapsula CDN httpd
  2634. 192.230.80.5 3008 tcp http open Incapsula CDN httpd
  2635. 192.230.80.5 3009 tcp http open Incapsula CDN httpd
  2636. 192.230.80.5 3010 tcp http open Incapsula CDN httpd
  2637. 192.230.80.5 3011 tcp http open Incapsula CDN httpd
  2638. 192.230.80.5 3012 tcp http open Incapsula CDN httpd
  2639. 192.230.80.5 3013 tcp http open Incapsula CDN httpd
  2640. 192.230.80.5 3014 tcp http open Incapsula CDN httpd
  2641. 192.230.80.5 3015 tcp http open Incapsula CDN httpd
  2642. 192.230.80.5 3016 tcp http open Incapsula CDN httpd
  2643. 192.230.80.5 3017 tcp http open Incapsula CDN httpd
  2644. 192.230.80.5 3018 tcp http open Incapsula CDN httpd
  2645. 192.230.80.5 3019 tcp http open Incapsula CDN httpd
  2646. 192.230.80.5 3020 tcp http open Incapsula CDN httpd
  2647. 192.230.80.5 3021 tcp http open Incapsula CDN httpd
  2648. 192.230.80.5 3022 tcp http open Incapsula CDN httpd
  2649. 192.230.80.5 3030 tcp ssl/http open Incapsula CDN httpd
  2650. 192.230.80.5 3047 tcp http open Incapsula CDN httpd
  2651. 192.230.80.5 3048 tcp http open Incapsula CDN httpd
  2652. 192.230.80.5 3049 tcp http open Incapsula CDN httpd
  2653. 192.230.80.5 3050 tcp gds_db open Incapsula CDN httpd
  2654. 192.230.80.5 3051 tcp http open Incapsula CDN httpd
  2655. 192.230.80.5 3052 tcp http open Incapsula CDN httpd
  2656. 192.230.80.5 3053 tcp http open Incapsula CDN httpd
  2657. 192.230.80.5 3054 tcp http open Incapsula CDN httpd
  2658. 192.230.80.5 3055 tcp http open Incapsula CDN httpd
  2659. 192.230.80.5 3056 tcp http open Incapsula CDN httpd
  2660. 192.230.80.5 3057 tcp goahead-fldup open Incapsula CDN httpd
  2661. 192.230.80.5 3058 tcp http open Incapsula CDN httpd
  2662. 192.230.80.5 3059 tcp http open Incapsula CDN httpd
  2663. 192.230.80.5 3060 tcp http open Incapsula CDN httpd
  2664. 192.230.80.5 3061 tcp http open Incapsula CDN httpd
  2665. 192.230.80.5 3062 tcp http open Incapsula CDN httpd
  2666. 192.230.80.5 3063 tcp http open Incapsula CDN httpd
  2667. 192.230.80.5 3064 tcp http open Incapsula CDN httpd
  2668. 192.230.80.5 3065 tcp http open Incapsula CDN httpd
  2669. 192.230.80.5 3066 tcp http open Incapsula CDN httpd
  2670. 192.230.80.5 3067 tcp http open Incapsula CDN httpd
  2671. 192.230.80.5 3068 tcp http open Incapsula CDN httpd
  2672. 192.230.80.5 3069 tcp http open Incapsula CDN httpd
  2673. 192.230.80.5 3070 tcp http open Incapsula CDN httpd
  2674. 192.230.80.5 3071 tcp http open Incapsula CDN httpd
  2675. 192.230.80.5 3072 tcp http open Incapsula CDN httpd
  2676. 192.230.80.5 3073 tcp http open Incapsula CDN httpd
  2677. 192.230.80.5 3074 tcp http open Incapsula CDN httpd
  2678. 192.230.80.5 3075 tcp http open Incapsula CDN httpd
  2679. 192.230.80.5 3076 tcp http open Incapsula CDN httpd
  2680. 192.230.80.5 3077 tcp http open Incapsula CDN httpd
  2681. 192.230.80.5 3078 tcp http open Incapsula CDN httpd
  2682. 192.230.80.5 3079 tcp http open Incapsula CDN httpd
  2683. 192.230.80.5 3080 tcp http open Incapsula CDN httpd
  2684. 192.230.80.5 3081 tcp http open Incapsula CDN httpd
  2685. 192.230.80.5 3082 tcp http open Incapsula CDN httpd
  2686. 192.230.80.5 3083 tcp http open Incapsula CDN httpd
  2687. 192.230.80.5 3084 tcp http open Incapsula CDN httpd
  2688. 192.230.80.5 3085 tcp http open Incapsula CDN httpd
  2689. 192.230.80.5 3086 tcp http open Incapsula CDN httpd
  2690. 192.230.80.5 3087 tcp http open Incapsula CDN httpd
  2691. 192.230.80.5 3088 tcp http open Incapsula CDN httpd
  2692. 192.230.80.5 3089 tcp http open Incapsula CDN httpd
  2693. 192.230.80.5 3090 tcp http open Incapsula CDN httpd
  2694. 192.230.80.5 3091 tcp http open Incapsula CDN httpd
  2695. 192.230.80.5 3092 tcp http open Incapsula CDN httpd
  2696. 192.230.80.5 3093 tcp http open Incapsula CDN httpd
  2697. 192.230.80.5 3094 tcp http open Incapsula CDN httpd
  2698. 192.230.80.5 3095 tcp http open Incapsula CDN httpd
  2699. 192.230.80.5 3096 tcp http open Incapsula CDN httpd
  2700. 192.230.80.5 3097 tcp http open Incapsula CDN httpd
  2701. 192.230.80.5 3098 tcp http open Incapsula CDN httpd
  2702. 192.230.80.5 3099 tcp http open Incapsula CDN httpd
  2703. 192.230.80.5 3100 tcp http open Incapsula CDN httpd
  2704. 192.230.80.5 3101 tcp http open Incapsula CDN httpd
  2705. 192.230.80.5 3102 tcp http open Incapsula CDN httpd
  2706. 192.230.80.5 3103 tcp http open Incapsula CDN httpd
  2707. 192.230.80.5 3104 tcp http open Incapsula CDN httpd
  2708. 192.230.80.5 3105 tcp http open Incapsula CDN httpd
  2709. 192.230.80.5 3106 tcp http open Incapsula CDN httpd
  2710. 192.230.80.5 3107 tcp http open Incapsula CDN httpd
  2711. 192.230.80.5 3108 tcp http open Incapsula CDN httpd
  2712. 192.230.80.5 3109 tcp http open Incapsula CDN httpd
  2713. 192.230.80.5 3110 tcp http open Incapsula CDN httpd
  2714. 192.230.80.5 3111 tcp http open Incapsula CDN httpd
  2715. 192.230.80.5 3112 tcp http open Incapsula CDN httpd
  2716. 192.230.80.5 3113 tcp http open Incapsula CDN httpd
  2717. 192.230.80.5 3114 tcp http open Incapsula CDN httpd
  2718. 192.230.80.5 3115 tcp http open Incapsula CDN httpd
  2719. 192.230.80.5 3116 tcp http open Incapsula CDN httpd
  2720. 192.230.80.5 3117 tcp http open Incapsula CDN httpd
  2721. 192.230.80.5 3118 tcp http open Incapsula CDN httpd
  2722. 192.230.80.5 3119 tcp http open Incapsula CDN httpd
  2723. 192.230.80.5 3120 tcp http open Incapsula CDN httpd
  2724. 192.230.80.5 3121 tcp http open Incapsula CDN httpd
  2725. 192.230.80.5 3270 tcp http open Incapsula CDN httpd
  2726. 192.230.80.5 3299 tcp saprouter open Incapsula CDN httpd
  2727. 192.230.80.5 3306 tcp mysql open Incapsula CDN httpd
  2728. 192.230.80.5 3333 tcp dec-notes open Incapsula CDN httpd
  2729. 192.230.80.5 3389 tcp ms-wbt-server open Incapsula CDN httpd
  2730. 192.230.80.5 3391 tcp ssl/http open Incapsula CDN httpd
  2731. 192.230.80.5 3400 tcp http open Incapsula CDN httpd
  2732. 192.230.80.5 3401 tcp http open Incapsula CDN httpd
  2733. 192.230.80.5 3402 tcp http open Incapsula CDN httpd
  2734. 192.230.80.5 3403 tcp http open Incapsula CDN httpd
  2735. 192.230.80.5 3404 tcp http open Incapsula CDN httpd
  2736. 192.230.80.5 3405 tcp http open Incapsula CDN httpd
  2737. 192.230.80.5 3406 tcp http open Incapsula CDN httpd
  2738. 192.230.80.5 3407 tcp http open Incapsula CDN httpd
  2739. 192.230.80.5 3408 tcp http open Incapsula CDN httpd
  2740. 192.230.80.5 3409 tcp http open Incapsula CDN httpd
  2741. 192.230.80.5 3410 tcp http open Incapsula CDN httpd
  2742. 192.230.80.5 3412 tcp http open Incapsula CDN httpd
  2743. 192.230.80.5 3443 tcp ssl/http open Incapsula CDN httpd
  2744. 192.230.80.5 3521 tcp http open Incapsula CDN httpd
  2745. 192.230.80.5 3522 tcp http open Incapsula CDN httpd
  2746. 192.230.80.5 3523 tcp http open Incapsula CDN httpd
  2747. 192.230.80.5 3524 tcp http open Incapsula CDN httpd
  2748. 192.230.80.5 3548 tcp http open Incapsula CDN httpd
  2749. 192.230.80.5 3549 tcp http open Incapsula CDN httpd
  2750. 192.230.80.5 3550 tcp http open Incapsula CDN httpd
  2751. 192.230.80.5 3551 tcp http open Incapsula CDN httpd
  2752. 192.230.80.5 3552 tcp http open Incapsula CDN httpd
  2753. 192.230.80.5 3553 tcp http open Incapsula CDN httpd
  2754. 192.230.80.5 3554 tcp http open Incapsula CDN httpd
  2755. 192.230.80.5 3555 tcp http open Incapsula CDN httpd
  2756. 192.230.80.5 3556 tcp http open Incapsula CDN httpd
  2757. 192.230.80.5 3557 tcp http open Incapsula CDN httpd
  2758. 192.230.80.5 3558 tcp http open Incapsula CDN httpd
  2759. 192.230.80.5 3559 tcp http open Incapsula CDN httpd
  2760. 192.230.80.5 3560 tcp http open Incapsula CDN httpd
  2761. 192.230.80.5 3561 tcp http open Incapsula CDN httpd
  2762. 192.230.80.5 3562 tcp http open Incapsula CDN httpd
  2763. 192.230.80.5 3563 tcp http open Incapsula CDN httpd
  2764. 192.230.80.5 3566 tcp http open Incapsula CDN httpd
  2765. 192.230.80.5 3567 tcp http open Incapsula CDN httpd
  2766. 192.230.80.5 3568 tcp http open Incapsula CDN httpd
  2767. 192.230.80.5 3569 tcp http open Incapsula CDN httpd
  2768. 192.230.80.5 3570 tcp http open Incapsula CDN httpd
  2769. 192.230.80.5 3572 tcp ssl/http open Incapsula CDN httpd
  2770. 192.230.80.5 3790 tcp quickbooksrds open Incapsula CDN httpd
  2771. 192.230.80.5 3791 tcp http open Incapsula CDN httpd
  2772. 192.230.80.5 3792 tcp http open Incapsula CDN httpd
  2773. 192.230.80.5 3793 tcp http open Incapsula CDN httpd
  2774. 192.230.80.5 3794 tcp http open Incapsula CDN httpd
  2775. 192.230.80.5 3838 tcp http open Incapsula CDN httpd
  2776. 192.230.80.5 3841 tcp http open Incapsula CDN httpd
  2777. 192.230.80.5 3842 tcp http open Incapsula CDN httpd
  2778. 192.230.80.5 3950 tcp http open Incapsula CDN httpd
  2779. 192.230.80.5 3951 tcp http open Incapsula CDN httpd
  2780. 192.230.80.5 3952 tcp http open Incapsula CDN httpd
  2781. 192.230.80.5 3953 tcp http open Incapsula CDN httpd
  2782. 192.230.80.5 3954 tcp http open Incapsula CDN httpd
  2783. 192.230.80.5 4000 tcp remoteanything open Incapsula CDN httpd
  2784. 192.230.80.5 4001 tcp http open Incapsula CDN httpd
  2785. 192.230.80.5 4002 tcp http open Incapsula CDN httpd
  2786. 192.230.80.5 4021 tcp http open Incapsula CDN httpd
  2787. 192.230.80.5 4022 tcp http open Incapsula CDN httpd
  2788. 192.230.80.5 4023 tcp http open Incapsula CDN httpd
  2789. 192.230.80.5 4043 tcp http open Incapsula CDN httpd
  2790. 192.230.80.5 4072 tcp ssl/http open Incapsula CDN httpd
  2791. 192.230.80.5 4080 tcp ssl/http open Incapsula CDN httpd
  2792. 192.230.80.5 4085 tcp ssl/http open Incapsula CDN httpd
  2793. 192.230.80.5 4120 tcp ssl/http open Incapsula CDN httpd
  2794. 192.230.80.5 4172 tcp http open Incapsula CDN httpd
  2795. 192.230.80.5 4243 tcp http open Incapsula CDN httpd
  2796. 192.230.80.5 4244 tcp ssl/http open Incapsula CDN httpd
  2797. 192.230.80.5 4333 tcp ssl/http open Incapsula CDN httpd
  2798. 192.230.80.5 4343 tcp ssl/http open Incapsula CDN httpd
  2799. 192.230.80.5 4344 tcp ssl/http open Incapsula CDN httpd
  2800. 192.230.80.5 4400 tcp ssl/http open Incapsula CDN httpd
  2801. 192.230.80.5 4430 tcp http open Incapsula CDN httpd
  2802. 192.230.80.5 4431 tcp http open Incapsula CDN httpd
  2803. 192.230.80.5 4432 tcp http open Incapsula CDN httpd
  2804. 192.230.80.5 4434 tcp http open Incapsula CDN httpd
  2805. 192.230.80.5 4435 tcp http open Incapsula CDN httpd
  2806. 192.230.80.5 4436 tcp http open Incapsula CDN httpd
  2807. 192.230.80.5 4437 tcp http open Incapsula CDN httpd
  2808. 192.230.80.5 4439 tcp http open Incapsula CDN httpd
  2809. 192.230.80.5 4443 tcp ssl/http open Incapsula CDN httpd
  2810. 192.230.80.5 4444 tcp krb524 open Incapsula CDN httpd
  2811. 192.230.80.5 4445 tcp upnotifyp open Incapsula CDN httpd
  2812. 192.230.80.5 4482 tcp http open Incapsula CDN httpd
  2813. 192.230.80.5 4500 tcp http open Incapsula CDN httpd
  2814. 192.230.80.5 4505 tcp http open Incapsula CDN httpd
  2815. 192.230.80.5 4572 tcp ssl/http open Incapsula CDN httpd
  2816. 192.230.80.5 4602 tcp http open Incapsula CDN httpd
  2817. 192.230.80.5 4620 tcp http open Incapsula CDN httpd
  2818. 192.230.80.5 4933 tcp http open Incapsula CDN httpd
  2819. 192.230.80.5 4993 tcp ssl/http open Incapsula CDN httpd
  2820. 192.230.80.5 5000 tcp upnp open Incapsula CDN httpd
  2821. 192.230.80.5 5001 tcp http open Incapsula CDN httpd
  2822. 192.230.80.5 5002 tcp http open Incapsula CDN httpd
  2823. 192.230.80.5 5003 tcp http open Incapsula CDN httpd
  2824. 192.230.80.5 5004 tcp http open Incapsula CDN httpd
  2825. 192.230.80.5 5005 tcp http open Incapsula CDN httpd
  2826. 192.230.80.5 5006 tcp http open Incapsula CDN httpd
  2827. 192.230.80.5 5007 tcp http open Incapsula CDN httpd
  2828. 192.230.80.5 5008 tcp http open Incapsula CDN httpd
  2829. 192.230.80.5 5009 tcp airport-admin open Incapsula CDN httpd
  2830. 192.230.80.5 5010 tcp http open Incapsula CDN httpd
  2831. 192.230.80.5 5022 tcp http open Incapsula CDN httpd
  2832. 192.230.80.5 5053 tcp ssl/http open Incapsula CDN httpd
  2833. 192.230.80.5 5060 tcp sip open Incapsula CDN httpd
  2834. 192.230.80.5 5080 tcp ssl/http open Incapsula CDN httpd
  2835. 192.230.80.5 5083 tcp ssl/http open Incapsula CDN httpd
  2836. 192.230.80.5 5119 tcp http open Incapsula CDN httpd
  2837. 192.230.80.5 5201 tcp http open Incapsula CDN httpd
  2838. 192.230.80.5 5222 tcp http open Incapsula CDN httpd
  2839. 192.230.80.5 5223 tcp ssl/http open Incapsula CDN httpd
  2840. 192.230.80.5 5224 tcp ssl/http open Incapsula CDN httpd
  2841. 192.230.80.5 5225 tcp ssl/http open Incapsula CDN httpd
  2842. 192.230.80.5 5226 tcp ssl/http open Incapsula CDN httpd
  2843. 192.230.80.5 5227 tcp perfd open Incapsula CDN httpd
  2844. 192.230.80.5 5228 tcp ssl/http open Incapsula CDN httpd
  2845. 192.230.80.5 5229 tcp ssl/http open Incapsula CDN httpd
  2846. 192.230.80.5 5230 tcp ssl/http open Incapsula CDN httpd
  2847. 192.230.80.5 5231 tcp ssl/http open Incapsula CDN httpd
  2848. 192.230.80.5 5232 tcp ssl/http open Incapsula CDN httpd
  2849. 192.230.80.5 5233 tcp ssl/http open Incapsula CDN httpd
  2850. 192.230.80.5 5234 tcp ssl/http open Incapsula CDN httpd
  2851. 192.230.80.5 5235 tcp ssl/http open Incapsula CDN httpd
  2852. 192.230.80.5 5236 tcp ssl/http open Incapsula CDN httpd
  2853. 192.230.80.5 5237 tcp ssl/http open Incapsula CDN httpd
  2854. 192.230.80.5 5238 tcp ssl/http open Incapsula CDN httpd
  2855. 192.230.80.5 5239 tcp ssl/http open Incapsula CDN httpd
  2856. 192.230.80.5 5240 tcp ssl/http open Incapsula CDN httpd
  2857. 192.230.80.5 5241 tcp ssl/http open Incapsula CDN httpd
  2858. 192.230.80.5 5242 tcp ssl/http open Incapsula CDN httpd
  2859. 192.230.80.5 5243 tcp ssl/http open Incapsula CDN httpd
  2860. 192.230.80.5 5244 tcp ssl/http open Incapsula CDN httpd
  2861. 192.230.80.5 5245 tcp ssl/http open Incapsula CDN httpd
  2862. 192.230.80.5 5246 tcp ssl/http open Incapsula CDN httpd
  2863. 192.230.80.5 5247 tcp capwap-data open Incapsula CDN httpd
  2864. 192.230.80.5 5248 tcp ssl/http open Incapsula CDN httpd
  2865. 192.230.80.5 5249 tcp ssl/http open Incapsula CDN httpd
  2866. 192.230.80.5 5250 tcp soagateway open Incapsula CDN httpd
  2867. 192.230.80.5 5251 tcp ssl/http open Incapsula CDN httpd
  2868. 192.230.80.5 5252 tcp ssl/http open Incapsula CDN httpd
  2869. 192.230.80.5 5253 tcp ssl/http open Incapsula CDN httpd
  2870. 192.230.80.5 5254 tcp ssl/http open Incapsula CDN httpd
  2871. 192.230.80.5 5255 tcp ssl/http open Incapsula CDN httpd
  2872. 192.230.80.5 5256 tcp ssl/http open Incapsula CDN httpd
  2873. 192.230.80.5 5257 tcp ssl/http open Incapsula CDN httpd
  2874. 192.230.80.5 5258 tcp ssl/http open Incapsula CDN httpd
  2875. 192.230.80.5 5259 tcp ssl/http open Incapsula CDN httpd
  2876. 192.230.80.5 5260 tcp ssl/http open Incapsula CDN httpd
  2877. 192.230.80.5 5261 tcp ssl/http open Incapsula CDN httpd
  2878. 192.230.80.5 5262 tcp ssl/http open Incapsula CDN httpd
  2879. 192.230.80.5 5263 tcp ssl/http open Incapsula CDN httpd
  2880. 192.230.80.5 5264 tcp ssl/http open Incapsula CDN httpd
  2881. 192.230.80.5 5265 tcp ssl/http open Incapsula CDN httpd
  2882. 192.230.80.5 5266 tcp ssl/http open Incapsula CDN httpd
  2883. 192.230.80.5 5267 tcp ssl/http open Incapsula CDN httpd
  2884. 192.230.80.5 5268 tcp ssl/http open Incapsula CDN httpd
  2885. 192.230.80.5 5269 tcp ssl/http open Incapsula CDN httpd
  2886. 192.230.80.5 5270 tcp ssl/http open Incapsula CDN httpd
  2887. 192.230.80.5 5271 tcp ssl/http open Incapsula CDN httpd
  2888. 192.230.80.5 5272 tcp ssl/http open Incapsula CDN httpd
  2889. 192.230.80.5 5273 tcp ssl/http open Incapsula CDN httpd
  2890. 192.230.80.5 5274 tcp ssl/http open Incapsula CDN httpd
  2891. 192.230.80.5 5275 tcp ssl/http open Incapsula CDN httpd
  2892. 192.230.80.5 5276 tcp ssl/http open Incapsula CDN httpd
  2893. 192.230.80.5 5277 tcp ssl/http open Incapsula CDN httpd
  2894. 192.230.80.5 5278 tcp ssl/http open Incapsula CDN httpd
  2895. 192.230.80.5 5279 tcp ssl/http open Incapsula CDN httpd
  2896. 192.230.80.5 5280 tcp http open Incapsula CDN httpd
  2897. 192.230.80.5 5440 tcp ssl/http open Incapsula CDN httpd
  2898. 192.230.80.5 5443 tcp ssl/http open Incapsula CDN httpd
  2899. 192.230.80.5 5456 tcp http open Incapsula CDN httpd
  2900. 192.230.80.5 5494 tcp http open Incapsula CDN httpd
  2901. 192.230.80.5 5495 tcp http open Incapsula CDN httpd
  2902. 192.230.80.5 5503 tcp ssl/http open Incapsula CDN httpd
  2903. 192.230.80.5 5552 tcp ssl/http open Incapsula CDN httpd
  2904. 192.230.80.5 5555 tcp freeciv open Incapsula CDN httpd
  2905. 192.230.80.5 5556 tcp http open Incapsula CDN httpd
  2906. 192.230.80.5 5557 tcp http open Incapsula CDN httpd
  2907. 192.230.80.5 5567 tcp http open Incapsula CDN httpd
  2908. 192.230.80.5 5568 tcp http open Incapsula CDN httpd
  2909. 192.230.80.5 5569 tcp http open Incapsula CDN httpd
  2910. 192.230.80.5 5590 tcp http open Incapsula CDN httpd
  2911. 192.230.80.5 5591 tcp http open Incapsula CDN httpd
  2912. 192.230.80.5 5592 tcp http open Incapsula CDN httpd
  2913. 192.230.80.5 5593 tcp http open Incapsula CDN httpd
  2914. 192.230.80.5 5594 tcp http open Incapsula CDN httpd
  2915. 192.230.80.5 5595 tcp http open Incapsula CDN httpd
  2916. 192.230.80.5 5596 tcp http open Incapsula CDN httpd
  2917. 192.230.80.5 5597 tcp http open Incapsula CDN httpd
  2918. 192.230.80.5 5598 tcp http open Incapsula CDN httpd
  2919. 192.230.80.5 5599 tcp http open Incapsula CDN httpd
  2920. 192.230.80.5 5600 tcp http open Incapsula CDN httpd
  2921. 192.230.80.5 5601 tcp http open Incapsula CDN httpd
  2922. 192.230.80.5 5602 tcp http open Incapsula CDN httpd
  2923. 192.230.80.5 5603 tcp http open Incapsula CDN httpd
  2924. 192.230.80.5 5604 tcp http open Incapsula CDN httpd
  2925. 192.230.80.5 5605 tcp http open Incapsula CDN httpd
  2926. 192.230.80.5 5606 tcp http open Incapsula CDN httpd
  2927. 192.230.80.5 5607 tcp http open Incapsula CDN httpd
  2928. 192.230.80.5 5608 tcp http open Incapsula CDN httpd
  2929. 192.230.80.5 5609 tcp http open Incapsula CDN httpd
  2930. 192.230.80.5 5613 tcp ssl/http open Incapsula CDN httpd
  2931. 192.230.80.5 5614 tcp ssl/http open Incapsula CDN httpd
  2932. 192.230.80.5 5671 tcp ssl/http open Incapsula CDN httpd
  2933. 192.230.80.5 5672 tcp http open Incapsula CDN httpd
  2934. 192.230.80.5 5673 tcp http open Incapsula CDN httpd
  2935. 192.230.80.5 5696 tcp http open Incapsula CDN httpd
  2936. 192.230.80.5 5698 tcp ssl/http open Incapsula CDN httpd
  2937. 192.230.80.5 5701 tcp ssl/http open Incapsula CDN httpd
  2938. 192.230.80.5 5721 tcp ssl/http open Incapsula CDN httpd
  2939. 192.230.80.5 5900 tcp vnc open Incapsula CDN httpd
  2940. 192.230.80.5 5901 tcp vnc-1 open Incapsula CDN httpd
  2941. 192.230.80.5 5902 tcp vnc-2 open Incapsula CDN httpd
  2942. 192.230.80.5 5903 tcp vnc-3 open Incapsula CDN httpd
  2943. 192.230.80.5 5904 tcp unknown open Incapsula CDN httpd
  2944. 192.230.80.5 5905 tcp unknown open Incapsula CDN httpd
  2945. 192.230.80.5 5906 tcp unknown open Incapsula CDN httpd
  2946. 192.230.80.5 5907 tcp unknown open Incapsula CDN httpd
  2947. 192.230.80.5 5908 tcp unknown open Incapsula CDN httpd
  2948. 192.230.80.5 5909 tcp unknown open Incapsula CDN httpd
  2949. 192.230.80.5 5910 tcp cm open Incapsula CDN httpd
  2950. 192.230.80.5 5911 tcp ssl/http open Incapsula CDN httpd
  2951. 192.230.80.5 5912 tcp ssl/http open Incapsula CDN httpd
  2952. 192.230.80.5 5913 tcp ssl/http open Incapsula CDN httpd
  2953. 192.230.80.5 5914 tcp ssl/http open Incapsula CDN httpd
  2954. 192.230.80.5 5915 tcp ssl/http open Incapsula CDN httpd
  2955. 192.230.80.5 5916 tcp ssl/http open Incapsula CDN httpd
  2956. 192.230.80.5 5917 tcp ssl/http open Incapsula CDN httpd
  2957. 192.230.80.5 5918 tcp ssl/http open Incapsula CDN httpd
  2958. 192.230.80.5 5919 tcp ssl/http open Incapsula CDN httpd
  2959. 192.230.80.5 5920 tcp unknown open Incapsula CDN httpd
  2960. 192.230.80.5 5984 tcp couchdb open Incapsula CDN httpd
  2961. 192.230.80.5 5985 tcp wsman open Incapsula CDN httpd
  2962. 192.230.80.5 5986 tcp wsmans open Incapsula CDN httpd
  2963. 192.230.80.5 5987 tcp ssl/http open Incapsula CDN httpd
  2964. 192.230.80.5 5988 tcp ssl/http open Incapsula CDN httpd
  2965. 192.230.80.5 5989 tcp ssl/http open Incapsula CDN httpd
  2966. 192.230.80.5 5990 tcp ssl/http open Incapsula CDN httpd
  2967. 192.230.80.5 5991 tcp ssl/http open Incapsula CDN httpd
  2968. 192.230.80.5 5992 tcp ssl/http open Incapsula CDN httpd
  2969. 192.230.80.5 5993 tcp ssl/http open Incapsula CDN httpd
  2970. 192.230.80.5 5994 tcp ssl/http open Incapsula CDN httpd
  2971. 192.230.80.5 5995 tcp ssl/http open Incapsula CDN httpd
  2972. 192.230.80.5 5996 tcp ssl/http open Incapsula CDN httpd
  2973. 192.230.80.5 5997 tcp ssl/http open Incapsula CDN httpd
  2974. 192.230.80.5 5998 tcp ssl/http open Incapsula CDN httpd
  2975. 192.230.80.5 5999 tcp ncd-conf open Incapsula CDN httpd
  2976. 192.230.80.5 6000 tcp x11 open Incapsula CDN httpd
  2977. 192.230.80.5 6001 tcp http open Incapsula CDN httpd
  2978. 192.230.80.5 6002 tcp http open Incapsula CDN httpd
  2979. 192.230.80.5 6003 tcp http open Incapsula CDN httpd
  2980. 192.230.80.5 6004 tcp http open Incapsula CDN httpd
  2981. 192.230.80.5 6005 tcp http open Incapsula CDN httpd
  2982. 192.230.80.5 6006 tcp http open Incapsula CDN httpd
  2983. 192.230.80.5 6007 tcp http open Incapsula CDN httpd
  2984. 192.230.80.5 6008 tcp http open Incapsula CDN httpd
  2985. 192.230.80.5 6009 tcp http open Incapsula CDN httpd
  2986. 192.230.80.5 6010 tcp http open Incapsula CDN httpd
  2987. 192.230.80.5 6021 tcp http open Incapsula CDN httpd
  2988. 192.230.80.5 6060 tcp x11 open Incapsula CDN httpd
  2989. 192.230.80.5 6061 tcp ssl/http open Incapsula CDN httpd
  2990. 192.230.80.5 6081 tcp http open Incapsula CDN httpd
  2991. 192.230.80.5 6100 tcp ssl/http open Incapsula CDN httpd
  2992. 192.230.80.5 6102 tcp http open Incapsula CDN httpd
  2993. 192.230.80.5 6134 tcp http open Incapsula CDN httpd
  2994. 192.230.80.5 6161 tcp patrol-ism open Incapsula CDN httpd
  2995. 192.230.80.5 6379 tcp redis open Incapsula CDN httpd
  2996. 192.230.80.5 6380 tcp ssl/http open Incapsula CDN httpd
  2997. 192.230.80.5 6440 tcp ssl/http open Incapsula CDN httpd
  2998. 192.230.80.5 6443 tcp ssl/http open Incapsula CDN httpd
  2999. 192.230.80.5 6488 tcp ssl/http open Incapsula CDN httpd
  3000. 192.230.80.5 6510 tcp http open Incapsula CDN httpd
  3001. 192.230.80.5 6511 tcp http open Incapsula CDN httpd
  3002. 192.230.80.5 6512 tcp http open Incapsula CDN httpd
  3003. 192.230.80.5 6543 tcp http open Incapsula CDN httpd
  3004. 192.230.80.5 6544 tcp ssl/http open Incapsula CDN httpd
  3005. 192.230.80.5 6560 tcp http open Incapsula CDN httpd
  3006. 192.230.80.5 6561 tcp http open Incapsula CDN httpd
  3007. 192.230.80.5 6565 tcp http open Incapsula CDN httpd
  3008. 192.230.80.5 6580 tcp http open Incapsula CDN httpd
  3009. 192.230.80.5 6581 tcp http open Incapsula CDN httpd
  3010. 192.230.80.5 6590 tcp http open Incapsula CDN httpd
  3011. 192.230.80.5 6601 tcp http open Incapsula CDN httpd
  3012. 192.230.80.5 6603 tcp http open Incapsula CDN httpd
  3013. 192.230.80.5 6605 tcp http open Incapsula CDN httpd
  3014. 192.230.80.5 6666 tcp http open Incapsula CDN httpd
  3015. 192.230.80.5 6686 tcp ssl/http open Incapsula CDN httpd
  3016. 192.230.80.5 6688 tcp ssl/http open Incapsula CDN httpd
  3017. 192.230.80.5 6779 tcp ssl/http open Incapsula CDN httpd
  3018. 192.230.80.5 6789 tcp ibm-db2-admin open Incapsula CDN httpd
  3019. 192.230.80.5 6799 tcp ssl/http open Incapsula CDN httpd
  3020. 192.230.80.5 7000 tcp afs3-fileserver open Incapsula CDN httpd
  3021. 192.230.80.5 7001 tcp afs3-callback open Incapsula CDN httpd
  3022. 192.230.80.5 7002 tcp http open Incapsula CDN httpd
  3023. 192.230.80.5 7003 tcp http open Incapsula CDN httpd
  3024. 192.230.80.5 7004 tcp ssl/http open Incapsula CDN httpd
  3025. 192.230.80.5 7005 tcp http open Incapsula CDN httpd
  3026. 192.230.80.5 7007 tcp ssl/http open Incapsula CDN httpd
  3027. 192.230.80.5 7010 tcp http open Incapsula CDN httpd
  3028. 192.230.80.5 7021 tcp dpserveadmin open Incapsula CDN httpd
  3029. 192.230.80.5 7070 tcp http open Incapsula CDN httpd
  3030. 192.230.80.5 7071 tcp iwg1 open Incapsula CDN httpd
  3031. 192.230.80.5 7080 tcp empowerid open Incapsula CDN httpd
  3032. 192.230.80.5 7090 tcp http open Incapsula CDN httpd
  3033. 192.230.80.5 7171 tcp http open Incapsula CDN httpd
  3034. 192.230.80.5 7172 tcp http open Incapsula CDN httpd
  3035. 192.230.80.5 7403 tcp ssl/http open Incapsula CDN httpd
  3036. 192.230.80.5 7433 tcp http open Incapsula CDN httpd
  3037. 192.230.80.5 7443 tcp oracleas-https open Incapsula CDN httpd
  3038. 192.230.80.5 7444 tcp http open Incapsula CDN httpd
  3039. 192.230.80.5 7445 tcp http open Incapsula CDN httpd
  3040. 192.230.80.5 7537 tcp http open Incapsula CDN httpd
  3041. 192.230.80.5 7773 tcp ssl/http open Incapsula CDN httpd
  3042. 192.230.80.5 7774 tcp ssl/http open Incapsula CDN httpd
  3043. 192.230.80.5 7775 tcp ssl/http open Incapsula CDN httpd
  3044. 192.230.80.5 7776 tcp http open Incapsula CDN httpd
  3045. 192.230.80.5 7777 tcp cbt open Incapsula CDN httpd
  3046. 192.230.80.5 7778 tcp interwise open Incapsula CDN httpd
  3047. 192.230.80.5 7779 tcp http open Incapsula CDN httpd
  3048. 192.230.80.5 7788 tcp http open Incapsula CDN httpd
  3049. 192.230.80.5 7799 tcp ssl/http open Incapsula CDN httpd
  3050. 192.230.80.5 7998 tcp http open Incapsula CDN httpd
  3051. 192.230.80.5 7999 tcp http open Incapsula CDN httpd
  3052. 192.230.80.5 8000 tcp http-alt open Incapsula CDN httpd
  3053. 192.230.80.5 8001 tcp vcom-tunnel open Incapsula CDN httpd
  3054. 192.230.80.5 8002 tcp http open Incapsula CDN httpd
  3055. 192.230.80.5 8003 tcp http open Incapsula CDN httpd
  3056. 192.230.80.5 8004 tcp http open Incapsula CDN httpd
  3057. 192.230.80.5 8005 tcp http open Incapsula CDN httpd
  3058. 192.230.80.5 8006 tcp http open Incapsula CDN httpd
  3059. 192.230.80.5 8007 tcp http open Incapsula CDN httpd
  3060. 192.230.80.5 8008 tcp http open Incapsula CDN httpd
  3061. 192.230.80.5 8009 tcp http open Incapsula CDN httpd
  3062. 192.230.80.5 8010 tcp http open Incapsula CDN httpd
  3063. 192.230.80.5 8011 tcp http open Incapsula CDN httpd
  3064. 192.230.80.5 8012 tcp http open Incapsula CDN httpd
  3065. 192.230.80.5 8013 tcp http open Incapsula CDN httpd
  3066. 192.230.80.5 8014 tcp unknown open Incapsula CDN httpd
  3067. 192.230.80.5 8015 tcp http open Incapsula CDN httpd
  3068. 192.230.80.5 8016 tcp http open Incapsula CDN httpd
  3069. 192.230.80.5 8017 tcp http open Incapsula CDN httpd
  3070. 192.230.80.5 8018 tcp http open Incapsula CDN httpd
  3071. 192.230.80.5 8019 tcp http open Incapsula CDN httpd
  3072. 192.230.80.5 8020 tcp intu-ec-svcdisc open Incapsula CDN httpd
  3073. 192.230.80.5 8021 tcp http open Incapsula CDN httpd
  3074. 192.230.80.5 8022 tcp http open Incapsula CDN httpd
  3075. 192.230.80.5 8023 tcp unknown open Incapsula CDN httpd
  3076. 192.230.80.5 8024 tcp http open Incapsula CDN httpd
  3077. 192.230.80.5 8025 tcp http open Incapsula CDN httpd
  3078. 192.230.80.5 8026 tcp http open Incapsula CDN httpd
  3079. 192.230.80.5 8027 tcp http open Incapsula CDN httpd
  3080. 192.230.80.5 8028 tcp http open Incapsula CDN httpd
  3081. 192.230.80.5 8029 tcp http open Incapsula CDN httpd
  3082. 192.230.80.5 8030 tcp http open Incapsula CDN httpd
  3083. 192.230.80.5 8031 tcp http open Incapsula CDN httpd
  3084. 192.230.80.5 8032 tcp http open Incapsula CDN httpd
  3085. 192.230.80.5 8033 tcp http open Incapsula CDN httpd
  3086. 192.230.80.5 8034 tcp http open Incapsula CDN httpd
  3087. 192.230.80.5 8035 tcp http open Incapsula CDN httpd
  3088. 192.230.80.5 8036 tcp http open Incapsula CDN httpd
  3089. 192.230.80.5 8037 tcp http open Incapsula CDN httpd
  3090. 192.230.80.5 8038 tcp http open Incapsula CDN httpd
  3091. 192.230.80.5 8039 tcp http open Incapsula CDN httpd
  3092. 192.230.80.5 8040 tcp http open Incapsula CDN httpd
  3093. 192.230.80.5 8041 tcp http open Incapsula CDN httpd
  3094. 192.230.80.5 8042 tcp http open Incapsula CDN httpd
  3095. 192.230.80.5 8043 tcp http open Incapsula CDN httpd
  3096. 192.230.80.5 8044 tcp http open Incapsula CDN httpd
  3097. 192.230.80.5 8045 tcp http open Incapsula CDN httpd
  3098. 192.230.80.5 8046 tcp http open Incapsula CDN httpd
  3099. 192.230.80.5 8047 tcp http open Incapsula CDN httpd
  3100. 192.230.80.5 8048 tcp http open Incapsula CDN httpd
  3101. 192.230.80.5 8049 tcp http open Incapsula CDN httpd
  3102. 192.230.80.5 8050 tcp unknown open Incapsula CDN httpd
  3103. 192.230.80.5 8051 tcp rocrail open Incapsula CDN httpd
  3104. 192.230.80.5 8052 tcp http open Incapsula CDN httpd
  3105. 192.230.80.5 8053 tcp http open Incapsula CDN httpd
  3106. 192.230.80.5 8054 tcp http open Incapsula CDN httpd
  3107. 192.230.80.5 8055 tcp http open Incapsula CDN httpd
  3108. 192.230.80.5 8056 tcp http open Incapsula CDN httpd
  3109. 192.230.80.5 8057 tcp http open Incapsula CDN httpd
  3110. 192.230.80.5 8058 tcp ssl/http open Incapsula CDN httpd
  3111. 192.230.80.5 8060 tcp http open Incapsula CDN httpd
  3112. 192.230.80.5 8064 tcp http open Incapsula CDN httpd
  3113. 192.230.80.5 8069 tcp http open Incapsula CDN httpd
  3114. 192.230.80.5 8070 tcp http open Incapsula CDN httpd
  3115. 192.230.80.5 8071 tcp http open Incapsula CDN httpd
  3116. 192.230.80.5 8072 tcp http open Incapsula CDN httpd
  3117. 192.230.80.5 8080 tcp http-proxy open Incapsula CDN httpd
  3118. 192.230.80.5 8081 tcp blackice-icecap open Incapsula CDN httpd
  3119. 192.230.80.5 8082 tcp blackice-alerts open Incapsula CDN httpd
  3120. 192.230.80.5 8083 tcp http open Incapsula CDN httpd
  3121. 192.230.80.5 8084 tcp http open Incapsula CDN httpd
  3122. 192.230.80.5 8085 tcp unknown open Incapsula CDN httpd
  3123. 192.230.80.5 8086 tcp d-s-n open Incapsula CDN httpd
  3124. 192.230.80.5 8087 tcp simplifymedia open Incapsula CDN httpd
  3125. 192.230.80.5 8088 tcp radan-http open Incapsula CDN httpd
  3126. 192.230.80.5 8089 tcp http open Incapsula CDN httpd
  3127. 192.230.80.5 8090 tcp opsmessaging open Incapsula CDN httpd
  3128. 192.230.80.5 8091 tcp jamlink open Incapsula CDN httpd
  3129. 192.230.80.5 8092 tcp http open Incapsula CDN httpd
  3130. 192.230.80.5 8093 tcp http open Incapsula CDN httpd
  3131. 192.230.80.5 8094 tcp http open Incapsula CDN httpd
  3132. 192.230.80.5 8095 tcp unknown open Incapsula CDN httpd
  3133. 192.230.80.5 8096 tcp http open Incapsula CDN httpd
  3134. 192.230.80.5 8097 tcp http open Incapsula CDN httpd
  3135. 192.230.80.5 8098 tcp http open Incapsula CDN httpd
  3136. 192.230.80.5 8099 tcp http open Incapsula CDN httpd
  3137. 192.230.80.5 8100 tcp http open Incapsula CDN httpd
  3138. 192.230.80.5 8101 tcp ldoms-migr open Incapsula CDN httpd
  3139. 192.230.80.5 8102 tcp http open Incapsula CDN httpd
  3140. 192.230.80.5 8103 tcp http open Incapsula CDN httpd
  3141. 192.230.80.5 8104 tcp http open Incapsula CDN httpd
  3142. 192.230.80.5 8105 tcp http open Incapsula CDN httpd
  3143. 192.230.80.5 8106 tcp http open Incapsula CDN httpd
  3144. 192.230.80.5 8107 tcp http open Incapsula CDN httpd
  3145. 192.230.80.5 8108 tcp http open Incapsula CDN httpd
  3146. 192.230.80.5 8109 tcp http open Incapsula CDN httpd
  3147. 192.230.80.5 8110 tcp http open Incapsula CDN httpd
  3148. 192.230.80.5 8113 tcp ssl/http open Incapsula CDN httpd
  3149. 192.230.80.5 8118 tcp http open Incapsula CDN httpd
  3150. 192.230.80.5 8140 tcp http open Incapsula CDN httpd
  3151. 192.230.80.5 8142 tcp ssl/http open Incapsula CDN httpd
  3152. 192.230.80.5 8143 tcp http open Incapsula CDN httpd
  3153. 192.230.80.5 8173 tcp ssl/http open Incapsula CDN httpd
  3154. 192.230.80.5 8181 tcp http open Incapsula CDN httpd
  3155. 192.230.80.5 8182 tcp http open Incapsula CDN httpd
  3156. 192.230.80.5 8184 tcp http open Incapsula CDN httpd
  3157. 192.230.80.5 8200 tcp ssl/http open Incapsula CDN httpd
  3158. 192.230.80.5 8203 tcp ssl/http open Incapsula CDN httpd
  3159. 192.230.80.5 8222 tcp unknown open Incapsula CDN httpd
  3160. 192.230.80.5 8230 tcp http open Incapsula CDN httpd
  3161. 192.230.80.5 8236 tcp http open Incapsula CDN httpd
  3162. 192.230.80.5 8237 tcp http open Incapsula CDN httpd
  3163. 192.230.80.5 8238 tcp http open Incapsula CDN httpd
  3164. 192.230.80.5 8239 tcp http open Incapsula CDN httpd
  3165. 192.230.80.5 8241 tcp http open Incapsula CDN httpd
  3166. 192.230.80.5 8243 tcp http open Incapsula CDN httpd
  3167. 192.230.80.5 8248 tcp http open Incapsula CDN httpd
  3168. 192.230.80.5 8249 tcp http open Incapsula CDN httpd
  3169. 192.230.80.5 8251 tcp http open Incapsula CDN httpd
  3170. 192.230.80.5 8252 tcp http open Incapsula CDN httpd
  3171. 192.230.80.5 8282 tcp ssl/http open Incapsula CDN httpd
  3172. 192.230.80.5 8333 tcp bitcoin open Incapsula CDN httpd
  3173. 192.230.80.5 8340 tcp ssl/http open Incapsula CDN httpd
  3174. 192.230.80.5 8343 tcp ssl/http open Incapsula CDN httpd
  3175. 192.230.80.5 8381 tcp http open Incapsula CDN httpd
  3176. 192.230.80.5 8382 tcp http open Incapsula CDN httpd
  3177. 192.230.80.5 8383 tcp http open Incapsula CDN httpd
  3178. 192.230.80.5 8384 tcp http open Incapsula CDN httpd
  3179. 192.230.80.5 8385 tcp http open Incapsula CDN httpd
  3180. 192.230.80.5 8388 tcp http open Incapsula CDN httpd
  3181. 192.230.80.5 8401 tcp http open Incapsula CDN httpd
  3182. 192.230.80.5 8402 tcp http open Incapsula CDN httpd
  3183. 192.230.80.5 8403 tcp http open Incapsula CDN httpd
  3184. 192.230.80.5 8404 tcp http open Incapsula CDN httpd
  3185. 192.230.80.5 8405 tcp http open Incapsula CDN httpd
  3186. 192.230.80.5 8406 tcp http open Incapsula CDN httpd
  3187. 192.230.80.5 8407 tcp http open Incapsula CDN httpd
  3188. 192.230.80.5 8408 tcp http open Incapsula CDN httpd
  3189. 192.230.80.5 8409 tcp http open Incapsula CDN httpd
  3190. 192.230.80.5 8410 tcp http open Incapsula CDN httpd
  3191. 192.230.80.5 8411 tcp http open Incapsula CDN httpd
  3192. 192.230.80.5 8412 tcp http open Incapsula CDN httpd
  3193. 192.230.80.5 8413 tcp http open Incapsula CDN httpd
  3194. 192.230.80.5 8414 tcp http open Incapsula CDN httpd
  3195. 192.230.80.5 8415 tcp http open Incapsula CDN httpd
  3196. 192.230.80.5 8416 tcp http open Incapsula CDN httpd
  3197. 192.230.80.5 8417 tcp http open Incapsula CDN httpd
  3198. 192.230.80.5 8418 tcp http open Incapsula CDN httpd
  3199. 192.230.80.5 8419 tcp http open Incapsula CDN httpd
  3200. 192.230.80.5 8420 tcp http open Incapsula CDN httpd
  3201. 192.230.80.5 8421 tcp http open Incapsula CDN httpd
  3202. 192.230.80.5 8422 tcp http open Incapsula CDN httpd
  3203. 192.230.80.5 8423 tcp http open Incapsula CDN httpd
  3204. 192.230.80.5 8424 tcp http open Incapsula CDN httpd
  3205. 192.230.80.5 8425 tcp http open Incapsula CDN httpd
  3206. 192.230.80.5 8426 tcp http open Incapsula CDN httpd
  3207. 192.230.80.5 8427 tcp http open Incapsula CDN httpd
  3208. 192.230.80.5 8428 tcp http open Incapsula CDN httpd
  3209. 192.230.80.5 8429 tcp http open Incapsula CDN httpd
  3210. 192.230.80.5 8430 tcp http open Incapsula CDN httpd
  3211. 192.230.80.5 8431 tcp http open Incapsula CDN httpd
  3212. 192.230.80.5 8432 tcp http open Incapsula CDN httpd
  3213. 192.230.80.5 8433 tcp http open Incapsula CDN httpd
  3214. 192.230.80.5 8440 tcp ssl/http open Incapsula CDN httpd
  3215. 192.230.80.5 8441 tcp ssl/http open Incapsula CDN httpd
  3216. 192.230.80.5 8442 tcp http open Incapsula CDN httpd
  3217. 192.230.80.5 8443 tcp https-alt open Incapsula CDN httpd
  3218. 192.230.80.5 8444 tcp pcsync-http open Incapsula CDN httpd
  3219. 192.230.80.5 8445 tcp copy open Incapsula CDN httpd
  3220. 192.230.80.5 8446 tcp http open Incapsula CDN httpd
  3221. 192.230.80.5 8447 tcp http open Incapsula CDN httpd
  3222. 192.230.80.5 8448 tcp http open Incapsula CDN httpd
  3223. 192.230.80.5 8449 tcp ssl/http open Incapsula CDN httpd
  3224. 192.230.80.5 8450 tcp ssl/http open Incapsula CDN httpd
  3225. 192.230.80.5 8451 tcp ssl/http open Incapsula CDN httpd
  3226. 192.230.80.5 8452 tcp ssl/http open Incapsula CDN httpd
  3227. 192.230.80.5 8453 tcp ssl/http open Incapsula CDN httpd
  3228. 192.230.80.5 8454 tcp ssl/http open Incapsula CDN httpd
  3229. 192.230.80.5 8455 tcp ssl/http open Incapsula CDN httpd
  3230. 192.230.80.5 8456 tcp ssl/http open Incapsula CDN httpd
  3231. 192.230.80.5 8457 tcp ssl/http open Incapsula CDN httpd
  3232. 192.230.80.5 8458 tcp ssl/http open Incapsula CDN httpd
  3233. 192.230.80.5 8459 tcp ssl/http open Incapsula CDN httpd
  3234. 192.230.80.5 8460 tcp ssl/http open Incapsula CDN httpd
  3235. 192.230.80.5 8461 tcp ssl/http open Incapsula CDN httpd
  3236. 192.230.80.5 8462 tcp ssl/http open Incapsula CDN httpd
  3237. 192.230.80.5 8463 tcp ssl/http open Incapsula CDN httpd
  3238. 192.230.80.5 8473 tcp ssl/http open Incapsula CDN httpd
  3239. 192.230.80.5 8475 tcp ssl/http open Incapsula CDN httpd
  3240. 192.230.80.5 8493 tcp http open Incapsula CDN httpd
  3241. 192.230.80.5 8502 tcp ssl/http open Incapsula CDN httpd
  3242. 192.230.80.5 8503 tcp lsp-self-ping open Incapsula CDN httpd
  3243. 192.230.80.5 8510 tcp http open Incapsula CDN httpd
  3244. 192.230.80.5 8520 tcp ssl/http open Incapsula CDN httpd
  3245. 192.230.80.5 8525 tcp ssl/http open Incapsula CDN httpd
  3246. 192.230.80.5 8530 tcp ssl/http open Incapsula CDN httpd
  3247. 192.230.80.5 8531 tcp ssl/http open Incapsula CDN httpd
  3248. 192.230.80.5 8553 tcp http open Incapsula CDN httpd
  3249. 192.230.80.5 8580 tcp http open Incapsula CDN httpd
  3250. 192.230.80.5 8582 tcp http open Incapsula CDN httpd
  3251. 192.230.80.5 8585 tcp http open Incapsula CDN httpd
  3252. 192.230.80.5 8586 tcp http open Incapsula CDN httpd
  3253. 192.230.80.5 8590 tcp http open Incapsula CDN httpd
  3254. 192.230.80.5 8595 tcp ssl/http open Incapsula CDN httpd
  3255. 192.230.80.5 8630 tcp http open Incapsula CDN httpd
  3256. 192.230.80.5 8643 tcp ssl/http open Incapsula CDN httpd
  3257. 192.230.80.5 8663 tcp http open Incapsula CDN httpd
  3258. 192.230.80.5 8666 tcp http open Incapsula CDN httpd
  3259. 192.230.80.5 8686 tcp sun-as-jmxrmi open Incapsula CDN httpd
  3260. 192.230.80.5 8688 tcp http open Incapsula CDN httpd
  3261. 192.230.80.5 8700 tcp http open Incapsula CDN httpd
  3262. 192.230.80.5 8731 tcp ssl/http open Incapsula CDN httpd
  3263. 192.230.80.5 8732 tcp ssl/http open Incapsula CDN httpd
  3264. 192.230.80.5 8764 tcp ssl/http open Incapsula CDN httpd
  3265. 192.230.80.5 8765 tcp http open Incapsula CDN httpd
  3266. 192.230.80.5 8766 tcp http open Incapsula CDN httpd
  3267. 192.230.80.5 8767 tcp http open Incapsula CDN httpd
  3268. 192.230.80.5 8787 tcp msgsrvr open Incapsula CDN httpd
  3269. 192.230.80.5 8788 tcp http open Incapsula CDN httpd
  3270. 192.230.80.5 8789 tcp http open Incapsula CDN httpd
  3271. 192.230.80.5 8790 tcp http open Incapsula CDN httpd
  3272. 192.230.80.5 8791 tcp http open Incapsula CDN httpd
  3273. 192.230.80.5 8800 tcp sunwebadmin open Incapsula CDN httpd
  3274. 192.230.80.5 8801 tcp http open Incapsula CDN httpd
  3275. 192.230.80.5 8802 tcp http open Incapsula CDN httpd
  3276. 192.230.80.5 8803 tcp http open Incapsula CDN httpd
  3277. 192.230.80.5 8804 tcp http open Incapsula CDN httpd
  3278. 192.230.80.5 8805 tcp http open Incapsula CDN httpd
  3279. 192.230.80.5 8806 tcp http open Incapsula CDN httpd
  3280. 192.230.80.5 8807 tcp http open Incapsula CDN httpd
  3281. 192.230.80.5 8808 tcp http open Incapsula CDN httpd
  3282. 192.230.80.5 8809 tcp http open Incapsula CDN httpd
  3283. 192.230.80.5 8810 tcp http open Incapsula CDN httpd
  3284. 192.230.80.5 8811 tcp http open Incapsula CDN httpd
  3285. 192.230.80.5 8812 tcp http open Incapsula CDN httpd
  3286. 192.230.80.5 8813 tcp http open Incapsula CDN httpd
  3287. 192.230.80.5 8814 tcp http open Incapsula CDN httpd
  3288. 192.230.80.5 8815 tcp http open Incapsula CDN httpd
  3289. 192.230.80.5 8816 tcp http open Incapsula CDN httpd
  3290. 192.230.80.5 8817 tcp http open Incapsula CDN httpd
  3291. 192.230.80.5 8818 tcp http open Incapsula CDN httpd
  3292. 192.230.80.5 8819 tcp http open Incapsula CDN httpd
  3293. 192.230.80.5 8820 tcp http open Incapsula CDN httpd
  3294. 192.230.80.5 8821 tcp http open Incapsula CDN httpd
  3295. 192.230.80.5 8822 tcp http open Incapsula CDN httpd
  3296. 192.230.80.5 8823 tcp http open Incapsula CDN httpd
  3297. 192.230.80.5 8824 tcp http open Incapsula CDN httpd
  3298. 192.230.80.5 8825 tcp http open Incapsula CDN httpd
  3299. 192.230.80.5 8826 tcp http open Incapsula CDN httpd
  3300. 192.230.80.5 8827 tcp http open Incapsula CDN httpd
  3301. 192.230.80.5 8828 tcp http open Incapsula CDN httpd
  3302. 192.230.80.5 8829 tcp http open Incapsula CDN httpd
  3303. 192.230.80.5 8830 tcp http open Incapsula CDN httpd
  3304. 192.230.80.5 8831 tcp http open Incapsula CDN httpd
  3305. 192.230.80.5 8832 tcp http open Incapsula CDN httpd
  3306. 192.230.80.5 8833 tcp http open Incapsula CDN httpd
  3307. 192.230.80.5 8834 tcp nessus-xmlrpc open Incapsula CDN httpd
  3308. 192.230.80.5 8835 tcp http open Incapsula CDN httpd
  3309. 192.230.80.5 8836 tcp http open Incapsula CDN httpd
  3310. 192.230.80.5 8837 tcp http open Incapsula CDN httpd
  3311. 192.230.80.5 8838 tcp http open Incapsula CDN httpd
  3312. 192.230.80.5 8839 tcp http open Incapsula CDN httpd
  3313. 192.230.80.5 8840 tcp http open Incapsula CDN httpd
  3314. 192.230.80.5 8841 tcp http open Incapsula CDN httpd
  3315. 192.230.80.5 8842 tcp http open Incapsula CDN httpd
  3316. 192.230.80.5 8843 tcp http open Incapsula CDN httpd
  3317. 192.230.80.5 8844 tcp http open Incapsula CDN httpd
  3318. 192.230.80.5 8845 tcp http open Incapsula CDN httpd
  3319. 192.230.80.5 8846 tcp http open Incapsula CDN httpd
  3320. 192.230.80.5 8847 tcp http open Incapsula CDN httpd
  3321. 192.230.80.5 8848 tcp http open Incapsula CDN httpd
  3322. 192.230.80.5 8849 tcp http open Incapsula CDN httpd
  3323. 192.230.80.5 8850 tcp http open Incapsula CDN httpd
  3324. 192.230.80.5 8851 tcp http open Incapsula CDN httpd
  3325. 192.230.80.5 8852 tcp http open Incapsula CDN httpd
  3326. 192.230.80.5 8853 tcp http open Incapsula CDN httpd
  3327. 192.230.80.5 8854 tcp http open Incapsula CDN httpd
  3328. 192.230.80.5 8855 tcp http open Incapsula CDN httpd
  3329. 192.230.80.5 8856 tcp http open Incapsula CDN httpd
  3330. 192.230.80.5 8857 tcp http open Incapsula CDN httpd
  3331. 192.230.80.5 8858 tcp http open Incapsula CDN httpd
  3332. 192.230.80.5 8859 tcp http open Incapsula CDN httpd
  3333. 192.230.80.5 8860 tcp http open Incapsula CDN httpd
  3334. 192.230.80.5 8861 tcp http open Incapsula CDN httpd
  3335. 192.230.80.5 8862 tcp http open Incapsula CDN httpd
  3336. 192.230.80.5 8863 tcp http open Incapsula CDN httpd
  3337. 192.230.80.5 8864 tcp http open Incapsula CDN httpd
  3338. 192.230.80.5 8865 tcp http open Incapsula CDN httpd
  3339. 192.230.80.5 8866 tcp http open Incapsula CDN httpd
  3340. 192.230.80.5 8867 tcp http open Incapsula CDN httpd
  3341. 192.230.80.5 8868 tcp http open Incapsula CDN httpd
  3342. 192.230.80.5 8869 tcp http open Incapsula CDN httpd
  3343. 192.230.80.5 8870 tcp http open Incapsula CDN httpd
  3344. 192.230.80.5 8871 tcp http open Incapsula CDN httpd
  3345. 192.230.80.5 8872 tcp http open Incapsula CDN httpd
  3346. 192.230.80.5 8873 tcp http open Incapsula CDN httpd
  3347. 192.230.80.5 8874 tcp http open Incapsula CDN httpd
  3348. 192.230.80.5 8875 tcp http open Incapsula CDN httpd
  3349. 192.230.80.5 8876 tcp http open Incapsula CDN httpd
  3350. 192.230.80.5 8877 tcp http open Incapsula CDN httpd
  3351. 192.230.80.5 8878 tcp http open Incapsula CDN httpd
  3352. 192.230.80.5 8879 tcp http open Incapsula CDN httpd
  3353. 192.230.80.5 8880 tcp cddbp-alt open Incapsula CDN httpd
  3354. 192.230.80.5 8881 tcp ssl/http open Incapsula CDN httpd
  3355. 192.230.80.5 8882 tcp ssl/http open Incapsula CDN httpd
  3356. 192.230.80.5 8883 tcp ssl/http open Incapsula CDN httpd
  3357. 192.230.80.5 8884 tcp ssl/http open Incapsula CDN httpd
  3358. 192.230.80.5 8885 tcp http open Incapsula CDN httpd
  3359. 192.230.80.5 8887 tcp http open Incapsula CDN httpd
  3360. 192.230.80.5 8888 tcp sun-answerbook open Incapsula CDN httpd
  3361. 192.230.80.5 8889 tcp ddi-tcp-2 open Incapsula CDN httpd
  3362. 192.230.80.5 8890 tcp ddi-tcp-3 open Incapsula CDN httpd
  3363. 192.230.80.5 8891 tcp http open Incapsula CDN httpd
  3364. 192.230.80.5 8899 tcp ospf-lite open Incapsula CDN httpd
  3365. 192.230.80.5 8935 tcp http open Incapsula CDN httpd
  3366. 192.230.80.5 8943 tcp ssl/http open Incapsula CDN httpd
  3367. 192.230.80.5 8969 tcp http open Incapsula CDN httpd
  3368. 192.230.80.5 8988 tcp http open Incapsula CDN httpd
  3369. 192.230.80.5 8989 tcp http open Incapsula CDN httpd
  3370. 192.230.80.5 9000 tcp cslistener open Incapsula CDN httpd
  3371. 192.230.80.5 9001 tcp tor-orport open Incapsula CDN httpd
  3372. 192.230.80.5 9002 tcp dynamid open Incapsula CDN httpd
  3373. 192.230.80.5 9003 tcp unknown open Incapsula CDN httpd
  3374. 192.230.80.5 9004 tcp unknown open Incapsula CDN httpd
  3375. 192.230.80.5 9005 tcp golem open Incapsula CDN httpd
  3376. 192.230.80.5 9006 tcp http open Incapsula CDN httpd
  3377. 192.230.80.5 9007 tcp http open Incapsula CDN httpd
  3378. 192.230.80.5 9008 tcp http open Incapsula CDN httpd
  3379. 192.230.80.5 9009 tcp http open Incapsula CDN httpd
  3380. 192.230.80.5 9010 tcp sdr open Incapsula CDN httpd
  3381. 192.230.80.5 9011 tcp http open Incapsula CDN httpd
  3382. 192.230.80.5 9012 tcp http open Incapsula CDN httpd
  3383. 192.230.80.5 9013 tcp http open Incapsula CDN httpd
  3384. 192.230.80.5 9014 tcp http open Incapsula CDN httpd
  3385. 192.230.80.5 9015 tcp http open Incapsula CDN httpd
  3386. 192.230.80.5 9016 tcp http open Incapsula CDN httpd
  3387. 192.230.80.5 9017 tcp http open Incapsula CDN httpd
  3388. 192.230.80.5 9018 tcp http open Incapsula CDN httpd
  3389. 192.230.80.5 9019 tcp http open Incapsula CDN httpd
  3390. 192.230.80.5 9020 tcp http open Incapsula CDN httpd
  3391. 192.230.80.5 9021 tcp http open Incapsula CDN httpd
  3392. 192.230.80.5 9022 tcp http open Incapsula CDN httpd
  3393. 192.230.80.5 9023 tcp http open Incapsula CDN httpd
  3394. 192.230.80.5 9024 tcp http open Incapsula CDN httpd
  3395. 192.230.80.5 9025 tcp http open Incapsula CDN httpd
  3396. 192.230.80.5 9026 tcp http open Incapsula CDN httpd
  3397. 192.230.80.5 9027 tcp http open Incapsula CDN httpd
  3398. 192.230.80.5 9028 tcp http open Incapsula CDN httpd
  3399. 192.230.80.5 9029 tcp http open Incapsula CDN httpd
  3400. 192.230.80.5 9030 tcp http open Incapsula CDN httpd
  3401. 192.230.80.5 9031 tcp http open Incapsula CDN httpd
  3402. 192.230.80.5 9032 tcp http open Incapsula CDN httpd
  3403. 192.230.80.5 9033 tcp http open Incapsula CDN httpd
  3404. 192.230.80.5 9034 tcp http open Incapsula CDN httpd
  3405. 192.230.80.5 9035 tcp http open Incapsula CDN httpd
  3406. 192.230.80.5 9036 tcp http open Incapsula CDN httpd
  3407. 192.230.80.5 9037 tcp http open Incapsula CDN httpd
  3408. 192.230.80.5 9038 tcp http open Incapsula CDN httpd
  3409. 192.230.80.5 9039 tcp http open Incapsula CDN httpd
  3410. 192.230.80.5 9040 tcp http open Incapsula CDN httpd
  3411. 192.230.80.5 9041 tcp http open Incapsula CDN httpd
  3412. 192.230.80.5 9042 tcp http open Incapsula CDN httpd
  3413. 192.230.80.5 9043 tcp http open Incapsula CDN httpd
  3414. 192.230.80.5 9044 tcp http open Incapsula CDN httpd
  3415. 192.230.80.5 9045 tcp http open Incapsula CDN httpd
  3416. 192.230.80.5 9046 tcp http open Incapsula CDN httpd
  3417. 192.230.80.5 9047 tcp http open Incapsula CDN httpd
  3418. 192.230.80.5 9048 tcp http open Incapsula CDN httpd
  3419. 192.230.80.5 9049 tcp http open Incapsula CDN httpd
  3420. 192.230.80.5 9050 tcp tor-socks open Incapsula CDN httpd
  3421. 192.230.80.5 9051 tcp ssl/http open Incapsula CDN httpd
  3422. 192.230.80.5 9052 tcp ssl/http open Incapsula CDN httpd
  3423. 192.230.80.5 9058 tcp http open Incapsula CDN httpd
  3424. 192.230.80.5 9061 tcp ssl/http open Incapsula CDN httpd
  3425. 192.230.80.5 9070 tcp http open Incapsula CDN httpd
  3426. 192.230.80.5 9080 tcp glrpc open Incapsula CDN httpd
  3427. 192.230.80.5 9081 tcp cisco-aqos open Incapsula CDN httpd
  3428. 192.230.80.5 9082 tcp http open Incapsula CDN httpd
  3429. 192.230.80.5 9084 tcp aurora open Incapsula CDN httpd
  3430. 192.230.80.5 9086 tcp ssl/http open Incapsula CDN httpd
  3431. 192.230.80.5 9088 tcp http open Incapsula CDN httpd
  3432. 192.230.80.5 9089 tcp http open Incapsula CDN httpd
  3433. 192.230.80.5 9090 tcp zeus-admin open Incapsula CDN httpd
  3434. 192.230.80.5 9091 tcp http open Incapsula CDN httpd
  3435. 192.230.80.5 9092 tcp http open Incapsula CDN httpd
  3436. 192.230.80.5 9093 tcp http open Incapsula CDN httpd
  3437. 192.230.80.5 9094 tcp http open Incapsula CDN httpd
  3438. 192.230.80.5 9095 tcp http open Incapsula CDN httpd
  3439. 192.230.80.5 9096 tcp http open Incapsula CDN httpd
  3440. 192.230.80.5 9097 tcp http open Incapsula CDN httpd
  3441. 192.230.80.5 9098 tcp http open Incapsula CDN httpd
  3442. 192.230.80.5 9099 tcp unknown open Incapsula CDN httpd
  3443. 192.230.80.5 9100 tcp jetdirect open
  3444. 192.230.80.5 9101 tcp jetdirect open
  3445. 192.230.80.5 9102 tcp jetdirect open
  3446. 192.230.80.5 9103 tcp jetdirect open
  3447. 192.230.80.5 9104 tcp jetdirect open
  3448. 192.230.80.5 9105 tcp jetdirect open
  3449. 192.230.80.5 9106 tcp jetdirect open
  3450. 192.230.80.5 9107 tcp jetdirect open
  3451. 192.230.80.5 9108 tcp http open Incapsula CDN httpd
  3452. 192.230.80.5 9109 tcp http open Incapsula CDN httpd
  3453. 192.230.80.5 9110 tcp http open Incapsula CDN httpd
  3454. 192.230.80.5 9111 tcp dragonidsconsole open Incapsula CDN httpd
  3455. 192.230.80.5 9136 tcp http open Incapsula CDN httpd
  3456. 192.230.80.5 9143 tcp ssl/http open Incapsula CDN httpd
  3457. 192.230.80.5 9189 tcp http open Incapsula CDN httpd
  3458. 192.230.80.5 9199 tcp http open Incapsula CDN httpd
  3459. 192.230.80.5 9200 tcp wap-wsp open Incapsula CDN httpd
  3460. 192.230.80.5 9201 tcp http open Incapsula CDN httpd
  3461. 192.230.80.5 9202 tcp http open Incapsula CDN httpd
  3462. 192.230.80.5 9203 tcp http open Incapsula CDN httpd
  3463. 192.230.80.5 9204 tcp http open Incapsula CDN httpd
  3464. 192.230.80.5 9205 tcp http open Incapsula CDN httpd
  3465. 192.230.80.5 9206 tcp http open Incapsula CDN httpd
  3466. 192.230.80.5 9207 tcp http open Incapsula CDN httpd
  3467. 192.230.80.5 9208 tcp http open Incapsula CDN httpd
  3468. 192.230.80.5 9209 tcp http open Incapsula CDN httpd
  3469. 192.230.80.5 9210 tcp http open Incapsula CDN httpd
  3470. 192.230.80.5 9211 tcp http open Incapsula CDN httpd
  3471. 192.230.80.5 9212 tcp http open Incapsula CDN httpd
  3472. 192.230.80.5 9213 tcp http open Incapsula CDN httpd
  3473. 192.230.80.5 9214 tcp http open Incapsula CDN httpd
  3474. 192.230.80.5 9215 tcp http open Incapsula CDN httpd
  3475. 192.230.80.5 9216 tcp http open Incapsula CDN httpd
  3476. 192.230.80.5 9217 tcp http open Incapsula CDN httpd
  3477. 192.230.80.5 9218 tcp http open Incapsula CDN httpd
  3478. 192.230.80.5 9219 tcp http open Incapsula CDN httpd
  3479. 192.230.80.5 9220 tcp http open Incapsula CDN httpd
  3480. 192.230.80.5 9221 tcp http open Incapsula CDN httpd
  3481. 192.230.80.5 9236 tcp http open Incapsula CDN httpd
  3482. 192.230.80.5 9251 tcp http open Incapsula CDN httpd
  3483. 192.230.80.5 9289 tcp ssl/http open Incapsula CDN httpd
  3484. 192.230.80.5 9299 tcp http open Incapsula CDN httpd
  3485. 192.230.80.5 9300 tcp vrace open Incapsula CDN httpd
  3486. 192.230.80.5 9301 tcp http open Incapsula CDN httpd
  3487. 192.230.80.5 9302 tcp http open Incapsula CDN httpd
  3488. 192.230.80.5 9303 tcp http open Incapsula CDN httpd
  3489. 192.230.80.5 9304 tcp http open Incapsula CDN httpd
  3490. 192.230.80.5 9305 tcp http open Incapsula CDN httpd
  3491. 192.230.80.5 9306 tcp http open Incapsula CDN httpd
  3492. 192.230.80.5 9307 tcp http open Incapsula CDN httpd
  3493. 192.230.80.5 9308 tcp http open Incapsula CDN httpd
  3494. 192.230.80.5 9309 tcp http open Incapsula CDN httpd
  3495. 192.230.80.5 9310 tcp http open Incapsula CDN httpd
  3496. 192.230.80.5 9311 tcp http open Incapsula CDN httpd
  3497. 192.230.80.5 9387 tcp ssl/http open Incapsula CDN httpd
  3498. 192.230.80.5 9389 tcp http open Incapsula CDN httpd
  3499. 192.230.80.5 9433 tcp http open Incapsula CDN httpd
  3500. 192.230.80.5 9443 tcp ssl/http open Incapsula CDN httpd
  3501. 192.230.80.5 9444 tcp ssl/http open Incapsula CDN httpd
  3502. 192.230.80.5 9446 tcp http open Incapsula CDN httpd
  3503. 192.230.80.5 9447 tcp http open Incapsula CDN httpd
  3504. 192.230.80.5 9500 tcp ismserver open Incapsula CDN httpd
  3505. 192.230.80.5 9530 tcp ssl/http open Incapsula CDN httpd
  3506. 192.230.80.5 9550 tcp http open Incapsula CDN httpd
  3507. 192.230.80.5 9600 tcp ssl/http open Incapsula CDN httpd
  3508. 192.230.80.5 9663 tcp http open Incapsula CDN httpd
  3509. 192.230.80.5 9690 tcp http open Incapsula CDN httpd
  3510. 192.230.80.5 9704 tcp http open Incapsula CDN httpd
  3511. 192.230.80.5 9710 tcp ssl/http open Incapsula CDN httpd
  3512. 192.230.80.5 9711 tcp ssl/http open Incapsula CDN httpd
  3513. 192.230.80.5 9765 tcp http open Incapsula CDN httpd
  3514. 192.230.80.5 9779 tcp ssl/http open Incapsula CDN httpd
  3515. 192.230.80.5 9800 tcp ssl/http open Incapsula CDN httpd
  3516. 192.230.80.5 9803 tcp ssl/http open Incapsula CDN httpd
  3517. 192.230.80.5 9804 tcp ssl/http open Incapsula CDN httpd
  3518. 192.230.80.5 9950 tcp http open Incapsula CDN httpd
  3519. 192.230.80.5 9991 tcp issa open Incapsula CDN httpd
  3520. 192.230.80.5 9992 tcp http open Incapsula CDN httpd
  3521. 192.230.80.5 9993 tcp http open Incapsula CDN httpd
  3522. 192.230.80.5 9994 tcp http open Incapsula CDN httpd
  3523. 192.230.80.5 9997 tcp http open Incapsula CDN httpd
  3524. 192.230.80.5 9999 tcp abyss open Incapsula CDN httpd
  3525. 192.230.80.5 10000 tcp snet-sensor-mgmt open Incapsula CDN httpd
  3526. 192.230.80.5 10001 tcp scp-config open Incapsula CDN httpd
  3527. 192.230.80.5 10002 tcp http open Incapsula CDN httpd
  3528. 192.230.80.5 10003 tcp http open Incapsula CDN httpd
  3529. 192.230.80.5 10004 tcp http open Incapsula CDN httpd
  3530. 192.230.80.5 10005 tcp http open Incapsula CDN httpd
  3531. 192.230.80.5 10006 tcp http open Incapsula CDN httpd
  3532. 192.230.80.5 10007 tcp http open Incapsula CDN httpd
  3533. 192.230.80.5 10008 tcp octopus open Incapsula CDN httpd
  3534. 192.230.80.5 10009 tcp http open Incapsula CDN httpd
  3535. 192.230.80.5 10010 tcp http open Incapsula CDN httpd
  3536. 192.230.80.5 10011 tcp http open Incapsula CDN httpd
  3537. 192.230.80.5 10012 tcp http open Incapsula CDN httpd
  3538. 192.230.80.5 10013 tcp http open Incapsula CDN httpd
  3539. 192.230.80.5 10014 tcp http open Incapsula CDN httpd
  3540. 192.230.80.5 10015 tcp http open Incapsula CDN httpd
  3541. 192.230.80.5 10016 tcp http open Incapsula CDN httpd
  3542. 192.230.80.5 10017 tcp http open Incapsula CDN httpd
  3543. 192.230.80.5 10018 tcp http open Incapsula CDN httpd
  3544. 192.230.80.5 10019 tcp http open Incapsula CDN httpd
  3545. 192.230.80.5 10020 tcp http open Incapsula CDN httpd
  3546. 192.230.80.5 10021 tcp http open Incapsula CDN httpd
  3547. 192.230.80.5 10022 tcp http open Incapsula CDN httpd
  3548. 192.230.80.5 10023 tcp http open Incapsula CDN httpd
  3549. 192.230.80.5 10024 tcp http open Incapsula CDN httpd
  3550. 192.230.80.5 10025 tcp http open Incapsula CDN httpd
  3551. 192.230.80.5 10026 tcp http open Incapsula CDN httpd
  3552. 192.230.80.5 10027 tcp http open Incapsula CDN httpd
  3553. 192.230.80.5 10028 tcp http open Incapsula CDN httpd
  3554. 192.230.80.5 10029 tcp http open Incapsula CDN httpd
  3555. 192.230.80.5 10030 tcp http open Incapsula CDN httpd
  3556. 192.230.80.5 10031 tcp http open Incapsula CDN httpd
  3557. 192.230.80.5 10032 tcp http open Incapsula CDN httpd
  3558. 192.230.80.5 10033 tcp http open Incapsula CDN httpd
  3559. 192.230.80.5 10034 tcp http open Incapsula CDN httpd
  3560. 192.230.80.5 10035 tcp http open Incapsula CDN httpd
  3561. 192.230.80.5 10036 tcp http open Incapsula CDN httpd
  3562. 192.230.80.5 10037 tcp http open Incapsula CDN httpd
  3563. 192.230.80.5 10038 tcp http open Incapsula CDN httpd
  3564. 192.230.80.5 10039 tcp http open Incapsula CDN httpd
  3565. 192.230.80.5 10040 tcp http open Incapsula CDN httpd
  3566. 192.230.80.5 10041 tcp http open Incapsula CDN httpd
  3567. 192.230.80.5 10042 tcp http open Incapsula CDN httpd
  3568. 192.230.80.5 10043 tcp http open Incapsula CDN httpd
  3569. 192.230.80.5 10044 tcp http open Incapsula CDN httpd
  3570. 192.230.80.5 10045 tcp http open Incapsula CDN httpd
  3571. 192.230.80.5 10046 tcp http open Incapsula CDN httpd
  3572. 192.230.80.5 10047 tcp http open Incapsula CDN httpd
  3573. 192.230.80.5 10048 tcp http open Incapsula CDN httpd
  3574. 192.230.80.5 10049 tcp http open Incapsula CDN httpd
  3575. 192.230.80.5 10065 tcp ssl/http open Incapsula CDN httpd
  3576. 192.230.80.5 10075 tcp ssl/http open Incapsula CDN httpd
  3577. 192.230.80.5 10082 tcp http open Incapsula CDN httpd
  3578. 192.230.80.5 10084 tcp http open Incapsula CDN httpd
  3579. 192.230.80.5 10100 tcp ssl/http open Incapsula CDN httpd
  3580. 192.230.80.5 10123 tcp http open Incapsula CDN httpd
  3581. 192.230.80.5 10200 tcp ssl/http open Incapsula CDN httpd
  3582. 192.230.80.5 10443 tcp unknown open Incapsula CDN httpd
  3583. 192.230.80.5 10444 tcp http open Incapsula CDN httpd
  3584. 192.230.80.5 10892 tcp ssl/http open Incapsula CDN httpd
  3585. 192.230.80.5 10894 tcp ssl/http open Incapsula CDN httpd
  3586. 192.230.80.5 11002 tcp ssl/http open Incapsula CDN httpd
  3587. 192.230.80.5 11007 tcp ssl/http open Incapsula CDN httpd
  3588. 192.230.80.5 11027 tcp http open Incapsula CDN httpd
  3589. 192.230.80.5 11065 tcp http open Incapsula CDN httpd
  3590. 192.230.80.5 11075 tcp http open Incapsula CDN httpd
  3591. 192.230.80.5 11082 tcp http open Incapsula CDN httpd
  3592. 192.230.80.5 11084 tcp http open Incapsula CDN httpd
  3593. 192.230.80.5 11110 tcp ssl/http open Incapsula CDN httpd
  3594. 192.230.80.5 11182 tcp http open Incapsula CDN httpd
  3595. 192.230.80.5 11184 tcp http open Incapsula CDN httpd
  3596. 192.230.80.5 11443 tcp ssl/http open Incapsula CDN httpd
  3597. 192.230.80.5 12082 tcp http open Incapsula CDN httpd
  3598. 192.230.80.5 12084 tcp http open Incapsula CDN httpd
  3599. 192.230.80.5 12103 tcp http open Incapsula CDN httpd
  3600. 192.230.80.5 12104 tcp http open Incapsula CDN httpd
  3601. 192.230.80.5 12105 tcp http open Incapsula CDN httpd
  3602. 192.230.80.5 12106 tcp http open Incapsula CDN httpd
  3603. 192.230.80.5 12107 tcp http open Incapsula CDN httpd
  3604. 192.230.80.5 12108 tcp http open Incapsula CDN httpd
  3605. 192.230.80.5 12109 tcp http open Incapsula CDN httpd
  3606. 192.230.80.5 12110 tcp http open Incapsula CDN httpd
  3607. 192.230.80.5 12111 tcp http open Incapsula CDN httpd
  3608. 192.230.80.5 12112 tcp http open Incapsula CDN httpd
  3609. 192.230.80.5 12113 tcp http open Incapsula CDN httpd
  3610. 192.230.80.5 12114 tcp http open Incapsula CDN httpd
  3611. 192.230.80.5 12115 tcp http open Incapsula CDN httpd
  3612. 192.230.80.5 12116 tcp http open Incapsula CDN httpd
  3613. 192.230.80.5 12117 tcp http open Incapsula CDN httpd
  3614. 192.230.80.5 12118 tcp http open Incapsula CDN httpd
  3615. 192.230.80.5 12119 tcp http open Incapsula CDN httpd
  3616. 192.230.80.5 12120 tcp http open Incapsula CDN httpd
  3617. 192.230.80.5 12121 tcp http open Incapsula CDN httpd
  3618. 192.230.80.5 12122 tcp http open Incapsula CDN httpd
  3619. 192.230.80.5 12123 tcp http open Incapsula CDN httpd
  3620. 192.230.80.5 12124 tcp http open Incapsula CDN httpd
  3621. 192.230.80.5 12125 tcp http open Incapsula CDN httpd
  3622. 192.230.80.5 12126 tcp http open Incapsula CDN httpd
  3623. 192.230.80.5 12127 tcp http open Incapsula CDN httpd
  3624. 192.230.80.5 12128 tcp http open Incapsula CDN httpd
  3625. 192.230.80.5 12129 tcp http open Incapsula CDN httpd
  3626. 192.230.80.5 12130 tcp http open Incapsula CDN httpd
  3627. 192.230.80.5 12131 tcp http open Incapsula CDN httpd
  3628. 192.230.80.5 12132 tcp http open Incapsula CDN httpd
  3629. 192.230.80.5 12133 tcp http open Incapsula CDN httpd
  3630. 192.230.80.5 12134 tcp http open Incapsula CDN httpd
  3631. 192.230.80.5 12135 tcp http open Incapsula CDN httpd
  3632. 192.230.80.5 12136 tcp http open Incapsula CDN httpd
  3633. 192.230.80.5 12137 tcp http open Incapsula CDN httpd
  3634. 192.230.80.5 12138 tcp http open Incapsula CDN httpd
  3635. 192.230.80.5 12139 tcp http open Incapsula CDN httpd
  3636. 192.230.80.5 12140 tcp http open Incapsula CDN httpd
  3637. 192.230.80.5 12141 tcp http open Incapsula CDN httpd
  3638. 192.230.80.5 12142 tcp http open Incapsula CDN httpd
  3639. 192.230.80.5 12143 tcp http open Incapsula CDN httpd
  3640. 192.230.80.5 12144 tcp http open Incapsula CDN httpd
  3641. 192.230.80.5 12145 tcp http open Incapsula CDN httpd
  3642. 192.230.80.5 12146 tcp http open Incapsula CDN httpd
  3643. 192.230.80.5 12147 tcp http open Incapsula CDN httpd
  3644. 192.230.80.5 12148 tcp http open Incapsula CDN httpd
  3645. 192.230.80.5 12149 tcp http open Incapsula CDN httpd
  3646. 192.230.80.5 12150 tcp http open Incapsula CDN httpd
  3647. 192.230.80.5 12151 tcp http open Incapsula CDN httpd
  3648. 192.230.80.5 12152 tcp http open Incapsula CDN httpd
  3649. 192.230.80.5 12153 tcp http open Incapsula CDN httpd
  3650. 192.230.80.5 12154 tcp http open Incapsula CDN httpd
  3651. 192.230.80.5 12155 tcp http open Incapsula CDN httpd
  3652. 192.230.80.5 12156 tcp http open Incapsula CDN httpd
  3653. 192.230.80.5 12157 tcp http open Incapsula CDN httpd
  3654. 192.230.80.5 12158 tcp http open Incapsula CDN httpd
  3655. 192.230.80.5 12159 tcp http open Incapsula CDN httpd
  3656. 192.230.80.5 12160 tcp http open Incapsula CDN httpd
  3657. 192.230.80.5 12161 tcp http open Incapsula CDN httpd
  3658. 192.230.80.5 12162 tcp http open Incapsula CDN httpd
  3659. 192.230.80.5 12163 tcp http open Incapsula CDN httpd
  3660. 192.230.80.5 12164 tcp http open Incapsula CDN httpd
  3661. 192.230.80.5 12165 tcp http open Incapsula CDN httpd
  3662. 192.230.80.5 12166 tcp http open Incapsula CDN httpd
  3663. 192.230.80.5 12167 tcp http open Incapsula CDN httpd
  3664. 192.230.80.5 12168 tcp http open Incapsula CDN httpd
  3665. 192.230.80.5 12169 tcp http open Incapsula CDN httpd
  3666. 192.230.80.5 12170 tcp http open Incapsula CDN httpd
  3667. 192.230.80.5 12171 tcp http open Incapsula CDN httpd
  3668. 192.230.80.5 12172 tcp http open Incapsula CDN httpd
  3669. 192.230.80.5 12173 tcp http open Incapsula CDN httpd
  3670. 192.230.80.5 12174 tcp unknown open Incapsula CDN httpd
  3671. 192.230.80.5 12175 tcp http open Incapsula CDN httpd
  3672. 192.230.80.5 12176 tcp http open Incapsula CDN httpd
  3673. 192.230.80.5 12177 tcp http open Incapsula CDN httpd
  3674. 192.230.80.5 12178 tcp http open Incapsula CDN httpd
  3675. 192.230.80.5 12179 tcp http open Incapsula CDN httpd
  3676. 192.230.80.5 12180 tcp http open Incapsula CDN httpd
  3677. 192.230.80.5 12181 tcp http open Incapsula CDN httpd
  3678. 192.230.80.5 12182 tcp http open Incapsula CDN httpd
  3679. 192.230.80.5 12183 tcp http open Incapsula CDN httpd
  3680. 192.230.80.5 12184 tcp http open Incapsula CDN httpd
  3681. 192.230.80.5 12185 tcp http open Incapsula CDN httpd
  3682. 192.230.80.5 12186 tcp http open Incapsula CDN httpd
  3683. 192.230.80.5 12187 tcp http open Incapsula CDN httpd
  3684. 192.230.80.5 12188 tcp http open Incapsula CDN httpd
  3685. 192.230.80.5 12189 tcp http open Incapsula CDN httpd
  3686. 192.230.80.5 12190 tcp http open Incapsula CDN httpd
  3687. 192.230.80.5 12191 tcp http open Incapsula CDN httpd
  3688. 192.230.80.5 12192 tcp http open Incapsula CDN httpd
  3689. 192.230.80.5 12193 tcp http open Incapsula CDN httpd
  3690. 192.230.80.5 12194 tcp http open Incapsula CDN httpd
  3691. 192.230.80.5 12195 tcp http open Incapsula CDN httpd
  3692. 192.230.80.5 12196 tcp http open Incapsula CDN httpd
  3693. 192.230.80.5 12197 tcp http open Incapsula CDN httpd
  3694. 192.230.80.5 12198 tcp http open Incapsula CDN httpd
  3695. 192.230.80.5 12199 tcp http open Incapsula CDN httpd
  3696. 192.230.80.5 12200 tcp http open Incapsula CDN httpd
  3697. 192.230.80.5 12201 tcp http open Incapsula CDN httpd
  3698. 192.230.80.5 12202 tcp http open Incapsula CDN httpd
  3699. 192.230.80.5 12203 tcp http open Incapsula CDN httpd
  3700. 192.230.80.5 12204 tcp http open Incapsula CDN httpd
  3701. 192.230.80.5 12205 tcp http open Incapsula CDN httpd
  3702. 192.230.80.5 12206 tcp http open Incapsula CDN httpd
  3703. 192.230.80.5 12207 tcp http open Incapsula CDN httpd
  3704. 192.230.80.5 12208 tcp http open Incapsula CDN httpd
  3705. 192.230.80.5 12209 tcp http open Incapsula CDN httpd
  3706. 192.230.80.5 12210 tcp http open Incapsula CDN httpd
  3707. 192.230.80.5 12211 tcp http open Incapsula CDN httpd
  3708. 192.230.80.5 12212 tcp http open Incapsula CDN httpd
  3709. 192.230.80.5 12213 tcp http open Incapsula CDN httpd
  3710. 192.230.80.5 12214 tcp http open Incapsula CDN httpd
  3711. 192.230.80.5 12215 tcp http open Incapsula CDN httpd
  3712. 192.230.80.5 12216 tcp http open Incapsula CDN httpd
  3713. 192.230.80.5 12217 tcp http open Incapsula CDN httpd
  3714. 192.230.80.5 12218 tcp http open Incapsula CDN httpd
  3715. 192.230.80.5 12219 tcp http open Incapsula CDN httpd
  3716. 192.230.80.5 12220 tcp http open Incapsula CDN httpd
  3717. 192.230.80.5 12221 tcp http open Incapsula CDN httpd
  3718. 192.230.80.5 12222 tcp http open Incapsula CDN httpd
  3719. 192.230.80.5 12223 tcp http open Incapsula CDN httpd
  3720. 192.230.80.5 12224 tcp http open Incapsula CDN httpd
  3721. 192.230.80.5 12225 tcp http open Incapsula CDN httpd
  3722. 192.230.80.5 12226 tcp http open Incapsula CDN httpd
  3723. 192.230.80.5 12227 tcp http open Incapsula CDN httpd
  3724. 192.230.80.5 12228 tcp http open Incapsula CDN httpd
  3725. 192.230.80.5 12229 tcp http open Incapsula CDN httpd
  3726. 192.230.80.5 12230 tcp http open Incapsula CDN httpd
  3727. 192.230.80.5 12231 tcp http open Incapsula CDN httpd
  3728. 192.230.80.5 12232 tcp http open Incapsula CDN httpd
  3729. 192.230.80.5 12233 tcp http open Incapsula CDN httpd
  3730. 192.230.80.5 12234 tcp http open Incapsula CDN httpd
  3731. 192.230.80.5 12235 tcp http open Incapsula CDN httpd
  3732. 192.230.80.5 12236 tcp http open Incapsula CDN httpd
  3733. 192.230.80.5 12237 tcp http open Incapsula CDN httpd
  3734. 192.230.80.5 12238 tcp http open Incapsula CDN httpd
  3735. 192.230.80.5 12239 tcp http open Incapsula CDN httpd
  3736. 192.230.80.5 12240 tcp http open Incapsula CDN httpd
  3737. 192.230.80.5 12241 tcp http open Incapsula CDN httpd
  3738. 192.230.80.5 12242 tcp http open Incapsula CDN httpd
  3739. 192.230.80.5 12243 tcp http open Incapsula CDN httpd
  3740. 192.230.80.5 12244 tcp http open Incapsula CDN httpd
  3741. 192.230.80.5 12245 tcp http open Incapsula CDN httpd
  3742. 192.230.80.5 12246 tcp http open Incapsula CDN httpd
  3743. 192.230.80.5 12247 tcp http open Incapsula CDN httpd
  3744. 192.230.80.5 12248 tcp http open Incapsula CDN httpd
  3745. 192.230.80.5 12249 tcp http open Incapsula CDN httpd
  3746. 192.230.80.5 12250 tcp http open Incapsula CDN httpd
  3747. 192.230.80.5 12251 tcp http open Incapsula CDN httpd
  3748. 192.230.80.5 12252 tcp http open Incapsula CDN httpd
  3749. 192.230.80.5 12253 tcp http open Incapsula CDN httpd
  3750. 192.230.80.5 12254 tcp http open Incapsula CDN httpd
  3751. 192.230.80.5 12255 tcp http open Incapsula CDN httpd
  3752. 192.230.80.5 12256 tcp http open Incapsula CDN httpd
  3753. 192.230.80.5 12257 tcp http open Incapsula CDN httpd
  3754. 192.230.80.5 12258 tcp http open Incapsula CDN httpd
  3755. 192.230.80.5 12259 tcp http open Incapsula CDN httpd
  3756. 192.230.80.5 12260 tcp http open Incapsula CDN httpd
  3757. 192.230.80.5 12261 tcp http open Incapsula CDN httpd
  3758. 192.230.80.5 12262 tcp http open Incapsula CDN httpd
  3759. 192.230.80.5 12263 tcp http open Incapsula CDN httpd
  3760. 192.230.80.5 12264 tcp http open Incapsula CDN httpd
  3761. 192.230.80.5 12265 tcp http open Incapsula CDN httpd
  3762. 192.230.80.5 12266 tcp http open Incapsula CDN httpd
  3763. 192.230.80.5 12267 tcp http open Incapsula CDN httpd
  3764. 192.230.80.5 12268 tcp http open Incapsula CDN httpd
  3765. 192.230.80.5 12269 tcp http open Incapsula CDN httpd
  3766. 192.230.80.5 12270 tcp http open Incapsula CDN httpd
  3767. 192.230.80.5 12271 tcp http open Incapsula CDN httpd
  3768. 192.230.80.5 12272 tcp http open Incapsula CDN httpd
  3769. 192.230.80.5 12273 tcp http open Incapsula CDN httpd
  3770. 192.230.80.5 12274 tcp http open Incapsula CDN httpd
  3771. 192.230.80.5 12275 tcp http open Incapsula CDN httpd
  3772. 192.230.80.5 12276 tcp http open Incapsula CDN httpd
  3773. 192.230.80.5 12277 tcp http open Incapsula CDN httpd
  3774. 192.230.80.5 12278 tcp http open Incapsula CDN httpd
  3775. 192.230.80.5 12279 tcp http open Incapsula CDN httpd
  3776. 192.230.80.5 12280 tcp http open Incapsula CDN httpd
  3777. 192.230.80.5 12281 tcp http open Incapsula CDN httpd
  3778. 192.230.80.5 12282 tcp http open Incapsula CDN httpd
  3779. 192.230.80.5 12283 tcp http open Incapsula CDN httpd
  3780. 192.230.80.5 12284 tcp http open Incapsula CDN httpd
  3781. 192.230.80.5 12285 tcp http open Incapsula CDN httpd
  3782. 192.230.80.5 12286 tcp http open Incapsula CDN httpd
  3783. 192.230.80.5 12287 tcp http open Incapsula CDN httpd
  3784. 192.230.80.5 12288 tcp http open Incapsula CDN httpd
  3785. 192.230.80.5 12289 tcp http open Incapsula CDN httpd
  3786. 192.230.80.5 12290 tcp http open Incapsula CDN httpd
  3787. 192.230.80.5 12291 tcp http open Incapsula CDN httpd
  3788. 192.230.80.5 12292 tcp http open Incapsula CDN httpd
  3789. 192.230.80.5 12293 tcp http open Incapsula CDN httpd
  3790. 192.230.80.5 12294 tcp http open Incapsula CDN httpd
  3791. 192.230.80.5 12295 tcp http open Incapsula CDN httpd
  3792. 192.230.80.5 12296 tcp http open Incapsula CDN httpd
  3793. 192.230.80.5 12297 tcp http open Incapsula CDN httpd
  3794. 192.230.80.5 12298 tcp http open Incapsula CDN httpd
  3795. 192.230.80.5 12299 tcp http open Incapsula CDN httpd
  3796. 192.230.80.5 12300 tcp http open Incapsula CDN httpd
  3797. 192.230.80.5 12301 tcp http open Incapsula CDN httpd
  3798. 192.230.80.5 12302 tcp http open Incapsula CDN httpd
  3799. 192.230.80.5 12303 tcp http open Incapsula CDN httpd
  3800. 192.230.80.5 12304 tcp http open Incapsula CDN httpd
  3801. 192.230.80.5 12305 tcp http open Incapsula CDN httpd
  3802. 192.230.80.5 12306 tcp http open Incapsula CDN httpd
  3803. 192.230.80.5 12307 tcp http open Incapsula CDN httpd
  3804. 192.230.80.5 12308 tcp http open Incapsula CDN httpd
  3805. 192.230.80.5 12309 tcp http open Incapsula CDN httpd
  3806. 192.230.80.5 12310 tcp http open Incapsula CDN httpd
  3807. 192.230.80.5 12311 tcp http open Incapsula CDN httpd
  3808. 192.230.80.5 12312 tcp http open Incapsula CDN httpd
  3809. 192.230.80.5 12313 tcp http open Incapsula CDN httpd
  3810. 192.230.80.5 12314 tcp http open Incapsula CDN httpd
  3811. 192.230.80.5 12315 tcp http open Incapsula CDN httpd
  3812. 192.230.80.5 12316 tcp http open Incapsula CDN httpd
  3813. 192.230.80.5 12317 tcp http open Incapsula CDN httpd
  3814. 192.230.80.5 12318 tcp http open Incapsula CDN httpd
  3815. 192.230.80.5 12319 tcp http open Incapsula CDN httpd
  3816. 192.230.80.5 12320 tcp http open Incapsula CDN httpd
  3817. 192.230.80.5 12321 tcp http open Incapsula CDN httpd
  3818. 192.230.80.5 12322 tcp http open Incapsula CDN httpd
  3819. 192.230.80.5 12323 tcp http open Incapsula CDN httpd
  3820. 192.230.80.5 12324 tcp http open Incapsula CDN httpd
  3821. 192.230.80.5 12325 tcp http open Incapsula CDN httpd
  3822. 192.230.80.5 12326 tcp http open Incapsula CDN httpd
  3823. 192.230.80.5 12327 tcp http open Incapsula CDN httpd
  3824. 192.230.80.5 12328 tcp http open Incapsula CDN httpd
  3825. 192.230.80.5 12329 tcp http open Incapsula CDN httpd
  3826. 192.230.80.5 12330 tcp http open Incapsula CDN httpd
  3827. 192.230.80.5 12331 tcp http open Incapsula CDN httpd
  3828. 192.230.80.5 12332 tcp http open Incapsula CDN httpd
  3829. 192.230.80.5 12333 tcp http open Incapsula CDN httpd
  3830. 192.230.80.5 12334 tcp http open Incapsula CDN httpd
  3831. 192.230.80.5 12335 tcp http open Incapsula CDN httpd
  3832. 192.230.80.5 12336 tcp http open Incapsula CDN httpd
  3833. 192.230.80.5 12337 tcp http open Incapsula CDN httpd
  3834. 192.230.80.5 12338 tcp http open Incapsula CDN httpd
  3835. 192.230.80.5 12339 tcp http open Incapsula CDN httpd
  3836. 192.230.80.5 12340 tcp http open Incapsula CDN httpd
  3837. 192.230.80.5 12341 tcp http open Incapsula CDN httpd
  3838. 192.230.80.5 12342 tcp http open Incapsula CDN httpd
  3839. 192.230.80.5 12343 tcp http open Incapsula CDN httpd
  3840. 192.230.80.5 12344 tcp http open Incapsula CDN httpd
  3841. 192.230.80.5 12345 tcp netbus open Incapsula CDN httpd
  3842. 192.230.80.5 12346 tcp http open Incapsula CDN httpd
  3843. 192.230.80.5 12347 tcp http open Incapsula CDN httpd
  3844. 192.230.80.5 12348 tcp http open Incapsula CDN httpd
  3845. 192.230.80.5 12349 tcp http open Incapsula CDN httpd
  3846. 192.230.80.5 12350 tcp http open Incapsula CDN httpd
  3847. 192.230.80.5 12351 tcp http open Incapsula CDN httpd
  3848. 192.230.80.5 12352 tcp http open Incapsula CDN httpd
  3849. 192.230.80.5 12353 tcp http open Incapsula CDN httpd
  3850. 192.230.80.5 12354 tcp http open Incapsula CDN httpd
  3851. 192.230.80.5 12355 tcp http open Incapsula CDN httpd
  3852. 192.230.80.5 12356 tcp http open Incapsula CDN httpd
  3853. 192.230.80.5 12357 tcp http open Incapsula CDN httpd
  3854. 192.230.80.5 12358 tcp http open Incapsula CDN httpd
  3855. 192.230.80.5 12359 tcp http open Incapsula CDN httpd
  3856. 192.230.80.5 12360 tcp http open Incapsula CDN httpd
  3857. 192.230.80.5 12361 tcp http open Incapsula CDN httpd
  3858. 192.230.80.5 12362 tcp http open Incapsula CDN httpd
  3859. 192.230.80.5 12363 tcp http open Incapsula CDN httpd
  3860. 192.230.80.5 12364 tcp http open Incapsula CDN httpd
  3861. 192.230.80.5 12365 tcp http open Incapsula CDN httpd
  3862. 192.230.80.5 12366 tcp http open Incapsula CDN httpd
  3863. 192.230.80.5 12367 tcp http open Incapsula CDN httpd
  3864. 192.230.80.5 12368 tcp http open Incapsula CDN httpd
  3865. 192.230.80.5 12369 tcp http open Incapsula CDN httpd
  3866. 192.230.80.5 12370 tcp http open Incapsula CDN httpd
  3867. 192.230.80.5 12371 tcp http open Incapsula CDN httpd
  3868. 192.230.80.5 12372 tcp http open Incapsula CDN httpd
  3869. 192.230.80.5 12373 tcp http open Incapsula CDN httpd
  3870. 192.230.80.5 12374 tcp http open Incapsula CDN httpd
  3871. 192.230.80.5 12375 tcp http open Incapsula CDN httpd
  3872. 192.230.80.5 12376 tcp http open Incapsula CDN httpd
  3873. 192.230.80.5 12377 tcp http open Incapsula CDN httpd
  3874. 192.230.80.5 12378 tcp http open Incapsula CDN httpd
  3875. 192.230.80.5 12379 tcp http open Incapsula CDN httpd
  3876. 192.230.80.5 12380 tcp http open Incapsula CDN httpd
  3877. 192.230.80.5 12381 tcp http open Incapsula CDN httpd
  3878. 192.230.80.5 12382 tcp http open Incapsula CDN httpd
  3879. 192.230.80.5 12383 tcp http open Incapsula CDN httpd
  3880. 192.230.80.5 12384 tcp http open Incapsula CDN httpd
  3881. 192.230.80.5 12385 tcp http open Incapsula CDN httpd
  3882. 192.230.80.5 12386 tcp http open Incapsula CDN httpd
  3883. 192.230.80.5 12387 tcp http open Incapsula CDN httpd
  3884. 192.230.80.5 12388 tcp http open Incapsula CDN httpd
  3885. 192.230.80.5 12389 tcp http open Incapsula CDN httpd
  3886. 192.230.80.5 12390 tcp http open Incapsula CDN httpd
  3887. 192.230.80.5 12391 tcp http open Incapsula CDN httpd
  3888. 192.230.80.5 12392 tcp http open Incapsula CDN httpd
  3889. 192.230.80.5 12393 tcp http open Incapsula CDN httpd
  3890. 192.230.80.5 12394 tcp http open Incapsula CDN httpd
  3891. 192.230.80.5 12395 tcp http open Incapsula CDN httpd
  3892. 192.230.80.5 12396 tcp http open Incapsula CDN httpd
  3893. 192.230.80.5 12397 tcp http open Incapsula CDN httpd
  3894. 192.230.80.5 12398 tcp http open Incapsula CDN httpd
  3895. 192.230.80.5 12399 tcp http open Incapsula CDN httpd
  3896. 192.230.80.5 12400 tcp http open Incapsula CDN httpd
  3897. 192.230.80.5 12401 tcp http open Incapsula CDN httpd
  3898. 192.230.80.5 12402 tcp http open Incapsula CDN httpd
  3899. 192.230.80.5 12403 tcp http open Incapsula CDN httpd
  3900. 192.230.80.5 12404 tcp http open Incapsula CDN httpd
  3901. 192.230.80.5 12405 tcp http open Incapsula CDN httpd
  3902. 192.230.80.5 12406 tcp http open Incapsula CDN httpd
  3903. 192.230.80.5 12407 tcp http open Incapsula CDN httpd
  3904. 192.230.80.5 12408 tcp http open Incapsula CDN httpd
  3905. 192.230.80.5 12409 tcp http open Incapsula CDN httpd
  3906. 192.230.80.5 12410 tcp http open Incapsula CDN httpd
  3907. 192.230.80.5 12411 tcp http open Incapsula CDN httpd
  3908. 192.230.80.5 12412 tcp http open Incapsula CDN httpd
  3909. 192.230.80.5 12413 tcp http open Incapsula CDN httpd
  3910. 192.230.80.5 12414 tcp http open Incapsula CDN httpd
  3911. 192.230.80.5 12415 tcp http open Incapsula CDN httpd
  3912. 192.230.80.5 12416 tcp http open Incapsula CDN httpd
  3913. 192.230.80.5 12417 tcp http open Incapsula CDN httpd
  3914. 192.230.80.5 12418 tcp http open Incapsula CDN httpd
  3915. 192.230.80.5 12419 tcp http open Incapsula CDN httpd
  3916. 192.230.80.5 12420 tcp http open Incapsula CDN httpd
  3917. 192.230.80.5 12421 tcp http open Incapsula CDN httpd
  3918. 192.230.80.5 12422 tcp http open Incapsula CDN httpd
  3919. 192.230.80.5 12423 tcp http open Incapsula CDN httpd
  3920. 192.230.80.5 12424 tcp http open Incapsula CDN httpd
  3921. 192.230.80.5 12425 tcp http open Incapsula CDN httpd
  3922. 192.230.80.5 12426 tcp http open Incapsula CDN httpd
  3923. 192.230.80.5 12427 tcp http open Incapsula CDN httpd
  3924. 192.230.80.5 12428 tcp http open Incapsula CDN httpd
  3925. 192.230.80.5 12429 tcp http open Incapsula CDN httpd
  3926. 192.230.80.5 12430 tcp http open Incapsula CDN httpd
  3927. 192.230.80.5 12431 tcp http open Incapsula CDN httpd
  3928. 192.230.80.5 12432 tcp http open Incapsula CDN httpd
  3929. 192.230.80.5 12433 tcp http open Incapsula CDN httpd
  3930. 192.230.80.5 12434 tcp http open Incapsula CDN httpd
  3931. 192.230.80.5 12435 tcp http open Incapsula CDN httpd
  3932. 192.230.80.5 12436 tcp http open Incapsula CDN httpd
  3933. 192.230.80.5 12437 tcp http open Incapsula CDN httpd
  3934. 192.230.80.5 12438 tcp http open Incapsula CDN httpd
  3935. 192.230.80.5 12439 tcp http open Incapsula CDN httpd
  3936. 192.230.80.5 12440 tcp http open Incapsula CDN httpd
  3937. 192.230.80.5 12441 tcp http open Incapsula CDN httpd
  3938. 192.230.80.5 12442 tcp http open Incapsula CDN httpd
  3939. 192.230.80.5 12443 tcp http open Incapsula CDN httpd
  3940. 192.230.80.5 12444 tcp http open Incapsula CDN httpd
  3941. 192.230.80.5 12445 tcp http open Incapsula CDN httpd
  3942. 192.230.80.5 12446 tcp http open Incapsula CDN httpd
  3943. 192.230.80.5 12447 tcp http open Incapsula CDN httpd
  3944. 192.230.80.5 12448 tcp http open Incapsula CDN httpd
  3945. 192.230.80.5 12449 tcp http open Incapsula CDN httpd
  3946. 192.230.80.5 12450 tcp http open Incapsula CDN httpd
  3947. 192.230.80.5 12451 tcp http open Incapsula CDN httpd
  3948. 192.230.80.5 12452 tcp http open Incapsula CDN httpd
  3949. 192.230.80.5 12453 tcp http open Incapsula CDN httpd
  3950. 192.230.80.5 12454 tcp http open Incapsula CDN httpd
  3951. 192.230.80.5 12455 tcp http open Incapsula CDN httpd
  3952. 192.230.80.5 12456 tcp http open Incapsula CDN httpd
  3953. 192.230.80.5 12457 tcp http open Incapsula CDN httpd
  3954. 192.230.80.5 12458 tcp http open Incapsula CDN httpd
  3955. 192.230.80.5 12459 tcp http open Incapsula CDN httpd
  3956. 192.230.80.5 12460 tcp http open Incapsula CDN httpd
  3957. 192.230.80.5 12461 tcp http open Incapsula CDN httpd
  3958. 192.230.80.5 12462 tcp http open Incapsula CDN httpd
  3959. 192.230.80.5 12463 tcp http open Incapsula CDN httpd
  3960. 192.230.80.5 12464 tcp http open Incapsula CDN httpd
  3961. 192.230.80.5 12465 tcp http open Incapsula CDN httpd
  3962. 192.230.80.5 12466 tcp http open Incapsula CDN httpd
  3963. 192.230.80.5 12467 tcp http open Incapsula CDN httpd
  3964. 192.230.80.5 12468 tcp http open Incapsula CDN httpd
  3965. 192.230.80.5 12469 tcp http open Incapsula CDN httpd
  3966. 192.230.80.5 12470 tcp http open Incapsula CDN httpd
  3967. 192.230.80.5 12471 tcp http open Incapsula CDN httpd
  3968. 192.230.80.5 12472 tcp http open Incapsula CDN httpd
  3969. 192.230.80.5 12473 tcp http open Incapsula CDN httpd
  3970. 192.230.80.5 12474 tcp http open Incapsula CDN httpd
  3971. 192.230.80.5 12475 tcp http open Incapsula CDN httpd
  3972. 192.230.80.5 12476 tcp http open Incapsula CDN httpd
  3973. 192.230.80.5 12477 tcp http open Incapsula CDN httpd
  3974. 192.230.80.5 12478 tcp http open Incapsula CDN httpd
  3975. 192.230.80.5 12479 tcp http open Incapsula CDN httpd
  3976. 192.230.80.5 12480 tcp http open Incapsula CDN httpd
  3977. 192.230.80.5 12481 tcp http open Incapsula CDN httpd
  3978. 192.230.80.5 12482 tcp http open Incapsula CDN httpd
  3979. 192.230.80.5 12483 tcp http open Incapsula CDN httpd
  3980. 192.230.80.5 12484 tcp http open Incapsula CDN httpd
  3981. 192.230.80.5 12485 tcp http open Incapsula CDN httpd
  3982. 192.230.80.5 12486 tcp http open Incapsula CDN httpd
  3983. 192.230.80.5 12487 tcp http open Incapsula CDN httpd
  3984. 192.230.80.5 12488 tcp http open Incapsula CDN httpd
  3985. 192.230.80.5 12489 tcp http open Incapsula CDN httpd
  3986. 192.230.80.5 12490 tcp http open Incapsula CDN httpd
  3987. 192.230.80.5 12491 tcp http open Incapsula CDN httpd
  3988. 192.230.80.5 12492 tcp http open Incapsula CDN httpd
  3989. 192.230.80.5 12493 tcp http open Incapsula CDN httpd
  3990. 192.230.80.5 12494 tcp http open Incapsula CDN httpd
  3991. 192.230.80.5 12495 tcp http open Incapsula CDN httpd
  3992. 192.230.80.5 12496 tcp http open Incapsula CDN httpd
  3993. 192.230.80.5 12497 tcp http open Incapsula CDN httpd
  3994. 192.230.80.5 12498 tcp http open Incapsula CDN httpd
  3995. 192.230.80.5 12499 tcp http open Incapsula CDN httpd
  3996. 192.230.80.5 12500 tcp http open Incapsula CDN httpd
  3997. 192.230.80.5 12501 tcp http open Incapsula CDN httpd
  3998. 192.230.80.5 12502 tcp http open Incapsula CDN httpd
  3999. 192.230.80.5 12503 tcp http open Incapsula CDN httpd
  4000. 192.230.80.5 12504 tcp http open Incapsula CDN httpd
  4001. 192.230.80.5 12505 tcp http open Incapsula CDN httpd
  4002. 192.230.80.5 12506 tcp http open Incapsula CDN httpd
  4003. 192.230.80.5 12507 tcp http open Incapsula CDN httpd
  4004. 192.230.80.5 12508 tcp http open Incapsula CDN httpd
  4005. 192.230.80.5 12509 tcp http open Incapsula CDN httpd
  4006. 192.230.80.5 12510 tcp http open Incapsula CDN httpd
  4007. 192.230.80.5 12511 tcp http open Incapsula CDN httpd
  4008. 192.230.80.5 12512 tcp http open Incapsula CDN httpd
  4009. 192.230.80.5 12513 tcp http open Incapsula CDN httpd
  4010. 192.230.80.5 12514 tcp http open Incapsula CDN httpd
  4011. 192.230.80.5 12515 tcp http open Incapsula CDN httpd
  4012. 192.230.80.5 12516 tcp http open Incapsula CDN httpd
  4013. 192.230.80.5 12517 tcp http open Incapsula CDN httpd
  4014. 192.230.80.5 12518 tcp http open Incapsula CDN httpd
  4015. 192.230.80.5 12519 tcp http open Incapsula CDN httpd
  4016. 192.230.80.5 12520 tcp http open Incapsula CDN httpd
  4017. 192.230.80.5 12521 tcp http open Incapsula CDN httpd
  4018. 192.230.80.5 12522 tcp http open Incapsula CDN httpd
  4019. 192.230.80.5 12523 tcp http open Incapsula CDN httpd
  4020. 192.230.80.5 12524 tcp http open Incapsula CDN httpd
  4021. 192.230.80.5 12525 tcp http open Incapsula CDN httpd
  4022. 192.230.80.5 12526 tcp http open Incapsula CDN httpd
  4023. 192.230.80.5 12527 tcp http open Incapsula CDN httpd
  4024. 192.230.80.5 12528 tcp http open Incapsula CDN httpd
  4025. 192.230.80.5 12529 tcp http open Incapsula CDN httpd
  4026. 192.230.80.5 12530 tcp http open Incapsula CDN httpd
  4027. 192.230.80.5 12531 tcp http open Incapsula CDN httpd
  4028. 192.230.80.5 12532 tcp http open Incapsula CDN httpd
  4029. 192.230.80.5 12533 tcp http open Incapsula CDN httpd
  4030. 192.230.80.5 12534 tcp http open Incapsula CDN httpd
  4031. 192.230.80.5 12535 tcp http open Incapsula CDN httpd
  4032. 192.230.80.5 12536 tcp http open Incapsula CDN httpd
  4033. 192.230.80.5 12537 tcp http open Incapsula CDN httpd
  4034. 192.230.80.5 12538 tcp http open Incapsula CDN httpd
  4035. 192.230.80.5 12539 tcp http open Incapsula CDN httpd
  4036. 192.230.80.5 12540 tcp http open Incapsula CDN httpd
  4037. 192.230.80.5 12541 tcp http open Incapsula CDN httpd
  4038. 192.230.80.5 12542 tcp http open Incapsula CDN httpd
  4039. 192.230.80.5 12543 tcp http open Incapsula CDN httpd
  4040. 192.230.80.5 12544 tcp http open Incapsula CDN httpd
  4041. 192.230.80.5 12545 tcp http open Incapsula CDN httpd
  4042. 192.230.80.5 12546 tcp http open Incapsula CDN httpd
  4043. 192.230.80.5 12547 tcp http open Incapsula CDN httpd
  4044. 192.230.80.5 12548 tcp http open Incapsula CDN httpd
  4045. 192.230.80.5 12549 tcp http open Incapsula CDN httpd
  4046. 192.230.80.5 12550 tcp http open Incapsula CDN httpd
  4047. 192.230.80.5 12551 tcp http open Incapsula CDN httpd
  4048. 192.230.80.5 12552 tcp http open Incapsula CDN httpd
  4049. 192.230.80.5 12553 tcp http open Incapsula CDN httpd
  4050. 192.230.80.5 12554 tcp http open Incapsula CDN httpd
  4051. 192.230.80.5 12555 tcp http open Incapsula CDN httpd
  4052. 192.230.80.5 12556 tcp http open Incapsula CDN httpd
  4053. 192.230.80.5 12557 tcp http open Incapsula CDN httpd
  4054. 192.230.80.5 12558 tcp http open Incapsula CDN httpd
  4055. 192.230.80.5 12559 tcp http open Incapsula CDN httpd
  4056. 192.230.80.5 12560 tcp http open Incapsula CDN httpd
  4057. 192.230.80.5 12561 tcp http open Incapsula CDN httpd
  4058. 192.230.80.5 12562 tcp http open Incapsula CDN httpd
  4059. 192.230.80.5 12563 tcp http open Incapsula CDN httpd
  4060. 192.230.80.5 12564 tcp http open Incapsula CDN httpd
  4061. 192.230.80.5 12565 tcp http open Incapsula CDN httpd
  4062. 192.230.80.5 12566 tcp http open Incapsula CDN httpd
  4063. 192.230.80.5 12567 tcp http open Incapsula CDN httpd
  4064. 192.230.80.5 12568 tcp http open Incapsula CDN httpd
  4065. 192.230.80.5 12569 tcp http open Incapsula CDN httpd
  4066. 192.230.80.5 12570 tcp http open Incapsula CDN httpd
  4067. 192.230.80.5 12571 tcp http open Incapsula CDN httpd
  4068. 192.230.80.5 12572 tcp http open Incapsula CDN httpd
  4069. 192.230.80.5 12573 tcp http open Incapsula CDN httpd
  4070. 192.230.80.5 12574 tcp http open Incapsula CDN httpd
  4071. 192.230.80.5 12575 tcp http open Incapsula CDN httpd
  4072. 192.230.80.5 12576 tcp http open Incapsula CDN httpd
  4073. 192.230.80.5 12577 tcp http open Incapsula CDN httpd
  4074. 192.230.80.5 12578 tcp http open Incapsula CDN httpd
  4075. 192.230.80.5 12579 tcp http open Incapsula CDN httpd
  4076. 192.230.80.5 12580 tcp http open Incapsula CDN httpd
  4077. 192.230.80.5 12581 tcp http open Incapsula CDN httpd
  4078. 192.230.80.5 12582 tcp http open Incapsula CDN httpd
  4079. 192.230.80.5 12583 tcp http open Incapsula CDN httpd
  4080. 192.230.80.5 12584 tcp http open Incapsula CDN httpd
  4081. 192.230.80.5 12585 tcp http open Incapsula CDN httpd
  4082. 192.230.80.5 12586 tcp http open Incapsula CDN httpd
  4083. 192.230.80.5 12587 tcp http open Incapsula CDN httpd
  4084. 192.230.80.5 12588 tcp http open Incapsula CDN httpd
  4085. 192.230.80.5 12589 tcp http open Incapsula CDN httpd
  4086. 192.230.80.5 12590 tcp http open Incapsula CDN httpd
  4087. 192.230.80.5 13082 tcp http open Incapsula CDN httpd
  4088. 192.230.80.5 13084 tcp http open Incapsula CDN httpd
  4089. 192.230.80.5 13333 tcp http open Incapsula CDN httpd
  4090. 192.230.80.5 14082 tcp http open Incapsula CDN httpd
  4091. 192.230.80.5 14084 tcp http open Incapsula CDN httpd
  4092. 192.230.80.5 14104 tcp http open Incapsula CDN httpd
  4093. 192.230.80.5 14182 tcp http open Incapsula CDN httpd
  4094. 192.230.80.5 14184 tcp http open Incapsula CDN httpd
  4095. 192.230.80.5 14330 tcp http open Incapsula CDN httpd
  4096. 192.230.80.5 14825 tcp http open Incapsula CDN httpd
  4097. 192.230.80.5 15002 tcp ssl/http open Incapsula CDN httpd
  4098. 192.230.80.5 15082 tcp http open Incapsula CDN httpd
  4099. 192.230.80.5 15084 tcp http open Incapsula CDN httpd
  4100. 192.230.80.5 15151 tcp ssl/http open Incapsula CDN httpd
  4101. 192.230.80.5 15555 tcp http open Incapsula CDN httpd
  4102. 192.230.80.5 16000 tcp fmsas open Incapsula CDN httpd
  4103. 192.230.80.5 16001 tcp http open Incapsula CDN httpd
  4104. 192.230.80.5 16015 tcp http open Incapsula CDN httpd
  4105. 192.230.80.5 16016 tcp http open Incapsula CDN httpd
  4106. 192.230.80.5 16017 tcp http open Incapsula CDN httpd
  4107. 192.230.80.5 16082 tcp http open Incapsula CDN httpd
  4108. 192.230.80.5 16084 tcp http open Incapsula CDN httpd
  4109. 192.230.80.5 16316 tcp ssl/http open Incapsula CDN httpd
  4110. 192.230.80.5 16800 tcp ssl/http open Incapsula CDN httpd
  4111. 192.230.80.5 16888 tcp http open Incapsula CDN httpd
  4112. 192.230.80.5 17082 tcp http open Incapsula CDN httpd
  4113. 192.230.80.5 17084 tcp http open Incapsula CDN httpd
  4114. 192.230.80.5 17182 tcp http open Incapsula CDN httpd
  4115. 192.230.80.5 17184 tcp http open Incapsula CDN httpd
  4116. 192.230.80.5 17770 tcp http open Incapsula CDN httpd
  4117. 192.230.80.5 17771 tcp http open Incapsula CDN httpd
  4118. 192.230.80.5 17772 tcp http open Incapsula CDN httpd
  4119. 192.230.80.5 17773 tcp http open Incapsula CDN httpd
  4120. 192.230.80.5 17774 tcp http open Incapsula CDN httpd
  4121. 192.230.80.5 17775 tcp http open Incapsula CDN httpd
  4122. 192.230.80.5 17776 tcp http open Incapsula CDN httpd
  4123. 192.230.80.5 17777 tcp http open Incapsula CDN httpd
  4124. 192.230.80.5 17778 tcp http open Incapsula CDN httpd
  4125. 192.230.80.5 17779 tcp http open Incapsula CDN httpd
  4126. 192.230.80.5 17780 tcp http open Incapsula CDN httpd
  4127. 192.230.80.5 18000 tcp ssl/http open Incapsula CDN httpd
  4128. 192.230.80.5 18001 tcp ssl/http open Incapsula CDN httpd
  4129. 192.230.80.5 18002 tcp ssl/http open Incapsula CDN httpd
  4130. 192.230.80.5 18003 tcp ssl/http open Incapsula CDN httpd
  4131. 192.230.80.5 18004 tcp ssl/http open Incapsula CDN httpd
  4132. 192.230.80.5 18005 tcp ssl/http open Incapsula CDN httpd
  4133. 192.230.80.5 18006 tcp ssl/http open Incapsula CDN httpd
  4134. 192.230.80.5 18007 tcp ssl/http open Incapsula CDN httpd
  4135. 192.230.80.5 18008 tcp ssl/http open Incapsula CDN httpd
  4136. 192.230.80.5 18009 tcp ssl/http open Incapsula CDN httpd
  4137. 192.230.80.5 18010 tcp ssl/http open Incapsula CDN httpd
  4138. 192.230.80.5 18011 tcp ssl/http open Incapsula CDN httpd
  4139. 192.230.80.5 18012 tcp ssl/http open Incapsula CDN httpd
  4140. 192.230.80.5 18013 tcp ssl/http open Incapsula CDN httpd
  4141. 192.230.80.5 18014 tcp ssl/http open Incapsula CDN httpd
  4142. 192.230.80.5 18015 tcp ssl/http open Incapsula CDN httpd
  4143. 192.230.80.5 18016 tcp ssl/http open Incapsula CDN httpd
  4144. 192.230.80.5 18017 tcp ssl/http open Incapsula CDN httpd
  4145. 192.230.80.5 18018 tcp ssl/http open Incapsula CDN httpd
  4146. 192.230.80.5 18019 tcp ssl/http open Incapsula CDN httpd
  4147. 192.230.80.5 18020 tcp ssl/http open Incapsula CDN httpd
  4148. 192.230.80.5 18021 tcp ssl/http open Incapsula CDN httpd
  4149. 192.230.80.5 18022 tcp ssl/http open Incapsula CDN httpd
  4150. 192.230.80.5 18023 tcp ssl/http open Incapsula CDN httpd
  4151. 192.230.80.5 18024 tcp ssl/http open Incapsula CDN httpd
  4152. 192.230.80.5 18025 tcp ssl/http open Incapsula CDN httpd
  4153. 192.230.80.5 18026 tcp ssl/http open Incapsula CDN httpd
  4154. 192.230.80.5 18027 tcp ssl/http open Incapsula CDN httpd
  4155. 192.230.80.5 18028 tcp ssl/http open Incapsula CDN httpd
  4156. 192.230.80.5 18029 tcp ssl/http open Incapsula CDN httpd
  4157. 192.230.80.5 18030 tcp ssl/http open Incapsula CDN httpd
  4158. 192.230.80.5 18031 tcp ssl/http open Incapsula CDN httpd
  4159. 192.230.80.5 18032 tcp ssl/http open Incapsula CDN httpd
  4160. 192.230.80.5 18033 tcp ssl/http open Incapsula CDN httpd
  4161. 192.230.80.5 18034 tcp ssl/http open Incapsula CDN httpd
  4162. 192.230.80.5 18035 tcp ssl/http open Incapsula CDN httpd
  4163. 192.230.80.5 18036 tcp ssl/http open Incapsula CDN httpd
  4164. 192.230.80.5 18037 tcp ssl/http open Incapsula CDN httpd
  4165. 192.230.80.5 18038 tcp ssl/http open Incapsula CDN httpd
  4166. 192.230.80.5 18039 tcp ssl/http open Incapsula CDN httpd
  4167. 192.230.80.5 18040 tcp ssl/http open Incapsula CDN httpd
  4168. 192.230.80.5 18041 tcp ssl/http open Incapsula CDN httpd
  4169. 192.230.80.5 18042 tcp ssl/http open Incapsula CDN httpd
  4170. 192.230.80.5 18043 tcp ssl/http open Incapsula CDN httpd
  4171. 192.230.80.5 18044 tcp ssl/http open Incapsula CDN httpd
  4172. 192.230.80.5 18045 tcp ssl/http open Incapsula CDN httpd
  4173. 192.230.80.5 18046 tcp ssl/http open Incapsula CDN httpd
  4174. 192.230.80.5 18047 tcp ssl/http open Incapsula CDN httpd
  4175. 192.230.80.5 18048 tcp ssl/http open Incapsula CDN httpd
  4176. 192.230.80.5 18049 tcp ssl/http open Incapsula CDN httpd
  4177. 192.230.80.5 18050 tcp ssl/http open Incapsula CDN httpd
  4178. 192.230.80.5 18051 tcp ssl/http open Incapsula CDN httpd
  4179. 192.230.80.5 18052 tcp ssl/http open Incapsula CDN httpd
  4180. 192.230.80.5 18053 tcp ssl/http open Incapsula CDN httpd
  4181. 192.230.80.5 18054 tcp ssl/http open Incapsula CDN httpd
  4182. 192.230.80.5 18055 tcp ssl/http open Incapsula CDN httpd
  4183. 192.230.80.5 18056 tcp ssl/http open Incapsula CDN httpd
  4184. 192.230.80.5 18057 tcp ssl/http open Incapsula CDN httpd
  4185. 192.230.80.5 18058 tcp ssl/http open Incapsula CDN httpd
  4186. 192.230.80.5 18059 tcp ssl/http open Incapsula CDN httpd
  4187. 192.230.80.5 18060 tcp ssl/http open Incapsula CDN httpd
  4188. 192.230.80.5 18061 tcp ssl/http open Incapsula CDN httpd
  4189. 192.230.80.5 18062 tcp ssl/http open Incapsula CDN httpd
  4190. 192.230.80.5 18063 tcp ssl/http open Incapsula CDN httpd
  4191. 192.230.80.5 18064 tcp ssl/http open Incapsula CDN httpd
  4192. 192.230.80.5 18065 tcp ssl/http open Incapsula CDN httpd
  4193. 192.230.80.5 18066 tcp ssl/http open Incapsula CDN httpd
  4194. 192.230.80.5 18067 tcp ssl/http open Incapsula CDN httpd
  4195. 192.230.80.5 18068 tcp ssl/http open Incapsula CDN httpd
  4196. 192.230.80.5 18069 tcp ssl/http open Incapsula CDN httpd
  4197. 192.230.80.5 18070 tcp ssl/http open Incapsula CDN httpd
  4198. 192.230.80.5 18071 tcp ssl/http open Incapsula CDN httpd
  4199. 192.230.80.5 18072 tcp ssl/http open Incapsula CDN httpd
  4200. 192.230.80.5 18073 tcp ssl/http open Incapsula CDN httpd
  4201. 192.230.80.5 18074 tcp ssl/http open Incapsula CDN httpd
  4202. 192.230.80.5 18075 tcp ssl/http open Incapsula CDN httpd
  4203. 192.230.80.5 18076 tcp ssl/http open Incapsula CDN httpd
  4204. 192.230.80.5 18077 tcp ssl/http open Incapsula CDN httpd
  4205. 192.230.80.5 18078 tcp ssl/http open Incapsula CDN httpd
  4206. 192.230.80.5 18079 tcp ssl/http open Incapsula CDN httpd
  4207. 192.230.80.5 18080 tcp ssl/http open Incapsula CDN httpd
  4208. 192.230.80.5 18082 tcp http open Incapsula CDN httpd
  4209. 192.230.80.5 18084 tcp http open Incapsula CDN httpd
  4210. 192.230.80.5 18239 tcp ssl/http open Incapsula CDN httpd
  4211. 192.230.80.5 18443 tcp ssl/http open Incapsula CDN httpd
  4212. 192.230.80.5 19013 tcp ssl/http open Incapsula CDN httpd
  4213. 192.230.80.5 19014 tcp ssl/http open Incapsula CDN httpd
  4214. 192.230.80.5 19015 tcp ssl/http open Incapsula CDN httpd
  4215. 192.230.80.5 19016 tcp ssl/http open Incapsula CDN httpd
  4216. 192.230.80.5 19017 tcp ssl/http open Incapsula CDN httpd
  4217. 192.230.80.5 19022 tcp ssl/http open Incapsula CDN httpd
  4218. 192.230.80.5 19080 tcp http open Incapsula CDN httpd
  4219. 192.230.80.5 19082 tcp http open Incapsula CDN httpd
  4220. 192.230.80.5 19084 tcp http open Incapsula CDN httpd
  4221. 192.230.80.5 20000 tcp dnp open Incapsula CDN httpd
  4222. 192.230.80.5 20001 tcp http open Incapsula CDN httpd
  4223. 192.230.80.5 20053 tcp http open Incapsula CDN httpd
  4224. 192.230.80.5 20082 tcp http open Incapsula CDN httpd
  4225. 192.230.80.5 20084 tcp http open Incapsula CDN httpd
  4226. 192.230.80.5 20100 tcp ssl/http open Incapsula CDN httpd
  4227. 192.230.80.5 20106 tcp ssl/http open Incapsula CDN httpd
  4228. 192.230.80.5 20107 tcp ssl/http open Incapsula CDN httpd
  4229. 192.230.80.5 20110 tcp http open Incapsula CDN httpd
  4230. 192.230.80.5 20150 tcp http open Incapsula CDN httpd
  4231. 192.230.80.5 20182 tcp http open Incapsula CDN httpd
  4232. 192.230.80.5 20184 tcp http open Incapsula CDN httpd
  4233. 192.230.80.5 20185 tcp http open Incapsula CDN httpd
  4234. 192.230.80.5 20200 tcp ssl/http open Incapsula CDN httpd
  4235. 192.230.80.5 20208 tcp ssl/http open Incapsula CDN httpd
  4236. 192.230.80.5 20325 tcp http open Incapsula CDN httpd
  4237. 192.230.80.5 20500 tcp ssl/http open Incapsula CDN httpd
  4238. 192.230.80.5 20512 tcp ssl/http open Incapsula CDN httpd
  4239. 192.230.80.5 20600 tcp ssl/http open Incapsula CDN httpd
  4240. 192.230.80.5 20892 tcp ssl/http open Incapsula CDN httpd
  4241. 192.230.80.5 20894 tcp ssl/http open Incapsula CDN httpd
  4242. 192.230.80.5 21081 tcp ssl/http open Incapsula CDN httpd
  4243. 192.230.80.5 21082 tcp http open Incapsula CDN httpd
  4244. 192.230.80.5 21083 tcp ssl/http open Incapsula CDN httpd
  4245. 192.230.80.5 21084 tcp http open Incapsula CDN httpd
  4246. 192.230.80.5 21357 tcp http open Incapsula CDN httpd
  4247. 192.230.80.5 21935 tcp http open Incapsula CDN httpd
  4248. 192.230.80.5 22082 tcp http open Incapsula CDN httpd
  4249. 192.230.80.5 22084 tcp http open Incapsula CDN httpd
  4250. 192.230.80.5 22103 tcp ssl/http open Incapsula CDN httpd
  4251. 192.230.80.5 22107 tcp ssl/http open Incapsula CDN httpd
  4252. 192.230.80.5 22206 tcp ssl/http open Incapsula CDN httpd
  4253. 192.230.80.5 22345 tcp http open Incapsula CDN httpd
  4254. 192.230.80.5 22403 tcp ssl/http open Incapsula CDN httpd
  4255. 192.230.80.5 22703 tcp ssl/http open Incapsula CDN httpd
  4256. 192.230.80.5 22705 tcp ssl/http open Incapsula CDN httpd
  4257. 192.230.80.5 23082 tcp http open Incapsula CDN httpd
  4258. 192.230.80.5 23084 tcp http open Incapsula CDN httpd
  4259. 192.230.80.5 23182 tcp http open Incapsula CDN httpd
  4260. 192.230.80.5 23184 tcp http open Incapsula CDN httpd
  4261. 192.230.80.5 24082 tcp http open Incapsula CDN httpd
  4262. 192.230.80.5 24084 tcp http open Incapsula CDN httpd
  4263. 192.230.80.5 25000 tcp icl-twobase1 open Incapsula CDN httpd
  4264. 192.230.80.5 25001 tcp ssl/http open Incapsula CDN httpd
  4265. 192.230.80.5 25002 tcp ssl/http open Incapsula CDN httpd
  4266. 192.230.80.5 25003 tcp ssl/http open Incapsula CDN httpd
  4267. 192.230.80.5 25004 tcp ssl/http open Incapsula CDN httpd
  4268. 192.230.80.5 25005 tcp ssl/http open Incapsula CDN httpd
  4269. 192.230.80.5 25006 tcp ssl/http open Incapsula CDN httpd
  4270. 192.230.80.5 25007 tcp ssl/http open Incapsula CDN httpd
  4271. 192.230.80.5 25008 tcp ssl/http open Incapsula CDN httpd
  4272. 192.230.80.5 25009 tcp ssl/http open Incapsula CDN httpd
  4273. 192.230.80.5 25010 tcp ssl/http open Incapsula CDN httpd
  4274. 192.230.80.5 25082 tcp http open Incapsula CDN httpd
  4275. 192.230.80.5 25084 tcp http open Incapsula CDN httpd
  4276. 192.230.80.5 25782 tcp http open Incapsula CDN httpd
  4277. 192.230.80.5 25952 tcp http open Incapsula CDN httpd
  4278. 192.230.80.5 28001 tcp http open Incapsula CDN httpd
  4279. 192.230.80.5 28818 tcp http open Incapsula CDN httpd
  4280. 192.230.80.5 29798 tcp http open Incapsula CDN httpd
  4281. 192.230.80.5 29799 tcp http open Incapsula CDN httpd
  4282. 192.230.80.5 30000 tcp ndmps open Incapsula CDN httpd
  4283. 192.230.80.5 30011 tcp http open Incapsula CDN httpd
  4284. 192.230.80.5 30050 tcp ssl/http open Incapsula CDN httpd
  4285. 192.230.80.5 30106 tcp ssl/http open Incapsula CDN httpd
  4286. 192.230.80.5 30110 tcp ssl/http open Incapsula CDN httpd
  4287. 192.230.80.5 30111 tcp ssl/http open Incapsula CDN httpd
  4288. 192.230.80.5 30112 tcp ssl/http open Incapsula CDN httpd
  4289. 192.230.80.5 30113 tcp ssl/http open Incapsula CDN httpd
  4290. 192.230.80.5 30120 tcp ssl/http open Incapsula CDN httpd
  4291. 192.230.80.5 30121 tcp ssl/http open Incapsula CDN httpd
  4292. 192.230.80.5 30122 tcp ssl/http open Incapsula CDN httpd
  4293. 192.230.80.5 30123 tcp ssl/http open Incapsula CDN httpd
  4294. 192.230.80.5 30452 tcp http open Incapsula CDN httpd
  4295. 192.230.80.5 30468 tcp http open Incapsula CDN httpd
  4296. 192.230.80.5 30473 tcp http open Incapsula CDN httpd
  4297. 192.230.80.5 30479 tcp http open Incapsula CDN httpd
  4298. 192.230.80.5 30501 tcp http open Incapsula CDN httpd
  4299. 192.230.80.5 30700 tcp http open Incapsula CDN httpd
  4300. 192.230.80.5 30892 tcp ssl/http open Incapsula CDN httpd
  4301. 192.230.80.5 30894 tcp ssl/http open Incapsula CDN httpd
  4302. 192.230.80.5 31337 tcp ssl/http open Incapsula CDN httpd
  4303. 192.230.80.5 32101 tcp ssl/http open Incapsula CDN httpd
  4304. 192.230.80.5 32102 tcp ssl/http open Incapsula CDN httpd
  4305. 192.230.80.5 32202 tcp ssl/http open Incapsula CDN httpd
  4306. 192.230.80.5 32303 tcp ssl/http open Incapsula CDN httpd
  4307. 192.230.80.5 32746 tcp http open Incapsula CDN httpd
  4308. 192.230.80.5 32800 tcp http open Incapsula CDN httpd
  4309. 192.230.80.5 34225 tcp http open Incapsula CDN httpd
  4310. 192.230.80.5 35522 tcp http open Incapsula CDN httpd
  4311. 192.230.80.5 35524 tcp http open Incapsula CDN httpd
  4312. 192.230.80.5 35531 tcp http open Incapsula CDN httpd
  4313. 192.230.80.5 35554 tcp http open Incapsula CDN httpd
  4314. 192.230.80.5 35559 tcp http open Incapsula CDN httpd
  4315. 192.230.80.5 35560 tcp http open Incapsula CDN httpd
  4316. 192.230.80.5 37080 tcp http open Incapsula CDN httpd
  4317. 192.230.80.5 38880 tcp http open Incapsula CDN httpd
  4318. 192.230.80.5 39001 tcp http open Incapsula CDN httpd
  4319. 192.230.80.5 40099 tcp http open Incapsula CDN httpd
  4320. 192.230.80.5 40892 tcp ssl/http open Incapsula CDN httpd
  4321. 192.230.80.5 40894 tcp ssl/http open Incapsula CDN httpd
  4322. 192.230.80.5 42208 tcp http open Incapsula CDN httpd
  4323. 192.230.80.5 42424 tcp http open Incapsula CDN httpd
  4324. 192.230.80.5 42901 tcp ssl/http open Incapsula CDN httpd
  4325. 192.230.80.5 43008 tcp http open Incapsula CDN httpd
  4326. 192.230.80.5 43009 tcp http open Incapsula CDN httpd
  4327. 192.230.80.5 44100 tcp ssl/http open Incapsula CDN httpd
  4328. 192.230.80.5 44300 tcp http open Incapsula CDN httpd
  4329. 192.230.80.5 44301 tcp ssl/http open Incapsula CDN httpd
  4330. 192.230.80.5 44302 tcp ssl/http open Incapsula CDN httpd
  4331. 192.230.80.5 44303 tcp ssl/http open Incapsula CDN httpd
  4332. 192.230.80.5 44304 tcp ssl/http open Incapsula CDN httpd
  4333. 192.230.80.5 44305 tcp ssl/http open Incapsula CDN httpd
  4334. 192.230.80.5 44306 tcp ssl/http open Incapsula CDN httpd
  4335. 192.230.80.5 44307 tcp http open Incapsula CDN httpd
  4336. 192.230.80.5 44308 tcp http open Incapsula CDN httpd
  4337. 192.230.80.5 44309 tcp http open Incapsula CDN httpd
  4338. 192.230.80.5 44310 tcp ssl/http open Incapsula CDN httpd
  4339. 192.230.80.5 44332 tcp ssl/http open Incapsula CDN httpd
  4340. 192.230.80.5 44333 tcp ssl/http open Incapsula CDN httpd
  4341. 192.230.80.5 44334 tcp tinyfw open Incapsula CDN httpd
  4342. 192.230.80.5 44336 tcp ssl/http open Incapsula CDN httpd
  4343. 192.230.80.5 44337 tcp ssl/http open Incapsula CDN httpd
  4344. 192.230.80.5 44341 tcp ssl/http open Incapsula CDN httpd
  4345. 192.230.80.5 44345 tcp ssl/http open Incapsula CDN httpd
  4346. 192.230.80.5 45555 tcp http open Incapsula CDN httpd
  4347. 192.230.80.5 45666 tcp http open Incapsula CDN httpd
  4348. 192.230.80.5 45667 tcp http open Incapsula CDN httpd
  4349. 192.230.80.5 45668 tcp http open Incapsula CDN httpd
  4350. 192.230.80.5 45677 tcp http open Incapsula CDN httpd
  4351. 192.230.80.5 45777 tcp http open Incapsula CDN httpd
  4352. 192.230.80.5 45788 tcp http open Incapsula CDN httpd
  4353. 192.230.80.5 45821 tcp http open Incapsula CDN httpd
  4354. 192.230.80.5 45886 tcp http open Incapsula CDN httpd
  4355. 192.230.80.5 45888 tcp http open Incapsula CDN httpd
  4356. 192.230.80.5 46000 tcp http open Incapsula CDN httpd
  4357. 192.230.80.5 46443 tcp http open Incapsula CDN httpd
  4358. 192.230.80.5 46862 tcp http open Incapsula CDN httpd
  4359. 192.230.80.5 47000 tcp http open Incapsula CDN httpd
  4360. 192.230.80.5 47080 tcp http open Incapsula CDN httpd
  4361. 192.230.80.5 47534 tcp ssl/http open Incapsula CDN httpd
  4362. 192.230.80.5 48888 tcp http open Incapsula CDN httpd
  4363. 192.230.80.5 48889 tcp http open Incapsula CDN httpd
  4364. 192.230.80.5 49200 tcp http open Incapsula CDN httpd
  4365. 192.230.80.5 49210 tcp http open Incapsula CDN httpd
  4366. 192.230.80.5 49443 tcp ssl/http open Incapsula CDN httpd
  4367. 192.230.80.5 50000 tcp ibm-db2 open Incapsula CDN httpd
  4368. 192.230.80.5 50001 tcp unknown open Incapsula CDN httpd
  4369. 192.230.80.5 50050 tcp unknown open Incapsula CDN httpd
  4370. 192.230.80.5 50073 tcp ssl/http open Incapsula CDN httpd
  4371. 192.230.80.5 50085 tcp ssl/http open Incapsula CDN httpd
  4372. 192.230.80.5 50101 tcp ssl/http open Incapsula CDN httpd
  4373. 192.230.80.5 50102 tcp ssl/http open Incapsula CDN httpd
  4374. 192.230.80.5 50103 tcp ssl/http open Incapsula CDN httpd
  4375. 192.230.80.5 50104 tcp ssl/http open Incapsula CDN httpd
  4376. 192.230.80.5 50105 tcp ssl/http open Incapsula CDN httpd
  4377. 192.230.80.5 50106 tcp ssl/http open Incapsula CDN httpd
  4378. 192.230.80.5 50107 tcp ssl/http open Incapsula CDN httpd
  4379. 192.230.80.5 50112 tcp ssl/http open Incapsula CDN httpd
  4380. 192.230.80.5 50113 tcp ssl/http open Incapsula CDN httpd
  4381. 192.230.80.5 50160 tcp http open Incapsula CDN httpd
  4382. 192.230.80.5 50443 tcp http open Incapsula CDN httpd
  4383. 192.230.80.5 51002 tcp ssl/http open Incapsula CDN httpd
  4384. 192.230.80.5 51003 tcp ssl/http open Incapsula CDN httpd
  4385. 192.230.80.5 51434 tcp http open Incapsula CDN httpd
  4386. 192.230.80.5 52230 tcp http open Incapsula CDN httpd
  4387. 192.230.80.5 52311 tcp http open Incapsula CDN httpd
  4388. 192.230.80.5 53480 tcp http open Incapsula CDN httpd
  4389. 192.230.80.5 53481 tcp http open Incapsula CDN httpd
  4390. 192.230.80.5 53482 tcp http open Incapsula CDN httpd
  4391. 192.230.80.5 53483 tcp http open Incapsula CDN httpd
  4392. 192.230.80.5 53484 tcp http open Incapsula CDN httpd
  4393. 192.230.80.5 53485 tcp http open Incapsula CDN httpd
  4394. 192.230.80.5 53490 tcp http open Incapsula CDN httpd
  4395. 192.230.80.5 54490 tcp http open Incapsula CDN httpd
  4396. 192.230.80.5 55055 tcp http open Incapsula CDN httpd
  4397. 192.230.80.5 55080 tcp http open Incapsula CDN httpd
  4398. 192.230.80.5 55081 tcp http open Incapsula CDN httpd
  4399. 192.230.80.5 55350 tcp http open Incapsula CDN httpd
  4400. 192.230.80.5 55388 tcp http open Incapsula CDN httpd
  4401. 192.230.80.5 55470 tcp http open Incapsula CDN httpd
  4402. 192.230.80.5 55475 tcp http open Incapsula CDN httpd
  4403. 192.230.80.5 55481 tcp http open Incapsula CDN httpd
  4404. 192.230.80.5 55490 tcp http open Incapsula CDN httpd
  4405. 192.230.80.5 57778 tcp http open Incapsula CDN httpd
  4406. 192.230.80.5 57779 tcp http open Incapsula CDN httpd
  4407. 192.230.80.5 57780 tcp http open Incapsula CDN httpd
  4408. 192.230.80.5 57781 tcp http open Incapsula CDN httpd
  4409. 192.230.80.5 57782 tcp http open Incapsula CDN httpd
  4410. 192.230.80.5 57783 tcp http open Incapsula CDN httpd
  4411. 192.230.80.5 57784 tcp http open Incapsula CDN httpd
  4412. 192.230.80.5 57785 tcp http open Incapsula CDN httpd
  4413. 192.230.80.5 57786 tcp http open Incapsula CDN httpd
  4414. 192.230.80.5 57787 tcp http open Incapsula CDN httpd
  4415. 192.230.80.5 57788 tcp http open Incapsula CDN httpd
  4416. 192.230.80.5 58443 tcp ssl/http open Incapsula CDN httpd
  4417. 192.230.80.5 58585 tcp http open Incapsula CDN httpd
  4418. 192.230.80.5 59012 tcp http open Incapsula CDN httpd
  4419. 192.230.80.5 59443 tcp ssl/http open Incapsula CDN httpd
  4420. 192.230.80.5 60443 tcp ssl/http open Incapsula CDN httpd
  4421. 192.230.80.5 62080 tcp http open Incapsula CDN httpd
  4422. 192.230.80.5 62237 tcp ssl/http open Incapsula CDN httpd
  4423. 192.230.80.5 62443 tcp ssl/http open Incapsula CDN httpd
  4424. 192.230.80.5 63443 tcp ssl/http open Incapsula CDN httpd
  4425. 192.230.80.5 64477 tcp ssl/http open Incapsula CDN httpd
  4426. 192.230.80.5 64671 tcp ssl/http open Incapsula CDN httpd
  4427. 199.83.128.5 53 tcp domain open
  4428. 199.83.128.5 53 udp domain unknown
  4429. 199.83.128.5 67 udp dhcps unknown
  4430. 199.83.128.5 68 udp dhcpc unknown
  4431. 199.83.128.5 69 udp tftp unknown
  4432. 199.83.128.5 80 tcp http open
  4433. 199.83.128.5 81 tcp hosts2-ns open
  4434. 199.83.128.5 85 tcp mit-ml-dev open
  4435. 199.83.128.5 88 tcp kerberos-sec open
  4436. 199.83.128.5 88 udp kerberos-sec unknown
  4437. 199.83.128.5 123 udp ntp unknown
  4438. 199.83.128.5 139 udp netbios-ssn unknown
  4439. 199.83.128.5 161 udp snmp unknown
  4440. 199.83.128.5 162 udp snmptrap unknown
  4441. 199.83.128.5 389 tcp ldap open
  4442. 199.83.128.5 389 udp ldap unknown
  4443. 199.83.128.5 443 tcp https open
  4444. 199.83.128.5 444 tcp snpp open
  4445. 199.83.128.5 446 tcp ddm-rdb open
  4446. 199.83.128.5 520 udp route unknown
  4447. 199.83.128.5 587 tcp submission open
  4448. 199.83.128.5 631 tcp ipp open
  4449. 199.83.128.5 888 tcp accessbuilder open
  4450. 199.83.128.5 995 tcp pop3s open
  4451. 199.83.128.5 998 tcp busboy open
  4452. 199.83.128.5 999 tcp garcon open
  4453. 199.83.128.5 1000 tcp cadlock open
  4454. 199.83.128.5 1024 tcp kdm open
  4455. 199.83.128.5 1234 tcp hotline open
  4456. 199.83.128.5 1433 tcp ms-sql-s open
  4457. 199.83.128.5 1494 tcp citrix-ica open
  4458. 199.83.128.5 2000 tcp cisco-sccp open
  4459. 199.83.128.5 2001 tcp dc open
  4460. 199.83.128.5 2049 tcp nfs open
  4461. 199.83.128.5 2049 udp nfs unknown
  4462. 199.83.128.5 2067 tcp dlswpn open
  4463. 199.83.128.5 2100 tcp amiganetfs open
  4464. 199.83.128.5 2222 tcp ethernetip-1 open
  4465. 199.83.128.5 2598 tcp citriximaclient open
  4466. 199.83.128.5 3000 tcp ppp open
  4467. 199.83.128.5 3050 tcp gds_db open
  4468. 199.83.128.5 3057 tcp goahead-fldup open
  4469. 199.83.128.5 3299 tcp saprouter open
  4470. 199.83.128.5 3306 tcp mysql open
  4471. 199.83.128.5 3333 tcp dec-notes open
  4472. 199.83.128.5 3389 tcp ms-wbt-server open
  4473. 199.83.128.5 3790 tcp quickbooksrds open
  4474. 199.83.128.5 4000 tcp remoteanything open
  4475. 199.83.128.5 4444 tcp krb524 open
  4476. 199.83.128.5 4445 tcp upnotifyp open
  4477. 199.83.128.5 5000 tcp upnp open
  4478. 199.83.128.5 5009 tcp airport-admin open
  4479. 199.83.128.5 5060 tcp sip open
  4480. 199.83.128.5 5227 tcp perfd open
  4481. 199.83.128.5 5247 tcp capwap-data open
  4482. 199.83.128.5 5250 tcp soagateway open
  4483. 199.83.128.5 5555 tcp freeciv open
  4484. 199.83.128.5 5900 tcp vnc open
  4485. 199.83.128.5 5901 tcp vnc-1 open
  4486. 199.83.128.5 5902 tcp vnc-2 open
  4487. 199.83.128.5 5903 tcp vnc-3 open
  4488. 199.83.128.5 5904 tcp unknown open
  4489. 199.83.128.5 5905 tcp unknown open
  4490. 199.83.128.5 5906 tcp unknown open
  4491. 199.83.128.5 5907 tcp unknown open
  4492. 199.83.128.5 5908 tcp unknown open
  4493. 199.83.128.5 5909 tcp unknown open
  4494. 199.83.128.5 5910 tcp cm open
  4495. 199.83.128.5 5920 tcp unknown open
  4496. 199.83.128.5 5984 tcp couchdb open
  4497. 199.83.128.5 5985 tcp wsman open
  4498. 199.83.128.5 5986 tcp wsmans open
  4499. 199.83.128.5 5999 tcp ncd-conf open
  4500. 199.83.128.5 6000 tcp x11 open
  4501. 199.83.128.5 6060 tcp x11 open
  4502. 199.83.128.5 6161 tcp patrol-ism open
  4503. 199.83.128.5 6379 tcp redis open
  4504. 199.83.128.5 6789 tcp ibm-db2-admin open
  4505. 199.83.128.5 7000 tcp afs3-fileserver open
  4506. 199.83.128.5 7001 tcp afs3-callback open
  4507. 199.83.128.5 7021 tcp dpserveadmin open
  4508. 199.83.128.5 7071 tcp iwg1 open
  4509. 199.83.128.5 7080 tcp empowerid open
  4510. 199.83.128.5 7443 tcp oracleas-https open
  4511. 199.83.128.5 7777 tcp cbt open
  4512. 199.83.128.5 7778 tcp interwise open
  4513. 199.83.128.5 8000 tcp http-alt open
  4514. 199.83.128.5 8001 tcp vcom-tunnel open
  4515. 199.83.128.5 8008 tcp http open
  4516. 199.83.128.5 8014 tcp unknown open
  4517. 199.83.128.5 8020 tcp intu-ec-svcdisc open
  4518. 199.83.128.5 8023 tcp unknown open
  4519. 199.83.128.5 8028 tcp open
  4520. 199.83.128.5 8030 tcp open
  4521. 199.83.128.5 8050 tcp unknown open
  4522. 199.83.128.5 8051 tcp rocrail open
  4523. 199.83.128.5 8080 tcp http-proxy open
  4524. 199.83.128.5 8081 tcp blackice-icecap open
  4525. 199.83.128.5 8082 tcp blackice-alerts open
  4526. 199.83.128.5 8085 tcp unknown open
  4527. 199.83.128.5 8086 tcp d-s-n open
  4528. 199.83.128.5 8087 tcp simplifymedia open
  4529. 199.83.128.5 8088 tcp radan-http open
  4530. 199.83.128.5 8090 tcp opsmessaging open
  4531. 199.83.128.5 8091 tcp jamlink open
  4532. 199.83.128.5 8095 tcp unknown open
  4533. 199.83.128.5 8101 tcp ldoms-migr open
  4534. 199.83.128.5 8222 tcp unknown open
  4535. 199.83.128.5 8333 tcp bitcoin open
  4536. 199.83.128.5 8443 tcp https-alt open
  4537. 199.83.128.5 8444 tcp pcsync-http open
  4538. 199.83.128.5 8445 tcp copy open
  4539. 199.83.128.5 8503 tcp lsp-self-ping open
  4540. 199.83.128.5 8686 tcp sun-as-jmxrmi open
  4541. 199.83.128.5 8787 tcp msgsrvr open
  4542. 199.83.128.5 8800 tcp sunwebadmin open
  4543. 199.83.128.5 8812 tcp open
  4544. 199.83.128.5 8834 tcp nessus-xmlrpc open
  4545. 199.83.128.5 8880 tcp cddbp-alt open
  4546. 199.83.128.5 8888 tcp sun-answerbook open
  4547. 199.83.128.5 8889 tcp ddi-tcp-2 open
  4548. 199.83.128.5 8890 tcp ddi-tcp-3 open
  4549. 199.83.128.5 8899 tcp ospf-lite open
  4550. 199.83.128.5 9000 tcp cslistener open
  4551. 199.83.128.5 9001 tcp tor-orport open
  4552. 199.83.128.5 9002 tcp dynamid open
  4553. 199.83.128.5 9003 tcp unknown open
  4554. 199.83.128.5 9004 tcp unknown open
  4555. 199.83.128.5 9005 tcp golem open
  4556. 199.83.128.5 9010 tcp sdr open
  4557. 199.83.128.5 9050 tcp tor-socks open
  4558. 199.83.128.5 9080 tcp glrpc open
  4559. 199.83.128.5 9081 tcp cisco-aqos open
  4560. 199.83.128.5 9084 tcp aurora open
  4561. 199.83.128.5 9090 tcp zeus-admin open
  4562. 199.83.128.5 9099 tcp unknown open
  4563. 199.83.128.5 9100 tcp jetdirect open
  4564. 199.83.128.5 9111 tcp dragonidsconsole open
  4565. 199.83.128.5 9200 tcp wap-wsp open
  4566. 199.83.128.5 9300 tcp vrace open
  4567. 199.83.128.5 9500 tcp ismserver open
  4568. 199.83.128.5 9711 tcp open
  4569. 199.83.128.5 9991 tcp issa open
  4570. 199.83.128.5 9999 tcp abyss open
  4571. 199.83.128.5 10000 tcp snet-sensor-mgmt open
  4572. 199.83.128.5 10001 tcp scp-config open
  4573. 199.83.128.5 10008 tcp octopus open
  4574. 199.83.128.5 10443 tcp unknown open
  4575. 199.83.128.5 12174 tcp unknown open
  4576. 199.83.128.5 12203 tcp open
  4577. 199.83.128.5 12221 tcp open
  4578. 199.83.128.5 12345 tcp netbus open
  4579. 199.83.128.5 12397 tcp open
  4580. 199.83.128.5 12401 tcp open
  4581. 199.83.128.5 14330 tcp open
  4582. 199.83.128.5 16000 tcp fmsas open
  4583. 199.83.128.5 20000 tcp dnp open
  4584. 199.83.128.5 25000 tcp icl-twobase1 open
  4585. 199.83.128.5 30000 tcp ndmps open
  4586. 199.83.128.5 44334 tcp tinyfw open
  4587. 199.83.128.5 50000 tcp ibm-db2 open
  4588. 199.83.128.5 50001 tcp unknown open
  4589. 199.83.128.5 50050 tcp unknown open
  4590. ######################################################################################################################################
  4591. --------------------------------------------------------------------------------------------------------------------------------------
  4592. + Target IP: 37.128.144.49
  4593. + Target Hostname: 37.128.144.49
  4594. + Target Port: 80
  4595. + Start Time: 2019-05-22 09:08:10 (GMT-4)
  4596. --------------------------------------------------------------------------------------------------------------------------------------
  4597. + Server: nginx/1.14.2
  4598. + The anti-clickjacking X-Frame-Options header is not present.
  4599. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  4600. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  4601. + Allowed HTTP Methods: OPTIONS, GET, HEAD, POST
  4602. + OSVDB-3268: /icons/: Directory indexing found.
  4603. + OSVDB-3233: /icons/README: Apache default file found.
  4604. + 8725 requests: 0 error(s) and 6 item(s) reported on remote host
  4605. + End Time: 2019-05-22 09:48:53 (GMT-4) (2443 seconds)
  4606. -------------------------------------------------------------------------------------------------------------------------------------
  4607. ######################################################################################################################################
  4608. ---------------------------------------------------------------------------------------------------------------------------------------
  4609. + Target IP: 37.128.144.49
  4610. + Target Hostname: www.daftporn.com
  4611. + Target Port: 443
  4612. --------------------------------------------------------------------------------------------------------------------------------------
  4613. + SSL Info: Subject: /OU=Domain Control Validated/CN=www.daftporn.com
  4614. Ciphers: ECDHE-RSA-AES128-GCM-SHA256
  4615. Issuer: /C=US/ST=Arizona/L=Scottsdale/O=GoDaddy.com, Inc./OU=http://certs.godaddy.com/repository//CN=Go Daddy Secure Certificate Authority - G2
  4616. + Start Time: 2019-05-22 08:51:07 (GMT-4)
  4617. ---------------------------------------------------------------------------------------------------------------------------------------
  4618. + Server: nginx/1.14.2
  4619. + Retrieved x-powered-by header: PleskLin
  4620. + The anti-clickjacking X-Frame-Options header is not present.
  4621. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  4622. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  4623. + The site uses SSL and Expect-CT header is not present.
  4624. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  4625. + Uncommon header 'x-accel-version' found, with contents: 0.01
  4626. + The Content-Encoding header is set to "deflate" this may mean that the server is vulnerable to the BREACH attack.
  4627. + Web Server returns a valid response with junk HTTP methods, this may cause false positives.
  4628. -------------------------------------------------------------------------------------------------------------------------------------
  4629. #######################################################################################################################################
  4630. Anonymous JTSEC #OpDeathEathers Full Recon #1
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement