Advertisement
JTSEC1333

Anonymous JTSEC #OpSudan Full Recon #70

May 18th, 2019
436
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 234.38 KB | None | 0 0
  1. #######################################################################################################################################
  2. =======================================================================================================================================
  3. Hostname admission.gov.sd ISP NICDC
  4. Continent Africa Flag
  5. SD
  6. Country Sudan Country Code SD
  7. Region Unknown Local time 18 May 2019 07:52 CAT
  8. City Unknown Postal Code Unknown
  9. IP Address 62.12.99.2 Latitude 15
  10. Longitude 30
  11. =======================================================================================================================================
  12. #######################################################################################################################################
  13. > admission.gov.sd
  14. Server: 38.132.106.139
  15. Address: 38.132.106.139#53
  16.  
  17. Non-authoritative answer:
  18. Name: admission.gov.sd
  19. Address: 62.12.99.2
  20. >
  21. #######################################################################################################################################
  22. [+] Target : admission.gov.sd
  23.  
  24. [+] IP Address : 62.12.99.2
  25.  
  26. [+] Headers :
  27.  
  28. [+] Content-Type : text/html
  29. [+] Last-Modified : Sun, 19 Aug 2018 15:46:41 GMT
  30. [+] Accept-Ranges : bytes
  31. [+] ETag : "49e5c7d2d337d41:0"
  32. [+] Server : Microsoft-IIS/7.0
  33. [+] X-Powered-By : ASP.NET
  34. [+] Date : Sat, 18 May 2019 05:55:46 GMT
  35. [+] Content-Length : 26245
  36.  
  37. [+] SSL Certificate Information :
  38.  
  39. [-] SSL is not Present on Target URL...Skipping...
  40.  
  41. [+] Whois Lookup :
  42.  
  43. [+] NIR : None
  44. [+] ASN Registry : afrinic
  45. [+] ASN : 327881
  46. [+] ASN CIDR : 62.12.99.0/24
  47. [+] ASN Country Code : SD
  48. [+] ASN Date : 2015-05-11
  49. [+] ASN Description : NICDC, SD
  50. [+] cidr : 62.12.96.0/20
  51. [+] name : NICDC
  52. [+] handle : IAEI1-AFRINIC
  53. [+] range : 62.12.96.0 - 62.12.111.255
  54. [+] description : National Information Center (NIC)
  55. [+] country : SD
  56. [+] state : None
  57. [+] city : None
  58. [+] address : NTC Tower, North Almanshia Bridge, Buri
  59. Khartoum 11711
  60. [+] postal_code : None
  61. [+] emails : None
  62. [+] created : None
  63. [+] updated : None
  64.  
  65. [+] Crawling Target...
  66.  
  67. [+] Looking for robots.txt........[ Not Found ]
  68. [+] Looking for sitemap.xml.......[ Not Found ]
  69. [+] Extracting CSS Links..........[ 11 ]
  70. [+] Extracting Javascript Links...[ 6 ]
  71. [+] Extracting Internal Links.....[ 2 ]
  72. [+] Extracting External Links.....[ 0 ]
  73. [+] Extracting Images.............[ 4 ]
  74.  
  75. [+] Total Links Extracted : 23
  76.  
  77. [+] Dumping Links in /opt/FinalRecon/dumps/admission.gov.sd.dump
  78. [+] Completed!
  79. #######################################################################################################################################
  80. [+] Starting At 2019-05-18 01:57:09.746816
  81. [+] Collecting Information On: admission.gov.sd
  82. [#] Status: 200
  83. ---------------------------------------------------------------------------------------------------------------------------------------
  84. [#] Web Server Detected: Microsoft-IIS/7.0
  85. [#] X-Powered-By: ASP.NET
  86. [!] X-Frame-Options Headers not detect! target might be vulnerable Click Jacking
  87. - Content-Type: text/html
  88. - Last-Modified: Sun, 19 Aug 2018 15:46:41 GMT
  89. - Accept-Ranges: bytes
  90. - ETag: "49e5c7d2d337d41:0"
  91. - Server: Microsoft-IIS/7.0
  92. - X-Powered-By: ASP.NET
  93. - Date: Sat, 18 May 2019 05:57:16 GMT
  94. - Content-Length: 26245
  95. ---------------------------------------------------------------------------------------------------------------------------------------
  96. [#] Finding Location..!
  97. [#] as: AS327881 National Information Center (NIC)
  98. [#] city: Khartoum
  99. [#] country: Sudan
  100. [#] countryCode: SD
  101. [#] isp: National Information Center
  102. [#] lat: 15.6018
  103. [#] lon: 32.5869
  104. [#] org: National Information Center
  105. [#] query: 62.12.99.2
  106. [#] region: KH
  107. [#] regionName: Khartoum
  108. [#] status: success
  109. [#] timezone: Africa/Khartoum
  110. [#] zip:
  111. ---------------------------------------------------------------------------------------------------------------------------------------
  112. [x] Didn't Detect WAF Presence on: http://admission.gov.sd/
  113. ---------------------------------------------------------------------------------------------------------------------------------------
  114. [#] Starting Reverse DNS
  115. [-] Failed ! Fail
  116. ---------------------------------------------------------------------------------------------------------------------------------------
  117. [!] Scanning Open Port
  118. [#] 80/tcp open http
  119. [#] 443/tcp open https
  120. ---------------------------------------------------------------------------------------------------------------------------------------
  121. [+] Collecting Information Disclosure!
  122. #######################################################################################################################################
  123. [i] Scanning Site: http://admission.gov.sd
  124.  
  125.  
  126.  
  127. B A S I C I N F O
  128. =======================================================================================================================================
  129.  
  130.  
  131. [+] Site Title: التقديم الالكتروني لمؤسسات التعليم العالي السودانية
  132. [+] IP address: 62.12.99.2
  133. [+] Web Server: Microsoft-IIS/7.0
  134. [+] CMS: Could Not Detect
  135. [+] Cloudflare: Not Detected
  136. [+] Robots File: Could NOT Find robots.txt!
  137.  
  138.  
  139.  
  140.  
  141. G E O I P L O O K U P
  142. =======================================================================================================================================
  143.  
  144. [i] IP Address: 62.12.99.2
  145. [i] Country: Sudan
  146. [i] State:
  147. [i] City:
  148. [i] Latitude: 15.0
  149. [i] Longitude: 30.0
  150.  
  151.  
  152.  
  153.  
  154. H T T P H E A D E R S
  155. =======================================================================================================================================
  156.  
  157.  
  158. [i] HTTP/1.1 200 OK
  159. [i] Content-Type: text/html
  160. [i] Last-Modified: Sun, 19 Aug 2018 15:46:41 GMT
  161. [i] Accept-Ranges: bytes
  162. [i] ETag: "49e5c7d2d337d41:0"
  163. [i] Server: Microsoft-IIS/7.0
  164. [i] X-Powered-By: ASP.NET
  165. [i] Date: Sat, 18 May 2019 05:58:55 GMT
  166. [i] Connection: close
  167. [i] Content-Length: 26245
  168.  
  169.  
  170.  
  171.  
  172. D N S L O O K U P
  173. =======================================================================================================================================
  174.  
  175. admission.gov.sd. 21599 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2016011408 10800 900 604800 86400
  176. admission.gov.sd. 21599 IN NS ns0.ndc.gov.sd.
  177. admission.gov.sd. 21599 IN NS ns1.ndc.gov.sd.
  178. admission.gov.sd. 21599 IN A 62.12.99.2
  179.  
  180.  
  181.  
  182.  
  183. S U B N E T C A L C U L A T I O N
  184. =======================================================================================================================================
  185.  
  186. Address = 62.12.99.2
  187. Network = 62.12.99.2 / 32
  188. Netmask = 255.255.255.255
  189. Broadcast = not needed on Point-to-Point links
  190. Wildcard Mask = 0.0.0.0
  191. Hosts Bits = 0
  192. Max. Hosts = 1 (2^0 - 0)
  193. Host Range = { 62.12.99.2 - 62.12.99.2 }
  194.  
  195.  
  196.  
  197. N M A P P O R T S C A N
  198. =======================================================================================================================================
  199.  
  200. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 05:58 UTC
  201. Nmap scan report for admission.gov.sd (62.12.99.2)
  202. Host is up (0.23s latency).
  203.  
  204. PORT STATE SERVICE
  205. 21/tcp filtered ftp
  206. 22/tcp filtered ssh
  207. 23/tcp filtered telnet
  208. 80/tcp open http
  209. 110/tcp filtered pop3
  210. 143/tcp filtered imap
  211. 443/tcp open https
  212. 3389/tcp filtered ms-wbt-server
  213.  
  214. Nmap done: 1 IP address (1 host up) scanned in 3.72 seconds
  215.  
  216.  
  217.  
  218. S U B - D O M A I N F I N D E R
  219. =======================================================================================================================================
  220.  
  221.  
  222. [i] Total Subdomains Found : 2
  223.  
  224. [+] Subdomain: daleel.admission.gov.sd
  225. [-] IP: 62.12.99.6
  226.  
  227. [+] Subdomain: www.admission.gov.sd
  228. [-] IP: 62.12.99.2
  229. #######################################################################################################################################
  230. Enter Address Website = admission.gov.sd
  231.  
  232. Reversing IP With HackTarget 'admission.gov.sd'
  233. ---------------------------------------------------------------------------------------------------------------------------------------
  234.  
  235. [+] admission.gov.sd
  236. [+] www.admissionsd.net
  237. [+] www.admission.gov.sd
  238. #######################################################################################################################################
  239.  
  240. Reverse IP With YouGetSignal 'admission.gov.sd'
  241. ---------------------------------------------------------------------------------------------------------------------------------------
  242.  
  243. [*] IP: 62.12.99.2
  244. [*] Domain: admission.gov.sd
  245. [*] Total Domains: 1
  246.  
  247. [+] admission.gov.sd
  248. #######################################################################################################################################
  249.  
  250. Geo IP Lookup 'admission.gov.sd'
  251. ---------------------------------------------------------------------------------------------------------------------------------------
  252.  
  253. [+] IP Address: 62.12.99.2
  254. [+] Country: Sudan
  255. [+] State:
  256. [+] City:
  257. [+] Latitude: 15.0
  258. [+] Longitude: 30.0
  259. #######################################################################################################################################
  260.  
  261. DNS Lookup 'admission.gov.sd'
  262. ---------------------------------------------------------------------------------------------------------------------------------------
  263.  
  264. [+] admission.gov.sd. 21599 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2016011408 10800 900 604800 86400
  265. [+] admission.gov.sd. 21599 IN NS ns1.ndc.gov.sd.
  266. [+] admission.gov.sd. 21599 IN NS ns0.ndc.gov.sd.
  267. [+] admission.gov.sd. 21599 IN A 62.12.99.2
  268. #######################################################################################################################################
  269.  
  270. Show HTTP Header 'admission.gov.sd'
  271. ---------------------------------------------------------------------------------------------------------------------------------------
  272.  
  273. [+] HTTP/1.1 200 OK
  274. [+] Content-Length: 26245
  275. [+] Content-Type: text/html
  276. [+] Last-Modified: Sun, 19 Aug 2018 15:46:41 GMT
  277. [+] Accept-Ranges: bytes
  278. [+] ETag: "49e5c7d2d337d41:0"
  279. [+] Server: Microsoft-IIS/7.0
  280. [+] X-Powered-By: ASP.NET
  281. [+] Date: Sat, 18 May 2019 06:01:08 GMT
  282. #######################################################################################################################################
  283.  
  284. Port Scan 'admission.gov.sd'
  285. ---------------------------------------------------------------------------------------------------------------------------------------
  286.  
  287. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 06:01 UTC
  288. Nmap scan report for admission.gov.sd (62.12.99.2)
  289. Host is up (0.23s latency).
  290.  
  291. PORT STATE SERVICE
  292. 21/tcp filtered ftp
  293. 22/tcp filtered ssh
  294. 23/tcp filtered telnet
  295. 80/tcp open http
  296. 110/tcp filtered pop3
  297. 143/tcp filtered imap
  298. 443/tcp open https
  299. 3389/tcp filtered ms-wbt-server
  300.  
  301. Nmap done: 1 IP address (1 host up) scanned in 2.74 seconds
  302. #######################################################################################################################################
  303.  
  304. Traceroute 'admission.gov.sd'
  305. ---------------------------------------------------------------------------------------------------------------------------------------
  306.  
  307. Start: 2019-05-18T06:01:09+0000
  308. HOST: web01 Loss% Snt Last Avg Best Wrst StDev
  309. 1.|-- 45.79.12.201 0.0% 3 0.8 0.8 0.7 0.9 0.1
  310. 2.|-- 45.79.12.4 0.0% 3 3.7 1.7 0.5 3.7 1.8
  311. 3.|-- dls-b22-link.telia.net 0.0% 3 1.0 1.3 0.9 1.8 0.5
  312. 4.|-- atl-b22-link.telia.net 0.0% 3 18.5 23.1 18.5 32.2 7.9
  313. 5.|-- ash-bb3-link.telia.net 0.0% 3 29.9 30.0 29.9 30.3 0.2
  314. 6.|-- prs-bb4-link.telia.net 0.0% 3 107.1 107.2 106.8 107.6 0.4
  315. 7.|-- mei-b2-link.telia.net 0.0% 3 130.1 130.2 130.0 130.5 0.3
  316. 8.|-- flagtelecom-ic-324599-mei-b2.c.telia.net 0.0% 3 135.2 133.8 132.9 135.2 1.3
  317. 9.|-- ae0.0.cjr01.mrs002.flagtel.com 0.0% 3 268.2 268.4 268.2 268.8 0.4
  318. 10.|-- ae3.0.cjr04.prs001.flagtel.com 0.0% 3 130.0 130.2 130.0 130.5 0.3
  319. 11.|-- xe-11-1-1.0.pjr04.dxb001.flagtel.com 0.0% 3 268.7 268.5 268.3 268.7 0.2
  320. 12.|-- 80.77.2.42 0.0% 3 247.3 247.4 247.2 247.7 0.3
  321. 13.|-- 196.29.177.113 0.0% 3 247.1 247.1 247.1 247.1 0.0
  322. 14.|-- 197.254.196.62 0.0% 3 263.2 263.4 263.2 263.6 0.2
  323. 15.|-- ??? 100.0 3 0.0 0.0 0.0 0.0 0.0
  324. #######################################################################################################################################
  325.  
  326. Ping 'admission.gov.sd'
  327. ---------------------------------------------------------------------------------------------------------------------------------------
  328.  
  329.  
  330. Starting Nping 0.7.70 ( https://nmap.org/nping ) at 2019-05-18 06:01 UTC
  331. SENT (0.3015s) ICMP [104.237.144.6 > 62.12.99.2 Echo request (type=8/code=0) id=50214 seq=1] IP [ttl=64 id=3633 iplen=28 ]
  332. SENT (1.3019s) ICMP [104.237.144.6 > 62.12.99.2 Echo request (type=8/code=0) id=50214 seq=2] IP [ttl=64 id=3633 iplen=28 ]
  333. SENT (2.3037s) ICMP [104.237.144.6 > 62.12.99.2 Echo request (type=8/code=0) id=50214 seq=3] IP [ttl=64 id=3633 iplen=28 ]
  334. SENT (3.3058s) ICMP [104.237.144.6 > 62.12.99.2 Echo request (type=8/code=0) id=50214 seq=4] IP [ttl=64 id=3633 iplen=28 ]
  335.  
  336. Max rtt: N/A | Min rtt: N/A | Avg rtt: N/A
  337. Raw packets sent: 4 (112B) | Rcvd: 0 (0B) | Lost: 4 (100.00%)
  338. Nping done: 1 IP address pinged in 4.31 seconds
  339. #######################################################################################################################################
  340. =======================================================================================================================================
  341. | External hosts:
  342. | [+] External Host Found: http://www.payplus.me
  343. | [+] External Host Found: https://www.icare-net.net
  344. | [+] External Host Found: http://www.mahfazaty.net
  345. | [+] External Host Found: http://smartsudan.net
  346. | [+] External Host Found: http://www.androiduu.com
  347. | [+] External Host Found: http://www.ebs-sd.com
  348. | [+] External Host Found: http://mohe.syber.sd
  349. | [+] External Host Found: http://www.almahfaza.org
  350. | [+] External Host Found: http://play.google.com
  351. | [+] External Host Found: http://fcbsudan.com
  352. | [+] External Host Found: http://www.fcbsudan.com
  353. | [+] External Host Found: http://hyperurl.co
  354. =======================================================================================================================================
  355. | E-mails:
  356. | [+] E-mail Found: info@yourdomain.com
  357. =======================================================================================================================================
  358. #######################################################################################################################################
  359. Host's addresses:
  360. __________________
  361.  
  362. admission.gov.sd. 84832 IN A 62.12.99.2
  363.  
  364. ----------------
  365. Wildcards test:
  366. ----------------
  367. good
  368.  
  369.  
  370. Name Servers:
  371. ______________
  372.  
  373. ns0.ndc.gov.sd. 12831 IN A 62.12.109.2
  374. ns1.ndc.gov.sd. 12831 IN A 62.12.109.3
  375.  
  376.  
  377. Mail (MX) Servers:
  378. ___________________
  379.  
  380. admission.gov.sd MX record query failed: NOERROR
  381.  
  382.  
  383. Trying Zone Transfers and getting Bind Versions:
  384. _________________________________________________
  385.  
  386.  
  387. Trying Zone Transfer for admission.gov.sd on ns0.ndc.gov.sd ...
  388. admission.gov.sd. 86400 IN SOA (
  389. admission.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  390. admission.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  391. admission.gov.sd. 86400 IN A 62.12.99.2
  392. daleel.admission.gov.sd. 86400 IN A 62.12.99.6
  393. demission.admission.gov.sd. 86400 IN A 196.29.166.246
  394. www.admission.gov.sd. 86400 IN A 62.12.99.2
  395.  
  396. Trying Zone Transfer for admission.gov.sd on ns1.ndc.gov.sd ...
  397. admission.gov.sd. 86400 IN SOA (
  398. admission.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  399. admission.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  400. admission.gov.sd. 86400 IN A 62.12.99.2
  401. daleel.admission.gov.sd. 86400 IN A 62.12.99.6
  402. demission.admission.gov.sd. 86400 IN A 196.29.166.246
  403. www.admission.gov.sd. 86400 IN A 62.12.99.2
  404. #######################################################################################################################################
  405. adding 62.12.99.2/32 mode `TCPscan' ports `7,9,11,13,18,19,21-23,25,37,39,42,49,50,53,65,67-70,79-81,88,98,100,105-107,109-111,113,118,119,123,129,135,137-139,143,150,161-164,174,177-179,191,199-202,204,206,209,210,213,220,345,346,347,369-372,389,406,407,422,443-445,487,500,512-514,517,518,520,525,533,538,548,554,563,587,610-612,631-634,636,642,653,655,657,666,706,750-752,765,779,808,873,901,923,941,946,992-995,1001,1023-1030,1080,1210,1214,1234,1241,1334,1349,1352,1423-1425,1433,1434,1524,1525,1645,1646,1649,1701,1718,1719,1720,1723,1755,1812,1813,2048-2050,2101-2104,2140,2150,2233,2323,2345,2401,2430,2431,2432,2433,2583,2628,2776,2777,2988,2989,3050,3130,3150,3232,3306,3389,3456,3493,3542-3545,3632,3690,3801,4000,4400,4321,4567,4899,5002,5136-5139,5150,5151,5222,5269,5308,5354,5355,5422-5425,5432,5503,5555,5556,5678,6000-6007,6346,6347,6543,6544,6789,6838,6666-6670,7000-7009,7028,7100,7983,8079-8082,8088,8787,8879,9090,9101-9103,9325,9359,10000,10026,10027,10067,10080,10081,10167,10498,11201,15345,17001-17003,18753,20011,20012,21554,22273,26274,27374,27444,27573,31335-31338,31787,31789,31790,31791,32668,32767-32780,33390,47262,49301,54320,54321,57341,58008,58009,58666,59211,60000,60006,61000,61348,61466,61603,63485,63808,63809,64429,65000,65506,65530-65535' pps 300
  406. using interface(s) eth0
  407. added module payload for port 5060 proto 17
  408. added module payload for port 1900 proto 17
  409. added module payload for port 518 proto 17
  410. added module payload for port 53 proto 17
  411. added module payload for port 80 proto 6
  412. added module payload for port 80 proto 6
  413. scaning 1.00e+00 total hosts with 3.38e+02 total packets, should take a little longer than 8 Seconds
  414. drone type Unknown on fd 4 is version 1.1
  415. drone type Unknown on fd 3 is version 1.1
  416. added module payload for port 5060 proto 17
  417. added module payload for port 1900 proto 17
  418. added module payload for port 518 proto 17
  419. added module payload for port 53 proto 17
  420. added module payload for port 80 proto 6
  421. added module payload for port 80 proto 6
  422. scan iteration 1 out of 1
  423. using pcap filter: `dst 192.168.0.52 and ! src 192.168.0.52 and (tcp)'
  424. using TSC delay
  425. sender statistics 0.7 pps with 338 packets sent total
  426. listener statistics 2 packets recieved 0 packets droped and 0 interface drops
  427. #######################################################################################################################################
  428. Tracing to admission.gov.sd[a] via 38.132.106.139, maximum of 3 retries
  429. 38.132.106.139 (38.132.106.139) IP HEADER
  430. - Destination address: 38.132.106.139
  431. DNS HEADER (send)
  432. - Identifier: 0x1A5E
  433. - Flags: 0x00 (Q )
  434. - Opcode: 0 (Standard query)
  435. - Return code: 0 (No error)
  436. - Number questions: 1
  437. - Number answer RR: 0
  438. - Number authority RR: 0
  439. - Number additional RR: 0
  440. QUESTIONS (send)
  441. - Queryname: (9)admission(3)gov(2)sd
  442. - Type: 1 (A)
  443. - Class: 1 (Internet)
  444. DNS HEADER (recv)
  445. - Identifier: 0x1A5E
  446. - Flags: 0x8080 (R RA )
  447. - Opcode: 0 (Standard query)
  448. - Return code: 0 (No error)
  449. - Number questions: 1
  450. - Number answer RR: 1
  451. - Number authority RR: 0
  452. - Number additional RR: 0
  453. QUESTIONS (recv)
  454. - Queryname: (9)admission(3)gov(2)sd
  455. - Type: 1 (A)
  456. - Class: 1 (Internet)
  457. ANSWER RR
  458. - Domainname: (9)admission(3)gov(2)sd
  459. - Type: 1 (A)
  460. - Class: 1 (Internet)
  461. - TTL: 84622 (23h30m22s)
  462. - Resource length: 4
  463. - Resource data: 62.12.99.2
  464. #######################################################################################################################################
  465. DNS Servers for admission.gov.sd:
  466. ns0.ndc.gov.sd
  467. ns1.ndc.gov.sd
  468.  
  469. Trying zone transfer first...
  470. Testing ns0.ndc.gov.sd
  471.  
  472. Whoah, it worked - misconfigured DNS server found:
  473. admission.gov.sd. 86400 IN SOA ( ns0.ndc.gov.sd. root.ndc.gov.sd.
  474. 2016011408 ;serial
  475. 10800 ;refresh
  476. 900 ;retry
  477. 604800 ;expire
  478. 86400 ;minimum
  479. )
  480. admission.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  481. admission.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  482. admission.gov.sd. 86400 IN A 62.12.99.2
  483. daleel.admission.gov.sd. 86400 IN A 62.12.99.6
  484. demission.admission.gov.sd. 86400 IN A 196.29.166.246
  485. www.admission.gov.sd. 86400 IN A 62.12.99.2
  486. #######################################################################################################################################
  487. ; <<>> DiG 9.11.5-P4-5-Debian <<>> admission.gov.sd
  488. ;; global options: +cmd
  489. ;; Got answer:
  490. ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 40306
  491. ;; flags: qr rd ra; QUERY: 1, ANSWER: 1, AUTHORITY: 0, ADDITIONAL: 1
  492.  
  493. ;; OPT PSEUDOSECTION:
  494. ; EDNS: version: 0, flags:; udp: 4096
  495. ;; QUESTION SECTION:
  496. ;admission.gov.sd. IN A
  497.  
  498. ;; ANSWER SECTION:
  499. admission.gov.sd. 82339 IN A 62.12.99.2
  500.  
  501. ;; Query time: 56 msec
  502. ;; SERVER: 38.132.106.139#53(38.132.106.139)
  503. ;; WHEN: sam mai 18 02:59:34 EDT 2019
  504. ;; MSG SIZE rcvd: 61
  505. #######################################################################################################################################
  506. ; <<>> DiG 9.11.5-P4-5-Debian <<>> +trace admission.gov.sd
  507. ;; global options: +cmd
  508. . 81692 IN NS a.root-servers.net.
  509. . 81692 IN NS g.root-servers.net.
  510. . 81692 IN NS c.root-servers.net.
  511. . 81692 IN NS m.root-servers.net.
  512. . 81692 IN NS l.root-servers.net.
  513. . 81692 IN NS b.root-servers.net.
  514. . 81692 IN NS e.root-servers.net.
  515. . 81692 IN NS k.root-servers.net.
  516. . 81692 IN NS i.root-servers.net.
  517. . 81692 IN NS h.root-servers.net.
  518. . 81692 IN NS d.root-servers.net.
  519. . 81692 IN NS f.root-servers.net.
  520. . 81692 IN NS j.root-servers.net.
  521. . 81692 IN RRSIG NS 8 0 518400 20190531050000 20190518040000 25266 . uXa5ceMjQRW+2TmlzV9LH9r6quAQuZCmPQCMiRFtKGpoVYG7Irt7bq6R ki3jOQxnSo26AJFiolFvS7P+xex7+4bNaQFQbI8Ove9rhF+T+otc8yIA WMYng/Ifbx2mopQCTifzJD2kvPETOavX6TMzqeK1+x3eu+uXiAK06p0U c6rCx96iGW0fl1KFcQFUaqjw4ou8i8J2sotn2h08ZszFYifUc0Dn93qm 1lToU70UleQeAAgQcEEcUQ2HMlsg/hdMMsCJKJcOKqtGBtqsht2QLLxR n8RhE2NUpVxZjZxpreR8PfkBF+vpoLyfAf7oaOa0RBbrgqPfj9Ii67Th tjynXg==
  522. ;; Received 525 bytes from 38.132.106.139#53(38.132.106.139) in 52 ms
  523.  
  524. sd. 172800 IN NS sd.cctld.authdns.ripe.net.
  525. sd. 172800 IN NS ns1.uaenic.ae.
  526. sd. 172800 IN NS ns2.uaenic.ae.
  527. sd. 172800 IN NS ans1.sis.sd.
  528. sd. 172800 IN NS ans1.canar.sd.[*] Processing domain admission.gov.sd
  529. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a', '192.168.0.1']
  530. [+] Getting nameservers
  531. 62.12.109.3 - ns1.ndc.gov.sd
  532. [+] Zone transfer sucessful using nameserver ns1.ndc.gov.sd
  533. admission.gov.sd. 86400 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2016011408 10800 900 604800 86400
  534. admission.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  535. admission.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  536. admission.gov.sd. 86400 IN A 62.12.99.2
  537. daleel.admission.gov.sd. 86400 IN A 62.12.99.6
  538. demission.admission.gov.sd. 86400 IN A 196.29.166.246
  539. www.admission.gov.sd. 86400 IN A 62.12.99.2
  540.  
  541. sd. 172800 IN NS ans2.canar.sd.
  542. sd. 172800 IN NS ns-sd.afrinic.net.
  543. sd. 86400 IN NSEC se. NS RRSIG NSEC
  544. sd. 86400 IN RRSIG NSEC 8 1 86400 20190531050000 20190518040000 25266 . EXSdWQadStvudfPmKDo82rTckplcL0of0KBggsdZUYkvuwu7zkxTpefx QygkyfQuHrdcSqJ+Uk+dPttUH+TNhf1CkR3PRrRVx97dY96/hMfn6kGX pAyKq3PwGk6XgsJRU5sUF+pGCX02SwZ1m9u+LORkgRXkaoI+7SFEBYwI y5pTseL2WYuWK+AjIwdvmn1XXNTj68+nMxYjXo8k6/I8U+99tKWatsda atBW0CqmMBR3dP0ZRQS6gXMnmSJFyLp9KhXnZSgZW34z4X+TnVDpa8nf pEwOCiKAeNjVZM6WQQ3vtPfahPHypoeTOr2LRIiUqnrFUiYI8e4tbBZG ALYTTg==
  545. ;; Received 703 bytes from 198.97.190.53#53(h.root-servers.net) in 98 ms
  546.  
  547. admission.gov.sd. 14400 IN NS ns0.ndc.gov.sd.
  548. admission.gov.sd. 14400 IN NS ns1.ndc.gov.sd.
  549. ;; Received 117 bytes from 196.29.166.134#53(ans1.sis.sd) in 218 ms
  550.  
  551. admission.gov.sd. 86400 IN A 62.12.99.2
  552. admission.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  553. admission.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  554. ;; Received 133 bytes from 62.12.109.3#53(ns1.ndc.gov.sd) in 270 ms
  555. #######################################################################################################################################
  556. [*] Processing domain admission.gov.sd
  557. [*] Using system resolvers ['38.132.106.139', '194.187.251.67', '185.93.180.131', '2001:18c0:121:6900:724f:b8ff:fefd:5b6a', '192.168.0.1']
  558. [+] Getting nameservers
  559. 62.12.109.3 - ns1.ndc.gov.sd
  560. [+] Zone transfer sucessful using nameserver ns1.ndc.gov.sd
  561. admission.gov.sd. 86400 IN SOA ns0.ndc.gov.sd. root.ndc.gov.sd. 2016011408 10800 900 604800 86400
  562. admission.gov.sd. 86400 IN NS ns0.ndc.gov.sd.
  563. admission.gov.sd. 86400 IN NS ns1.ndc.gov.sd.
  564. admission.gov.sd. 86400 IN A 62.12.99.2
  565. daleel.admission.gov.sd. 86400 IN A 62.12.99.6
  566. demission.admission.gov.sd. 86400 IN A 196.29.166.246
  567. www.admission.gov.sd. 86400 IN A 62.12.99.2
  568. #######################################################################################################################################
  569. Ip Address Status Type Domain Name Server
  570. ---------- ------ ---- ----------- ------
  571. 62.12.99.6 200 host daleel.admission.gov.sd Microsoft-IIS/7.5
  572. 196.29.166.246 host demission.admission.gov.sd
  573. 62.12.99.2 200 host www.admission.gov.sd Microsoft-IIS/7.0
  574. #######################################################################################################################################
  575. inetnum: 62.12.96.0 - 62.12.127.255
  576. netname: NON-RIPE-NCC-MANAGED-ADDRESS-BLOCK
  577. descr: IPv4 address block not managed by the RIPE NCC
  578. remarks: ------------------------------------------------------
  579. remarks:
  580. remarks: For registration information,
  581. remarks: you can consult the following sources:
  582. remarks:
  583. remarks: IANA
  584. remarks: http://www.iana.org/assignments/ipv4-address-space
  585. remarks: http://www.iana.org/assignments/iana-ipv4-special-registry
  586. remarks: http://www.iana.org/assignments/ipv4-recovered-address-space
  587. remarks:
  588. remarks: AFRINIC (Africa)
  589. remarks: http://www.afrinic.net/ whois.afrinic.net
  590. remarks:
  591. remarks: APNIC (Asia Pacific)
  592. remarks: http://www.apnic.net/ whois.apnic.net
  593. remarks:
  594. remarks: ARIN (Northern America)
  595. remarks: http://www.arin.net/ whois.arin.net
  596. remarks:
  597. remarks: LACNIC (Latin America and the Carribean)
  598. remarks: http://www.lacnic.net/ whois.lacnic.net
  599. remarks:
  600. remarks: ------------------------------------------------------
  601. country: EU # Country is really world wide
  602. admin-c: IANA1-RIPE
  603. tech-c: IANA1-RIPE
  604. status: ALLOCATED UNSPECIFIED
  605. mnt-by: RIPE-NCC-HM-MNT
  606. created: 2019-01-07T10:46:54Z
  607. last-modified: 2019-01-07T10:46:54Z
  608. source: RIPE
  609.  
  610. role: Internet Assigned Numbers Authority
  611. address: see http://www.iana.org.
  612. admin-c: IANA1-RIPE
  613. tech-c: IANA1-RIPE
  614. nic-hdl: IANA1-RIPE
  615. remarks: For more information on IANA services
  616. remarks: go to IANA web site at http://www.iana.org.
  617. mnt-by: RIPE-NCC-MNT
  618. created: 1970-01-01T00:00:00Z
  619. last-modified: 2001-09-22T09:31:27Z
  620. source: RIPE # Filtered
  621.  
  622. % This query was served by the RIPE Database Query Service version 1.94 (BLAARKOP)
  623. #######################################################################################################################################
  624. ===============================================
  625. -=Subfinder v1.1.3 github.com/subfinder/subfinder
  626. ===============================================
  627.  
  628.  
  629. Running Source: Ask
  630. Running Source: Archive.is
  631. Running Source: Baidu
  632. Running Source: Bing
  633. Running Source: CertDB
  634. Running Source: CertificateTransparency
  635. Running Source: Certspotter
  636. Running Source: Commoncrawl
  637. Running Source: Crt.sh
  638. Running Source: Dnsdb
  639. Running Source: DNSDumpster
  640. Running Source: DNSTable
  641. Running Source: Dogpile
  642. Running Source: Exalead
  643. Running Source: Findsubdomains
  644. Running Source: Googleter
  645. Running Source: Hackertarget
  646. Running Source: Ipv4Info
  647. Running Source: PTRArchive
  648. Running Source: Sitedossier
  649. Running Source: Threatcrowd
  650. Running Source: ThreatMiner
  651. Running Source: WaybackArchive
  652. Running Source: Yahoo
  653.  
  654. Running enumeration on 62.12.99.2
  655.  
  656. dnsdb: Unexpected return status 503
  657.  
  658. certspotter: json: cannot unmarshal object into Go value of type []certspotter.certspotterObject
  659.  
  660. waybackarchive: parse http://web.archive.org/cdx/search/cdx?url=*.62.12.99.2/*&output=json&fl=original&collapse=urlkey&page=: net/url: invalid control character in URL
  661.  
  662. ipv4info: <nil>
  663.  
  664.  
  665. Starting Bruteforcing of 62.12.99.2 with 9985 words
  666.  
  667. Total 1 Unique subdomains found for 62.12.99.2
  668.  
  669. .62.12.99.2
  670. #######################################################################################################################################
  671. [+] 62.12.99.2 has no SPF record!
  672. [*] No DMARC record found. Looking for organizational record
  673. [+] No organizational DMARC record
  674. [+] Spoofing possible for 62.12.99.2!
  675. #######################################################################################################################################
  676. 62.12.96.0/20
  677. 62.12.96.0/24
  678. 62.12.97.0/24
  679. 62.12.98.0/24
  680. 62.12.99.0/24
  681. 62.12.100.0/24
  682. 62.12.101.0/24
  683. 62.12.102.0/23
  684. 62.12.104.0/24
  685. 62.12.105.0/24
  686. 62.12.106.0/24
  687. 62.12.107.0/24
  688. 62.12.108.0/24
  689. 62.12.109.0/24
  690. 62.12.110.0/24
  691. 62.12.111.0/24
  692. #######################################################################################################################################
  693. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 02:44 EDT
  694. Nmap scan report for 62.12.99.2
  695. Host is up (0.17s latency).
  696. Not shown: 470 filtered ports, 4 closed ports
  697. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  698. PORT STATE SERVICE
  699. 80/tcp open http
  700. 443/tcp open https
  701. #######################################################################################################################################
  702. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 02:44 EDT
  703. Nmap scan report for 62.12.99.2
  704. Host is up (0.033s latency).
  705. Not shown: 2 filtered ports
  706. PORT STATE SERVICE
  707. 53/udp open|filtered domain
  708. 67/udp open|filtered dhcps
  709. 68/udp open|filtered dhcpc
  710. 69/udp open|filtered tftp
  711. 88/udp open|filtered kerberos-sec
  712. 123/udp open|filtered ntp
  713. 139/udp open|filtered netbios-ssn
  714. 161/udp open|filtered snmp
  715. 162/udp open|filtered snmptrap
  716. 389/udp open|filtered ldap
  717. 520/udp open|filtered route
  718. 2049/udp open|filtered nfs
  719. #######################################################################################################################################
  720. http://62.12.99.2 [200 OK] Email[info@yourdomain.com], Frame, HTTPServer[Microsoft-IIS/7.0], IP[62.12.99.2], JQuery, Meta-Author[Html5TemplatesDreamweaver.com], Microsoft-IIS[7.0], Script[text/javascript], Title[التقديم الالكتروني لمؤسسات التعليم العالي السودانية], X-Powered-By[ASP.NET], YouTube
  721. #######################################################################################################################################
  722.  
  723. wig - WebApp Information Gatherer
  724.  
  725.  
  726. Scanning http://62.12.99.2...
  727. ______________________ SITE INFO _______________________
  728. IP Title
  729. 62.12.99.2 التقديم الالكتروني لمؤسسات ا
  730.  
  731. _______________________ VERSION ________________________
  732. Name Versions Type
  733. ASP.NET 2.0.50727 Platform
  734. IIS 7.0 Platform
  735. Microsoft Windows Server 2008 OS
  736.  
  737. ________________________________________________________
  738. Time: 1.3 sec Urls: 622 Fingerprints: 40401
  739. #######################################################################################################################################
  740. HTTP/1.1 200 OK
  741. Content-Length: 26245
  742. Content-Type: text/html
  743. Last-Modified: Sun, 19 Aug 2018 15:46:41 GMT
  744. Accept-Ranges: bytes
  745. ETag: "49e5c7d2d337d41:0"
  746. Server: Microsoft-IIS/7.0
  747. X-Powered-By: ASP.NET
  748. Date: Sat, 18 May 2019 06:44:50 GMT
  749.  
  750. HTTP/1.1 200 OK
  751. Content-Length: 26245
  752. Content-Type: text/html
  753. Last-Modified: Sun, 19 Aug 2018 15:46:41 GMT
  754. Accept-Ranges: bytes
  755. ETag: "49e5c7d2d337d41:0"
  756. Server: Microsoft-IIS/7.0
  757. X-Powered-By: ASP.NET
  758. Date: Sat, 18 May 2019 06:44:52 GMT
  759. #######################################################################################################################################
  760. Version: 1.11.13-static
  761. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  762.  
  763. Connected to 62.12.99.2
  764.  
  765. Testing SSL server 62.12.99.2 on port 443 using SNI name 62.12.99.2
  766.  
  767. TLS Fallback SCSV:
  768. Server only supports TLSv1.0
  769.  
  770. TLS renegotiation:
  771. Secure session renegotiation supported
  772.  
  773. TLS Compression:
  774. Compression disabled
  775.  
  776. Heartbleed:
  777. TLS 1.2 not vulnerable to heartbleed
  778. TLS 1.1 not vulnerable to heartbleed
  779. TLS 1.0 not vulnerable to heartbleed
  780.  
  781. Supported Server Cipher(s):
  782. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  783. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  784. Accepted TLSv1.0 128 bits AES128-SHA
  785. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 1024 bits
  786. Accepted TLSv1.0 256 bits AES256-SHA
  787. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 1024 bits
  788. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  789. Accepted TLSv1.0 128 bits RC4-SHA
  790. Accepted TLSv1.0 128 bits RC4-MD5
  791. Preferred SSLv3 128 bits RC4-SHA
  792. Accepted SSLv3 112 bits DES-CBC3-SHA
  793. Accepted SSLv3 128 bits RC4-MD5
  794. Preferred SSLv2 128 bits RC4-MD5
  795. Accepted SSLv2 112 bits DES-CBC3-MD5
  796.  
  797. SSL Certificate:
  798. Signature Algorithm: sha256WithRSAEncryption
  799. RSA Key Strength: 2048
  800.  
  801. Subject: www.admissionsd.net
  802. Altnames: DNS:www.admissionsd.net, DNS:admissionsd.net
  803. Issuer: COMODO RSA Domain Validation Secure Server CA
  804.  
  805. Not valid before: Jun 30 00:00:00 2016 GMT
  806. Not valid after: Jun 30 23:59:59 2019 GMT
  807. ######################################################################################################################################
  808. Hosts
  809. =====
  810.  
  811. address mac name os_name os_flavor os_sp purpose info comments
  812. ------- --- ---- ------- --------- ----- ------- ---- --------
  813. 5.254.19.111 Linux 3.X server
  814. 31.220.40.189 189.40.220.31.koddos.com Linux 3.X server
  815. 62.12.99.2 Linux 2.6.X server
  816. 66.96.147.137 137.147.96.66.static.eigbox.net TMOS 11.6.X device
  817. 77.245.159.14 web5.hosting.com.tr Unknown device
  818. 78.142.19.168 no-rdns.lalabhola.win Linux 3.X server
  819. 107.152.98.18 tss.centralprocessingunit.com Unknown device
  820. 147.237.0.179 Unknown device
  821. 159.69.224.133 dedi5461.your-server.de Linux 2.6.X server
  822. 160.153.136.3 ip-160-153-136-3.ip.secureserver.net Linux 3.X server
  823. 192.230.80.5 192.230.80.5.ip.incapdns.net Linux 3.X server
  824. 199.83.128.5 199.83.128.5.ip.incapdns.net Unknown device
  825.  
  826. Services
  827. ========
  828.  
  829. host port proto name state info
  830. ---- ---- ----- ---- ----- ----
  831. 5.254.19.111 22 tcp ssh open OpenSSH 7.4p1 Debian 10+deb9u6 protocol 2.0
  832. 5.254.19.111 53 udp domain closed
  833. 5.254.19.111 67 udp dhcps closed
  834. 5.254.19.111 68 udp dhcpc closed
  835. 5.254.19.111 69 udp tftp closed
  836. 5.254.19.111 80 tcp http open Squid http proxy
  837. 5.254.19.111 88 udp kerberos-sec closed
  838. 5.254.19.111 123 udp ntp unknown
  839. 5.254.19.111 137 udp netbios-ns filtered
  840. 5.254.19.111 138 udp netbios-dgm filtered
  841. 5.254.19.111 139 udp netbios-ssn closed
  842. 5.254.19.111 161 udp snmp closed
  843. 5.254.19.111 162 udp snmptrap closed
  844. 5.254.19.111 389 udp ldap closed
  845. 5.254.19.111 443 tcp https open nginx
  846. 5.254.19.111 520 udp route closed
  847. 5.254.19.111 2049 udp nfs closed
  848. 5.254.19.111 10050 tcp zabbix-agent open
  849. 5.254.19.111 16992 tcp amt-soap-http filtered
  850. 31.220.40.189 21 tcp ftp open
  851. 31.220.40.189 25 tcp smtp closed
  852. 31.220.40.189 53 tcp domain open
  853. 31.220.40.189 53 udp domain unknown
  854. 31.220.40.189 67 udp dhcps unknown
  855. 31.220.40.189 68 udp dhcpc unknown
  856. 31.220.40.189 69 udp tftp unknown
  857. 31.220.40.189 80 tcp http open Squid http proxy
  858. 31.220.40.189 88 udp kerberos-sec unknown
  859. 31.220.40.189 110 tcp pop3 open
  860. 31.220.40.189 123 udp ntp unknown
  861. 31.220.40.189 137 udp netbios-ns filtered
  862. 31.220.40.189 138 udp netbios-dgm filtered
  863. 31.220.40.189 139 tcp netbios-ssn closed
  864. 31.220.40.189 139 udp netbios-ssn unknown
  865. 31.220.40.189 143 tcp imap open
  866. 31.220.40.189 161 udp snmp unknown
  867. 31.220.40.189 162 udp snmptrap unknown
  868. 31.220.40.189 389 udp ldap unknown
  869. 31.220.40.189 443 tcp https open
  870. 31.220.40.189 445 tcp microsoft-ds closed
  871. 31.220.40.189 465 tcp smtps open
  872. 31.220.40.189 520 udp route unknown
  873. 31.220.40.189 587 tcp submission open
  874. 31.220.40.189 843 tcp unknown open
  875. 31.220.40.189 993 tcp imaps open
  876. 31.220.40.189 995 tcp pop3s open
  877. 31.220.40.189 2049 udp nfs unknown
  878. 31.220.40.189 7080 tcp empowerid open
  879. 62.12.99.2 25 tcp smtp closed
  880. 62.12.99.2 53 udp domain unknown
  881. 62.12.99.2 67 udp dhcps unknown
  882. 62.12.99.2 68 udp dhcpc unknown
  883. 62.12.99.2 69 udp tftp unknown
  884. 62.12.99.2 80 tcp http open Microsoft IIS httpd 7.0
  885. 62.12.99.2 88 udp kerberos-sec unknown
  886. 62.12.99.2 113 tcp ident closed
  887. 62.12.99.2 123 udp ntp unknown
  888. 62.12.99.2 137 udp netbios-ns filtered
  889. 62.12.99.2 138 udp netbios-dgm filtered
  890. 62.12.99.2 139 tcp netbios-ssn closed
  891. 62.12.99.2 139 udp netbios-ssn unknown
  892. 62.12.99.2 161 udp snmp unknown
  893. 62.12.99.2 162 udp snmptrap unknown
  894. 62.12.99.2 389 udp ldap unknown
  895. 62.12.99.2 443 tcp ssl/https open
  896. 62.12.99.2 445 tcp microsoft-ds closed
  897. 62.12.99.2 520 udp route unknown
  898. 62.12.99.2 2049 udp nfs unknown
  899. 66.96.147.137 21 tcp ftp open ProFTPD
  900. 66.96.147.137 53 udp domain unknown
  901. 66.96.147.137 67 udp dhcps unknown
  902. 66.96.147.137 68 udp dhcpc unknown
  903. 66.96.147.137 69 udp tftp unknown
  904. 66.96.147.137 80 tcp http open nginx
  905. 66.96.147.137 88 udp kerberos-sec unknown
  906. 66.96.147.137 110 tcp pop3 open Dovecot pop3d
  907. 66.96.147.137 123 udp ntp closed
  908. 66.96.147.137 137 udp netbios-ns filtered
  909. 66.96.147.137 138 udp netbios-dgm filtered
  910. 66.96.147.137 139 udp netbios-ssn unknown
  911. 66.96.147.137 143 tcp imap open Dovecot imapd
  912. 66.96.147.137 161 udp snmp unknown
  913. 66.96.147.137 162 udp snmptrap unknown
  914. 66.96.147.137 389 udp ldap unknown
  915. 66.96.147.137 443 tcp ssl/http open nginx
  916. 66.96.147.137 465 tcp ssl/smtp open
  917. 66.96.147.137 520 udp route unknown
  918. 66.96.147.137 587 tcp smtp open Exim smtpd
  919. 66.96.147.137 993 tcp ssl/imap open Dovecot imapd
  920. 66.96.147.137 995 tcp pop3s open
  921. 66.96.147.137 2049 udp nfs closed
  922. 66.96.147.137 2222 tcp ssh open iPage Hosting sftpd protocol 2.0
  923. 77.245.159.14 53 udp domain unknown
  924. 77.245.159.14 67 udp dhcps unknown
  925. 77.245.159.14 68 udp dhcpc unknown
  926. 77.245.159.14 69 udp tftp unknown
  927. 77.245.159.14 88 udp kerberos-sec unknown
  928. 77.245.159.14 123 udp ntp unknown
  929. 77.245.159.14 137 udp netbios-ns filtered
  930. 77.245.159.14 138 udp netbios-dgm filtered
  931. 77.245.159.14 139 udp netbios-ssn unknown
  932. 77.245.159.14 161 udp snmp unknown
  933. 77.245.159.14 162 udp snmptrap unknown
  934. 77.245.159.14 389 udp ldap unknown
  935. 77.245.159.14 520 udp route unknown
  936. 77.245.159.14 2049 udp nfs unknown
  937. 78.142.19.168 21 tcp ftp open 220---------- Welcome to Pure-FTPd [privsep] [TLS] ----------\x0d\x0a220-You are user number 6 of 50 allowed.\x0d\x0a220-Local time is now 19:46. Server port: 21.\x0d\x0a220-This is a private system - No anonymous login\x0d\x0a220-IPv6 connections are also welcome on this server.\x0d\x0a220 You will be disconnected after 15 minutes of inactivity.\x0d\x0a
  938. 78.142.19.168 22 tcp ssh open
  939. 78.142.19.168 25 tcp smtp closed
  940. 78.142.19.168 53 tcp domain open
  941. 78.142.19.168 53 udp domain open ISC BIND 9.9.4 RedHat Enterprise Linux 7
  942. 78.142.19.168 67 udp dhcps closed
  943. 78.142.19.168 68 udp dhcpc closed
  944. 78.142.19.168 69 udp tftp closed
  945. 78.142.19.168 80 tcp http open Squid http proxy
  946. 78.142.19.168 88 udp kerberos-sec closed
  947. 78.142.19.168 110 tcp pop3 open
  948. 78.142.19.168 111 tcp rpcbind open
  949. 78.142.19.168 123 udp ntp closed
  950. 78.142.19.168 137 udp netbios-ns filtered
  951. 78.142.19.168 138 udp netbios-dgm filtered
  952. 78.142.19.168 139 tcp netbios-ssn closed
  953. 78.142.19.168 139 udp netbios-ssn closed
  954. 78.142.19.168 143 tcp imap open
  955. 78.142.19.168 161 udp snmp closed
  956. 78.142.19.168 162 udp snmptrap closed
  957. 78.142.19.168 389 udp ldap unknown
  958. 78.142.19.168 443 tcp https open Apache httpd SSL-only mode
  959. 78.142.19.168 445 tcp microsoft-ds closed
  960. 78.142.19.168 465 tcp smtps open
  961. 78.142.19.168 520 udp route closed
  962. 78.142.19.168 587 tcp submission open
  963. 78.142.19.168 993 tcp imaps open
  964. 78.142.19.168 995 tcp pop3s open
  965. 78.142.19.168 2049 udp nfs closed
  966. 78.142.19.168 2082 tcp infowave open
  967. 78.142.19.168 3306 tcp mysql open
  968. 107.152.98.18 21 tcp ftp open 220 ProFTPD 1.3.5b Server (ProFTPD) [107.152.98.18]\x0d\x0a
  969. 107.152.98.18 53 tcp domain open
  970. 107.152.98.18 53 udp domain open
  971. 107.152.98.18 67 udp dhcps unknown
  972. 107.152.98.18 68 udp dhcpc unknown
  973. 107.152.98.18 69 udp tftp unknown
  974. 107.152.98.18 80 tcp http open
  975. 107.152.98.18 88 udp kerberos-sec unknown
  976. 107.152.98.18 110 tcp pop3 open
  977. 107.152.98.18 123 udp ntp unknown
  978. 107.152.98.18 137 udp netbios-ns filtered
  979. 107.152.98.18 138 udp netbios-dgm filtered
  980. 107.152.98.18 139 udp netbios-ssn unknown
  981. 107.152.98.18 143 tcp imap open
  982. 107.152.98.18 161 udp snmp unknown
  983. 107.152.98.18 162 udp snmptrap unknown
  984. 107.152.98.18 389 udp ldap unknown
  985. 107.152.98.18 443 tcp https open
  986. 107.152.98.18 465 tcp smtps open
  987. 107.152.98.18 520 udp route unknown
  988. 107.152.98.18 587 tcp submission open
  989. 107.152.98.18 993 tcp imaps open
  990. 107.152.98.18 995 tcp pop3s open
  991. 107.152.98.18 2049 udp nfs unknown
  992. 107.152.98.18 3690 tcp svn open
  993. 107.152.98.18 8443 tcp https-alt open
  994. 107.152.98.18 8880 tcp cddbp-alt open
  995. 147.237.0.179 53 udp domain unknown
  996. 147.237.0.179 67 udp dhcps unknown
  997. 147.237.0.179 68 udp dhcpc unknown
  998. 147.237.0.179 69 udp tftp unknown
  999. 147.237.0.179 80 tcp http open
  1000. 147.237.0.179 88 udp kerberos-sec unknown
  1001. 147.237.0.179 123 udp ntp unknown
  1002. 147.237.0.179 137 udp netbios-ns filtered
  1003. 147.237.0.179 138 udp netbios-dgm filtered
  1004. 147.237.0.179 139 udp netbios-ssn unknown
  1005. 147.237.0.179 161 udp snmp unknown
  1006. 147.237.0.179 162 udp snmptrap unknown
  1007. 147.237.0.179 389 udp ldap unknown
  1008. 147.237.0.179 520 udp route unknown
  1009. 147.237.0.179 2049 udp nfs unknown
  1010. 159.69.224.133 21 tcp ftp open ProFTPD requires SSL
  1011. 159.69.224.133 22 tcp ssh open protocol 2.0
  1012. 159.69.224.133 53 udp domain closed
  1013. 159.69.224.133 67 udp dhcps unknown
  1014. 159.69.224.133 68 udp dhcpc unknown
  1015. 159.69.224.133 69 udp tftp unknown
  1016. 159.69.224.133 80 tcp http open Apache httpd
  1017. 159.69.224.133 88 udp kerberos-sec unknown
  1018. 159.69.224.133 110 tcp pop3 open Courier pop3d
  1019. 159.69.224.133 123 udp ntp unknown
  1020. 159.69.224.133 137 udp netbios-ns filtered
  1021. 159.69.224.133 138 udp netbios-dgm filtered
  1022. 159.69.224.133 139 udp netbios-ssn unknown
  1023. 159.69.224.133 143 tcp imap open Courier Imapd released 2016
  1024. 159.69.224.133 161 udp snmp closed
  1025. 159.69.224.133 162 udp snmptrap closed
  1026. 159.69.224.133 222 tcp ssh open OpenSSH 7.9p1 Debian 9~hetzner1 protocol 2.0
  1027. 159.69.224.133 389 udp ldap unknown
  1028. 159.69.224.133 443 tcp ssl/http open Apache httpd
  1029. 159.69.224.133 465 tcp smtps open
  1030. 159.69.224.133 520 udp route unknown
  1031. 159.69.224.133 587 tcp smtp open Exim smtpd
  1032. 159.69.224.133 993 tcp ssl/imap open Courier Imapd released 2016
  1033. 159.69.224.133 995 tcp ssl/pop3 open Courier pop3d
  1034. 159.69.224.133 2049 udp nfs unknown
  1035. 159.69.224.133 3306 tcp mysql open
  1036. 159.69.224.133 5432 tcp postgresql open PostgreSQL DB 9.6.4 - 9.6.6
  1037. 160.153.136.3 25 tcp smtp closed
  1038. 160.153.136.3 53 udp domain unknown
  1039. 160.153.136.3 67 udp dhcps unknown
  1040. 160.153.136.3 68 udp dhcpc unknown
  1041. 160.153.136.3 69 udp tftp unknown
  1042. 160.153.136.3 80 tcp http-proxy open Squid http proxy
  1043. 160.153.136.3 88 udp kerberos-sec unknown
  1044. 160.153.136.3 123 udp ntp unknown
  1045. 160.153.136.3 137 udp netbios-ns filtered
  1046. 160.153.136.3 138 udp netbios-dgm filtered
  1047. 160.153.136.3 139 tcp netbios-ssn closed
  1048. 160.153.136.3 139 udp netbios-ssn unknown
  1049. 160.153.136.3 161 udp snmp unknown
  1050. 160.153.136.3 162 udp snmptrap unknown
  1051. 160.153.136.3 389 udp ldap unknown
  1052. 160.153.136.3 443 tcp ssl/http open Samsung AllShare httpd
  1053. 160.153.136.3 445 tcp microsoft-ds closed
  1054. 160.153.136.3 520 udp route unknown
  1055. 160.153.136.3 2049 udp nfs unknown
  1056. 192.230.80.5 25 tcp smtp closed
  1057. 192.230.80.5 51 tcp http open Incapsula CDN httpd
  1058. 192.230.80.5 53 tcp domain open
  1059. 192.230.80.5 53 udp domain unknown
  1060. 192.230.80.5 65 tcp http open Incapsula CDN httpd
  1061. 192.230.80.5 66 tcp http open Incapsula CDN httpd
  1062. 192.230.80.5 67 udp dhcps unknown
  1063. 192.230.80.5 68 udp dhcpc unknown
  1064. 192.230.80.5 69 udp tftp unknown
  1065. 192.230.80.5 80 tcp http open Squid http proxy
  1066. 192.230.80.5 81 tcp hosts2-ns open Incapsula CDN httpd
  1067. 192.230.80.5 82 tcp http open Incapsula CDN httpd
  1068. 192.230.80.5 83 tcp http open Incapsula CDN httpd
  1069. 192.230.80.5 84 tcp http open Incapsula CDN httpd
  1070. 192.230.80.5 85 tcp mit-ml-dev open Incapsula CDN httpd
  1071. 192.230.80.5 86 tcp http open Incapsula CDN httpd
  1072. 192.230.80.5 88 tcp kerberos-sec open Incapsula CDN httpd
  1073. 192.230.80.5 88 udp kerberos-sec unknown
  1074. 192.230.80.5 89 tcp http open Incapsula CDN httpd
  1075. 192.230.80.5 90 tcp http open Incapsula CDN httpd
  1076. 192.230.80.5 91 tcp http open Incapsula CDN httpd
  1077. 192.230.80.5 92 tcp http open Incapsula CDN httpd
  1078. 192.230.80.5 98 tcp http open Incapsula CDN httpd
  1079. 192.230.80.5 99 tcp http open Incapsula CDN httpd
  1080. 192.230.80.5 123 udp ntp unknown
  1081. 192.230.80.5 137 udp netbios-ns filtered
  1082. 192.230.80.5 138 udp netbios-dgm filtered
  1083. 192.230.80.5 139 tcp netbios-ssn closed
  1084. 192.230.80.5 139 udp netbios-ssn unknown
  1085. 192.230.80.5 160 tcp sgmp-traps closed
  1086. 192.230.80.5 161 udp snmp unknown
  1087. 192.230.80.5 162 udp snmptrap unknown
  1088. 192.230.80.5 189 tcp ssl/http open Incapsula CDN httpd
  1089. 192.230.80.5 190 tcp ssl/http open Incapsula CDN httpd
  1090. 192.230.80.5 192 tcp ssl/http open Incapsula CDN httpd
  1091. 192.230.80.5 243 tcp ssl/http open Incapsula CDN httpd
  1092. 192.230.80.5 285 tcp ssl/http open Incapsula CDN httpd
  1093. 192.230.80.5 314 tcp ssl/http open Incapsula CDN httpd
  1094. 192.230.80.5 343 tcp ssl/http open Incapsula CDN httpd
  1095. 192.230.80.5 347 tcp ssl/http open Incapsula CDN httpd
  1096. 192.230.80.5 385 tcp ssl/http open Incapsula CDN httpd
  1097. 192.230.80.5 389 tcp ldap open Incapsula CDN httpd
  1098. 192.230.80.5 389 udp ldap unknown
  1099. 192.230.80.5 400 tcp ssl/http open Incapsula CDN httpd
  1100. 192.230.80.5 440 tcp ssl/http open Incapsula CDN httpd
  1101. 192.230.80.5 441 tcp ssl/http open Incapsula CDN httpd
  1102. 192.230.80.5 442 tcp ssl/http open Incapsula CDN httpd
  1103. 192.230.80.5 443 tcp https open Incapsula CDN httpd
  1104. 192.230.80.5 444 tcp snpp open Incapsula CDN httpd
  1105. 192.230.80.5 445 tcp microsoft-ds closed
  1106. 192.230.80.5 446 tcp ddm-rdb open Incapsula CDN httpd
  1107. 192.230.80.5 447 tcp http open Incapsula CDN httpd
  1108. 192.230.80.5 448 tcp ssl/http open Incapsula CDN httpd
  1109. 192.230.80.5 449 tcp http open Incapsula CDN httpd
  1110. 192.230.80.5 452 tcp http open Incapsula CDN httpd
  1111. 192.230.80.5 461 tcp ssl/http open Incapsula CDN httpd
  1112. 192.230.80.5 462 tcp ssl/http open Incapsula CDN httpd
  1113. 192.230.80.5 480 tcp ssl/http open Incapsula CDN httpd
  1114. 192.230.80.5 485 tcp ssl/http open Incapsula CDN httpd
  1115. 192.230.80.5 487 tcp ssl/http open Incapsula CDN httpd
  1116. 192.230.80.5 488 tcp ssl/http open Incapsula CDN httpd
  1117. 192.230.80.5 491 tcp http open Incapsula CDN httpd
  1118. 192.230.80.5 520 udp route unknown
  1119. 192.230.80.5 555 tcp http open Incapsula CDN httpd
  1120. 192.230.80.5 556 tcp ssl/http open Incapsula CDN httpd
  1121. 192.230.80.5 587 tcp submission open Incapsula CDN httpd
  1122. 192.230.80.5 631 tcp ipp open Incapsula CDN httpd
  1123. 192.230.80.5 632 tcp http open Incapsula CDN httpd
  1124. 192.230.80.5 636 tcp ssl/http open Incapsula CDN httpd
  1125. 192.230.80.5 743 tcp ssl/http open Incapsula CDN httpd
  1126. 192.230.80.5 772 tcp http open Incapsula CDN httpd
  1127. 192.230.80.5 777 tcp http open Incapsula CDN httpd
  1128. 192.230.80.5 782 tcp ssl/http open Incapsula CDN httpd
  1129. 192.230.80.5 785 tcp ssl/http open Incapsula CDN httpd
  1130. 192.230.80.5 800 tcp http open Incapsula CDN httpd
  1131. 192.230.80.5 801 tcp http open Incapsula CDN httpd
  1132. 192.230.80.5 805 tcp http open Incapsula CDN httpd
  1133. 192.230.80.5 806 tcp http open Incapsula CDN httpd
  1134. 192.230.80.5 809 tcp http open Incapsula CDN httpd
  1135. 192.230.80.5 843 tcp http open Incapsula CDN httpd
  1136. 192.230.80.5 853 tcp ssl/http open Incapsula CDN httpd
  1137. 192.230.80.5 885 tcp ssl/http open Incapsula CDN httpd
  1138. 192.230.80.5 886 tcp ssl/http open Incapsula CDN httpd
  1139. 192.230.80.5 887 tcp ssl/http open Incapsula CDN httpd
  1140. 192.230.80.5 888 tcp accessbuilder open Incapsula CDN httpd
  1141. 192.230.80.5 943 tcp http open Incapsula CDN httpd
  1142. 192.230.80.5 947 tcp ssl/http open Incapsula CDN httpd
  1143. 192.230.80.5 953 tcp ssl/http open Incapsula CDN httpd
  1144. 192.230.80.5 990 tcp ssl/http open Incapsula CDN httpd
  1145. 192.230.80.5 995 tcp pop3s open Incapsula CDN httpd
  1146. 192.230.80.5 998 tcp busboy open Incapsula CDN httpd
  1147. 192.230.80.5 999 tcp garcon open Incapsula CDN httpd
  1148. 192.230.80.5 1000 tcp cadlock open Incapsula CDN httpd
  1149. 192.230.80.5 1002 tcp ssl/http open Incapsula CDN httpd
  1150. 192.230.80.5 1024 tcp kdm open Incapsula CDN httpd
  1151. 192.230.80.5 1025 tcp ssl/http open Incapsula CDN httpd
  1152. 192.230.80.5 1028 tcp http open Incapsula CDN httpd
  1153. 192.230.80.5 1080 tcp ssl/http open Incapsula CDN httpd
  1154. 192.230.80.5 1111 tcp ssl/http open Incapsula CDN httpd
  1155. 192.230.80.5 1180 tcp http open Incapsula CDN httpd
  1156. 192.230.80.5 1181 tcp http open Incapsula CDN httpd
  1157. 192.230.80.5 1207 tcp ssl/http open Incapsula CDN httpd
  1158. 192.230.80.5 1234 tcp hotline open Incapsula CDN httpd
  1159. 192.230.80.5 1250 tcp http open Incapsula CDN httpd
  1160. 192.230.80.5 1283 tcp ssl/http open Incapsula CDN httpd
  1161. 192.230.80.5 1293 tcp ssl/http open Incapsula CDN httpd
  1162. 192.230.80.5 1337 tcp ssl/http open Incapsula CDN httpd
  1163. 192.230.80.5 1344 tcp http open Incapsula CDN httpd
  1164. 192.230.80.5 1355 tcp http open Incapsula CDN httpd
  1165. 192.230.80.5 1364 tcp ssl/http open Incapsula CDN httpd
  1166. 192.230.80.5 1366 tcp http open Incapsula CDN httpd
  1167. 192.230.80.5 1377 tcp http open Incapsula CDN httpd
  1168. 192.230.80.5 1387 tcp http open Incapsula CDN httpd
  1169. 192.230.80.5 1388 tcp http open Incapsula CDN httpd
  1170. 192.230.80.5 1433 tcp ms-sql-s open Incapsula CDN httpd
  1171. 192.230.80.5 1443 tcp ssl/http open Incapsula CDN httpd
  1172. 192.230.80.5 1450 tcp http open Incapsula CDN httpd
  1173. 192.230.80.5 1451 tcp http open Incapsula CDN httpd
  1174. 192.230.80.5 1452 tcp http open Incapsula CDN httpd
  1175. 192.230.80.5 1453 tcp http open Incapsula CDN httpd
  1176. 192.230.80.5 1454 tcp http open Incapsula CDN httpd
  1177. 192.230.80.5 1455 tcp http open Incapsula CDN httpd
  1178. 192.230.80.5 1456 tcp http open Incapsula CDN httpd
  1179. 192.230.80.5 1457 tcp http open Incapsula CDN httpd
  1180. 192.230.80.5 1458 tcp http open Incapsula CDN httpd
  1181. 192.230.80.5 1459 tcp http open Incapsula CDN httpd
  1182. 192.230.80.5 1460 tcp http open Incapsula CDN httpd
  1183. 192.230.80.5 1494 tcp citrix-ica open Incapsula CDN httpd
  1184. 192.230.80.5 1935 tcp http open Incapsula CDN httpd
  1185. 192.230.80.5 1950 tcp http open Incapsula CDN httpd
  1186. 192.230.80.5 1951 tcp http open Incapsula CDN httpd
  1187. 192.230.80.5 1952 tcp ssl/http open Incapsula CDN httpd
  1188. 192.230.80.5 1953 tcp ssl/http open Incapsula CDN httpd
  1189. 192.230.80.5 1954 tcp ssl/http open Incapsula CDN httpd
  1190. 192.230.80.5 1955 tcp ssl/http open Incapsula CDN httpd
  1191. 192.230.80.5 1956 tcp ssl/http open Incapsula CDN httpd
  1192. 192.230.80.5 1957 tcp ssl/http open Incapsula CDN httpd
  1193. 192.230.80.5 1958 tcp ssl/http open Incapsula CDN httpd
  1194. 192.230.80.5 1959 tcp ssl/http open Incapsula CDN httpd
  1195. 192.230.80.5 1960 tcp ssl/http open Incapsula CDN httpd
  1196. 192.230.80.5 2000 tcp cisco-sccp open Incapsula CDN httpd
  1197. 192.230.80.5 2001 tcp dc open Incapsula CDN httpd
  1198. 192.230.80.5 2006 tcp http open Incapsula CDN httpd
  1199. 192.230.80.5 2012 tcp http open Incapsula CDN httpd
  1200. 192.230.80.5 2020 tcp http open Incapsula CDN httpd
  1201. 192.230.80.5 2048 tcp http open Incapsula CDN httpd
  1202. 192.230.80.5 2049 tcp nfs open Incapsula CDN httpd
  1203. 192.230.80.5 2049 udp nfs unknown
  1204. 192.230.80.5 2050 tcp http open Incapsula CDN httpd
  1205. 192.230.80.5 2051 tcp http open Incapsula CDN httpd
  1206. 192.230.80.5 2052 tcp http open Incapsula CDN httpd
  1207. 192.230.80.5 2053 tcp http open Incapsula CDN httpd
  1208. 192.230.80.5 2054 tcp http open Incapsula CDN httpd
  1209. 192.230.80.5 2055 tcp http open Incapsula CDN httpd
  1210. 192.230.80.5 2056 tcp http open Incapsula CDN httpd
  1211. 192.230.80.5 2057 tcp http open Incapsula CDN httpd
  1212. 192.230.80.5 2058 tcp http open Incapsula CDN httpd
  1213. 192.230.80.5 2059 tcp http open Incapsula CDN httpd
  1214. 192.230.80.5 2060 tcp http open Incapsula CDN httpd
  1215. 192.230.80.5 2061 tcp http open Incapsula CDN httpd
  1216. 192.230.80.5 2062 tcp http open Incapsula CDN httpd
  1217. 192.230.80.5 2063 tcp http open Incapsula CDN httpd
  1218. 192.230.80.5 2064 tcp http open Incapsula CDN httpd
  1219. 192.230.80.5 2065 tcp http open Incapsula CDN httpd
  1220. 192.230.80.5 2066 tcp http open Incapsula CDN httpd
  1221. 192.230.80.5 2067 tcp dlswpn open Incapsula CDN httpd
  1222. 192.230.80.5 2068 tcp http open Incapsula CDN httpd
  1223. 192.230.80.5 2069 tcp http open Incapsula CDN httpd
  1224. 192.230.80.5 2070 tcp http open Incapsula CDN httpd
  1225. 192.230.80.5 2072 tcp ssl/http open Incapsula CDN httpd
  1226. 192.230.80.5 2082 tcp http open Incapsula CDN httpd
  1227. 192.230.80.5 2083 tcp ssl/http open Incapsula CDN httpd
  1228. 192.230.80.5 2100 tcp amiganetfs open Incapsula CDN httpd
  1229. 192.230.80.5 2200 tcp ssl/http open Incapsula CDN httpd
  1230. 192.230.80.5 2222 tcp ethernetip-1 open Incapsula CDN httpd
  1231. 192.230.80.5 2226 tcp http open Incapsula CDN httpd
  1232. 192.230.80.5 2443 tcp ssl/http open Incapsula CDN httpd
  1233. 192.230.80.5 2480 tcp http open Incapsula CDN httpd
  1234. 192.230.80.5 2548 tcp http open Incapsula CDN httpd
  1235. 192.230.80.5 2549 tcp http open Incapsula CDN httpd
  1236. 192.230.80.5 2550 tcp http open Incapsula CDN httpd
  1237. 192.230.80.5 2551 tcp http open Incapsula CDN httpd
  1238. 192.230.80.5 2552 tcp http open Incapsula CDN httpd
  1239. 192.230.80.5 2553 tcp http open Incapsula CDN httpd
  1240. 192.230.80.5 2554 tcp http open Incapsula CDN httpd
  1241. 192.230.80.5 2555 tcp http open Incapsula CDN httpd
  1242. 192.230.80.5 2556 tcp http open Incapsula CDN httpd
  1243. 192.230.80.5 2557 tcp http open Incapsula CDN httpd
  1244. 192.230.80.5 2558 tcp http open Incapsula CDN httpd
  1245. 192.230.80.5 2559 tcp http open Incapsula CDN httpd
  1246. 192.230.80.5 2560 tcp http open Incapsula CDN httpd
  1247. 192.230.80.5 2561 tcp http open Incapsula CDN httpd
  1248. 192.230.80.5 2562 tcp http open Incapsula CDN httpd
  1249. 192.230.80.5 2563 tcp http open Incapsula CDN httpd
  1250. 192.230.80.5 2566 tcp http open Incapsula CDN httpd
  1251. 192.230.80.5 2567 tcp http open Incapsula CDN httpd
  1252. 192.230.80.5 2568 tcp http open Incapsula CDN httpd
  1253. 192.230.80.5 2569 tcp http open Incapsula CDN httpd
  1254. 192.230.80.5 2570 tcp http open Incapsula CDN httpd
  1255. 192.230.80.5 2572 tcp http open Incapsula CDN httpd
  1256. 192.230.80.5 2598 tcp citriximaclient open Incapsula CDN httpd
  1257. 192.230.80.5 2599 tcp ssl/http open Incapsula CDN httpd
  1258. 192.230.80.5 2850 tcp ssl/http open Incapsula CDN httpd
  1259. 192.230.80.5 2985 tcp http open Incapsula CDN httpd
  1260. 192.230.80.5 2995 tcp ssl/http open Incapsula CDN httpd
  1261. 192.230.80.5 3000 tcp ppp open Incapsula CDN httpd
  1262. 192.230.80.5 3001 tcp http open Incapsula CDN httpd
  1263. 192.230.80.5 3002 tcp http open Incapsula CDN httpd
  1264. 192.230.80.5 3003 tcp http open Incapsula CDN httpd
  1265. 192.230.80.5 3004 tcp http open Incapsula CDN httpd
  1266. 192.230.80.5 3005 tcp http open Incapsula CDN httpd
  1267. 192.230.80.5 3006 tcp http open Incapsula CDN httpd
  1268. 192.230.80.5 3007 tcp http open Incapsula CDN httpd
  1269. 192.230.80.5 3008 tcp http open Incapsula CDN httpd
  1270. 192.230.80.5 3009 tcp http open Incapsula CDN httpd
  1271. 192.230.80.5 3010 tcp http open Incapsula CDN httpd
  1272. 192.230.80.5 3011 tcp http open Incapsula CDN httpd
  1273. 192.230.80.5 3012 tcp http open Incapsula CDN httpd
  1274. 192.230.80.5 3013 tcp http open Incapsula CDN httpd
  1275. 192.230.80.5 3014 tcp http open Incapsula CDN httpd
  1276. 192.230.80.5 3015 tcp http open Incapsula CDN httpd
  1277. 192.230.80.5 3016 tcp http open Incapsula CDN httpd
  1278. 192.230.80.5 3017 tcp http open Incapsula CDN httpd
  1279. 192.230.80.5 3018 tcp http open Incapsula CDN httpd
  1280. 192.230.80.5 3019 tcp http open Incapsula CDN httpd
  1281. 192.230.80.5 3020 tcp http open Incapsula CDN httpd
  1282. 192.230.80.5 3021 tcp http open Incapsula CDN httpd
  1283. 192.230.80.5 3022 tcp http open Incapsula CDN httpd
  1284. 192.230.80.5 3030 tcp ssl/http open Incapsula CDN httpd
  1285. 192.230.80.5 3047 tcp http open Incapsula CDN httpd
  1286. 192.230.80.5 3048 tcp http open Incapsula CDN httpd
  1287. 192.230.80.5 3049 tcp http open Incapsula CDN httpd
  1288. 192.230.80.5 3050 tcp gds_db open Incapsula CDN httpd
  1289. 192.230.80.5 3051 tcp http open Incapsula CDN httpd
  1290. 192.230.80.5 3052 tcp http open Incapsula CDN httpd
  1291. 192.230.80.5 3053 tcp http open Incapsula CDN httpd
  1292. 192.230.80.5 3054 tcp http open Incapsula CDN httpd
  1293. 192.230.80.5 3055 tcp http open Incapsula CDN httpd
  1294. 192.230.80.5 3056 tcp http open Incapsula CDN httpd
  1295. 192.230.80.5 3057 tcp goahead-fldup open Incapsula CDN httpd
  1296. 192.230.80.5 3058 tcp http open Incapsula CDN httpd
  1297. 192.230.80.5 3059 tcp http open Incapsula CDN httpd
  1298. 192.230.80.5 3060 tcp http open Incapsula CDN httpd
  1299. 192.230.80.5 3061 tcp http open Incapsula CDN httpd
  1300. 192.230.80.5 3062 tcp http open Incapsula CDN httpd
  1301. 192.230.80.5 3063 tcp http open Incapsula CDN httpd
  1302. 192.230.80.5 3064 tcp http open Incapsula CDN httpd
  1303. 192.230.80.5 3065 tcp http open Incapsula CDN httpd
  1304. 192.230.80.5 3066 tcp http open Incapsula CDN httpd
  1305. 192.230.80.5 3067 tcp http open Incapsula CDN httpd
  1306. 192.230.80.5 3068 tcp http open Incapsula CDN httpd
  1307. 192.230.80.5 3069 tcp http open Incapsula CDN httpd
  1308. 192.230.80.5 3070 tcp http open Incapsula CDN httpd
  1309. 192.230.80.5 3071 tcp http open Incapsula CDN httpd
  1310. 192.230.80.5 3072 tcp http open Incapsula CDN httpd
  1311. 192.230.80.5 3073 tcp http open Incapsula CDN httpd
  1312. 192.230.80.5 3074 tcp http open Incapsula CDN httpd
  1313. 192.230.80.5 3075 tcp http open Incapsula CDN httpd
  1314. 192.230.80.5 3076 tcp http open Incapsula CDN httpd
  1315. 192.230.80.5 3077 tcp http open Incapsula CDN httpd
  1316. 192.230.80.5 3078 tcp http open Incapsula CDN httpd
  1317. 192.230.80.5 3079 tcp http open Incapsula CDN httpd
  1318. 192.230.80.5 3080 tcp http open Incapsula CDN httpd
  1319. 192.230.80.5 3081 tcp http open Incapsula CDN httpd
  1320. 192.230.80.5 3082 tcp http open Incapsula CDN httpd
  1321. 192.230.80.5 3083 tcp http open Incapsula CDN httpd
  1322. 192.230.80.5 3084 tcp http open Incapsula CDN httpd
  1323. 192.230.80.5 3085 tcp http open Incapsula CDN httpd
  1324. 192.230.80.5 3086 tcp http open Incapsula CDN httpd
  1325. 192.230.80.5 3087 tcp http open Incapsula CDN httpd
  1326. 192.230.80.5 3088 tcp http open Incapsula CDN httpd
  1327. 192.230.80.5 3089 tcp http open Incapsula CDN httpd
  1328. 192.230.80.5 3090 tcp http open Incapsula CDN httpd
  1329. 192.230.80.5 3091 tcp http open Incapsula CDN httpd
  1330. 192.230.80.5 3092 tcp http open Incapsula CDN httpd
  1331. 192.230.80.5 3093 tcp http open Incapsula CDN httpd
  1332. 192.230.80.5 3094 tcp http open Incapsula CDN httpd
  1333. 192.230.80.5 3095 tcp http open Incapsula CDN httpd
  1334. 192.230.80.5 3096 tcp http open Incapsula CDN httpd
  1335. 192.230.80.5 3097 tcp http open Incapsula CDN httpd
  1336. 192.230.80.5 3098 tcp http open Incapsula CDN httpd
  1337. 192.230.80.5 3099 tcp http open Incapsula CDN httpd
  1338. 192.230.80.5 3100 tcp http open Incapsula CDN httpd
  1339. 192.230.80.5 3101 tcp http open Incapsula CDN httpd
  1340. 192.230.80.5 3102 tcp http open Incapsula CDN httpd
  1341. 192.230.80.5 3103 tcp http open Incapsula CDN httpd
  1342. 192.230.80.5 3104 tcp http open Incapsula CDN httpd
  1343. 192.230.80.5 3105 tcp http open Incapsula CDN httpd
  1344. 192.230.80.5 3106 tcp http open Incapsula CDN httpd
  1345. 192.230.80.5 3107 tcp http open Incapsula CDN httpd
  1346. 192.230.80.5 3108 tcp http open Incapsula CDN httpd
  1347. 192.230.80.5 3109 tcp http open Incapsula CDN httpd
  1348. 192.230.80.5 3110 tcp http open Incapsula CDN httpd
  1349. 192.230.80.5 3111 tcp http open Incapsula CDN httpd
  1350. 192.230.80.5 3112 tcp http open Incapsula CDN httpd
  1351. 192.230.80.5 3113 tcp http open Incapsula CDN httpd
  1352. 192.230.80.5 3114 tcp http open Incapsula CDN httpd
  1353. 192.230.80.5 3115 tcp http open Incapsula CDN httpd
  1354. 192.230.80.5 3116 tcp http open Incapsula CDN httpd
  1355. 192.230.80.5 3117 tcp http open Incapsula CDN httpd
  1356. 192.230.80.5 3118 tcp http open Incapsula CDN httpd
  1357. 192.230.80.5 3119 tcp http open Incapsula CDN httpd
  1358. 192.230.80.5 3120 tcp http open Incapsula CDN httpd
  1359. 192.230.80.5 3121 tcp http open Incapsula CDN httpd
  1360. 192.230.80.5 3270 tcp http open Incapsula CDN httpd
  1361. 192.230.80.5 3299 tcp saprouter open Incapsula CDN httpd
  1362. 192.230.80.5 3306 tcp mysql open Incapsula CDN httpd
  1363. 192.230.80.5 3333 tcp dec-notes open Incapsula CDN httpd
  1364. 192.230.80.5 3389 tcp ms-wbt-server open Incapsula CDN httpd
  1365. 192.230.80.5 3391 tcp ssl/http open Incapsula CDN httpd
  1366. 192.230.80.5 3400 tcp http open Incapsula CDN httpd
  1367. 192.230.80.5 3401 tcp http open Incapsula CDN httpd
  1368. 192.230.80.5 3402 tcp http open Incapsula CDN httpd
  1369. 192.230.80.5 3403 tcp http open Incapsula CDN httpd
  1370. 192.230.80.5 3404 tcp http open Incapsula CDN httpd
  1371. 192.230.80.5 3405 tcp http open Incapsula CDN httpd
  1372. 192.230.80.5 3406 tcp http open Incapsula CDN httpd
  1373. 192.230.80.5 3407 tcp http open Incapsula CDN httpd
  1374. 192.230.80.5 3408 tcp http open Incapsula CDN httpd
  1375. 192.230.80.5 3409 tcp http open Incapsula CDN httpd
  1376. 192.230.80.5 3410 tcp http open Incapsula CDN httpd
  1377. 192.230.80.5 3412 tcp http open Incapsula CDN httpd
  1378. 192.230.80.5 3443 tcp ssl/http open Incapsula CDN httpd
  1379. 192.230.80.5 3521 tcp http open Incapsula CDN httpd
  1380. 192.230.80.5 3522 tcp http open Incapsula CDN httpd
  1381. 192.230.80.5 3523 tcp http open Incapsula CDN httpd
  1382. 192.230.80.5 3524 tcp http open Incapsula CDN httpd
  1383. 192.230.80.5 3548 tcp http open Incapsula CDN httpd
  1384. 192.230.80.5 3549 tcp http open Incapsula CDN httpd
  1385. 192.230.80.5 3550 tcp http open Incapsula CDN httpd
  1386. 192.230.80.5 3551 tcp http open Incapsula CDN httpd
  1387. 192.230.80.5 3552 tcp http open Incapsula CDN httpd
  1388. 192.230.80.5 3553 tcp http open Incapsula CDN httpd
  1389. 192.230.80.5 3554 tcp http open Incapsula CDN httpd
  1390. 192.230.80.5 3555 tcp http open Incapsula CDN httpd
  1391. 192.230.80.5 3556 tcp http open Incapsula CDN httpd
  1392. 192.230.80.5 3557 tcp http open Incapsula CDN httpd
  1393. 192.230.80.5 3558 tcp http open Incapsula CDN httpd
  1394. 192.230.80.5 3559 tcp http open Incapsula CDN httpd
  1395. 192.230.80.5 3560 tcp http open Incapsula CDN httpd
  1396. 192.230.80.5 3561 tcp http open Incapsula CDN httpd
  1397. 192.230.80.5 3562 tcp http open Incapsula CDN httpd
  1398. 192.230.80.5 3563 tcp http open Incapsula CDN httpd
  1399. 192.230.80.5 3566 tcp http open Incapsula CDN httpd
  1400. 192.230.80.5 3567 tcp http open Incapsula CDN httpd
  1401. 192.230.80.5 3568 tcp http open Incapsula CDN httpd
  1402. 192.230.80.5 3569 tcp http open Incapsula CDN httpd
  1403. 192.230.80.5 3570 tcp http open Incapsula CDN httpd
  1404. 192.230.80.5 3572 tcp ssl/http open Incapsula CDN httpd
  1405. 192.230.80.5 3790 tcp quickbooksrds open Incapsula CDN httpd
  1406. 192.230.80.5 3791 tcp http open Incapsula CDN httpd
  1407. 192.230.80.5 3792 tcp http open Incapsula CDN httpd
  1408. 192.230.80.5 3793 tcp http open Incapsula CDN httpd
  1409. 192.230.80.5 3794 tcp http open Incapsula CDN httpd
  1410. 192.230.80.5 3838 tcp http open Incapsula CDN httpd
  1411. 192.230.80.5 3841 tcp http open Incapsula CDN httpd
  1412. 192.230.80.5 3842 tcp http open Incapsula CDN httpd
  1413. 192.230.80.5 3950 tcp http open Incapsula CDN httpd
  1414. 192.230.80.5 3951 tcp http open Incapsula CDN httpd
  1415. 192.230.80.5 3952 tcp http open Incapsula CDN httpd
  1416. 192.230.80.5 3953 tcp http open Incapsula CDN httpd
  1417. 192.230.80.5 3954 tcp http open Incapsula CDN httpd
  1418. 192.230.80.5 4000 tcp remoteanything open Incapsula CDN httpd
  1419. 192.230.80.5 4001 tcp http open Incapsula CDN httpd
  1420. 192.230.80.5 4002 tcp http open Incapsula CDN httpd
  1421. 192.230.80.5 4021 tcp http open Incapsula CDN httpd
  1422. 192.230.80.5 4022 tcp http open Incapsula CDN httpd
  1423. 192.230.80.5 4023 tcp http open Incapsula CDN httpd
  1424. 192.230.80.5 4043 tcp http open Incapsula CDN httpd
  1425. 192.230.80.5 4072 tcp ssl/http open Incapsula CDN httpd
  1426. 192.230.80.5 4080 tcp ssl/http open Incapsula CDN httpd
  1427. 192.230.80.5 4085 tcp ssl/http open Incapsula CDN httpd
  1428. 192.230.80.5 4120 tcp ssl/http open Incapsula CDN httpd
  1429. 192.230.80.5 4172 tcp http open Incapsula CDN httpd
  1430. 192.230.80.5 4243 tcp http open Incapsula CDN httpd
  1431. 192.230.80.5 4244 tcp ssl/http open Incapsula CDN httpd
  1432. 192.230.80.5 4333 tcp ssl/http open Incapsula CDN httpd
  1433. 192.230.80.5 4343 tcp ssl/http open Incapsula CDN httpd
  1434. 192.230.80.5 4344 tcp ssl/http open Incapsula CDN httpd
  1435. 192.230.80.5 4400 tcp ssl/http open Incapsula CDN httpd
  1436. 192.230.80.5 4430 tcp http open Incapsula CDN httpd
  1437. 192.230.80.5 4431 tcp http open Incapsula CDN httpd
  1438. 192.230.80.5 4432 tcp http open Incapsula CDN httpd
  1439. 192.230.80.5 4434 tcp http open Incapsula CDN httpd
  1440. 192.230.80.5 4435 tcp http open Incapsula CDN httpd
  1441. 192.230.80.5 4436 tcp http open Incapsula CDN httpd
  1442. 192.230.80.5 4437 tcp http open Incapsula CDN httpd
  1443. 192.230.80.5 4439 tcp http open Incapsula CDN httpd
  1444. 192.230.80.5 4443 tcp ssl/http open Incapsula CDN httpd
  1445. 192.230.80.5 4444 tcp krb524 open Incapsula CDN httpd
  1446. 192.230.80.5 4445 tcp upnotifyp open Incapsula CDN httpd
  1447. 192.230.80.5 4482 tcp http open Incapsula CDN httpd
  1448. 192.230.80.5 4500 tcp http open Incapsula CDN httpd
  1449. 192.230.80.5 4505 tcp http open Incapsula CDN httpd
  1450. 192.230.80.5 4572 tcp ssl/http open Incapsula CDN httpd
  1451. 192.230.80.5 4602 tcp http open Incapsula CDN httpd
  1452. 192.230.80.5 4620 tcp http open Incapsula CDN httpd
  1453. 192.230.80.5 4933 tcp http open Incapsula CDN httpd
  1454. 192.230.80.5 4993 tcp ssl/http open Incapsula CDN httpd
  1455. 192.230.80.5 5000 tcp upnp open Incapsula CDN httpd
  1456. 192.230.80.5 5001 tcp http open Incapsula CDN httpd
  1457. 192.230.80.5 5002 tcp http open Incapsula CDN httpd
  1458. 192.230.80.5 5003 tcp http open Incapsula CDN httpd
  1459. 192.230.80.5 5004 tcp http open Incapsula CDN httpd
  1460. 192.230.80.5 5005 tcp http open Incapsula CDN httpd
  1461. 192.230.80.5 5006 tcp http open Incapsula CDN httpd
  1462. 192.230.80.5 5007 tcp http open Incapsula CDN httpd
  1463. 192.230.80.5 5008 tcp http open Incapsula CDN httpd
  1464. 192.230.80.5 5009 tcp airport-admin open Incapsula CDN httpd
  1465. 192.230.80.5 5010 tcp http open Incapsula CDN httpd
  1466. 192.230.80.5 5022 tcp http open Incapsula CDN httpd
  1467. 192.230.80.5 5053 tcp ssl/http open Incapsula CDN httpd
  1468. 192.230.80.5 5060 tcp sip open Incapsula CDN httpd
  1469. 192.230.80.5 5080 tcp ssl/http open Incapsula CDN httpd
  1470. 192.230.80.5 5083 tcp ssl/http open Incapsula CDN httpd
  1471. 192.230.80.5 5119 tcp http open Incapsula CDN httpd
  1472. 192.230.80.5 5201 tcp http open Incapsula CDN httpd
  1473. 192.230.80.5 5222 tcp http open Incapsula CDN httpd
  1474. 192.230.80.5 5223 tcp ssl/http open Incapsula CDN httpd
  1475. 192.230.80.5 5224 tcp ssl/http open Incapsula CDN httpd
  1476. 192.230.80.5 5225 tcp ssl/http open Incapsula CDN httpd
  1477. 192.230.80.5 5226 tcp ssl/http open Incapsula CDN httpd
  1478. 192.230.80.5 5227 tcp perfd open Incapsula CDN httpd
  1479. 192.230.80.5 5228 tcp ssl/http open Incapsula CDN httpd
  1480. 192.230.80.5 5229 tcp ssl/http open Incapsula CDN httpd
  1481. 192.230.80.5 5230 tcp ssl/http open Incapsula CDN httpd
  1482. 192.230.80.5 5231 tcp ssl/http open Incapsula CDN httpd
  1483. 192.230.80.5 5232 tcp ssl/http open Incapsula CDN httpd
  1484. 192.230.80.5 5233 tcp ssl/http open Incapsula CDN httpd
  1485. 192.230.80.5 5234 tcp ssl/http open Incapsula CDN httpd
  1486. 192.230.80.5 5235 tcp ssl/http open Incapsula CDN httpd
  1487. 192.230.80.5 5236 tcp ssl/http open Incapsula CDN httpd
  1488. 192.230.80.5 5237 tcp ssl/http open Incapsula CDN httpd
  1489. 192.230.80.5 5238 tcp ssl/http open Incapsula CDN httpd
  1490. 192.230.80.5 5239 tcp ssl/http open Incapsula CDN httpd
  1491. 192.230.80.5 5240 tcp ssl/http open Incapsula CDN httpd
  1492. 192.230.80.5 5241 tcp ssl/http open Incapsula CDN httpd
  1493. 192.230.80.5 5242 tcp ssl/http open Incapsula CDN httpd
  1494. 192.230.80.5 5243 tcp ssl/http open Incapsula CDN httpd
  1495. 192.230.80.5 5244 tcp ssl/http open Incapsula CDN httpd
  1496. 192.230.80.5 5245 tcp ssl/http open Incapsula CDN httpd
  1497. 192.230.80.5 5246 tcp ssl/http open Incapsula CDN httpd
  1498. 192.230.80.5 5247 tcp capwap-data open Incapsula CDN httpd
  1499. 192.230.80.5 5248 tcp ssl/http open Incapsula CDN httpd
  1500. 192.230.80.5 5249 tcp ssl/http open Incapsula CDN httpd
  1501. 192.230.80.5 5250 tcp soagateway open Incapsula CDN httpd
  1502. 192.230.80.5 5251 tcp ssl/http open Incapsula CDN httpd
  1503. 192.230.80.5 5252 tcp ssl/http open Incapsula CDN httpd
  1504. 192.230.80.5 5253 tcp ssl/http open Incapsula CDN httpd
  1505. 192.230.80.5 5254 tcp ssl/http open Incapsula CDN httpd
  1506. 192.230.80.5 5255 tcp ssl/http open Incapsula CDN httpd
  1507. 192.230.80.5 5256 tcp ssl/http open Incapsula CDN httpd
  1508. 192.230.80.5 5257 tcp ssl/http open Incapsula CDN httpd
  1509. 192.230.80.5 5258 tcp ssl/http open Incapsula CDN httpd
  1510. 192.230.80.5 5259 tcp ssl/http open Incapsula CDN httpd
  1511. 192.230.80.5 5260 tcp ssl/http open Incapsula CDN httpd
  1512. 192.230.80.5 5261 tcp ssl/http open Incapsula CDN httpd
  1513. 192.230.80.5 5262 tcp ssl/http open Incapsula CDN httpd
  1514. 192.230.80.5 5263 tcp ssl/http open Incapsula CDN httpd
  1515. 192.230.80.5 5264 tcp ssl/http open Incapsula CDN httpd
  1516. 192.230.80.5 5265 tcp ssl/http open Incapsula CDN httpd
  1517. 192.230.80.5 5266 tcp ssl/http open Incapsula CDN httpd
  1518. 192.230.80.5 5267 tcp ssl/http open Incapsula CDN httpd
  1519. 192.230.80.5 5268 tcp ssl/http open Incapsula CDN httpd
  1520. 192.230.80.5 5269 tcp ssl/http open Incapsula CDN httpd
  1521. 192.230.80.5 5270 tcp ssl/http open Incapsula CDN httpd
  1522. 192.230.80.5 5271 tcp ssl/http open Incapsula CDN httpd
  1523. 192.230.80.5 5272 tcp ssl/http open Incapsula CDN httpd
  1524. 192.230.80.5 5273 tcp ssl/http open Incapsula CDN httpd
  1525. 192.230.80.5 5274 tcp ssl/http open Incapsula CDN httpd
  1526. 192.230.80.5 5275 tcp ssl/http open Incapsula CDN httpd
  1527. 192.230.80.5 5276 tcp ssl/http open Incapsula CDN httpd
  1528. 192.230.80.5 5277 tcp ssl/http open Incapsula CDN httpd
  1529. 192.230.80.5 5278 tcp ssl/http open Incapsula CDN httpd
  1530. 192.230.80.5 5279 tcp ssl/http open Incapsula CDN httpd
  1531. 192.230.80.5 5280 tcp http open Incapsula CDN httpd
  1532. 192.230.80.5 5440 tcp ssl/http open Incapsula CDN httpd
  1533. 192.230.80.5 5443 tcp ssl/http open Incapsula CDN httpd
  1534. 192.230.80.5 5456 tcp http open Incapsula CDN httpd
  1535. 192.230.80.5 5494 tcp http open Incapsula CDN httpd
  1536. 192.230.80.5 5495 tcp http open Incapsula CDN httpd
  1537. 192.230.80.5 5503 tcp ssl/http open Incapsula CDN httpd
  1538. 192.230.80.5 5552 tcp ssl/http open Incapsula CDN httpd
  1539. 192.230.80.5 5555 tcp freeciv open Incapsula CDN httpd
  1540. 192.230.80.5 5556 tcp http open Incapsula CDN httpd
  1541. 192.230.80.5 5557 tcp http open Incapsula CDN httpd
  1542. 192.230.80.5 5567 tcp http open Incapsula CDN httpd
  1543. 192.230.80.5 5568 tcp http open Incapsula CDN httpd
  1544. 192.230.80.5 5569 tcp http open Incapsula CDN httpd
  1545. 192.230.80.5 5590 tcp http open Incapsula CDN httpd
  1546. 192.230.80.5 5591 tcp http open Incapsula CDN httpd
  1547. 192.230.80.5 5592 tcp http open Incapsula CDN httpd
  1548. 192.230.80.5 5593 tcp http open Incapsula CDN httpd
  1549. 192.230.80.5 5594 tcp http open Incapsula CDN httpd
  1550. 192.230.80.5 5595 tcp http open Incapsula CDN httpd
  1551. 192.230.80.5 5596 tcp http open Incapsula CDN httpd
  1552. 192.230.80.5 5597 tcp http open Incapsula CDN httpd
  1553. 192.230.80.5 5598 tcp http open Incapsula CDN httpd
  1554. 192.230.80.5 5599 tcp http open Incapsula CDN httpd
  1555. 192.230.80.5 5600 tcp http open Incapsula CDN httpd
  1556. 192.230.80.5 5601 tcp http open Incapsula CDN httpd
  1557. 192.230.80.5 5602 tcp http open Incapsula CDN httpd
  1558. 192.230.80.5 5603 tcp http open Incapsula CDN httpd
  1559. 192.230.80.5 5604 tcp http open Incapsula CDN httpd
  1560. 192.230.80.5 5605 tcp http open Incapsula CDN httpd
  1561. 192.230.80.5 5606 tcp http open Incapsula CDN httpd
  1562. 192.230.80.5 5607 tcp http open Incapsula CDN httpd
  1563. 192.230.80.5 5608 tcp http open Incapsula CDN httpd
  1564. 192.230.80.5 5609 tcp http open Incapsula CDN httpd
  1565. 192.230.80.5 5613 tcp ssl/http open Incapsula CDN httpd
  1566. 192.230.80.5 5614 tcp ssl/http open Incapsula CDN httpd
  1567. 192.230.80.5 5671 tcp ssl/http open Incapsula CDN httpd
  1568. 192.230.80.5 5672 tcp http open Incapsula CDN httpd
  1569. 192.230.80.5 5673 tcp http open Incapsula CDN httpd
  1570. 192.230.80.5 5696 tcp http open Incapsula CDN httpd
  1571. 192.230.80.5 5698 tcp ssl/http open Incapsula CDN httpd
  1572. 192.230.80.5 5701 tcp ssl/http open Incapsula CDN httpd
  1573. 192.230.80.5 5721 tcp ssl/http open Incapsula CDN httpd
  1574. 192.230.80.5 5900 tcp vnc open Incapsula CDN httpd
  1575. 192.230.80.5 5901 tcp vnc-1 open Incapsula CDN httpd
  1576. 192.230.80.5 5902 tcp vnc-2 open Incapsula CDN httpd
  1577. 192.230.80.5 5903 tcp vnc-3 open Incapsula CDN httpd
  1578. 192.230.80.5 5904 tcp unknown open Incapsula CDN httpd
  1579. 192.230.80.5 5905 tcp unknown open Incapsula CDN httpd
  1580. 192.230.80.5 5906 tcp unknown open Incapsula CDN httpd
  1581. 192.230.80.5 5907 tcp unknown open Incapsula CDN httpd
  1582. 192.230.80.5 5908 tcp unknown open Incapsula CDN httpd
  1583. 192.230.80.5 5909 tcp unknown open Incapsula CDN httpd
  1584. 192.230.80.5 5910 tcp cm open Incapsula CDN httpd
  1585. 192.230.80.5 5911 tcp ssl/http open Incapsula CDN httpd
  1586. 192.230.80.5 5912 tcp ssl/http open Incapsula CDN httpd
  1587. 192.230.80.5 5913 tcp ssl/http open Incapsula CDN httpd
  1588. 192.230.80.5 5914 tcp ssl/http open Incapsula CDN httpd
  1589. 192.230.80.5 5915 tcp ssl/http open Incapsula CDN httpd
  1590. 192.230.80.5 5916 tcp ssl/http open Incapsula CDN httpd
  1591. 192.230.80.5 5917 tcp ssl/http open Incapsula CDN httpd
  1592. 192.230.80.5 5918 tcp ssl/http open Incapsula CDN httpd
  1593. 192.230.80.5 5919 tcp ssl/http open Incapsula CDN httpd
  1594. 192.230.80.5 5920 tcp unknown open Incapsula CDN httpd
  1595. 192.230.80.5 5984 tcp couchdb open Incapsula CDN httpd
  1596. 192.230.80.5 5985 tcp wsman open Incapsula CDN httpd
  1597. 192.230.80.5 5986 tcp wsmans open Incapsula CDN httpd
  1598. 192.230.80.5 5987 tcp ssl/http open Incapsula CDN httpd
  1599. 192.230.80.5 5988 tcp ssl/http open Incapsula CDN httpd
  1600. 192.230.80.5 5989 tcp ssl/http open Incapsula CDN httpd
  1601. 192.230.80.5 5990 tcp ssl/http open Incapsula CDN httpd
  1602. 192.230.80.5 5991 tcp ssl/http open Incapsula CDN httpd
  1603. 192.230.80.5 5992 tcp ssl/http open Incapsula CDN httpd
  1604. 192.230.80.5 5993 tcp ssl/http open Incapsula CDN httpd
  1605. 192.230.80.5 5994 tcp ssl/http open Incapsula CDN httpd
  1606. 192.230.80.5 5995 tcp ssl/http open Incapsula CDN httpd
  1607. 192.230.80.5 5996 tcp ssl/http open Incapsula CDN httpd
  1608. 192.230.80.5 5997 tcp ssl/http open Incapsula CDN httpd
  1609. 192.230.80.5 5998 tcp ssl/http open Incapsula CDN httpd
  1610. 192.230.80.5 5999 tcp ncd-conf open Incapsula CDN httpd
  1611. 192.230.80.5 6000 tcp x11 open Incapsula CDN httpd
  1612. 192.230.80.5 6001 tcp http open Incapsula CDN httpd
  1613. 192.230.80.5 6002 tcp http open Incapsula CDN httpd
  1614. 192.230.80.5 6003 tcp http open Incapsula CDN httpd
  1615. 192.230.80.5 6004 tcp http open Incapsula CDN httpd
  1616. 192.230.80.5 6005 tcp http open Incapsula CDN httpd
  1617. 192.230.80.5 6006 tcp http open Incapsula CDN httpd
  1618. 192.230.80.5 6007 tcp http open Incapsula CDN httpd
  1619. 192.230.80.5 6008 tcp http open Incapsula CDN httpd
  1620. 192.230.80.5 6009 tcp http open Incapsula CDN httpd
  1621. 192.230.80.5 6010 tcp http open Incapsula CDN httpd
  1622. 192.230.80.5 6021 tcp http open Incapsula CDN httpd
  1623. 192.230.80.5 6060 tcp x11 open Incapsula CDN httpd
  1624. 192.230.80.5 6061 tcp ssl/http open Incapsula CDN httpd
  1625. 192.230.80.5 6081 tcp http open Incapsula CDN httpd
  1626. 192.230.80.5 6100 tcp ssl/http open Incapsula CDN httpd
  1627. 192.230.80.5 6102 tcp http open Incapsula CDN httpd
  1628. 192.230.80.5 6134 tcp http open Incapsula CDN httpd
  1629. 192.230.80.5 6161 tcp patrol-ism open Incapsula CDN httpd
  1630. 192.230.80.5 6379 tcp redis open Incapsula CDN httpd
  1631. 192.230.80.5 6380 tcp ssl/http open Incapsula CDN httpd
  1632. 192.230.80.5 6440 tcp ssl/http open Incapsula CDN httpd
  1633. 192.230.80.5 6443 tcp ssl/http open Incapsula CDN httpd
  1634. 192.230.80.5 6488 tcp ssl/http open Incapsula CDN httpd
  1635. 192.230.80.5 6510 tcp http open Incapsula CDN httpd
  1636. 192.230.80.5 6511 tcp http open Incapsula CDN httpd
  1637. 192.230.80.5 6512 tcp http open Incapsula CDN httpd
  1638. 192.230.80.5 6543 tcp http open Incapsula CDN httpd
  1639. 192.230.80.5 6544 tcp ssl/http open Incapsula CDN httpd
  1640. 192.230.80.5 6560 tcp http open Incapsula CDN httpd
  1641. 192.230.80.5 6561 tcp http open Incapsula CDN httpd
  1642. 192.230.80.5 6565 tcp http open Incapsula CDN httpd
  1643. 192.230.80.5 6580 tcp http open Incapsula CDN httpd
  1644. 192.230.80.5 6581 tcp http open Incapsula CDN httpd
  1645. 192.230.80.5 6590 tcp http open Incapsula CDN httpd
  1646. 192.230.80.5 6601 tcp http open Incapsula CDN httpd
  1647. 192.230.80.5 6603 tcp http open Incapsula CDN httpd
  1648. 192.230.80.5 6605 tcp http open Incapsula CDN httpd
  1649. 192.230.80.5 6666 tcp http open Incapsula CDN httpd
  1650. 192.230.80.5 6686 tcp ssl/http open Incapsula CDN httpd
  1651. 192.230.80.5 6688 tcp ssl/http open Incapsula CDN httpd
  1652. 192.230.80.5 6779 tcp ssl/http open Incapsula CDN httpd
  1653. 192.230.80.5 6789 tcp ibm-db2-admin open Incapsula CDN httpd
  1654. 192.230.80.5 6799 tcp ssl/http open Incapsula CDN httpd
  1655. 192.230.80.5 7000 tcp afs3-fileserver open Incapsula CDN httpd
  1656. 192.230.80.5 7001 tcp afs3-callback open Incapsula CDN httpd
  1657. 192.230.80.5 7002 tcp http open Incapsula CDN httpd
  1658. 192.230.80.5 7003 tcp http open Incapsula CDN httpd
  1659. 192.230.80.5 7004 tcp ssl/http open Incapsula CDN httpd
  1660. 192.230.80.5 7005 tcp http open Incapsula CDN httpd
  1661. 192.230.80.5 7007 tcp ssl/http open Incapsula CDN httpd
  1662. 192.230.80.5 7010 tcp http open Incapsula CDN httpd
  1663. 192.230.80.5 7021 tcp dpserveadmin open Incapsula CDN httpd
  1664. 192.230.80.5 7070 tcp http open Incapsula CDN httpd
  1665. 192.230.80.5 7071 tcp iwg1 open Incapsula CDN httpd
  1666. 192.230.80.5 7080 tcp empowerid open Incapsula CDN httpd
  1667. 192.230.80.5 7090 tcp http open Incapsula CDN httpd
  1668. 192.230.80.5 7171 tcp http open Incapsula CDN httpd
  1669. 192.230.80.5 7172 tcp http open Incapsula CDN httpd
  1670. 192.230.80.5 7403 tcp ssl/http open Incapsula CDN httpd
  1671. 192.230.80.5 7433 tcp http open Incapsula CDN httpd
  1672. 192.230.80.5 7443 tcp oracleas-https open Incapsula CDN httpd
  1673. 192.230.80.5 7444 tcp http open Incapsula CDN httpd
  1674. 192.230.80.5 7445 tcp http open Incapsula CDN httpd
  1675. 192.230.80.5 7537 tcp http open Incapsula CDN httpd
  1676. 192.230.80.5 7773 tcp ssl/http open Incapsula CDN httpd
  1677. 192.230.80.5 7774 tcp ssl/http open Incapsula CDN httpd
  1678. 192.230.80.5 7775 tcp ssl/http open Incapsula CDN httpd
  1679. 192.230.80.5 7776 tcp http open Incapsula CDN httpd
  1680. 192.230.80.5 7777 tcp cbt open Incapsula CDN httpd
  1681. 192.230.80.5 7778 tcp interwise open Incapsula CDN httpd
  1682. 192.230.80.5 7779 tcp http open Incapsula CDN httpd
  1683. 192.230.80.5 7788 tcp http open Incapsula CDN httpd
  1684. 192.230.80.5 7799 tcp ssl/http open Incapsula CDN httpd
  1685. 192.230.80.5 7998 tcp http open Incapsula CDN httpd
  1686. 192.230.80.5 7999 tcp http open Incapsula CDN httpd
  1687. 192.230.80.5 8000 tcp http-alt open Incapsula CDN httpd
  1688. 192.230.80.5 8001 tcp vcom-tunnel open Incapsula CDN httpd
  1689. 192.230.80.5 8002 tcp http open Incapsula CDN httpd
  1690. 192.230.80.5 8003 tcp http open Incapsula CDN httpd
  1691. 192.230.80.5 8004 tcp http open Incapsula CDN httpd
  1692. 192.230.80.5 8005 tcp http open Incapsula CDN httpd
  1693. 192.230.80.5 8006 tcp http open Incapsula CDN httpd
  1694. 192.230.80.5 8007 tcp http open Incapsula CDN httpd
  1695. 192.230.80.5 8008 tcp http open Incapsula CDN httpd
  1696. 192.230.80.5 8009 tcp http open Incapsula CDN httpd
  1697. 192.230.80.5 8010 tcp http open Incapsula CDN httpd
  1698. 192.230.80.5 8011 tcp http open Incapsula CDN httpd
  1699. 192.230.80.5 8012 tcp http open Incapsula CDN httpd
  1700. 192.230.80.5 8013 tcp http open Incapsula CDN httpd
  1701. 192.230.80.5 8014 tcp unknown open Incapsula CDN httpd
  1702. 192.230.80.5 8015 tcp http open Incapsula CDN httpd
  1703. 192.230.80.5 8016 tcp http open Incapsula CDN httpd
  1704. 192.230.80.5 8017 tcp http open Incapsula CDN httpd
  1705. 192.230.80.5 8018 tcp http open Incapsula CDN httpd
  1706. 192.230.80.5 8019 tcp http open Incapsula CDN httpd
  1707. 192.230.80.5 8020 tcp intu-ec-svcdisc open Incapsula CDN httpd
  1708. 192.230.80.5 8021 tcp http open Incapsula CDN httpd
  1709. 192.230.80.5 8022 tcp http open Incapsula CDN httpd
  1710. 192.230.80.5 8023 tcp unknown open Incapsula CDN httpd
  1711. 192.230.80.5 8024 tcp http open Incapsula CDN httpd
  1712. 192.230.80.5 8025 tcp http open Incapsula CDN httpd
  1713. 192.230.80.5 8026 tcp http open Incapsula CDN httpd
  1714. 192.230.80.5 8027 tcp http open Incapsula CDN httpd
  1715. 192.230.80.5 8028 tcp http open Incapsula CDN httpd
  1716. 192.230.80.5 8029 tcp http open Incapsula CDN httpd
  1717. 192.230.80.5 8030 tcp http open Incapsula CDN httpd
  1718. 192.230.80.5 8031 tcp http open Incapsula CDN httpd
  1719. 192.230.80.5 8032 tcp http open Incapsula CDN httpd
  1720. 192.230.80.5 8033 tcp http open Incapsula CDN httpd
  1721. 192.230.80.5 8034 tcp http open Incapsula CDN httpd
  1722. 192.230.80.5 8035 tcp http open Incapsula CDN httpd
  1723. 192.230.80.5 8036 tcp http open Incapsula CDN httpd
  1724. 192.230.80.5 8037 tcp http open Incapsula CDN httpd
  1725. 192.230.80.5 8038 tcp http open Incapsula CDN httpd
  1726. 192.230.80.5 8039 tcp http open Incapsula CDN httpd
  1727. 192.230.80.5 8040 tcp http open Incapsula CDN httpd
  1728. 192.230.80.5 8041 tcp http open Incapsula CDN httpd
  1729. 192.230.80.5 8042 tcp http open Incapsula CDN httpd
  1730. 192.230.80.5 8043 tcp http open Incapsula CDN httpd
  1731. 192.230.80.5 8044 tcp http open Incapsula CDN httpd
  1732. 192.230.80.5 8045 tcp http open Incapsula CDN httpd
  1733. 192.230.80.5 8046 tcp http open Incapsula CDN httpd
  1734. 192.230.80.5 8047 tcp http open Incapsula CDN httpd
  1735. 192.230.80.5 8048 tcp http open Incapsula CDN httpd
  1736. 192.230.80.5 8049 tcp http open Incapsula CDN httpd
  1737. 192.230.80.5 8050 tcp unknown open Incapsula CDN httpd
  1738. 192.230.80.5 8051 tcp rocrail open Incapsula CDN httpd
  1739. 192.230.80.5 8052 tcp http open Incapsula CDN httpd
  1740. 192.230.80.5 8053 tcp http open Incapsula CDN httpd
  1741. 192.230.80.5 8054 tcp http open Incapsula CDN httpd
  1742. 192.230.80.5 8055 tcp http open Incapsula CDN httpd
  1743. 192.230.80.5 8056 tcp http open Incapsula CDN httpd
  1744. 192.230.80.5 8057 tcp http open Incapsula CDN httpd
  1745. 192.230.80.5 8058 tcp ssl/http open Incapsula CDN httpd
  1746. 192.230.80.5 8060 tcp http open Incapsula CDN httpd
  1747. 192.230.80.5 8064 tcp http open Incapsula CDN httpd
  1748. 192.230.80.5 8069 tcp http open Incapsula CDN httpd
  1749. 192.230.80.5 8070 tcp http open Incapsula CDN httpd
  1750. 192.230.80.5 8071 tcp http open Incapsula CDN httpd
  1751. 192.230.80.5 8072 tcp http open Incapsula CDN httpd
  1752. 192.230.80.5 8080 tcp http-proxy open Incapsula CDN httpd
  1753. 192.230.80.5 8081 tcp blackice-icecap open Incapsula CDN httpd
  1754. 192.230.80.5 8082 tcp blackice-alerts open Incapsula CDN httpd
  1755. 192.230.80.5 8083 tcp http open Incapsula CDN httpd
  1756. 192.230.80.5 8084 tcp http open Incapsula CDN httpd
  1757. 192.230.80.5 8085 tcp unknown open Incapsula CDN httpd
  1758. 192.230.80.5 8086 tcp d-s-n open Incapsula CDN httpd
  1759. 192.230.80.5 8087 tcp simplifymedia open Incapsula CDN httpd
  1760. 192.230.80.5 8088 tcp radan-http open Incapsula CDN httpd
  1761. 192.230.80.5 8089 tcp http open Incapsula CDN httpd
  1762. 192.230.80.5 8090 tcp opsmessaging open Incapsula CDN httpd
  1763. 192.230.80.5 8091 tcp jamlink open Incapsula CDN httpd
  1764. 192.230.80.5 8092 tcp http open Incapsula CDN httpd
  1765. 192.230.80.5 8093 tcp http open Incapsula CDN httpd
  1766. 192.230.80.5 8094 tcp http open Incapsula CDN httpd
  1767. 192.230.80.5 8095 tcp unknown open Incapsula CDN httpd
  1768. 192.230.80.5 8096 tcp http open Incapsula CDN httpd
  1769. 192.230.80.5 8097 tcp http open Incapsula CDN httpd
  1770. 192.230.80.5 8098 tcp http open Incapsula CDN httpd
  1771. 192.230.80.5 8099 tcp http open Incapsula CDN httpd
  1772. 192.230.80.5 8100 tcp http open Incapsula CDN httpd
  1773. 192.230.80.5 8101 tcp ldoms-migr open Incapsula CDN httpd
  1774. 192.230.80.5 8102 tcp http open Incapsula CDN httpd
  1775. 192.230.80.5 8103 tcp http open Incapsula CDN httpd
  1776. 192.230.80.5 8104 tcp http open Incapsula CDN httpd
  1777. 192.230.80.5 8105 tcp http open Incapsula CDN httpd
  1778. 192.230.80.5 8106 tcp http open Incapsula CDN httpd
  1779. 192.230.80.5 8107 tcp http open Incapsula CDN httpd
  1780. 192.230.80.5 8108 tcp http open Incapsula CDN httpd
  1781. 192.230.80.5 8109 tcp http open Incapsula CDN httpd
  1782. 192.230.80.5 8110 tcp http open Incapsula CDN httpd
  1783. 192.230.80.5 8113 tcp ssl/http open Incapsula CDN httpd
  1784. 192.230.80.5 8118 tcp http open Incapsula CDN httpd
  1785. 192.230.80.5 8140 tcp http open Incapsula CDN httpd
  1786. 192.230.80.5 8142 tcp ssl/http open Incapsula CDN httpd
  1787. 192.230.80.5 8143 tcp http open Incapsula CDN httpd
  1788. 192.230.80.5 8173 tcp ssl/http open Incapsula CDN httpd
  1789. 192.230.80.5 8181 tcp http open Incapsula CDN httpd
  1790. 192.230.80.5 8182 tcp http open Incapsula CDN httpd
  1791. 192.230.80.5 8184 tcp http open Incapsula CDN httpd
  1792. 192.230.80.5 8200 tcp ssl/http open Incapsula CDN httpd
  1793. 192.230.80.5 8203 tcp ssl/http open Incapsula CDN httpd
  1794. 192.230.80.5 8222 tcp unknown open Incapsula CDN httpd
  1795. 192.230.80.5 8230 tcp http open Incapsula CDN httpd
  1796. 192.230.80.5 8236 tcp http open Incapsula CDN httpd
  1797. 192.230.80.5 8237 tcp http open Incapsula CDN httpd
  1798. 192.230.80.5 8238 tcp http open Incapsula CDN httpd
  1799. 192.230.80.5 8239 tcp http open Incapsula CDN httpd
  1800. 192.230.80.5 8241 tcp http open Incapsula CDN httpd
  1801. 192.230.80.5 8243 tcp http open Incapsula CDN httpd
  1802. 192.230.80.5 8248 tcp http open Incapsula CDN httpd
  1803. 192.230.80.5 8249 tcp http open Incapsula CDN httpd
  1804. 192.230.80.5 8251 tcp http open Incapsula CDN httpd
  1805. 192.230.80.5 8252 tcp http open Incapsula CDN httpd
  1806. 192.230.80.5 8282 tcp ssl/http open Incapsula CDN httpd
  1807. 192.230.80.5 8333 tcp bitcoin open Incapsula CDN httpd
  1808. 192.230.80.5 8340 tcp ssl/http open Incapsula CDN httpd
  1809. 192.230.80.5 8343 tcp ssl/http open Incapsula CDN httpd
  1810. 192.230.80.5 8381 tcp http open Incapsula CDN httpd
  1811. 192.230.80.5 8382 tcp http open Incapsula CDN httpd
  1812. 192.230.80.5 8383 tcp http open Incapsula CDN httpd
  1813. 192.230.80.5 8384 tcp http open Incapsula CDN httpd
  1814. 192.230.80.5 8385 tcp http open Incapsula CDN httpd
  1815. 192.230.80.5 8388 tcp http open Incapsula CDN httpd
  1816. 192.230.80.5 8401 tcp http open Incapsula CDN httpd
  1817. 192.230.80.5 8402 tcp http open Incapsula CDN httpd
  1818. 192.230.80.5 8403 tcp http open Incapsula CDN httpd
  1819. 192.230.80.5 8404 tcp http open Incapsula CDN httpd
  1820. 192.230.80.5 8405 tcp http open Incapsula CDN httpd
  1821. 192.230.80.5 8406 tcp http open Incapsula CDN httpd
  1822. 192.230.80.5 8407 tcp http open Incapsula CDN httpd
  1823. 192.230.80.5 8408 tcp http open Incapsula CDN httpd
  1824. 192.230.80.5 8409 tcp http open Incapsula CDN httpd
  1825. 192.230.80.5 8410 tcp http open Incapsula CDN httpd
  1826. 192.230.80.5 8411 tcp http open Incapsula CDN httpd
  1827. 192.230.80.5 8412 tcp http open Incapsula CDN httpd
  1828. 192.230.80.5 8413 tcp http open Incapsula CDN httpd
  1829. 192.230.80.5 8414 tcp http open Incapsula CDN httpd
  1830. 192.230.80.5 8415 tcp http open Incapsula CDN httpd
  1831. 192.230.80.5 8416 tcp http open Incapsula CDN httpd
  1832. 192.230.80.5 8417 tcp http open Incapsula CDN httpd
  1833. 192.230.80.5 8418 tcp http open Incapsula CDN httpd
  1834. 192.230.80.5 8419 tcp http open Incapsula CDN httpd
  1835. 192.230.80.5 8420 tcp http open Incapsula CDN httpd
  1836. 192.230.80.5 8421 tcp http open Incapsula CDN httpd
  1837. 192.230.80.5 8422 tcp http open Incapsula CDN httpd
  1838. 192.230.80.5 8423 tcp http open Incapsula CDN httpd
  1839. 192.230.80.5 8424 tcp http open Incapsula CDN httpd
  1840. 192.230.80.5 8425 tcp http open Incapsula CDN httpd
  1841. 192.230.80.5 8426 tcp http open Incapsula CDN httpd
  1842. 192.230.80.5 8427 tcp http open Incapsula CDN httpd
  1843. 192.230.80.5 8428 tcp http open Incapsula CDN httpd
  1844. 192.230.80.5 8429 tcp http open Incapsula CDN httpd
  1845. 192.230.80.5 8430 tcp http open Incapsula CDN httpd
  1846. 192.230.80.5 8431 tcp http open Incapsula CDN httpd
  1847. 192.230.80.5 8432 tcp http open Incapsula CDN httpd
  1848. 192.230.80.5 8433 tcp http open Incapsula CDN httpd
  1849. 192.230.80.5 8440 tcp ssl/http open Incapsula CDN httpd
  1850. 192.230.80.5 8441 tcp ssl/http open Incapsula CDN httpd
  1851. 192.230.80.5 8442 tcp http open Incapsula CDN httpd
  1852. 192.230.80.5 8443 tcp https-alt open Incapsula CDN httpd
  1853. 192.230.80.5 8444 tcp pcsync-http open Incapsula CDN httpd
  1854. 192.230.80.5 8445 tcp copy open Incapsula CDN httpd
  1855. 192.230.80.5 8446 tcp http open Incapsula CDN httpd
  1856. 192.230.80.5 8447 tcp http open Incapsula CDN httpd
  1857. 192.230.80.5 8448 tcp http open Incapsula CDN httpd
  1858. 192.230.80.5 8449 tcp ssl/http open Incapsula CDN httpd
  1859. 192.230.80.5 8450 tcp ssl/http open Incapsula CDN httpd
  1860. 192.230.80.5 8451 tcp ssl/http open Incapsula CDN httpd
  1861. 192.230.80.5 8452 tcp ssl/http open Incapsula CDN httpd
  1862. 192.230.80.5 8453 tcp ssl/http open Incapsula CDN httpd
  1863. 192.230.80.5 8454 tcp ssl/http open Incapsula CDN httpd
  1864. 192.230.80.5 8455 tcp ssl/http open Incapsula CDN httpd
  1865. 192.230.80.5 8456 tcp ssl/http open Incapsula CDN httpd
  1866. 192.230.80.5 8457 tcp ssl/http open Incapsula CDN httpd
  1867. 192.230.80.5 8458 tcp ssl/http open Incapsula CDN httpd
  1868. 192.230.80.5 8459 tcp ssl/http open Incapsula CDN httpd
  1869. 192.230.80.5 8460 tcp ssl/http open Incapsula CDN httpd
  1870. 192.230.80.5 8461 tcp ssl/http open Incapsula CDN httpd
  1871. 192.230.80.5 8462 tcp ssl/http open Incapsula CDN httpd
  1872. 192.230.80.5 8463 tcp ssl/http open Incapsula CDN httpd
  1873. 192.230.80.5 8473 tcp ssl/http open Incapsula CDN httpd
  1874. 192.230.80.5 8475 tcp ssl/http open Incapsula CDN httpd
  1875. 192.230.80.5 8493 tcp http open Incapsula CDN httpd
  1876. 192.230.80.5 8502 tcp ssl/http open Incapsula CDN httpd
  1877. 192.230.80.5 8503 tcp lsp-self-ping open Incapsula CDN httpd
  1878. 192.230.80.5 8510 tcp http open Incapsula CDN httpd
  1879. 192.230.80.5 8520 tcp ssl/http open Incapsula CDN httpd
  1880. 192.230.80.5 8525 tcp ssl/http open Incapsula CDN httpd
  1881. 192.230.80.5 8530 tcp ssl/http open Incapsula CDN httpd
  1882. 192.230.80.5 8531 tcp ssl/http open Incapsula CDN httpd
  1883. 192.230.80.5 8553 tcp http open Incapsula CDN httpd
  1884. 192.230.80.5 8580 tcp http open Incapsula CDN httpd
  1885. 192.230.80.5 8582 tcp http open Incapsula CDN httpd
  1886. 192.230.80.5 8585 tcp http open Incapsula CDN httpd
  1887. 192.230.80.5 8586 tcp http open Incapsula CDN httpd
  1888. 192.230.80.5 8590 tcp http open Incapsula CDN httpd
  1889. 192.230.80.5 8595 tcp ssl/http open Incapsula CDN httpd
  1890. 192.230.80.5 8630 tcp http open Incapsula CDN httpd
  1891. 192.230.80.5 8643 tcp ssl/http open Incapsula CDN httpd
  1892. 192.230.80.5 8663 tcp http open Incapsula CDN httpd
  1893. 192.230.80.5 8666 tcp http open Incapsula CDN httpd
  1894. 192.230.80.5 8686 tcp sun-as-jmxrmi open Incapsula CDN httpd
  1895. 192.230.80.5 8688 tcp http open Incapsula CDN httpd
  1896. 192.230.80.5 8700 tcp http open Incapsula CDN httpd
  1897. 192.230.80.5 8731 tcp ssl/http open Incapsula CDN httpd
  1898. 192.230.80.5 8732 tcp ssl/http open Incapsula CDN httpd
  1899. 192.230.80.5 8764 tcp ssl/http open Incapsula CDN httpd
  1900. 192.230.80.5 8765 tcp http open Incapsula CDN httpd
  1901. 192.230.80.5 8766 tcp http open Incapsula CDN httpd
  1902. 192.230.80.5 8767 tcp http open Incapsula CDN httpd
  1903. 192.230.80.5 8787 tcp msgsrvr open Incapsula CDN httpd
  1904. 192.230.80.5 8788 tcp http open Incapsula CDN httpd
  1905. 192.230.80.5 8789 tcp http open Incapsula CDN httpd
  1906. 192.230.80.5 8790 tcp http open Incapsula CDN httpd
  1907. 192.230.80.5 8791 tcp http open Incapsula CDN httpd
  1908. 192.230.80.5 8800 tcp sunwebadmin open Incapsula CDN httpd
  1909. 192.230.80.5 8801 tcp http open Incapsula CDN httpd
  1910. 192.230.80.5 8802 tcp http open Incapsula CDN httpd
  1911. 192.230.80.5 8803 tcp http open Incapsula CDN httpd
  1912. 192.230.80.5 8804 tcp http open Incapsula CDN httpd
  1913. 192.230.80.5 8805 tcp http open Incapsula CDN httpd
  1914. 192.230.80.5 8806 tcp http open Incapsula CDN httpd
  1915. 192.230.80.5 8807 tcp http open Incapsula CDN httpd
  1916. 192.230.80.5 8808 tcp http open Incapsula CDN httpd
  1917. 192.230.80.5 8809 tcp http open Incapsula CDN httpd
  1918. 192.230.80.5 8810 tcp http open Incapsula CDN httpd
  1919. 192.230.80.5 8811 tcp http open Incapsula CDN httpd
  1920. 192.230.80.5 8812 tcp http open Incapsula CDN httpd
  1921. 192.230.80.5 8813 tcp http open Incapsula CDN httpd
  1922. 192.230.80.5 8814 tcp http open Incapsula CDN httpd
  1923. 192.230.80.5 8815 tcp http open Incapsula CDN httpd
  1924. 192.230.80.5 8816 tcp http open Incapsula CDN httpd
  1925. 192.230.80.5 8817 tcp http open Incapsula CDN httpd
  1926. 192.230.80.5 8818 tcp http open Incapsula CDN httpd
  1927. 192.230.80.5 8819 tcp http open Incapsula CDN httpd
  1928. 192.230.80.5 8820 tcp http open Incapsula CDN httpd
  1929. 192.230.80.5 8821 tcp http open Incapsula CDN httpd
  1930. 192.230.80.5 8822 tcp http open Incapsula CDN httpd
  1931. 192.230.80.5 8823 tcp http open Incapsula CDN httpd
  1932. 192.230.80.5 8824 tcp http open Incapsula CDN httpd
  1933. 192.230.80.5 8825 tcp http open Incapsula CDN httpd
  1934. 192.230.80.5 8826 tcp http open Incapsula CDN httpd
  1935. 192.230.80.5 8827 tcp http open Incapsula CDN httpd
  1936. 192.230.80.5 8828 tcp http open Incapsula CDN httpd
  1937. 192.230.80.5 8829 tcp http open Incapsula CDN httpd
  1938. 192.230.80.5 8830 tcp http open Incapsula CDN httpd
  1939. 192.230.80.5 8831 tcp http open Incapsula CDN httpd
  1940. 192.230.80.5 8832 tcp http open Incapsula CDN httpd
  1941. 192.230.80.5 8833 tcp http open Incapsula CDN httpd
  1942. 192.230.80.5 8834 tcp nessus-xmlrpc open Incapsula CDN httpd
  1943. 192.230.80.5 8835 tcp http open Incapsula CDN httpd
  1944. 192.230.80.5 8836 tcp http open Incapsula CDN httpd
  1945. 192.230.80.5 8837 tcp http open Incapsula CDN httpd
  1946. 192.230.80.5 8838 tcp http open Incapsula CDN httpd
  1947. 192.230.80.5 8839 tcp http open Incapsula CDN httpd
  1948. 192.230.80.5 8840 tcp http open Incapsula CDN httpd
  1949. 192.230.80.5 8841 tcp http open Incapsula CDN httpd
  1950. 192.230.80.5 8842 tcp http open Incapsula CDN httpd
  1951. 192.230.80.5 8843 tcp http open Incapsula CDN httpd
  1952. 192.230.80.5 8844 tcp http open Incapsula CDN httpd
  1953. 192.230.80.5 8845 tcp http open Incapsula CDN httpd
  1954. 192.230.80.5 8846 tcp http open Incapsula CDN httpd
  1955. 192.230.80.5 8847 tcp http open Incapsula CDN httpd
  1956. 192.230.80.5 8848 tcp http open Incapsula CDN httpd
  1957. 192.230.80.5 8849 tcp http open Incapsula CDN httpd
  1958. 192.230.80.5 8850 tcp http open Incapsula CDN httpd
  1959. 192.230.80.5 8851 tcp http open Incapsula CDN httpd
  1960. 192.230.80.5 8852 tcp http open Incapsula CDN httpd
  1961. 192.230.80.5 8853 tcp http open Incapsula CDN httpd
  1962. 192.230.80.5 8854 tcp http open Incapsula CDN httpd
  1963. 192.230.80.5 8855 tcp http open Incapsula CDN httpd
  1964. 192.230.80.5 8856 tcp http open Incapsula CDN httpd
  1965. 192.230.80.5 8857 tcp http open Incapsula CDN httpd
  1966. 192.230.80.5 8858 tcp http open Incapsula CDN httpd
  1967. 192.230.80.5 8859 tcp http open Incapsula CDN httpd
  1968. 192.230.80.5 8860 tcp http open Incapsula CDN httpd
  1969. 192.230.80.5 8861 tcp http open Incapsula CDN httpd
  1970. 192.230.80.5 8862 tcp http open Incapsula CDN httpd
  1971. 192.230.80.5 8863 tcp http open Incapsula CDN httpd
  1972. 192.230.80.5 8864 tcp http open Incapsula CDN httpd
  1973. 192.230.80.5 8865 tcp http open Incapsula CDN httpd
  1974. 192.230.80.5 8866 tcp http open Incapsula CDN httpd
  1975. 192.230.80.5 8867 tcp http open Incapsula CDN httpd
  1976. 192.230.80.5 8868 tcp http open Incapsula CDN httpd
  1977. 192.230.80.5 8869 tcp http open Incapsula CDN httpd
  1978. 192.230.80.5 8870 tcp http open Incapsula CDN httpd
  1979. 192.230.80.5 8871 tcp http open Incapsula CDN httpd
  1980. 192.230.80.5 8872 tcp http open Incapsula CDN httpd
  1981. 192.230.80.5 8873 tcp http open Incapsula CDN httpd
  1982. 192.230.80.5 8874 tcp http open Incapsula CDN httpd
  1983. 192.230.80.5 8875 tcp http open Incapsula CDN httpd
  1984. 192.230.80.5 8876 tcp http open Incapsula CDN httpd
  1985. 192.230.80.5 8877 tcp http open Incapsula CDN httpd
  1986. 192.230.80.5 8878 tcp http open Incapsula CDN httpd
  1987. 192.230.80.5 8879 tcp http open Incapsula CDN httpd
  1988. 192.230.80.5 8880 tcp cddbp-alt open Incapsula CDN httpd
  1989. 192.230.80.5 8881 tcp ssl/http open Incapsula CDN httpd
  1990. 192.230.80.5 8882 tcp ssl/http open Incapsula CDN httpd
  1991. 192.230.80.5 8883 tcp ssl/http open Incapsula CDN httpd
  1992. 192.230.80.5 8884 tcp ssl/http open Incapsula CDN httpd
  1993. 192.230.80.5 8885 tcp http open Incapsula CDN httpd
  1994. 192.230.80.5 8887 tcp http open Incapsula CDN httpd
  1995. 192.230.80.5 8888 tcp sun-answerbook open Incapsula CDN httpd
  1996. 192.230.80.5 8889 tcp ddi-tcp-2 open Incapsula CDN httpd
  1997. 192.230.80.5 8890 tcp ddi-tcp-3 open Incapsula CDN httpd
  1998. 192.230.80.5 8891 tcp http open Incapsula CDN httpd
  1999. 192.230.80.5 8899 tcp ospf-lite open Incapsula CDN httpd
  2000. 192.230.80.5 8935 tcp http open Incapsula CDN httpd
  2001. 192.230.80.5 8943 tcp ssl/http open Incapsula CDN httpd
  2002. 192.230.80.5 8969 tcp http open Incapsula CDN httpd
  2003. 192.230.80.5 8988 tcp http open Incapsula CDN httpd
  2004. 192.230.80.5 8989 tcp http open Incapsula CDN httpd
  2005. 192.230.80.5 9000 tcp cslistener open Incapsula CDN httpd
  2006. 192.230.80.5 9001 tcp tor-orport open Incapsula CDN httpd
  2007. 192.230.80.5 9002 tcp dynamid open Incapsula CDN httpd
  2008. 192.230.80.5 9003 tcp unknown open Incapsula CDN httpd
  2009. 192.230.80.5 9004 tcp unknown open Incapsula CDN httpd
  2010. 192.230.80.5 9005 tcp golem open Incapsula CDN httpd
  2011. 192.230.80.5 9006 tcp http open Incapsula CDN httpd
  2012. 192.230.80.5 9007 tcp http open Incapsula CDN httpd
  2013. 192.230.80.5 9008 tcp http open Incapsula CDN httpd
  2014. 192.230.80.5 9009 tcp http open Incapsula CDN httpd
  2015. 192.230.80.5 9010 tcp sdr open Incapsula CDN httpd
  2016. 192.230.80.5 9011 tcp http open Incapsula CDN httpd
  2017. 192.230.80.5 9012 tcp http open Incapsula CDN httpd
  2018. 192.230.80.5 9013 tcp http open Incapsula CDN httpd
  2019. 192.230.80.5 9014 tcp http open Incapsula CDN httpd
  2020. 192.230.80.5 9015 tcp http open Incapsula CDN httpd
  2021. 192.230.80.5 9016 tcp http open Incapsula CDN httpd
  2022. 192.230.80.5 9017 tcp http open Incapsula CDN httpd
  2023. 192.230.80.5 9018 tcp http open Incapsula CDN httpd
  2024. 192.230.80.5 9019 tcp http open Incapsula CDN httpd
  2025. 192.230.80.5 9020 tcp http open Incapsula CDN httpd
  2026. 192.230.80.5 9021 tcp http open Incapsula CDN httpd
  2027. 192.230.80.5 9022 tcp http open Incapsula CDN httpd
  2028. 192.230.80.5 9023 tcp http open Incapsula CDN httpd
  2029. 192.230.80.5 9024 tcp http open Incapsula CDN httpd
  2030. 192.230.80.5 9025 tcp http open Incapsula CDN httpd
  2031. 192.230.80.5 9026 tcp http open Incapsula CDN httpd
  2032. 192.230.80.5 9027 tcp http open Incapsula CDN httpd
  2033. 192.230.80.5 9028 tcp http open Incapsula CDN httpd
  2034. 192.230.80.5 9029 tcp http open Incapsula CDN httpd
  2035. 192.230.80.5 9030 tcp http open Incapsula CDN httpd
  2036. 192.230.80.5 9031 tcp http open Incapsula CDN httpd
  2037. 192.230.80.5 9032 tcp http open Incapsula CDN httpd
  2038. 192.230.80.5 9033 tcp http open Incapsula CDN httpd
  2039. 192.230.80.5 9034 tcp http open Incapsula CDN httpd
  2040. 192.230.80.5 9035 tcp http open Incapsula CDN httpd
  2041. 192.230.80.5 9036 tcp http open Incapsula CDN httpd
  2042. 192.230.80.5 9037 tcp http open Incapsula CDN httpd
  2043. 192.230.80.5 9038 tcp http open Incapsula CDN httpd
  2044. 192.230.80.5 9039 tcp http open Incapsula CDN httpd
  2045. 192.230.80.5 9040 tcp http open Incapsula CDN httpd
  2046. 192.230.80.5 9041 tcp http open Incapsula CDN httpd
  2047. 192.230.80.5 9042 tcp http open Incapsula CDN httpd
  2048. 192.230.80.5 9043 tcp http open Incapsula CDN httpd
  2049. 192.230.80.5 9044 tcp http open Incapsula CDN httpd
  2050. 192.230.80.5 9045 tcp http open Incapsula CDN httpd
  2051. 192.230.80.5 9046 tcp http open Incapsula CDN httpd
  2052. 192.230.80.5 9047 tcp http open Incapsula CDN httpd
  2053. 192.230.80.5 9048 tcp http open Incapsula CDN httpd
  2054. 192.230.80.5 9049 tcp http open Incapsula CDN httpd
  2055. 192.230.80.5 9050 tcp tor-socks open Incapsula CDN httpd
  2056. 192.230.80.5 9051 tcp ssl/http open Incapsula CDN httpd
  2057. 192.230.80.5 9052 tcp ssl/http open Incapsula CDN httpd
  2058. 192.230.80.5 9058 tcp http open Incapsula CDN httpd
  2059. 192.230.80.5 9061 tcp ssl/http open Incapsula CDN httpd
  2060. 192.230.80.5 9070 tcp http open Incapsula CDN httpd
  2061. 192.230.80.5 9080 tcp glrpc open Incapsula CDN httpd
  2062. 192.230.80.5 9081 tcp cisco-aqos open Incapsula CDN httpd
  2063. 192.230.80.5 9082 tcp http open Incapsula CDN httpd
  2064. 192.230.80.5 9084 tcp aurora open Incapsula CDN httpd
  2065. 192.230.80.5 9086 tcp ssl/http open Incapsula CDN httpd
  2066. 192.230.80.5 9088 tcp http open Incapsula CDN httpd
  2067. 192.230.80.5 9089 tcp http open Incapsula CDN httpd
  2068. 192.230.80.5 9090 tcp zeus-admin open Incapsula CDN httpd
  2069. 192.230.80.5 9091 tcp http open Incapsula CDN httpd
  2070. 192.230.80.5 9092 tcp http open Incapsula CDN httpd
  2071. 192.230.80.5 9093 tcp http open Incapsula CDN httpd
  2072. 192.230.80.5 9094 tcp http open Incapsula CDN httpd
  2073. 192.230.80.5 9095 tcp http open Incapsula CDN httpd
  2074. 192.230.80.5 9096 tcp http open Incapsula CDN httpd
  2075. 192.230.80.5 9097 tcp http open Incapsula CDN httpd
  2076. 192.230.80.5 9098 tcp http open Incapsula CDN httpd
  2077. 192.230.80.5 9099 tcp unknown open Incapsula CDN httpd
  2078. 192.230.80.5 9100 tcp jetdirect open
  2079. 192.230.80.5 9101 tcp jetdirect open
  2080. 192.230.80.5 9102 tcp jetdirect open
  2081. 192.230.80.5 9103 tcp jetdirect open
  2082. 192.230.80.5 9104 tcp jetdirect open
  2083. 192.230.80.5 9105 tcp jetdirect open
  2084. 192.230.80.5 9106 tcp jetdirect open
  2085. 192.230.80.5 9107 tcp jetdirect open
  2086. 192.230.80.5 9108 tcp http open Incapsula CDN httpd
  2087. 192.230.80.5 9109 tcp http open Incapsula CDN httpd
  2088. 192.230.80.5 9110 tcp http open Incapsula CDN httpd
  2089. 192.230.80.5 9111 tcp dragonidsconsole open Incapsula CDN httpd
  2090. 192.230.80.5 9136 tcp http open Incapsula CDN httpd
  2091. 192.230.80.5 9143 tcp ssl/http open Incapsula CDN httpd
  2092. 192.230.80.5 9189 tcp http open Incapsula CDN httpd
  2093. 192.230.80.5 9199 tcp http open Incapsula CDN httpd
  2094. 192.230.80.5 9200 tcp wap-wsp open Incapsula CDN httpd
  2095. 192.230.80.5 9201 tcp http open Incapsula CDN httpd
  2096. 192.230.80.5 9202 tcp http open Incapsula CDN httpd
  2097. 192.230.80.5 9203 tcp http open Incapsula CDN httpd
  2098. 192.230.80.5 9204 tcp http open Incapsula CDN httpd
  2099. 192.230.80.5 9205 tcp http open Incapsula CDN httpd
  2100. 192.230.80.5 9206 tcp http open Incapsula CDN httpd
  2101. 192.230.80.5 9207 tcp http open Incapsula CDN httpd
  2102. 192.230.80.5 9208 tcp http open Incapsula CDN httpd
  2103. 192.230.80.5 9209 tcp http open Incapsula CDN httpd
  2104. 192.230.80.5 9210 tcp http open Incapsula CDN httpd
  2105. 192.230.80.5 9211 tcp http open Incapsula CDN httpd
  2106. 192.230.80.5 9212 tcp http open Incapsula CDN httpd
  2107. 192.230.80.5 9213 tcp http open Incapsula CDN httpd
  2108. 192.230.80.5 9214 tcp http open Incapsula CDN httpd
  2109. 192.230.80.5 9215 tcp http open Incapsula CDN httpd
  2110. 192.230.80.5 9216 tcp http open Incapsula CDN httpd
  2111. 192.230.80.5 9217 tcp http open Incapsula CDN httpd
  2112. 192.230.80.5 9218 tcp http open Incapsula CDN httpd
  2113. 192.230.80.5 9219 tcp http open Incapsula CDN httpd
  2114. 192.230.80.5 9220 tcp http open Incapsula CDN httpd
  2115. 192.230.80.5 9221 tcp http open Incapsula CDN httpd
  2116. 192.230.80.5 9236 tcp http open Incapsula CDN httpd
  2117. 192.230.80.5 9251 tcp http open Incapsula CDN httpd
  2118. 192.230.80.5 9289 tcp ssl/http open Incapsula CDN httpd
  2119. 192.230.80.5 9299 tcp http open Incapsula CDN httpd
  2120. 192.230.80.5 9300 tcp vrace open Incapsula CDN httpd
  2121. 192.230.80.5 9301 tcp http open Incapsula CDN httpd
  2122. 192.230.80.5 9302 tcp http open Incapsula CDN httpd
  2123. 192.230.80.5 9303 tcp http open Incapsula CDN httpd
  2124. 192.230.80.5 9304 tcp http open Incapsula CDN httpd
  2125. 192.230.80.5 9305 tcp http open Incapsula CDN httpd
  2126. 192.230.80.5 9306 tcp http open Incapsula CDN httpd
  2127. 192.230.80.5 9307 tcp http open Incapsula CDN httpd
  2128. 192.230.80.5 9308 tcp http open Incapsula CDN httpd
  2129. 192.230.80.5 9309 tcp http open Incapsula CDN httpd
  2130. 192.230.80.5 9310 tcp http open Incapsula CDN httpd
  2131. 192.230.80.5 9311 tcp http open Incapsula CDN httpd
  2132. 192.230.80.5 9387 tcp ssl/http open Incapsula CDN httpd
  2133. 192.230.80.5 9389 tcp http open Incapsula CDN httpd
  2134. 192.230.80.5 9433 tcp http open Incapsula CDN httpd
  2135. 192.230.80.5 9443 tcp ssl/http open Incapsula CDN httpd
  2136. 192.230.80.5 9444 tcp ssl/http open Incapsula CDN httpd
  2137. 192.230.80.5 9446 tcp http open Incapsula CDN httpd
  2138. 192.230.80.5 9447 tcp http open Incapsula CDN httpd
  2139. 192.230.80.5 9500 tcp ismserver open Incapsula CDN httpd
  2140. 192.230.80.5 9530 tcp ssl/http open Incapsula CDN httpd
  2141. 192.230.80.5 9550 tcp http open Incapsula CDN httpd
  2142. 192.230.80.5 9600 tcp ssl/http open Incapsula CDN httpd
  2143. 192.230.80.5 9663 tcp http open Incapsula CDN httpd
  2144. 192.230.80.5 9690 tcp http open Incapsula CDN httpd
  2145. 192.230.80.5 9704 tcp http open Incapsula CDN httpd
  2146. 192.230.80.5 9710 tcp ssl/http open Incapsula CDN httpd
  2147. 192.230.80.5 9711 tcp ssl/http open Incapsula CDN httpd
  2148. 192.230.80.5 9765 tcp http open Incapsula CDN httpd
  2149. 192.230.80.5 9779 tcp ssl/http open Incapsula CDN httpd
  2150. 192.230.80.5 9800 tcp ssl/http open Incapsula CDN httpd
  2151. 192.230.80.5 9803 tcp ssl/http open Incapsula CDN httpd
  2152. 192.230.80.5 9804 tcp ssl/http open Incapsula CDN httpd
  2153. 192.230.80.5 9950 tcp http open Incapsula CDN httpd
  2154. 192.230.80.5 9991 tcp issa open Incapsula CDN httpd
  2155. 192.230.80.5 9992 tcp http open Incapsula CDN httpd
  2156. 192.230.80.5 9993 tcp http open Incapsula CDN httpd
  2157. 192.230.80.5 9994 tcp http open Incapsula CDN httpd
  2158. 192.230.80.5 9997 tcp http open Incapsula CDN httpd
  2159. 192.230.80.5 9999 tcp abyss open Incapsula CDN httpd
  2160. 192.230.80.5 10000 tcp snet-sensor-mgmt open Incapsula CDN httpd
  2161. 192.230.80.5 10001 tcp scp-config open Incapsula CDN httpd
  2162. 192.230.80.5 10002 tcp http open Incapsula CDN httpd
  2163. 192.230.80.5 10003 tcp http open Incapsula CDN httpd
  2164. 192.230.80.5 10004 tcp http open Incapsula CDN httpd
  2165. 192.230.80.5 10005 tcp http open Incapsula CDN httpd
  2166. 192.230.80.5 10006 tcp http open Incapsula CDN httpd
  2167. 192.230.80.5 10007 tcp http open Incapsula CDN httpd
  2168. 192.230.80.5 10008 tcp octopus open Incapsula CDN httpd
  2169. 192.230.80.5 10009 tcp http open Incapsula CDN httpd
  2170. 192.230.80.5 10010 tcp http open Incapsula CDN httpd
  2171. 192.230.80.5 10011 tcp http open Incapsula CDN httpd
  2172. 192.230.80.5 10012 tcp http open Incapsula CDN httpd
  2173. 192.230.80.5 10013 tcp http open Incapsula CDN httpd
  2174. 192.230.80.5 10014 tcp http open Incapsula CDN httpd
  2175. 192.230.80.5 10015 tcp http open Incapsula CDN httpd
  2176. 192.230.80.5 10016 tcp http open Incapsula CDN httpd
  2177. 192.230.80.5 10017 tcp http open Incapsula CDN httpd
  2178. 192.230.80.5 10018 tcp http open Incapsula CDN httpd
  2179. 192.230.80.5 10019 tcp http open Incapsula CDN httpd
  2180. 192.230.80.5 10020 tcp http open Incapsula CDN httpd
  2181. 192.230.80.5 10021 tcp http open Incapsula CDN httpd
  2182. 192.230.80.5 10022 tcp http open Incapsula CDN httpd
  2183. 192.230.80.5 10023 tcp http open Incapsula CDN httpd
  2184. 192.230.80.5 10024 tcp http open Incapsula CDN httpd
  2185. 192.230.80.5 10025 tcp http open Incapsula CDN httpd
  2186. 192.230.80.5 10026 tcp http open Incapsula CDN httpd
  2187. 192.230.80.5 10027 tcp http open Incapsula CDN httpd
  2188. 192.230.80.5 10028 tcp http open Incapsula CDN httpd
  2189. 192.230.80.5 10029 tcp http open Incapsula CDN httpd
  2190. 192.230.80.5 10030 tcp http open Incapsula CDN httpd
  2191. 192.230.80.5 10031 tcp http open Incapsula CDN httpd
  2192. 192.230.80.5 10032 tcp http open Incapsula CDN httpd
  2193. 192.230.80.5 10033 tcp http open Incapsula CDN httpd
  2194. 192.230.80.5 10034 tcp http open Incapsula CDN httpd
  2195. 192.230.80.5 10035 tcp http open Incapsula CDN httpd
  2196. 192.230.80.5 10036 tcp http open Incapsula CDN httpd
  2197. 192.230.80.5 10037 tcp http open Incapsula CDN httpd
  2198. 192.230.80.5 10038 tcp http open Incapsula CDN httpd
  2199. 192.230.80.5 10039 tcp http open Incapsula CDN httpd
  2200. 192.230.80.5 10040 tcp http open Incapsula CDN httpd
  2201. 192.230.80.5 10041 tcp http open Incapsula CDN httpd
  2202. 192.230.80.5 10042 tcp http open Incapsula CDN httpd
  2203. 192.230.80.5 10043 tcp http open Incapsula CDN httpd
  2204. 192.230.80.5 10044 tcp http open Incapsula CDN httpd
  2205. 192.230.80.5 10045 tcp http open Incapsula CDN httpd
  2206. 192.230.80.5 10046 tcp http open Incapsula CDN httpd
  2207. 192.230.80.5 10047 tcp http open Incapsula CDN httpd
  2208. 192.230.80.5 10048 tcp http open Incapsula CDN httpd
  2209. 192.230.80.5 10049 tcp http open Incapsula CDN httpd
  2210. 192.230.80.5 10065 tcp ssl/http open Incapsula CDN httpd
  2211. 192.230.80.5 10075 tcp ssl/http open Incapsula CDN httpd
  2212. 192.230.80.5 10082 tcp http open Incapsula CDN httpd
  2213. 192.230.80.5 10084 tcp http open Incapsula CDN httpd
  2214. 192.230.80.5 10100 tcp ssl/http open Incapsula CDN httpd
  2215. 192.230.80.5 10123 tcp http open Incapsula CDN httpd
  2216. 192.230.80.5 10200 tcp ssl/http open Incapsula CDN httpd
  2217. 192.230.80.5 10443 tcp unknown open Incapsula CDN httpd
  2218. 192.230.80.5 10444 tcp http open Incapsula CDN httpd
  2219. 192.230.80.5 10892 tcp ssl/http open Incapsula CDN httpd
  2220. 192.230.80.5 10894 tcp ssl/http open Incapsula CDN httpd
  2221. 192.230.80.5 11002 tcp ssl/http open Incapsula CDN httpd
  2222. 192.230.80.5 11007 tcp ssl/http open Incapsula CDN httpd
  2223. 192.230.80.5 11027 tcp http open Incapsula CDN httpd
  2224. 192.230.80.5 11065 tcp http open Incapsula CDN httpd
  2225. 192.230.80.5 11075 tcp http open Incapsula CDN httpd
  2226. 192.230.80.5 11082 tcp http open Incapsula CDN httpd
  2227. 192.230.80.5 11084 tcp http open Incapsula CDN httpd
  2228. 192.230.80.5 11110 tcp ssl/http open Incapsula CDN httpd
  2229. 192.230.80.5 11182 tcp http open Incapsula CDN httpd
  2230. 192.230.80.5 11184 tcp http open Incapsula CDN httpd
  2231. 192.230.80.5 11443 tcp ssl/http open Incapsula CDN httpd
  2232. 192.230.80.5 12082 tcp http open Incapsula CDN httpd
  2233. 192.230.80.5 12084 tcp http open Incapsula CDN httpd
  2234. 192.230.80.5 12103 tcp http open Incapsula CDN httpd
  2235. 192.230.80.5 12104 tcp http open Incapsula CDN httpd
  2236. 192.230.80.5 12105 tcp http open Incapsula CDN httpd
  2237. 192.230.80.5 12106 tcp http open Incapsula CDN httpd
  2238. 192.230.80.5 12107 tcp http open Incapsula CDN httpd
  2239. 192.230.80.5 12108 tcp http open Incapsula CDN httpd
  2240. 192.230.80.5 12109 tcp http open Incapsula CDN httpd
  2241. 192.230.80.5 12110 tcp http open Incapsula CDN httpd
  2242. 192.230.80.5 12111 tcp http open Incapsula CDN httpd
  2243. 192.230.80.5 12112 tcp http open Incapsula CDN httpd
  2244. 192.230.80.5 12113 tcp http open Incapsula CDN httpd
  2245. 192.230.80.5 12114 tcp http open Incapsula CDN httpd
  2246. 192.230.80.5 12115 tcp http open Incapsula CDN httpd
  2247. 192.230.80.5 12116 tcp http open Incapsula CDN httpd
  2248. 192.230.80.5 12117 tcp http open Incapsula CDN httpd
  2249. 192.230.80.5 12118 tcp http open Incapsula CDN httpd
  2250. 192.230.80.5 12119 tcp http open Incapsula CDN httpd
  2251. 192.230.80.5 12120 tcp http open Incapsula CDN httpd
  2252. 192.230.80.5 12121 tcp http open Incapsula CDN httpd
  2253. 192.230.80.5 12122 tcp http open Incapsula CDN httpd
  2254. 192.230.80.5 12123 tcp http open Incapsula CDN httpd
  2255. 192.230.80.5 12124 tcp http open Incapsula CDN httpd
  2256. 192.230.80.5 12125 tcp http open Incapsula CDN httpd
  2257. 192.230.80.5 12126 tcp http open Incapsula CDN httpd
  2258. 192.230.80.5 12127 tcp http open Incapsula CDN httpd
  2259. 192.230.80.5 12128 tcp http open Incapsula CDN httpd
  2260. 192.230.80.5 12129 tcp http open Incapsula CDN httpd
  2261. 192.230.80.5 12130 tcp http open Incapsula CDN httpd
  2262. 192.230.80.5 12131 tcp http open Incapsula CDN httpd
  2263. 192.230.80.5 12132 tcp http open Incapsula CDN httpd
  2264. 192.230.80.5 12133 tcp http open Incapsula CDN httpd
  2265. 192.230.80.5 12134 tcp http open Incapsula CDN httpd
  2266. 192.230.80.5 12135 tcp http open Incapsula CDN httpd
  2267. 192.230.80.5 12136 tcp http open Incapsula CDN httpd
  2268. 192.230.80.5 12137 tcp http open Incapsula CDN httpd
  2269. 192.230.80.5 12138 tcp http open Incapsula CDN httpd
  2270. 192.230.80.5 12139 tcp http open Incapsula CDN httpd
  2271. 192.230.80.5 12140 tcp http open Incapsula CDN httpd
  2272. 192.230.80.5 12141 tcp http open Incapsula CDN httpd
  2273. 192.230.80.5 12142 tcp http open Incapsula CDN httpd
  2274. 192.230.80.5 12143 tcp http open Incapsula CDN httpd
  2275. 192.230.80.5 12144 tcp http open Incapsula CDN httpd
  2276. 192.230.80.5 12145 tcp http open Incapsula CDN httpd
  2277. 192.230.80.5 12146 tcp http open Incapsula CDN httpd
  2278. 192.230.80.5 12147 tcp http open Incapsula CDN httpd
  2279. 192.230.80.5 12148 tcp http open Incapsula CDN httpd
  2280. 192.230.80.5 12149 tcp http open Incapsula CDN httpd
  2281. 192.230.80.5 12150 tcp http open Incapsula CDN httpd
  2282. 192.230.80.5 12151 tcp http open Incapsula CDN httpd
  2283. 192.230.80.5 12152 tcp http open Incapsula CDN httpd
  2284. 192.230.80.5 12153 tcp http open Incapsula CDN httpd
  2285. 192.230.80.5 12154 tcp http open Incapsula CDN httpd
  2286. 192.230.80.5 12155 tcp http open Incapsula CDN httpd
  2287. 192.230.80.5 12156 tcp http open Incapsula CDN httpd
  2288. 192.230.80.5 12157 tcp http open Incapsula CDN httpd
  2289. 192.230.80.5 12158 tcp http open Incapsula CDN httpd
  2290. 192.230.80.5 12159 tcp http open Incapsula CDN httpd
  2291. 192.230.80.5 12160 tcp http open Incapsula CDN httpd
  2292. 192.230.80.5 12161 tcp http open Incapsula CDN httpd
  2293. 192.230.80.5 12162 tcp http open Incapsula CDN httpd
  2294. 192.230.80.5 12163 tcp http open Incapsula CDN httpd
  2295. 192.230.80.5 12164 tcp http open Incapsula CDN httpd
  2296. 192.230.80.5 12165 tcp http open Incapsula CDN httpd
  2297. 192.230.80.5 12166 tcp http open Incapsula CDN httpd
  2298. 192.230.80.5 12167 tcp http open Incapsula CDN httpd
  2299. 192.230.80.5 12168 tcp http open Incapsula CDN httpd
  2300. 192.230.80.5 12169 tcp http open Incapsula CDN httpd
  2301. 192.230.80.5 12170 tcp http open Incapsula CDN httpd
  2302. 192.230.80.5 12171 tcp http open Incapsula CDN httpd
  2303. 192.230.80.5 12172 tcp http open Incapsula CDN httpd
  2304. 192.230.80.5 12173 tcp http open Incapsula CDN httpd
  2305. 192.230.80.5 12174 tcp unknown open Incapsula CDN httpd
  2306. 192.230.80.5 12175 tcp http open Incapsula CDN httpd
  2307. 192.230.80.5 12176 tcp http open Incapsula CDN httpd
  2308. 192.230.80.5 12177 tcp http open Incapsula CDN httpd
  2309. 192.230.80.5 12178 tcp http open Incapsula CDN httpd
  2310. 192.230.80.5 12179 tcp http open Incapsula CDN httpd
  2311. 192.230.80.5 12180 tcp http open Incapsula CDN httpd
  2312. 192.230.80.5 12181 tcp http open Incapsula CDN httpd
  2313. 192.230.80.5 12182 tcp http open Incapsula CDN httpd
  2314. 192.230.80.5 12183 tcp http open Incapsula CDN httpd
  2315. 192.230.80.5 12184 tcp http open Incapsula CDN httpd
  2316. 192.230.80.5 12185 tcp http open Incapsula CDN httpd
  2317. 192.230.80.5 12186 tcp http open Incapsula CDN httpd
  2318. 192.230.80.5 12187 tcp http open Incapsula CDN httpd
  2319. 192.230.80.5 12188 tcp http open Incapsula CDN httpd
  2320. 192.230.80.5 12189 tcp http open Incapsula CDN httpd
  2321. 192.230.80.5 12190 tcp http open Incapsula CDN httpd
  2322. 192.230.80.5 12191 tcp http open Incapsula CDN httpd
  2323. 192.230.80.5 12192 tcp http open Incapsula CDN httpd
  2324. 192.230.80.5 12193 tcp http open Incapsula CDN httpd
  2325. 192.230.80.5 12194 tcp http open Incapsula CDN httpd
  2326. 192.230.80.5 12195 tcp http open Incapsula CDN httpd
  2327. 192.230.80.5 12196 tcp http open Incapsula CDN httpd
  2328. 192.230.80.5 12197 tcp http open Incapsula CDN httpd
  2329. 192.230.80.5 12198 tcp http open Incapsula CDN httpd
  2330. 192.230.80.5 12199 tcp http open Incapsula CDN httpd
  2331. 192.230.80.5 12200 tcp http open Incapsula CDN httpd
  2332. 192.230.80.5 12201 tcp http open Incapsula CDN httpd
  2333. 192.230.80.5 12202 tcp http open Incapsula CDN httpd
  2334. 192.230.80.5 12203 tcp http open Incapsula CDN httpd
  2335. 192.230.80.5 12204 tcp http open Incapsula CDN httpd
  2336. 192.230.80.5 12205 tcp http open Incapsula CDN httpd
  2337. 192.230.80.5 12206 tcp http open Incapsula CDN httpd
  2338. 192.230.80.5 12207 tcp http open Incapsula CDN httpd
  2339. 192.230.80.5 12208 tcp http open Incapsula CDN httpd
  2340. 192.230.80.5 12209 tcp http open Incapsula CDN httpd
  2341. 192.230.80.5 12210 tcp http open Incapsula CDN httpd
  2342. 192.230.80.5 12211 tcp http open Incapsula CDN httpd
  2343. 192.230.80.5 12212 tcp http open Incapsula CDN httpd
  2344. 192.230.80.5 12213 tcp http open Incapsula CDN httpd
  2345. 192.230.80.5 12214 tcp http open Incapsula CDN httpd
  2346. 192.230.80.5 12215 tcp http open Incapsula CDN httpd
  2347. 192.230.80.5 12216 tcp http open Incapsula CDN httpd
  2348. 192.230.80.5 12217 tcp http open Incapsula CDN httpd
  2349. 192.230.80.5 12218 tcp http open Incapsula CDN httpd
  2350. 192.230.80.5 12219 tcp http open Incapsula CDN httpd
  2351. 192.230.80.5 12220 tcp http open Incapsula CDN httpd
  2352. 192.230.80.5 12221 tcp http open Incapsula CDN httpd
  2353. 192.230.80.5 12222 tcp http open Incapsula CDN httpd
  2354. 192.230.80.5 12223 tcp http open Incapsula CDN httpd
  2355. 192.230.80.5 12224 tcp http open Incapsula CDN httpd
  2356. 192.230.80.5 12225 tcp http open Incapsula CDN httpd
  2357. 192.230.80.5 12226 tcp http open Incapsula CDN httpd
  2358. 192.230.80.5 12227 tcp http open Incapsula CDN httpd
  2359. 192.230.80.5 12228 tcp http open Incapsula CDN httpd
  2360. 192.230.80.5 12229 tcp http open Incapsula CDN httpd
  2361. 192.230.80.5 12230 tcp http open Incapsula CDN httpd
  2362. 192.230.80.5 12231 tcp http open Incapsula CDN httpd
  2363. 192.230.80.5 12232 tcp http open Incapsula CDN httpd
  2364. 192.230.80.5 12233 tcp http open Incapsula CDN httpd
  2365. 192.230.80.5 12234 tcp http open Incapsula CDN httpd
  2366. 192.230.80.5 12235 tcp http open Incapsula CDN httpd
  2367. 192.230.80.5 12236 tcp http open Incapsula CDN httpd
  2368. 192.230.80.5 12237 tcp http open Incapsula CDN httpd
  2369. 192.230.80.5 12238 tcp http open Incapsula CDN httpd
  2370. 192.230.80.5 12239 tcp http open Incapsula CDN httpd
  2371. 192.230.80.5 12240 tcp http open Incapsula CDN httpd
  2372. 192.230.80.5 12241 tcp http open Incapsula CDN httpd
  2373. 192.230.80.5 12242 tcp http open Incapsula CDN httpd
  2374. 192.230.80.5 12243 tcp http open Incapsula CDN httpd
  2375. 192.230.80.5 12244 tcp http open Incapsula CDN httpd
  2376. 192.230.80.5 12245 tcp http open Incapsula CDN httpd
  2377. 192.230.80.5 12246 tcp http open Incapsula CDN httpd
  2378. 192.230.80.5 12247 tcp http open Incapsula CDN httpd
  2379. 192.230.80.5 12248 tcp http open Incapsula CDN httpd
  2380. 192.230.80.5 12249 tcp http open Incapsula CDN httpd
  2381. 192.230.80.5 12250 tcp http open Incapsula CDN httpd
  2382. 192.230.80.5 12251 tcp http open Incapsula CDN httpd
  2383. 192.230.80.5 12252 tcp http open Incapsula CDN httpd
  2384. 192.230.80.5 12253 tcp http open Incapsula CDN httpd
  2385. 192.230.80.5 12254 tcp http open Incapsula CDN httpd
  2386. 192.230.80.5 12255 tcp http open Incapsula CDN httpd
  2387. 192.230.80.5 12256 tcp http open Incapsula CDN httpd
  2388. 192.230.80.5 12257 tcp http open Incapsula CDN httpd
  2389. 192.230.80.5 12258 tcp http open Incapsula CDN httpd
  2390. 192.230.80.5 12259 tcp http open Incapsula CDN httpd
  2391. 192.230.80.5 12260 tcp http open Incapsula CDN httpd
  2392. 192.230.80.5 12261 tcp http open Incapsula CDN httpd
  2393. 192.230.80.5 12262 tcp http open Incapsula CDN httpd
  2394. 192.230.80.5 12263 tcp http open Incapsula CDN httpd
  2395. 192.230.80.5 12264 tcp http open Incapsula CDN httpd
  2396. 192.230.80.5 12265 tcp http open Incapsula CDN httpd
  2397. 192.230.80.5 12266 tcp http open Incapsula CDN httpd
  2398. 192.230.80.5 12267 tcp http open Incapsula CDN httpd
  2399. 192.230.80.5 12268 tcp http open Incapsula CDN httpd
  2400. 192.230.80.5 12269 tcp http open Incapsula CDN httpd
  2401. 192.230.80.5 12270 tcp http open Incapsula CDN httpd
  2402. 192.230.80.5 12271 tcp http open Incapsula CDN httpd
  2403. 192.230.80.5 12272 tcp http open Incapsula CDN httpd
  2404. 192.230.80.5 12273 tcp http open Incapsula CDN httpd
  2405. 192.230.80.5 12274 tcp http open Incapsula CDN httpd
  2406. 192.230.80.5 12275 tcp http open Incapsula CDN httpd
  2407. 192.230.80.5 12276 tcp http open Incapsula CDN httpd
  2408. 192.230.80.5 12277 tcp http open Incapsula CDN httpd
  2409. 192.230.80.5 12278 tcp http open Incapsula CDN httpd
  2410. 192.230.80.5 12279 tcp http open Incapsula CDN httpd
  2411. 192.230.80.5 12280 tcp http open Incapsula CDN httpd
  2412. 192.230.80.5 12281 tcp http open Incapsula CDN httpd
  2413. 192.230.80.5 12282 tcp http open Incapsula CDN httpd
  2414. 192.230.80.5 12283 tcp http open Incapsula CDN httpd
  2415. 192.230.80.5 12284 tcp http open Incapsula CDN httpd
  2416. 192.230.80.5 12285 tcp http open Incapsula CDN httpd
  2417. 192.230.80.5 12286 tcp http open Incapsula CDN httpd
  2418. 192.230.80.5 12287 tcp http open Incapsula CDN httpd
  2419. 192.230.80.5 12288 tcp http open Incapsula CDN httpd
  2420. 192.230.80.5 12289 tcp http open Incapsula CDN httpd
  2421. 192.230.80.5 12290 tcp http open Incapsula CDN httpd
  2422. 192.230.80.5 12291 tcp http open Incapsula CDN httpd
  2423. 192.230.80.5 12292 tcp http open Incapsula CDN httpd
  2424. 192.230.80.5 12293 tcp http open Incapsula CDN httpd
  2425. 192.230.80.5 12294 tcp http open Incapsula CDN httpd
  2426. 192.230.80.5 12295 tcp http open Incapsula CDN httpd
  2427. 192.230.80.5 12296 tcp http open Incapsula CDN httpd
  2428. 192.230.80.5 12297 tcp http open Incapsula CDN httpd
  2429. 192.230.80.5 12298 tcp http open Incapsula CDN httpd
  2430. 192.230.80.5 12299 tcp http open Incapsula CDN httpd
  2431. 192.230.80.5 12300 tcp http open Incapsula CDN httpd
  2432. 192.230.80.5 12301 tcp http open Incapsula CDN httpd
  2433. 192.230.80.5 12302 tcp http open Incapsula CDN httpd
  2434. 192.230.80.5 12303 tcp http open Incapsula CDN httpd
  2435. 192.230.80.5 12304 tcp http open Incapsula CDN httpd
  2436. 192.230.80.5 12305 tcp http open Incapsula CDN httpd
  2437. 192.230.80.5 12306 tcp http open Incapsula CDN httpd
  2438. 192.230.80.5 12307 tcp http open Incapsula CDN httpd
  2439. 192.230.80.5 12308 tcp http open Incapsula CDN httpd
  2440. 192.230.80.5 12309 tcp http open Incapsula CDN httpd
  2441. 192.230.80.5 12310 tcp http open Incapsula CDN httpd
  2442. 192.230.80.5 12311 tcp http open Incapsula CDN httpd
  2443. 192.230.80.5 12312 tcp http open Incapsula CDN httpd
  2444. 192.230.80.5 12313 tcp http open Incapsula CDN httpd
  2445. 192.230.80.5 12314 tcp http open Incapsula CDN httpd
  2446. 192.230.80.5 12315 tcp http open Incapsula CDN httpd
  2447. 192.230.80.5 12316 tcp http open Incapsula CDN httpd
  2448. 192.230.80.5 12317 tcp http open Incapsula CDN httpd
  2449. 192.230.80.5 12318 tcp http open Incapsula CDN httpd
  2450. 192.230.80.5 12319 tcp http open Incapsula CDN httpd
  2451. 192.230.80.5 12320 tcp http open Incapsula CDN httpd
  2452. 192.230.80.5 12321 tcp http open Incapsula CDN httpd
  2453. 192.230.80.5 12322 tcp http open Incapsula CDN httpd
  2454. 192.230.80.5 12323 tcp http open Incapsula CDN httpd
  2455. 192.230.80.5 12324 tcp http open Incapsula CDN httpd
  2456. 192.230.80.5 12325 tcp http open Incapsula CDN httpd
  2457. 192.230.80.5 12326 tcp http open Incapsula CDN httpd
  2458. 192.230.80.5 12327 tcp http open Incapsula CDN httpd
  2459. 192.230.80.5 12328 tcp http open Incapsula CDN httpd
  2460. 192.230.80.5 12329 tcp http open Incapsula CDN httpd
  2461. 192.230.80.5 12330 tcp http open Incapsula CDN httpd
  2462. 192.230.80.5 12331 tcp http open Incapsula CDN httpd
  2463. 192.230.80.5 12332 tcp http open Incapsula CDN httpd
  2464. 192.230.80.5 12333 tcp http open Incapsula CDN httpd
  2465. 192.230.80.5 12334 tcp http open Incapsula CDN httpd
  2466. 192.230.80.5 12335 tcp http open Incapsula CDN httpd
  2467. 192.230.80.5 12336 tcp http open Incapsula CDN httpd
  2468. 192.230.80.5 12337 tcp http open Incapsula CDN httpd
  2469. 192.230.80.5 12338 tcp http open Incapsula CDN httpd
  2470. 192.230.80.5 12339 tcp http open Incapsula CDN httpd
  2471. 192.230.80.5 12340 tcp http open Incapsula CDN httpd
  2472. 192.230.80.5 12341 tcp http open Incapsula CDN httpd
  2473. 192.230.80.5 12342 tcp http open Incapsula CDN httpd
  2474. 192.230.80.5 12343 tcp http open Incapsula CDN httpd
  2475. 192.230.80.5 12344 tcp http open Incapsula CDN httpd
  2476. 192.230.80.5 12345 tcp netbus open Incapsula CDN httpd
  2477. 192.230.80.5 12346 tcp http open Incapsula CDN httpd
  2478. 192.230.80.5 12347 tcp http open Incapsula CDN httpd
  2479. 192.230.80.5 12348 tcp http open Incapsula CDN httpd
  2480. 192.230.80.5 12349 tcp http open Incapsula CDN httpd
  2481. 192.230.80.5 12350 tcp http open Incapsula CDN httpd
  2482. 192.230.80.5 12351 tcp http open Incapsula CDN httpd
  2483. 192.230.80.5 12352 tcp http open Incapsula CDN httpd
  2484. 192.230.80.5 12353 tcp http open Incapsula CDN httpd
  2485. 192.230.80.5 12354 tcp http open Incapsula CDN httpd
  2486. 192.230.80.5 12355 tcp http open Incapsula CDN httpd
  2487. 192.230.80.5 12356 tcp http open Incapsula CDN httpd
  2488. 192.230.80.5 12357 tcp http open Incapsula CDN httpd
  2489. 192.230.80.5 12358 tcp http open Incapsula CDN httpd
  2490. 192.230.80.5 12359 tcp http open Incapsula CDN httpd
  2491. 192.230.80.5 12360 tcp http open Incapsula CDN httpd
  2492. 192.230.80.5 12361 tcp http open Incapsula CDN httpd
  2493. 192.230.80.5 12362 tcp http open Incapsula CDN httpd
  2494. 192.230.80.5 12363 tcp http open Incapsula CDN httpd
  2495. 192.230.80.5 12364 tcp http open Incapsula CDN httpd
  2496. 192.230.80.5 12365 tcp http open Incapsula CDN httpd
  2497. 192.230.80.5 12366 tcp http open Incapsula CDN httpd
  2498. 192.230.80.5 12367 tcp http open Incapsula CDN httpd
  2499. 192.230.80.5 12368 tcp http open Incapsula CDN httpd
  2500. 192.230.80.5 12369 tcp http open Incapsula CDN httpd
  2501. 192.230.80.5 12370 tcp http open Incapsula CDN httpd
  2502. 192.230.80.5 12371 tcp http open Incapsula CDN httpd
  2503. 192.230.80.5 12372 tcp http open Incapsula CDN httpd
  2504. 192.230.80.5 12373 tcp http open Incapsula CDN httpd
  2505. 192.230.80.5 12374 tcp http open Incapsula CDN httpd
  2506. 192.230.80.5 12375 tcp http open Incapsula CDN httpd
  2507. 192.230.80.5 12376 tcp http open Incapsula CDN httpd
  2508. 192.230.80.5 12377 tcp http open Incapsula CDN httpd
  2509. 192.230.80.5 12378 tcp http open Incapsula CDN httpd
  2510. 192.230.80.5 12379 tcp http open Incapsula CDN httpd
  2511. 192.230.80.5 12380 tcp http open Incapsula CDN httpd
  2512. 192.230.80.5 12381 tcp http open Incapsula CDN httpd
  2513. 192.230.80.5 12382 tcp http open Incapsula CDN httpd
  2514. 192.230.80.5 12383 tcp http open Incapsula CDN httpd
  2515. 192.230.80.5 12384 tcp http open Incapsula CDN httpd
  2516. 192.230.80.5 12385 tcp http open Incapsula CDN httpd
  2517. 192.230.80.5 12386 tcp http open Incapsula CDN httpd
  2518. 192.230.80.5 12387 tcp http open Incapsula CDN httpd
  2519. 192.230.80.5 12388 tcp http open Incapsula CDN httpd
  2520. 192.230.80.5 12389 tcp http open Incapsula CDN httpd
  2521. 192.230.80.5 12390 tcp http open Incapsula CDN httpd
  2522. 192.230.80.5 12391 tcp http open Incapsula CDN httpd
  2523. 192.230.80.5 12392 tcp http open Incapsula CDN httpd
  2524. 192.230.80.5 12393 tcp http open Incapsula CDN httpd
  2525. 192.230.80.5 12394 tcp http open Incapsula CDN httpd
  2526. 192.230.80.5 12395 tcp http open Incapsula CDN httpd
  2527. 192.230.80.5 12396 tcp http open Incapsula CDN httpd
  2528. 192.230.80.5 12397 tcp http open Incapsula CDN httpd
  2529. 192.230.80.5 12398 tcp http open Incapsula CDN httpd
  2530. 192.230.80.5 12399 tcp http open Incapsula CDN httpd
  2531. 192.230.80.5 12400 tcp http open Incapsula CDN httpd
  2532. 192.230.80.5 12401 tcp http open Incapsula CDN httpd
  2533. 192.230.80.5 12402 tcp http open Incapsula CDN httpd
  2534. 192.230.80.5 12403 tcp http open Incapsula CDN httpd
  2535. 192.230.80.5 12404 tcp http open Incapsula CDN httpd
  2536. 192.230.80.5 12405 tcp http open Incapsula CDN httpd
  2537. 192.230.80.5 12406 tcp http open Incapsula CDN httpd
  2538. 192.230.80.5 12407 tcp http open Incapsula CDN httpd
  2539. 192.230.80.5 12408 tcp http open Incapsula CDN httpd
  2540. 192.230.80.5 12409 tcp http open Incapsula CDN httpd
  2541. 192.230.80.5 12410 tcp http open Incapsula CDN httpd
  2542. 192.230.80.5 12411 tcp http open Incapsula CDN httpd
  2543. 192.230.80.5 12412 tcp http open Incapsula CDN httpd
  2544. 192.230.80.5 12413 tcp http open Incapsula CDN httpd
  2545. 192.230.80.5 12414 tcp http open Incapsula CDN httpd
  2546. 192.230.80.5 12415 tcp http open Incapsula CDN httpd
  2547. 192.230.80.5 12416 tcp http open Incapsula CDN httpd
  2548. 192.230.80.5 12417 tcp http open Incapsula CDN httpd
  2549. 192.230.80.5 12418 tcp http open Incapsula CDN httpd
  2550. 192.230.80.5 12419 tcp http open Incapsula CDN httpd
  2551. 192.230.80.5 12420 tcp http open Incapsula CDN httpd
  2552. 192.230.80.5 12421 tcp http open Incapsula CDN httpd
  2553. 192.230.80.5 12422 tcp http open Incapsula CDN httpd
  2554. 192.230.80.5 12423 tcp http open Incapsula CDN httpd
  2555. 192.230.80.5 12424 tcp http open Incapsula CDN httpd
  2556. 192.230.80.5 12425 tcp http open Incapsula CDN httpd
  2557. 192.230.80.5 12426 tcp http open Incapsula CDN httpd
  2558. 192.230.80.5 12427 tcp http open Incapsula CDN httpd
  2559. 192.230.80.5 12428 tcp http open Incapsula CDN httpd
  2560. 192.230.80.5 12429 tcp http open Incapsula CDN httpd
  2561. 192.230.80.5 12430 tcp http open Incapsula CDN httpd
  2562. 192.230.80.5 12431 tcp http open Incapsula CDN httpd
  2563. 192.230.80.5 12432 tcp http open Incapsula CDN httpd
  2564. 192.230.80.5 12433 tcp http open Incapsula CDN httpd
  2565. 192.230.80.5 12434 tcp http open Incapsula CDN httpd
  2566. 192.230.80.5 12435 tcp http open Incapsula CDN httpd
  2567. 192.230.80.5 12436 tcp http open Incapsula CDN httpd
  2568. 192.230.80.5 12437 tcp http open Incapsula CDN httpd
  2569. 192.230.80.5 12438 tcp http open Incapsula CDN httpd
  2570. 192.230.80.5 12439 tcp http open Incapsula CDN httpd
  2571. 192.230.80.5 12440 tcp http open Incapsula CDN httpd
  2572. 192.230.80.5 12441 tcp http open Incapsula CDN httpd
  2573. 192.230.80.5 12442 tcp http open Incapsula CDN httpd
  2574. 192.230.80.5 12443 tcp http open Incapsula CDN httpd
  2575. 192.230.80.5 12444 tcp http open Incapsula CDN httpd
  2576. 192.230.80.5 12445 tcp http open Incapsula CDN httpd
  2577. 192.230.80.5 12446 tcp http open Incapsula CDN httpd
  2578. 192.230.80.5 12447 tcp http open Incapsula CDN httpd
  2579. 192.230.80.5 12448 tcp http open Incapsula CDN httpd
  2580. 192.230.80.5 12449 tcp http open Incapsula CDN httpd
  2581. 192.230.80.5 12450 tcp http open Incapsula CDN httpd
  2582. 192.230.80.5 12451 tcp http open Incapsula CDN httpd
  2583. 192.230.80.5 12452 tcp http open Incapsula CDN httpd
  2584. 192.230.80.5 12453 tcp http open Incapsula CDN httpd
  2585. 192.230.80.5 12454 tcp http open Incapsula CDN httpd
  2586. 192.230.80.5 12455 tcp http open Incapsula CDN httpd
  2587. 192.230.80.5 12456 tcp http open Incapsula CDN httpd
  2588. 192.230.80.5 12457 tcp http open Incapsula CDN httpd
  2589. 192.230.80.5 12458 tcp http open Incapsula CDN httpd
  2590. 192.230.80.5 12459 tcp http open Incapsula CDN httpd
  2591. 192.230.80.5 12460 tcp http open Incapsula CDN httpd
  2592. 192.230.80.5 12461 tcp http open Incapsula CDN httpd
  2593. 192.230.80.5 12462 tcp http open Incapsula CDN httpd
  2594. 192.230.80.5 12463 tcp http open Incapsula CDN httpd
  2595. 192.230.80.5 12464 tcp http open Incapsula CDN httpd
  2596. 192.230.80.5 12465 tcp http open Incapsula CDN httpd
  2597. 192.230.80.5 12466 tcp http open Incapsula CDN httpd
  2598. 192.230.80.5 12467 tcp http open Incapsula CDN httpd
  2599. 192.230.80.5 12468 tcp http open Incapsula CDN httpd
  2600. 192.230.80.5 12469 tcp http open Incapsula CDN httpd
  2601. 192.230.80.5 12470 tcp http open Incapsula CDN httpd
  2602. 192.230.80.5 12471 tcp http open Incapsula CDN httpd
  2603. 192.230.80.5 12472 tcp http open Incapsula CDN httpd
  2604. 192.230.80.5 12473 tcp http open Incapsula CDN httpd
  2605. 192.230.80.5 12474 tcp http open Incapsula CDN httpd
  2606. 192.230.80.5 12475 tcp http open Incapsula CDN httpd
  2607. 192.230.80.5 12476 tcp http open Incapsula CDN httpd
  2608. 192.230.80.5 12477 tcp http open Incapsula CDN httpd
  2609. 192.230.80.5 12478 tcp http open Incapsula CDN httpd
  2610. 192.230.80.5 12479 tcp http open Incapsula CDN httpd
  2611. 192.230.80.5 12480 tcp http open Incapsula CDN httpd
  2612. 192.230.80.5 12481 tcp http open Incapsula CDN httpd
  2613. 192.230.80.5 12482 tcp http open Incapsula CDN httpd
  2614. 192.230.80.5 12483 tcp http open Incapsula CDN httpd
  2615. 192.230.80.5 12484 tcp http open Incapsula CDN httpd
  2616. 192.230.80.5 12485 tcp http open Incapsula CDN httpd
  2617. 192.230.80.5 12486 tcp http open Incapsula CDN httpd
  2618. 192.230.80.5 12487 tcp http open Incapsula CDN httpd
  2619. 192.230.80.5 12488 tcp http open Incapsula CDN httpd
  2620. 192.230.80.5 12489 tcp http open Incapsula CDN httpd
  2621. 192.230.80.5 12490 tcp http open Incapsula CDN httpd
  2622. 192.230.80.5 12491 tcp http open Incapsula CDN httpd
  2623. 192.230.80.5 12492 tcp http open Incapsula CDN httpd
  2624. 192.230.80.5 12493 tcp http open Incapsula CDN httpd
  2625. 192.230.80.5 12494 tcp http open Incapsula CDN httpd
  2626. 192.230.80.5 12495 tcp http open Incapsula CDN httpd
  2627. 192.230.80.5 12496 tcp http open Incapsula CDN httpd
  2628. 192.230.80.5 12497 tcp http open Incapsula CDN httpd
  2629. 192.230.80.5 12498 tcp http open Incapsula CDN httpd
  2630. 192.230.80.5 12499 tcp http open Incapsula CDN httpd
  2631. 192.230.80.5 12500 tcp http open Incapsula CDN httpd
  2632. 192.230.80.5 12501 tcp http open Incapsula CDN httpd
  2633. 192.230.80.5 12502 tcp http open Incapsula CDN httpd
  2634. 192.230.80.5 12503 tcp http open Incapsula CDN httpd
  2635. 192.230.80.5 12504 tcp http open Incapsula CDN httpd
  2636. 192.230.80.5 12505 tcp http open Incapsula CDN httpd
  2637. 192.230.80.5 12506 tcp http open Incapsula CDN httpd
  2638. 192.230.80.5 12507 tcp http open Incapsula CDN httpd
  2639. 192.230.80.5 12508 tcp http open Incapsula CDN httpd
  2640. 192.230.80.5 12509 tcp http open Incapsula CDN httpd
  2641. 192.230.80.5 12510 tcp http open Incapsula CDN httpd
  2642. 192.230.80.5 12511 tcp http open Incapsula CDN httpd
  2643. 192.230.80.5 12512 tcp http open Incapsula CDN httpd
  2644. 192.230.80.5 12513 tcp http open Incapsula CDN httpd
  2645. 192.230.80.5 12514 tcp http open Incapsula CDN httpd
  2646. 192.230.80.5 12515 tcp http open Incapsula CDN httpd
  2647. 192.230.80.5 12516 tcp http open Incapsula CDN httpd
  2648. 192.230.80.5 12517 tcp http open Incapsula CDN httpd
  2649. 192.230.80.5 12518 tcp http open Incapsula CDN httpd
  2650. 192.230.80.5 12519 tcp http open Incapsula CDN httpd
  2651. 192.230.80.5 12520 tcp http open Incapsula CDN httpd
  2652. 192.230.80.5 12521 tcp http open Incapsula CDN httpd
  2653. 192.230.80.5 12522 tcp http open Incapsula CDN httpd
  2654. 192.230.80.5 12523 tcp http open Incapsula CDN httpd
  2655. 192.230.80.5 12524 tcp http open Incapsula CDN httpd
  2656. 192.230.80.5 12525 tcp http open Incapsula CDN httpd
  2657. 192.230.80.5 12526 tcp http open Incapsula CDN httpd
  2658. 192.230.80.5 12527 tcp http open Incapsula CDN httpd
  2659. 192.230.80.5 12528 tcp http open Incapsula CDN httpd
  2660. 192.230.80.5 12529 tcp http open Incapsula CDN httpd
  2661. 192.230.80.5 12530 tcp http open Incapsula CDN httpd
  2662. 192.230.80.5 12531 tcp http open Incapsula CDN httpd
  2663. 192.230.80.5 12532 tcp http open Incapsula CDN httpd
  2664. 192.230.80.5 12533 tcp http open Incapsula CDN httpd
  2665. 192.230.80.5 12534 tcp http open Incapsula CDN httpd
  2666. 192.230.80.5 12535 tcp http open Incapsula CDN httpd
  2667. 192.230.80.5 12536 tcp http open Incapsula CDN httpd
  2668. 192.230.80.5 12537 tcp http open Incapsula CDN httpd
  2669. 192.230.80.5 12538 tcp http open Incapsula CDN httpd
  2670. 192.230.80.5 12539 tcp http open Incapsula CDN httpd
  2671. 192.230.80.5 12540 tcp http open Incapsula CDN httpd
  2672. 192.230.80.5 12541 tcp http open Incapsula CDN httpd
  2673. 192.230.80.5 12542 tcp http open Incapsula CDN httpd
  2674. 192.230.80.5 12543 tcp http open Incapsula CDN httpd
  2675. 192.230.80.5 12544 tcp http open Incapsula CDN httpd
  2676. 192.230.80.5 12545 tcp http open Incapsula CDN httpd
  2677. 192.230.80.5 12546 tcp http open Incapsula CDN httpd
  2678. 192.230.80.5 12547 tcp http open Incapsula CDN httpd
  2679. 192.230.80.5 12548 tcp http open Incapsula CDN httpd
  2680. 192.230.80.5 12549 tcp http open Incapsula CDN httpd
  2681. 192.230.80.5 12550 tcp http open Incapsula CDN httpd
  2682. 192.230.80.5 12551 tcp http open Incapsula CDN httpd
  2683. 192.230.80.5 12552 tcp http open Incapsula CDN httpd
  2684. 192.230.80.5 12553 tcp http open Incapsula CDN httpd
  2685. 192.230.80.5 12554 tcp http open Incapsula CDN httpd
  2686. 192.230.80.5 12555 tcp http open Incapsula CDN httpd
  2687. 192.230.80.5 12556 tcp http open Incapsula CDN httpd
  2688. 192.230.80.5 12557 tcp http open Incapsula CDN httpd
  2689. 192.230.80.5 12558 tcp http open Incapsula CDN httpd
  2690. 192.230.80.5 12559 tcp http open Incapsula CDN httpd
  2691. 192.230.80.5 12560 tcp http open Incapsula CDN httpd
  2692. 192.230.80.5 12561 tcp http open Incapsula CDN httpd
  2693. 192.230.80.5 12562 tcp http open Incapsula CDN httpd
  2694. 192.230.80.5 12563 tcp http open Incapsula CDN httpd
  2695. 192.230.80.5 12564 tcp http open Incapsula CDN httpd
  2696. 192.230.80.5 12565 tcp http open Incapsula CDN httpd
  2697. 192.230.80.5 12566 tcp http open Incapsula CDN httpd
  2698. 192.230.80.5 12567 tcp http open Incapsula CDN httpd
  2699. 192.230.80.5 12568 tcp http open Incapsula CDN httpd
  2700. 192.230.80.5 12569 tcp http open Incapsula CDN httpd
  2701. 192.230.80.5 12570 tcp http open Incapsula CDN httpd
  2702. 192.230.80.5 12571 tcp http open Incapsula CDN httpd
  2703. 192.230.80.5 12572 tcp http open Incapsula CDN httpd
  2704. 192.230.80.5 12573 tcp http open Incapsula CDN httpd
  2705. 192.230.80.5 12574 tcp http open Incapsula CDN httpd
  2706. 192.230.80.5 12575 tcp http open Incapsula CDN httpd
  2707. 192.230.80.5 12576 tcp http open Incapsula CDN httpd
  2708. 192.230.80.5 12577 tcp http open Incapsula CDN httpd
  2709. 192.230.80.5 12578 tcp http open Incapsula CDN httpd
  2710. 192.230.80.5 12579 tcp http open Incapsula CDN httpd
  2711. 192.230.80.5 12580 tcp http open Incapsula CDN httpd
  2712. 192.230.80.5 12581 tcp http open Incapsula CDN httpd
  2713. 192.230.80.5 12582 tcp http open Incapsula CDN httpd
  2714. 192.230.80.5 12583 tcp http open Incapsula CDN httpd
  2715. 192.230.80.5 12584 tcp http open Incapsula CDN httpd
  2716. 192.230.80.5 12585 tcp http open Incapsula CDN httpd
  2717. 192.230.80.5 12586 tcp http open Incapsula CDN httpd
  2718. 192.230.80.5 12587 tcp http open Incapsula CDN httpd
  2719. 192.230.80.5 12588 tcp http open Incapsula CDN httpd
  2720. 192.230.80.5 12589 tcp http open Incapsula CDN httpd
  2721. 192.230.80.5 12590 tcp http open Incapsula CDN httpd
  2722. 192.230.80.5 13082 tcp http open Incapsula CDN httpd
  2723. 192.230.80.5 13084 tcp http open Incapsula CDN httpd
  2724. 192.230.80.5 13333 tcp http open Incapsula CDN httpd
  2725. 192.230.80.5 14082 tcp http open Incapsula CDN httpd
  2726. 192.230.80.5 14084 tcp http open Incapsula CDN httpd
  2727. 192.230.80.5 14104 tcp http open Incapsula CDN httpd
  2728. 192.230.80.5 14182 tcp http open Incapsula CDN httpd
  2729. 192.230.80.5 14184 tcp http open Incapsula CDN httpd
  2730. 192.230.80.5 14330 tcp http open Incapsula CDN httpd
  2731. 192.230.80.5 14825 tcp http open Incapsula CDN httpd
  2732. 192.230.80.5 15002 tcp ssl/http open Incapsula CDN httpd
  2733. 192.230.80.5 15082 tcp http open Incapsula CDN httpd
  2734. 192.230.80.5 15084 tcp http open Incapsula CDN httpd
  2735. 192.230.80.5 15151 tcp ssl/http open Incapsula CDN httpd
  2736. 192.230.80.5 15555 tcp http open Incapsula CDN httpd
  2737. 192.230.80.5 16000 tcp fmsas open Incapsula CDN httpd
  2738. 192.230.80.5 16001 tcp http open Incapsula CDN httpd
  2739. 192.230.80.5 16015 tcp http open Incapsula CDN httpd
  2740. 192.230.80.5 16016 tcp http open Incapsula CDN httpd
  2741. 192.230.80.5 16017 tcp http open Incapsula CDN httpd
  2742. 192.230.80.5 16082 tcp http open Incapsula CDN httpd
  2743. 192.230.80.5 16084 tcp http open Incapsula CDN httpd
  2744. 192.230.80.5 16316 tcp ssl/http open Incapsula CDN httpd
  2745. 192.230.80.5 16800 tcp ssl/http open Incapsula CDN httpd
  2746. 192.230.80.5 16888 tcp http open Incapsula CDN httpd
  2747. 192.230.80.5 17082 tcp http open Incapsula CDN httpd
  2748. 192.230.80.5 17084 tcp http open Incapsula CDN httpd
  2749. 192.230.80.5 17182 tcp http open Incapsula CDN httpd
  2750. 192.230.80.5 17184 tcp http open Incapsula CDN httpd
  2751. 192.230.80.5 17770 tcp http open Incapsula CDN httpd
  2752. 192.230.80.5 17771 tcp http open Incapsula CDN httpd
  2753. 192.230.80.5 17772 tcp http open Incapsula CDN httpd
  2754. 192.230.80.5 17773 tcp http open Incapsula CDN httpd
  2755. 192.230.80.5 17774 tcp http open Incapsula CDN httpd
  2756. 192.230.80.5 17775 tcp http open Incapsula CDN httpd
  2757. 192.230.80.5 17776 tcp http open Incapsula CDN httpd
  2758. 192.230.80.5 17777 tcp http open Incapsula CDN httpd
  2759. 192.230.80.5 17778 tcp http open Incapsula CDN httpd
  2760. 192.230.80.5 17779 tcp http open Incapsula CDN httpd
  2761. 192.230.80.5 17780 tcp http open Incapsula CDN httpd
  2762. 192.230.80.5 18000 tcp ssl/http open Incapsula CDN httpd
  2763. 192.230.80.5 18001 tcp ssl/http open Incapsula CDN httpd
  2764. 192.230.80.5 18002 tcp ssl/http open Incapsula CDN httpd
  2765. 192.230.80.5 18003 tcp ssl/http open Incapsula CDN httpd
  2766. 192.230.80.5 18004 tcp ssl/http open Incapsula CDN httpd
  2767. 192.230.80.5 18005 tcp ssl/http open Incapsula CDN httpd
  2768. 192.230.80.5 18006 tcp ssl/http open Incapsula CDN httpd
  2769. 192.230.80.5 18007 tcp ssl/http open Incapsula CDN httpd
  2770. 192.230.80.5 18008 tcp ssl/http open Incapsula CDN httpd
  2771. 192.230.80.5 18009 tcp ssl/http open Incapsula CDN httpd
  2772. 192.230.80.5 18010 tcp ssl/http open Incapsula CDN httpd
  2773. 192.230.80.5 18011 tcp ssl/http open Incapsula CDN httpd
  2774. 192.230.80.5 18012 tcp ssl/http open Incapsula CDN httpd
  2775. 192.230.80.5 18013 tcp ssl/http open Incapsula CDN httpd
  2776. 192.230.80.5 18014 tcp ssl/http open Incapsula CDN httpd
  2777. 192.230.80.5 18015 tcp ssl/http open Incapsula CDN httpd
  2778. 192.230.80.5 18016 tcp ssl/http open Incapsula CDN httpd
  2779. 192.230.80.5 18017 tcp ssl/http open Incapsula CDN httpd
  2780. 192.230.80.5 18018 tcp ssl/http open Incapsula CDN httpd
  2781. 192.230.80.5 18019 tcp ssl/http open Incapsula CDN httpd
  2782. 192.230.80.5 18020 tcp ssl/http open Incapsula CDN httpd
  2783. 192.230.80.5 18021 tcp ssl/http open Incapsula CDN httpd
  2784. 192.230.80.5 18022 tcp ssl/http open Incapsula CDN httpd
  2785. 192.230.80.5 18023 tcp ssl/http open Incapsula CDN httpd
  2786. 192.230.80.5 18024 tcp ssl/http open Incapsula CDN httpd
  2787. 192.230.80.5 18025 tcp ssl/http open Incapsula CDN httpd
  2788. 192.230.80.5 18026 tcp ssl/http open Incapsula CDN httpd
  2789. 192.230.80.5 18027 tcp ssl/http open Incapsula CDN httpd
  2790. 192.230.80.5 18028 tcp ssl/http open Incapsula CDN httpd
  2791. 192.230.80.5 18029 tcp ssl/http open Incapsula CDN httpd
  2792. 192.230.80.5 18030 tcp ssl/http open Incapsula CDN httpd
  2793. 192.230.80.5 18031 tcp ssl/http open Incapsula CDN httpd
  2794. 192.230.80.5 18032 tcp ssl/http open Incapsula CDN httpd
  2795. 192.230.80.5 18033 tcp ssl/http open Incapsula CDN httpd
  2796. 192.230.80.5 18034 tcp ssl/http open Incapsula CDN httpd
  2797. 192.230.80.5 18035 tcp ssl/http open Incapsula CDN httpd
  2798. 192.230.80.5 18036 tcp ssl/http open Incapsula CDN httpd
  2799. 192.230.80.5 18037 tcp ssl/http open Incapsula CDN httpd
  2800. 192.230.80.5 18038 tcp ssl/http open Incapsula CDN httpd
  2801. 192.230.80.5 18039 tcp ssl/http open Incapsula CDN httpd
  2802. 192.230.80.5 18040 tcp ssl/http open Incapsula CDN httpd
  2803. 192.230.80.5 18041 tcp ssl/http open Incapsula CDN httpd
  2804. 192.230.80.5 18042 tcp ssl/http open Incapsula CDN httpd
  2805. 192.230.80.5 18043 tcp ssl/http open Incapsula CDN httpd
  2806. 192.230.80.5 18044 tcp ssl/http open Incapsula CDN httpd
  2807. 192.230.80.5 18045 tcp ssl/http open Incapsula CDN httpd
  2808. 192.230.80.5 18046 tcp ssl/http open Incapsula CDN httpd
  2809. 192.230.80.5 18047 tcp ssl/http open Incapsula CDN httpd
  2810. 192.230.80.5 18048 tcp ssl/http open Incapsula CDN httpd
  2811. 192.230.80.5 18049 tcp ssl/http open Incapsula CDN httpd
  2812. 192.230.80.5 18050 tcp ssl/http open Incapsula CDN httpd
  2813. 192.230.80.5 18051 tcp ssl/http open Incapsula CDN httpd
  2814. 192.230.80.5 18052 tcp ssl/http open Incapsula CDN httpd
  2815. 192.230.80.5 18053 tcp ssl/http open Incapsula CDN httpd
  2816. 192.230.80.5 18054 tcp ssl/http open Incapsula CDN httpd
  2817. 192.230.80.5 18055 tcp ssl/http open Incapsula CDN httpd
  2818. 192.230.80.5 18056 tcp ssl/http open Incapsula CDN httpd
  2819. 192.230.80.5 18057 tcp ssl/http open Incapsula CDN httpd
  2820. 192.230.80.5 18058 tcp ssl/http open Incapsula CDN httpd
  2821. 192.230.80.5 18059 tcp ssl/http open Incapsula CDN httpd
  2822. 192.230.80.5 18060 tcp ssl/http open Incapsula CDN httpd
  2823. 192.230.80.5 18061 tcp ssl/http open Incapsula CDN httpd
  2824. 192.230.80.5 18062 tcp ssl/http open Incapsula CDN httpd
  2825. 192.230.80.5 18063 tcp ssl/http open Incapsula CDN httpd
  2826. 192.230.80.5 18064 tcp ssl/http open Incapsula CDN httpd
  2827. 192.230.80.5 18065 tcp ssl/http open Incapsula CDN httpd
  2828. 192.230.80.5 18066 tcp ssl/http open Incapsula CDN httpd
  2829. 192.230.80.5 18067 tcp ssl/http open Incapsula CDN httpd
  2830. 192.230.80.5 18068 tcp ssl/http open Incapsula CDN httpd
  2831. 192.230.80.5 18069 tcp ssl/http open Incapsula CDN httpd
  2832. 192.230.80.5 18070 tcp ssl/http open Incapsula CDN httpd
  2833. 192.230.80.5 18071 tcp ssl/http open Incapsula CDN httpd
  2834. 192.230.80.5 18072 tcp ssl/http open Incapsula CDN httpd
  2835. 192.230.80.5 18073 tcp ssl/http open Incapsula CDN httpd
  2836. 192.230.80.5 18074 tcp ssl/http open Incapsula CDN httpd
  2837. 192.230.80.5 18075 tcp ssl/http open Incapsula CDN httpd
  2838. 192.230.80.5 18076 tcp ssl/http open Incapsula CDN httpd
  2839. 192.230.80.5 18077 tcp ssl/http open Incapsula CDN httpd
  2840. 192.230.80.5 18078 tcp ssl/http open Incapsula CDN httpd
  2841. 192.230.80.5 18079 tcp ssl/http open Incapsula CDN httpd
  2842. 192.230.80.5 18080 tcp ssl/http open Incapsula CDN httpd
  2843. 192.230.80.5 18082 tcp http open Incapsula CDN httpd
  2844. 192.230.80.5 18084 tcp http open Incapsula CDN httpd
  2845. 192.230.80.5 18239 tcp ssl/http open Incapsula CDN httpd
  2846. 192.230.80.5 18443 tcp ssl/http open Incapsula CDN httpd
  2847. 192.230.80.5 19013 tcp ssl/http open Incapsula CDN httpd
  2848. 192.230.80.5 19014 tcp ssl/http open Incapsula CDN httpd
  2849. 192.230.80.5 19015 tcp ssl/http open Incapsula CDN httpd
  2850. 192.230.80.5 19016 tcp ssl/http open Incapsula CDN httpd
  2851. 192.230.80.5 19017 tcp ssl/http open Incapsula CDN httpd
  2852. 192.230.80.5 19022 tcp ssl/http open Incapsula CDN httpd
  2853. 192.230.80.5 19080 tcp http open Incapsula CDN httpd
  2854. 192.230.80.5 19082 tcp http open Incapsula CDN httpd
  2855. 192.230.80.5 19084 tcp http open Incapsula CDN httpd
  2856. 192.230.80.5 20000 tcp dnp open Incapsula CDN httpd
  2857. 192.230.80.5 20001 tcp http open Incapsula CDN httpd
  2858. 192.230.80.5 20053 tcp http open Incapsula CDN httpd
  2859. 192.230.80.5 20082 tcp http open Incapsula CDN httpd
  2860. 192.230.80.5 20084 tcp http open Incapsula CDN httpd
  2861. 192.230.80.5 20100 tcp ssl/http open Incapsula CDN httpd
  2862. 192.230.80.5 20106 tcp ssl/http open Incapsula CDN httpd
  2863. 192.230.80.5 20107 tcp ssl/http open Incapsula CDN httpd
  2864. 192.230.80.5 20110 tcp http open Incapsula CDN httpd
  2865. 192.230.80.5 20150 tcp http open Incapsula CDN httpd
  2866. 192.230.80.5 20182 tcp http open Incapsula CDN httpd
  2867. 192.230.80.5 20184 tcp http open Incapsula CDN httpd
  2868. 192.230.80.5 20185 tcp http open Incapsula CDN httpd
  2869. 192.230.80.5 20200 tcp ssl/http open Incapsula CDN httpd
  2870. 192.230.80.5 20208 tcp ssl/http open Incapsula CDN httpd
  2871. 192.230.80.5 20325 tcp http open Incapsula CDN httpd
  2872. 192.230.80.5 20500 tcp ssl/http open Incapsula CDN httpd
  2873. 192.230.80.5 20512 tcp ssl/http open Incapsula CDN httpd
  2874. 192.230.80.5 20600 tcp ssl/http open Incapsula CDN httpd
  2875. 192.230.80.5 20892 tcp ssl/http open Incapsula CDN httpd
  2876. 192.230.80.5 20894 tcp ssl/http open Incapsula CDN httpd
  2877. 192.230.80.5 21081 tcp ssl/http open Incapsula CDN httpd
  2878. 192.230.80.5 21082 tcp http open Incapsula CDN httpd
  2879. 192.230.80.5 21083 tcp ssl/http open Incapsula CDN httpd
  2880. 192.230.80.5 21084 tcp http open Incapsula CDN httpd
  2881. 192.230.80.5 21357 tcp http open Incapsula CDN httpd
  2882. 192.230.80.5 21935 tcp http open Incapsula CDN httpd
  2883. 192.230.80.5 22082 tcp http open Incapsula CDN httpd
  2884. 192.230.80.5 22084 tcp http open Incapsula CDN httpd
  2885. 192.230.80.5 22103 tcp ssl/http open Incapsula CDN httpd
  2886. 192.230.80.5 22107 tcp ssl/http open Incapsula CDN httpd
  2887. 192.230.80.5 22206 tcp ssl/http open Incapsula CDN httpd
  2888. 192.230.80.5 22345 tcp http open Incapsula CDN httpd
  2889. 192.230.80.5 22403 tcp ssl/http open Incapsula CDN httpd
  2890. 192.230.80.5 22703 tcp ssl/http open Incapsula CDN httpd
  2891. 192.230.80.5 22705 tcp ssl/http open Incapsula CDN httpd
  2892. 192.230.80.5 23082 tcp http open Incapsula CDN httpd
  2893. 192.230.80.5 23084 tcp http open Incapsula CDN httpd
  2894. 192.230.80.5 23182 tcp http open Incapsula CDN httpd
  2895. 192.230.80.5 23184 tcp http open Incapsula CDN httpd
  2896. 192.230.80.5 24082 tcp http open Incapsula CDN httpd
  2897. 192.230.80.5 24084 tcp http open Incapsula CDN httpd
  2898. 192.230.80.5 25000 tcp icl-twobase1 open Incapsula CDN httpd
  2899. 192.230.80.5 25001 tcp ssl/http open Incapsula CDN httpd
  2900. 192.230.80.5 25002 tcp ssl/http open Incapsula CDN httpd
  2901. 192.230.80.5 25003 tcp ssl/http open Incapsula CDN httpd
  2902. 192.230.80.5 25004 tcp ssl/http open Incapsula CDN httpd
  2903. 192.230.80.5 25005 tcp ssl/http open Incapsula CDN httpd
  2904. 192.230.80.5 25006 tcp ssl/http open Incapsula CDN httpd
  2905. 192.230.80.5 25007 tcp ssl/http open Incapsula CDN httpd
  2906. 192.230.80.5 25008 tcp ssl/http open Incapsula CDN httpd
  2907. 192.230.80.5 25009 tcp ssl/http open Incapsula CDN httpd
  2908. 192.230.80.5 25010 tcp ssl/http open Incapsula CDN httpd
  2909. 192.230.80.5 25082 tcp http open Incapsula CDN httpd
  2910. 192.230.80.5 25084 tcp http open Incapsula CDN httpd
  2911. 192.230.80.5 25782 tcp http open Incapsula CDN httpd
  2912. 192.230.80.5 25952 tcp http open Incapsula CDN httpd
  2913. 192.230.80.5 28001 tcp http open Incapsula CDN httpd
  2914. 192.230.80.5 28818 tcp http open Incapsula CDN httpd
  2915. 192.230.80.5 29798 tcp http open Incapsula CDN httpd
  2916. 192.230.80.5 29799 tcp http open Incapsula CDN httpd
  2917. 192.230.80.5 30000 tcp ndmps open Incapsula CDN httpd
  2918. 192.230.80.5 30011 tcp http open Incapsula CDN httpd
  2919. 192.230.80.5 30050 tcp ssl/http open Incapsula CDN httpd
  2920. 192.230.80.5 30106 tcp ssl/http open Incapsula CDN httpd
  2921. 192.230.80.5 30110 tcp ssl/http open Incapsula CDN httpd
  2922. 192.230.80.5 30111 tcp ssl/http open Incapsula CDN httpd
  2923. 192.230.80.5 30112 tcp ssl/http open Incapsula CDN httpd
  2924. 192.230.80.5 30113 tcp ssl/http open Incapsula CDN httpd
  2925. 192.230.80.5 30120 tcp ssl/http open Incapsula CDN httpd
  2926. 192.230.80.5 30121 tcp ssl/http open Incapsula CDN httpd
  2927. 192.230.80.5 30122 tcp ssl/http open Incapsula CDN httpd
  2928. 192.230.80.5 30123 tcp ssl/http open Incapsula CDN httpd
  2929. 192.230.80.5 30452 tcp http open Incapsula CDN httpd
  2930. 192.230.80.5 30468 tcp http open Incapsula CDN httpd
  2931. 192.230.80.5 30473 tcp http open Incapsula CDN httpd
  2932. 192.230.80.5 30479 tcp http open Incapsula CDN httpd
  2933. 192.230.80.5 30501 tcp http open Incapsula CDN httpd
  2934. 192.230.80.5 30700 tcp http open Incapsula CDN httpd
  2935. 192.230.80.5 30892 tcp ssl/http open Incapsula CDN httpd
  2936. 192.230.80.5 30894 tcp ssl/http open Incapsula CDN httpd
  2937. 192.230.80.5 31337 tcp ssl/http open Incapsula CDN httpd
  2938. 192.230.80.5 32101 tcp ssl/http open Incapsula CDN httpd
  2939. 192.230.80.5 32102 tcp ssl/http open Incapsula CDN httpd
  2940. 192.230.80.5 32202 tcp ssl/http open Incapsula CDN httpd
  2941. 192.230.80.5 32303 tcp ssl/http open Incapsula CDN httpd
  2942. 192.230.80.5 32746 tcp http open Incapsula CDN httpd
  2943. 192.230.80.5 32800 tcp http open Incapsula CDN httpd
  2944. 192.230.80.5 34225 tcp http open Incapsula CDN httpd
  2945. 192.230.80.5 35522 tcp http open Incapsula CDN httpd
  2946. 192.230.80.5 35524 tcp http open Incapsula CDN httpd
  2947. 192.230.80.5 35531 tcp http open Incapsula CDN httpd
  2948. 192.230.80.5 35554 tcp http open Incapsula CDN httpd
  2949. 192.230.80.5 35559 tcp http open Incapsula CDN httpd
  2950. 192.230.80.5 35560 tcp http open Incapsula CDN httpd
  2951. 192.230.80.5 37080 tcp http open Incapsula CDN httpd
  2952. 192.230.80.5 38880 tcp http open Incapsula CDN httpd
  2953. 192.230.80.5 39001 tcp http open Incapsula CDN httpd
  2954. 192.230.80.5 40099 tcp http open Incapsula CDN httpd
  2955. 192.230.80.5 40892 tcp ssl/http open Incapsula CDN httpd
  2956. 192.230.80.5 40894 tcp ssl/http open Incapsula CDN httpd
  2957. 192.230.80.5 42208 tcp http open Incapsula CDN httpd
  2958. 192.230.80.5 42424 tcp http open Incapsula CDN httpd
  2959. 192.230.80.5 42901 tcp ssl/http open Incapsula CDN httpd
  2960. 192.230.80.5 43008 tcp http open Incapsula CDN httpd
  2961. 192.230.80.5 43009 tcp http open Incapsula CDN httpd
  2962. 192.230.80.5 44100 tcp ssl/http open Incapsula CDN httpd
  2963. 192.230.80.5 44300 tcp http open Incapsula CDN httpd
  2964. 192.230.80.5 44301 tcp ssl/http open Incapsula CDN httpd
  2965. 192.230.80.5 44302 tcp ssl/http open Incapsula CDN httpd
  2966. 192.230.80.5 44303 tcp ssl/http open Incapsula CDN httpd
  2967. 192.230.80.5 44304 tcp ssl/http open Incapsula CDN httpd
  2968. 192.230.80.5 44305 tcp ssl/http open Incapsula CDN httpd
  2969. 192.230.80.5 44306 tcp ssl/http open Incapsula CDN httpd
  2970. 192.230.80.5 44307 tcp http open Incapsula CDN httpd
  2971. 192.230.80.5 44308 tcp http open Incapsula CDN httpd
  2972. 192.230.80.5 44309 tcp http open Incapsula CDN httpd
  2973. 192.230.80.5 44310 tcp ssl/http open Incapsula CDN httpd
  2974. 192.230.80.5 44332 tcp ssl/http open Incapsula CDN httpd
  2975. 192.230.80.5 44333 tcp ssl/http open Incapsula CDN httpd
  2976. 192.230.80.5 44334 tcp tinyfw open Incapsula CDN httpd
  2977. 192.230.80.5 44336 tcp ssl/http open Incapsula CDN httpd
  2978. 192.230.80.5 44337 tcp ssl/http open Incapsula CDN httpd
  2979. 192.230.80.5 44341 tcp ssl/http open Incapsula CDN httpd
  2980. 192.230.80.5 44345 tcp ssl/http open Incapsula CDN httpd
  2981. 192.230.80.5 45555 tcp http open Incapsula CDN httpd
  2982. 192.230.80.5 45666 tcp http open Incapsula CDN httpd
  2983. 192.230.80.5 45667 tcp http open Incapsula CDN httpd
  2984. 192.230.80.5 45668 tcp http open Incapsula CDN httpd
  2985. 192.230.80.5 45677 tcp http open Incapsula CDN httpd
  2986. 192.230.80.5 45777 tcp http open Incapsula CDN httpd
  2987. 192.230.80.5 45788 tcp http open Incapsula CDN httpd
  2988. 192.230.80.5 45821 tcp http open Incapsula CDN httpd
  2989. 192.230.80.5 45886 tcp http open Incapsula CDN httpd
  2990. 192.230.80.5 45888 tcp http open Incapsula CDN httpd
  2991. 192.230.80.5 46000 tcp http open Incapsula CDN httpd
  2992. 192.230.80.5 46443 tcp http open Incapsula CDN httpd
  2993. 192.230.80.5 46862 tcp http open Incapsula CDN httpd
  2994. 192.230.80.5 47000 tcp http open Incapsula CDN httpd
  2995. 192.230.80.5 47080 tcp http open Incapsula CDN httpd
  2996. 192.230.80.5 47534 tcp ssl/http open Incapsula CDN httpd
  2997. 192.230.80.5 48888 tcp http open Incapsula CDN httpd
  2998. 192.230.80.5 48889 tcp http open Incapsula CDN httpd
  2999. 192.230.80.5 49200 tcp http open Incapsula CDN httpd
  3000. 192.230.80.5 49210 tcp http open Incapsula CDN httpd
  3001. 192.230.80.5 49443 tcp ssl/http open Incapsula CDN httpd
  3002. 192.230.80.5 50000 tcp ibm-db2 open Incapsula CDN httpd
  3003. 192.230.80.5 50001 tcp unknown open Incapsula CDN httpd
  3004. 192.230.80.5 50050 tcp unknown open Incapsula CDN httpd
  3005. 192.230.80.5 50073 tcp ssl/http open Incapsula CDN httpd
  3006. 192.230.80.5 50085 tcp ssl/http open Incapsula CDN httpd
  3007. 192.230.80.5 50101 tcp ssl/http open Incapsula CDN httpd
  3008. 192.230.80.5 50102 tcp ssl/http open Incapsula CDN httpd
  3009. 192.230.80.5 50103 tcp ssl/http open Incapsula CDN httpd
  3010. 192.230.80.5 50104 tcp ssl/http open Incapsula CDN httpd
  3011. 192.230.80.5 50105 tcp ssl/http open Incapsula CDN httpd
  3012. 192.230.80.5 50106 tcp ssl/http open Incapsula CDN httpd
  3013. 192.230.80.5 50107 tcp ssl/http open Incapsula CDN httpd
  3014. 192.230.80.5 50112 tcp ssl/http open Incapsula CDN httpd
  3015. 192.230.80.5 50113 tcp ssl/http open Incapsula CDN httpd
  3016. 192.230.80.5 50160 tcp http open Incapsula CDN httpd
  3017. 192.230.80.5 50443 tcp http open Incapsula CDN httpd
  3018. 192.230.80.5 51002 tcp ssl/http open Incapsula CDN httpd
  3019. 192.230.80.5 51003 tcp ssl/http open Incapsula CDN httpd
  3020. 192.230.80.5 51434 tcp http open Incapsula CDN httpd
  3021. 192.230.80.5 52230 tcp http open Incapsula CDN httpd
  3022. 192.230.80.5 52311 tcp http open Incapsula CDN httpd
  3023. 192.230.80.5 53480 tcp http open Incapsula CDN httpd
  3024. 192.230.80.5 53481 tcp http open Incapsula CDN httpd
  3025. 192.230.80.5 53482 tcp http open Incapsula CDN httpd
  3026. 192.230.80.5 53483 tcp http open Incapsula CDN httpd
  3027. 192.230.80.5 53484 tcp http open Incapsula CDN httpd
  3028. 192.230.80.5 53485 tcp http open Incapsula CDN httpd
  3029. 192.230.80.5 53490 tcp http open Incapsula CDN httpd
  3030. 192.230.80.5 54490 tcp http open Incapsula CDN httpd
  3031. 192.230.80.5 55055 tcp http open Incapsula CDN httpd
  3032. 192.230.80.5 55080 tcp http open Incapsula CDN httpd
  3033. 192.230.80.5 55081 tcp http open Incapsula CDN httpd
  3034. 192.230.80.5 55350 tcp http open Incapsula CDN httpd
  3035. 192.230.80.5 55388 tcp http open Incapsula CDN httpd
  3036. 192.230.80.5 55470 tcp http open Incapsula CDN httpd
  3037. 192.230.80.5 55475 tcp http open Incapsula CDN httpd
  3038. 192.230.80.5 55481 tcp http open Incapsula CDN httpd
  3039. 192.230.80.5 55490 tcp http open Incapsula CDN httpd
  3040. 192.230.80.5 57778 tcp http open Incapsula CDN httpd
  3041. 192.230.80.5 57779 tcp http open Incapsula CDN httpd
  3042. 192.230.80.5 57780 tcp http open Incapsula CDN httpd
  3043. 192.230.80.5 57781 tcp http open Incapsula CDN httpd
  3044. 192.230.80.5 57782 tcp http open Incapsula CDN httpd
  3045. 192.230.80.5 57783 tcp http open Incapsula CDN httpd
  3046. 192.230.80.5 57784 tcp http open Incapsula CDN httpd
  3047. 192.230.80.5 57785 tcp http open Incapsula CDN httpd
  3048. 192.230.80.5 57786 tcp http open Incapsula CDN httpd
  3049. 192.230.80.5 57787 tcp http open Incapsula CDN httpd
  3050. 192.230.80.5 57788 tcp http open Incapsula CDN httpd
  3051. 192.230.80.5 58443 tcp ssl/http open Incapsula CDN httpd
  3052. 192.230.80.5 58585 tcp http open Incapsula CDN httpd
  3053. 192.230.80.5 59012 tcp http open Incapsula CDN httpd
  3054. 192.230.80.5 59443 tcp ssl/http open Incapsula CDN httpd
  3055. 192.230.80.5 60443 tcp ssl/http open Incapsula CDN httpd
  3056. 192.230.80.5 62080 tcp http open Incapsula CDN httpd
  3057. 192.230.80.5 62237 tcp ssl/http open Incapsula CDN httpd
  3058. 192.230.80.5 62443 tcp ssl/http open Incapsula CDN httpd
  3059. 192.230.80.5 63443 tcp ssl/http open Incapsula CDN httpd
  3060. 192.230.80.5 64477 tcp ssl/http open Incapsula CDN httpd
  3061. 192.230.80.5 64671 tcp ssl/http open Incapsula CDN httpd
  3062. 199.83.128.5 53 tcp domain open
  3063. 199.83.128.5 53 udp domain unknown
  3064. 199.83.128.5 67 udp dhcps unknown
  3065. 199.83.128.5 68 udp dhcpc unknown
  3066. 199.83.128.5 69 udp tftp unknown
  3067. 199.83.128.5 80 tcp http open
  3068. 199.83.128.5 81 tcp hosts2-ns open
  3069. 199.83.128.5 85 tcp mit-ml-dev open
  3070. 199.83.128.5 88 tcp kerberos-sec open
  3071. 199.83.128.5 88 udp kerberos-sec unknown
  3072. 199.83.128.5 123 udp ntp unknown
  3073. 199.83.128.5 139 udp netbios-ssn unknown
  3074. 199.83.128.5 161 udp snmp unknown
  3075. 199.83.128.5 162 udp snmptrap unknown
  3076. 199.83.128.5 389 tcp ldap open
  3077. 199.83.128.5 389 udp ldap unknown
  3078. 199.83.128.5 443 tcp https open
  3079. 199.83.128.5 444 tcp snpp open
  3080. 199.83.128.5 446 tcp ddm-rdb open
  3081. 199.83.128.5 520 udp route unknown
  3082. 199.83.128.5 587 tcp submission open
  3083. 199.83.128.5 631 tcp ipp open
  3084. 199.83.128.5 888 tcp accessbuilder open
  3085. 199.83.128.5 995 tcp pop3s open
  3086. 199.83.128.5 998 tcp busboy open
  3087. 199.83.128.5 999 tcp garcon open
  3088. 199.83.128.5 1000 tcp cadlock open
  3089. 199.83.128.5 1024 tcp kdm open
  3090. 199.83.128.5 1234 tcp hotline open
  3091. 199.83.128.5 1433 tcp ms-sql-s open
  3092. 199.83.128.5 1494 tcp citrix-ica open
  3093. 199.83.128.5 2000 tcp cisco-sccp open
  3094. 199.83.128.5 2001 tcp dc open
  3095. 199.83.128.5 2049 tcp nfs open
  3096. 199.83.128.5 2049 udp nfs unknown
  3097. 199.83.128.5 2067 tcp dlswpn open
  3098. 199.83.128.5 2100 tcp amiganetfs open
  3099. 199.83.128.5 2222 tcp ethernetip-1 open
  3100. 199.83.128.5 2598 tcp citriximaclient open
  3101. 199.83.128.5 3000 tcp ppp open
  3102. 199.83.128.5 3050 tcp gds_db open
  3103. 199.83.128.5 3057 tcp goahead-fldup open
  3104. 199.83.128.5 3299 tcp saprouter open
  3105. 199.83.128.5 3306 tcp mysql open
  3106. 199.83.128.5 3333 tcp dec-notes open
  3107. 199.83.128.5 3389 tcp ms-wbt-server open
  3108. 199.83.128.5 3790 tcp quickbooksrds open
  3109. 199.83.128.5 4000 tcp remoteanything open
  3110. 199.83.128.5 4444 tcp krb524 open
  3111. 199.83.128.5 4445 tcp upnotifyp open
  3112. 199.83.128.5 5000 tcp upnp open
  3113. 199.83.128.5 5009 tcp airport-admin open
  3114. 199.83.128.5 5060 tcp sip open
  3115. 199.83.128.5 5227 tcp perfd open
  3116. 199.83.128.5 5247 tcp capwap-data open
  3117. 199.83.128.5 5250 tcp soagateway open
  3118. 199.83.128.5 5555 tcp freeciv open
  3119. 199.83.128.5 5900 tcp vnc open
  3120. 199.83.128.5 5901 tcp vnc-1 open
  3121. 199.83.128.5 5902 tcp vnc-2 open
  3122. 199.83.128.5 5903 tcp vnc-3 open
  3123. 199.83.128.5 5904 tcp unknown open
  3124. 199.83.128.5 5905 tcp unknown open
  3125. 199.83.128.5 5906 tcp unknown open
  3126. 199.83.128.5 5907 tcp unknown open
  3127. 199.83.128.5 5908 tcp unknown open
  3128. 199.83.128.5 5909 tcp unknown open
  3129. 199.83.128.5 5910 tcp cm open
  3130. 199.83.128.5 5920 tcp unknown open
  3131. 199.83.128.5 5984 tcp couchdb open
  3132. 199.83.128.5 5985 tcp wsman open
  3133. 199.83.128.5 5986 tcp wsmans open
  3134. 199.83.128.5 5999 tcp ncd-conf open
  3135. 199.83.128.5 6000 tcp x11 open
  3136. 199.83.128.5 6060 tcp x11 open
  3137. 199.83.128.5 6161 tcp patrol-ism open
  3138. 199.83.128.5 6379 tcp redis open
  3139. 199.83.128.5 6789 tcp ibm-db2-admin open
  3140. 199.83.128.5 7000 tcp afs3-fileserver open
  3141. 199.83.128.5 7001 tcp afs3-callback open
  3142. 199.83.128.5 7021 tcp dpserveadmin open
  3143. 199.83.128.5 7071 tcp iwg1 open
  3144. 199.83.128.5 7080 tcp empowerid open
  3145. 199.83.128.5 7443 tcp oracleas-https open
  3146. 199.83.128.5 7777 tcp cbt open
  3147. 199.83.128.5 7778 tcp interwise open
  3148. 199.83.128.5 8000 tcp http-alt open
  3149. 199.83.128.5 8001 tcp vcom-tunnel open
  3150. 199.83.128.5 8008 tcp http open
  3151. 199.83.128.5 8014 tcp unknown open
  3152. 199.83.128.5 8020 tcp intu-ec-svcdisc open
  3153. 199.83.128.5 8023 tcp unknown open
  3154. 199.83.128.5 8028 tcp open
  3155. 199.83.128.5 8030 tcp open
  3156. 199.83.128.5 8050 tcp unknown open
  3157. 199.83.128.5 8051 tcp rocrail open
  3158. 199.83.128.5 8080 tcp http-proxy open
  3159. 199.83.128.5 8081 tcp blackice-icecap open
  3160. 199.83.128.5 8082 tcp blackice-alerts open
  3161. 199.83.128.5 8085 tcp unknown open
  3162. 199.83.128.5 8086 tcp d-s-n open
  3163. 199.83.128.5 8087 tcp simplifymedia open
  3164. 199.83.128.5 8088 tcp radan-http open
  3165. 199.83.128.5 8090 tcp opsmessaging open
  3166. 199.83.128.5 8091 tcp jamlink open
  3167. 199.83.128.5 8095 tcp unknown open
  3168. 199.83.128.5 8101 tcp ldoms-migr open
  3169. 199.83.128.5 8222 tcp unknown open
  3170. 199.83.128.5 8333 tcp bitcoin open
  3171. 199.83.128.5 8443 tcp https-alt open
  3172. 199.83.128.5 8444 tcp pcsync-http open
  3173. 199.83.128.5 8445 tcp copy open
  3174. 199.83.128.5 8503 tcp lsp-self-ping open
  3175. 199.83.128.5 8686 tcp sun-as-jmxrmi open
  3176. 199.83.128.5 8787 tcp msgsrvr open
  3177. 199.83.128.5 8800 tcp sunwebadmin open
  3178. 199.83.128.5 8812 tcp open
  3179. 199.83.128.5 8834 tcp nessus-xmlrpc open
  3180. 199.83.128.5 8880 tcp cddbp-alt open
  3181. 199.83.128.5 8888 tcp sun-answerbook open
  3182. 199.83.128.5 8889 tcp ddi-tcp-2 open
  3183. 199.83.128.5 8890 tcp ddi-tcp-3 open
  3184. 199.83.128.5 8899 tcp ospf-lite open
  3185. 199.83.128.5 9000 tcp cslistener open
  3186. 199.83.128.5 9001 tcp tor-orport open
  3187. 199.83.128.5 9002 tcp dynamid open
  3188. 199.83.128.5 9003 tcp unknown open
  3189. 199.83.128.5 9004 tcp unknown open
  3190. 199.83.128.5 9005 tcp golem open
  3191. 199.83.128.5 9010 tcp sdr open
  3192. 199.83.128.5 9050 tcp tor-socks open
  3193. 199.83.128.5 9080 tcp glrpc open
  3194. 199.83.128.5 9081 tcp cisco-aqos open
  3195. 199.83.128.5 9084 tcp aurora open
  3196. 199.83.128.5 9090 tcp zeus-admin open
  3197. 199.83.128.5 9099 tcp unknown open
  3198. 199.83.128.5 9100 tcp jetdirect open
  3199. 199.83.128.5 9111 tcp dragonidsconsole open
  3200. 199.83.128.5 9200 tcp wap-wsp open
  3201. 199.83.128.5 9300 tcp vrace open
  3202. 199.83.128.5 9500 tcp ismserver open
  3203. 199.83.128.5 9711 tcp open
  3204. 199.83.128.5 9991 tcp issa open
  3205. 199.83.128.5 9999 tcp abyss open
  3206. 199.83.128.5 10000 tcp snet-sensor-mgmt open
  3207. 199.83.128.5 10001 tcp scp-config open
  3208. 199.83.128.5 10008 tcp octopus open
  3209. 199.83.128.5 10443 tcp unknown open
  3210. 199.83.128.5 12174 tcp unknown open
  3211. 199.83.128.5 12203 tcp open
  3212. 199.83.128.5 12221 tcp open
  3213. 199.83.128.5 12345 tcp netbus open
  3214. 199.83.128.5 12397 tcp open
  3215. 199.83.128.5 12401 tcp open
  3216. 199.83.128.5 14330 tcp open
  3217. 199.83.128.5 16000 tcp fmsas open
  3218. 199.83.128.5 20000 tcp dnp open
  3219. 199.83.128.5 25000 tcp icl-twobase1 open
  3220. 199.83.128.5 30000 tcp ndmps open
  3221. 199.83.128.5 44334 tcp tinyfw open
  3222. 199.83.128.5 50000 tcp ibm-db2 open
  3223. 199.83.128.5 50001 tcp unknown open
  3224. 199.83.128.5 50050 tcp unknown open
  3225. #######################################################################################################################################
  3226. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 02:12 EDT
  3227. Nmap scan report for 62.12.99.2
  3228. Host is up (0.16s latency).
  3229. Not shown: 470 filtered ports, 4 closed ports
  3230. Some closed ports may be reported as filtered due to --defeat-rst-ratelimit
  3231. PORT STATE SERVICE
  3232. 80/tcp open http
  3233. 443/tcp open https
  3234. #######################################################################################################################################
  3235. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 02:12 EDT
  3236. Nmap scan report for 62.12.99.2
  3237. Host is up (0.038s latency).
  3238. Not shown: 2 filtered ports
  3239. PORT STATE SERVICE
  3240. 53/udp open|filtered domain
  3241. 67/udp open|filtered dhcps
  3242. 68/udp open|filtered dhcpc
  3243. 69/udp open|filtered tftp
  3244. 88/udp open|filtered kerberos-sec
  3245. 123/udp open|filtered ntp
  3246. 139/udp open|filtered netbios-ssn
  3247. 161/udp open|filtered snmp
  3248. 162/udp open|filtered snmptrap
  3249. 389/udp open|filtered ldap
  3250. 520/udp open|filtered route
  3251. 2049/udp open|filtered nfs
  3252. #######################################################################################################################################
  3253. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 02:12 EDT
  3254. Nmap scan report for 62.12.99.2
  3255. Host is up.
  3256.  
  3257. PORT STATE SERVICE VERSION
  3258. 67/udp open|filtered dhcps
  3259. |_dhcp-discover: ERROR: Script execution failed (use -d to debug)
  3260. Too many fingerprints match this host to give specific OS details
  3261.  
  3262. TRACEROUTE (using proto 1/icmp)
  3263. HOP RTT ADDRESS
  3264. 1 36.29 ms 10.244.200.1
  3265. 2 37.47 ms 104.245.145.177
  3266. 3 37.13 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  3267. 4 37.31 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  3268. 5 37.12 ms te0-9-0-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.153)
  3269. 6 45.13 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
  3270. 7 56.37 ms be2890.ccr42.jfk02.atlas.cogentco.com (154.54.82.246)
  3271. 8 56.72 ms be2855.ccr22.jfk04.atlas.cogentco.com (154.54.7.6)
  3272. 9 56.75 ms te0-0-2-3.agr12.jfk04.atlas.cogentco.com (154.54.31.50)
  3273. 10 56.97 ms te0-0-1-0.nr11.b001587-3.jfk04.atlas.cogentco.com (154.24.2.22)
  3274. 11 56.06 ms 149.14.125.130
  3275. 12 269.73 ms xe-8-3-0.0.cjr03.prs001.flagtel.com (85.95.26.222)
  3276. 13 250.29 ms xe-11-1-2.0.pjr03.dxb001.flagtel.com (85.95.26.161)
  3277. 14 257.90 ms xe-11-0-0.0.pjr04.dxb001.flagtel.com (85.95.26.182)
  3278. 15 305.05 ms 80.77.2.42
  3279. 16 254.23 ms 196.29.177.113
  3280. 17 268.49 ms 197.254.196.62
  3281. 18 ... 30
  3282. #######################################################################################################################################
  3283. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 02:14 EDT
  3284. Nmap scan report for 62.12.99.2
  3285. Host is up.
  3286.  
  3287. PORT STATE SERVICE VERSION
  3288. 68/udp open|filtered dhcpc
  3289. Too many fingerprints match this host to give specific OS details
  3290.  
  3291. TRACEROUTE (using proto 1/icmp)
  3292. HOP RTT ADDRESS
  3293. 1 34.15 ms 10.244.200.1
  3294. 2 34.18 ms 104.245.145.177
  3295. 3 34.79 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  3296. 4 34.98 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  3297. 5 34.78 ms te0-9-0-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.153)
  3298. 6 42.01 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
  3299. 7 53.99 ms be2890.ccr42.jfk02.atlas.cogentco.com (154.54.82.246)
  3300. 8 54.38 ms be2855.ccr22.jfk04.atlas.cogentco.com (154.54.7.6)
  3301. 9 54.37 ms te0-0-2-3.agr12.jfk04.atlas.cogentco.com (154.54.31.50)
  3302. 10 54.62 ms te0-0-1-0.nr11.b001587-3.jfk04.atlas.cogentco.com (154.24.2.22)
  3303. 11 53.26 ms 149.14.125.130
  3304. 12 264.14 ms xe-8-3-0.0.cjr03.prs001.flagtel.com (85.95.26.222)
  3305. 13 258.10 ms xe-11-1-2.0.pjr03.dxb001.flagtel.com (85.95.26.161)
  3306. 14 255.11 ms xe-11-0-0.0.pjr04.dxb001.flagtel.com (85.95.26.182)
  3307. 15 302.42 ms 80.77.2.42
  3308. 16 246.62 ms 196.29.177.113
  3309. 17 261.01 ms 197.254.196.62
  3310. 18 ... 30
  3311. #######################################################################################################################################
  3312. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 02:15 EDT
  3313. Nmap scan report for 62.12.99.2
  3314. Host is up.
  3315.  
  3316. PORT STATE SERVICE VERSION
  3317. 69/udp open|filtered tftp
  3318. Too many fingerprints match this host to give specific OS details
  3319.  
  3320. TRACEROUTE (using proto 1/icmp)
  3321. HOP RTT ADDRESS
  3322. 1 41.12 ms 10.244.200.1
  3323. 2 41.14 ms 104.245.145.177
  3324. 3 41.16 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  3325. 4 41.17 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  3326. 5 41.16 ms te0-9-0-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.153)
  3327. 6 41.22 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
  3328. 7 53.02 ms be2890.ccr42.jfk02.atlas.cogentco.com (154.54.82.246)
  3329. 8 53.55 ms be2855.ccr22.jfk04.atlas.cogentco.com (154.54.7.6)
  3330. 9 53.38 ms te0-0-2-3.agr12.jfk04.atlas.cogentco.com (154.54.31.50)
  3331. 10 53.84 ms te0-0-1-0.nr11.b001587-3.jfk04.atlas.cogentco.com (154.24.2.22)
  3332. 11 53.09 ms 149.14.125.130
  3333. 12 263.96 ms xe-8-3-0.0.cjr03.prs001.flagtel.com (85.95.26.222)
  3334. 13 261.04 ms xe-11-1-2.0.pjr03.dxb001.flagtel.com (85.95.26.161)
  3335. 14 254.78 ms xe-11-0-0.0.pjr04.dxb001.flagtel.com (85.95.26.182)
  3336. 15 302.17 ms 80.77.2.42
  3337. 16 246.66 ms 196.29.177.113
  3338. 17 260.40 ms 197.254.196.62
  3339. 18 ... 30
  3340. #######################################################################################################################################
  3341. http://62.12.99.2 [200 OK] Email[info@yourdomain.com], Frame, HTTPServer[Microsoft-IIS/7.0], IP[62.12.99.2], JQuery, Meta-Author[Html5TemplatesDreamweaver.com], Microsoft-IIS[7.0], Script[text/javascript], Title[التقديم الالكتروني لمؤسسات التعليم العالي السودانية], X-Powered-By[ASP.NET], YouTube
  3342. #######################################################################################################################################
  3343. wig - WebApp Information Gatherer
  3344.  
  3345.  
  3346. Scanning http://62.12.99.2...
  3347. ______________________ SITE INFO _______________________
  3348. IP Title
  3349. 62.12.99.2 التقديم الالكتروني لمؤسسات ا
  3350.  
  3351. _______________________ VERSION ________________________
  3352. Name Versions Type
  3353. ASP.NET 2.0.50727 Platform
  3354. IIS 7.0 Platform
  3355. Microsoft Windows Server 2008 OS
  3356.  
  3357. ________________________________________________________
  3358. Time: 49.7 sec Urls: 622 Fingerprints: 40401
  3359. #######################################################################################################################################
  3360. HTTP/1.1 200 OK
  3361. Content-Length: 26245
  3362. Content-Type: text/html
  3363. Last-Modified: Sun, 19 Aug 2018 15:46:41 GMT
  3364. Accept-Ranges: bytes
  3365. ETag: "49e5c7d2d337d41:0"
  3366. Server: Microsoft-IIS/7.0
  3367. X-Powered-By: ASP.NET
  3368. Date: Sat, 18 May 2019 06:19:29 GMT
  3369.  
  3370. HTTP/1.1 200 OK
  3371. Content-Length: 26245
  3372. Content-Type: text/html
  3373. Last-Modified: Sun, 19 Aug 2018 15:46:41 GMT
  3374. Accept-Ranges: bytes
  3375. ETag: "49e5c7d2d337d41:0"
  3376. Server: Microsoft-IIS/7.0
  3377. X-Powered-By: ASP.NET
  3378. Date: Sat, 18 May 2019 06:19:30 GMT
  3379. #######################################################################################################################################
  3380. jQuery
  3381. YouTube
  3382. IIS 7.0
  3383. Bootstrap
  3384. Google Font API
  3385. X-Powered-By: ASP.NET
  3386. #######################################################################################################################################
  3387. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 02:19 EDT
  3388. Nmap scan report for 62.12.99.2
  3389. Host is up.
  3390.  
  3391. PORT STATE SERVICE VERSION
  3392. 123/udp open|filtered ntp
  3393. Too many fingerprints match this host to give specific OS details
  3394.  
  3395. TRACEROUTE (using proto 1/icmp)
  3396. HOP RTT ADDRESS
  3397. 1 34.16 ms 10.244.200.1
  3398. 2 34.34 ms 104.245.145.177
  3399. 3 34.98 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  3400. 4 35.17 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  3401. 5 34.97 ms te0-9-0-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.153)
  3402. 6 41.99 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
  3403. 7 54.23 ms be2890.ccr42.jfk02.atlas.cogentco.com (154.54.82.246)
  3404. 8 54.39 ms be2855.ccr22.jfk04.atlas.cogentco.com (154.54.7.6)
  3405. 9 56.04 ms te0-0-2-3.agr12.jfk04.atlas.cogentco.com (154.54.31.50)
  3406. 10 54.86 ms te0-0-1-0.nr11.b001587-3.jfk04.atlas.cogentco.com (154.24.2.22)
  3407. 11 53.70 ms 149.14.125.130
  3408. 12 264.67 ms xe-8-3-0.0.cjr03.prs001.flagtel.com (85.95.26.222)
  3409. 13 257.04 ms xe-11-1-2.0.pjr03.dxb001.flagtel.com (85.95.26.161)
  3410. 14 255.63 ms xe-11-0-0.0.pjr04.dxb001.flagtel.com (85.95.26.182)
  3411. 15 302.80 ms 80.77.2.42
  3412. 16 273.12 ms 196.29.177.113
  3413. 17 261.05 ms 197.254.196.62
  3414. 18 ... 30
  3415. #######################################################################################################################################
  3416. Version: 1.11.13-static
  3417. OpenSSL 1.0.2-chacha (1.0.2g-dev)
  3418.  
  3419. Connected to 62.12.99.2
  3420.  
  3421. Testing SSL server 62.12.99.2 on port 443 using SNI name 62.12.99.2
  3422.  
  3423. TLS Fallback SCSV:
  3424. Server only supports TLSv1.0
  3425.  
  3426. TLS renegotiation:
  3427. Secure session renegotiation supported
  3428.  
  3429. TLS Compression:
  3430. Compression disabled
  3431.  
  3432. Heartbleed:
  3433. TLS 1.2 not vulnerable to heartbleed
  3434. TLS 1.1 not vulnerable to heartbleed
  3435. TLS 1.0 not vulnerable to heartbleed
  3436.  
  3437. Supported Server Cipher(s):
  3438. Preferred TLSv1.0 256 bits ECDHE-RSA-AES256-SHA Curve P-256 DHE 256
  3439. Accepted TLSv1.0 128 bits ECDHE-RSA-AES128-SHA Curve P-256 DHE 256
  3440. Accepted TLSv1.0 128 bits AES128-SHA
  3441. Accepted TLSv1.0 256 bits DHE-RSA-AES256-SHA DHE 1024 bits
  3442. Accepted TLSv1.0 128 bits DHE-RSA-AES128-SHA DHE 1024 bits
  3443. Accepted TLSv1.0 256 bits AES256-SHA
  3444. Accepted TLSv1.0 128 bits RC4-SHA
  3445. Accepted TLSv1.0 112 bits DES-CBC3-SHA
  3446. Accepted TLSv1.0 128 bits RC4-MD5
  3447. Preferred SSLv3 112 bits DES-CBC3-SHA
  3448. Accepted SSLv3 128 bits RC4-SHA
  3449. Accepted SSLv3 128 bits RC4-MD5
  3450. Preferred SSLv2 128 bits RC4-MD5
  3451. Accepted SSLv2 112 bits DES-CBC3-MD5
  3452.  
  3453. SSL Certificate:
  3454. Signature Algorithm: sha256WithRSAEncryption
  3455. RSA Key Strength: 2048
  3456.  
  3457. Subject: www.admissionsd.net
  3458. Altnames: DNS:www.admissionsd.net, DNS:admissionsd.net
  3459. Issuer: COMODO RSA Domain Validation Secure Server CA
  3460.  
  3461. Not valid before: Jun 30 00:00:00 2016 GMT
  3462. Not valid after: Jun 30 23:59:59 2019 GMT
  3463. #######################################################################################################################################
  3464. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 02:28 EDT
  3465. NSE: Loaded 148 scripts for scanning.
  3466. NSE: Script Pre-scanning.
  3467. NSE: Starting runlevel 1 (of 2) scan.
  3468. Initiating NSE at 02:28
  3469. Completed NSE at 02:28, 0.00s elapsed
  3470. NSE: Starting runlevel 2 (of 2) scan.
  3471. Initiating NSE at 02:28
  3472. Completed NSE at 02:28, 0.00s elapsed
  3473. Initiating Ping Scan at 02:28
  3474. Scanning 62.12.99.2 [4 ports]
  3475. Completed Ping Scan at 02:28, 0.29s elapsed (1 total hosts)
  3476. Initiating Parallel DNS resolution of 1 host. at 02:28
  3477. Completed Parallel DNS resolution of 1 host. at 02:28, 0.02s elapsed
  3478. Initiating Connect Scan at 02:28
  3479. Scanning 62.12.99.2 [65535 ports]
  3480. Discovered open port 80/tcp on 62.12.99.2
  3481. Discovered open port 443/tcp on 62.12.99.2
  3482. Connect Scan Timing: About 5.46% done; ETC: 02:37 (0:08:56 remaining)
  3483. Connect Scan Timing: About 16.74% done; ETC: 02:34 (0:05:03 remaining)
  3484. Connect Scan Timing: About 30.07% done; ETC: 02:33 (0:03:32 remaining)
  3485. Connect Scan Timing: About 43.13% done; ETC: 02:32 (0:02:40 remaining)
  3486. Connect Scan Timing: About 58.64% done; ETC: 02:32 (0:01:47 remaining)
  3487. Connect Scan Timing: About 76.40% done; ETC: 02:32 (0:00:56 remaining)
  3488. Completed Connect Scan at 02:31, 216.50s elapsed (65535 total ports)
  3489. Initiating Service scan at 02:31
  3490. Scanning 2 services on 62.12.99.2
  3491. Completed Service scan at 02:32, 14.52s elapsed (2 services on 1 host)
  3492. Initiating OS detection (try #1) against 62.12.99.2
  3493. Retrying OS detection (try #2) against 62.12.99.2
  3494. Initiating Traceroute at 02:32
  3495. Completed Traceroute at 02:32, 6.09s elapsed
  3496. Initiating Parallel DNS resolution of 17 hosts. at 02:32
  3497. Completed Parallel DNS resolution of 17 hosts. at 02:32, 0.13s elapsed
  3498. NSE: Script scanning 62.12.99.2.
  3499. NSE: Starting runlevel 1 (of 2) scan.
  3500. Initiating NSE at 02:32
  3501. NSE Timing: About 96.77% done; ETC: 02:32 (0:00:01 remaining)
  3502. NSE Timing: About 98.92% done; ETC: 02:33 (0:00:01 remaining)
  3503. Completed NSE at 02:33, 90.17s elapsed
  3504. NSE: Starting runlevel 2 (of 2) scan.
  3505. Initiating NSE at 02:33
  3506. Completed NSE at 02:33, 0.53s elapsed
  3507. Nmap scan report for 62.12.99.2
  3508. Host is up, received syn-ack ttl 234 (0.22s latency).
  3509. Scanned at 2019-05-18 02:28:09 EDT for 336s
  3510. Not shown: 65529 filtered ports
  3511. Reason: 65528 no-responses and 1 host-unreach
  3512. PORT STATE SERVICE REASON VERSION
  3513. 25/tcp closed smtp conn-refused
  3514. 80/tcp open http syn-ack Microsoft IIS httpd 7.0
  3515. | http-methods:
  3516. | Supported Methods: OPTIONS TRACE GET HEAD POST
  3517. |_ Potentially risky methods: TRACE
  3518. |_http-server-header: Microsoft-IIS/7.0
  3519. |_http-title: \xD8\xA7\xD9\x84\xD8\xAA\xD9\x82\xD8\xAF\xD9\x8A\xD9\x85 \xD8\xA7\xD9\x84\xD8\xA7\xD9\x84\xD9\x83\xD8\xAA\xD8\xB1\xD9\x88\xD9\x86\xD9\x8A \xD9\x84\xD9\x85\xD8\xA4\xD8\xB3\xD8\xB3\xD8\xA7\xD8\xAA \xD8\xA7\xD9\x84\xD8\xAA\xD8\xB9\xD9\x84\xD9...
  3520. 113/tcp closed ident conn-refused
  3521. 139/tcp closed netbios-ssn conn-refused
  3522. 443/tcp open ssl/https? syn-ack
  3523. |_ssl-date: 2019-05-18T06:32:19+00:00; +3s from scanner time.
  3524. | sslv2:
  3525. | SSLv2 supported
  3526. | ciphers:
  3527. | SSL2_RC4_128_WITH_MD5
  3528. |_ SSL2_DES_192_EDE3_CBC_WITH_MD5
  3529. 445/tcp closed microsoft-ds conn-refused
  3530. Device type: general purpose|WAP|router
  3531. Running (JUST GUESSING): Linux 2.6.X|2.4.X|3.X (98%), MikroTik RouterOS 6.X (92%)
  3532. OS CPE: cpe:/o:linux:linux_kernel:2.6 cpe:/o:linux:linux_kernel:2.4.20 cpe:/o:linux:linux_kernel:3.2.0 cpe:/o:mikrotik:routeros:6.15 cpe:/o:linux:linux_kernel:2.6.22
  3533. OS fingerprint not ideal because: Didn't receive UDP response. Please try again with -sSU
  3534. Aggressive OS guesses: Linux 2.6.18 - 2.6.22 (98%), Tomato 1.27 - 1.28 (Linux 2.4.20) (92%), Linux 3.2.0 (92%), MikroTik RouterOS 6.15 (Linux 3.3.5) (92%), Tomato firmware (Linux 2.6.22) (91%)
  3535. No exact OS matches for host (test conditions non-ideal).
  3536. TCP/IP fingerprint:
  3537. SCAN(V=7.70%E=4%D=5/18%OT=80%CT=25%CU=%PV=N%G=N%TM=5CDFA749%P=x86_64-pc-linux-gnu)
  3538. SEQ(SP=108%GCD=1%ISR=10C%TI=I%CI=Z%TS=A)
  3539. SEQ(CI=Z)
  3540. OPS(O1=M44FNW0NNT11SLL%O2=M44FNW0NNT11SLL%O3=M44FNW0NNT11%O4=M44FNW0NNT11SLL%O5=M44FNW0NNT11SLL%O6=M44FNNT11SLL)
  3541. WIN(W1=CED%W2=CED%W3=780%W4=648%W5=648%W6=31B)
  3542. ECN(R=Y%DF=Y%TG=FF%W=CED%O=M44FNW0SLL%CC=N%Q=)
  3543. ECN(R=N)
  3544. T1(R=Y%DF=Y%TG=FF%S=O%A=S+%F=AS%RD=0%Q=)
  3545. T2(R=N)
  3546. T3(R=N)
  3547. T4(R=N)
  3548. T5(R=Y%DF=Y%TG=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%Q=)
  3549. T6(R=Y%DF=Y%TG=40%W=0%S=A%A=Z%F=R%O=%RD=0%Q=)
  3550. T7(R=N)
  3551. U1(R=N)
  3552. IE(R=N)
  3553.  
  3554. Service Info: OS: Windows; CPE: cpe:/o:microsoft:windows
  3555.  
  3556. Host script results:
  3557. |_clock-skew: mean: 2s, deviation: 0s, median: 2s
  3558.  
  3559. TRACEROUTE (using proto 1/icmp)
  3560. HOP RTT ADDRESS
  3561. 1 41.05 ms 10.244.200.1
  3562. 2 41.12 ms 104.245.145.177
  3563. 3 41.90 ms te0-0-2-1.225.nr11.b010988-1.yyz02.atlas.cogentco.com (38.104.156.9)
  3564. 4 42.24 ms te0-0-0-1.agr13.yyz02.atlas.cogentco.com (154.24.54.37)
  3565. 5 41.88 ms te0-9-0-9.ccr32.yyz02.atlas.cogentco.com (154.54.43.153)
  3566. 6 49.04 ms be2994.ccr22.cle04.atlas.cogentco.com (154.54.31.233)
  3567. 7 61.16 ms be2890.ccr42.jfk02.atlas.cogentco.com (154.54.82.246)
  3568. 8 61.47 ms be2855.ccr22.jfk04.atlas.cogentco.com (154.54.7.6)
  3569. 9 61.52 ms te0-0-2-3.agr12.jfk04.atlas.cogentco.com (154.54.31.50)
  3570. 10 53.32 ms te0-0-1-0.nr11.b001587-3.jfk04.atlas.cogentco.com (154.24.2.22)
  3571. 11 52.01 ms 149.14.125.130
  3572. 12 263.35 ms xe-8-3-0.0.cjr03.prs001.flagtel.com (85.95.26.222)
  3573. 13 268.23 ms xe-11-1-2.0.pjr03.dxb001.flagtel.com (85.95.26.161)
  3574. 14 259.77 ms xe-11-0-0.0.pjr04.dxb001.flagtel.com (85.95.26.182)
  3575. 15 307.17 ms 80.77.2.42
  3576. 16 251.53 ms 196.29.177.113
  3577. 17 261.61 ms 197.254.196.62
  3578. 18 ... 30
  3579.  
  3580. NSE: Script Post-scanning.
  3581. NSE: Starting runlevel 1 (of 2) scan.
  3582. Initiating NSE at 02:33
  3583. Completed NSE at 02:33, 0.00s elapsed
  3584. NSE: Starting runlevel 2 (of 2) scan.
  3585. Initiating NSE at 02:33
  3586. Completed NSE at 02:33, 0.00s elapsed
  3587. Read data files from: /usr/bin/../share/nmap
  3588. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3589. Nmap done: 1 IP address (1 host up) scanned in 337.01 seconds
  3590. Raw packets sent: 144 (10.488KB) | Rcvd: 45 (3.406KB)
  3591. #######################################################################################################################################
  3592. Starting Nmap 7.70 ( https://nmap.org ) at 2019-05-18 02:33 EDT
  3593. NSE: Loaded 148 scripts for scanning.
  3594. NSE: Script Pre-scanning.
  3595. Initiating NSE at 02:33
  3596. Completed NSE at 02:33, 0.00s elapsed
  3597. Initiating NSE at 02:33
  3598. Completed NSE at 02:33, 0.00s elapsed
  3599. Initiating Parallel DNS resolution of 1 host. at 02:33
  3600. Completed Parallel DNS resolution of 1 host. at 02:33, 0.03s elapsed
  3601. Initiating UDP Scan at 02:33
  3602. Scanning 62.12.99.2 [14 ports]
  3603. Completed UDP Scan at 02:33, 1.69s elapsed (14 total ports)
  3604. Initiating Service scan at 02:33
  3605. Scanning 12 services on 62.12.99.2
  3606. Service scan Timing: About 8.33% done; ETC: 02:53 (0:17:58 remaining)
  3607. Completed Service scan at 02:35, 102.58s elapsed (12 services on 1 host)
  3608. Initiating OS detection (try #1) against 62.12.99.2
  3609. Retrying OS detection (try #2) against 62.12.99.2
  3610. Initiating Traceroute at 02:35
  3611. Completed Traceroute at 02:35, 7.07s elapsed
  3612. Initiating Parallel DNS resolution of 1 host. at 02:35
  3613. Completed Parallel DNS resolution of 1 host. at 02:35, 0.00s elapsed
  3614. NSE: Script scanning 62.12.99.2.
  3615. Initiating NSE at 02:35
  3616. Completed NSE at 02:36, 20.33s elapsed
  3617. Initiating NSE at 02:36
  3618. Completed NSE at 02:36, 1.02s elapsed
  3619. Nmap scan report for 62.12.99.2
  3620. Host is up (0.037s latency).
  3621.  
  3622. PORT STATE SERVICE VERSION
  3623. 53/udp open|filtered domain
  3624. 67/udp open|filtered dhcps
  3625. 68/udp open|filtered dhcpc
  3626. 69/udp open|filtered tftp
  3627. 88/udp open|filtered kerberos-sec
  3628. 123/udp open|filtered ntp
  3629. 137/udp filtered netbios-ns
  3630. 138/udp filtered netbios-dgm
  3631. 139/udp open|filtered netbios-ssn
  3632. 161/udp open|filtered snmp
  3633. 162/udp open|filtered snmptrap
  3634. 389/udp open|filtered ldap
  3635. 520/udp open|filtered route
  3636. 2049/udp open|filtered nfs
  3637. Too many fingerprints match this host to give specific OS details
  3638.  
  3639. TRACEROUTE (using port 137/udp)
  3640. HOP RTT ADDRESS
  3641. 1 33.46 ms 10.244.200.1
  3642. 2 ... 3
  3643. 4 38.55 ms 10.244.200.1
  3644. 5 39.93 ms 10.244.200.1
  3645. 6 39.92 ms 10.244.200.1
  3646. 7 39.91 ms 10.244.200.1
  3647. 8 33.61 ms 10.244.200.1
  3648. 9 33.61 ms 10.244.200.1
  3649. 10 33.64 ms 10.244.200.1
  3650. 11 ... 18
  3651. 19 32.56 ms 10.244.200.1
  3652. 20 33.80 ms 10.244.200.1
  3653. 21 ... 28
  3654. 29 34.34 ms 10.244.200.1
  3655. 30 32.25 ms 10.244.200.1
  3656.  
  3657. NSE: Script Post-scanning.
  3658. Initiating NSE at 02:36
  3659. Completed NSE at 02:36, 0.00s elapsed
  3660. Initiating NSE at 02:36
  3661. Completed NSE at 02:36, 0.00s elapsed
  3662. Read data files from: /usr/bin/../share/nmap
  3663. OS and Service detection performed. Please report any incorrect results at https://nmap.org/submit/ .
  3664. Nmap done: 1 IP address (1 host up) scanned in 135.94 seconds
  3665. Raw packets sent: 147 (13.614KB) | Rcvd: 21 (2.284KB)
  3666. #######################################################################################################################################
  3667. Anonymous JTSEC #OpSudan Full Recon #70
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement