Advertisement
JTSEC1333

Anonymous JTSEC #OpSudan Full Recon #73

May 18th, 2019
476
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 252.46 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname www.nbtc.gov.sd ISP NICDC
  4. Continent Africa Flag
  5. SD
  6. Country Sudan Country Code SD
  7. Region Unknown Local time 18 May 2019 15:54 CAT
  8. City Unknown Postal Code Unknown
  9. IP Address 62.12.105.2 Latitude 15
  10. Longitude 30
  11.  
  12. =======================================================================================================================================
  13. #######################################################################################################################################
  14. > www.nbtc.gov.sd
  15. Server: 185.93.180.131
  16. Address: 185.93.180.131#53
  17.  
  18. Non-authoritative answer:
  19. Name: www.nbtc.gov.sd
  20. Address: 62.12.105.2
  21. >
  22. #######################################################################################################################################
  23. [+] Target : www.nbtc.gov.sd
  24.  
  25. [+] IP Address : 62.12.105.2
  26.  
  27. [+] Headers :
  28.  
  29. [+] Server : nginx
  30. [+] Date : Sat, 18 May 2019 12:59:11 GMT
  31. [+] Content-Type : text/html; charset=UTF-8
  32. [+] Transfer-Encoding : chunked
  33. [+] Connection : keep-alive
  34. [+] X-Powered-By : PHP/5.6.40, PleskLin
  35.  
  36. [+] SSL Certificate Information :
  37.  
  38. [+] countryName : US
  39. [+] stateOrProvinceName : Washington
  40. [+] localityName : Seattle
  41. [+] organizationName : Odin
  42. [+] organizationalUnitName : Plesk
  43. [+] commonName : Plesk
  44. [+] emailAddress : info@plesk.com
  45. [+] countryName : US
  46. [+] stateOrProvinceName : Washington
  47. [+] localityName : Seattle
  48. [+] organizationName : Odin
  49. [+] organizationalUnitName : Plesk
  50. [+] commonName : Plesk
  51. [+] emailAddress : info@plesk.com
  52. [+] Version : 1
  53. [+] Serial Number : 5716EC1B
  54. [+] Not Before : Apr 20 02:40:27 2016 GMT
  55. [+] Not After : Apr 20 02:40:27 2017 GMT
  56.  
  57. [+] Whois Lookup :
  58.  
  59. [+] NIR : None
  60. [+] ASN Registry : afrinic
  61. [+] ASN : 327881
  62. [+] ASN CIDR : 62.12.105.0/24
  63. [+] ASN Country Code : SD
  64. [+] ASN Date : 2015-05-11
  65. [+] ASN Description : NICDC, SD
  66. [+] cidr : 62.12.105.0/24
  67. [+] name : ORG-MoTa1-AFRINIC
  68. [+] handle : IAEI1-AFRINIC
  69. [+] range : 62.12.105.0 - 62.12.105.255
  70. [+] description : National Information Center (NIC)
  71. [+] country : SD
  72. [+] state : None
  73. [+] city : None
  74. [+] address : National Information Center (NIC)
  75. [+] postal_code : None
  76. [+] emails : None
  77. [+] created : None
  78. [+] updated : None
  79.  
  80. [+] Crawling Target...
  81.  
  82. [+] Looking for robots.txt........[ Not Found ]
  83. [+] Looking for sitemap.xml.......[ Not Found ]
  84. [+] Extracting CSS Links..........[ 0 ]
  85. [+] Extracting Javascript Links...[ 0 ]
  86. [+] Extracting Internal Links.....[ 0 ]
  87. [+] Extracting External Links.....[ 0 ]
  88. [+] Extracting Images.............[ 0 ]
  89.  
  90. [+] Total Links Extracted : 0
  91.  
  92. [+] Completed!
  93. #######################################################################################################################################
  94. [+] Starting At 2019-05-18 09:56:51.822924
  95. [+] Collecting Information On: www.nbtc.gov.sd
  96. [#] Status: 403
  97. ---------------------------------------------------------------------------------------------------------------------------------------
  98. [#] Web Server Detected: nginx
  99. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  100. - Server: nginx
  101. - Date: Sat, 18 May 2019 12:59:14 GMT
  102. - Content-Type: text/html
  103. - Content-Length: 4897
  104. - Connection: keep-alive
  105. - Last-Modified: Thu, 16 Oct 2014 13:20:58 GMT
  106. - ETag: "1321-5058a1e728280"
  107. - Accept-Ranges: bytes
  108. ---------------------------------------------------------------------------------------------------------------------------------------
  109. [#] Finding Location..!
  110. [#] as: AS327881 National Information Center (NIC)
  111. [#] city: Khartoum
  112. [#] country: Sudan
  113. [#] countryCode: SD
  114. [#] isp: National Information Center
  115. [#] lat: 15.5007
  116. [#] lon: 32.5599
  117. [#] org: ORG MoTa1 AFRINIC
  118. [#] query: 62.12.105.2
  119. [#] region: KH
  120. [#] regionName: Khartoum
  121. [#] status: success
  122. [#] timezone: Africa/Khartoum
  123. [#] zip:
  124. ---------------------------------------------------------------------------------------------------------------------------------------
  125. [x] Didn't Detect WAF Presence on: https://www.nbtc.gov.sd/
  126. ---------------------------------------------------------------------------------------------------------------------------------------
  127. [#] Starting Reverse DNS
  128. [-] Failed ! Fail
  129. ---------------------------------------------------------------------------------------------------------------------------------------
  130. [!] Scanning Open Port
  131. [#] 21/tcp open ftp
  132. [#] 80/tcp open http
  133. [#] 110/tcp open pop3
  134. [#] 143/tcp open imap
  135. [#] 443/tcp open https
  136. [#] 993/tcp open imaps
  137. [#] 995/tcp open pop3s
  138. [#] 8443/tcp open https-alt
  139. ---------------------------------------------------------------------------------------------------------------------------------------
  140. [+] Collecting Information Disclosure!
  141. #######################################################################################################################################
  142. [i] Scanning Site: http://www.nbtc.gov.sd
  143.  
  144.  
  145.  
  146. B A S I C I N F O
  147. =======================================================================================================================================
  148.  
  149.  
  150. [+] Site Title: المركز القومي لنقل الدم
  151. [+] IP address: 62.12.105.2
  152. [+] Web Server: nginx
  153. [+] CMS: Could Not Detect
  154. [+] Cloudflare: Not Detected
  155. [+] Robots File: Could NOT Find robots.txt!
  156.  
  157.  
  158.  
  159.  
  160.  
  161. G E O I P L O O K U P
  162. =======================================================================================================================================
  163.  
  164. [i] IP Address: 62.12.105.2
  165. [i] Country: Sudan
  166. [i] State:
  167. [i] City:
  168. [i] Latitude: 15.0
  169. [i] Longitude: 30.0
  170.  
  171.  
  172.  
  173.  
  174. H T T P H E A D E R S
  175. =======================================================================================================================================
  176.  
  177.  
  178. [i] HTTP/1.1 200 OK
  179. [i] Server: nginx
  180. [i] Date: Sat, 18 May 2019 13:01:22 GMT
  181. [i] Content-Type: text/html; charset=UTF-8
  182. [i] Connection: close
  183. [i] X-Powered-By: PHP/5.6.40
  184. [i] X-Powered-By: PleskLin
  185.  
  186.  
  187.  
  188.  
  189. D N S L O O K U P
  190. =======================================================================================================================================
  191.  
  192. nbtc.gov.sd. 21599 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2016011408 10800 900 604800 86400
  193. nbtc.gov.sd. 21599 IN NS ns0.ndc.gov.sd.
  194. nbtc.gov.sd. 21599 IN NS ns1.ndc.gov.sd.
  195. nbtc.gov.sd. 21599 IN A 62.12.105.2
  196. nbtc.gov.sd. 21599 IN MX 10 mail.nbtc.gov.sd.
  197. nbtc.gov.sd. 21599 IN TXT "v=spf1 mx -all"
  198.  
  199.  
  200.  
  201.  
  202. S U B N E T C A L C U L A T I O N
  203. =======================================================================================================================================
  204.  
  205. Address = 62.12.105.2
  206. Network = 62.12.105.2 / 32
  207. Netmask = 255.255.255.255
  208. Broadcast = not needed on Point-to-Point links
  209. Wildcard Mask = 0.0.0.0
  210. Hosts Bits = 0
  211. Max. Hosts = 1 (2^0 - 0)
  212. Host Range = { 62.12.105.2 - 62.12.105.2 }
  213.  
  214.  
  215.  
  216. N M A P P O R T S C A N
  217. =======================================================================================================================================
  218.  
  219. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 13:59 UTC
  220. Nmap scan report for nbtc.gov.sd (62.12.105.2)
  221. Host is up (0.22s latency).
  222. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  223.  
  224. PORT STATE SERVICE
  225. 21/tcp open ftp
  226. 22/tcp filtered ssh
  227. 23/tcp filtered telnet
  228. 80/tcp open http
  229. 110/tcp open pop3
  230. 143/tcp open imap
  231. 443/tcp open https
  232. 3389/tcp filtered ms-wbt-server
  233.  
  234. Nmap done: 1 IP address (1 host up) scanned in 2.87 seconds
  235.  
  236.  
  237.  
  238. S U B - D O M A I N F I N D E R
  239. =======================================================================================================================================
  240.  
  241.  
  242. [i] Total Subdomains Found : 1
  243.  
  244. [+] Subdomain: mail.nbtc.gov.sd
  245. [-] IP: 197.254.200.161
  246. #######################################################################################################################################
  247. Enter Address Website = nbtc.gov.sd
  248.  
  249. Reversing IP With HackTarget 'nbtc.gov.sd'
  250. ---------------------------------------------------------------------------------------------------------------------------------------
  251.  
  252. [+] dalil.sd
  253. [+] f03-web02.nic.gov.sd
  254. [+] gras.gov.sd
  255. [+] hasahisa.gov.sd
  256. [+] maadin.gov.sd
  257. [+] mail.gras.gov.sd
  258. [+] mail.his.gov.sd
  259. [+] mail.moekh.gov.sd
  260. [+] mail.nahralnileinvest.gov.sd
  261. [+] mail.nileuniversity.edu.sd
  262. [+] mail.ocewc.gov.sd
  263. [+] mail.sas.edu.sd
  264. [+] mail.snapcw.gov.sd
  265. [+] mail.sudan.gov.sd
  266. [+] mocit.gov.sd
  267. [+] napo.gov.sd
  268. [+] nbtc.gov.sd
  269. [+] ndcc.gov.sd
  270. [+] nileuniversity.edu.sd
  271. [+] redseastate.gov.sd
  272. [+] rivernilestate.gov.sd
  273. [+] rnspolice.gov.sd
  274. [+] sas.edu.sd
  275. [+] sloc.gov.sd
  276. [+] sudan.gov.sd
  277. [+] webmail.mic.gov.sd
  278. [+] www.gazirastate.gov.sd
  279. [+] www.gisc.gov.sd
  280. [+] www.kassalamoe.gov.sd
  281. [+] www.ksp.gov.sd
  282. [+] www.moi.gov.sd
  283. [+] www.nccw.gov.sd
  284. [+] www.ndcc.gov.sd
  285. [+] www.nileuniversity.edu.sd
  286. [+] www.nswtoa.gov.sd
  287. [+] www.redseastate.gov.sd
  288. [+] www.rivernilestate.gov.sd
  289. [+] www.scvta.gov.sd
  290. [+] www.sloc.gov.sd
  291. [+] www.wrc.org.sd
  292. #######################################################################################################################################
  293.  
  294. Reverse IP With YouGetSignal 'nbtc.gov.sd'
  295. ---------------------------------------------------------------------------------------------------------------------------------------
  296.  
  297. [*] IP: 62.12.105.2
  298. [*] Domain: nbtc.gov.sd
  299. [*] Total Domains: 15
  300.  
  301. [+] agricmi.gov.sd
  302. [+] cpd.gov.sd
  303. [+] eastgezira.gov.sd
  304. [+] health.gov.sd
  305. [+] kassalamoe.gov.sd
  306. [+] mocit.gov.sd
  307. [+] nbtc.gov.sd
  308. [+] nileuniversity.edu.sd
  309. [+] rivernilestate.gov.sd
  310. [+] rnspolice.gov.sd
  311. [+] sloc.gov.sd
  312. [+] sudan.gov.sd
  313. [+] unionkhr.sd
  314. [+] wgpolice.gov.sd
  315. [+] www.sudan.gov.sd
  316. #######################################################################################################################################
  317.  
  318. Geo IP Lookup 'nbtc.gov.sd'
  319. ---------------------------------------------------------------------------------------------------------------------------------------
  320.  
  321. [+] IP Address: 62.12.105.2
  322. [+] Country: Sudan
  323. [+] State:
  324. [+] City:
  325. [+] Latitude: 15.0
  326. [+] Longitude: 30.0
  327. #######################################################################################################################################
  328.  
  329. Bypass Cloudflare 'nbtc.gov.sd'
  330. ---------------------------------------------------------------------------------------------------------------------------------------
  331.  
  332. [!] CloudFlare Bypass 197.254.200.161 | webmail.nbtc.gov.sd
  333. [!] CloudFlare Bypass 197.254.200.161 | mail.nbtc.gov.sd
  334. [!] CloudFlare Bypass 62.12.105.2 | www.nbtc.gov.sd
  335. #######################################################################################################################################
  336.  
  337. DNS Lookup 'nbtc.gov.sd'
  338. ---------------------------------------------------------------------------------------------------------------------------------------
  339.  
  340. [+] nbtc.gov.sd. 21599 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2016011408 10800 900 604800 86400
  341. [+] nbtc.gov.sd. 21599 IN NS ns0.ndc.gov.sd.
  342. [+] nbtc.gov.sd. 21599 IN NS ns1.ndc.gov.sd.
  343. [+] nbtc.gov.sd. 21599 IN A 62.12.105.2
  344. [+] nbtc.gov.sd. 21599 IN MX 10 mail.nbtc.gov.sd.
  345. [+] nbtc.gov.sd. 21599 IN TXT "v=spf1 mx -all"
  346. #######################################################################################################################################
  347.  
  348. Show HTTP Header 'nbtc.gov.sd'
  349. ---------------------------------------------------------------------------------------------------------------------------------------
  350.  
  351. [+] HTTP/1.1 301 Moved Permanently
  352. [+] Server: nginx
  353. [+] Date: Sat, 18 May 2019 13:03:51 GMT
  354. [+] Content-Type: text/html
  355. [+] Content-Length: 178
  356. [+] Connection: keep-alive
  357. [+] Location: http://www.nbtc.gov.sd/
  358. [+] X-Powered-By: PleskLin
  359. ######################################################################################################################################
  360.  
  361. Port Scan 'nbtc.gov.sd'
  362. ---------------------------------------------------------------------------------------------------------------------------------------
  363.  
  364. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 14:01 UTC
  365. Nmap scan report for nbtc.gov.sd (62.12.105.2)
  366. Host is up (0.22s latency).
  367. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  368.  
  369. PORT STATE SERVICE
  370. 21/tcp open ftp
  371. 22/tcp filtered ssh
  372. 23/tcp filtered telnet
  373. 80/tcp open http
  374. 110/tcp open pop3
  375. 143/tcp open imap
  376. 443/tcp open https
  377. 3389/tcp filtered ms-wbt-server
  378.  
  379. Nmap done: 1 IP address (1 host up) scanned in 2.14 seconds
  380. #######################################################################################################################################
  381.  
  382. Traceroute 'nbtc.gov.sd'
  383. ---------------------------------------------------------------------------------------------------------------------------------------
  384.  
  385. Start: 2019-05-18T14:01:38+0000
  386. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  387. 1.|-- 45.79.12.201 0.0% 3 0.8 1.2 0.8 1.6 0.4
  388. 2.|-- 45.79.12.0 0.0% 3 1.2 7.0 1.0 18.9 10.3
  389. 3.|-- ae-37.sayonara-chwhite.a01.dllstx04.us.bb.gin.ntt.net 0.0% 3 2.5 5.2 1.0 12.1 6.0
  390. 4.|-- ae-9.sayonara-chwhite.r11.dllstx09.us.bb.gin.ntt.net 0.0% 3 135.9 136.2 135.9 136.6 0.4
  391. 5.|-- ae-0.sayonara-chwhite.r22.dllstx09.us.bb.gin.ntt.net 0.0% 3 1.4 1.6 1.4 1.9 0.2
  392. 6.|-- ae-1.sayonara-chwhite.r22.asbnva02.us.bb.gin.ntt.net 0.0% 3 39.2 39.3 39.2 39.4 0.1
  393. 7.|-- ae-0.sayonara-chwhite.r23.asbnva02.us.bb.gin.ntt.net 0.0% 3 39.5 39.3 39.1 39.5 0.2
  394. 8.|-- ae-2.r25.amstnl02.nl.bb.gin.ntt.net 0.0% 3 117.2 116.7 116.1 117.2 0.6
  395. 9.|-- ae-3.r24.amstnl02.nl.bb.gin.ntt.net 0.0% 3 126.3 127.1 126.3 128.6 1.4
  396. 10.|-- ae-1.r04.parsfr01.fr.bb.gin.ntt.net 0.0% 3 138.0 139.7 138.0 142.6 2.5
  397. 11.|-- ae-3.r03.parsfr02.fr.bb.gin.ntt.net 0.0% 3 130.9 130.9 130.8 130.9 0.0
  398. 12.|-- ae-8.r02.parsfr02.fr.bb.gin.ntt.net 0.0% 3 132.1 137.8 132.1 148.3 9.2
  399. 13.|-- 82.112.96.166 0.0% 3 140.6 144.6 140.6 152.5 6.8
  400. 14.|-- xe-11-1-2.0.pjr03.dxb001.flagtel.com 0.0% 3 278.1 286.5 278.1 297.7 10.1
  401. 15.|-- xe-11-0-0.0.pjr04.dxb001.flagtel.com 0.0% 3 266.8 266.5 266.3 266.8 0.2
  402. 16.|-- 80.77.2.42 0.0% 3 241.4 246.0 241.3 255.2 8.0
  403. 17.|-- 196.29.177.113 0.0% 3 240.8 240.9 240.8 241.1 0.2
  404. 18.|-- 197.254.196.62 0.0% 3 257.2 257.5 257.2 257.9 0.3
  405. 19.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  406. #######################################################################################################################################
  407.  
  408.  
  409.  
  410. Ping 'nbtc.gov.sd'
  411. ---------------------
  412.  
  413.  
  414. Starting Nping 0.7.70 ( https://nmap.org/nping ) at 2019-05-18 14:02 UTC
  415. SENT (0.0050s) ICMP [104.237.144.6 > 62.12.105.2 Echo request (type=8/code=0) id=20565 seq=1] IP [ttl=64 id=30386 iplen=28 ]
  416. SENT (1.0060s) ICMP [104.237.144.6 > 62.12.105.2 Echo request (type=8/code=0) id=20565 seq=2] IP [ttl=64 id=30386 iplen=28 ]
  417. SENT (2.0099s) ICMP [104.237.144.6 > 62.12.105.2 Echo request (type=8/code=0) id=20565 seq=3] IP [ttl=64 id=30386 iplen=28 ]
  418. SENT (3.0115s) ICMP [104.237.144.6 > 62.12.105.2 Echo request (type=8/code=0) id=20565 seq=4] IP [ttl=64 id=30386 iplen=28 ]
  419.  
  420. Max rtt: N/A | Min rtt: N/A | Avg rtt: N/A
  421. Raw packets sent: 4 (112B) | Rcvd: 0 (0B) | Lost: 4 (100.00%)
  422. Nping done: 1 IP address pinged in 4.01 seconds
  423. #######################################################################################################################################
  424. adding 62.12.105.2/32 mode `TCPscan' ports `7,9,11,13,18,19,21-23,25,37,39,42,49,50,53,65,67-70,79-81,88,98,100,105-107,109-111,113,118,119,123,129,135,137-139,143,150,161-164,174,177-179,191,199-202,204,206,209,210,213,220,345,346,347,369-372,389,406,407,422,443-445,487,500,512-514,517,518,520,525,533,538,548,554,563,587,610-612,631-634,636,642,653,655,657,666,706,750-752,765,779,808,873,901,923,941,946,992-995,1001,1023-1030,1080,1210,1214,1234,1241,1334,1349,1352,1423-1425,1433,1434,1524,1525,1645,1646,1649,1701,1718,1719,1720,1723,1755,1812,1813,2048-2050,2101-2104,2140,2150,2233,2323,2345,2401,2430,2431,2432,2433,2583,2628,2776,2777,2988,2989,3050,3130,3150,3232,3306,3389,3456,3493,3542-3545,3632,3690,3801,4000,4400,4321,4567,4899,5002,5136-5139,5150,5151,5222,5269,5308,5354,5355,5422-5425,5432,5503,5555,5556,5678,6000-6007,6346,6347,6543,6544,6789,6838,6666-6670,7000-7009,7028,7100,7983,8079-8082,8088,8787,8879,9090,9101-9103,9325,9359,10000,10026,10027,10067,10080,10081,10167,10498,11201,15345,17001-17003,18753,20011,20012,21554,22273,26274,27374,27444,27573,31335-31338,31787,31789,31790,31791,32668,32767-32780,33390,47262,49301,54320,54321,57341,58008,58009,58666,59211,60000,60006,61000,61348,61466,61603,63485,63808,63809,64429,65000,65506,65530-65535' pps 300
  425. using interface(s) eth0
  426. added module payload for port 5060 proto 17
  427. added module payload for port 1900 proto 17
  428. added module payload for port 518 proto 17
  429. added module payload for port 53 proto 17
  430. added module payload for port 80 proto 6
  431. added module payload for port 80 proto 6
  432. scaning 1.00e+00 total hosts with 3.38e+02 total packets, should take a little longer than 8 Seconds
  433. drone type Unknown on fd 4 is version 1.1
  434. drone type Unknown on fd 3 is version 1.1
  435. added module payload for port 5060 proto 17
  436. added module payload for port 1900 proto 17
  437. added module payload for port 518 proto 17
  438. added module payload for port 53 proto 17
  439. added module payload for port 80 proto 6
  440. added module payload for port 80 proto 6
  441. scan iteration 1 out of 1
  442. using pcap filter: `dst 192.168.0.52 and ! src 192.168.0.52 and (tcp)'
  443. using TSC delay
  444. sender statistics 299.7 pps with 338 packets sent total
  445. listener statistics 3 packets recieved 0 packets droped and 0 interface drops
  446. #######################################################################################################################################
  447. ----- nbtc.gov.sd -----
  448.  
  449.  
  450. Host's addresses:
  451. __________________
  452.  
  453. nbtc.gov.sd. 84896 IN A 62.12.105.2
  454.  
  455. ----------------
  456. Wildcards test:
  457. ----------------
  458. good
  459.  
  460.  
  461. Name Servers:
  462. ______________
  463.  
  464. ns0.ndc.gov.sd. 84892 IN A 62.12.109.2
  465. ns1.ndc.gov.sd. 12666 IN A 62.12.109.3
  466.  
  467.  
  468. Mail (MX) Servers:
  469. ___________________
  470.  
  471. mail.nbtc.gov.sd. 86400 IN A 197.254.200.161
  472.  
  473.  
  474. Trying Zone Transfers and getting Bind Versions:
  475. _________________________________________________
  476.  
  477.  
  478. Trying Zone Transfer for nbtc.gov.sd on ns0.ndc.gov.sd ...
  479. nbtc.gov.sd. 86400 IN SOA (
  480. nbtc.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  481. nbtc.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  482. nbtc.gov.sd. 86400 IN A 62.12.105.2
  483. nbtc.gov.sd. 86400 IN MX 10
  484. nbtc.gov.sd. 86400 IN TXT "v=spf1
  485. mail.nbtc.gov.sd. 86400 IN A 197.254.200.161
  486. mail.nbtc.gov.sd. 86400 IN MX 10
  487. webmail.nbtc.gov.sd. 86400 IN CNAME mail.nbtc.gov.sd.
  488. www.nbtc.gov.sd. 86400 IN A 62.12.105.2
  489.  
  490. Trying Zone Transfer for nbtc.gov.sd on ns1.ndc.gov.sd ...
  491. nbtc.gov.sd. 86400 IN SOA (
  492. nbtc.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  493. nbtc.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  494. nbtc.gov.sd. 86400 IN A 62.12.105.2
  495. nbtc.gov.sd. 86400 IN MX 10
  496. nbtc.gov.sd. 86400 IN TXT "v=spf1
  497. mail.nbtc.gov.sd. 86400 IN A 197.254.200.161
  498. mail.nbtc.gov.sd. 86400 IN MX 10
  499. webmail.nbtc.gov.sd. 86400 IN CNAME mail.nbtc.gov.sd.
  500. www.nbtc.gov.sd. 86400 IN A 62.12.105.2
  501. #######################################################################################################################################
  502. ; <<>> DiG 9.11.5-P4-5-Debian <<>> nbtc.gov.sd +dnssec
  503. ;; global options: +cmd
  504. ;; Got answer:
  505. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 49942
  506. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  507.  
  508. ;; OPT PSEUDOSECTION:
  509. ; EDNS: version: 0, flags: do; udp: 4096
  510. ;; QUESTION SECTION:
  511. ;nbtc.gov.sd. IN A
  512.  
  513. ;; ANSWER SECTION:
  514. nbtc.gov.sd. 84122 IN A 62.12.105.2
  515.  
  516. ;; Query time: 125 msec
  517. ;; SERVER: 185.93.180.131#53(185.93.180.131)
  518. ;; WHEN: sam mai 18 10:34:54 EDT 2019
  519. ;; MSG SIZE rcvd: 56
  520. #######################################################################################################################################
  521. Tracing to nbtc.gov.sd[a] via 185.93.180.131, maximum of 3 retries
  522. 185.93.180.131 (185.93.180.131) IP HEADER
  523. - Destination address: 185.93.180.131
  524. DNS HEADER (send)
  525. - Identifier: 0x3A3C
  526. - Flags: 0x00 (Q )
  527. - Opcode: 0 (Standard query)
  528. - Return code: 0 (No error)
  529. - Number questions: 1
  530. - Number answer RR: 0
  531. - Number authority RR: 0
  532. - Number additional RR: 0
  533. QUESTIONS (send)
  534. - Queryname: (4)nbtc(3)gov(2)sd
  535. - Type: 1 (A)
  536. - Class: 1 (Internet)
  537. DNS HEADER (recv)
  538. - Identifier: 0x3A3C
  539. - Flags: 0x8080 (R RA )
  540. - Opcode: 0 (Standard query)
  541. - Return code: 0 (No error)
  542. - Number questions: 1
  543. - Number answer RR: 1
  544. - Number authority RR: 0
  545. - Number additional RR: 0
  546. QUESTIONS (recv)
  547. - Queryname: (4)nbtc(3)gov(2)sd
  548. - Type: 1 (A)
  549. - Class: 1 (Internet)
  550. ANSWER RR
  551. - Domainname: (4)nbtc(3)gov(2)sd
  552. - Type: 1 (A)
  553. - Class: 1 (Internet)
  554. - TTL: 82972 (23h2m52s)
  555. - Resource length: 4
  556. - Resource data: 62.12.105.2
  557. #######################################################################################################################################
  558. ; <<>> DiG 9.11.5-P4-5-Debian <<>> +trace nbtc.gov.sd
  559. ;; global options: +cmd
  560. . 81283 IN NS c.root-servers.net.
  561. . 81283 IN NS h.root-servers.net.
  562. . 81283 IN NS e.root-servers.net.
  563. . 81283 IN NS k.root-servers.net.
  564. . 81283 IN NS a.root-servers.net.
  565. . 81283 IN NS j.root-servers.net.
  566. . 81283 IN NS f.root-servers.net.
  567. . 81283 IN NS b.root-servers.net.
  568. . 81283 IN NS g.root-servers.net.
  569. . 81283 IN NS d.root-servers.net.
  570. . 81283 IN NS i.root-servers.net.
  571. . 81283 IN NS l.root-servers.net.
  572. . 81283 IN NS m.root-servers.net.
  573. . 81283 IN RRSIG NS 8 0 518400 20190531050000 20190518040000 25266 . uXa5ceMjQRW+2TmlzV9LH9r6quAQuZCmPQCMiRFtKGpoVYG7Irt7bq6R ki3jOQxnSo26AJFiolFvS7P+xex7+4bNaQFQbI8Ove9rhF+T+otc8yIA WMYng/Ifbx2mopQCTifzJD2kvPETOavX6TMzqeK1+x3eu+uXiAK06p0U c6rCx96iGW0fl1KFcQFUaqjw4ou8i8J2sotn2h08ZszFYifUc0Dn93qm 1lToU70UleQeAAgQcEEcUQ2HMlsg/hdMMsCJKJcOKqtGBtqsht2QLLxR n8RhE2NUpVxZjZxpreR8PfkBF+vpoLyfAf7oaOa0RBbrgqPfj9Ii67Th tjynXg==
  574. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 125 ms
  575.  
  576. sd. 172800 IN NS sd.cctld.authdns.ripe.net.
  577. sd. 172800 IN NS ns1.uaenic.ae.
  578. sd. 172800 IN NS ns2.uaenic.ae.
  579. sd. 172800 IN NS ans1.sis.sd.
  580. sd. 172800 IN NS ans1.canar.sd.
  581. sd. 172800 IN NS ans2.canar.sd.
  582. sd. 172800 IN NS ns-sd.afrinic.net.
  583. sd. 86400 IN NSEC se. NS RRSIG NSEC
  584. sd. 86400 IN RRSIG NSEC 8 1 86400 20190531050000 20190518040000 25266 . EXSdWQadStvudfPmKDo82rTckplcL0of0KBggsdZUYkvuwu7zkxTpefx QygkyfQuHrdcSqJ+Uk+dPttUH+TNhf1CkR3PRrRVx97dY96/hMfn6kGX pAyKq3PwGk6XgsJRU5sUF+pGCX02SwZ1m9u+LORkgRXkaoI+7SFEBYwI y5pTseL2WYuWK+AjIwdvmn1XXNTj68+nMxYjXo8k6/I8U+99tKWatsda atBW0CqmMBR3dP0ZRQS6gXMnmSJFyLp9KhXnZSgZW34z4X+TnVDpa8nf pEwOCiKAeNjVZM6WQQ3vtPfahPHypoeTOr2LRIiUqnrFUiYI8e4tbBZG ALYTTg==
  585. ;; Received 698 bytes from 2001:500:a8::e#53(e.root-servers.net) in 23 ms
  586.  
  587. gov.sd. 14400 IN NS sd.cctld.authdns.ripe.net.
  588. gov.sd. 14400 IN NS ns1.uaenic.ae.
  589. gov.sd. 14400 IN NS ns2.uaenic.ae.
  590. gov.sd. 14400 IN NS ans1.sis.sd.
  591. gov.sd. 14400 IN NS ans1.canar.sd.
  592. gov.sd. 14400 IN NS ans2.canar.sd.
  593. gov.sd. 14400 IN NS ns-sd.afrinic.net.
  594. ;; Received 267 bytes from 2001:43f8:120::26#53(ns-sd.afrinic.net) in 260 ms
  595.  
  596. nbtc.gov.sd. 14400 IN NS ns0.ndc.gov.sd.
  597. nbtc.gov.sd. 14400 IN NS ns1.ndc.gov.sd.
  598. ;; Received 112 bytes from 2001:67c:e0::109#53(sd.cctld.authdns.ripe.net) in 102 ms
  599.  
  600. nbtc.gov.sd. 86400 IN A 62.12.105.2
  601. nbtc.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  602. nbtc.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  603. ;; Received 128 bytes from 62.12.109.3#53(ns1.ndc.gov.sd) in 282 ms
  604. #######################################################################################################################################
  605. [*] Performing General Enumeration of Domain: nbtc.gov.sd
  606. [-] DNSSEC is not configured for nbtc.gov.sd
  607. [*] SOA ns0.ndc.gov.sd 62.12.109.2
  608. [*] NS ns1.ndc.gov.sd 62.12.109.3
  609. [*] Bind Version for 62.12.109.3 you guess!
  610. [*] NS ns0.ndc.gov.sd 62.12.109.2
  611. [*] Bind Version for 62.12.109.2 you guess!
  612. [*] MX mail.nbtc.gov.sd 197.254.200.161
  613. [*] A nbtc.gov.sd 62.12.105.2
  614. [*] TXT nbtc.gov.sd v=spf1 mx -all
  615. [*] Enumerating SRV Records
  616. [-] No SRV Records Found for nbtc.gov.sd
  617. [+] 0 Records Found
  618. #######################################################################################################################################
  619. [*] Processing domain nbtc.gov.sd
  620. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a', '192.168.0.1']
  621. [+] Getting nameservers
  622. 62.12.109.3 - ns1.ndc.gov.sd
  623. [+] Zone transfer sucessful using nameserver ns1.ndc.gov.sd
  624. nbtc.gov.sd. 86400 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2016011408 10800 900 604800 86400
  625. nbtc.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  626. nbtc.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  627. nbtc.gov.sd. 86400 IN A 62.12.105.2
  628. nbtc.gov.sd. 86400 IN MX 10 mail.nbtc.gov.sd.
  629. nbtc.gov.sd. 86400 IN TXT "v=spf1 mx -all"
  630. mail.nbtc.gov.sd. 86400 IN A 197.254.200.161
  631. mail.nbtc.gov.sd. 86400 IN MX 10 mail.nbtc.gov.sd.
  632. webmail.nbtc.gov.sd. 86400 IN CNAME mail.nbtc.gov.sd.
  633. www.nbtc.gov.sd. 86400 IN A 62.12.105.2
  634. #######################################################################################################################################
  635. [+] Testing domain
  636. www.nbtc.gov.sd 62.12.105.2
  637. [+] Dns resolving
  638. Domain name Ip address Name server
  639. nbtc.gov.sd 62.12.105.2 f03-web02.nic.gov.sd
  640. Found 1 host(s) for nbtc.gov.sd
  641. [+] Testing wildcard
  642. Ok, no wildcard found.
  643.  
  644. [+] Scanning for subdomain on nbtc.gov.sd
  645. [!] Wordlist not specified. I scannig with my internal wordlist...
  646. Estimated time about 285.11 seconds
  647.  
  648. Subdomain Ip address Name server
  649.  
  650. www.nbtc.gov.sd 62.12.105.2 f03-web02.nic.gov.sd
  651. ######################################################################################################################################
  652. Ip Address Status Type Domain Name Server
  653. ---------- ------ ---- ----------- ------
  654. 197.254.200.161 host mail.nbtc.gov.sd
  655. 197.254.200.161 alias webmail.nbtc.gov.sd
  656. 197.254.200.161 host mail.nbtc.gov.sd
  657. 62.12.105.2 200 host www.nbtc.gov.sd nginx
  658. #######################################################################################################################################
  659. ===============================================
  660. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  661. ===============================================
  662.  
  663.  
  664. Running Source: Ask
  665. Running Source: Archive.is
  666. Running Source: Baidu
  667. Running Source: Bing
  668. Running Source: CertDB
  669. Running Source: CertificateTransparency
  670. Running Source: Certspotter
  671. Running Source: Commoncrawl
  672. Running Source: Crt.sh
  673. Running Source: Dnsdb
  674. Running Source: DNSDumpster
  675. Running Source: DNSTable
  676. Running Source: Dogpile
  677. Running Source: Exalead
  678. Running Source: Findsubdomains
  679. Running Source: Googleter
  680. Running Source: Hackertarget
  681. Running Source: Ipv4Info
  682. Running Source: PTRArchive
  683. Running Source: Sitedossier
  684. Running Source: Threatcrowd
  685. Running Source: ThreatMiner
  686. Running Source: WaybackArchive
  687. Running Source: Yahoo
  688.  
  689. Running enumeration on www.nbtc.gov.sd
  690.  
  691. dnsdb: Unexpected return status 503
  692.  
  693. ipv4info: <nil>
  694.  
  695. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.www.nbtc.gov.sd/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  696.  
  697.  
  698. Starting Bruteforcing of www.nbtc.gov.sd with 9985 words
  699.  
  700. Total 1 Unique subdomains found for www.nbtc.gov.sd
  701.  
  702. .www.nbtc.gov.sd
  703. #######################################################################################################################################
  704. [+] www.nbtc.gov.sd has no SPF record!
  705. [*] No DMARC record found. Looking for organizational record
  706. [+] No organizational DMARC record
  707. [+] Spoofing possible for www.nbtc.gov.sd!
  708. #######################################################################################################################################
  709. 62.12.96.0/20
  710. 62.12.96.0/24
  711. 62.12.97.0/24
  712. 62.12.98.0/24
  713. 62.12.99.0/24
  714. 62.12.100.0/24
  715. 62.12.101.0/24
  716. 62.12.102.0/23
  717. 62.12.104.0/24
  718. 62.12.105.0/24
  719. 62.12.106.0/24
  720. 62.12.107.0/24
  721. 62.12.108.0/24
  722. 62.12.109.0/24
  723. 62.12.110.0/24
  724. 62.12.111.0/24
  725. #######################################################################################################################################
  726. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:15 EDT
  727. Nmap scan report for www.nbtc.gov.sd (62.12.105.2)
  728. Host is up (0.25s latency).
  729. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  730. Not shown: 464 filtered ports, 4 closed ports
  731. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  732. PORT STATE SERVICE
  733. 21/tcp open ftp
  734. 80/tcp open http
  735. 110/tcp open pop3
  736. 143/tcp open imap
  737. 443/tcp open https
  738. 993/tcp open imaps
  739. 995/tcp open pop3s
  740. 8443/tcp open https-alt
  741.  
  742. Nmap done: 1 IP address (1 host up) scanned in 7.24 seconds
  743. #######################################################################################################################################
  744. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:15 EDT
  745. Nmap scan report for www.nbtc.gov.sd (62.12.105.2)
  746. Host is up (0.12s latency).
  747. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  748. Not shown: 2 filtered ports
  749. PORT STATE SERVICE
  750. 53/udp open|filtered domain
  751. 67/udp open|filtered dhcps
  752. 68/udp open|filtered dhcpc
  753. 69/udp open|filtered tftp
  754. 88/udp open|filtered kerberos-sec
  755. 123/udp open|filtered ntp
  756. 139/udp open|filtered netbios-ssn
  757. 161/udp open|filtered snmp
  758. 162/udp open|filtered snmptrap
  759. 389/udp open|filtered ldap
  760. 520/udp open|filtered route
  761. 2049/udp open|filtered nfs
  762.  
  763. Nmap done: 1 IP address (1 host up) scanned in 3.21 seconds
  764. #######################################################################################################################################
  765. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:15 EDT
  766. Nmap scan report for www.nbtc.gov.sd (62.12.105.2)
  767. Host is up (0.28s latency).
  768. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  769.  
  770. PORT STATE SERVICE VERSION
  771. 21/tcp open tcpwrapped
  772. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  773. Device type: specialized|WAP|general purpose|router
  774. Running: AVtech embedded, Linux 2.4.X|2.6.X|3.X, MikroTik RouterOS 6.X
  775. OS CPE: cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3.2.0 cpe:/o:mikrotik:routeros:6.15
  776. OS details: AVtech Room Alert 26W environmental monitor, Tomato 1.27 - 1.28 (Linux 2.4.20), Linux 2.6.18 - 2.6.22, Linux 3.2.0, MikroTik RouterOS 6.15 (Linux 3.3.5)
  777. Network Distance: 14 hops
  778.  
  779. TRACEROUTE (using port 21/tcp)
  780. HOP RTT ADDRESS
  781. 1 119.54 ms 10.245.200.1
  782. 2 119.59 ms 185.189.150.33
  783. 3 119.62 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  784. 4 121.47 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  785. 5 121.62 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  786. 6 133.51 ms be3080.ccr21.mrs01.atlas.cogentco.com (130.117.49.1)
  787. 7 622.84 ms flag.demarc.cogentco.com (149.14.125.98)
  788. 8 139.50 ms ae3.0.cjr04.prs001.flagtel.com (62.216.128.209)
  789. 9 250.80 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  790. 10 252.05 ms 80.77.2.42
  791. 11 267.23 ms 196.29.177.113
  792. 12 283.73 ms 197.254.196.62
  793. 13 ...
  794. 14 291.68 ms f03-web02.nic.gov.sd (62.12.105.2)
  795. #######################################################################################################################################
  796. http://www.nbtc.gov.sd [200 OK] Email[nfo@blood.com], HTML5, HTTPServer[nginx], IP[62.12.105.2], JQuery[1.6.2], PHP[5.6.40,], Plesk[Lin], Script[JavaScript1.1,JavaScript1.2,text/javascript], Title[المركز القومي لنقل الدم], X-Powered-By[PHP/5.6.40, PleskLin], nginx
  797. #######################################################################################################################################
  798.  
  799. wig - WebApp Information Gatherer
  800.  
  801.  
  802. Scanning http://www.nbtc.gov.sd...
  803. _________________________________________ SITE INFO _________________________________________
  804. IP Title
  805. 62.12.105.2 المركز القومي لنقل الدم
  806.  
  807. __________________________________________ VERSION __________________________________________
  808. Name Versions Type
  809. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  810. 2.4.9
  811. PHP 5.6.40 Platform
  812. nginx Platform
  813. jQuery 1.6.2 JavaScript
  814.  
  815. _____________________________________________________________________________________________
  816. Time: 82.3 sec Urls: 830 Fingerprints: 40401
  817. #######################################################################################################################################
  818. HTTP/1.1 200 OK
  819. Server: nginx
  820. Date: Sat, 18 May 2019 13:30:57 GMT
  821. Content-Type: text/html; charset=UTF-8
  822. Connection: keep-alive
  823. X-Powered-By: PHP/5.6.40
  824. X-Powered-By: PleskLin
  825.  
  826. HTTP/1.1 200 OK
  827. Server: nginx
  828. Date: Sat, 18 May 2019 13:30:58 GMT
  829. Content-Type: text/html; charset=UTF-8
  830. Connection: keep-alive
  831. X-Powered-By: PHP/5.6.40
  832. X-Powered-By: PleskLin
  833. #######################################################################################################################################
  834. tee: /usr/share/sniper/loot//output/nmap-www.nbtc.gov.sd-port110.txt: Aucun fichier ou dossier de ce type
  835. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:29 EDT
  836. Nmap scan report for www.nbtc.gov.sd (62.12.105.2)
  837. Host is up (0.28s latency).
  838. rDNS record for 62.12.105.2: f03-web02.nic.gov.sd
  839.  
  840. PORT STATE SERVICE VERSION
  841. 110/tcp open pop3 Dovecot pop3d
  842. | pop3-brute:
  843. | Accounts: No valid accounts found
  844. |_ Statistics: Performed 213 guesses in 184 seconds, average tps: 1.1
  845. |_pop3-capabilities: USER RESP-CODES TOP AUTH-RESP-CODE CAPA STLS SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) APOP PIPELINING UIDL
  846. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  847. Device type: specialized|WAP|general purpose|router
  848. Running: AVtech embedded, Linux 2.4.X|2.6.X|3.X, MikroTik RouterOS 6.X
  849. OS CPE: cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3.2.0 cpe:/o:mikrotik:routeros:6.15
  850. OS details: AVtech Room Alert 26W environmental monitor, Tomato 1.27 - 1.28 (Linux 2.4.20), Linux 2.6.18 - 2.6.22, Linux 3.2.0, MikroTik RouterOS 6.15 (Linux 3.3.5)
  851. Network Distance: 14 hops
  852. Service Info: Host: fo3-web02.nic.gov.sd
  853.  
  854. TRACEROUTE (using port 443/tcp)
  855. HOP RTT ADDRESS
  856. 1 118.38 ms 10.245.200.1
  857. 2 118.56 ms 185.189.150.33
  858. 3 118.75 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  859. 4 119.72 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  860. 5 120.19 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  861. 6 132.58 ms be3080.ccr21.mrs01.atlas.cogentco.com (130.117.49.1)
  862. 7 131.14 ms flag.demarc.cogentco.com (149.14.125.98)
  863. 8 137.59 ms ae3.0.cjr04.prs001.flagtel.com (62.216.128.209)
  864. 9 249.80 ms xe-11-1-1.0.pjr04.dxb001.flagtel.com (85.95.25.162)
  865. 10 250.58 ms 80.77.2.42
  866. 11 266.96 ms 196.29.177.113
  867. 12 282.22 ms 197.254.196.62
  868. 13 ...
  869. 14 283.39 ms f03-web02.nic.gov.sd (62.12.105.2)
  870. #######################################################################################################################################
  871. Version: 1.11.13-static
  872. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  873.  
  874. Connected to 62.12.105.2
  875.  
  876. Testing SSL server www.nbtc.gov.sd on port 443 using SNI name www.nbtc.gov.sd
  877.  
  878. TLS Fallback SCSV:
  879. Server supports TLS Fallback SCSV
  880.  
  881. TLS renegotiation:
  882. Secure session renegotiation supported
  883.  
  884. TLS Compression:
  885. Compression disabled
  886.  
  887. Heartbleed:
  888. TLS 1.2 not vulnerable to heartbleed
  889. TLS 1.1 not vulnerable to heartbleed
  890. TLS 1.0 not vulnerable to heartbleed
  891.  
  892. Supported Server Cipher(s):
  893. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  894. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  895. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  896. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  897. Accepted TLSv1.2 256 bits AES256-SHA256
  898. Accepted TLSv1.2 256 bits AES256-SHA
  899. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  900. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  901. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  902. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  903. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  904. Accepted TLSv1.2 128 bits AES128-SHA256
  905. Accepted TLSv1.2 128 bits AES128-SHA
  906. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  907. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  908. Accepted TLSv1.1 256 bits AES256-SHA
  909. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  910. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  911. Accepted TLSv1.1 128 bits AES128-SHA
  912. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  913. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  914. Accepted TLSv1.0 256 bits AES256-SHA
  915. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  916. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  917. Accepted TLSv1.0 128 bits AES128-SHA
  918. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  919.  
  920. SSL Certificate:
  921. Signature Algorithm: sha256WithRSAEncryption
  922. RSA Key Strength: 2048
  923.  
  924. Subject: Plesk
  925. Issuer: Plesk
  926.  
  927. Not valid before: Apr 20 02:40:27 2016 GMT
  928. Not valid after: Apr 20 02:40:27 2017 GMT
  929. #######################################################################################################################################
  930. --------------------------------------------------------
  931. <<<Yasuo discovered following vulnerable applications>>>
  932. --------------------------------------------------------
  933. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  934. | App Name | URL to Application | Potential Exploit | Username | Password |
  935. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  936. | phpMyAdmin | https://62.12.105.2:8443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | None | None |
  937. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  938. #######################################################################################################################################
  939. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:25 EDT
  940. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  941. Host is up (0.25s latency).
  942. Not shown: 464 filtered ports, 4 closed ports
  943. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  944. PORT STATE SERVICE
  945. 21/tcp open ftp
  946. 80/tcp open http
  947. 110/tcp open pop3
  948. 143/tcp open imap
  949. 443/tcp open https
  950. 993/tcp open imaps
  951. 995/tcp open pop3s
  952. 8443/tcp open https-alt
  953.  
  954. Nmap done: 1 IP address (1 host up) scanned in 6.86 seconds
  955. #######################################################################################################################################
  956. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:25 EDT
  957. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  958. Host is up (0.12s latency).
  959. Not shown: 2 filtered ports
  960. PORT STATE SERVICE
  961. 53/udp open|filtered domain
  962. 67/udp open|filtered dhcps
  963. 68/udp open|filtered dhcpc
  964. 69/udp open|filtered tftp
  965. 88/udp open|filtered kerberos-sec
  966. 123/udp open|filtered ntp
  967. 139/udp open|filtered netbios-ssn
  968. 161/udp open|filtered snmp
  969. 162/udp open|filtered snmptrap
  970. 389/udp open|filtered ldap
  971. 520/udp open|filtered route
  972. 2049/udp open|filtered nfs
  973.  
  974. Nmap done: 1 IP address (1 host up) scanned in 2.22 seconds
  975. #######################################################################################################################################
  976. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:25 EDT
  977. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  978. Host is up.
  979.  
  980. PORT STATE SERVICE VERSION
  981. 21/tcp filtered ftp
  982. Too many fingerprints match this host to give specific OS details
  983.  
  984. TRACEROUTE (using proto 1/icmp)
  985. HOP RTT ADDRESS
  986. 1 120.73 ms 10.245.200.1
  987. 2 120.92 ms 185.189.150.33
  988. 3 122.14 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  989. 4 122.63 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  990. 5 122.60 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  991. 6 135.19 ms be3080.ccr21.mrs01.atlas.cogentco.com (130.117.49.1)
  992. 7 133.56 ms flag.demarc.cogentco.com (149.14.125.98)
  993. 8 139.79 ms ae3.0.cjr04.prs001.flagtel.com (62.216.128.209)
  994. 9 252.21 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  995. 10 253.01 ms 80.77.2.42
  996. 11 266.21 ms 196.29.177.113
  997. 12 281.35 ms 197.254.196.62
  998. 13 ... 30
  999. #######################################################################################################################################
  1000. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:26 EDT
  1001. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  1002. Host is up.
  1003.  
  1004. PORT STATE SERVICE VERSION
  1005. 67/udp open|filtered dhcps
  1006. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  1007. Too many fingerprints match this host to give specific OS details
  1008.  
  1009. TRACEROUTE (using proto 1/icmp)
  1010. HOP RTT ADDRESS
  1011. 1 127.79 ms 10.245.200.1
  1012. 2 127.83 ms 185.189.150.33
  1013. 3 127.86 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1014. 4 128.87 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1015. 5 128.86 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1016. 6 140.87 ms be3080.ccr21.mrs01.atlas.cogentco.com (130.117.49.1)
  1017. 7 161.27 ms flag.demarc.cogentco.com (149.14.125.98)
  1018. 8 163.91 ms ae3.0.cjr04.prs001.flagtel.com (62.216.128.209)
  1019. 9 275.24 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  1020. 10 276.33 ms 80.77.2.42
  1021. 11 293.26 ms 196.29.177.113
  1022. 12 308.34 ms 197.254.196.62
  1023. 13 ... 30
  1024. #######################################################################################################################################
  1025. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:28 EDT
  1026. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  1027. Host is up.
  1028.  
  1029. PORT STATE SERVICE VERSION
  1030. 68/udp open|filtered dhcpc
  1031. Too many fingerprints match this host to give specific OS details
  1032.  
  1033. TRACEROUTE (using proto 1/icmp)
  1034. HOP RTT ADDRESS
  1035. 1 119.73 ms 10.245.200.1
  1036. 2 119.76 ms 185.189.150.33
  1037. 3 119.79 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1038. 4 121.57 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1039. 5 121.99 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1040. 6 133.77 ms be3080.ccr21.mrs01.atlas.cogentco.com (130.117.49.1)
  1041. 7 140.58 ms flag.demarc.cogentco.com (149.14.125.98)
  1042. 8 139.10 ms ae3.0.cjr04.prs001.flagtel.com (62.216.128.209)
  1043. 9 251.10 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  1044. 10 251.95 ms 80.77.2.42
  1045. 11 265.84 ms 196.29.177.113
  1046. 12 281.57 ms 197.254.196.62
  1047. 13 ... 30
  1048. #######################################################################################################################################
  1049. tee: /usr/share/sniper/loot//output/nmap-62.12.105.2-port69.txt: Aucun fichier ou dossier de ce type
  1050. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:29 EDT
  1051. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  1052. Host is up.
  1053.  
  1054. PORT STATE SERVICE VERSION
  1055. 69/udp open|filtered tftp
  1056. Too many fingerprints match this host to give specific OS details
  1057.  
  1058. TRACEROUTE (using proto 1/icmp)
  1059. HOP RTT ADDRESS
  1060. 1 125.32 ms 10.245.200.1
  1061. 2 125.36 ms 185.189.150.33
  1062. 3 125.52 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1063. 4 126.92 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1064. 5 127.29 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1065. 6 139.17 ms be3080.ccr21.mrs01.atlas.cogentco.com (130.117.49.1)
  1066. 7 131.96 ms flag.demarc.cogentco.com (149.14.125.98)
  1067. 8 139.25 ms ae3.0.cjr04.prs001.flagtel.com (62.216.128.209)
  1068. 9 250.49 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  1069. 10 251.53 ms 80.77.2.42
  1070. 11 275.55 ms 196.29.177.113
  1071. 12 290.93 ms 197.254.196.62
  1072. 13 ... 30
  1073. #######################################################################################################################################
  1074.  
  1075. wig - WebApp Information Gatherer
  1076.  
  1077.  
  1078. Scanning http://62.12.105.2...
  1079. _________________________________________ SITE INFO __________________________________________
  1080. IP Title
  1081. 62.12.105.2 Domain Default page
  1082.  
  1083. __________________________________________ VERSION ___________________________________________
  1084. Name Versions Type
  1085. Apache 2.4.10 | 2.4.11 | 2.4.12 | 2.4.5 | 2.4.6 | 2.4.7 | 2.4.8 Platform
  1086. 2.4.9
  1087. nginx Platform
  1088.  
  1089. ______________________________________________________________________________________________
  1090. Time: 960.7 sec Urls: 794 Fingerprints: 40401
  1091. #######################################################################################################################################
  1092. HTTP/1.1 200 OK
  1093. Server: nginx
  1094. Date: Sat, 18 May 2019 13:50:48 GMT
  1095. Content-Type: text/html
  1096. Content-Length: 3750
  1097. Connection: keep-alive
  1098. Last-Modified: Wed, 07 Feb 2018 11:25:44 GMT
  1099. ETag: "ea6-5649d8e57844b"
  1100. Accept-Ranges: bytes
  1101.  
  1102. HTTP/1.1 200 OK
  1103. Server: nginx
  1104. Date: Sat, 18 May 2019 13:50:48 GMT
  1105. Content-Type: text/html
  1106. Content-Length: 3750
  1107. Connection: keep-alive
  1108. Last-Modified: Wed, 07 Feb 2018 11:25:44 GMT
  1109. ETag: "ea6-5649d8e57844b"
  1110. Accept-Ranges: bytes
  1111.  
  1112. Allow: GET,HEAD,POST,OPTIONS
  1113. #######################################################################################################################################
  1114. tee: /usr/share/sniper/loot//output/nmap-62.12.105.2-port110.txt: Aucun fichier ou dossier de ce type
  1115. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:48 EDT
  1116. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  1117. Host is up (0.28s latency).
  1118.  
  1119. PORT STATE SERVICE VERSION
  1120. 110/tcp open pop3 Dovecot pop3d
  1121. | pop3-brute:
  1122. | Accounts: No valid accounts found
  1123. |_ Statistics: Performed 211 guesses in 182 seconds, average tps: 1.1
  1124. |_pop3-capabilities: TOP SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) PIPELINING AUTH-RESP-CODE CAPA RESP-CODES USER APOP UIDL STLS
  1125. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1126. Device type: specialized|WAP|general purpose|router
  1127. Running: AVtech embedded, Linux 2.4.X|2.6.X|3.X, MikroTik RouterOS 6.X
  1128. OS CPE: cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:3.2.0 cpe:/o:mikrotik:routeros:6.15
  1129. OS details: AVtech Room Alert 26W environmental monitor, Tomato 1.27 - 1.28 (Linux 2.4.20), Linux 2.6.18 - 2.6.22, Linux 3.2.0, MikroTik RouterOS 6.15 (Linux 3.3.5)
  1130. Network Distance: 14 hops
  1131. Service Info: Host: fo3-web02.nic.gov.sd
  1132.  
  1133. TRACEROUTE (using port 443/tcp)
  1134. HOP RTT ADDRESS
  1135. 1 121.71 ms 10.245.200.1
  1136. 2 121.91 ms 185.189.150.33
  1137. 3 121.95 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1138. 4 123.39 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1139. 5 123.50 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1140. 6 135.83 ms be3080.ccr21.mrs01.atlas.cogentco.com (130.117.49.1)
  1141. 7 134.38 ms flag.demarc.cogentco.com (149.14.125.98)
  1142. 8 140.82 ms ae3.0.cjr04.prs001.flagtel.com (62.216.128.209)
  1143. 9 253.10 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  1144. 10 254.17 ms 80.77.2.42
  1145. 11 269.16 ms 196.29.177.113
  1146. 12 284.69 ms 197.254.196.62
  1147. 13 ...
  1148. 14 285.85 ms f03-web02.nic.gov.sd (62.12.105.2)
  1149. #######################################################################################################################################
  1150. tee: /usr/share/sniper/loot//output/nmap-62.12.105.2-port123.txt: Aucun fichier ou dossier de ce type
  1151. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 10:51 EDT
  1152. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  1153. Host is up.
  1154.  
  1155. PORT STATE SERVICE VERSION
  1156. 123/udp open|filtered ntp
  1157. Too many fingerprints match this host to give specific OS details
  1158.  
  1159. TRACEROUTE (using proto 1/icmp)
  1160. HOP RTT ADDRESS
  1161. 1 118.59 ms 10.245.200.1
  1162. 2 118.79 ms 185.189.150.33
  1163. 3 119.01 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1164. 4 120.06 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1165. 5 120.51 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1166. 6 132.89 ms be3080.ccr21.mrs01.atlas.cogentco.com (130.117.49.1)
  1167. 7 131.31 ms flag.demarc.cogentco.com (149.14.125.98)
  1168. 8 138.16 ms ae3.0.cjr04.prs001.flagtel.com (62.216.128.209)
  1169. 9 250.00 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  1170. 10 251.04 ms 80.77.2.42
  1171. 11 266.90 ms 196.29.177.113
  1172. 12 282.04 ms 197.254.196.62
  1173. 13 ... 30
  1174. #######################################################################################################################################
  1175. Version: 1.11.13-static
  1176. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1177.  
  1178. Connected to 62.12.105.2
  1179.  
  1180. Testing SSL server 62.12.105.2 on port 443 using SNI name 62.12.105.2
  1181.  
  1182. TLS Fallback SCSV:
  1183. Server supports TLS Fallback SCSV
  1184.  
  1185. TLS renegotiation:
  1186. Secure session renegotiation supported
  1187.  
  1188. TLS Compression:
  1189. Compression disabled
  1190.  
  1191. Heartbleed:
  1192. TLS 1.2 not vulnerable to heartbleed
  1193. TLS 1.1 not vulnerable to heartbleed
  1194. TLS 1.0 not vulnerable to heartbleed
  1195.  
  1196. Supported Server Cipher(s):
  1197. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1198. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1199. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1200. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1201. Accepted TLSv1.2 256 bits AES256-SHA256
  1202. Accepted TLSv1.2 256 bits AES256-SHA
  1203. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  1204. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1205. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1206. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1207. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1208. Accepted TLSv1.2 128 bits AES128-SHA256
  1209. Accepted TLSv1.2 128 bits AES128-SHA
  1210. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  1211. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1212. Accepted TLSv1.1 256 bits AES256-SHA
  1213. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  1214. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1215. Accepted TLSv1.1 128 bits AES128-SHA
  1216. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  1217. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1218. Accepted TLSv1.0 256 bits AES256-SHA
  1219. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  1220. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1221. Accepted TLSv1.0 128 bits AES128-SHA
  1222. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  1223.  
  1224. SSL Certificate:
  1225. Signature Algorithm: sha256WithRSAEncryption
  1226. RSA Key Strength: 2048
  1227.  
  1228. Subject: Plesk
  1229. Issuer: Plesk
  1230.  
  1231. Not valid before: Apr 20 02:40:27 2016 GMT
  1232. Not valid after: Apr 20 02:40:27 2017 GMT
  1233. #######################################################################################################################################
  1234. --------------------------------------------------------
  1235. <<<Yasuo discovered following vulnerable applications>>>
  1236. --------------------------------------------------------
  1237. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  1238. | App Name | URL to Application | Potential Exploit | Username | Password |
  1239. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  1240. | phpMyAdmin | https://62.12.105.2:8443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | None | None |
  1241. +------------+--------------------------------------+--------------------------------------------------+----------+----------+
  1242. #######################################################################################################################################
  1243. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 11:01 EDT
  1244. NSE: Loaded 148 scripts for scanning.
  1245. NSE: Script Pre-scanning.
  1246. NSE: Starting runlevel 1 (of 2) scan.
  1247. Initiating NSE at 11:01
  1248. Completed NSE at 11:01, 0.00s elapsed
  1249. NSE: Starting runlevel 2 (of 2) scan.
  1250. Initiating NSE at 11:01
  1251. Completed NSE at 11:01, 0.00s elapsed
  1252. Initiating Ping Scan at 11:01
  1253. Scanning 62.12.105.2 [4 ports]
  1254. Completed Ping Scan at 11:01, 0.33s elapsed (1 total hosts)
  1255. Initiating Parallel DNS resolution of 1 host. at 11:01
  1256. Completed Parallel DNS resolution of 1 host. at 11:01, 0.02s elapsed
  1257. Initiating Connect Scan at 11:01
  1258. Scanning f03-web02.nic.gov.sd (62.12.105.2) [65535 ports]
  1259. Discovered open port 80/tcp on 62.12.105.2
  1260. Discovered open port 993/tcp on 62.12.105.2
  1261. Discovered open port 995/tcp on 62.12.105.2
  1262. Discovered open port 21/tcp on 62.12.105.2
  1263. Discovered open port 110/tcp on 62.12.105.2
  1264. Discovered open port 443/tcp on 62.12.105.2
  1265. Discovered open port 143/tcp on 62.12.105.2
  1266. Connect Scan Timing: About 3.81% done; ETC: 11:14 (0:13:02 remaining)
  1267. Connect Scan Timing: About 20.78% done; ETC: 11:06 (0:03:53 remaining)
  1268. Connect Scan Timing: About 45.87% done; ETC: 11:04 (0:01:47 remaining)
  1269. Connect Scan Timing: About 78.24% done; ETC: 11:03 (0:00:34 remaining)
  1270. Completed Connect Scan at 11:03, 138.37s elapsed (65535 total ports)
  1271. Initiating Service scan at 11:03
  1272. Scanning 7 services on f03-web02.nic.gov.sd (62.12.105.2)
  1273. Completed Service scan at 11:03, 14.93s elapsed (7 services on 1 host)
  1274. Initiating OS detection (try #1) against f03-web02.nic.gov.sd (62.12.105.2)
  1275. Retrying OS detection (try #2) against f03-web02.nic.gov.sd (62.12.105.2)
  1276. WARNING: OS didn't match until try #2
  1277. Initiating Traceroute at 11:03
  1278. Completed Traceroute at 11:03, 6.27s elapsed
  1279. Initiating Parallel DNS resolution of 12 hosts. at 11:03
  1280. Completed Parallel DNS resolution of 12 hosts. at 11:03, 0.48s elapsed
  1281. NSE: Script scanning 62.12.105.2.
  1282. NSE: Starting runlevel 1 (of 2) scan.
  1283. Initiating NSE at 11:03
  1284. NSE Timing: About 99.06% done; ETC: 11:04 (0:00:00 remaining)
  1285. NSE Timing: About 99.16% done; ETC: 11:05 (0:00:01 remaining)
  1286. NSE Timing: About 99.79% done; ETC: 11:05 (0:00:00 remaining)
  1287. NSE Timing: About 99.90% done; ETC: 11:05 (0:00:00 remaining)
  1288. Completed NSE at 11:06, 138.79s elapsed
  1289. NSE: Starting runlevel 2 (of 2) scan.
  1290. Initiating NSE at 11:06
  1291. Completed NSE at 11:06, 0.59s elapsed
  1292. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  1293. Host is up, received syn-ack ttl 48 (0.11s latency).
  1294. Scanned at 2019-05-18 11:01:07 EDT for 310s
  1295. Not shown: 65524 filtered ports
  1296. Reason: 65523 no-responses and 1 host-unreach
  1297. PORT STATE SERVICE REASON VERSION
  1298. 21/tcp open tcpwrapped syn-ack
  1299. 25/tcp closed smtp conn-refused
  1300. 80/tcp open http syn-ack nginx
  1301. |_http-favicon: Unknown favicon MD5: 1DB747255C64A30F9236E9D929E986CA
  1302. | http-methods:
  1303. |_ Supported Methods: GET HEAD POST OPTIONS
  1304. |_http-server-header: nginx
  1305. |_http-title: Domain Default page
  1306. 110/tcp open pop3 syn-ack Dovecot pop3d
  1307. |_pop3-capabilities: SASL(PLAIN LOGIN DIGEST-MD5 CRAM-MD5) TOP CAPA UIDL RESP-CODES STLS USER PIPELINING AUTH-RESP-CODE APOP
  1308. |_ssl-date: TLS randomness does not represent time
  1309. 113/tcp closed ident conn-refused
  1310. 139/tcp closed netbios-ssn conn-refused
  1311. 143/tcp open imap syn-ack Dovecot imapd
  1312. |_imap-capabilities: AUTH=DIGEST-MD5 AUTH=LOGIN AUTH=PLAIN OK IDLE Pre-login STARTTLS LITERAL+ ID more AUTH=CRAM-MD5A0001 post-login LOGIN-REFERRALS listed capabilities SASL-IR IMAP4rev1 ENABLE have
  1313. |_ssl-date: TLS randomness does not represent time
  1314. 443/tcp open ssl/http syn-ack nginx
  1315. | http-methods:
  1316. |_ Supported Methods: GET HEAD POST OPTIONS
  1317. |_http-server-header: nginx
  1318. |_http-title: Domain Default page
  1319. | ssl-cert: Subject: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US/localityName=Seattle/emailAddress=info@plesk.com/organizationalUnitName=Plesk
  1320. | Issuer: commonName=Plesk/organizationName=Odin/stateOrProvinceName=Washington/countryName=US/localityName=Seattle/emailAddress=info@plesk.com/organizationalUnitName=Plesk
  1321. | Public Key type: rsa
  1322. | Public Key bits: 2048
  1323. | Signature Algorithm: sha256WithRSAEncryption
  1324. | Not valid before: 2016-04-20T02:40:27
  1325. | Not valid after: 2017-04-20T02:40:27
  1326. | MD5: a38f 7308 6ca0 a95d 2faa d3f0 6cb4 5553
  1327. | SHA-1: 1479 6658 f803 6987 8f42 5473 9eaf 97e1 50dd 2d68
  1328. | -----BEGIN CERTIFICATE-----
  1329. | MIIDfTCCAmUCBFcW7BswDQYJKoZIhvcNAQELBQAwgYIxCzAJBgNVBAYTAlVTMRMw
  1330. | EQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQHEwdTZWF0dGxlMQ0wCwYDVQQKEwRP
  1331. | ZGluMQ4wDAYDVQQLEwVQbGVzazEOMAwGA1UEAxMFUGxlc2sxHTAbBgkqhkiG9w0B
  1332. | CQEWDmluZm9AcGxlc2suY29tMB4XDTE2MDQyMDAyNDAyN1oXDTE3MDQyMDAyNDAy
  1333. | N1owgYIxCzAJBgNVBAYTAlVTMRMwEQYDVQQIEwpXYXNoaW5ndG9uMRAwDgYDVQQH
  1334. | EwdTZWF0dGxlMQ0wCwYDVQQKEwRPZGluMQ4wDAYDVQQLEwVQbGVzazEOMAwGA1UE
  1335. | AxMFUGxlc2sxHTAbBgkqhkiG9w0BCQEWDmluZm9AcGxlc2suY29tMIIBIjANBgkq
  1336. | hkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA6ZDNfEWzRPuiKR6QpFWONPYHX+Pl6rwn
  1337. | 6ctlVkGd2xcdnPKqzuL8z06rprVz1ro/kK7O9Xna4YfMzqoZjanxdzvjg5936PKF
  1338. | jjf5+AA4mmbD1SD1wFCE4+U4PnE2lz/Ae/Nj5wSLK1xAL3zitACHRLTXs3a4GMQC
  1339. | Q1LD36PSzhTl2EhDgQbSK+HB3YqsuJ8tKvn7P4qIGTZJ+HPikTXZ2e+bztPJGN4H
  1340. | iL16zcL5F8DcIKuRx6qpmGjji8As/JsNLckYD0O8CFWZHNjbAniQ+c64Umif9UrD
  1341. | IMcNJ3sgChQA7o8A1Qlu63FqJWGwxKlnPGt94tRpTUT1SGDCCMTTTwIDAQABMA0G
  1342. | CSqGSIb3DQEBCwUAA4IBAQAmNWQp2HI7DaKdIhVqqviur4Z852Z1RCrqWXMl95DP
  1343. | vtMpgRNrfdqC33xw627iWLJo4vKLvFK0OBgZ6O1gcLhcOeTGGbJLykhNjiPd0YU1
  1344. | oIg7G6HWKeQ30q2FTv43qoc1s6uiuflihbctsF7tnLxMXQcZO3nwWkkLcuQtMDFS
  1345. | RAkfBKbIoI/36MFs4GUh/nS78k9b3RgnSWwAD7DQi2+FrVr712EelRT627XIDp0U
  1346. | t3D2RhpH0SqBX1ncmzF5P9wll3Yqoy0nrJOpXXEf3nP9LyTBA2imWclm4NHaBVat
  1347. | CfsxXtJeFHpedfALThLxsTPAz/fsZoMC4s4N/ViMbF62
  1348. |_-----END CERTIFICATE-----
  1349. |_ssl-date: TLS randomness does not represent time
  1350. | tls-alpn:
  1351. |_ http/1.1
  1352. | tls-nextprotoneg:
  1353. |_ http/1.1
  1354. 445/tcp closed microsoft-ds conn-refused
  1355. 993/tcp open ssl/imaps? syn-ack
  1356. |_ssl-date: TLS randomness does not represent time
  1357. 995/tcp open ssl/pop3s? syn-ack
  1358. |_ssl-date: TLS randomness does not represent time
  1359. Device type: general purpose
  1360. Running: Linux 2.6.X
  1361. OS CPE: cpe:/o:linux:linux_kernel:2.6
  1362. OS details: Linux 2.6.18 - 2.6.22
  1363. TCP/IP fingerprint:
  1364. OS:SCAN(V=7.70%E=4%D=5/18%OT=80%CT=25%CU=%PV=N%G=N%TM=5CE01F69%P=x86_64-pc-
  1365. OS:linux-gnu)SEQ(SP=109%GCD=2%ISR=10B%TI=Z%CI=Z%TS=A)SEQ(CI=Z)OPS(O1=M44FST
  1366. OS:11NW7%O2=M44FST11NW7%O3=M44FNNT11NW7%O4=M44FST11NW7%O5=M44FST11NW7%O6=M4
  1367. OS:4FST11)WIN(W1=7120%W2=7120%W3=7120%W4=7120%W5=7120%W6=7120)ECN(R=Y%DF=Y%
  1368. OS:TG=40%W=7210%O=M44FNNSNW7%CC=Y%Q=)ECN(R=N)T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=A
  1369. OS:S%RD=0%Q=)T2(R=N)T3(R=N)T4(R=N)T5(R=Y%DF=Y%TG=40%W=0%S=Z%A=S+%F=AR%O=%RD
  1370. OS:=0%Q=)T6(R=Y%DF=Y%TG=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)T7(R=N)U1(R=N)IE(R=N)
  1371.  
  1372. Service Info: Host: fo3-web02.nic.gov.sd
  1373.  
  1374. TRACEROUTE (using proto 1/icmp)
  1375. HOP RTT ADDRESS
  1376. 1 125.73 ms 10.245.200.1
  1377. 2 120.76 ms 185.189.150.33
  1378. 3 120.90 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1379. 4 121.98 ms te0-2-1-3.rcr51.b021037-0.zrh02.atlas.cogentco.com (149.14.212.145)
  1380. 5 122.45 ms be3591.ccr51.zrh02.atlas.cogentco.com (130.117.50.182)
  1381. 6 134.61 ms be3080.ccr21.mrs01.atlas.cogentco.com (130.117.49.1)
  1382. 7 133.19 ms flag.demarc.cogentco.com (149.14.125.98)
  1383. 8 139.58 ms ae3.0.cjr04.prs001.flagtel.com (62.216.128.209)
  1384. 9 251.75 ms xe-0-0-1.0.pjr04.dxb001.flagtel.com (85.95.25.94)
  1385. 10 252.80 ms 80.77.2.42
  1386. 11 266.76 ms 196.29.177.113
  1387. 12 281.15 ms 197.254.196.62
  1388. 13 ... 30
  1389.  
  1390. NSE: Script Post-scanning.
  1391. NSE: Starting runlevel 1 (of 2) scan.
  1392. Initiating NSE at 11:06
  1393. Completed NSE at 11:06, 0.00s elapsed
  1394. NSE: Starting runlevel 2 (of 2) scan.
  1395. Initiating NSE at 11:06
  1396. Completed NSE at 11:06, 0.00s elapsed
  1397. Read data files from: /usr/bin/../share/nmap
  1398. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1399. Nmap done: 1 IP address (1 host up) scanned in 310.35 seconds
  1400. Raw packets sent: 184 (12.520KB) | Rcvd: 171 (31.300KB)
  1401. #######################################################################################################################################
  1402. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 11:06 EDT
  1403. NSE: Loaded 148 scripts for scanning.
  1404. NSE: Script Pre-scanning.
  1405. Initiating NSE at 11:06
  1406. Completed NSE at 11:06, 0.00s elapsed
  1407. Initiating NSE at 11:06
  1408. Completed NSE at 11:06, 0.00s elapsed
  1409. Initiating Parallel DNS resolution of 1 host. at 11:06
  1410. Completed Parallel DNS resolution of 1 host. at 11:06, 0.02s elapsed
  1411. Initiating UDP Scan at 11:06
  1412. Scanning f03-web02.nic.gov.sd (62.12.105.2) [14 ports]
  1413. Completed UDP Scan at 11:06, 2.11s elapsed (14 total ports)
  1414. Initiating Service scan at 11:06
  1415. Scanning 12 services on f03-web02.nic.gov.sd (62.12.105.2)
  1416. Service scan Timing: About 8.33% done; ETC: 11:25 (0:17:47 remaining)
  1417. Completed Service scan at 11:08, 102.57s elapsed (12 services on 1 host)
  1418. Initiating OS detection (try #1) against f03-web02.nic.gov.sd (62.12.105.2)
  1419. Retrying OS detection (try #2) against f03-web02.nic.gov.sd (62.12.105.2)
  1420. Initiating Traceroute at 11:08
  1421. Completed Traceroute at 11:08, 7.18s elapsed
  1422. Initiating Parallel DNS resolution of 1 host. at 11:08
  1423. Completed Parallel DNS resolution of 1 host. at 11:08, 0.00s elapsed
  1424. NSE: Script scanning 62.12.105.2.
  1425. Initiating NSE at 11:08
  1426. Completed NSE at 11:08, 20.37s elapsed
  1427. Initiating NSE at 11:08
  1428. Completed NSE at 11:08, 1.02s elapsed
  1429. Nmap scan report for f03-web02.nic.gov.sd (62.12.105.2)
  1430. Host is up (0.12s latency).
  1431.  
  1432. PORT STATE SERVICE VERSION
  1433. 53/udp open|filtered domain
  1434. 67/udp open|filtered dhcps
  1435. 68/udp open|filtered dhcpc
  1436. 69/udp open|filtered tftp
  1437. 88/udp open|filtered kerberos-sec
  1438. 123/udp open|filtered ntp
  1439. 137/udp filtered netbios-ns
  1440. 138/udp filtered netbios-dgm
  1441. 139/udp open|filtered netbios-ssn
  1442. 161/udp open|filtered snmp
  1443. 162/udp open|filtered snmptrap
  1444. 389/udp open|filtered ldap
  1445. 520/udp open|filtered route
  1446. 2049/udp open|filtered nfs
  1447. Too many fingerprints match this host to give specific OS details
  1448.  
  1449. TRACEROUTE (using port 137/udp)
  1450. HOP RTT ADDRESS
  1451. 1 119.50 ms 10.245.200.1
  1452. 2 ... 3
  1453. 4 118.06 ms 10.245.200.1
  1454. 5 125.15 ms 10.245.200.1
  1455. 6 125.13 ms 10.245.200.1
  1456. 7 125.12 ms 10.245.200.1
  1457. 8 125.10 ms 10.245.200.1
  1458. 9 125.07 ms 10.245.200.1
  1459. 10 118.35 ms 10.245.200.1
  1460. 11 ... 18
  1461. 19 119.58 ms 10.245.200.1
  1462. 20 119.41 ms 10.245.200.1
  1463. 21 ... 28
  1464. 29 118.52 ms 10.245.200.1
  1465. 30 118.26 ms 10.245.200.1
  1466.  
  1467. NSE: Script Post-scanning.
  1468. Initiating NSE at 11:08
  1469. Completed NSE at 11:08, 0.00s elapsed
  1470. Initiating NSE at 11:08
  1471. Completed NSE at 11:08, 0.00s elapsed
  1472. Read data files from: /usr/bin/../share/nmap
  1473. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  1474. Nmap done: 1 IP address (1 host up) scanned in 138.50 seconds
  1475. Raw packets sent: 147 (13.614KB) | Rcvd: 140 (22.283KB)
  1476. #######################################################################################################################################
  1477.  
  1478. Hosts
  1479. =====
  1480.  
  1481. address mac name os_name os_flavor os_sp purpose info comments
  1482. ------- --- ---- ------- --------- ----- ------- ---- --------
  1483. 5.254.19.111 Linux 3.X server
  1484. 31.220.40.189 189.40.220.31.koddos.com Linux 3.X server
  1485. 62.12.99.2 Linux 2.6.X server
  1486. 62.12.105.2 f03-web02.nic.gov.sd Linux 2.6.X server
  1487. 66.96.147.137 137.147.96.66.static.eigbox.net TMOS 11.6.X device
  1488. 77.245.159.14 web5.hosting.com.tr Unknown device
  1489. 78.142.19.168 no-rdns.lalabhola.win Linux 3.X server
  1490. 107.152.98.18 tss.centralprocessingunit.com Unknown device
  1491. 138.128.160.2 server.click-grafix.com Linux 3.X server
  1492. 147.237.0.179 Unknown device
  1493. 159.69.224.133 dedi5461.your-server.de Linux 2.6.X server
  1494. 160.153.136.3 ip-160-153-136-3.ip.secureserver.net Linux 3.X server
  1495. 192.230.80.5 192.230.80.5.ip.incapdns.net Linux 3.X server
  1496. 199.83.128.5 199.83.128.5.ip.incapdns.net Unknown device
  1497.  
  1498. Services
  1499. ========
  1500.  
  1501. host port proto name state info
  1502. ---- ---- ----- ---- ----- ----
  1503. 5.254.19.111 22 tcp ssh open OpenSSH 7.4p1 Debian 10+deb9u6 protocol 2.0
  1504. 5.254.19.111 53 udp domain closed
  1505. 5.254.19.111 67 udp dhcps closed
  1506. 5.254.19.111 68 udp dhcpc closed
  1507. 5.254.19.111 69 udp tftp closed
  1508. 5.254.19.111 80 tcp http open Squid http proxy
  1509. 5.254.19.111 88 udp kerberos-sec closed
  1510. 5.254.19.111 123 udp ntp unknown
  1511. 5.254.19.111 137 udp netbios-ns filtered
  1512. 5.254.19.111 138 udp netbios-dgm filtered
  1513. 5.254.19.111 139 udp netbios-ssn closed
  1514. 5.254.19.111 161 udp snmp closed
  1515. 5.254.19.111 162 udp snmptrap closed
  1516. 5.254.19.111 389 udp ldap closed
  1517. 5.254.19.111 443 tcp https open nginx
  1518. 5.254.19.111 520 udp route closed
  1519. 5.254.19.111 2049 udp nfs closed
  1520. 5.254.19.111 10050 tcp zabbix-agent open
  1521. 5.254.19.111 16992 tcp amt-soap-http filtered
  1522. 31.220.40.189 21 tcp ftp open
  1523. 31.220.40.189 25 tcp smtp closed
  1524. 31.220.40.189 53 tcp domain open
  1525. 31.220.40.189 53 udp domain unknown
  1526. 31.220.40.189 67 udp dhcps unknown
  1527. 31.220.40.189 68 udp dhcpc unknown
  1528. 31.220.40.189 69 udp tftp unknown
  1529. 31.220.40.189 80 tcp http open Squid http proxy
  1530. 31.220.40.189 88 udp kerberos-sec unknown
  1531. 31.220.40.189 110 tcp pop3 open
  1532. 31.220.40.189 123 udp ntp unknown
  1533. 31.220.40.189 137 udp netbios-ns filtered
  1534. 31.220.40.189 138 udp netbios-dgm filtered
  1535. 31.220.40.189 139 tcp netbios-ssn closed
  1536. 31.220.40.189 139 udp netbios-ssn unknown
  1537. 31.220.40.189 143 tcp imap open
  1538. 31.220.40.189 161 udp snmp unknown
  1539. 31.220.40.189 162 udp snmptrap unknown
  1540. 31.220.40.189 389 udp ldap unknown
  1541. 31.220.40.189 443 tcp https open
  1542. 31.220.40.189 445 tcp microsoft-ds closed
  1543. 31.220.40.189 465 tcp smtps open
  1544. 31.220.40.189 520 udp route unknown
  1545. 31.220.40.189 587 tcp submission open
  1546. 31.220.40.189 843 tcp unknown open
  1547. 31.220.40.189 993 tcp imaps open
  1548. 31.220.40.189 995 tcp pop3s open
  1549. 31.220.40.189 2049 udp nfs unknown
  1550. 31.220.40.189 7080 tcp empowerid open
  1551. 62.12.99.2 25 tcp smtp closed
  1552. 62.12.99.2 53 udp domain unknown
  1553. 62.12.99.2 67 udp dhcps unknown
  1554. 62.12.99.2 68 udp dhcpc unknown
  1555. 62.12.99.2 69 udp tftp unknown
  1556. 62.12.99.2 80 tcp http open Microsoft IIS httpd 7.0
  1557. 62.12.99.2 88 udp kerberos-sec unknown
  1558. 62.12.99.2 113 tcp ident closed
  1559. 62.12.99.2 123 udp ntp unknown
  1560. 62.12.99.2 137 udp netbios-ns filtered
  1561. 62.12.99.2 138 udp netbios-dgm filtered
  1562. 62.12.99.2 139 tcp netbios-ssn closed
  1563. 62.12.99.2 139 udp netbios-ssn unknown
  1564. 62.12.99.2 161 udp snmp unknown
  1565. 62.12.99.2 162 udp snmptrap unknown
  1566. 62.12.99.2 389 udp ldap unknown
  1567. 62.12.99.2 443 tcp ssl/https open
  1568. 62.12.99.2 445 tcp microsoft-ds closed
  1569. 62.12.99.2 520 udp route unknown
  1570. 62.12.99.2 2049 udp nfs unknown
  1571. 62.12.105.2 21 tcp tcpwrapped open
  1572. 62.12.105.2 25 tcp smtp closed
  1573. 62.12.105.2 53 udp domain unknown
  1574. 62.12.105.2 67 udp dhcps unknown
  1575. 62.12.105.2 68 udp dhcpc unknown
  1576. 62.12.105.2 69 udp tftp unknown
  1577. 62.12.105.2 80 tcp http open nginx
  1578. 62.12.105.2 88 udp kerberos-sec unknown
  1579. 62.12.105.2 110 tcp pop3 open Dovecot pop3d
  1580. 62.12.105.2 113 tcp ident closed
  1581. 62.12.105.2 123 udp ntp unknown
  1582. 62.12.105.2 137 udp netbios-ns filtered
  1583. 62.12.105.2 138 udp netbios-dgm filtered
  1584. 62.12.105.2 139 tcp netbios-ssn closed
  1585. 62.12.105.2 139 udp netbios-ssn unknown
  1586. 62.12.105.2 143 tcp imap open Dovecot imapd
  1587. 62.12.105.2 161 udp snmp unknown
  1588. 62.12.105.2 162 udp snmptrap unknown
  1589. 62.12.105.2 389 udp ldap unknown
  1590. 62.12.105.2 443 tcp ssl/http open nginx
  1591. 62.12.105.2 445 tcp microsoft-ds closed
  1592. 62.12.105.2 520 udp route unknown
  1593. 62.12.105.2 993 tcp ssl/imaps open
  1594. 62.12.105.2 995 tcp ssl/pop3s open
  1595. 62.12.105.2 2049 udp nfs unknown
  1596. 62.12.105.2 8443 tcp https-alt open
  1597. 66.96.147.137 21 tcp ftp open ProFTPD
  1598. 66.96.147.137 53 udp domain unknown
  1599. 66.96.147.137 67 udp dhcps unknown
  1600. 66.96.147.137 68 udp dhcpc unknown
  1601. 66.96.147.137 69 udp tftp unknown
  1602. 66.96.147.137 80 tcp http open nginx
  1603. 66.96.147.137 88 udp kerberos-sec unknown
  1604. 66.96.147.137 110 tcp pop3 open Dovecot pop3d
  1605. 66.96.147.137 123 udp ntp closed
  1606. 66.96.147.137 137 udp netbios-ns filtered
  1607. 66.96.147.137 138 udp netbios-dgm filtered
  1608. 66.96.147.137 139 udp netbios-ssn unknown
  1609. 66.96.147.137 143 tcp imap open Dovecot imapd
  1610. 66.96.147.137 161 udp snmp unknown
  1611. 66.96.147.137 162 udp snmptrap unknown
  1612. 66.96.147.137 389 udp ldap unknown
  1613. 66.96.147.137 443 tcp ssl/http open nginx
  1614. 66.96.147.137 465 tcp ssl/smtp open
  1615. 66.96.147.137 520 udp route unknown
  1616. 66.96.147.137 587 tcp smtp open Exim smtpd
  1617. 66.96.147.137 993 tcp ssl/imap open Dovecot imapd
  1618. 66.96.147.137 995 tcp pop3s open
  1619. 66.96.147.137 2049 udp nfs closed
  1620. 66.96.147.137 2222 tcp ssh open iPage Hosting sftpd protocol 2.0
  1621. 77.245.159.14 53 udp domain unknown
  1622. 77.245.159.14 67 udp dhcps unknown
  1623. 77.245.159.14 68 udp dhcpc unknown
  1624. 77.245.159.14 69 udp tftp unknown
  1625. 77.245.159.14 88 udp kerberos-sec unknown
  1626. 77.245.159.14 123 udp ntp unknown
  1627. 77.245.159.14 137 udp netbios-ns filtered
  1628. 77.245.159.14 138 udp netbios-dgm filtered
  1629. 77.245.159.14 139 udp netbios-ssn unknown
  1630. 77.245.159.14 161 udp snmp unknown
  1631. 77.245.159.14 162 udp snmptrap unknown
  1632. 77.245.159.14 389 udp ldap unknown
  1633. 77.245.159.14 520 udp route unknown
  1634. 77.245.159.14 2049 udp nfs unknown
  1635. 78.142.19.168 21 tcp ftp open 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\x0d\x0a220-You are user number 6 of 50 allowed.\x0d\x0a220-Local time is now 19:46. Server port: 21.\x0d\x0a220-This is a private system - No anonymous login\x0d\x0a220-IPv6 connections are also welcome on this server.\x0d\x0a220 You will be disconnected after 15 minutes of inactivity.\x0d\x0a
  1636. 78.142.19.168 22 tcp ssh open
  1637. 78.142.19.168 25 tcp smtp closed
  1638. 78.142.19.168 53 tcp domain open
  1639. 78.142.19.168 53 udp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  1640. 78.142.19.168 67 udp dhcps closed
  1641. 78.142.19.168 68 udp dhcpc closed
  1642. 78.142.19.168 69 udp tftp closed
  1643. 78.142.19.168 80 tcp http open Squid http proxy
  1644. 78.142.19.168 88 udp kerberos-sec closed
  1645. 78.142.19.168 110 tcp pop3 open
  1646. 78.142.19.168 111 tcp rpcbind open
  1647. 78.142.19.168 123 udp ntp closed
  1648. 78.142.19.168 137 udp netbios-ns filtered
  1649. 78.142.19.168 138 udp netbios-dgm filtered
  1650. 78.142.19.168 139 tcp netbios-ssn closed
  1651. 78.142.19.168 139 udp netbios-ssn closed
  1652. 78.142.19.168 143 tcp imap open
  1653. 78.142.19.168 161 udp snmp closed
  1654. 78.142.19.168 162 udp snmptrap closed
  1655. 78.142.19.168 389 udp ldap unknown
  1656. 78.142.19.168 443 tcp https open Apache httpd SSL-only mode
  1657. 78.142.19.168 445 tcp microsoft-ds closed
  1658. 78.142.19.168 465 tcp smtps open
  1659. 78.142.19.168 520 udp route closed
  1660. 78.142.19.168 587 tcp submission open
  1661. 78.142.19.168 993 tcp imaps open
  1662. 78.142.19.168 995 tcp pop3s open
  1663. 78.142.19.168 2049 udp nfs closed
  1664. 78.142.19.168 2082 tcp infowave open
  1665. 78.142.19.168 3306 tcp mysql open
  1666. 107.152.98.18 21 tcp ftp open 220 ProFTPD 1.3.5b Server (ProFTPD) [107.152.98.18]\x0d\x0a
  1667. 107.152.98.18 53 tcp domain open
  1668. 107.152.98.18 53 udp domain open
  1669. 107.152.98.18 67 udp dhcps unknown
  1670. 107.152.98.18 68 udp dhcpc unknown
  1671. 107.152.98.18 69 udp tftp unknown
  1672. 107.152.98.18 80 tcp http open
  1673. 107.152.98.18 88 udp kerberos-sec unknown
  1674. 107.152.98.18 110 tcp pop3 open
  1675. 107.152.98.18 123 udp ntp unknown
  1676. 107.152.98.18 137 udp netbios-ns filtered
  1677. 107.152.98.18 138 udp netbios-dgm filtered
  1678. 107.152.98.18 139 udp netbios-ssn unknown
  1679. 107.152.98.18 143 tcp imap open
  1680. 107.152.98.18 161 udp snmp unknown
  1681. 107.152.98.18 162 udp snmptrap unknown
  1682. 107.152.98.18 389 udp ldap unknown
  1683. 107.152.98.18 443 tcp https open
  1684. 107.152.98.18 465 tcp smtps open
  1685. 107.152.98.18 520 udp route unknown
  1686. 107.152.98.18 587 tcp submission open
  1687. 107.152.98.18 993 tcp imaps open
  1688. 107.152.98.18 995 tcp pop3s open
  1689. 107.152.98.18 2049 udp nfs unknown
  1690. 107.152.98.18 3690 tcp svn open
  1691. 107.152.98.18 8443 tcp https-alt open
  1692. 107.152.98.18 8880 tcp cddbp-alt open
  1693. 138.128.160.2 21 tcp ftp open
  1694. 138.128.160.2 53 tcp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  1695. 138.128.160.2 53 udp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  1696. 138.128.160.2 67 udp dhcps unknown
  1697. 138.128.160.2 68 udp dhcpc unknown
  1698. 138.128.160.2 69 udp tftp unknown
  1699. 138.128.160.2 80 tcp http open Apache httpd
  1700. 138.128.160.2 88 udp kerberos-sec unknown
  1701. 138.128.160.2 110 tcp pop3 open
  1702. 138.128.160.2 123 udp ntp unknown
  1703. 138.128.160.2 137 udp netbios-ns filtered
  1704. 138.128.160.2 138 udp netbios-dgm filtered
  1705. 138.128.160.2 139 udp netbios-ssn unknown
  1706. 138.128.160.2 143 tcp imap open Dovecot imapd
  1707. 138.128.160.2 161 udp snmp unknown
  1708. 138.128.160.2 162 udp snmptrap unknown
  1709. 138.128.160.2 389 udp ldap unknown
  1710. 138.128.160.2 443 tcp https open Apache httpd
  1711. 138.128.160.2 465 tcp smtps open Exim smtpd 4.91
  1712. 138.128.160.2 520 udp route unknown
  1713. 138.128.160.2 587 tcp submission open Exim smtpd 4.91
  1714. 138.128.160.2 993 tcp imaps open
  1715. 138.128.160.2 995 tcp pop3s open
  1716. 138.128.160.2 1157 tcp ssh open OpenSSH 7.4 protocol 2.0
  1717. 138.128.160.2 2049 udp nfs unknown
  1718. 138.128.160.2 2077 tcp tsrmagt open
  1719. 138.128.160.2 2078 tcp ssl/http open cPanel httpd unauthorized
  1720. 138.128.160.2 2079 tcp idware-router open
  1721. 138.128.160.2 2080 tcp ssl/http open cPanel httpd unauthorized
  1722. 138.128.160.2 2082 tcp infowave open
  1723. 138.128.160.2 2083 tcp ssl/radsec open
  1724. 138.128.160.2 2086 tcp gnunet open
  1725. 138.128.160.2 2087 tcp ssl/eli open
  1726. 138.128.160.2 2095 tcp nbx-ser open
  1727. 138.128.160.2 2096 tcp ssl/nbx-dir open
  1728. 147.237.0.179 53 udp domain unknown
  1729. 147.237.0.179 67 udp dhcps unknown
  1730. 147.237.0.179 68 udp dhcpc unknown
  1731. 147.237.0.179 69 udp tftp unknown
  1732. 147.237.0.179 80 tcp http open
  1733. 147.237.0.179 88 udp kerberos-sec unknown
  1734. 147.237.0.179 123 udp ntp unknown
  1735. 147.237.0.179 137 udp netbios-ns filtered
  1736. 147.237.0.179 138 udp netbios-dgm filtered
  1737. 147.237.0.179 139 udp netbios-ssn unknown
  1738. 147.237.0.179 161 udp snmp unknown
  1739. 147.237.0.179 162 udp snmptrap unknown
  1740. 147.237.0.179 389 udp ldap unknown
  1741. 147.237.0.179 520 udp route unknown
  1742. 147.237.0.179 2049 udp nfs unknown
  1743. 159.69.224.133 21 tcp ftp open ProFTPD requires SSL
  1744. 159.69.224.133 22 tcp ssh open protocol 2.0
  1745. 159.69.224.133 53 udp domain closed
  1746. 159.69.224.133 67 udp dhcps unknown
  1747. 159.69.224.133 68 udp dhcpc unknown
  1748. 159.69.224.133 69 udp tftp unknown
  1749. 159.69.224.133 80 tcp http open Apache httpd
  1750. 159.69.224.133 88 udp kerberos-sec unknown
  1751. 159.69.224.133 110 tcp pop3 open Courier pop3d
  1752. 159.69.224.133 123 udp ntp unknown
  1753. 159.69.224.133 137 udp netbios-ns filtered
  1754. 159.69.224.133 138 udp netbios-dgm filtered
  1755. 159.69.224.133 139 udp netbios-ssn unknown
  1756. 159.69.224.133 143 tcp imap open Courier Imapd released 2016
  1757. 159.69.224.133 161 udp snmp closed
  1758. 159.69.224.133 162 udp snmptrap closed
  1759. 159.69.224.133 222 tcp ssh open OpenSSH 7.9p1 Debian 9~hetzner1 protocol 2.0
  1760. 159.69.224.133 389 udp ldap unknown
  1761. 159.69.224.133 443 tcp ssl/http open Apache httpd
  1762. 159.69.224.133 465 tcp smtps open
  1763. 159.69.224.133 520 udp route unknown
  1764. 159.69.224.133 587 tcp smtp open Exim smtpd
  1765. 159.69.224.133 993 tcp ssl/imap open Courier Imapd released 2016
  1766. 159.69.224.133 995 tcp ssl/pop3 open Courier pop3d
  1767. 159.69.224.133 2049 udp nfs unknown
  1768. 159.69.224.133 3306 tcp mysql open
  1769. 159.69.224.133 5432 tcp postgresql open PostgreSQL DB 9.6.4 - 9.6.6
  1770. 160.153.136.3 25 tcp smtp closed
  1771. 160.153.136.3 53 udp domain unknown
  1772. 160.153.136.3 67 udp dhcps unknown
  1773. 160.153.136.3 68 udp dhcpc unknown
  1774. 160.153.136.3 69 udp tftp unknown
  1775. 160.153.136.3 80 tcp http-proxy open Squid http proxy
  1776. 160.153.136.3 88 udp kerberos-sec unknown
  1777. 160.153.136.3 123 udp ntp unknown
  1778. 160.153.136.3 137 udp netbios-ns filtered
  1779. 160.153.136.3 138 udp netbios-dgm filtered
  1780. 160.153.136.3 139 tcp netbios-ssn closed
  1781. 160.153.136.3 139 udp netbios-ssn unknown
  1782. 160.153.136.3 161 udp snmp unknown
  1783. 160.153.136.3 162 udp snmptrap unknown
  1784. 160.153.136.3 389 udp ldap unknown
  1785. 160.153.136.3 443 tcp ssl/http open Samsung AllShare httpd
  1786. 160.153.136.3 445 tcp microsoft-ds closed
  1787. 160.153.136.3 520 udp route unknown
  1788. 160.153.136.3 2049 udp nfs unknown
  1789. 192.230.80.5 25 tcp smtp closed
  1790. 192.230.80.5 51 tcp http open Incapsula CDN httpd
  1791. 192.230.80.5 53 tcp domain open
  1792. 192.230.80.5 53 udp domain unknown
  1793. 192.230.80.5 65 tcp http open Incapsula CDN httpd
  1794. 192.230.80.5 66 tcp http open Incapsula CDN httpd
  1795. 192.230.80.5 67 udp dhcps unknown
  1796. 192.230.80.5 68 udp dhcpc unknown
  1797. 192.230.80.5 69 udp tftp unknown
  1798. 192.230.80.5 80 tcp http open Squid http proxy
  1799. 192.230.80.5 81 tcp hosts2-ns open Incapsula CDN httpd
  1800. 192.230.80.5 82 tcp http open Incapsula CDN httpd
  1801. 192.230.80.5 83 tcp http open Incapsula CDN httpd
  1802. 192.230.80.5 84 tcp http open Incapsula CDN httpd
  1803. 192.230.80.5 85 tcp mit-ml-dev open Incapsula CDN httpd
  1804. 192.230.80.5 86 tcp http open Incapsula CDN httpd
  1805. 192.230.80.5 88 tcp kerberos-sec open Incapsula CDN httpd
  1806. 192.230.80.5 88 udp kerberos-sec unknown
  1807. 192.230.80.5 89 tcp http open Incapsula CDN httpd
  1808. 192.230.80.5 90 tcp http open Incapsula CDN httpd
  1809. 192.230.80.5 91 tcp http open Incapsula CDN httpd
  1810. 192.230.80.5 92 tcp http open Incapsula CDN httpd
  1811. 192.230.80.5 98 tcp http open Incapsula CDN httpd
  1812. 192.230.80.5 99 tcp http open Incapsula CDN httpd
  1813. 192.230.80.5 123 udp ntp unknown
  1814. 192.230.80.5 137 udp netbios-ns filtered
  1815. 192.230.80.5 138 udp netbios-dgm filtered
  1816. 192.230.80.5 139 tcp netbios-ssn closed
  1817. 192.230.80.5 139 udp netbios-ssn unknown
  1818. 192.230.80.5 160 tcp sgmp-traps closed
  1819. 192.230.80.5 161 udp snmp unknown
  1820. 192.230.80.5 162 udp snmptrap unknown
  1821. 192.230.80.5 189 tcp ssl/http open Incapsula CDN httpd
  1822. 192.230.80.5 190 tcp ssl/http open Incapsula CDN httpd
  1823. 192.230.80.5 192 tcp ssl/http open Incapsula CDN httpd
  1824. 192.230.80.5 243 tcp ssl/http open Incapsula CDN httpd
  1825. 192.230.80.5 285 tcp ssl/http open Incapsula CDN httpd
  1826. 192.230.80.5 314 tcp ssl/http open Incapsula CDN httpd
  1827. 192.230.80.5 343 tcp ssl/http open Incapsula CDN httpd
  1828. 192.230.80.5 347 tcp ssl/http open Incapsula CDN httpd
  1829. 192.230.80.5 385 tcp ssl/http open Incapsula CDN httpd
  1830. 192.230.80.5 389 tcp ldap open Incapsula CDN httpd
  1831. 192.230.80.5 389 udp ldap unknown
  1832. 192.230.80.5 400 tcp ssl/http open Incapsula CDN httpd
  1833. 192.230.80.5 440 tcp ssl/http open Incapsula CDN httpd
  1834. 192.230.80.5 441 tcp ssl/http open Incapsula CDN httpd
  1835. 192.230.80.5 442 tcp ssl/http open Incapsula CDN httpd
  1836. 192.230.80.5 443 tcp https open Incapsula CDN httpd
  1837. 192.230.80.5 444 tcp snpp open Incapsula CDN httpd
  1838. 192.230.80.5 445 tcp microsoft-ds closed
  1839. 192.230.80.5 446 tcp ddm-rdb open Incapsula CDN httpd
  1840. 192.230.80.5 447 tcp http open Incapsula CDN httpd
  1841. 192.230.80.5 448 tcp ssl/http open Incapsula CDN httpd
  1842. 192.230.80.5 449 tcp http open Incapsula CDN httpd
  1843. 192.230.80.5 452 tcp http open Incapsula CDN httpd
  1844. 192.230.80.5 461 tcp ssl/http open Incapsula CDN httpd
  1845. 192.230.80.5 462 tcp ssl/http open Incapsula CDN httpd
  1846. 192.230.80.5 480 tcp ssl/http open Incapsula CDN httpd
  1847. 192.230.80.5 485 tcp ssl/http open Incapsula CDN httpd
  1848. 192.230.80.5 487 tcp ssl/http open Incapsula CDN httpd
  1849. 192.230.80.5 488 tcp ssl/http open Incapsula CDN httpd
  1850. 192.230.80.5 491 tcp http open Incapsula CDN httpd
  1851. 192.230.80.5 520 udp route unknown
  1852. 192.230.80.5 555 tcp http open Incapsula CDN httpd
  1853. 192.230.80.5 556 tcp ssl/http open Incapsula CDN httpd
  1854. 192.230.80.5 587 tcp submission open Incapsula CDN httpd
  1855. 192.230.80.5 631 tcp ipp open Incapsula CDN httpd
  1856. 192.230.80.5 632 tcp http open Incapsula CDN httpd
  1857. 192.230.80.5 636 tcp ssl/http open Incapsula CDN httpd
  1858. 192.230.80.5 743 tcp ssl/http open Incapsula CDN httpd
  1859. 192.230.80.5 772 tcp http open Incapsula CDN httpd
  1860. 192.230.80.5 777 tcp http open Incapsula CDN httpd
  1861. 192.230.80.5 782 tcp ssl/http open Incapsula CDN httpd
  1862. 192.230.80.5 785 tcp ssl/http open Incapsula CDN httpd
  1863. 192.230.80.5 800 tcp http open Incapsula CDN httpd
  1864. 192.230.80.5 801 tcp http open Incapsula CDN httpd
  1865. 192.230.80.5 805 tcp http open Incapsula CDN httpd
  1866. 192.230.80.5 806 tcp http open Incapsula CDN httpd
  1867. 192.230.80.5 809 tcp http open Incapsula CDN httpd
  1868. 192.230.80.5 843 tcp http open Incapsula CDN httpd
  1869. 192.230.80.5 853 tcp ssl/http open Incapsula CDN httpd
  1870. 192.230.80.5 885 tcp ssl/http open Incapsula CDN httpd
  1871. 192.230.80.5 886 tcp ssl/http open Incapsula CDN httpd
  1872. 192.230.80.5 887 tcp ssl/http open Incapsula CDN httpd
  1873. 192.230.80.5 888 tcp accessbuilder open Incapsula CDN httpd
  1874. 192.230.80.5 943 tcp http open Incapsula CDN httpd
  1875. 192.230.80.5 947 tcp ssl/http open Incapsula CDN httpd
  1876. 192.230.80.5 953 tcp ssl/http open Incapsula CDN httpd
  1877. 192.230.80.5 990 tcp ssl/http open Incapsula CDN httpd
  1878. 192.230.80.5 995 tcp pop3s open Incapsula CDN httpd
  1879. 192.230.80.5 998 tcp busboy open Incapsula CDN httpd
  1880. 192.230.80.5 999 tcp garcon open Incapsula CDN httpd
  1881. 192.230.80.5 1000 tcp cadlock open Incapsula CDN httpd
  1882. 192.230.80.5 1002 tcp ssl/http open Incapsula CDN httpd
  1883. 192.230.80.5 1024 tcp kdm open Incapsula CDN httpd
  1884. 192.230.80.5 1025 tcp ssl/http open Incapsula CDN httpd
  1885. 192.230.80.5 1028 tcp http open Incapsula CDN httpd
  1886. 192.230.80.5 1080 tcp ssl/http open Incapsula CDN httpd
  1887. 192.230.80.5 1111 tcp ssl/http open Incapsula CDN httpd
  1888. 192.230.80.5 1180 tcp http open Incapsula CDN httpd
  1889. 192.230.80.5 1181 tcp http open Incapsula CDN httpd
  1890. 192.230.80.5 1207 tcp ssl/http open Incapsula CDN httpd
  1891. 192.230.80.5 1234 tcp hotline open Incapsula CDN httpd
  1892. 192.230.80.5 1250 tcp http open Incapsula CDN httpd
  1893. 192.230.80.5 1283 tcp ssl/http open Incapsula CDN httpd
  1894. 192.230.80.5 1293 tcp ssl/http open Incapsula CDN httpd
  1895. 192.230.80.5 1337 tcp ssl/http open Incapsula CDN httpd
  1896. 192.230.80.5 1344 tcp http open Incapsula CDN httpd
  1897. 192.230.80.5 1355 tcp http open Incapsula CDN httpd
  1898. 192.230.80.5 1364 tcp ssl/http open Incapsula CDN httpd
  1899. 192.230.80.5 1366 tcp http open Incapsula CDN httpd
  1900. 192.230.80.5 1377 tcp http open Incapsula CDN httpd
  1901. 192.230.80.5 1387 tcp http open Incapsula CDN httpd
  1902. 192.230.80.5 1388 tcp http open Incapsula CDN httpd
  1903. 192.230.80.5 1433 tcp ms-sql-s open Incapsula CDN httpd
  1904. 192.230.80.5 1443 tcp ssl/http open Incapsula CDN httpd
  1905. 192.230.80.5 1450 tcp http open Incapsula CDN httpd
  1906. 192.230.80.5 1451 tcp http open Incapsula CDN httpd
  1907. 192.230.80.5 1452 tcp http open Incapsula CDN httpd
  1908. 192.230.80.5 1453 tcp http open Incapsula CDN httpd
  1909. 192.230.80.5 1454 tcp http open Incapsula CDN httpd
  1910. 192.230.80.5 1455 tcp http open Incapsula CDN httpd
  1911. 192.230.80.5 1456 tcp http open Incapsula CDN httpd
  1912. 192.230.80.5 1457 tcp http open Incapsula CDN httpd
  1913. 192.230.80.5 1458 tcp http open Incapsula CDN httpd
  1914. 192.230.80.5 1459 tcp http open Incapsula CDN httpd
  1915. 192.230.80.5 1460 tcp http open Incapsula CDN httpd
  1916. 192.230.80.5 1494 tcp citrix-ica open Incapsula CDN httpd
  1917. 192.230.80.5 1935 tcp http open Incapsula CDN httpd
  1918. 192.230.80.5 1950 tcp http open Incapsula CDN httpd
  1919. 192.230.80.5 1951 tcp http open Incapsula CDN httpd
  1920. 192.230.80.5 1952 tcp ssl/http open Incapsula CDN httpd
  1921. 192.230.80.5 1953 tcp ssl/http open Incapsula CDN httpd
  1922. 192.230.80.5 1954 tcp ssl/http open Incapsula CDN httpd
  1923. 192.230.80.5 1955 tcp ssl/http open Incapsula CDN httpd
  1924. 192.230.80.5 1956 tcp ssl/http open Incapsula CDN httpd
  1925. 192.230.80.5 1957 tcp ssl/http open Incapsula CDN httpd
  1926. 192.230.80.5 1958 tcp ssl/http open Incapsula CDN httpd
  1927. 192.230.80.5 1959 tcp ssl/http open Incapsula CDN httpd
  1928. 192.230.80.5 1960 tcp ssl/http open Incapsula CDN httpd
  1929. 192.230.80.5 2000 tcp cisco-sccp open Incapsula CDN httpd
  1930. 192.230.80.5 2001 tcp dc open Incapsula CDN httpd
  1931. 192.230.80.5 2006 tcp http open Incapsula CDN httpd
  1932. 192.230.80.5 2012 tcp http open Incapsula CDN httpd
  1933. 192.230.80.5 2020 tcp http open Incapsula CDN httpd
  1934. 192.230.80.5 2048 tcp http open Incapsula CDN httpd
  1935. 192.230.80.5 2049 tcp nfs open Incapsula CDN httpd
  1936. 192.230.80.5 2049 udp nfs unknown
  1937. 192.230.80.5 2050 tcp http open Incapsula CDN httpd
  1938. 192.230.80.5 2051 tcp http open Incapsula CDN httpd
  1939. 192.230.80.5 2052 tcp http open Incapsula CDN httpd
  1940. 192.230.80.5 2053 tcp http open Incapsula CDN httpd
  1941. 192.230.80.5 2054 tcp http open Incapsula CDN httpd
  1942. 192.230.80.5 2055 tcp http open Incapsula CDN httpd
  1943. 192.230.80.5 2056 tcp http open Incapsula CDN httpd
  1944. 192.230.80.5 2057 tcp http open Incapsula CDN httpd
  1945. 192.230.80.5 2058 tcp http open Incapsula CDN httpd
  1946. 192.230.80.5 2059 tcp http open Incapsula CDN httpd
  1947. 192.230.80.5 2060 tcp http open Incapsula CDN httpd
  1948. 192.230.80.5 2061 tcp http open Incapsula CDN httpd
  1949. 192.230.80.5 2062 tcp http open Incapsula CDN httpd
  1950. 192.230.80.5 2063 tcp http open Incapsula CDN httpd
  1951. 192.230.80.5 2064 tcp http open Incapsula CDN httpd
  1952. 192.230.80.5 2065 tcp http open Incapsula CDN httpd
  1953. 192.230.80.5 2066 tcp http open Incapsula CDN httpd
  1954. 192.230.80.5 2067 tcp dlswpn open Incapsula CDN httpd
  1955. 192.230.80.5 2068 tcp http open Incapsula CDN httpd
  1956. 192.230.80.5 2069 tcp http open Incapsula CDN httpd
  1957. 192.230.80.5 2070 tcp http open Incapsula CDN httpd
  1958. 192.230.80.5 2072 tcp ssl/http open Incapsula CDN httpd
  1959. 192.230.80.5 2082 tcp http open Incapsula CDN httpd
  1960. 192.230.80.5 2083 tcp ssl/http open Incapsula CDN httpd
  1961. 192.230.80.5 2100 tcp amiganetfs open Incapsula CDN httpd
  1962. 192.230.80.5 2200 tcp ssl/http open Incapsula CDN httpd
  1963. 192.230.80.5 2222 tcp ethernetip-1 open Incapsula CDN httpd
  1964. 192.230.80.5 2226 tcp http open Incapsula CDN httpd
  1965. 192.230.80.5 2443 tcp ssl/http open Incapsula CDN httpd
  1966. 192.230.80.5 2480 tcp http open Incapsula CDN httpd
  1967. 192.230.80.5 2548 tcp http open Incapsula CDN httpd
  1968. 192.230.80.5 2549 tcp http open Incapsula CDN httpd
  1969. 192.230.80.5 2550 tcp http open Incapsula CDN httpd
  1970. 192.230.80.5 2551 tcp http open Incapsula CDN httpd
  1971. 192.230.80.5 2552 tcp http open Incapsula CDN httpd
  1972. 192.230.80.5 2553 tcp http open Incapsula CDN httpd
  1973. 192.230.80.5 2554 tcp http open Incapsula CDN httpd
  1974. 192.230.80.5 2555 tcp http open Incapsula CDN httpd
  1975. 192.230.80.5 2556 tcp http open Incapsula CDN httpd
  1976. 192.230.80.5 2557 tcp http open Incapsula CDN httpd
  1977. 192.230.80.5 2558 tcp http open Incapsula CDN httpd
  1978. 192.230.80.5 2559 tcp http open Incapsula CDN httpd
  1979. 192.230.80.5 2560 tcp http open Incapsula CDN httpd
  1980. 192.230.80.5 2561 tcp http open Incapsula CDN httpd
  1981. 192.230.80.5 2562 tcp http open Incapsula CDN httpd
  1982. 192.230.80.5 2563 tcp http open Incapsula CDN httpd
  1983. 192.230.80.5 2566 tcp http open Incapsula CDN httpd
  1984. 192.230.80.5 2567 tcp http open Incapsula CDN httpd
  1985. 192.230.80.5 2568 tcp http open Incapsula CDN httpd
  1986. 192.230.80.5 2569 tcp http open Incapsula CDN httpd
  1987. 192.230.80.5 2570 tcp http open Incapsula CDN httpd
  1988. 192.230.80.5 2572 tcp http open Incapsula CDN httpd
  1989. 192.230.80.5 2598 tcp citriximaclient open Incapsula CDN httpd
  1990. 192.230.80.5 2599 tcp ssl/http open Incapsula CDN httpd
  1991. 192.230.80.5 2850 tcp ssl/http open Incapsula CDN httpd
  1992. 192.230.80.5 2985 tcp http open Incapsula CDN httpd
  1993. 192.230.80.5 2995 tcp ssl/http open Incapsula CDN httpd
  1994. 192.230.80.5 3000 tcp ppp open Incapsula CDN httpd
  1995. 192.230.80.5 3001 tcp http open Incapsula CDN httpd
  1996. 192.230.80.5 3002 tcp http open Incapsula CDN httpd
  1997. 192.230.80.5 3003 tcp http open Incapsula CDN httpd
  1998. 192.230.80.5 3004 tcp http open Incapsula CDN httpd
  1999. 192.230.80.5 3005 tcp http open Incapsula CDN httpd
  2000. 192.230.80.5 3006 tcp http open Incapsula CDN httpd
  2001. 192.230.80.5 3007 tcp http open Incapsula CDN httpd
  2002. 192.230.80.5 3008 tcp http open Incapsula CDN httpd
  2003. 192.230.80.5 3009 tcp http open Incapsula CDN httpd
  2004. 192.230.80.5 3010 tcp http open Incapsula CDN httpd
  2005. 192.230.80.5 3011 tcp http open Incapsula CDN httpd
  2006. 192.230.80.5 3012 tcp http open Incapsula CDN httpd
  2007. 192.230.80.5 3013 tcp http open Incapsula CDN httpd
  2008. 192.230.80.5 3014 tcp http open Incapsula CDN httpd
  2009. 192.230.80.5 3015 tcp http open Incapsula CDN httpd
  2010. 192.230.80.5 3016 tcp http open Incapsula CDN httpd
  2011. 192.230.80.5 3017 tcp http open Incapsula CDN httpd
  2012. 192.230.80.5 3018 tcp http open Incapsula CDN httpd
  2013. 192.230.80.5 3019 tcp http open Incapsula CDN httpd
  2014. 192.230.80.5 3020 tcp http open Incapsula CDN httpd
  2015. 192.230.80.5 3021 tcp http open Incapsula CDN httpd
  2016. 192.230.80.5 3022 tcp http open Incapsula CDN httpd
  2017. 192.230.80.5 3030 tcp ssl/http open Incapsula CDN httpd
  2018. 192.230.80.5 3047 tcp http open Incapsula CDN httpd
  2019. 192.230.80.5 3048 tcp http open Incapsula CDN httpd
  2020. 192.230.80.5 3049 tcp http open Incapsula CDN httpd
  2021. 192.230.80.5 3050 tcp gds_db open Incapsula CDN httpd
  2022. 192.230.80.5 3051 tcp http open Incapsula CDN httpd
  2023. 192.230.80.5 3052 tcp http open Incapsula CDN httpd
  2024. 192.230.80.5 3053 tcp http open Incapsula CDN httpd
  2025. 192.230.80.5 3054 tcp http open Incapsula CDN httpd
  2026. 192.230.80.5 3055 tcp http open Incapsula CDN httpd
  2027. 192.230.80.5 3056 tcp http open Incapsula CDN httpd
  2028. 192.230.80.5 3057 tcp goahead-fldup open Incapsula CDN httpd
  2029. 192.230.80.5 3058 tcp http open Incapsula CDN httpd
  2030. 192.230.80.5 3059 tcp http open Incapsula CDN httpd
  2031. 192.230.80.5 3060 tcp http open Incapsula CDN httpd
  2032. 192.230.80.5 3061 tcp http open Incapsula CDN httpd
  2033. 192.230.80.5 3062 tcp http open Incapsula CDN httpd
  2034. 192.230.80.5 3063 tcp http open Incapsula CDN httpd
  2035. 192.230.80.5 3064 tcp http open Incapsula CDN httpd
  2036. 192.230.80.5 3065 tcp http open Incapsula CDN httpd
  2037. 192.230.80.5 3066 tcp http open Incapsula CDN httpd
  2038. 192.230.80.5 3067 tcp http open Incapsula CDN httpd
  2039. 192.230.80.5 3068 tcp http open Incapsula CDN httpd
  2040. 192.230.80.5 3069 tcp http open Incapsula CDN httpd
  2041. 192.230.80.5 3070 tcp http open Incapsula CDN httpd
  2042. 192.230.80.5 3071 tcp http open Incapsula CDN httpd
  2043. 192.230.80.5 3072 tcp http open Incapsula CDN httpd
  2044. 192.230.80.5 3073 tcp http open Incapsula CDN httpd
  2045. 192.230.80.5 3074 tcp http open Incapsula CDN httpd
  2046. 192.230.80.5 3075 tcp http open Incapsula CDN httpd
  2047. 192.230.80.5 3076 tcp http open Incapsula CDN httpd
  2048. 192.230.80.5 3077 tcp http open Incapsula CDN httpd
  2049. 192.230.80.5 3078 tcp http open Incapsula CDN httpd
  2050. 192.230.80.5 3079 tcp http open Incapsula CDN httpd
  2051. 192.230.80.5 3080 tcp http open Incapsula CDN httpd
  2052. 192.230.80.5 3081 tcp http open Incapsula CDN httpd
  2053. 192.230.80.5 3082 tcp http open Incapsula CDN httpd
  2054. 192.230.80.5 3083 tcp http open Incapsula CDN httpd
  2055. 192.230.80.5 3084 tcp http open Incapsula CDN httpd
  2056. 192.230.80.5 3085 tcp http open Incapsula CDN httpd
  2057. 192.230.80.5 3086 tcp http open Incapsula CDN httpd
  2058. 192.230.80.5 3087 tcp http open Incapsula CDN httpd
  2059. 192.230.80.5 3088 tcp http open Incapsula CDN httpd
  2060. 192.230.80.5 3089 tcp http open Incapsula CDN httpd
  2061. 192.230.80.5 3090 tcp http open Incapsula CDN httpd
  2062. 192.230.80.5 3091 tcp http open Incapsula CDN httpd
  2063. 192.230.80.5 3092 tcp http open Incapsula CDN httpd
  2064. 192.230.80.5 3093 tcp http open Incapsula CDN httpd
  2065. 192.230.80.5 3094 tcp http open Incapsula CDN httpd
  2066. 192.230.80.5 3095 tcp http open Incapsula CDN httpd
  2067. 192.230.80.5 3096 tcp http open Incapsula CDN httpd
  2068. 192.230.80.5 3097 tcp http open Incapsula CDN httpd
  2069. 192.230.80.5 3098 tcp http open Incapsula CDN httpd
  2070. 192.230.80.5 3099 tcp http open Incapsula CDN httpd
  2071. 192.230.80.5 3100 tcp http open Incapsula CDN httpd
  2072. 192.230.80.5 3101 tcp http open Incapsula CDN httpd
  2073. 192.230.80.5 3102 tcp http open Incapsula CDN httpd
  2074. 192.230.80.5 3103 tcp http open Incapsula CDN httpd
  2075. 192.230.80.5 3104 tcp http open Incapsula CDN httpd
  2076. 192.230.80.5 3105 tcp http open Incapsula CDN httpd
  2077. 192.230.80.5 3106 tcp http open Incapsula CDN httpd
  2078. 192.230.80.5 3107 tcp http open Incapsula CDN httpd
  2079. 192.230.80.5 3108 tcp http open Incapsula CDN httpd
  2080. 192.230.80.5 3109 tcp http open Incapsula CDN httpd
  2081. 192.230.80.5 3110 tcp http open Incapsula CDN httpd
  2082. 192.230.80.5 3111 tcp http open Incapsula CDN httpd
  2083. 192.230.80.5 3112 tcp http open Incapsula CDN httpd
  2084. 192.230.80.5 3113 tcp http open Incapsula CDN httpd
  2085. 192.230.80.5 3114 tcp http open Incapsula CDN httpd
  2086. 192.230.80.5 3115 tcp http open Incapsula CDN httpd
  2087. 192.230.80.5 3116 tcp http open Incapsula CDN httpd
  2088. 192.230.80.5 3117 tcp http open Incapsula CDN httpd
  2089. 192.230.80.5 3118 tcp http open Incapsula CDN httpd
  2090. 192.230.80.5 3119 tcp http open Incapsula CDN httpd
  2091. 192.230.80.5 3120 tcp http open Incapsula CDN httpd
  2092. 192.230.80.5 3121 tcp http open Incapsula CDN httpd
  2093. 192.230.80.5 3270 tcp http open Incapsula CDN httpd
  2094. 192.230.80.5 3299 tcp saprouter open Incapsula CDN httpd
  2095. 192.230.80.5 3306 tcp mysql open Incapsula CDN httpd
  2096. 192.230.80.5 3333 tcp dec-notes open Incapsula CDN httpd
  2097. 192.230.80.5 3389 tcp ms-wbt-server open Incapsula CDN httpd
  2098. 192.230.80.5 3391 tcp ssl/http open Incapsula CDN httpd
  2099. 192.230.80.5 3400 tcp http open Incapsula CDN httpd
  2100. 192.230.80.5 3401 tcp http open Incapsula CDN httpd
  2101. 192.230.80.5 3402 tcp http open Incapsula CDN httpd
  2102. 192.230.80.5 3403 tcp http open Incapsula CDN httpd
  2103. 192.230.80.5 3404 tcp http open Incapsula CDN httpd
  2104. 192.230.80.5 3405 tcp http open Incapsula CDN httpd
  2105. 192.230.80.5 3406 tcp http open Incapsula CDN httpd
  2106. 192.230.80.5 3407 tcp http open Incapsula CDN httpd
  2107. 192.230.80.5 3408 tcp http open Incapsula CDN httpd
  2108. 192.230.80.5 3409 tcp http open Incapsula CDN httpd
  2109. 192.230.80.5 3410 tcp http open Incapsula CDN httpd
  2110. 192.230.80.5 3412 tcp http open Incapsula CDN httpd
  2111. 192.230.80.5 3443 tcp ssl/http open Incapsula CDN httpd
  2112. 192.230.80.5 3521 tcp http open Incapsula CDN httpd
  2113. 192.230.80.5 3522 tcp http open Incapsula CDN httpd
  2114. 192.230.80.5 3523 tcp http open Incapsula CDN httpd
  2115. 192.230.80.5 3524 tcp http open Incapsula CDN httpd
  2116. 192.230.80.5 3548 tcp http open Incapsula CDN httpd
  2117. 192.230.80.5 3549 tcp http open Incapsula CDN httpd
  2118. 192.230.80.5 3550 tcp http open Incapsula CDN httpd
  2119. 192.230.80.5 3551 tcp http open Incapsula CDN httpd
  2120. 192.230.80.5 3552 tcp http open Incapsula CDN httpd
  2121. 192.230.80.5 3553 tcp http open Incapsula CDN httpd
  2122. 192.230.80.5 3554 tcp http open Incapsula CDN httpd
  2123. 192.230.80.5 3555 tcp http open Incapsula CDN httpd
  2124. 192.230.80.5 3556 tcp http open Incapsula CDN httpd
  2125. 192.230.80.5 3557 tcp http open Incapsula CDN httpd
  2126. 192.230.80.5 3558 tcp http open Incapsula CDN httpd
  2127. 192.230.80.5 3559 tcp http open Incapsula CDN httpd
  2128. 192.230.80.5 3560 tcp http open Incapsula CDN httpd
  2129. 192.230.80.5 3561 tcp http open Incapsula CDN httpd
  2130. 192.230.80.5 3562 tcp http open Incapsula CDN httpd
  2131. 192.230.80.5 3563 tcp http open Incapsula CDN httpd
  2132. 192.230.80.5 3566 tcp http open Incapsula CDN httpd
  2133. 192.230.80.5 3567 tcp http open Incapsula CDN httpd
  2134. 192.230.80.5 3568 tcp http open Incapsula CDN httpd
  2135. 192.230.80.5 3569 tcp http open Incapsula CDN httpd
  2136. 192.230.80.5 3570 tcp http open Incapsula CDN httpd
  2137. 192.230.80.5 3572 tcp ssl/http open Incapsula CDN httpd
  2138. 192.230.80.5 3790 tcp quickbooksrds open Incapsula CDN httpd
  2139. 192.230.80.5 3791 tcp http open Incapsula CDN httpd
  2140. 192.230.80.5 3792 tcp http open Incapsula CDN httpd
  2141. 192.230.80.5 3793 tcp http open Incapsula CDN httpd
  2142. 192.230.80.5 3794 tcp http open Incapsula CDN httpd
  2143. 192.230.80.5 3838 tcp http open Incapsula CDN httpd
  2144. 192.230.80.5 3841 tcp http open Incapsula CDN httpd
  2145. 192.230.80.5 3842 tcp http open Incapsula CDN httpd
  2146. 192.230.80.5 3950 tcp http open Incapsula CDN httpd
  2147. 192.230.80.5 3951 tcp http open Incapsula CDN httpd
  2148. 192.230.80.5 3952 tcp http open Incapsula CDN httpd
  2149. 192.230.80.5 3953 tcp http open Incapsula CDN httpd
  2150. 192.230.80.5 3954 tcp http open Incapsula CDN httpd
  2151. 192.230.80.5 4000 tcp remoteanything open Incapsula CDN httpd
  2152. 192.230.80.5 4001 tcp http open Incapsula CDN httpd
  2153. 192.230.80.5 4002 tcp http open Incapsula CDN httpd
  2154. 192.230.80.5 4021 tcp http open Incapsula CDN httpd
  2155. 192.230.80.5 4022 tcp http open Incapsula CDN httpd
  2156. 192.230.80.5 4023 tcp http open Incapsula CDN httpd
  2157. 192.230.80.5 4043 tcp http open Incapsula CDN httpd
  2158. 192.230.80.5 4072 tcp ssl/http open Incapsula CDN httpd
  2159. 192.230.80.5 4080 tcp ssl/http open Incapsula CDN httpd
  2160. 192.230.80.5 4085 tcp ssl/http open Incapsula CDN httpd
  2161. 192.230.80.5 4120 tcp ssl/http open Incapsula CDN httpd
  2162. 192.230.80.5 4172 tcp http open Incapsula CDN httpd
  2163. 192.230.80.5 4243 tcp http open Incapsula CDN httpd
  2164. 192.230.80.5 4244 tcp ssl/http open Incapsula CDN httpd
  2165. 192.230.80.5 4333 tcp ssl/http open Incapsula CDN httpd
  2166. 192.230.80.5 4343 tcp ssl/http open Incapsula CDN httpd
  2167. 192.230.80.5 4344 tcp ssl/http open Incapsula CDN httpd
  2168. 192.230.80.5 4400 tcp ssl/http open Incapsula CDN httpd
  2169. 192.230.80.5 4430 tcp http open Incapsula CDN httpd
  2170. 192.230.80.5 4431 tcp http open Incapsula CDN httpd
  2171. 192.230.80.5 4432 tcp http open Incapsula CDN httpd
  2172. 192.230.80.5 4434 tcp http open Incapsula CDN httpd
  2173. 192.230.80.5 4435 tcp http open Incapsula CDN httpd
  2174. 192.230.80.5 4436 tcp http open Incapsula CDN httpd
  2175. 192.230.80.5 4437 tcp http open Incapsula CDN httpd
  2176. 192.230.80.5 4439 tcp http open Incapsula CDN httpd
  2177. 192.230.80.5 4443 tcp ssl/http open Incapsula CDN httpd
  2178. 192.230.80.5 4444 tcp krb524 open Incapsula CDN httpd
  2179. 192.230.80.5 4445 tcp upnotifyp open Incapsula CDN httpd
  2180. 192.230.80.5 4482 tcp http open Incapsula CDN httpd
  2181. 192.230.80.5 4500 tcp http open Incapsula CDN httpd
  2182. 192.230.80.5 4505 tcp http open Incapsula CDN httpd
  2183. 192.230.80.5 4572 tcp ssl/http open Incapsula CDN httpd
  2184. 192.230.80.5 4602 tcp http open Incapsula CDN httpd
  2185. 192.230.80.5 4620 tcp http open Incapsula CDN httpd
  2186. 192.230.80.5 4933 tcp http open Incapsula CDN httpd
  2187. 192.230.80.5 4993 tcp ssl/http open Incapsula CDN httpd
  2188. 192.230.80.5 5000 tcp upnp open Incapsula CDN httpd
  2189. 192.230.80.5 5001 tcp http open Incapsula CDN httpd
  2190. 192.230.80.5 5002 tcp http open Incapsula CDN httpd
  2191. 192.230.80.5 5003 tcp http open Incapsula CDN httpd
  2192. 192.230.80.5 5004 tcp http open Incapsula CDN httpd
  2193. 192.230.80.5 5005 tcp http open Incapsula CDN httpd
  2194. 192.230.80.5 5006 tcp http open Incapsula CDN httpd
  2195. 192.230.80.5 5007 tcp http open Incapsula CDN httpd
  2196. 192.230.80.5 5008 tcp http open Incapsula CDN httpd
  2197. 192.230.80.5 5009 tcp airport-admin open Incapsula CDN httpd
  2198. 192.230.80.5 5010 tcp http open Incapsula CDN httpd
  2199. 192.230.80.5 5022 tcp http open Incapsula CDN httpd
  2200. 192.230.80.5 5053 tcp ssl/http open Incapsula CDN httpd
  2201. 192.230.80.5 5060 tcp sip open Incapsula CDN httpd
  2202. 192.230.80.5 5080 tcp ssl/http open Incapsula CDN httpd
  2203. 192.230.80.5 5083 tcp ssl/http open Incapsula CDN httpd
  2204. 192.230.80.5 5119 tcp http open Incapsula CDN httpd
  2205. 192.230.80.5 5201 tcp http open Incapsula CDN httpd
  2206. 192.230.80.5 5222 tcp http open Incapsula CDN httpd
  2207. 192.230.80.5 5223 tcp ssl/http open Incapsula CDN httpd
  2208. 192.230.80.5 5224 tcp ssl/http open Incapsula CDN httpd
  2209. 192.230.80.5 5225 tcp ssl/http open Incapsula CDN httpd
  2210. 192.230.80.5 5226 tcp ssl/http open Incapsula CDN httpd
  2211. 192.230.80.5 5227 tcp perfd open Incapsula CDN httpd
  2212. 192.230.80.5 5228 tcp ssl/http open Incapsula CDN httpd
  2213. 192.230.80.5 5229 tcp ssl/http open Incapsula CDN httpd
  2214. 192.230.80.5 5230 tcp ssl/http open Incapsula CDN httpd
  2215. 192.230.80.5 5231 tcp ssl/http open Incapsula CDN httpd
  2216. 192.230.80.5 5232 tcp ssl/http open Incapsula CDN httpd
  2217. 192.230.80.5 5233 tcp ssl/http open Incapsula CDN httpd
  2218. 192.230.80.5 5234 tcp ssl/http open Incapsula CDN httpd
  2219. 192.230.80.5 5235 tcp ssl/http open Incapsula CDN httpd
  2220. 192.230.80.5 5236 tcp ssl/http open Incapsula CDN httpd
  2221. 192.230.80.5 5237 tcp ssl/http open Incapsula CDN httpd
  2222. 192.230.80.5 5238 tcp ssl/http open Incapsula CDN httpd
  2223. 192.230.80.5 5239 tcp ssl/http open Incapsula CDN httpd
  2224. 192.230.80.5 5240 tcp ssl/http open Incapsula CDN httpd
  2225. 192.230.80.5 5241 tcp ssl/http open Incapsula CDN httpd
  2226. 192.230.80.5 5242 tcp ssl/http open Incapsula CDN httpd
  2227. 192.230.80.5 5243 tcp ssl/http open Incapsula CDN httpd
  2228. 192.230.80.5 5244 tcp ssl/http open Incapsula CDN httpd
  2229. 192.230.80.5 5245 tcp ssl/http open Incapsula CDN httpd
  2230. 192.230.80.5 5246 tcp ssl/http open Incapsula CDN httpd
  2231. 192.230.80.5 5247 tcp capwap-data open Incapsula CDN httpd
  2232. 192.230.80.5 5248 tcp ssl/http open Incapsula CDN httpd
  2233. 192.230.80.5 5249 tcp ssl/http open Incapsula CDN httpd
  2234. 192.230.80.5 5250 tcp soagateway open Incapsula CDN httpd
  2235. 192.230.80.5 5251 tcp ssl/http open Incapsula CDN httpd
  2236. 192.230.80.5 5252 tcp ssl/http open Incapsula CDN httpd
  2237. 192.230.80.5 5253 tcp ssl/http open Incapsula CDN httpd
  2238. 192.230.80.5 5254 tcp ssl/http open Incapsula CDN httpd
  2239. 192.230.80.5 5255 tcp ssl/http open Incapsula CDN httpd
  2240. 192.230.80.5 5256 tcp ssl/http open Incapsula CDN httpd
  2241. 192.230.80.5 5257 tcp ssl/http open Incapsula CDN httpd
  2242. 192.230.80.5 5258 tcp ssl/http open Incapsula CDN httpd
  2243. 192.230.80.5 5259 tcp ssl/http open Incapsula CDN httpd
  2244. 192.230.80.5 5260 tcp ssl/http open Incapsula CDN httpd
  2245. 192.230.80.5 5261 tcp ssl/http open Incapsula CDN httpd
  2246. 192.230.80.5 5262 tcp ssl/http open Incapsula CDN httpd
  2247. 192.230.80.5 5263 tcp ssl/http open Incapsula CDN httpd
  2248. 192.230.80.5 5264 tcp ssl/http open Incapsula CDN httpd
  2249. 192.230.80.5 5265 tcp ssl/http open Incapsula CDN httpd
  2250. 192.230.80.5 5266 tcp ssl/http open Incapsula CDN httpd
  2251. 192.230.80.5 5267 tcp ssl/http open Incapsula CDN httpd
  2252. 192.230.80.5 5268 tcp ssl/http open Incapsula CDN httpd
  2253. 192.230.80.5 5269 tcp ssl/http open Incapsula CDN httpd
  2254. 192.230.80.5 5270 tcp ssl/http open Incapsula CDN httpd
  2255. 192.230.80.5 5271 tcp ssl/http open Incapsula CDN httpd
  2256. 192.230.80.5 5272 tcp ssl/http open Incapsula CDN httpd
  2257. 192.230.80.5 5273 tcp ssl/http open Incapsula CDN httpd
  2258. 192.230.80.5 5274 tcp ssl/http open Incapsula CDN httpd
  2259. 192.230.80.5 5275 tcp ssl/http open Incapsula CDN httpd
  2260. 192.230.80.5 5276 tcp ssl/http open Incapsula CDN httpd
  2261. 192.230.80.5 5277 tcp ssl/http open Incapsula CDN httpd
  2262. 192.230.80.5 5278 tcp ssl/http open Incapsula CDN httpd
  2263. 192.230.80.5 5279 tcp ssl/http open Incapsula CDN httpd
  2264. 192.230.80.5 5280 tcp http open Incapsula CDN httpd
  2265. 192.230.80.5 5440 tcp ssl/http open Incapsula CDN httpd
  2266. 192.230.80.5 5443 tcp ssl/http open Incapsula CDN httpd
  2267. 192.230.80.5 5456 tcp http open Incapsula CDN httpd
  2268. 192.230.80.5 5494 tcp http open Incapsula CDN httpd
  2269. 192.230.80.5 5495 tcp http open Incapsula CDN httpd
  2270. 192.230.80.5 5503 tcp ssl/http open Incapsula CDN httpd
  2271. 192.230.80.5 5552 tcp ssl/http open Incapsula CDN httpd
  2272. 192.230.80.5 5555 tcp freeciv open Incapsula CDN httpd
  2273. 192.230.80.5 5556 tcp http open Incapsula CDN httpd
  2274. 192.230.80.5 5557 tcp http open Incapsula CDN httpd
  2275. 192.230.80.5 5567 tcp http open Incapsula CDN httpd
  2276. 192.230.80.5 5568 tcp http open Incapsula CDN httpd
  2277. 192.230.80.5 5569 tcp http open Incapsula CDN httpd
  2278. 192.230.80.5 5590 tcp http open Incapsula CDN httpd
  2279. 192.230.80.5 5591 tcp http open Incapsula CDN httpd
  2280. 192.230.80.5 5592 tcp http open Incapsula CDN httpd
  2281. 192.230.80.5 5593 tcp http open Incapsula CDN httpd
  2282. 192.230.80.5 5594 tcp http open Incapsula CDN httpd
  2283. 192.230.80.5 5595 tcp http open Incapsula CDN httpd
  2284. 192.230.80.5 5596 tcp http open Incapsula CDN httpd
  2285. 192.230.80.5 5597 tcp http open Incapsula CDN httpd
  2286. 192.230.80.5 5598 tcp http open Incapsula CDN httpd
  2287. 192.230.80.5 5599 tcp http open Incapsula CDN httpd
  2288. 192.230.80.5 5600 tcp http open Incapsula CDN httpd
  2289. 192.230.80.5 5601 tcp http open Incapsula CDN httpd
  2290. 192.230.80.5 5602 tcp http open Incapsula CDN httpd
  2291. 192.230.80.5 5603 tcp http open Incapsula CDN httpd
  2292. 192.230.80.5 5604 tcp http open Incapsula CDN httpd
  2293. 192.230.80.5 5605 tcp http open Incapsula CDN httpd
  2294. 192.230.80.5 5606 tcp http open Incapsula CDN httpd
  2295. 192.230.80.5 5607 tcp http open Incapsula CDN httpd
  2296. 192.230.80.5 5608 tcp http open Incapsula CDN httpd
  2297. 192.230.80.5 5609 tcp http open Incapsula CDN httpd
  2298. 192.230.80.5 5613 tcp ssl/http open Incapsula CDN httpd
  2299. 192.230.80.5 5614 tcp ssl/http open Incapsula CDN httpd
  2300. 192.230.80.5 5671 tcp ssl/http open Incapsula CDN httpd
  2301. 192.230.80.5 5672 tcp http open Incapsula CDN httpd
  2302. 192.230.80.5 5673 tcp http open Incapsula CDN httpd
  2303. 192.230.80.5 5696 tcp http open Incapsula CDN httpd
  2304. 192.230.80.5 5698 tcp ssl/http open Incapsula CDN httpd
  2305. 192.230.80.5 5701 tcp ssl/http open Incapsula CDN httpd
  2306. 192.230.80.5 5721 tcp ssl/http open Incapsula CDN httpd
  2307. 192.230.80.5 5900 tcp vnc open Incapsula CDN httpd
  2308. 192.230.80.5 5901 tcp vnc-1 open Incapsula CDN httpd
  2309. 192.230.80.5 5902 tcp vnc-2 open Incapsula CDN httpd
  2310. 192.230.80.5 5903 tcp vnc-3 open Incapsula CDN httpd
  2311. 192.230.80.5 5904 tcp unknown open Incapsula CDN httpd
  2312. 192.230.80.5 5905 tcp unknown open Incapsula CDN httpd
  2313. 192.230.80.5 5906 tcp unknown open Incapsula CDN httpd
  2314. 192.230.80.5 5907 tcp unknown open Incapsula CDN httpd
  2315. 192.230.80.5 5908 tcp unknown open Incapsula CDN httpd
  2316. 192.230.80.5 5909 tcp unknown open Incapsula CDN httpd
  2317. 192.230.80.5 5910 tcp cm open Incapsula CDN httpd
  2318. 192.230.80.5 5911 tcp ssl/http open Incapsula CDN httpd
  2319. 192.230.80.5 5912 tcp ssl/http open Incapsula CDN httpd
  2320. 192.230.80.5 5913 tcp ssl/http open Incapsula CDN httpd
  2321. 192.230.80.5 5914 tcp ssl/http open Incapsula CDN httpd
  2322. 192.230.80.5 5915 tcp ssl/http open Incapsula CDN httpd
  2323. 192.230.80.5 5916 tcp ssl/http open Incapsula CDN httpd
  2324. 192.230.80.5 5917 tcp ssl/http open Incapsula CDN httpd
  2325. 192.230.80.5 5918 tcp ssl/http open Incapsula CDN httpd
  2326. 192.230.80.5 5919 tcp ssl/http open Incapsula CDN httpd
  2327. 192.230.80.5 5920 tcp unknown open Incapsula CDN httpd
  2328. 192.230.80.5 5984 tcp couchdb open Incapsula CDN httpd
  2329. 192.230.80.5 5985 tcp wsman open Incapsula CDN httpd
  2330. 192.230.80.5 5986 tcp wsmans open Incapsula CDN httpd
  2331. 192.230.80.5 5987 tcp ssl/http open Incapsula CDN httpd
  2332. 192.230.80.5 5988 tcp ssl/http open Incapsula CDN httpd
  2333. 192.230.80.5 5989 tcp ssl/http open Incapsula CDN httpd
  2334. 192.230.80.5 5990 tcp ssl/http open Incapsula CDN httpd
  2335. 192.230.80.5 5991 tcp ssl/http open Incapsula CDN httpd
  2336. 192.230.80.5 5992 tcp ssl/http open Incapsula CDN httpd
  2337. 192.230.80.5 5993 tcp ssl/http open Incapsula CDN httpd
  2338. 192.230.80.5 5994 tcp ssl/http open Incapsula CDN httpd
  2339. 192.230.80.5 5995 tcp ssl/http open Incapsula CDN httpd
  2340. 192.230.80.5 5996 tcp ssl/http open Incapsula CDN httpd
  2341. 192.230.80.5 5997 tcp ssl/http open Incapsula CDN httpd
  2342. 192.230.80.5 5998 tcp ssl/http open Incapsula CDN httpd
  2343. 192.230.80.5 5999 tcp ncd-conf open Incapsula CDN httpd
  2344. 192.230.80.5 6000 tcp x11 open Incapsula CDN httpd
  2345. 192.230.80.5 6001 tcp http open Incapsula CDN httpd
  2346. 192.230.80.5 6002 tcp http open Incapsula CDN httpd
  2347. 192.230.80.5 6003 tcp http open Incapsula CDN httpd
  2348. 192.230.80.5 6004 tcp http open Incapsula CDN httpd
  2349. 192.230.80.5 6005 tcp http open Incapsula CDN httpd
  2350. 192.230.80.5 6006 tcp http open Incapsula CDN httpd
  2351. 192.230.80.5 6007 tcp http open Incapsula CDN httpd
  2352. 192.230.80.5 6008 tcp http open Incapsula CDN httpd
  2353. 192.230.80.5 6009 tcp http open Incapsula CDN httpd
  2354. 192.230.80.5 6010 tcp http open Incapsula CDN httpd
  2355. 192.230.80.5 6021 tcp http open Incapsula CDN httpd
  2356. 192.230.80.5 6060 tcp x11 open Incapsula CDN httpd
  2357. 192.230.80.5 6061 tcp ssl/http open Incapsula CDN httpd
  2358. 192.230.80.5 6081 tcp http open Incapsula CDN httpd
  2359. 192.230.80.5 6100 tcp ssl/http open Incapsula CDN httpd
  2360. 192.230.80.5 6102 tcp http open Incapsula CDN httpd
  2361. 192.230.80.5 6134 tcp http open Incapsula CDN httpd
  2362. 192.230.80.5 6161 tcp patrol-ism open Incapsula CDN httpd
  2363. 192.230.80.5 6379 tcp redis open Incapsula CDN httpd
  2364. 192.230.80.5 6380 tcp ssl/http open Incapsula CDN httpd
  2365. 192.230.80.5 6440 tcp ssl/http open Incapsula CDN httpd
  2366. 192.230.80.5 6443 tcp ssl/http open Incapsula CDN httpd
  2367. 192.230.80.5 6488 tcp ssl/http open Incapsula CDN httpd
  2368. 192.230.80.5 6510 tcp http open Incapsula CDN httpd
  2369. 192.230.80.5 6511 tcp http open Incapsula CDN httpd
  2370. 192.230.80.5 6512 tcp http open Incapsula CDN httpd
  2371. 192.230.80.5 6543 tcp http open Incapsula CDN httpd
  2372. 192.230.80.5 6544 tcp ssl/http open Incapsula CDN httpd
  2373. 192.230.80.5 6560 tcp http open Incapsula CDN httpd
  2374. 192.230.80.5 6561 tcp http open Incapsula CDN httpd
  2375. 192.230.80.5 6565 tcp http open Incapsula CDN httpd
  2376. 192.230.80.5 6580 tcp http open Incapsula CDN httpd
  2377. 192.230.80.5 6581 tcp http open Incapsula CDN httpd
  2378. 192.230.80.5 6590 tcp http open Incapsula CDN httpd
  2379. 192.230.80.5 6601 tcp http open Incapsula CDN httpd
  2380. 192.230.80.5 6603 tcp http open Incapsula CDN httpd
  2381. 192.230.80.5 6605 tcp http open Incapsula CDN httpd
  2382. 192.230.80.5 6666 tcp http open Incapsula CDN httpd
  2383. 192.230.80.5 6686 tcp ssl/http open Incapsula CDN httpd
  2384. 192.230.80.5 6688 tcp ssl/http open Incapsula CDN httpd
  2385. 192.230.80.5 6779 tcp ssl/http open Incapsula CDN httpd
  2386. 192.230.80.5 6789 tcp ibm-db2-admin open Incapsula CDN httpd
  2387. 192.230.80.5 6799 tcp ssl/http open Incapsula CDN httpd
  2388. 192.230.80.5 7000 tcp afs3-fileserver open Incapsula CDN httpd
  2389. 192.230.80.5 7001 tcp afs3-callback open Incapsula CDN httpd
  2390. 192.230.80.5 7002 tcp http open Incapsula CDN httpd
  2391. 192.230.80.5 7003 tcp http open Incapsula CDN httpd
  2392. 192.230.80.5 7004 tcp ssl/http open Incapsula CDN httpd
  2393. 192.230.80.5 7005 tcp http open Incapsula CDN httpd
  2394. 192.230.80.5 7007 tcp ssl/http open Incapsula CDN httpd
  2395. 192.230.80.5 7010 tcp http open Incapsula CDN httpd
  2396. 192.230.80.5 7021 tcp dpserveadmin open Incapsula CDN httpd
  2397. 192.230.80.5 7070 tcp http open Incapsula CDN httpd
  2398. 192.230.80.5 7071 tcp iwg1 open Incapsula CDN httpd
  2399. 192.230.80.5 7080 tcp empowerid open Incapsula CDN httpd
  2400. 192.230.80.5 7090 tcp http open Incapsula CDN httpd
  2401. 192.230.80.5 7171 tcp http open Incapsula CDN httpd
  2402. 192.230.80.5 7172 tcp http open Incapsula CDN httpd
  2403. 192.230.80.5 7403 tcp ssl/http open Incapsula CDN httpd
  2404. 192.230.80.5 7433 tcp http open Incapsula CDN httpd
  2405. 192.230.80.5 7443 tcp oracleas-https open Incapsula CDN httpd
  2406. 192.230.80.5 7444 tcp http open Incapsula CDN httpd
  2407. 192.230.80.5 7445 tcp http open Incapsula CDN httpd
  2408. 192.230.80.5 7537 tcp http open Incapsula CDN httpd
  2409. 192.230.80.5 7773 tcp ssl/http open Incapsula CDN httpd
  2410. 192.230.80.5 7774 tcp ssl/http open Incapsula CDN httpd
  2411. 192.230.80.5 7775 tcp ssl/http open Incapsula CDN httpd
  2412. 192.230.80.5 7776 tcp http open Incapsula CDN httpd
  2413. 192.230.80.5 7777 tcp cbt open Incapsula CDN httpd
  2414. 192.230.80.5 7778 tcp interwise open Incapsula CDN httpd
  2415. 192.230.80.5 7779 tcp http open Incapsula CDN httpd
  2416. 192.230.80.5 7788 tcp http open Incapsula CDN httpd
  2417. 192.230.80.5 7799 tcp ssl/http open Incapsula CDN httpd
  2418. 192.230.80.5 7998 tcp http open Incapsula CDN httpd
  2419. 192.230.80.5 7999 tcp http open Incapsula CDN httpd
  2420. 192.230.80.5 8000 tcp http-alt open Incapsula CDN httpd
  2421. 192.230.80.5 8001 tcp vcom-tunnel open Incapsula CDN httpd
  2422. 192.230.80.5 8002 tcp http open Incapsula CDN httpd
  2423. 192.230.80.5 8003 tcp http open Incapsula CDN httpd
  2424. 192.230.80.5 8004 tcp http open Incapsula CDN httpd
  2425. 192.230.80.5 8005 tcp http open Incapsula CDN httpd
  2426. 192.230.80.5 8006 tcp http open Incapsula CDN httpd
  2427. 192.230.80.5 8007 tcp http open Incapsula CDN httpd
  2428. 192.230.80.5 8008 tcp http open Incapsula CDN httpd
  2429. 192.230.80.5 8009 tcp http open Incapsula CDN httpd
  2430. 192.230.80.5 8010 tcp http open Incapsula CDN httpd
  2431. 192.230.80.5 8011 tcp http open Incapsula CDN httpd
  2432. 192.230.80.5 8012 tcp http open Incapsula CDN httpd
  2433. 192.230.80.5 8013 tcp http open Incapsula CDN httpd
  2434. 192.230.80.5 8014 tcp unknown open Incapsula CDN httpd
  2435. 192.230.80.5 8015 tcp http open Incapsula CDN httpd
  2436. 192.230.80.5 8016 tcp http open Incapsula CDN httpd
  2437. 192.230.80.5 8017 tcp http open Incapsula CDN httpd
  2438. 192.230.80.5 8018 tcp http open Incapsula CDN httpd
  2439. 192.230.80.5 8019 tcp http open Incapsula CDN httpd
  2440. 192.230.80.5 8020 tcp intu-ec-svcdisc open Incapsula CDN httpd
  2441. 192.230.80.5 8021 tcp http open Incapsula CDN httpd
  2442. 192.230.80.5 8022 tcp http open Incapsula CDN httpd
  2443. 192.230.80.5 8023 tcp unknown open Incapsula CDN httpd
  2444. 192.230.80.5 8024 tcp http open Incapsula CDN httpd
  2445. 192.230.80.5 8025 tcp http open Incapsula CDN httpd
  2446. 192.230.80.5 8026 tcp http open Incapsula CDN httpd
  2447. 192.230.80.5 8027 tcp http open Incapsula CDN httpd
  2448. 192.230.80.5 8028 tcp http open Incapsula CDN httpd
  2449. 192.230.80.5 8029 tcp http open Incapsula CDN httpd
  2450. 192.230.80.5 8030 tcp http open Incapsula CDN httpd
  2451. 192.230.80.5 8031 tcp http open Incapsula CDN httpd
  2452. 192.230.80.5 8032 tcp http open Incapsula CDN httpd
  2453. 192.230.80.5 8033 tcp http open Incapsula CDN httpd
  2454. 192.230.80.5 8034 tcp http open Incapsula CDN httpd
  2455. 192.230.80.5 8035 tcp http open Incapsula CDN httpd
  2456. 192.230.80.5 8036 tcp http open Incapsula CDN httpd
  2457. 192.230.80.5 8037 tcp http open Incapsula CDN httpd
  2458. 192.230.80.5 8038 tcp http open Incapsula CDN httpd
  2459. 192.230.80.5 8039 tcp http open Incapsula CDN httpd
  2460. 192.230.80.5 8040 tcp http open Incapsula CDN httpd
  2461. 192.230.80.5 8041 tcp http open Incapsula CDN httpd
  2462. 192.230.80.5 8042 tcp http open Incapsula CDN httpd
  2463. 192.230.80.5 8043 tcp http open Incapsula CDN httpd
  2464. 192.230.80.5 8044 tcp http open Incapsula CDN httpd
  2465. 192.230.80.5 8045 tcp http open Incapsula CDN httpd
  2466. 192.230.80.5 8046 tcp http open Incapsula CDN httpd
  2467. 192.230.80.5 8047 tcp http open Incapsula CDN httpd
  2468. 192.230.80.5 8048 tcp http open Incapsula CDN httpd
  2469. 192.230.80.5 8049 tcp http open Incapsula CDN httpd
  2470. 192.230.80.5 8050 tcp unknown open Incapsula CDN httpd
  2471. 192.230.80.5 8051 tcp rocrail open Incapsula CDN httpd
  2472. 192.230.80.5 8052 tcp http open Incapsula CDN httpd
  2473. 192.230.80.5 8053 tcp http open Incapsula CDN httpd
  2474. 192.230.80.5 8054 tcp http open Incapsula CDN httpd
  2475. 192.230.80.5 8055 tcp http open Incapsula CDN httpd
  2476. 192.230.80.5 8056 tcp http open Incapsula CDN httpd
  2477. 192.230.80.5 8057 tcp http open Incapsula CDN httpd
  2478. 192.230.80.5 8058 tcp ssl/http open Incapsula CDN httpd
  2479. 192.230.80.5 8060 tcp http open Incapsula CDN httpd
  2480. 192.230.80.5 8064 tcp http open Incapsula CDN httpd
  2481. 192.230.80.5 8069 tcp http open Incapsula CDN httpd
  2482. 192.230.80.5 8070 tcp http open Incapsula CDN httpd
  2483. 192.230.80.5 8071 tcp http open Incapsula CDN httpd
  2484. 192.230.80.5 8072 tcp http open Incapsula CDN httpd
  2485. 192.230.80.5 8080 tcp http-proxy open Incapsula CDN httpd
  2486. 192.230.80.5 8081 tcp blackice-icecap open Incapsula CDN httpd
  2487. 192.230.80.5 8082 tcp blackice-alerts open Incapsula CDN httpd
  2488. 192.230.80.5 8083 tcp http open Incapsula CDN httpd
  2489. 192.230.80.5 8084 tcp http open Incapsula CDN httpd
  2490. 192.230.80.5 8085 tcp unknown open Incapsula CDN httpd
  2491. 192.230.80.5 8086 tcp d-s-n open Incapsula CDN httpd
  2492. 192.230.80.5 8087 tcp simplifymedia open Incapsula CDN httpd
  2493. 192.230.80.5 8088 tcp radan-http open Incapsula CDN httpd
  2494. 192.230.80.5 8089 tcp http open Incapsula CDN httpd
  2495. 192.230.80.5 8090 tcp opsmessaging open Incapsula CDN httpd
  2496. 192.230.80.5 8091 tcp jamlink open Incapsula CDN httpd
  2497. 192.230.80.5 8092 tcp http open Incapsula CDN httpd
  2498. 192.230.80.5 8093 tcp http open Incapsula CDN httpd
  2499. 192.230.80.5 8094 tcp http open Incapsula CDN httpd
  2500. 192.230.80.5 8095 tcp unknown open Incapsula CDN httpd
  2501. 192.230.80.5 8096 tcp http open Incapsula CDN httpd
  2502. 192.230.80.5 8097 tcp http open Incapsula CDN httpd
  2503. 192.230.80.5 8098 tcp http open Incapsula CDN httpd
  2504. 192.230.80.5 8099 tcp http open Incapsula CDN httpd
  2505. 192.230.80.5 8100 tcp http open Incapsula CDN httpd
  2506. 192.230.80.5 8101 tcp ldoms-migr open Incapsula CDN httpd
  2507. 192.230.80.5 8102 tcp http open Incapsula CDN httpd
  2508. 192.230.80.5 8103 tcp http open Incapsula CDN httpd
  2509. 192.230.80.5 8104 tcp http open Incapsula CDN httpd
  2510. 192.230.80.5 8105 tcp http open Incapsula CDN httpd
  2511. 192.230.80.5 8106 tcp http open Incapsula CDN httpd
  2512. 192.230.80.5 8107 tcp http open Incapsula CDN httpd
  2513. 192.230.80.5 8108 tcp http open Incapsula CDN httpd
  2514. 192.230.80.5 8109 tcp http open Incapsula CDN httpd
  2515. 192.230.80.5 8110 tcp http open Incapsula CDN httpd
  2516. 192.230.80.5 8113 tcp ssl/http open Incapsula CDN httpd
  2517. 192.230.80.5 8118 tcp http open Incapsula CDN httpd
  2518. 192.230.80.5 8140 tcp http open Incapsula CDN httpd
  2519. 192.230.80.5 8142 tcp ssl/http open Incapsula CDN httpd
  2520. 192.230.80.5 8143 tcp http open Incapsula CDN httpd
  2521. 192.230.80.5 8173 tcp ssl/http open Incapsula CDN httpd
  2522. 192.230.80.5 8181 tcp http open Incapsula CDN httpd
  2523. 192.230.80.5 8182 tcp http open Incapsula CDN httpd
  2524. 192.230.80.5 8184 tcp http open Incapsula CDN httpd
  2525. 192.230.80.5 8200 tcp ssl/http open Incapsula CDN httpd
  2526. 192.230.80.5 8203 tcp ssl/http open Incapsula CDN httpd
  2527. 192.230.80.5 8222 tcp unknown open Incapsula CDN httpd
  2528. 192.230.80.5 8230 tcp http open Incapsula CDN httpd
  2529. 192.230.80.5 8236 tcp http open Incapsula CDN httpd
  2530. 192.230.80.5 8237 tcp http open Incapsula CDN httpd
  2531. 192.230.80.5 8238 tcp http open Incapsula CDN httpd
  2532. 192.230.80.5 8239 tcp http open Incapsula CDN httpd
  2533. 192.230.80.5 8241 tcp http open Incapsula CDN httpd
  2534. 192.230.80.5 8243 tcp http open Incapsula CDN httpd
  2535. 192.230.80.5 8248 tcp http open Incapsula CDN httpd
  2536. 192.230.80.5 8249 tcp http open Incapsula CDN httpd
  2537. 192.230.80.5 8251 tcp http open Incapsula CDN httpd
  2538. 192.230.80.5 8252 tcp http open Incapsula CDN httpd
  2539. 192.230.80.5 8282 tcp ssl/http open Incapsula CDN httpd
  2540. 192.230.80.5 8333 tcp bitcoin open Incapsula CDN httpd
  2541. 192.230.80.5 8340 tcp ssl/http open Incapsula CDN httpd
  2542. 192.230.80.5 8343 tcp ssl/http open Incapsula CDN httpd
  2543. 192.230.80.5 8381 tcp http open Incapsula CDN httpd
  2544. 192.230.80.5 8382 tcp http open Incapsula CDN httpd
  2545. 192.230.80.5 8383 tcp http open Incapsula CDN httpd
  2546. 192.230.80.5 8384 tcp http open Incapsula CDN httpd
  2547. 192.230.80.5 8385 tcp http open Incapsula CDN httpd
  2548. 192.230.80.5 8388 tcp http open Incapsula CDN httpd
  2549. 192.230.80.5 8401 tcp http open Incapsula CDN httpd
  2550. 192.230.80.5 8402 tcp http open Incapsula CDN httpd
  2551. 192.230.80.5 8403 tcp http open Incapsula CDN httpd
  2552. 192.230.80.5 8404 tcp http open Incapsula CDN httpd
  2553. 192.230.80.5 8405 tcp http open Incapsula CDN httpd
  2554. 192.230.80.5 8406 tcp http open Incapsula CDN httpd
  2555. 192.230.80.5 8407 tcp http open Incapsula CDN httpd
  2556. 192.230.80.5 8408 tcp http open Incapsula CDN httpd
  2557. 192.230.80.5 8409 tcp http open Incapsula CDN httpd
  2558. 192.230.80.5 8410 tcp http open Incapsula CDN httpd
  2559. 192.230.80.5 8411 tcp http open Incapsula CDN httpd
  2560. 192.230.80.5 8412 tcp http open Incapsula CDN httpd
  2561. 192.230.80.5 8413 tcp http open Incapsula CDN httpd
  2562. 192.230.80.5 8414 tcp http open Incapsula CDN httpd
  2563. 192.230.80.5 8415 tcp http open Incapsula CDN httpd
  2564. 192.230.80.5 8416 tcp http open Incapsula CDN httpd
  2565. 192.230.80.5 8417 tcp http open Incapsula CDN httpd
  2566. 192.230.80.5 8418 tcp http open Incapsula CDN httpd
  2567. 192.230.80.5 8419 tcp http open Incapsula CDN httpd
  2568. 192.230.80.5 8420 tcp http open Incapsula CDN httpd
  2569. 192.230.80.5 8421 tcp http open Incapsula CDN httpd
  2570. 192.230.80.5 8422 tcp http open Incapsula CDN httpd
  2571. 192.230.80.5 8423 tcp http open Incapsula CDN httpd
  2572. 192.230.80.5 8424 tcp http open Incapsula CDN httpd
  2573. 192.230.80.5 8425 tcp http open Incapsula CDN httpd
  2574. 192.230.80.5 8426 tcp http open Incapsula CDN httpd
  2575. 192.230.80.5 8427 tcp http open Incapsula CDN httpd
  2576. 192.230.80.5 8428 tcp http open Incapsula CDN httpd
  2577. 192.230.80.5 8429 tcp http open Incapsula CDN httpd
  2578. 192.230.80.5 8430 tcp http open Incapsula CDN httpd
  2579. 192.230.80.5 8431 tcp http open Incapsula CDN httpd
  2580. 192.230.80.5 8432 tcp http open Incapsula CDN httpd
  2581. 192.230.80.5 8433 tcp http open Incapsula CDN httpd
  2582. 192.230.80.5 8440 tcp ssl/http open Incapsula CDN httpd
  2583. 192.230.80.5 8441 tcp ssl/http open Incapsula CDN httpd
  2584. 192.230.80.5 8442 tcp http open Incapsula CDN httpd
  2585. 192.230.80.5 8443 tcp https-alt open Incapsula CDN httpd
  2586. 192.230.80.5 8444 tcp pcsync-http open Incapsula CDN httpd
  2587. 192.230.80.5 8445 tcp copy open Incapsula CDN httpd
  2588. 192.230.80.5 8446 tcp http open Incapsula CDN httpd
  2589. 192.230.80.5 8447 tcp http open Incapsula CDN httpd
  2590. 192.230.80.5 8448 tcp http open Incapsula CDN httpd
  2591. 192.230.80.5 8449 tcp ssl/http open Incapsula CDN httpd
  2592. 192.230.80.5 8450 tcp ssl/http open Incapsula CDN httpd
  2593. 192.230.80.5 8451 tcp ssl/http open Incapsula CDN httpd
  2594. 192.230.80.5 8452 tcp ssl/http open Incapsula CDN httpd
  2595. 192.230.80.5 8453 tcp ssl/http open Incapsula CDN httpd
  2596. 192.230.80.5 8454 tcp ssl/http open Incapsula CDN httpd
  2597. 192.230.80.5 8455 tcp ssl/http open Incapsula CDN httpd
  2598. 192.230.80.5 8456 tcp ssl/http open Incapsula CDN httpd
  2599. 192.230.80.5 8457 tcp ssl/http open Incapsula CDN httpd
  2600. 192.230.80.5 8458 tcp ssl/http open Incapsula CDN httpd
  2601. 192.230.80.5 8459 tcp ssl/http open Incapsula CDN httpd
  2602. 192.230.80.5 8460 tcp ssl/http open Incapsula CDN httpd
  2603. 192.230.80.5 8461 tcp ssl/http open Incapsula CDN httpd
  2604. 192.230.80.5 8462 tcp ssl/http open Incapsula CDN httpd
  2605. 192.230.80.5 8463 tcp ssl/http open Incapsula CDN httpd
  2606. 192.230.80.5 8473 tcp ssl/http open Incapsula CDN httpd
  2607. 192.230.80.5 8475 tcp ssl/http open Incapsula CDN httpd
  2608. 192.230.80.5 8493 tcp http open Incapsula CDN httpd
  2609. 192.230.80.5 8502 tcp ssl/http open Incapsula CDN httpd
  2610. 192.230.80.5 8503 tcp lsp-self-ping open Incapsula CDN httpd
  2611. 192.230.80.5 8510 tcp http open Incapsula CDN httpd
  2612. 192.230.80.5 8520 tcp ssl/http open Incapsula CDN httpd
  2613. 192.230.80.5 8525 tcp ssl/http open Incapsula CDN httpd
  2614. 192.230.80.5 8530 tcp ssl/http open Incapsula CDN httpd
  2615. 192.230.80.5 8531 tcp ssl/http open Incapsula CDN httpd
  2616. 192.230.80.5 8553 tcp http open Incapsula CDN httpd
  2617. 192.230.80.5 8580 tcp http open Incapsula CDN httpd
  2618. 192.230.80.5 8582 tcp http open Incapsula CDN httpd
  2619. 192.230.80.5 8585 tcp http open Incapsula CDN httpd
  2620. 192.230.80.5 8586 tcp http open Incapsula CDN httpd
  2621. 192.230.80.5 8590 tcp http open Incapsula CDN httpd
  2622. 192.230.80.5 8595 tcp ssl/http open Incapsula CDN httpd
  2623. 192.230.80.5 8630 tcp http open Incapsula CDN httpd
  2624. 192.230.80.5 8643 tcp ssl/http open Incapsula CDN httpd
  2625. 192.230.80.5 8663 tcp http open Incapsula CDN httpd
  2626. 192.230.80.5 8666 tcp http open Incapsula CDN httpd
  2627. 192.230.80.5 8686 tcp sun-as-jmxrmi open Incapsula CDN httpd
  2628. 192.230.80.5 8688 tcp http open Incapsula CDN httpd
  2629. 192.230.80.5 8700 tcp http open Incapsula CDN httpd
  2630. 192.230.80.5 8731 tcp ssl/http open Incapsula CDN httpd
  2631. 192.230.80.5 8732 tcp ssl/http open Incapsula CDN httpd
  2632. 192.230.80.5 8764 tcp ssl/http open Incapsula CDN httpd
  2633. 192.230.80.5 8765 tcp http open Incapsula CDN httpd
  2634. 192.230.80.5 8766 tcp http open Incapsula CDN httpd
  2635. 192.230.80.5 8767 tcp http open Incapsula CDN httpd
  2636. 192.230.80.5 8787 tcp msgsrvr open Incapsula CDN httpd
  2637. 192.230.80.5 8788 tcp http open Incapsula CDN httpd
  2638. 192.230.80.5 8789 tcp http open Incapsula CDN httpd
  2639. 192.230.80.5 8790 tcp http open Incapsula CDN httpd
  2640. 192.230.80.5 8791 tcp http open Incapsula CDN httpd
  2641. 192.230.80.5 8800 tcp sunwebadmin open Incapsula CDN httpd
  2642. 192.230.80.5 8801 tcp http open Incapsula CDN httpd
  2643. 192.230.80.5 8802 tcp http open Incapsula CDN httpd
  2644. 192.230.80.5 8803 tcp http open Incapsula CDN httpd
  2645. 192.230.80.5 8804 tcp http open Incapsula CDN httpd
  2646. 192.230.80.5 8805 tcp http open Incapsula CDN httpd
  2647. 192.230.80.5 8806 tcp http open Incapsula CDN httpd
  2648. 192.230.80.5 8807 tcp http open Incapsula CDN httpd
  2649. 192.230.80.5 8808 tcp http open Incapsula CDN httpd
  2650. 192.230.80.5 8809 tcp http open Incapsula CDN httpd
  2651. 192.230.80.5 8810 tcp http open Incapsula CDN httpd
  2652. 192.230.80.5 8811 tcp http open Incapsula CDN httpd
  2653. 192.230.80.5 8812 tcp http open Incapsula CDN httpd
  2654. 192.230.80.5 8813 tcp http open Incapsula CDN httpd
  2655. 192.230.80.5 8814 tcp http open Incapsula CDN httpd
  2656. 192.230.80.5 8815 tcp http open Incapsula CDN httpd
  2657. 192.230.80.5 8816 tcp http open Incapsula CDN httpd
  2658. 192.230.80.5 8817 tcp http open Incapsula CDN httpd
  2659. 192.230.80.5 8818 tcp http open Incapsula CDN httpd
  2660. 192.230.80.5 8819 tcp http open Incapsula CDN httpd
  2661. 192.230.80.5 8820 tcp http open Incapsula CDN httpd
  2662. 192.230.80.5 8821 tcp http open Incapsula CDN httpd
  2663. 192.230.80.5 8822 tcp http open Incapsula CDN httpd
  2664. 192.230.80.5 8823 tcp http open Incapsula CDN httpd
  2665. 192.230.80.5 8824 tcp http open Incapsula CDN httpd
  2666. 192.230.80.5 8825 tcp http open Incapsula CDN httpd
  2667. 192.230.80.5 8826 tcp http open Incapsula CDN httpd
  2668. 192.230.80.5 8827 tcp http open Incapsula CDN httpd
  2669. 192.230.80.5 8828 tcp http open Incapsula CDN httpd
  2670. 192.230.80.5 8829 tcp http open Incapsula CDN httpd
  2671. 192.230.80.5 8830 tcp http open Incapsula CDN httpd
  2672. 192.230.80.5 8831 tcp http open Incapsula CDN httpd
  2673. 192.230.80.5 8832 tcp http open Incapsula CDN httpd
  2674. 192.230.80.5 8833 tcp http open Incapsula CDN httpd
  2675. 192.230.80.5 8834 tcp nessus-xmlrpc open Incapsula CDN httpd
  2676. 192.230.80.5 8835 tcp http open Incapsula CDN httpd
  2677. 192.230.80.5 8836 tcp http open Incapsula CDN httpd
  2678. 192.230.80.5 8837 tcp http open Incapsula CDN httpd
  2679. 192.230.80.5 8838 tcp http open Incapsula CDN httpd
  2680. 192.230.80.5 8839 tcp http open Incapsula CDN httpd
  2681. 192.230.80.5 8840 tcp http open Incapsula CDN httpd
  2682. 192.230.80.5 8841 tcp http open Incapsula CDN httpd
  2683. 192.230.80.5 8842 tcp http open Incapsula CDN httpd
  2684. 192.230.80.5 8843 tcp http open Incapsula CDN httpd
  2685. 192.230.80.5 8844 tcp http open Incapsula CDN httpd
  2686. 192.230.80.5 8845 tcp http open Incapsula CDN httpd
  2687. 192.230.80.5 8846 tcp http open Incapsula CDN httpd
  2688. 192.230.80.5 8847 tcp http open Incapsula CDN httpd
  2689. 192.230.80.5 8848 tcp http open Incapsula CDN httpd
  2690. 192.230.80.5 8849 tcp http open Incapsula CDN httpd
  2691. 192.230.80.5 8850 tcp http open Incapsula CDN httpd
  2692. 192.230.80.5 8851 tcp http open Incapsula CDN httpd
  2693. 192.230.80.5 8852 tcp http open Incapsula CDN httpd
  2694. 192.230.80.5 8853 tcp http open Incapsula CDN httpd
  2695. 192.230.80.5 8854 tcp http open Incapsula CDN httpd
  2696. 192.230.80.5 8855 tcp http open Incapsula CDN httpd
  2697. 192.230.80.5 8856 tcp http open Incapsula CDN httpd
  2698. 192.230.80.5 8857 tcp http open Incapsula CDN httpd
  2699. 192.230.80.5 8858 tcp http open Incapsula CDN httpd
  2700. 192.230.80.5 8859 tcp http open Incapsula CDN httpd
  2701. 192.230.80.5 8860 tcp http open Incapsula CDN httpd
  2702. 192.230.80.5 8861 tcp http open Incapsula CDN httpd
  2703. 192.230.80.5 8862 tcp http open Incapsula CDN httpd
  2704. 192.230.80.5 8863 tcp http open Incapsula CDN httpd
  2705. 192.230.80.5 8864 tcp http open Incapsula CDN httpd
  2706. 192.230.80.5 8865 tcp http open Incapsula CDN httpd
  2707. 192.230.80.5 8866 tcp http open Incapsula CDN httpd
  2708. 192.230.80.5 8867 tcp http open Incapsula CDN httpd
  2709. 192.230.80.5 8868 tcp http open Incapsula CDN httpd
  2710. 192.230.80.5 8869 tcp http open Incapsula CDN httpd
  2711. 192.230.80.5 8870 tcp http open Incapsula CDN httpd
  2712. 192.230.80.5 8871 tcp http open Incapsula CDN httpd
  2713. 192.230.80.5 8872 tcp http open Incapsula CDN httpd
  2714. 192.230.80.5 8873 tcp http open Incapsula CDN httpd
  2715. 192.230.80.5 8874 tcp http open Incapsula CDN httpd
  2716. 192.230.80.5 8875 tcp http open Incapsula CDN httpd
  2717. 192.230.80.5 8876 tcp http open Incapsula CDN httpd
  2718. 192.230.80.5 8877 tcp http open Incapsula CDN httpd
  2719. 192.230.80.5 8878 tcp http open Incapsula CDN httpd
  2720. 192.230.80.5 8879 tcp http open Incapsula CDN httpd
  2721. 192.230.80.5 8880 tcp cddbp-alt open Incapsula CDN httpd
  2722. 192.230.80.5 8881 tcp ssl/http open Incapsula CDN httpd
  2723. 192.230.80.5 8882 tcp ssl/http open Incapsula CDN httpd
  2724. 192.230.80.5 8883 tcp ssl/http open Incapsula CDN httpd
  2725. 192.230.80.5 8884 tcp ssl/http open Incapsula CDN httpd
  2726. 192.230.80.5 8885 tcp http open Incapsula CDN httpd
  2727. 192.230.80.5 8887 tcp http open Incapsula CDN httpd
  2728. 192.230.80.5 8888 tcp sun-answerbook open Incapsula CDN httpd
  2729. 192.230.80.5 8889 tcp ddi-tcp-2 open Incapsula CDN httpd
  2730. 192.230.80.5 8890 tcp ddi-tcp-3 open Incapsula CDN httpd
  2731. 192.230.80.5 8891 tcp http open Incapsula CDN httpd
  2732. 192.230.80.5 8899 tcp ospf-lite open Incapsula CDN httpd
  2733. 192.230.80.5 8935 tcp http open Incapsula CDN httpd
  2734. 192.230.80.5 8943 tcp ssl/http open Incapsula CDN httpd
  2735. 192.230.80.5 8969 tcp http open Incapsula CDN httpd
  2736. 192.230.80.5 8988 tcp http open Incapsula CDN httpd
  2737. 192.230.80.5 8989 tcp http open Incapsula CDN httpd
  2738. 192.230.80.5 9000 tcp cslistener open Incapsula CDN httpd
  2739. 192.230.80.5 9001 tcp tor-orport open Incapsula CDN httpd
  2740. 192.230.80.5 9002 tcp dynamid open Incapsula CDN httpd
  2741. 192.230.80.5 9003 tcp unknown open Incapsula CDN httpd
  2742. 192.230.80.5 9004 tcp unknown open Incapsula CDN httpd
  2743. 192.230.80.5 9005 tcp golem open Incapsula CDN httpd
  2744. 192.230.80.5 9006 tcp http open Incapsula CDN httpd
  2745. 192.230.80.5 9007 tcp http open Incapsula CDN httpd
  2746. 192.230.80.5 9008 tcp http open Incapsula CDN httpd
  2747. 192.230.80.5 9009 tcp http open Incapsula CDN httpd
  2748. 192.230.80.5 9010 tcp sdr open Incapsula CDN httpd
  2749. 192.230.80.5 9011 tcp http open Incapsula CDN httpd
  2750. 192.230.80.5 9012 tcp http open Incapsula CDN httpd
  2751. 192.230.80.5 9013 tcp http open Incapsula CDN httpd
  2752. 192.230.80.5 9014 tcp http open Incapsula CDN httpd
  2753. 192.230.80.5 9015 tcp http open Incapsula CDN httpd
  2754. 192.230.80.5 9016 tcp http open Incapsula CDN httpd
  2755. 192.230.80.5 9017 tcp http open Incapsula CDN httpd
  2756. 192.230.80.5 9018 tcp http open Incapsula CDN httpd
  2757. 192.230.80.5 9019 tcp http open Incapsula CDN httpd
  2758. 192.230.80.5 9020 tcp http open Incapsula CDN httpd
  2759. 192.230.80.5 9021 tcp http open Incapsula CDN httpd
  2760. 192.230.80.5 9022 tcp http open Incapsula CDN httpd
  2761. 192.230.80.5 9023 tcp http open Incapsula CDN httpd
  2762. 192.230.80.5 9024 tcp http open Incapsula CDN httpd
  2763. 192.230.80.5 9025 tcp http open Incapsula CDN httpd
  2764. 192.230.80.5 9026 tcp http open Incapsula CDN httpd
  2765. 192.230.80.5 9027 tcp http open Incapsula CDN httpd
  2766. 192.230.80.5 9028 tcp http open Incapsula CDN httpd
  2767. 192.230.80.5 9029 tcp http open Incapsula CDN httpd
  2768. 192.230.80.5 9030 tcp http open Incapsula CDN httpd
  2769. 192.230.80.5 9031 tcp http open Incapsula CDN httpd
  2770. 192.230.80.5 9032 tcp http open Incapsula CDN httpd
  2771. 192.230.80.5 9033 tcp http open Incapsula CDN httpd
  2772. 192.230.80.5 9034 tcp http open Incapsula CDN httpd
  2773. 192.230.80.5 9035 tcp http open Incapsula CDN httpd
  2774. 192.230.80.5 9036 tcp http open Incapsula CDN httpd
  2775. 192.230.80.5 9037 tcp http open Incapsula CDN httpd
  2776. 192.230.80.5 9038 tcp http open Incapsula CDN httpd
  2777. 192.230.80.5 9039 tcp http open Incapsula CDN httpd
  2778. 192.230.80.5 9040 tcp http open Incapsula CDN httpd
  2779. 192.230.80.5 9041 tcp http open Incapsula CDN httpd
  2780. 192.230.80.5 9042 tcp http open Incapsula CDN httpd
  2781. 192.230.80.5 9043 tcp http open Incapsula CDN httpd
  2782. 192.230.80.5 9044 tcp http open Incapsula CDN httpd
  2783. 192.230.80.5 9045 tcp http open Incapsula CDN httpd
  2784. 192.230.80.5 9046 tcp http open Incapsula CDN httpd
  2785. 192.230.80.5 9047 tcp http open Incapsula CDN httpd
  2786. 192.230.80.5 9048 tcp http open Incapsula CDN httpd
  2787. 192.230.80.5 9049 tcp http open Incapsula CDN httpd
  2788. 192.230.80.5 9050 tcp tor-socks open Incapsula CDN httpd
  2789. 192.230.80.5 9051 tcp ssl/http open Incapsula CDN httpd
  2790. 192.230.80.5 9052 tcp ssl/http open Incapsula CDN httpd
  2791. 192.230.80.5 9058 tcp http open Incapsula CDN httpd
  2792. 192.230.80.5 9061 tcp ssl/http open Incapsula CDN httpd
  2793. 192.230.80.5 9070 tcp http open Incapsula CDN httpd
  2794. 192.230.80.5 9080 tcp glrpc open Incapsula CDN httpd
  2795. 192.230.80.5 9081 tcp cisco-aqos open Incapsula CDN httpd
  2796. 192.230.80.5 9082 tcp http open Incapsula CDN httpd
  2797. 192.230.80.5 9084 tcp aurora open Incapsula CDN httpd
  2798. 192.230.80.5 9086 tcp ssl/http open Incapsula CDN httpd
  2799. 192.230.80.5 9088 tcp http open Incapsula CDN httpd
  2800. 192.230.80.5 9089 tcp http open Incapsula CDN httpd
  2801. 192.230.80.5 9090 tcp zeus-admin open Incapsula CDN httpd
  2802. 192.230.80.5 9091 tcp http open Incapsula CDN httpd
  2803. 192.230.80.5 9092 tcp http open Incapsula CDN httpd
  2804. 192.230.80.5 9093 tcp http open Incapsula CDN httpd
  2805. 192.230.80.5 9094 tcp http open Incapsula CDN httpd
  2806. 192.230.80.5 9095 tcp http open Incapsula CDN httpd
  2807. 192.230.80.5 9096 tcp http open Incapsula CDN httpd
  2808. 192.230.80.5 9097 tcp http open Incapsula CDN httpd
  2809. 192.230.80.5 9098 tcp http open Incapsula CDN httpd
  2810. 192.230.80.5 9099 tcp unknown open Incapsula CDN httpd
  2811. 192.230.80.5 9100 tcp jetdirect open
  2812. 192.230.80.5 9101 tcp jetdirect open
  2813. 192.230.80.5 9102 tcp jetdirect open
  2814. 192.230.80.5 9103 tcp jetdirect open
  2815. 192.230.80.5 9104 tcp jetdirect open
  2816. 192.230.80.5 9105 tcp jetdirect open
  2817. 192.230.80.5 9106 tcp jetdirect open
  2818. 192.230.80.5 9107 tcp jetdirect open
  2819. 192.230.80.5 9108 tcp http open Incapsula CDN httpd
  2820. 192.230.80.5 9109 tcp http open Incapsula CDN httpd
  2821. 192.230.80.5 9110 tcp http open Incapsula CDN httpd
  2822. 192.230.80.5 9111 tcp dragonidsconsole open Incapsula CDN httpd
  2823. 192.230.80.5 9136 tcp http open Incapsula CDN httpd
  2824. 192.230.80.5 9143 tcp ssl/http open Incapsula CDN httpd
  2825. 192.230.80.5 9189 tcp http open Incapsula CDN httpd
  2826. 192.230.80.5 9199 tcp http open Incapsula CDN httpd
  2827. 192.230.80.5 9200 tcp wap-wsp open Incapsula CDN httpd
  2828. 192.230.80.5 9201 tcp http open Incapsula CDN httpd
  2829. 192.230.80.5 9202 tcp http open Incapsula CDN httpd
  2830. 192.230.80.5 9203 tcp http open Incapsula CDN httpd
  2831. 192.230.80.5 9204 tcp http open Incapsula CDN httpd
  2832. 192.230.80.5 9205 tcp http open Incapsula CDN httpd
  2833. 192.230.80.5 9206 tcp http open Incapsula CDN httpd
  2834. 192.230.80.5 9207 tcp http open Incapsula CDN httpd
  2835. 192.230.80.5 9208 tcp http open Incapsula CDN httpd
  2836. 192.230.80.5 9209 tcp http open Incapsula CDN httpd
  2837. 192.230.80.5 9210 tcp http open Incapsula CDN httpd
  2838. 192.230.80.5 9211 tcp http open Incapsula CDN httpd
  2839. 192.230.80.5 9212 tcp http open Incapsula CDN httpd
  2840. 192.230.80.5 9213 tcp http open Incapsula CDN httpd
  2841. 192.230.80.5 9214 tcp http open Incapsula CDN httpd
  2842. 192.230.80.5 9215 tcp http open Incapsula CDN httpd
  2843. 192.230.80.5 9216 tcp http open Incapsula CDN httpd
  2844. 192.230.80.5 9217 tcp http open Incapsula CDN httpd
  2845. 192.230.80.5 9218 tcp http open Incapsula CDN httpd
  2846. 192.230.80.5 9219 tcp http open Incapsula CDN httpd
  2847. 192.230.80.5 9220 tcp http open Incapsula CDN httpd
  2848. 192.230.80.5 9221 tcp http open Incapsula CDN httpd
  2849. 192.230.80.5 9236 tcp http open Incapsula CDN httpd
  2850. 192.230.80.5 9251 tcp http open Incapsula CDN httpd
  2851. 192.230.80.5 9289 tcp ssl/http open Incapsula CDN httpd
  2852. 192.230.80.5 9299 tcp http open Incapsula CDN httpd
  2853. 192.230.80.5 9300 tcp vrace open Incapsula CDN httpd
  2854. 192.230.80.5 9301 tcp http open Incapsula CDN httpd
  2855. 192.230.80.5 9302 tcp http open Incapsula CDN httpd
  2856. 192.230.80.5 9303 tcp http open Incapsula CDN httpd
  2857. 192.230.80.5 9304 tcp http open Incapsula CDN httpd
  2858. 192.230.80.5 9305 tcp http open Incapsula CDN httpd
  2859. 192.230.80.5 9306 tcp http open Incapsula CDN httpd
  2860. 192.230.80.5 9307 tcp http open Incapsula CDN httpd
  2861. 192.230.80.5 9308 tcp http open Incapsula CDN httpd
  2862. 192.230.80.5 9309 tcp http open Incapsula CDN httpd
  2863. 192.230.80.5 9310 tcp http open Incapsula CDN httpd
  2864. 192.230.80.5 9311 tcp http open Incapsula CDN httpd
  2865. 192.230.80.5 9387 tcp ssl/http open Incapsula CDN httpd
  2866. 192.230.80.5 9389 tcp http open Incapsula CDN httpd
  2867. 192.230.80.5 9433 tcp http open Incapsula CDN httpd
  2868. 192.230.80.5 9443 tcp ssl/http open Incapsula CDN httpd
  2869. 192.230.80.5 9444 tcp ssl/http open Incapsula CDN httpd
  2870. 192.230.80.5 9446 tcp http open Incapsula CDN httpd
  2871. 192.230.80.5 9447 tcp http open Incapsula CDN httpd
  2872. 192.230.80.5 9500 tcp ismserver open Incapsula CDN httpd
  2873. 192.230.80.5 9530 tcp ssl/http open Incapsula CDN httpd
  2874. 192.230.80.5 9550 tcp http open Incapsula CDN httpd
  2875. 192.230.80.5 9600 tcp ssl/http open Incapsula CDN httpd
  2876. 192.230.80.5 9663 tcp http open Incapsula CDN httpd
  2877. 192.230.80.5 9690 tcp http open Incapsula CDN httpd
  2878. 192.230.80.5 9704 tcp http open Incapsula CDN httpd
  2879. 192.230.80.5 9710 tcp ssl/http open Incapsula CDN httpd
  2880. 192.230.80.5 9711 tcp ssl/http open Incapsula CDN httpd
  2881. 192.230.80.5 9765 tcp http open Incapsula CDN httpd
  2882. 192.230.80.5 9779 tcp ssl/http open Incapsula CDN httpd
  2883. 192.230.80.5 9800 tcp ssl/http open Incapsula CDN httpd
  2884. 192.230.80.5 9803 tcp ssl/http open Incapsula CDN httpd
  2885. 192.230.80.5 9804 tcp ssl/http open Incapsula CDN httpd
  2886. 192.230.80.5 9950 tcp http open Incapsula CDN httpd
  2887. 192.230.80.5 9991 tcp issa open Incapsula CDN httpd
  2888. 192.230.80.5 9992 tcp http open Incapsula CDN httpd
  2889. 192.230.80.5 9993 tcp http open Incapsula CDN httpd
  2890. 192.230.80.5 9994 tcp http open Incapsula CDN httpd
  2891. 192.230.80.5 9997 tcp http open Incapsula CDN httpd
  2892. 192.230.80.5 9999 tcp abyss open Incapsula CDN httpd
  2893. 192.230.80.5 10000 tcp snet-sensor-mgmt open Incapsula CDN httpd
  2894. 192.230.80.5 10001 tcp scp-config open Incapsula CDN httpd
  2895. 192.230.80.5 10002 tcp http open Incapsula CDN httpd
  2896. 192.230.80.5 10003 tcp http open Incapsula CDN httpd
  2897. 192.230.80.5 10004 tcp http open Incapsula CDN httpd
  2898. 192.230.80.5 10005 tcp http open Incapsula CDN httpd
  2899. 192.230.80.5 10006 tcp http open Incapsula CDN httpd
  2900. 192.230.80.5 10007 tcp http open Incapsula CDN httpd
  2901. 192.230.80.5 10008 tcp octopus open Incapsula CDN httpd
  2902. 192.230.80.5 10009 tcp http open Incapsula CDN httpd
  2903. 192.230.80.5 10010 tcp http open Incapsula CDN httpd
  2904. 192.230.80.5 10011 tcp http open Incapsula CDN httpd
  2905. 192.230.80.5 10012 tcp http open Incapsula CDN httpd
  2906. 192.230.80.5 10013 tcp http open Incapsula CDN httpd
  2907. 192.230.80.5 10014 tcp http open Incapsula CDN httpd
  2908. 192.230.80.5 10015 tcp http open Incapsula CDN httpd
  2909. 192.230.80.5 10016 tcp http open Incapsula CDN httpd
  2910. 192.230.80.5 10017 tcp http open Incapsula CDN httpd
  2911. 192.230.80.5 10018 tcp http open Incapsula CDN httpd
  2912. 192.230.80.5 10019 tcp http open Incapsula CDN httpd
  2913. 192.230.80.5 10020 tcp http open Incapsula CDN httpd
  2914. 192.230.80.5 10021 tcp http open Incapsula CDN httpd
  2915. 192.230.80.5 10022 tcp http open Incapsula CDN httpd
  2916. 192.230.80.5 10023 tcp http open Incapsula CDN httpd
  2917. 192.230.80.5 10024 tcp http open Incapsula CDN httpd
  2918. 192.230.80.5 10025 tcp http open Incapsula CDN httpd
  2919. 192.230.80.5 10026 tcp http open Incapsula CDN httpd
  2920. 192.230.80.5 10027 tcp http open Incapsula CDN httpd
  2921. 192.230.80.5 10028 tcp http open Incapsula CDN httpd
  2922. 192.230.80.5 10029 tcp http open Incapsula CDN httpd
  2923. 192.230.80.5 10030 tcp http open Incapsula CDN httpd
  2924. 192.230.80.5 10031 tcp http open Incapsula CDN httpd
  2925. 192.230.80.5 10032 tcp http open Incapsula CDN httpd
  2926. 192.230.80.5 10033 tcp http open Incapsula CDN httpd
  2927. 192.230.80.5 10034 tcp http open Incapsula CDN httpd
  2928. 192.230.80.5 10035 tcp http open Incapsula CDN httpd
  2929. 192.230.80.5 10036 tcp http open Incapsula CDN httpd
  2930. 192.230.80.5 10037 tcp http open Incapsula CDN httpd
  2931. 192.230.80.5 10038 tcp http open Incapsula CDN httpd
  2932. 192.230.80.5 10039 tcp http open Incapsula CDN httpd
  2933. 192.230.80.5 10040 tcp http open Incapsula CDN httpd
  2934. 192.230.80.5 10041 tcp http open Incapsula CDN httpd
  2935. 192.230.80.5 10042 tcp http open Incapsula CDN httpd
  2936. 192.230.80.5 10043 tcp http open Incapsula CDN httpd
  2937. 192.230.80.5 10044 tcp http open Incapsula CDN httpd
  2938. 192.230.80.5 10045 tcp http open Incapsula CDN httpd
  2939. 192.230.80.5 10046 tcp http open Incapsula CDN httpd
  2940. 192.230.80.5 10047 tcp http open Incapsula CDN httpd
  2941. 192.230.80.5 10048 tcp http open Incapsula CDN httpd
  2942. 192.230.80.5 10049 tcp http open Incapsula CDN httpd
  2943. 192.230.80.5 10065 tcp ssl/http open Incapsula CDN httpd
  2944. 192.230.80.5 10075 tcp ssl/http open Incapsula CDN httpd
  2945. 192.230.80.5 10082 tcp http open Incapsula CDN httpd
  2946. 192.230.80.5 10084 tcp http open Incapsula CDN httpd
  2947. 192.230.80.5 10100 tcp ssl/http open Incapsula CDN httpd
  2948. 192.230.80.5 10123 tcp http open Incapsula CDN httpd
  2949. 192.230.80.5 10200 tcp ssl/http open Incapsula CDN httpd
  2950. 192.230.80.5 10443 tcp unknown open Incapsula CDN httpd
  2951. 192.230.80.5 10444 tcp http open Incapsula CDN httpd
  2952. 192.230.80.5 10892 tcp ssl/http open Incapsula CDN httpd
  2953. 192.230.80.5 10894 tcp ssl/http open Incapsula CDN httpd
  2954. 192.230.80.5 11002 tcp ssl/http open Incapsula CDN httpd
  2955. 192.230.80.5 11007 tcp ssl/http open Incapsula CDN httpd
  2956. 192.230.80.5 11027 tcp http open Incapsula CDN httpd
  2957. 192.230.80.5 11065 tcp http open Incapsula CDN httpd
  2958. 192.230.80.5 11075 tcp http open Incapsula CDN httpd
  2959. 192.230.80.5 11082 tcp http open Incapsula CDN httpd
  2960. 192.230.80.5 11084 tcp http open Incapsula CDN httpd
  2961. 192.230.80.5 11110 tcp ssl/http open Incapsula CDN httpd
  2962. 192.230.80.5 11182 tcp http open Incapsula CDN httpd
  2963. 192.230.80.5 11184 tcp http open Incapsula CDN httpd
  2964. 192.230.80.5 11443 tcp ssl/http open Incapsula CDN httpd
  2965. 192.230.80.5 12082 tcp http open Incapsula CDN httpd
  2966. 192.230.80.5 12084 tcp http open Incapsula CDN httpd
  2967. 192.230.80.5 12103 tcp http open Incapsula CDN httpd
  2968. 192.230.80.5 12104 tcp http open Incapsula CDN httpd
  2969. 192.230.80.5 12105 tcp http open Incapsula CDN httpd
  2970. 192.230.80.5 12106 tcp http open Incapsula CDN httpd
  2971. 192.230.80.5 12107 tcp http open Incapsula CDN httpd
  2972. 192.230.80.5 12108 tcp http open Incapsula CDN httpd
  2973. 192.230.80.5 12109 tcp http open Incapsula CDN httpd
  2974. 192.230.80.5 12110 tcp http open Incapsula CDN httpd
  2975. 192.230.80.5 12111 tcp http open Incapsula CDN httpd
  2976. 192.230.80.5 12112 tcp http open Incapsula CDN httpd
  2977. 192.230.80.5 12113 tcp http open Incapsula CDN httpd
  2978. 192.230.80.5 12114 tcp http open Incapsula CDN httpd
  2979. 192.230.80.5 12115 tcp http open Incapsula CDN httpd
  2980. 192.230.80.5 12116 tcp http open Incapsula CDN httpd
  2981. 192.230.80.5 12117 tcp http open Incapsula CDN httpd
  2982. 192.230.80.5 12118 tcp http open Incapsula CDN httpd
  2983. 192.230.80.5 12119 tcp http open Incapsula CDN httpd
  2984. 192.230.80.5 12120 tcp http open Incapsula CDN httpd
  2985. 192.230.80.5 12121 tcp http open Incapsula CDN httpd
  2986. 192.230.80.5 12122 tcp http open Incapsula CDN httpd
  2987. 192.230.80.5 12123 tcp http open Incapsula CDN httpd
  2988. 192.230.80.5 12124 tcp http open Incapsula CDN httpd
  2989. 192.230.80.5 12125 tcp http open Incapsula CDN httpd
  2990. 192.230.80.5 12126 tcp http open Incapsula CDN httpd
  2991. 192.230.80.5 12127 tcp http open Incapsula CDN httpd
  2992. 192.230.80.5 12128 tcp http open Incapsula CDN httpd
  2993. 192.230.80.5 12129 tcp http open Incapsula CDN httpd
  2994. 192.230.80.5 12130 tcp http open Incapsula CDN httpd
  2995. 192.230.80.5 12131 tcp http open Incapsula CDN httpd
  2996. 192.230.80.5 12132 tcp http open Incapsula CDN httpd
  2997. 192.230.80.5 12133 tcp http open Incapsula CDN httpd
  2998. 192.230.80.5 12134 tcp http open Incapsula CDN httpd
  2999. 192.230.80.5 12135 tcp http open Incapsula CDN httpd
  3000. 192.230.80.5 12136 tcp http open Incapsula CDN httpd
  3001. 192.230.80.5 12137 tcp http open Incapsula CDN httpd
  3002. 192.230.80.5 12138 tcp http open Incapsula CDN httpd
  3003. 192.230.80.5 12139 tcp http open Incapsula CDN httpd
  3004. 192.230.80.5 12140 tcp http open Incapsula CDN httpd
  3005. 192.230.80.5 12141 tcp http open Incapsula CDN httpd
  3006. 192.230.80.5 12142 tcp http open Incapsula CDN httpd
  3007. 192.230.80.5 12143 tcp http open Incapsula CDN httpd
  3008. 192.230.80.5 12144 tcp http open Incapsula CDN httpd
  3009. 192.230.80.5 12145 tcp http open Incapsula CDN httpd
  3010. 192.230.80.5 12146 tcp http open Incapsula CDN httpd
  3011. 192.230.80.5 12147 tcp http open Incapsula CDN httpd
  3012. 192.230.80.5 12148 tcp http open Incapsula CDN httpd
  3013. 192.230.80.5 12149 tcp http open Incapsula CDN httpd
  3014. 192.230.80.5 12150 tcp http open Incapsula CDN httpd
  3015. 192.230.80.5 12151 tcp http open Incapsula CDN httpd
  3016. 192.230.80.5 12152 tcp http open Incapsula CDN httpd
  3017. 192.230.80.5 12153 tcp http open Incapsula CDN httpd
  3018. 192.230.80.5 12154 tcp http open Incapsula CDN httpd
  3019. 192.230.80.5 12155 tcp http open Incapsula CDN httpd
  3020. 192.230.80.5 12156 tcp http open Incapsula CDN httpd
  3021. 192.230.80.5 12157 tcp http open Incapsula CDN httpd
  3022. 192.230.80.5 12158 tcp http open Incapsula CDN httpd
  3023. 192.230.80.5 12159 tcp http open Incapsula CDN httpd
  3024. 192.230.80.5 12160 tcp http open Incapsula CDN httpd
  3025. 192.230.80.5 12161 tcp http open Incapsula CDN httpd
  3026. 192.230.80.5 12162 tcp http open Incapsula CDN httpd
  3027. 192.230.80.5 12163 tcp http open Incapsula CDN httpd
  3028. 192.230.80.5 12164 tcp http open Incapsula CDN httpd
  3029. 192.230.80.5 12165 tcp http open Incapsula CDN httpd
  3030. 192.230.80.5 12166 tcp http open Incapsula CDN httpd
  3031. 192.230.80.5 12167 tcp http open Incapsula CDN httpd
  3032. 192.230.80.5 12168 tcp http open Incapsula CDN httpd
  3033. 192.230.80.5 12169 tcp http open Incapsula CDN httpd
  3034. 192.230.80.5 12170 tcp http open Incapsula CDN httpd
  3035. 192.230.80.5 12171 tcp http open Incapsula CDN httpd
  3036. 192.230.80.5 12172 tcp http open Incapsula CDN httpd
  3037. 192.230.80.5 12173 tcp http open Incapsula CDN httpd
  3038. 192.230.80.5 12174 tcp unknown open Incapsula CDN httpd
  3039. 192.230.80.5 12175 tcp http open Incapsula CDN httpd
  3040. 192.230.80.5 12176 tcp http open Incapsula CDN httpd
  3041. 192.230.80.5 12177 tcp http open Incapsula CDN httpd
  3042. 192.230.80.5 12178 tcp http open Incapsula CDN httpd
  3043. 192.230.80.5 12179 tcp http open Incapsula CDN httpd
  3044. 192.230.80.5 12180 tcp http open Incapsula CDN httpd
  3045. 192.230.80.5 12181 tcp http open Incapsula CDN httpd
  3046. 192.230.80.5 12182 tcp http open Incapsula CDN httpd
  3047. 192.230.80.5 12183 tcp http open Incapsula CDN httpd
  3048. 192.230.80.5 12184 tcp http open Incapsula CDN httpd
  3049. 192.230.80.5 12185 tcp http open Incapsula CDN httpd
  3050. 192.230.80.5 12186 tcp http open Incapsula CDN httpd
  3051. 192.230.80.5 12187 tcp http open Incapsula CDN httpd
  3052. 192.230.80.5 12188 tcp http open Incapsula CDN httpd
  3053. 192.230.80.5 12189 tcp http open Incapsula CDN httpd
  3054. 192.230.80.5 12190 tcp http open Incapsula CDN httpd
  3055. 192.230.80.5 12191 tcp http open Incapsula CDN httpd
  3056. 192.230.80.5 12192 tcp http open Incapsula CDN httpd
  3057. 192.230.80.5 12193 tcp http open Incapsula CDN httpd
  3058. 192.230.80.5 12194 tcp http open Incapsula CDN httpd
  3059. 192.230.80.5 12195 tcp http open Incapsula CDN httpd
  3060. 192.230.80.5 12196 tcp http open Incapsula CDN httpd
  3061. 192.230.80.5 12197 tcp http open Incapsula CDN httpd
  3062. 192.230.80.5 12198 tcp http open Incapsula CDN httpd
  3063. 192.230.80.5 12199 tcp http open Incapsula CDN httpd
  3064. 192.230.80.5 12200 tcp http open Incapsula CDN httpd
  3065. 192.230.80.5 12201 tcp http open Incapsula CDN httpd
  3066. 192.230.80.5 12202 tcp http open Incapsula CDN httpd
  3067. 192.230.80.5 12203 tcp http open Incapsula CDN httpd
  3068. 192.230.80.5 12204 tcp http open Incapsula CDN httpd
  3069. 192.230.80.5 12205 tcp http open Incapsula CDN httpd
  3070. 192.230.80.5 12206 tcp http open Incapsula CDN httpd
  3071. 192.230.80.5 12207 tcp http open Incapsula CDN httpd
  3072. 192.230.80.5 12208 tcp http open Incapsula CDN httpd
  3073. 192.230.80.5 12209 tcp http open Incapsula CDN httpd
  3074. 192.230.80.5 12210 tcp http open Incapsula CDN httpd
  3075. 192.230.80.5 12211 tcp http open Incapsula CDN httpd
  3076. 192.230.80.5 12212 tcp http open Incapsula CDN httpd
  3077. 192.230.80.5 12213 tcp http open Incapsula CDN httpd
  3078. 192.230.80.5 12214 tcp http open Incapsula CDN httpd
  3079. 192.230.80.5 12215 tcp http open Incapsula CDN httpd
  3080. 192.230.80.5 12216 tcp http open Incapsula CDN httpd
  3081. 192.230.80.5 12217 tcp http open Incapsula CDN httpd
  3082. 192.230.80.5 12218 tcp http open Incapsula CDN httpd
  3083. 192.230.80.5 12219 tcp http open Incapsula CDN httpd
  3084. 192.230.80.5 12220 tcp http open Incapsula CDN httpd
  3085. 192.230.80.5 12221 tcp http open Incapsula CDN httpd
  3086. 192.230.80.5 12222 tcp http open Incapsula CDN httpd
  3087. 192.230.80.5 12223 tcp http open Incapsula CDN httpd
  3088. 192.230.80.5 12224 tcp http open Incapsula CDN httpd
  3089. 192.230.80.5 12225 tcp http open Incapsula CDN httpd
  3090. 192.230.80.5 12226 tcp http open Incapsula CDN httpd
  3091. 192.230.80.5 12227 tcp http open Incapsula CDN httpd
  3092. 192.230.80.5 12228 tcp http open Incapsula CDN httpd
  3093. 192.230.80.5 12229 tcp http open Incapsula CDN httpd
  3094. 192.230.80.5 12230 tcp http open Incapsula CDN httpd
  3095. 192.230.80.5 12231 tcp http open Incapsula CDN httpd
  3096. 192.230.80.5 12232 tcp http open Incapsula CDN httpd
  3097. 192.230.80.5 12233 tcp http open Incapsula CDN httpd
  3098. 192.230.80.5 12234 tcp http open Incapsula CDN httpd
  3099. 192.230.80.5 12235 tcp http open Incapsula CDN httpd
  3100. 192.230.80.5 12236 tcp http open Incapsula CDN httpd
  3101. 192.230.80.5 12237 tcp http open Incapsula CDN httpd
  3102. 192.230.80.5 12238 tcp http open Incapsula CDN httpd
  3103. 192.230.80.5 12239 tcp http open Incapsula CDN httpd
  3104. 192.230.80.5 12240 tcp http open Incapsula CDN httpd
  3105. 192.230.80.5 12241 tcp http open Incapsula CDN httpd
  3106. 192.230.80.5 12242 tcp http open Incapsula CDN httpd
  3107. 192.230.80.5 12243 tcp http open Incapsula CDN httpd
  3108. 192.230.80.5 12244 tcp http open Incapsula CDN httpd
  3109. 192.230.80.5 12245 tcp http open Incapsula CDN httpd
  3110. 192.230.80.5 12246 tcp http open Incapsula CDN httpd
  3111. 192.230.80.5 12247 tcp http open Incapsula CDN httpd
  3112. 192.230.80.5 12248 tcp http open Incapsula CDN httpd
  3113. 192.230.80.5 12249 tcp http open Incapsula CDN httpd
  3114. 192.230.80.5 12250 tcp http open Incapsula CDN httpd
  3115. 192.230.80.5 12251 tcp http open Incapsula CDN httpd
  3116. 192.230.80.5 12252 tcp http open Incapsula CDN httpd
  3117. 192.230.80.5 12253 tcp http open Incapsula CDN httpd
  3118. 192.230.80.5 12254 tcp http open Incapsula CDN httpd
  3119. 192.230.80.5 12255 tcp http open Incapsula CDN httpd
  3120. 192.230.80.5 12256 tcp http open Incapsula CDN httpd
  3121. 192.230.80.5 12257 tcp http open Incapsula CDN httpd
  3122. 192.230.80.5 12258 tcp http open Incapsula CDN httpd
  3123. 192.230.80.5 12259 tcp http open Incapsula CDN httpd
  3124. 192.230.80.5 12260 tcp http open Incapsula CDN httpd
  3125. 192.230.80.5 12261 tcp http open Incapsula CDN httpd
  3126. 192.230.80.5 12262 tcp http open Incapsula CDN httpd
  3127. 192.230.80.5 12263 tcp http open Incapsula CDN httpd
  3128. 192.230.80.5 12264 tcp http open Incapsula CDN httpd
  3129. 192.230.80.5 12265 tcp http open Incapsula CDN httpd
  3130. 192.230.80.5 12266 tcp http open Incapsula CDN httpd
  3131. 192.230.80.5 12267 tcp http open Incapsula CDN httpd
  3132. 192.230.80.5 12268 tcp http open Incapsula CDN httpd
  3133. 192.230.80.5 12269 tcp http open Incapsula CDN httpd
  3134. 192.230.80.5 12270 tcp http open Incapsula CDN httpd
  3135. 192.230.80.5 12271 tcp http open Incapsula CDN httpd
  3136. 192.230.80.5 12272 tcp http open Incapsula CDN httpd
  3137. 192.230.80.5 12273 tcp http open Incapsula CDN httpd
  3138. 192.230.80.5 12274 tcp http open Incapsula CDN httpd
  3139. 192.230.80.5 12275 tcp http open Incapsula CDN httpd
  3140. 192.230.80.5 12276 tcp http open Incapsula CDN httpd
  3141. 192.230.80.5 12277 tcp http open Incapsula CDN httpd
  3142. 192.230.80.5 12278 tcp http open Incapsula CDN httpd
  3143. 192.230.80.5 12279 tcp http open Incapsula CDN httpd
  3144. 192.230.80.5 12280 tcp http open Incapsula CDN httpd
  3145. 192.230.80.5 12281 tcp http open Incapsula CDN httpd
  3146. 192.230.80.5 12282 tcp http open Incapsula CDN httpd
  3147. 192.230.80.5 12283 tcp http open Incapsula CDN httpd
  3148. 192.230.80.5 12284 tcp http open Incapsula CDN httpd
  3149. 192.230.80.5 12285 tcp http open Incapsula CDN httpd
  3150. 192.230.80.5 12286 tcp http open Incapsula CDN httpd
  3151. 192.230.80.5 12287 tcp http open Incapsula CDN httpd
  3152. 192.230.80.5 12288 tcp http open Incapsula CDN httpd
  3153. 192.230.80.5 12289 tcp http open Incapsula CDN httpd
  3154. 192.230.80.5 12290 tcp http open Incapsula CDN httpd
  3155. 192.230.80.5 12291 tcp http open Incapsula CDN httpd
  3156. 192.230.80.5 12292 tcp http open Incapsula CDN httpd
  3157. 192.230.80.5 12293 tcp http open Incapsula CDN httpd
  3158. 192.230.80.5 12294 tcp http open Incapsula CDN httpd
  3159. 192.230.80.5 12295 tcp http open Incapsula CDN httpd
  3160. 192.230.80.5 12296 tcp http open Incapsula CDN httpd
  3161. 192.230.80.5 12297 tcp http open Incapsula CDN httpd
  3162. 192.230.80.5 12298 tcp http open Incapsula CDN httpd
  3163. 192.230.80.5 12299 tcp http open Incapsula CDN httpd
  3164. 192.230.80.5 12300 tcp http open Incapsula CDN httpd
  3165. 192.230.80.5 12301 tcp http open Incapsula CDN httpd
  3166. 192.230.80.5 12302 tcp http open Incapsula CDN httpd
  3167. 192.230.80.5 12303 tcp http open Incapsula CDN httpd
  3168. 192.230.80.5 12304 tcp http open Incapsula CDN httpd
  3169. 192.230.80.5 12305 tcp http open Incapsula CDN httpd
  3170. 192.230.80.5 12306 tcp http open Incapsula CDN httpd
  3171. 192.230.80.5 12307 tcp http open Incapsula CDN httpd
  3172. 192.230.80.5 12308 tcp http open Incapsula CDN httpd
  3173. 192.230.80.5 12309 tcp http open Incapsula CDN httpd
  3174. 192.230.80.5 12310 tcp http open Incapsula CDN httpd
  3175. 192.230.80.5 12311 tcp http open Incapsula CDN httpd
  3176. 192.230.80.5 12312 tcp http open Incapsula CDN httpd
  3177. 192.230.80.5 12313 tcp http open Incapsula CDN httpd
  3178. 192.230.80.5 12314 tcp http open Incapsula CDN httpd
  3179. 192.230.80.5 12315 tcp http open Incapsula CDN httpd
  3180. 192.230.80.5 12316 tcp http open Incapsula CDN httpd
  3181. 192.230.80.5 12317 tcp http open Incapsula CDN httpd
  3182. 192.230.80.5 12318 tcp http open Incapsula CDN httpd
  3183. 192.230.80.5 12319 tcp http open Incapsula CDN httpd
  3184. 192.230.80.5 12320 tcp http open Incapsula CDN httpd
  3185. 192.230.80.5 12321 tcp http open Incapsula CDN httpd
  3186. 192.230.80.5 12322 tcp http open Incapsula CDN httpd
  3187. 192.230.80.5 12323 tcp http open Incapsula CDN httpd
  3188. 192.230.80.5 12324 tcp http open Incapsula CDN httpd
  3189. 192.230.80.5 12325 tcp http open Incapsula CDN httpd
  3190. 192.230.80.5 12326 tcp http open Incapsula CDN httpd
  3191. 192.230.80.5 12327 tcp http open Incapsula CDN httpd
  3192. 192.230.80.5 12328 tcp http open Incapsula CDN httpd
  3193. 192.230.80.5 12329 tcp http open Incapsula CDN httpd
  3194. 192.230.80.5 12330 tcp http open Incapsula CDN httpd
  3195. 192.230.80.5 12331 tcp http open Incapsula CDN httpd
  3196. 192.230.80.5 12332 tcp http open Incapsula CDN httpd
  3197. 192.230.80.5 12333 tcp http open Incapsula CDN httpd
  3198. 192.230.80.5 12334 tcp http open Incapsula CDN httpd
  3199. 192.230.80.5 12335 tcp http open Incapsula CDN httpd
  3200. 192.230.80.5 12336 tcp http open Incapsula CDN httpd
  3201. 192.230.80.5 12337 tcp http open Incapsula CDN httpd
  3202. 192.230.80.5 12338 tcp http open Incapsula CDN httpd
  3203. 192.230.80.5 12339 tcp http open Incapsula CDN httpd
  3204. 192.230.80.5 12340 tcp http open Incapsula CDN httpd
  3205. 192.230.80.5 12341 tcp http open Incapsula CDN httpd
  3206. 192.230.80.5 12342 tcp http open Incapsula CDN httpd
  3207. 192.230.80.5 12343 tcp http open Incapsula CDN httpd
  3208. 192.230.80.5 12344 tcp http open Incapsula CDN httpd
  3209. 192.230.80.5 12345 tcp netbus open Incapsula CDN httpd
  3210. 192.230.80.5 12346 tcp http open Incapsula CDN httpd
  3211. 192.230.80.5 12347 tcp http open Incapsula CDN httpd
  3212. 192.230.80.5 12348 tcp http open Incapsula CDN httpd
  3213. 192.230.80.5 12349 tcp http open Incapsula CDN httpd
  3214. 192.230.80.5 12350 tcp http open Incapsula CDN httpd
  3215. 192.230.80.5 12351 tcp http open Incapsula CDN httpd
  3216. 192.230.80.5 12352 tcp http open Incapsula CDN httpd
  3217. 192.230.80.5 12353 tcp http open Incapsula CDN httpd
  3218. 192.230.80.5 12354 tcp http open Incapsula CDN httpd
  3219. 192.230.80.5 12355 tcp http open Incapsula CDN httpd
  3220. 192.230.80.5 12356 tcp http open Incapsula CDN httpd
  3221. 192.230.80.5 12357 tcp http open Incapsula CDN httpd
  3222. 192.230.80.5 12358 tcp http open Incapsula CDN httpd
  3223. 192.230.80.5 12359 tcp http open Incapsula CDN httpd
  3224. 192.230.80.5 12360 tcp http open Incapsula CDN httpd
  3225. 192.230.80.5 12361 tcp http open Incapsula CDN httpd
  3226. 192.230.80.5 12362 tcp http open Incapsula CDN httpd
  3227. 192.230.80.5 12363 tcp http open Incapsula CDN httpd
  3228. 192.230.80.5 12364 tcp http open Incapsula CDN httpd
  3229. 192.230.80.5 12365 tcp http open Incapsula CDN httpd
  3230. 192.230.80.5 12366 tcp http open Incapsula CDN httpd
  3231. 192.230.80.5 12367 tcp http open Incapsula CDN httpd
  3232. 192.230.80.5 12368 tcp http open Incapsula CDN httpd
  3233. 192.230.80.5 12369 tcp http open Incapsula CDN httpd
  3234. 192.230.80.5 12370 tcp http open Incapsula CDN httpd
  3235. 192.230.80.5 12371 tcp http open Incapsula CDN httpd
  3236. 192.230.80.5 12372 tcp http open Incapsula CDN httpd
  3237. 192.230.80.5 12373 tcp http open Incapsula CDN httpd
  3238. 192.230.80.5 12374 tcp http open Incapsula CDN httpd
  3239. 192.230.80.5 12375 tcp http open Incapsula CDN httpd
  3240. 192.230.80.5 12376 tcp http open Incapsula CDN httpd
  3241. 192.230.80.5 12377 tcp http open Incapsula CDN httpd
  3242. 192.230.80.5 12378 tcp http open Incapsula CDN httpd
  3243. 192.230.80.5 12379 tcp http open Incapsula CDN httpd
  3244. 192.230.80.5 12380 tcp http open Incapsula CDN httpd
  3245. 192.230.80.5 12381 tcp http open Incapsula CDN httpd
  3246. 192.230.80.5 12382 tcp http open Incapsula CDN httpd
  3247. 192.230.80.5 12383 tcp http open Incapsula CDN httpd
  3248. 192.230.80.5 12384 tcp http open Incapsula CDN httpd
  3249. 192.230.80.5 12385 tcp http open Incapsula CDN httpd
  3250. 192.230.80.5 12386 tcp http open Incapsula CDN httpd
  3251. 192.230.80.5 12387 tcp http open Incapsula CDN httpd
  3252. 192.230.80.5 12388 tcp http open Incapsula CDN httpd
  3253. 192.230.80.5 12389 tcp http open Incapsula CDN httpd
  3254. 192.230.80.5 12390 tcp http open Incapsula CDN httpd
  3255. 192.230.80.5 12391 tcp http open Incapsula CDN httpd
  3256. 192.230.80.5 12392 tcp http open Incapsula CDN httpd
  3257. 192.230.80.5 12393 tcp http open Incapsula CDN httpd
  3258. 192.230.80.5 12394 tcp http open Incapsula CDN httpd
  3259. 192.230.80.5 12395 tcp http open Incapsula CDN httpd
  3260. 192.230.80.5 12396 tcp http open Incapsula CDN httpd
  3261. 192.230.80.5 12397 tcp http open Incapsula CDN httpd
  3262. 192.230.80.5 12398 tcp http open Incapsula CDN httpd
  3263. 192.230.80.5 12399 tcp http open Incapsula CDN httpd
  3264. 192.230.80.5 12400 tcp http open Incapsula CDN httpd
  3265. 192.230.80.5 12401 tcp http open Incapsula CDN httpd
  3266. 192.230.80.5 12402 tcp http open Incapsula CDN httpd
  3267. 192.230.80.5 12403 tcp http open Incapsula CDN httpd
  3268. 192.230.80.5 12404 tcp http open Incapsula CDN httpd
  3269. 192.230.80.5 12405 tcp http open Incapsula CDN httpd
  3270. 192.230.80.5 12406 tcp http open Incapsula CDN httpd
  3271. 192.230.80.5 12407 tcp http open Incapsula CDN httpd
  3272. 192.230.80.5 12408 tcp http open Incapsula CDN httpd
  3273. 192.230.80.5 12409 tcp http open Incapsula CDN httpd
  3274. 192.230.80.5 12410 tcp http open Incapsula CDN httpd
  3275. 192.230.80.5 12411 tcp http open Incapsula CDN httpd
  3276. 192.230.80.5 12412 tcp http open Incapsula CDN httpd
  3277. 192.230.80.5 12413 tcp http open Incapsula CDN httpd
  3278. 192.230.80.5 12414 tcp http open Incapsula CDN httpd
  3279. 192.230.80.5 12415 tcp http open Incapsula CDN httpd
  3280. 192.230.80.5 12416 tcp http open Incapsula CDN httpd
  3281. 192.230.80.5 12417 tcp http open Incapsula CDN httpd
  3282. 192.230.80.5 12418 tcp http open Incapsula CDN httpd
  3283. 192.230.80.5 12419 tcp http open Incapsula CDN httpd
  3284. 192.230.80.5 12420 tcp http open Incapsula CDN httpd
  3285. 192.230.80.5 12421 tcp http open Incapsula CDN httpd
  3286. 192.230.80.5 12422 tcp http open Incapsula CDN httpd
  3287. 192.230.80.5 12423 tcp http open Incapsula CDN httpd
  3288. 192.230.80.5 12424 tcp http open Incapsula CDN httpd
  3289. 192.230.80.5 12425 tcp http open Incapsula CDN httpd
  3290. 192.230.80.5 12426 tcp http open Incapsula CDN httpd
  3291. 192.230.80.5 12427 tcp http open Incapsula CDN httpd
  3292. 192.230.80.5 12428 tcp http open Incapsula CDN httpd
  3293. 192.230.80.5 12429 tcp http open Incapsula CDN httpd
  3294. 192.230.80.5 12430 tcp http open Incapsula CDN httpd
  3295. 192.230.80.5 12431 tcp http open Incapsula CDN httpd
  3296. 192.230.80.5 12432 tcp http open Incapsula CDN httpd
  3297. 192.230.80.5 12433 tcp http open Incapsula CDN httpd
  3298. 192.230.80.5 12434 tcp http open Incapsula CDN httpd
  3299. 192.230.80.5 12435 tcp http open Incapsula CDN httpd
  3300. 192.230.80.5 12436 tcp http open Incapsula CDN httpd
  3301. 192.230.80.5 12437 tcp http open Incapsula CDN httpd
  3302. 192.230.80.5 12438 tcp http open Incapsula CDN httpd
  3303. 192.230.80.5 12439 tcp http open Incapsula CDN httpd
  3304. 192.230.80.5 12440 tcp http open Incapsula CDN httpd
  3305. 192.230.80.5 12441 tcp http open Incapsula CDN httpd
  3306. 192.230.80.5 12442 tcp http open Incapsula CDN httpd
  3307. 192.230.80.5 12443 tcp http open Incapsula CDN httpd
  3308. 192.230.80.5 12444 tcp http open Incapsula CDN httpd
  3309. 192.230.80.5 12445 tcp http open Incapsula CDN httpd
  3310. 192.230.80.5 12446 tcp http open Incapsula CDN httpd
  3311. 192.230.80.5 12447 tcp http open Incapsula CDN httpd
  3312. 192.230.80.5 12448 tcp http open Incapsula CDN httpd
  3313. 192.230.80.5 12449 tcp http open Incapsula CDN httpd
  3314. 192.230.80.5 12450 tcp http open Incapsula CDN httpd
  3315. 192.230.80.5 12451 tcp http open Incapsula CDN httpd
  3316. 192.230.80.5 12452 tcp http open Incapsula CDN httpd
  3317. 192.230.80.5 12453 tcp http open Incapsula CDN httpd
  3318. 192.230.80.5 12454 tcp http open Incapsula CDN httpd
  3319. 192.230.80.5 12455 tcp http open Incapsula CDN httpd
  3320. 192.230.80.5 12456 tcp http open Incapsula CDN httpd
  3321. 192.230.80.5 12457 tcp http open Incapsula CDN httpd
  3322. 192.230.80.5 12458 tcp http open Incapsula CDN httpd
  3323. 192.230.80.5 12459 tcp http open Incapsula CDN httpd
  3324. 192.230.80.5 12460 tcp http open Incapsula CDN httpd
  3325. 192.230.80.5 12461 tcp http open Incapsula CDN httpd
  3326. 192.230.80.5 12462 tcp http open Incapsula CDN httpd
  3327. 192.230.80.5 12463 tcp http open Incapsula CDN httpd
  3328. 192.230.80.5 12464 tcp http open Incapsula CDN httpd
  3329. 192.230.80.5 12465 tcp http open Incapsula CDN httpd
  3330. 192.230.80.5 12466 tcp http open Incapsula CDN httpd
  3331. 192.230.80.5 12467 tcp http open Incapsula CDN httpd
  3332. 192.230.80.5 12468 tcp http open Incapsula CDN httpd
  3333. 192.230.80.5 12469 tcp http open Incapsula CDN httpd
  3334. 192.230.80.5 12470 tcp http open Incapsula CDN httpd
  3335. 192.230.80.5 12471 tcp http open Incapsula CDN httpd
  3336. 192.230.80.5 12472 tcp http open Incapsula CDN httpd
  3337. 192.230.80.5 12473 tcp http open Incapsula CDN httpd
  3338. 192.230.80.5 12474 tcp http open Incapsula CDN httpd
  3339. 192.230.80.5 12475 tcp http open Incapsula CDN httpd
  3340. 192.230.80.5 12476 tcp http open Incapsula CDN httpd
  3341. 192.230.80.5 12477 tcp http open Incapsula CDN httpd
  3342. 192.230.80.5 12478 tcp http open Incapsula CDN httpd
  3343. 192.230.80.5 12479 tcp http open Incapsula CDN httpd
  3344. 192.230.80.5 12480 tcp http open Incapsula CDN httpd
  3345. 192.230.80.5 12481 tcp http open Incapsula CDN httpd
  3346. 192.230.80.5 12482 tcp http open Incapsula CDN httpd
  3347. 192.230.80.5 12483 tcp http open Incapsula CDN httpd
  3348. 192.230.80.5 12484 tcp http open Incapsula CDN httpd
  3349. 192.230.80.5 12485 tcp http open Incapsula CDN httpd
  3350. 192.230.80.5 12486 tcp http open Incapsula CDN httpd
  3351. 192.230.80.5 12487 tcp http open Incapsula CDN httpd
  3352. 192.230.80.5 12488 tcp http open Incapsula CDN httpd
  3353. 192.230.80.5 12489 tcp http open Incapsula CDN httpd
  3354. 192.230.80.5 12490 tcp http open Incapsula CDN httpd
  3355. 192.230.80.5 12491 tcp http open Incapsula CDN httpd
  3356. 192.230.80.5 12492 tcp http open Incapsula CDN httpd
  3357. 192.230.80.5 12493 tcp http open Incapsula CDN httpd
  3358. 192.230.80.5 12494 tcp http open Incapsula CDN httpd
  3359. 192.230.80.5 12495 tcp http open Incapsula CDN httpd
  3360. 192.230.80.5 12496 tcp http open Incapsula CDN httpd
  3361. 192.230.80.5 12497 tcp http open Incapsula CDN httpd
  3362. 192.230.80.5 12498 tcp http open Incapsula CDN httpd
  3363. 192.230.80.5 12499 tcp http open Incapsula CDN httpd
  3364. 192.230.80.5 12500 tcp http open Incapsula CDN httpd
  3365. 192.230.80.5 12501 tcp http open Incapsula CDN httpd
  3366. 192.230.80.5 12502 tcp http open Incapsula CDN httpd
  3367. 192.230.80.5 12503 tcp http open Incapsula CDN httpd
  3368. 192.230.80.5 12504 tcp http open Incapsula CDN httpd
  3369. 192.230.80.5 12505 tcp http open Incapsula CDN httpd
  3370. 192.230.80.5 12506 tcp http open Incapsula CDN httpd
  3371. 192.230.80.5 12507 tcp http open Incapsula CDN httpd
  3372. 192.230.80.5 12508 tcp http open Incapsula CDN httpd
  3373. 192.230.80.5 12509 tcp http open Incapsula CDN httpd
  3374. 192.230.80.5 12510 tcp http open Incapsula CDN httpd
  3375. 192.230.80.5 12511 tcp http open Incapsula CDN httpd
  3376. 192.230.80.5 12512 tcp http open Incapsula CDN httpd
  3377. 192.230.80.5 12513 tcp http open Incapsula CDN httpd
  3378. 192.230.80.5 12514 tcp http open Incapsula CDN httpd
  3379. 192.230.80.5 12515 tcp http open Incapsula CDN httpd
  3380. 192.230.80.5 12516 tcp http open Incapsula CDN httpd
  3381. 192.230.80.5 12517 tcp http open Incapsula CDN httpd
  3382. 192.230.80.5 12518 tcp http open Incapsula CDN httpd
  3383. 192.230.80.5 12519 tcp http open Incapsula CDN httpd
  3384. 192.230.80.5 12520 tcp http open Incapsula CDN httpd
  3385. 192.230.80.5 12521 tcp http open Incapsula CDN httpd
  3386. 192.230.80.5 12522 tcp http open Incapsula CDN httpd
  3387. 192.230.80.5 12523 tcp http open Incapsula CDN httpd
  3388. 192.230.80.5 12524 tcp http open Incapsula CDN httpd
  3389. 192.230.80.5 12525 tcp http open Incapsula CDN httpd
  3390. 192.230.80.5 12526 tcp http open Incapsula CDN httpd
  3391. 192.230.80.5 12527 tcp http open Incapsula CDN httpd
  3392. 192.230.80.5 12528 tcp http open Incapsula CDN httpd
  3393. 192.230.80.5 12529 tcp http open Incapsula CDN httpd
  3394. 192.230.80.5 12530 tcp http open Incapsula CDN httpd
  3395. 192.230.80.5 12531 tcp http open Incapsula CDN httpd
  3396. 192.230.80.5 12532 tcp http open Incapsula CDN httpd
  3397. 192.230.80.5 12533 tcp http open Incapsula CDN httpd
  3398. 192.230.80.5 12534 tcp http open Incapsula CDN httpd
  3399. 192.230.80.5 12535 tcp http open Incapsula CDN httpd
  3400. 192.230.80.5 12536 tcp http open Incapsula CDN httpd
  3401. 192.230.80.5 12537 tcp http open Incapsula CDN httpd
  3402. 192.230.80.5 12538 tcp http open Incapsula CDN httpd
  3403. 192.230.80.5 12539 tcp http open Incapsula CDN httpd
  3404. 192.230.80.5 12540 tcp http open Incapsula CDN httpd
  3405. 192.230.80.5 12541 tcp http open Incapsula CDN httpd
  3406. 192.230.80.5 12542 tcp http open Incapsula CDN httpd
  3407. 192.230.80.5 12543 tcp http open Incapsula CDN httpd
  3408. 192.230.80.5 12544 tcp http open Incapsula CDN httpd
  3409. 192.230.80.5 12545 tcp http open Incapsula CDN httpd
  3410. 192.230.80.5 12546 tcp http open Incapsula CDN httpd
  3411. 192.230.80.5 12547 tcp http open Incapsula CDN httpd
  3412. 192.230.80.5 12548 tcp http open Incapsula CDN httpd
  3413. 192.230.80.5 12549 tcp http open Incapsula CDN httpd
  3414. 192.230.80.5 12550 tcp http open Incapsula CDN httpd
  3415. 192.230.80.5 12551 tcp http open Incapsula CDN httpd
  3416. 192.230.80.5 12552 tcp http open Incapsula CDN httpd
  3417. 192.230.80.5 12553 tcp http open Incapsula CDN httpd
  3418. 192.230.80.5 12554 tcp http open Incapsula CDN httpd
  3419. 192.230.80.5 12555 tcp http open Incapsula CDN httpd
  3420. 192.230.80.5 12556 tcp http open Incapsula CDN httpd
  3421. 192.230.80.5 12557 tcp http open Incapsula CDN httpd
  3422. 192.230.80.5 12558 tcp http open Incapsula CDN httpd
  3423. 192.230.80.5 12559 tcp http open Incapsula CDN httpd
  3424. 192.230.80.5 12560 tcp http open Incapsula CDN httpd
  3425. 192.230.80.5 12561 tcp http open Incapsula CDN httpd
  3426. 192.230.80.5 12562 tcp http open Incapsula CDN httpd
  3427. 192.230.80.5 12563 tcp http open Incapsula CDN httpd
  3428. 192.230.80.5 12564 tcp http open Incapsula CDN httpd
  3429. 192.230.80.5 12565 tcp http open Incapsula CDN httpd
  3430. 192.230.80.5 12566 tcp http open Incapsula CDN httpd
  3431. 192.230.80.5 12567 tcp http open Incapsula CDN httpd
  3432. 192.230.80.5 12568 tcp http open Incapsula CDN httpd
  3433. 192.230.80.5 12569 tcp http open Incapsula CDN httpd
  3434. 192.230.80.5 12570 tcp http open Incapsula CDN httpd
  3435. 192.230.80.5 12571 tcp http open Incapsula CDN httpd
  3436. 192.230.80.5 12572 tcp http open Incapsula CDN httpd
  3437. 192.230.80.5 12573 tcp http open Incapsula CDN httpd
  3438. 192.230.80.5 12574 tcp http open Incapsula CDN httpd
  3439. 192.230.80.5 12575 tcp http open Incapsula CDN httpd
  3440. 192.230.80.5 12576 tcp http open Incapsula CDN httpd
  3441. 192.230.80.5 12577 tcp http open Incapsula CDN httpd
  3442. 192.230.80.5 12578 tcp http open Incapsula CDN httpd
  3443. 192.230.80.5 12579 tcp http open Incapsula CDN httpd
  3444. 192.230.80.5 12580 tcp http open Incapsula CDN httpd
  3445. 192.230.80.5 12581 tcp http open Incapsula CDN httpd
  3446. 192.230.80.5 12582 tcp http open Incapsula CDN httpd
  3447. 192.230.80.5 12583 tcp http open Incapsula CDN httpd
  3448. 192.230.80.5 12584 tcp http open Incapsula CDN httpd
  3449. 192.230.80.5 12585 tcp http open Incapsula CDN httpd
  3450. 192.230.80.5 12586 tcp http open Incapsula CDN httpd
  3451. 192.230.80.5 12587 tcp http open Incapsula CDN httpd
  3452. 192.230.80.5 12588 tcp http open Incapsula CDN httpd
  3453. 192.230.80.5 12589 tcp http open Incapsula CDN httpd
  3454. 192.230.80.5 12590 tcp http open Incapsula CDN httpd
  3455. 192.230.80.5 13082 tcp http open Incapsula CDN httpd
  3456. 192.230.80.5 13084 tcp http open Incapsula CDN httpd
  3457. 192.230.80.5 13333 tcp http open Incapsula CDN httpd
  3458. 192.230.80.5 14082 tcp http open Incapsula CDN httpd
  3459. 192.230.80.5 14084 tcp http open Incapsula CDN httpd
  3460. 192.230.80.5 14104 tcp http open Incapsula CDN httpd
  3461. 192.230.80.5 14182 tcp http open Incapsula CDN httpd
  3462. 192.230.80.5 14184 tcp http open Incapsula CDN httpd
  3463. 192.230.80.5 14330 tcp http open Incapsula CDN httpd
  3464. 192.230.80.5 14825 tcp http open Incapsula CDN httpd
  3465. 192.230.80.5 15002 tcp ssl/http open Incapsula CDN httpd
  3466. 192.230.80.5 15082 tcp http open Incapsula CDN httpd
  3467. 192.230.80.5 15084 tcp http open Incapsula CDN httpd
  3468. 192.230.80.5 15151 tcp ssl/http open Incapsula CDN httpd
  3469. 192.230.80.5 15555 tcp http open Incapsula CDN httpd
  3470. 192.230.80.5 16000 tcp fmsas open Incapsula CDN httpd
  3471. 192.230.80.5 16001 tcp http open Incapsula CDN httpd
  3472. 192.230.80.5 16015 tcp http open Incapsula CDN httpd
  3473. 192.230.80.5 16016 tcp http open Incapsula CDN httpd
  3474. 192.230.80.5 16017 tcp http open Incapsula CDN httpd
  3475. 192.230.80.5 16082 tcp http open Incapsula CDN httpd
  3476. 192.230.80.5 16084 tcp http open Incapsula CDN httpd
  3477. 192.230.80.5 16316 tcp ssl/http open Incapsula CDN httpd
  3478. 192.230.80.5 16800 tcp ssl/http open Incapsula CDN httpd
  3479. 192.230.80.5 16888 tcp http open Incapsula CDN httpd
  3480. 192.230.80.5 17082 tcp http open Incapsula CDN httpd
  3481. 192.230.80.5 17084 tcp http open Incapsula CDN httpd
  3482. 192.230.80.5 17182 tcp http open Incapsula CDN httpd
  3483. 192.230.80.5 17184 tcp http open Incapsula CDN httpd
  3484. 192.230.80.5 17770 tcp http open Incapsula CDN httpd
  3485. 192.230.80.5 17771 tcp http open Incapsula CDN httpd
  3486. 192.230.80.5 17772 tcp http open Incapsula CDN httpd
  3487. 192.230.80.5 17773 tcp http open Incapsula CDN httpd
  3488. 192.230.80.5 17774 tcp http open Incapsula CDN httpd
  3489. 192.230.80.5 17775 tcp http open Incapsula CDN httpd
  3490. 192.230.80.5 17776 tcp http open Incapsula CDN httpd
  3491. 192.230.80.5 17777 tcp http open Incapsula CDN httpd
  3492. 192.230.80.5 17778 tcp http open Incapsula CDN httpd
  3493. 192.230.80.5 17779 tcp http open Incapsula CDN httpd
  3494. 192.230.80.5 17780 tcp http open Incapsula CDN httpd
  3495. 192.230.80.5 18000 tcp ssl/http open Incapsula CDN httpd
  3496. 192.230.80.5 18001 tcp ssl/http open Incapsula CDN httpd
  3497. 192.230.80.5 18002 tcp ssl/http open Incapsula CDN httpd
  3498. 192.230.80.5 18003 tcp ssl/http open Incapsula CDN httpd
  3499. 192.230.80.5 18004 tcp ssl/http open Incapsula CDN httpd
  3500. 192.230.80.5 18005 tcp ssl/http open Incapsula CDN httpd
  3501. 192.230.80.5 18006 tcp ssl/http open Incapsula CDN httpd
  3502. 192.230.80.5 18007 tcp ssl/http open Incapsula CDN httpd
  3503. 192.230.80.5 18008 tcp ssl/http open Incapsula CDN httpd
  3504. 192.230.80.5 18009 tcp ssl/http open Incapsula CDN httpd
  3505. 192.230.80.5 18010 tcp ssl/http open Incapsula CDN httpd
  3506. 192.230.80.5 18011 tcp ssl/http open Incapsula CDN httpd
  3507. 192.230.80.5 18012 tcp ssl/http open Incapsula CDN httpd
  3508. 192.230.80.5 18013 tcp ssl/http open Incapsula CDN httpd
  3509. 192.230.80.5 18014 tcp ssl/http open Incapsula CDN httpd
  3510. 192.230.80.5 18015 tcp ssl/http open Incapsula CDN httpd
  3511. 192.230.80.5 18016 tcp ssl/http open Incapsula CDN httpd
  3512. 192.230.80.5 18017 tcp ssl/http open Incapsula CDN httpd
  3513. 192.230.80.5 18018 tcp ssl/http open Incapsula CDN httpd
  3514. 192.230.80.5 18019 tcp ssl/http open Incapsula CDN httpd
  3515. 192.230.80.5 18020 tcp ssl/http open Incapsula CDN httpd
  3516. 192.230.80.5 18021 tcp ssl/http open Incapsula CDN httpd
  3517. 192.230.80.5 18022 tcp ssl/http open Incapsula CDN httpd
  3518. 192.230.80.5 18023 tcp ssl/http open Incapsula CDN httpd
  3519. 192.230.80.5 18024 tcp ssl/http open Incapsula CDN httpd
  3520. 192.230.80.5 18025 tcp ssl/http open Incapsula CDN httpd
  3521. 192.230.80.5 18026 tcp ssl/http open Incapsula CDN httpd
  3522. 192.230.80.5 18027 tcp ssl/http open Incapsula CDN httpd
  3523. 192.230.80.5 18028 tcp ssl/http open Incapsula CDN httpd
  3524. 192.230.80.5 18029 tcp ssl/http open Incapsula CDN httpd
  3525. 192.230.80.5 18030 tcp ssl/http open Incapsula CDN httpd
  3526. 192.230.80.5 18031 tcp ssl/http open Incapsula CDN httpd
  3527. 192.230.80.5 18032 tcp ssl/http open Incapsula CDN httpd
  3528. 192.230.80.5 18033 tcp ssl/http open Incapsula CDN httpd
  3529. 192.230.80.5 18034 tcp ssl/http open Incapsula CDN httpd
  3530. 192.230.80.5 18035 tcp ssl/http open Incapsula CDN httpd
  3531. 192.230.80.5 18036 tcp ssl/http open Incapsula CDN httpd
  3532. 192.230.80.5 18037 tcp ssl/http open Incapsula CDN httpd
  3533. 192.230.80.5 18038 tcp ssl/http open Incapsula CDN httpd
  3534. 192.230.80.5 18039 tcp ssl/http open Incapsula CDN httpd
  3535. 192.230.80.5 18040 tcp ssl/http open Incapsula CDN httpd
  3536. 192.230.80.5 18041 tcp ssl/http open Incapsula CDN httpd
  3537. 192.230.80.5 18042 tcp ssl/http open Incapsula CDN httpd
  3538. 192.230.80.5 18043 tcp ssl/http open Incapsula CDN httpd
  3539. 192.230.80.5 18044 tcp ssl/http open Incapsula CDN httpd
  3540. 192.230.80.5 18045 tcp ssl/http open Incapsula CDN httpd
  3541. 192.230.80.5 18046 tcp ssl/http open Incapsula CDN httpd
  3542. 192.230.80.5 18047 tcp ssl/http open Incapsula CDN httpd
  3543. 192.230.80.5 18048 tcp ssl/http open Incapsula CDN httpd
  3544. 192.230.80.5 18049 tcp ssl/http open Incapsula CDN httpd
  3545. 192.230.80.5 18050 tcp ssl/http open Incapsula CDN httpd
  3546. 192.230.80.5 18051 tcp ssl/http open Incapsula CDN httpd
  3547. 192.230.80.5 18052 tcp ssl/http open Incapsula CDN httpd
  3548. 192.230.80.5 18053 tcp ssl/http open Incapsula CDN httpd
  3549. 192.230.80.5 18054 tcp ssl/http open Incapsula CDN httpd
  3550. 192.230.80.5 18055 tcp ssl/http open Incapsula CDN httpd
  3551. 192.230.80.5 18056 tcp ssl/http open Incapsula CDN httpd
  3552. 192.230.80.5 18057 tcp ssl/http open Incapsula CDN httpd
  3553. 192.230.80.5 18058 tcp ssl/http open Incapsula CDN httpd
  3554. 192.230.80.5 18059 tcp ssl/http open Incapsula CDN httpd
  3555. 192.230.80.5 18060 tcp ssl/http open Incapsula CDN httpd
  3556. 192.230.80.5 18061 tcp ssl/http open Incapsula CDN httpd
  3557. 192.230.80.5 18062 tcp ssl/http open Incapsula CDN httpd
  3558. 192.230.80.5 18063 tcp ssl/http open Incapsula CDN httpd
  3559. 192.230.80.5 18064 tcp ssl/http open Incapsula CDN httpd
  3560. 192.230.80.5 18065 tcp ssl/http open Incapsula CDN httpd
  3561. 192.230.80.5 18066 tcp ssl/http open Incapsula CDN httpd
  3562. 192.230.80.5 18067 tcp ssl/http open Incapsula CDN httpd
  3563. 192.230.80.5 18068 tcp ssl/http open Incapsula CDN httpd
  3564. 192.230.80.5 18069 tcp ssl/http open Incapsula CDN httpd
  3565. 192.230.80.5 18070 tcp ssl/http open Incapsula CDN httpd
  3566. 192.230.80.5 18071 tcp ssl/http open Incapsula CDN httpd
  3567. 192.230.80.5 18072 tcp ssl/http open Incapsula CDN httpd
  3568. 192.230.80.5 18073 tcp ssl/http open Incapsula CDN httpd
  3569. 192.230.80.5 18074 tcp ssl/http open Incapsula CDN httpd
  3570. 192.230.80.5 18075 tcp ssl/http open Incapsula CDN httpd
  3571. 192.230.80.5 18076 tcp ssl/http open Incapsula CDN httpd
  3572. 192.230.80.5 18077 tcp ssl/http open Incapsula CDN httpd
  3573. 192.230.80.5 18078 tcp ssl/http open Incapsula CDN httpd
  3574. 192.230.80.5 18079 tcp ssl/http open Incapsula CDN httpd
  3575. 192.230.80.5 18080 tcp ssl/http open Incapsula CDN httpd
  3576. 192.230.80.5 18082 tcp http open Incapsula CDN httpd
  3577. 192.230.80.5 18084 tcp http open Incapsula CDN httpd
  3578. 192.230.80.5 18239 tcp ssl/http open Incapsula CDN httpd
  3579. 192.230.80.5 18443 tcp ssl/http open Incapsula CDN httpd
  3580. 192.230.80.5 19013 tcp ssl/http open Incapsula CDN httpd
  3581. 192.230.80.5 19014 tcp ssl/http open Incapsula CDN httpd
  3582. 192.230.80.5 19015 tcp ssl/http open Incapsula CDN httpd
  3583. 192.230.80.5 19016 tcp ssl/http open Incapsula CDN httpd
  3584. 192.230.80.5 19017 tcp ssl/http open Incapsula CDN httpd
  3585. 192.230.80.5 19022 tcp ssl/http open Incapsula CDN httpd
  3586. 192.230.80.5 19080 tcp http open Incapsula CDN httpd
  3587. 192.230.80.5 19082 tcp http open Incapsula CDN httpd
  3588. 192.230.80.5 19084 tcp http open Incapsula CDN httpd
  3589. 192.230.80.5 20000 tcp dnp open Incapsula CDN httpd
  3590. 192.230.80.5 20001 tcp http open Incapsula CDN httpd
  3591. 192.230.80.5 20053 tcp http open Incapsula CDN httpd
  3592. 192.230.80.5 20082 tcp http open Incapsula CDN httpd
  3593. 192.230.80.5 20084 tcp http open Incapsula CDN httpd
  3594. 192.230.80.5 20100 tcp ssl/http open Incapsula CDN httpd
  3595. 192.230.80.5 20106 tcp ssl/http open Incapsula CDN httpd
  3596. 192.230.80.5 20107 tcp ssl/http open Incapsula CDN httpd
  3597. 192.230.80.5 20110 tcp http open Incapsula CDN httpd
  3598. 192.230.80.5 20150 tcp http open Incapsula CDN httpd
  3599. 192.230.80.5 20182 tcp http open Incapsula CDN httpd
  3600. 192.230.80.5 20184 tcp http open Incapsula CDN httpd
  3601. 192.230.80.5 20185 tcp http open Incapsula CDN httpd
  3602. 192.230.80.5 20200 tcp ssl/http open Incapsula CDN httpd
  3603. 192.230.80.5 20208 tcp ssl/http open Incapsula CDN httpd
  3604. 192.230.80.5 20325 tcp http open Incapsula CDN httpd
  3605. 192.230.80.5 20500 tcp ssl/http open Incapsula CDN httpd
  3606. 192.230.80.5 20512 tcp ssl/http open Incapsula CDN httpd
  3607. 192.230.80.5 20600 tcp ssl/http open Incapsula CDN httpd
  3608. 192.230.80.5 20892 tcp ssl/http open Incapsula CDN httpd
  3609. 192.230.80.5 20894 tcp ssl/http open Incapsula CDN httpd
  3610. 192.230.80.5 21081 tcp ssl/http open Incapsula CDN httpd
  3611. 192.230.80.5 21082 tcp http open Incapsula CDN httpd
  3612. 192.230.80.5 21083 tcp ssl/http open Incapsula CDN httpd
  3613. 192.230.80.5 21084 tcp http open Incapsula CDN httpd
  3614. 192.230.80.5 21357 tcp http open Incapsula CDN httpd
  3615. 192.230.80.5 21935 tcp http open Incapsula CDN httpd
  3616. 192.230.80.5 22082 tcp http open Incapsula CDN httpd
  3617. 192.230.80.5 22084 tcp http open Incapsula CDN httpd
  3618. 192.230.80.5 22103 tcp ssl/http open Incapsula CDN httpd
  3619. 192.230.80.5 22107 tcp ssl/http open Incapsula CDN httpd
  3620. 192.230.80.5 22206 tcp ssl/http open Incapsula CDN httpd
  3621. 192.230.80.5 22345 tcp http open Incapsula CDN httpd
  3622. 192.230.80.5 22403 tcp ssl/http open Incapsula CDN httpd
  3623. 192.230.80.5 22703 tcp ssl/http open Incapsula CDN httpd
  3624. 192.230.80.5 22705 tcp ssl/http open Incapsula CDN httpd
  3625. 192.230.80.5 23082 tcp http open Incapsula CDN httpd
  3626. 192.230.80.5 23084 tcp http open Incapsula CDN httpd
  3627. 192.230.80.5 23182 tcp http open Incapsula CDN httpd
  3628. 192.230.80.5 23184 tcp http open Incapsula CDN httpd
  3629. 192.230.80.5 24082 tcp http open Incapsula CDN httpd
  3630. 192.230.80.5 24084 tcp http open Incapsula CDN httpd
  3631. 192.230.80.5 25000 tcp icl-twobase1 open Incapsula CDN httpd
  3632. 192.230.80.5 25001 tcp ssl/http open Incapsula CDN httpd
  3633. 192.230.80.5 25002 tcp ssl/http open Incapsula CDN httpd
  3634. 192.230.80.5 25003 tcp ssl/http open Incapsula CDN httpd
  3635. 192.230.80.5 25004 tcp ssl/http open Incapsula CDN httpd
  3636. 192.230.80.5 25005 tcp ssl/http open Incapsula CDN httpd
  3637. 192.230.80.5 25006 tcp ssl/http open Incapsula CDN httpd
  3638. 192.230.80.5 25007 tcp ssl/http open Incapsula CDN httpd
  3639. 192.230.80.5 25008 tcp ssl/http open Incapsula CDN httpd
  3640. 192.230.80.5 25009 tcp ssl/http open Incapsula CDN httpd
  3641. 192.230.80.5 25010 tcp ssl/http open Incapsula CDN httpd
  3642. 192.230.80.5 25082 tcp http open Incapsula CDN httpd
  3643. 192.230.80.5 25084 tcp http open Incapsula CDN httpd
  3644. 192.230.80.5 25782 tcp http open Incapsula CDN httpd
  3645. 192.230.80.5 25952 tcp http open Incapsula CDN httpd
  3646. 192.230.80.5 28001 tcp http open Incapsula CDN httpd
  3647. 192.230.80.5 28818 tcp http open Incapsula CDN httpd
  3648. 192.230.80.5 29798 tcp http open Incapsula CDN httpd
  3649. 192.230.80.5 29799 tcp http open Incapsula CDN httpd
  3650. 192.230.80.5 30000 tcp ndmps open Incapsula CDN httpd
  3651. 192.230.80.5 30011 tcp http open Incapsula CDN httpd
  3652. 192.230.80.5 30050 tcp ssl/http open Incapsula CDN httpd
  3653. 192.230.80.5 30106 tcp ssl/http open Incapsula CDN httpd
  3654. 192.230.80.5 30110 tcp ssl/http open Incapsula CDN httpd
  3655. 192.230.80.5 30111 tcp ssl/http open Incapsula CDN httpd
  3656. 192.230.80.5 30112 tcp ssl/http open Incapsula CDN httpd
  3657. 192.230.80.5 30113 tcp ssl/http open Incapsula CDN httpd
  3658. 192.230.80.5 30120 tcp ssl/http open Incapsula CDN httpd
  3659. 192.230.80.5 30121 tcp ssl/http open Incapsula CDN httpd
  3660. 192.230.80.5 30122 tcp ssl/http open Incapsula CDN httpd
  3661. 192.230.80.5 30123 tcp ssl/http open Incapsula CDN httpd
  3662. 192.230.80.5 30452 tcp http open Incapsula CDN httpd
  3663. 192.230.80.5 30468 tcp http open Incapsula CDN httpd
  3664. 192.230.80.5 30473 tcp http open Incapsula CDN httpd
  3665. 192.230.80.5 30479 tcp http open Incapsula CDN httpd
  3666. 192.230.80.5 30501 tcp http open Incapsula CDN httpd
  3667. 192.230.80.5 30700 tcp http open Incapsula CDN httpd
  3668. 192.230.80.5 30892 tcp ssl/http open Incapsula CDN httpd
  3669. 192.230.80.5 30894 tcp ssl/http open Incapsula CDN httpd
  3670. 192.230.80.5 31337 tcp ssl/http open Incapsula CDN httpd
  3671. 192.230.80.5 32101 tcp ssl/http open Incapsula CDN httpd
  3672. 192.230.80.5 32102 tcp ssl/http open Incapsula CDN httpd
  3673. 192.230.80.5 32202 tcp ssl/http open Incapsula CDN httpd
  3674. 192.230.80.5 32303 tcp ssl/http open Incapsula CDN httpd
  3675. 192.230.80.5 32746 tcp http open Incapsula CDN httpd
  3676. 192.230.80.5 32800 tcp http open Incapsula CDN httpd
  3677. 192.230.80.5 34225 tcp http open Incapsula CDN httpd
  3678. 192.230.80.5 35522 tcp http open Incapsula CDN httpd
  3679. 192.230.80.5 35524 tcp http open Incapsula CDN httpd
  3680. 192.230.80.5 35531 tcp http open Incapsula CDN httpd
  3681. 192.230.80.5 35554 tcp http open Incapsula CDN httpd
  3682. 192.230.80.5 35559 tcp http open Incapsula CDN httpd
  3683. 192.230.80.5 35560 tcp http open Incapsula CDN httpd
  3684. 192.230.80.5 37080 tcp http open Incapsula CDN httpd
  3685. 192.230.80.5 38880 tcp http open Incapsula CDN httpd
  3686. 192.230.80.5 39001 tcp http open Incapsula CDN httpd
  3687. 192.230.80.5 40099 tcp http open Incapsula CDN httpd
  3688. 192.230.80.5 40892 tcp ssl/http open Incapsula CDN httpd
  3689. 192.230.80.5 40894 tcp ssl/http open Incapsula CDN httpd
  3690. 192.230.80.5 42208 tcp http open Incapsula CDN httpd
  3691. 192.230.80.5 42424 tcp http open Incapsula CDN httpd
  3692. 192.230.80.5 42901 tcp ssl/http open Incapsula CDN httpd
  3693. 192.230.80.5 43008 tcp http open Incapsula CDN httpd
  3694. 192.230.80.5 43009 tcp http open Incapsula CDN httpd
  3695. 192.230.80.5 44100 tcp ssl/http open Incapsula CDN httpd
  3696. 192.230.80.5 44300 tcp http open Incapsula CDN httpd
  3697. 192.230.80.5 44301 tcp ssl/http open Incapsula CDN httpd
  3698. 192.230.80.5 44302 tcp ssl/http open Incapsula CDN httpd
  3699. 192.230.80.5 44303 tcp ssl/http open Incapsula CDN httpd
  3700. 192.230.80.5 44304 tcp ssl/http open Incapsula CDN httpd
  3701. 192.230.80.5 44305 tcp ssl/http open Incapsula CDN httpd
  3702. 192.230.80.5 44306 tcp ssl/http open Incapsula CDN httpd
  3703. 192.230.80.5 44307 tcp http open Incapsula CDN httpd
  3704. 192.230.80.5 44308 tcp http open Incapsula CDN httpd
  3705. 192.230.80.5 44309 tcp http open Incapsula CDN httpd
  3706. 192.230.80.5 44310 tcp ssl/http open Incapsula CDN httpd
  3707. 192.230.80.5 44332 tcp ssl/http open Incapsula CDN httpd
  3708. 192.230.80.5 44333 tcp ssl/http open Incapsula CDN httpd
  3709. 192.230.80.5 44334 tcp tinyfw open Incapsula CDN httpd
  3710. 192.230.80.5 44336 tcp ssl/http open Incapsula CDN httpd
  3711. 192.230.80.5 44337 tcp ssl/http open Incapsula CDN httpd
  3712. 192.230.80.5 44341 tcp ssl/http open Incapsula CDN httpd
  3713. 192.230.80.5 44345 tcp ssl/http open Incapsula CDN httpd
  3714. 192.230.80.5 45555 tcp http open Incapsula CDN httpd
  3715. 192.230.80.5 45666 tcp http open Incapsula CDN httpd
  3716. 192.230.80.5 45667 tcp http open Incapsula CDN httpd
  3717. 192.230.80.5 45668 tcp http open Incapsula CDN httpd
  3718. 192.230.80.5 45677 tcp http open Incapsula CDN httpd
  3719. 192.230.80.5 45777 tcp http open Incapsula CDN httpd
  3720. 192.230.80.5 45788 tcp http open Incapsula CDN httpd
  3721. 192.230.80.5 45821 tcp http open Incapsula CDN httpd
  3722. 192.230.80.5 45886 tcp http open Incapsula CDN httpd
  3723. 192.230.80.5 45888 tcp http open Incapsula CDN httpd
  3724. 192.230.80.5 46000 tcp http open Incapsula CDN httpd
  3725. 192.230.80.5 46443 tcp http open Incapsula CDN httpd
  3726. 192.230.80.5 46862 tcp http open Incapsula CDN httpd
  3727. 192.230.80.5 47000 tcp http open Incapsula CDN httpd
  3728. 192.230.80.5 47080 tcp http open Incapsula CDN httpd
  3729. 192.230.80.5 47534 tcp ssl/http open Incapsula CDN httpd
  3730. 192.230.80.5 48888 tcp http open Incapsula CDN httpd
  3731. 192.230.80.5 48889 tcp http open Incapsula CDN httpd
  3732. 192.230.80.5 49200 tcp http open Incapsula CDN httpd
  3733. 192.230.80.5 49210 tcp http open Incapsula CDN httpd
  3734. 192.230.80.5 49443 tcp ssl/http open Incapsula CDN httpd
  3735. 192.230.80.5 50000 tcp ibm-db2 open Incapsula CDN httpd
  3736. 192.230.80.5 50001 tcp unknown open Incapsula CDN httpd
  3737. 192.230.80.5 50050 tcp unknown open Incapsula CDN httpd
  3738. 192.230.80.5 50073 tcp ssl/http open Incapsula CDN httpd
  3739. 192.230.80.5 50085 tcp ssl/http open Incapsula CDN httpd
  3740. 192.230.80.5 50101 tcp ssl/http open Incapsula CDN httpd
  3741. 192.230.80.5 50102 tcp ssl/http open Incapsula CDN httpd
  3742. 192.230.80.5 50103 tcp ssl/http open Incapsula CDN httpd
  3743. 192.230.80.5 50104 tcp ssl/http open Incapsula CDN httpd
  3744. 192.230.80.5 50105 tcp ssl/http open Incapsula CDN httpd
  3745. 192.230.80.5 50106 tcp ssl/http open Incapsula CDN httpd
  3746. 192.230.80.5 50107 tcp ssl/http open Incapsula CDN httpd
  3747. 192.230.80.5 50112 tcp ssl/http open Incapsula CDN httpd
  3748. 192.230.80.5 50113 tcp ssl/http open Incapsula CDN httpd
  3749. 192.230.80.5 50160 tcp http open Incapsula CDN httpd
  3750. 192.230.80.5 50443 tcp http open Incapsula CDN httpd
  3751. 192.230.80.5 51002 tcp ssl/http open Incapsula CDN httpd
  3752. 192.230.80.5 51003 tcp ssl/http open Incapsula CDN httpd
  3753. 192.230.80.5 51434 tcp http open Incapsula CDN httpd
  3754. 192.230.80.5 52230 tcp http open Incapsula CDN httpd
  3755. 192.230.80.5 52311 tcp http open Incapsula CDN httpd
  3756. 192.230.80.5 53480 tcp http open Incapsula CDN httpd
  3757. 192.230.80.5 53481 tcp http open Incapsula CDN httpd
  3758. 192.230.80.5 53482 tcp http open Incapsula CDN httpd
  3759. 192.230.80.5 53483 tcp http open Incapsula CDN httpd
  3760. 192.230.80.5 53484 tcp http open Incapsula CDN httpd
  3761. 192.230.80.5 53485 tcp http open Incapsula CDN httpd
  3762. 192.230.80.5 53490 tcp http open Incapsula CDN httpd
  3763. 192.230.80.5 54490 tcp http open Incapsula CDN httpd
  3764. 192.230.80.5 55055 tcp http open Incapsula CDN httpd
  3765. 192.230.80.5 55080 tcp http open Incapsula CDN httpd
  3766. 192.230.80.5 55081 tcp http open Incapsula CDN httpd
  3767. 192.230.80.5 55350 tcp http open Incapsula CDN httpd
  3768. 192.230.80.5 55388 tcp http open Incapsula CDN httpd
  3769. 192.230.80.5 55470 tcp http open Incapsula CDN httpd
  3770. 192.230.80.5 55475 tcp http open Incapsula CDN httpd
  3771. 192.230.80.5 55481 tcp http open Incapsula CDN httpd
  3772. 192.230.80.5 55490 tcp http open Incapsula CDN httpd
  3773. 192.230.80.5 57778 tcp http open Incapsula CDN httpd
  3774. 192.230.80.5 57779 tcp http open Incapsula CDN httpd
  3775. 192.230.80.5 57780 tcp http open Incapsula CDN httpd
  3776. 192.230.80.5 57781 tcp http open Incapsula CDN httpd
  3777. 192.230.80.5 57782 tcp http open Incapsula CDN httpd
  3778. 192.230.80.5 57783 tcp http open Incapsula CDN httpd
  3779. 192.230.80.5 57784 tcp http open Incapsula CDN httpd
  3780. 192.230.80.5 57785 tcp http open Incapsula CDN httpd
  3781. 192.230.80.5 57786 tcp http open Incapsula CDN httpd
  3782. 192.230.80.5 57787 tcp http open Incapsula CDN httpd
  3783. 192.230.80.5 57788 tcp http open Incapsula CDN httpd
  3784. 192.230.80.5 58443 tcp ssl/http open Incapsula CDN httpd
  3785. 192.230.80.5 58585 tcp http open Incapsula CDN httpd
  3786. 192.230.80.5 59012 tcp http open Incapsula CDN httpd
  3787. 192.230.80.5 59443 tcp ssl/http open Incapsula CDN httpd
  3788. 192.230.80.5 60443 tcp ssl/http open Incapsula CDN httpd
  3789. 192.230.80.5 62080 tcp http open Incapsula CDN httpd
  3790. 192.230.80.5 62237 tcp ssl/http open Incapsula CDN httpd
  3791. 192.230.80.5 62443 tcp ssl/http open Incapsula CDN httpd
  3792. 192.230.80.5 63443 tcp ssl/http open Incapsula CDN httpd
  3793. 192.230.80.5 64477 tcp ssl/http open Incapsula CDN httpd
  3794. 192.230.80.5 64671 tcp ssl/http open Incapsula CDN httpd
  3795. 199.83.128.5 53 tcp domain open
  3796. 199.83.128.5 53 udp domain unknown
  3797. 199.83.128.5 67 udp dhcps unknown
  3798. 199.83.128.5 68 udp dhcpc unknown
  3799. 199.83.128.5 69 udp tftp unknown
  3800. 199.83.128.5 80 tcp http open
  3801. 199.83.128.5 81 tcp hosts2-ns open
  3802. 199.83.128.5 85 tcp mit-ml-dev open
  3803. 199.83.128.5 88 tcp kerberos-sec open
  3804. 199.83.128.5 88 udp kerberos-sec unknown
  3805. 199.83.128.5 123 udp ntp unknown
  3806. 199.83.128.5 139 udp netbios-ssn unknown
  3807. 199.83.128.5 161 udp snmp unknown
  3808. 199.83.128.5 162 udp snmptrap unknown
  3809. 199.83.128.5 389 tcp ldap open
  3810. 199.83.128.5 389 udp ldap unknown
  3811. 199.83.128.5 443 tcp https open
  3812. 199.83.128.5 444 tcp snpp open
  3813. 199.83.128.5 446 tcp ddm-rdb open
  3814. 199.83.128.5 520 udp route unknown
  3815. 199.83.128.5 587 tcp submission open
  3816. 199.83.128.5 631 tcp ipp open
  3817. 199.83.128.5 888 tcp accessbuilder open
  3818. 199.83.128.5 995 tcp pop3s open
  3819. 199.83.128.5 998 tcp busboy open
  3820. 199.83.128.5 999 tcp garcon open
  3821. 199.83.128.5 1000 tcp cadlock open
  3822. 199.83.128.5 1024 tcp kdm open
  3823. 199.83.128.5 1234 tcp hotline open
  3824. 199.83.128.5 1433 tcp ms-sql-s open
  3825. 199.83.128.5 1494 tcp citrix-ica open
  3826. 199.83.128.5 2000 tcp cisco-sccp open
  3827. 199.83.128.5 2001 tcp dc open
  3828. 199.83.128.5 2049 tcp nfs open
  3829. 199.83.128.5 2049 udp nfs unknown
  3830. 199.83.128.5 2067 tcp dlswpn open
  3831. 199.83.128.5 2100 tcp amiganetfs open
  3832. 199.83.128.5 2222 tcp ethernetip-1 open
  3833. 199.83.128.5 2598 tcp citriximaclient open
  3834. 199.83.128.5 3000 tcp ppp open
  3835. 199.83.128.5 3050 tcp gds_db open
  3836. 199.83.128.5 3057 tcp goahead-fldup open
  3837. 199.83.128.5 3299 tcp saprouter open
  3838. 199.83.128.5 3306 tcp mysql open
  3839. 199.83.128.5 3333 tcp dec-notes open
  3840. 199.83.128.5 3389 tcp ms-wbt-server open
  3841. 199.83.128.5 3790 tcp quickbooksrds open
  3842. 199.83.128.5 4000 tcp remoteanything open
  3843. 199.83.128.5 4444 tcp krb524 open
  3844. 199.83.128.5 4445 tcp upnotifyp open
  3845. 199.83.128.5 5000 tcp upnp open
  3846. 199.83.128.5 5009 tcp airport-admin open
  3847. 199.83.128.5 5060 tcp sip open
  3848. 199.83.128.5 5227 tcp perfd open
  3849. 199.83.128.5 5247 tcp capwap-data open
  3850. 199.83.128.5 5250 tcp soagateway open
  3851. 199.83.128.5 5555 tcp freeciv open
  3852. 199.83.128.5 5900 tcp vnc open
  3853. 199.83.128.5 5901 tcp vnc-1 open
  3854. 199.83.128.5 5902 tcp vnc-2 open
  3855. 199.83.128.5 5903 tcp vnc-3 open
  3856. 199.83.128.5 5904 tcp unknown open
  3857. 199.83.128.5 5905 tcp unknown open
  3858. 199.83.128.5 5906 tcp unknown open
  3859. 199.83.128.5 5907 tcp unknown open
  3860. 199.83.128.5 5908 tcp unknown open
  3861. 199.83.128.5 5909 tcp unknown open
  3862. 199.83.128.5 5910 tcp cm open
  3863. 199.83.128.5 5920 tcp unknown open
  3864. 199.83.128.5 5984 tcp couchdb open
  3865. 199.83.128.5 5985 tcp wsman open
  3866. 199.83.128.5 5986 tcp wsmans open
  3867. 199.83.128.5 5999 tcp ncd-conf open
  3868. 199.83.128.5 6000 tcp x11 open
  3869. 199.83.128.5 6060 tcp x11 open
  3870. 199.83.128.5 6161 tcp patrol-ism open
  3871. 199.83.128.5 6379 tcp redis open
  3872. 199.83.128.5 6789 tcp ibm-db2-admin open
  3873. 199.83.128.5 7000 tcp afs3-fileserver open
  3874. 199.83.128.5 7001 tcp afs3-callback open
  3875. 199.83.128.5 7021 tcp dpserveadmin open
  3876. 199.83.128.5 7071 tcp iwg1 open
  3877. 199.83.128.5 7080 tcp empowerid open
  3878. 199.83.128.5 7443 tcp oracleas-https open
  3879. 199.83.128.5 7777 tcp cbt open
  3880. 199.83.128.5 7778 tcp interwise open
  3881. 199.83.128.5 8000 tcp http-alt open
  3882. 199.83.128.5 8001 tcp vcom-tunnel open
  3883. 199.83.128.5 8008 tcp http open
  3884. 199.83.128.5 8014 tcp unknown open
  3885. 199.83.128.5 8020 tcp intu-ec-svcdisc open
  3886. 199.83.128.5 8023 tcp unknown open
  3887. 199.83.128.5 8028 tcp open
  3888. 199.83.128.5 8030 tcp open
  3889. 199.83.128.5 8050 tcp unknown open
  3890. 199.83.128.5 8051 tcp rocrail open
  3891. 199.83.128.5 8080 tcp http-proxy open
  3892. 199.83.128.5 8081 tcp blackice-icecap open
  3893. 199.83.128.5 8082 tcp blackice-alerts open
  3894. 199.83.128.5 8085 tcp unknown open
  3895. 199.83.128.5 8086 tcp d-s-n open
  3896. 199.83.128.5 8087 tcp simplifymedia open
  3897. 199.83.128.5 8088 tcp radan-http open
  3898. 199.83.128.5 8090 tcp opsmessaging open
  3899. 199.83.128.5 8091 tcp jamlink open
  3900. 199.83.128.5 8095 tcp unknown open
  3901. 199.83.128.5 8101 tcp ldoms-migr open
  3902. 199.83.128.5 8222 tcp unknown open
  3903. 199.83.128.5 8333 tcp bitcoin open
  3904. 199.83.128.5 8443 tcp https-alt open
  3905. 199.83.128.5 8444 tcp pcsync-http open
  3906. 199.83.128.5 8445 tcp copy open
  3907. 199.83.128.5 8503 tcp lsp-self-ping open
  3908. 199.83.128.5 8686 tcp sun-as-jmxrmi open
  3909. 199.83.128.5 8787 tcp msgsrvr open
  3910. 199.83.128.5 8800 tcp sunwebadmin open
  3911. 199.83.128.5 8812 tcp open
  3912. 199.83.128.5 8834 tcp nessus-xmlrpc open
  3913. 199.83.128.5 8880 tcp cddbp-alt open
  3914. 199.83.128.5 8888 tcp sun-answerbook open
  3915. 199.83.128.5 8889 tcp ddi-tcp-2 open
  3916. 199.83.128.5 8890 tcp ddi-tcp-3 open
  3917. 199.83.128.5 8899 tcp ospf-lite open
  3918. 199.83.128.5 9000 tcp cslistener open
  3919. 199.83.128.5 9001 tcp tor-orport open
  3920. 199.83.128.5 9002 tcp dynamid open
  3921. 199.83.128.5 9003 tcp unknown open
  3922. 199.83.128.5 9004 tcp unknown open
  3923. 199.83.128.5 9005 tcp golem open
  3924. 199.83.128.5 9010 tcp sdr open
  3925. 199.83.128.5 9050 tcp tor-socks open
  3926. 199.83.128.5 9080 tcp glrpc open
  3927. 199.83.128.5 9081 tcp cisco-aqos open
  3928. 199.83.128.5 9084 tcp aurora open
  3929. 199.83.128.5 9090 tcp zeus-admin open
  3930. 199.83.128.5 9099 tcp unknown open
  3931. 199.83.128.5 9100 tcp jetdirect open
  3932. 199.83.128.5 9111 tcp dragonidsconsole open
  3933. 199.83.128.5 9200 tcp wap-wsp open
  3934. 199.83.128.5 9300 tcp vrace open
  3935. 199.83.128.5 9500 tcp ismserver open
  3936. 199.83.128.5 9711 tcp open
  3937. 199.83.128.5 9991 tcp issa open
  3938. 199.83.128.5 9999 tcp abyss open
  3939. 199.83.128.5 10000 tcp snet-sensor-mgmt open
  3940. 199.83.128.5 10001 tcp scp-config open
  3941. 199.83.128.5 10008 tcp octopus open
  3942. 199.83.128.5 10443 tcp unknown open
  3943. 199.83.128.5 12174 tcp unknown open
  3944. 199.83.128.5 12203 tcp open
  3945. 199.83.128.5 12221 tcp open
  3946. 199.83.128.5 12345 tcp netbus open
  3947. 199.83.128.5 12397 tcp open
  3948. 199.83.128.5 12401 tcp open
  3949. 199.83.128.5 14330 tcp open
  3950. 199.83.128.5 16000 tcp fmsas open
  3951. 199.83.128.5 20000 tcp dnp open
  3952. 199.83.128.5 25000 tcp icl-twobase1 open
  3953. 199.83.128.5 30000 tcp ndmps open
  3954. 199.83.128.5 44334 tcp tinyfw open
  3955. 199.83.128.5 50000 tcp ibm-db2 open
  3956. 199.83.128.5 50001 tcp unknown open
  3957. 199.83.128.5 50050 tcp unknown open
  3958. #######################################################################################################################################
  3959. ---------------------------------------------------------------------------------------------------------------------------------------
  3960. + Target IP: 62.12.105.2
  3961. + Target Hostname: 62.12.105.2
  3962. + Target Port: 443
  3963. ---------------------------------------------------------------------------------------------------------------------------------------
  3964. + SSL Info: Subject: /C=US/ST=Washington/L=Seattle/O=Odin/OU=Plesk/CN=Plesk/emailAddress=info@plesk.com
  3965. Ciphers: ECDHE-RSA-AES256-GCM-SHA384
  3966. Issuer: /C=US/ST=Washington/L=Seattle/O=Odin/OU=Plesk/CN=Plesk/emailAddress=info@plesk.com
  3967. + Start Time: 2019-05-18 10:24:09 (GMT-4)
  3968. ---------------------------------------------------------------------------------------------------------------------------------------
  3969. + Server: nginx
  3970. + The anti-clickjacking X-Frame-Options header is not present.
  3971. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  3972. + The site uses SSL and the Strict-Transport-Security HTTP header is not defined.
  3973. + The site uses SSL and Expect-CT header is not present.
  3974. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  3975. + Hostname '62.12.105.2' does not match certificate's names: Plesk
  3976. + Allowed HTTP Methods: GET, HEAD, POST, OPTIONS
  3977. + OSVDB-3233: /mailman/listinfo: Mailman was found on the server.
  3978. + OSVDB-3268: /icons/: Directory indexing found.
  3979. + OSVDB-3233: /icons/README: Apache default file found.
  3980. --------------------------------------------------------------------------------------------------------------------------------------
  3981. #######################################################################################################################################
  3982. Anonymous JTSEC #OpSudan Full Recon #73
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement