Advertisement
James_inthe_box

Bleh

Mar 31st, 2018
450
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 18.25 KB | None | 0 0
  1. Mar 30 17:07:05 kernel: [3009988.097381] IN=ppp0 OUT= MAC= SRC=174.67.96.44 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=26326 DF PROTO=TCP SPT=41945 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  2. Mar 30 17:19:18 kernel: [3010721.471277] IN=ppp0 OUT= MAC= SRC=201.150.53.231 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=243 ID=2062 DF PROTO=TCP SPT=24810 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  3. Mar 30 17:28:10 kernel: [3011252.739912] IN=ppp0 OUT= MAC= SRC=84.19.64.80 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=243 ID=16497 DF PROTO=TCP SPT=49494 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  4. Mar 30 17:35:24 kernel: [3011686.556849] IN=ppp0 OUT= MAC= SRC=46.33.119.51 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=6240 DF PROTO=TCP SPT=48178 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  5. Mar 30 17:46:52 kernel: [3012374.892175] IN=ppp0 OUT= MAC= SRC=187.57.38.18 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=36847 DF PROTO=TCP SPT=33288 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  6. Mar 30 17:52:06 kernel: [3012688.999881] IN=ppp0 OUT= MAC= SRC=213.27.60.60 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=22903 DF PROTO=TCP SPT=5423 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  7. Mar 30 18:03:38 kernel: [3013380.571497] IN=ppp0 OUT= MAC= SRC=24.225.29.140 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=247 ID=36148 DF PROTO=TCP SPT=18656 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  8. Mar 30 18:44:21 kernel: [3015823.995386] IN=ppp0 OUT= MAC= SRC=177.68.117.61 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=22915 DF PROTO=TCP SPT=65513 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  9. Mar 30 18:44:46 kernel: [3015848.996250] IN=ppp0 OUT= MAC= SRC=36.37.135.103 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=62577 DF PROTO=TCP SPT=52014 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  10. Mar 30 19:02:29 kernel: [3016911.825069] IN=ppp0 OUT= MAC= SRC=176.12.66.6 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=59593 DF PROTO=TCP SPT=13549 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  11. Mar 30 19:02:55 kernel: [3016938.410904] IN=ppp0 OUT= MAC= SRC=187.95.9.105 DST=x.x.x.x LEN=44 TOS=0x00 PREC=0x00 TTL=244 ID=5055 DF PROTO=TCP SPT=907 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  12. Mar 30 19:06:15 kernel: [3017138.048352] IN=ppp0 OUT= MAC= SRC=187.74.136.95 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=61394 DF PROTO=TCP SPT=61358 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  13. Mar 30 19:28:37 kernel: [3018480.357443] IN=ppp0 OUT= MAC= SRC=201.95.115.212 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=56581 DF PROTO=TCP SPT=49066 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  14. Mar 30 19:30:16 kernel: [3018578.607563] IN=ppp0 OUT= MAC= SRC=186.233.195.121 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=25202 DF PROTO=TCP SPT=64265 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  15. Mar 30 19:41:15 kernel: [3019237.724334] IN=ppp0 OUT= MAC= SRC=178.83.204.32 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=9922 DF PROTO=TCP SPT=34381 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  16. Mar 30 19:42:02 kernel: [3019284.942610] IN=ppp0 OUT= MAC= SRC=159.192.240.19 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=243 ID=59414 DF PROTO=TCP SPT=36399 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  17. Mar 30 19:44:32 kernel: [3019434.692718] IN=ppp0 OUT= MAC= SRC=60.52.118.152 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=9002 DF PROTO=TCP SPT=26973 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  18. Mar 30 19:49:48 kernel: [3019750.684313] IN=ppp0 OUT= MAC= SRC=84.247.132.21 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=21162 DF PROTO=TCP SPT=34268 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  19. Mar 30 20:02:48 kernel: [3020531.448882] IN=ppp0 OUT= MAC= SRC=110.232.82.164 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=59759 DF PROTO=TCP SPT=41902 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  20. Mar 30 20:08:33 kernel: [3020875.702831] IN=ppp0 OUT= MAC= SRC=176.110.125.31 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=236 ID=13860 DF PROTO=TCP SPT=53529 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  21. Mar 30 20:10:38 kernel: [3021000.905642] IN=ppp0 OUT= MAC= SRC=46.99.130.218 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=36128 PROTO=TCP SPT=14270 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  22. Mar 30 20:10:47 kernel: [3021010.247610] IN=ppp0 OUT= MAC= SRC=159.192.234.156 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=57281 DF PROTO=TCP SPT=11636 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  23. Mar 30 20:27:39 kernel: [3022022.417617] IN=ppp0 OUT= MAC= SRC=46.167.238.90 DST=x.x.x.x LEN=40 TOS=0x04 PREC=0x00 TTL=242 ID=51318 DF PROTO=TCP SPT=55069 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  24. Mar 30 20:28:23 kernel: [3022065.898111] IN=ppp0 OUT= MAC= SRC=191.193.188.69 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=28447 DF PROTO=TCP SPT=25090 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  25. Mar 30 20:49:29 kernel: [3023332.121936] IN=ppp0 OUT= MAC= SRC=168.228.112.200 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=32907 DF PROTO=TCP SPT=62255 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  26. Mar 30 21:00:14 kernel: [3023977.325270] IN=ppp0 OUT= MAC= SRC=185.17.127.78 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=25156 DF PROTO=TCP SPT=55034 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  27. Mar 30 21:21:04 kernel: [3025226.797249] IN=ppp0 OUT= MAC= SRC=186.47.76.190 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=63125 DF PROTO=TCP SPT=19921 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  28. Mar 30 21:27:15 kernel: [3025598.154057] IN=ppp0 OUT= MAC= SRC=154.70.149.193 DST=x.x.x.x LEN=40 TOS=0x08 PREC=0x20 TTL=237 ID=9813 DF PROTO=TCP SPT=12665 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  29. Mar 30 21:44:17 kernel: [3026619.645334] IN=ppp0 OUT= MAC= SRC=191.103.252.61 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=850 DF PROTO=TCP SPT=61038 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  30. Mar 30 22:19:51 kernel: [3028753.611490] IN=ppp0 OUT= MAC= SRC=185.178.81.73 DST=x.x.x.x LEN=44 TOS=0x08 PREC=0x20 TTL=243 ID=13396 DF PROTO=TCP SPT=47747 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  31. Mar 30 22:36:11 kernel: [3029733.527636] IN=ppp0 OUT= MAC= SRC=201.93.110.13 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=33273 DF PROTO=TCP SPT=27970 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  32. Mar 30 22:42:57 kernel: [3030140.282351] IN=ppp0 OUT= MAC= SRC=200.150.68.18 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=8068 DF PROTO=TCP SPT=14892 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  33. Mar 30 22:43:13 kernel: [3030156.002179] IN=ppp0 OUT= MAC= SRC=189.47.2.184 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=20883 DF PROTO=TCP SPT=41440 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  34. Mar 30 22:43:51 kernel: [3030193.946514] IN=ppp0 OUT= MAC= SRC=74.118.200.13 DST=x.x.x.x LEN=40 TOS=0x08 PREC=0x20 TTL=244 ID=1098 DF PROTO=TCP SPT=55776 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  35. Mar 30 22:45:45 kernel: [3030307.737074] IN=ppp0 OUT= MAC= SRC=188.158.63.65 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=236 ID=57538 DF PROTO=TCP SPT=57262 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  36. Mar 30 22:53:24 kernel: [3030767.030139] IN=ppp0 OUT= MAC= SRC=177.84.238.133 DST=x.x.x.x LEN=44 TOS=0x08 PREC=0x00 TTL=242 ID=55368 DF PROTO=TCP SPT=53865 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  37. Mar 30 23:03:05 kernel: [3031348.312612] IN=ppp0 OUT= MAC= SRC=188.254.155.126 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=30444 DF PROTO=TCP SPT=25309 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  38. Mar 30 23:06:18 kernel: [3031540.940558] IN=ppp0 OUT= MAC= SRC=213.168.180.210 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=52969 DF PROTO=TCP SPT=13279 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  39. Mar 30 23:10:32 kernel: [3031794.889907] IN=ppp0 OUT= MAC= SRC=2.183.112.149 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=237 ID=31132 DF PROTO=TCP SPT=7585 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  40. Mar 30 23:20:01 kernel: [3032364.174617] IN=ppp0 OUT= MAC= SRC=72.14.13.138 DST=x.x.x.x LEN=40 TOS=0x08 PREC=0x20 TTL=241 ID=26257 DF PROTO=TCP SPT=30069 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  41. Mar 30 23:23:01 kernel: [3032544.235020] IN=ppp0 OUT= MAC= SRC=185.23.230.35 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=59574 DF PROTO=TCP SPT=64477 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  42. Mar 30 23:23:33 kernel: [3032576.262627] IN=ppp0 OUT= MAC= SRC=201.13.184.186 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=25290 DF PROTO=TCP SPT=8318 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  43. Mar 30 23:26:17 kernel: [3032740.385503] IN=ppp0 OUT= MAC= SRC=45.228.93.184 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=239 ID=37008 DF PROTO=TCP SPT=23835 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  44. Mar 30 23:42:32 kernel: [3033714.665634] IN=ppp0 OUT= MAC= SRC=170.247.6.187 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=19197 DF PROTO=TCP SPT=50841 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  45. Mar 30 23:52:13 kernel: [3034295.647354] IN=ppp0 OUT= MAC= SRC=109.184.105.255 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=49151 DF PROTO=TCP SPT=12073 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  46. Mar 31 00:15:55 kernel: [3035718.017442] IN=ppp0 OUT= MAC= SRC=213.27.60.60 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=42667 DF PROTO=TCP SPT=62825 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  47. Mar 31 00:16:04 kernel: [3035726.911619] IN=ppp0 OUT= MAC= SRC=61.14.229.198 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=249 ID=21534 DF PROTO=TCP SPT=49279 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  48. Mar 31 00:35:27 kernel: [3036889.776865] IN=ppp0 OUT= MAC= SRC=146.120.3.214 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=234 ID=40215 DF PROTO=TCP SPT=37213 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  49. Mar 31 00:35:36 kernel: [3036899.075276] IN=ppp0 OUT= MAC= SRC=122.248.9.100 DST=x.x.x.x LEN=40 TOS=0x08 PREC=0x20 TTL=237 ID=19102 DF PROTO=TCP SPT=835 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  50. Mar 31 00:45:45 kernel: [3037507.639283] IN=ppp0 OUT= MAC= SRC=177.98.136.34 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=23823 DF PROTO=TCP SPT=3361 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  51. Mar 31 00:49:16 kernel: [3037719.334022] IN=ppp0 OUT= MAC= SRC=185.160.230.120 DST=x.x.x.x LEN=44 TOS=0x08 PREC=0x20 TTL=243 ID=20711 DF PROTO=TCP SPT=55659 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  52. Mar 31 00:56:26 kernel: [3038149.410188] IN=ppp0 OUT= MAC= SRC=86.52.128.87 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=42841 DF PROTO=TCP SPT=65491 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  53. Mar 31 01:01:27 kernel: [3038449.909024] IN=ppp0 OUT= MAC= SRC=93.120.185.105 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=17351 DF PROTO=TCP SPT=17155 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  54. Mar 31 01:02:56 kernel: [3038539.316532] IN=ppp0 OUT= MAC= SRC=122.144.11.202 DST=x.x.x.x LEN=40 TOS=0x08 PREC=0x20 TTL=240 ID=41649 DF PROTO=TCP SPT=9883 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  55. Mar 31 01:25:31 kernel: [3039893.712585] IN=ppp0 OUT= MAC= SRC=80.51.7.173 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=5964 DF PROTO=TCP SPT=19976 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  56. Mar 31 01:32:12 kernel: [3040294.592390] IN=ppp0 OUT= MAC= SRC=5.234.168.96 DST=x.x.x.x LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=17726 DF PROTO=TCP SPT=6810 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  57. Mar 31 01:38:08 kernel: [3040651.004408] IN=ppp0 OUT= MAC= SRC=177.19.113.232 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=24575 DF PROTO=TCP SPT=22387 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  58. Mar 31 02:02:41 kernel: [3042123.653076] IN=ppp0 OUT= MAC= SRC=64.126.143.1 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=9846 PROTO=TCP SPT=30468 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  59. Mar 31 02:16:35 kernel: [3042957.643571] IN=ppp0 OUT= MAC= SRC=2.229.25.107 DST=x.x.x.x LEN=44 TOS=0x00 PREC=0x00 TTL=242 ID=11316 DF PROTO=TCP SPT=3805 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  60. Mar 31 02:32:55 kernel: [3043938.435630] IN=ppp0 OUT= MAC= SRC=193.215.17.93 DST=x.x.x.x LEN=40 TOS=0x04 PREC=0x00 TTL=242 ID=10403 DF PROTO=TCP SPT=15562 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  61. Mar 31 02:33:20 kernel: [3043962.910465] IN=ppp0 OUT= MAC= SRC=134.35.149.249 DST=x.x.x.x LEN=40 TOS=0x08 PREC=0x20 TTL=242 ID=6173 DF PROTO=TCP SPT=25858 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  62. Mar 31 02:41:59 kernel: [3044481.794868] IN=ppp0 OUT= MAC= SRC=110.232.86.210 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=54150 DF PROTO=TCP SPT=60068 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  63. Mar 31 03:11:26 kernel: [3046249.286815] IN=ppp0 OUT= MAC= SRC=185.131.189.188 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=62711 DF PROTO=TCP SPT=58380 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  64. Mar 31 03:23:03 kernel: [3046946.040593] IN=ppp0 OUT= MAC= SRC=43.252.72.98 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=38364 DF PROTO=TCP SPT=40760 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  65. Mar 31 03:46:26 kernel: [3048348.999517] IN=ppp0 OUT= MAC= SRC=134.236.17.21 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=25386 DF PROTO=TCP SPT=12130 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  66. Mar 31 03:46:30 kernel: [3048353.360822] IN=ppp0 OUT= MAC= SRC=5.178.253.106 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=3542 DF PROTO=TCP SPT=25590 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  67. Mar 31 03:47:21 kernel: [3048404.098524] IN=ppp0 OUT= MAC= SRC=192.140.82.120 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=13063 DF PROTO=TCP SPT=54142 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  68. Mar 31 03:52:42 kernel: [3048724.600688] IN=ppp0 OUT= MAC= SRC=103.230.152.158 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=38146 DF PROTO=TCP SPT=6016 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  69. Mar 31 03:52:43 kernel: [3048725.674446] IN=ppp0 OUT= MAC= SRC=109.225.158.25 DST=x.x.x.x LEN=44 TOS=0x00 PREC=0x00 TTL=240 ID=19707 DF PROTO=TCP SPT=5285 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  70. Mar 31 04:01:07 kernel: [3049229.553668] IN=ppp0 OUT= MAC= SRC=41.78.24.202 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=240 ID=58706 DF PROTO=TCP SPT=19598 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  71. Mar 31 04:07:00 kernel: [3049582.677626] IN=ppp0 OUT= MAC= SRC=182.30.226.34 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=241 ID=11263 DF PROTO=TCP SPT=29881 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  72. Mar 31 04:14:32 kernel: [3050035.229695] IN=ppp0 OUT= MAC= SRC=125.117.87.235 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=243 ID=43919 DF PROTO=TCP SPT=46748 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  73. Mar 31 04:26:51 kernel: [3050774.127889] IN=ppp0 OUT= MAC= SRC=84.232.232.225 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=27558 DF PROTO=TCP SPT=64118 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  74. Mar 31 04:32:10 kernel: [3051092.604882] IN=ppp0 OUT= MAC= SRC=188.142.211.217 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=11316 DF PROTO=TCP SPT=4745 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  75. Mar 31 05:02:22 kernel: [3052904.645323] IN=ppp0 OUT= MAC= SRC=89.232.83.42 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=23955 DF PROTO=TCP SPT=53254 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  76. Mar 31 05:03:08 kernel: [3052951.269889] IN=ppp0 OUT= MAC= SRC=193.215.16.81 DST=x.x.x.x LEN=40 TOS=0x04 PREC=0x00 TTL=242 ID=42633 DF PROTO=TCP SPT=15806 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  77. Mar 31 05:25:06 kernel: [3054268.549562] IN=ppp0 OUT= MAC= SRC=151.239.81.195 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=238 ID=64072 DF PROTO=TCP SPT=32574 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  78. Mar 31 05:31:47 kernel: [3054670.211907] IN=ppp0 OUT= MAC= SRC=182.160.105.205 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=243 ID=18323 DF PROTO=TCP SPT=50258 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  79. Mar 31 05:36:45 kernel: [3054967.575222] IN=ppp0 OUT= MAC= SRC=71.186.186.46 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=247 ID=24378 DF PROTO=TCP SPT=9875 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  80. Mar 31 05:37:09 kernel: [3054991.944538] IN=ppp0 OUT= MAC= SRC=199.91.76.250 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=247 ID=63101 DF PROTO=TCP SPT=33036 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  81. Mar 31 06:35:22 kernel: [3058484.656725] IN=ppp0 OUT= MAC= SRC=88.135.42.172 DST=x.x.x.x LEN=44 TOS=0x00 PREC=0x00 TTL=231 ID=31959 DF PROTO=TCP SPT=15425 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  82. Mar 31 06:40:25 kernel: [3058787.798222] IN=ppp0 OUT= MAC= SRC=179.108.73.10 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=61602 DF PROTO=TCP SPT=50765 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  83. Mar 31 06:44:38 kernel: [3059041.186841] IN=ppp0 OUT= MAC= SRC=179.110.52.62 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=10967 DF PROTO=TCP SPT=45615 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  84. Mar 31 06:47:41 kernel: [3059224.168417] IN=ppp0 OUT= MAC= SRC=185.135.79.100 DST=x.x.x.x LEN=44 TOS=0x00 PREC=0x00 TTL=238 ID=56193 DF PROTO=TCP SPT=59269 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  85. Mar 31 06:57:07 kernel: [3059789.723854] IN=ppp0 OUT= MAC= SRC=82.58.186.72 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=29205 DF PROTO=TCP SPT=15224 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  86. Mar 31 07:06:59 kernel: [3060381.999129] IN=ppp0 OUT= MAC= SRC=189.79.17.72 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=23724 DF PROTO=TCP SPT=2406 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  87. Mar 31 07:12:54 kernel: [3060736.906294] IN=ppp0 OUT= MAC= SRC=110.78.144.90 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=18290 DF PROTO=TCP SPT=50675 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  88. Mar 31 07:30:50 kernel: [3061813.092190] IN=ppp0 OUT= MAC= SRC=86.110.191.222 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=9691 DF PROTO=TCP SPT=61909 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  89. Mar 31 07:33:14 kernel: [3061957.199215] IN=ppp0 OUT= MAC= SRC=177.189.127.52 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=44615 DF PROTO=TCP SPT=43818 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  90. Mar 31 08:08:05 kernel: [3064047.627259] IN=ppp0 OUT= MAC= SRC=87.110.134.64 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=244 ID=36610 DF PROTO=TCP SPT=9812 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  91. Mar 31 08:14:45 kernel: [3064447.631591] IN=ppp0 OUT= MAC= SRC=46.5.25.252 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=245 ID=26419 DF PROTO=TCP SPT=18130 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  92. Mar 31 08:16:46 kernel: [3064568.589237] IN=ppp0 OUT= MAC= SRC=75.131.29.138 DST=x.x.x.x LEN=40 TOS=0x08 PREC=0x20 TTL=246 ID=22108 DF PROTO=TCP SPT=60836 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  93. Mar 31 08:26:01 kernel: [3065124.039166] IN=ppp0 OUT= MAC= SRC=202.166.211.32 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=242 ID=27088 DF PROTO=TCP SPT=19580 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
  94. Mar 31 08:42:16 kernel: [3066098.677838] IN=ppp0 OUT= MAC= SRC=103.80.238.251 DST=x.x.x.x LEN=40 TOS=0x00 PREC=0x00 TTL=246 ID=44416 DF PROTO=TCP SPT=28001 DPT=2000 WINDOW=14600 RES=0x00 SYN URGP=0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement