180.95.171.106

Regular View Raw Data
Last Seen: 2024-07-04

GeneralInformation

Country China
City Lanzhou
Organization China Unicom Gansu province network
ISP CHINA UNICOM China169 Backbone
ASN AS4837
-1637929619 | 2024-06-21T03:31:16.582723
  
92 / tcp
1650930920 | 2024-06-12T10:32:59.264137
  
443 / tcp
671436727 | 2024-06-30T05:23:10.400178
  
444 / tcp
-1468217246 | 2024-06-06T07:35:47.102005
  
1344 / tcp
70164275 | 2024-07-03T08:41:41.219298
  
1433 / tcp
732785581 | 2024-06-27T03:50:53.537560
  
1723 / tcp
489782643 | 2024-06-30T20:10:47.234990
  
1800 / tcp
594838969 | 2024-06-28T08:54:17.648591
  
1883 / tcp
-468504107 | 2024-06-25T05:55:13.181736
  
2000 / tcp
1826334501 | 2024-06-21T09:04:15.774952
  
2323 / tcp
597975588 | 2024-07-01T11:20:07.545150
  
3050 / tcp
1549494194 | 2024-06-07T14:05:07.541229
  
3299 / tcp
1189638184 | 2024-06-25T08:54:51.824505
  
4433 / tcp
-2013849392 | 2024-07-04T00:12:23.232684
  
4434 / tcp
103429961 | 2024-07-02T14:04:54.663513
  
4443 / tcp
2141626828 | 2024-06-21T23:28:20.499179
  
4899 / tcp
1941044905 | 2024-06-21T05:40:29.133465
  
5000 / tcp
-1893101977 | 2024-07-02T23:59:42.363515
  
5001 / tcp
-1461202806 | 2024-06-07T00:43:06.931843
  
5003 / tcp
-1635451186 | 2024-07-02T22:18:30.283712
  
5005 / tcp
-1370191364 | 2024-07-03T04:06:56.514067
  
5006 / tcp
-869388397 | 2024-06-23T18:51:30.763539
  
5007 / tcp
1392224715 | 2024-06-25T01:45:08.400090
  
5009 / tcp
1830888469 | 2024-07-02T03:51:48.472521
  
5010 / tcp
-1041386429 | 2024-07-03T11:26:36.841335
  
5222 / tcp
-472460195 | 2024-06-25T19:50:11.339092
  
5555 / tcp
788826584 | 2024-06-11T20:34:00.141920
  
6000 / tcp
1715432167 | 2024-06-30T11:43:52.347101
  
6001 / tcp
-1827992346 | 2024-06-22T09:18:41.794762
  
6002 / tcp
-569517527 | 2024-07-02T18:49:31.755821
  
6003 / tcp
1712045601 | 2024-06-10T05:53:15.578227
  
6009 / tcp
991226474 | 2024-07-02T00:08:22.242509
  
6080 / tcp
764778662 | 2024-07-01T20:29:52.661117
  
6443 / tcp
-1672305292 | 2024-06-21T10:45:37.973833
  
6590 / tcp
-761327368 | 2024-06-23T09:17:31.218777
  
7001 / tcp
1906864385 | 2024-06-12T12:59:28.375340
  
7022 / tcp
-292742294 | 2024-07-02T13:29:42.513175
  
7443 / tcp
863227893 | 2024-06-23T10:51:11.704593
  
7444 / tcp
-1193549900 | 2024-07-02T09:06:58.250952
  
7777 / tcp
340328387 | 2024-06-11T12:51:19.904684
  
7778 / tcp
-1853581069 | 2024-07-03T09:12:59.895089
  
8000 / tcp
-1317693831 | 2024-07-02T00:54:58.663432
  
8001 / tcp
-1477562437 | 2024-06-28T01:53:06.005593
  
8008 / tcp
156141073 | 2024-07-01T09:48:35.283140
  
8009 / tcp
1641498996 | 2024-06-26T06:11:16.908851
  
8010 / tcp
-1813609123 | 2024-06-14T06:27:48.078394
  
8016 / tcp
874732774 | 2024-06-18T19:01:11.778642
  
8019 / tcp
-1174190777 | 2024-06-04T15:33:13.559215
  
8021 / tcp
-1794066238 | 2024-06-17T15:49:05.499807
  
8023 / tcp
-1681087411 | 2024-06-12T15:44:28.495498
  
8033 / tcp
1066449229 | 2024-06-29T22:02:10.218958
  
8081 / tcp
1247189930 | 2024-06-30T23:52:18.779268
  
8083 / tcp
329909237 | 2024-06-06T23:27:52.394312
  
8084 / tcp
1230837252 | 2024-07-02T07:06:52.792014
  
8085 / tcp
1553026125 | 2024-07-02T07:39:28.668535
  
8086 / tcp
483036290 | 2024-07-02T15:13:35.774076
  
8087 / tcp
-1657554260 | 2024-06-26T18:38:21.174264
  
8088 / tcp
784875108 | 2024-06-21T23:03:16.513956
  
8089 / tcp
-153210805 | 2024-06-04T10:40:48.372992
  
8090 / tcp
-838702853 | 2024-06-13T11:57:21.379427
  
8098 / tcp
1605759874 | 2024-07-01T22:07:15.503574
  
8099 / tcp
-1284399362 | 2024-06-30T03:54:09.026528
  
8105 / tcp
756663878 | 2024-06-13T21:07:19.464401
  
8112 / tcp
-1337454625 | 2024-06-18T14:41:58.560679
  
8182 / tcp
-334647651 | 2024-07-01T08:15:28.378380
  
8188 / tcp
1237574318 | 2024-06-21T17:15:05.602757
  
8190 / tcp
-1489444479 | 2024-06-24T22:57:14.517498
  
8200 / tcp
1988399022 | 2024-06-11T21:36:00.801480
  
8237 / tcp
-1828365173 | 2024-07-01T21:34:09.311472
  
8443 / tcp
289114761 | 2024-07-02T13:04:04.625666
  
8602 / tcp
853836367 | 2024-06-30T15:09:56.663159
  
8800 / tcp
1030634506 | 2024-06-15T14:25:42.424702
  
8801 / tcp
-462673737 | 2024-06-15T21:26:11.612034
  
8802 / tcp
-1682162807 | 2024-06-13T22:10:01.136571
  
8880 / tcp
-780424171 | 2024-06-14T16:27:44.367655
  
8888 / tcp
2074272449 | 2024-06-11T00:19:51.765619
  
8889 / tcp
-1155679974 | 2024-07-02T20:26:27.099831
  
9000 / tcp
918317364 | 2024-06-21T20:24:24.442669
  
9005 / tcp
865645559 | 2024-07-01T07:08:51.460368
  
9009 / tcp
-1428490501 | 2024-06-11T18:04:28.252419
  
9035 / tcp
2106797839 | 2024-07-03T05:18:02.774585
  
9080 / tcp
-1772564562 | 2024-07-03T10:50:23.894895
  
9090 / tcp
-751349651 | 2024-06-27T18:02:20.021707
  
9091 / tcp
1491390194 | 2024-06-22T14:13:48.755134
  
9092 / tcp
1256115968 | 2024-06-23T22:31:11.636657
  
9100 / tcp
358395147 | 2024-06-18T04:04:04.054681
  
9443 / tcp
-1425505224 | 2024-06-26T09:19:05.375805
  
9600 / tcp
-757820470 | 2024-06-26T07:05:50.605454
  
9944 / tcp
1051497803 | 2024-06-18T12:20:32.530944
  
9998 / tcp
1961816108 | 2024-07-03T05:21:25.037243
  
9999 / tcp
292823093 | 2024-06-28T17:23:06.672720
  
10000 / tcp
1122342084 | 2024-06-19T04:42:05.775309
  
10001 / tcp
256625637 | 2024-07-04T04:35:54.974438
  
10443 / tcp
-1865771827 | 2024-07-01T06:09:16.143994
  
11000 / tcp
1360961169 | 2024-06-26T08:17:54.364337
  
12345 / tcp
1538304737 | 2024-06-22T11:01:05.999812
  
18081 / tcp
1886073365 | 2024-06-25T22:20:38.203544
  
19000 / tcp
-1832392043 | 2024-06-18T11:11:49.430285
  
20000 / tcp
202686889 | 2024-07-03T02:11:06.643088
  
50000 / tcp



Contact Us

Shodan ® - All rights reserved