Advertisement
James_inthe_box

Stack testing

Feb 1st, 2019
743
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 6.75 KB | None | 0 0
  1. Src IP
  2. 202.182.104.162
  3. 108.61.96.106
  4. 45.77.168.249
  5.  
  6. Raw
  7. 02/01-11:05:06.363492 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  8. 02/01-12:44:08.100349 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  9. 02/01-13:54:58.093373 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  10. 02/01-13:54:58.093373 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  11. 02/01-13:54:58.093373 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  12. 02/01-14:10:56.792363 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  13. 02/01-14:39:07.647543 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  14. 02/01-14:55:46.339948 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  15. 02/01-14:55:46.339948 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  16. 02/01-15:56:09.527554 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  17. 02/01-16:48:19.788055 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  18. 02/01-16:56:57.690953 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  19. 02/01-16:56:57.690953 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  20. 02/01-17:13:54.144655 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  21. 02/01-17:18:48.444306 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  22. 02/01-17:18:48.444306 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  23. 02/01-17:19:28.923879 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  24. 02/01-17:20:30.901421 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  25. 02/01-17:53:25.686641 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 45.77.168.249:0 -> x.x.x.x:0
  26. 02/01-17:53:25.686641 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 45.77.168.249:0 -> x.x.x.x:0
  27. 02/01-17:54:53.855071 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.107.245:0 -> x.x.x.x:0
  28. 02/01-17:54:53.855071 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.107.245:0 -> x.x.x.x:0
  29. 02/01-17:55:03.519719 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 45.77.168.249:0 -> x.x.x.x:0
  30. 02/01-18:27:48.670760 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.107.245:0 -> x.x.x.x:0
  31. 02/01-18:37:45.932301 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  32. 02/01-18:37:45.932301 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  33. 02/01-18:37:45.932301 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  34. 02/01-18:38:45.060755 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  35. 02/01-18:48:51.014066 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  36. 02/01-19:07:24.883109 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  37. 02/01-19:24:47.164113 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  38. 02/01-19:24:47.164113 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  39. 02/01-19:24:59.542187 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 45.77.168.249:0 -> x.x.x.x:0
  40. 02/01-19:35:44.437086 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  41. 02/01-19:35:44.437086 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  42. 02/01-19:35:44.437086 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  43. 02/01-19:36:20.313265 [**] [1:10000097:1] SYN FIN packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 45.77.168.249:0 -> x.x.x.x:0
  44. 02/01-19:36:20.313265 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 45.77.168.249:0 -> x.x.x.x:0
  45. 02/01-19:36:20.313265 [**] [1:10000042:1] SYN RST packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 45.77.168.249:0 -> x.x.x.x:0
  46. 02/01-19:46:19.755848 [**] [1:10000043:1] SYN PSH packet [**] [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 202.182.104.162:0 -> x.x.x.x:0
  47. Feb 1 11:01:50 snort[14678]: [1:10000043:1] SYN PSH packet [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  48. Feb 1 11:01:50 snort[14678]: [1:10000042:1] SYN RST packet [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  49. Feb 1 11:03:08 snort[14678]: [1:10000043:1] SYN PSH packet [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
  50. Feb 1 11:03:08 snort[14678]: [1:10000042:1] SYN RST packet [Classification: Potentially Bad Traffic] [Priority: 2] {TCP} 108.61.96.106:0 -> x.x.x.x:0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement