Advertisement
JTSEC1333

Anonymous JTSEC #OpDomesticTerrorism Full Recon #10

May 12th, 2019
774
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 243.13 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname www.wckkkk.org ISP Total Server Solutions L.L.C.
  4. Continent North America Flag
  5. US
  6. Country United States Country Code US
  7. Region Georgia Local time 12 May 2019 22:02 EDT
  8. City Atlanta Postal Code 30303
  9. IP Address 107.152.98.18 Latitude 33.755
  10. Longitude -84.389
  11. =======================================================================================================================================
  12. ######################################################################################################################################
  13. > www.wckkkk.org
  14. Server: 185.93.180.131
  15. Address: 185.93.180.131#53
  16.  
  17. Non-authoritative answer:
  18. Name: www.wckkkk.org
  19. Address: 107.152.98.18
  20. >
  21. #######################################################################################################################################
  22. [+] Target : www.wckkkk.org
  23.  
  24. [+] IP Address : 107.152.98.18
  25.  
  26. [+] Headers :
  27.  
  28. [+] Date : Mon, 13 May 2019 02:06:23 GMT
  29. [+] Last-Modified : Sat, 14 Feb 2015 05:32:04 GMT
  30. [+] ETag : "7a1af7-15ca-50f05ac607f09"
  31. [+] Accept-Ranges : bytes
  32. [+] X-Powered-By : PleskLin
  33. [+] Content-Type : text/html
  34. [+] Content-Encoding : gzip
  35. [+] Transfer-Encoding : chunked
  36. [+] Connection : keep-alive
  37.  
  38. [+] SSL Certificate Information :
  39.  
  40. [+] countryName : US
  41. [+] stateOrProvinceName : Virginia
  42. [+] localityName : Herndon
  43. [+] organizationName : Parallels
  44. [+] organizationalUnitName : Parallels Panel
  45. [+] commonName : Parallels Panel
  46. [+] emailAddress : info@parallels.com
  47. [+] countryName : US
  48. [+] stateOrProvinceName : Virginia
  49. [+] localityName : Herndon
  50. [+] organizationName : Parallels
  51. [+] organizationalUnitName : Parallels Panel
  52. [+] commonName : Parallels Panel
  53. [+] emailAddress : info@parallels.com
  54. [+] Version : 1
  55. [+] Serial Number : 52DFACDA
  56. [+] Not Before : Jan 22 11:34:50 2014 GMT
  57. [+] Not After : Jan 22 11:34:50 2015 GMT
  58.  
  59. [+] Whois Lookup :
  60.  
  61. [+] NIR : None
  62. [+] ASN Registry : arin
  63. [+] ASN : 46562
  64. [+] ASN CIDR : 107.152.98.0/24
  65. [+] ASN Country Code : US
  66. [+] ASN Date : 2013-12-18
  67. [+] ASN Description : TOTAL-SERVER-SOLUTIONS - Total Server Solutions L.L.C., US
  68. [+] cidr : 107.152.96.0/20
  69. [+] name : TOTAL-SERVER-SOLUTIONS
  70. [+] handle : NET-107-152-96-0-1
  71. [+] range : 107.152.96.0 - 107.152.111.255
  72. [+] description : Total Server Solutions L.L.C.
  73. [+] country : US
  74. [+] state : GA
  75. [+] city : Atlanta
  76. [+] address : 34 Peachtree ST
  77. Suite 400
  78. [+] postal_code : 30303
  79. [+] emails : ['noc@totalserversolutions.com']
  80. [+] created : 2013-12-18
  81. [+] updated : 2015-03-19
  82.  
  83. [+] Crawling Target...
  84.  
  85. [+] Looking for robots.txt........[ Not Found ]
  86. [+] Looking for sitemap.xml.......[ Not Found ]
  87. [+] Extracting CSS Links..........[ 0 ]
  88. [+] Extracting Javascript Links...[ 0 ]
  89. [+] Extracting Internal Links.....[ 0 ]
  90. [+] Extracting External Links.....[ 1 ]
  91. [+] Extracting Images.............[ 6 ]
  92.  
  93. [+] Total Links Extracted : 7
  94.  
  95. [+] Dumping Links in /opt/FinalRecon/dumps/www.wckkkk.org.dump
  96. [+] Completed!
  97. #######################################################################################################################################
  98. [+] Starting At 2019-05-12 22:09:38.031874
  99. [+] Collecting Information On: www.wckkkk.org
  100. [#] Status: 200
  101. ---------------------------------------------------------------------------------------------------------------------------------------
  102. [#] Web Server Detected: Apache
  103. [#] X-Powered-By: PleskLin
  104. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  105. - Date: Mon, 13 May 2019 02:09:33 GMT
  106. - Server: Apache
  107. - Last-Modified: Wed, 22 Jan 2014 11:56:25 GMT
  108. - ETag: "1f2148f-2816-4f08dd0738770"
  109. - Accept-Ranges: bytes
  110. - Content-Length: 10262
  111. - X-Powered-By: PleskLin
  112. - Keep-Alive: timeout=10, max=10000
  113. - Connection: Keep-Alive
  114. - Content-Type: text/html
  115. ---------------------------------------------------------------------------------------------------------------------------------------
  116. [#] Finding Location..!
  117. [#] as: AS46562 Total Server Solutions L.L.C.
  118. [#] city: Los Angeles
  119. [#] country: United States
  120. [#] countryCode: US
  121. [#] isp: Total Server Solutions L.L.C.
  122. [#] lat: 34.0484
  123. [#] lon: -118.255
  124. [#] org: Floogy
  125. [#] query: 107.152.98.18
  126. [#] region: CA
  127. [#] regionName: California
  128. [#] status: success
  129. [#] timezone: America/Los_Angeles
  130. [#] zip: 90014
  131. ---------------------------------------------------------------------------------------------------------------------------------------
  132. [x] Didn't Detect WAF Presence on: https://www.wckkkk.org/
  133. ---------------------------------------------------------------------------------------------------------------------------------------
  134. [#] Starting Reverse DNS
  135. [-] Failed ! Fail
  136. ---------------------------------------------------------------------------------------------------------------------------------------
  137. [!] Scanning Open Port
  138. [#] 21/tcp open ftp
  139. [#] 53/tcp open domain
  140. [#] 80/tcp open http
  141. [#] 110/tcp open pop3
  142. [#] 143/tcp open imap
  143. [#] 443/tcp open https
  144. [#] 465/tcp open smtps
  145. [#] 587/tcp open submission
  146. [#] 993/tcp open imaps
  147. [#] 995/tcp open pop3s
  148. [#] 3690/tcp open svn
  149. [#] 8443/tcp open https-alt
  150. ---------------------------------------------------------------------------------------------------------------------------------------
  151. [+] Collecting Information Disclosure!
  152. #######################################################################################################################################
  153. [i] Scanning Site: http://www.wckkkk.org
  154.  
  155.  
  156.  
  157. B A S I C I N F O
  158. =======================================================================================================================================
  159.  
  160.  
  161. [+] Site Title: KKK White Camelia Knight of the Ku Klux Klan - http://www.wckkkk.org
  162. [+] IP address: 107.152.98.18
  163. [+] Web Server: Could Not Detect
  164. [+] CMS: Could Not Detect
  165. [+] Cloudflare: Not Detected
  166. [+] Robots File: Could NOT Find robots.txt!
  167.  
  168.  
  169.  
  170.  
  171. W H O I S L O O K U P
  172. =======================================================================================================================================
  173.  
  174. Domain Name: WCKKKK.ORG
  175. Registry Domain ID: D104298015-LROR
  176. Registrar WHOIS Server: whois.godaddy.com
  177. Registrar URL: http://www.whois.godaddy.com
  178. Updated Date: 2019-04-08T14:49:04Z
  179. Creation Date: 2004-05-02T22:04:46Z
  180. Registry Expiry Date: 2020-05-02T22:04:46Z
  181. Registrar Registration Expiration Date:
  182. Registrar: GoDaddy.com, LLC
  183. Registrar IANA ID: 146
  184. Registrar Abuse Contact Email: abuse@godaddy.com
  185. Registrar Abuse Contact Phone: +1.4806242505
  186. Reseller:
  187. Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  188. Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  189. Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  190. Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  191. Registrant Organization: Domains By Proxy, LLC
  192. Registrant State/Province: Arizona
  193. Registrant Country: US
  194. Name Server: NS5.FLOOGY.COM
  195. Name Server: NS6.FLOOGY.COM
  196. DNSSEC: unsigned
  197. URL of the ICANN Whois Inaccuracy Complaint Form https://www.icann.org/wicf/)
  198. >>> Last update of WHOIS database: 2019-05-13T02:11:29Z <<<
  199.  
  200. For more information on Whois status codes, please visit https://icann.org/epp
  201.  
  202.  
  203.  
  204.  
  205.  
  206. G E O I P L O O K U P
  207. ======================================================================================================================================
  208.  
  209. [i] IP Address: 107.152.98.18
  210. [i] Country: United States
  211. [i] State: Georgia
  212. [i] City: Atlanta
  213. [i] Latitude: 33.7553
  214. [i] Longitude: -84.3886
  215.  
  216.  
  217.  
  218.  
  219. H T T P H E A D E R S
  220. =======================================================================================================================================
  221.  
  222.  
  223. [i] HTTP/1.1 200 OK
  224. [i] Date: Mon, 13 May 2019 02:12:31 GMT
  225. [i] Last-Modified: Sat, 14 Feb 2015 05:32:04 GMT
  226. [i] ETag: "7a1af7-15ca-50f05ac607f09"
  227. [i] Accept-Ranges: bytes
  228. [i] Content-Length: 5578
  229. [i] X-Powered-By: PleskLin
  230. [i] Content-Type: text/html
  231. [i] Connection: close
  232.  
  233.  
  234.  
  235.  
  236. D N S L O O K U P
  237. =======================================================================================================================================
  238.  
  239. wckkkk.org. 21599 IN MX 10 mail.wckkkk.org.
  240. wckkkk.org. 21599 IN TXT "v=spf1 a mx ip4:70.87.184.202 +all"
  241. wckkkk.org. 21599 IN SOA ns5.floogy.com. support.floogy.com. 1548827878 10800 3600 604800 10800
  242. wckkkk.org. 21599 IN NS ns5.floogy.com.
  243. wckkkk.org. 21599 IN NS ns6.floogy.com.
  244. wckkkk.org. 21599 IN A 107.152.98.18
  245.  
  246.  
  247.  
  248.  
  249. S U B N E T C A L C U L A T I O N
  250. =======================================================================================================================================
  251.  
  252. Address = 107.152.98.18
  253. Network = 107.152.98.18 / 32
  254. Netmask = 255.255.255.255
  255. Broadcast = not needed on Point-to-Point links
  256. Wildcard Mask = 0.0.0.0
  257. Hosts Bits = 0
  258. Max. Hosts = 1 (2^0 - 0)
  259. Host Range = { 107.152.98.18 - 107.152.98.18 }
  260.  
  261.  
  262.  
  263. N M A P P O R T S C A N
  264. =======================================================================================================================================
  265.  
  266. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-13 02:12 UTC
  267. Nmap scan report for wckkkk.org (107.152.98.18)
  268. Host is up (0.065s latency).
  269. rDNS record for 107.152.98.18: tss.centralprocessingunit.com
  270.  
  271. PORT STATE SERVICE
  272. 21/tcp open ftp
  273. 22/tcp filtered ssh
  274. 23/tcp filtered telnet
  275. 80/tcp open http
  276. 110/tcp open pop3
  277. 143/tcp open imap
  278. 443/tcp open https
  279. 3389/tcp filtered ms-wbt-server
  280.  
  281. Nmap done: 1 IP address (1 host up) scanned in 1.58 seconds
  282.  
  283.  
  284.  
  285. S U B - D O M A I N F I N D E R
  286. =======================================================================================================================================
  287.  
  288.  
  289. [i] Total Subdomains Found : 2
  290.  
  291. [+] Subdomain: mail.wckkkk.org
  292. [-] IP: 107.152.98.23
  293.  
  294. [+] Subdomain: www.wckkkk.org
  295. [-] IP: 107.152.98.18
  296. #######################################################################################################################################
  297. Enter Address Website = wckkkk.org
  298.  
  299. Reversing IP With HackTarget 'wckkkk.org'
  300. ---------------------------------------------------------------------------------------------------------------------------------------
  301.  
  302. [+] 3ye.org
  303. [+] 107.152.98.18
  304. [+] accountingschool.co.za
  305. [+] adminsystem.org
  306. [+] ampac111.com
  307. [+] angelinvestors.co.za
  308. [+] apolloabstract.com
  309. [+] ascottcooper.com
  310. [+] athletecms.com
  311. [+] aviaries.org
  312. [+] babysitter4u.co.nz
  313. [+] beautiquipcc.com
  314. [+] bryandowdyllc.com
  315. [+] cactusagony.com
  316. [+] carrollusions.com
  317. [+] centralprocessingunit.com
  318. [+] christensen.co.za
  319. [+] christensentools.com
  320. [+] media.wckkkk.org
  321. [+] ns.pos.christensen.co.za
  322. [+] ns.profansystems.com
  323. [+] ns1.carrollusions.com
  324. [+] ns1.centralprocessingunit.com
  325. [+] ns2.carrollusions.com
  326. [+] pos.christensen.co.za
  327. [+] profansystems.com
  328. [+] tss.centralprocessingunit.com
  329. [+] wckkkk.org
  330. [+] www.christensen.co.za
  331. [+] www.wckkkk.org
  332. #######################################################################################################################################
  333.  
  334. Reverse IP With YouGetSignal 'wckkkk.org'
  335. ---------------------------------------------------------------------------------------------------------------------------------------
  336.  
  337. [*] IP: 107.152.98.18
  338. [*] Domain: wckkkk.org
  339. [*] Total Domains: 8
  340.  
  341. [+] accountingschool.co.za
  342. [+] antlerclub.com
  343. [+] carrollusions.com
  344. [+] christensen.co.za
  345. [+] wckkkk.org
  346. [+] www.ampac111.com
  347. [+] www.cactusagony.com
  348. [+] www.christensen.co.za
  349. #######################################################################################################################################
  350.  
  351. Geo IP Lookup 'wckkkk.org'
  352. ---------------------------------------------------------------------------------------------------------------------------------------
  353.  
  354. [+] IP Address: 107.152.98.18
  355. [+] Country: United States
  356. [+] State: Georgia
  357. [+] City: Atlanta
  358. [+] Latitude: 33.7553
  359. [+] Longitude: -84.3886
  360. #######################################################################################################################################
  361.  
  362. Whois 'wckkkk.org'
  363. ---------------------------------------------------------------------------------------------------------------------------------------
  364.  
  365. [+] Domain Name: WCKKKK.ORG
  366. [+] Registry Domain ID: D104298015-LROR
  367. [+] Registrar WHOIS Server: whois.godaddy.com
  368. [+] Registrar URL: http://www.whois.godaddy.com
  369. [+] Updated Date: 2019-04-08T14:49:04Z
  370. [+] Creation Date: 2004-05-02T22:04:46Z
  371. [+] Registry Expiry Date: 2020-05-02T22:04:46Z
  372. [+] Registrar Registration Expiration Date:
  373. [+] Registrar: GoDaddy.com, LLC
  374. [+] Registrar IANA ID: 146
  375. [+] Registrar Abuse Contact Email: abuse@godaddy.com
  376. [+] Registrar Abuse Contact Phone: +1.4806242505
  377. [+] Reseller:
  378. [+] Domain Status: clientDeleteProhibited https://icann.org/epp#clientDeleteProhibited
  379. [+] Domain Status: clientRenewProhibited https://icann.org/epp#clientRenewProhibited
  380. [+] Domain Status: clientTransferProhibited https://icann.org/epp#clientTransferProhibited
  381. [+] Domain Status: clientUpdateProhibited https://icann.org/epp#clientUpdateProhibited
  382. [+] Registrant Organization: Domains By Proxy, LLC
  383. [+] Registrant State/Province: Arizona
  384. [+] Registrant Country: US
  385. [+] Name Server: NS5.FLOOGY.COM
  386. [+] Name Server: NS6.FLOOGY.COM
  387. [+] DNSSEC: unsigned
  388. [+] URL of the ICANN Whois Inaccuracy Complaint Form https://www.icann.org/wicf/)
  389. [+] >>> Last update of WHOIS database: 2019-05-13T02:15:45Z <<<
  390. [+] For more information on Whois status codes, please visit https://icann.org/epp
  391. #######################################################################################################################################
  392.  
  393. Bypass Cloudflare 'wckkkk.org'
  394. --------------------------------------------------------------------------------------------------------------------------------------
  395.  
  396. [!] CloudFlare Bypass 107.152.98.18 | ftp.wckkkk.org
  397. [!] CloudFlare Bypass 107.152.98.18 | webmail.wckkkk.org
  398. [!] CloudFlare Bypass 107.152.98.23 | mail.wckkkk.org
  399. [!] CloudFlare Bypass 107.152.98.18 | www.wckkkk.org
  400. #######################################################################################################################################
  401.  
  402. DNS Lookup 'wckkkk.org'
  403. ---------------------------------------------------------------------------------------------------------------------------------------
  404.  
  405. [+] wckkkk.org. 21599 IN MX 10 mail.wckkkk.org.
  406. [+] wckkkk.org. 21599 IN TXT "v=spf1 a mx ip4:70.87.184.202 +all"
  407. [+] wckkkk.org. 21599 IN SOA ns5.floogy.com. support.floogy.com. 1548827878 10800 3600 604800 10800
  408. [+] wckkkk.org. 21599 IN NS ns5.floogy.com.
  409. [+] wckkkk.org. 21599 IN NS ns6.floogy.com.
  410. [+] wckkkk.org. 21599 IN A 107.152.98.18
  411. #######################################################################################################################################
  412.  
  413. Show HTTP Header 'wckkkk.org'
  414. ---------------------------------------------------------------------------------------------------------------------------------------
  415.  
  416. [+] HTTP/1.1 200 OK
  417. [+] Date: Mon, 13 May 2019 02:17:14 GMT
  418. [+] Server: Apache
  419. [+] Last-Modified: Sat, 14 Feb 2015 05:32:04 GMT
  420. [+] ETag: "7a1af7-15ca-50f05ac607f09"
  421. [+] Accept-Ranges: bytes
  422. [+] Content-Length: 5578
  423. [+] X-Powered-By: PleskLin
  424. [+] Content-Type: text/html
  425. #######################################################################################################################################
  426.  
  427. Port Scan 'wckkkk.org'
  428. ---------------------------------------------------------------------------------------------------------------------------------------
  429.  
  430. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-13 02:17 UTC
  431. Nmap scan report for wckkkk.org (107.152.98.18)
  432. Host is up (0.071s latency).
  433. rDNS record for 107.152.98.18: tss.centralprocessingunit.com
  434.  
  435. PORT STATE SERVICE
  436. 21/tcp open ftp
  437. 22/tcp filtered ssh
  438. 23/tcp filtered telnet
  439. 80/tcp open http
  440. 110/tcp open pop3
  441. 143/tcp open imap
  442. 443/tcp open https
  443. 3389/tcp filtered ms-wbt-server
  444.  
  445. Nmap done: 1 IP address (1 host up) scanned in 1.47 seconds
  446. #######################################################################################################################################
  447.  
  448. Traceroute 'wckkkk.org'
  449. ---------------------------------------------------------------------------------------------------------------------------------------
  450.  
  451. Start: 2019-05-13T02:17:21+0000
  452. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  453. 1.|-- 45.79.12.201 0.0% 3 0.9 1.0 0.8 1.2 0.2
  454. 2.|-- 45.79.12.4 0.0% 3 0.5 0.6 0.5 0.9 0.2
  455. 3.|-- ae8-21.cr6-dal3.ip4.gtt.net 0.0% 3 2.3 4.3 1.2 9.4 4.5
  456. 4.|-- xe-11-3-1.cr6-lax2.ip4.gtt.net 0.0% 3 33.9 33.5 32.6 33.9 0.8
  457. 5.|-- ip4.gtt.net 0.0% 3 33.9 33.3 33.0 33.9 0.5
  458. 6.|-- 172.83.43.51 0.0% 3 33.1 33.2 33.1 33.5 0.2
  459. 7.|-- tss.centralprocessingunit.com 0.0% 3 35.6 35.8 35.6 36.0 0.2
  460. #######################################################################################################################################
  461.  
  462. Ping 'wckkkk.org'
  463. --------------------------------------------------------------------------------------------------------------------------------------
  464.  
  465.  
  466. Starting Nping 0.7.70 ( https://nmap.org/nping ) at 2019-05-13 02:17 UTC
  467. SENT (0.0050s) ICMP [104.237.144.6 > 107.152.98.18 Echo request (type=8/code=0) id=7639 seq=1] IP [ttl=64 id=25481 iplen=28 ]
  468. RCVD (0.2057s) ICMP [107.152.98.18 > 104.237.144.6 Echo reply (type=0/code=0) id=7639 seq=1] IP [ttl=58 id=13636 iplen=28 ]
  469. SENT (1.0057s) ICMP [104.237.144.6 > 107.152.98.18 Echo request (type=8/code=0) id=7639 seq=2] IP [ttl=64 id=25481 iplen=28 ]
  470. RCVD (1.2257s) ICMP [107.152.98.18 > 104.237.144.6 Echo reply (type=0/code=0) id=7639 seq=2] IP [ttl=58 id=13637 iplen=28 ]
  471. SENT (2.0105s) ICMP [104.237.144.6 > 107.152.98.18 Echo request (type=8/code=0) id=7639 seq=3] IP [ttl=64 id=25481 iplen=28 ]
  472. RCVD (2.2457s) ICMP [107.152.98.18 > 104.237.144.6 Echo reply (type=0/code=0) id=7639 seq=3] IP [ttl=58 id=13638 iplen=28 ]
  473. SENT (3.0116s) ICMP [104.237.144.6 > 107.152.98.18 Echo request (type=8/code=0) id=7639 seq=4] IP [ttl=64 id=25481 iplen=28 ]
  474. RCVD (3.2657s) ICMP [107.152.98.18 > 104.237.144.6 Echo reply (type=0/code=0) id=7639 seq=4] IP [ttl=58 id=13639 iplen=28 ]
  475.  
  476. Max rtt: 254.018ms | Min rtt: 200.665ms | Avg rtt: 227.417ms
  477. Raw packets sent: 4 (112B) | Rcvd: 4 (184B) | Lost: 0 (0.00%)
  478. Nping done: 1 IP address pinged in 3.27 seconds
  479. #######################################################################################################################################
  480. =======================================================================================================================================
  481. | External hosts:
  482. | [+] External Host Found: http://httpd.apache.org
  483. =======================================================================================================================================
  484. | E-mails:
  485. | [+] E-mail Found: kevinh@kevcom.com
  486. | [+] E-mail Found: mike@hyperreal.org
  487. | [+] E-mail Found: info@wckkkk.org
  488. | [+] E-mail Found: membership@wckkkk.org
  489. | [+] E-mail Found: dmin@wckkkk.org
  490. | [+] E-mail Found: support@floogy.com
  491. =======================================================================================================================================
  492. #######################################################################################################################################
  493. adding 107.152.98.18/32 mode `TCPscan' ports `7,9,11,13,18,19,21-23,25,37,39,42,49,50,53,65,67-70,79-81,88,98,100,105-107,109-111,113,118,119,123,129,135,137-139,143,150,161-164,174,177-179,191,199-202,204,206,209,210,213,220,345,346,347,369-372,389,406,407,422,443-445,487,500,512-514,517,518,520,525,533,538,548,554,563,587,610-612,631-634,636,642,653,655,657,666,706,750-752,765,779,808,873,901,923,941,946,992-995,1001,1023-1030,1080,1210,1214,1234,1241,1334,1349,1352,1423-1425,1433,1434,1524,1525,1645,1646,1649,1701,1718,1719,1720,1723,1755,1812,1813,2048-2050,2101-2104,2140,2150,2233,2323,2345,2401,2430,2431,2432,2433,2583,2628,2776,2777,2988,2989,3050,3130,3150,3232,3306,3389,3456,3493,3542-3545,3632,3690,3801,4000,4400,4321,4567,4899,5002,5136-5139,5150,5151,5222,5269,5308,5354,5355,5422-5425,5432,5503,5555,5556,5678,6000-6007,6346,6347,6543,6544,6789,6838,6666-6670,7000-7009,7028,7100,7983,8079-8082,8088,8787,8879,9090,9101-9103,9325,9359,10000,10026,10027,10067,10080,10081,10167,10498,11201,15345,17001-17003,18753,20011,20012,21554,22273,26274,27374,27444,27573,31335-31338,31787,31789,31790,31791,32668,32767-32780,33390,47262,49301,54320,54321,57341,58008,58009,58666,59211,60000,60006,61000,61348,61466,61603,63485,63808,63809,64429,65000,65506,65530-65535' pps 300
  494. using interface(s) eth0
  495. added module payload for port 5060 proto 17
  496. added module payload for port 1900 proto 17
  497. added module payload for port 518 proto 17
  498. added module payload for port 53 proto 17
  499. added module payload for port 80 proto 6
  500. added module payload for port 80 proto 6
  501. scaning 1.00e+00 total hosts with 3.38e+02 total packets, should take a little longer than 8 Seconds
  502. drone type Unknown on fd 4 is version 1.1
  503. drone type Unknown on fd 3 is version 1.1
  504. added module payload for port 5060 proto 17
  505. added module payload for port 1900 proto 17
  506. added module payload for port 518 proto 17
  507. added module payload for port 53 proto 17
  508. added module payload for port 80 proto 6
  509. added module payload for port 80 proto 6
  510. scan iteration 1 out of 1
  511. using pcap filter: `dst 192.168.0.52 and ! src 192.168.0.52 and (tcp)'
  512. using TSC delay
  513. sender statistics 300.4 pps with 338 packets sent total
  514. listener statistics 0 packets recieved 0 packets droped and 0 interface drops
  515. #######################################################################################################################################
  516. ; <<>> DiG 9.11.5-P4-5-Debian <<>> wckkkk.org +dnssec
  517. ;; global options: +cmd
  518. ;; Got answer:
  519. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 41766
  520. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  521.  
  522. ;; OPT PSEUDOSECTION:
  523. ; EDNS: version: 0, flags: do; udp: 4096
  524. ;; QUESTION SECTION:
  525. ;wckkkk.org. IN A
  526.  
  527. ;; ANSWER SECTION:
  528. wckkkk.org. 86400 IN A 107.152.98.18
  529.  
  530. ;; Query time: 286 msec
  531. ;; SERVER: 185.93.180.131#53(185.93.180.131)
  532. ;; WHEN: dim mai 12 22:53:27 EDT 2019
  533. ;; MSG SIZE rcvd: 55
  534. #######################################################################################################################################
  535. ; <<>> DiG 9.11.5-P4-5-Debian <<>> +trace wckkkk.org
  536. ;; global options: +cmd
  537. . 82096 IN NS m.root-servers.net.
  538. . 82096 IN NS b.root-servers.net.
  539. . 82096 IN NS c.root-servers.net.
  540. . 82096 IN NS j.root-servers.net.
  541. . 82096 IN NS d.root-servers.net.
  542. . 82096 IN NS l.root-servers.net.
  543. . 82096 IN NS g.root-servers.net.
  544. . 82096 IN NS h.root-servers.net.
  545. . 82096 IN NS a.root-servers.net.
  546. . 82096 IN NS e.root-servers.net.
  547. . 82096 IN NS i.root-servers.net.
  548. . 82096 IN NS f.root-servers.net.
  549. . 82096 IN NS k.root-servers.net.
  550. . 82096 IN RRSIG NS 8 0 518400 20190525170000 20190512160000 25266 . X5C36kyfwtnU0g9xl2+GcgizKQmU+/rVUyK4VhxWAEDjCwJACQDNd9sk y92/RDhnd5HCtPtS8RPJMyRS5xE/NyLbc2BIGfivmg4zI5F07gHfte3C amTH40jvH4CrvBI7OLyUqWYZoEbcpEAAB0dSUWnQ8eI29Z2U3nsDVelf YENR2OMZTU+pWLWMGJ2jpa8syo2pLPTfNW0e8bHtTz+ldZVx9HYYLWxh R6a8fzgQUWQyk0iG/F+Wuu6xBYAml/u8PWrWe/f22D1xz7aLoKxWdle2 fwfbSv2fsURHav0MbXkQvliwyEyFsJivvZMuM/zUQ/Pl9eSs33Qvo5na nn6dUQ==
  551. ;; Received 525 bytes from 185.93.180.131#53(185.93.180.131) in 124 ms
  552.  
  553. org. 172800 IN NS a0.org.afilias-nst.info.
  554. org. 172800 IN NS a2.org.afilias-nst.info.
  555. org. 172800 IN NS b0.org.afilias-nst.org.
  556. org. 172800 IN NS b2.org.afilias-nst.org.
  557. org. 172800 IN NS c0.org.afilias-nst.info.
  558. org. 172800 IN NS d0.org.afilias-nst.org.
  559. org. 86400 IN DS 9795 7 1 364DFAB3DAF254CAB477B5675B10766DDAA24982
  560. org. 86400 IN DS 9795 7 2 3922B31B6F3A4EA92B19EB7B52120F031FD8E05FF0B03BAFCF9F891B FE7FF8E5
  561. org. 86400 IN RRSIG DS 8 1 86400 20190525170000 20190512160000 25266 . xR7GVWIikIbu0k9sHRnqZ4zXlVCY6pAgoaCbWXPHb2IpcJJetkvVKVOY 2wBY3PxyUCux57h9OJcw15PFcuQdHtvIuedPWMcP75uzo6Pl0wO0sA74 +xXItNJMpLAieL8MSR4DkJnF4aVNlK0QsT7ew6+Zjs5jiVdqFvm/QEW1 DaNPkROjEJ3ujPfQNLam5GbF2fmGBY4g8n8wuKVzNHFxZXwyT8xmi5fc A3gxwscnsIFrV7fKltoDf4NgnQOqqqmLEi+sOaVXxaQ4LJfUSOiVRjcw rkqTZoJN2bns2nQ/SqLOMB+FWU91O5w/dGFfSGF5eELqpwiA2pkHXFO2 xEwwww==
  562. ;; Received 812 bytes from 192.203.230.10#53(e.root-servers.net) in 120 ms
  563.  
  564. wckkkk.org. 86400 IN NS ns5.floogy.com.
  565. wckkkk.org. 86400 IN NS ns6.floogy.com.
  566. h9p7u7tr2u91d0v0ljs9l1gidnp90u3h.org. 86400 IN NSEC3 1 1 1 D399EAAB H9PARR669T6U8O1GSG9E1LMITK4DEM0T NS SOA RRSIG DNSKEY NSEC3PARAM
  567. h9p7u7tr2u91d0v0ljs9l1gidnp90u3h.org. 86400 IN RRSIG NSEC3 7 2 86400 20190603025357 20190513015357 16454 org. zich7Pt3jYDAg/Bpai37iEj+mT/8c+1iZpT5gVZc4EV8p9mi+OgjsICt rJkEVock4rN7cT2cObc5zn6npHjshbLBRjr9J4BaapkoHNM2hDsgq7J8 vWPPW0IzWwF/rlkaAOP8gTPdI2vy5rj9BxO5Yj0pD/LDZuzAA4gewXKl 8BI=
  568. 455qh7qgr55h9dddnl26250aocm4hcsu.org. 86400 IN NSEC3 1 1 1 D399EAAB 456DTG7POVMCBD777R5E2HD7UM4NIUUG NS DS RRSIG
  569. 455qh7qgr55h9dddnl26250aocm4hcsu.org. 86400 IN RRSIG NSEC3 7 2 86400 20190530152332 20190509142332 16454 org. bm5dB88QJgM/VlsEf6PcnSukHXAAWtH+UWqrWkK1limNvwXbKOagoDlF XDzVsBuxl5J+mHF+QoCl2QsGPW2HXmJ8CWh1gqdpr8gda+vnNTbfAdNv 16hr2n/cLDatxyKMqezmJEI6ov3YHr6kse0SuRFU7IC23hJWE3BfNvNP yA4=
  570. ;; Received 578 bytes from 2001:500:40::1#53(a2.org.afilias-nst.info) in 36 ms
  571.  
  572. wckkkk.org. 86400 IN A 107.152.98.18
  573. wckkkk.org. 86400 IN NS ns5.floogy.com.
  574. wckkkk.org. 86400 IN NS ns6.floogy.com.
  575. ;; Received 101 bytes from 107.152.98.16#53(ns6.floogy.com) in 266 ms
  576. #######################################################################################################################################
  577. [*] Performing General Enumeration of Domain: wckkkk.org
  578. [-] DNSSEC is not configured for wckkkk.org
  579. [*] SOA ns5.floogy.com 107.152.98.58
  580. [*] NS ns6.floogy.com 107.152.98.16
  581. [*] Bind Version for 107.152.98.16 none
  582. [*] NS ns5.floogy.com 107.152.98.58
  583. [*] Bind Version for 107.152.98.58 none
  584. [*] MX mail.wckkkk.org 107.152.98.23
  585. [*] A wckkkk.org 107.152.98.18
  586. [*] TXT wckkkk.org v=spf1 a mx ip4:70.87.184.202 +all
  587. [*] Enumerating SRV Records
  588. [-] No SRV Records Found for wckkkk.org
  589. [+] 0 Records Found
  590. #######################################################################################################################################
  591. [*] Processing domain wckkkk.org
  592. [*] Using system resolvers ['185.93.180.131', '194.187.251.67', '38.132.106.139', '192.168.0.1', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a']
  593. [+] Getting nameservers
  594. 107.152.98.16 - ns6.floogy.com
  595. 107.152.98.58 - ns5.floogy.com
  596. [-] Zone transfer failed
  597.  
  598. [+] TXT records found
  599. "v=spf1 a mx ip4:70.87.184.202 +all"
  600.  
  601. [+] MX records found, added to target list
  602. 10 mail.wckkkk.org.
  603.  
  604. [*] Scanning wckkkk.org for A records
  605. 107.152.98.18 - wckkkk.org
  606. 107.152.98.18 - ftp.wckkkk.org
  607. 107.152.98.23 - mail.wckkkk.org
  608. 107.152.98.18 - media.wckkkk.org
  609. 107.152.98.18 - news.wckkkk.org
  610. 107.152.98.18 - webmail.wckkkk.org
  611. 107.152.98.18 - www.wckkkk.org
  612. #######################################################################################################################################
  613. ---------------------------------------------------------------------------------------------------------------------------------------
  614. + Target IP: 107.152.98.18
  615. + Target Hostname: www.wckkkk.org
  616. + Target Port: 80
  617. + Start Time: 2019-05-12 22:46:28 (GMT-4)
  618. ---------------------------------------------------------------------------------------------------------------------------------------
  619. + Server: Apache
  620. + Retrieved x-powered-by header: PleskLin
  621. + Server may leak inodes via ETags, header found with file /, inode: 8002295, size: 5578, mtime: Sat Feb 14 00:32:04 2015
  622. + The anti-clickjacking X-Frame-Options header is not present.
  623. + The X-XSS-Protection header is not defined. This header can hint to the user agent to protect against some forms of XSS
  624. + The X-Content-Type-Options header is not set. This could allow the user agent to render the content of the site in a different fashion to the MIME type
  625. + Allowed HTTP Methods: GET, HEAD, POST, OPTIONS
  626. + ERROR: Error limit (20) reached for host, giving up. Last error: opening stream: can't connect (timeout): Operation now in progress
  627. + Scan terminated: 20 error(s) and 6 item(s) reported on remote host
  628. + End Time: 2019-05-12 23:07:33 (GMT-4) (1265 seconds)
  629. --------------------------------------------------------------------------------------------------------------------------------------
  630. #######################################################################################################################################
  631. Ip Address Status Type Domain Name Server
  632. ---------- ------ ---- ----------- ------
  633. 107.152.98.18 host ftp.wckkkk.org
  634. 107.152.98.23 host mail.wckkkk.org
  635. 107.152.98.18 host media.wckkkk.org
  636. 107.152.98.18 host news.wckkkk.org
  637. 107.152.98.18 host webmail.wckkkk.org
  638. 107.152.98.18 host www.wckkkk.org
  639. #######################################################################################################################################
  640. [+] Testing domain
  641. www.wckkkk.org 107.152.98.18
  642. [+] Dns resolving
  643. Domain name Ip address Name server
  644. wckkkk.org 107.152.98.18 tss.centralprocessingunit.com
  645. Found 1 host(s) for wckkkk.org
  646. [+] Testing wildcard
  647. Ok, no wildcard found.
  648.  
  649. [+] Scanning for subdomain on wckkkk.org
  650. [!] Wordlist not specified. I scannig with my internal wordlist...
  651. Estimated time about 246.33 seconds
  652.  
  653. Subdomain Ip address Name server
  654.  
  655. ftp.wckkkk.org 107.152.98.18 tss.centralprocessingunit.com
  656. mail.wckkkk.org 107.152.98.23 centralprocessingunit.com
  657. media.wckkkk.org 107.152.98.18 tss.centralprocessingunit.com
  658. news.wckkkk.org 107.152.98.18 tss.centralprocessingunit.com
  659. webmail.wckkkk.org 107.152.98.18 tss.centralprocessingunit.com
  660. www.wckkkk.org 107.152.98.18 tss.centralprocessingunit.com
  661. #######################################################################################################################################
  662. dnsenum VERSION:1.2.4
  663.  
  664. ----- www.wckkkk.org -----
  665.  
  666.  
  667. Host's addresses:
  668. __________________
  669.  
  670. www.wckkkk.org. 85109 IN A 107.152.98.18
  671.  
  672.  
  673. Name Servers:
  674. ______________
  675. #######################################################################################################################################
  676. ===============================================
  677. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  678. ===============================================
  679.  
  680.  
  681. Running Source: Ask
  682. Running Source: Archive.is
  683. Running Source: Baidu
  684. Running Source: Bing
  685. Running Source: CertDB
  686. Running Source: CertificateTransparency
  687. Running Source: Certspotter
  688. Running Source: Commoncrawl
  689. Running Source: Crt.sh
  690. Running Source: Dnsdb
  691. Running Source: DNSDumpster
  692. Running Source: DNSTable
  693. Running Source: Dogpile
  694. Running Source: Exalead
  695. Running Source: Findsubdomains
  696. Running Source: Googleter
  697. Running Source: Hackertarget
  698. Running Source: Ipv4Info
  699. Running Source: PTRArchive
  700. Running Source: Sitedossier
  701. Running Source: Threatcrowd
  702. Running Source: ThreatMiner
  703. Running Source: WaybackArchive
  704. Running Source: Yahoo
  705.  
  706. Running enumeration on www.wckkkk.org
  707.  
  708. dnsdb: Unexpected return status 503
  709.  
  710. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.www.wckkkk.org/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  711.  
  712.  
  713. Starting Bruteforcing of www.wckkkk.org with 9985 words
  714.  
  715. Total 1 Unique subdomains found for www.wckkkk.org
  716.  
  717. .www.wckkkk.org
  718. #######################################################################################################################################
  719. [+] www.wckkkk.org has no SPF record!
  720. [*] No DMARC record found. Looking for organizational record
  721. [+] No organizational DMARC record
  722. [+] Spoofing possible for www.wckkkk.org!
  723. #######################################################################################################################################
  724. 5.10.23.0/24
  725. 45.59.72.0/22
  726. 45.61.83.0/24
  727. 45.67.96.0/24
  728. 46.244.28.0/22
  729. 46.244.112.0/22
  730. 63.209.224.0/24
  731. 63.209.225.0/24
  732. 63.209.226.0/24
  733. 63.209.227.0/24
  734. 63.209.228.0/22
  735. 63.209.232.0/21
  736. 66.36.233.0/24
  737. 66.115.128.0/24
  738. 66.115.128.0/19
  739. 66.115.160.0/22
  740. 66.115.164.0/23
  741. 66.115.166.0/24
  742. 66.115.167.0/24
  743. 66.115.168.0/21
  744. 66.115.172.0/23
  745. 66.115.176.0/20
  746. 66.147.178.0/23
  747. 66.154.97.0/24
  748. 66.154.98.0/24
  749. 66.154.111.0/24
  750. 66.157.97.0/24
  751. 67.201.32.0/23
  752. 67.201.34.0/24
  753. 67.201.35.0/24
  754. 67.201.36.0/22
  755. 67.213.128.0/22
  756. 68.68.240.0/22
  757. 68.68.244.0/22
  758. 68.68.248.0/22
  759. 68.68.252.0/22
  760. 69.31.133.0/24
  761. 69.87.216.0/21
  762. 69.163.37.0/24
  763. 69.163.45.0/24
  764. 74.119.144.0/24
  765. 74.119.145.0/24
  766. 74.119.146.0/24
  767. 74.119.147.0/24
  768. 89.167.201.0/24
  769. 89.167.202.0/24
  770. 89.167.203.0/24
  771. 91.247.184.0/22
  772. 92.118.15.0/24
  773. 98.142.218.0/24
  774. 98.142.219.0/24
  775. 98.142.220.0/23
  776. 98.142.220.0/24
  777. 98.142.221.0/24
  778. 103.99.86.0/24
  779. 103.208.220.0/22
  780. 103.208.220.0/23
  781. 104.153.72.0/22
  782. 104.153.72.0/24
  783. 104.153.73.0/24
  784. 104.200.128.0/19
  785. 104.200.128.0/24
  786. 104.200.129.0/24
  787. 104.200.130.0/24
  788. 104.200.131.0/24
  789. 104.200.132.0/24
  790. 104.200.133.0/24
  791. 104.200.134.0/24
  792. 104.200.135.0/24
  793. 104.200.136.0/24
  794. 104.200.137.0/24
  795. 104.200.138.0/24
  796. 104.200.139.0/24
  797. 104.200.140.0/24
  798. 104.200.142.0/24
  799. 104.200.143.0/24
  800. 104.200.145.0/24
  801. 104.200.146.0/24
  802. 104.200.147.0/24
  803. 104.200.148.0/24
  804. 104.200.149.0/24
  805. 104.200.150.0/24
  806. 104.200.151.0/24
  807. 104.200.152.0/24
  808. 104.200.153.0/24
  809. 104.200.154.0/24
  810. 104.200.155.0/24
  811. 104.200.159.0/24
  812. 104.207.84.0/24
  813. 104.225.213.0/24
  814. 107.150.20.0/24
  815. 107.150.21.0/24
  816. 107.152.96.0/24
  817. 107.152.96.0/23
  818. 107.152.97.0/24
  819. 107.152.98.0/24
  820. 107.152.99.0/24
  821. 107.152.100.0/24
  822. 107.152.101.0/24
  823. 107.152.102.0/24
  824. 107.152.103.0/24
  825. 107.152.104.0/24
  826. 107.152.105.0/24
  827. 107.152.106.0/24
  828. 107.152.107.0/24
  829. 107.152.108.0/24
  830. 107.152.109.0/24
  831. 107.152.110.0/24
  832. 107.152.111.0/24
  833. 107.161.94.0/24
  834. 107.181.160.0/19
  835. 107.181.160.0/24
  836. 107.181.161.0/24
  837. 107.181.162.0/24
  838. 107.181.163.0/24
  839. 107.181.164.0/24
  840. 107.181.165.0/24
  841. 107.181.166.0/24
  842. 107.181.168.0/24
  843. 107.181.169.0/24
  844. 107.181.170.0/24
  845. 107.181.171.0/24
  846. 107.181.172.0/24
  847. 107.181.173.0/24
  848. 107.181.174.0/24
  849. 107.181.175.0/24
  850. 107.181.176.0/24
  851. 107.181.177.0/24
  852. 107.181.178.0/24
  853. 107.181.179.0/24
  854. 107.181.180.0/24
  855. 107.181.181.0/24
  856. 107.181.182.0/24
  857. 107.181.183.0/24
  858. 107.181.184.0/24
  859. 107.181.185.0/24
  860. 107.181.186.0/24
  861. 107.181.186.0/23
  862. 107.181.187.0/24
  863. 107.181.189.0/24
  864. 107.181.190.0/24
  865. 107.181.191.0/24
  866. 108.175.208.0/20
  867. 114.141.112.0/21
  868. 130.185.170.0/23
  869. 130.185.171.0/24
  870. 137.59.252.0/22
  871. 137.59.252.0/23
  872. 137.59.254.0/24
  873. 144.172.118.0/24
  874. 149.114.8.0/24
  875. 149.114.9.0/24
  876. 149.114.10.0/24
  877. 149.114.11.0/24
  878. 149.114.12.0/23
  879. 149.114.14.0/24
  880. 149.114.15.0/24
  881. 149.114.16.0/21
  882. 149.114.24.0/24
  883. 149.114.25.0/24
  884. 149.114.26.0/24
  885. 149.114.27.0/24
  886. 149.114.30.0/24
  887. 149.114.31.0/24
  888. 149.114.32.0/24
  889. 149.114.33.0/24
  890. 149.114.34.0/24
  891. 149.114.35.0/24
  892. 149.114.36.0/24
  893. 149.114.37.0/24
  894. 149.114.38.0/24
  895. 149.114.39.0/24
  896. 149.114.40.0/24
  897. 149.114.41.0/24
  898. 149.114.42.0/24
  899. 149.114.43.0/24
  900. 149.114.44.0/24
  901. 149.114.45.0/24
  902. 149.114.46.0/24
  903. 149.114.47.0/24
  904. 149.114.128.0/24
  905. 149.114.129.0/24
  906. 149.114.130.0/24
  907. 149.114.131.0/24
  908. 149.114.132.0/24
  909. 149.114.133.0/24
  910. 149.114.134.0/24
  911. 149.114.135.0/24
  912. 149.114.136.0/24
  913. 149.114.137.0/24
  914. 149.114.138.0/24
  915. 149.114.139.0/24
  916. 149.114.140.0/24
  917. 149.114.141.0/24
  918. 149.114.142.0/24
  919. 149.114.143.0/24
  920. 149.114.144.0/20
  921. 149.114.240.0/21
  922. 149.114.240.0/20
  923. 153.92.40.0/24
  924. 162.211.66.0/24
  925. 162.216.44.0/22
  926. 162.216.44.0/24
  927. 162.216.45.0/24
  928. 162.216.46.0/24
  929. 162.216.47.0/24
  930. 162.219.124.0/22
  931. 162.220.50.0/24
  932. 162.220.51.0/24
  933. 162.251.247.0/24
  934. 162.253.68.0/22
  935. 162.253.69.0/24
  936. 162.253.70.0/24
  937. 162.253.71.0/24
  938. 162.253.177.0/24
  939. 162.255.208.0/22
  940. 172.83.40.0/21
  941. 172.83.40.0/24
  942. 172.83.41.0/24
  943. 172.83.42.0/24
  944. 172.83.43.0/24
  945. 172.83.44.0/24
  946. 172.83.45.0/24
  947. 172.83.46.0/24
  948. 172.83.47.0/24
  949. 172.98.64.0/19
  950. 172.98.64.0/23
  951. 172.98.66.0/24
  952. 172.98.67.0/24
  953. 172.98.70.0/24
  954. 172.98.72.0/24
  955. 172.98.73.0/24
  956. 172.98.74.0/24
  957. 172.98.76.0/24
  958. 172.98.77.0/24
  959. 172.98.78.0/24
  960. 172.98.79.0/24
  961. 172.98.82.0/24
  962. 172.98.84.0/24
  963. 172.98.85.0/24
  964. 172.98.86.0/24
  965. 172.98.87.0/24
  966. 172.98.94.0/24
  967. 172.98.95.0/24
  968. 172.111.235.0/24
  969. 173.0.64.0/21
  970. 173.0.73.0/24
  971. 173.45.160.0/21
  972. 173.45.168.0/23
  973. 173.45.171.0/24
  974. 173.45.172.0/23
  975. 173.239.230.0/23
  976. 173.239.230.0/24
  977. 173.239.232.0/22
  978. 173.239.232.0/24
  979. 173.244.36.0/24
  980. 173.244.44.0/24
  981. 173.244.48.0/24
  982. 173.244.48.0/22
  983. 173.244.54.0/24
  984. 173.244.61.0/24
  985. 173.244.195.0/24
  986. 174.140.171.0/24
  987. 181.114.240.0/20
  988. 184.170.240.0/24
  989. 184.170.241.0/24
  990. 184.170.242.0/24
  991. 184.170.243.0/24
  992. 184.170.244.0/24
  993. 184.170.245.0/24
  994. 184.170.246.0/24
  995. 184.170.247.0/24
  996. 184.170.248.0/24
  997. 184.170.249.0/24
  998. 184.170.250.0/24
  999. 184.170.251.0/24
  1000. 184.170.252.0/24
  1001. 184.170.253.0/24
  1002. 184.170.254.0/24
  1003. 184.170.255.0/24
  1004. 185.14.89.0/24
  1005. 185.14.90.0/23
  1006. 185.67.26.0/23
  1007. 185.89.248.0/22
  1008. 185.92.24.0/22
  1009. 185.92.26.0/24
  1010. 185.153.179.0/24
  1011. 185.175.164.0/22
  1012. 185.196.220.0/22
  1013. 185.198.242.0/24
  1014. 185.205.205.0/24
  1015. 185.254.68.0/22
  1016. 185.254.68.0/24
  1017. 185.254.69.0/24
  1018. 185.254.70.0/24
  1019. 185.254.71.0/24
  1020. 192.40.56.0/22
  1021. 192.40.56.0/24
  1022. 192.40.57.0/24
  1023. 192.40.58.0/24
  1024. 192.40.59.0/24
  1025. 192.111.128.0/24
  1026. 192.111.129.0/24
  1027. 192.111.130.0/24
  1028. 192.111.130.0/23
  1029. 192.111.131.0/24
  1030. 192.111.132.0/24
  1031. 192.111.133.0/24
  1032. 192.111.134.0/24
  1033. 192.111.135.0/24
  1034. 192.111.136.0/24
  1035. 192.111.136.0/22
  1036. 192.111.137.0/24
  1037. 192.111.138.0/24
  1038. 192.111.139.0/24
  1039. 192.111.140.0/24
  1040. 192.111.142.0/24
  1041. 192.111.143.0/24
  1042. 192.223.10.0/23
  1043. 192.223.10.0/24
  1044. 192.223.11.0/24
  1045. 192.241.9.0/24
  1046. 192.241.10.0/24
  1047. 192.241.11.0/24
  1048. 192.250.237.0/24
  1049. 192.252.208.0/24
  1050. 192.252.209.0/24
  1051. 192.252.210.0/24
  1052. 192.252.211.0/24
  1053. 192.252.212.0/24
  1054. 192.252.213.0/24
  1055. 192.252.214.0/24
  1056. 192.252.215.0/24
  1057. 192.252.216.0/24
  1058. 192.252.216.0/23
  1059. 192.252.217.0/24
  1060. 192.252.218.0/24
  1061. 192.252.218.0/23
  1062. 192.252.219.0/24
  1063. 192.252.220.0/24
  1064. 192.252.221.0/24
  1065. 192.252.222.0/24
  1066. 192.252.223.0/24
  1067. 193.124.240.0/23
  1068. 193.124.242.0/23
  1069. 194.58.24.0/23
  1070. 194.58.26.0/23
  1071. 194.58.216.0/23
  1072. 194.58.218.0/23
  1073. 194.135.48.0/23
  1074. 194.135.50.0/23
  1075. 195.60.208.0/22
  1076. 196.18.219.0/24
  1077. 196.52.32.0/23
  1078. 196.52.38.0/23
  1079. 196.52.39.0/24
  1080. 196.52.44.0/23
  1081. 196.53.0.0/22
  1082. 196.53.28.0/24
  1083. 196.53.29.0/24
  1084. 196.53.72.0/24
  1085. 196.53.74.0/24
  1086. 196.53.75.0/24
  1087. 196.53.76.0/24
  1088. 196.54.19.0/24
  1089. 196.54.29.0/24
  1090. 196.54.44.0/24
  1091. 196.54.52.0/24
  1092. 196.55.7.0/24
  1093. 196.55.24.0/24
  1094. 196.55.25.0/24
  1095. 198.8.80.0/24
  1096. 198.8.81.0/24
  1097. 198.8.82.0/24
  1098. 198.8.83.0/24
  1099. 198.8.84.0/24
  1100. 198.8.85.0/24
  1101. 198.8.86.0/24
  1102. 198.8.87.0/24
  1103. 198.8.88.0/24
  1104. 198.8.89.0/24
  1105. 198.8.90.0/24
  1106. 198.8.91.0/24
  1107. 198.8.92.0/24
  1108. 198.8.93.0/24
  1109. 198.8.94.0/24
  1110. 198.147.20.0/22
  1111. 198.147.23.0/24
  1112. 198.177.56.0/22
  1113. 199.30.136.0/23
  1114. 199.36.220.0/24
  1115. 199.36.221.0/24
  1116. 199.36.222.0/24
  1117. 199.36.223.0/24
  1118. 199.48.163.0/24
  1119. 199.48.166.0/24
  1120. 199.58.184.0/24
  1121. 199.58.185.0/24
  1122. 199.58.186.0/24
  1123. 199.58.187.0/24
  1124. 199.116.112.0/24
  1125. 199.116.113.0/24
  1126. 199.116.114.0/24
  1127. 199.116.115.0/24
  1128. 199.116.116.0/24
  1129. 199.116.117.0/24
  1130. 199.116.118.0/24
  1131. 199.116.119.0/24
  1132. 199.167.28.0/24
  1133. 199.187.208.0/24
  1134. 199.187.209.0/24
  1135. 199.187.210.0/24
  1136. 199.187.211.0/24
  1137. 199.229.248.0/24
  1138. 199.229.249.0/24
  1139. 199.229.250.0/24
  1140. 199.229.252.0/24
  1141. 199.229.253.0/24
  1142. 199.229.254.0/24
  1143. 199.229.255.0/24
  1144. 199.231.64.0/22
  1145. 199.231.64.0/21
  1146. 199.231.68.0/22
  1147. 205.196.80.0/24
  1148. 205.196.81.0/24
  1149. 206.40.160.0/22
  1150. 206.40.160.0/21
  1151. 206.40.162.0/24
  1152. 206.66.74.0/24
  1153. 206.130.120.0/24
  1154. 206.130.127.0/24
  1155. 206.206.85.0/24
  1156. 206.206.89.0/24
  1157. 206.220.172.0/24
  1158. 206.220.172.0/22
  1159. 206.220.173.0/24
  1160. 206.220.175.0/24
  1161. 207.66.31.0/24
  1162. 207.66.55.0/24
  1163. 207.66.76.0/24
  1164. 207.66.77.0/24
  1165. 207.66.94.0/24
  1166. 207.66.105.0/24
  1167. 207.66.106.0/24
  1168. 207.66.114.0/24
  1169. 207.66.120.0/24
  1170. 207.188.136.0/24
  1171. 207.188.139.0/24
  1172. 207.188.142.0/24
  1173. 207.188.143.0/24
  1174. 207.188.179.0/24
  1175. 207.188.186.0/24
  1176. 207.188.188.0/24
  1177. 207.188.189.0/24
  1178. 207.188.190.0/24
  1179. 207.188.191.0/24
  1180. 208.78.40.0/22
  1181. 208.81.136.0/21
  1182. 208.84.153.0/24
  1183. 208.84.154.0/24
  1184. 208.84.155.0/24
  1185. 208.93.194.0/24
  1186. 208.93.195.0/24
  1187. 208.123.112.0/22
  1188. 208.131.147.0/24
  1189. 209.140.16.0/20
  1190. 209.140.16.0/24
  1191. 209.140.17.0/24
  1192. 209.140.18.0/24
  1193. 209.140.19.0/24
  1194. 216.21.8.0/22
  1195. 216.119.156.0/24
  1196. 216.119.159.0/24
  1197. 216.201.80.0/21
  1198. 216.201.85.0/24
  1199. 216.201.88.0/24
  1200. 216.201.89.0/24
  1201. 216.201.90.0/24
  1202. 216.201.91.0/24
  1203. 216.201.92.0/24
  1204. 216.201.93.0/24
  1205. 216.201.94.0/23
  1206. 216.235.80.0/22
  1207. #######################################################################################################################################
  1208. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 22:33 EDT
  1209. Nmap scan report for www.wckkkk.org (107.152.98.18)
  1210. Host is up (0.26s latency).
  1211. rDNS record for 107.152.98.18: tss.centralprocessingunit.com
  1212. Not shown: 459 filtered ports, 4 closed ports
  1213. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  1214. PORT STATE SERVICE
  1215. 21/tcp open ftp
  1216. 53/tcp open domain
  1217. 80/tcp open http
  1218. 110/tcp open pop3
  1219. 143/tcp open imap
  1220. 443/tcp open https
  1221. 465/tcp open smtps
  1222. 587/tcp open submission
  1223. 993/tcp open imaps
  1224. 995/tcp open pop3s
  1225. 3690/tcp open svn
  1226. 8443/tcp open https-alt
  1227. 8880/tcp open cddbp-alt
  1228. #######################################################################################################################################
  1229. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 22:33 EDT
  1230. Nmap scan report for www.wckkkk.org (107.152.98.18)
  1231. Host is up (0.14s latency).
  1232. rDNS record for 107.152.98.18: tss.centralprocessingunit.com
  1233. Not shown: 2 filtered ports
  1234. PORT STATE SERVICE
  1235. 53/udp open domain
  1236. 67/udp open|filtered dhcps
  1237. 68/udp open|filtered dhcpc
  1238. 69/udp open|filtered tftp
  1239. 88/udp open|filtered kerberos-sec
  1240. 123/udp open|filtered ntp
  1241. 139/udp open|filtered netbios-ssn
  1242. 161/udp open|filtered snmp
  1243. 162/udp open|filtered snmptrap
  1244. 389/udp open|filtered ldap
  1245. 520/udp open|filtered route
  1246. 2049/udp open|filtered nfs
  1247. #######################################################################################################################################
  1248. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 22:33 EDT
  1249. Nmap scan report for www.wckkkk.org (107.152.98.18)
  1250. Host is up (0.26s latency).
  1251. rDNS record for 107.152.98.18: tss.centralprocessingunit.com
  1252.  
  1253. PORT STATE SERVICE VERSION
  1254. 21/tcp open ftp ProFTPD 1.3.5b
  1255. | ftp-brute:
  1256. | Accounts: No valid accounts found
  1257. |_ Statistics: Performed 2871 guesses in 184 seconds, average tps: 14.4
  1258. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1259. Device type: general purpose|storage-misc|firewall
  1260. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), Synology DiskStation Manager 5.X (90%), WatchGuard Fireware 11.X (89%)
  1261. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8
  1262. Aggressive OS guesses: Linux 2.6.32 (91%), Linux 3.10 (91%), Linux 3.4 (91%), Linux 3.1 - 3.2 (91%), Synology DiskStation Manager 5.1 (90%), Linux 2.6.32 or 3.10 (89%), Linux 2.6.39 (89%), WatchGuard Fireware 11.8 (89%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  1263. No exact OS matches for host (test conditions non-ideal).
  1264. Network Distance: 12 hops
  1265. Service Info: OS: Unix
  1266.  
  1267. TRACEROUTE (using port 21/tcp)
  1268. HOP RTT ADDRESS
  1269. 1 119.93 ms 10.253.200.1
  1270. 2 120.00 ms 185.189.150.49
  1271. 3 120.22 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1272. 4 119.99 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  1273. 5 120.98 ms v41.core1.zrh3.he.net (216.66.87.117)
  1274. 6 123.54 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  1275. 7 134.12 ms 100ge12-2.core1.par2.he.net (184.105.65.38)
  1276. 8 227.60 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  1277. 9 265.38 ms 100ge10-2.core1.lax1.he.net (184.105.80.202)
  1278. 10 266.03 ms eqix-la1.totalserver.com (206.223.123.243)
  1279. 11 264.36 ms 172.83.43.49
  1280. 12 264.37 ms tss.centralprocessingunit.com (107.152.98.18)
  1281. #######################################################################################################################################
  1282. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 22:37 EDT
  1283. Nmap scan report for www.wckkkk.org (107.152.98.18)
  1284. Host is up (0.26s latency).
  1285. rDNS record for 107.152.98.18: tss.centralprocessingunit.com
  1286.  
  1287. PORT STATE SERVICE VERSION
  1288. 53/tcp open domain (unknown banner: none)
  1289. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  1290. | dns-nsec-enum:
  1291. |_ No NSEC records found
  1292. | dns-nsec3-enum:
  1293. |_ DNSSEC NSEC3 not supported
  1294. | dns-nsid:
  1295. |_ bind.version: none
  1296. | fingerprint-strings:
  1297. | DNSVersionBindReqTCP:
  1298. | version
  1299. | bind
  1300. |_ none
  1301. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  1302. SF-Port53-TCP:V=7.70%I=7%D=5/12%Time=5CD8D882%P=x86_64-pc-linux-gnu%r(DNSV
  1303. SF:ersionBindReqTCP,3F,"\0=\0\x06\x85\0\0\x01\0\x01\0\x01\0\0\x07version\x
  1304. SF:04bind\0\0\x10\0\x03\xc0\x0c\0\x10\0\x03\0\0\0\0\0\x05\x04none\xc0\x0c\
  1305. SF:0\x02\0\x03\0\0\0\0\0\x02\xc0\x0c");
  1306. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1307. Device type: general purpose|storage-misc|firewall|VoIP phone
  1308. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), Synology DiskStation Manager 5.X (90%), WatchGuard Fireware 11.X (89%), Grandstream embedded (85%)
  1309. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8 cpe:/h:grandstream:gxv3275
  1310. Aggressive OS guesses: Linux 2.6.32 (91%), Linux 3.10 (91%), Linux 3.4 (91%), Linux 3.1 - 3.2 (91%), Synology DiskStation Manager 5.1 (90%), Linux 2.6.32 or 3.10 (89%), Linux 2.6.39 (89%), WatchGuard Fireware 11.8 (89%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  1311. No exact OS matches for host (test conditions non-ideal).
  1312. Network Distance: 12 hops
  1313.  
  1314. Host script results:
  1315. | dns-brute:
  1316. | DNS Brute-force hostnames:
  1317. | news.wckkkk.org - 107.152.98.18
  1318. | ftp.wckkkk.org - 107.152.98.18
  1319. | www.wckkkk.org - 107.152.98.18
  1320. |_ mail.wckkkk.org - 107.152.98.23
  1321.  
  1322. TRACEROUTE (using port 53/tcp)
  1323. HOP RTT ADDRESS
  1324. 1 124.19 ms 10.253.200.1
  1325. 2 130.63 ms 185.189.150.49
  1326. 3 119.35 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1327. 4 119.33 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  1328. 5 120.08 ms v41.core1.zrh3.he.net (216.66.87.117)
  1329. 6 120.65 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  1330. 7 133.38 ms 100ge12-2.core1.par2.he.net (184.105.65.38)
  1331. 8 210.11 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  1332. 9 264.54 ms 100ge10-2.core1.lax1.he.net (184.105.80.202)
  1333. 10 264.99 ms eqix-la1.totalserver.com (206.223.123.243)
  1334. 11 264.51 ms 172.83.43.49
  1335. 12 264.48 ms tss.centralprocessingunit.com (107.152.98.18)
  1336. #######################################################################################################################################
  1337. http://www.wckkkk.org [200 OK] Apache[2.2], Country[UNITED STATES][US], Email[SiteAdmin@wckkkk.org], HTTPServer[Apache], IP[107.152.98.18], Plesk[Lin], Script[JavaScript], Title[KKK White Camelia Knight of the Ku Klux Klan - http://www.wckkkk.org], X-Powered-By[PleskLin]
  1338. #######################################################################################################################################
  1339.  
  1340. wig - WebApp Information Gatherer
  1341.  
  1342.  
  1343. Scanning http://www.wckkkk.org...
  1344. ___________________________________________ SITE INFO ___________________________________________
  1345. IP Title
  1346. 107.152.98.18 KKK White Camelia Knight of the Ku Klux Klan - http://www.wckkkk.org
  1347.  
  1348. ____________________________________________ VERSION ____________________________________________
  1349. Name Versions Type
  1350. Apache 2.2.11 | 2.2.12 | 2.2.13 | 2.2.14 | 2.2.15 | 2.2.16 | 2.2.17 Platform
  1351. 2.2.18 | 2.2.19 | 2.2.20 | 2.2.21 | 2.2.22 | 2.2.23 | 2.2.24
  1352. 2.2.25 | 2.2.26 | 2.2.27 | 2.2.28 | 2.2.29 | 2.3.0 | 2.3.1
  1353. 2.3.10 | 2.3.11 | 2.3.12 | 2.3.13 | 2.3.14 | 2.3.15 | 2.3.16
  1354. 2.3.2 | 2.3.3 | 2.3.4 | 2.3.5 | 2.3.6 | 2.3.7 | 2.3.8
  1355. 2.3.9 | 2.4.0 | 2.4.1 | 2.4.2 | 2.4.3
  1356.  
  1357. _________________________________________________________________________________________________
  1358. Time: 92.5 sec Urls: 815 Fingerprints: 40401
  1359. #######################################################################################################################################
  1360. HTTP/1.1 200 OK
  1361. Date: Mon, 13 May 2019 02:40:26 GMT
  1362. Server: Apache
  1363. Last-Modified: Sat, 14 Feb 2015 05:32:04 GMT
  1364. ETag: "7a1af7-15ca-50f05ac607f09"
  1365. Accept-Ranges: bytes
  1366. Content-Length: 5578
  1367. X-Powered-By: PleskLin
  1368. Content-Type: text/html
  1369.  
  1370. HTTP/1.1 200 OK
  1371. Date: Mon, 13 May 2019 02:40:27 GMT
  1372. Server: Apache
  1373. Last-Modified: Sat, 14 Feb 2015 05:32:04 GMT
  1374. ETag: "7a1af7-15ca-50f05ac607f09"
  1375. Accept-Ranges: bytes
  1376. Content-Length: 5578
  1377. X-Powered-By: PleskLin
  1378. Content-Type: text/html
  1379.  
  1380. Allow: GET,HEAD,POST,OPTIONS
  1381. #######################################################################################################################################
  1382. tee: /usr/share/sniper/loot//output/nmap-www.wckkkk.org-port110.txt: Aucun fichier ou dossier de ce type
  1383. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 22:40 EDT
  1384. Nmap scan report for www.wckkkk.org (107.152.98.18)
  1385. Host is up (0.27s latency).
  1386. rDNS record for 107.152.98.18: tss.centralprocessingunit.com
  1387.  
  1388. PORT STATE SERVICE VERSION
  1389. 110/tcp open pop3 Courier pop3d
  1390. | pop3-brute:
  1391. | Accounts: No valid accounts found
  1392. | Statistics: Performed 12 guesses in 11 seconds, average tps: 1.1
  1393. |_ ERROR: Failed to connect.
  1394. |_pop3-capabilities: SASL(LOGIN CRAM-MD5 CRAM-SHA1 CRAM-SHA256 PLAIN) LOGIN-DELAY(10) TOP APOP USER UIDL PIPELINING STLS IMPLEMENTATION(Courier Mail Server)
  1395. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  1396. Device type: general purpose|firewall|storage-misc|VoIP phone
  1397. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), WatchGuard Fireware 11.X (91%), Synology DiskStation Manager 5.X (90%), Grandstream embedded (85%)
  1398. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/h:grandstream:gxv3275
  1399. Aggressive OS guesses: Linux 2.6.32 (91%), Linux 2.6.39 (91%), Linux 3.10 (91%), Linux 3.4 (91%), WatchGuard Fireware 11.8 (91%), Linux 3.1 - 3.2 (91%), Synology DiskStation Manager 5.1 (90%), Linux 2.6.32 or 3.10 (89%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  1400. No exact OS matches for host (test conditions non-ideal).
  1401. Network Distance: 12 hops
  1402. Service Info: Host: localhost.localdomain
  1403.  
  1404. TRACEROUTE (using port 443/tcp)
  1405. HOP RTT ADDRESS
  1406. 1 118.79 ms 10.253.200.1
  1407. 2 118.85 ms 185.189.150.49
  1408. 3 118.90 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  1409. 4 118.89 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  1410. 5 120.00 ms v41.core1.zrh3.he.net (216.66.87.117)
  1411. 6 119.80 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  1412. 7 132.78 ms 100ge12-2.core1.par2.he.net (184.105.65.38)
  1413. 8 215.58 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  1414. 9 264.02 ms 100ge10-2.core1.lax1.he.net (184.105.80.202)
  1415. 10 264.62 ms eqix-la1.totalserver.com (206.223.123.243)
  1416. 11 264.92 ms 172.83.43.49
  1417. 12 264.93 ms tss.centralprocessingunit.com (107.152.98.18)
  1418. #######################################################################################################################################
  1419. Version: 1.11.13-static
  1420. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  1421.  
  1422. Connected to 107.152.98.18
  1423.  
  1424. Testing SSL server www.wckkkk.org on port 443 using SNI name www.wckkkk.org
  1425.  
  1426. TLS Fallback SCSV:
  1427. Server supports TLS Fallback SCSV
  1428.  
  1429. TLS renegotiation:
  1430. Secure session renegotiation supported
  1431.  
  1432. TLS Compression:
  1433. Compression disabled
  1434.  
  1435. Heartbleed:
  1436. TLS 1.2 not vulnerable to heartbleed
  1437. TLS 1.1 not vulnerable to heartbleed
  1438. TLS 1.0 not vulnerable to heartbleed
  1439.  
  1440. Supported Server Cipher(s):
  1441. Preferred TLSv1.2 256 bits ECDHE-RSA-AES256-GCM-SHA384 Curve P-256 DHE 256
  1442. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA384 Curve P-256 DHE 256
  1443. Accepted TLSv1.2 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1444. Accepted TLSv1.2 256 bits DHE-RSA-AES256-GCM-SHA384 DHE 2048 bits
  1445. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA256 DHE 2048 bits
  1446. Accepted TLSv1.2 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1447. Accepted TLSv1.2 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1448. Accepted TLSv1.2 256 bits AES256-GCM-SHA384
  1449. Accepted TLSv1.2 256 bits AES256-SHA256
  1450. Accepted TLSv1.2 256 bits AES256-SHA
  1451. Accepted TLSv1.2 256 bits CAMELLIA256-SHA
  1452. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-GCM-SHA256 Curve P-256 DHE 256
  1453. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA256 Curve P-256 DHE 256
  1454. Accepted TLSv1.2 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1455. Accepted TLSv1.2 128 bits DHE-RSA-AES128-GCM-SHA256 DHE 2048 bits
  1456. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA256 DHE 2048 bits
  1457. Accepted TLSv1.2 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1458. Accepted TLSv1.2 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1459. Accepted TLSv1.2 128 bits AES128-GCM-SHA256
  1460. Accepted TLSv1.2 128 bits AES128-SHA256
  1461. Accepted TLSv1.2 128 bits AES128-SHA
  1462. Accepted TLSv1.2 128 bits CAMELLIA128-SHA
  1463. Accepted TLSv1.2 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1464. Accepted TLSv1.2 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1465. Accepted TLSv1.2 112 bits DES-CBC3-SHA
  1466. Preferred TLSv1.1 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1467. Accepted TLSv1.1 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1468. Accepted TLSv1.1 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1469. Accepted TLSv1.1 256 bits AES256-SHA
  1470. Accepted TLSv1.1 256 bits CAMELLIA256-SHA
  1471. Accepted TLSv1.1 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1472. Accepted TLSv1.1 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1473. Accepted TLSv1.1 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1474. Accepted TLSv1.1 128 bits AES128-SHA
  1475. Accepted TLSv1.1 128 bits CAMELLIA128-SHA
  1476. Accepted TLSv1.1 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1477. Accepted TLSv1.1 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1478. Accepted TLSv1.1 112 bits DES-CBC3-SHA
  1479. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  1480. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 2048 bits
  1481. Accepted TLSv1.0 256 bits DHE-RSA-CAMELLIA256-SHA DHE 2048 bits
  1482. Accepted TLSv1.0 256 bits AES256-SHA
  1483. Accepted TLSv1.0 256 bits CAMELLIA256-SHA
  1484. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  1485. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 2048 bits
  1486. Accepted TLSv1.0 128 bits DHE-RSA-CAMELLIA128-SHA DHE 2048 bits
  1487. Accepted TLSv1.0 128 bits AES128-SHA
  1488. Accepted TLSv1.0 128 bits CAMELLIA128-SHA
  1489. Accepted TLSv1.0 112 bits ECDHE-RSA-DES-CBC3-SHA Curve P-256 DHE 256
  1490. Accepted TLSv1.0 112 bits EDH-RSA-DES-CBC3-SHA DHE 2048 bits
  1491. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  1492.  
  1493. SSL Certificate:
  1494. Signature Algorithm: sha1WithRSAEncryption
  1495. RSA Key Strength: 2048
  1496.  
  1497. Subject: Parallels Panel
  1498. Issuer: Parallels Panel
  1499.  
  1500. Not valid before: Jan 22 11:34:50 2014 GMT
  1501. Not valid after: Jan 22 11:34:50 2015 GMT
  1502. #######################################################################################################################################
  1503. --------------------------------------------------------
  1504. <<<Yasuo discovered following vulnerable applications>>>
  1505. --------------------------------------------------------
  1506. +------------+----------------------------------------+--------------------------------------------------+----------+----------+
  1507. | App Name | URL to Application | Potential Exploit | Username | Password |
  1508. +------------+----------------------------------------+--------------------------------------------------+----------+----------+
  1509. | phpMyAdmin | https://107.152.98.18:8443/phpmyadmin/ | ./exploits/multi/http/phpmyadmin_preg_replace.rb | None | None |
  1510. +------------+----------------------------------------+--------------------------------------------------+----------+----------+
  1511. modes/normal.sh: ligne 1190: /usr/share/sniper/loot//output/yasuo-www.wckkkk.org.txt: Aucun fichier ou dossier de ce type
  1512. #######################################################################################################################################
  1513. * default
  1514. * default
  1515. [*] Importing 'Nmap XML' data
  1516. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1517. [*] Importing host 192.230.80.5
  1518. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-192.230.80.5-fullport.xml
  1519. [*] Importing 'Nmap XML' data
  1520. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1521. [*] Importing host 107.152.98.18
  1522. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-udp-www.wckkkk.org.xml
  1523. [*] Importing 'Nmap XML' data
  1524. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1525. [*] Importing host 78.142.19.168
  1526. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-78.142.19.168-fullport.xml
  1527. [*] Importing 'Nmap XML' data
  1528. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1529. [*] Importing host 107.152.98.18
  1530. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-www.wckkkk.org.xml
  1531. [*] Importing 'Nmap XML' data
  1532. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1533. [*] Importing host 78.142.19.168
  1534. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-udp-78.142.19.168.xml
  1535. [*] Importing 'Nmap XML' data
  1536. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1537. [*] Importing host 192.230.80.5
  1538. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-192.230.80.5-fullport-udp.xml
  1539. [*] Importing 'Nmap XML' data
  1540. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1541. [*] Importing host 78.142.19.168
  1542. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-78.142.19.168.xml
  1543. [*] Importing 'Nmap XML' data
  1544. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1545. [*] Importing host 192.230.80.5
  1546. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-192.230.80.5.xml
  1547. [*] Importing 'Nmap XML' data
  1548. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1549. [*] Importing host 78.142.19.168
  1550. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-78.142.19.168-fullport-udp.xml
  1551. [*] Importing 'Nmap XML' data
  1552. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1553. [*] Importing host 192.230.80.5
  1554. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-udp-www.tase.co.il.xml
  1555. [*] Importing 'Nmap XML' data
  1556. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1557. [*] Importing host 78.142.19.168
  1558. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-www.lwkkkk.com.xml
  1559. [*] Importing 'Nmap XML' data
  1560. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1561. [*] Importing host 78.142.19.168
  1562. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-udp-www.lwkkkk.com.xml
  1563. [*] Importing 'Nmap XML' data
  1564. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1565. [*] Importing host 192.230.80.5
  1566. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-udp-192.230.80.5.xml
  1567. [*] Importing 'Nmap XML' data
  1568. [*] Import: Parsing with 'Nokogiri v1.10.3'
  1569. [*] Importing host 192.230.80.5
  1570. [*] Successfully imported /usr/share/sniper/loot/nmap/nmap-www.tase.co.il.xml
  1571.  
  1572. Hosts
  1573. =======================================================================================================================================
  1574.  
  1575. address mac name os_name os_flavor os_sp purpose info comments
  1576. ------- --- ---- ------- --------- ----- ------- ---- --------
  1577. 78.142.19.168 no-rdns.lalabhola.win Linux 3.X server
  1578. 107.152.98.18 tss.centralprocessingunit.com Unknown device
  1579. 192.230.80.5 192.230.80.5.ip.incapdns.net Linux 3.X server
  1580. 199.83.128.5 199.83.128.5.ip.incapdns.net Unknown device
  1581.  
  1582. Services
  1583. ======================================================================================================================================
  1584.  
  1585. host port proto name state info
  1586. ---- ---- ----- ---- ----- ----
  1587. 78.142.19.168 21 tcp ftp open 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\x0d\x0a220-You are user number 6 of 50 allowed.\x0d\x0a220-Local time is now 19:46. Server port: 21.\x0d\x0a220-This is a private system - No anonymous login\x0d\x0a220-IPv6 connections are also welcome on this server.\x0d\x0a220 You will be disconnected after 15 minutes of inactivity.\x0d\x0a
  1588. 78.142.19.168 22 tcp ssh open
  1589. 78.142.19.168 25 tcp smtp closed
  1590. 78.142.19.168 53 tcp domain open
  1591. 78.142.19.168 53 udp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  1592. 78.142.19.168 67 udp dhcps closed
  1593. 78.142.19.168 68 udp dhcpc closed
  1594. 78.142.19.168 69 udp tftp closed
  1595. 78.142.19.168 80 tcp http open Squid http proxy
  1596. 78.142.19.168 88 udp kerberos-sec closed
  1597. 78.142.19.168 110 tcp pop3 open
  1598. 78.142.19.168 111 tcp rpcbind open
  1599. 78.142.19.168 123 udp ntp closed
  1600. 78.142.19.168 137 udp netbios-ns filtered
  1601. 78.142.19.168 138 udp netbios-dgm filtered
  1602. 78.142.19.168 139 tcp netbios-ssn closed
  1603. 78.142.19.168 139 udp netbios-ssn closed
  1604. 78.142.19.168 143 tcp imap open
  1605. 78.142.19.168 161 udp snmp closed
  1606. 78.142.19.168 162 udp snmptrap closed
  1607. 78.142.19.168 389 udp ldap unknown
  1608. 78.142.19.168 443 tcp https open Apache httpd SSL-only mode
  1609. 78.142.19.168 445 tcp microsoft-ds closed
  1610. 78.142.19.168 465 tcp smtps open
  1611. 78.142.19.168 520 udp route closed
  1612. 78.142.19.168 587 tcp submission open
  1613. 78.142.19.168 993 tcp imaps open
  1614. 78.142.19.168 995 tcp pop3s open
  1615. 78.142.19.168 2049 udp nfs closed
  1616. 78.142.19.168 2082 tcp infowave open
  1617. 78.142.19.168 3306 tcp mysql open
  1618. 107.152.98.18 21 tcp ftp open 220 ProFTPD 1.3.5b Server (ProFTPD) [107.152.98.18]\x0d\x0a
  1619. 107.152.98.18 53 tcp domain open
  1620. 107.152.98.18 53 udp domain open
  1621. 107.152.98.18 67 udp dhcps unknown
  1622. 107.152.98.18 68 udp dhcpc unknown
  1623. 107.152.98.18 69 udp tftp unknown
  1624. 107.152.98.18 80 tcp http open
  1625. 107.152.98.18 88 udp kerberos-sec unknown
  1626. 107.152.98.18 110 tcp pop3 open
  1627. 107.152.98.18 123 udp ntp unknown
  1628. 107.152.98.18 139 udp netbios-ssn unknown
  1629. 107.152.98.18 143 tcp imap open
  1630. 107.152.98.18 161 udp snmp unknown
  1631. 107.152.98.18 162 udp snmptrap unknown
  1632. 107.152.98.18 389 udp ldap unknown
  1633. 107.152.98.18 443 tcp https open
  1634. 107.152.98.18 465 tcp smtps open
  1635. 107.152.98.18 520 udp route unknown
  1636. 107.152.98.18 587 tcp submission open
  1637. 107.152.98.18 993 tcp imaps open
  1638. 107.152.98.18 995 tcp pop3s open
  1639. 107.152.98.18 2049 udp nfs unknown
  1640. 107.152.98.18 3690 tcp svn open
  1641. 107.152.98.18 8443 tcp https-alt open
  1642. 107.152.98.18 8880 tcp cddbp-alt open
  1643. 192.230.80.5 25 tcp smtp closed
  1644. 192.230.80.5 51 tcp http open Incapsula CDN httpd
  1645. 192.230.80.5 53 tcp domain open
  1646. 192.230.80.5 53 udp domain unknown
  1647. 192.230.80.5 65 tcp http open Incapsula CDN httpd
  1648. 192.230.80.5 66 tcp http open Incapsula CDN httpd
  1649. 192.230.80.5 67 udp dhcps unknown
  1650. 192.230.80.5 68 udp dhcpc unknown
  1651. 192.230.80.5 69 udp tftp unknown
  1652. 192.230.80.5 80 tcp http open Squid http proxy
  1653. 192.230.80.5 81 tcp hosts2-ns open Incapsula CDN httpd
  1654. 192.230.80.5 82 tcp http open Incapsula CDN httpd
  1655. 192.230.80.5 83 tcp http open Incapsula CDN httpd
  1656. 192.230.80.5 84 tcp http open Incapsula CDN httpd
  1657. 192.230.80.5 85 tcp mit-ml-dev open Incapsula CDN httpd
  1658. 192.230.80.5 86 tcp http open Incapsula CDN httpd
  1659. 192.230.80.5 88 tcp kerberos-sec open Incapsula CDN httpd
  1660. 192.230.80.5 88 udp kerberos-sec unknown
  1661. 192.230.80.5 89 tcp http open Incapsula CDN httpd
  1662. 192.230.80.5 90 tcp http open Incapsula CDN httpd
  1663. 192.230.80.5 91 tcp http open Incapsula CDN httpd
  1664. 192.230.80.5 92 tcp http open Incapsula CDN httpd
  1665. 192.230.80.5 98 tcp http open Incapsula CDN httpd
  1666. 192.230.80.5 99 tcp http open Incapsula CDN httpd
  1667. 192.230.80.5 123 udp ntp unknown
  1668. 192.230.80.5 137 udp netbios-ns filtered
  1669. 192.230.80.5 138 udp netbios-dgm filtered
  1670. 192.230.80.5 139 tcp netbios-ssn closed
  1671. 192.230.80.5 139 udp netbios-ssn unknown
  1672. 192.230.80.5 160 tcp sgmp-traps closed
  1673. 192.230.80.5 161 udp snmp unknown
  1674. 192.230.80.5 162 udp snmptrap unknown
  1675. 192.230.80.5 189 tcp ssl/http open Incapsula CDN httpd
  1676. 192.230.80.5 190 tcp ssl/http open Incapsula CDN httpd
  1677. 192.230.80.5 192 tcp ssl/http open Incapsula CDN httpd
  1678. 192.230.80.5 243 tcp ssl/http open Incapsula CDN httpd
  1679. 192.230.80.5 285 tcp ssl/http open Incapsula CDN httpd
  1680. 192.230.80.5 314 tcp ssl/http open Incapsula CDN httpd
  1681. 192.230.80.5 343 tcp ssl/http open Incapsula CDN httpd
  1682. 192.230.80.5 347 tcp ssl/http open Incapsula CDN httpd
  1683. 192.230.80.5 385 tcp ssl/http open Incapsula CDN httpd
  1684. 192.230.80.5 389 tcp ldap open Incapsula CDN httpd
  1685. 192.230.80.5 389 udp ldap unknown
  1686. 192.230.80.5 400 tcp ssl/http open Incapsula CDN httpd
  1687. 192.230.80.5 440 tcp ssl/http open Incapsula CDN httpd
  1688. 192.230.80.5 441 tcp ssl/http open Incapsula CDN httpd
  1689. 192.230.80.5 442 tcp ssl/http open Incapsula CDN httpd
  1690. 192.230.80.5 443 tcp https open Incapsula CDN httpd
  1691. 192.230.80.5 444 tcp snpp open Incapsula CDN httpd
  1692. 192.230.80.5 445 tcp microsoft-ds closed
  1693. 192.230.80.5 446 tcp ddm-rdb open Incapsula CDN httpd
  1694. 192.230.80.5 447 tcp http open Incapsula CDN httpd
  1695. 192.230.80.5 448 tcp ssl/http open Incapsula CDN httpd
  1696. 192.230.80.5 449 tcp http open Incapsula CDN httpd
  1697. 192.230.80.5 452 tcp http open Incapsula CDN httpd
  1698. 192.230.80.5 461 tcp ssl/http open Incapsula CDN httpd
  1699. 192.230.80.5 462 tcp ssl/http open Incapsula CDN httpd
  1700. 192.230.80.5 480 tcp ssl/http open Incapsula CDN httpd
  1701. 192.230.80.5 485 tcp ssl/http open Incapsula CDN httpd
  1702. 192.230.80.5 487 tcp ssl/http open Incapsula CDN httpd
  1703. 192.230.80.5 488 tcp ssl/http open Incapsula CDN httpd
  1704. 192.230.80.5 491 tcp http open Incapsula CDN httpd
  1705. 192.230.80.5 520 udp route unknown
  1706. 192.230.80.5 555 tcp http open Incapsula CDN httpd
  1707. 192.230.80.5 556 tcp ssl/http open Incapsula CDN httpd
  1708. 192.230.80.5 587 tcp submission open Incapsula CDN httpd
  1709. 192.230.80.5 631 tcp ipp open Incapsula CDN httpd
  1710. 192.230.80.5 632 tcp http open Incapsula CDN httpd
  1711. 192.230.80.5 636 tcp ssl/http open Incapsula CDN httpd
  1712. 192.230.80.5 743 tcp ssl/http open Incapsula CDN httpd
  1713. 192.230.80.5 772 tcp http open Incapsula CDN httpd
  1714. 192.230.80.5 777 tcp http open Incapsula CDN httpd
  1715. 192.230.80.5 782 tcp ssl/http open Incapsula CDN httpd
  1716. 192.230.80.5 785 tcp ssl/http open Incapsula CDN httpd
  1717. 192.230.80.5 800 tcp http open Incapsula CDN httpd
  1718. 192.230.80.5 801 tcp http open Incapsula CDN httpd
  1719. 192.230.80.5 805 tcp http open Incapsula CDN httpd
  1720. 192.230.80.5 806 tcp http open Incapsula CDN httpd
  1721. 192.230.80.5 809 tcp http open Incapsula CDN httpd
  1722. 192.230.80.5 843 tcp http open Incapsula CDN httpd
  1723. 192.230.80.5 853 tcp ssl/http open Incapsula CDN httpd
  1724. 192.230.80.5 885 tcp ssl/http open Incapsula CDN httpd
  1725. 192.230.80.5 886 tcp ssl/http open Incapsula CDN httpd
  1726. 192.230.80.5 887 tcp ssl/http open Incapsula CDN httpd
  1727. 192.230.80.5 888 tcp accessbuilder open Incapsula CDN httpd
  1728. 192.230.80.5 943 tcp http open Incapsula CDN httpd
  1729. 192.230.80.5 947 tcp ssl/http open Incapsula CDN httpd
  1730. 192.230.80.5 953 tcp ssl/http open Incapsula CDN httpd
  1731. 192.230.80.5 990 tcp ssl/http open Incapsula CDN httpd
  1732. 192.230.80.5 995 tcp pop3s open Incapsula CDN httpd
  1733. 192.230.80.5 998 tcp busboy open Incapsula CDN httpd
  1734. 192.230.80.5 999 tcp garcon open Incapsula CDN httpd
  1735. 192.230.80.5 1000 tcp cadlock open Incapsula CDN httpd
  1736. 192.230.80.5 1002 tcp ssl/http open Incapsula CDN httpd
  1737. 192.230.80.5 1024 tcp kdm open Incapsula CDN httpd
  1738. 192.230.80.5 1025 tcp ssl/http open Incapsula CDN httpd
  1739. 192.230.80.5 1028 tcp http open Incapsula CDN httpd
  1740. 192.230.80.5 1080 tcp ssl/http open Incapsula CDN httpd
  1741. 192.230.80.5 1111 tcp ssl/http open Incapsula CDN httpd
  1742. 192.230.80.5 1180 tcp http open Incapsula CDN httpd
  1743. 192.230.80.5 1181 tcp http open Incapsula CDN httpd
  1744. 192.230.80.5 1207 tcp ssl/http open Incapsula CDN httpd
  1745. 192.230.80.5 1234 tcp hotline open Incapsula CDN httpd
  1746. 192.230.80.5 1250 tcp http open Incapsula CDN httpd
  1747. 192.230.80.5 1283 tcp ssl/http open Incapsula CDN httpd
  1748. 192.230.80.5 1293 tcp ssl/http open Incapsula CDN httpd
  1749. 192.230.80.5 1337 tcp ssl/http open Incapsula CDN httpd
  1750. 192.230.80.5 1344 tcp http open Incapsula CDN httpd
  1751. 192.230.80.5 1355 tcp http open Incapsula CDN httpd
  1752. 192.230.80.5 1364 tcp ssl/http open Incapsula CDN httpd
  1753. 192.230.80.5 1366 tcp http open Incapsula CDN httpd
  1754. 192.230.80.5 1377 tcp http open Incapsula CDN httpd
  1755. 192.230.80.5 1387 tcp http open Incapsula CDN httpd
  1756. 192.230.80.5 1388 tcp http open Incapsula CDN httpd
  1757. 192.230.80.5 1433 tcp ms-sql-s open Incapsula CDN httpd
  1758. 192.230.80.5 1443 tcp ssl/http open Incapsula CDN httpd
  1759. 192.230.80.5 1450 tcp http open Incapsula CDN httpd
  1760. 192.230.80.5 1451 tcp http open Incapsula CDN httpd
  1761. 192.230.80.5 1452 tcp http open Incapsula CDN httpd
  1762. 192.230.80.5 1453 tcp http open Incapsula CDN httpd
  1763. 192.230.80.5 1454 tcp http open Incapsula CDN httpd
  1764. 192.230.80.5 1455 tcp http open Incapsula CDN httpd
  1765. 192.230.80.5 1456 tcp http open Incapsula CDN httpd
  1766. 192.230.80.5 1457 tcp http open Incapsula CDN httpd
  1767. 192.230.80.5 1458 tcp http open Incapsula CDN httpd
  1768. 192.230.80.5 1459 tcp http open Incapsula CDN httpd
  1769. 192.230.80.5 1460 tcp http open Incapsula CDN httpd
  1770. 192.230.80.5 1494 tcp citrix-ica open Incapsula CDN httpd
  1771. 192.230.80.5 1935 tcp http open Incapsula CDN httpd
  1772. 192.230.80.5 1950 tcp http open Incapsula CDN httpd
  1773. 192.230.80.5 1951 tcp http open Incapsula CDN httpd
  1774. 192.230.80.5 1952 tcp ssl/http open Incapsula CDN httpd
  1775. 192.230.80.5 1953 tcp ssl/http open Incapsula CDN httpd
  1776. 192.230.80.5 1954 tcp ssl/http open Incapsula CDN httpd
  1777. 192.230.80.5 1955 tcp ssl/http open Incapsula CDN httpd
  1778. 192.230.80.5 1956 tcp ssl/http open Incapsula CDN httpd
  1779. 192.230.80.5 1957 tcp ssl/http open Incapsula CDN httpd
  1780. 192.230.80.5 1958 tcp ssl/http open Incapsula CDN httpd
  1781. 192.230.80.5 1959 tcp ssl/http open Incapsula CDN httpd
  1782. 192.230.80.5 1960 tcp ssl/http open Incapsula CDN httpd
  1783. 192.230.80.5 2000 tcp cisco-sccp open Incapsula CDN httpd
  1784. 192.230.80.5 2001 tcp dc open Incapsula CDN httpd
  1785. 192.230.80.5 2006 tcp http open Incapsula CDN httpd
  1786. 192.230.80.5 2012 tcp http open Incapsula CDN httpd
  1787. 192.230.80.5 2020 tcp http open Incapsula CDN httpd
  1788. 192.230.80.5 2048 tcp http open Incapsula CDN httpd
  1789. 192.230.80.5 2049 tcp nfs open Incapsula CDN httpd
  1790. 192.230.80.5 2049 udp nfs unknown
  1791. 192.230.80.5 2050 tcp http open Incapsula CDN httpd
  1792. 192.230.80.5 2051 tcp http open Incapsula CDN httpd
  1793. 192.230.80.5 2052 tcp http open Incapsula CDN httpd
  1794. 192.230.80.5 2053 tcp http open Incapsula CDN httpd
  1795. 192.230.80.5 2054 tcp http open Incapsula CDN httpd
  1796. 192.230.80.5 2055 tcp http open Incapsula CDN httpd
  1797. 192.230.80.5 2056 tcp http open Incapsula CDN httpd
  1798. 192.230.80.5 2057 tcp http open Incapsula CDN httpd
  1799. 192.230.80.5 2058 tcp http open Incapsula CDN httpd
  1800. 192.230.80.5 2059 tcp http open Incapsula CDN httpd
  1801. 192.230.80.5 2060 tcp http open Incapsula CDN httpd
  1802. 192.230.80.5 2061 tcp http open Incapsula CDN httpd
  1803. 192.230.80.5 2062 tcp http open Incapsula CDN httpd
  1804. 192.230.80.5 2063 tcp http open Incapsula CDN httpd
  1805. 192.230.80.5 2064 tcp http open Incapsula CDN httpd
  1806. 192.230.80.5 2065 tcp http open Incapsula CDN httpd
  1807. 192.230.80.5 2066 tcp http open Incapsula CDN httpd
  1808. 192.230.80.5 2067 tcp dlswpn open Incapsula CDN httpd
  1809. 192.230.80.5 2068 tcp http open Incapsula CDN httpd
  1810. 192.230.80.5 2069 tcp http open Incapsula CDN httpd
  1811. 192.230.80.5 2070 tcp http open Incapsula CDN httpd
  1812. 192.230.80.5 2072 tcp ssl/http open Incapsula CDN httpd
  1813. 192.230.80.5 2082 tcp http open Incapsula CDN httpd
  1814. 192.230.80.5 2083 tcp ssl/http open Incapsula CDN httpd
  1815. 192.230.80.5 2100 tcp amiganetfs open Incapsula CDN httpd
  1816. 192.230.80.5 2200 tcp ssl/http open Incapsula CDN httpd
  1817. 192.230.80.5 2222 tcp ethernetip-1 open Incapsula CDN httpd
  1818. 192.230.80.5 2226 tcp http open Incapsula CDN httpd
  1819. 192.230.80.5 2443 tcp ssl/http open Incapsula CDN httpd
  1820. 192.230.80.5 2480 tcp http open Incapsula CDN httpd
  1821. 192.230.80.5 2548 tcp http open Incapsula CDN httpd
  1822. 192.230.80.5 2549 tcp http open Incapsula CDN httpd
  1823. 192.230.80.5 2550 tcp http open Incapsula CDN httpd
  1824. 192.230.80.5 2551 tcp http open Incapsula CDN httpd
  1825. 192.230.80.5 2552 tcp http open Incapsula CDN httpd
  1826. 192.230.80.5 2553 tcp http open Incapsula CDN httpd
  1827. 192.230.80.5 2554 tcp http open Incapsula CDN httpd
  1828. 192.230.80.5 2555 tcp http open Incapsula CDN httpd
  1829. 192.230.80.5 2556 tcp http open Incapsula CDN httpd
  1830. 192.230.80.5 2557 tcp http open Incapsula CDN httpd
  1831. 192.230.80.5 2558 tcp http open Incapsula CDN httpd
  1832. 192.230.80.5 2559 tcp http open Incapsula CDN httpd
  1833. 192.230.80.5 2560 tcp http open Incapsula CDN httpd
  1834. 192.230.80.5 2561 tcp http open Incapsula CDN httpd
  1835. 192.230.80.5 2562 tcp http open Incapsula CDN httpd
  1836. 192.230.80.5 2563 tcp http open Incapsula CDN httpd
  1837. 192.230.80.5 2566 tcp http open Incapsula CDN httpd
  1838. 192.230.80.5 2567 tcp http open Incapsula CDN httpd
  1839. 192.230.80.5 2568 tcp http open Incapsula CDN httpd
  1840. 192.230.80.5 2569 tcp http open Incapsula CDN httpd
  1841. 192.230.80.5 2570 tcp http open Incapsula CDN httpd
  1842. 192.230.80.5 2572 tcp http open Incapsula CDN httpd
  1843. 192.230.80.5 2598 tcp citriximaclient open Incapsula CDN httpd
  1844. 192.230.80.5 2599 tcp ssl/http open Incapsula CDN httpd
  1845. 192.230.80.5 2850 tcp ssl/http open Incapsula CDN httpd
  1846. 192.230.80.5 2985 tcp http open Incapsula CDN httpd
  1847. 192.230.80.5 2995 tcp ssl/http open Incapsula CDN httpd
  1848. 192.230.80.5 3000 tcp ppp open Incapsula CDN httpd
  1849. 192.230.80.5 3001 tcp http open Incapsula CDN httpd
  1850. 192.230.80.5 3002 tcp http open Incapsula CDN httpd
  1851. 192.230.80.5 3003 tcp http open Incapsula CDN httpd
  1852. 192.230.80.5 3004 tcp http open Incapsula CDN httpd
  1853. 192.230.80.5 3005 tcp http open Incapsula CDN httpd
  1854. 192.230.80.5 3006 tcp http open Incapsula CDN httpd
  1855. 192.230.80.5 3007 tcp http open Incapsula CDN httpd
  1856. 192.230.80.5 3008 tcp http open Incapsula CDN httpd
  1857. 192.230.80.5 3009 tcp http open Incapsula CDN httpd
  1858. 192.230.80.5 3010 tcp http open Incapsula CDN httpd
  1859. 192.230.80.5 3011 tcp http open Incapsula CDN httpd
  1860. 192.230.80.5 3012 tcp http open Incapsula CDN httpd
  1861. 192.230.80.5 3013 tcp http open Incapsula CDN httpd
  1862. 192.230.80.5 3014 tcp http open Incapsula CDN httpd
  1863. 192.230.80.5 3015 tcp http open Incapsula CDN httpd
  1864. 192.230.80.5 3016 tcp http open Incapsula CDN httpd
  1865. 192.230.80.5 3017 tcp http open Incapsula CDN httpd
  1866. 192.230.80.5 3018 tcp http open Incapsula CDN httpd
  1867. 192.230.80.5 3019 tcp http open Incapsula CDN httpd
  1868. 192.230.80.5 3020 tcp http open Incapsula CDN httpd
  1869. 192.230.80.5 3021 tcp http open Incapsula CDN httpd
  1870. 192.230.80.5 3022 tcp http open Incapsula CDN httpd
  1871. 192.230.80.5 3030 tcp ssl/http open Incapsula CDN httpd
  1872. 192.230.80.5 3047 tcp http open Incapsula CDN httpd
  1873. 192.230.80.5 3048 tcp http open Incapsula CDN httpd
  1874. 192.230.80.5 3049 tcp http open Incapsula CDN httpd
  1875. 192.230.80.5 3050 tcp gds_db open Incapsula CDN httpd
  1876. 192.230.80.5 3051 tcp http open Incapsula CDN httpd
  1877. 192.230.80.5 3052 tcp http open Incapsula CDN httpd
  1878. 192.230.80.5 3053 tcp http open Incapsula CDN httpd
  1879. 192.230.80.5 3054 tcp http open Incapsula CDN httpd
  1880. 192.230.80.5 3055 tcp http open Incapsula CDN httpd
  1881. 192.230.80.5 3056 tcp http open Incapsula CDN httpd
  1882. 192.230.80.5 3057 tcp goahead-fldup open Incapsula CDN httpd
  1883. 192.230.80.5 3058 tcp http open Incapsula CDN httpd
  1884. 192.230.80.5 3059 tcp http open Incapsula CDN httpd
  1885. 192.230.80.5 3060 tcp http open Incapsula CDN httpd
  1886. 192.230.80.5 3061 tcp http open Incapsula CDN httpd
  1887. 192.230.80.5 3062 tcp http open Incapsula CDN httpd
  1888. 192.230.80.5 3063 tcp http open Incapsula CDN httpd
  1889. 192.230.80.5 3064 tcp http open Incapsula CDN httpd
  1890. 192.230.80.5 3065 tcp http open Incapsula CDN httpd
  1891. 192.230.80.5 3066 tcp http open Incapsula CDN httpd
  1892. 192.230.80.5 3067 tcp http open Incapsula CDN httpd
  1893. 192.230.80.5 3068 tcp http open Incapsula CDN httpd
  1894. 192.230.80.5 3069 tcp http open Incapsula CDN httpd
  1895. 192.230.80.5 3070 tcp http open Incapsula CDN httpd
  1896. 192.230.80.5 3071 tcp http open Incapsula CDN httpd
  1897. 192.230.80.5 3072 tcp http open Incapsula CDN httpd
  1898. 192.230.80.5 3073 tcp http open Incapsula CDN httpd
  1899. 192.230.80.5 3074 tcp http open Incapsula CDN httpd
  1900. 192.230.80.5 3075 tcp http open Incapsula CDN httpd
  1901. 192.230.80.5 3076 tcp http open Incapsula CDN httpd
  1902. 192.230.80.5 3077 tcp http open Incapsula CDN httpd
  1903. 192.230.80.5 3078 tcp http open Incapsula CDN httpd
  1904. 192.230.80.5 3079 tcp http open Incapsula CDN httpd
  1905. 192.230.80.5 3080 tcp http open Incapsula CDN httpd
  1906. 192.230.80.5 3081 tcp http open Incapsula CDN httpd
  1907. 192.230.80.5 3082 tcp http open Incapsula CDN httpd
  1908. 192.230.80.5 3083 tcp http open Incapsula CDN httpd
  1909. 192.230.80.5 3084 tcp http open Incapsula CDN httpd
  1910. 192.230.80.5 3085 tcp http open Incapsula CDN httpd
  1911. 192.230.80.5 3086 tcp http open Incapsula CDN httpd
  1912. 192.230.80.5 3087 tcp http open Incapsula CDN httpd
  1913. 192.230.80.5 3088 tcp http open Incapsula CDN httpd
  1914. 192.230.80.5 3089 tcp http open Incapsula CDN httpd
  1915. 192.230.80.5 3090 tcp http open Incapsula CDN httpd
  1916. 192.230.80.5 3091 tcp http open Incapsula CDN httpd
  1917. 192.230.80.5 3092 tcp http open Incapsula CDN httpd
  1918. 192.230.80.5 3093 tcp http open Incapsula CDN httpd
  1919. 192.230.80.5 3094 tcp http open Incapsula CDN httpd
  1920. 192.230.80.5 3095 tcp http open Incapsula CDN httpd
  1921. 192.230.80.5 3096 tcp http open Incapsula CDN httpd
  1922. 192.230.80.5 3097 tcp http open Incapsula CDN httpd
  1923. 192.230.80.5 3098 tcp http open Incapsula CDN httpd
  1924. 192.230.80.5 3099 tcp http open Incapsula CDN httpd
  1925. 192.230.80.5 3100 tcp http open Incapsula CDN httpd
  1926. 192.230.80.5 3101 tcp http open Incapsula CDN httpd
  1927. 192.230.80.5 3102 tcp http open Incapsula CDN httpd
  1928. 192.230.80.5 3103 tcp http open Incapsula CDN httpd
  1929. 192.230.80.5 3104 tcp http open Incapsula CDN httpd
  1930. 192.230.80.5 3105 tcp http open Incapsula CDN httpd
  1931. 192.230.80.5 3106 tcp http open Incapsula CDN httpd
  1932. 192.230.80.5 3107 tcp http open Incapsula CDN httpd
  1933. 192.230.80.5 3108 tcp http open Incapsula CDN httpd
  1934. 192.230.80.5 3109 tcp http open Incapsula CDN httpd
  1935. 192.230.80.5 3110 tcp http open Incapsula CDN httpd
  1936. 192.230.80.5 3111 tcp http open Incapsula CDN httpd
  1937. 192.230.80.5 3112 tcp http open Incapsula CDN httpd
  1938. 192.230.80.5 3113 tcp http open Incapsula CDN httpd
  1939. 192.230.80.5 3114 tcp http open Incapsula CDN httpd
  1940. 192.230.80.5 3115 tcp http open Incapsula CDN httpd
  1941. 192.230.80.5 3116 tcp http open Incapsula CDN httpd
  1942. 192.230.80.5 3117 tcp http open Incapsula CDN httpd
  1943. 192.230.80.5 3118 tcp http open Incapsula CDN httpd
  1944. 192.230.80.5 3119 tcp http open Incapsula CDN httpd
  1945. 192.230.80.5 3120 tcp http open Incapsula CDN httpd
  1946. 192.230.80.5 3121 tcp http open Incapsula CDN httpd
  1947. 192.230.80.5 3270 tcp http open Incapsula CDN httpd
  1948. 192.230.80.5 3299 tcp saprouter open Incapsula CDN httpd
  1949. 192.230.80.5 3306 tcp mysql open Incapsula CDN httpd
  1950. 192.230.80.5 3333 tcp dec-notes open Incapsula CDN httpd
  1951. 192.230.80.5 3389 tcp ms-wbt-server open Incapsula CDN httpd
  1952. 192.230.80.5 3391 tcp ssl/http open Incapsula CDN httpd
  1953. 192.230.80.5 3400 tcp http open Incapsula CDN httpd
  1954. 192.230.80.5 3401 tcp http open Incapsula CDN httpd
  1955. 192.230.80.5 3402 tcp http open Incapsula CDN httpd
  1956. 192.230.80.5 3403 tcp http open Incapsula CDN httpd
  1957. 192.230.80.5 3404 tcp http open Incapsula CDN httpd
  1958. 192.230.80.5 3405 tcp http open Incapsula CDN httpd
  1959. 192.230.80.5 3406 tcp http open Incapsula CDN httpd
  1960. 192.230.80.5 3407 tcp http open Incapsula CDN httpd
  1961. 192.230.80.5 3408 tcp http open Incapsula CDN httpd
  1962. 192.230.80.5 3409 tcp http open Incapsula CDN httpd
  1963. 192.230.80.5 3410 tcp http open Incapsula CDN httpd
  1964. 192.230.80.5 3412 tcp http open Incapsula CDN httpd
  1965. 192.230.80.5 3443 tcp ssl/http open Incapsula CDN httpd
  1966. 192.230.80.5 3521 tcp http open Incapsula CDN httpd
  1967. 192.230.80.5 3522 tcp http open Incapsula CDN httpd
  1968. 192.230.80.5 3523 tcp http open Incapsula CDN httpd
  1969. 192.230.80.5 3524 tcp http open Incapsula CDN httpd
  1970. 192.230.80.5 3548 tcp http open Incapsula CDN httpd
  1971. 192.230.80.5 3549 tcp http open Incapsula CDN httpd
  1972. 192.230.80.5 3550 tcp http open Incapsula CDN httpd
  1973. 192.230.80.5 3551 tcp http open Incapsula CDN httpd
  1974. 192.230.80.5 3552 tcp http open Incapsula CDN httpd
  1975. 192.230.80.5 3553 tcp http open Incapsula CDN httpd
  1976. 192.230.80.5 3554 tcp http open Incapsula CDN httpd
  1977. 192.230.80.5 3555 tcp http open Incapsula CDN httpd
  1978. 192.230.80.5 3556 tcp http open Incapsula CDN httpd
  1979. 192.230.80.5 3557 tcp http open Incapsula CDN httpd
  1980. 192.230.80.5 3558 tcp http open Incapsula CDN httpd
  1981. 192.230.80.5 3559 tcp http open Incapsula CDN httpd
  1982. 192.230.80.5 3560 tcp http open Incapsula CDN httpd
  1983. 192.230.80.5 3561 tcp http open Incapsula CDN httpd
  1984. 192.230.80.5 3562 tcp http open Incapsula CDN httpd
  1985. 192.230.80.5 3563 tcp http open Incapsula CDN httpd
  1986. 192.230.80.5 3566 tcp http open Incapsula CDN httpd
  1987. 192.230.80.5 3567 tcp http open Incapsula CDN httpd
  1988. 192.230.80.5 3568 tcp http open Incapsula CDN httpd
  1989. 192.230.80.5 3569 tcp http open Incapsula CDN httpd
  1990. 192.230.80.5 3570 tcp http open Incapsula CDN httpd
  1991. 192.230.80.5 3572 tcp ssl/http open Incapsula CDN httpd
  1992. 192.230.80.5 3790 tcp quickbooksrds open Incapsula CDN httpd
  1993. 192.230.80.5 3791 tcp http open Incapsula CDN httpd
  1994. 192.230.80.5 3792 tcp http open Incapsula CDN httpd
  1995. 192.230.80.5 3793 tcp http open Incapsula CDN httpd
  1996. 192.230.80.5 3794 tcp http open Incapsula CDN httpd
  1997. 192.230.80.5 3838 tcp http open Incapsula CDN httpd
  1998. 192.230.80.5 3841 tcp http open Incapsula CDN httpd
  1999. 192.230.80.5 3842 tcp http open Incapsula CDN httpd
  2000. 192.230.80.5 3950 tcp http open Incapsula CDN httpd
  2001. 192.230.80.5 3951 tcp http open Incapsula CDN httpd
  2002. 192.230.80.5 3952 tcp http open Incapsula CDN httpd
  2003. 192.230.80.5 3953 tcp http open Incapsula CDN httpd
  2004. 192.230.80.5 3954 tcp http open Incapsula CDN httpd
  2005. 192.230.80.5 4000 tcp remoteanything open Incapsula CDN httpd
  2006. 192.230.80.5 4001 tcp http open Incapsula CDN httpd
  2007. 192.230.80.5 4002 tcp http open Incapsula CDN httpd
  2008. 192.230.80.5 4021 tcp http open Incapsula CDN httpd
  2009. 192.230.80.5 4022 tcp http open Incapsula CDN httpd
  2010. 192.230.80.5 4023 tcp http open Incapsula CDN httpd
  2011. 192.230.80.5 4043 tcp http open Incapsula CDN httpd
  2012. 192.230.80.5 4072 tcp ssl/http open Incapsula CDN httpd
  2013. 192.230.80.5 4080 tcp ssl/http open Incapsula CDN httpd
  2014. 192.230.80.5 4085 tcp ssl/http open Incapsula CDN httpd
  2015. 192.230.80.5 4120 tcp ssl/http open Incapsula CDN httpd
  2016. 192.230.80.5 4172 tcp http open Incapsula CDN httpd
  2017. 192.230.80.5 4243 tcp http open Incapsula CDN httpd
  2018. 192.230.80.5 4244 tcp ssl/http open Incapsula CDN httpd
  2019. 192.230.80.5 4333 tcp ssl/http open Incapsula CDN httpd
  2020. 192.230.80.5 4343 tcp ssl/http open Incapsula CDN httpd
  2021. 192.230.80.5 4344 tcp ssl/http open Incapsula CDN httpd
  2022. 192.230.80.5 4400 tcp ssl/http open Incapsula CDN httpd
  2023. 192.230.80.5 4430 tcp http open Incapsula CDN httpd
  2024. 192.230.80.5 4431 tcp http open Incapsula CDN httpd
  2025. 192.230.80.5 4432 tcp http open Incapsula CDN httpd
  2026. 192.230.80.5 4434 tcp http open Incapsula CDN httpd
  2027. 192.230.80.5 4435 tcp http open Incapsula CDN httpd
  2028. 192.230.80.5 4436 tcp http open Incapsula CDN httpd
  2029. 192.230.80.5 4437 tcp http open Incapsula CDN httpd
  2030. 192.230.80.5 4439 tcp http open Incapsula CDN httpd
  2031. 192.230.80.5 4443 tcp ssl/http open Incapsula CDN httpd
  2032. 192.230.80.5 4444 tcp krb524 open Incapsula CDN httpd
  2033. 192.230.80.5 4445 tcp upnotifyp open Incapsula CDN httpd
  2034. 192.230.80.5 4482 tcp http open Incapsula CDN httpd
  2035. 192.230.80.5 4500 tcp http open Incapsula CDN httpd
  2036. 192.230.80.5 4505 tcp http open Incapsula CDN httpd
  2037. 192.230.80.5 4572 tcp ssl/http open Incapsula CDN httpd
  2038. 192.230.80.5 4602 tcp http open Incapsula CDN httpd
  2039. 192.230.80.5 4620 tcp http open Incapsula CDN httpd
  2040. 192.230.80.5 4933 tcp http open Incapsula CDN httpd
  2041. 192.230.80.5 4993 tcp ssl/http open Incapsula CDN httpd
  2042. 192.230.80.5 5000 tcp upnp open Incapsula CDN httpd
  2043. 192.230.80.5 5001 tcp http open Incapsula CDN httpd
  2044. 192.230.80.5 5002 tcp http open Incapsula CDN httpd
  2045. 192.230.80.5 5003 tcp http open Incapsula CDN httpd
  2046. 192.230.80.5 5004 tcp http open Incapsula CDN httpd
  2047. 192.230.80.5 5005 tcp http open Incapsula CDN httpd
  2048. 192.230.80.5 5006 tcp http open Incapsula CDN httpd
  2049. 192.230.80.5 5007 tcp http open Incapsula CDN httpd
  2050. 192.230.80.5 5008 tcp http open Incapsula CDN httpd
  2051. 192.230.80.5 5009 tcp airport-admin open Incapsula CDN httpd
  2052. 192.230.80.5 5010 tcp http open Incapsula CDN httpd
  2053. 192.230.80.5 5022 tcp http open Incapsula CDN httpd
  2054. 192.230.80.5 5053 tcp ssl/http open Incapsula CDN httpd
  2055. 192.230.80.5 5060 tcp sip open Incapsula CDN httpd
  2056. 192.230.80.5 5080 tcp ssl/http open Incapsula CDN httpd
  2057. 192.230.80.5 5083 tcp ssl/http open Incapsula CDN httpd
  2058. 192.230.80.5 5119 tcp http open Incapsula CDN httpd
  2059. 192.230.80.5 5201 tcp http open Incapsula CDN httpd
  2060. 192.230.80.5 5222 tcp http open Incapsula CDN httpd
  2061. 192.230.80.5 5223 tcp ssl/http open Incapsula CDN httpd
  2062. 192.230.80.5 5224 tcp ssl/http open Incapsula CDN httpd
  2063. 192.230.80.5 5225 tcp ssl/http open Incapsula CDN httpd
  2064. 192.230.80.5 5226 tcp ssl/http open Incapsula CDN httpd
  2065. 192.230.80.5 5227 tcp perfd open Incapsula CDN httpd
  2066. 192.230.80.5 5228 tcp ssl/http open Incapsula CDN httpd
  2067. 192.230.80.5 5229 tcp ssl/http open Incapsula CDN httpd
  2068. 192.230.80.5 5230 tcp ssl/http open Incapsula CDN httpd
  2069. 192.230.80.5 5231 tcp ssl/http open Incapsula CDN httpd
  2070. 192.230.80.5 5232 tcp ssl/http open Incapsula CDN httpd
  2071. 192.230.80.5 5233 tcp ssl/http open Incapsula CDN httpd
  2072. 192.230.80.5 5234 tcp ssl/http open Incapsula CDN httpd
  2073. 192.230.80.5 5235 tcp ssl/http open Incapsula CDN httpd
  2074. 192.230.80.5 5236 tcp ssl/http open Incapsula CDN httpd
  2075. 192.230.80.5 5237 tcp ssl/http open Incapsula CDN httpd
  2076. 192.230.80.5 5238 tcp ssl/http open Incapsula CDN httpd
  2077. 192.230.80.5 5239 tcp ssl/http open Incapsula CDN httpd
  2078. 192.230.80.5 5240 tcp ssl/http open Incapsula CDN httpd
  2079. 192.230.80.5 5241 tcp ssl/http open Incapsula CDN httpd
  2080. 192.230.80.5 5242 tcp ssl/http open Incapsula CDN httpd
  2081. 192.230.80.5 5243 tcp ssl/http open Incapsula CDN httpd
  2082. 192.230.80.5 5244 tcp ssl/http open Incapsula CDN httpd
  2083. 192.230.80.5 5245 tcp ssl/http open Incapsula CDN httpd
  2084. 192.230.80.5 5246 tcp ssl/http open Incapsula CDN httpd
  2085. 192.230.80.5 5247 tcp capwap-data open Incapsula CDN httpd
  2086. 192.230.80.5 5248 tcp ssl/http open Incapsula CDN httpd
  2087. 192.230.80.5 5249 tcp ssl/http open Incapsula CDN httpd
  2088. 192.230.80.5 5250 tcp soagateway open Incapsula CDN httpd
  2089. 192.230.80.5 5251 tcp ssl/http open Incapsula CDN httpd
  2090. 192.230.80.5 5252 tcp ssl/http open Incapsula CDN httpd
  2091. 192.230.80.5 5253 tcp ssl/http open Incapsula CDN httpd
  2092. 192.230.80.5 5254 tcp ssl/http open Incapsula CDN httpd
  2093. 192.230.80.5 5255 tcp ssl/http open Incapsula CDN httpd
  2094. 192.230.80.5 5256 tcp ssl/http open Incapsula CDN httpd
  2095. 192.230.80.5 5257 tcp ssl/http open Incapsula CDN httpd
  2096. 192.230.80.5 5258 tcp ssl/http open Incapsula CDN httpd
  2097. 192.230.80.5 5259 tcp ssl/http open Incapsula CDN httpd
  2098. 192.230.80.5 5260 tcp ssl/http open Incapsula CDN httpd
  2099. 192.230.80.5 5261 tcp ssl/http open Incapsula CDN httpd
  2100. 192.230.80.5 5262 tcp ssl/http open Incapsula CDN httpd
  2101. 192.230.80.5 5263 tcp ssl/http open Incapsula CDN httpd
  2102. 192.230.80.5 5264 tcp ssl/http open Incapsula CDN httpd
  2103. 192.230.80.5 5265 tcp ssl/http open Incapsula CDN httpd
  2104. 192.230.80.5 5266 tcp ssl/http open Incapsula CDN httpd
  2105. 192.230.80.5 5267 tcp ssl/http open Incapsula CDN httpd
  2106. 192.230.80.5 5268 tcp ssl/http open Incapsula CDN httpd
  2107. 192.230.80.5 5269 tcp ssl/http open Incapsula CDN httpd
  2108. 192.230.80.5 5270 tcp ssl/http open Incapsula CDN httpd
  2109. 192.230.80.5 5271 tcp ssl/http open Incapsula CDN httpd
  2110. 192.230.80.5 5272 tcp ssl/http open Incapsula CDN httpd
  2111. 192.230.80.5 5273 tcp ssl/http open Incapsula CDN httpd
  2112. 192.230.80.5 5274 tcp ssl/http open Incapsula CDN httpd
  2113. 192.230.80.5 5275 tcp ssl/http open Incapsula CDN httpd
  2114. 192.230.80.5 5276 tcp ssl/http open Incapsula CDN httpd
  2115. 192.230.80.5 5277 tcp ssl/http open Incapsula CDN httpd
  2116. 192.230.80.5 5278 tcp ssl/http open Incapsula CDN httpd
  2117. 192.230.80.5 5279 tcp ssl/http open Incapsula CDN httpd
  2118. 192.230.80.5 5280 tcp http open Incapsula CDN httpd
  2119. 192.230.80.5 5440 tcp ssl/http open Incapsula CDN httpd
  2120. 192.230.80.5 5443 tcp ssl/http open Incapsula CDN httpd
  2121. 192.230.80.5 5456 tcp http open Incapsula CDN httpd
  2122. 192.230.80.5 5494 tcp http open Incapsula CDN httpd
  2123. 192.230.80.5 5495 tcp http open Incapsula CDN httpd
  2124. 192.230.80.5 5503 tcp ssl/http open Incapsula CDN httpd
  2125. 192.230.80.5 5552 tcp ssl/http open Incapsula CDN httpd
  2126. 192.230.80.5 5555 tcp freeciv open Incapsula CDN httpd
  2127. 192.230.80.5 5556 tcp http open Incapsula CDN httpd
  2128. 192.230.80.5 5557 tcp http open Incapsula CDN httpd
  2129. 192.230.80.5 5567 tcp http open Incapsula CDN httpd
  2130. 192.230.80.5 5568 tcp http open Incapsula CDN httpd
  2131. 192.230.80.5 5569 tcp http open Incapsula CDN httpd
  2132. 192.230.80.5 5590 tcp http open Incapsula CDN httpd
  2133. 192.230.80.5 5591 tcp http open Incapsula CDN httpd
  2134. 192.230.80.5 5592 tcp http open Incapsula CDN httpd
  2135. 192.230.80.5 5593 tcp http open Incapsula CDN httpd
  2136. 192.230.80.5 5594 tcp http open Incapsula CDN httpd
  2137. 192.230.80.5 5595 tcp http open Incapsula CDN httpd
  2138. 192.230.80.5 5596 tcp http open Incapsula CDN httpd
  2139. 192.230.80.5 5597 tcp http open Incapsula CDN httpd
  2140. 192.230.80.5 5598 tcp http open Incapsula CDN httpd
  2141. 192.230.80.5 5599 tcp http open Incapsula CDN httpd
  2142. 192.230.80.5 5600 tcp http open Incapsula CDN httpd
  2143. 192.230.80.5 5601 tcp http open Incapsula CDN httpd
  2144. 192.230.80.5 5602 tcp http open Incapsula CDN httpd
  2145. 192.230.80.5 5603 tcp http open Incapsula CDN httpd
  2146. 192.230.80.5 5604 tcp http open Incapsula CDN httpd
  2147. 192.230.80.5 5605 tcp http open Incapsula CDN httpd
  2148. 192.230.80.5 5606 tcp http open Incapsula CDN httpd
  2149. 192.230.80.5 5607 tcp http open Incapsula CDN httpd
  2150. 192.230.80.5 5608 tcp http open Incapsula CDN httpd
  2151. 192.230.80.5 5609 tcp http open Incapsula CDN httpd
  2152. 192.230.80.5 5613 tcp ssl/http open Incapsula CDN httpd
  2153. 192.230.80.5 5614 tcp ssl/http open Incapsula CDN httpd
  2154. 192.230.80.5 5671 tcp ssl/http open Incapsula CDN httpd
  2155. 192.230.80.5 5672 tcp http open Incapsula CDN httpd
  2156. 192.230.80.5 5673 tcp http open Incapsula CDN httpd
  2157. 192.230.80.5 5696 tcp http open Incapsula CDN httpd
  2158. 192.230.80.5 5698 tcp ssl/http open Incapsula CDN httpd
  2159. 192.230.80.5 5701 tcp ssl/http open Incapsula CDN httpd
  2160. 192.230.80.5 5721 tcp ssl/http open Incapsula CDN httpd
  2161. 192.230.80.5 5900 tcp vnc open Incapsula CDN httpd
  2162. 192.230.80.5 5901 tcp vnc-1 open Incapsula CDN httpd
  2163. 192.230.80.5 5902 tcp vnc-2 open Incapsula CDN httpd
  2164. 192.230.80.5 5903 tcp vnc-3 open Incapsula CDN httpd
  2165. 192.230.80.5 5904 tcp unknown open Incapsula CDN httpd
  2166. 192.230.80.5 5905 tcp unknown open Incapsula CDN httpd
  2167. 192.230.80.5 5906 tcp unknown open Incapsula CDN httpd
  2168. 192.230.80.5 5907 tcp unknown open Incapsula CDN httpd
  2169. 192.230.80.5 5908 tcp unknown open Incapsula CDN httpd
  2170. 192.230.80.5 5909 tcp unknown open Incapsula CDN httpd
  2171. 192.230.80.5 5910 tcp cm open Incapsula CDN httpd
  2172. 192.230.80.5 5911 tcp ssl/http open Incapsula CDN httpd
  2173. 192.230.80.5 5912 tcp ssl/http open Incapsula CDN httpd
  2174. 192.230.80.5 5913 tcp ssl/http open Incapsula CDN httpd
  2175. 192.230.80.5 5914 tcp ssl/http open Incapsula CDN httpd
  2176. 192.230.80.5 5915 tcp ssl/http open Incapsula CDN httpd
  2177. 192.230.80.5 5916 tcp ssl/http open Incapsula CDN httpd
  2178. 192.230.80.5 5917 tcp ssl/http open Incapsula CDN httpd
  2179. 192.230.80.5 5918 tcp ssl/http open Incapsula CDN httpd
  2180. 192.230.80.5 5919 tcp ssl/http open Incapsula CDN httpd
  2181. 192.230.80.5 5920 tcp unknown open Incapsula CDN httpd
  2182. 192.230.80.5 5984 tcp couchdb open Incapsula CDN httpd
  2183. 192.230.80.5 5985 tcp wsman open Incapsula CDN httpd
  2184. 192.230.80.5 5986 tcp wsmans open Incapsula CDN httpd
  2185. 192.230.80.5 5987 tcp ssl/http open Incapsula CDN httpd
  2186. 192.230.80.5 5988 tcp ssl/http open Incapsula CDN httpd
  2187. 192.230.80.5 5989 tcp ssl/http open Incapsula CDN httpd
  2188. 192.230.80.5 5990 tcp ssl/http open Incapsula CDN httpd
  2189. 192.230.80.5 5991 tcp ssl/http open Incapsula CDN httpd
  2190. 192.230.80.5 5992 tcp ssl/http open Incapsula CDN httpd
  2191. 192.230.80.5 5993 tcp ssl/http open Incapsula CDN httpd
  2192. 192.230.80.5 5994 tcp ssl/http open Incapsula CDN httpd
  2193. 192.230.80.5 5995 tcp ssl/http open Incapsula CDN httpd
  2194. 192.230.80.5 5996 tcp ssl/http open Incapsula CDN httpd
  2195. 192.230.80.5 5997 tcp ssl/http open Incapsula CDN httpd
  2196. 192.230.80.5 5998 tcp ssl/http open Incapsula CDN httpd
  2197. 192.230.80.5 5999 tcp ncd-conf open Incapsula CDN httpd
  2198. 192.230.80.5 6000 tcp x11 open Incapsula CDN httpd
  2199. 192.230.80.5 6001 tcp http open Incapsula CDN httpd
  2200. 192.230.80.5 6002 tcp http open Incapsula CDN httpd
  2201. 192.230.80.5 6003 tcp http open Incapsula CDN httpd
  2202. 192.230.80.5 6004 tcp http open Incapsula CDN httpd
  2203. 192.230.80.5 6005 tcp http open Incapsula CDN httpd
  2204. 192.230.80.5 6006 tcp http open Incapsula CDN httpd
  2205. 192.230.80.5 6007 tcp http open Incapsula CDN httpd
  2206. 192.230.80.5 6008 tcp http open Incapsula CDN httpd
  2207. 192.230.80.5 6009 tcp http open Incapsula CDN httpd
  2208. 192.230.80.5 6010 tcp http open Incapsula CDN httpd
  2209. 192.230.80.5 6021 tcp http open Incapsula CDN httpd
  2210. 192.230.80.5 6060 tcp x11 open Incapsula CDN httpd
  2211. 192.230.80.5 6061 tcp ssl/http open Incapsula CDN httpd
  2212. 192.230.80.5 6081 tcp http open Incapsula CDN httpd
  2213. 192.230.80.5 6100 tcp ssl/http open Incapsula CDN httpd
  2214. 192.230.80.5 6102 tcp http open Incapsula CDN httpd
  2215. 192.230.80.5 6134 tcp http open Incapsula CDN httpd
  2216. 192.230.80.5 6161 tcp patrol-ism open Incapsula CDN httpd
  2217. 192.230.80.5 6379 tcp redis open Incapsula CDN httpd
  2218. 192.230.80.5 6380 tcp ssl/http open Incapsula CDN httpd
  2219. 192.230.80.5 6440 tcp ssl/http open Incapsula CDN httpd
  2220. 192.230.80.5 6443 tcp ssl/http open Incapsula CDN httpd
  2221. 192.230.80.5 6488 tcp ssl/http open Incapsula CDN httpd
  2222. 192.230.80.5 6510 tcp http open Incapsula CDN httpd
  2223. 192.230.80.5 6511 tcp http open Incapsula CDN httpd
  2224. 192.230.80.5 6512 tcp http open Incapsula CDN httpd
  2225. 192.230.80.5 6543 tcp http open Incapsula CDN httpd
  2226. 192.230.80.5 6544 tcp ssl/http open Incapsula CDN httpd
  2227. 192.230.80.5 6560 tcp http open Incapsula CDN httpd
  2228. 192.230.80.5 6561 tcp http open Incapsula CDN httpd
  2229. 192.230.80.5 6565 tcp http open Incapsula CDN httpd
  2230. 192.230.80.5 6580 tcp http open Incapsula CDN httpd
  2231. 192.230.80.5 6581 tcp http open Incapsula CDN httpd
  2232. 192.230.80.5 6590 tcp http open Incapsula CDN httpd
  2233. 192.230.80.5 6601 tcp http open Incapsula CDN httpd
  2234. 192.230.80.5 6603 tcp http open Incapsula CDN httpd
  2235. 192.230.80.5 6605 tcp http open Incapsula CDN httpd
  2236. 192.230.80.5 6666 tcp http open Incapsula CDN httpd
  2237. 192.230.80.5 6686 tcp ssl/http open Incapsula CDN httpd
  2238. 192.230.80.5 6688 tcp ssl/http open Incapsula CDN httpd
  2239. 192.230.80.5 6779 tcp ssl/http open Incapsula CDN httpd
  2240. 192.230.80.5 6789 tcp ibm-db2-admin open Incapsula CDN httpd
  2241. 192.230.80.5 6799 tcp ssl/http open Incapsula CDN httpd
  2242. 192.230.80.5 7000 tcp afs3-fileserver open Incapsula CDN httpd
  2243. 192.230.80.5 7001 tcp afs3-callback open Incapsula CDN httpd
  2244. 192.230.80.5 7002 tcp http open Incapsula CDN httpd
  2245. 192.230.80.5 7003 tcp http open Incapsula CDN httpd
  2246. 192.230.80.5 7004 tcp ssl/http open Incapsula CDN httpd
  2247. 192.230.80.5 7005 tcp http open Incapsula CDN httpd
  2248. 192.230.80.5 7007 tcp ssl/http open Incapsula CDN httpd
  2249. 192.230.80.5 7010 tcp http open Incapsula CDN httpd
  2250. 192.230.80.5 7021 tcp dpserveadmin open Incapsula CDN httpd
  2251. 192.230.80.5 7070 tcp http open Incapsula CDN httpd
  2252. 192.230.80.5 7071 tcp iwg1 open Incapsula CDN httpd
  2253. 192.230.80.5 7080 tcp empowerid open Incapsula CDN httpd
  2254. 192.230.80.5 7090 tcp http open Incapsula CDN httpd
  2255. 192.230.80.5 7171 tcp http open Incapsula CDN httpd
  2256. 192.230.80.5 7172 tcp http open Incapsula CDN httpd
  2257. 192.230.80.5 7403 tcp ssl/http open Incapsula CDN httpd
  2258. 192.230.80.5 7433 tcp http open Incapsula CDN httpd
  2259. 192.230.80.5 7443 tcp oracleas-https open Incapsula CDN httpd
  2260. 192.230.80.5 7444 tcp http open Incapsula CDN httpd
  2261. 192.230.80.5 7445 tcp http open Incapsula CDN httpd
  2262. 192.230.80.5 7537 tcp http open Incapsula CDN httpd
  2263. 192.230.80.5 7773 tcp ssl/http open Incapsula CDN httpd
  2264. 192.230.80.5 7774 tcp ssl/http open Incapsula CDN httpd
  2265. 192.230.80.5 7775 tcp ssl/http open Incapsula CDN httpd
  2266. 192.230.80.5 7776 tcp http open Incapsula CDN httpd
  2267. 192.230.80.5 7777 tcp cbt open Incapsula CDN httpd
  2268. 192.230.80.5 7778 tcp interwise open Incapsula CDN httpd
  2269. 192.230.80.5 7779 tcp http open Incapsula CDN httpd
  2270. 192.230.80.5 7788 tcp http open Incapsula CDN httpd
  2271. 192.230.80.5 7799 tcp ssl/http open Incapsula CDN httpd
  2272. 192.230.80.5 7998 tcp http open Incapsula CDN httpd
  2273. 192.230.80.5 7999 tcp http open Incapsula CDN httpd
  2274. 192.230.80.5 8000 tcp http-alt open Incapsula CDN httpd
  2275. 192.230.80.5 8001 tcp vcom-tunnel open Incapsula CDN httpd
  2276. 192.230.80.5 8002 tcp http open Incapsula CDN httpd
  2277. 192.230.80.5 8003 tcp http open Incapsula CDN httpd
  2278. 192.230.80.5 8004 tcp http open Incapsula CDN httpd
  2279. 192.230.80.5 8005 tcp http open Incapsula CDN httpd
  2280. 192.230.80.5 8006 tcp http open Incapsula CDN httpd
  2281. 192.230.80.5 8007 tcp http open Incapsula CDN httpd
  2282. 192.230.80.5 8008 tcp http open Incapsula CDN httpd
  2283. 192.230.80.5 8009 tcp http open Incapsula CDN httpd
  2284. 192.230.80.5 8010 tcp http open Incapsula CDN httpd
  2285. 192.230.80.5 8011 tcp http open Incapsula CDN httpd
  2286. 192.230.80.5 8012 tcp http open Incapsula CDN httpd
  2287. 192.230.80.5 8013 tcp http open Incapsula CDN httpd
  2288. 192.230.80.5 8014 tcp unknown open Incapsula CDN httpd
  2289. 192.230.80.5 8015 tcp http open Incapsula CDN httpd
  2290. 192.230.80.5 8016 tcp http open Incapsula CDN httpd
  2291. 192.230.80.5 8017 tcp http open Incapsula CDN httpd
  2292. 192.230.80.5 8018 tcp http open Incapsula CDN httpd
  2293. 192.230.80.5 8019 tcp http open Incapsula CDN httpd
  2294. 192.230.80.5 8020 tcp intu-ec-svcdisc open Incapsula CDN httpd
  2295. 192.230.80.5 8021 tcp http open Incapsula CDN httpd
  2296. 192.230.80.5 8022 tcp http open Incapsula CDN httpd
  2297. 192.230.80.5 8023 tcp unknown open Incapsula CDN httpd
  2298. 192.230.80.5 8024 tcp http open Incapsula CDN httpd
  2299. 192.230.80.5 8025 tcp http open Incapsula CDN httpd
  2300. 192.230.80.5 8026 tcp http open Incapsula CDN httpd
  2301. 192.230.80.5 8027 tcp http open Incapsula CDN httpd
  2302. 192.230.80.5 8028 tcp http open Incapsula CDN httpd
  2303. 192.230.80.5 8029 tcp http open Incapsula CDN httpd
  2304. 192.230.80.5 8030 tcp http open Incapsula CDN httpd
  2305. 192.230.80.5 8031 tcp http open Incapsula CDN httpd
  2306. 192.230.80.5 8032 tcp http open Incapsula CDN httpd
  2307. 192.230.80.5 8033 tcp http open Incapsula CDN httpd
  2308. 192.230.80.5 8034 tcp http open Incapsula CDN httpd
  2309. 192.230.80.5 8035 tcp http open Incapsula CDN httpd
  2310. 192.230.80.5 8036 tcp http open Incapsula CDN httpd
  2311. 192.230.80.5 8037 tcp http open Incapsula CDN httpd
  2312. 192.230.80.5 8038 tcp http open Incapsula CDN httpd
  2313. 192.230.80.5 8039 tcp http open Incapsula CDN httpd
  2314. 192.230.80.5 8040 tcp http open Incapsula CDN httpd
  2315. 192.230.80.5 8041 tcp http open Incapsula CDN httpd
  2316. 192.230.80.5 8042 tcp http open Incapsula CDN httpd
  2317. 192.230.80.5 8043 tcp http open Incapsula CDN httpd
  2318. 192.230.80.5 8044 tcp http open Incapsula CDN httpd
  2319. 192.230.80.5 8045 tcp http open Incapsula CDN httpd
  2320. 192.230.80.5 8046 tcp http open Incapsula CDN httpd
  2321. 192.230.80.5 8047 tcp http open Incapsula CDN httpd
  2322. 192.230.80.5 8048 tcp http open Incapsula CDN httpd
  2323. 192.230.80.5 8049 tcp http open Incapsula CDN httpd
  2324. 192.230.80.5 8050 tcp unknown open Incapsula CDN httpd
  2325. 192.230.80.5 8051 tcp rocrail open Incapsula CDN httpd
  2326. 192.230.80.5 8052 tcp http open Incapsula CDN httpd
  2327. 192.230.80.5 8053 tcp http open Incapsula CDN httpd
  2328. 192.230.80.5 8054 tcp http open Incapsula CDN httpd
  2329. 192.230.80.5 8055 tcp http open Incapsula CDN httpd
  2330. 192.230.80.5 8056 tcp http open Incapsula CDN httpd
  2331. 192.230.80.5 8057 tcp http open Incapsula CDN httpd
  2332. 192.230.80.5 8058 tcp ssl/http open Incapsula CDN httpd
  2333. 192.230.80.5 8060 tcp http open Incapsula CDN httpd
  2334. 192.230.80.5 8064 tcp http open Incapsula CDN httpd
  2335. 192.230.80.5 8069 tcp http open Incapsula CDN httpd
  2336. 192.230.80.5 8070 tcp http open Incapsula CDN httpd
  2337. 192.230.80.5 8071 tcp http open Incapsula CDN httpd
  2338. 192.230.80.5 8072 tcp http open Incapsula CDN httpd
  2339. 192.230.80.5 8080 tcp http-proxy open Incapsula CDN httpd
  2340. 192.230.80.5 8081 tcp blackice-icecap open Incapsula CDN httpd
  2341. 192.230.80.5 8082 tcp blackice-alerts open Incapsula CDN httpd
  2342. 192.230.80.5 8083 tcp http open Incapsula CDN httpd
  2343. 192.230.80.5 8084 tcp http open Incapsula CDN httpd
  2344. 192.230.80.5 8085 tcp unknown open Incapsula CDN httpd
  2345. 192.230.80.5 8086 tcp d-s-n open Incapsula CDN httpd
  2346. 192.230.80.5 8087 tcp simplifymedia open Incapsula CDN httpd
  2347. 192.230.80.5 8088 tcp radan-http open Incapsula CDN httpd
  2348. 192.230.80.5 8089 tcp http open Incapsula CDN httpd
  2349. 192.230.80.5 8090 tcp opsmessaging open Incapsula CDN httpd
  2350. 192.230.80.5 8091 tcp jamlink open Incapsula CDN httpd
  2351. 192.230.80.5 8092 tcp http open Incapsula CDN httpd
  2352. 192.230.80.5 8093 tcp http open Incapsula CDN httpd
  2353. 192.230.80.5 8094 tcp http open Incapsula CDN httpd
  2354. 192.230.80.5 8095 tcp unknown open Incapsula CDN httpd
  2355. 192.230.80.5 8096 tcp http open Incapsula CDN httpd
  2356. 192.230.80.5 8097 tcp http open Incapsula CDN httpd
  2357. 192.230.80.5 8098 tcp http open Incapsula CDN httpd
  2358. 192.230.80.5 8099 tcp http open Incapsula CDN httpd
  2359. 192.230.80.5 8100 tcp http open Incapsula CDN httpd
  2360. 192.230.80.5 8101 tcp ldoms-migr open Incapsula CDN httpd
  2361. 192.230.80.5 8102 tcp http open Incapsula CDN httpd
  2362. 192.230.80.5 8103 tcp http open Incapsula CDN httpd
  2363. 192.230.80.5 8104 tcp http open Incapsula CDN httpd
  2364. 192.230.80.5 8105 tcp http open Incapsula CDN httpd
  2365. 192.230.80.5 8106 tcp http open Incapsula CDN httpd
  2366. 192.230.80.5 8107 tcp http open Incapsula CDN httpd
  2367. 192.230.80.5 8108 tcp http open Incapsula CDN httpd
  2368. 192.230.80.5 8109 tcp http open Incapsula CDN httpd
  2369. 192.230.80.5 8110 tcp http open Incapsula CDN httpd
  2370. 192.230.80.5 8113 tcp ssl/http open Incapsula CDN httpd
  2371. 192.230.80.5 8118 tcp http open Incapsula CDN httpd
  2372. 192.230.80.5 8140 tcp http open Incapsula CDN httpd
  2373. 192.230.80.5 8142 tcp ssl/http open Incapsula CDN httpd
  2374. 192.230.80.5 8143 tcp http open Incapsula CDN httpd
  2375. 192.230.80.5 8173 tcp ssl/http open Incapsula CDN httpd
  2376. 192.230.80.5 8181 tcp http open Incapsula CDN httpd
  2377. 192.230.80.5 8182 tcp http open Incapsula CDN httpd
  2378. 192.230.80.5 8184 tcp http open Incapsula CDN httpd
  2379. 192.230.80.5 8200 tcp ssl/http open Incapsula CDN httpd
  2380. 192.230.80.5 8203 tcp ssl/http open Incapsula CDN httpd
  2381. 192.230.80.5 8222 tcp unknown open Incapsula CDN httpd
  2382. 192.230.80.5 8230 tcp http open Incapsula CDN httpd
  2383. 192.230.80.5 8236 tcp http open Incapsula CDN httpd
  2384. 192.230.80.5 8237 tcp http open Incapsula CDN httpd
  2385. 192.230.80.5 8238 tcp http open Incapsula CDN httpd
  2386. 192.230.80.5 8239 tcp http open Incapsula CDN httpd
  2387. 192.230.80.5 8241 tcp http open Incapsula CDN httpd
  2388. 192.230.80.5 8243 tcp http open Incapsula CDN httpd
  2389. 192.230.80.5 8248 tcp http open Incapsula CDN httpd
  2390. 192.230.80.5 8249 tcp http open Incapsula CDN httpd
  2391. 192.230.80.5 8251 tcp http open Incapsula CDN httpd
  2392. 192.230.80.5 8252 tcp http open Incapsula CDN httpd
  2393. 192.230.80.5 8282 tcp ssl/http open Incapsula CDN httpd
  2394. 192.230.80.5 8333 tcp bitcoin open Incapsula CDN httpd
  2395. 192.230.80.5 8340 tcp ssl/http open Incapsula CDN httpd
  2396. 192.230.80.5 8343 tcp ssl/http open Incapsula CDN httpd
  2397. 192.230.80.5 8381 tcp http open Incapsula CDN httpd
  2398. 192.230.80.5 8382 tcp http open Incapsula CDN httpd
  2399. 192.230.80.5 8383 tcp http open Incapsula CDN httpd
  2400. 192.230.80.5 8384 tcp http open Incapsula CDN httpd
  2401. 192.230.80.5 8385 tcp http open Incapsula CDN httpd
  2402. 192.230.80.5 8388 tcp http open Incapsula CDN httpd
  2403. 192.230.80.5 8401 tcp http open Incapsula CDN httpd
  2404. 192.230.80.5 8402 tcp http open Incapsula CDN httpd
  2405. 192.230.80.5 8403 tcp http open Incapsula CDN httpd
  2406. 192.230.80.5 8404 tcp http open Incapsula CDN httpd
  2407. 192.230.80.5 8405 tcp http open Incapsula CDN httpd
  2408. 192.230.80.5 8406 tcp http open Incapsula CDN httpd
  2409. 192.230.80.5 8407 tcp http open Incapsula CDN httpd
  2410. 192.230.80.5 8408 tcp http open Incapsula CDN httpd
  2411. 192.230.80.5 8409 tcp http open Incapsula CDN httpd
  2412. 192.230.80.5 8410 tcp http open Incapsula CDN httpd
  2413. 192.230.80.5 8411 tcp http open Incapsula CDN httpd
  2414. 192.230.80.5 8412 tcp http open Incapsula CDN httpd
  2415. 192.230.80.5 8413 tcp http open Incapsula CDN httpd
  2416. 192.230.80.5 8414 tcp http open Incapsula CDN httpd
  2417. 192.230.80.5 8415 tcp http open Incapsula CDN httpd
  2418. 192.230.80.5 8416 tcp http open Incapsula CDN httpd
  2419. 192.230.80.5 8417 tcp http open Incapsula CDN httpd
  2420. 192.230.80.5 8418 tcp http open Incapsula CDN httpd
  2421. 192.230.80.5 8419 tcp http open Incapsula CDN httpd
  2422. 192.230.80.5 8420 tcp http open Incapsula CDN httpd
  2423. 192.230.80.5 8421 tcp http open Incapsula CDN httpd
  2424. 192.230.80.5 8422 tcp http open Incapsula CDN httpd
  2425. 192.230.80.5 8423 tcp http open Incapsula CDN httpd
  2426. 192.230.80.5 8424 tcp http open Incapsula CDN httpd
  2427. 192.230.80.5 8425 tcp http open Incapsula CDN httpd
  2428. 192.230.80.5 8426 tcp http open Incapsula CDN httpd
  2429. 192.230.80.5 8427 tcp http open Incapsula CDN httpd
  2430. 192.230.80.5 8428 tcp http open Incapsula CDN httpd
  2431. 192.230.80.5 8429 tcp http open Incapsula CDN httpd
  2432. 192.230.80.5 8430 tcp http open Incapsula CDN httpd
  2433. 192.230.80.5 8431 tcp http open Incapsula CDN httpd
  2434. 192.230.80.5 8432 tcp http open Incapsula CDN httpd
  2435. 192.230.80.5 8433 tcp http open Incapsula CDN httpd
  2436. 192.230.80.5 8440 tcp ssl/http open Incapsula CDN httpd
  2437. 192.230.80.5 8441 tcp ssl/http open Incapsula CDN httpd
  2438. 192.230.80.5 8442 tcp http open Incapsula CDN httpd
  2439. 192.230.80.5 8443 tcp https-alt open Incapsula CDN httpd
  2440. 192.230.80.5 8444 tcp pcsync-http open Incapsula CDN httpd
  2441. 192.230.80.5 8445 tcp copy open Incapsula CDN httpd
  2442. 192.230.80.5 8446 tcp http open Incapsula CDN httpd
  2443. 192.230.80.5 8447 tcp http open Incapsula CDN httpd
  2444. 192.230.80.5 8448 tcp http open Incapsula CDN httpd
  2445. 192.230.80.5 8449 tcp ssl/http open Incapsula CDN httpd
  2446. 192.230.80.5 8450 tcp ssl/http open Incapsula CDN httpd
  2447. 192.230.80.5 8451 tcp ssl/http open Incapsula CDN httpd
  2448. 192.230.80.5 8452 tcp ssl/http open Incapsula CDN httpd
  2449. 192.230.80.5 8453 tcp ssl/http open Incapsula CDN httpd
  2450. 192.230.80.5 8454 tcp ssl/http open Incapsula CDN httpd
  2451. 192.230.80.5 8455 tcp ssl/http open Incapsula CDN httpd
  2452. 192.230.80.5 8456 tcp ssl/http open Incapsula CDN httpd
  2453. 192.230.80.5 8457 tcp ssl/http open Incapsula CDN httpd
  2454. 192.230.80.5 8458 tcp ssl/http open Incapsula CDN httpd
  2455. 192.230.80.5 8459 tcp ssl/http open Incapsula CDN httpd
  2456. 192.230.80.5 8460 tcp ssl/http open Incapsula CDN httpd
  2457. 192.230.80.5 8461 tcp ssl/http open Incapsula CDN httpd
  2458. 192.230.80.5 8462 tcp ssl/http open Incapsula CDN httpd
  2459. 192.230.80.5 8463 tcp ssl/http open Incapsula CDN httpd
  2460. 192.230.80.5 8473 tcp ssl/http open Incapsula CDN httpd
  2461. 192.230.80.5 8475 tcp ssl/http open Incapsula CDN httpd
  2462. 192.230.80.5 8493 tcp http open Incapsula CDN httpd
  2463. 192.230.80.5 8502 tcp ssl/http open Incapsula CDN httpd
  2464. 192.230.80.5 8503 tcp lsp-self-ping open Incapsula CDN httpd
  2465. 192.230.80.5 8510 tcp http open Incapsula CDN httpd
  2466. 192.230.80.5 8520 tcp ssl/http open Incapsula CDN httpd
  2467. 192.230.80.5 8525 tcp ssl/http open Incapsula CDN httpd
  2468. 192.230.80.5 8530 tcp ssl/http open Incapsula CDN httpd
  2469. 192.230.80.5 8531 tcp ssl/http open Incapsula CDN httpd
  2470. 192.230.80.5 8553 tcp http open Incapsula CDN httpd
  2471. 192.230.80.5 8580 tcp http open Incapsula CDN httpd
  2472. 192.230.80.5 8582 tcp http open Incapsula CDN httpd
  2473. 192.230.80.5 8585 tcp http open Incapsula CDN httpd
  2474. 192.230.80.5 8586 tcp http open Incapsula CDN httpd
  2475. 192.230.80.5 8590 tcp http open Incapsula CDN httpd
  2476. 192.230.80.5 8595 tcp ssl/http open Incapsula CDN httpd
  2477. 192.230.80.5 8630 tcp http open Incapsula CDN httpd
  2478. 192.230.80.5 8643 tcp ssl/http open Incapsula CDN httpd
  2479. 192.230.80.5 8663 tcp http open Incapsula CDN httpd
  2480. 192.230.80.5 8666 tcp http open Incapsula CDN httpd
  2481. 192.230.80.5 8686 tcp sun-as-jmxrmi open Incapsula CDN httpd
  2482. 192.230.80.5 8688 tcp http open Incapsula CDN httpd
  2483. 192.230.80.5 8700 tcp http open Incapsula CDN httpd
  2484. 192.230.80.5 8731 tcp ssl/http open Incapsula CDN httpd
  2485. 192.230.80.5 8732 tcp ssl/http open Incapsula CDN httpd
  2486. 192.230.80.5 8764 tcp ssl/http open Incapsula CDN httpd
  2487. 192.230.80.5 8765 tcp http open Incapsula CDN httpd
  2488. 192.230.80.5 8766 tcp http open Incapsula CDN httpd
  2489. 192.230.80.5 8767 tcp http open Incapsula CDN httpd
  2490. 192.230.80.5 8787 tcp msgsrvr open Incapsula CDN httpd
  2491. 192.230.80.5 8788 tcp http open Incapsula CDN httpd
  2492. 192.230.80.5 8789 tcp http open Incapsula CDN httpd
  2493. 192.230.80.5 8790 tcp http open Incapsula CDN httpd
  2494. 192.230.80.5 8791 tcp http open Incapsula CDN httpd
  2495. 192.230.80.5 8800 tcp sunwebadmin open Incapsula CDN httpd
  2496. 192.230.80.5 8801 tcp http open Incapsula CDN httpd
  2497. 192.230.80.5 8802 tcp http open Incapsula CDN httpd
  2498. 192.230.80.5 8803 tcp http open Incapsula CDN httpd
  2499. 192.230.80.5 8804 tcp http open Incapsula CDN httpd
  2500. 192.230.80.5 8805 tcp http open Incapsula CDN httpd
  2501. 192.230.80.5 8806 tcp http open Incapsula CDN httpd
  2502. 192.230.80.5 8807 tcp http open Incapsula CDN httpd
  2503. 192.230.80.5 8808 tcp http open Incapsula CDN httpd
  2504. 192.230.80.5 8809 tcp http open Incapsula CDN httpd
  2505. 192.230.80.5 8810 tcp http open Incapsula CDN httpd
  2506. 192.230.80.5 8811 tcp http open Incapsula CDN httpd
  2507. 192.230.80.5 8812 tcp http open Incapsula CDN httpd
  2508. 192.230.80.5 8813 tcp http open Incapsula CDN httpd
  2509. 192.230.80.5 8814 tcp http open Incapsula CDN httpd
  2510. 192.230.80.5 8815 tcp http open Incapsula CDN httpd
  2511. 192.230.80.5 8816 tcp http open Incapsula CDN httpd
  2512. 192.230.80.5 8817 tcp http open Incapsula CDN httpd
  2513. 192.230.80.5 8818 tcp http open Incapsula CDN httpd
  2514. 192.230.80.5 8819 tcp http open Incapsula CDN httpd
  2515. 192.230.80.5 8820 tcp http open Incapsula CDN httpd
  2516. 192.230.80.5 8821 tcp http open Incapsula CDN httpd
  2517. 192.230.80.5 8822 tcp http open Incapsula CDN httpd
  2518. 192.230.80.5 8823 tcp http open Incapsula CDN httpd
  2519. 192.230.80.5 8824 tcp http open Incapsula CDN httpd
  2520. 192.230.80.5 8825 tcp http open Incapsula CDN httpd
  2521. 192.230.80.5 8826 tcp http open Incapsula CDN httpd
  2522. 192.230.80.5 8827 tcp http open Incapsula CDN httpd
  2523. 192.230.80.5 8828 tcp http open Incapsula CDN httpd
  2524. 192.230.80.5 8829 tcp http open Incapsula CDN httpd
  2525. 192.230.80.5 8830 tcp http open Incapsula CDN httpd
  2526. 192.230.80.5 8831 tcp http open Incapsula CDN httpd
  2527. 192.230.80.5 8832 tcp http open Incapsula CDN httpd
  2528. 192.230.80.5 8833 tcp http open Incapsula CDN httpd
  2529. 192.230.80.5 8834 tcp nessus-xmlrpc open Incapsula CDN httpd
  2530. 192.230.80.5 8835 tcp http open Incapsula CDN httpd
  2531. 192.230.80.5 8836 tcp http open Incapsula CDN httpd
  2532. 192.230.80.5 8837 tcp http open Incapsula CDN httpd
  2533. 192.230.80.5 8838 tcp http open Incapsula CDN httpd
  2534. 192.230.80.5 8839 tcp http open Incapsula CDN httpd
  2535. 192.230.80.5 8840 tcp http open Incapsula CDN httpd
  2536. 192.230.80.5 8841 tcp http open Incapsula CDN httpd
  2537. 192.230.80.5 8842 tcp http open Incapsula CDN httpd
  2538. 192.230.80.5 8843 tcp http open Incapsula CDN httpd
  2539. 192.230.80.5 8844 tcp http open Incapsula CDN httpd
  2540. 192.230.80.5 8845 tcp http open Incapsula CDN httpd
  2541. 192.230.80.5 8846 tcp http open Incapsula CDN httpd
  2542. 192.230.80.5 8847 tcp http open Incapsula CDN httpd
  2543. 192.230.80.5 8848 tcp http open Incapsula CDN httpd
  2544. 192.230.80.5 8849 tcp http open Incapsula CDN httpd
  2545. 192.230.80.5 8850 tcp http open Incapsula CDN httpd
  2546. 192.230.80.5 8851 tcp http open Incapsula CDN httpd
  2547. 192.230.80.5 8852 tcp http open Incapsula CDN httpd
  2548. 192.230.80.5 8853 tcp http open Incapsula CDN httpd
  2549. 192.230.80.5 8854 tcp http open Incapsula CDN httpd
  2550. 192.230.80.5 8855 tcp http open Incapsula CDN httpd
  2551. 192.230.80.5 8856 tcp http open Incapsula CDN httpd
  2552. 192.230.80.5 8857 tcp http open Incapsula CDN httpd
  2553. 192.230.80.5 8858 tcp http open Incapsula CDN httpd
  2554. 192.230.80.5 8859 tcp http open Incapsula CDN httpd
  2555. 192.230.80.5 8860 tcp http open Incapsula CDN httpd
  2556. 192.230.80.5 8861 tcp http open Incapsula CDN httpd
  2557. 192.230.80.5 8862 tcp http open Incapsula CDN httpd
  2558. 192.230.80.5 8863 tcp http open Incapsula CDN httpd
  2559. 192.230.80.5 8864 tcp http open Incapsula CDN httpd
  2560. 192.230.80.5 8865 tcp http open Incapsula CDN httpd
  2561. 192.230.80.5 8866 tcp http open Incapsula CDN httpd
  2562. 192.230.80.5 8867 tcp http open Incapsula CDN httpd
  2563. 192.230.80.5 8868 tcp http open Incapsula CDN httpd
  2564. 192.230.80.5 8869 tcp http open Incapsula CDN httpd
  2565. 192.230.80.5 8870 tcp http open Incapsula CDN httpd
  2566. 192.230.80.5 8871 tcp http open Incapsula CDN httpd
  2567. 192.230.80.5 8872 tcp http open Incapsula CDN httpd
  2568. 192.230.80.5 8873 tcp http open Incapsula CDN httpd
  2569. 192.230.80.5 8874 tcp http open Incapsula CDN httpd
  2570. 192.230.80.5 8875 tcp http open Incapsula CDN httpd
  2571. 192.230.80.5 8876 tcp http open Incapsula CDN httpd
  2572. 192.230.80.5 8877 tcp http open Incapsula CDN httpd
  2573. 192.230.80.5 8878 tcp http open Incapsula CDN httpd
  2574. 192.230.80.5 8879 tcp http open Incapsula CDN httpd
  2575. 192.230.80.5 8880 tcp cddbp-alt open Incapsula CDN httpd
  2576. 192.230.80.5 8881 tcp ssl/http open Incapsula CDN httpd
  2577. 192.230.80.5 8882 tcp ssl/http open Incapsula CDN httpd
  2578. 192.230.80.5 8883 tcp ssl/http open Incapsula CDN httpd
  2579. 192.230.80.5 8884 tcp ssl/http open Incapsula CDN httpd
  2580. 192.230.80.5 8885 tcp http open Incapsula CDN httpd
  2581. 192.230.80.5 8887 tcp http open Incapsula CDN httpd
  2582. 192.230.80.5 8888 tcp sun-answerbook open Incapsula CDN httpd
  2583. 192.230.80.5 8889 tcp ddi-tcp-2 open Incapsula CDN httpd
  2584. 192.230.80.5 8890 tcp ddi-tcp-3 open Incapsula CDN httpd
  2585. 192.230.80.5 8891 tcp http open Incapsula CDN httpd
  2586. 192.230.80.5 8899 tcp ospf-lite open Incapsula CDN httpd
  2587. 192.230.80.5 8935 tcp http open Incapsula CDN httpd
  2588. 192.230.80.5 8943 tcp ssl/http open Incapsula CDN httpd
  2589. 192.230.80.5 8969 tcp http open Incapsula CDN httpd
  2590. 192.230.80.5 8988 tcp http open Incapsula CDN httpd
  2591. 192.230.80.5 8989 tcp http open Incapsula CDN httpd
  2592. 192.230.80.5 9000 tcp cslistener open Incapsula CDN httpd
  2593. 192.230.80.5 9001 tcp tor-orport open Incapsula CDN httpd
  2594. 192.230.80.5 9002 tcp dynamid open Incapsula CDN httpd
  2595. 192.230.80.5 9003 tcp unknown open Incapsula CDN httpd
  2596. 192.230.80.5 9004 tcp unknown open Incapsula CDN httpd
  2597. 192.230.80.5 9005 tcp golem open Incapsula CDN httpd
  2598. 192.230.80.5 9006 tcp http open Incapsula CDN httpd
  2599. 192.230.80.5 9007 tcp http open Incapsula CDN httpd
  2600. 192.230.80.5 9008 tcp http open Incapsula CDN httpd
  2601. 192.230.80.5 9009 tcp http open Incapsula CDN httpd
  2602. 192.230.80.5 9010 tcp sdr open Incapsula CDN httpd
  2603. 192.230.80.5 9011 tcp http open Incapsula CDN httpd
  2604. 192.230.80.5 9012 tcp http open Incapsula CDN httpd
  2605. 192.230.80.5 9013 tcp http open Incapsula CDN httpd
  2606. 192.230.80.5 9014 tcp http open Incapsula CDN httpd
  2607. 192.230.80.5 9015 tcp http open Incapsula CDN httpd
  2608. 192.230.80.5 9016 tcp http open Incapsula CDN httpd
  2609. 192.230.80.5 9017 tcp http open Incapsula CDN httpd
  2610. 192.230.80.5 9018 tcp http open Incapsula CDN httpd
  2611. 192.230.80.5 9019 tcp http open Incapsula CDN httpd
  2612. 192.230.80.5 9020 tcp http open Incapsula CDN httpd
  2613. 192.230.80.5 9021 tcp http open Incapsula CDN httpd
  2614. 192.230.80.5 9022 tcp http open Incapsula CDN httpd
  2615. 192.230.80.5 9023 tcp http open Incapsula CDN httpd
  2616. 192.230.80.5 9024 tcp http open Incapsula CDN httpd
  2617. 192.230.80.5 9025 tcp http open Incapsula CDN httpd
  2618. 192.230.80.5 9026 tcp http open Incapsula CDN httpd
  2619. 192.230.80.5 9027 tcp http open Incapsula CDN httpd
  2620. 192.230.80.5 9028 tcp http open Incapsula CDN httpd
  2621. 192.230.80.5 9029 tcp http open Incapsula CDN httpd
  2622. 192.230.80.5 9030 tcp http open Incapsula CDN httpd
  2623. 192.230.80.5 9031 tcp http open Incapsula CDN httpd
  2624. 192.230.80.5 9032 tcp http open Incapsula CDN httpd
  2625. 192.230.80.5 9033 tcp http open Incapsula CDN httpd
  2626. 192.230.80.5 9034 tcp http open Incapsula CDN httpd
  2627. 192.230.80.5 9035 tcp http open Incapsula CDN httpd
  2628. 192.230.80.5 9036 tcp http open Incapsula CDN httpd
  2629. 192.230.80.5 9037 tcp http open Incapsula CDN httpd
  2630. 192.230.80.5 9038 tcp http open Incapsula CDN httpd
  2631. 192.230.80.5 9039 tcp http open Incapsula CDN httpd
  2632. 192.230.80.5 9040 tcp http open Incapsula CDN httpd
  2633. 192.230.80.5 9041 tcp http open Incapsula CDN httpd
  2634. 192.230.80.5 9042 tcp http open Incapsula CDN httpd
  2635. 192.230.80.5 9043 tcp http open Incapsula CDN httpd
  2636. 192.230.80.5 9044 tcp http open Incapsula CDN httpd
  2637. 192.230.80.5 9045 tcp http open Incapsula CDN httpd
  2638. 192.230.80.5 9046 tcp http open Incapsula CDN httpd
  2639. 192.230.80.5 9047 tcp http open Incapsula CDN httpd
  2640. 192.230.80.5 9048 tcp http open Incapsula CDN httpd
  2641. 192.230.80.5 9049 tcp http open Incapsula CDN httpd
  2642. 192.230.80.5 9050 tcp tor-socks open Incapsula CDN httpd
  2643. 192.230.80.5 9051 tcp ssl/http open Incapsula CDN httpd
  2644. 192.230.80.5 9052 tcp ssl/http open Incapsula CDN httpd
  2645. 192.230.80.5 9058 tcp http open Incapsula CDN httpd
  2646. 192.230.80.5 9061 tcp ssl/http open Incapsula CDN httpd
  2647. 192.230.80.5 9070 tcp http open Incapsula CDN httpd
  2648. 192.230.80.5 9080 tcp glrpc open Incapsula CDN httpd
  2649. 192.230.80.5 9081 tcp cisco-aqos open Incapsula CDN httpd
  2650. 192.230.80.5 9082 tcp http open Incapsula CDN httpd
  2651. 192.230.80.5 9084 tcp aurora open Incapsula CDN httpd
  2652. 192.230.80.5 9086 tcp ssl/http open Incapsula CDN httpd
  2653. 192.230.80.5 9088 tcp http open Incapsula CDN httpd
  2654. 192.230.80.5 9089 tcp http open Incapsula CDN httpd
  2655. 192.230.80.5 9090 tcp zeus-admin open Incapsula CDN httpd
  2656. 192.230.80.5 9091 tcp http open Incapsula CDN httpd
  2657. 192.230.80.5 9092 tcp http open Incapsula CDN httpd
  2658. 192.230.80.5 9093 tcp http open Incapsula CDN httpd
  2659. 192.230.80.5 9094 tcp http open Incapsula CDN httpd
  2660. 192.230.80.5 9095 tcp http open Incapsula CDN httpd
  2661. 192.230.80.5 9096 tcp http open Incapsula CDN httpd
  2662. 192.230.80.5 9097 tcp http open Incapsula CDN httpd
  2663. 192.230.80.5 9098 tcp http open Incapsula CDN httpd
  2664. 192.230.80.5 9099 tcp unknown open Incapsula CDN httpd
  2665. 192.230.80.5 9100 tcp jetdirect open
  2666. 192.230.80.5 9101 tcp jetdirect open
  2667. 192.230.80.5 9102 tcp jetdirect open
  2668. 192.230.80.5 9103 tcp jetdirect open
  2669. 192.230.80.5 9104 tcp jetdirect open
  2670. 192.230.80.5 9105 tcp jetdirect open
  2671. 192.230.80.5 9106 tcp jetdirect open
  2672. 192.230.80.5 9107 tcp jetdirect open
  2673. 192.230.80.5 9108 tcp http open Incapsula CDN httpd
  2674. 192.230.80.5 9109 tcp http open Incapsula CDN httpd
  2675. 192.230.80.5 9110 tcp http open Incapsula CDN httpd
  2676. 192.230.80.5 9111 tcp dragonidsconsole open Incapsula CDN httpd
  2677. 192.230.80.5 9136 tcp http open Incapsula CDN httpd
  2678. 192.230.80.5 9143 tcp ssl/http open Incapsula CDN httpd
  2679. 192.230.80.5 9189 tcp http open Incapsula CDN httpd
  2680. 192.230.80.5 9199 tcp http open Incapsula CDN httpd
  2681. 192.230.80.5 9200 tcp wap-wsp open Incapsula CDN httpd
  2682. 192.230.80.5 9201 tcp http open Incapsula CDN httpd
  2683. 192.230.80.5 9202 tcp http open Incapsula CDN httpd
  2684. 192.230.80.5 9203 tcp http open Incapsula CDN httpd
  2685. 192.230.80.5 9204 tcp http open Incapsula CDN httpd
  2686. 192.230.80.5 9205 tcp http open Incapsula CDN httpd
  2687. 192.230.80.5 9206 tcp http open Incapsula CDN httpd
  2688. 192.230.80.5 9207 tcp http open Incapsula CDN httpd
  2689. 192.230.80.5 9208 tcp http open Incapsula CDN httpd
  2690. 192.230.80.5 9209 tcp http open Incapsula CDN httpd
  2691. 192.230.80.5 9210 tcp http open Incapsula CDN httpd
  2692. 192.230.80.5 9211 tcp http open Incapsula CDN httpd
  2693. 192.230.80.5 9212 tcp http open Incapsula CDN httpd
  2694. 192.230.80.5 9213 tcp http open Incapsula CDN httpd
  2695. 192.230.80.5 9214 tcp http open Incapsula CDN httpd
  2696. 192.230.80.5 9215 tcp http open Incapsula CDN httpd
  2697. 192.230.80.5 9216 tcp http open Incapsula CDN httpd
  2698. 192.230.80.5 9217 tcp http open Incapsula CDN httpd
  2699. 192.230.80.5 9218 tcp http open Incapsula CDN httpd
  2700. 192.230.80.5 9219 tcp http open Incapsula CDN httpd
  2701. 192.230.80.5 9220 tcp http open Incapsula CDN httpd
  2702. 192.230.80.5 9221 tcp http open Incapsula CDN httpd
  2703. 192.230.80.5 9236 tcp http open Incapsula CDN httpd
  2704. 192.230.80.5 9251 tcp http open Incapsula CDN httpd
  2705. 192.230.80.5 9289 tcp ssl/http open Incapsula CDN httpd
  2706. 192.230.80.5 9299 tcp http open Incapsula CDN httpd
  2707. 192.230.80.5 9300 tcp vrace open Incapsula CDN httpd
  2708. 192.230.80.5 9301 tcp http open Incapsula CDN httpd
  2709. 192.230.80.5 9302 tcp http open Incapsula CDN httpd
  2710. 192.230.80.5 9303 tcp http open Incapsula CDN httpd
  2711. 192.230.80.5 9304 tcp http open Incapsula CDN httpd
  2712. 192.230.80.5 9305 tcp http open Incapsula CDN httpd
  2713. 192.230.80.5 9306 tcp http open Incapsula CDN httpd
  2714. 192.230.80.5 9307 tcp http open Incapsula CDN httpd
  2715. 192.230.80.5 9308 tcp http open Incapsula CDN httpd
  2716. 192.230.80.5 9309 tcp http open Incapsula CDN httpd
  2717. 192.230.80.5 9310 tcp http open Incapsula CDN httpd
  2718. 192.230.80.5 9311 tcp http open Incapsula CDN httpd
  2719. 192.230.80.5 9387 tcp ssl/http open Incapsula CDN httpd
  2720. 192.230.80.5 9389 tcp http open Incapsula CDN httpd
  2721. 192.230.80.5 9433 tcp http open Incapsula CDN httpd
  2722. 192.230.80.5 9443 tcp ssl/http open Incapsula CDN httpd
  2723. 192.230.80.5 9444 tcp ssl/http open Incapsula CDN httpd
  2724. 192.230.80.5 9446 tcp http open Incapsula CDN httpd
  2725. 192.230.80.5 9447 tcp http open Incapsula CDN httpd
  2726. 192.230.80.5 9500 tcp ismserver open Incapsula CDN httpd
  2727. 192.230.80.5 9530 tcp ssl/http open Incapsula CDN httpd
  2728. 192.230.80.5 9550 tcp http open Incapsula CDN httpd
  2729. 192.230.80.5 9600 tcp ssl/http open Incapsula CDN httpd
  2730. 192.230.80.5 9663 tcp http open Incapsula CDN httpd
  2731. 192.230.80.5 9690 tcp http open Incapsula CDN httpd
  2732. 192.230.80.5 9704 tcp http open Incapsula CDN httpd
  2733. 192.230.80.5 9710 tcp ssl/http open Incapsula CDN httpd
  2734. 192.230.80.5 9711 tcp ssl/http open Incapsula CDN httpd
  2735. 192.230.80.5 9765 tcp http open Incapsula CDN httpd
  2736. 192.230.80.5 9779 tcp ssl/http open Incapsula CDN httpd
  2737. 192.230.80.5 9800 tcp ssl/http open Incapsula CDN httpd
  2738. 192.230.80.5 9803 tcp ssl/http open Incapsula CDN httpd
  2739. 192.230.80.5 9804 tcp ssl/http open Incapsula CDN httpd
  2740. 192.230.80.5 9950 tcp http open Incapsula CDN httpd
  2741. 192.230.80.5 9991 tcp issa open Incapsula CDN httpd
  2742. 192.230.80.5 9992 tcp http open Incapsula CDN httpd
  2743. 192.230.80.5 9993 tcp http open Incapsula CDN httpd
  2744. 192.230.80.5 9994 tcp http open Incapsula CDN httpd
  2745. 192.230.80.5 9997 tcp http open Incapsula CDN httpd
  2746. 192.230.80.5 9999 tcp abyss open Incapsula CDN httpd
  2747. 192.230.80.5 10000 tcp snet-sensor-mgmt open Incapsula CDN httpd
  2748. 192.230.80.5 10001 tcp scp-config open Incapsula CDN httpd
  2749. 192.230.80.5 10002 tcp http open Incapsula CDN httpd
  2750. 192.230.80.5 10003 tcp http open Incapsula CDN httpd
  2751. 192.230.80.5 10004 tcp http open Incapsula CDN httpd
  2752. 192.230.80.5 10005 tcp http open Incapsula CDN httpd
  2753. 192.230.80.5 10006 tcp http open Incapsula CDN httpd
  2754. 192.230.80.5 10007 tcp http open Incapsula CDN httpd
  2755. 192.230.80.5 10008 tcp octopus open Incapsula CDN httpd
  2756. 192.230.80.5 10009 tcp http open Incapsula CDN httpd
  2757. 192.230.80.5 10010 tcp http open Incapsula CDN httpd
  2758. 192.230.80.5 10011 tcp http open Incapsula CDN httpd
  2759. 192.230.80.5 10012 tcp http open Incapsula CDN httpd
  2760. 192.230.80.5 10013 tcp http open Incapsula CDN httpd
  2761. 192.230.80.5 10014 tcp http open Incapsula CDN httpd
  2762. 192.230.80.5 10015 tcp http open Incapsula CDN httpd
  2763. 192.230.80.5 10016 tcp http open Incapsula CDN httpd
  2764. 192.230.80.5 10017 tcp http open Incapsula CDN httpd
  2765. 192.230.80.5 10018 tcp http open Incapsula CDN httpd
  2766. 192.230.80.5 10019 tcp http open Incapsula CDN httpd
  2767. 192.230.80.5 10020 tcp http open Incapsula CDN httpd
  2768. 192.230.80.5 10021 tcp http open Incapsula CDN httpd
  2769. 192.230.80.5 10022 tcp http open Incapsula CDN httpd
  2770. 192.230.80.5 10023 tcp http open Incapsula CDN httpd
  2771. 192.230.80.5 10024 tcp http open Incapsula CDN httpd
  2772. 192.230.80.5 10025 tcp http open Incapsula CDN httpd
  2773. 192.230.80.5 10026 tcp http open Incapsula CDN httpd
  2774. 192.230.80.5 10027 tcp http open Incapsula CDN httpd
  2775. 192.230.80.5 10028 tcp http open Incapsula CDN httpd
  2776. 192.230.80.5 10029 tcp http open Incapsula CDN httpd
  2777. 192.230.80.5 10030 tcp http open Incapsula CDN httpd
  2778. 192.230.80.5 10031 tcp http open Incapsula CDN httpd
  2779. 192.230.80.5 10032 tcp http open Incapsula CDN httpd
  2780. 192.230.80.5 10033 tcp http open Incapsula CDN httpd
  2781. 192.230.80.5 10034 tcp http open Incapsula CDN httpd
  2782. 192.230.80.5 10035 tcp http open Incapsula CDN httpd
  2783. 192.230.80.5 10036 tcp http open Incapsula CDN httpd
  2784. 192.230.80.5 10037 tcp http open Incapsula CDN httpd
  2785. 192.230.80.5 10038 tcp http open Incapsula CDN httpd
  2786. 192.230.80.5 10039 tcp http open Incapsula CDN httpd
  2787. 192.230.80.5 10040 tcp http open Incapsula CDN httpd
  2788. 192.230.80.5 10041 tcp http open Incapsula CDN httpd
  2789. 192.230.80.5 10042 tcp http open Incapsula CDN httpd
  2790. 192.230.80.5 10043 tcp http open Incapsula CDN httpd
  2791. 192.230.80.5 10044 tcp http open Incapsula CDN httpd
  2792. 192.230.80.5 10045 tcp http open Incapsula CDN httpd
  2793. 192.230.80.5 10046 tcp http open Incapsula CDN httpd
  2794. 192.230.80.5 10047 tcp http open Incapsula CDN httpd
  2795. 192.230.80.5 10048 tcp http open Incapsula CDN httpd
  2796. 192.230.80.5 10049 tcp http open Incapsula CDN httpd
  2797. 192.230.80.5 10065 tcp ssl/http open Incapsula CDN httpd
  2798. 192.230.80.5 10075 tcp ssl/http open Incapsula CDN httpd
  2799. 192.230.80.5 10082 tcp http open Incapsula CDN httpd
  2800. 192.230.80.5 10084 tcp http open Incapsula CDN httpd
  2801. 192.230.80.5 10100 tcp ssl/http open Incapsula CDN httpd
  2802. 192.230.80.5 10123 tcp http open Incapsula CDN httpd
  2803. 192.230.80.5 10200 tcp ssl/http open Incapsula CDN httpd
  2804. 192.230.80.5 10443 tcp unknown open Incapsula CDN httpd
  2805. 192.230.80.5 10444 tcp http open Incapsula CDN httpd
  2806. 192.230.80.5 10892 tcp ssl/http open Incapsula CDN httpd
  2807. 192.230.80.5 10894 tcp ssl/http open Incapsula CDN httpd
  2808. 192.230.80.5 11002 tcp ssl/http open Incapsula CDN httpd
  2809. 192.230.80.5 11007 tcp ssl/http open Incapsula CDN httpd
  2810. 192.230.80.5 11027 tcp http open Incapsula CDN httpd
  2811. 192.230.80.5 11065 tcp http open Incapsula CDN httpd
  2812. 192.230.80.5 11075 tcp http open Incapsula CDN httpd
  2813. 192.230.80.5 11082 tcp http open Incapsula CDN httpd
  2814. 192.230.80.5 11084 tcp http open Incapsula CDN httpd
  2815. 192.230.80.5 11110 tcp ssl/http open Incapsula CDN httpd
  2816. 192.230.80.5 11182 tcp http open Incapsula CDN httpd
  2817. 192.230.80.5 11184 tcp http open Incapsula CDN httpd
  2818. 192.230.80.5 11443 tcp ssl/http open Incapsula CDN httpd
  2819. 192.230.80.5 12082 tcp http open Incapsula CDN httpd
  2820. 192.230.80.5 12084 tcp http open Incapsula CDN httpd
  2821. 192.230.80.5 12103 tcp http open Incapsula CDN httpd
  2822. 192.230.80.5 12104 tcp http open Incapsula CDN httpd
  2823. 192.230.80.5 12105 tcp http open Incapsula CDN httpd
  2824. 192.230.80.5 12106 tcp http open Incapsula CDN httpd
  2825. 192.230.80.5 12107 tcp http open Incapsula CDN httpd
  2826. 192.230.80.5 12108 tcp http open Incapsula CDN httpd
  2827. 192.230.80.5 12109 tcp http open Incapsula CDN httpd
  2828. 192.230.80.5 12110 tcp http open Incapsula CDN httpd
  2829. 192.230.80.5 12111 tcp http open Incapsula CDN httpd
  2830. 192.230.80.5 12112 tcp http open Incapsula CDN httpd
  2831. 192.230.80.5 12113 tcp http open Incapsula CDN httpd
  2832. 192.230.80.5 12114 tcp http open Incapsula CDN httpd
  2833. 192.230.80.5 12115 tcp http open Incapsula CDN httpd
  2834. 192.230.80.5 12116 tcp http open Incapsula CDN httpd
  2835. 192.230.80.5 12117 tcp http open Incapsula CDN httpd
  2836. 192.230.80.5 12118 tcp http open Incapsula CDN httpd
  2837. 192.230.80.5 12119 tcp http open Incapsula CDN httpd
  2838. 192.230.80.5 12120 tcp http open Incapsula CDN httpd
  2839. 192.230.80.5 12121 tcp http open Incapsula CDN httpd
  2840. 192.230.80.5 12122 tcp http open Incapsula CDN httpd
  2841. 192.230.80.5 12123 tcp http open Incapsula CDN httpd
  2842. 192.230.80.5 12124 tcp http open Incapsula CDN httpd
  2843. 192.230.80.5 12125 tcp http open Incapsula CDN httpd
  2844. 192.230.80.5 12126 tcp http open Incapsula CDN httpd
  2845. 192.230.80.5 12127 tcp http open Incapsula CDN httpd
  2846. 192.230.80.5 12128 tcp http open Incapsula CDN httpd
  2847. 192.230.80.5 12129 tcp http open Incapsula CDN httpd
  2848. 192.230.80.5 12130 tcp http open Incapsula CDN httpd
  2849. 192.230.80.5 12131 tcp http open Incapsula CDN httpd
  2850. 192.230.80.5 12132 tcp http open Incapsula CDN httpd
  2851. 192.230.80.5 12133 tcp http open Incapsula CDN httpd
  2852. 192.230.80.5 12134 tcp http open Incapsula CDN httpd
  2853. 192.230.80.5 12135 tcp http open Incapsula CDN httpd
  2854. 192.230.80.5 12136 tcp http open Incapsula CDN httpd
  2855. 192.230.80.5 12137 tcp http open Incapsula CDN httpd
  2856. 192.230.80.5 12138 tcp http open Incapsula CDN httpd
  2857. 192.230.80.5 12139 tcp http open Incapsula CDN httpd
  2858. 192.230.80.5 12140 tcp http open Incapsula CDN httpd
  2859. 192.230.80.5 12141 tcp http open Incapsula CDN httpd
  2860. 192.230.80.5 12142 tcp http open Incapsula CDN httpd
  2861. 192.230.80.5 12143 tcp http open Incapsula CDN httpd
  2862. 192.230.80.5 12144 tcp http open Incapsula CDN httpd
  2863. 192.230.80.5 12145 tcp http open Incapsula CDN httpd
  2864. 192.230.80.5 12146 tcp http open Incapsula CDN httpd
  2865. 192.230.80.5 12147 tcp http open Incapsula CDN httpd
  2866. 192.230.80.5 12148 tcp http open Incapsula CDN httpd
  2867. 192.230.80.5 12149 tcp http open Incapsula CDN httpd
  2868. 192.230.80.5 12150 tcp http open Incapsula CDN httpd
  2869. 192.230.80.5 12151 tcp http open Incapsula CDN httpd
  2870. 192.230.80.5 12152 tcp http open Incapsula CDN httpd
  2871. 192.230.80.5 12153 tcp http open Incapsula CDN httpd
  2872. 192.230.80.5 12154 tcp http open Incapsula CDN httpd
  2873. 192.230.80.5 12155 tcp http open Incapsula CDN httpd
  2874. 192.230.80.5 12156 tcp http open Incapsula CDN httpd
  2875. 192.230.80.5 12157 tcp http open Incapsula CDN httpd
  2876. 192.230.80.5 12158 tcp http open Incapsula CDN httpd
  2877. 192.230.80.5 12159 tcp http open Incapsula CDN httpd
  2878. 192.230.80.5 12160 tcp http open Incapsula CDN httpd
  2879. 192.230.80.5 12161 tcp http open Incapsula CDN httpd
  2880. 192.230.80.5 12162 tcp http open Incapsula CDN httpd
  2881. 192.230.80.5 12163 tcp http open Incapsula CDN httpd
  2882. 192.230.80.5 12164 tcp http open Incapsula CDN httpd
  2883. 192.230.80.5 12165 tcp http open Incapsula CDN httpd
  2884. 192.230.80.5 12166 tcp http open Incapsula CDN httpd
  2885. 192.230.80.5 12167 tcp http open Incapsula CDN httpd
  2886. 192.230.80.5 12168 tcp http open Incapsula CDN httpd
  2887. 192.230.80.5 12169 tcp http open Incapsula CDN httpd
  2888. 192.230.80.5 12170 tcp http open Incapsula CDN httpd
  2889. 192.230.80.5 12171 tcp http open Incapsula CDN httpd
  2890. 192.230.80.5 12172 tcp http open Incapsula CDN httpd
  2891. 192.230.80.5 12173 tcp http open Incapsula CDN httpd
  2892. 192.230.80.5 12174 tcp unknown open Incapsula CDN httpd
  2893. 192.230.80.5 12175 tcp http open Incapsula CDN httpd
  2894. 192.230.80.5 12176 tcp http open Incapsula CDN httpd
  2895. 192.230.80.5 12177 tcp http open Incapsula CDN httpd
  2896. 192.230.80.5 12178 tcp http open Incapsula CDN httpd
  2897. 192.230.80.5 12179 tcp http open Incapsula CDN httpd
  2898. 192.230.80.5 12180 tcp http open Incapsula CDN httpd
  2899. 192.230.80.5 12181 tcp http open Incapsula CDN httpd
  2900. 192.230.80.5 12182 tcp http open Incapsula CDN httpd
  2901. 192.230.80.5 12183 tcp http open Incapsula CDN httpd
  2902. 192.230.80.5 12184 tcp http open Incapsula CDN httpd
  2903. 192.230.80.5 12185 tcp http open Incapsula CDN httpd
  2904. 192.230.80.5 12186 tcp http open Incapsula CDN httpd
  2905. 192.230.80.5 12187 tcp http open Incapsula CDN httpd
  2906. 192.230.80.5 12188 tcp http open Incapsula CDN httpd
  2907. 192.230.80.5 12189 tcp http open Incapsula CDN httpd
  2908. 192.230.80.5 12190 tcp http open Incapsula CDN httpd
  2909. 192.230.80.5 12191 tcp http open Incapsula CDN httpd
  2910. 192.230.80.5 12192 tcp http open Incapsula CDN httpd
  2911. 192.230.80.5 12193 tcp http open Incapsula CDN httpd
  2912. 192.230.80.5 12194 tcp http open Incapsula CDN httpd
  2913. 192.230.80.5 12195 tcp http open Incapsula CDN httpd
  2914. 192.230.80.5 12196 tcp http open Incapsula CDN httpd
  2915. 192.230.80.5 12197 tcp http open Incapsula CDN httpd
  2916. 192.230.80.5 12198 tcp http open Incapsula CDN httpd
  2917. 192.230.80.5 12199 tcp http open Incapsula CDN httpd
  2918. 192.230.80.5 12200 tcp http open Incapsula CDN httpd
  2919. 192.230.80.5 12201 tcp http open Incapsula CDN httpd
  2920. 192.230.80.5 12202 tcp http open Incapsula CDN httpd
  2921. 192.230.80.5 12203 tcp http open Incapsula CDN httpd
  2922. 192.230.80.5 12204 tcp http open Incapsula CDN httpd
  2923. 192.230.80.5 12205 tcp http open Incapsula CDN httpd
  2924. 192.230.80.5 12206 tcp http open Incapsula CDN httpd
  2925. 192.230.80.5 12207 tcp http open Incapsula CDN httpd
  2926. 192.230.80.5 12208 tcp http open Incapsula CDN httpd
  2927. 192.230.80.5 12209 tcp http open Incapsula CDN httpd
  2928. 192.230.80.5 12210 tcp http open Incapsula CDN httpd
  2929. 192.230.80.5 12211 tcp http open Incapsula CDN httpd
  2930. 192.230.80.5 12212 tcp http open Incapsula CDN httpd
  2931. 192.230.80.5 12213 tcp http open Incapsula CDN httpd
  2932. 192.230.80.5 12214 tcp http open Incapsula CDN httpd
  2933. 192.230.80.5 12215 tcp http open Incapsula CDN httpd
  2934. 192.230.80.5 12216 tcp http open Incapsula CDN httpd
  2935. 192.230.80.5 12217 tcp http open Incapsula CDN httpd
  2936. 192.230.80.5 12218 tcp http open Incapsula CDN httpd
  2937. 192.230.80.5 12219 tcp http open Incapsula CDN httpd
  2938. 192.230.80.5 12220 tcp http open Incapsula CDN httpd
  2939. 192.230.80.5 12221 tcp http open Incapsula CDN httpd
  2940. 192.230.80.5 12222 tcp http open Incapsula CDN httpd
  2941. 192.230.80.5 12223 tcp http open Incapsula CDN httpd
  2942. 192.230.80.5 12224 tcp http open Incapsula CDN httpd
  2943. 192.230.80.5 12225 tcp http open Incapsula CDN httpd
  2944. 192.230.80.5 12226 tcp http open Incapsula CDN httpd
  2945. 192.230.80.5 12227 tcp http open Incapsula CDN httpd
  2946. 192.230.80.5 12228 tcp http open Incapsula CDN httpd
  2947. 192.230.80.5 12229 tcp http open Incapsula CDN httpd
  2948. 192.230.80.5 12230 tcp http open Incapsula CDN httpd
  2949. 192.230.80.5 12231 tcp http open Incapsula CDN httpd
  2950. 192.230.80.5 12232 tcp http open Incapsula CDN httpd
  2951. 192.230.80.5 12233 tcp http open Incapsula CDN httpd
  2952. 192.230.80.5 12234 tcp http open Incapsula CDN httpd
  2953. 192.230.80.5 12235 tcp http open Incapsula CDN httpd
  2954. 192.230.80.5 12236 tcp http open Incapsula CDN httpd
  2955. 192.230.80.5 12237 tcp http open Incapsula CDN httpd
  2956. 192.230.80.5 12238 tcp http open Incapsula CDN httpd
  2957. 192.230.80.5 12239 tcp http open Incapsula CDN httpd
  2958. 192.230.80.5 12240 tcp http open Incapsula CDN httpd
  2959. 192.230.80.5 12241 tcp http open Incapsula CDN httpd
  2960. 192.230.80.5 12242 tcp http open Incapsula CDN httpd
  2961. 192.230.80.5 12243 tcp http open Incapsula CDN httpd
  2962. 192.230.80.5 12244 tcp http open Incapsula CDN httpd
  2963. 192.230.80.5 12245 tcp http open Incapsula CDN httpd
  2964. 192.230.80.5 12246 tcp http open Incapsula CDN httpd
  2965. 192.230.80.5 12247 tcp http open Incapsula CDN httpd
  2966. 192.230.80.5 12248 tcp http open Incapsula CDN httpd
  2967. 192.230.80.5 12249 tcp http open Incapsula CDN httpd
  2968. 192.230.80.5 12250 tcp http open Incapsula CDN httpd
  2969. 192.230.80.5 12251 tcp http open Incapsula CDN httpd
  2970. 192.230.80.5 12252 tcp http open Incapsula CDN httpd
  2971. 192.230.80.5 12253 tcp http open Incapsula CDN httpd
  2972. 192.230.80.5 12254 tcp http open Incapsula CDN httpd
  2973. 192.230.80.5 12255 tcp http open Incapsula CDN httpd
  2974. 192.230.80.5 12256 tcp http open Incapsula CDN httpd
  2975. 192.230.80.5 12257 tcp http open Incapsula CDN httpd
  2976. 192.230.80.5 12258 tcp http open Incapsula CDN httpd
  2977. 192.230.80.5 12259 tcp http open Incapsula CDN httpd
  2978. 192.230.80.5 12260 tcp http open Incapsula CDN httpd
  2979. 192.230.80.5 12261 tcp http open Incapsula CDN httpd
  2980. 192.230.80.5 12262 tcp http open Incapsula CDN httpd
  2981. 192.230.80.5 12263 tcp http open Incapsula CDN httpd
  2982. 192.230.80.5 12264 tcp http open Incapsula CDN httpd
  2983. 192.230.80.5 12265 tcp http open Incapsula CDN httpd
  2984. 192.230.80.5 12266 tcp http open Incapsula CDN httpd
  2985. 192.230.80.5 12267 tcp http open Incapsula CDN httpd
  2986. 192.230.80.5 12268 tcp http open Incapsula CDN httpd
  2987. 192.230.80.5 12269 tcp http open Incapsula CDN httpd
  2988. 192.230.80.5 12270 tcp http open Incapsula CDN httpd
  2989. 192.230.80.5 12271 tcp http open Incapsula CDN httpd
  2990. 192.230.80.5 12272 tcp http open Incapsula CDN httpd
  2991. 192.230.80.5 12273 tcp http open Incapsula CDN httpd
  2992. 192.230.80.5 12274 tcp http open Incapsula CDN httpd
  2993. 192.230.80.5 12275 tcp http open Incapsula CDN httpd
  2994. 192.230.80.5 12276 tcp http open Incapsula CDN httpd
  2995. 192.230.80.5 12277 tcp http open Incapsula CDN httpd
  2996. 192.230.80.5 12278 tcp http open Incapsula CDN httpd
  2997. 192.230.80.5 12279 tcp http open Incapsula CDN httpd
  2998. 192.230.80.5 12280 tcp http open Incapsula CDN httpd
  2999. 192.230.80.5 12281 tcp http open Incapsula CDN httpd
  3000. 192.230.80.5 12282 tcp http open Incapsula CDN httpd
  3001. 192.230.80.5 12283 tcp http open Incapsula CDN httpd
  3002. 192.230.80.5 12284 tcp http open Incapsula CDN httpd
  3003. 192.230.80.5 12285 tcp http open Incapsula CDN httpd
  3004. 192.230.80.5 12286 tcp http open Incapsula CDN httpd
  3005. 192.230.80.5 12287 tcp http open Incapsula CDN httpd
  3006. 192.230.80.5 12288 tcp http open Incapsula CDN httpd
  3007. 192.230.80.5 12289 tcp http open Incapsula CDN httpd
  3008. 192.230.80.5 12290 tcp http open Incapsula CDN httpd
  3009. 192.230.80.5 12291 tcp http open Incapsula CDN httpd
  3010. 192.230.80.5 12292 tcp http open Incapsula CDN httpd
  3011. 192.230.80.5 12293 tcp http open Incapsula CDN httpd
  3012. 192.230.80.5 12294 tcp http open Incapsula CDN httpd
  3013. 192.230.80.5 12295 tcp http open Incapsula CDN httpd
  3014. 192.230.80.5 12296 tcp http open Incapsula CDN httpd
  3015. 192.230.80.5 12297 tcp http open Incapsula CDN httpd
  3016. 192.230.80.5 12298 tcp http open Incapsula CDN httpd
  3017. 192.230.80.5 12299 tcp http open Incapsula CDN httpd
  3018. 192.230.80.5 12300 tcp http open Incapsula CDN httpd
  3019. 192.230.80.5 12301 tcp http open Incapsula CDN httpd
  3020. 192.230.80.5 12302 tcp http open Incapsula CDN httpd
  3021. 192.230.80.5 12303 tcp http open Incapsula CDN httpd
  3022. 192.230.80.5 12304 tcp http open Incapsula CDN httpd
  3023. 192.230.80.5 12305 tcp http open Incapsula CDN httpd
  3024. 192.230.80.5 12306 tcp http open Incapsula CDN httpd
  3025. 192.230.80.5 12307 tcp http open Incapsula CDN httpd
  3026. 192.230.80.5 12308 tcp http open Incapsula CDN httpd
  3027. 192.230.80.5 12309 tcp http open Incapsula CDN httpd
  3028. 192.230.80.5 12310 tcp http open Incapsula CDN httpd
  3029. 192.230.80.5 12311 tcp http open Incapsula CDN httpd
  3030. 192.230.80.5 12312 tcp http open Incapsula CDN httpd
  3031. 192.230.80.5 12313 tcp http open Incapsula CDN httpd
  3032. 192.230.80.5 12314 tcp http open Incapsula CDN httpd
  3033. 192.230.80.5 12315 tcp http open Incapsula CDN httpd
  3034. 192.230.80.5 12316 tcp http open Incapsula CDN httpd
  3035. 192.230.80.5 12317 tcp http open Incapsula CDN httpd
  3036. 192.230.80.5 12318 tcp http open Incapsula CDN httpd
  3037. 192.230.80.5 12319 tcp http open Incapsula CDN httpd
  3038. 192.230.80.5 12320 tcp http open Incapsula CDN httpd
  3039. 192.230.80.5 12321 tcp http open Incapsula CDN httpd
  3040. 192.230.80.5 12322 tcp http open Incapsula CDN httpd
  3041. 192.230.80.5 12323 tcp http open Incapsula CDN httpd
  3042. 192.230.80.5 12324 tcp http open Incapsula CDN httpd
  3043. 192.230.80.5 12325 tcp http open Incapsula CDN httpd
  3044. 192.230.80.5 12326 tcp http open Incapsula CDN httpd
  3045. 192.230.80.5 12327 tcp http open Incapsula CDN httpd
  3046. 192.230.80.5 12328 tcp http open Incapsula CDN httpd
  3047. 192.230.80.5 12329 tcp http open Incapsula CDN httpd
  3048. 192.230.80.5 12330 tcp http open Incapsula CDN httpd
  3049. 192.230.80.5 12331 tcp http open Incapsula CDN httpd
  3050. 192.230.80.5 12332 tcp http open Incapsula CDN httpd
  3051. 192.230.80.5 12333 tcp http open Incapsula CDN httpd
  3052. 192.230.80.5 12334 tcp http open Incapsula CDN httpd
  3053. 192.230.80.5 12335 tcp http open Incapsula CDN httpd
  3054. 192.230.80.5 12336 tcp http open Incapsula CDN httpd
  3055. 192.230.80.5 12337 tcp http open Incapsula CDN httpd
  3056. 192.230.80.5 12338 tcp http open Incapsula CDN httpd
  3057. 192.230.80.5 12339 tcp http open Incapsula CDN httpd
  3058. 192.230.80.5 12340 tcp http open Incapsula CDN httpd
  3059. 192.230.80.5 12341 tcp http open Incapsula CDN httpd
  3060. 192.230.80.5 12342 tcp http open Incapsula CDN httpd
  3061. 192.230.80.5 12343 tcp http open Incapsula CDN httpd
  3062. 192.230.80.5 12344 tcp http open Incapsula CDN httpd
  3063. 192.230.80.5 12345 tcp netbus open Incapsula CDN httpd
  3064. 192.230.80.5 12346 tcp http open Incapsula CDN httpd
  3065. 192.230.80.5 12347 tcp http open Incapsula CDN httpd
  3066. 192.230.80.5 12348 tcp http open Incapsula CDN httpd
  3067. 192.230.80.5 12349 tcp http open Incapsula CDN httpd
  3068. 192.230.80.5 12350 tcp http open Incapsula CDN httpd
  3069. 192.230.80.5 12351 tcp http open Incapsula CDN httpd
  3070. 192.230.80.5 12352 tcp http open Incapsula CDN httpd
  3071. 192.230.80.5 12353 tcp http open Incapsula CDN httpd
  3072. 192.230.80.5 12354 tcp http open Incapsula CDN httpd
  3073. 192.230.80.5 12355 tcp http open Incapsula CDN httpd
  3074. 192.230.80.5 12356 tcp http open Incapsula CDN httpd
  3075. 192.230.80.5 12357 tcp http open Incapsula CDN httpd
  3076. 192.230.80.5 12358 tcp http open Incapsula CDN httpd
  3077. 192.230.80.5 12359 tcp http open Incapsula CDN httpd
  3078. 192.230.80.5 12360 tcp http open Incapsula CDN httpd
  3079. 192.230.80.5 12361 tcp http open Incapsula CDN httpd
  3080. 192.230.80.5 12362 tcp http open Incapsula CDN httpd
  3081. 192.230.80.5 12363 tcp http open Incapsula CDN httpd
  3082. 192.230.80.5 12364 tcp http open Incapsula CDN httpd
  3083. 192.230.80.5 12365 tcp http open Incapsula CDN httpd
  3084. 192.230.80.5 12366 tcp http open Incapsula CDN httpd
  3085. 192.230.80.5 12367 tcp http open Incapsula CDN httpd
  3086. 192.230.80.5 12368 tcp http open Incapsula CDN httpd
  3087. 192.230.80.5 12369 tcp http open Incapsula CDN httpd
  3088. 192.230.80.5 12370 tcp http open Incapsula CDN httpd
  3089. 192.230.80.5 12371 tcp http open Incapsula CDN httpd
  3090. 192.230.80.5 12372 tcp http open Incapsula CDN httpd
  3091. 192.230.80.5 12373 tcp http open Incapsula CDN httpd
  3092. 192.230.80.5 12374 tcp http open Incapsula CDN httpd
  3093. 192.230.80.5 12375 tcp http open Incapsula CDN httpd
  3094. 192.230.80.5 12376 tcp http open Incapsula CDN httpd
  3095. 192.230.80.5 12377 tcp http open Incapsula CDN httpd
  3096. 192.230.80.5 12378 tcp http open Incapsula CDN httpd
  3097. 192.230.80.5 12379 tcp http open Incapsula CDN httpd
  3098. 192.230.80.5 12380 tcp http open Incapsula CDN httpd
  3099. 192.230.80.5 12381 tcp http open Incapsula CDN httpd
  3100. 192.230.80.5 12382 tcp http open Incapsula CDN httpd
  3101. 192.230.80.5 12383 tcp http open Incapsula CDN httpd
  3102. 192.230.80.5 12384 tcp http open Incapsula CDN httpd
  3103. 192.230.80.5 12385 tcp http open Incapsula CDN httpd
  3104. 192.230.80.5 12386 tcp http open Incapsula CDN httpd
  3105. 192.230.80.5 12387 tcp http open Incapsula CDN httpd
  3106. 192.230.80.5 12388 tcp http open Incapsula CDN httpd
  3107. 192.230.80.5 12389 tcp http open Incapsula CDN httpd
  3108. 192.230.80.5 12390 tcp http open Incapsula CDN httpd
  3109. 192.230.80.5 12391 tcp http open Incapsula CDN httpd
  3110. 192.230.80.5 12392 tcp http open Incapsula CDN httpd
  3111. 192.230.80.5 12393 tcp http open Incapsula CDN httpd
  3112. 192.230.80.5 12394 tcp http open Incapsula CDN httpd
  3113. 192.230.80.5 12395 tcp http open Incapsula CDN httpd
  3114. 192.230.80.5 12396 tcp http open Incapsula CDN httpd
  3115. 192.230.80.5 12397 tcp http open Incapsula CDN httpd
  3116. 192.230.80.5 12398 tcp http open Incapsula CDN httpd
  3117. 192.230.80.5 12399 tcp http open Incapsula CDN httpd
  3118. 192.230.80.5 12400 tcp http open Incapsula CDN httpd
  3119. 192.230.80.5 12401 tcp http open Incapsula CDN httpd
  3120. 192.230.80.5 12402 tcp http open Incapsula CDN httpd
  3121. 192.230.80.5 12403 tcp http open Incapsula CDN httpd
  3122. 192.230.80.5 12404 tcp http open Incapsula CDN httpd
  3123. 192.230.80.5 12405 tcp http open Incapsula CDN httpd
  3124. 192.230.80.5 12406 tcp http open Incapsula CDN httpd
  3125. 192.230.80.5 12407 tcp http open Incapsula CDN httpd
  3126. 192.230.80.5 12408 tcp http open Incapsula CDN httpd
  3127. 192.230.80.5 12409 tcp http open Incapsula CDN httpd
  3128. 192.230.80.5 12410 tcp http open Incapsula CDN httpd
  3129. 192.230.80.5 12411 tcp http open Incapsula CDN httpd
  3130. 192.230.80.5 12412 tcp http open Incapsula CDN httpd
  3131. 192.230.80.5 12413 tcp http open Incapsula CDN httpd
  3132. 192.230.80.5 12414 tcp http open Incapsula CDN httpd
  3133. 192.230.80.5 12415 tcp http open Incapsula CDN httpd
  3134. 192.230.80.5 12416 tcp http open Incapsula CDN httpd
  3135. 192.230.80.5 12417 tcp http open Incapsula CDN httpd
  3136. 192.230.80.5 12418 tcp http open Incapsula CDN httpd
  3137. 192.230.80.5 12419 tcp http open Incapsula CDN httpd
  3138. 192.230.80.5 12420 tcp http open Incapsula CDN httpd
  3139. 192.230.80.5 12421 tcp http open Incapsula CDN httpd
  3140. 192.230.80.5 12422 tcp http open Incapsula CDN httpd
  3141. 192.230.80.5 12423 tcp http open Incapsula CDN httpd
  3142. 192.230.80.5 12424 tcp http open Incapsula CDN httpd
  3143. 192.230.80.5 12425 tcp http open Incapsula CDN httpd
  3144. 192.230.80.5 12426 tcp http open Incapsula CDN httpd
  3145. 192.230.80.5 12427 tcp http open Incapsula CDN httpd
  3146. 192.230.80.5 12428 tcp http open Incapsula CDN httpd
  3147. 192.230.80.5 12429 tcp http open Incapsula CDN httpd
  3148. 192.230.80.5 12430 tcp http open Incapsula CDN httpd
  3149. 192.230.80.5 12431 tcp http open Incapsula CDN httpd
  3150. 192.230.80.5 12432 tcp http open Incapsula CDN httpd
  3151. 192.230.80.5 12433 tcp http open Incapsula CDN httpd
  3152. 192.230.80.5 12434 tcp http open Incapsula CDN httpd
  3153. 192.230.80.5 12435 tcp http open Incapsula CDN httpd
  3154. 192.230.80.5 12436 tcp http open Incapsula CDN httpd
  3155. 192.230.80.5 12437 tcp http open Incapsula CDN httpd
  3156. 192.230.80.5 12438 tcp http open Incapsula CDN httpd
  3157. 192.230.80.5 12439 tcp http open Incapsula CDN httpd
  3158. 192.230.80.5 12440 tcp http open Incapsula CDN httpd
  3159. 192.230.80.5 12441 tcp http open Incapsula CDN httpd
  3160. 192.230.80.5 12442 tcp http open Incapsula CDN httpd
  3161. 192.230.80.5 12443 tcp http open Incapsula CDN httpd
  3162. 192.230.80.5 12444 tcp http open Incapsula CDN httpd
  3163. 192.230.80.5 12445 tcp http open Incapsula CDN httpd
  3164. 192.230.80.5 12446 tcp http open Incapsula CDN httpd
  3165. 192.230.80.5 12447 tcp http open Incapsula CDN httpd
  3166. 192.230.80.5 12448 tcp http open Incapsula CDN httpd
  3167. 192.230.80.5 12449 tcp http open Incapsula CDN httpd
  3168. 192.230.80.5 12450 tcp http open Incapsula CDN httpd
  3169. 192.230.80.5 12451 tcp http open Incapsula CDN httpd
  3170. 192.230.80.5 12452 tcp http open Incapsula CDN httpd
  3171. 192.230.80.5 12453 tcp http open Incapsula CDN httpd
  3172. 192.230.80.5 12454 tcp http open Incapsula CDN httpd
  3173. 192.230.80.5 12455 tcp http open Incapsula CDN httpd
  3174. 192.230.80.5 12456 tcp http open Incapsula CDN httpd
  3175. 192.230.80.5 12457 tcp http open Incapsula CDN httpd
  3176. 192.230.80.5 12458 tcp http open Incapsula CDN httpd
  3177. 192.230.80.5 12459 tcp http open Incapsula CDN httpd
  3178. 192.230.80.5 12460 tcp http open Incapsula CDN httpd
  3179. 192.230.80.5 12461 tcp http open Incapsula CDN httpd
  3180. 192.230.80.5 12462 tcp http open Incapsula CDN httpd
  3181. 192.230.80.5 12463 tcp http open Incapsula CDN httpd
  3182. 192.230.80.5 12464 tcp http open Incapsula CDN httpd
  3183. 192.230.80.5 12465 tcp http open Incapsula CDN httpd
  3184. 192.230.80.5 12466 tcp http open Incapsula CDN httpd
  3185. 192.230.80.5 12467 tcp http open Incapsula CDN httpd
  3186. 192.230.80.5 12468 tcp http open Incapsula CDN httpd
  3187. 192.230.80.5 12469 tcp http open Incapsula CDN httpd
  3188. 192.230.80.5 12470 tcp http open Incapsula CDN httpd
  3189. 192.230.80.5 12471 tcp http open Incapsula CDN httpd
  3190. 192.230.80.5 12472 tcp http open Incapsula CDN httpd
  3191. 192.230.80.5 12473 tcp http open Incapsula CDN httpd
  3192. 192.230.80.5 12474 tcp http open Incapsula CDN httpd
  3193. 192.230.80.5 12475 tcp http open Incapsula CDN httpd
  3194. 192.230.80.5 12476 tcp http open Incapsula CDN httpd
  3195. 192.230.80.5 12477 tcp http open Incapsula CDN httpd
  3196. 192.230.80.5 12478 tcp http open Incapsula CDN httpd
  3197. 192.230.80.5 12479 tcp http open Incapsula CDN httpd
  3198. 192.230.80.5 12480 tcp http open Incapsula CDN httpd
  3199. 192.230.80.5 12481 tcp http open Incapsula CDN httpd
  3200. 192.230.80.5 12482 tcp http open Incapsula CDN httpd
  3201. 192.230.80.5 12483 tcp http open Incapsula CDN httpd
  3202. 192.230.80.5 12484 tcp http open Incapsula CDN httpd
  3203. 192.230.80.5 12485 tcp http open Incapsula CDN httpd
  3204. 192.230.80.5 12486 tcp http open Incapsula CDN httpd
  3205. 192.230.80.5 12487 tcp http open Incapsula CDN httpd
  3206. 192.230.80.5 12488 tcp http open Incapsula CDN httpd
  3207. 192.230.80.5 12489 tcp http open Incapsula CDN httpd
  3208. 192.230.80.5 12490 tcp http open Incapsula CDN httpd
  3209. 192.230.80.5 12491 tcp http open Incapsula CDN httpd
  3210. 192.230.80.5 12492 tcp http open Incapsula CDN httpd
  3211. 192.230.80.5 12493 tcp http open Incapsula CDN httpd
  3212. 192.230.80.5 12494 tcp http open Incapsula CDN httpd
  3213. 192.230.80.5 12495 tcp http open Incapsula CDN httpd
  3214. 192.230.80.5 12496 tcp http open Incapsula CDN httpd
  3215. 192.230.80.5 12497 tcp http open Incapsula CDN httpd
  3216. 192.230.80.5 12498 tcp http open Incapsula CDN httpd
  3217. 192.230.80.5 12499 tcp http open Incapsula CDN httpd
  3218. 192.230.80.5 12500 tcp http open Incapsula CDN httpd
  3219. 192.230.80.5 12501 tcp http open Incapsula CDN httpd
  3220. 192.230.80.5 12502 tcp http open Incapsula CDN httpd
  3221. 192.230.80.5 12503 tcp http open Incapsula CDN httpd
  3222. 192.230.80.5 12504 tcp http open Incapsula CDN httpd
  3223. 192.230.80.5 12505 tcp http open Incapsula CDN httpd
  3224. 192.230.80.5 12506 tcp http open Incapsula CDN httpd
  3225. 192.230.80.5 12507 tcp http open Incapsula CDN httpd
  3226. 192.230.80.5 12508 tcp http open Incapsula CDN httpd
  3227. 192.230.80.5 12509 tcp http open Incapsula CDN httpd
  3228. 192.230.80.5 12510 tcp http open Incapsula CDN httpd
  3229. 192.230.80.5 12511 tcp http open Incapsula CDN httpd
  3230. 192.230.80.5 12512 tcp http open Incapsula CDN httpd
  3231. 192.230.80.5 12513 tcp http open Incapsula CDN httpd
  3232. 192.230.80.5 12514 tcp http open Incapsula CDN httpd
  3233. 192.230.80.5 12515 tcp http open Incapsula CDN httpd
  3234. 192.230.80.5 12516 tcp http open Incapsula CDN httpd
  3235. 192.230.80.5 12517 tcp http open Incapsula CDN httpd
  3236. 192.230.80.5 12518 tcp http open Incapsula CDN httpd
  3237. 192.230.80.5 12519 tcp http open Incapsula CDN httpd
  3238. 192.230.80.5 12520 tcp http open Incapsula CDN httpd
  3239. 192.230.80.5 12521 tcp http open Incapsula CDN httpd
  3240. 192.230.80.5 12522 tcp http open Incapsula CDN httpd
  3241. 192.230.80.5 12523 tcp http open Incapsula CDN httpd
  3242. 192.230.80.5 12524 tcp http open Incapsula CDN httpd
  3243. 192.230.80.5 12525 tcp http open Incapsula CDN httpd
  3244. 192.230.80.5 12526 tcp http open Incapsula CDN httpd
  3245. 192.230.80.5 12527 tcp http open Incapsula CDN httpd
  3246. 192.230.80.5 12528 tcp http open Incapsula CDN httpd
  3247. 192.230.80.5 12529 tcp http open Incapsula CDN httpd
  3248. 192.230.80.5 12530 tcp http open Incapsula CDN httpd
  3249. 192.230.80.5 12531 tcp http open Incapsula CDN httpd
  3250. 192.230.80.5 12532 tcp http open Incapsula CDN httpd
  3251. 192.230.80.5 12533 tcp http open Incapsula CDN httpd
  3252. 192.230.80.5 12534 tcp http open Incapsula CDN httpd
  3253. 192.230.80.5 12535 tcp http open Incapsula CDN httpd
  3254. 192.230.80.5 12536 tcp http open Incapsula CDN httpd
  3255. 192.230.80.5 12537 tcp http open Incapsula CDN httpd
  3256. 192.230.80.5 12538 tcp http open Incapsula CDN httpd
  3257. 192.230.80.5 12539 tcp http open Incapsula CDN httpd
  3258. 192.230.80.5 12540 tcp http open Incapsula CDN httpd
  3259. 192.230.80.5 12541 tcp http open Incapsula CDN httpd
  3260. 192.230.80.5 12542 tcp http open Incapsula CDN httpd
  3261. 192.230.80.5 12543 tcp http open Incapsula CDN httpd
  3262. 192.230.80.5 12544 tcp http open Incapsula CDN httpd
  3263. 192.230.80.5 12545 tcp http open Incapsula CDN httpd
  3264. 192.230.80.5 12546 tcp http open Incapsula CDN httpd
  3265. 192.230.80.5 12547 tcp http open Incapsula CDN httpd
  3266. 192.230.80.5 12548 tcp http open Incapsula CDN httpd
  3267. 192.230.80.5 12549 tcp http open Incapsula CDN httpd
  3268. 192.230.80.5 12550 tcp http open Incapsula CDN httpd
  3269. 192.230.80.5 12551 tcp http open Incapsula CDN httpd
  3270. 192.230.80.5 12552 tcp http open Incapsula CDN httpd
  3271. 192.230.80.5 12553 tcp http open Incapsula CDN httpd
  3272. 192.230.80.5 12554 tcp http open Incapsula CDN httpd
  3273. 192.230.80.5 12555 tcp http open Incapsula CDN httpd
  3274. 192.230.80.5 12556 tcp http open Incapsula CDN httpd
  3275. 192.230.80.5 12557 tcp http open Incapsula CDN httpd
  3276. 192.230.80.5 12558 tcp http open Incapsula CDN httpd
  3277. 192.230.80.5 12559 tcp http open Incapsula CDN httpd
  3278. 192.230.80.5 12560 tcp http open Incapsula CDN httpd
  3279. 192.230.80.5 12561 tcp http open Incapsula CDN httpd
  3280. 192.230.80.5 12562 tcp http open Incapsula CDN httpd
  3281. 192.230.80.5 12563 tcp http open Incapsula CDN httpd
  3282. 192.230.80.5 12564 tcp http open Incapsula CDN httpd
  3283. 192.230.80.5 12565 tcp http open Incapsula CDN httpd
  3284. 192.230.80.5 12566 tcp http open Incapsula CDN httpd
  3285. 192.230.80.5 12567 tcp http open Incapsula CDN httpd
  3286. 192.230.80.5 12568 tcp http open Incapsula CDN httpd
  3287. 192.230.80.5 12569 tcp http open Incapsula CDN httpd
  3288. 192.230.80.5 12570 tcp http open Incapsula CDN httpd
  3289. 192.230.80.5 12571 tcp http open Incapsula CDN httpd
  3290. 192.230.80.5 12572 tcp http open Incapsula CDN httpd
  3291. 192.230.80.5 12573 tcp http open Incapsula CDN httpd
  3292. 192.230.80.5 12574 tcp http open Incapsula CDN httpd
  3293. 192.230.80.5 12575 tcp http open Incapsula CDN httpd
  3294. 192.230.80.5 12576 tcp http open Incapsula CDN httpd
  3295. 192.230.80.5 12577 tcp http open Incapsula CDN httpd
  3296. 192.230.80.5 12578 tcp http open Incapsula CDN httpd
  3297. 192.230.80.5 12579 tcp http open Incapsula CDN httpd
  3298. 192.230.80.5 12580 tcp http open Incapsula CDN httpd
  3299. 192.230.80.5 12581 tcp http open Incapsula CDN httpd
  3300. 192.230.80.5 12582 tcp http open Incapsula CDN httpd
  3301. 192.230.80.5 12583 tcp http open Incapsula CDN httpd
  3302. 192.230.80.5 12584 tcp http open Incapsula CDN httpd
  3303. 192.230.80.5 12585 tcp http open Incapsula CDN httpd
  3304. 192.230.80.5 12586 tcp http open Incapsula CDN httpd
  3305. 192.230.80.5 12587 tcp http open Incapsula CDN httpd
  3306. 192.230.80.5 12588 tcp http open Incapsula CDN httpd
  3307. 192.230.80.5 12589 tcp http open Incapsula CDN httpd
  3308. 192.230.80.5 12590 tcp http open Incapsula CDN httpd
  3309. 192.230.80.5 13082 tcp http open Incapsula CDN httpd
  3310. 192.230.80.5 13084 tcp http open Incapsula CDN httpd
  3311. 192.230.80.5 13333 tcp http open Incapsula CDN httpd
  3312. 192.230.80.5 14082 tcp http open Incapsula CDN httpd
  3313. 192.230.80.5 14084 tcp http open Incapsula CDN httpd
  3314. 192.230.80.5 14104 tcp http open Incapsula CDN httpd
  3315. 192.230.80.5 14182 tcp http open Incapsula CDN httpd
  3316. 192.230.80.5 14184 tcp http open Incapsula CDN httpd
  3317. 192.230.80.5 14330 tcp http open Incapsula CDN httpd
  3318. 192.230.80.5 14825 tcp http open Incapsula CDN httpd
  3319. 192.230.80.5 15002 tcp ssl/http open Incapsula CDN httpd
  3320. 192.230.80.5 15082 tcp http open Incapsula CDN httpd
  3321. 192.230.80.5 15084 tcp http open Incapsula CDN httpd
  3322. 192.230.80.5 15151 tcp ssl/http open Incapsula CDN httpd
  3323. 192.230.80.5 15555 tcp http open Incapsula CDN httpd
  3324. 192.230.80.5 16000 tcp fmsas open Incapsula CDN httpd
  3325. 192.230.80.5 16001 tcp http open Incapsula CDN httpd
  3326. 192.230.80.5 16015 tcp http open Incapsula CDN httpd
  3327. 192.230.80.5 16016 tcp http open Incapsula CDN httpd
  3328. 192.230.80.5 16017 tcp http open Incapsula CDN httpd
  3329. 192.230.80.5 16082 tcp http open Incapsula CDN httpd
  3330. 192.230.80.5 16084 tcp http open Incapsula CDN httpd
  3331. 192.230.80.5 16316 tcp ssl/http open Incapsula CDN httpd
  3332. 192.230.80.5 16800 tcp ssl/http open Incapsula CDN httpd
  3333. 192.230.80.5 16888 tcp http open Incapsula CDN httpd
  3334. 192.230.80.5 17082 tcp http open Incapsula CDN httpd
  3335. 192.230.80.5 17084 tcp http open Incapsula CDN httpd
  3336. 192.230.80.5 17182 tcp http open Incapsula CDN httpd
  3337. 192.230.80.5 17184 tcp http open Incapsula CDN httpd
  3338. 192.230.80.5 17770 tcp http open Incapsula CDN httpd
  3339. 192.230.80.5 17771 tcp http open Incapsula CDN httpd
  3340. 192.230.80.5 17772 tcp http open Incapsula CDN httpd
  3341. 192.230.80.5 17773 tcp http open Incapsula CDN httpd
  3342. 192.230.80.5 17774 tcp http open Incapsula CDN httpd
  3343. 192.230.80.5 17775 tcp http open Incapsula CDN httpd
  3344. 192.230.80.5 17776 tcp http open Incapsula CDN httpd
  3345. 192.230.80.5 17777 tcp http open Incapsula CDN httpd
  3346. 192.230.80.5 17778 tcp http open Incapsula CDN httpd
  3347. 192.230.80.5 17779 tcp http open Incapsula CDN httpd
  3348. 192.230.80.5 17780 tcp http open Incapsula CDN httpd
  3349. 192.230.80.5 18000 tcp ssl/http open Incapsula CDN httpd
  3350. 192.230.80.5 18001 tcp ssl/http open Incapsula CDN httpd
  3351. 192.230.80.5 18002 tcp ssl/http open Incapsula CDN httpd
  3352. 192.230.80.5 18003 tcp ssl/http open Incapsula CDN httpd
  3353. 192.230.80.5 18004 tcp ssl/http open Incapsula CDN httpd
  3354. 192.230.80.5 18005 tcp ssl/http open Incapsula CDN httpd
  3355. 192.230.80.5 18006 tcp ssl/http open Incapsula CDN httpd
  3356. 192.230.80.5 18007 tcp ssl/http open Incapsula CDN httpd
  3357. 192.230.80.5 18008 tcp ssl/http open Incapsula CDN httpd
  3358. 192.230.80.5 18009 tcp ssl/http open Incapsula CDN httpd
  3359. 192.230.80.5 18010 tcp ssl/http open Incapsula CDN httpd
  3360. 192.230.80.5 18011 tcp ssl/http open Incapsula CDN httpd
  3361. 192.230.80.5 18012 tcp ssl/http open Incapsula CDN httpd
  3362. 192.230.80.5 18013 tcp ssl/http open Incapsula CDN httpd
  3363. 192.230.80.5 18014 tcp ssl/http open Incapsula CDN httpd
  3364. 192.230.80.5 18015 tcp ssl/http open Incapsula CDN httpd
  3365. 192.230.80.5 18016 tcp ssl/http open Incapsula CDN httpd
  3366. 192.230.80.5 18017 tcp ssl/http open Incapsula CDN httpd
  3367. 192.230.80.5 18018 tcp ssl/http open Incapsula CDN httpd
  3368. 192.230.80.5 18019 tcp ssl/http open Incapsula CDN httpd
  3369. 192.230.80.5 18020 tcp ssl/http open Incapsula CDN httpd
  3370. 192.230.80.5 18021 tcp ssl/http open Incapsula CDN httpd
  3371. 192.230.80.5 18022 tcp ssl/http open Incapsula CDN httpd
  3372. 192.230.80.5 18023 tcp ssl/http open Incapsula CDN httpd
  3373. 192.230.80.5 18024 tcp ssl/http open Incapsula CDN httpd
  3374. 192.230.80.5 18025 tcp ssl/http open Incapsula CDN httpd
  3375. 192.230.80.5 18026 tcp ssl/http open Incapsula CDN httpd
  3376. 192.230.80.5 18027 tcp ssl/http open Incapsula CDN httpd
  3377. 192.230.80.5 18028 tcp ssl/http open Incapsula CDN httpd
  3378. 192.230.80.5 18029 tcp ssl/http open Incapsula CDN httpd
  3379. 192.230.80.5 18030 tcp ssl/http open Incapsula CDN httpd
  3380. 192.230.80.5 18031 tcp ssl/http open Incapsula CDN httpd
  3381. 192.230.80.5 18032 tcp ssl/http open Incapsula CDN httpd
  3382. 192.230.80.5 18033 tcp ssl/http open Incapsula CDN httpd
  3383. 192.230.80.5 18034 tcp ssl/http open Incapsula CDN httpd
  3384. 192.230.80.5 18035 tcp ssl/http open Incapsula CDN httpd
  3385. 192.230.80.5 18036 tcp ssl/http open Incapsula CDN httpd
  3386. 192.230.80.5 18037 tcp ssl/http open Incapsula CDN httpd
  3387. 192.230.80.5 18038 tcp ssl/http open Incapsula CDN httpd
  3388. 192.230.80.5 18039 tcp ssl/http open Incapsula CDN httpd
  3389. 192.230.80.5 18040 tcp ssl/http open Incapsula CDN httpd
  3390. 192.230.80.5 18041 tcp ssl/http open Incapsula CDN httpd
  3391. 192.230.80.5 18042 tcp ssl/http open Incapsula CDN httpd
  3392. 192.230.80.5 18043 tcp ssl/http open Incapsula CDN httpd
  3393. 192.230.80.5 18044 tcp ssl/http open Incapsula CDN httpd
  3394. 192.230.80.5 18045 tcp ssl/http open Incapsula CDN httpd
  3395. 192.230.80.5 18046 tcp ssl/http open Incapsula CDN httpd
  3396. 192.230.80.5 18047 tcp ssl/http open Incapsula CDN httpd
  3397. 192.230.80.5 18048 tcp ssl/http open Incapsula CDN httpd
  3398. 192.230.80.5 18049 tcp ssl/http open Incapsula CDN httpd
  3399. 192.230.80.5 18050 tcp ssl/http open Incapsula CDN httpd
  3400. 192.230.80.5 18051 tcp ssl/http open Incapsula CDN httpd
  3401. 192.230.80.5 18052 tcp ssl/http open Incapsula CDN httpd
  3402. 192.230.80.5 18053 tcp ssl/http open Incapsula CDN httpd
  3403. 192.230.80.5 18054 tcp ssl/http open Incapsula CDN httpd
  3404. 192.230.80.5 18055 tcp ssl/http open Incapsula CDN httpd
  3405. 192.230.80.5 18056 tcp ssl/http open Incapsula CDN httpd
  3406. 192.230.80.5 18057 tcp ssl/http open Incapsula CDN httpd
  3407. 192.230.80.5 18058 tcp ssl/http open Incapsula CDN httpd
  3408. 192.230.80.5 18059 tcp ssl/http open Incapsula CDN httpd
  3409. 192.230.80.5 18060 tcp ssl/http open Incapsula CDN httpd
  3410. 192.230.80.5 18061 tcp ssl/http open Incapsula CDN httpd
  3411. 192.230.80.5 18062 tcp ssl/http open Incapsula CDN httpd
  3412. 192.230.80.5 18063 tcp ssl/http open Incapsula CDN httpd
  3413. 192.230.80.5 18064 tcp ssl/http open Incapsula CDN httpd
  3414. 192.230.80.5 18065 tcp ssl/http open Incapsula CDN httpd
  3415. 192.230.80.5 18066 tcp ssl/http open Incapsula CDN httpd
  3416. 192.230.80.5 18067 tcp ssl/http open Incapsula CDN httpd
  3417. 192.230.80.5 18068 tcp ssl/http open Incapsula CDN httpd
  3418. 192.230.80.5 18069 tcp ssl/http open Incapsula CDN httpd
  3419. 192.230.80.5 18070 tcp ssl/http open Incapsula CDN httpd
  3420. 192.230.80.5 18071 tcp ssl/http open Incapsula CDN httpd
  3421. 192.230.80.5 18072 tcp ssl/http open Incapsula CDN httpd
  3422. 192.230.80.5 18073 tcp ssl/http open Incapsula CDN httpd
  3423. 192.230.80.5 18074 tcp ssl/http open Incapsula CDN httpd
  3424. 192.230.80.5 18075 tcp ssl/http open Incapsula CDN httpd
  3425. 192.230.80.5 18076 tcp ssl/http open Incapsula CDN httpd
  3426. 192.230.80.5 18077 tcp ssl/http open Incapsula CDN httpd
  3427. 192.230.80.5 18078 tcp ssl/http open Incapsula CDN httpd
  3428. 192.230.80.5 18079 tcp ssl/http open Incapsula CDN httpd
  3429. 192.230.80.5 18080 tcp ssl/http open Incapsula CDN httpd
  3430. 192.230.80.5 18082 tcp http open Incapsula CDN httpd
  3431. 192.230.80.5 18084 tcp http open Incapsula CDN httpd
  3432. 192.230.80.5 18239 tcp ssl/http open Incapsula CDN httpd
  3433. 192.230.80.5 18443 tcp ssl/http open Incapsula CDN httpd
  3434. 192.230.80.5 19013 tcp ssl/http open Incapsula CDN httpd
  3435. 192.230.80.5 19014 tcp ssl/http open Incapsula CDN httpd
  3436. 192.230.80.5 19015 tcp ssl/http open Incapsula CDN httpd
  3437. 192.230.80.5 19016 tcp ssl/http open Incapsula CDN httpd
  3438. 192.230.80.5 19017 tcp ssl/http open Incapsula CDN httpd
  3439. 192.230.80.5 19022 tcp ssl/http open Incapsula CDN httpd
  3440. 192.230.80.5 19080 tcp http open Incapsula CDN httpd
  3441. 192.230.80.5 19082 tcp http open Incapsula CDN httpd
  3442. 192.230.80.5 19084 tcp http open Incapsula CDN httpd
  3443. 192.230.80.5 20000 tcp dnp open Incapsula CDN httpd
  3444. 192.230.80.5 20001 tcp http open Incapsula CDN httpd
  3445. 192.230.80.5 20053 tcp http open Incapsula CDN httpd
  3446. 192.230.80.5 20082 tcp http open Incapsula CDN httpd
  3447. 192.230.80.5 20084 tcp http open Incapsula CDN httpd
  3448. 192.230.80.5 20100 tcp ssl/http open Incapsula CDN httpd
  3449. 192.230.80.5 20106 tcp ssl/http open Incapsula CDN httpd
  3450. 192.230.80.5 20107 tcp ssl/http open Incapsula CDN httpd
  3451. 192.230.80.5 20110 tcp http open Incapsula CDN httpd
  3452. 192.230.80.5 20150 tcp http open Incapsula CDN httpd
  3453. 192.230.80.5 20182 tcp http open Incapsula CDN httpd
  3454. 192.230.80.5 20184 tcp http open Incapsula CDN httpd
  3455. 192.230.80.5 20185 tcp http open Incapsula CDN httpd
  3456. 192.230.80.5 20200 tcp ssl/http open Incapsula CDN httpd
  3457. 192.230.80.5 20208 tcp ssl/http open Incapsula CDN httpd
  3458. 192.230.80.5 20325 tcp http open Incapsula CDN httpd
  3459. 192.230.80.5 20500 tcp ssl/http open Incapsula CDN httpd
  3460. 192.230.80.5 20512 tcp ssl/http open Incapsula CDN httpd
  3461. 192.230.80.5 20600 tcp ssl/http open Incapsula CDN httpd
  3462. 192.230.80.5 20892 tcp ssl/http open Incapsula CDN httpd
  3463. 192.230.80.5 20894 tcp ssl/http open Incapsula CDN httpd
  3464. 192.230.80.5 21081 tcp ssl/http open Incapsula CDN httpd
  3465. 192.230.80.5 21082 tcp http open Incapsula CDN httpd
  3466. 192.230.80.5 21083 tcp ssl/http open Incapsula CDN httpd
  3467. 192.230.80.5 21084 tcp http open Incapsula CDN httpd
  3468. 192.230.80.5 21357 tcp http open Incapsula CDN httpd
  3469. 192.230.80.5 21935 tcp http open Incapsula CDN httpd
  3470. 192.230.80.5 22082 tcp http open Incapsula CDN httpd
  3471. 192.230.80.5 22084 tcp http open Incapsula CDN httpd
  3472. 192.230.80.5 22103 tcp ssl/http open Incapsula CDN httpd
  3473. 192.230.80.5 22107 tcp ssl/http open Incapsula CDN httpd
  3474. 192.230.80.5 22206 tcp ssl/http open Incapsula CDN httpd
  3475. 192.230.80.5 22345 tcp http open Incapsula CDN httpd
  3476. 192.230.80.5 22403 tcp ssl/http open Incapsula CDN httpd
  3477. 192.230.80.5 22703 tcp ssl/http open Incapsula CDN httpd
  3478. 192.230.80.5 22705 tcp ssl/http open Incapsula CDN httpd
  3479. 192.230.80.5 23082 tcp http open Incapsula CDN httpd
  3480. 192.230.80.5 23084 tcp http open Incapsula CDN httpd
  3481. 192.230.80.5 23182 tcp http open Incapsula CDN httpd
  3482. 192.230.80.5 23184 tcp http open Incapsula CDN httpd
  3483. 192.230.80.5 24082 tcp http open Incapsula CDN httpd
  3484. 192.230.80.5 24084 tcp http open Incapsula CDN httpd
  3485. 192.230.80.5 25000 tcp icl-twobase1 open Incapsula CDN httpd
  3486. 192.230.80.5 25001 tcp ssl/http open Incapsula CDN httpd
  3487. 192.230.80.5 25002 tcp ssl/http open Incapsula CDN httpd
  3488. 192.230.80.5 25003 tcp ssl/http open Incapsula CDN httpd
  3489. 192.230.80.5 25004 tcp ssl/http open Incapsula CDN httpd
  3490. 192.230.80.5 25005 tcp ssl/http open Incapsula CDN httpd
  3491. 192.230.80.5 25006 tcp ssl/http open Incapsula CDN httpd
  3492. 192.230.80.5 25007 tcp ssl/http open Incapsula CDN httpd
  3493. 192.230.80.5 25008 tcp ssl/http open Incapsula CDN httpd
  3494. 192.230.80.5 25009 tcp ssl/http open Incapsula CDN httpd
  3495. 192.230.80.5 25010 tcp ssl/http open Incapsula CDN httpd
  3496. 192.230.80.5 25082 tcp http open Incapsula CDN httpd
  3497. 192.230.80.5 25084 tcp http open Incapsula CDN httpd
  3498. 192.230.80.5 25782 tcp http open Incapsula CDN httpd
  3499. 192.230.80.5 25952 tcp http open Incapsula CDN httpd
  3500. 192.230.80.5 28001 tcp http open Incapsula CDN httpd
  3501. 192.230.80.5 28818 tcp http open Incapsula CDN httpd
  3502. 192.230.80.5 29798 tcp http open Incapsula CDN httpd
  3503. 192.230.80.5 29799 tcp http open Incapsula CDN httpd
  3504. 192.230.80.5 30000 tcp ndmps open Incapsula CDN httpd
  3505. 192.230.80.5 30011 tcp http open Incapsula CDN httpd
  3506. 192.230.80.5 30050 tcp ssl/http open Incapsula CDN httpd
  3507. 192.230.80.5 30106 tcp ssl/http open Incapsula CDN httpd
  3508. 192.230.80.5 30110 tcp ssl/http open Incapsula CDN httpd
  3509. 192.230.80.5 30111 tcp ssl/http open Incapsula CDN httpd
  3510. 192.230.80.5 30112 tcp ssl/http open Incapsula CDN httpd
  3511. 192.230.80.5 30113 tcp ssl/http open Incapsula CDN httpd
  3512. 192.230.80.5 30120 tcp ssl/http open Incapsula CDN httpd
  3513. 192.230.80.5 30121 tcp ssl/http open Incapsula CDN httpd
  3514. 192.230.80.5 30122 tcp ssl/http open Incapsula CDN httpd
  3515. 192.230.80.5 30123 tcp ssl/http open Incapsula CDN httpd
  3516. 192.230.80.5 30452 tcp http open Incapsula CDN httpd
  3517. 192.230.80.5 30468 tcp http open Incapsula CDN httpd
  3518. 192.230.80.5 30473 tcp http open Incapsula CDN httpd
  3519. 192.230.80.5 30479 tcp http open Incapsula CDN httpd
  3520. 192.230.80.5 30501 tcp http open Incapsula CDN httpd
  3521. 192.230.80.5 30700 tcp http open Incapsula CDN httpd
  3522. 192.230.80.5 30892 tcp ssl/http open Incapsula CDN httpd
  3523. 192.230.80.5 30894 tcp ssl/http open Incapsula CDN httpd
  3524. 192.230.80.5 31337 tcp ssl/http open Incapsula CDN httpd
  3525. 192.230.80.5 32101 tcp ssl/http open Incapsula CDN httpd
  3526. 192.230.80.5 32102 tcp ssl/http open Incapsula CDN httpd
  3527. 192.230.80.5 32202 tcp ssl/http open Incapsula CDN httpd
  3528. 192.230.80.5 32303 tcp ssl/http open Incapsula CDN httpd
  3529. 192.230.80.5 32746 tcp http open Incapsula CDN httpd
  3530. 192.230.80.5 32800 tcp http open Incapsula CDN httpd
  3531. 192.230.80.5 34225 tcp http open Incapsula CDN httpd
  3532. 192.230.80.5 35522 tcp http open Incapsula CDN httpd
  3533. 192.230.80.5 35524 tcp http open Incapsula CDN httpd
  3534. 192.230.80.5 35531 tcp http open Incapsula CDN httpd
  3535. 192.230.80.5 35554 tcp http open Incapsula CDN httpd
  3536. 192.230.80.5 35559 tcp http open Incapsula CDN httpd
  3537. 192.230.80.5 35560 tcp http open Incapsula CDN httpd
  3538. 192.230.80.5 37080 tcp http open Incapsula CDN httpd
  3539. 192.230.80.5 38880 tcp http open Incapsula CDN httpd
  3540. 192.230.80.5 39001 tcp http open Incapsula CDN httpd
  3541. 192.230.80.5 40099 tcp http open Incapsula CDN httpd
  3542. 192.230.80.5 40892 tcp ssl/http open Incapsula CDN httpd
  3543. 192.230.80.5 40894 tcp ssl/http open Incapsula CDN httpd
  3544. 192.230.80.5 42208 tcp http open Incapsula CDN httpd
  3545. 192.230.80.5 42424 tcp http open Incapsula CDN httpd
  3546. 192.230.80.5 42901 tcp ssl/http open Incapsula CDN httpd
  3547. 192.230.80.5 43008 tcp http open Incapsula CDN httpd
  3548. 192.230.80.5 43009 tcp http open Incapsula CDN httpd
  3549. 192.230.80.5 44100 tcp ssl/http open Incapsula CDN httpd
  3550. 192.230.80.5 44300 tcp http open Incapsula CDN httpd
  3551. 192.230.80.5 44301 tcp ssl/http open Incapsula CDN httpd
  3552. 192.230.80.5 44302 tcp ssl/http open Incapsula CDN httpd
  3553. 192.230.80.5 44303 tcp ssl/http open Incapsula CDN httpd
  3554. 192.230.80.5 44304 tcp ssl/http open Incapsula CDN httpd
  3555. 192.230.80.5 44305 tcp ssl/http open Incapsula CDN httpd
  3556. 192.230.80.5 44306 tcp ssl/http open Incapsula CDN httpd
  3557. 192.230.80.5 44307 tcp http open Incapsula CDN httpd
  3558. 192.230.80.5 44308 tcp http open Incapsula CDN httpd
  3559. 192.230.80.5 44309 tcp http open Incapsula CDN httpd
  3560. 192.230.80.5 44310 tcp ssl/http open Incapsula CDN httpd
  3561. 192.230.80.5 44332 tcp ssl/http open Incapsula CDN httpd
  3562. 192.230.80.5 44333 tcp ssl/http open Incapsula CDN httpd
  3563. 192.230.80.5 44334 tcp tinyfw open Incapsula CDN httpd
  3564. 192.230.80.5 44336 tcp ssl/http open Incapsula CDN httpd
  3565. 192.230.80.5 44337 tcp ssl/http open Incapsula CDN httpd
  3566. 192.230.80.5 44341 tcp ssl/http open Incapsula CDN httpd
  3567. 192.230.80.5 44345 tcp ssl/http open Incapsula CDN httpd
  3568. 192.230.80.5 45555 tcp http open Incapsula CDN httpd
  3569. 192.230.80.5 45666 tcp http open Incapsula CDN httpd
  3570. 192.230.80.5 45667 tcp http open Incapsula CDN httpd
  3571. 192.230.80.5 45668 tcp http open Incapsula CDN httpd
  3572. 192.230.80.5 45677 tcp http open Incapsula CDN httpd
  3573. 192.230.80.5 45777 tcp http open Incapsula CDN httpd
  3574. 192.230.80.5 45788 tcp http open Incapsula CDN httpd
  3575. 192.230.80.5 45821 tcp http open Incapsula CDN httpd
  3576. 192.230.80.5 45886 tcp http open Incapsula CDN httpd
  3577. 192.230.80.5 45888 tcp http open Incapsula CDN httpd
  3578. 192.230.80.5 46000 tcp http open Incapsula CDN httpd
  3579. 192.230.80.5 46443 tcp http open Incapsula CDN httpd
  3580. 192.230.80.5 46862 tcp http open Incapsula CDN httpd
  3581. 192.230.80.5 47000 tcp http open Incapsula CDN httpd
  3582. 192.230.80.5 47080 tcp http open Incapsula CDN httpd
  3583. 192.230.80.5 47534 tcp ssl/http open Incapsula CDN httpd
  3584. 192.230.80.5 48888 tcp http open Incapsula CDN httpd
  3585. 192.230.80.5 48889 tcp http open Incapsula CDN httpd
  3586. 192.230.80.5 49200 tcp http open Incapsula CDN httpd
  3587. 192.230.80.5 49210 tcp http open Incapsula CDN httpd
  3588. 192.230.80.5 49443 tcp ssl/http open Incapsula CDN httpd
  3589. 192.230.80.5 50000 tcp ibm-db2 open Incapsula CDN httpd
  3590. 192.230.80.5 50001 tcp unknown open Incapsula CDN httpd
  3591. 192.230.80.5 50050 tcp unknown open Incapsula CDN httpd
  3592. 192.230.80.5 50073 tcp ssl/http open Incapsula CDN httpd
  3593. 192.230.80.5 50085 tcp ssl/http open Incapsula CDN httpd
  3594. 192.230.80.5 50101 tcp ssl/http open Incapsula CDN httpd
  3595. 192.230.80.5 50102 tcp ssl/http open Incapsula CDN httpd
  3596. 192.230.80.5 50103 tcp ssl/http open Incapsula CDN httpd
  3597. 192.230.80.5 50104 tcp ssl/http open Incapsula CDN httpd
  3598. 192.230.80.5 50105 tcp ssl/http open Incapsula CDN httpd
  3599. 192.230.80.5 50106 tcp ssl/http open Incapsula CDN httpd
  3600. 192.230.80.5 50107 tcp ssl/http open Incapsula CDN httpd
  3601. 192.230.80.5 50112 tcp ssl/http open Incapsula CDN httpd
  3602. 192.230.80.5 50113 tcp ssl/http open Incapsula CDN httpd
  3603. 192.230.80.5 50160 tcp http open Incapsula CDN httpd
  3604. 192.230.80.5 50443 tcp http open Incapsula CDN httpd
  3605. 192.230.80.5 51002 tcp ssl/http open Incapsula CDN httpd
  3606. 192.230.80.5 51003 tcp ssl/http open Incapsula CDN httpd
  3607. 192.230.80.5 51434 tcp http open Incapsula CDN httpd
  3608. 192.230.80.5 52230 tcp http open Incapsula CDN httpd
  3609. 192.230.80.5 52311 tcp http open Incapsula CDN httpd
  3610. 192.230.80.5 53480 tcp http open Incapsula CDN httpd
  3611. 192.230.80.5 53481 tcp http open Incapsula CDN httpd
  3612. 192.230.80.5 53482 tcp http open Incapsula CDN httpd
  3613. 192.230.80.5 53483 tcp http open Incapsula CDN httpd
  3614. 192.230.80.5 53484 tcp http open Incapsula CDN httpd
  3615. 192.230.80.5 53485 tcp http open Incapsula CDN httpd
  3616. 192.230.80.5 53490 tcp http open Incapsula CDN httpd
  3617. 192.230.80.5 54490 tcp http open Incapsula CDN httpd
  3618. 192.230.80.5 55055 tcp http open Incapsula CDN httpd
  3619. 192.230.80.5 55080 tcp http open Incapsula CDN httpd
  3620. 192.230.80.5 55081 tcp http open Incapsula CDN httpd
  3621. 192.230.80.5 55350 tcp http open Incapsula CDN httpd
  3622. 192.230.80.5 55388 tcp http open Incapsula CDN httpd
  3623. 192.230.80.5 55470 tcp http open Incapsula CDN httpd
  3624. 192.230.80.5 55475 tcp http open Incapsula CDN httpd
  3625. 192.230.80.5 55481 tcp http open Incapsula CDN httpd
  3626. 192.230.80.5 55490 tcp http open Incapsula CDN httpd
  3627. 192.230.80.5 57778 tcp http open Incapsula CDN httpd
  3628. 192.230.80.5 57779 tcp http open Incapsula CDN httpd
  3629. 192.230.80.5 57780 tcp http open Incapsula CDN httpd
  3630. 192.230.80.5 57781 tcp http open Incapsula CDN httpd
  3631. 192.230.80.5 57782 tcp http open Incapsula CDN httpd
  3632. 192.230.80.5 57783 tcp http open Incapsula CDN httpd
  3633. 192.230.80.5 57784 tcp http open Incapsula CDN httpd
  3634. 192.230.80.5 57785 tcp http open Incapsula CDN httpd
  3635. 192.230.80.5 57786 tcp http open Incapsula CDN httpd
  3636. 192.230.80.5 57787 tcp http open Incapsula CDN httpd
  3637. 192.230.80.5 57788 tcp http open Incapsula CDN httpd
  3638. 192.230.80.5 58443 tcp ssl/http open Incapsula CDN httpd
  3639. 192.230.80.5 58585 tcp http open Incapsula CDN httpd
  3640. 192.230.80.5 59012 tcp http open Incapsula CDN httpd
  3641. 192.230.80.5 59443 tcp ssl/http open Incapsula CDN httpd
  3642. 192.230.80.5 60443 tcp ssl/http open Incapsula CDN httpd
  3643. 192.230.80.5 62080 tcp http open Incapsula CDN httpd
  3644. 192.230.80.5 62237 tcp ssl/http open Incapsula CDN httpd
  3645. 192.230.80.5 62443 tcp ssl/http open Incapsula CDN httpd
  3646. 192.230.80.5 63443 tcp ssl/http open Incapsula CDN httpd
  3647. 192.230.80.5 64477 tcp ssl/http open Incapsula CDN httpd
  3648. 192.230.80.5 64671 tcp ssl/http open Incapsula CDN httpd
  3649. 199.83.128.5 53 tcp domain open
  3650. 199.83.128.5 53 udp domain unknown
  3651. 199.83.128.5 67 udp dhcps unknown
  3652. 199.83.128.5 68 udp dhcpc unknown
  3653. 199.83.128.5 69 udp tftp unknown
  3654. 199.83.128.5 80 tcp http open
  3655. 199.83.128.5 81 tcp hosts2-ns open
  3656. 199.83.128.5 85 tcp mit-ml-dev open
  3657. 199.83.128.5 88 tcp kerberos-sec open
  3658. 199.83.128.5 88 udp kerberos-sec unknown
  3659. 199.83.128.5 123 udp ntp unknown
  3660. 199.83.128.5 139 udp netbios-ssn unknown
  3661. 199.83.128.5 161 udp snmp unknown
  3662. 199.83.128.5 162 udp snmptrap unknown
  3663. 199.83.128.5 389 tcp ldap open
  3664. 199.83.128.5 389 udp ldap unknown
  3665. 199.83.128.5 443 tcp https open
  3666. 199.83.128.5 444 tcp snpp open
  3667. 199.83.128.5 446 tcp ddm-rdb open
  3668. 199.83.128.5 520 udp route unknown
  3669. 199.83.128.5 587 tcp submission open
  3670. 199.83.128.5 631 tcp ipp open
  3671. 199.83.128.5 888 tcp accessbuilder open
  3672. 199.83.128.5 995 tcp pop3s open
  3673. 199.83.128.5 998 tcp busboy open
  3674. 199.83.128.5 999 tcp garcon open
  3675. 199.83.128.5 1000 tcp cadlock open
  3676. 199.83.128.5 1024 tcp kdm open
  3677. 199.83.128.5 1234 tcp hotline open
  3678. 199.83.128.5 1433 tcp ms-sql-s open
  3679. 199.83.128.5 1494 tcp citrix-ica open
  3680. 199.83.128.5 2000 tcp cisco-sccp open
  3681. 199.83.128.5 2001 tcp dc open
  3682. 199.83.128.5 2049 tcp nfs open
  3683. 199.83.128.5 2049 udp nfs unknown
  3684. 199.83.128.5 2067 tcp dlswpn open
  3685. 199.83.128.5 2100 tcp amiganetfs open
  3686. 199.83.128.5 2222 tcp ethernetip-1 open
  3687. 199.83.128.5 2598 tcp citriximaclient open
  3688. 199.83.128.5 3000 tcp ppp open
  3689. 199.83.128.5 3050 tcp gds_db open
  3690. 199.83.128.5 3057 tcp goahead-fldup open
  3691. 199.83.128.5 3299 tcp saprouter open
  3692. 199.83.128.5 3306 tcp mysql open
  3693. 199.83.128.5 3333 tcp dec-notes open
  3694. 199.83.128.5 3389 tcp ms-wbt-server open
  3695. 199.83.128.5 3790 tcp quickbooksrds open
  3696. 199.83.128.5 4000 tcp remoteanything open
  3697. 199.83.128.5 4444 tcp krb524 open
  3698. 199.83.128.5 4445 tcp upnotifyp open
  3699. 199.83.128.5 5000 tcp upnp open
  3700. 199.83.128.5 5009 tcp airport-admin open
  3701. 199.83.128.5 5060 tcp sip open
  3702. 199.83.128.5 5227 tcp perfd open
  3703. 199.83.128.5 5247 tcp capwap-data open
  3704. 199.83.128.5 5250 tcp soagateway open
  3705. 199.83.128.5 5555 tcp freeciv open
  3706. 199.83.128.5 5900 tcp vnc open
  3707. 199.83.128.5 5901 tcp vnc-1 open
  3708. 199.83.128.5 5902 tcp vnc-2 open
  3709. 199.83.128.5 5903 tcp vnc-3 open
  3710. 199.83.128.5 5904 tcp unknown open
  3711. 199.83.128.5 5905 tcp unknown open
  3712. 199.83.128.5 5906 tcp unknown open
  3713. 199.83.128.5 5907 tcp unknown open
  3714. 199.83.128.5 5908 tcp unknown open
  3715. 199.83.128.5 5909 tcp unknown open
  3716. 199.83.128.5 5910 tcp cm open
  3717. 199.83.128.5 5920 tcp unknown open
  3718. 199.83.128.5 5984 tcp couchdb open
  3719. 199.83.128.5 5985 tcp wsman open
  3720. 199.83.128.5 5986 tcp wsmans open
  3721. 199.83.128.5 5999 tcp ncd-conf open
  3722. 199.83.128.5 6000 tcp x11 open
  3723. 199.83.128.5 6060 tcp x11 open
  3724. 199.83.128.5 6161 tcp patrol-ism open
  3725. 199.83.128.5 6379 tcp redis open
  3726. 199.83.128.5 6789 tcp ibm-db2-admin open
  3727. 199.83.128.5 7000 tcp afs3-fileserver open
  3728. 199.83.128.5 7001 tcp afs3-callback open
  3729. 199.83.128.5 7021 tcp dpserveadmin open
  3730. 199.83.128.5 7071 tcp iwg1 open
  3731. 199.83.128.5 7080 tcp empowerid open
  3732. 199.83.128.5 7443 tcp oracleas-https open
  3733. 199.83.128.5 7777 tcp cbt open
  3734. 199.83.128.5 7778 tcp interwise open
  3735. 199.83.128.5 8000 tcp http-alt open
  3736. 199.83.128.5 8001 tcp vcom-tunnel open
  3737. 199.83.128.5 8008 tcp http open
  3738. 199.83.128.5 8014 tcp unknown open
  3739. 199.83.128.5 8020 tcp intu-ec-svcdisc open
  3740. 199.83.128.5 8023 tcp unknown open
  3741. 199.83.128.5 8028 tcp open
  3742. 199.83.128.5 8030 tcp open
  3743. 199.83.128.5 8050 tcp unknown open
  3744. 199.83.128.5 8051 tcp rocrail open
  3745. 199.83.128.5 8080 tcp http-proxy open
  3746. 199.83.128.5 8081 tcp blackice-icecap open
  3747. 199.83.128.5 8082 tcp blackice-alerts open
  3748. 199.83.128.5 8085 tcp unknown open
  3749. 199.83.128.5 8086 tcp d-s-n open
  3750. 199.83.128.5 8087 tcp simplifymedia open
  3751. 199.83.128.5 8088 tcp radan-http open
  3752. 199.83.128.5 8090 tcp opsmessaging open
  3753. 199.83.128.5 8091 tcp jamlink open
  3754. 199.83.128.5 8095 tcp unknown open
  3755. 199.83.128.5 8101 tcp ldoms-migr open
  3756. 199.83.128.5 8222 tcp unknown open
  3757. 199.83.128.5 8333 tcp bitcoin open
  3758. 199.83.128.5 8443 tcp https-alt open
  3759. 199.83.128.5 8444 tcp pcsync-http open
  3760. 199.83.128.5 8445 tcp copy open
  3761. 199.83.128.5 8503 tcp lsp-self-ping open
  3762. 199.83.128.5 8686 tcp sun-as-jmxrmi open
  3763. 199.83.128.5 8787 tcp msgsrvr open
  3764. 199.83.128.5 8800 tcp sunwebadmin open
  3765. 199.83.128.5 8812 tcp open
  3766. 199.83.128.5 8834 tcp nessus-xmlrpc open
  3767. 199.83.128.5 8880 tcp cddbp-alt open
  3768. 199.83.128.5 8888 tcp sun-answerbook open
  3769. 199.83.128.5 8889 tcp ddi-tcp-2 open
  3770. 199.83.128.5 8890 tcp ddi-tcp-3 open
  3771. 199.83.128.5 8899 tcp ospf-lite open
  3772. 199.83.128.5 9000 tcp cslistener open
  3773. 199.83.128.5 9001 tcp tor-orport open
  3774. 199.83.128.5 9002 tcp dynamid open
  3775. 199.83.128.5 9003 tcp unknown open
  3776. 199.83.128.5 9004 tcp unknown open
  3777. 199.83.128.5 9005 tcp golem open
  3778. 199.83.128.5 9010 tcp sdr open
  3779. 199.83.128.5 9050 tcp tor-socks open
  3780. 199.83.128.5 9080 tcp glrpc open
  3781. 199.83.128.5 9081 tcp cisco-aqos open
  3782. 199.83.128.5 9084 tcp aurora open
  3783. 199.83.128.5 9090 tcp zeus-admin open
  3784. 199.83.128.5 9099 tcp unknown open
  3785. 199.83.128.5 9100 tcp jetdirect open
  3786. 199.83.128.5 9111 tcp dragonidsconsole open
  3787. 199.83.128.5 9200 tcp wap-wsp open
  3788. 199.83.128.5 9300 tcp vrace open
  3789. 199.83.128.5 9500 tcp ismserver open
  3790. 199.83.128.5 9711 tcp open
  3791. 199.83.128.5 9991 tcp issa open
  3792. 199.83.128.5 9999 tcp abyss open
  3793. 199.83.128.5 10000 tcp snet-sensor-mgmt open
  3794. 199.83.128.5 10001 tcp scp-config open
  3795. 199.83.128.5 10008 tcp octopus open
  3796. 199.83.128.5 10443 tcp unknown open
  3797. 199.83.128.5 12174 tcp unknown open
  3798. 199.83.128.5 12203 tcp open
  3799. 199.83.128.5 12221 tcp open
  3800. 199.83.128.5 12345 tcp netbus open
  3801. 199.83.128.5 12397 tcp open
  3802. 199.83.128.5 12401 tcp open
  3803. 199.83.128.5 14330 tcp open
  3804. 199.83.128.5 16000 tcp fmsas open
  3805. 199.83.128.5 20000 tcp dnp open
  3806. 199.83.128.5 25000 tcp icl-twobase1 open
  3807. 199.83.128.5 30000 tcp ndmps open
  3808. 199.83.128.5 44334 tcp tinyfw open
  3809. 199.83.128.5 50000 tcp ibm-db2 open
  3810. 199.83.128.5 50001 tcp unknown open
  3811. 199.83.128.5 50050 tcp unknown open
  3812. #######################################################################################################################################
  3813. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 22:51 EDT
  3814. Nmap scan report for tss.centralprocessingunit.com (107.152.98.18)
  3815. Host is up (0.26s latency).
  3816. Not shown: 459 filtered ports, 4 closed ports
  3817. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3818. PORT STATE SERVICE
  3819. 21/tcp open ftp
  3820. 53/tcp open domain
  3821. 80/tcp open http
  3822. 110/tcp open pop3
  3823. 143/tcp open imap
  3824. 443/tcp open https
  3825. 465/tcp open smtps
  3826. 587/tcp open submission
  3827. 993/tcp open imaps
  3828. 995/tcp open pop3s
  3829. 3690/tcp open svn
  3830. 8443/tcp open https-alt
  3831. 8880/tcp open cddbp-alt
  3832. #######################################################################################################################################
  3833. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 22:51 EDT
  3834. Nmap scan report for tss.centralprocessingunit.com (107.152.98.18)
  3835. Host is up (0.13s latency).
  3836. Not shown: 2 filtered ports
  3837. PORT STATE SERVICE
  3838. 53/udp open domain
  3839. 67/udp open|filtered dhcps
  3840. 68/udp open|filtered dhcpc
  3841. 69/udp open|filtered tftp
  3842. 88/udp open|filtered kerberos-sec
  3843. 123/udp open|filtered ntp
  3844. 139/udp open|filtered netbios-ssn
  3845. 161/udp open|filtered snmp
  3846. 162/udp open|filtered snmptrap
  3847. 389/udp open|filtered ldap
  3848. 520/udp open|filtered route
  3849. 2049/udp open|filtered nfs
  3850. #######################################################################################################################################
  3851. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 22:51 EDT
  3852. Nmap scan report for tss.centralprocessingunit.com (107.152.98.18)
  3853. Host is up (0.26s latency).
  3854.  
  3855. PORT STATE SERVICE VERSION
  3856. 21/tcp open ftp ProFTPD 1.3.5b
  3857. | ftp-brute:
  3858. | Accounts: No valid accounts found
  3859. |_ Statistics: Performed 2874 guesses in 183 seconds, average tps: 14.7
  3860. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3861. Device type: general purpose|storage-misc|firewall
  3862. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), Synology DiskStation Manager 5.X (90%), WatchGuard Fireware 11.X (89%)
  3863. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/o:watchguard:fireware:11.8
  3864. Aggressive OS guesses: Linux 2.6.32 or 3.10 (91%), Synology DiskStation Manager 5.1 (90%), Linux 2.6.32 (89%), Linux 2.6.39 (89%), WatchGuard Fireware 11.8 (89%), Linux 3.1 - 3.2 (89%), Linux 3.10 (88%), Linux 3.4 (88%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  3865. No exact OS matches for host (test conditions non-ideal).
  3866. Network Distance: 12 hops
  3867. Service Info: OS: Unix
  3868.  
  3869. TRACEROUTE (using port 21/tcp)
  3870. HOP RTT ADDRESS
  3871. 1 119.02 ms 10.253.200.1
  3872. 2 119.08 ms 185.189.150.49
  3873. 3 119.14 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  3874. 4 119.13 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  3875. 5 120.08 ms v41.core1.zrh3.he.net (216.66.87.117)
  3876. 6 120.14 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  3877. 7 133.12 ms 100ge12-2.core1.par2.he.net (184.105.65.38)
  3878. 8 232.66 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  3879. 9 264.21 ms 100ge10-2.core1.lax1.he.net (184.105.80.202)
  3880. 10 264.93 ms eqix-la1.totalserver.com (206.223.123.243)
  3881. 11 264.69 ms 172.83.43.49
  3882. 12 264.65 ms tss.centralprocessingunit.com (107.152.98.18)
  3883. #######################################################################################################################################
  3884. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 22:56 EDT
  3885. Nmap scan report for tss.centralprocessingunit.com (107.152.98.18)
  3886. Host is up (0.26s latency).
  3887.  
  3888. PORT STATE SERVICE VERSION
  3889. 53/tcp open domain (unknown banner: none)
  3890. |_dns-fuzz: Server didn't response to our probe, can't fuzz
  3891. | dns-nsec-enum:
  3892. |_ No NSEC records found
  3893. | dns-nsec3-enum:
  3894. |_ DNSSEC NSEC3 not supported
  3895. | dns-nsid:
  3896. |_ bind.version: none
  3897. | fingerprint-strings:
  3898. | DNSVersionBindReqTCP:
  3899. | version
  3900. | bind
  3901. |_ none
  3902. 1 service unrecognized despite returning data. If you know the service/version, please submit the following fingerprint at https://nmap.org/cgi-bin/submit.cgi?new-service :
  3903. SF-Port53-TCP:V=7.70%I=7%D=5/12%Time=5CD8DCCF%P=x86_64-pc-linux-gnu%r(DNSV
  3904. SF:ersionBindReqTCP,3F,"\0=\0\x06\x85\0\0\x01\0\x01\0\x01\0\0\x07version\x
  3905. SF:04bind\0\0\x10\0\x03\xc0\x0c\0\x10\0\x03\0\0\0\0\0\x05\x04none\xc0\x0c\
  3906. SF:0\x02\0\x03\0\0\0\0\0\x02\xc0\x0c");
  3907. Warning: OSScan results may be unreliable because we could not find at least 1 open and 1 closed port
  3908. Device type: general purpose|firewall|storage-misc|VoIP phone
  3909. Running (JUST GUESSING): Linux 2.6.X|3.X (91%), WatchGuard Fireware 11.X (91%), Synology DiskStation Manager 5.X (90%), Grandstream embedded (85%)
  3910. OS CPE: cpe:/o:linux:linux_kernel:2.6.32 cpe:/o:linux:linux_kernel:3.10 cpe:/o:watchguard:fireware:11.8 cpe:/o:linux:linux_kernel cpe:/a:synology:diskstation_manager:5.1 cpe:/h:grandstream:gxv3275
  3911. Aggressive OS guesses: Linux 2.6.32 (91%), Linux 2.6.39 (91%), Linux 3.10 (91%), Linux 3.4 (91%), WatchGuard Fireware 11.8 (91%), Linux 3.1 - 3.2 (91%), Synology DiskStation Manager 5.1 (90%), Linux 2.6.32 or 3.10 (89%), Linux 2.6.32 - 2.6.39 (87%), Linux 2.6.18 - 2.6.22 (86%)
  3912. No exact OS matches for host (test conditions non-ideal).
  3913. Network Distance: 12 hops
  3914.  
  3915. Host script results:
  3916. | dns-brute:
  3917. | DNS Brute-force hostnames:
  3918. | alpha.centralprocessingunit.com - 107.152.98.18
  3919. | beta.centralprocessingunit.com - 107.152.98.18
  3920. | mail.centralprocessingunit.com - 107.152.98.23
  3921. | ns.centralprocessingunit.com - 107.152.98.18
  3922. | www.centralprocessingunit.com - 107.152.98.18
  3923. | ns1.centralprocessingunit.com - 107.152.98.18
  3924. | ns2.centralprocessingunit.com - 107.152.98.16
  3925. |_ ftp.centralprocessingunit.com - 107.152.98.18
  3926.  
  3927. TRACEROUTE (using port 53/tcp)
  3928. HOP RTT ADDRESS
  3929. 1 120.10 ms 10.253.200.1
  3930. 2 120.46 ms 185.189.150.49
  3931. 3 120.49 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  3932. 4 120.15 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  3933. 5 121.11 ms v41.core1.zrh3.he.net (216.66.87.117)
  3934. 6 121.14 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  3935. 7 134.38 ms 100ge12-2.core1.par2.he.net (184.105.65.38)
  3936. 8 211.29 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  3937. 9 265.68 ms 100ge10-2.core1.lax1.he.net (184.105.80.202)
  3938. 10 266.41 ms eqix-la1.totalserver.com (206.223.123.243)
  3939. 11 264.45 ms 172.83.43.49
  3940. 12 264.45 ms tss.centralprocessingunit.com (107.152.98.18)
  3941. #######################################################################################################################################
  3942. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 22:56 EDT
  3943. Nmap scan report for tss.centralprocessingunit.com (107.152.98.18)
  3944. Host is up (0.046s latency).
  3945.  
  3946. PORT STATE SERVICE VERSION
  3947. 67/udp open|filtered dhcps
  3948. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  3949. Too many fingerprints match this host to give specific OS details
  3950. Network Distance: 12 hops
  3951.  
  3952. TRACEROUTE (using proto 1/icmp)
  3953. HOP RTT ADDRESS
  3954. 1 124.91 ms 10.253.200.1
  3955. 2 125.16 ms 185.189.150.49
  3956. 3 125.21 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  3957. 4 125.20 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  3958. 5 119.92 ms v41.core1.zrh3.he.net (216.66.87.117)
  3959. 6 119.96 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  3960. 7 133.26 ms 100ge12-2.core1.par2.he.net (184.105.65.38)
  3961. 8 229.28 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  3962. 9 264.67 ms 100ge10-2.core1.lax1.he.net (184.105.80.202)
  3963. 10 264.98 ms eqix-la1.totalserver.com (206.223.123.243)
  3964. 11 265.28 ms 172.83.43.49
  3965. 12 264.73 ms tss.centralprocessingunit.com (107.152.98.18)
  3966. #######################################################################################################################################
  3967. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 22:58 EDT
  3968. Nmap scan report for tss.centralprocessingunit.com (107.152.98.18)
  3969. Host is up (0.072s latency).
  3970.  
  3971. PORT STATE SERVICE VERSION
  3972. 68/udp open|filtered dhcpc
  3973. Too many fingerprints match this host to give specific OS details
  3974. Network Distance: 12 hops
  3975.  
  3976. TRACEROUTE (using proto 1/icmp)
  3977. HOP RTT ADDRESS
  3978. 1 119.04 ms 10.253.200.1
  3979. 2 119.21 ms 185.189.150.49
  3980. 3 119.22 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  3981. 4 165.38 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  3982. 5 141.60 ms v41.core1.zrh3.he.net (216.66.87.117)
  3983. 6 120.24 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  3984. 7 153.03 ms 100ge12-2.core1.par2.he.net (184.105.65.38)
  3985. 8 211.26 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  3986. 9 264.68 ms 100ge10-2.core1.lax1.he.net (184.105.80.202)
  3987. 10 265.27 ms eqix-la1.totalserver.com (206.223.123.243)
  3988. 11 263.64 ms 172.83.43.49
  3989. 12 265.28 ms tss.centralprocessingunit.com (107.152.98.18)
  3990. #######################################################################################################################################
  3991. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 23:00 EDT
  3992. Nmap scan report for tss.centralprocessingunit.com (107.152.98.18)
  3993. Host is up.
  3994.  
  3995. PORT STATE SERVICE VERSION
  3996. 69/udp open|filtered tftp
  3997. Too many fingerprints match this host to give specific OS details
  3998.  
  3999. TRACEROUTE (using proto 1/icmp)
  4000. HOP RTT ADDRESS
  4001. 1 124.48 ms 10.253.200.1
  4002. 2 119.37 ms 185.189.150.49
  4003. 3 119.40 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  4004. 4 119.42 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  4005. 5 120.35 ms v41.core1.zrh3.he.net (216.66.87.117)
  4006. 6 120.38 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  4007. 7 133.54 ms 100ge12-2.core1.par2.he.net (184.105.65.38)
  4008. 8 210.79 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  4009. 9 264.86 ms 100ge10-2.core1.lax1.he.net (184.105.80.202)
  4010. 10 265.48 ms eqix-la1.totalserver.com (206.223.123.243)
  4011. 11 263.82 ms 172.83.43.49
  4012. 12 ... 30
  4013. #######################################################################################################################################
  4014. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 23:06 EDT
  4015. Nmap scan report for tss.centralprocessingunit.com (107.152.98.18)
  4016. Host is up.
  4017.  
  4018. PORT STATE SERVICE VERSION
  4019. 123/udp open|filtered ntp
  4020. Too many fingerprints match this host to give specific OS details
  4021.  
  4022. TRACEROUTE (using proto 1/icmp)
  4023. HOP RTT ADDRESS
  4024. 1 118.56 ms 10.253.200.1
  4025. 2 118.60 ms 185.189.150.49
  4026. 3 118.64 ms hu-b69-10gigabit-slx9540.datasource.ch (91.201.56.132)
  4027. 4 118.63 ms hu-b69-r1-10gigabit.datasource.ch (91.201.56.129)
  4028. 5 119.56 ms v41.core1.zrh3.he.net (216.66.87.117)
  4029. 6 119.60 ms 100ge8-1.core1.zrh2.he.net (72.52.92.129)
  4030. 7 133.01 ms 100ge12-2.core1.par2.he.net (184.105.65.38)
  4031. 8 210.06 ms 100ge10-2.core1.ash1.he.net (184.105.213.173)
  4032. 9 264.46 ms 100ge10-2.core1.lax1.he.net (184.105.80.202)
  4033. 10 264.94 ms eqix-la1.totalserver.com (206.223.123.243)
  4034. 11 265.16 ms 172.83.43.49
  4035. 12 ... 30
  4036. #######################################################################################################################################
  4037. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 23:13 EDT
  4038. NSE: Loaded 148 scripts for scanning.
  4039. NSE: Script Pre-scanning.
  4040. NSE: Starting runlevel 1 (of 2) scan.
  4041. Initiating NSE at 23:13
  4042. Completed NSE at 23:13, 0.00s elapsed
  4043. NSE: Starting runlevel 2 (of 2) scan.
  4044. Initiating NSE at 23:13
  4045. Completed NSE at 23:13, 0.00s elapsed
  4046. Initiating Ping Scan at 23:13
  4047. Scanning 107.152.98.18 [4 ports]
  4048. Completed Ping Scan at 23:13, 2.04s elapsed (1 total hosts)
  4049. Nmap scan report for 107.152.98.18 [host down, received no-response]
  4050. NSE: Script Post-scanning.
  4051. NSE: Starting runlevel 1 (of 2) scan.
  4052. Initiating NSE at 23:13
  4053. Completed NSE at 23:13, 0.00s elapsed
  4054. NSE: Starting runlevel 2 (of 2) scan.
  4055. Initiating NSE at 23:13
  4056. Completed NSE at 23:13, 0.00s elapsed
  4057. Read data files from: /usr/bin/../share/nmap
  4058. Note: Host seems down. If it is really up, but blocking our ping probes, try -Pn
  4059. Nmap done: 1 IP address (0 hosts up) scanned in 2.54 seconds
  4060. Raw packets sent: 8 (304B) | Rcvd: 0 (0B)
  4061. #######################################################################################################################################
  4062. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-12 23:13 EDT
  4063. NSE: Loaded 148 scripts for scanning.
  4064. NSE: Script Pre-scanning.
  4065. Initiating NSE at 23:13
  4066. Completed NSE at 23:13, 0.00s elapsed
  4067. Initiating NSE at 23:13
  4068. Completed NSE at 23:13, 0.00s elapsed
  4069. Initiating Parallel DNS resolution of 1 host. at 23:13
  4070. Completed Parallel DNS resolution of 1 host. at 23:13, 0.04s elapsed
  4071. Initiating UDP Scan at 23:13
  4072. Scanning tss.centralprocessingunit.com (107.152.98.18) [14 ports]
  4073. Completed UDP Scan at 23:13, 2.14s elapsed (14 total ports)
  4074. Initiating Service scan at 23:13
  4075. Scanning 12 services on tss.centralprocessingunit.com (107.152.98.18)
  4076. Service scan Timing: About 8.33% done; ETC: 23:33 (0:17:47 remaining)
  4077. Completed Service scan at 23:15, 102.60s elapsed (12 services on 1 host)
  4078. Initiating OS detection (try #1) against tss.centralprocessingunit.com (107.152.98.18)
  4079. Retrying OS detection (try #2) against tss.centralprocessingunit.com (107.152.98.18)
  4080. Initiating Traceroute at 23:15
  4081. Completed Traceroute at 23:15, 7.16s elapsed
  4082. Initiating Parallel DNS resolution of 1 host. at 23:15
  4083. Completed Parallel DNS resolution of 1 host. at 23:15, 0.01s elapsed
  4084. NSE: Script scanning 107.152.98.18.
  4085. Initiating NSE at 23:15
  4086. Completed NSE at 23:15, 20.32s elapsed
  4087. Initiating NSE at 23:15
  4088. Completed NSE at 23:15, 1.02s elapsed
  4089. Nmap scan report for tss.centralprocessingunit.com (107.152.98.18)
  4090. Host is up (0.12s latency).
  4091.  
  4092. PORT STATE SERVICE VERSION
  4093. 53/udp open|filtered domain
  4094. 67/udp open|filtered dhcps
  4095. 68/udp open|filtered dhcpc
  4096. 69/udp open|filtered tftp
  4097. 88/udp open|filtered kerberos-sec
  4098. 123/udp open|filtered ntp
  4099. 137/udp filtered netbios-ns
  4100. 138/udp filtered netbios-dgm
  4101. 139/udp open|filtered netbios-ssn
  4102. 161/udp open|filtered snmp
  4103. 162/udp open|filtered snmptrap
  4104. 389/udp open|filtered ldap
  4105. 520/udp open|filtered route
  4106. 2049/udp open|filtered nfs
  4107. Too many fingerprints match this host to give specific OS details
  4108.  
  4109. TRACEROUTE (using port 137/udp)
  4110. HOP RTT ADDRESS
  4111. 1 119.48 ms 10.253.200.1
  4112. 2 ... 3
  4113. 4 117.43 ms 10.253.200.1
  4114. 5 122.51 ms 10.253.200.1
  4115. 6 122.50 ms 10.253.200.1
  4116. 7 122.48 ms 10.253.200.1
  4117. 8 122.47 ms 10.253.200.1
  4118. 9 122.45 ms 10.253.200.1
  4119. 10 122.45 ms 10.253.200.1
  4120. 11 ... 18
  4121. 19 119.29 ms 10.253.200.1
  4122. 20 120.53 ms 10.253.200.1
  4123. 21 ... 28
  4124. 29 124.66 ms 10.253.200.1
  4125. 30 119.10 ms 10.253.200.1
  4126.  
  4127. NSE: Script Post-scanning.
  4128. Initiating NSE at 23:15
  4129. Completed NSE at 23:15, 0.00s elapsed
  4130. Initiating NSE at 23:15
  4131. Completed NSE at 23:15, 0.00s elapsed
  4132. Read data files from: /usr/bin/../share/nmap
  4133. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  4134. Nmap done: 1 IP address (1 host up) scanned in 138.46 seconds
  4135. Raw packets sent: 147 (13.614KB) | Rcvd: 112 (13.391KB)
  4136. #######################################################################################################################################
  4137.  
  4138. Hosts
  4139. =======================================================================================================================================
  4140.  
  4141. address mac name os_name os_flavor os_sp purpose info comments
  4142. ------- --- ---- ------- --------- ----- ------- ---- --------
  4143. 78.142.19.168 no-rdns.lalabhola.win Linux 3.X server
  4144. 107.152.98.18 tss.centralprocessingunit.com Unknown device
  4145. 192.230.80.5 192.230.80.5.ip.incapdns.net Linux 3.X server
  4146. 199.83.128.5 199.83.128.5.ip.incapdns.net Unknown device
  4147.  
  4148. Services
  4149. =======================================================================================================================================
  4150. #######################################################################################################################################
  4151. Anonymous JTSEC #OpDomesticTerrorism Full Recon #10
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement