Proxy Attack Summaries 2016/06/01 thru 2016/06/30

Sorted by Source Network Range
Sorted by Total Connections From Source Network
Sorted by Source Country
Sorted by Total Connections From Source Country
Counts by fetch target URL.
Counts by fetch target URL - sorted by URL in rev. domain order.

Sorted by Source Network Range


Source Network Registered owner Local Target IP or range Target Ports
1.0.192.0 - 1.0.255.255 Dynamic IP Address for residential Broadband Customers TH attacked 132.235.1.56 for ports 22
1.10.192.0 - 1.10.255.255 Dynamic IP for ADSL Broadband Service TH attacked MULTIPLE-IPs for ports 22x3
1.20.0.0 - 1.20.255.255 TOT Mobile Co LTD 89/2 Moo3 Chaengwattana Rd Thungsonghong Laksi TH attacked MULTIPLE-IPs for ports 22x2
5.3.240.0 - 5.3.247.255 JSC "ER-Telecom Holding" Saratov Branch RU attacked 132.235.1.221 for ports 22
5.39.64.0 - 5.39.79.255 OVH SAS Dedicated servers http://www.ovh.com OVH ISP FR attacked 132.235.1.55 for ports 22x2
5.97.155.0 - 5.97.155.255 Telecom Italia SPA Provider Local Registry BB IBS IT attacked 132.235.1.239 for ports 22
5.140.112.0 - 5.140.255.255 Dynamic distribution IP's for broadband services OJSC Rostelecom, regional branch "Urals" RU attacked 132.235.1.249 for ports 22
5.190.187.0 - 5.190.191.255 Sherkat Gostar IR attacked 132.235.1.56 for ports 22
5.196.219.112 - 5.196.219.127 ayhan meric nargul sitesi dblok d6 16100 bursa TR OVH Ltd 3 Southwark street GB attacked MULTIPLE-IPS for ports 22x6
12.0.0.0 - 12.255.255.255 AT&T Services, Inc. MIDDLETOWN, NJ, US attacked MULTIPLE-IPs for ports 22x2
14.102.3.0 - 14.102.3.255 Prem , T.N. Route object maintained by WORLDPHONE-IN World Phone Internet Service Pvt. Ltd. IN attacked 132.235.1.62 for ports 22
14.102.12.0 - 14.102.12.255 Laxmi Ngr, Delhi Route object maintained by WORLDPHONE-IN World Phone Internet Service Pvt. Ltd. IN attacked 132.235.1.235 for ports 22
14.102.32.0 - 14.102.32.255 Guwhati Route object maintained by WORLDPHONE-IN World Phone Internet Service Pvt. Ltd. IN attacked 132.235.1.238 for ports 22
23.253.0.0 - 23.253.255.255 Rackspace Hosting Windcrest, TX, US attacked 132.235.1.6 for ports 22x2
24.41.129.0 - 24.41.129.255 OSNET Wireless Humacao, PR, PR attacked 132.235.1.13 for ports 22
24.50.88.0 - 24.50.111.255 Cogeco Cable Holdings Inc Trois-Rivieres, QC, CA attacked 132.235.1.230 for ports 22
31.43.32.0 - 31.43.63.255 Ukraine telecommunication group Ltd. 08600, Ukraine, Kiev region, Vasilkov, Shevchenko 44, 5 Ukrainian Telecommunication Group Ltd. Lenina st., 57 08623 Kalinivka UA attacked 132.235.1.74 for ports 22
31.128.0.0 - 31.128.31.255 SystemX II Sp. z o.o. ul. Waska 2, 37-500 Jaroslaw, PL ul. Podzamcze 41 37-500 Jaroslaw PL attacked 132.235.1.55 for ports 22
31.129.160.0 - 31.129.191.255 TOV "Magnus Limited" Y.Mudrogo 66/13 Bila Tserkva Ukraine Ukraine, BIla Tserkva UA attacked 132.235.1.229 for ports 22
31.131.128.0 - 31.131.143.255 IE Parhomenko Aleksey Aleksandrovich 32, Molodegnaya str, Amvrosievka, Ukraine UA attacked 132.235.1.232 for ports 22
31.179.192.0 - 31.179.195.255 AIR NET TELECOM 34-500 Zakopane, Orkana 6B ASTER Sp. z o.o. ul. Domaniewska 50 , 02-672 Warsaw Poland ASTER Sp. z o.o. PL attacked 132.235.1.66 for ports 22
31.185.0.0 - 31.185.6.255 NFS TELECOM RU attacked MULTIPLE-IPs for ports 22x2
31.185.20.0 - 31.185.23.255 Forinicom S.r.l. IT attacked 132.235.1.247 for ports 22
31.185.96.0 - 31.185.99.255 Integrys.it di Stefania Peragna impresa individuale IT attacked 132.235.1.14 for ports 22
31.185.100.0 - 31.185.100.255 Integrys.it di Stefania Peragna impresa individuale IT attacked 132.235.1.66 for ports 22
31.222.40.0 - 31.222.43.255 UCOM Shpk Sheshi Europa, Nr. 4 AL attacked MULTIPLE-IPs for ports 22x2
36.77.0.0 - 36.77.15.255 PT TELKOM INDONESIA PT. TELKOM INDONESIA ID attacked 132.235.1.231 for ports 22
37.48.64.0 - 37.48.127.255 LeaseWeb Netherlands B.V. Postbus 93054 1090BB Amsterdam NETHERLANDS P.O. Box 93054 NL attacked MULTIPLE-IPs for ports 22x50
37.72.10.0 - 37.72.10.255 Local ISP Provider ES attacked 132.235.1.61 for ports 22
37.113.24.0 - 37.113.31.255 JSC "ER-Telecom Holding" Penza Branch RU attacked 132.235.1.72 for ports 22
37.128.122.144 - 37.128.122.159 Netia SA Poleczki 13 02-822 Warszawa Poland Bodzentynska 10 Suchedniow 26-130 PL attacked 132.235.1.20 for ports 22
37.187.160.0 - 37.187.175.255 OVH SAS Dedicated Servers Static IP http://www.ovh.com FR attacked 132.235.1.54 for ports 22x2
37.236.0.0 - 37.237.255.255 EarthLink Ltd. Communications&Internet Services-Orange IQ attacked MULTIPLE-IPs for ports 22x12
37.238.0.0 - 37.238.255.255 EarthLink Ltd. Communications&Internet Services IQ attacked MULTIPLE-IPs for ports 22x5
37.239.0.0 - 37.239.255.255 EarthLink Ltd. Communications&Internet Services IQ attacked MULTIPLE-IPs for ports 22x5
38.0.0.0 - 38.255.255.255 PSINet, Inc. Washington, DC, US attacked MULTIPLE-IPs for ports 22x11
41.0.0.0 - 41.0.255.255 The IP Block 41.0.0.0/16 has been assigned to Vodacom Bussiness for ISP bussiness (Shared ENS/NSA) ZA attacked MULTIPLE-IPs for ports 22x2
41.87.6.0 - 41.87.7.255 Internet customer networks in the North and Center MW attacked 132.235.1.20 for ports 22
41.160.0.0 - 41.175.255.255 Neotel Pty Ltd 44 Old Pretoria Main Road Midrand Johannesburg, 2191 Potsnet Suite 6/2, Private Bag x29, Gallo Manor 2052 Johannesburg ZA attacked 132.235.1.229 for ports 22
41.186.0.0 - 41.186.255.255 MTN Rwandacell Head Office: MTN Center/Nyarutarama Gasabo Kigali Rwanda RW attacked 132.235.1.229 for ports 22
43.228.96.0 - 43.228.99.255 INPL’s IP Pool IN attacked 132.235.1.221 for ports 22
45.32.204.0 - 45.32.207.255 Vultr Holdings, LLC Dallas, TX, US attacked MULTIPLE-IPS for ports 22x12
45.48.0.0 - 45.51.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.238 for ports 22
46.8.58.0 - 46.8.59.255 TopCom Ltd. Tver Region, 171162, Vyshniy Volochek, Russia Kazanskiy pr-t 5/5 Vyshniy Volochek, Russia RU attacked 132.235.1.9 for ports 22
46.23.60.0 - 46.23.63.255 V Rybnickach 650 Susice CZ attacked 132.235.1.228 for ports 22
46.99.133.0 - 46.99.133.255 Ipko Telecommunications - Klina Business Clients AL attacked 132.235.1.81 for ports 22
46.174.208.0 - 46.174.215.255 Podkarpacki.net Rafal Czarny Starzynskiego 1/11 35-508 Rzeszow Poland ul. Starzynskiego 1/11 35-508 Rzeszow PL attacked MULTIPLE-IPs for ports 22x1463
46.182.168.0 - 46.182.169.254 Apaga Technologies CJSC Abovyan st. 16/3 room 31 0001 Yerevan ARMENIA 16/3 Abovyan str. AM attacked 132.235.1.12 for ports 22
46.209.80.0 - 46.209.87.255 ARYA PARS INTERNET GOSTAR CO. IR attacked 132.235.1.231 for ports 22
46.227.244.0 - 46.227.247.255 Systemia.pl Sp. z o.o. PL attacked 132.235.1.2 for ports 22x2
47.208.0.0 - 47.223.255.255 Suddenlink Communications Tyler, TX, US attacked 132.235.1.60 for ports 22
50.57.64.0 - 50.57.127.255 Rackspace Cloud Servers San Antonio, TX, US attacked 132.235.1.81 for ports 22x2
50.62.0.0 - 50.63.255.255 GoDaddy.com, LLC Scottsdale, AZ, US attacked 132.235.1.247 for ports 22x2
52.32.0.0 - 52.63.255.255 Amazon Technologies Inc. Seattle, WA, US attacked MULTIPLE-IPs for ports 22x8
52.145.0.0 - 52.191.255.255 Microsoft Corporation Redmond, WA, US attacked MULTIPLE-IPS for ports 22x7
61.95.191.112 - 61.95.191.115 WORLD PHONE INTERNET SERVICES PVT LTD n/a Ahlawat Tower, Ram Gopal Colony, Opp Sector-3, Near HDFC Bank, Sonepat Road, Rohtak-124001, Haryana Rohtak HARYANA IN attacked MULTIPLE-IPs for ports 22x2
62.89.163.0 - 62.89.163.255 OR Network Parkstr. 22 35447 Reiskirchen-Winnerod Eiserne Hand 11 35305 Gruenberg DE attacked 132.235.1.71 for ports 22
62.146.203.0 - 62.146.203.255 RMS-systems Datenverarbeitungs GmbH 91126 Schwabach DE attacked 132.235.1.239 for ports 22
62.197.230.96 - 62.197.230.111 G.I.M.P., s.r.o. Kvetna 13 94110 Tvrdosovce SK attacked 132.235.1.11 for ports 22
63.64.36.0 - 63.64.37.255 WISPWEST.NET Livingston, MT, US attacked 132.235.1.240 for ports 22
63.85.168.0 - 63.85.168.255 Xponet Las Vegas, NV, US attacked 132.235.1.66 for ports 22x2
64.130.128.0 - 64.130.191.255 South Central Rural Telephone Co. Glasgow, KY, US attacked 132.235.1.81 for ports 22
66.60.192.0 - 66.60.223.255 NU-Telecom New Ulm, MN, US attacked 132.235.1.238 for ports 22
66.119.96.0 - 66.119.111.255 Blue Ridge Mountain Electric Membership Corporation - BRM EMC Young Harris, GA, US attacked MULTIPLE-IPs for ports 22x9
66.171.96.0 - 66.171.111.255 Mascon Cable Systems Salmon Arm, BC, CA attacked MULTIPLE-IPs for ports 22x2
66.192.0.0 - 66.195.255.255 tw telecom holdings, inc. Littleton, CO, US attacked 132.235.1.9 for ports 22
66.220.80.0 - 66.220.95.255 Hamilton County Communications, Inc Dahlgren, IL, US attacked 132.235.1.14 for ports 22
66.222.96.72 - 66.222.96.79 Chili Implement Company Chili, WI, US attacked 132.235.1.20 for ports 22
67.206.200.0 - 67.206.207.255 OSNET Wireless Humacao, PR, PR attacked MULTIPLE-IPs for ports 22x4
68.112.0.0 - 68.119.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.222 for ports 22
68.184.0.0 - 68.191.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.68 for ports 22
69.5.224.0 - 69.5.239.255 ISpeed Wireless Inc., Payette, ID, US attacked 132.235.1.55 for ports 22
69.41.128.0 - 69.41.159.255 Pend Oreille Valley Network Newport, WA, US attacked MULTIPLE-IPs for ports 22x4
69.50.32.0 - 69.50.39.255 FAIRPOINT COMMUNICATIONS, INC. Manchester, NH, US attacked 132.235.1.2 for ports 22
69.156.232.0 - 69.156.235.255 GPN Wireless Network Solutions Grand Prairie, AB, CA attacked 132.235.1.223 for ports 22
73.0.0.0 - 73.255.255.255 Comcast IP Services, L.L.C. Mount Laurel, NJ, US attacked MULTIPLE-IPs for ports 22x2
74.56.0.0 - 74.59.255.255 Le Groupe Videotron Ltee Montreal, QC, CA attacked 132.235.1.226 for ports 22
74.81.128.0 - 74.81.159.255 Comcast - Houston Houston, TX, US attacked 132.235.1.33 for ports 22
74.84.64.0 - 74.84.127.255 Mediacom Communications Corporation Middletown, NY, US attacked 132.235.1.6 for ports 22
74.160.0.0 - 74.191.255.255 BellSouth.net Inc. Atlanta, GA, US attacked 132.235.1.55 for ports 22
74.192.0.0 - 74.197.255.255 Suddenlink Communications Tyler, TX, US attacked 132.235.1.69 for ports 22
75.80.0.0 - 75.87.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.13 for ports 22x2
75.127.16.0 - 75.127.31.255 COLLINS COMMUNICATIONS INC GILLETTE, WY, US attacked 132.235.1.233 for ports 22
75.152.0.0 - 75.159.255.255 TELUS Communications Inc. Burnaby, BC, CA attacked 132.235.1.221 for ports 22
77.79.16.0 - 77.79.23.255 Customers network LT attacked 132.235.1.63 for ports 22
77.234.224.0 - 77.234.231.255 PPPoE users SK attacked 132.235.1.227 for ports 22
77.242.29.0 - 77.242.29.255 Business Static Pool AL attacked 132.235.1.221 for ports 22
78.9.24.0 - 78.9.27.255 IConnect Marcin Rosiecki ul. Juszczaka 2/13 54-061 Wroclaw PL attacked 132.235.1.14 for ports 22
78.25.57.0 - 78.25.57.255 Alkar Teleport Borispol UA attacked 132.235.1.6 for ports 22
78.56.0.0 - 78.63.255.255 TEO LT, AB Lvovo 25 03501 Vilnius LITHUANIA Lvovo 25 LT attacked 132.235.1.14 for ports 22
78.152.171.0 - 78.152.171.63 KhmelnitskInfocom LTD POP at Shepetivka city UA attacked 132.235.1.225 for ports 22
78.156.137.128 - 78.156.137.255 Radioklub Dyje o.s. - www.trestsko.net CZ attacked MULTIPLE-IPs for ports 22x2
79.110.112.0 - 79.110.127.255 Rutil Ltd. 24, Aleko Konstantinov Str. Varna, Bulgaria RUTIL Ltd. 24, Aleko Konstantinov Str. BG attacked MULTIPLE-IPs for ports 22x2
80.50.127.0 - 80.50.151.255 Polaczenia BGP-ATM Orange Polska SA PL attacked 132.235.1.55 for ports 22
80.50.228.0 - 80.50.228.255 Polaczenia BGP-ATM Orange Polska SA PL attacked 132.235.1.1 for ports 22
80.64.168.0 - 80.64.175.255 Siberian Networks RU attacked MULTIPLE-IPS for ports 22x31
80.66.114.0 - 80.66.114.255 IPORIUM CUSTOMER ETHERNET LINKS ES attacked 132.235.1.66 for ports 22
80.188.0.0 - 80.188.255.255 O2 Czech Republic, a.s. Olsanska 6 130 34 Praha 3 - Zizkov CZECH REPUBLIC Za Brumlovkou 2 CZ attacked MULTIPLE-IPS for ports 22x2
80.232.240.0 - 80.232.247.255 BRIDGE GROUP FIXED IP PRIVATE CUSTOMERS Riga LV attacked MULTIPLE-IPs for ports 22x54
80.248.64.0 - 80.248.79.255 IPv4 address block not managed by the RIPE NCC EU # COUNTRY IS REALLY WORLD WIDE attacked MULTIPLE-IPs for ports 22x2
80.252.159.0 - 80.252.159.63 ElektroStal, Russia, Moscow district RU attacked 132.235.1.226 for ports 22
81.15.136.0 - 81.15.137.255 PHU Pol-Net Connected by EXATEL S.A. PL attacked 132.235.1.68 for ports 22
81.89.211.0 - 81.89.211.255 Crossnet Airport AM attacked MULTIPLE-IPs for ports 22x2
81.128.0.0 - 81.143.255.255 BT Infrastructure Layer GB attacked MULTIPLE-IPS for ports 22x12
82.16.132.0 - 82.16.135.255 OXFORD GB attacked MULTIPLE-IPS for ports 22x256
82.85.13.128 - 82.85.13.191 Masco IT attacked MULTIPLE-IPs for ports 22x2
82.85.143.160 - 82.85.143.191 Reti dati IT attacked MULTIPLE-IPs for ports 22x2
82.102.172.0 - 82.102.175.255 NAT pool for smtp at Rosh HaAyin IL attacked MULTIPLE-IPs for ports 22x2
82.141.171.0 - 82.141.171.255 Netform Kft. HU attacked 132.235.1.238 for ports 22
82.207.0.0 - 82.207.63.255 NCC#2011011865 Approved IP assignment UA attacked 132.235.1.231 for ports 22
82.208.31.0 - 82.208.31.255 Casablanca ISP infrastructure CZ attacked MULTIPLE-IPS for ports 22x2
83.228.102.0 - 83.228.102.255 Lifoet-2007 Ltd BG attacked 132.235.1.65 for ports 22
85.28.176.0 - 85.28.183.255 ZETO S.A. o/Brzesko PL attacked 132.235.1.66 for ports 22
85.37.34.96 - 85.37.34.111 Macrotel Italia Srl Provider Local Registry BB IBS IT attacked 132.235.1.54 for ports 22
85.159.104.160 - 85.159.104.255 Lonler, s.r.o Nezabudova 31,083 01 Sabinov varga@lonler.sk SK attacked MULTIPLE-IPs for ports 22x2
85.207.128.0 - 85.207.129.255 Jakub Krejci, Skalice u Ceske Lipy BlueTone-CRa-CZ CZ attacked MULTIPLE-IPs for ports 22x7
86.106.17.192 - 86.106.17.223 Solid Seo VPS 680 El Horria St. Gianaklis 21111 Alexandria EGYPT RO attacked MULTIPLE-IPs for ports 22x8
86.106.19.64 - 86.106.19.95 Solid Seo VPS 680 El Horria St. Gianaklis 21111 Alexandria EGYPT RO attacked MULTIPLE-IPs for ports 22x102
87.99.96.0 - 87.99.127.255 Jerzy Krempa "Telpol" PPMUE Racjonalizatorow 10 41-506 Chorzow PL TELPOL ul. Racjonalizatorow 10 PL attacked 132.235.1.74 for ports 22
87.120.0.0 - 87.121.191.255 Neterra Ltd. 20A, Andrej Saharov Blvd. 1784 Sofia BULGARIA 26a Andrej Saharov blvd. BG attacked 132.235.1.56 for ports 22
87.244.196.156 - 87.244.196.159 DolnyKubin.Net s.r.o. Okruzna 2061/3, 026 01 Dolny Kubin SK attacked 132.235.1.61 for ports 22
87.244.201.0 - 87.244.201.255 Proxis, spol. s r.o. Radnicne nam. c. 34, 08501 Bardejov Slovakia SK attacked MULTIPLE-IPs for ports 22x2
88.87.168.128 - 88.87.168.255 EOBO Ltd T/A BBnet Ballingarry Road Adare, Co. Limerick IRELAND BBnet Unit M4, Smithstown Business Park IE attacked 132.235.1.221 for ports 22
88.220.120.0 - 88.220.123.255 Connected by EXATEL S.A. SetComp Marcin Lyzwa PL attacked 132.235.1.247 for ports 22
89.34.78.0 - 89.34.79.255 SC N Telecom SRL Rascruci 320 Cluj Romania RO 407107 RO attacked 132.235.1.13 for ports 22
89.118.0.0 - 89.119.255.255 BT Italia S.p.A. Via Tucidide, 54 20134 Milano ITALY BT Italia S.p.A. (formerly Albacom S.p.A) IT attacked 132.235.1.81 for ports 22
89.156.0.0 - 89.159.255.255 NC Numericable S.A. 6 rue Albert Einstein 77420 Champs sur Marne FRANCE NUMERICABLE FR attacked 132.235.1.2 for ports 22x10
89.253.192.0 - 89.253.255.255 Rusonyx, Ltd. RU attacked 132.235.1.232 for ports 22x2
91.125.64.0 - 91.125.95.255 BV-RB4 GB attacked MULTIPLE-IPs for ports 22x32
91.134.0.0 - 91.134.255.255 OVH SAS 2 rue Kellermann 59100 Roubaix FRANCE 2 rue Kellermann FR attacked MULTIPLE-IPS for ports 22x84
91.143.16.0 - 91.143.23.255 Megalog-Plus Ltd Megalog-Plus Ltd Murat Abaev Post Box 137 357500 Pyatigorsk RUSSIAN FEDERATION Kalinin str, 2/4, Pyatigorsk, RU attacked 132.235.1.2 for ports 22
91.185.36.0 - 91.185.39.255 ADSL in Baikalsk, Sludyanka RU attacked 132.235.1.240 for ports 22
91.194.198.0 - 91.194.199.255 P.H.U TRONIC ul. Limanowskiego 73/75 Radom Poland Limanowskiego 73/75 Radom PL attacked 132.235.1.56 for ports 22
91.203.12.0 - 91.203.15.255 Alfa Oil ltd. Getmana Polubotka 18, Chernihiv 14000, Ukraine Ukraine, 14000, Chernigov UA attacked 132.235.1.55 for ports 22
91.213.23.0 - 91.213.23.255 GumsNet Ltd 40 let Pobedy, 42/31 Gudermes, 366200, Russia 40 let Pobedy, 42 Gudermes, 366200, Russia 40 let Pobedy, 42 RU attacked 132.235.1.224 for ports 22
91.226.112.0 - 91.226.115.255 Wisper s.r.o. Jánošíkova 10 940 78 Nové Zámky Datanetworks s.r.o. Blagoevova 16 SK attacked 132.235.1.235 for ports 22
91.227.63.0 - 91.227.63.255 Klinika Komputera Artur Wolski ul. Borkowskiego 1 27-200 Starachowice Poland ul. Borkowskiego 1 27-200 Starachowice PL attacked MULTIPLE-IPs for ports 22x3
91.227.64.0 - 91.227.67.255 Klinika Komputera Artur Wolski ul. Borkowskiego 1 27-200 Starachowice Poland ul. Borkowskiego 1 27-200 Starachowice PL attacked 132.235.1.67 for ports 22
91.236.4.0 - 91.236.7.255 FHU Climax Rafal Kraj ul. Glowackiego 49D, 32-800 Brzesko, PL Climax Firma Uslugowo-Handlowa Rafal Kraj Glowackiego 49D 32-800 Brzesko PL attacked MULTIPLE-IPs for ports 22x2
91.236.138.0 - 91.236.139.255 PE ULINES 22109, Vinnitsa region., Kozyatinsky district, p. Kozyatyn st. Molodogvardeiskaya, 84 UA attacked 132.235.1.57 for ports 22
91.236.204.0 - 91.236.205.255 TelCom Ltd. 31 Borby, Kopeisk, Cheliabinsk region, Russia 31 Borby, Kopeisk, Cheliabinsk region, Russia RU attacked MULTIPLE-IPs for ports 22x4
91.246.104.0 - 91.246.111.255 HyperNET s.c. Marek Liszka, Lukasz Bobek Harbutowice 249 32-440 Sulkowice Harbutowice 249 PL attacked 132.235.1.70 for ports 22
92.43.104.64 - 92.43.104.79 CORE-BACKBONE CH attacked MULTIPLE-IPs for ports 22x360
92.63.32.0 - 92.63.39.255 MGK Rafal Chmielewski MGK-NET Kilinskiego 1b PL attacked 132.235.1.71 for ports 22
92.63.127.0 - 92.63.127.255 Dvblab Communication SL ES attacked 132.235.1.66 for ports 22
93.46.205.32 - 93.46.205.63 I BUONI MOTIVI public subnet IT attacked MULTIPLE-IPs for ports 22x2
93.90.208.0 - 93.90.208.255 JSC KMVtelecom RU attacked 132.235.1.249 for ports 22
93.90.222.1 - 93.90.222.255 JSC Potok network for VPN users RU attacked 132.235.1.56 for ports 22
93.171.44.0 - 93.171.47.255 TelCom Ltd. 31 Borby, Kopeisk, Cheliabinsk region, Russia 31 Borby, Kopeisk, Cheliabinsk region, Russia RU attacked MULTIPLE-IPs for ports 22x5
93.185.32.0 - 93.185.47.255 GNC-Alfa CJSC 1 Khaghaghutyan str. 2201 Abovyan ARMENIA Armenia, Abovyan, Khakhaghutyan str. 1 AM attacked MULTIPLE-IPs for ports 22x2
94.42.0.0 - 94.42.255.255 T-Mobile Polska S.A. Marynarska 12 02-674 Warszawa POLAND GTS Poland Sp. z o.o. PL attacked MULTIPLE-IPs for ports 22x3
94.125.216.0 - 94.125.216.255 UHERSKE HRADISTE CZ attacked 132.235.1.64 for ports 22
94.137.156.0 - 94.137.157.255 OR Network Allocation DE attacked 132.235.1.233 for ports 22
94.154.32.0 - 94.154.39.255 Individual entrepreneur Dyachenko Valentina Ivanovna Individual entrepreneur Dyachenko Valentina Ivanovna Kharkiv region, Balakleya area, village Andreevka, Zavodskaya str. 18 Ukraine, 64220 UA attacked 132.235.1.235 for ports 22
94.198.208.0 - 94.198.213.127 LA Wireless Network IT attacked 132.235.1.82 for ports 22
94.231.176.0 - 94.231.191.255 Galitski Telekommunications LTD Sichovykh Striltsiv 7 Burshtyn, Ivano-Frankivsk region 77111, Ukraine Pl.Rynok 9/3 Berezhany UA attacked MULTIPLE-IPs for ports 22x2
95.82.16.0 - 95.82.23.255 Shahrad Net DSL Broadband Services IR attacked 132.235.1.13 for ports 22
95.85.208.0 - 95.85.215.255 Metronet NAT CZ attacked 132.235.1.9 for ports 22
95.110.224.0 - 95.110.231.255 Aruba S.p.A. - L.C. Dedicated Servers IT attacked 132.235.1.70 for ports 22x2
95.156.32.0 - 95.156.63.255 T-Mobile Macedonia A.D. Skopje MK attacked MULTIPLE-IPs for ports 22x3
95.222.24.0 - 95.222.31.255 Unitymedia dynamic customer IP pool Unitymedia DE attacked MULTIPLE-IPS for ports 22x6
96.32.0.0 - 96.42.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.13 for ports 22
97.107.32.0 - 97.107.47.255 ONLINE DOOR COUNTY Baileys Harbor, WI, US attacked 132.235.1.224 for ports 22
101.108.0.0 - 101.108.255.255 Dynamic IP assignment for broadband service TOT Public Company Limited TH attacked 132.235.1.59 for ports 22
101.108.0.0 - 101.109.255.255 TOT Public Company Limited Zone A, 6th Floor, Building 1 Swicthing and Network Interconnection System Standard Sector TOT Public Company 89/2 Moo 3 Chaengwatthana Road TH attacked 132.235.1.233 for ports 22
103.10.20.0 - 103.10.23.255 15 Seoul street Suite #3 2-r Horoo Bayangol District MN attacked 132.235.1.12 for ports 22
103.16.26.0 - 103.16.26.255 Hong Kong Serverworks Limited HK attacked 132.235.1.12 for ports 22x2
103.16.208.0 - 103.16.209.255 DEWAN COMMUNICATIONS IN attacked 132.235.1.226 for ports 22
103.25.44.0 - 103.25.47.255 Rainbow communications India Pvt Ltd IN attacked MULTIPLE-IPs for ports 22x2
103.49.116.0 - 103.49.119.255 jdm broadband services pvt ltd IN attacked MULTIPLE-IPs for ports 22x2
103.204.188.0 - 103.204.191.255 DISHAWAVES INFONET PVT. LTD IN attacked 132.235.1.239 for ports 22
103.208.76.0 - 103.208.79.255 Sky Hifi internet services pvt ltd IN attacked 132.235.1.235 for ports 22
103.228.24.0 - 103.228.27.255 PT. Kaili Global Corporate / Direct Member IDNIC Jl. RA. Kartini No. 13 RT0 RW0, Lolu Utara Palu Selatan, Palu, Sulawesi Tengah Route Object of PT. Kaili Global ID attacked MULTIPLE-IPs for ports 22x4
103.229.232.0 - 103.229.235.255 R.S.N IT VIDEO SURVILLIANCE PVT LTD 155,shri balaji mkt 1st floor chander puri 155,shri balaji mkt 1st floor chander puri IN attacked 132.235.1.14 for ports 22
103.232.148.0 - 103.232.151.255 Sanchit Infocomm Pvt. Ltd. IN attacked 132.235.1.65 for ports 22
103.249.236.0 - 103.249.239.255 Panchsheel Broadband Services Private Limited Route object for 103.249.236.0/24 IN attacked 132.235.1.70 for ports 22
103.254.0.0 - 103.254.3.255 Yrless Ltd 459 Clinker Hill Road NZ attacked 132.235.1.221 for ports 22
104.172.0.0 - 104.175.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked MULTIPLE-IPs for ports 22x40
104.192.244.0 - 104.192.247.255 ONLINE DOOR COUNTY Baileys Harbor, WI, US attacked MULTIPLE-IPs for ports 22x2
104.218.208.0 - 104.218.211.255 Southern Ohio Communication Services Waverly, OH, US attacked 132.235.1.66 for ports 22
104.245.68.0 - 104.245.71.255 WestNet Nevada, LLC Las Vegas, NV, US attacked 132.235.1.229 for ports 22
106.128.0.0 - 106.191.255.255 KDDI CORPORATION GARDEN AIR TOWER,3-10-10,Iidabashi,Chiyoda-ku,Tokyo JP attacked MULTIPLE-IPs for ports 22x67
108.61.0.0 - 108.61.255.255 Choopa, LLC Matawan, NJ, US attacked MULTIPLE-IPs for ports 22x90
108.169.128.0 - 108.169.191.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.62 for ports 22
109.107.108.0 - 109.107.111.255 ZIMAGEN SL ES attacked 132.235.1.232 for ports 22
109.111.176.0 - 109.111.183.255 Siberian Networks RU attacked 132.235.1.33 for ports 22
109.203.178.0 - 109.203.178.255 First ISDP in Chaharmahal IR attacked 132.235.1.13 for ports 22
109.230.65.0 - 109.230.71.255 Boomerang Rayaneh Co.(Shiraz) No.1,1st Floor, Ahoora Building, Poostchi St., Shiraz, IRAN IR attacked 132.235.1.12 for ports 22
109.246.212.0 - 109.246.215.255 Norton Manor Subs Keycom PLC University Court Stafford, Staffordshire GB attacked MULTIPLE-IPs for ports 22x2
109.252.128.0 - 109.252.255.255 Moscow Local Telephone Network (OAO MGTS) RU attacked MULTIPLE-IPs for ports 22x24
110.77.192.0 - 110.77.223.255 10 Fl. 72. CAT TELECOM TOWER Bangrak Bangkok Thailand Data Comm. Dept.(Internet) CAT Bangkok 10501 Thailand 10 Fl. 72. CAT TELECOM TOWER Bangrak Bangkok CAT-BB-NET TH attacked MULTIPLE-IPs for ports 22x2
110.78.128.0 - 110.78.191.255 10 Fl. 72. CAT TELECOM TOWER Bangrak Bangkok Thailand Data Comm. Dept.(Internet) CAT Bangkok 10501 Thailand 10 Fl. 72. CAT TELECOM TOWER Bangrak Bangkok CAT-BB-NET TH attacked 132.235.1.2 for ports 22
113.53.0.0 - 113.53.255.255 TOT Public Company Limited 89/2 Moo 3, Chaengwattana Rd, Tungsonghong, Laksi, Bangkok TH attacked MULTIPLE-IPs for ports 22x2
114.69.235.0 - 114.69.235.255 Optra Advanced Technologies, Pondicherry World Phone Internet Service Pvt. Ltd. IN attacked 132.235.1.236 for ports 22
115.112.0.0 - 115.119.255.255 Internet Service Provider TATA Communications formerly VSNL is Leading ISP, IN attacked 132.235.1.66 for ports 22
118.91.160.0 - 118.91.175.255 Internet Service Provider NP attacked MULTIPLE-IPs for ports 22x2
118.91.178.0 - 118.91.178.127 Maksat WORLDPHONE-IN World Phone Internet Service Pvt. Ltd. Class A ISP in INDIA . C-153 , OKHLA PHASE I , NEW DELHI IN attacked 132.235.1.61 for ports 22
118.172.0.0 - 118.175.255.255 TOT Public Company Limited 89/2 Moo 3, Chaengwattana Rd, Tungsonghong, Laksi, Bangkok TH attacked MULTIPLE-IPs for ports 22x7
118.172.32.0 - 118.172.32.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.62 for ports 22
118.172.104.0 - 118.172.104.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.232 for ports 22
118.172.147.0 - 118.172.148.255 TOT Public Company Limited Bangkok TH attacked MULTIPLE-IPs for ports 22x2
118.172.151.0 - 118.172.151.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.221 for ports 22
118.172.186.0 - 118.172.186.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.14 for ports 22
118.172.204.0 - 118.172.204.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.13 for ports 22
125.25.209.0 - 125.25.209.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.68 for ports 22
125.25.225.0 - 125.25.226.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.57 for ports 22
125.25.230.0 - 125.25.230.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.229 for ports 22
125.25.233.0 - 125.25.233.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.230 for ports 22
125.25.236.0 - 125.25.236.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.70 for ports 22
125.25.237.0 - 125.25.237.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.231 for ports 22
125.26.21.0 - 125.26.21.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.14 for ports 22
125.26.74.0 - 125.26.74.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.13 for ports 22
125.27.9.0 - 125.27.9.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.62 for ports 22
125.27.26.0 - 125.27.26.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.222 for ports 22
125.27.66.0 - 125.27.66.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.61 for ports 22
125.27.76.0 - 125.27.76.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.226 for ports 22
125.27.77.0 - 125.27.77.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.222 for ports 22
125.27.82.0 - 125.27.82.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.14 for ports 22
125.27.94.0 - 125.27.94.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.230 for ports 22
125.27.106.0 - 125.27.106.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.69 for ports 22
125.27.203.0 - 125.27.203.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.13 for ports 22
130.0.31.0 - 130.0.31.255 IBC Infrastructure Tirana AL attacked 132.235.1.230 for ports 22
130.193.112.128 - 130.193.112.255 WEMACOM Telekommunikation GmbH DE attacked 132.235.1.231 for ports 22
131.0.208/22 D. A. SERVIÇOS DE TELECOMUNICAÇÕES LTDA ME BR attacked 132.235.1.64 for ports 22
131.100.8/22 Calazans e Pasuch LTDA-ME BR attacked 132.235.1.238 for ports 22
131.100.16/22 CLEYTON DE SALES COSTA - ME BR attacked 132.235.1.65 for ports 22
131.221.40/22 CABLE & TV YOPAL S.A.S (INTERNET INALÁMBRICO) 9 22 - 34, , - Yopal - carrera 53, 57 -, CO attacked 132.235.1.72 for ports 22
132.255.168/22 CONECTA AMAZONIA TELECOM LTDA. - ME BR attacked 132.235.1.233 for ports 22
137.59.212.0 - 137.59.215.255 Dreamtech Infotel Pvt. Ltd. IN attacked 132.235.1.74 for ports 22
138.36.132/22 NETLI TELECOMUNICAÇÕES LTDA - ME BR attacked 132.235.1.235 for ports 22
138.99.192/22 Grupo G1 Telecom Ltda BR attacked 132.235.1.72 for ports 22
138.118.252/22 Hypernet Técnica em Redes de Comunicação e Compone BR attacked 132.235.1.66 for ports 22
138.122.108/22 IN.PLANET S. A Malecón, 312, Milagro 000 - Milagro - Malecón , entre Sucre y Federico Proaño, 312, EC attacked MULTIPLE-IPs for ports 22x6
138.204.104/22 HELP DESK NET TELECOMUNICACOES LTDA ME BR attacked MULTIPLE-IPs for ports 22x2
138.255.32/22 Linet Servicos de Comunicacao BR attacked 132.235.1.70 for ports 22
143.0.16/22 FASTNET COMUNICACAO EIRELI - ME BR attacked 132.235.1.229 for ports 22
143.137.152/22 Almeida & Gomes LTDA - ME BR attacked 132.235.1.222 for ports 22
143.255.236/22 S R DA SILVA OLIVEIRA BR attacked 132.235.1.71 for ports 22
143.255.244/22 HTEC - Telecomunicações LTDA BR attacked 132.235.1.241 for ports 22
149.7.0.0 - 149.7.255.255 PSINet, Inc. Washington, DC, US attacked 132.235.1.68 for ports 22
149.255.192.0 - 149.255.223.255 Earthlinktele-Broadband-SubscriberPool IQ attacked 132.235.1.221 for ports 22
152.231.24/24 COLOMBIATEL TELECOMUNICACIONES Avda 4 Norte, 24 90, Piso 2 -- - Cali - VL avda 4 norte 24n90 piso2, , CO attacked 132.235.1.231 for ports 22
152.231.31/24 COLOMBIATEL TELECOMUNICACIONES Avda 4 Norte, 24 90, Piso 2 -- - Cali - VL avda 4 norte 24n90 piso2, , CO attacked MULTIPLE-IPs for ports 22x3
154.56.0.0 - 154.56.255.255 PSINet, Inc. Washington, DC, US attacked 132.235.1.35 for ports 22
154.70.80.0 - 154.70.95.255 CAFE Informatique et telecommunications Blvd du 30 Aout, Cité Maman N'danida, P.O. Box 12596 Lomé C.A.F.E. Informatique & Télécom' TG attacked 132.235.1.241 for ports 22
154.73.4.0 - 154.73.4.255 PPPoE clients ZA attacked 132.235.1.239 for ports 22
154.127.66.0 - 154.127.66.255 Aljeel Aljadeed For Technology P O Box 80068 Abu Salim Street Tripoli Abu Salim Street Tripoli LY attacked 132.235.1.1 for ports 22
155.133.11.0 - 155.133.11.255 "Pronet-serwis" Krzysztof Pluciennik ul. Targowa 30 98-320 Osjakow POLAND ul. Targowa 30 98-320 Osjakow PL attacked 132.235.1.56 for ports 22
155.133.64.0 - 155.133.64.255 FUFO STUDIO AGATA GRABOWSKA ul. Ogrodowa 8/16 76-200 Slupsk POLAND PL attacked MULTIPLE-IPS for ports 22x60
155.133.112.0 - 155.133.119.255 iNET MEDIA GROUP sp z o.o. Plac Jana Paw?a II 13 78-230 KARLINO Koszalinska 102 Karlino PL attacked 132.235.1.238 for ports 22
158.255.251.0 - 158.255.251.255 belasaNET s.r.o. SK attacked 132.235.1.66 for ports 22
162.211.128.0 - 162.211.131.255 Grizzly Internet, Inc West Yellowstone, MT, US attacked MULTIPLE-IPs for ports 22x2
162.244.8.0 - 162.244.15.255 Power Up Hosting, Inc. Los Angeles, CA, US attacked MULTIPLE-IPs for ports 22x12
162.252.128.0 - 162.252.131.255 COLLINS COMMUNICATIONS INC GILLETTE, WY, US attacked 132.235.1.226 for ports 22
164.177.138.96 - 164.177.138.99 Future Movement IP Space GB attacked 132.235.1.227 for ports 22x2
166.62.0.0 - 166.62.127.255 GoDaddy.com, LLC Scottsdale, AZ, US attacked 132.235.1.65 for ports 22x2
166.78.0.0 - 166.78.255.255 Rackspace Hosting Windcrest, TX, US attacked 132.235.1.236 for ports 22x2
166.128.0.0 - 166.255.255.255 Service Provider Corporation Doylestown, PA, US attacked 132.235.1.225 for ports 22
167.56/13 Administracion Nacional de Telecomunicaciones Treinta y Tres, 1418, P.3 11000 - Montevideo - Mercedes, 876, P. 2 UY attacked 132.235.1.12 for ports 22
167.249.16/22 I NET CONECT BR attacked 132.235.1.86 for ports 22
167.250.224/22 OSCAR M DE CARVALHO - ME BR attacked 132.235.1.58 for ports 22
167.250.244/22 TIAGO DE BRITO COSTA TECNOLOGIA ME BR attacked 132.235.1.3 for ports 22
168.0.228/22 Olisnei Nascimento Conceição-ME BR attacked 132.235.1.249 for ports 22
168.121.104/22 NETCON COMERCIO DE PRODUTOS PARA INFORMATICA LTDA BR attacked 132.235.1.11 for ports 22
168.167.0.0 - 168.167.127.255 This is an allocation to BTCL BW attacked MULTIPLE-IPs for ports 22x3
168.167.128.0 - 168.167.255.255 BTCL Assignment Botswana Telecommunications Corporation BW attacked 132.235.1.56 for ports 22
168.205.228/22 Ipnet Comunicações LTDA BR attacked MULTIPLE-IPs for ports 22x2
168.227.208/22 NET MIMO INTERNET LTDA - ME BR attacked MULTIPLE-IPs for ports 22x2
170.84.76/22 F. A. F. DA SILVA BR attacked MULTIPLE-IPS for ports 22x2
172.98.220.0 - 172.98.223.255 XL Broadband Inc. Monee, IL, US attacked 132.235.1.223 for ports 22
173.248.0.0 - 173.248.63.255 Mosaic Telecom Cameron, WI, US attacked MULTIPLE-IPs for ports 22x3
174.65.0.0 - 174.65.255.255 Cox Communications Atlanta, GA, US attacked 132.235.1.13 for ports 22
175.184.249.0 - 175.184.249.127 Network WISP PT Transkon Jaya Jl. Mulawarman No.21 RT.023 Manggar - Balikpapan ID attacked 132.235.1.231 for ports 22
176.65.80.0 - 176.65.87.255 Customer IP Address IT attacked MULTIPLE-IPs for ports 22x3
176.116.148.0 - 176.116.151.255 The Best Media Halina Ostrowska ul. Warnenska 12 94-215 Lodz PL ul. Warnenska 12 94-215 £odz PL attacked 132.235.1.63 for ports 22
176.122.96.0 - 176.122.127.255 Ukraine telecommunication group Ltd. 08600, Ukraine, Kiev region, Vasilkov, Shevchenko 44, 5 Ukrainian Telecommunication Group Ltd. Lenina st., 57 08623 Kalinivka UA attacked 132.235.1.247 for ports 22
176.196.0.0 - 176.196.255.255 E-Light-Telecom Russia, Kemerovo, Kuznecky 18 RU attacked 132.235.1.61 for ports 22
176.197.0.0 - 176.197.255.255 E-Light-Telecom Russia, Kemerovo, Kuznecky 18 RU attacked 132.235.1.2 for ports 22
177.8.112/20 Roveri Opção Provedor de Acesso a Internet Ltda ME BR attacked MULTIPLE-IPs for ports 22x3
177.10.116/22 SPACE NET SERV. DE TELECOMUNICAÇÃO EM INF. LTDA-ME BR attacked 132.235.1.226 for ports 22
177.10.232/21 RADAR WISP LTDA BR attacked 132.235.1.231 for ports 22
177.11.92/22 NEMESIS Provedor de Acesso as Redes de Comunicação BR attacked 132.235.1.66 for ports 22
177.11.232/21 MICROFOX INFORMATICA LTDA BR attacked 132.235.1.240 for ports 22
177.15.73.80/28 STATUS EQUIPAMENTOS DE TELECOMUNICACOES LTDA - EPP BR attacked 132.235.1.240 for ports 22
177.22.48/20 ZAP TCHE PROVEDOR DE INTERNET LTDA BR attacked 132.235.1.82 for ports 22
177.52.104/22 XTURBO PROVEDOR DE INTERNET LTDA - EPP BR attacked 132.235.1.247 for ports 22
177.54.15.248/30 LIGIA TERESINHA POPINHAKI - ME BR attacked 132.235.1.55 for ports 22
177.67.4.0/25 CONEXAO - SERVICOS E COMERCIO DE EQUIPAMENTOS DE C BR attacked 132.235.1.36 for ports 22
177.67.72/22 M. J. Dias & Lima Ltda ME BR attacked 132.235.1.235 for ports 22
177.67.76/22 M. J. Dias & Lima Ltda ME BR attacked 132.235.1.67 for ports 22
177.71.80/21 s da costa borba filho BR attacked 132.235.1.240 for ports 22
177.72.28/22 A. P. de Barros Informática BR attacked 132.235.1.73 for ports 22
177.72.184/21 NEWLINE TELECOM BR attacked 132.235.1.239 for ports 22
177.75.176/20 Nortelpa Engenharia S.A BR attacked 132.235.1.236 for ports 22
177.75.224/20 REAL LINE TELECOMUNICACOES LTDA BR attacked 132.235.1.225 for ports 22
177.84.76/22 QUATRO IRMAOS COMERCIO E SERVICOS EM INFORMATICA E BR attacked 132.235.1.81 for ports 22
177.84.236/22 INFORTEK NETWORKS LTDA -ME BR attacked MULTIPLE-IPs for ports 22x2
177.85.32/21 Via Livre Telecom Ltda BR attacked 132.235.1.225 for ports 22
177.86.96/21 Micro Aser Informatica Ltda. BR attacked 132.235.1.225 for ports 22
177.87.160/21 Win Time Informatica Ltda. BR attacked 132.235.1.232 for ports 22
177.91.74.0/25 WT INFORMATICA TELECOMUNICAÇÕES LTDA - ME BR attacked 132.235.2.83 for ports 22
177.92.6.40/30 CARRARO, HAINOSZ & CIA LTDA - ME BR attacked 132.235.1.35 for ports 22
177.93.112/21 JANAJÁ SERVIÇOS LTDA BR attacked 132.235.1.65 for ports 22
177.101.42/23 MICROTELL INFORMATICA - COMERCIO & PRESTACAO DE S BR attacked 132.235.1.221 for ports 22
177.101.44/22 MICROTELL INFORMATICA - COMERCIO & PRESTACAO DE S BR attacked MULTIPLE-IPs for ports 22x2
177.107.96/20 STAR CONECT TELECOM LTDA BR attacked MULTIPLE-IPs for ports 22x2
177.125.120/22 FRANCISCA EDILEUZA MELO ME BR attacked 132.235.1.63 for ports 22
177.125.136/22 Frayturbo Comércio de Informática e Serviços de Co BR attacked 132.235.1.69 for ports 22
177.125.248/22 A & G Serviços em TI BR attacked 132.235.1.62 for ports 22
177.128.144/20 The Center Informática Ltda BR attacked 132.235.1.230 for ports 22
177.128.160/22 MD Connect Telecomunicações Ltda. BR attacked 132.235.1.230 for ports 22
177.128.224/22 HZ TELECOM BR attacked 132.235.1.12 for ports 22
177.130.248/21 Nipoxnet Ltda me BR attacked 132.235.1.241 for ports 22
177.131.16/20 Compuservice Empreendimentos Ltda BR attacked MULTIPLE-IPs for ports 22x2
177.152.56/21 rodrigo przybycien BR attacked 132.235.1.14 for ports 22
177.152.88/21 Elonet Provedor de Internet Ltda BR attacked 132.235.1.65 for ports 22
177.154.32/20 F.G. JUNQUEIRA ME BR attacked 132.235.1.74 for ports 22
177.154.56/21 MEGALYNK SERVIÇOS DE TELECOMUNICAÇÕES LTDA BR attacked 132.235.1.227 for ports 22
177.184.128/20 Infoway Servicos de Informatica Ltda BR attacked 132.235.1.221 for ports 22
177.185.80/20 JANAJÁ SERVIÇOS LTDA BR attacked 132.235.1.1 for ports 22
177.185.112/21 Tecnowireless Telecom Ltda BR attacked 132.235.1.12 for ports 22
177.200.0/20 TecleNet Solucoes Tecnologicas BR attacked MULTIPLE-IPs for ports 22x12
177.221.240/20 CORE TELECOM & IT LTDA BR attacked MULTIPLE-IPs for ports 22x5
178.143.190.0 - 178.143.191.255 CUSTOMER Orange Slovensko, a.s. SK attacked MULTIPLE-IPs for ports 22x2
178.156.32.0 - 178.156.32.255 Local ISP Provider ES attacked 132.235.1.238 for ports 22
178.212.152.0 - 178.212.159.255 F.H.U. "COMP-SERWIS" Radoslaw Bilski ul.Lesna 34 38-483 Wroblik Szlachecki Poland FHU COMP-SERWIS MILICZA UL.LESNA 34 PL attacked 132.235.1.62 for ports 22
178.212.216.0 - 178.212.223.255 AMBIT SYSTEMY INFORMATYCZNE BOGDAN KOZICKI 21-100 LUBARTOW, UL.PIASKOWA 34A PL attacked MULTIPLE-IPs for ports 22x2
178.251.176.0 - 178.251.176.255 County Broadband Radius Pool GB attacked MULTIPLE-IPs for ports 22x3
178.251.178.0 - 178.251.178.255 County Broadband Radius Pool GB attacked MULTIPLE-IPs for ports 22x2
178.251.179.0 - 178.251.179.255 179 Range GB attacked 132.235.1.60 for ports 22
178.251.182.0 - 178.251.182.255 CountyBroadband LTD CBB-FIBRE-REN GB attacked MULTIPLE-IPs for ports 22x2
179.60.152/21 Sista S.A. Calle 37, 282, B1902AVL - Punta Lara - La Plata - BA Calle 37, 282, AR attacked 132.235.1.226 for ports 22
179.96.200/21 TechInfo Informatica Ltda ME. BR attacked 132.235.1.14 for ports 22
179.106.144/20 microplan informatica ltda. BR attacked 132.235.1.72 for ports 22
179.124.204/22 A. P. de Barros Informática BR attacked 132.235.1.86 for ports 22
179.127.192/21 AFINET SOLUCOES EM TECNOLOGIA DA INFORMACAO LTDA BR attacked 132.235.1.231 for ports 22
179.180/14 Global Village Telecom BR attacked MULTIPLE-IPs for ports 22x36
179.191.224/21 ACX TELECOM LTDA. BR attacked 132.235.1.223 for ports 22
179.252/14 Brasil Telecom S/A - Filial Distrito Federal BR attacked 132.235.1.81 for ports 22
181.14.237.168/29 KOTIK LIDIA INES Avenida 9 de Julio, 236, - - - Apostoles (Misiones) - 9 de Julio, 236, AR attacked 132.235.1.233 for ports 22
181.14.239/24 BOCA ROJA S.A. ESPANA, 66, 10 360 - FORMOSA - Alicia Moreau de Justo, 50, - AR attacked MULTIPLE-IPs for ports 22x3
181.14.247.248/29 COMUNICACIONES SRL LA RIOJA, 543, - - - CONCORDIA - ENTRE RIOS - Alicia Moreau de Justo, 50, - AR attacked 132.235.1.64 for ports 22
181.14.248.96/29 GODOY LUIS ALBERTO GRAL JONES, 1840, - 3722 - LAS BREÑAS (CHACO) - Alicia Moreau de Justo, 50, - AR attacked MULTIPLE-IPs for ports 22x2
181.119.0/17 IFX Networks Argentina S.R.L. Av. Belgrano, 1586, Piso 11 C1093AAQ - Buenos Aires - Av Belgrano 1586 Piso-11, Piso, 11 AR attacked 132.235.1.222 for ports 22
181.198.65.0/26 Clientes Babahoyo Kennedy Norte Mz. 109 Solar 21, 5, Piso 3 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked MULTIPLE-IPs for ports 22x2
181.225.192/19 NORTECH Av mosconi, 2925, OF 4 1419 - Buenos Aires - CF Mosconi, 2925, 3 AR attacked 132.235.1.73 for ports 22
182.53.0.0 - 182.53.255.255 Dynamic IP for Broadband Service TOT Public Company Limited TH attacked MULTIPLE-IPs for ports 22x5
182.71.143.60 - 182.71.143.63 UP COMMUNICATION SERVICES P LTD_ UPU n/a S-5 block no 32 2nd floor in front of lic building sanjay palace agra Agra UTTAR PRADESH IN attacked 132.235.1.2 for ports 22
184.75.128.0 - 184.75.143.255 Cogeco Cable Holdings Inc Trois-Rivieres, QC, CA attacked 132.235.1.11 for ports 22
185.4.2.0 - 185.4.3.255 PISHTAZE E JADID INFOMRATION COMPANY (Ltd.) North Kargar 1438793751 Tehran IRAQ IR attacked 132.235.1.233 for ports 22
185.25.56.0 - 185.25.59.255 County Broadband Ltd Old Bourchiers Hall CO6 3QU Colchester UNITED KINGDOM GB attacked 132.235.1.54 for ports 22
185.25.232.0 - 185.25.233.255 Wiphonet S.r.l. IT attacked MULTIPLE-IPs for ports 22x11
185.32.92.0 - 185.32.95.255 Premier Broadband Limited Padraig Holohan 7 Manor Lane Mountmellick Co. Laois IRELAND IE attacked MULTIPLE-IPS for ports 22x2
185.51.24.0 - 185.51.27.255 Sarpcom Software Sirketi Limited Bora Sarphan Yzb. Tekin Yurdabak Street N 8 21000 Nicosia CYPRUS CY attacked 132.235.1.60 for ports 22
185.52.172.0 - 185.52.172.255 ISP Alliance a.s. CZ attacked 132.235.1.225 for ports 22
185.54.167.0 - 185.54.167.255 Paik Communication Duhok Province IQ attacked 132.235.1.240 for ports 22
185.68.111.0 - 185.68.111.255 PROFESIONALHOSTING-DC2 ES attacked MULTIPLE-IPs for ports 22x24
185.77.156.0 - 185.77.159.255 APFUTURA INTERNACIONAL SOLUCIONES SL Avda. Diagonal, 598 3 1B E-08021 Barcelona SPAIN Avda. Diagonal, 598 3 1B ES attacked 132.235.1.226 for ports 22
185.99.140.0 - 185.99.143.255 KGB Hosting Kikinda d.o.o. Milana Sivceva 36 23300 Kikinda SERBIA RS attacked 132.235.1.236 for ports 22
185.110.240.0 - 185.110.243.255 Nethouse Bilgi Islem Merkezi Ltd Nicosia Cyprus 32000 Kibris TURKEY TR attacked MULTIPLE-IPs for ports 22x2
186.0.136/21 NORTECH Av mosconi, 2925, OF 4 1419 - Buenos Aires - CF Mosconi, 2925, 3 AR attacked 132.235.1.59 for ports 22
186.1.224/20 NORTECH Av mosconi, 2925, OF 4 1419 - Buenos Aires - CF Mosconi, 2925, 3 AR attacked MULTIPLE-IPs for ports 22x6
186.1.233.96/29 Pedraza Luis Eduardo (DANEZ) Cruz del sur / San miguel, 3385, 1663 - Buenos Aires - cruz del sur, 3385, san miguel AR attacked 132.235.1.67 for ports 22
186.38.100.128/28 ALVIS S.A. Leandro N. Alem, 449, 1003 - Buenos Aires - BA Leandro N. Alem, 449, 6 AR attacked 132.235.1.6 for ports 22
186.47/16 CORPORACION NACIONAL DE TELECOMUNICACIONES - CNT EP Jorge Drom y Gaspar de Villaroel, 954, 1 er Piso 3110 - Quito - EC 9 de Octubre y Luis Cordero, 24, 113 3110 - Quito - Pi Edificio Droira, s/n, esquina EC attacked 132.235.1.1 for ports 22
186.56.0/17 Telefonica de Argentina AV. ING. HUERGO, 723, GERENCIA DE REQUERIMIENTOS JUDICIALES 1065 - Buenos Aires - CF AV. ING. HUERGO, 723, AR attacked MULTIPLE-IPs for ports 22x2
186.101.49.0/25 Clientes Virgen de Fatima Kennedy Norte Mz. 109 Solar 21, 5, Piso 3 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.57 for ports 22
186.125.157.40/29 BOCA ROJA S.A. ESPANA, 66, 10 360 - FORMOSA - Alicia Moreau de Justo, 50, - AR attacked MULTIPLE-IPs for ports 22x3
186.194.4.8/29 HELP INTERNET BR attacked 132.235.1.9 for ports 22
186.208.96/20 NetJat Provedor de Acesso a Internet BR attacked 132.235.1.240 for ports 22
186.209.49.216/30 SOFTTELECOM COMERCIO E SERVIÇOS LTDA - ME BR attacked MULTIPLE-IPs for ports 22x2
186.225.80/20 ARENANET TEL COM E SERV EM INF LTDA BR attacked 132.235.2.83 for ports 22
186.226.208/21 UNIREDES TELECOMUNICACOES E INFORMATICA LTDA ME BR attacked MULTIPLE-IPs for ports 22x2
186.227.80/20 WILLIAM ROBERTO ZAGO BR attacked 132.235.1.11 for ports 22
186.228/15 Intelig Telecomunicações Ltda. BR attacked 132.235.1.231 for ports 22
186.232.24/21 VITAL NET BR attacked MULTIPLE-IPs for ports 22x2
186.232.64/21 Heliodora Online Ltda BR attacked 132.235.1.70 for ports 22
186.235.160/20 SATURNO COMUNICAÇÕES LTDA BR attacked 132.235.1.231 for ports 22
186.251.192/21 REDECONESUL TELECOMUNICACOES LTDA BR attacked MULTIPLE-IPs for ports 22x3
187.4/14 Brasil Telecom S/A - Filial Distrito Federal BR attacked 132.235.1.227 for ports 22
187.17.16/20 World Line Ltda BR attacked 132.235.1.232 for ports 22
187.17.160/20 Ensite Brasil Telecomunicações Ltda - ME BR attacked 132.235.1.20 for ports 22
187.33.48/21 GTi TELECOMUNICAÇÔES S/A BR attacked 132.235.1.238 for ports 22
187.33.208/20 FORNET COMUNICACOES LTDA BR attacked 132.235.1.65 for ports 22
187.33.224.192/26 MARCIA LACERDA LEITE - ME BR attacked 132.235.1.71 for ports 22
187.44.112/20 OptiTel Ltda BR attacked MULTIPLE-IPs for ports 22x3
187.49.72/22 NETSTORE INFORMÁTICA BR attacked 132.235.1.236 for ports 22
187.50.122/24 DATA NETWORKS TELECOMUNICACOES LTDA - EPP BR attacked 132.235.1.70 for ports 22
187.72.6.128/25 DH ONLINE INTERNET LTDA BR attacked MULTIPLE-IPs for ports 22x2
187.73.16/20 S & M Informática Ltda. BR attacked 132.235.1.63 for ports 22
187.85.128/20 G2NET SUL PROVEDOR LTDA BR attacked MULTIPLE-IPs for ports 22x2
187.85.240/20 Ibituruna TV por assinatura S/C Ltda BR attacked 132.235.1.54 for ports 22
187.94.87.128/25 Santannanet LTDA BR attacked 132.235.1.238 for ports 22
187.94.240/21 VITAL NET BR attacked MULTIPLE-IPs for ports 22x2
187.94.248/21 VITAL NET BR attacked MULTIPLE-IPs for ports 22x3
187.108.18.128/26 PARIZOTTO E MISKO LTDA BR attacked 132.235.1.1 for ports 22
188.95.28.0 - 188.95.28.63 NET9 Network GLOBITEL PL attacked MULTIPLE-IPs for ports 22x2
188.253.56.0 - 188.253.63.255 PTE 3/53-55 Queens Ave 3108 Doncaster AUSTRALIA IR attacked 132.235.1.229 for ports 22
188.255.144.0 - 188.255.159.255 Orion Telekom Tim Wifi Users RS attacked 132.235.1.6 for ports 22
189.51.16/20 LUMA INFORMATICA LTDA BR attacked MULTIPLE-IPs for ports 22x2
189.53.182/24 Inexa Tecnologia LTDA. BR attacked 132.235.1.33 for ports 22
189.56/15 Telefonica Data S.A. BR attacked 132.235.1.1 for ports 22
189.76.213.12/30 BRENO NOGUEIRA DOS REIS EIRELLI ME BR attacked 132.235.1.61 for ports 22
189.76.240/20 TR Telecomunicações Ltda BR attacked 132.235.1.241 for ports 22
189.84.214.128/27 Sm Net Ltda Me BR attacked MULTIPLE-IPs for ports 22x2
189.86/15 CLARO S.A. BR attacked 132.235.1.2 for ports 22
189.89.0/20 TeleSA Telecomunicacoes S.A BR attacked 132.235.1.247 for ports 22
189.127.16/20 Gigawire Informatica Ltda BR attacked MULTIPLE-IPs for ports 22x4
189.127.208/20 NIPONET TELECOMUNICACOES LTDA BR attacked 132.235.1.11 for ports 22
189.162.81/24 Gestión de direccionamiento UniNet Periferico Sur, 3190, 01900 - México DF - DF PERIFERICO SUR, 3190, ALVARO OBREG 01900 - MEXICO DF - DF PERIFERICO SUR, 3190, ALVARO OBREG MX attacked 132.235.2.83 for ports 22
189.201.208/20 GTi TELECOMUNICAÇÔES S/A BR attacked MULTIPLE-IPs for ports 22x2
190.2.72/21 Link Explorer Telecomunicação Ltda BR attacked MULTIPLE-IPs for ports 22x3
190.14.235.0/25 PROYECTO GOBERNACION DE CALDAS 2014 I.E. EL EDEN-VEREDA EL EDEN Manizales, , - Caldas - AV 30 DE AGOSTO N 87-787, 1, 54 CO attacked MULTIPLE-IPs for ports 22x2
190.57.170/24 Gobravcorp Santo Domingo de los Tsachila, 456, 456 456 - Santo Domingo - 2 Amazonas 45 45 y Pereira Of. 401, 4545, EC attacked MULTIPLE-IPs for ports 22x2
190.90.21.0/27 ASUCAP SAN JORGE CALLE 11 No 33-180, , - OCAÑA - CALLE 11 No 33-180, , CO attacked 132.235.1.229 for ports 22
190.92.69.160/28 TELEVISION POR CABLE SATELITE CABLE YOJOA TV S R L BARRIO EL CENTRO 1/2 CUADRA ABAJO DE HONDUTEL, , - Sta. Cruz de Yojoa - Col. Miramontes Edif. Rosenthal, , HN attacked 132.235.1.55 for ports 22
190.92.84.32/27 TELEVISION POR CABLE SATELITE CABLE YOJOA TV S R L BARRIO EL CENTRO 1/2 CUADRA ABAJO DE HONDUTEL, , - Sta. Cruz de Yojoa - Col. Miramontes Edif. Rosenthal, , HN attacked 132.235.1.13 for ports 22
190.95.128/19 Telconet S.A Kennedy Norte MZ, 109, 59342 - Guayaquil - Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.59 for ports 22
190.111.80/20 CONECEL Edif. Centrum, Av. Fco de Orellana y Alberto Borge, 1, 3er Piso 5934 - Guayaquil - Edif. Centrum; Av.Fco. Orellana y Alberto Borges, 1, 1 EC attacked 132.235.1.1 for ports 22
190.115.224/19 EMTEL S.A. E.S.P. CALLE 5, 5-68, 092 - POPAYAN - Clle 5 No 5-68, 572, 8201646 CO attacked 132.235.1.229 for ports 22
190.128.192/18 Telecel S.A. Zavala Cue y Artillería, n/d, n/d 0000 - Fernando de La Mora - Zona Sur - Zavala Cue y Artilleria, n/d, n/d 0000 - Fernando de La Mora - Zona Sur - - Avda. Zavalas Cué esq. Artillería, 1010, PY attacked MULTIPLE-IPs for ports 22x4
190.183.59.80/28 ACUÑA MARCELO JESUS ALBERTO 25 DE MAYO, 931, 3420 - Corrientes - 25 DE MAYO, 931, AR attacked 132.235.1.228 for ports 22
190.183.212.128/26 Gustavo Alcain Comunicaciones Av Almafuerte, 457, 3100 - Parana - Almafuerte, 457, AR attacked MULTIPLE-IPs for ports 22x4
190.214.128/17 CORPORACION NACIONAL DE TELECOMUNICACIONES - CNT EP Jorge Drom y Gaspar de Villaroel, 954, 1 er Piso 3110 - Quito - EC 9 de Octubre y Luis Cordero, 24, 113 3110 - Quito - Pi Edificio Droira, s/n, esquina EC attacked 132.235.1.241 for ports 22
191.6.132/22 NET.COM TELECOMUNICACOES LTDA BR attacked 132.235.1.222 for ports 22
191.7.32/21 J Elvis Frota - ME (LaraNet) BR attacked 132.235.1.233 for ports 22
191.7.64/21 JC TELECOM SERVIÇOS DE TELECOMUNICAÇÕES LTDA EPP BR attacked 132.235.1.54 for ports 22
191.7.192/19 ONLINE PROVEDOR DE ACESSO A INTERNET LTDA BR attacked 132.235.1.227 for ports 22
191.37.224/21 ROCHA, ANDRADE E DONEDA LTDA BR attacked 132.235.1.13 for ports 22
191.102.64/18 TV AZTECA SUCURSAL COLOMBIA Crta. 9, 99, 2do Piso. Oficina 1001 -- - Canta Fe de Bogota - CU Kra 43-37, 29, casa A6 NONE - santa marta - mg Cra. 9A N. 99-02 Of. 1001, , CO attacked MULTIPLE-IPs for ports 22x8
191.242.244/22 O L I Telecomunicações Ltda BR attacked MULTIPLE-IPs for ports 22x2
192.99.0.0 - 192.99.255.255 OVH Hosting, Inc. Montreal, QC, CA attacked MULTIPLE-IPS for ports 22x20
192.162.148.0 - 192.162.151.255 StormMedia Mariusz Grabowski ul. Panska 8 Rabien 95-070 Aleksandrow Lodzki ul.Panska 8 Rabien PL attacked MULTIPLE-IPs for ports 22x2
193.8.182.0 - 193.8.183.255 Waldemar Sebastian Wawer ul. Michelsona 3 88-320 Strzelno Poland ul. Michelsona 3 88-320 Strzelno PL attacked 132.235.1.60 for ports 22
193.87.60.0 - 193.87.60.255 Gym / KPF / SPS Ruzomberok SK attacked 132.235.1.12 for ports 22
193.110.112.0 - 193.110.115.255 "SATELIT SERVIS" Ltd office 56 10, Dvortsovaya str. Kramatorsk, Ukraine Satellite Net Service Dvortsovaya 10, office 56 UA attacked 132.235.1.9 for ports 22
193.192.178.0 - 193.192.180.255 STIMO NIEDZIELSKI SPOLKA JAWNA ul. Wladyslawa Sikorskiego 11A Krosno ul. Wladyslawa Sikorskiego 11A PL attacked 132.235.1.238 for ports 22
193.218.176.0 - 193.218.179.255 Mann Net Sp. Z o.o. Na Dolach 6, 30-704 Krakow PL attacked MULTIPLE-IPs for ports 22x4
194.106.165.0 - 194.106.165.255 BeotelNet ISP RS attacked 132.235.1.20 for ports 22
194.243.0.0 - 194.243.255.255 Telecom Italia S.p.a. Via di Val Cannuta, 250 I-00166 Roma ITALY Telecom Italia IT attacked MULTIPLE-IPs for ports 22x2
194.255.17.0 - 194.255.17.127 Soren Jorgensen Ostre Hovedgade 26 7560 Hjerm Ostre Hovedgade 26 DK attacked MULTIPLE-IPS for ports 22x2
194.255.122.176 - 194.255.122.183 Air-Net Tommergade 15 6830 Norrenebel DK Tommergade 15 6830 Norrenebel DK attacked MULTIPLE-IPs for ports 22x3
195.19.105.0 - 195.19.106.255 Central Black Earth Region Network Tambov State Technical University Tambov TAMBOVMAN RU attacked 132.235.1.247 for ports 22
195.88.66.0 - 195.88.67.255 Apaga Technologies CJSC Abovyan st. 16/3 room 31 0001 Yerevan ARMENIA 16/3 Abovyan str. AM attacked 132.235.1.2 for ports 22
195.88.144.0 - 195.88.145.255 Firma Handlowo - Uslugowa KOMPEX Gabriel Sulka ul. Szaflarska 62A 34-400 Nowy Targ POLAND PL attacked 132.235.1.69 for ports 22
195.94.192.0 - 195.94.223.255 T-Mobile Polska S.A. Marynarska 12 02-674 Warszawa POLAND GTS Poland Sp. z o.o. PL attacked MULTIPLE-IPs for ports 22x2
195.158.232.0 - 195.158.233.255 Prolink MO.ru Ltd. Malinovaya st. 1, Korobovo, Moscow region, Russia, 142715 Prolink MO Ltd Malinovaya st. 1, Korobovo, Moscow region, Russia, 142715 Prolink MO Ltd RU attacked 132.235.1.63 for ports 22
195.242.134.0 - 195.242.135.255 STRONG-PC Tomasz Piekarski ul. Czarnohucka 3 42-600 Tarnowskie Gory Poland STRONG-PC ul. Czarnohucka 3 PL attacked 132.235.1.227 for ports 22
196.207.96.0 - 196.207.127.255 ANI NETWORK PVT LTD, 2 Krishan Kunj Main Bazar, Laxmi Nagar, Delhi - 92, India 2, Krishan Kunj Main Bazar Laxmi Nagar IN attacked 132.235.1.62 for ports 22
197.96.0.0 - 197.103.255.255 Internet Solutions The Campus, 57 Sloane Street Bryanston Gauteng Johannesburg 2021 The Internet Solution ZA attacked 132.235.1.222 for ports 22
199.30.104.0 - 199.30.107.255 TGM Pinnacle Network Solutions llc wichita falls, TX, US attacked 132.235.1.11 for ports 22
199.182.202.0 - 199.182.203.255 EASTERN OREGON TELECOM Hermiston, OR, US attacked 132.235.1.240 for ports 22
199.244.112.0 - 199.244.119.255 HugeServer Networks, LLC Los Angeles, CA, US attacked 132.235.1.2 for ports 22x6
200.7.192/19 Otecel S.A. Av. Republica y Pradera Esq. EdiF. Movistar, S/N, 1717792 - Quito - PI Av. Republica y Pradera Esq. Edif. Telefonica, S/N, EC attacked MULTIPLE-IPs for ports 22x4
200.10.48/21 Link Net Informática BR attacked 132.235.1.14 for ports 22
200.24.199.240/28 Electrocom Republica y Pradera, , - Quito - Av. Republica y Pradera Esq. Edif. Telefonica, S/N, EC attacked 132.235.1.239 for ports 22
200.41.127.192/28 Alcain Gustavo Racedo, 901, 3100 - Parana - ER Alferez Pareja, 256, Costanera C1107BJD - Buenos Aires - 14605 S 50th St, , AR attacked 132.235.1.71 for ports 22
200.43.65/24 Tucuman BBS S.R.L. Catamarca, 185, --- - San Miguel de Tucuman - TU Catamarca, 185, 4000 - Tucuman - Tu Catamarca, 185, AR attacked 132.235.1.14 for ports 22
200.75.176/21 MICRORCIM PRO NET DO BRASIL INFORMÁTICA LTDA BR attacked MULTIPLE-IPs for ports 22x2
200.79.176/21 Grupo Hidalguense de Desarrollo, S.A. de C.V. Camino Real de la Plata, 106, 4to Piso C, Col. Zona Plateada 42084 - Pachuca - HG Camino Real de la Plata, 106, Piso 4C. Fracc. Zona Plateada MX attacked 132.235.1.57 for ports 22
200.123.216/22 COOPERATIVAS DE CALAMUCHITA - CONSORCIO DE COOPERACIÓN San Juan s/n, , - Almafuerte - Alferez Pareja, 256, Costanera C1107BJD - Buenos Aires - Libertad, 579, AR attacked 132.235.1.231 for ports 22
200.179/16 CLARO S.A. BR attacked 132.235.1.36 for ports 22
200.186.49.128/25 RAFAEL BACH - INFORMATICA BR attacked MULTIPLE-IPs for ports 22x2
200.232.0/17 Telefonica Data S.A. BR attacked 132.235.1.1 for ports 22
200.251/16 CLARO S.A. BR attacked 132.235.1.1 for ports 22
201.7.220/22 Antonio Nogueira de Oliveira ME BR attacked 132.235.1.238 for ports 22
201.20.64/18 Mob Servicos de Telecomunicacoes Ltda BR attacked MULTIPLE-IPs for ports 22x2
201.48.200/22 AMAZONTEL TELECOMUNICACOES LTDA BR attacked 132.235.1.12 for ports 22
201.49.96/19 OptiTel Ltda BR attacked 132.235.1.63 for ports 22
201.76.112/20 HTEC - Telecomunicações LTDA BR attacked 132.235.1.234 for ports 22
201.131.224/21 CARRARO, HAINOSZ & CIA LTDA - ME BR attacked MULTIPLE-IPs for ports 22x2
201.148.228/22 REGIS NET INFORMATICA LTDA - ME BR attacked 132.235.1.67 for ports 22
201.148.248/22 FJB COMÉRCIO DE PRODUTOS DE INFORMÁTICA LTDA BR attacked 132.235.1.72 for ports 22
201.159.104/22 Creatividad Internet Enlaces, S.A. de C.V. 3ra Avenida, 306, Guerra 67140 - Guadalupe - NL 3era Avenida, 306, Guerra MX attacked 132.235.1.54 for ports 22
201.174/16 IP Matrix, S.A. de C.V. Campos Eliseos, 9050, Fraccionamiento Campos Elíseos 32452 - Juárez - Ch Avenida Campos Eliseos, 9050, H1 32472 - Juárez - CH Campos Eliseos, 9050, Campos Eliseos MX attacked 132.235.1.72 for ports 22
201.219.248/22 undefined ?? attacked MULTIPLE-IPs for ports 22x4
202.95.192.0 - 202.95.207.255 DATEC, Internet Service Provider PG attacked 132.235.1.11 for ports 22
204.9.208.0 - 204.9.215.255 CopperNet Systems, Inc. Kearny, AZ, US attacked 132.235.1.73 for ports 22
205.237.128.0 - 205.237.159.255 KanOkla Communications, LLC Caldwell, KS, US attacked 132.235.1.81 for ports 22
206.51.128.0 - 206.51.191.255 NEW KNOXVILLE TELEPHONE COMPANY New Knoxville, OH, US attacked 132.235.1.239 for ports 22
206.192.231.0 - 206.192.231.255 Croisan Creek Broadband Corp Salem, OR, US attacked 132.235.1.227 for ports 22
206.217.128.0 - 206.217.143.255 ColoCrossing Buffalo, NY, US attacked MULTIPLE-IPS for ports 22x10
207.107.148.112 - 207.107.148.127 Eden Advertising and Interactive Vaughan, ON, CA attacked 132.235.1.54 for ports 22x2
208.74.240.0 - 208.74.247.255 Ace Communications Group Houston, MN, US attacked 132.235.1.240 for ports 22
208.83.192.0 - 208.83.199.255 XS Media Eugene, OR, US attacked 132.235.1.249 for ports 22
208.83.200.0 - 208.83.207.255 Blueprint America, Inc. Dassel, MN, US attacked 132.235.1.13 for ports 22
208.84.220.0 - 208.84.223.255 iFiber Communications Corp. Ephrata, WA, US attacked 132.235.1.230 for ports 22
209.64.0.0 - 209.65.255.255 AT&T Services, Inc. MIDDLETOWN, NJ, US attacked 132.235.1.224 for ports 22
209.126.96.0 - 209.126.127.255 server4you Inc. Saint Louis, MO, US attacked MULTIPLE-IPs for ports 22x6
209.234.128.0 - 209.234.223.255 tw telecom holdings, inc. Littleton, CO, US attacked 132.235.1.56 for ports 22
209.237.64.0 - 209.237.95.255 LS Networks Portland, OR, US attacked 132.235.1.227 for ports 22
209.240.160.0 - 209.240.191.255 NetWest Online, Inc. Odessa, TX, US attacked 132.235.1.247 for ports 22
212.3.188.0 - 212.3.191.255 IPs for broadband customers IT attacked 132.235.1.239 for ports 22
212.9.104.0 - 212.9.105.255 St Marks Subs GB attacked 132.235.1.65 for ports 22
212.68.95.0 - 212.68.95.255 Transfernetworks DE attacked MULTIPLE-IPs for ports 22x5
212.210.149.0 - 212.210.149.255 Internaviga di Antonio Saponaro IT attacked MULTIPLE-IPs for ports 22x3
212.230.0.0 - 212.231.14.31 Global ISP by PriorityTelecom Spain, S.A. ES attacked 132.235.1.14 for ports 22
212.236.0.0 - 212.236.255.255 Video-Broadcast GmbH Romberggasse 3 1230 Vienna AUSTRIA Video-Broadcast AT attacked 132.235.1.224 for ports 22
213.17.189.64 - 213.17.189.127 Netia Telekom SA Poleczki 13 02-822 Warszawa INTERNETIA Netia SA Poleczki 13 PL attacked 132.235.1.14 for ports 22
213.25.135.0 - 213.25.135.255 Siec Sylwester Nylec ul. Wojska Polskiego 1 77-310 Debrzno TPNET PL attacked 132.235.1.1 for ports 22
213.81.131.0 - 213.81.131.255 Static IP assignment Slovak Telekom SK attacked 132.235.1.59 for ports 22
213.81.138.0 - 213.81.138.255 Static IP assignment Slovak Telekom SK attacked 132.235.1.1 for ports 22
213.108.8.0 - 213.108.15.255 I.B.S. Elektronics Izabela Stefanko ul. Kamienna 10/13 58-150 Strzegom Poland I.B.S. Elektronics PL attacked MULTIPLE-IPs for ports 22x2
213.131.0.0 - 213.131.31.255 SINP MSU Skobeltsyn Institute of Nuclear Physics Moscow State University Lomonosov Moscow State University Skobeltsyn Institute of Nuclear Physics (MSU SINP), 1(2), Leninskie gory 119899 Moscow RU attacked 132.235.1.241 for ports 22x2
213.187.69.32 - 213.187.69.47 KADSOFT Computer GmbH Poisentalstrasse 112 01705 Freital DE attacked 132.235.1.222 for ports 22
213.234.0.0 - 213.234.31.255 JSC UNICO JSC UNICO Igor Kamynin University Avenu 100 400062 Volgograd Russian Federation UNICO University avenu, 100 400062 Volgograd RUSSIA RU attacked 132.235.1.68 for ports 22
213.240.61.0 - 213.240.61.255 YUnet International Belgrade RS attacked 132.235.1.231 for ports 22x2
213.242.106.0 - 213.242.106.255 DUBLIN-CUSTOMER-LINKS Level 3 FR RIPE block IE attacked MULTIPLE-IPs for ports 22x2
216.57.160.0 - 216.57.175.255 Safelink Internet Rupert, ID, US attacked 132.235.1.227 for ports 22
216.251.192.0 - 216.251.207.255 Star Wireless, Inc. Clinton, NC, US attacked 132.235.1.61 for ports 22
217.19.13.0 - 217.19.13.255 FALU-CONECT SRL Lacramioarei 13 Bl. 40 Sc. D Ap 2 Sfantu Gheorghe Covasna Romania RO attacked 132.235.1.11 for ports 22
217.31.40.0 - 217.31.40.255 PPPoE users Dolny Kubin SK attacked 132.235.1.229 for ports 22
217.31.44.0 - 217.31.44.255 PPPoE users Orava SK attacked MULTIPLE-IPs for ports 22x2
217.114.144.0 - 217.114.151.255 Static client addresses RU attacked 132.235.1.72 for ports 22

Sorted By Total Connections From Source Network

Count Source Network Registered Owner Local Target IP or Range Target Ports
1 1.0.192.0 - 1.0.255.255 Dynamic IP Address for residential Broadband Customers TH attacked 132.235.1.56 for ports 22
1 5.3.240.0 - 5.3.247.255 JSC "ER-Telecom Holding" Saratov Branch RU attacked 132.235.1.221 for ports 22
1 5.97.155.0 - 5.97.155.255 Telecom Italia SPA Provider Local Registry BB IBS IT attacked 132.235.1.239 for ports 22
1 5.140.112.0 - 5.140.255.255 Dynamic distribution IP's for broadband services OJSC Rostelecom, regional branch "Urals" RU attacked 132.235.1.249 for ports 22
1 5.190.187.0 - 5.190.191.255 Sherkat Gostar IR attacked 132.235.1.56 for ports 22
1 14.102.3.0 - 14.102.3.255 Prem , T.N. Route object maintained by WORLDPHONE-IN World Phone Internet Service Pvt. Ltd. IN attacked 132.235.1.62 for ports 22
1 14.102.12.0 - 14.102.12.255 Laxmi Ngr, Delhi Route object maintained by WORLDPHONE-IN World Phone Internet Service Pvt. Ltd. IN attacked 132.235.1.235 for ports 22
1 14.102.32.0 - 14.102.32.255 Guwhati Route object maintained by WORLDPHONE-IN World Phone Internet Service Pvt. Ltd. IN attacked 132.235.1.238 for ports 22
1 24.41.129.0 - 24.41.129.255 OSNET Wireless Humacao, PR, PR attacked 132.235.1.13 for ports 22
1 24.50.88.0 - 24.50.111.255 Cogeco Cable Holdings Inc Trois-Rivieres, QC, CA attacked 132.235.1.230 for ports 22
1 31.43.32.0 - 31.43.63.255 Ukraine telecommunication group Ltd. 08600, Ukraine, Kiev region, Vasilkov, Shevchenko 44, 5 Ukrainian Telecommunication Group Ltd. Lenina st., 57 08623 Kalinivka UA attacked 132.235.1.74 for ports 22
1 31.128.0.0 - 31.128.31.255 SystemX II Sp. z o.o. ul. Waska 2, 37-500 Jaroslaw, PL ul. Podzamcze 41 37-500 Jaroslaw PL attacked 132.235.1.55 for ports 22
1 31.129.160.0 - 31.129.191.255 TOV "Magnus Limited" Y.Mudrogo 66/13 Bila Tserkva Ukraine Ukraine, BIla Tserkva UA attacked 132.235.1.229 for ports 22
1 31.131.128.0 - 31.131.143.255 IE Parhomenko Aleksey Aleksandrovich 32, Molodegnaya str, Amvrosievka, Ukraine UA attacked 132.235.1.232 for ports 22
1 31.179.192.0 - 31.179.195.255 AIR NET TELECOM 34-500 Zakopane, Orkana 6B ASTER Sp. z o.o. ul. Domaniewska 50 , 02-672 Warsaw Poland ASTER Sp. z o.o. PL attacked 132.235.1.66 for ports 22
1 31.185.20.0 - 31.185.23.255 Forinicom S.r.l. IT attacked 132.235.1.247 for ports 22
1 31.185.96.0 - 31.185.99.255 Integrys.it di Stefania Peragna impresa individuale IT attacked 132.235.1.14 for ports 22
1 31.185.100.0 - 31.185.100.255 Integrys.it di Stefania Peragna impresa individuale IT attacked 132.235.1.66 for ports 22
1 36.77.0.0 - 36.77.15.255 PT TELKOM INDONESIA PT. TELKOM INDONESIA ID attacked 132.235.1.231 for ports 22
1 37.72.10.0 - 37.72.10.255 Local ISP Provider ES attacked 132.235.1.61 for ports 22
1 37.113.24.0 - 37.113.31.255 JSC "ER-Telecom Holding" Penza Branch RU attacked 132.235.1.72 for ports 22
1 37.128.122.144 - 37.128.122.159 Netia SA Poleczki 13 02-822 Warszawa Poland Bodzentynska 10 Suchedniow 26-130 PL attacked 132.235.1.20 for ports 22
1 41.87.6.0 - 41.87.7.255 Internet customer networks in the North and Center MW attacked 132.235.1.20 for ports 22
1 41.160.0.0 - 41.175.255.255 Neotel Pty Ltd 44 Old Pretoria Main Road Midrand Johannesburg, 2191 Potsnet Suite 6/2, Private Bag x29, Gallo Manor 2052 Johannesburg ZA attacked 132.235.1.229 for ports 22
1 41.186.0.0 - 41.186.255.255 MTN Rwandacell Head Office: MTN Center/Nyarutarama Gasabo Kigali Rwanda RW attacked 132.235.1.229 for ports 22
1 43.228.96.0 - 43.228.99.255 INPL’s IP Pool IN attacked 132.235.1.221 for ports 22
1 45.48.0.0 - 45.51.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.238 for ports 22
1 46.8.58.0 - 46.8.59.255 TopCom Ltd. Tver Region, 171162, Vyshniy Volochek, Russia Kazanskiy pr-t 5/5 Vyshniy Volochek, Russia RU attacked 132.235.1.9 for ports 22
1 46.23.60.0 - 46.23.63.255 V Rybnickach 650 Susice CZ attacked 132.235.1.228 for ports 22
1 46.99.133.0 - 46.99.133.255 Ipko Telecommunications - Klina Business Clients AL attacked 132.235.1.81 for ports 22
1 46.182.168.0 - 46.182.169.254 Apaga Technologies CJSC Abovyan st. 16/3 room 31 0001 Yerevan ARMENIA 16/3 Abovyan str. AM attacked 132.235.1.12 for ports 22
1 46.209.80.0 - 46.209.87.255 ARYA PARS INTERNET GOSTAR CO. IR attacked 132.235.1.231 for ports 22
1 47.208.0.0 - 47.223.255.255 Suddenlink Communications Tyler, TX, US attacked 132.235.1.60 for ports 22
1 62.89.163.0 - 62.89.163.255 OR Network Parkstr. 22 35447 Reiskirchen-Winnerod Eiserne Hand 11 35305 Gruenberg DE attacked 132.235.1.71 for ports 22
1 62.146.203.0 - 62.146.203.255 RMS-systems Datenverarbeitungs GmbH 91126 Schwabach DE attacked 132.235.1.239 for ports 22
1 62.197.230.96 - 62.197.230.111 G.I.M.P., s.r.o. Kvetna 13 94110 Tvrdosovce SK attacked 132.235.1.11 for ports 22
1 63.64.36.0 - 63.64.37.255 WISPWEST.NET Livingston, MT, US attacked 132.235.1.240 for ports 22
1 64.130.128.0 - 64.130.191.255 South Central Rural Telephone Co. Glasgow, KY, US attacked 132.235.1.81 for ports 22
1 66.60.192.0 - 66.60.223.255 NU-Telecom New Ulm, MN, US attacked 132.235.1.238 for ports 22
1 66.192.0.0 - 66.195.255.255 tw telecom holdings, inc. Littleton, CO, US attacked 132.235.1.9 for ports 22
1 66.220.80.0 - 66.220.95.255 Hamilton County Communications, Inc Dahlgren, IL, US attacked 132.235.1.14 for ports 22
1 66.222.96.72 - 66.222.96.79 Chili Implement Company Chili, WI, US attacked 132.235.1.20 for ports 22
1 68.112.0.0 - 68.119.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.222 for ports 22
1 68.184.0.0 - 68.191.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.68 for ports 22
1 69.5.224.0 - 69.5.239.255 ISpeed Wireless Inc., Payette, ID, US attacked 132.235.1.55 for ports 22
1 69.50.32.0 - 69.50.39.255 FAIRPOINT COMMUNICATIONS, INC. Manchester, NH, US attacked 132.235.1.2 for ports 22
1 69.156.232.0 - 69.156.235.255 GPN Wireless Network Solutions Grand Prairie, AB, CA attacked 132.235.1.223 for ports 22
1 74.56.0.0 - 74.59.255.255 Le Groupe Videotron Ltee Montreal, QC, CA attacked 132.235.1.226 for ports 22
1 74.81.128.0 - 74.81.159.255 Comcast - Houston Houston, TX, US attacked 132.235.1.33 for ports 22
1 74.84.64.0 - 74.84.127.255 Mediacom Communications Corporation Middletown, NY, US attacked 132.235.1.6 for ports 22
1 74.160.0.0 - 74.191.255.255 BellSouth.net Inc. Atlanta, GA, US attacked 132.235.1.55 for ports 22
1 74.192.0.0 - 74.197.255.255 Suddenlink Communications Tyler, TX, US attacked 132.235.1.69 for ports 22
1 75.127.16.0 - 75.127.31.255 COLLINS COMMUNICATIONS INC GILLETTE, WY, US attacked 132.235.1.233 for ports 22
1 75.152.0.0 - 75.159.255.255 TELUS Communications Inc. Burnaby, BC, CA attacked 132.235.1.221 for ports 22
1 77.79.16.0 - 77.79.23.255 Customers network LT attacked 132.235.1.63 for ports 22
1 77.234.224.0 - 77.234.231.255 PPPoE users SK attacked 132.235.1.227 for ports 22
1 77.242.29.0 - 77.242.29.255 Business Static Pool AL attacked 132.235.1.221 for ports 22
1 78.9.24.0 - 78.9.27.255 IConnect Marcin Rosiecki ul. Juszczaka 2/13 54-061 Wroclaw PL attacked 132.235.1.14 for ports 22
1 78.25.57.0 - 78.25.57.255 Alkar Teleport Borispol UA attacked 132.235.1.6 for ports 22
1 78.56.0.0 - 78.63.255.255 TEO LT, AB Lvovo 25 03501 Vilnius LITHUANIA Lvovo 25 LT attacked 132.235.1.14 for ports 22
1 78.152.171.0 - 78.152.171.63 KhmelnitskInfocom LTD POP at Shepetivka city UA attacked 132.235.1.225 for ports 22
1 80.50.127.0 - 80.50.151.255 Polaczenia BGP-ATM Orange Polska SA PL attacked 132.235.1.55 for ports 22
1 80.50.228.0 - 80.50.228.255 Polaczenia BGP-ATM Orange Polska SA PL attacked 132.235.1.1 for ports 22
1 80.66.114.0 - 80.66.114.255 IPORIUM CUSTOMER ETHERNET LINKS ES attacked 132.235.1.66 for ports 22
1 80.252.159.0 - 80.252.159.63 ElektroStal, Russia, Moscow district RU attacked 132.235.1.226 for ports 22
1 81.15.136.0 - 81.15.137.255 PHU Pol-Net Connected by EXATEL S.A. PL attacked 132.235.1.68 for ports 22
1 82.141.171.0 - 82.141.171.255 Netform Kft. HU attacked 132.235.1.238 for ports 22
1 82.207.0.0 - 82.207.63.255 NCC#2011011865 Approved IP assignment UA attacked 132.235.1.231 for ports 22
1 83.228.102.0 - 83.228.102.255 Lifoet-2007 Ltd BG attacked 132.235.1.65 for ports 22
1 85.28.176.0 - 85.28.183.255 ZETO S.A. o/Brzesko PL attacked 132.235.1.66 for ports 22
1 85.37.34.96 - 85.37.34.111 Macrotel Italia Srl Provider Local Registry BB IBS IT attacked 132.235.1.54 for ports 22
1 87.99.96.0 - 87.99.127.255 Jerzy Krempa "Telpol" PPMUE Racjonalizatorow 10 41-506 Chorzow PL TELPOL ul. Racjonalizatorow 10 PL attacked 132.235.1.74 for ports 22
1 87.120.0.0 - 87.121.191.255 Neterra Ltd. 20A, Andrej Saharov Blvd. 1784 Sofia BULGARIA 26a Andrej Saharov blvd. BG attacked 132.235.1.56 for ports 22
1 87.244.196.156 - 87.244.196.159 DolnyKubin.Net s.r.o. Okruzna 2061/3, 026 01 Dolny Kubin SK attacked 132.235.1.61 for ports 22
1 88.87.168.128 - 88.87.168.255 EOBO Ltd T/A BBnet Ballingarry Road Adare, Co. Limerick IRELAND BBnet Unit M4, Smithstown Business Park IE attacked 132.235.1.221 for ports 22
1 88.220.120.0 - 88.220.123.255 Connected by EXATEL S.A. SetComp Marcin Lyzwa PL attacked 132.235.1.247 for ports 22
1 89.34.78.0 - 89.34.79.255 SC N Telecom SRL Rascruci 320 Cluj Romania RO 407107 RO attacked 132.235.1.13 for ports 22
1 89.118.0.0 - 89.119.255.255 BT Italia S.p.A. Via Tucidide, 54 20134 Milano ITALY BT Italia S.p.A. (formerly Albacom S.p.A) IT attacked 132.235.1.81 for ports 22
1 91.143.16.0 - 91.143.23.255 Megalog-Plus Ltd Megalog-Plus Ltd Murat Abaev Post Box 137 357500 Pyatigorsk RUSSIAN FEDERATION Kalinin str, 2/4, Pyatigorsk, RU attacked 132.235.1.2 for ports 22
1 91.185.36.0 - 91.185.39.255 ADSL in Baikalsk, Sludyanka RU attacked 132.235.1.240 for ports 22
1 91.194.198.0 - 91.194.199.255 P.H.U TRONIC ul. Limanowskiego 73/75 Radom Poland Limanowskiego 73/75 Radom PL attacked 132.235.1.56 for ports 22
1 91.203.12.0 - 91.203.15.255 Alfa Oil ltd. Getmana Polubotka 18, Chernihiv 14000, Ukraine Ukraine, 14000, Chernigov UA attacked 132.235.1.55 for ports 22
1 91.213.23.0 - 91.213.23.255 GumsNet Ltd 40 let Pobedy, 42/31 Gudermes, 366200, Russia 40 let Pobedy, 42 Gudermes, 366200, Russia 40 let Pobedy, 42 RU attacked 132.235.1.224 for ports 22
1 91.226.112.0 - 91.226.115.255 Wisper s.r.o. Jánošíkova 10 940 78 Nové Zámky Datanetworks s.r.o. Blagoevova 16 SK attacked 132.235.1.235 for ports 22
1 91.227.64.0 - 91.227.67.255 Klinika Komputera Artur Wolski ul. Borkowskiego 1 27-200 Starachowice Poland ul. Borkowskiego 1 27-200 Starachowice PL attacked 132.235.1.67 for ports 22
1 91.236.138.0 - 91.236.139.255 PE ULINES 22109, Vinnitsa region., Kozyatinsky district, p. Kozyatyn st. Molodogvardeiskaya, 84 UA attacked 132.235.1.57 for ports 22
1 91.246.104.0 - 91.246.111.255 HyperNET s.c. Marek Liszka, Lukasz Bobek Harbutowice 249 32-440 Sulkowice Harbutowice 249 PL attacked 132.235.1.70 for ports 22
1 92.63.32.0 - 92.63.39.255 MGK Rafal Chmielewski MGK-NET Kilinskiego 1b PL attacked 132.235.1.71 for ports 22
1 92.63.127.0 - 92.63.127.255 Dvblab Communication SL ES attacked 132.235.1.66 for ports 22
1 93.90.208.0 - 93.90.208.255 JSC KMVtelecom RU attacked 132.235.1.249 for ports 22
1 93.90.222.1 - 93.90.222.255 JSC Potok network for VPN users RU attacked 132.235.1.56 for ports 22
1 94.125.216.0 - 94.125.216.255 UHERSKE HRADISTE CZ attacked 132.235.1.64 for ports 22
1 94.137.156.0 - 94.137.157.255 OR Network Allocation DE attacked 132.235.1.233 for ports 22
1 94.154.32.0 - 94.154.39.255 Individual entrepreneur Dyachenko Valentina Ivanovna Individual entrepreneur Dyachenko Valentina Ivanovna Kharkiv region, Balakleya area, village Andreevka, Zavodskaya str. 18 Ukraine, 64220 UA attacked 132.235.1.235 for ports 22
1 94.198.208.0 - 94.198.213.127 LA Wireless Network IT attacked 132.235.1.82 for ports 22
1 95.82.16.0 - 95.82.23.255 Shahrad Net DSL Broadband Services IR attacked 132.235.1.13 for ports 22
1 95.85.208.0 - 95.85.215.255 Metronet NAT CZ attacked 132.235.1.9 for ports 22
1 96.32.0.0 - 96.42.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.13 for ports 22
1 97.107.32.0 - 97.107.47.255 ONLINE DOOR COUNTY Baileys Harbor, WI, US attacked 132.235.1.224 for ports 22
1 101.108.0.0 - 101.108.255.255 Dynamic IP assignment for broadband service TOT Public Company Limited TH attacked 132.235.1.59 for ports 22
1 101.108.0.0 - 101.109.255.255 TOT Public Company Limited Zone A, 6th Floor, Building 1 Swicthing and Network Interconnection System Standard Sector TOT Public Company 89/2 Moo 3 Chaengwatthana Road TH attacked 132.235.1.233 for ports 22
1 103.10.20.0 - 103.10.23.255 15 Seoul street Suite #3 2-r Horoo Bayangol District MN attacked 132.235.1.12 for ports 22
1 103.16.208.0 - 103.16.209.255 DEWAN COMMUNICATIONS IN attacked 132.235.1.226 for ports 22
1 103.204.188.0 - 103.204.191.255 DISHAWAVES INFONET PVT. LTD IN attacked 132.235.1.239 for ports 22
1 103.208.76.0 - 103.208.79.255 Sky Hifi internet services pvt ltd IN attacked 132.235.1.235 for ports 22
1 103.229.232.0 - 103.229.235.255 R.S.N IT VIDEO SURVILLIANCE PVT LTD 155,shri balaji mkt 1st floor chander puri 155,shri balaji mkt 1st floor chander puri IN attacked 132.235.1.14 for ports 22
1 103.232.148.0 - 103.232.151.255 Sanchit Infocomm Pvt. Ltd. IN attacked 132.235.1.65 for ports 22
1 103.249.236.0 - 103.249.239.255 Panchsheel Broadband Services Private Limited Route object for 103.249.236.0/24 IN attacked 132.235.1.70 for ports 22
1 103.254.0.0 - 103.254.3.255 Yrless Ltd 459 Clinker Hill Road NZ attacked 132.235.1.221 for ports 22
1 104.218.208.0 - 104.218.211.255 Southern Ohio Communication Services Waverly, OH, US attacked 132.235.1.66 for ports 22
1 104.245.68.0 - 104.245.71.255 WestNet Nevada, LLC Las Vegas, NV, US attacked 132.235.1.229 for ports 22
1 108.169.128.0 - 108.169.191.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.62 for ports 22
1 109.107.108.0 - 109.107.111.255 ZIMAGEN SL ES attacked 132.235.1.232 for ports 22
1 109.111.176.0 - 109.111.183.255 Siberian Networks RU attacked 132.235.1.33 for ports 22
1 109.203.178.0 - 109.203.178.255 First ISDP in Chaharmahal IR attacked 132.235.1.13 for ports 22
1 109.230.65.0 - 109.230.71.255 Boomerang Rayaneh Co.(Shiraz) No.1,1st Floor, Ahoora Building, Poostchi St., Shiraz, IRAN IR attacked 132.235.1.12 for ports 22
1 110.78.128.0 - 110.78.191.255 10 Fl. 72. CAT TELECOM TOWER Bangrak Bangkok Thailand Data Comm. Dept.(Internet) CAT Bangkok 10501 Thailand 10 Fl. 72. CAT TELECOM TOWER Bangrak Bangkok CAT-BB-NET TH attacked 132.235.1.2 for ports 22
1 114.69.235.0 - 114.69.235.255 Optra Advanced Technologies, Pondicherry World Phone Internet Service Pvt. Ltd. IN attacked 132.235.1.236 for ports 22
1 115.112.0.0 - 115.119.255.255 Internet Service Provider TATA Communications formerly VSNL is Leading ISP, IN attacked 132.235.1.66 for ports 22
1 118.91.178.0 - 118.91.178.127 Maksat WORLDPHONE-IN World Phone Internet Service Pvt. Ltd. Class A ISP in INDIA . C-153 , OKHLA PHASE I , NEW DELHI IN attacked 132.235.1.61 for ports 22
1 118.172.32.0 - 118.172.32.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.62 for ports 22
1 118.172.104.0 - 118.172.104.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.232 for ports 22
1 118.172.151.0 - 118.172.151.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.221 for ports 22
1 118.172.186.0 - 118.172.186.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.14 for ports 22
1 118.172.204.0 - 118.172.204.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.13 for ports 22
1 125.25.209.0 - 125.25.209.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.68 for ports 22
1 125.25.225.0 - 125.25.226.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.57 for ports 22
1 125.25.230.0 - 125.25.230.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.229 for ports 22
1 125.25.233.0 - 125.25.233.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.230 for ports 22
1 125.25.236.0 - 125.25.236.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.70 for ports 22
1 125.25.237.0 - 125.25.237.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.231 for ports 22
1 125.26.21.0 - 125.26.21.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.14 for ports 22
1 125.26.74.0 - 125.26.74.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.13 for ports 22
1 125.27.9.0 - 125.27.9.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.62 for ports 22
1 125.27.26.0 - 125.27.26.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.222 for ports 22
1 125.27.66.0 - 125.27.66.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.61 for ports 22
1 125.27.76.0 - 125.27.76.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.226 for ports 22
1 125.27.77.0 - 125.27.77.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.222 for ports 22
1 125.27.82.0 - 125.27.82.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.14 for ports 22
1 125.27.94.0 - 125.27.94.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.230 for ports 22
1 125.27.106.0 - 125.27.106.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.69 for ports 22
1 125.27.203.0 - 125.27.203.255 TOT Public Company Limited Bangkok TH attacked 132.235.1.13 for ports 22
1 130.0.31.0 - 130.0.31.255 IBC Infrastructure Tirana AL attacked 132.235.1.230 for ports 22
1 130.193.112.128 - 130.193.112.255 WEMACOM Telekommunikation GmbH DE attacked 132.235.1.231 for ports 22
1 131.0.208/22 D. A. SERVIÇOS DE TELECOMUNICAÇÕES LTDA ME BR attacked 132.235.1.64 for ports 22
1 131.100.8/22 Calazans e Pasuch LTDA-ME BR attacked 132.235.1.238 for ports 22
1 131.100.16/22 CLEYTON DE SALES COSTA - ME BR attacked 132.235.1.65 for ports 22
1 131.221.40/22 CABLE & TV YOPAL S.A.S (INTERNET INALÁMBRICO) 9 22 - 34, , - Yopal - carrera 53, 57 -, CO attacked 132.235.1.72 for ports 22
1 132.255.168/22 CONECTA AMAZONIA TELECOM LTDA. - ME BR attacked 132.235.1.233 for ports 22
1 137.59.212.0 - 137.59.215.255 Dreamtech Infotel Pvt. Ltd. IN attacked 132.235.1.74 for ports 22
1 138.36.132/22 NETLI TELECOMUNICAÇÕES LTDA - ME BR attacked 132.235.1.235 for ports 22
1 138.99.192/22 Grupo G1 Telecom Ltda BR attacked 132.235.1.72 for ports 22
1 138.118.252/22 Hypernet Técnica em Redes de Comunicação e Compone BR attacked 132.235.1.66 for ports 22
1 138.255.32/22 Linet Servicos de Comunicacao BR attacked 132.235.1.70 for ports 22
1 143.0.16/22 FASTNET COMUNICACAO EIRELI - ME BR attacked 132.235.1.229 for ports 22
1 143.137.152/22 Almeida & Gomes LTDA - ME BR attacked 132.235.1.222 for ports 22
1 143.255.236/22 S R DA SILVA OLIVEIRA BR attacked 132.235.1.71 for ports 22
1 143.255.244/22 HTEC - Telecomunicações LTDA BR attacked 132.235.1.241 for ports 22
1 149.7.0.0 - 149.7.255.255 PSINet, Inc. Washington, DC, US attacked 132.235.1.68 for ports 22
1 149.255.192.0 - 149.255.223.255 Earthlinktele-Broadband-SubscriberPool IQ attacked 132.235.1.221 for ports 22
1 152.231.24/24 COLOMBIATEL TELECOMUNICACIONES Avda 4 Norte, 24 90, Piso 2 -- - Cali - VL avda 4 norte 24n90 piso2, , CO attacked 132.235.1.231 for ports 22
1 154.56.0.0 - 154.56.255.255 PSINet, Inc. Washington, DC, US attacked 132.235.1.35 for ports 22
1 154.70.80.0 - 154.70.95.255 CAFE Informatique et telecommunications Blvd du 30 Aout, Cité Maman N'danida, P.O. Box 12596 Lomé C.A.F.E. Informatique & Télécom' TG attacked 132.235.1.241 for ports 22
1 154.73.4.0 - 154.73.4.255 PPPoE clients ZA attacked 132.235.1.239 for ports 22
1 154.127.66.0 - 154.127.66.255 Aljeel Aljadeed For Technology P O Box 80068 Abu Salim Street Tripoli Abu Salim Street Tripoli LY attacked 132.235.1.1 for ports 22
1 155.133.11.0 - 155.133.11.255 "Pronet-serwis" Krzysztof Pluciennik ul. Targowa 30 98-320 Osjakow POLAND ul. Targowa 30 98-320 Osjakow PL attacked 132.235.1.56 for ports 22
1 155.133.112.0 - 155.133.119.255 iNET MEDIA GROUP sp z o.o. Plac Jana Paw?a II 13 78-230 KARLINO Koszalinska 102 Karlino PL attacked 132.235.1.238 for ports 22
1 158.255.251.0 - 158.255.251.255 belasaNET s.r.o. SK attacked 132.235.1.66 for ports 22
1 162.252.128.0 - 162.252.131.255 COLLINS COMMUNICATIONS INC GILLETTE, WY, US attacked 132.235.1.226 for ports 22
1 166.128.0.0 - 166.255.255.255 Service Provider Corporation Doylestown, PA, US attacked 132.235.1.225 for ports 22
1 167.56/13 Administracion Nacional de Telecomunicaciones Treinta y Tres, 1418, P.3 11000 - Montevideo - Mercedes, 876, P. 2 UY attacked 132.235.1.12 for ports 22
1 167.249.16/22 I NET CONECT BR attacked 132.235.1.86 for ports 22
1 167.250.224/22 OSCAR M DE CARVALHO - ME BR attacked 132.235.1.58 for ports 22
1 167.250.244/22 TIAGO DE BRITO COSTA TECNOLOGIA ME BR attacked 132.235.1.3 for ports 22
1 168.0.228/22 Olisnei Nascimento Conceição-ME BR attacked 132.235.1.249 for ports 22
1 168.121.104/22 NETCON COMERCIO DE PRODUTOS PARA INFORMATICA LTDA BR attacked 132.235.1.11 for ports 22
1 168.167.128.0 - 168.167.255.255 BTCL Assignment Botswana Telecommunications Corporation BW attacked 132.235.1.56 for ports 22
1 172.98.220.0 - 172.98.223.255 XL Broadband Inc. Monee, IL, US attacked 132.235.1.223 for ports 22
1 174.65.0.0 - 174.65.255.255 Cox Communications Atlanta, GA, US attacked 132.235.1.13 for ports 22
1 175.184.249.0 - 175.184.249.127 Network WISP PT Transkon Jaya Jl. Mulawarman No.21 RT.023 Manggar - Balikpapan ID attacked 132.235.1.231 for ports 22
1 176.116.148.0 - 176.116.151.255 The Best Media Halina Ostrowska ul. Warnenska 12 94-215 Lodz PL ul. Warnenska 12 94-215 £odz PL attacked 132.235.1.63 for ports 22
1 176.122.96.0 - 176.122.127.255 Ukraine telecommunication group Ltd. 08600, Ukraine, Kiev region, Vasilkov, Shevchenko 44, 5 Ukrainian Telecommunication Group Ltd. Lenina st., 57 08623 Kalinivka UA attacked 132.235.1.247 for ports 22
1 176.196.0.0 - 176.196.255.255 E-Light-Telecom Russia, Kemerovo, Kuznecky 18 RU attacked 132.235.1.61 for ports 22
1 176.197.0.0 - 176.197.255.255 E-Light-Telecom Russia, Kemerovo, Kuznecky 18 RU attacked 132.235.1.2 for ports 22
1 177.10.116/22 SPACE NET SERV. DE TELECOMUNICAÇÃO EM INF. LTDA-ME BR attacked 132.235.1.226 for ports 22
1 177.10.232/21 RADAR WISP LTDA BR attacked 132.235.1.231 for ports 22
1 177.11.92/22 NEMESIS Provedor de Acesso as Redes de Comunicação BR attacked 132.235.1.66 for ports 22
1 177.11.232/21 MICROFOX INFORMATICA LTDA BR attacked 132.235.1.240 for ports 22
1 177.15.73.80/28 STATUS EQUIPAMENTOS DE TELECOMUNICACOES LTDA - EPP BR attacked 132.235.1.240 for ports 22
1 177.22.48/20 ZAP TCHE PROVEDOR DE INTERNET LTDA BR attacked 132.235.1.82 for ports 22
1 177.52.104/22 XTURBO PROVEDOR DE INTERNET LTDA - EPP BR attacked 132.235.1.247 for ports 22
1 177.54.15.248/30 LIGIA TERESINHA POPINHAKI - ME BR attacked 132.235.1.55 for ports 22
1 177.67.4.0/25 CONEXAO - SERVICOS E COMERCIO DE EQUIPAMENTOS DE C BR attacked 132.235.1.36 for ports 22
1 177.67.72/22 M. J. Dias & Lima Ltda ME BR attacked 132.235.1.235 for ports 22
1 177.67.76/22 M. J. Dias & Lima Ltda ME BR attacked 132.235.1.67 for ports 22
1 177.71.80/21 s da costa borba filho BR attacked 132.235.1.240 for ports 22
1 177.72.28/22 A. P. de Barros Informática BR attacked 132.235.1.73 for ports 22
1 177.72.184/21 NEWLINE TELECOM BR attacked 132.235.1.239 for ports 22
1 177.75.176/20 Nortelpa Engenharia S.A BR attacked 132.235.1.236 for ports 22
1 177.75.224/20 REAL LINE TELECOMUNICACOES LTDA BR attacked 132.235.1.225 for ports 22
1 177.84.76/22 QUATRO IRMAOS COMERCIO E SERVICOS EM INFORMATICA E BR attacked 132.235.1.81 for ports 22
1 177.85.32/21 Via Livre Telecom Ltda BR attacked 132.235.1.225 for ports 22
1 177.86.96/21 Micro Aser Informatica Ltda. BR attacked 132.235.1.225 for ports 22
1 177.87.160/21 Win Time Informatica Ltda. BR attacked 132.235.1.232 for ports 22
1 177.91.74.0/25 WT INFORMATICA TELECOMUNICAÇÕES LTDA - ME BR attacked 132.235.2.83 for ports 22
1 177.92.6.40/30 CARRARO, HAINOSZ & CIA LTDA - ME BR attacked 132.235.1.35 for ports 22
1 177.93.112/21 JANAJÁ SERVIÇOS LTDA BR attacked 132.235.1.65 for ports 22
1 177.101.42/23 MICROTELL INFORMATICA - COMERCIO & PRESTACAO DE S BR attacked 132.235.1.221 for ports 22
1 177.125.120/22 FRANCISCA EDILEUZA MELO ME BR attacked 132.235.1.63 for ports 22
1 177.125.136/22 Frayturbo Comércio de Informática e Serviços de Co BR attacked 132.235.1.69 for ports 22
1 177.125.248/22 A & G Serviços em TI BR attacked 132.235.1.62 for ports 22
1 177.128.144/20 The Center Informática Ltda BR attacked 132.235.1.230 for ports 22
1 177.128.160/22 MD Connect Telecomunicações Ltda. BR attacked 132.235.1.230 for ports 22
1 177.128.224/22 HZ TELECOM BR attacked 132.235.1.12 for ports 22
1 177.130.248/21 Nipoxnet Ltda me BR attacked 132.235.1.241 for ports 22
1 177.152.56/21 rodrigo przybycien BR attacked 132.235.1.14 for ports 22
1 177.152.88/21 Elonet Provedor de Internet Ltda BR attacked 132.235.1.65 for ports 22
1 177.154.32/20 F.G. JUNQUEIRA ME BR attacked 132.235.1.74 for ports 22
1 177.154.56/21 MEGALYNK SERVIÇOS DE TELECOMUNICAÇÕES LTDA BR attacked 132.235.1.227 for ports 22
1 177.184.128/20 Infoway Servicos de Informatica Ltda BR attacked 132.235.1.221 for ports 22
1 177.185.80/20 JANAJÁ SERVIÇOS LTDA BR attacked 132.235.1.1 for ports 22
1 177.185.112/21 Tecnowireless Telecom Ltda BR attacked 132.235.1.12 for ports 22
1 178.156.32.0 - 178.156.32.255 Local ISP Provider ES attacked 132.235.1.238 for ports 22
1 178.212.152.0 - 178.212.159.255 F.H.U. "COMP-SERWIS" Radoslaw Bilski ul.Lesna 34 38-483 Wroblik Szlachecki Poland FHU COMP-SERWIS MILICZA UL.LESNA 34 PL attacked 132.235.1.62 for ports 22
1 178.251.179.0 - 178.251.179.255 179 Range GB attacked 132.235.1.60 for ports 22
1 179.60.152/21 Sista S.A. Calle 37, 282, B1902AVL - Punta Lara - La Plata - BA Calle 37, 282, AR attacked 132.235.1.226 for ports 22
1 179.96.200/21 TechInfo Informatica Ltda ME. BR attacked 132.235.1.14 for ports 22
1 179.106.144/20 microplan informatica ltda. BR attacked 132.235.1.72 for ports 22
1 179.124.204/22 A. P. de Barros Informática BR attacked 132.235.1.86 for ports 22
1 179.127.192/21 AFINET SOLUCOES EM TECNOLOGIA DA INFORMACAO LTDA BR attacked 132.235.1.231 for ports 22
1 179.191.224/21 ACX TELECOM LTDA. BR attacked 132.235.1.223 for ports 22
1 179.252/14 Brasil Telecom S/A - Filial Distrito Federal BR attacked 132.235.1.81 for ports 22
1 181.14.237.168/29 KOTIK LIDIA INES Avenida 9 de Julio, 236, - - - Apostoles (Misiones) - 9 de Julio, 236, AR attacked 132.235.1.233 for ports 22
1 181.14.247.248/29 COMUNICACIONES SRL LA RIOJA, 543, - - - CONCORDIA - ENTRE RIOS - Alicia Moreau de Justo, 50, - AR attacked 132.235.1.64 for ports 22
1 181.119.0/17 IFX Networks Argentina S.R.L. Av. Belgrano, 1586, Piso 11 C1093AAQ - Buenos Aires - Av Belgrano 1586 Piso-11, Piso, 11 AR attacked 132.235.1.222 for ports 22
1 181.225.192/19 NORTECH Av mosconi, 2925, OF 4 1419 - Buenos Aires - CF Mosconi, 2925, 3 AR attacked 132.235.1.73 for ports 22
1 182.71.143.60 - 182.71.143.63 UP COMMUNICATION SERVICES P LTD_ UPU n/a S-5 block no 32 2nd floor in front of lic building sanjay palace agra Agra UTTAR PRADESH IN attacked 132.235.1.2 for ports 22
1 184.75.128.0 - 184.75.143.255 Cogeco Cable Holdings Inc Trois-Rivieres, QC, CA attacked 132.235.1.11 for ports 22
1 185.4.2.0 - 185.4.3.255 PISHTAZE E JADID INFOMRATION COMPANY (Ltd.) North Kargar 1438793751 Tehran IRAQ IR attacked 132.235.1.233 for ports 22
1 185.25.56.0 - 185.25.59.255 County Broadband Ltd Old Bourchiers Hall CO6 3QU Colchester UNITED KINGDOM GB attacked 132.235.1.54 for ports 22
1 185.51.24.0 - 185.51.27.255 Sarpcom Software Sirketi Limited Bora Sarphan Yzb. Tekin Yurdabak Street N 8 21000 Nicosia CYPRUS CY attacked 132.235.1.60 for ports 22
1 185.52.172.0 - 185.52.172.255 ISP Alliance a.s. CZ attacked 132.235.1.225 for ports 22
1 185.54.167.0 - 185.54.167.255 Paik Communication Duhok Province IQ attacked 132.235.1.240 for ports 22
1 185.77.156.0 - 185.77.159.255 APFUTURA INTERNACIONAL SOLUCIONES SL Avda. Diagonal, 598 3 1B E-08021 Barcelona SPAIN Avda. Diagonal, 598 3 1B ES attacked 132.235.1.226 for ports 22
1 185.99.140.0 - 185.99.143.255 KGB Hosting Kikinda d.o.o. Milana Sivceva 36 23300 Kikinda SERBIA RS attacked 132.235.1.236 for ports 22
1 186.0.136/21 NORTECH Av mosconi, 2925, OF 4 1419 - Buenos Aires - CF Mosconi, 2925, 3 AR attacked 132.235.1.59 for ports 22
1 186.1.233.96/29 Pedraza Luis Eduardo (DANEZ) Cruz del sur / San miguel, 3385, 1663 - Buenos Aires - cruz del sur, 3385, san miguel AR attacked 132.235.1.67 for ports 22
1 186.38.100.128/28 ALVIS S.A. Leandro N. Alem, 449, 1003 - Buenos Aires - BA Leandro N. Alem, 449, 6 AR attacked 132.235.1.6 for ports 22
1 186.47/16 CORPORACION NACIONAL DE TELECOMUNICACIONES - CNT EP Jorge Drom y Gaspar de Villaroel, 954, 1 er Piso 3110 - Quito - EC 9 de Octubre y Luis Cordero, 24, 113 3110 - Quito - Pi Edificio Droira, s/n, esquina EC attacked 132.235.1.1 for ports 22
1 186.101.49.0/25 Clientes Virgen de Fatima Kennedy Norte Mz. 109 Solar 21, 5, Piso 3 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.57 for ports 22
1 186.194.4.8/29 HELP INTERNET BR attacked 132.235.1.9 for ports 22
1 186.208.96/20 NetJat Provedor de Acesso a Internet BR attacked 132.235.1.240 for ports 22
1 186.225.80/20 ARENANET TEL COM E SERV EM INF LTDA BR attacked 132.235.2.83 for ports 22
1 186.227.80/20 WILLIAM ROBERTO ZAGO BR attacked 132.235.1.11 for ports 22
1 186.228/15 Intelig Telecomunicações Ltda. BR attacked 132.235.1.231 for ports 22
1 186.232.64/21 Heliodora Online Ltda BR attacked 132.235.1.70 for ports 22
1 186.235.160/20 SATURNO COMUNICAÇÕES LTDA BR attacked 132.235.1.231 for ports 22
1 187.4/14 Brasil Telecom S/A - Filial Distrito Federal BR attacked 132.235.1.227 for ports 22
1 187.17.16/20 World Line Ltda BR attacked 132.235.1.232 for ports 22
1 187.17.160/20 Ensite Brasil Telecomunicações Ltda - ME BR attacked 132.235.1.20 for ports 22
1 187.33.48/21 GTi TELECOMUNICAÇÔES S/A BR attacked 132.235.1.238 for ports 22
1 187.33.208/20 FORNET COMUNICACOES LTDA BR attacked 132.235.1.65 for ports 22
1 187.33.224.192/26 MARCIA LACERDA LEITE - ME BR attacked 132.235.1.71 for ports 22
1 187.49.72/22 NETSTORE INFORMÁTICA BR attacked 132.235.1.236 for ports 22
1 187.50.122/24 DATA NETWORKS TELECOMUNICACOES LTDA - EPP BR attacked 132.235.1.70 for ports 22
1 187.73.16/20 S & M Informática Ltda. BR attacked 132.235.1.63 for ports 22
1 187.85.240/20 Ibituruna TV por assinatura S/C Ltda BR attacked 132.235.1.54 for ports 22
1 187.94.87.128/25 Santannanet LTDA BR attacked 132.235.1.238 for ports 22
1 187.108.18.128/26 PARIZOTTO E MISKO LTDA BR attacked 132.235.1.1 for ports 22
1 188.253.56.0 - 188.253.63.255 PTE 3/53-55 Queens Ave 3108 Doncaster AUSTRALIA IR attacked 132.235.1.229 for ports 22
1 188.255.144.0 - 188.255.159.255 Orion Telekom Tim Wifi Users RS attacked 132.235.1.6 for ports 22
1 189.53.182/24 Inexa Tecnologia LTDA. BR attacked 132.235.1.33 for ports 22
1 189.56/15 Telefonica Data S.A. BR attacked 132.235.1.1 for ports 22
1 189.76.213.12/30 BRENO NOGUEIRA DOS REIS EIRELLI ME BR attacked 132.235.1.61 for ports 22
1 189.76.240/20 TR Telecomunicações Ltda BR attacked 132.235.1.241 for ports 22
1 189.86/15 CLARO S.A. BR attacked 132.235.1.2 for ports 22
1 189.89.0/20 TeleSA Telecomunicacoes S.A BR attacked 132.235.1.247 for ports 22
1 189.127.208/20 NIPONET TELECOMUNICACOES LTDA BR attacked 132.235.1.11 for ports 22
1 189.162.81/24 Gestión de direccionamiento UniNet Periferico Sur, 3190, 01900 - México DF - DF PERIFERICO SUR, 3190, ALVARO OBREG 01900 - MEXICO DF - DF PERIFERICO SUR, 3190, ALVARO OBREG MX attacked 132.235.2.83 for ports 22
1 190.90.21.0/27 ASUCAP SAN JORGE CALLE 11 No 33-180, , - OCAÑA - CALLE 11 No 33-180, , CO attacked 132.235.1.229 for ports 22
1 190.92.69.160/28 TELEVISION POR CABLE SATELITE CABLE YOJOA TV S R L BARRIO EL CENTRO 1/2 CUADRA ABAJO DE HONDUTEL, , - Sta. Cruz de Yojoa - Col. Miramontes Edif. Rosenthal, , HN attacked 132.235.1.55 for ports 22
1 190.92.84.32/27 TELEVISION POR CABLE SATELITE CABLE YOJOA TV S R L BARRIO EL CENTRO 1/2 CUADRA ABAJO DE HONDUTEL, , - Sta. Cruz de Yojoa - Col. Miramontes Edif. Rosenthal, , HN attacked 132.235.1.13 for ports 22
1 190.95.128/19 Telconet S.A Kennedy Norte MZ, 109, 59342 - Guayaquil - Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.59 for ports 22
1 190.111.80/20 CONECEL Edif. Centrum, Av. Fco de Orellana y Alberto Borge, 1, 3er Piso 5934 - Guayaquil - Edif. Centrum; Av.Fco. Orellana y Alberto Borges, 1, 1 EC attacked 132.235.1.1 for ports 22
1 190.115.224/19 EMTEL S.A. E.S.P. CALLE 5, 5-68, 092 - POPAYAN - Clle 5 No 5-68, 572, 8201646 CO attacked 132.235.1.229 for ports 22
1 190.183.59.80/28 ACUÑA MARCELO JESUS ALBERTO 25 DE MAYO, 931, 3420 - Corrientes - 25 DE MAYO, 931, AR attacked 132.235.1.228 for ports 22
1 190.214.128/17 CORPORACION NACIONAL DE TELECOMUNICACIONES - CNT EP Jorge Drom y Gaspar de Villaroel, 954, 1 er Piso 3110 - Quito - EC 9 de Octubre y Luis Cordero, 24, 113 3110 - Quito - Pi Edificio Droira, s/n, esquina EC attacked 132.235.1.241 for ports 22
1 191.6.132/22 NET.COM TELECOMUNICACOES LTDA BR attacked 132.235.1.222 for ports 22
1 191.7.32/21 J Elvis Frota - ME (LaraNet) BR attacked 132.235.1.233 for ports 22
1 191.7.64/21 JC TELECOM SERVIÇOS DE TELECOMUNICAÇÕES LTDA EPP BR attacked 132.235.1.54 for ports 22
1 191.7.192/19 ONLINE PROVEDOR DE ACESSO A INTERNET LTDA BR attacked 132.235.1.227 for ports 22
1 191.37.224/21 ROCHA, ANDRADE E DONEDA LTDA BR attacked 132.235.1.13 for ports 22
1 193.8.182.0 - 193.8.183.255 Waldemar Sebastian Wawer ul. Michelsona 3 88-320 Strzelno Poland ul. Michelsona 3 88-320 Strzelno PL attacked 132.235.1.60 for ports 22
1 193.87.60.0 - 193.87.60.255 Gym / KPF / SPS Ruzomberok SK attacked 132.235.1.12 for ports 22
1 193.110.112.0 - 193.110.115.255 "SATELIT SERVIS" Ltd office 56 10, Dvortsovaya str. Kramatorsk, Ukraine Satellite Net Service Dvortsovaya 10, office 56 UA attacked 132.235.1.9 for ports 22
1 193.192.178.0 - 193.192.180.255 STIMO NIEDZIELSKI SPOLKA JAWNA ul. Wladyslawa Sikorskiego 11A Krosno ul. Wladyslawa Sikorskiego 11A PL attacked 132.235.1.238 for ports 22
1 194.106.165.0 - 194.106.165.255 BeotelNet ISP RS attacked 132.235.1.20 for ports 22
1 195.19.105.0 - 195.19.106.255 Central Black Earth Region Network Tambov State Technical University Tambov TAMBOVMAN RU attacked 132.235.1.247 for ports 22
1 195.88.66.0 - 195.88.67.255 Apaga Technologies CJSC Abovyan st. 16/3 room 31 0001 Yerevan ARMENIA 16/3 Abovyan str. AM attacked 132.235.1.2 for ports 22
1 195.88.144.0 - 195.88.145.255 Firma Handlowo - Uslugowa KOMPEX Gabriel Sulka ul. Szaflarska 62A 34-400 Nowy Targ POLAND PL attacked 132.235.1.69 for ports 22
1 195.158.232.0 - 195.158.233.255 Prolink MO.ru Ltd. Malinovaya st. 1, Korobovo, Moscow region, Russia, 142715 Prolink MO Ltd Malinovaya st. 1, Korobovo, Moscow region, Russia, 142715 Prolink MO Ltd RU attacked 132.235.1.63 for ports 22
1 195.242.134.0 - 195.242.135.255 STRONG-PC Tomasz Piekarski ul. Czarnohucka 3 42-600 Tarnowskie Gory Poland STRONG-PC ul. Czarnohucka 3 PL attacked 132.235.1.227 for ports 22
1 196.207.96.0 - 196.207.127.255 ANI NETWORK PVT LTD, 2 Krishan Kunj Main Bazar, Laxmi Nagar, Delhi - 92, India 2, Krishan Kunj Main Bazar Laxmi Nagar IN attacked 132.235.1.62 for ports 22
1 197.96.0.0 - 197.103.255.255 Internet Solutions The Campus, 57 Sloane Street Bryanston Gauteng Johannesburg 2021 The Internet Solution ZA attacked 132.235.1.222 for ports 22
1 199.30.104.0 - 199.30.107.255 TGM Pinnacle Network Solutions llc wichita falls, TX, US attacked 132.235.1.11 for ports 22
1 199.182.202.0 - 199.182.203.255 EASTERN OREGON TELECOM Hermiston, OR, US attacked 132.235.1.240 for ports 22
1 200.10.48/21 Link Net Informática BR attacked 132.235.1.14 for ports 22
1 200.24.199.240/28 Electrocom Republica y Pradera, , - Quito - Av. Republica y Pradera Esq. Edif. Telefonica, S/N, EC attacked 132.235.1.239 for ports 22
1 200.41.127.192/28 Alcain Gustavo Racedo, 901, 3100 - Parana - ER Alferez Pareja, 256, Costanera C1107BJD - Buenos Aires - 14605 S 50th St, , AR attacked 132.235.1.71 for ports 22
1 200.43.65/24 Tucuman BBS S.R.L. Catamarca, 185, --- - San Miguel de Tucuman - TU Catamarca, 185, 4000 - Tucuman - Tu Catamarca, 185, AR attacked 132.235.1.14 for ports 22
1 200.79.176/21 Grupo Hidalguense de Desarrollo, S.A. de C.V. Camino Real de la Plata, 106, 4to Piso C, Col. Zona Plateada 42084 - Pachuca - HG Camino Real de la Plata, 106, Piso 4C. Fracc. Zona Plateada MX attacked 132.235.1.57 for ports 22
1 200.123.216/22 COOPERATIVAS DE CALAMUCHITA - CONSORCIO DE COOPERACIÓN San Juan s/n, , - Almafuerte - Alferez Pareja, 256, Costanera C1107BJD - Buenos Aires - Libertad, 579, AR attacked 132.235.1.231 for ports 22
1 200.179/16 CLARO S.A. BR attacked 132.235.1.36 for ports 22
1 200.232.0/17 Telefonica Data S.A. BR attacked 132.235.1.1 for ports 22
1 200.251/16 CLARO S.A. BR attacked 132.235.1.1 for ports 22
1 201.7.220/22 Antonio Nogueira de Oliveira ME BR attacked 132.235.1.238 for ports 22
1 201.48.200/22 AMAZONTEL TELECOMUNICACOES LTDA BR attacked 132.235.1.12 for ports 22
1 201.49.96/19 OptiTel Ltda BR attacked 132.235.1.63 for ports 22
1 201.76.112/20 HTEC - Telecomunicações LTDA BR attacked 132.235.1.234 for ports 22
1 201.148.228/22 REGIS NET INFORMATICA LTDA - ME BR attacked 132.235.1.67 for ports 22
1 201.148.248/22 FJB COMÉRCIO DE PRODUTOS DE INFORMÁTICA LTDA BR attacked 132.235.1.72 for ports 22
1 201.159.104/22 Creatividad Internet Enlaces, S.A. de C.V. 3ra Avenida, 306, Guerra 67140 - Guadalupe - NL 3era Avenida, 306, Guerra MX attacked 132.235.1.54 for ports 22
1 201.174/16 IP Matrix, S.A. de C.V. Campos Eliseos, 9050, Fraccionamiento Campos Elíseos 32452 - Juárez - Ch Avenida Campos Eliseos, 9050, H1 32472 - Juárez - CH Campos Eliseos, 9050, Campos Eliseos MX attacked 132.235.1.72 for ports 22
1 202.95.192.0 - 202.95.207.255 DATEC, Internet Service Provider PG attacked 132.235.1.11 for ports 22
1 204.9.208.0 - 204.9.215.255 CopperNet Systems, Inc. Kearny, AZ, US attacked 132.235.1.73 for ports 22
1 205.237.128.0 - 205.237.159.255 KanOkla Communications, LLC Caldwell, KS, US attacked 132.235.1.81 for ports 22
1 206.51.128.0 - 206.51.191.255 NEW KNOXVILLE TELEPHONE COMPANY New Knoxville, OH, US attacked 132.235.1.239 for ports 22
1 206.192.231.0 - 206.192.231.255 Croisan Creek Broadband Corp Salem, OR, US attacked 132.235.1.227 for ports 22
1 208.74.240.0 - 208.74.247.255 Ace Communications Group Houston, MN, US attacked 132.235.1.240 for ports 22
1 208.83.192.0 - 208.83.199.255 XS Media Eugene, OR, US attacked 132.235.1.249 for ports 22
1 208.83.200.0 - 208.83.207.255 Blueprint America, Inc. Dassel, MN, US attacked 132.235.1.13 for ports 22
1 208.84.220.0 - 208.84.223.255 iFiber Communications Corp. Ephrata, WA, US attacked 132.235.1.230 for ports 22
1 209.64.0.0 - 209.65.255.255 AT&T Services, Inc. MIDDLETOWN, NJ, US attacked 132.235.1.224 for ports 22
1 209.234.128.0 - 209.234.223.255 tw telecom holdings, inc. Littleton, CO, US attacked 132.235.1.56 for ports 22
1 209.237.64.0 - 209.237.95.255 LS Networks Portland, OR, US attacked 132.235.1.227 for ports 22
1 209.240.160.0 - 209.240.191.255 NetWest Online, Inc. Odessa, TX, US attacked 132.235.1.247 for ports 22
1 212.3.188.0 - 212.3.191.255 IPs for broadband customers IT attacked 132.235.1.239 for ports 22
1 212.9.104.0 - 212.9.105.255 St Marks Subs GB attacked 132.235.1.65 for ports 22
1 212.230.0.0 - 212.231.14.31 Global ISP by PriorityTelecom Spain, S.A. ES attacked 132.235.1.14 for ports 22
1 212.236.0.0 - 212.236.255.255 Video-Broadcast GmbH Romberggasse 3 1230 Vienna AUSTRIA Video-Broadcast AT attacked 132.235.1.224 for ports 22
1 213.17.189.64 - 213.17.189.127 Netia Telekom SA Poleczki 13 02-822 Warszawa INTERNETIA Netia SA Poleczki 13 PL attacked 132.235.1.14 for ports 22
1 213.25.135.0 - 213.25.135.255 Siec Sylwester Nylec ul. Wojska Polskiego 1 77-310 Debrzno TPNET PL attacked 132.235.1.1 for ports 22
1 213.81.131.0 - 213.81.131.255 Static IP assignment Slovak Telekom SK attacked 132.235.1.59 for ports 22
1 213.81.138.0 - 213.81.138.255 Static IP assignment Slovak Telekom SK attacked 132.235.1.1 for ports 22
1 213.187.69.32 - 213.187.69.47 KADSOFT Computer GmbH Poisentalstrasse 112 01705 Freital DE attacked 132.235.1.222 for ports 22
1 213.234.0.0 - 213.234.31.255 JSC UNICO JSC UNICO Igor Kamynin University Avenu 100 400062 Volgograd Russian Federation UNICO University avenu, 100 400062 Volgograd RUSSIA RU attacked 132.235.1.68 for ports 22
1 216.57.160.0 - 216.57.175.255 Safelink Internet Rupert, ID, US attacked 132.235.1.227 for ports 22
1 216.251.192.0 - 216.251.207.255 Star Wireless, Inc. Clinton, NC, US attacked 132.235.1.61 for ports 22
1 217.19.13.0 - 217.19.13.255 FALU-CONECT SRL Lacramioarei 13 Bl. 40 Sc. D Ap 2 Sfantu Gheorghe Covasna Romania RO attacked 132.235.1.11 for ports 22
1 217.31.40.0 - 217.31.40.255 PPPoE users Dolny Kubin SK attacked 132.235.1.229 for ports 22
1 217.114.144.0 - 217.114.151.255 Static client addresses RU attacked 132.235.1.72 for ports 22
2 1.20.0.0 - 1.20.255.255 TOT Mobile Co LTD 89/2 Moo3 Chaengwattana Rd Thungsonghong Laksi TH attacked MULTIPLE-IPs for ports 22x2
2 5.39.64.0 - 5.39.79.255 OVH SAS Dedicated servers http://www.ovh.com OVH ISP FR attacked 132.235.1.55 for ports 22x2
2 12.0.0.0 - 12.255.255.255 AT&T Services, Inc. MIDDLETOWN, NJ, US attacked MULTIPLE-IPs for ports 22x2
2 23.253.0.0 - 23.253.255.255 Rackspace Hosting Windcrest, TX, US attacked 132.235.1.6 for ports 22x2
2 31.185.0.0 - 31.185.6.255 NFS TELECOM RU attacked MULTIPLE-IPs for ports 22x2
2 31.222.40.0 - 31.222.43.255 UCOM Shpk Sheshi Europa, Nr. 4 AL attacked MULTIPLE-IPs for ports 22x2
2 37.187.160.0 - 37.187.175.255 OVH SAS Dedicated Servers Static IP http://www.ovh.com FR attacked 132.235.1.54 for ports 22x2
2 41.0.0.0 - 41.0.255.255 The IP Block 41.0.0.0/16 has been assigned to Vodacom Bussiness for ISP bussiness (Shared ENS/NSA) ZA attacked MULTIPLE-IPs for ports 22x2
2 46.227.244.0 - 46.227.247.255 Systemia.pl Sp. z o.o. PL attacked 132.235.1.2 for ports 22x2
2 50.57.64.0 - 50.57.127.255 Rackspace Cloud Servers San Antonio, TX, US attacked 132.235.1.81 for ports 22x2
2 50.62.0.0 - 50.63.255.255 GoDaddy.com, LLC Scottsdale, AZ, US attacked 132.235.1.247 for ports 22x2
2 61.95.191.112 - 61.95.191.115 WORLD PHONE INTERNET SERVICES PVT LTD n/a Ahlawat Tower, Ram Gopal Colony, Opp Sector-3, Near HDFC Bank, Sonepat Road, Rohtak-124001, Haryana Rohtak HARYANA IN attacked MULTIPLE-IPs for ports 22x2
2 63.85.168.0 - 63.85.168.255 Xponet Las Vegas, NV, US attacked 132.235.1.66 for ports 22x2
2 66.171.96.0 - 66.171.111.255 Mascon Cable Systems Salmon Arm, BC, CA attacked MULTIPLE-IPs for ports 22x2
2 73.0.0.0 - 73.255.255.255 Comcast IP Services, L.L.C. Mount Laurel, NJ, US attacked MULTIPLE-IPs for ports 22x2
2 75.80.0.0 - 75.87.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.13 for ports 22x2
2 78.156.137.128 - 78.156.137.255 Radioklub Dyje o.s. - www.trestsko.net CZ attacked MULTIPLE-IPs for ports 22x2
2 79.110.112.0 - 79.110.127.255 Rutil Ltd. 24, Aleko Konstantinov Str. Varna, Bulgaria RUTIL Ltd. 24, Aleko Konstantinov Str. BG attacked MULTIPLE-IPs for ports 22x2
2 80.188.0.0 - 80.188.255.255 O2 Czech Republic, a.s. Olsanska 6 130 34 Praha 3 - Zizkov CZECH REPUBLIC Za Brumlovkou 2 CZ attacked MULTIPLE-IPS for ports 22x2
2 80.248.64.0 - 80.248.79.255 IPv4 address block not managed by the RIPE NCC EU # COUNTRY IS REALLY WORLD WIDE attacked MULTIPLE-IPs for ports 22x2
2 81.89.211.0 - 81.89.211.255 Crossnet Airport AM attacked MULTIPLE-IPs for ports 22x2
2 82.85.13.128 - 82.85.13.191 Masco IT attacked MULTIPLE-IPs for ports 22x2
2 82.85.143.160 - 82.85.143.191 Reti dati IT attacked MULTIPLE-IPs for ports 22x2
2 82.102.172.0 - 82.102.175.255 NAT pool for smtp at Rosh HaAyin IL attacked MULTIPLE-IPs for ports 22x2
2 82.208.31.0 - 82.208.31.255 Casablanca ISP infrastructure CZ attacked MULTIPLE-IPS for ports 22x2
2 85.159.104.160 - 85.159.104.255 Lonler, s.r.o Nezabudova 31,083 01 Sabinov varga@lonler.sk SK attacked MULTIPLE-IPs for ports 22x2
2 87.244.201.0 - 87.244.201.255 Proxis, spol. s r.o. Radnicne nam. c. 34, 08501 Bardejov Slovakia SK attacked MULTIPLE-IPs for ports 22x2
2 89.253.192.0 - 89.253.255.255 Rusonyx, Ltd. RU attacked 132.235.1.232 for ports 22x2
2 91.236.4.0 - 91.236.7.255 FHU Climax Rafal Kraj ul. Glowackiego 49D, 32-800 Brzesko, PL Climax Firma Uslugowo-Handlowa Rafal Kraj Glowackiego 49D 32-800 Brzesko PL attacked MULTIPLE-IPs for ports 22x2
2 93.46.205.32 - 93.46.205.63 I BUONI MOTIVI public subnet IT attacked MULTIPLE-IPs for ports 22x2
2 93.185.32.0 - 93.185.47.255 GNC-Alfa CJSC 1 Khaghaghutyan str. 2201 Abovyan ARMENIA Armenia, Abovyan, Khakhaghutyan str. 1 AM attacked MULTIPLE-IPs for ports 22x2
2 94.231.176.0 - 94.231.191.255 Galitski Telekommunications LTD Sichovykh Striltsiv 7 Burshtyn, Ivano-Frankivsk region 77111, Ukraine Pl.Rynok 9/3 Berezhany UA attacked MULTIPLE-IPs for ports 22x2
2 95.110.224.0 - 95.110.231.255 Aruba S.p.A. - L.C. Dedicated Servers IT attacked 132.235.1.70 for ports 22x2
2 103.16.26.0 - 103.16.26.255 Hong Kong Serverworks Limited HK attacked 132.235.1.12 for ports 22x2
2 103.25.44.0 - 103.25.47.255 Rainbow communications India Pvt Ltd IN attacked MULTIPLE-IPs for ports 22x2
2 103.49.116.0 - 103.49.119.255 jdm broadband services pvt ltd IN attacked MULTIPLE-IPs for ports 22x2
2 104.192.244.0 - 104.192.247.255 ONLINE DOOR COUNTY Baileys Harbor, WI, US attacked MULTIPLE-IPs for ports 22x2
2 109.246.212.0 - 109.246.215.255 Norton Manor Subs Keycom PLC University Court Stafford, Staffordshire GB attacked MULTIPLE-IPs for ports 22x2
2 110.77.192.0 - 110.77.223.255 10 Fl. 72. CAT TELECOM TOWER Bangrak Bangkok Thailand Data Comm. Dept.(Internet) CAT Bangkok 10501 Thailand 10 Fl. 72. CAT TELECOM TOWER Bangrak Bangkok CAT-BB-NET TH attacked MULTIPLE-IPs for ports 22x2
2 113.53.0.0 - 113.53.255.255 TOT Public Company Limited 89/2 Moo 3, Chaengwattana Rd, Tungsonghong, Laksi, Bangkok TH attacked MULTIPLE-IPs for ports 22x2
2 118.91.160.0 - 118.91.175.255 Internet Service Provider NP attacked MULTIPLE-IPs for ports 22x2
2 118.172.147.0 - 118.172.148.255 TOT Public Company Limited Bangkok TH attacked MULTIPLE-IPs for ports 22x2
2 138.204.104/22 HELP DESK NET TELECOMUNICACOES LTDA ME BR attacked MULTIPLE-IPs for ports 22x2
2 162.211.128.0 - 162.211.131.255 Grizzly Internet, Inc West Yellowstone, MT, US attacked MULTIPLE-IPs for ports 22x2
2 164.177.138.96 - 164.177.138.99 Future Movement IP Space GB attacked 132.235.1.227 for ports 22x2
2 166.62.0.0 - 166.62.127.255 GoDaddy.com, LLC Scottsdale, AZ, US attacked 132.235.1.65 for ports 22x2
2 166.78.0.0 - 166.78.255.255 Rackspace Hosting Windcrest, TX, US attacked 132.235.1.236 for ports 22x2
2 168.205.228/22 Ipnet Comunicações LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 168.227.208/22 NET MIMO INTERNET LTDA - ME BR attacked MULTIPLE-IPs for ports 22x2
2 170.84.76/22 F. A. F. DA SILVA BR attacked MULTIPLE-IPS for ports 22x2
2 177.84.236/22 INFORTEK NETWORKS LTDA -ME BR attacked MULTIPLE-IPs for ports 22x2
2 177.101.44/22 MICROTELL INFORMATICA - COMERCIO & PRESTACAO DE S BR attacked MULTIPLE-IPs for ports 22x2
2 177.107.96/20 STAR CONECT TELECOM LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 177.131.16/20 Compuservice Empreendimentos Ltda BR attacked MULTIPLE-IPs for ports 22x2
2 178.143.190.0 - 178.143.191.255 CUSTOMER Orange Slovensko, a.s. SK attacked MULTIPLE-IPs for ports 22x2
2 178.212.216.0 - 178.212.223.255 AMBIT SYSTEMY INFORMATYCZNE BOGDAN KOZICKI 21-100 LUBARTOW, UL.PIASKOWA 34A PL attacked MULTIPLE-IPs for ports 22x2
2 178.251.178.0 - 178.251.178.255 County Broadband Radius Pool GB attacked MULTIPLE-IPs for ports 22x2
2 178.251.182.0 - 178.251.182.255 CountyBroadband LTD CBB-FIBRE-REN GB attacked MULTIPLE-IPs for ports 22x2
2 181.14.248.96/29 GODOY LUIS ALBERTO GRAL JONES, 1840, - 3722 - LAS BREÑAS (CHACO) - Alicia Moreau de Justo, 50, - AR attacked MULTIPLE-IPs for ports 22x2
2 181.198.65.0/26 Clientes Babahoyo Kennedy Norte Mz. 109 Solar 21, 5, Piso 3 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked MULTIPLE-IPs for ports 22x2
2 185.32.92.0 - 185.32.95.255 Premier Broadband Limited Padraig Holohan 7 Manor Lane Mountmellick Co. Laois IRELAND IE attacked MULTIPLE-IPS for ports 22x2
2 185.110.240.0 - 185.110.243.255 Nethouse Bilgi Islem Merkezi Ltd Nicosia Cyprus 32000 Kibris TURKEY TR attacked MULTIPLE-IPs for ports 22x2
2 186.56.0/17 Telefonica de Argentina AV. ING. HUERGO, 723, GERENCIA DE REQUERIMIENTOS JUDICIALES 1065 - Buenos Aires - CF AV. ING. HUERGO, 723, AR attacked MULTIPLE-IPs for ports 22x2
2 186.209.49.216/30 SOFTTELECOM COMERCIO E SERVIÇOS LTDA - ME BR attacked MULTIPLE-IPs for ports 22x2
2 186.226.208/21 UNIREDES TELECOMUNICACOES E INFORMATICA LTDA ME BR attacked MULTIPLE-IPs for ports 22x2
2 186.232.24/21 VITAL NET BR attacked MULTIPLE-IPs for ports 22x2
2 187.72.6.128/25 DH ONLINE INTERNET LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 187.85.128/20 G2NET SUL PROVEDOR LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 187.94.240/21 VITAL NET BR attacked MULTIPLE-IPs for ports 22x2
2 188.95.28.0 - 188.95.28.63 NET9 Network GLOBITEL PL attacked MULTIPLE-IPs for ports 22x2
2 189.51.16/20 LUMA INFORMATICA LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 189.84.214.128/27 Sm Net Ltda Me BR attacked MULTIPLE-IPs for ports 22x2
2 189.201.208/20 GTi TELECOMUNICAÇÔES S/A BR attacked MULTIPLE-IPs for ports 22x2
2 190.14.235.0/25 PROYECTO GOBERNACION DE CALDAS 2014 I.E. EL EDEN-VEREDA EL EDEN Manizales, , - Caldas - AV 30 DE AGOSTO N 87-787, 1, 54 CO attacked MULTIPLE-IPs for ports 22x2
2 190.57.170/24 Gobravcorp Santo Domingo de los Tsachila, 456, 456 456 - Santo Domingo - 2 Amazonas 45 45 y Pereira Of. 401, 4545, EC attacked MULTIPLE-IPs for ports 22x2
2 191.242.244/22 O L I Telecomunicações Ltda BR attacked MULTIPLE-IPs for ports 22x2
2 192.162.148.0 - 192.162.151.255 StormMedia Mariusz Grabowski ul. Panska 8 Rabien 95-070 Aleksandrow Lodzki ul.Panska 8 Rabien PL attacked MULTIPLE-IPs for ports 22x2
2 194.243.0.0 - 194.243.255.255 Telecom Italia S.p.a. Via di Val Cannuta, 250 I-00166 Roma ITALY Telecom Italia IT attacked MULTIPLE-IPs for ports 22x2
2 194.255.17.0 - 194.255.17.127 Soren Jorgensen Ostre Hovedgade 26 7560 Hjerm Ostre Hovedgade 26 DK attacked MULTIPLE-IPS for ports 22x2
2 195.94.192.0 - 195.94.223.255 T-Mobile Polska S.A. Marynarska 12 02-674 Warszawa POLAND GTS Poland Sp. z o.o. PL attacked MULTIPLE-IPs for ports 22x2
2 200.75.176/21 MICRORCIM PRO NET DO BRASIL INFORMÁTICA LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 200.186.49.128/25 RAFAEL BACH - INFORMATICA BR attacked MULTIPLE-IPs for ports 22x2
2 201.20.64/18 Mob Servicos de Telecomunicacoes Ltda BR attacked MULTIPLE-IPs for ports 22x2
2 201.131.224/21 CARRARO, HAINOSZ & CIA LTDA - ME BR attacked MULTIPLE-IPs for ports 22x2
2 207.107.148.112 - 207.107.148.127 Eden Advertising and Interactive Vaughan, ON, CA attacked 132.235.1.54 for ports 22x2
2 213.108.8.0 - 213.108.15.255 I.B.S. Elektronics Izabela Stefanko ul. Kamienna 10/13 58-150 Strzegom Poland I.B.S. Elektronics PL attacked MULTIPLE-IPs for ports 22x2
2 213.131.0.0 - 213.131.31.255 SINP MSU Skobeltsyn Institute of Nuclear Physics Moscow State University Lomonosov Moscow State University Skobeltsyn Institute of Nuclear Physics (MSU SINP), 1(2), Leninskie gory 119899 Moscow RU attacked 132.235.1.241 for ports 22x2
2 213.240.61.0 - 213.240.61.255 YUnet International Belgrade RS attacked 132.235.1.231 for ports 22x2
2 213.242.106.0 - 213.242.106.255 DUBLIN-CUSTOMER-LINKS Level 3 FR RIPE block IE attacked MULTIPLE-IPs for ports 22x2
2 217.31.44.0 - 217.31.44.255 PPPoE users Orava SK attacked MULTIPLE-IPs for ports 22x2
3 1.10.192.0 - 1.10.255.255 Dynamic IP for ADSL Broadband Service TH attacked MULTIPLE-IPs for ports 22x3
3 91.227.63.0 - 91.227.63.255 Klinika Komputera Artur Wolski ul. Borkowskiego 1 27-200 Starachowice Poland ul. Borkowskiego 1 27-200 Starachowice PL attacked MULTIPLE-IPs for ports 22x3
3 94.42.0.0 - 94.42.255.255 T-Mobile Polska S.A. Marynarska 12 02-674 Warszawa POLAND GTS Poland Sp. z o.o. PL attacked MULTIPLE-IPs for ports 22x3
3 95.156.32.0 - 95.156.63.255 T-Mobile Macedonia A.D. Skopje MK attacked MULTIPLE-IPs for ports 22x3
3 152.231.31/24 COLOMBIATEL TELECOMUNICACIONES Avda 4 Norte, 24 90, Piso 2 -- - Cali - VL avda 4 norte 24n90 piso2, , CO attacked MULTIPLE-IPs for ports 22x3
3 168.167.0.0 - 168.167.127.255 This is an allocation to BTCL BW attacked MULTIPLE-IPs for ports 22x3
3 173.248.0.0 - 173.248.63.255 Mosaic Telecom Cameron, WI, US attacked MULTIPLE-IPs for ports 22x3
3 176.65.80.0 - 176.65.87.255 Customer IP Address IT attacked MULTIPLE-IPs for ports 22x3
3 177.8.112/20 Roveri Opção Provedor de Acesso a Internet Ltda ME BR attacked MULTIPLE-IPs for ports 22x3
3 178.251.176.0 - 178.251.176.255 County Broadband Radius Pool GB attacked MULTIPLE-IPs for ports 22x3
3 181.14.239/24 BOCA ROJA S.A. ESPANA, 66, 10 360 - FORMOSA - Alicia Moreau de Justo, 50, - AR attacked MULTIPLE-IPs for ports 22x3
3 186.125.157.40/29 BOCA ROJA S.A. ESPANA, 66, 10 360 - FORMOSA - Alicia Moreau de Justo, 50, - AR attacked MULTIPLE-IPs for ports 22x3
3 186.251.192/21 REDECONESUL TELECOMUNICACOES LTDA BR attacked MULTIPLE-IPs for ports 22x3
3 187.44.112/20 OptiTel Ltda BR attacked MULTIPLE-IPs for ports 22x3
3 187.94.248/21 VITAL NET BR attacked MULTIPLE-IPs for ports 22x3
3 190.2.72/21 Link Explorer Telecomunicação Ltda BR attacked MULTIPLE-IPs for ports 22x3
3 194.255.122.176 - 194.255.122.183 Air-Net Tommergade 15 6830 Norrenebel DK Tommergade 15 6830 Norrenebel DK attacked MULTIPLE-IPs for ports 22x3
3 212.210.149.0 - 212.210.149.255 Internaviga di Antonio Saponaro IT attacked MULTIPLE-IPs for ports 22x3
4 67.206.200.0 - 67.206.207.255 OSNET Wireless Humacao, PR, PR attacked MULTIPLE-IPs for ports 22x4
4 69.41.128.0 - 69.41.159.255 Pend Oreille Valley Network Newport, WA, US attacked MULTIPLE-IPs for ports 22x4
4 91.236.204.0 - 91.236.205.255 TelCom Ltd. 31 Borby, Kopeisk, Cheliabinsk region, Russia 31 Borby, Kopeisk, Cheliabinsk region, Russia RU attacked MULTIPLE-IPs for ports 22x4
4 103.228.24.0 - 103.228.27.255 PT. Kaili Global Corporate / Direct Member IDNIC Jl. RA. Kartini No. 13 RT0 RW0, Lolu Utara Palu Selatan, Palu, Sulawesi Tengah Route Object of PT. Kaili Global ID attacked MULTIPLE-IPs for ports 22x4
4 189.127.16/20 Gigawire Informatica Ltda BR attacked MULTIPLE-IPs for ports 22x4
4 190.128.192/18 Telecel S.A. Zavala Cue y Artillería, n/d, n/d 0000 - Fernando de La Mora - Zona Sur - Zavala Cue y Artilleria, n/d, n/d 0000 - Fernando de La Mora - Zona Sur - - Avda. Zavalas Cué esq. Artillería, 1010, PY attacked MULTIPLE-IPs for ports 22x4
4 190.183.212.128/26 Gustavo Alcain Comunicaciones Av Almafuerte, 457, 3100 - Parana - Almafuerte, 457, AR attacked MULTIPLE-IPs for ports 22x4
4 193.218.176.0 - 193.218.179.255 Mann Net Sp. Z o.o. Na Dolach 6, 30-704 Krakow PL attacked MULTIPLE-IPs for ports 22x4
4 200.7.192/19 Otecel S.A. Av. Republica y Pradera Esq. EdiF. Movistar, S/N, 1717792 - Quito - PI Av. Republica y Pradera Esq. Edif. Telefonica, S/N, EC attacked MULTIPLE-IPs for ports 22x4
4 201.219.248/22 undefined ?? attacked MULTIPLE-IPs for ports 22x4
5 37.238.0.0 - 37.238.255.255 EarthLink Ltd. Communications&Internet Services IQ attacked MULTIPLE-IPs for ports 22x5
5 37.239.0.0 - 37.239.255.255 EarthLink Ltd. Communications&Internet Services IQ attacked MULTIPLE-IPs for ports 22x5
5 93.171.44.0 - 93.171.47.255 TelCom Ltd. 31 Borby, Kopeisk, Cheliabinsk region, Russia 31 Borby, Kopeisk, Cheliabinsk region, Russia RU attacked MULTIPLE-IPs for ports 22x5
5 177.221.240/20 CORE TELECOM & IT LTDA BR attacked MULTIPLE-IPs for ports 22x5
5 182.53.0.0 - 182.53.255.255 Dynamic IP for Broadband Service TOT Public Company Limited TH attacked MULTIPLE-IPs for ports 22x5
5 212.68.95.0 - 212.68.95.255 Transfernetworks DE attacked MULTIPLE-IPs for ports 22x5
6 5.196.219.112 - 5.196.219.127 ayhan meric nargul sitesi dblok d6 16100 bursa TR OVH Ltd 3 Southwark street GB attacked MULTIPLE-IPS for ports 22x6
6 95.222.24.0 - 95.222.31.255 Unitymedia dynamic customer IP pool Unitymedia DE attacked MULTIPLE-IPS for ports 22x6
6 138.122.108/22 IN.PLANET S. A Malecón, 312, Milagro 000 - Milagro - Malecón , entre Sucre y Federico Proaño, 312, EC attacked MULTIPLE-IPs for ports 22x6
6 186.1.224/20 NORTECH Av mosconi, 2925, OF 4 1419 - Buenos Aires - CF Mosconi, 2925, 3 AR attacked MULTIPLE-IPs for ports 22x6
6 199.244.112.0 - 199.244.119.255 HugeServer Networks, LLC Los Angeles, CA, US attacked 132.235.1.2 for ports 22x6
6 209.126.96.0 - 209.126.127.255 server4you Inc. Saint Louis, MO, US attacked MULTIPLE-IPs for ports 22x6
7 52.145.0.0 - 52.191.255.255 Microsoft Corporation Redmond, WA, US attacked MULTIPLE-IPS for ports 22x7
7 85.207.128.0 - 85.207.129.255 Jakub Krejci, Skalice u Ceske Lipy BlueTone-CRa-CZ CZ attacked MULTIPLE-IPs for ports 22x7
7 118.172.0.0 - 118.175.255.255 TOT Public Company Limited 89/2 Moo 3, Chaengwattana Rd, Tungsonghong, Laksi, Bangkok TH attacked MULTIPLE-IPs for ports 22x7
8 52.32.0.0 - 52.63.255.255 Amazon Technologies Inc. Seattle, WA, US attacked MULTIPLE-IPs for ports 22x8
8 86.106.17.192 - 86.106.17.223 Solid Seo VPS 680 El Horria St. Gianaklis 21111 Alexandria EGYPT RO attacked MULTIPLE-IPs for ports 22x8
8 191.102.64/18 TV AZTECA SUCURSAL COLOMBIA Crta. 9, 99, 2do Piso. Oficina 1001 -- - Canta Fe de Bogota - CU Kra 43-37, 29, casa A6 NONE - santa marta - mg Cra. 9A N. 99-02 Of. 1001, , CO attacked MULTIPLE-IPs for ports 22x8
9 66.119.96.0 - 66.119.111.255 Blue Ridge Mountain Electric Membership Corporation - BRM EMC Young Harris, GA, US attacked MULTIPLE-IPs for ports 22x9
10 89.156.0.0 - 89.159.255.255 NC Numericable S.A. 6 rue Albert Einstein 77420 Champs sur Marne FRANCE NUMERICABLE FR attacked 132.235.1.2 for ports 22x10
10 206.217.128.0 - 206.217.143.255 ColoCrossing Buffalo, NY, US attacked MULTIPLE-IPS for ports 22x10
11 38.0.0.0 - 38.255.255.255 PSINet, Inc. Washington, DC, US attacked MULTIPLE-IPs for ports 22x11
11 185.25.232.0 - 185.25.233.255 Wiphonet S.r.l. IT attacked MULTIPLE-IPs for ports 22x11
12 37.236.0.0 - 37.237.255.255 EarthLink Ltd. Communications&Internet Services-Orange IQ attacked MULTIPLE-IPs for ports 22x12
12 45.32.204.0 - 45.32.207.255 Vultr Holdings, LLC Dallas, TX, US attacked MULTIPLE-IPS for ports 22x12
12 81.128.0.0 - 81.143.255.255 BT Infrastructure Layer GB attacked MULTIPLE-IPS for ports 22x12
12 162.244.8.0 - 162.244.15.255 Power Up Hosting, Inc. Los Angeles, CA, US attacked MULTIPLE-IPs for ports 22x12
12 177.200.0/20 TecleNet Solucoes Tecnologicas BR attacked MULTIPLE-IPs for ports 22x12
20 192.99.0.0 - 192.99.255.255 OVH Hosting, Inc. Montreal, QC, CA attacked MULTIPLE-IPS for ports 22x20
24 109.252.128.0 - 109.252.255.255 Moscow Local Telephone Network (OAO MGTS) RU attacked MULTIPLE-IPs for ports 22x24
24 185.68.111.0 - 185.68.111.255 PROFESIONALHOSTING-DC2 ES attacked MULTIPLE-IPs for ports 22x24
31 80.64.168.0 - 80.64.175.255 Siberian Networks RU attacked MULTIPLE-IPS for ports 22x31
32 91.125.64.0 - 91.125.95.255 BV-RB4 GB attacked MULTIPLE-IPs for ports 22x32
36 179.180/14 Global Village Telecom BR attacked MULTIPLE-IPs for ports 22x36
40 104.172.0.0 - 104.175.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked MULTIPLE-IPs for ports 22x40
50 37.48.64.0 - 37.48.127.255 LeaseWeb Netherlands B.V. Postbus 93054 1090BB Amsterdam NETHERLANDS P.O. Box 93054 NL attacked MULTIPLE-IPs for ports 22x50
54 80.232.240.0 - 80.232.247.255 BRIDGE GROUP FIXED IP PRIVATE CUSTOMERS Riga LV attacked MULTIPLE-IPs for ports 22x54
60 155.133.64.0 - 155.133.64.255 FUFO STUDIO AGATA GRABOWSKA ul. Ogrodowa 8/16 76-200 Slupsk POLAND PL attacked MULTIPLE-IPS for ports 22x60
67 106.128.0.0 - 106.191.255.255 KDDI CORPORATION GARDEN AIR TOWER,3-10-10,Iidabashi,Chiyoda-ku,Tokyo JP attacked MULTIPLE-IPs for ports 22x67
84 91.134.0.0 - 91.134.255.255 OVH SAS 2 rue Kellermann 59100 Roubaix FRANCE 2 rue Kellermann FR attacked MULTIPLE-IPS for ports 22x84
90 108.61.0.0 - 108.61.255.255 Choopa, LLC Matawan, NJ, US attacked MULTIPLE-IPs for ports 22x90
102 86.106.19.64 - 86.106.19.95 Solid Seo VPS 680 El Horria St. Gianaklis 21111 Alexandria EGYPT RO attacked MULTIPLE-IPs for ports 22x102
256 82.16.132.0 - 82.16.135.255 OXFORD GB attacked MULTIPLE-IPS for ports 22x256
360 92.43.104.64 - 92.43.104.79 CORE-BACKBONE CH attacked MULTIPLE-IPs for ports 22x360
1463 46.174.208.0 - 46.174.215.255 Podkarpacki.net Rafal Czarny Starzynskiego 1/11 35-508 Rzeszow Poland ul. Starzynskiego 1/11 35-508 Rzeszow PL attacked MULTIPLE-IPs for ports 22x1463

Summarized By Source Country

Source Country Local Target IP or Range Target Ports
?? attacked MULTIPLE-IPs for ports 22x3
AL attacked MULTIPLE-IPs for ports 22x5
AM attacked MULTIPLE-IPs for ports 22x6
AR attacked MULTIPLE-IPs for ports 22x32
AT attacked 132.235.1.224 for ports 22
BG attacked MULTIPLE-IPs for ports 22x4
BR attacked MULTIPLE-IPs for ports 22x219
BW attacked MULTIPLE-IPs for ports 22x4
CA attacked MULTIPLE-IPs for ports 22x29
CH attacked MULTIPLE-IPs for ports 22x360
CO attacked MULTIPLE-IPs for ports 22x17
CY attacked 132.235.1.60 for ports 22
CZ attacked MULTIPLE-IPs for ports 22x17
DE attacked MULTIPLE-IPs for ports 22x16
DK attacked MULTIPLE-IPs for ports 22x5
EC attacked MULTIPLE-IPs for ports 22x20
ES attacked MULTIPLE-IPs for ports 22x31
EU # COUNTRY IS REALLY WORLD WIDE attacked MULTIPLE-IPs for ports 22x2
FR attacked MULTIPLE-IPs for ports 22x98
GB attacked MULTIPLE-IPs for ports 22x320
HK attacked 132.235.1.12 for ports 22x2
HN attacked MULTIPLE-IPs for ports 22x2
HU attacked 132.235.1.238 for ports 22
ID attacked MULTIPLE-IPs for ports 22x6
IE attacked MULTIPLE-IPs for ports 22x5
IL attacked MULTIPLE-IPs for ports 22x2
IN attacked MULTIPLE-IPs for ports 22x22
IQ attacked MULTIPLE-IPs for ports 22x24
IR attacked MULTIPLE-IPs for ports 22x7
IT attacked MULTIPLE-IPs for ports 22x35
JP attacked MULTIPLE-IPs for ports 22x67
LT attacked MULTIPLE-IPs for ports 22x2
LV attacked MULTIPLE-IPs for ports 22x54
LY attacked 132.235.1.1 for ports 22
MK attacked MULTIPLE-IPs for ports 22x3
MN attacked 132.235.1.12 for ports 22
MW attacked 132.235.1.20 for ports 22
MX attacked MULTIPLE-IPs for ports 22x4
NL attacked MULTIPLE-IPs for ports 22x50
NP attacked MULTIPLE-IPs for ports 22x2
NZ attacked 132.235.1.221 for ports 22
PG attacked 132.235.1.11 for ports 22
PL attacked MULTIPLE-IPs for ports 22x1571
PR attacked MULTIPLE-IPs for ports 22x5
PY attacked MULTIPLE-IPs for ports 22x4
RO attacked MULTIPLE-IPs for ports 22x112
RS attacked MULTIPLE-IPs for ports 22x5
RU attacked MULTIPLE-IPs for ports 22x87
RW attacked 132.235.1.229 for ports 22
SK attacked MULTIPLE-IPs for ports 22x17
TG attacked 132.235.1.241 for ports 22
TH attacked MULTIPLE-IPs for ports 22x49
TR attacked MULTIPLE-IPs for ports 22x2
UA attacked MULTIPLE-IPs for ports 22x13
US attacked MULTIPLE-IPs for ports 22x284
UY attacked 132.235.1.12 for ports 22
ZA attacked MULTIPLE-IPs for ports 22x5

Summarized By Source Country

Total Connection Counts Source Country Local Target IP or Range Target Ports
1 AT attacked 132.235.1.224 for ports 22
1 CY attacked 132.235.1.60 for ports 22
1 HU attacked 132.235.1.238 for ports 22
1 LY attacked 132.235.1.1 for ports 22
1 MN attacked 132.235.1.12 for ports 22
1 MW attacked 132.235.1.20 for ports 22
1 NZ attacked 132.235.1.221 for ports 22
1 PG attacked 132.235.1.11 for ports 22
1 RW attacked 132.235.1.229 for ports 22
1 TG attacked 132.235.1.241 for ports 22
1 UY attacked 132.235.1.12 for ports 22
2 EU # COUNTRY IS REALLY WORLD WIDE attacked MULTIPLE-IPs for ports 22x2
2 HK attacked 132.235.1.12 for ports 22x2
2 HN attacked MULTIPLE-IPs for ports 22x2
2 IL attacked MULTIPLE-IPs for ports 22x2
2 LT attacked MULTIPLE-IPs for ports 22x2
2 NP attacked MULTIPLE-IPs for ports 22x2
2 TR attacked MULTIPLE-IPs for ports 22x2
3 ?? attacked MULTIPLE-IPs for ports 22x3
3 MK attacked MULTIPLE-IPs for ports 22x3
4 BG attacked MULTIPLE-IPs for ports 22x4
4 BW attacked MULTIPLE-IPs for ports 22x4
4 MX attacked MULTIPLE-IPs for ports 22x4
4 PY attacked MULTIPLE-IPs for ports 22x4
5 AL attacked MULTIPLE-IPs for ports 22x5
5 DK attacked MULTIPLE-IPs for ports 22x5
5 IE attacked MULTIPLE-IPs for ports 22x5
5 PR attacked MULTIPLE-IPs for ports 22x5
5 RS attacked MULTIPLE-IPs for ports 22x5
5 ZA attacked MULTIPLE-IPs for ports 22x5
6 AM attacked MULTIPLE-IPs for ports 22x6
6 ID attacked MULTIPLE-IPs for ports 22x6
7 IR attacked MULTIPLE-IPs for ports 22x7
13 UA attacked MULTIPLE-IPs for ports 22x13
16 DE attacked MULTIPLE-IPs for ports 22x16
17 CO attacked MULTIPLE-IPs for ports 22x17
17 CZ attacked MULTIPLE-IPs for ports 22x17
17 SK attacked MULTIPLE-IPs for ports 22x17
20 EC attacked MULTIPLE-IPs for ports 22x20
22 IN attacked MULTIPLE-IPs for ports 22x22
24 IQ attacked MULTIPLE-IPs for ports 22x24
29 CA attacked MULTIPLE-IPs for ports 22x29
31 ES attacked MULTIPLE-IPs for ports 22x31
32 AR attacked MULTIPLE-IPs for ports 22x32
35 IT attacked MULTIPLE-IPs for ports 22x35
49 TH attacked MULTIPLE-IPs for ports 22x49
50 NL attacked MULTIPLE-IPs for ports 22x50
54 LV attacked MULTIPLE-IPs for ports 22x54
67 JP attacked MULTIPLE-IPs for ports 22x67
87 RU attacked MULTIPLE-IPs for ports 22x87
98 FR attacked MULTIPLE-IPs for ports 22x98
112 RO attacked MULTIPLE-IPs for ports 22x112
219 BR attacked MULTIPLE-IPs for ports 22x219
284 US attacked MULTIPLE-IPs for ports 22x284
320 GB attacked MULTIPLE-IPs for ports 22x320
360 CH attacked MULTIPLE-IPs for ports 22x360
1571 PL attacked MULTIPLE-IPs for ports 22x1571

Summarized By Target URL to Fetch - sorted by attempts made

Count Target host name GET/PUT/etc Target URL to Fetch
1 104.244.42.198:443
1 104.244.42.70:443
1 216.58.192.4:80
1 http://37.48.104.177:3333/azenv.php
1 http://37.48.104.177:3333/azenv10.php
1 http://37.48.104.177:3333/azenv2.php
1 http://37.48.104.177:3333/azenv3.php
1 http://37.48.104.177:3333/azenv4.php
1 http://37.48.104.177:3333/azenv5.php
1 http://37.48.104.177:3333/azenv6.php
1 http://37.48.104.177:3333/azenv7.php
1 http://37.48.104.177:3333/azenv8.php
1 http://37.48.104.177:3333/azenv9.php
1 http://clientapi.ipip.net/echo.php?info=20160603162007
1 http://clientapi.ipip.net/echo.php?info=20160603163645
1 http://clientapi.ipip.net/echo.php?info=20160603184000
1 http://clientapi.ipip.net/echo.php?info=20160603211947
1 http://clientapi.ipip.net/echo.php?info=20160603230904
1 http://clientapi.ipip.net/echo.php?info=20160604002003
1 http://clientapi.ipip.net/echo.php?info=20160604034725
1 http://clientapi.ipip.net/echo.php?info=20160604060257
1 http://clientapi.ipip.net/echo.php?info=20160604062947
1 http://clientapi.ipip.net/echo.php?info=20160604080002
1 http://clientapi.ipip.net/echo.php?info=20160604111927
1 http://clientapi.ipip.net/echo.php?info=20160604151941
1 http://clientapi.ipip.net/echo.php?info=20160604152513
1 http://clientapi.ipip.net/echo.php?info=20160609122408
1 http://clientapi.ipip.net/echo.php?info=20160610155051
1 http://clientapi.ipip.net/echo.php?info=20160610210741
1 http://clientapi.ipip.net/echo.php?info=20160613183059
1 http://clientapi.ipip.net/echo.php?info=20160615092416
1 http://clientapi.ipip.net/echo.php?info=20160615120410
1 http://clientapi.ipip.net/echo.php?info=20160616020143
1 http://clientapi.ipip.net/echo.php?info=20160616101444
1 http://www.stopforumspam.com/ipcheck/132.235.1.11
1 http://www.stopforumspam.com/ipcheck/132.235.1.14
1 http://www.stopforumspam.com/ipcheck/132.235.1.221
1 http://www.stopforumspam.com/ipcheck/132.235.1.224
1 http://www.stopforumspam.com/ipcheck/132.235.1.228
1 http://www.stopforumspam.com/ipcheck/132.235.1.230
1 http://www.stopforumspam.com/ipcheck/132.235.1.232
1 http://www.stopforumspam.com/ipcheck/132.235.1.239
1 http://www.stopforumspam.com/ipcheck/132.235.1.3
1 http://www.stopforumspam.com/ipcheck/132.235.1.55
1 http://www.stopforumspam.com/ipcheck/132.235.1.56
1 http://www.stopforumspam.com/ipcheck/132.235.1.57
1 http://www.stopforumspam.com/ipcheck/132.235.1.58
1 http://www.stopforumspam.com/ipcheck/132.235.1.59
1 http://www.stopforumspam.com/ipcheck/132.235.1.60
1 http://www.stopforumspam.com/ipcheck/132.235.1.61
1 http://www.stopforumspam.com/ipcheck/132.235.1.66
1 http://www.stopforumspam.com/ipcheck/132.235.1.70
1 http://www.stopforumspam.com/ipcheck/132.235.1.73
1 http://www.stopforumspam.com/ipcheck/132.235.1.74
1 http://www.stopforumspam.com/ipcheck/132.235.1.81
1 http://www.stopforumspam.com/ipcheck/132.235.1.9
1 http://www.stopforumspam.com/ipcheck/132.235.2.83
1 http://www.stopforumspam.com/ipcheck/oucsace.cs.ohiou.edu
1 http://www.stopforumspam.com/ipcheck/www.seorf.ohiou.edu
1 https://mailboxlayer.com/
1 https://mailboxlayer.com/php_helper_scripts/email_api_n.php?email_address=mo@apilayer.com
2 95.101.243.176:80
2 http://www.google.com/search?q=amazon
2 http://www.stopforumspam.com/ipcheck/132.235.1.12
2 http://www.stopforumspam.com/ipcheck/132.235.1.13
2 http://www.stopforumspam.com/ipcheck/132.235.1.2
2 http://www.stopforumspam.com/ipcheck/132.235.1.54
2 http://www.stopforumspam.com/ipcheck/132.235.1.6
2 http://www.stopforumspam.com/ipcheck/132.235.1.62
2 https://www.voilanorbert.com/
6 173.194.219.106:80
6 98.137.201.252:80
6 http://www.google.com/search?q=lenovo
6 https://www.yandex.com/search/?text=bing
7 http://www.google.com/search?q=dugduggo
7 http://www.google.com/search?q=wikipedia
8 http://www.google.com/search?q=bing
9 https://www.yandex.com/search/?text=lenovo
10 37.48.104.177:3333
10 http://search.yahoo.com/search?p=lenovo
11 https://www.yandex.com/search/?text=dugduggo
11 https://www.yandex.com/search/?text=wikipedia
12 http://search.yahoo.com/search?p=bing
13 http://search.yahoo.com/search?p=dugduggo
13 http://search.yahoo.com/search?p=wikipedia
14 https://www.whatismyip.com/
15 216.58.209.68:80
15 http://birdingonthe.net/cgi-bin/env.pl
16 104.65.22.54:80
16 198.41.203.157:443
16 50.56.126.107:80
16 http://stoutdata.com/checker/proxyjudge.php
16 http://www.30tech.com/iptest.php
16 http://www.sbjudge1.com/ip4.php
17 104.31.85.236:80
17 64.62.216.151:80
17 http://www.dvdshop.it/cgi-bin/ev.pl
17 http://www.meow.org.uk/cgi-bin/env.pl
17 http://www.stilllistener.com/checkpoint1/ssi/
18 193.178.223.25:80
18 199.16.156.107:443
18 208.79.237.176:80
18 212.27.63.114:80
18 46.165.197.129:80
18 54.239.17.7:80
18 72.52.99.44:80
18 HTTP/1.0
18 http://www.amazon.com
18 http://www.ebay.com/
18 http://www.knowops.com/cgi-bin/textenv.pl
18 https://mobile.twitter.com/i/guest
18 https://www.yandex.com/search/?text=amazon
18 www.30tech.com:80
19 104.28.16.9:80
19 127.0.0.1:80
19 209.227.234.202:80
19 23.61.239.240:80
19 31.13.90.36:443
19 67.222.35.66:80
19 http://bham.craigslist.org/search/sss/?excats=&sort=date&cat_id=150%2C169&cat_id=149%2C162&cat_i
19 http://pascal.hoez.free.fr/azenv.php
19 http://www.cooleasy.com/azenv.php
19 https://m.facebook.com/
20 18.181.0.43:80
20 54.85.150.195:80
20 http://www.bdsmpichunter.com/dde32.php
20 http://www.energoautomatika.ru/opg.php
20 http://www.ingosander.net/azenv.php
21 173.243.115.131:80
21 184.30.217.129:80
21 http://jagerman.com/env.cgi
21 http://scripts.mit.edu/~jbarnold/demo/env.pl
21 http://simpleapi.majestic.com/sapi/GetBacklinkStats?items=3&item0=http%3A%2F%2Fwww.google.com%2F
21 http://www.sbjudge4.com/ip4.php
22 208.82.237.2:80
22 212.74.50.8:80
22 64.233.161.26:25
22 http://jaliuzi.com/azenv.php
22 http://search.yahoo.com/search?p=amazon
23 87.106.158.3:80
24 149.56.165.115:80
24 jaliuzi.com:80
28 http://www.bing.com/search?q=bing
29 http://www.bing.com/search?q=amazon
30 http://www.bing.com/search?q=lenovo
30 http://www.bing.com/search?q=wikipedia
31 http://www.bing.com/search?q=dugduggo
31 localhost:25
32 49.129.255.101:80
32 94.23.209.142:80
32 http://www2t.biglobe.ne.jp/~take52/test/env.cgi
34 http://www.mesregies.com/azz.php
36 http://www.babaip.com/
37 158.69.101.164:80
37 http://whatismyipaddress.com/proxy-check
38 104.31.84.236:80
40 195.20.205.9:80
40 http://azenv.net/
46
51 http://judge2.gear.host/
52 204.246.56.80:80
53 http://proxydetect.com/
53 http://www.anonymousproxylist.net/azenv2.php
54 213.180.204.62:443
57 192.254.185.4:80
63 188.125.66.104:80
152 204.79.197.200:80
220 http://proxyjudge.us/judge.php
266 45.33.54.195:80
748 /

Summarized By Target URL to Fetch - sorted in reverse domain order

Target host name Count GET/PUT/etc Target URL to Fetch
46
/ 748
104.244.42.198:443 1
104.244.42.70:443 1
104.28.16.9:80 19
104.31.84.236:80 38
104.31.85.236:80 17
104.65.22.54:80 16
127.0.0.1:80 19
149.56.165.115:80 24
158.69.101.164:80 37
173.194.219.106:80 6
173.243.115.131:80 21
18.181.0.43:80 20
184.30.217.129:80 21
188.125.66.104:80 63
192.254.185.4:80 57
193.178.223.25:80 18
195.20.205.9:80 40
198.41.203.157:443 16
199.16.156.107:443 18
204.246.56.80:80 52
204.79.197.200:80 152
208.79.237.176:80 18
208.82.237.2:80 22
209.227.234.202:80 19
212.27.63.114:80 18
212.74.50.8:80 22
213.180.204.62:443 54
216.58.192.4:80 1
216.58.209.68:80 15
23.61.239.240:80 19
31.13.90.36:443 19
37.48.104.177:3333 10
45.33.54.195:80 266
46.165.197.129:80 18
49.129.255.101:80 32
50.56.126.107:80 16
54.239.17.7:80 18
54.85.150.195:80 20
64.233.161.26:25 22
64.62.216.151:80 17
67.222.35.66:80 19
72.52.99.44:80 18
87.106.158.3:80 23
94.23.209.142:80 32
95.101.243.176:80 2
98.137.201.252:80 6
HTTP/1.0 18
http://37.48.104.177:3333/azenv.php 1
http://37.48.104.177:3333/azenv10.php 1
http://37.48.104.177:3333/azenv2.php 1
http://37.48.104.177:3333/azenv3.php 1
http://37.48.104.177:3333/azenv4.php 1
http://37.48.104.177:3333/azenv5.php 1
http://37.48.104.177:3333/azenv6.php 1
http://37.48.104.177:3333/azenv7.php 1
http://37.48.104.177:3333/azenv8.php 1
http://37.48.104.177:3333/azenv9.php 1
http://azenv.net/ 40
http://bham.craigslist.org/search/sss/?excats=&sort=date&cat_id=150%2C169&cat_id=149%2C162&cat_i 19
http://birdingonthe.net/cgi-bin/env.pl 15
http://clientapi.ipip.net/echo.php?info=20160603162007 1
http://clientapi.ipip.net/echo.php?info=20160603163645 1
http://clientapi.ipip.net/echo.php?info=20160603184000 1
http://clientapi.ipip.net/echo.php?info=20160603211947 1
http://clientapi.ipip.net/echo.php?info=20160603230904 1
http://clientapi.ipip.net/echo.php?info=20160604002003 1
http://clientapi.ipip.net/echo.php?info=20160604034725 1
http://clientapi.ipip.net/echo.php?info=20160604060257 1
http://clientapi.ipip.net/echo.php?info=20160604062947 1
http://clientapi.ipip.net/echo.php?info=20160604080002 1
http://clientapi.ipip.net/echo.php?info=20160604111927 1
http://clientapi.ipip.net/echo.php?info=20160604151941 1
http://clientapi.ipip.net/echo.php?info=20160604152513 1
http://clientapi.ipip.net/echo.php?info=20160609122408 1
http://clientapi.ipip.net/echo.php?info=20160610155051 1
http://clientapi.ipip.net/echo.php?info=20160610210741 1
http://clientapi.ipip.net/echo.php?info=20160613183059 1
http://clientapi.ipip.net/echo.php?info=20160615092416 1
http://clientapi.ipip.net/echo.php?info=20160615120410 1
http://clientapi.ipip.net/echo.php?info=20160616020143 1
http://clientapi.ipip.net/echo.php?info=20160616101444 1
http://jagerman.com/env.cgi 21
http://jaliuzi.com/azenv.php 22
http://judge2.gear.host/ 51
http://pascal.hoez.free.fr/azenv.php 19
http://proxydetect.com/ 53
http://proxyjudge.us/judge.php 220
http://scripts.mit.edu/~jbarnold/demo/env.pl 21
http://search.yahoo.com/search?p=amazon 22
http://search.yahoo.com/search?p=bing 12
http://search.yahoo.com/search?p=dugduggo 13
http://search.yahoo.com/search?p=lenovo 10
http://search.yahoo.com/search?p=wikipedia 13
http://simpleapi.majestic.com/sapi/GetBacklinkStats?items=3&item0=http%3A%2F%2Fwww.google.com%2F 21
http://stoutdata.com/checker/proxyjudge.php 16
http://whatismyipaddress.com/proxy-check 37
http://www.30tech.com/iptest.php 16
http://www.amazon.com 18
http://www.anonymousproxylist.net/azenv2.php 53
http://www.babaip.com/ 36
http://www.bdsmpichunter.com/dde32.php 20
http://www.bing.com/search?q=amazon 29
http://www.bing.com/search?q=bing 28
http://www.bing.com/search?q=dugduggo 31
http://www.bing.com/search?q=lenovo 30
http://www.bing.com/search?q=wikipedia 30
http://www.cooleasy.com/azenv.php 19
http://www.dvdshop.it/cgi-bin/ev.pl 17
http://www.ebay.com/ 18
http://www.energoautomatika.ru/opg.php 20
http://www.google.com/search?q=amazon 2
http://www.google.com/search?q=bing 8
http://www.google.com/search?q=dugduggo 7
http://www.google.com/search?q=lenovo 6
http://www.google.com/search?q=wikipedia 7
http://www.ingosander.net/azenv.php 20
http://www.knowops.com/cgi-bin/textenv.pl 18
http://www.meow.org.uk/cgi-bin/env.pl 17
http://www.mesregies.com/azz.php 34
http://www.sbjudge1.com/ip4.php 16
http://www.sbjudge4.com/ip4.php 21
http://www.stilllistener.com/checkpoint1/ssi/ 17
http://www.stopforumspam.com/ipcheck/132.235.1.11 1
http://www.stopforumspam.com/ipcheck/132.235.1.12 2
http://www.stopforumspam.com/ipcheck/132.235.1.13 2
http://www.stopforumspam.com/ipcheck/132.235.1.14 1
http://www.stopforumspam.com/ipcheck/132.235.1.2 2
http://www.stopforumspam.com/ipcheck/132.235.1.221 1
http://www.stopforumspam.com/ipcheck/132.235.1.224 1
http://www.stopforumspam.com/ipcheck/132.235.1.228 1
http://www.stopforumspam.com/ipcheck/132.235.1.230 1
http://www.stopforumspam.com/ipcheck/132.235.1.232 1
http://www.stopforumspam.com/ipcheck/132.235.1.239 1
http://www.stopforumspam.com/ipcheck/132.235.1.3 1
http://www.stopforumspam.com/ipcheck/132.235.1.54 2
http://www.stopforumspam.com/ipcheck/132.235.1.55 1
http://www.stopforumspam.com/ipcheck/132.235.1.56 1
http://www.stopforumspam.com/ipcheck/132.235.1.57 1
http://www.stopforumspam.com/ipcheck/132.235.1.58 1
http://www.stopforumspam.com/ipcheck/132.235.1.59 1
http://www.stopforumspam.com/ipcheck/132.235.1.6 2
http://www.stopforumspam.com/ipcheck/132.235.1.60 1
http://www.stopforumspam.com/ipcheck/132.235.1.61 1
http://www.stopforumspam.com/ipcheck/132.235.1.62 2
http://www.stopforumspam.com/ipcheck/132.235.1.66 1
http://www.stopforumspam.com/ipcheck/132.235.1.70 1
http://www.stopforumspam.com/ipcheck/132.235.1.73 1
http://www.stopforumspam.com/ipcheck/132.235.1.74 1
http://www.stopforumspam.com/ipcheck/132.235.1.81 1
http://www.stopforumspam.com/ipcheck/132.235.1.9 1
http://www.stopforumspam.com/ipcheck/132.235.2.83 1
http://www.stopforumspam.com/ipcheck/oucsace.cs.ohiou.edu 1
http://www.stopforumspam.com/ipcheck/www.seorf.ohiou.edu 1
http://www2t.biglobe.ne.jp/~take52/test/env.cgi 32
https://m.facebook.com/ 19
https://mailboxlayer.com/ 1
https://mailboxlayer.com/php_helper_scripts/email_api_n.php?email_address=mo@apilayer.com 1
https://mobile.twitter.com/i/guest 18
https://www.voilanorbert.com/ 2
https://www.whatismyip.com/ 14
https://www.yandex.com/search/?text=amazon 18
https://www.yandex.com/search/?text=bing 6
https://www.yandex.com/search/?text=dugduggo 11
https://www.yandex.com/search/?text=lenovo 9
https://www.yandex.com/search/?text=wikipedia 11
jaliuzi.com:80 24
localhost:25 31
www.30tech.com:80 18