Proxy Attack Summaries 2017/01/01 thru 2017/01/31

Sorted by Source Network Range
Sorted by Total Connections From Source Network
Sorted by Source Country
Sorted by Total Connections From Source Country
Counts by fetch target URL.
Counts by fetch target URL - sorted by URL in rev. domain order.

Sorted by Source Network Range


Source Network Registered owner Local Target IP or range Target Ports
5.104.109.192 - 5.104.109.208 webtropia dedicated Server by http://www.webtropia.com myLoc managed IT AG DE attacked MULTIPLE-IPS for ports 22x114
5.160.178.0 - 5.160.191.255 Wireless P2P Shiraz IR attacked 132.235.1.3 for ports 22
5.189.160.0 - 5.189.175.255 Contabo GmbH Aschauer Strasse 32a 81549 Munchen GERMANY Aschauer Str. 32a DE attacked MULTIPLE-IPs for ports 22x160
5.189.176.0 - 5.189.191.255 Contabo GmbH Aschauer Strasse 32a 81549 Munchen GERMANY Aschauer Str. 32a DE attacked MULTIPLE-IPS for ports 22x99
5.190.216.0 - 5.190.221.127 Fanavari Etelaat Lamerd (1499) IR attacked 132.235.1.232 for ports 22
5.200.64.0 - 5.200.95.255 Pars Fonoun Ofogh Information Technology and Communications Company LTD No.458 , 64th St. - Seyed Jamaledin Asadabadi Ave. 1438884135 Tehran IRAN, ISLAMIC REPUBLIC OF No.458 ,Seyed Jamaledin Asadabadi Ave. IR attacked 132.235.1.43 for ports 22
5.226.98.16 - 5.226.98.31 Speednet s.c. Daniel Ciezkowski & Pawel Kryk Babicka 33A Raciborz NETIA Netia SA Poleczki 13 PL attacked 132.235.1.9 for ports 22
10.0.0.0 - 10.255.255.255 Internet Assigned Numbers Authority Los Angeles, CA, US attacked MULTIPLE-IPs for ports 22x5
12.1.178.4 - 12.1.178.7 ACC-WHARTON COUNTY ELECTRICCO EL CAMPO, TX, US attacked 132.235.1.228 for ports 22
12.108.56.0 - 12.108.59.255 SOONER WIRELESS MOORE, OK, US attacked 132.235.1.47 for ports 22
12.204.54.0 - 12.204.54.255 ACC-COMMUNICATIONS ETC INC SAN ANGELO, TX, US attacked 132.235.1.45 for ports 22
14.112.0.0 - 14.127.255.255 CHINANET Guangdong province network Data Communication Division CN attacked MULTIPLE-IPs for ports 22x2
24.102.50.0 - 24.102.51.255 Options DSL Townsend, ON, CA attacked MULTIPLE-IPs for ports 22x2
24.102.60.0 - 24.102.61.255 Options DSL Townsend, ON, CA attacked MULTIPLE-IPs for ports 22x2
24.149.215.0 - 24.149.215.255 IMS Liberty, TX, US attacked MULTIPLE-IPs for ports 22x2
24.179.160.0 - 24.179.175.255 Charter Communications St. Louis, MO, US attacked 132.235.1.240 for ports 22
27.54.173.0 - 27.54.173.255 INPL'S IP POOL IN attacked 132.235.1.6 for ports 22
31.29.60.0 - 31.29.63.255 Rasaneh Pardaz Sepahan Co., Private Joint-Stock Unit #18, GF, Mirdamad Complex, Sheikh Bahaei St, Isfahan, Iran IR attacked MULTIPLE-IPs for ports 22x2
31.43.192.0 - 31.43.223.255 Sotrudnik LTD 659322 Biisk, Altai Krai, a ul.Sotsialisticheskaya RU attacked 132.235.1.13 for ports 22
31.129.160.0 - 31.129.191.255 TOV "Magnus Limited" Y.Mudrogo 66/13 Bila Tserkva Ukraine Ukraine, BIla Tserkva UA attacked 132.235.1.35 for ports 22
31.185.0.0 - 31.185.6.255 NFS TELECOM RU attacked MULTIPLE-IPs for ports 22x2
37.32.40.0 - 37.32.43.255 For Taha ISP in brojerd Ian IR attacked 132.235.1.15 for ports 22
37.72.5.128 - 37.72.5.255 Local TV and ISP Provider ES attacked 132.235.1.6 for ports 22
37.110.64.0 - 37.110.127.255 NCNET Broadband customers RU attacked 132.235.1.13 for ports 22
37.205.92.0 - 37.205.95.255 JSC "Zap-Sib TransTeleCom" RU attacked 132.235.1.222 for ports 22
37.236.0.0 - 37.237.255.255 EarthLink Ltd. Communications&Internet Services-Orange IQ attacked MULTIPLE-IPs for ports 22x5
37.238.0.0 - 37.238.255.255 EarthLink Ltd. Communications&Internet Services IQ attacked 132.235.1.44 for ports 22
37.239.0.0 - 37.239.255.255 EarthLink Ltd. Communications&Internet Services IQ attacked 132.235.1.222 for ports 22
38.0.0.0 - 38.255.255.255 PSINet, Inc. Washington, DC, US attacked MULTIPLE-IPs for ports 22x4
41.79.48.0 - 41.79.51.255 GREEN COM S.A Malabo Dos Malabo II, Malabo Greencom EG Malabo Dos GQ attacked 132.235.1.237 for ports 22
41.160.0.0 - 41.163.255.255 Neotel_Gauteng _Assignment 44 Old Pretoria Rd,Midrand,JHB ZA attacked MULTIPLE-IPs for ports 22x3
41.164.0.0 - 41.165.255.255 Neotel_WCape _Assignment 44 Old Pretoria Rd,Midrand,JHB ZA attacked MULTIPLE-IPs for ports 22x4
45.55.0.0 - 45.55.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x9
45.64.212.0 - 45.64.215.255 PACE INTERNET IN attacked 132.235.1.50 for ports 22
45.127.56.0 - 45.127.59.255 Tri Isp Networks Private Limited IN attacked 132.235.1.51 for ports 22
45.248.24.0 - 45.248.27.255 vardha info tech private limited IN attacked 132.235.1.51 for ports 22
46.8.240.0 - 46.8.247.255 Rizvan Tazhudinov 9 Maya, 8 Khasavyurt, 368007, Russia 9 Maya, 8 RU attacked MULTIPLE-IPs for ports 22x2
46.29.0.0 - 46.29.0.255 freenet SK attacked 132.235.1.51 for ports 22
46.160.184.0 - 46.160.187.255 UGMK-Telecom network RU attacked 132.235.1.233 for ports 22
46.180.0.0 - 46.180.255.255 E-Light-Telecom Russia, Kemerovo, Kuznecky 18 Goodline.info RU attacked 132.235.1.247 for ports 22
46.182.168.0 - 46.182.175.255 Apaga Technologies CJSC Abovyan st. 16/3 room 36 0001 Yerevan ARMENIA 16/3 Abovyan str. AM attacked 132.235.1.235 for ports 22
46.229.227.172 - 46.229.227.172 VNET-org-46.229.227.172 Namestie Hraniciarov 39 Bratislava 811 07 Slovakia VNET a.s. Nam. Hraniciarov 39 SK attacked MULTIPLE-IPs for ports 22x2
50.24.0.0 - 50.27.255.255 Suddenlink Communications Tyler, TX, US attacked 132.235.1.233 for ports 22
50.102.0.0 - 50.111.255.255 Frontier Communications of America, Inc. Rochester, NY, US attacked 132.235.1.227 for ports 22
50.128.0.0 - 50.255.255.255 Comcast Cable Communications, LLC Mt Laurel, NJ, US attacked 132.235.1.228 for ports 22
54.176.0.0 - 54.191.255.255 Amazon Technologies Inc. Seattle, WA, US attacked MULTIPLE-IPs for ports 22x84
61.233.30.0 - 61.233.30.127 China Railcom Beijing Branch Telecommunication Company Beijing CN attacked MULTIPLE-IPs for ports 22x18
62.14.178.0 - 62.14.178.255 BUBITO14-SL - CLOUDWIFI Jazz Telecom S.A. ES attacked 132.235.1.229 for ports 22
62.94.193.128 - 62.94.193.191 COMPUTER SYSTEM DI SASSONE ALESSIO IT attacked 132.235.1.3 for ports 22
62.196.78.0 - 62.196.78.127 Onair Italia Network PIAZZA XXV APRILE S.N.C. 80038 - Pomigliano d'Arco IT attacked MULTIPLE-IPs for ports 22x5
62.210.0.0 - 62.210.127.255 ONLINE SAS 8 rue de la ville l'eveque 75008 PARIS 8, rue de la ville l'eveque 75008 Paris FR attacked MULTIPLE-IPs for ports 22x162
62.210.128.0 - 62.210.255.255 ONLINE SAS 8 rue de la ville l'eveque 75008 PARIS 8, rue de la ville l'eveque 75008 Paris FR attacked 132.235.1.247 for ports 22x4
63.142.224.0 - 63.142.239.255 River Delta Wireless Rio Vista, CA, US attacked 132.235.1.238 for ports 22
64.76.16.0 - 64.76.31.255 ImpSat Argentina Buenos Aires, BA, AR attacked MULTIPLE-IPs for ports 22x2
64.246.96.0 - 64.246.127.255 Amplex Electric, Inc. Luckey, OH, US attacked 132.235.1.52 for ports 22
66.119.109.0 - 66.119.109.255 Sky-tek Communications Murphy, NC, US attacked MULTIPLE-IPs for ports 22x2
66.146.0.0 - 66.146.127.255 Ultimate Internet Access, Inc Ontario, CA, US attacked 132.235.1.38 for ports 22
66.188.0.0 - 66.191.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.12 for ports 22
67.21.144.0 - 67.21.159.255 Frontier Networks Toronto, ON, CA attacked 132.235.1.238 for ports 22
67.135.144.0 - 67.135.147.255 TELEBEEP, INC. Norfolk, NE, US attacked 132.235.1.13 for ports 22
68.67.56.0 - 68.67.56.255 Fleettel Inc. Pointe-Claire, QC, CA attacked 132.235.1.223 for ports 22
68.171.176.0 - 68.171.191.255 WTC Communications, Inc. Wamego, KS, US attacked 132.235.1.35 for ports 22
68.196.176.0 - 68.196.191.255 Optimum Online (Cablevision Systems) Hicksville, NY, US attacked 132.235.1.240 for ports 22
69.24.48.0 - 69.24.63.255 Teledistribution Amos inc. Amos, QC, CA attacked 132.235.1.235 for ports 22
69.24.224.0 - 69.24.239.255 NEW KNOXVILLE TELEPHONE COMPANY New Knoxville, OH, US attacked 132.235.1.52 for ports 22
69.63.168.0 - 69.63.168.255 Private Customer Marksville, LA, US attacked 132.235.1.37 for ports 22
71.8.0.0 - 71.15.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.53 for ports 22
71.40.0.0 - 71.43.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked MULTIPLE-IPs for ports 22x2
72.43.0.0 - 72.43.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.2 for ports 22
72.128.0.0 - 72.135.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.3 for ports 22
72.224.0.0 - 72.231.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.1 for ports 22
73.0.0.0 - 73.255.255.255 Comcast Cable Communications, LLC Mt Laurel, NJ, US attacked MULTIPLE-IPs for ports 22x36
75.104.0.0 - 75.107.255.255 ViaSat,Inc. Carlsbad, CA, US attacked 132.235.1.36 for ports 22
75.108.0.0 - 75.111.255.255 Suddenlink Communications Tyler, TX, US attacked 132.235.1.37 for ports 22
75.128.0.0 - 75.143.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.35 for ports 22
76.8.96.0 - 76.8.111.255 Star Wireless, Inc. Clinton, NC, US attacked MULTIPLE-IPs for ports 22x2
77.0.0.0 - 95.255.255.255 To determine the registration information for a more specific range, please try a more specific query. If you see this object as a result of a single IP query, it means the IP address is currently in the free pool of EU # COUNTRY IS IN FACT WORLD WIDE attacked MULTIPLE-IPs for ports 22x281
77.32.244.0 - 77.32.244.63 PPHU BART Andrzej Beska GLOBITEL-NET PL attacked 132.235.1.230 for ports 22
77.37.168.0 - 77.37.247.255 NKS broadband customers RU attacked 132.235.1.50 for ports 22
77.71.80.0 - 77.71.83.255 Spectralnet EOOD Luliak 21, Varna, Bulgaria BG attacked 132.235.4.230 for ports 22
77.92.221.0 - 77.92.221.255 Jiri Hajda CZ attacked 132.235.1.133 for ports 22
77.121.160.0 - 77.121.191.255 Khmelnytsky Volia Network UA attacked 132.235.1.231 for ports 22
77.243.183.64 - 77.243.183.95 Cyberghost-Frankfurt-Servers GlobalAXS Communications International backbone DE attacked 132.235.1.2 for ports 22x2
77.247.249.0 - 77.247.249.255 DOTNET_FERIZAJ_HFC_NAT_POOL AL attacked 132.235.1.45 for ports 22
78.31.214.0 - 78.31.215.255 Netask.pl Konopielko Michal PL attacked 132.235.1.14 for ports 22
78.41.168.0 - 78.41.168.255 RadioLAN Core Backbone SK attacked 132.235.1.11 for ports 22
78.134.69.0 - 78.134.76.255 NGI Spa EOLO 5th Dynamic User Block IT attacked 132.235.1.82 for ports 22
79.0.0.0 - 79.7.255.255 Telecom Italia S.p.A. TIN EASY LITE IT attacked 132.235.1.3 for ports 22
79.106.98.0 - 79.106.98.255 ALBTELECOM DEDICATED OPERATORS AL attacked 132.235.1.229 for ports 22
80.21.169.0 - 80.21.169.255 Telecom Italia SPA Provider Local Registry BB IBS IT attacked MULTIPLE-IPs for ports 22x4
80.51.120.0 - 80.51.120.255 PHU UniNET Joanna Mioduszewska ul. Sienkiewicza 1 19-230 Szczuczyn Orange Polska SA PL attacked 132.235.1.47 for ports 22
80.188.7.0 - 80.188.7.255 XDSL NETWORK-ADSL CZ attacked 132.235.1.238 for ports 22
80.250.56.0 - 80.250.63.255 IP address space for private Internet customers LV attacked 132.235.1.11 for ports 22
81.5.92.0 - 81.5.95.255 VPN network RU attacked 132.235.1.233 for ports 22
81.12.126.0 - 81.12.126.255 haman net company IR attacked 132.235.1.232 for ports 22
81.128.0.0 - 81.143.255.255 BT Infrastructure Layer GB attacked MULTIPLE-IPS for ports 22x28
81.201.48.0 - 81.201.48.63 KLFree.net, o.s. CZ attacked 132.235.1.52 for ports 22
81.219.152.0 - 81.219.155.255 ZBIGNIEW HALAT Przedsiebiorstwo Produkcyjno Uslugowo Handlowe "ZYBI" Laczna 9 Oswiecim 32-600 NETIA Netia Telekom SA Poleczki 13 02-822 Warszawa PL attacked 132.235.1.237 for ports 22
82.99.189.0 - 82.99.189.255 WEST-NET s.r.o. Knezice BlueTone-CRa-CZ CZ attacked 132.235.1.33 for ports 22
82.135.138.0 - 82.135.138.255 Telia Lietuva, AB LT attacked 132.235.1.11 for ports 22
82.141.157.160 - 82.141.157.191 Pannon Pipics Kft. H-9500 Celldomolk, Szentharomsag ter 6. HU attacked MULTIPLE-IPs for ports 22x2
82.160.140.0 - 82.160.141.255 Mega-Net Marek Markwas Inowroclaw PL attacked MULTIPLE-IPs for ports 22x2
82.185.179.152 - 82.185.179.159 COOP.AGRUVA-COOPERATIVAPRODUTT IT attacked MULTIPLE-IPs for ports 22x4
82.218.0.0 - 82.218.127.255 noekom AT attacked MULTIPLE-IPs for ports 22x2
83.2.54.0 - 83.2.54.255 KAJA Komputer Krzysztof Jasek ul. Pocztowa 11a 67-400 Wschowa TPNET PL attacked 132.235.2.83 for ports 22
83.18.250.72 - 83.18.250.79 static IP SIEDLISKO POLAND TPNET PL attacked 132.235.1.12 for ports 22
83.69.30.0 - 83.69.31.255 CJSC TransTeleCom RU attacked MULTIPLE-IPs for ports 22x2
84.246.164.0 - 84.246.167.255 Internet service provider CZ attacked 132.235.1.9 for ports 22
85.159.104.0 - 85.159.111.255 DELTA ONLINE spol. s r.o. Lomena 10 04001 Kosice SLOVAKIA Slovakia SK attacked 132.235.1.35 for ports 22
85.159.104.160 - 85.159.104.255 Lonler, s.r.o Nezabudova 31,083 01 Sabinov varga@lonler.sk SK attacked MULTIPLE-IPs for ports 22x2
85.204.200.0 - 85.204.207.255 Albacete Sistemas y Servicios SL Apto de correos 5003 Albacete 02080 SPAIN Apto de correos 5003 ES attacked 132.235.1.223 for ports 22
86.106.16.64 - 86.106.16.79 Solid Seo VPS 680 El Horria St. Gianaklis 21111 Alexandria EGYPT RO attacked MULTIPLE-IPs for ports 22x120
87.244.194.128 - 87.244.194.144 MZComp Podbrezova SK attacked MULTIPLE-IPs for ports 22x2
87.249.142.128 - 87.249.142.255 JVNET Broadband service CZ attacked 132.235.1.14 for ports 22
87.249.154.0 - 87.249.154.255 JVNET Broadband service CZ attacked 132.235.1.47 for ports 22
88.0.0.0 - 88.15.255.255 Telefonica de Espana SAU Red de servicios IP Spain ES attacked 132.235.1.228 for ports 22
88.146.180.0 - 88.146.180.31 Sloane Park Property Trust, a.s. Customers - Plzen - PTPs - 6 CZ attacked 132.235.1.35 for ports 22
89.22.128.0 - 89.22.159.255 Bitrace telecom Ltd. 141362 Moscow region, Sergievo-Posadskiy r-n, Vozdvizhenskoe, d.1a RU attacked 132.235.1.36 for ports 22
89.163.128.0 - 89.163.255.255 myLoc managed IT AG Am Gatherhof 44 40472 Duesseldorf GERMANY Network Operations & Services DE attacked MULTIPLE-IPs for ports 22x26
89.235.31.0 - 89.235.31.15 Megatronic s.r.o. 66491 Ivancice CZ attacked MULTIPLE-IPs for ports 22x3
89.239.0.0 - 89.239.63.255 GREPA Networks s.r.o. Zitna 16 466 01 JABLONEC NAD NISOU CZECH REPUBLIC CZ attacked 132.235.1.233 for ports 22
91.76.0.0 - 91.77.255.255 Comstar-Direct CJSC Mamonovskij pereulok d.5 P.O. BOX 38 123001 Moscow, Russia ZAO MTU-Intel's Moscow Region Network ZAO MTU-Intel RU attacked MULTIPLE-IPs for ports 22x108
91.148.64.0 - 91.148.127.255 BeotelNet-ISP d.o.o Bulevar vojvode Misica 37 11000 BELGRADE SERBIA Bulevar vojvode Misica 37 RS attacked MULTIPLE-IPs for ports 22x2
91.186.8.0 - 91.186.8.255 Websites Ltd Servers GB attacked MULTIPLE-IPS for ports 22x36
97.76.0.0 - 97.79.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.43 for ports 22
98.192.0.0 - 98.255.255.255 Comcast Cable Communications, LLC Mt Laurel, NJ, US attacked 132.235.1.240 for ports 22
99.236.160.0 - 99.236.161.255 Rogers Cable Inc. KTGC Toronto, ON, CA attacked 132.235.1.240 for ports 22
101.108.0.0 - 101.108.255.255 Dynamic IP assignment for broadband service TOT Public Company Limited TH attacked 132.235.1.224 for ports 22
103.18.164.0 - 103.18.167.255 DreamWeavers Edutrack Private Limited IN attacked 132.235.1.240 for ports 22
103.30.88.0 - 103.30.91.255 PT Metroptix Lintas Nusa Corporate / Direct Member IDNIC Gedung Cyber Lt.6 Jl. Kuningan Barat No.8 Jakarta Selatan 12710 ID attacked 132.235.1.33 for ports 22
103.55.104.0 - 103.55.107.255 SBR Telecom Pvt. Ltd IN attacked 132.235.1.37 for ports 22
103.60.176.0 - 103.60.179.255 PACE INTERNET SERVICES PVT LTD IN attacked MULTIPLE-IPs for ports 22x2
103.199.120.0 - 103.199.123.255 DABAS IT SOLUTION IN attacked 132.235.1.12 for ports 22
103.210.28.0 - 103.210.31.255 R G TECHNOSOLUTIONS PVT LTD IN attacked 132.235.1.249 for ports 22
104.131.0.0 - 104.131.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x2
104.153.32.0 - 104.153.35.255 Safelink Internet Rupert, ID, US attacked 132.235.1.234 for ports 22
104.156.79.0 - 104.156.79.255 Fleettel Inc. Pointe-Claire, QC, CA attacked 132.235.1.35 for ports 22
104.156.228.128 - 104.156.228.255 London Trust Media Inc San Jose, CA, US attacked MULTIPLE-IPS for ports 22x36
104.218.240.0 - 104.218.243.255 OSNET Wireless Humacao, PR, PR attacked 132.235.1.47 for ports 22
104.223.0.0 - 104.223.127.255 QuadraNet, Inc Los Angeles, CA, US attacked MULTIPLE-IPS for ports 22x54
104.236.0.0 - 104.236.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x10
104.238.128.0 - 104.238.191.255 Choopa, LLC Matawan, NJ, US attacked MULTIPLE-IPs for ports 22x238
104.254.212.0 - 104.254.215.255 Power Up Hosting, Inc. Los Angeles, CA, US attacked MULTIPLE-IPS for ports 22x36
107.155.64.0 - 107.155.127.255 Incero LLC AUSTIN, TX, US attacked MULTIPLE-IPS for ports 22x18
107.170.0.0 - 107.170.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x67
108.188.0.0 - 108.189.255.255 Bright House Networks - CFL Division Maitland, FL, US attacked 132.235.1.37 for ports 22
109.124.224.0 - 109.124.231.255 LLC SIP "NIS" MOLODOGVARDEYSKAYA 225 443100 SAMARA RUSSIAN FEDERATION Molodogvardeyskaya 225 str. RU attacked 132.235.1.35 for ports 22
109.197.184.0 - 109.197.191.255 MAG Firma Handlowa Grzegorz Maszczyk ul. Zuzlowa 44 44-200 Rybnik F.H.MAG ul. Zuzlowa 44 44-200 Rybnik PL attacked 132.235.1.231 for ports 22
109.199.0.0 - 109.199.15.255 RDI Broadband Clients Abuse and Spam notification: abuse@rdi.pl PL attacked 132.235.1.11 for ports 22
110.34.13.0 - 110.34.13.255 SUBISU_Retail_Pool27 NP attacked 132.235.2.83 for ports 22
110.34.19.0 - 110.34.19.255 SUBISU_Retail_Pool32 NP attacked 132.235.1.81 for ports 22x2
111.0.0.0 - 111.63.255.255 China Mobile Communications Corporation Mobile Communications Network Operator in China Internet Service Provider in China CN attacked 132.235.1.52 for ports 22
113.23.32.0 - 113.23.47.255 FPT Telecom Company VN attacked MULTIPLE-IPs for ports 22x260
114.113.64.0 - 114.113.127.255 Beijing RHTD Network Technology Co., Ltd. CN attacked 132.235.1.44 for ports 22
115.248.0.0 - 115.248.255.255 This space is statically assigned Reliance Communication Ltd Antiabuse Helpdesk, 2nd Floor, International Area , A Block Dhirubai Ambani Knowledge City, Thane Belapur Road, KoparKhairane, IN attacked 132.235.1.2 for ports 22
117.1.0.0 - 117.1.255.255 Dai IP cho dich vu ADSL HNI Viettel Corporation Internet service/exchange provider VN attacked MULTIPLE-IPs for ports 22x12
118.193.16.0 - 118.193.23.255 Connaught Road Central, Hong Kong 137-139, Connaught Road Central, Hongkong, Hongkong HK attacked MULTIPLE-IPs for ports 22x120
121.224.0.0 - 121.239.255.255 CHINANET jiangsu province network China Telecom A12,Xin-Jie-Kou-Wai Street Beijing 100088 CN attacked MULTIPLE-IPs for ports 22x17
122.188.0.0 - 122.191.255.255 UNICOM Hubei Province Network China Unicom No.21, Jin-Rong Street Beijing 100033 CN attacked MULTIPLE-IPs for ports 22x2
125.72.99.0 - 125.72.99.95 xining city dashizicisco3550 optical Leased line CN attacked 132.235.1.46 for ports 22x3
131.0.112.0/22 Uai Telecom Comunicação Multimídia Ltda. BR attacked 132.235.1.14 for ports 22
131.100.156.0/22 Compuservice.Net Internet Provider LTDA-ME BR attacked 132.235.1.81 for ports 22
131.161.116.0/22 Rctel Solucoes em Telecom BR attacked MULTIPLE-IPs for ports 22x5
132.255.192.0/22 Speed Ponto Net Servicos de Informatica Ltda BR attacked 132.235.1.44 for ports 22
132.255.252.0/25 CEZAR FERNANDO NAZARIO BR attacked 132.235.1.228 for ports 22
138.0.204.0/22 L. Garcia Comunicações ME BR attacked 132.235.1.12 for ports 22
138.36.4.0/22 VIVA SERVICOS DE COMUNICACAO LTDA - ME BR attacked 132.235.1.221 for ports 22
138.59.0/22 NODONET S.A. Moreno, 623, 8000 - Bahia Blanca - BA Colon, 845, AR attacked MULTIPLE-IPs for ports 22x2
138.59.220.32/29 Conexão VIP BR attacked 132.235.1.223 for ports 22
139.162.0.0 - 139.162.255.255 Linode, LLC 329 E. Jimmie Leeds Road, Suite A, Galloway, NJ 08205 329 E. Jimmie Leeds Road, Suite A, Galloway, NJ 08205, USA US attacked MULTIPLE-IPs for ports 22x6
141.170.192.0 - 141.170.195.255 GLOBAL INTERNET Fiber To The Building end users in Novi Travnik BA attacked 132.235.1.37 for ports 22
143.137.52.0/22 BRASILTEC SOLUCOES DIGITAIS LTDA - ME BR attacked 132.235.1.47 for ports 22
143.159.0.0 - 143.159.255.255 INFONET Services Corporation El Segundo, CA, US attacked MULTIPLE-IPS for ports 22x14
143.202.244.0/22 JCR INFORMÁTICA E ELETRÔNICOS LTDA BR attacked MULTIPLE-IPs for ports 22x2
143.255.236.0/22 S R DA SILVA OLIVEIRA BR attacked 132.235.1.225 for ports 22
149.255.192.0 - 149.255.223.255 Earthlinktele-Broadband-SubscriberPool IQ attacked 132.235.1.223 for ports 22
154.64.0.0 - 154.64.255.255 PSINet, Inc. Washington, DC, US attacked 132.235.1.132 for ports 22
155.133.92.0 - 155.133.95.255 Voice-Net sp. z o.o. ul. Migdalowa 86 35-232 Rzeszow POLAND ul. Migdalowa 86 PL attacked MULTIPLE-IPs for ports 22x3
155.254.9.0 - 155.254.9.255 Telesystem Services Cardwell, MT, US attacked 132.235.1.49 for ports 22
158.222.16.0 - 158.222.31.255 MR Systems Wireless, LLC Clinton, IL, US attacked 132.235.1.1 for ports 22
158.255.249.0 - 158.255.249.255 Zetnet s.r.o. SK attacked 132.235.1.33 for ports 22
159.203.0.0 - 159.203.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x16
162.218.148.0 - 162.218.151.255 Clearwave Communications Harrisburg, IL, US attacked MULTIPLE-IPs for ports 22x2
162.243.0.0 - 162.243.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x36
162.244.8.0 - 162.244.15.255 Power Up Hosting, Inc. Los Angeles, CA, US attacked MULTIPLE-IPs for ports 22x198
162.247.40.0 - 162.247.47.255 Hunter Communications Central Point, OR, US attacked MULTIPLE-IPs for ports 22x2
162.249.192.0 - 162.249.195.255 Stallion Oilfield Holdings, Inc. Houston, TX, US attacked 132.235.1.35 for ports 22
162.255.168.0 - 162.255.171.255 3dB Wireless, Inc Asheville, NC, US attacked 132.235.1.44 for ports 22
163.53.204.0 - 163.53.207.255 Rainbow communications India Pvt Ltd IN attacked 132.235.1.44 for ports 22
165.16.0.0 - 165.16.127.255 Aljeel Aljadeed For Technology P O Box 80068 Abu Salim Street Tripoli Abusaleem, Tripoli, Libya LY attacked MULTIPLE-IPs for ports 22x2
167.249.144.0/22 F. A. ROCHA E COMERCIO BR attacked 132.235.1.239 for ports 22
168.90.204.0/22 Uplink Internet e Cursos BR attacked 132.235.1.222 for ports 22
168.121.96.0/22 TRIXNET SERVIÇOS DE TELEINFORMATICA LTDA BR attacked 132.235.1.9 for ports 22
168.121.144.0/22 GRV TELECOM BR attacked 132.235.1.233 for ports 22
168.167.0.0 - 168.167.127.255 This is an allocation to BTCL Botswana Telecommunications Corporation BW attacked 132.235.1.235 for ports 22
168.181.104.0/22 MULTI GLOBAL COM. E SERV. DE INFORMÁTICA LTDA BR attacked MULTIPLE-IPs for ports 22x2
168.194.20.0/22 A. F. Vianna de Oliveira Provedores - ME BR attacked MULTIPLE-IPs for ports 22x2
168.195.16.0/22 Masteronline Provedor SCM Ltda-me BR attacked 132.235.1.249 for ports 22
168.196.68.0/22 Telesul Tecnologia BR attacked 132.235.1.1 for ports 22
168.205.128.0/22 GANDI MANOEL DO AMARAL BR attacked 132.235.1.9 for ports 22
168.227.96/22 REDES DEL OESTE S.A 9 de Julio, 1257, 5500 - 5500 - 9 de Julio, 1257, Piso 10 Ofic. 108 AR attacked MULTIPLE-IPs for ports 22x2
168.227.208.0/22 NET MIMO INTERNET LTDA - ME BR attacked MULTIPLE-IPs for ports 22x3
170.78.60.0/22 MAIQVOX PROVEDOR DE INTERNET BR attacked 132.235.1.46 for ports 22
170.150.200.0/22 JNET PROVEDORES DE INTERNET LTDA BR attacked MULTIPLE-IPs for ports 22x7
170.238.48.0/22 Jorge Iaquinto Pereira ME BR attacked 132.235.1.240 for ports 22
170.238.68.0/22 CARLOS ALEXANDRE FERREIRA DA SILVA-ME BR attacked 132.235.1.6 for ports 22
170.238.76.0/22 ALPHANET TELECOM LTDA ME BR attacked 132.235.1.50 for ports 22
170.254.104.0/22 Gelson Pancheski Kavalkieviz Informatica BR attacked 132.235.1.238 for ports 22
170.254.132.0/22 Provedor Turbofi BR attacked 132.235.1.51 for ports 22
173.248.0.0 - 173.248.63.255 Mosaic Telecom Cameron, WI, US attacked 132.235.1.235 for ports 22
174.64.0.0 - 174.79.255.255 Cox Communications Inc. Atlanta, GA, US attacked 132.235.1.37 for ports 22
174.143.204.0 - 174.143.207.255 Rackspace San Antonio, TX, US attacked 132.235.1.54 for ports 22x2
176.65.80.0 - 176.65.87.255 Customer IP Address IT attacked 132.235.1.3 for ports 22
176.101.128.0 - 176.101.143.255 Dominika Bacik Ludyga trading as PROTONET Powstancow Slaskich 3 41-945 Piekary Slaskie POLAND Protonet PL attacked MULTIPLE-IPs for ports 22x10
176.107.48.0 - 176.107.63.255 FOP Kushnarev Sergii Mikolayevich Slavyansk, v. Donska, 11/48, Ukraine UA attacked 132.235.1.1 for ports 22
176.111.128.0 - 176.111.159.255 BEST PARTNER Andrzej Czachor ul. Dunikowskiego 16C 45-631 Opole Poland ul. Dunikowskiego 16C 45-631 Opole, PL PL attacked MULTIPLE-IPs for ports 22x4
176.121.208.0 - 176.121.223.255 OAO SEVERSVJAZ 628634, RF, Tjumenskaja oblast' Hanty-Mansijskij avtonomnyj okrug-Jugra, Nizhnevartovskij rajon, poselok Izluchinsk , ul. Jenergetikov, dom 1 628634, RF, Tjumenskaja oblast' Hanty-Mansijskij avtonomnyj okrug-Jugra, Nizhnevartovskij rajon, poselok Izluchinsk , ul. Jenergetikov, dom 1 RU attacked 132.235.1.14 for ports 22
176.218.0.0 - 176.218.255.255 Vodafone Turkey 3G IP Pool TR attacked 132.235.1.41 for ports 22
176.227.144.0 - 176.227.159.255 ServiHosting Networks S.L. C/ Principe de Asturias 03600 Elda SPAIN P.o.Box: 525 ES attacked 132.235.1.240 for ports 22
177.0.0.0/14 Brasil Telecom S/A - Filial Distrito Federal BR attacked 132.235.1.237 for ports 22
177.8.165.8/29 INTELINK COMUNICACAO LTDA - ME BR attacked 132.235.1.44 for ports 22
177.9.0.0/16 TELEFÔNICA BRASIL S.A BR attacked 132.235.1.51 for ports 22
177.10.161.0/24 Tonello & Zatta LTDA BR attacked 132.235.1.13 for ports 22
177.11.71.0/24 DIGICONTROL INTERNET BR attacked MULTIPLE-IPs for ports 22x2
177.12.80.0/21 SCJ Info Com. Serv. de Informatica Ltda BR attacked 132.235.1.3 for ports 22
177.21.224.0/20 IPE INFORMATICA LTDA BR attacked 132.235.1.240 for ports 22
177.22.80.0/20 COPREL TELECOM LTDA BR attacked MULTIPLE-IPs for ports 22x2
177.38.88.0/21 ZAP BL TELECOMUNICACOES LTDA BR attacked MULTIPLE-IPs for ports 22x2
177.43.166.160/29 Ibituruna TV por assinatura S/C Ltda BR attacked 132.235.1.227 for ports 22
177.47.64.0/20 ZAP BL TELECOMUNICACOES LTDA BR attacked 132.235.1.46 for ports 22
177.47.208.0/20 SAMISSA TELECOM BR attacked 132.235.1.46 for ports 22
177.66.80.0/21 Ambiente Virtual Sistemas e Conectividade Ltda BR attacked MULTIPLE-IPs for ports 22x4
177.70.64.0/20 Sulcom Informática Ltda BR attacked MULTIPLE-IPs for ports 22x5
177.72.184.0/21 NEWLINE TELECOM BR attacked 132.235.1.3 for ports 22
177.73.104.0/22 FATIMA VIDEO ELETRONICA LTDA ME BR attacked 132.235.1.9 for ports 22
177.85.108.0/22 Macedo e Castro Informática LTDA BR attacked MULTIPLE-IPs for ports 22x2
177.87.188.0/22 NEXUS Informática Serviços de Internet e Telecom BR attacked 132.235.1.43 for ports 22
177.87.208.0/21 Isaque Oliveira de Santana BR attacked 132.235.1.81 for ports 22
177.93.188.0/22 Murbach & Muchelin LTDA BR attacked 132.235.1.44 for ports 22
177.93.192.0/19 Holistica Provedor Internet Ltda BR attacked MULTIPLE-IPs for ports 22x2
177.101.44.0/22 MICROTELL INFORMATICA - COMERCIO & PRESTACAO DE S BR attacked MULTIPLE-IPs for ports 22x2
177.101.160.0/20 GravataNET LTDA BR attacked 132.235.1.43 for ports 22
177.124.112.0/21 MMER Provedor de Internet Ltda - ME BR attacked 132.235.1.49 for ports 22
177.124.132.0/22 Nathalia Tintori Minetto ME BR attacked 132.235.1.45 for ports 22
177.124.180.0/22 MariluzNet Telecomunicações BR attacked 132.235.1.222 for ports 22
177.126.16.0/20 DANIELLI TELECOMUNICACOES LTDA BR attacked 132.235.1.41 for ports 22
177.128.8.0/21 XTURBO PROVEDOR DE INTERNET LTDA - EPP BR attacked MULTIPLE-IPs for ports 22x2
177.128.44.0/22 LEOVIN INTERNET PROVIDER BR attacked MULTIPLE-IPs for ports 22x2
177.129.172.0/22 Roberto Kazuaki Hamada BR attacked 132.235.1.11 for ports 22
177.132.0.0/14 TELEFÔNICA BRASIL S.A BR attacked MULTIPLE-IPs for ports 22x2
177.154.31.16/28 JC2000 Telecomunicações Ltda BR attacked 132.235.1.46 for ports 22
177.154.32.0/20 FIT Telecom Eireli BR attacked 132.235.1.13 for ports 22
177.184.176.0/20 Netcar Internet Telec Info e Tecnologia LTDA BR attacked 132.235.1.239 for ports 22
177.184.248.0/24 Jean Poul Modinger BR attacked 132.235.1.133 for ports 22
177.200.0.0/20 TecleNet Solucoes Tecnologicas BR attacked MULTIPLE-IPs for ports 22x2
177.200.176.0/20 Titania Telecom BR attacked 132.235.1.222 for ports 22
177.201.0.0/16 Brasil Telecom S/A - Filial Distrito Federal BR attacked 132.235.1.46 for ports 22
177.208.0.0/14 Telemar Norte Leste S.A. BR attacked 132.235.1.47 for ports 22
177.221.72.0/21 Conecta Minas Telecom LTDA BR attacked 132.235.1.232 for ports 22
178.23.88.0 - 178.23.95.255 David Kondicz trading as KONFER networks Hlboka 1334/60 94131 Dvory nad Zitavou SLOVAKIA Hlboka 1334/60 SK attacked 132.235.1.12 for ports 22
178.143.190.0 - 178.143.191.255 CUSTOMER Orange Slovensko, a.s. SK attacked 132.235.1.240 for ports 22
178.148.0.0 - 178.148.255.255 Serbia BroadBand IP range for customers RS attacked MULTIPLE-IPs for ports 22x152
178.161.128.0 - 178.161.255.255 OOO Saturn-R Internet 35 Chaikovskogo str 614066 Perm RUSSIAN FEDERATION RU attacked 132.235.1.239 for ports 22
178.209.0.0 - 178.209.1.255 Global Internet d.o.o. Infrastructure - routing BA attacked 132.235.1.35 for ports 22
178.209.3.0 - 178.209.3.255 Global Internet d.o.o. Infrastruktura - zapadna Hercegovina BA attacked 132.235.1.228 for ports 22
178.209.28.0 - 178.209.28.255 GLOBAL INTERNET PPPoE end users in Kupres BA attacked 132.235.1.51 for ports 22
178.217.192.0 - 178.217.199.255 "Citynet Frank Trzeciak Wyka" s.c. Staszica 9, Brzeziny FORWEB 91-463 Lodz Lagiewnicka street no 54/56 PL attacked 132.235.1.14 for ports 22
178.254.183.0 - 178.254.183.255 pppoe-Negotin Orion Telekom RS attacked 132.235.1.52 for ports 22
179.0.224/19 COOPERATIVAS DE CALAMUCHITA - CONSORCIO DE COOPERACIÓN San Juan s/n, , - Almafuerte - Libertad, 579, AR attacked 132.235.1.49 for ports 22
179.40/15 Telefonica de Argentina AV. ING. HUERGO, 723, GERENCIA DE REQUERIMIENTOS JUDICIALES 1065 - Buenos Aires - CF AV. ING. HUERGO, 723, AR attacked MULTIPLE-IPs for ports 22x5
179.51.96/19 HV TELEVISION S.A.S CARRERA 46, 94, 18 0000 - BOGOTA - CU Cr 7 No 15 - 26, , CO attacked MULTIPLE-IPs for ports 22x14
179.60.228/22 VELONET 20 770, , 6360 - General Pico - LP calle 20, 770, AR attacked 132.235.1.14 for ports 22
179.60.248/21 ByteSolution S.A. (WispSolution Internet) Tuyuti, 1774, 1824 - Lanus Oeste - BA Tuyuti, 1774, AR attacked MULTIPLE-IPs for ports 22x2
179.109.192.0/21 RM dos Santos Informatica BR attacked 132.235.1.40 for ports 22
179.127.168.0/23 NEOFIBRA INFORMATICA LTDA - ME BR attacked MULTIPLE-IPs for ports 22x2
179.184.0.0/14 TELEFÔNICA BRASIL S.A BR attacked 132.235.1.49 for ports 22
179.252.0.0/14 Brasil Telecom S/A - Filial Distrito Federal BR attacked 132.235.1.50 for ports 22
180.248.0.0 - 180.248.63.255 PT TELKOM INDONESIA Menara Multimedia Lt. 7 Jl. Kebonsirih No.12 JAKARTA PT. TELKOM INDONESIA ID attacked 132.235.1.2 for ports 22x9
181.14.239/24 BOCA ROJA S.A. ESPANA, 66, 10 3600 - FORMOSA - Alicia Moreau de Justo, 50, - 1107 - Ciudad Autónoma de Buenos Aires - España, 66, oficina 10 AR attacked 132.235.1.51 for ports 22
181.15.127.248/29 RECURSOS Y ENERGIA FORMOSA SA AV H C GORLERI EX ARAMBUR, 680, - formosa - Alicia Moreau de Justo, 50, - AR attacked 132.235.1.46 for ports 22
181.118.128/20 SITERNET SRL Avenida Buzon, 782, -- 7000 - Buenos Aires - BA Av Buzon, 782, 7000 - Tandil - Bs av Buzon, 782, AR attacked 132.235.1.1 for ports 22
181.198.105.64/26 Clientes Guayaquil Kennedy Norte Mz. 109 Solar 21, 5, Piso 2 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.81 for ports 22
181.198.138.32/29 Clientes NETLIFE Quito - gepon Kennedy Norte Mz. 109 Solar 21, 5, Piso2 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.239 for ports 22
184.54.0.0 - 184.59.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.2 for ports 22
185.24.32.0 - 185.24.35.255 COMNET Sh.p.k Deshmoret e kombit 70000 Ferizaj SERBIA AL attacked MULTIPLE-IPs for ports 22x2
185.25.56.0 - 185.25.59.255 County Broadband Ltd Old Bourchiers Hall New Road Aldham Essex CO6 3QU Colchester UNITED KINGDOM GB attacked 132.235.1.50 for ports 22
185.36.160.0 - 185.36.160.31 Brouzdal s.r.o. infrastructure CZ attacked 132.235.1.1 for ports 22
185.41.184.0 - 185.41.184.255 Media Telecom Ltd. RU attacked MULTIPLE-IPs for ports 22x4
185.44.60.0 - 185.44.60.255 Universal Telecom ES attacked 132.235.1.233 for ports 22
185.75.148.0 - 185.75.151.255 OR Network GmbH Parkstrasse 22 35447 Reiskirchen GERMANY DE attacked MULTIPLE-IPs for ports 22x4
185.77.51.0 - 185.77.51.255 IT-GLOBALCOMBASILICATA IT attacked 132.235.1.34 for ports 22
185.78.29.0 - 185.78.29.255 Hosting servers RU attacked 132.235.1.234 for ports 22x2
185.80.35.0 - 185.80.35.255 ANTENAL SP. Z O.O. Orkana 1 36-020 Tyczyn Orkana 1 PL attacked 132.235.1.52 for ports 22
185.89.64.0 - 185.89.67.255 Krzysztof Antoni Krajewski trading as SpeedTransfer ul. Legionow 25 97-200 Tomaszow Mazowiecki POLAND ul. POW 17/16 PL attacked 132.235.1.13 for ports 22
185.93.181.96 - 185.93.181.111 M247-LTD-Madrid-Network 1 Ball Green, Cobra Court ES attacked 132.235.1.2 for ports 22x2
185.120.216.0 - 185.120.219.255 Pishgaman Toseeh Fanavari Etelaat Va Ertebatat Jonoub (Joint Stock Company) Imam Khomeini Blvd 7514718877 Bushehr IRAN, ISLAMIC REPUBLIC OF IR attacked 132.235.1.228 for ports 22
185.132.228.0 - 185.132.231.255 Dieffeitalia.it S.r.l. Via Berardo Leone, 1/A 74015 Martina Franca ITALY Via Berardo Leone, 1/A IT attacked 132.235.1.241 for ports 22
185.136.100.0 - 185.136.101.255 KISHITGROUP-PPPOE Ferdousi St. Morvarid Complex # G705 7941877119 Kish Island IR attacked 132.235.1.13 for ports 22
185.144.76.0 - 185.144.79.255 A&O TRADING LTD Bedreddin Demirel Cad. Isik Apt.Duk.3 No:170C Lefkosa KIBRIS 000010 lefkosa/kibris/turkiye TURKEY Ecevit Caddesi, Kutlu Adal? Bulvar? No:1 TR attacked MULTIPLE-IPs for ports 22x2
185.150.36.0 - 185.150.39.255 AGTEL SNC Via Puccini 16 89021 Cinquefrondi ITALY Via Puccini 16 IT attacked MULTIPLE-IPs for ports 22x2
185.156.173.0 - 185.156.173.255 M247 LTD Paris Infrastructure 114 Rue Ambroise Croizat FR attacked 132.235.1.2 for ports 22x2
185.162.216.0 - 185.162.219.255 Dadeh Pardazi Arta Cooperative Company No.458 , 64th St. - Seyed Jamaledin Asadabadi Ave. 1438884135 Tehran IRAN, ISLAMIC REPUBLIC OF No.458 , 64th St. - Seyed Jamaledin Asadabadi Ave. IR attacked 132.235.1.6 for ports 22
186.0.136/21 NORTECH Av mosconi, 2925, OF 4 1419 - Buenos Aires - CF Mosconi, 2925, 3 AR attacked MULTIPLE-IPS for ports 22x2
186.3.0/18 Telconet S.A Kennedy Norte MZ, 109, 59342 - Guayaquil - Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.247 for ports 22
186.3.74.128/25 Clientes Otavalo Kennedy Norte Mz. 109 Solar 21, 5, Piso 2 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked MULTIPLE-IPs for ports 22x2
186.101.15.0/26 ONNET S.A. Kennedy Norte Mz. 109 Solar 21, 5, 3 Piso 593 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.229 for ports 22
186.101.55.0/25 Clientes Cuenca Kennedy Norte Mz. 109 Solar 21, 5, Piso 3 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked MULTIPLE-IPs for ports 22x4
186.101.91.128/25 Clientes Naranjal Kennedy Norte Mz. 109 Solar 21, 5, Piso 2 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked MULTIPLE-IPs for ports 22x3
186.101.143/24 Clientes NETLIFE Guayaquil - gepon - zona 4 Kennedy Norte Mz. 109 Solar 21, 5, Piso 2 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.133 for ports 22
186.108.166/23 Apolo -Gold-Telecom-Per Dorrego, 2520, piso 3° 1425 - Capital Federal - Alicia Moreau de Justo, 50, - AR attacked 132.235.1.43 for ports 22
186.148.200/21 Cooperativa de Electricidad, Obras y Servicios Públicos Suipacha JJ Almeira Ltda. Rivadavia, 276, 6612 - Suipacha - BA Rivadavia, 276, -- AR attacked 132.235.1.222 for ports 22
186.190.178.128/25 COOPERATIVA ELECTRICA DE VILLA MAZA LIMITADA AVDA. SAN MARTIN, 418, 6343 - Villa Maza - BS Samiento, 750, P.4 Dpto D AR attacked 132.235.1.54 for ports 22
186.193.192.0/20 Byteweb Comunicação Multimídia Ltda. BR attacked 132.235.1.53 for ports 22
186.219.56.0/22 Geovane Matheus Rossetto & Cia Ltda BR attacked 132.235.1.11 for ports 22
186.226.208.0/21 UNIREDES TELECOMUNICACOES E INFORMATICA LTDA ME BR attacked 132.235.1.82 for ports 22
186.236.0.0/20 PROVEDOR FUTURA SC LTDA BR attacked MULTIPLE-IPs for ports 22x4
186.236.16.0/20 PROVEDOR FUTURA SC LTDA BR attacked 132.235.1.240 for ports 22
186.237.208.0/21 MEGA NET PROVEDOR INTERNET LTDA BR attacked 132.235.1.49 for ports 22
186.248.100.4/30 CONECTA MINAS LTDA BR attacked MULTIPLE-IPs for ports 22x2
186.251.192.0/21 REDECONESUL TELECOMUNICACOES LTDA BR attacked 132.235.1.2 for ports 22
187.19.128.0/17 BRISANET SERVICOS DE TELECOMUNICACOES LTDA BR attacked MULTIPLE-IPs for ports 22x2
187.44.112.0/20 OptiTel Ltda BR attacked 132.235.1.1 for ports 22
187.50.0.0/15 Telefonica Data S.A. BR attacked 132.235.1.13 for ports 22
187.72.0.0/16 ALGAR TELECOM S/A BR attacked 132.235.2.83 for ports 22
187.73.16.0/20 S & M Informática Ltda. BR attacked MULTIPLE-IPs for ports 22x2
187.86.80.0/20 DATACONNECTION - PROVEDOR DE INTERNET LTDA-ME BR attacked 132.235.1.2 for ports 22
187.92.0.0/15 Telefonica Data S.A. BR attacked MULTIPLE-IPs for ports 22x2
187.94.16.0/20 Holistica Provedor Internet Ltda BR attacked MULTIPLE-IPs for ports 22x4
187.95.0.0/20 Rede Telecom BR attacked 132.235.1.132 for ports 22
187.95.240.0/20 Voax Provedor de Internet BR attacked 132.235.1.232 for ports 22
187.102.32.0/20 MKM Internet Solution Provider Ltda BR attacked 132.235.1.239 for ports 22
187.109.0.0/20 SystemsFox prestação de serviços LTDA BR attacked 132.235.1.224 for ports 22
187.112.0.0/14 TELEFÔNICA BRASIL S.A BR attacked 132.235.1.223 for ports 22
188.75.192.0 - 188.75.255.255 MTS PJSC Petrovsky blvd 12, bldg 3 127051 Moscow RUSSIAN FEDERATION RU attacked 132.235.1.13 for ports 22
188.119.240.0 - 188.119.243.255 Customers in GALICIA ES attacked 132.235.1.237 for ports 22
188.121.126.0 - 188.121.126.127 Linkpardaz Route IR attacked 132.235.1.1 for ports 22
188.211.163.32 - 188.211.163.63 XT GLOBAL NETWORKS LTD KIEV, UKRAINE UA attacked MULTIPLE-IPS for ports 22x12
189.50.32.0/19 Total Telecomunicações Ltda BR attacked 132.235.1.81 for ports 22
189.51.96.0/19 Byal Telecom Ltda BR attacked 132.235.1.45 for ports 22
189.84.112.0/20 Infoway Servicos de Informatica Ltda BR attacked 132.235.1.40 for ports 22
189.84.208.0/20 Dinâmica Telecomunicações Ltda BR attacked 132.235.1.33 for ports 22
189.84.214.128/27 Sm Net Ltda Me BR attacked 132.235.1.45 for ports 22
189.85.16.0/20 IPE INFORMATICA LTDA BR attacked MULTIPLE-IPs for ports 22x3
189.90.16.0/20 FORTALNET BUREAU DE COMERCIO E SERVICOS LTDA BR attacked 132.235.1.1 for ports 22x2
189.91.224.0/20 SILVA & SILVEIRA S/C LTDA - ME BR attacked 132.235.1.239 for ports 22
189.113.80.0/20 Bidobens Participações e Empreendimentos Ltda BR attacked 132.235.1.227 for ports 22
189.124.84.12/30 L. Garcia Comunicações ME BR attacked 132.235.1.226 for ports 22
189.124.128.0/17 CABO SERVICOS DE TELECOMUNICACOES LTDA BR attacked 132.235.1.239 for ports 22
189.125.0.0/16 LEVEL3 COMUNICAÇÕES DO BRASIL LTDA. BR attacked 132.235.1.239 for ports 22
189.126.189.0/24 LINSFIBRA PROVEDOR DE INTERNET LTDA BR attacked 132.235.1.234 for ports 22
189.126.224.0/20 HARDONLINE LTDA BR attacked 132.235.1.33 for ports 22
190.15.96.0/19 FSF TECNOLOGIA LTDA ME BR attacked 132.235.1.37 for ports 22
190.18/15 CABLEVISION S.A. Aguero, 3440, 1605 - Munro - BA Aguero, 3440, 2 Piso AR attacked 132.235.1.41 for ports 22
190.57.234.72/29 Interzona Wifi Ingeniero Mañanes, 726, 3509 - José de San Martin - Ingeniero Mañanes, 726, AR attacked MULTIPLE-IPs for ports 22x2
190.104.64/20 COPELCO LTDA. (CUTRAL-CO) AV. ROCA, 318, 8322 - CUTRAL_CO - NQ Roca, 318, AR attacked 132.235.1.48 for ports 22
190.104.237/24 INTERWISP SRL AV RAMON FRANCO, 6151, 1875 - Wilde - BA AV RAMON FRANCO, 6151, 1875 - WILDE - BA Av Ramon Franco, 6151, AR attacked MULTIPLE-IPs for ports 22x5
190.107.192.0/20 MEGABYTE PROVEDOR DE INTENET LTDA BR attacked 132.235.1.229 for ports 22
190.111.205.64/29 Hector Julio De Costa Victoria, 1231, 1686 - Buenos Aires - AR Victoria, 1231, AR attacked MULTIPLE-IPs for ports 22x2
190.111.233.128/25 PLAYNET COMUNICACIONES SRL entre rios, 575, 1878 - quilmes - Tacuari, 351, P 1 AR attacked 132.235.1.52 for ports 22
190.120.176/21 COSEIDI S.A. H Yrigoyen, 572, EP oficina 2 1878 - QUILMES - H. Yrigoyen, 572, EP2 AR attacked 132.235.1.15 for ports 22
190.186.58.128/25 ADSL-IP-DINAMICA - GENERICO Calle Boliar, 156, - Santa Cruz de la Sierra - SC Calle Bolivar, 156, BO attacked 132.235.1.226 for ports 22
190.216.0/19 Level 3 Argentina S.A. Alférez Pareja, 256, C1107BJD - Buenos Aires - BA Alferez Pareja, 256, Costanera C1107BJD - Buenos Aires - 14605 S 50th St, , AR attacked 132.235.1.6 for ports 22
190.227.160/24 BOCA ROJA S.A. ESPANA, 66, 10 3600 - FORMOSA - Alicia Moreau de Justo, 50, - 1107 - Ciudad Autónoma de Buenos Aires - España, 66, oficina 10 AR attacked 132.235.1.226 for ports 22
191.7.192.0/19 ONLINE SERVICOS DE TELECOMUNICACOES LTDA BR attacked MULTIPLE-IPs for ports 22x2
191.36.208.0/21 Evanildo Barbeta Boituva ME BR attacked 132.235.1.15 for ports 22
191.37.16.0/21 Rapeedo Ltda BR attacked 132.235.2.83 for ports 22
191.97.17.0/25 CHIRCALNET WIFI C.C. FreeMarket, Nivel 1, Local V-52 Naguanagua, , 2005 - Valencia - Ca Caracas, Venezuela, , VE attacked 132.235.1.50 for ports 22
191.102.16/20 StarNetworks Av. Storni, 1252, 1744 - Moreno - BA Av. Storni, 1252, AR attacked 132.235.1.241 for ports 22
192.92.193.0 - 192.92.193.255 BOOM NET FAJARDO, PR, PR attacked MULTIPLE-IPs for ports 22x4
192.99.170.0 - 192.99.170.255 OVH (NWK) Newark, NJ, US attacked MULTIPLE-IPS for ports 22x48
192.122.206.0 - 192.122.206.255 Megawire Inc. Breslau, ON, CA attacked 132.235.1.46 for ports 22
192.241.128.0 - 192.241.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x13
192.249.96.0 - 192.249.111.255 Andrews Wireless Limited Uxbridge, ON, CA attacked 132.235.1.236 for ports 22
193.93.72.0 - 193.93.75.255 RadioLAN spol. s r.o. KUKLOVSKA 9 841 05 BRATISLAVA SLOVAKIA Filip Krizko SK attacked 132.235.1.54 for ports 22
193.106.192.0 - 193.106.195.255 OmegaNet Krzysztof Kaluzny ul. Niepodleglosci 12/10 59-420 Bolkow Poland ul. Niepodleglosci 12/10 59-420 Bolkow PL attacked MULTIPLE-IPs for ports 22x5
193.107.248.0 - 193.107.251.255 FIBERLINK Sp z o.o. 32-031 Mogilany ul. Zary 22A ELEKTRO-SYSTEM LUKASZ LESNIAK SWIATNICKA 53 MOGILANY K. KRAKOWA PL attacked 132.235.1.222 for ports 22
193.111.2.0 - 193.111.3.255 Mikroel Ltd Stroiteley 6-4 Volgodonsk, 347340, Russia RU attacked 132.235.1.13 for ports 22
193.179.3.0 - 193.179.3.255 Ondrej Vanek CZNET-B CZ attacked 132.235.1.1 for ports 22
193.179.110.0 - 193.179.111.255 VEJNET trida Tereskovove 2037/16 Karvina 73401 CZNET-B CZ attacked 132.235.1.15 for ports 22
194.1.193.0 - 194.1.193.255 "AC", Private Enterprise 27, Volodarskogo st. Skadovsk 75700 Ukrain 27, Volodarsky st. UA attacked MULTIPLE-IPs for ports 22x3
194.146.248.0 - 194.146.248.255 FUZ Adam Rojek ul. 1 Armii Wojska Polskiego 46 07-200 Wyszkow (Poland) PL attacked 132.235.1.233 for ports 22
194.181.128.0 - 194.181.143.255 Smaller subnet assignments in Swietokrzyskie NASK (PL) PL attacked MULTIPLE-IPs for ports 22x3
194.190.170.0 - 194.190.171.255 FasTel LLC 628260 Yugorsk city, Mechanizatorov st., 5\1 RUSSIAN FEDERATION 628260 Yugorsk city, RU attacked MULTIPLE-IPs for ports 22x2
194.243.0.0 - 194.243.255.255 Telecom Italia S.p.a. Viale Parco De' Medici 61 Ed. C I-00148 Roma ITALY Telecom Italia IT attacked MULTIPLE-IPs for ports 22x2
194.255.17.0 - 194.255.17.127 Soren Jorgensen Ostre Hovedgade 26 7560 Hjerm Ostre Hovedgade 26 DK attacked 132.235.1.34 for ports 22
194.255.122.176 - 194.255.122.183 Air-Net Tommergade 15 6830 Norrenebel DK Tommergade 15 6830 Norrenebel DK attacked MULTIPLE-IPs for ports 22x3
195.10.210.0 - 195.10.210.255 Vedekon Ltd Kiev, Khmelnitskogo, 12-A UA attacked 132.235.1.234 for ports 22
195.28.87.64 - 195.28.87.71 HF NaJUS a.s. Dubnica n.V. SK attacked 132.235.1.40 for ports 22
195.88.40.0 - 195.88.41.255 Dagincom CJSC. Russia, Makhachkala, Gamidova ave., 16, 5th floor RU attacked 132.235.1.13 for ports 22
195.136.92.0 - 195.136.95.255 Connected by EXATEL S.A. PL attacked 132.235.1.228 for ports 22
195.136.224.0 - 195.136.231.255 TKT-NET A. Kaniewska, R. Kaniewski s.c. Connected by EXATEL S.A. PL attacked 132.235.1.33 for ports 22
195.168.0.0 - 195.168.255.255 BENESTRA, s.r.o. Einsteinova 24 85101 Bratislava SLOVAKIA Aupark Tower SK attacked MULTIPLE-IPs for ports 22x2
195.252.122.0 - 195.252.122.255 NSPoint Novi Sad, Bulevar Oslobodjenja 127 www.nspoint.net CS attacked 132.235.1.232 for ports 22
196.29.96.0 - 196.29.96.255 Kumasi i-Direct Links P.O. Box AD 84, Adabraka P.O Box A 176, La, Accra InternetGhana Co. Ltd. P. O. Box AD 84 Adabraka, Accra. GH attacked 132.235.1.33 for ports 22
198.12.32/19 Restel S.A. Entre Rios, 575, -- 1879 - Quilmes - BA Entre Rios, 575, AR attacked MULTIPLE-IPs for ports 22x2
198.50.16/21 Nicolau Servicios Informáticos AV LIBERTAD, 370, - - - Cordoba - - Av. Libertad, 370, 5B AR attacked 132.235.1.13 for ports 22
198.199.64.0 - 198.199.127.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x6
199.7.136.0 - 199.7.139.255 Megawire Inc. Breslau, ON, CA attacked 132.235.1.44 for ports 22
199.36.88.0 - 199.36.95.255 LocalTel Communications East Wenatchee, WA, US attacked 132.235.1.226 for ports 22
199.38.236.0 - 199.38.239.255 Private Customer Cold Lake, AB, CA attacked 132.235.1.42 for ports 22
199.73.60.0 - 199.73.63.255 Dekal Wireless Jamaica Limited Kingston, , JM attacked 132.235.1.38 for ports 22
199.180.239.0 - 199.180.239.255 Madison Telephone Madison, KS, US attacked 132.235.1.1 for ports 22
200.0.208/23 PSINet Argentina Av. de Mayo 881 Buenos Aires, Buenos Aires 1084 Hornos 690 AR attacked MULTIPLE-IPs for ports 22x2
200.2.120/21 Wiltel Comunicaciones SA Av. Mitre, 442, 2300 - Rafaela - Av. Mitre, 442, AR attacked 132.235.1.224 for ports 22
200.24.196.0/25 RDH Republica y Pradera, , - Quito - Av. Republica y Pradera Esq. Edif. Telefonica, S/N, EC attacked MULTIPLE-IPs for ports 22x3
200.24.200/24 Cheybe Republica y Pradera, , - Quito - Av. Republica y Pradera Esq. Edif. Telefonica, S/N, EC attacked MULTIPLE-IPS for ports 22x2
200.80.240/20 Techtel LMDS Comunicaciones Interactivas S.A. Garay, 34, C1063AB - Buenos Aires - Av. Juan de Garay, 34, AR attacked MULTIPLE-IPs for ports 22x2
200.113.228.240/29 SEMANA Centre Ville, 6110, - PAP - Ave Jean Paul II & Imp Duverger, 151, HT attacked MULTIPLE-IPs for ports 22x2
200.179.0.0/16 CLARO S.A. BR attacked MULTIPLE-IPs for ports 22x2
200.181.0.0/16 Brasil Telecom S/A - Filial Distrito Federal BR attacked MULTIPLE-IPs for ports 22x10
200.192.208.0/21 IPE INFORMATICA LTDA BR attacked MULTIPLE-IPs for ports 22x9
200.233.159.128/25 Companhia de Telecomunicacoes do Brasil Central BR attacked 132.235.1.46 for ports 22
201.20.105.80/28 JOSE RIBAMAR PEREIRA JUNIOR - ME BR attacked 132.235.1.237 for ports 22
201.20.176.0/20 IPE INFORMATICA LTDA BR attacked MULTIPLE-IPs for ports 22x3
201.71.32.0/20 Click Tecnologia e Telecomunicação Ltda BR attacked MULTIPLE-IPs for ports 22x2
201.76.0.0/20 Contato Internet EIRELI BR attacked 132.235.1.40 for ports 22
201.139.172.0/22 undefined ?? attacked MULTIPLE-IPs for ports 22x2
201.159.184.0/21 undefined ?? attacked MULTIPLE-IPs for ports 22x5
202.84.33.0 - 202.84.33.255 BOL Network Operations Center BD attacked 132.235.1.54 for ports 22
203.171.248.0 - 203.171.255.255 ISP Infrastructure Christmas and Cocos Islands ISP AU attacked 132.235.1.15 for ports 22
206.74.128.0 - 206.74.143.255 West Carolina Rural Telephone Coop. Abbeyville, SC, US attacked 132.235.1.12 for ports 22
206.108.192.0 - 206.108.223.255 TELUS Communications Inc. Burnaby, BC, CA attacked 132.235.1.14 for ports 22
207.183.160.0 - 207.183.191.255 Silver Star Communications Freedom, WY, US attacked 132.235.1.82 for ports 22
208.83.200.0 - 208.83.207.255 Blueprint America, Inc. Dassel, MN, US attacked 132.235.1.237 for ports 22
208.117.64.0 - 208.117.79.255 Secom, Inc La Junta, CO, US attacked 132.235.1.229 for ports 22
208.124.64.0 - 208.124.127.255 Consolidated Communications, Inc. Mattoon, IL, US attacked 132.235.1.41 for ports 22
209.16.112.0 - 209.16.119.255 Bright House Networks - CFL Division Maitland, FL, US attacked 132.235.1.247 for ports 22
211.138.208.0 - 211.138.223.255 China Mobile Communications Corporation - jiangxi company CN attacked MULTIPLE-IPs for ports 22x6
212.69.0.0 - 212.69.31.255 Orion Telekom Tim d.o.o.Beograd Gandijeva 76a 11070 Beograd SERBIA Orion Telekom RS attacked 132.235.1.233 for ports 22
212.69.8.0 - 212.69.14.255 ADSL pool Orion Telekom RS attacked 132.235.1.3 for ports 22
212.86.228.0 - 212.86.229.255 NetGroup UA attacked MULTIPLE-IPs for ports 22x2
212.92.8.128 - 212.92.8.191 INFOTEAM_95 NETWORK Antenna Hungaria HU attacked MULTIPLE-IPs for ports 22x2
212.98.101.144 - 212.98.101.147 Hans Peder Christiansen DK attacked 132.235.1.49 for ports 22
213.47.146.0 - 213.47.149.255 UPC Austria DHCP Range AT attacked MULTIPLE-IPS for ports 22x52
213.74.0.0 - 213.74.255.255 Superonline Iletisim Hizmetleri A.S. Yeni Mahalle Pamukkale Sokak No 3 Soganlik - Kartal 34880 Istanbul TURKEY TR attacked 132.235.1.241 for ports 22
213.76.149.128 - 213.76.149.191 ARGO 2 Marcin Opara Krzemieniewo TPNET PL attacked 132.235.1.41 for ports 22
213.247.0.0 - 213.247.31.255 IPv4 address block not managed by the RIPE NCC EU # COUNTRY IS REALLY WORLD WIDE attacked 132.235.1.232 for ports 22
216.16.88.0 - 216.16.91.255 PrairieWave Static Host Assignment Sioux Falls, SD, US attacked 132.235.1.53 for ports 22
216.66.0.0 - 216.66.95.255 Hurricane Electric, Inc. Fremont, CA, US attacked MULTIPLE-IPs for ports 22x2
216.81.96.0 - 216.81.127.255 Alma Telephone Alma, GA, US attacked 132.235.1.42 for ports 22
216.251.192.0 - 216.251.207.255 Star Wireless, Inc. Clinton, NC, US attacked MULTIPLE-IPs for ports 22x2
217.28.149.192 - 217.28.149.255 SDSL Network (Point to Point connections) PL attacked 132.235.1.52 for ports 22

Sorted By Total Connections From Source Network

Count Source Network Registered Owner Local Target IP or Range Target Ports
1 5.160.178.0 - 5.160.191.255 Wireless P2P Shiraz IR attacked 132.235.1.3 for ports 22
1 5.190.216.0 - 5.190.221.127 Fanavari Etelaat Lamerd (1499) IR attacked 132.235.1.232 for ports 22
1 5.200.64.0 - 5.200.95.255 Pars Fonoun Ofogh Information Technology and Communications Company LTD No.458 , 64th St. - Seyed Jamaledin Asadabadi Ave. 1438884135 Tehran IRAN, ISLAMIC REPUBLIC OF No.458 ,Seyed Jamaledin Asadabadi Ave. IR attacked 132.235.1.43 for ports 22
1 5.226.98.16 - 5.226.98.31 Speednet s.c. Daniel Ciezkowski & Pawel Kryk Babicka 33A Raciborz NETIA Netia SA Poleczki 13 PL attacked 132.235.1.9 for ports 22
1 12.1.178.4 - 12.1.178.7 ACC-WHARTON COUNTY ELECTRICCO EL CAMPO, TX, US attacked 132.235.1.228 for ports 22
1 12.108.56.0 - 12.108.59.255 SOONER WIRELESS MOORE, OK, US attacked 132.235.1.47 for ports 22
1 12.204.54.0 - 12.204.54.255 ACC-COMMUNICATIONS ETC INC SAN ANGELO, TX, US attacked 132.235.1.45 for ports 22
1 24.179.160.0 - 24.179.175.255 Charter Communications St. Louis, MO, US attacked 132.235.1.240 for ports 22
1 27.54.173.0 - 27.54.173.255 INPL'S IP POOL IN attacked 132.235.1.6 for ports 22
1 31.43.192.0 - 31.43.223.255 Sotrudnik LTD 659322 Biisk, Altai Krai, a ul.Sotsialisticheskaya RU attacked 132.235.1.13 for ports 22
1 31.129.160.0 - 31.129.191.255 TOV "Magnus Limited" Y.Mudrogo 66/13 Bila Tserkva Ukraine Ukraine, BIla Tserkva UA attacked 132.235.1.35 for ports 22
1 37.32.40.0 - 37.32.43.255 For Taha ISP in brojerd Ian IR attacked 132.235.1.15 for ports 22
1 37.72.5.128 - 37.72.5.255 Local TV and ISP Provider ES attacked 132.235.1.6 for ports 22
1 37.110.64.0 - 37.110.127.255 NCNET Broadband customers RU attacked 132.235.1.13 for ports 22
1 37.205.92.0 - 37.205.95.255 JSC "Zap-Sib TransTeleCom" RU attacked 132.235.1.222 for ports 22
1 37.238.0.0 - 37.238.255.255 EarthLink Ltd. Communications&Internet Services IQ attacked 132.235.1.44 for ports 22
1 37.239.0.0 - 37.239.255.255 EarthLink Ltd. Communications&Internet Services IQ attacked 132.235.1.222 for ports 22
1 41.79.48.0 - 41.79.51.255 GREEN COM S.A Malabo Dos Malabo II, Malabo Greencom EG Malabo Dos GQ attacked 132.235.1.237 for ports 22
1 45.64.212.0 - 45.64.215.255 PACE INTERNET IN attacked 132.235.1.50 for ports 22
1 45.127.56.0 - 45.127.59.255 Tri Isp Networks Private Limited IN attacked 132.235.1.51 for ports 22
1 45.248.24.0 - 45.248.27.255 vardha info tech private limited IN attacked 132.235.1.51 for ports 22
1 46.29.0.0 - 46.29.0.255 freenet SK attacked 132.235.1.51 for ports 22
1 46.160.184.0 - 46.160.187.255 UGMK-Telecom network RU attacked 132.235.1.233 for ports 22
1 46.180.0.0 - 46.180.255.255 E-Light-Telecom Russia, Kemerovo, Kuznecky 18 Goodline.info RU attacked 132.235.1.247 for ports 22
1 46.182.168.0 - 46.182.175.255 Apaga Technologies CJSC Abovyan st. 16/3 room 36 0001 Yerevan ARMENIA 16/3 Abovyan str. AM attacked 132.235.1.235 for ports 22
1 50.24.0.0 - 50.27.255.255 Suddenlink Communications Tyler, TX, US attacked 132.235.1.233 for ports 22
1 50.102.0.0 - 50.111.255.255 Frontier Communications of America, Inc. Rochester, NY, US attacked 132.235.1.227 for ports 22
1 50.128.0.0 - 50.255.255.255 Comcast Cable Communications, LLC Mt Laurel, NJ, US attacked 132.235.1.228 for ports 22
1 62.14.178.0 - 62.14.178.255 BUBITO14-SL - CLOUDWIFI Jazz Telecom S.A. ES attacked 132.235.1.229 for ports 22
1 62.94.193.128 - 62.94.193.191 COMPUTER SYSTEM DI SASSONE ALESSIO IT attacked 132.235.1.3 for ports 22
1 63.142.224.0 - 63.142.239.255 River Delta Wireless Rio Vista, CA, US attacked 132.235.1.238 for ports 22
1 64.246.96.0 - 64.246.127.255 Amplex Electric, Inc. Luckey, OH, US attacked 132.235.1.52 for ports 22
1 66.146.0.0 - 66.146.127.255 Ultimate Internet Access, Inc Ontario, CA, US attacked 132.235.1.38 for ports 22
1 66.188.0.0 - 66.191.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.12 for ports 22
1 67.21.144.0 - 67.21.159.255 Frontier Networks Toronto, ON, CA attacked 132.235.1.238 for ports 22
1 67.135.144.0 - 67.135.147.255 TELEBEEP, INC. Norfolk, NE, US attacked 132.235.1.13 for ports 22
1 68.67.56.0 - 68.67.56.255 Fleettel Inc. Pointe-Claire, QC, CA attacked 132.235.1.223 for ports 22
1 68.171.176.0 - 68.171.191.255 WTC Communications, Inc. Wamego, KS, US attacked 132.235.1.35 for ports 22
1 68.196.176.0 - 68.196.191.255 Optimum Online (Cablevision Systems) Hicksville, NY, US attacked 132.235.1.240 for ports 22
1 69.24.48.0 - 69.24.63.255 Teledistribution Amos inc. Amos, QC, CA attacked 132.235.1.235 for ports 22
1 69.24.224.0 - 69.24.239.255 NEW KNOXVILLE TELEPHONE COMPANY New Knoxville, OH, US attacked 132.235.1.52 for ports 22
1 69.63.168.0 - 69.63.168.255 Private Customer Marksville, LA, US attacked 132.235.1.37 for ports 22
1 71.8.0.0 - 71.15.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.53 for ports 22
1 72.43.0.0 - 72.43.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.2 for ports 22
1 72.128.0.0 - 72.135.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.3 for ports 22
1 72.224.0.0 - 72.231.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.1 for ports 22
1 75.104.0.0 - 75.107.255.255 ViaSat,Inc. Carlsbad, CA, US attacked 132.235.1.36 for ports 22
1 75.108.0.0 - 75.111.255.255 Suddenlink Communications Tyler, TX, US attacked 132.235.1.37 for ports 22
1 75.128.0.0 - 75.143.255.255 Charter Communications St. Louis, MO, US attacked 132.235.1.35 for ports 22
1 77.32.244.0 - 77.32.244.63 PPHU BART Andrzej Beska GLOBITEL-NET PL attacked 132.235.1.230 for ports 22
1 77.37.168.0 - 77.37.247.255 NKS broadband customers RU attacked 132.235.1.50 for ports 22
1 77.71.80.0 - 77.71.83.255 Spectralnet EOOD Luliak 21, Varna, Bulgaria BG attacked 132.235.4.230 for ports 22
1 77.92.221.0 - 77.92.221.255 Jiri Hajda CZ attacked 132.235.1.133 for ports 22
1 77.121.160.0 - 77.121.191.255 Khmelnytsky Volia Network UA attacked 132.235.1.231 for ports 22
1 77.247.249.0 - 77.247.249.255 DOTNET_FERIZAJ_HFC_NAT_POOL AL attacked 132.235.1.45 for ports 22
1 78.31.214.0 - 78.31.215.255 Netask.pl Konopielko Michal PL attacked 132.235.1.14 for ports 22
1 78.41.168.0 - 78.41.168.255 RadioLAN Core Backbone SK attacked 132.235.1.11 for ports 22
1 78.134.69.0 - 78.134.76.255 NGI Spa EOLO 5th Dynamic User Block IT attacked 132.235.1.82 for ports 22
1 79.0.0.0 - 79.7.255.255 Telecom Italia S.p.A. TIN EASY LITE IT attacked 132.235.1.3 for ports 22
1 79.106.98.0 - 79.106.98.255 ALBTELECOM DEDICATED OPERATORS AL attacked 132.235.1.229 for ports 22
1 80.51.120.0 - 80.51.120.255 PHU UniNET Joanna Mioduszewska ul. Sienkiewicza 1 19-230 Szczuczyn Orange Polska SA PL attacked 132.235.1.47 for ports 22
1 80.188.7.0 - 80.188.7.255 XDSL NETWORK-ADSL CZ attacked 132.235.1.238 for ports 22
1 80.250.56.0 - 80.250.63.255 IP address space for private Internet customers LV attacked 132.235.1.11 for ports 22
1 81.5.92.0 - 81.5.95.255 VPN network RU attacked 132.235.1.233 for ports 22
1 81.12.126.0 - 81.12.126.255 haman net company IR attacked 132.235.1.232 for ports 22
1 81.201.48.0 - 81.201.48.63 KLFree.net, o.s. CZ attacked 132.235.1.52 for ports 22
1 81.219.152.0 - 81.219.155.255 ZBIGNIEW HALAT Przedsiebiorstwo Produkcyjno Uslugowo Handlowe "ZYBI" Laczna 9 Oswiecim 32-600 NETIA Netia Telekom SA Poleczki 13 02-822 Warszawa PL attacked 132.235.1.237 for ports 22
1 82.99.189.0 - 82.99.189.255 WEST-NET s.r.o. Knezice BlueTone-CRa-CZ CZ attacked 132.235.1.33 for ports 22
1 82.135.138.0 - 82.135.138.255 Telia Lietuva, AB LT attacked 132.235.1.11 for ports 22
1 83.2.54.0 - 83.2.54.255 KAJA Komputer Krzysztof Jasek ul. Pocztowa 11a 67-400 Wschowa TPNET PL attacked 132.235.2.83 for ports 22
1 83.18.250.72 - 83.18.250.79 static IP SIEDLISKO POLAND TPNET PL attacked 132.235.1.12 for ports 22
1 84.246.164.0 - 84.246.167.255 Internet service provider CZ attacked 132.235.1.9 for ports 22
1 85.159.104.0 - 85.159.111.255 DELTA ONLINE spol. s r.o. Lomena 10 04001 Kosice SLOVAKIA Slovakia SK attacked 132.235.1.35 for ports 22
1 85.204.200.0 - 85.204.207.255 Albacete Sistemas y Servicios SL Apto de correos 5003 Albacete 02080 SPAIN Apto de correos 5003 ES attacked 132.235.1.223 for ports 22
1 87.249.142.128 - 87.249.142.255 JVNET Broadband service CZ attacked 132.235.1.14 for ports 22
1 87.249.154.0 - 87.249.154.255 JVNET Broadband service CZ attacked 132.235.1.47 for ports 22
1 88.0.0.0 - 88.15.255.255 Telefonica de Espana SAU Red de servicios IP Spain ES attacked 132.235.1.228 for ports 22
1 88.146.180.0 - 88.146.180.31 Sloane Park Property Trust, a.s. Customers - Plzen - PTPs - 6 CZ attacked 132.235.1.35 for ports 22
1 89.22.128.0 - 89.22.159.255 Bitrace telecom Ltd. 141362 Moscow region, Sergievo-Posadskiy r-n, Vozdvizhenskoe, d.1a RU attacked 132.235.1.36 for ports 22
1 89.239.0.0 - 89.239.63.255 GREPA Networks s.r.o. Zitna 16 466 01 JABLONEC NAD NISOU CZECH REPUBLIC CZ attacked 132.235.1.233 for ports 22
1 97.76.0.0 - 97.79.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.43 for ports 22
1 98.192.0.0 - 98.255.255.255 Comcast Cable Communications, LLC Mt Laurel, NJ, US attacked 132.235.1.240 for ports 22
1 99.236.160.0 - 99.236.161.255 Rogers Cable Inc. KTGC Toronto, ON, CA attacked 132.235.1.240 for ports 22
1 101.108.0.0 - 101.108.255.255 Dynamic IP assignment for broadband service TOT Public Company Limited TH attacked 132.235.1.224 for ports 22
1 103.18.164.0 - 103.18.167.255 DreamWeavers Edutrack Private Limited IN attacked 132.235.1.240 for ports 22
1 103.30.88.0 - 103.30.91.255 PT Metroptix Lintas Nusa Corporate / Direct Member IDNIC Gedung Cyber Lt.6 Jl. Kuningan Barat No.8 Jakarta Selatan 12710 ID attacked 132.235.1.33 for ports 22
1 103.55.104.0 - 103.55.107.255 SBR Telecom Pvt. Ltd IN attacked 132.235.1.37 for ports 22
1 103.199.120.0 - 103.199.123.255 DABAS IT SOLUTION IN attacked 132.235.1.12 for ports 22
1 103.210.28.0 - 103.210.31.255 R G TECHNOSOLUTIONS PVT LTD IN attacked 132.235.1.249 for ports 22
1 104.153.32.0 - 104.153.35.255 Safelink Internet Rupert, ID, US attacked 132.235.1.234 for ports 22
1 104.156.79.0 - 104.156.79.255 Fleettel Inc. Pointe-Claire, QC, CA attacked 132.235.1.35 for ports 22
1 104.218.240.0 - 104.218.243.255 OSNET Wireless Humacao, PR, PR attacked 132.235.1.47 for ports 22
1 108.188.0.0 - 108.189.255.255 Bright House Networks - CFL Division Maitland, FL, US attacked 132.235.1.37 for ports 22
1 109.124.224.0 - 109.124.231.255 LLC SIP "NIS" MOLODOGVARDEYSKAYA 225 443100 SAMARA RUSSIAN FEDERATION Molodogvardeyskaya 225 str. RU attacked 132.235.1.35 for ports 22
1 109.197.184.0 - 109.197.191.255 MAG Firma Handlowa Grzegorz Maszczyk ul. Zuzlowa 44 44-200 Rybnik F.H.MAG ul. Zuzlowa 44 44-200 Rybnik PL attacked 132.235.1.231 for ports 22
1 109.199.0.0 - 109.199.15.255 RDI Broadband Clients Abuse and Spam notification: abuse@rdi.pl PL attacked 132.235.1.11 for ports 22
1 110.34.13.0 - 110.34.13.255 SUBISU_Retail_Pool27 NP attacked 132.235.2.83 for ports 22
1 111.0.0.0 - 111.63.255.255 China Mobile Communications Corporation Mobile Communications Network Operator in China Internet Service Provider in China CN attacked 132.235.1.52 for ports 22
1 114.113.64.0 - 114.113.127.255 Beijing RHTD Network Technology Co., Ltd. CN attacked 132.235.1.44 for ports 22
1 115.248.0.0 - 115.248.255.255 This space is statically assigned Reliance Communication Ltd Antiabuse Helpdesk, 2nd Floor, International Area , A Block Dhirubai Ambani Knowledge City, Thane Belapur Road, KoparKhairane, IN attacked 132.235.1.2 for ports 22
1 131.0.112.0/22 Uai Telecom Comunicação Multimídia Ltda. BR attacked 132.235.1.14 for ports 22
1 131.100.156.0/22 Compuservice.Net Internet Provider LTDA-ME BR attacked 132.235.1.81 for ports 22
1 132.255.192.0/22 Speed Ponto Net Servicos de Informatica Ltda BR attacked 132.235.1.44 for ports 22
1 132.255.252.0/25 CEZAR FERNANDO NAZARIO BR attacked 132.235.1.228 for ports 22
1 138.0.204.0/22 L. Garcia Comunicações ME BR attacked 132.235.1.12 for ports 22
1 138.36.4.0/22 VIVA SERVICOS DE COMUNICACAO LTDA - ME BR attacked 132.235.1.221 for ports 22
1 138.59.220.32/29 Conexão VIP BR attacked 132.235.1.223 for ports 22
1 141.170.192.0 - 141.170.195.255 GLOBAL INTERNET Fiber To The Building end users in Novi Travnik BA attacked 132.235.1.37 for ports 22
1 143.137.52.0/22 BRASILTEC SOLUCOES DIGITAIS LTDA - ME BR attacked 132.235.1.47 for ports 22
1 143.255.236.0/22 S R DA SILVA OLIVEIRA BR attacked 132.235.1.225 for ports 22
1 149.255.192.0 - 149.255.223.255 Earthlinktele-Broadband-SubscriberPool IQ attacked 132.235.1.223 for ports 22
1 154.64.0.0 - 154.64.255.255 PSINet, Inc. Washington, DC, US attacked 132.235.1.132 for ports 22
1 155.254.9.0 - 155.254.9.255 Telesystem Services Cardwell, MT, US attacked 132.235.1.49 for ports 22
1 158.222.16.0 - 158.222.31.255 MR Systems Wireless, LLC Clinton, IL, US attacked 132.235.1.1 for ports 22
1 158.255.249.0 - 158.255.249.255 Zetnet s.r.o. SK attacked 132.235.1.33 for ports 22
1 162.249.192.0 - 162.249.195.255 Stallion Oilfield Holdings, Inc. Houston, TX, US attacked 132.235.1.35 for ports 22
1 162.255.168.0 - 162.255.171.255 3dB Wireless, Inc Asheville, NC, US attacked 132.235.1.44 for ports 22
1 163.53.204.0 - 163.53.207.255 Rainbow communications India Pvt Ltd IN attacked 132.235.1.44 for ports 22
1 167.249.144.0/22 F. A. ROCHA E COMERCIO BR attacked 132.235.1.239 for ports 22
1 168.90.204.0/22 Uplink Internet e Cursos BR attacked 132.235.1.222 for ports 22
1 168.121.96.0/22 TRIXNET SERVIÇOS DE TELEINFORMATICA LTDA BR attacked 132.235.1.9 for ports 22
1 168.121.144.0/22 GRV TELECOM BR attacked 132.235.1.233 for ports 22
1 168.167.0.0 - 168.167.127.255 This is an allocation to BTCL Botswana Telecommunications Corporation BW attacked 132.235.1.235 for ports 22
1 168.195.16.0/22 Masteronline Provedor SCM Ltda-me BR attacked 132.235.1.249 for ports 22
1 168.196.68.0/22 Telesul Tecnologia BR attacked 132.235.1.1 for ports 22
1 168.205.128.0/22 GANDI MANOEL DO AMARAL BR attacked 132.235.1.9 for ports 22
1 170.78.60.0/22 MAIQVOX PROVEDOR DE INTERNET BR attacked 132.235.1.46 for ports 22
1 170.238.48.0/22 Jorge Iaquinto Pereira ME BR attacked 132.235.1.240 for ports 22
1 170.238.68.0/22 CARLOS ALEXANDRE FERREIRA DA SILVA-ME BR attacked 132.235.1.6 for ports 22
1 170.238.76.0/22 ALPHANET TELECOM LTDA ME BR attacked 132.235.1.50 for ports 22
1 170.254.104.0/22 Gelson Pancheski Kavalkieviz Informatica BR attacked 132.235.1.238 for ports 22
1 170.254.132.0/22 Provedor Turbofi BR attacked 132.235.1.51 for ports 22
1 173.248.0.0 - 173.248.63.255 Mosaic Telecom Cameron, WI, US attacked 132.235.1.235 for ports 22
1 174.64.0.0 - 174.79.255.255 Cox Communications Inc. Atlanta, GA, US attacked 132.235.1.37 for ports 22
1 176.65.80.0 - 176.65.87.255 Customer IP Address IT attacked 132.235.1.3 for ports 22
1 176.107.48.0 - 176.107.63.255 FOP Kushnarev Sergii Mikolayevich Slavyansk, v. Donska, 11/48, Ukraine UA attacked 132.235.1.1 for ports 22
1 176.121.208.0 - 176.121.223.255 OAO SEVERSVJAZ 628634, RF, Tjumenskaja oblast' Hanty-Mansijskij avtonomnyj okrug-Jugra, Nizhnevartovskij rajon, poselok Izluchinsk , ul. Jenergetikov, dom 1 628634, RF, Tjumenskaja oblast' Hanty-Mansijskij avtonomnyj okrug-Jugra, Nizhnevartovskij rajon, poselok Izluchinsk , ul. Jenergetikov, dom 1 RU attacked 132.235.1.14 for ports 22
1 176.218.0.0 - 176.218.255.255 Vodafone Turkey 3G IP Pool TR attacked 132.235.1.41 for ports 22
1 176.227.144.0 - 176.227.159.255 ServiHosting Networks S.L. C/ Principe de Asturias 03600 Elda SPAIN P.o.Box: 525 ES attacked 132.235.1.240 for ports 22
1 177.0.0.0/14 Brasil Telecom S/A - Filial Distrito Federal BR attacked 132.235.1.237 for ports 22
1 177.8.165.8/29 INTELINK COMUNICACAO LTDA - ME BR attacked 132.235.1.44 for ports 22
1 177.9.0.0/16 TELEFÔNICA BRASIL S.A BR attacked 132.235.1.51 for ports 22
1 177.10.161.0/24 Tonello & Zatta LTDA BR attacked 132.235.1.13 for ports 22
1 177.12.80.0/21 SCJ Info Com. Serv. de Informatica Ltda BR attacked 132.235.1.3 for ports 22
1 177.21.224.0/20 IPE INFORMATICA LTDA BR attacked 132.235.1.240 for ports 22
1 177.43.166.160/29 Ibituruna TV por assinatura S/C Ltda BR attacked 132.235.1.227 for ports 22
1 177.47.64.0/20 ZAP BL TELECOMUNICACOES LTDA BR attacked 132.235.1.46 for ports 22
1 177.47.208.0/20 SAMISSA TELECOM BR attacked 132.235.1.46 for ports 22
1 177.72.184.0/21 NEWLINE TELECOM BR attacked 132.235.1.3 for ports 22
1 177.73.104.0/22 FATIMA VIDEO ELETRONICA LTDA ME BR attacked 132.235.1.9 for ports 22
1 177.87.188.0/22 NEXUS Informática Serviços de Internet e Telecom BR attacked 132.235.1.43 for ports 22
1 177.87.208.0/21 Isaque Oliveira de Santana BR attacked 132.235.1.81 for ports 22
1 177.93.188.0/22 Murbach & Muchelin LTDA BR attacked 132.235.1.44 for ports 22
1 177.101.160.0/20 GravataNET LTDA BR attacked 132.235.1.43 for ports 22
1 177.124.112.0/21 MMER Provedor de Internet Ltda - ME BR attacked 132.235.1.49 for ports 22
1 177.124.132.0/22 Nathalia Tintori Minetto ME BR attacked 132.235.1.45 for ports 22
1 177.124.180.0/22 MariluzNet Telecomunicações BR attacked 132.235.1.222 for ports 22
1 177.126.16.0/20 DANIELLI TELECOMUNICACOES LTDA BR attacked 132.235.1.41 for ports 22
1 177.129.172.0/22 Roberto Kazuaki Hamada BR attacked 132.235.1.11 for ports 22
1 177.154.31.16/28 JC2000 Telecomunicações Ltda BR attacked 132.235.1.46 for ports 22
1 177.154.32.0/20 FIT Telecom Eireli BR attacked 132.235.1.13 for ports 22
1 177.184.176.0/20 Netcar Internet Telec Info e Tecnologia LTDA BR attacked 132.235.1.239 for ports 22
1 177.184.248.0/24 Jean Poul Modinger BR attacked 132.235.1.133 for ports 22
1 177.200.176.0/20 Titania Telecom BR attacked 132.235.1.222 for ports 22
1 177.201.0.0/16 Brasil Telecom S/A - Filial Distrito Federal BR attacked 132.235.1.46 for ports 22
1 177.208.0.0/14 Telemar Norte Leste S.A. BR attacked 132.235.1.47 for ports 22
1 177.221.72.0/21 Conecta Minas Telecom LTDA BR attacked 132.235.1.232 for ports 22
1 178.23.88.0 - 178.23.95.255 David Kondicz trading as KONFER networks Hlboka 1334/60 94131 Dvory nad Zitavou SLOVAKIA Hlboka 1334/60 SK attacked 132.235.1.12 for ports 22
1 178.143.190.0 - 178.143.191.255 CUSTOMER Orange Slovensko, a.s. SK attacked 132.235.1.240 for ports 22
1 178.161.128.0 - 178.161.255.255 OOO Saturn-R Internet 35 Chaikovskogo str 614066 Perm RUSSIAN FEDERATION RU attacked 132.235.1.239 for ports 22
1 178.209.0.0 - 178.209.1.255 Global Internet d.o.o. Infrastructure - routing BA attacked 132.235.1.35 for ports 22
1 178.209.3.0 - 178.209.3.255 Global Internet d.o.o. Infrastruktura - zapadna Hercegovina BA attacked 132.235.1.228 for ports 22
1 178.209.28.0 - 178.209.28.255 GLOBAL INTERNET PPPoE end users in Kupres BA attacked 132.235.1.51 for ports 22
1 178.217.192.0 - 178.217.199.255 "Citynet Frank Trzeciak Wyka" s.c. Staszica 9, Brzeziny FORWEB 91-463 Lodz Lagiewnicka street no 54/56 PL attacked 132.235.1.14 for ports 22
1 178.254.183.0 - 178.254.183.255 pppoe-Negotin Orion Telekom RS attacked 132.235.1.52 for ports 22
1 179.0.224/19 COOPERATIVAS DE CALAMUCHITA - CONSORCIO DE COOPERACIÓN San Juan s/n, , - Almafuerte - Libertad, 579, AR attacked 132.235.1.49 for ports 22
1 179.60.228/22 VELONET 20 770, , 6360 - General Pico - LP calle 20, 770, AR attacked 132.235.1.14 for ports 22
1 179.109.192.0/21 RM dos Santos Informatica BR attacked 132.235.1.40 for ports 22
1 179.184.0.0/14 TELEFÔNICA BRASIL S.A BR attacked 132.235.1.49 for ports 22
1 179.252.0.0/14 Brasil Telecom S/A - Filial Distrito Federal BR attacked 132.235.1.50 for ports 22
1 181.14.239/24 BOCA ROJA S.A. ESPANA, 66, 10 3600 - FORMOSA - Alicia Moreau de Justo, 50, - 1107 - Ciudad Autónoma de Buenos Aires - España, 66, oficina 10 AR attacked 132.235.1.51 for ports 22
1 181.15.127.248/29 RECURSOS Y ENERGIA FORMOSA SA AV H C GORLERI EX ARAMBUR, 680, - formosa - Alicia Moreau de Justo, 50, - AR attacked 132.235.1.46 for ports 22
1 181.118.128/20 SITERNET SRL Avenida Buzon, 782, -- 7000 - Buenos Aires - BA Av Buzon, 782, 7000 - Tandil - Bs av Buzon, 782, AR attacked 132.235.1.1 for ports 22
1 181.198.105.64/26 Clientes Guayaquil Kennedy Norte Mz. 109 Solar 21, 5, Piso 2 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.81 for ports 22
1 181.198.138.32/29 Clientes NETLIFE Quito - gepon Kennedy Norte Mz. 109 Solar 21, 5, Piso2 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.239 for ports 22
1 184.54.0.0 - 184.59.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked 132.235.1.2 for ports 22
1 185.25.56.0 - 185.25.59.255 County Broadband Ltd Old Bourchiers Hall New Road Aldham Essex CO6 3QU Colchester UNITED KINGDOM GB attacked 132.235.1.50 for ports 22
1 185.36.160.0 - 185.36.160.31 Brouzdal s.r.o. infrastructure CZ attacked 132.235.1.1 for ports 22
1 185.44.60.0 - 185.44.60.255 Universal Telecom ES attacked 132.235.1.233 for ports 22
1 185.77.51.0 - 185.77.51.255 IT-GLOBALCOMBASILICATA IT attacked 132.235.1.34 for ports 22
1 185.80.35.0 - 185.80.35.255 ANTENAL SP. Z O.O. Orkana 1 36-020 Tyczyn Orkana 1 PL attacked 132.235.1.52 for ports 22
1 185.89.64.0 - 185.89.67.255 Krzysztof Antoni Krajewski trading as SpeedTransfer ul. Legionow 25 97-200 Tomaszow Mazowiecki POLAND ul. POW 17/16 PL attacked 132.235.1.13 for ports 22
1 185.120.216.0 - 185.120.219.255 Pishgaman Toseeh Fanavari Etelaat Va Ertebatat Jonoub (Joint Stock Company) Imam Khomeini Blvd 7514718877 Bushehr IRAN, ISLAMIC REPUBLIC OF IR attacked 132.235.1.228 for ports 22
1 185.132.228.0 - 185.132.231.255 Dieffeitalia.it S.r.l. Via Berardo Leone, 1/A 74015 Martina Franca ITALY Via Berardo Leone, 1/A IT attacked 132.235.1.241 for ports 22
1 185.136.100.0 - 185.136.101.255 KISHITGROUP-PPPOE Ferdousi St. Morvarid Complex # G705 7941877119 Kish Island IR attacked 132.235.1.13 for ports 22
1 185.162.216.0 - 185.162.219.255 Dadeh Pardazi Arta Cooperative Company No.458 , 64th St. - Seyed Jamaledin Asadabadi Ave. 1438884135 Tehran IRAN, ISLAMIC REPUBLIC OF No.458 , 64th St. - Seyed Jamaledin Asadabadi Ave. IR attacked 132.235.1.6 for ports 22
1 186.3.0/18 Telconet S.A Kennedy Norte MZ, 109, 59342 - Guayaquil - Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.247 for ports 22
1 186.101.15.0/26 ONNET S.A. Kennedy Norte Mz. 109 Solar 21, 5, 3 Piso 593 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.229 for ports 22
1 186.101.143/24 Clientes NETLIFE Guayaquil - gepon - zona 4 Kennedy Norte Mz. 109 Solar 21, 5, Piso 2 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked 132.235.1.133 for ports 22
1 186.108.166/23 Apolo -Gold-Telecom-Per Dorrego, 2520, piso 3° 1425 - Capital Federal - Alicia Moreau de Justo, 50, - AR attacked 132.235.1.43 for ports 22
1 186.148.200/21 Cooperativa de Electricidad, Obras y Servicios Públicos Suipacha JJ Almeira Ltda. Rivadavia, 276, 6612 - Suipacha - BA Rivadavia, 276, -- AR attacked 132.235.1.222 for ports 22
1 186.190.178.128/25 COOPERATIVA ELECTRICA DE VILLA MAZA LIMITADA AVDA. SAN MARTIN, 418, 6343 - Villa Maza - BS Samiento, 750, P.4 Dpto D AR attacked 132.235.1.54 for ports 22
1 186.193.192.0/20 Byteweb Comunicação Multimídia Ltda. BR attacked 132.235.1.53 for ports 22
1 186.219.56.0/22 Geovane Matheus Rossetto & Cia Ltda BR attacked 132.235.1.11 for ports 22
1 186.226.208.0/21 UNIREDES TELECOMUNICACOES E INFORMATICA LTDA ME BR attacked 132.235.1.82 for ports 22
1 186.236.16.0/20 PROVEDOR FUTURA SC LTDA BR attacked 132.235.1.240 for ports 22
1 186.237.208.0/21 MEGA NET PROVEDOR INTERNET LTDA BR attacked 132.235.1.49 for ports 22
1 186.251.192.0/21 REDECONESUL TELECOMUNICACOES LTDA BR attacked 132.235.1.2 for ports 22
1 187.44.112.0/20 OptiTel Ltda BR attacked 132.235.1.1 for ports 22
1 187.50.0.0/15 Telefonica Data S.A. BR attacked 132.235.1.13 for ports 22
1 187.72.0.0/16 ALGAR TELECOM S/A BR attacked 132.235.2.83 for ports 22
1 187.86.80.0/20 DATACONNECTION - PROVEDOR DE INTERNET LTDA-ME BR attacked 132.235.1.2 for ports 22
1 187.95.0.0/20 Rede Telecom BR attacked 132.235.1.132 for ports 22
1 187.95.240.0/20 Voax Provedor de Internet BR attacked 132.235.1.232 for ports 22
1 187.102.32.0/20 MKM Internet Solution Provider Ltda BR attacked 132.235.1.239 for ports 22
1 187.109.0.0/20 SystemsFox prestação de serviços LTDA BR attacked 132.235.1.224 for ports 22
1 187.112.0.0/14 TELEFÔNICA BRASIL S.A BR attacked 132.235.1.223 for ports 22
1 188.75.192.0 - 188.75.255.255 MTS PJSC Petrovsky blvd 12, bldg 3 127051 Moscow RUSSIAN FEDERATION RU attacked 132.235.1.13 for ports 22
1 188.119.240.0 - 188.119.243.255 Customers in GALICIA ES attacked 132.235.1.237 for ports 22
1 188.121.126.0 - 188.121.126.127 Linkpardaz Route IR attacked 132.235.1.1 for ports 22
1 189.50.32.0/19 Total Telecomunicações Ltda BR attacked 132.235.1.81 for ports 22
1 189.51.96.0/19 Byal Telecom Ltda BR attacked 132.235.1.45 for ports 22
1 189.84.112.0/20 Infoway Servicos de Informatica Ltda BR attacked 132.235.1.40 for ports 22
1 189.84.208.0/20 Dinâmica Telecomunicações Ltda BR attacked 132.235.1.33 for ports 22
1 189.84.214.128/27 Sm Net Ltda Me BR attacked 132.235.1.45 for ports 22
1 189.91.224.0/20 SILVA & SILVEIRA S/C LTDA - ME BR attacked 132.235.1.239 for ports 22
1 189.113.80.0/20 Bidobens Participações e Empreendimentos Ltda BR attacked 132.235.1.227 for ports 22
1 189.124.84.12/30 L. Garcia Comunicações ME BR attacked 132.235.1.226 for ports 22
1 189.124.128.0/17 CABO SERVICOS DE TELECOMUNICACOES LTDA BR attacked 132.235.1.239 for ports 22
1 189.125.0.0/16 LEVEL3 COMUNICAÇÕES DO BRASIL LTDA. BR attacked 132.235.1.239 for ports 22
1 189.126.189.0/24 LINSFIBRA PROVEDOR DE INTERNET LTDA BR attacked 132.235.1.234 for ports 22
1 189.126.224.0/20 HARDONLINE LTDA BR attacked 132.235.1.33 for ports 22
1 190.15.96.0/19 FSF TECNOLOGIA LTDA ME BR attacked 132.235.1.37 for ports 22
1 190.18/15 CABLEVISION S.A. Aguero, 3440, 1605 - Munro - BA Aguero, 3440, 2 Piso AR attacked 132.235.1.41 for ports 22
1 190.104.64/20 COPELCO LTDA. (CUTRAL-CO) AV. ROCA, 318, 8322 - CUTRAL_CO - NQ Roca, 318, AR attacked 132.235.1.48 for ports 22
1 190.107.192.0/20 MEGABYTE PROVEDOR DE INTENET LTDA BR attacked 132.235.1.229 for ports 22
1 190.111.233.128/25 PLAYNET COMUNICACIONES SRL entre rios, 575, 1878 - quilmes - Tacuari, 351, P 1 AR attacked 132.235.1.52 for ports 22
1 190.120.176/21 COSEIDI S.A. H Yrigoyen, 572, EP oficina 2 1878 - QUILMES - H. Yrigoyen, 572, EP2 AR attacked 132.235.1.15 for ports 22
1 190.186.58.128/25 ADSL-IP-DINAMICA - GENERICO Calle Boliar, 156, - Santa Cruz de la Sierra - SC Calle Bolivar, 156, BO attacked 132.235.1.226 for ports 22
1 190.216.0/19 Level 3 Argentina S.A. Alférez Pareja, 256, C1107BJD - Buenos Aires - BA Alferez Pareja, 256, Costanera C1107BJD - Buenos Aires - 14605 S 50th St, , AR attacked 132.235.1.6 for ports 22
1 190.227.160/24 BOCA ROJA S.A. ESPANA, 66, 10 3600 - FORMOSA - Alicia Moreau de Justo, 50, - 1107 - Ciudad Autónoma de Buenos Aires - España, 66, oficina 10 AR attacked 132.235.1.226 for ports 22
1 191.36.208.0/21 Evanildo Barbeta Boituva ME BR attacked 132.235.1.15 for ports 22
1 191.37.16.0/21 Rapeedo Ltda BR attacked 132.235.2.83 for ports 22
1 191.97.17.0/25 CHIRCALNET WIFI C.C. FreeMarket, Nivel 1, Local V-52 Naguanagua, , 2005 - Valencia - Ca Caracas, Venezuela, , VE attacked 132.235.1.50 for ports 22
1 191.102.16/20 StarNetworks Av. Storni, 1252, 1744 - Moreno - BA Av. Storni, 1252, AR attacked 132.235.1.241 for ports 22
1 192.122.206.0 - 192.122.206.255 Megawire Inc. Breslau, ON, CA attacked 132.235.1.46 for ports 22
1 192.249.96.0 - 192.249.111.255 Andrews Wireless Limited Uxbridge, ON, CA attacked 132.235.1.236 for ports 22
1 193.93.72.0 - 193.93.75.255 RadioLAN spol. s r.o. KUKLOVSKA 9 841 05 BRATISLAVA SLOVAKIA Filip Krizko SK attacked 132.235.1.54 for ports 22
1 193.107.248.0 - 193.107.251.255 FIBERLINK Sp z o.o. 32-031 Mogilany ul. Zary 22A ELEKTRO-SYSTEM LUKASZ LESNIAK SWIATNICKA 53 MOGILANY K. KRAKOWA PL attacked 132.235.1.222 for ports 22
1 193.111.2.0 - 193.111.3.255 Mikroel Ltd Stroiteley 6-4 Volgodonsk, 347340, Russia RU attacked 132.235.1.13 for ports 22
1 193.179.3.0 - 193.179.3.255 Ondrej Vanek CZNET-B CZ attacked 132.235.1.1 for ports 22
1 193.179.110.0 - 193.179.111.255 VEJNET trida Tereskovove 2037/16 Karvina 73401 CZNET-B CZ attacked 132.235.1.15 for ports 22
1 194.146.248.0 - 194.146.248.255 FUZ Adam Rojek ul. 1 Armii Wojska Polskiego 46 07-200 Wyszkow (Poland) PL attacked 132.235.1.233 for ports 22
1 194.255.17.0 - 194.255.17.127 Soren Jorgensen Ostre Hovedgade 26 7560 Hjerm Ostre Hovedgade 26 DK attacked 132.235.1.34 for ports 22
1 195.10.210.0 - 195.10.210.255 Vedekon Ltd Kiev, Khmelnitskogo, 12-A UA attacked 132.235.1.234 for ports 22
1 195.28.87.64 - 195.28.87.71 HF NaJUS a.s. Dubnica n.V. SK attacked 132.235.1.40 for ports 22
1 195.88.40.0 - 195.88.41.255 Dagincom CJSC. Russia, Makhachkala, Gamidova ave., 16, 5th floor RU attacked 132.235.1.13 for ports 22
1 195.136.92.0 - 195.136.95.255 Connected by EXATEL S.A. PL attacked 132.235.1.228 for ports 22
1 195.136.224.0 - 195.136.231.255 TKT-NET A. Kaniewska, R. Kaniewski s.c. Connected by EXATEL S.A. PL attacked 132.235.1.33 for ports 22
1 195.252.122.0 - 195.252.122.255 NSPoint Novi Sad, Bulevar Oslobodjenja 127 www.nspoint.net CS attacked 132.235.1.232 for ports 22
1 196.29.96.0 - 196.29.96.255 Kumasi i-Direct Links P.O. Box AD 84, Adabraka P.O Box A 176, La, Accra InternetGhana Co. Ltd. P. O. Box AD 84 Adabraka, Accra. GH attacked 132.235.1.33 for ports 22
1 198.50.16/21 Nicolau Servicios Informáticos AV LIBERTAD, 370, - - - Cordoba - - Av. Libertad, 370, 5B AR attacked 132.235.1.13 for ports 22
1 199.7.136.0 - 199.7.139.255 Megawire Inc. Breslau, ON, CA attacked 132.235.1.44 for ports 22
1 199.36.88.0 - 199.36.95.255 LocalTel Communications East Wenatchee, WA, US attacked 132.235.1.226 for ports 22
1 199.38.236.0 - 199.38.239.255 Private Customer Cold Lake, AB, CA attacked 132.235.1.42 for ports 22
1 199.73.60.0 - 199.73.63.255 Dekal Wireless Jamaica Limited Kingston, , JM attacked 132.235.1.38 for ports 22
1 199.180.239.0 - 199.180.239.255 Madison Telephone Madison, KS, US attacked 132.235.1.1 for ports 22
1 200.2.120/21 Wiltel Comunicaciones SA Av. Mitre, 442, 2300 - Rafaela - Av. Mitre, 442, AR attacked 132.235.1.224 for ports 22
1 200.233.159.128/25 Companhia de Telecomunicacoes do Brasil Central BR attacked 132.235.1.46 for ports 22
1 201.20.105.80/28 JOSE RIBAMAR PEREIRA JUNIOR - ME BR attacked 132.235.1.237 for ports 22
1 201.76.0.0/20 Contato Internet EIRELI BR attacked 132.235.1.40 for ports 22
1 202.84.33.0 - 202.84.33.255 BOL Network Operations Center BD attacked 132.235.1.54 for ports 22
1 203.171.248.0 - 203.171.255.255 ISP Infrastructure Christmas and Cocos Islands ISP AU attacked 132.235.1.15 for ports 22
1 206.74.128.0 - 206.74.143.255 West Carolina Rural Telephone Coop. Abbeyville, SC, US attacked 132.235.1.12 for ports 22
1 206.108.192.0 - 206.108.223.255 TELUS Communications Inc. Burnaby, BC, CA attacked 132.235.1.14 for ports 22
1 207.183.160.0 - 207.183.191.255 Silver Star Communications Freedom, WY, US attacked 132.235.1.82 for ports 22
1 208.83.200.0 - 208.83.207.255 Blueprint America, Inc. Dassel, MN, US attacked 132.235.1.237 for ports 22
1 208.117.64.0 - 208.117.79.255 Secom, Inc La Junta, CO, US attacked 132.235.1.229 for ports 22
1 208.124.64.0 - 208.124.127.255 Consolidated Communications, Inc. Mattoon, IL, US attacked 132.235.1.41 for ports 22
1 209.16.112.0 - 209.16.119.255 Bright House Networks - CFL Division Maitland, FL, US attacked 132.235.1.247 for ports 22
1 212.69.0.0 - 212.69.31.255 Orion Telekom Tim d.o.o.Beograd Gandijeva 76a 11070 Beograd SERBIA Orion Telekom RS attacked 132.235.1.233 for ports 22
1 212.69.8.0 - 212.69.14.255 ADSL pool Orion Telekom RS attacked 132.235.1.3 for ports 22
1 212.98.101.144 - 212.98.101.147 Hans Peder Christiansen DK attacked 132.235.1.49 for ports 22
1 213.74.0.0 - 213.74.255.255 Superonline Iletisim Hizmetleri A.S. Yeni Mahalle Pamukkale Sokak No 3 Soganlik - Kartal 34880 Istanbul TURKEY TR attacked 132.235.1.241 for ports 22
1 213.76.149.128 - 213.76.149.191 ARGO 2 Marcin Opara Krzemieniewo TPNET PL attacked 132.235.1.41 for ports 22
1 213.247.0.0 - 213.247.31.255 IPv4 address block not managed by the RIPE NCC EU # COUNTRY IS REALLY WORLD WIDE attacked 132.235.1.232 for ports 22
1 216.16.88.0 - 216.16.91.255 PrairieWave Static Host Assignment Sioux Falls, SD, US attacked 132.235.1.53 for ports 22
1 216.81.96.0 - 216.81.127.255 Alma Telephone Alma, GA, US attacked 132.235.1.42 for ports 22
1 217.28.149.192 - 217.28.149.255 SDSL Network (Point to Point connections) PL attacked 132.235.1.52 for ports 22
2 14.112.0.0 - 14.127.255.255 CHINANET Guangdong province network Data Communication Division CN attacked MULTIPLE-IPs for ports 22x2
2 24.102.50.0 - 24.102.51.255 Options DSL Townsend, ON, CA attacked MULTIPLE-IPs for ports 22x2
2 24.102.60.0 - 24.102.61.255 Options DSL Townsend, ON, CA attacked MULTIPLE-IPs for ports 22x2
2 24.149.215.0 - 24.149.215.255 IMS Liberty, TX, US attacked MULTIPLE-IPs for ports 22x2
2 31.29.60.0 - 31.29.63.255 Rasaneh Pardaz Sepahan Co., Private Joint-Stock Unit #18, GF, Mirdamad Complex, Sheikh Bahaei St, Isfahan, Iran IR attacked MULTIPLE-IPs for ports 22x2
2 31.185.0.0 - 31.185.6.255 NFS TELECOM RU attacked MULTIPLE-IPs for ports 22x2
2 46.8.240.0 - 46.8.247.255 Rizvan Tazhudinov 9 Maya, 8 Khasavyurt, 368007, Russia 9 Maya, 8 RU attacked MULTIPLE-IPs for ports 22x2
2 46.229.227.172 - 46.229.227.172 VNET-org-46.229.227.172 Namestie Hraniciarov 39 Bratislava 811 07 Slovakia VNET a.s. Nam. Hraniciarov 39 SK attacked MULTIPLE-IPs for ports 22x2
2 64.76.16.0 - 64.76.31.255 ImpSat Argentina Buenos Aires, BA, AR attacked MULTIPLE-IPs for ports 22x2
2 66.119.109.0 - 66.119.109.255 Sky-tek Communications Murphy, NC, US attacked MULTIPLE-IPs for ports 22x2
2 71.40.0.0 - 71.43.255.255 Time Warner Cable Internet LLC Herndon, VA, US attacked MULTIPLE-IPs for ports 22x2
2 76.8.96.0 - 76.8.111.255 Star Wireless, Inc. Clinton, NC, US attacked MULTIPLE-IPs for ports 22x2
2 77.243.183.64 - 77.243.183.95 Cyberghost-Frankfurt-Servers GlobalAXS Communications International backbone DE attacked 132.235.1.2 for ports 22x2
2 82.141.157.160 - 82.141.157.191 Pannon Pipics Kft. H-9500 Celldomolk, Szentharomsag ter 6. HU attacked MULTIPLE-IPs for ports 22x2
2 82.160.140.0 - 82.160.141.255 Mega-Net Marek Markwas Inowroclaw PL attacked MULTIPLE-IPs for ports 22x2
2 82.218.0.0 - 82.218.127.255 noekom AT attacked MULTIPLE-IPs for ports 22x2
2 83.69.30.0 - 83.69.31.255 CJSC TransTeleCom RU attacked MULTIPLE-IPs for ports 22x2
2 85.159.104.160 - 85.159.104.255 Lonler, s.r.o Nezabudova 31,083 01 Sabinov varga@lonler.sk SK attacked MULTIPLE-IPs for ports 22x2
2 87.244.194.128 - 87.244.194.144 MZComp Podbrezova SK attacked MULTIPLE-IPs for ports 22x2
2 91.148.64.0 - 91.148.127.255 BeotelNet-ISP d.o.o Bulevar vojvode Misica 37 11000 BELGRADE SERBIA Bulevar vojvode Misica 37 RS attacked MULTIPLE-IPs for ports 22x2
2 103.60.176.0 - 103.60.179.255 PACE INTERNET SERVICES PVT LTD IN attacked MULTIPLE-IPs for ports 22x2
2 104.131.0.0 - 104.131.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x2
2 110.34.19.0 - 110.34.19.255 SUBISU_Retail_Pool32 NP attacked 132.235.1.81 for ports 22x2
2 122.188.0.0 - 122.191.255.255 UNICOM Hubei Province Network China Unicom No.21, Jin-Rong Street Beijing 100033 CN attacked MULTIPLE-IPs for ports 22x2
2 138.59.0/22 NODONET S.A. Moreno, 623, 8000 - Bahia Blanca - BA Colon, 845, AR attacked MULTIPLE-IPs for ports 22x2
2 143.202.244.0/22 JCR INFORMÁTICA E ELETRÔNICOS LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 162.218.148.0 - 162.218.151.255 Clearwave Communications Harrisburg, IL, US attacked MULTIPLE-IPs for ports 22x2
2 162.247.40.0 - 162.247.47.255 Hunter Communications Central Point, OR, US attacked MULTIPLE-IPs for ports 22x2
2 165.16.0.0 - 165.16.127.255 Aljeel Aljadeed For Technology P O Box 80068 Abu Salim Street Tripoli Abusaleem, Tripoli, Libya LY attacked MULTIPLE-IPs for ports 22x2
2 168.181.104.0/22 MULTI GLOBAL COM. E SERV. DE INFORMÁTICA LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 168.194.20.0/22 A. F. Vianna de Oliveira Provedores - ME BR attacked MULTIPLE-IPs for ports 22x2
2 168.227.96/22 REDES DEL OESTE S.A 9 de Julio, 1257, 5500 - 5500 - 9 de Julio, 1257, Piso 10 Ofic. 108 AR attacked MULTIPLE-IPs for ports 22x2
2 174.143.204.0 - 174.143.207.255 Rackspace San Antonio, TX, US attacked 132.235.1.54 for ports 22x2
2 177.11.71.0/24 DIGICONTROL INTERNET BR attacked MULTIPLE-IPs for ports 22x2
2 177.22.80.0/20 COPREL TELECOM LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 177.38.88.0/21 ZAP BL TELECOMUNICACOES LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 177.85.108.0/22 Macedo e Castro Informática LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 177.93.192.0/19 Holistica Provedor Internet Ltda BR attacked MULTIPLE-IPs for ports 22x2
2 177.101.44.0/22 MICROTELL INFORMATICA - COMERCIO & PRESTACAO DE S BR attacked MULTIPLE-IPs for ports 22x2
2 177.128.8.0/21 XTURBO PROVEDOR DE INTERNET LTDA - EPP BR attacked MULTIPLE-IPs for ports 22x2
2 177.128.44.0/22 LEOVIN INTERNET PROVIDER BR attacked MULTIPLE-IPs for ports 22x2
2 177.132.0.0/14 TELEFÔNICA BRASIL S.A BR attacked MULTIPLE-IPs for ports 22x2
2 177.200.0.0/20 TecleNet Solucoes Tecnologicas BR attacked MULTIPLE-IPs for ports 22x2
2 179.60.248/21 ByteSolution S.A. (WispSolution Internet) Tuyuti, 1774, 1824 - Lanus Oeste - BA Tuyuti, 1774, AR attacked MULTIPLE-IPs for ports 22x2
2 179.127.168.0/23 NEOFIBRA INFORMATICA LTDA - ME BR attacked MULTIPLE-IPs for ports 22x2
2 185.24.32.0 - 185.24.35.255 COMNET Sh.p.k Deshmoret e kombit 70000 Ferizaj SERBIA AL attacked MULTIPLE-IPs for ports 22x2
2 185.78.29.0 - 185.78.29.255 Hosting servers RU attacked 132.235.1.234 for ports 22x2
2 185.93.181.96 - 185.93.181.111 M247-LTD-Madrid-Network 1 Ball Green, Cobra Court ES attacked 132.235.1.2 for ports 22x2
2 185.144.76.0 - 185.144.79.255 A&O TRADING LTD Bedreddin Demirel Cad. Isik Apt.Duk.3 No:170C Lefkosa KIBRIS 000010 lefkosa/kibris/turkiye TURKEY Ecevit Caddesi, Kutlu Adal? Bulvar? No:1 TR attacked MULTIPLE-IPs for ports 22x2
2 185.150.36.0 - 185.150.39.255 AGTEL SNC Via Puccini 16 89021 Cinquefrondi ITALY Via Puccini 16 IT attacked MULTIPLE-IPs for ports 22x2
2 185.156.173.0 - 185.156.173.255 M247 LTD Paris Infrastructure 114 Rue Ambroise Croizat FR attacked 132.235.1.2 for ports 22x2
2 186.0.136/21 NORTECH Av mosconi, 2925, OF 4 1419 - Buenos Aires - CF Mosconi, 2925, 3 AR attacked MULTIPLE-IPS for ports 22x2
2 186.3.74.128/25 Clientes Otavalo Kennedy Norte Mz. 109 Solar 21, 5, Piso 2 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked MULTIPLE-IPs for ports 22x2
2 186.248.100.4/30 CONECTA MINAS LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 187.19.128.0/17 BRISANET SERVICOS DE TELECOMUNICACOES LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 187.73.16.0/20 S & M Informática Ltda. BR attacked MULTIPLE-IPs for ports 22x2
2 187.92.0.0/15 Telefonica Data S.A. BR attacked MULTIPLE-IPs for ports 22x2
2 189.90.16.0/20 FORTALNET BUREAU DE COMERCIO E SERVICOS LTDA BR attacked 132.235.1.1 for ports 22x2
2 190.57.234.72/29 Interzona Wifi Ingeniero Mañanes, 726, 3509 - José de San Martin - Ingeniero Mañanes, 726, AR attacked MULTIPLE-IPs for ports 22x2
2 190.111.205.64/29 Hector Julio De Costa Victoria, 1231, 1686 - Buenos Aires - AR Victoria, 1231, AR attacked MULTIPLE-IPs for ports 22x2
2 191.7.192.0/19 ONLINE SERVICOS DE TELECOMUNICACOES LTDA BR attacked MULTIPLE-IPs for ports 22x2
2 194.190.170.0 - 194.190.171.255 FasTel LLC 628260 Yugorsk city, Mechanizatorov st., 5\1 RUSSIAN FEDERATION 628260 Yugorsk city, RU attacked MULTIPLE-IPs for ports 22x2
2 194.243.0.0 - 194.243.255.255 Telecom Italia S.p.a. Viale Parco De' Medici 61 Ed. C I-00148 Roma ITALY Telecom Italia IT attacked MULTIPLE-IPs for ports 22x2
2 195.168.0.0 - 195.168.255.255 BENESTRA, s.r.o. Einsteinova 24 85101 Bratislava SLOVAKIA Aupark Tower SK attacked MULTIPLE-IPs for ports 22x2
2 198.12.32/19 Restel S.A. Entre Rios, 575, -- 1879 - Quilmes - BA Entre Rios, 575, AR attacked MULTIPLE-IPs for ports 22x2
2 200.0.208/23 PSINet Argentina Av. de Mayo 881 Buenos Aires, Buenos Aires 1084 Hornos 690 AR attacked MULTIPLE-IPs for ports 22x2
2 200.24.200/24 Cheybe Republica y Pradera, , - Quito - Av. Republica y Pradera Esq. Edif. Telefonica, S/N, EC attacked MULTIPLE-IPS for ports 22x2
2 200.80.240/20 Techtel LMDS Comunicaciones Interactivas S.A. Garay, 34, C1063AB - Buenos Aires - Av. Juan de Garay, 34, AR attacked MULTIPLE-IPs for ports 22x2
2 200.113.228.240/29 SEMANA Centre Ville, 6110, - PAP - Ave Jean Paul II & Imp Duverger, 151, HT attacked MULTIPLE-IPs for ports 22x2
2 200.179.0.0/16 CLARO S.A. BR attacked MULTIPLE-IPs for ports 22x2
2 201.71.32.0/20 Click Tecnologia e Telecomunicação Ltda BR attacked MULTIPLE-IPs for ports 22x2
2 201.139.172.0/22 undefined ?? attacked MULTIPLE-IPs for ports 22x2
2 212.86.228.0 - 212.86.229.255 NetGroup UA attacked MULTIPLE-IPs for ports 22x2
2 212.92.8.128 - 212.92.8.191 INFOTEAM_95 NETWORK Antenna Hungaria HU attacked MULTIPLE-IPs for ports 22x2
2 216.66.0.0 - 216.66.95.255 Hurricane Electric, Inc. Fremont, CA, US attacked MULTIPLE-IPs for ports 22x2
2 216.251.192.0 - 216.251.207.255 Star Wireless, Inc. Clinton, NC, US attacked MULTIPLE-IPs for ports 22x2
3 41.160.0.0 - 41.163.255.255 Neotel_Gauteng _Assignment 44 Old Pretoria Rd,Midrand,JHB ZA attacked MULTIPLE-IPs for ports 22x3
3 89.235.31.0 - 89.235.31.15 Megatronic s.r.o. 66491 Ivancice CZ attacked MULTIPLE-IPs for ports 22x3
3 125.72.99.0 - 125.72.99.95 xining city dashizicisco3550 optical Leased line CN attacked 132.235.1.46 for ports 22x3
3 155.133.92.0 - 155.133.95.255 Voice-Net sp. z o.o. ul. Migdalowa 86 35-232 Rzeszow POLAND ul. Migdalowa 86 PL attacked MULTIPLE-IPs for ports 22x3
3 168.227.208.0/22 NET MIMO INTERNET LTDA - ME BR attacked MULTIPLE-IPs for ports 22x3
3 186.101.91.128/25 Clientes Naranjal Kennedy Norte Mz. 109 Solar 21, 5, Piso 2 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked MULTIPLE-IPs for ports 22x3
3 189.85.16.0/20 IPE INFORMATICA LTDA BR attacked MULTIPLE-IPs for ports 22x3
3 194.1.193.0 - 194.1.193.255 "AC", Private Enterprise 27, Volodarskogo st. Skadovsk 75700 Ukrain 27, Volodarsky st. UA attacked MULTIPLE-IPs for ports 22x3
3 194.181.128.0 - 194.181.143.255 Smaller subnet assignments in Swietokrzyskie NASK (PL) PL attacked MULTIPLE-IPs for ports 22x3
3 194.255.122.176 - 194.255.122.183 Air-Net Tommergade 15 6830 Norrenebel DK Tommergade 15 6830 Norrenebel DK attacked MULTIPLE-IPs for ports 22x3
3 200.24.196.0/25 RDH Republica y Pradera, , - Quito - Av. Republica y Pradera Esq. Edif. Telefonica, S/N, EC attacked MULTIPLE-IPs for ports 22x3
3 201.20.176.0/20 IPE INFORMATICA LTDA BR attacked MULTIPLE-IPs for ports 22x3
4 38.0.0.0 - 38.255.255.255 PSINet, Inc. Washington, DC, US attacked MULTIPLE-IPs for ports 22x4
4 41.164.0.0 - 41.165.255.255 Neotel_WCape _Assignment 44 Old Pretoria Rd,Midrand,JHB ZA attacked MULTIPLE-IPs for ports 22x4
4 62.210.128.0 - 62.210.255.255 ONLINE SAS 8 rue de la ville l'eveque 75008 PARIS 8, rue de la ville l'eveque 75008 Paris FR attacked 132.235.1.247 for ports 22x4
4 80.21.169.0 - 80.21.169.255 Telecom Italia SPA Provider Local Registry BB IBS IT attacked MULTIPLE-IPs for ports 22x4
4 82.185.179.152 - 82.185.179.159 COOP.AGRUVA-COOPERATIVAPRODUTT IT attacked MULTIPLE-IPs for ports 22x4
4 176.111.128.0 - 176.111.159.255 BEST PARTNER Andrzej Czachor ul. Dunikowskiego 16C 45-631 Opole Poland ul. Dunikowskiego 16C 45-631 Opole, PL PL attacked MULTIPLE-IPs for ports 22x4
4 177.66.80.0/21 Ambiente Virtual Sistemas e Conectividade Ltda BR attacked MULTIPLE-IPs for ports 22x4
4 185.41.184.0 - 185.41.184.255 Media Telecom Ltd. RU attacked MULTIPLE-IPs for ports 22x4
4 185.75.148.0 - 185.75.151.255 OR Network GmbH Parkstrasse 22 35447 Reiskirchen GERMANY DE attacked MULTIPLE-IPs for ports 22x4
4 186.101.55.0/25 Clientes Cuenca Kennedy Norte Mz. 109 Solar 21, 5, Piso 3 5934 - Guayaquil - GY Kennedy Norte MZ, 109, Solar 21 EC attacked MULTIPLE-IPs for ports 22x4
4 186.236.0.0/20 PROVEDOR FUTURA SC LTDA BR attacked MULTIPLE-IPs for ports 22x4
4 187.94.16.0/20 Holistica Provedor Internet Ltda BR attacked MULTIPLE-IPs for ports 22x4
4 192.92.193.0 - 192.92.193.255 BOOM NET FAJARDO, PR, PR attacked MULTIPLE-IPs for ports 22x4
5 10.0.0.0 - 10.255.255.255 Internet Assigned Numbers Authority Los Angeles, CA, US attacked MULTIPLE-IPs for ports 22x5
5 37.236.0.0 - 37.237.255.255 EarthLink Ltd. Communications&Internet Services-Orange IQ attacked MULTIPLE-IPs for ports 22x5
5 62.196.78.0 - 62.196.78.127 Onair Italia Network PIAZZA XXV APRILE S.N.C. 80038 - Pomigliano d'Arco IT attacked MULTIPLE-IPs for ports 22x5
5 131.161.116.0/22 Rctel Solucoes em Telecom BR attacked MULTIPLE-IPs for ports 22x5
5 177.70.64.0/20 Sulcom Informática Ltda BR attacked MULTIPLE-IPs for ports 22x5
5 179.40/15 Telefonica de Argentina AV. ING. HUERGO, 723, GERENCIA DE REQUERIMIENTOS JUDICIALES 1065 - Buenos Aires - CF AV. ING. HUERGO, 723, AR attacked MULTIPLE-IPs for ports 22x5
5 190.104.237/24 INTERWISP SRL AV RAMON FRANCO, 6151, 1875 - Wilde - BA AV RAMON FRANCO, 6151, 1875 - WILDE - BA Av Ramon Franco, 6151, AR attacked MULTIPLE-IPs for ports 22x5
5 193.106.192.0 - 193.106.195.255 OmegaNet Krzysztof Kaluzny ul. Niepodleglosci 12/10 59-420 Bolkow Poland ul. Niepodleglosci 12/10 59-420 Bolkow PL attacked MULTIPLE-IPs for ports 22x5
5 201.159.184.0/21 undefined ?? attacked MULTIPLE-IPs for ports 22x5
6 139.162.0.0 - 139.162.255.255 Linode, LLC 329 E. Jimmie Leeds Road, Suite A, Galloway, NJ 08205 329 E. Jimmie Leeds Road, Suite A, Galloway, NJ 08205, USA US attacked MULTIPLE-IPs for ports 22x6
6 198.199.64.0 - 198.199.127.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x6
6 211.138.208.0 - 211.138.223.255 China Mobile Communications Corporation - jiangxi company CN attacked MULTIPLE-IPs for ports 22x6
7 170.150.200.0/22 JNET PROVEDORES DE INTERNET LTDA BR attacked MULTIPLE-IPs for ports 22x7
9 45.55.0.0 - 45.55.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x9
9 180.248.0.0 - 180.248.63.255 PT TELKOM INDONESIA Menara Multimedia Lt. 7 Jl. Kebonsirih No.12 JAKARTA PT. TELKOM INDONESIA ID attacked 132.235.1.2 for ports 22x9
9 200.192.208.0/21 IPE INFORMATICA LTDA BR attacked MULTIPLE-IPs for ports 22x9
10 104.236.0.0 - 104.236.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x10
10 176.101.128.0 - 176.101.143.255 Dominika Bacik Ludyga trading as PROTONET Powstancow Slaskich 3 41-945 Piekary Slaskie POLAND Protonet PL attacked MULTIPLE-IPs for ports 22x10
10 200.181.0.0/16 Brasil Telecom S/A - Filial Distrito Federal BR attacked MULTIPLE-IPs for ports 22x10
12 117.1.0.0 - 117.1.255.255 Dai IP cho dich vu ADSL HNI Viettel Corporation Internet service/exchange provider VN attacked MULTIPLE-IPs for ports 22x12
12 188.211.163.32 - 188.211.163.63 XT GLOBAL NETWORKS LTD KIEV, UKRAINE UA attacked MULTIPLE-IPS for ports 22x12
13 192.241.128.0 - 192.241.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x13
14 143.159.0.0 - 143.159.255.255 INFONET Services Corporation El Segundo, CA, US attacked MULTIPLE-IPS for ports 22x14
14 179.51.96/19 HV TELEVISION S.A.S CARRERA 46, 94, 18 0000 - BOGOTA - CU Cr 7 No 15 - 26, , CO attacked MULTIPLE-IPs for ports 22x14
16 159.203.0.0 - 159.203.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x16
17 121.224.0.0 - 121.239.255.255 CHINANET jiangsu province network China Telecom A12,Xin-Jie-Kou-Wai Street Beijing 100088 CN attacked MULTIPLE-IPs for ports 22x17
18 61.233.30.0 - 61.233.30.127 China Railcom Beijing Branch Telecommunication Company Beijing CN attacked MULTIPLE-IPs for ports 22x18
18 107.155.64.0 - 107.155.127.255 Incero LLC AUSTIN, TX, US attacked MULTIPLE-IPS for ports 22x18
26 89.163.128.0 - 89.163.255.255 myLoc managed IT AG Am Gatherhof 44 40472 Duesseldorf GERMANY Network Operations & Services DE attacked MULTIPLE-IPs for ports 22x26
28 81.128.0.0 - 81.143.255.255 BT Infrastructure Layer GB attacked MULTIPLE-IPS for ports 22x28
36 73.0.0.0 - 73.255.255.255 Comcast Cable Communications, LLC Mt Laurel, NJ, US attacked MULTIPLE-IPs for ports 22x36
36 91.186.8.0 - 91.186.8.255 Websites Ltd Servers GB attacked MULTIPLE-IPS for ports 22x36
36 104.156.228.128 - 104.156.228.255 London Trust Media Inc San Jose, CA, US attacked MULTIPLE-IPS for ports 22x36
36 104.254.212.0 - 104.254.215.255 Power Up Hosting, Inc. Los Angeles, CA, US attacked MULTIPLE-IPS for ports 22x36
36 162.243.0.0 - 162.243.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x36
48 192.99.170.0 - 192.99.170.255 OVH (NWK) Newark, NJ, US attacked MULTIPLE-IPS for ports 22x48
52 213.47.146.0 - 213.47.149.255 UPC Austria DHCP Range AT attacked MULTIPLE-IPS for ports 22x52
54 104.223.0.0 - 104.223.127.255 QuadraNet, Inc Los Angeles, CA, US attacked MULTIPLE-IPS for ports 22x54
67 107.170.0.0 - 107.170.255.255 Digital Ocean, Inc. New York, NY, US attacked MULTIPLE-IPs for ports 22x67
84 54.176.0.0 - 54.191.255.255 Amazon Technologies Inc. Seattle, WA, US attacked MULTIPLE-IPs for ports 22x84
99 5.189.176.0 - 5.189.191.255 Contabo GmbH Aschauer Strasse 32a 81549 Munchen GERMANY Aschauer Str. 32a DE attacked MULTIPLE-IPS for ports 22x99
108 91.76.0.0 - 91.77.255.255 Comstar-Direct CJSC Mamonovskij pereulok d.5 P.O. BOX 38 123001 Moscow, Russia ZAO MTU-Intel's Moscow Region Network ZAO MTU-Intel RU attacked MULTIPLE-IPs for ports 22x108
114 5.104.109.192 - 5.104.109.208 webtropia dedicated Server by http://www.webtropia.com myLoc managed IT AG DE attacked MULTIPLE-IPS for ports 22x114
120 86.106.16.64 - 86.106.16.79 Solid Seo VPS 680 El Horria St. Gianaklis 21111 Alexandria EGYPT RO attacked MULTIPLE-IPs for ports 22x120
120 118.193.16.0 - 118.193.23.255 Connaught Road Central, Hong Kong 137-139, Connaught Road Central, Hongkong, Hongkong HK attacked MULTIPLE-IPs for ports 22x120
152 178.148.0.0 - 178.148.255.255 Serbia BroadBand IP range for customers RS attacked MULTIPLE-IPs for ports 22x152
160 5.189.160.0 - 5.189.175.255 Contabo GmbH Aschauer Strasse 32a 81549 Munchen GERMANY Aschauer Str. 32a DE attacked MULTIPLE-IPs for ports 22x160
162 62.210.0.0 - 62.210.127.255 ONLINE SAS 8 rue de la ville l'eveque 75008 PARIS 8, rue de la ville l'eveque 75008 Paris FR attacked MULTIPLE-IPs for ports 22x162
198 162.244.8.0 - 162.244.15.255 Power Up Hosting, Inc. Los Angeles, CA, US attacked MULTIPLE-IPs for ports 22x198
238 104.238.128.0 - 104.238.191.255 Choopa, LLC Matawan, NJ, US attacked MULTIPLE-IPs for ports 22x238
260 113.23.32.0 - 113.23.47.255 FPT Telecom Company VN attacked MULTIPLE-IPs for ports 22x260
281 77.0.0.0 - 95.255.255.255 To determine the registration information for a more specific range, please try a more specific query. If you see this object as a result of a single IP query, it means the IP address is currently in the free pool of EU # COUNTRY IS IN FACT WORLD WIDE attacked MULTIPLE-IPs for ports 22x281

Summarized By Source Country

Source Country Local Target IP or Range Target Ports
?? attacked MULTIPLE-IPs for ports 22x5
AL attacked MULTIPLE-IPs for ports 22x4
AM attacked 132.235.1.235 for ports 22
AR attacked MULTIPLE-IPs for ports 22x47
AT attacked MULTIPLE-IPs for ports 22x54
AU attacked 132.235.1.15 for ports 22
BA attacked MULTIPLE-IPs for ports 22x4
BD attacked 132.235.1.54 for ports 22
BG attacked 132.235.4.230 for ports 22
BO attacked 132.235.1.226 for ports 22
BR attacked MULTIPLE-IPs for ports 22x190
BW attacked 132.235.1.235 for ports 22
CA attacked MULTIPLE-IPs for ports 22x14
CN attacked MULTIPLE-IPs for ports 22x50
CO attacked MULTIPLE-IPs for ports 22x14
CS attacked 132.235.1.232 for ports 22
CZ attacked MULTIPLE-IPs for ports 22x15
DE attacked MULTIPLE-IPs for ports 22x405
DK attacked MULTIPLE-IPs for ports 22x5
EC attacked MULTIPLE-IPs for ports 22x19
ES attacked MULTIPLE-IPs for ports 22x9
EU # COUNTRY IS IN FACT WORLD WIDE attacked MULTIPLE-IPs for ports 22x281
EU # COUNTRY IS REALLY WORLD WIDE attacked 132.235.1.232 for ports 22
FR attacked MULTIPLE-IPs for ports 22x168
GB attacked MULTIPLE-IPs for ports 22x65
GH attacked 132.235.1.33 for ports 22
GQ attacked 132.235.1.237 for ports 22
HK attacked MULTIPLE-IPs for ports 22x120
HT attacked MULTIPLE-IPs for ports 22x2
HU attacked MULTIPLE-IPs for ports 22x4
ID attacked MULTIPLE-IPs for ports 22x10
IN attacked MULTIPLE-IPs for ports 22x12
IQ attacked MULTIPLE-IPs for ports 22x8
IR attacked MULTIPLE-IPs for ports 22x11
IT attacked MULTIPLE-IPs for ports 22x23
JM attacked 132.235.1.38 for ports 22
LT attacked 132.235.1.11 for ports 22
LV attacked 132.235.1.11 for ports 22
LY attacked MULTIPLE-IPs for ports 22x2
NP attacked MULTIPLE-IPs for ports 22x3
PL attacked MULTIPLE-IPs for ports 22x45
PR attacked MULTIPLE-IPs for ports 22x5
RO attacked MULTIPLE-IPs for ports 22x120
RS attacked MULTIPLE-IPs for ports 22x157
RU attacked MULTIPLE-IPs for ports 22x136
SK attacked MULTIPLE-IPs for ports 22x16
TH attacked 132.235.1.224 for ports 22
TR attacked MULTIPLE-IPs for ports 22x4
UA attacked MULTIPLE-IPs for ports 22x21
US attacked MULTIPLE-IPs for ports 22x999
VE attacked 132.235.1.50 for ports 22
VN attacked MULTIPLE-IPs for ports 22x272
ZA attacked MULTIPLE-IPs for ports 22x7

Summarized By Source Country

Total Connection Counts Source Country Local Target IP or Range Target Ports
1 AM attacked 132.235.1.235 for ports 22
1 AU attacked 132.235.1.15 for ports 22
1 BD attacked 132.235.1.54 for ports 22
1 BG attacked 132.235.4.230 for ports 22
1 BO attacked 132.235.1.226 for ports 22
1 BW attacked 132.235.1.235 for ports 22
1 CS attacked 132.235.1.232 for ports 22
1 EU # COUNTRY IS REALLY WORLD WIDE attacked 132.235.1.232 for ports 22
1 GH attacked 132.235.1.33 for ports 22
1 GQ attacked 132.235.1.237 for ports 22
1 JM attacked 132.235.1.38 for ports 22
1 LT attacked 132.235.1.11 for ports 22
1 LV attacked 132.235.1.11 for ports 22
1 TH attacked 132.235.1.224 for ports 22
1 VE attacked 132.235.1.50 for ports 22
2 HT attacked MULTIPLE-IPs for ports 22x2
2 LY attacked MULTIPLE-IPs for ports 22x2
3 NP attacked MULTIPLE-IPs for ports 22x3
4 AL attacked MULTIPLE-IPs for ports 22x4
4 BA attacked MULTIPLE-IPs for ports 22x4
4 HU attacked MULTIPLE-IPs for ports 22x4
4 TR attacked MULTIPLE-IPs for ports 22x4
5 ?? attacked MULTIPLE-IPs for ports 22x5
5 DK attacked MULTIPLE-IPs for ports 22x5
5 PR attacked MULTIPLE-IPs for ports 22x5
7 ZA attacked MULTIPLE-IPs for ports 22x7
8 IQ attacked MULTIPLE-IPs for ports 22x8
9 ES attacked MULTIPLE-IPs for ports 22x9
10 ID attacked MULTIPLE-IPs for ports 22x10
11 IR attacked MULTIPLE-IPs for ports 22x11
12 IN attacked MULTIPLE-IPs for ports 22x12
14 CA attacked MULTIPLE-IPs for ports 22x14
14 CO attacked MULTIPLE-IPs for ports 22x14
15 CZ attacked MULTIPLE-IPs for ports 22x15
16 SK attacked MULTIPLE-IPs for ports 22x16
19 EC attacked MULTIPLE-IPs for ports 22x19
21 UA attacked MULTIPLE-IPs for ports 22x21
23 IT attacked MULTIPLE-IPs for ports 22x23
45 PL attacked MULTIPLE-IPs for ports 22x45
47 AR attacked MULTIPLE-IPs for ports 22x47
50 CN attacked MULTIPLE-IPs for ports 22x50
54 AT attacked MULTIPLE-IPs for ports 22x54
65 GB attacked MULTIPLE-IPs for ports 22x65
120 HK attacked MULTIPLE-IPs for ports 22x120
120 RO attacked MULTIPLE-IPs for ports 22x120
136 RU attacked MULTIPLE-IPs for ports 22x136
157 RS attacked MULTIPLE-IPs for ports 22x157
168 FR attacked MULTIPLE-IPs for ports 22x168
190 BR attacked MULTIPLE-IPs for ports 22x190
272 VN attacked MULTIPLE-IPs for ports 22x272
281 EU # COUNTRY IS IN FACT WORLD WIDE attacked MULTIPLE-IPs for ports 22x281
405 DE attacked MULTIPLE-IPs for ports 22x405
999 US attacked MULTIPLE-IPs for ports 22x999

Summarized By Target URL to Fetch - sorted by attempts made

Count Target host name GET/PUT/etc Target URL to Fetch
1 /robots.txt
1 104.244.42.198:443
1 106.10.162.43:80
1 208.82.237.242:80
1 208.82.237.2:80
1 54.239.25.192:80
1 54.239.26.128:80
1 64.233.184.26:25
1 74.125.195.26:25
1 98.137.201.252:80
1 \377\373\030\377\373'\377\375\001\377\373\003\377\375\003
1 \377\373\030\377\373'\377\375\001\377\373\003\377\375\003login
1 \377\373\030\377\373'\377\375\001\377\373\003\377\375\003ssh koconnor p1.cs.ohio.edu -Y
1 http://clientapi.ipip.net/echo.php?info=20170103124142
1 http://clientapi.ipip.net/echo.php?info=20170103185401
1 http://clientapi.ipip.net/echo.php?info=20170106001340
1 http://clientapi.ipip.net/echo.php?info=20170108160738
1 http://clientapi.ipip.net/echo.php?info=20170108195803
1 http://clientapi.ipip.net/echo.php?info=20170124103946
1 http://judge.gear.host/
1 http://www.stopforumspam.com/ipcheck/132.235.1.1
1 http://www.stopforumspam.com/ipcheck/132.235.1.11
1 http://www.stopforumspam.com/ipcheck/132.235.1.12
1 http://www.stopforumspam.com/ipcheck/132.235.1.14
1 http://www.stopforumspam.com/ipcheck/132.235.1.221
1 http://www.stopforumspam.com/ipcheck/132.235.1.222
1 http://www.stopforumspam.com/ipcheck/132.235.1.223
1 http://www.stopforumspam.com/ipcheck/132.235.1.226
1 http://www.stopforumspam.com/ipcheck/132.235.1.228
1 http://www.stopforumspam.com/ipcheck/132.235.1.230
1 http://www.stopforumspam.com/ipcheck/132.235.1.232
1 http://www.stopforumspam.com/ipcheck/132.235.1.237
1 http://www.stopforumspam.com/ipcheck/132.235.1.238
1 http://www.stopforumspam.com/ipcheck/132.235.1.239
1 http://www.stopforumspam.com/ipcheck/132.235.1.241
1 http://www.stopforumspam.com/ipcheck/132.235.1.249
1 http://www.stopforumspam.com/ipcheck/132.235.1.3
1 http://www.stopforumspam.com/ipcheck/132.235.1.6
1 http://www.stopforumspam.com/ipcheck/132.235.1.81
1 http://www.stopforumspam.com/ipcheck/132.235.2.83
2 104.31.84.236:80
2 127.0.0.1:80
2 179.60.192.36:443
2 194.50.69.193:443
2 23.206.37.5:80
2 74.125.133.26:25
2 96.30.5.112:80
2 \377\373\030\377\373'\377\375\001\377\373\003\377\375\003koconnor
2 http://deeperweb.com/results.php?cx=%21004415538554621685521%3Avgwa9iznfuo&cof=FORID%3A11%3BNB%3
2 http://www.stopforumspam.com/ipcheck/132.235.1.13
2 http://www.stopforumspam.com/ipcheck/132.235.1.2
2 http://www.stopforumspam.com/ipcheck/132.235.1.231
2 http://www.stopforumspam.com/ipcheck/132.235.1.236
3 104.28.16.9:80
3 208.79.237.176:80
3 208.82.238.242:80
3 23.198.117.130:80
3 23.206.44.150:80
3 31.13.95.36:443
3 74.125.206.27:25
3 http://www.stopforumspam.com/ipcheck/132.235.1.9
4 104.31.85.236:80
4 184.84.53.146:80
4 http://www.sbjudge1.com/ip4.php
4 http://www.stopforumspam.com/ipcheck/132.235.1.247
4 https://www.yandex.com/search/?text=dugduggo
5 104.96.16.18:80
5 54.239.17.6:80
5 91.211.75.193:443
5 https://www.yandex.com/search/?text=amazon
6 104.28.17.9:80
6 104.80.2.67:80
6 158.69.101.164:80
6 18.181.0.43:80
6 192.0.78.9:443
6 208.82.238.2:80
6 208.93.105.173:80
6 23.59.206.245:80
6 50.56.126.107:80
6 http://azenv.net/
6 http://birdingonthe.net/cgi-bin/env.pl
6 http://proxydetect.com/
6 http://scripts.mit.edu/~jbarnold/demo/env.pl
6 http://www.amazon.com
6 http://www.babaip.com/
6 http://www.bdsmpichunter.com/dde32.php
6 http://www.dvdshop.it/cgi-bin/ev.pl
6 http://www.google.com/search?q=dugduggo
6 http://www.google.com/search?q=lenovo
6 http://www.google.com/search?q=wikipedia
6 http://www.yellowpages.com/search?search_terms=lawyer&geo_location_terms=Boston%2C+MA
6 https://wordpress.com/
6 https://www.yandex.com/search/?text=bing
7 162.249.125.79:80
7 209.227.234.202:80
7 46.165.197.129:80
7 49.129.255.101:80
7 72.52.99.44:80
7 74.125.204.27:25
7 http://www.google.com/search?q=amazon
7 http://www.sbjudge3.com/ip4.php
7 http://www.stilllistener.com/checkpoint1/ssi/
7 http://www2t.biglobe.ne.jp/~take52/test/env.cgi
7 https://www.ebay-kleinanzeigen.de/s-vac-inc-get.json?adId=480236852
8 104.244.42.6:443
8 212.74.50.8:80
8 23.200.153.150:80
8 http://simpleapi.majestic.com/sapi/GetBacklinkStats?items=3&item0=http%3A%2F%2Fwww.google.com%2F
8 https://www.yandex.com/search/?text=wikipedia
9 104.25.136.22:80
9 104.27.192.92:443
9 212.27.63.114:80
9 http://pascal.hoez.free.fr/azenv.php
9 http://www.cooleasy.com/azenv.php
9 http://www.google.com/search?q=bing
9 https://www.yandex.com/search/?text=lenovo
10 13.107.21.200:80
10 173.243.115.131:80
10 http://www.sbjudge4.com/ip4.php
11 216.58.209.196:80
11 66.102.1.27:25
11 http://bham.craigslist.org/search/sss/?excats=&sort=date&cat_id=150%2C169&cat_id=149%2C162&cat_i
12 184.30.140.64:80
12 199.59.148.73:443
12 208.71.45.11:80
14 206.214.211.166:80
14 98.137.250.95:80
14 http://judge2.gear.host/
14 http://www.sbjudge2.com/ip4.php
15 204.246.56.80:80
18 31.13.77.36:443
18 74.125.143.27:25
18 http://search.yahoo.com/search?p=dugduggo
19 149.56.165.115:80
19 http://jagerman.com/env.cgi
20 http://www.bing.com/search?q=dugduggo
21 104.27.193.92:443
21 64.62.216.151:80
21 http://search.yahoo.com/search?p=lenovo
21 http://www.knowops.com/cgi-bin/textenv.pl
22 http://search.yahoo.com/search?p=amazon
22 http://www.bing.com/search?q=lenovo
22 https://m.facebook.com/
23 172.217.22.68:80
23 http://www.bing.com/search?q=amazon
24 104.25.137.22:80
24 http://search.yahoo.com/search?p=bing
24 http://www.ebay.com/
25 http://whatismyipaddress.com/proxy-check
25 http://www.bing.com/search?q=bing
26 http://search.yahoo.com/search?p=wikipedia
27 http://www.bing.com/search?q=wikipedia
30 https://www.whatismyip.com/proxy-check/?iref=home
32 104.244.42.70:443
32 213.180.204.62:443
36 188.125.66.104:80
47 217.12.15.96:80
53 https://mobile.twitter.com/i/guest
107 204.79.197.200:80
406 http://proxyjudge.us/judge.php
414 45.33.54.195:80
430
653 /

Summarized By Target URL to Fetch - sorted in reverse domain order

Target host name Count GET/PUT/etc Target URL to Fetch
430
/ 653
/robots.txt 1
104.244.42.198:443 1
104.244.42.6:443 8
104.244.42.70:443 32
104.25.136.22:80 9
104.25.137.22:80 24
104.27.192.92:443 9
104.27.193.92:443 21
104.28.16.9:80 3
104.28.17.9:80 6
104.31.84.236:80 2
104.31.85.236:80 4
104.80.2.67:80 6
104.96.16.18:80 5
106.10.162.43:80 1
127.0.0.1:80 2
13.107.21.200:80 10
149.56.165.115:80 19
158.69.101.164:80 6
162.249.125.79:80 7
172.217.22.68:80 23
173.243.115.131:80 10
179.60.192.36:443 2
18.181.0.43:80 6
184.30.140.64:80 12
184.84.53.146:80 4
188.125.66.104:80 36
192.0.78.9:443 6
194.50.69.193:443 2
199.59.148.73:443 12
204.246.56.80:80 15
204.79.197.200:80 107
206.214.211.166:80 14
208.71.45.11:80 12
208.79.237.176:80 3
208.82.237.242:80 1
208.82.237.2:80 1
208.82.238.242:80 3
208.82.238.2:80 6
208.93.105.173:80 6
209.227.234.202:80 7
212.27.63.114:80 9
212.74.50.8:80 8
213.180.204.62:443 32
216.58.209.196:80 11
217.12.15.96:80 47
23.198.117.130:80 3
23.200.153.150:80 8
23.206.37.5:80 2
23.206.44.150:80 3
23.59.206.245:80 6
31.13.77.36:443 18
31.13.95.36:443 3
45.33.54.195:80 414
46.165.197.129:80 7
49.129.255.101:80 7
50.56.126.107:80 6
54.239.17.6:80 5
54.239.25.192:80 1
54.239.26.128:80 1
64.233.184.26:25 1
64.62.216.151:80 21
66.102.1.27:25 11
72.52.99.44:80 7
74.125.133.26:25 2
74.125.143.27:25 18
74.125.195.26:25 1
74.125.204.27:25 7
74.125.206.27:25 3
91.211.75.193:443 5
96.30.5.112:80 2
98.137.201.252:80 1
98.137.250.95:80 14
\377\373\030\377\373'\377\375\001\377\373\003\377\375\003 1
\377\373\030\377\373'\377\375\001\377\373\003\377\375\003koconnor 2
\377\373\030\377\373'\377\375\001\377\373\003\377\375\003login 1
\377\373\030\377\373'\377\375\001\377\373\003\377\375\003ssh 1 koconnor p1.cs.ohio.edu -Y
http://azenv.net/ 6
http://bham.craigslist.org/search/sss/?excats=&sort=date&cat_id=150%2C169&cat_id=149%2C162&cat_i 11
http://birdingonthe.net/cgi-bin/env.pl 6
http://clientapi.ipip.net/echo.php?info=20170103124142 1
http://clientapi.ipip.net/echo.php?info=20170103185401 1
http://clientapi.ipip.net/echo.php?info=20170106001340 1
http://clientapi.ipip.net/echo.php?info=20170108160738 1
http://clientapi.ipip.net/echo.php?info=20170108195803 1
http://clientapi.ipip.net/echo.php?info=20170124103946 1
http://deeperweb.com/results.php?cx=%21004415538554621685521%3Avgwa9iznfuo&cof=FORID%3A11%3BNB%3 2
http://jagerman.com/env.cgi 19
http://judge.gear.host/ 1
http://judge2.gear.host/ 14
http://pascal.hoez.free.fr/azenv.php 9
http://proxydetect.com/ 6
http://proxyjudge.us/judge.php 406
http://scripts.mit.edu/~jbarnold/demo/env.pl 6
http://search.yahoo.com/search?p=amazon 22
http://search.yahoo.com/search?p=bing 24
http://search.yahoo.com/search?p=dugduggo 18
http://search.yahoo.com/search?p=lenovo 21
http://search.yahoo.com/search?p=wikipedia 26
http://simpleapi.majestic.com/sapi/GetBacklinkStats?items=3&item0=http%3A%2F%2Fwww.google.com%2F 8
http://whatismyipaddress.com/proxy-check 25
http://www.amazon.com 6
http://www.babaip.com/ 6
http://www.bdsmpichunter.com/dde32.php 6
http://www.bing.com/search?q=amazon 23
http://www.bing.com/search?q=bing 25
http://www.bing.com/search?q=dugduggo 20
http://www.bing.com/search?q=lenovo 22
http://www.bing.com/search?q=wikipedia 27
http://www.cooleasy.com/azenv.php 9
http://www.dvdshop.it/cgi-bin/ev.pl 6
http://www.ebay.com/ 24
http://www.google.com/search?q=amazon 7
http://www.google.com/search?q=bing 9
http://www.google.com/search?q=dugduggo 6
http://www.google.com/search?q=lenovo 6
http://www.google.com/search?q=wikipedia 6
http://www.knowops.com/cgi-bin/textenv.pl 21
http://www.sbjudge1.com/ip4.php 4
http://www.sbjudge2.com/ip4.php 14
http://www.sbjudge3.com/ip4.php 7
http://www.sbjudge4.com/ip4.php 10
http://www.stilllistener.com/checkpoint1/ssi/ 7
http://www.stopforumspam.com/ipcheck/132.235.1.1 1
http://www.stopforumspam.com/ipcheck/132.235.1.11 1
http://www.stopforumspam.com/ipcheck/132.235.1.12 1
http://www.stopforumspam.com/ipcheck/132.235.1.13 2
http://www.stopforumspam.com/ipcheck/132.235.1.14 1
http://www.stopforumspam.com/ipcheck/132.235.1.2 2
http://www.stopforumspam.com/ipcheck/132.235.1.221 1
http://www.stopforumspam.com/ipcheck/132.235.1.222 1
http://www.stopforumspam.com/ipcheck/132.235.1.223 1
http://www.stopforumspam.com/ipcheck/132.235.1.226 1
http://www.stopforumspam.com/ipcheck/132.235.1.228 1
http://www.stopforumspam.com/ipcheck/132.235.1.230 1
http://www.stopforumspam.com/ipcheck/132.235.1.231 2
http://www.stopforumspam.com/ipcheck/132.235.1.232 1
http://www.stopforumspam.com/ipcheck/132.235.1.236 2
http://www.stopforumspam.com/ipcheck/132.235.1.237 1
http://www.stopforumspam.com/ipcheck/132.235.1.238 1
http://www.stopforumspam.com/ipcheck/132.235.1.239 1
http://www.stopforumspam.com/ipcheck/132.235.1.241 1
http://www.stopforumspam.com/ipcheck/132.235.1.247 4
http://www.stopforumspam.com/ipcheck/132.235.1.249 1
http://www.stopforumspam.com/ipcheck/132.235.1.3 1
http://www.stopforumspam.com/ipcheck/132.235.1.6 1
http://www.stopforumspam.com/ipcheck/132.235.1.81 1
http://www.stopforumspam.com/ipcheck/132.235.1.9 3
http://www.stopforumspam.com/ipcheck/132.235.2.83 1
http://www.yellowpages.com/search?search_terms=lawyer&geo_location_terms=Boston%2C+MA 6
http://www2t.biglobe.ne.jp/~take52/test/env.cgi 7
https://m.facebook.com/ 22
https://mobile.twitter.com/i/guest 53
https://wordpress.com/ 6
https://www.ebay-kleinanzeigen.de/s-vac-inc-get.json?adId=480236852 7
https://www.whatismyip.com/proxy-check/?iref=home 30
https://www.yandex.com/search/?text=amazon 5
https://www.yandex.com/search/?text=bing 6
https://www.yandex.com/search/?text=dugduggo 4
https://www.yandex.com/search/?text=lenovo 9
https://www.yandex.com/search/?text=wikipedia 8