cyber_threat_intelligence/actors/Africa Unknown
2022-11-26 12:43:44 +01:00
..
README.md Update 2022-11-26 12:43:44 +01:00

Africa Unknown - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Africa Unknown. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.africa_unknown

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Africa Unknown:

There are 17 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Africa Unknown.

ID IP address Hostname Campaign Confidence
1 2.21.98.44 a2-21-98-44.deploy.static.akamaitechnologies.com - High
2 2.21.98.52 a2-21-98-52.deploy.static.akamaitechnologies.com - High
3 2.21.98.60 a2-21-98-60.deploy.static.akamaitechnologies.com - High
4 2.21.98.68 a2-21-98-68.deploy.static.akamaitechnologies.com - High
5 2.21.98.76 a2-21-98-76.deploy.static.akamaitechnologies.com - High
6 2.21.98.84 a2-21-98-84.deploy.static.akamaitechnologies.com - High
7 2.23.158.50 a2-23-158-50.deploy.static.akamaitechnologies.com - High
8 3.94.40.55 ec2-3-94-40-55.compute-1.amazonaws.com - Medium
9 3.94.72.89 ec2-3-94-72-89.compute-1.amazonaws.com - Medium
10 5.11.82.213 - - High
11 5.34.169.32 - - High
12 5.34.169.48 - - High
13 5.34.169.72 - - High
14 5.34.169.80 - - High
15 5.34.169.96 - - High
16 5.34.169.112 - - High
17 5.34.169.128 - - High
18 5.34.169.160 - - High
19 5.34.169.176 - - High
20 5.34.169.216 - - High
21 5.34.169.232 - - High
22 5.34.171.16 - - High
23 5.34.171.56 - - High
24 5.57.97.0 - - High
25 5.57.98.0 - - High
26 5.57.100.0 - - High
27 5.57.104.0 - - High
28 5.57.107.0 - - High
29 5.57.109.0 - - High
30 5.57.110.0 - - High
31 5.57.112.0 - - High
32 5.57.114.0 - - High
33 5.57.115.0 - - High
34 5.57.116.0 - - High
35 5.57.118.0 - - High
36 5.57.119.128 - - High
37 5.57.120.0 - - High
38 5.57.125.0 - - High
39 5.57.127.0 - - High
40 5.62.40.217 r-217.40.62.5.ptr.avast.com - High
41 5.62.56.220 r-220-56-62-5.consumer-pool.prcdn.net - High
42 5.62.58.200 r-200-58-62-5.consumer-pool.prcdn.net - High
43 5.62.60.8 r-8-60-62-5.consumer-pool.prcdn.net - High
44 5.62.60.32 r-32-60-62-5.consumer-pool.prcdn.net - High
45 5.62.60.44 r-44-60-62-5.consumer-pool.prcdn.net - High
46 5.62.60.56 r-56-60-62-5.consumer-pool.prcdn.net - High
47 5.62.60.68 r-68-60-62-5.consumer-pool.prcdn.net - High
48 5.62.60.72 r-72-60-62-5.consumer-pool.prcdn.net - High
49 5.62.60.80 r-80-60-62-5.consumer-pool.prcdn.net - High
50 5.62.60.96 r-96-60-62-5.consumer-pool.prcdn.net - High
51 5.62.60.104 r-104-60-62-5.consumer-pool.prcdn.net - High
52 5.62.60.112 r-112-60-62-5.consumer-pool.prcdn.net - High
53 5.62.60.120 r-120-60-62-5.consumer-pool.prcdn.net - High
54 5.62.60.128 r-128-60-62-5.consumer-pool.prcdn.net - High
55 5.62.60.136 r-136-60-62-5.consumer-pool.prcdn.net - High
56 5.62.60.148 r-148-60-62-5.consumer-pool.prcdn.net - High
57 5.62.60.168 r-168-60-62-5.consumer-pool.prcdn.net - High
58 5.62.60.196 r-196-60-62-5.consumer-pool.prcdn.net - High
59 5.62.60.220 r-220-60-62-5.consumer-pool.prcdn.net - High
60 5.62.60.224 r-224-60-62-5.consumer-pool.prcdn.net - High
61 5.62.60.248 r-248-60-62-5.consumer-pool.prcdn.net - High
62 5.62.61.4 r-4-61-62-5.consumer-pool.prcdn.net - High
63 5.62.61.12 r-12-61-62-5.consumer-pool.prcdn.net - High
64 5.62.61.16 r-16-61-62-5.consumer-pool.prcdn.net - High
65 5.62.61.36 r-36-61-62-5.consumer-pool.prcdn.net - High
66 5.62.61.40 r-40-61-62-5.consumer-pool.prcdn.net - High
67 5.62.61.48 r-48-61-62-5.consumer-pool.prcdn.net - High
68 5.62.61.56 r-56-61-62-5.consumer-pool.prcdn.net - High
69 5.62.61.96 r-96-61-62-5.consumer-pool.prcdn.net - High
70 5.62.61.108 r-108-61-62-5.consumer-pool.prcdn.net - High
71 5.62.61.112 r-112-61-62-5.consumer-pool.prcdn.net - High
72 5.62.61.120 r-120-61-62-5.consumer-pool.prcdn.net - High
73 5.62.61.128 r-128-61-62-5.consumer-pool.prcdn.net - High
74 5.62.61.136 r-136-61-62-5.consumer-pool.prcdn.net - High
75 5.62.61.148 r-148-61-62-5.consumer-pool.prcdn.net - High
76 5.62.61.156 r-156-61-62-5.consumer-pool.prcdn.net - High
77 5.62.61.172 r-172-61-62-5.consumer-pool.prcdn.net - High
78 5.62.61.180 r-180-61-62-5.consumer-pool.prcdn.net - High
79 5.62.61.184 r-184-61-62-5.consumer-pool.prcdn.net - High
80 5.62.61.192 r-192-61-62-5.consumer-pool.prcdn.net - High
81 5.62.61.220 r-220-61-62-5.consumer-pool.prcdn.net - High
82 5.62.61.224 r-224-61-62-5.consumer-pool.prcdn.net - High
83 5.62.61.244 r-244-61-62-5.consumer-pool.prcdn.net - High
84 5.62.62.8 r-8-62-62-5.consumer-pool.prcdn.net - High
85 5.62.62.32 r-32-62-62-5.consumer-pool.prcdn.net - High
86 5.62.62.44 r-44-62-62-5.consumer-pool.prcdn.net - High
87 5.62.62.56 r-56-62-62-5.consumer-pool.prcdn.net - High
88 5.62.62.68 r-68-62-62-5.consumer-pool.prcdn.net - High
89 5.62.62.72 r-72-62-62-5.consumer-pool.prcdn.net - High
90 5.62.62.80 r-80-62-62-5.consumer-pool.prcdn.net - High
91 5.62.62.92 r-92-62-62-5.consumer-pool.prcdn.net - High
92 5.62.62.96 r-96-62-62-5.consumer-pool.prcdn.net - High
93 5.62.62.108 r-108-62-62-5.consumer-pool.prcdn.net - High
94 5.62.62.112 r-112-62-62-5.consumer-pool.prcdn.net - High
95 5.62.62.124 r-124-62-62-5.consumer-pool.prcdn.net - High
96 5.62.62.132 r-132-62-62-5.consumer-pool.prcdn.net - High
97 5.62.62.136 r-136-62-62-5.consumer-pool.prcdn.net - High
98 5.62.62.144 r-144-62-62-5.consumer-pool.prcdn.net - High
99 5.62.62.160 r-160-62-62-5.consumer-pool.prcdn.net - High
100 5.62.62.188 r-188-62-62-5.consumer-pool.prcdn.net - High
101 5.62.62.212 r-212-62-62-5.consumer-pool.prcdn.net - High
102 5.62.62.216 r-216-62-62-5.consumer-pool.prcdn.net - High
103 5.62.62.240 r-240-62-62-5.consumer-pool.prcdn.net - High
104 5.62.62.252 r-252-62-62-5.consumer-pool.prcdn.net - High
105 5.62.63.4 r-4-63-62-5.consumer-pool.prcdn.net - High
106 5.62.63.8 r-8-63-62-5.consumer-pool.prcdn.net - High
107 5.62.63.28 r-28-63-62-5.consumer-pool.prcdn.net - High
108 5.62.63.32 r-32-63-62-5.consumer-pool.prcdn.net - High
109 5.62.63.40 r-40-63-62-5.consumer-pool.prcdn.net - High
110 5.62.63.48 r-48-63-62-5.consumer-pool.prcdn.net - High
111 5.62.63.72 r-72-63-62-5.consumer-pool.prcdn.net - High
112 5.62.63.84 r-84-63-62-5.consumer-pool.prcdn.net - High
113 5.62.63.88 r-88-63-62-5.consumer-pool.prcdn.net - High
114 5.62.63.100 r-100-63-62-5.consumer-pool.prcdn.net - High
115 5.62.63.108 r-108-63-62-5.consumer-pool.prcdn.net - High
116 5.62.63.116 r-116-63-62-5.consumer-pool.prcdn.net - High
117 5.62.63.128 r-128-63-62-5.consumer-pool.prcdn.net - High
118 5.62.63.136 r-136-63-62-5.consumer-pool.prcdn.net - High
119 5.62.63.152 r-152-63-62-5.consumer-pool.prcdn.net - High
120 5.62.63.160 r-160-63-62-5.consumer-pool.prcdn.net - High
121 5.62.63.172 r-172-63-62-5.consumer-pool.prcdn.net - High
122 5.62.63.176 r-176-63-62-5.consumer-pool.prcdn.net - High
123 5.62.63.208 r-208-63-62-5.consumer-pool.prcdn.net - High
124 5.62.63.240 r-240-63-62-5.consumer-pool.prcdn.net - High
125 5.63.0.0 - - High
126 5.188.120.0 subnet.gcore.lu - High
127 5.188.133.0 - - High
128 5.189.200.0 subnet.gcore.lu - High
129 5.189.201.0 subnet.gcore.lu - High
130 5.254.105.152 - - High
131 8.35.57.0 - - High
132 8.35.58.0 - - High
133 8.36.216.0 - - High
134 8.100.8.254 - - High
135 8.241.78.254 - - High
136 8.248.5.254 - - High
137 13.104.144.160 - - High
138 13.104.158.128 - - High
139 13.104.158.160 - - High
140 13.104.158.192 - - High
141 13.106.204.0 - - High
142 13.106.208.0 - - High
143 13.106.212.0 - - High
144 13.107.185.76 - - High
145 13.107.194.40 - - High
146 13.107.194.88 - - High
147 13.244.0.0 ec2-13-244-0-0.af-south-1.compute.amazonaws.com - Medium
148 17.69.136.0 - - High
149 17.248.151.0 - - High
150 17.248.215.0 - - High
151 17.253.110.0 - - High
152 20.38.114.128 - - High
153 20.38.121.0 - - High
154 20.45.128.0 - - High
155 20.150.20.0 - - High
156 20.150.21.0 - - High
157 23.39.160.11 a23-39-160-11.deploy.static.akamaitechnologies.com - High
158 23.39.160.19 a23-39-160-19.deploy.static.akamaitechnologies.com - High
159 23.39.160.59 a23-39-160-59.deploy.static.akamaitechnologies.com - High
160 23.39.160.72 a23-39-160-72.deploy.static.akamaitechnologies.com - High
161 23.41.187.13 a23-41-187-13.deploy.static.akamaitechnologies.com - High
162 23.52.67.20 a23-52-67-20.deploy.static.akamaitechnologies.com - High
163 23.52.67.28 a23-52-67-28.deploy.static.akamaitechnologies.com - High
164 23.52.67.36 a23-52-67-36.deploy.static.akamaitechnologies.com - High
165 23.52.67.38 a23-52-67-38.deploy.static.akamaitechnologies.com - High
166 23.52.67.44 a23-52-67-44.deploy.static.akamaitechnologies.com - High
167 23.52.67.52 a23-52-67-52.deploy.static.akamaitechnologies.com - High
168 23.54.159.4 a23-54-159-4.deploy.static.akamaitechnologies.com - High
169 23.54.159.12 a23-54-159-12.deploy.static.akamaitechnologies.com - High
170 23.54.159.20 a23-54-159-20.deploy.static.akamaitechnologies.com - High
171 23.54.159.28 a23-54-159-28.deploy.static.akamaitechnologies.com - High
172 23.54.159.36 a23-54-159-36.deploy.static.akamaitechnologies.com - High
173 23.62.46.8 a23-62-46-8.deploy.static.akamaitechnologies.com - High
174 23.103.139.96 - - High
175 23.103.140.224 - - High
176 23.103.145.192 - - High
177 23.232.246.0 - - High
178 23.232.251.0 - - High
179 23.235.45.0 - - High
180 23.236.140.0 - - High
181 23.247.133.0 - - High
182 23.248.181.0 - - High
183 23.248.183.0 - - High
184 23.248.185.0 - - High
185 23.251.118.0 - - High
186 31.6.10.0 - - High
187 31.13.152.0 - - High
188 31.132.52.0 - - High
189 31.223.240.0 g4-45-pe1.bgm1.as47902.net - High
190 34.98.99.30 30.99.98.34.bc.googleusercontent.com - Medium
191 34.99.128.0 0.128.99.34.bc.googleusercontent.com - Medium
192 34.99.146.0 0.146.99.34.bc.googleusercontent.com - Medium
193 34.99.200.0 0.200.99.34.bc.googleusercontent.com - Medium
194 34.99.218.0 0.218.99.34.bc.googleusercontent.com - Medium
195 34.103.144.0 0.144.103.34.bc.googleusercontent.com - Medium
196 34.103.162.0 0.162.103.34.bc.googleusercontent.com - Medium
197 34.103.200.0 0.200.103.34.bc.googleusercontent.com - Medium
198 34.104.35.123 123.35.104.34.bc.googleusercontent.com - Medium
199 37.162.135.198 - - High
200 37.228.128.0 - - High
201 38.132.109.186 - - High
202 40.66.82.0 - - High
203 40.66.96.0 - - High
204 40.66.106.0 - - High
205 40.78.209.0 - - High
206 40.79.203.0 - - High
207 40.82.20.0 - - High
208 40.82.64.0 - - High
209 40.82.120.0 - - High
210 40.90.17.0 - - High
211 40.90.19.0 - - High
212 40.90.128.96 - - High
213 40.90.128.144 - - High
214 40.90.130.144 - - High
215 40.90.133.160 - - High
216 40.90.143.128 - - High
217 40.90.151.64 msnbot-40-90-151-64.search.msn.com - High
218 40.90.152.224 msnbot-40-90-152-224.search.msn.com - High
219 40.90.157.224 msnbot-40-90-157-224.search.msn.com - High
220 40.92.87.0 - - High
221 40.92.88.0 - - High
222 40.93.91.0 - - High
223 40.93.92.0 - - High
224 40.94.85.0 - - High
225 40.94.86.0 - - High
226 40.95.86.0 - - High
227 40.107.18.0 mail-eopbgr180000.outbound.protection.outlook.com - High
228 40.117.0.0 - - High
229 40.119.64.0 - - High
230 40.120.16.0 - - High
231 40.123.240.0 - - High
232 40.127.0.0 - - High
233 41.0.0.0 vc-vb-41-0-0-0.ens.vodacom.co.za - High
234 41.32.0.0 - - High
235 41.48.0.0 - - High
236 41.56.0.0 rain-41-56-0-0.rain.network - High
237 41.60.0.0 - - High
238 41.63.0.0 - - High
239 41.64.0.0 - - High
240 41.66.0.0 - - High
241 41.67.0.0 - - High
242 41.67.80.0 - - High
243 41.67.128.0 - - High
244 41.68.0.0 - - High
245 41.73.0.0 - - High
246 41.73.32.0 reverse.rain.network - High
247 41.73.64.0 - - High
248 41.73.128.0 - - High
249 41.74.0.0 - - High
250 41.74.64.0 - - High
251 41.74.98.48 - - High
252 41.74.112.0 - - High
253 41.74.128.0 - - High
254 41.75.0.0 - - High
255 41.75.32.0 - - High
256 41.75.64.0 - - High
257 41.75.128.0 dsl-41-75-128-0.za.ecnza.net - High
258 41.76.0.0 - - High
259 41.76.32.0 - - High
260 41.76.49.0 - - High
261 41.76.51.0 - - High
262 41.76.52.0 - - High
263 41.76.56.0 - - High
264 41.76.64.0 - - High
265 41.76.128.0 - - High
266 41.76.144.0 - - High
267 41.76.168.0 - - High
268 41.76.176.0 - - High
269 41.76.192.0 - - High
270 41.76.224.0 - - High
271 41.76.240.0 - - High
272 41.77.0.0 - - High
273 41.77.128.0 - - High
274 41.77.168.0 - - High
275 41.77.176.0 - - High
276 41.77.192.0 - - High
277 41.77.208.0 - - High
278 41.77.220.0 - - High
279 41.77.224.0 - - High
280 41.78.0.0 - - High
281 41.78.8.0 - - High
282 41.78.16.0 - - High
283 41.78.32.0 - - High
284 41.78.40.0 - - High
285 41.78.48.0 - - High
286 41.78.64.0 - - High
287 41.78.72.0 - - High
288 41.78.80.0 - - High
289 41.78.88.0 - - High
290 41.78.95.0 - - High
291 41.78.96.0 - - High
292 41.78.108.0 - - High
293 41.78.112.0 - - High
294 41.78.118.2 - - High
295 41.78.128.0 - - High
296 41.78.136.0 - - High
297 41.78.144.0 - - High
298 41.78.153.0 - - High
299 41.78.156.0 - - High
300 41.78.164.0 - - High
301 41.78.168.0 - - High
302 41.78.184.0 - - High
303 41.78.192.0 - - High
304 41.78.224.0 - - High
305 41.78.232.0 - - High
306 41.78.240.0 - - High
307 41.79.4.0 - - High
308 41.79.8.0 - - High
309 41.79.16.0 - - High
310 41.79.32.0 - - High
311 41.79.64.0 - - High
312 41.79.80.0 - - High
313 41.79.88.0 - - High
314 41.79.96.0 - - High
315 41.79.104.0 undefined.hostname.localhost - High
316 41.79.116.0 - - High
317 41.79.120.0 - - High
318 41.79.128.0 - - High
319 41.79.136.0 41-79-136-0.abaricom.co.bw - High
320 41.79.144.0 - - High
321 41.79.160.0 - - High
322 41.79.192.0 - - High
323 41.80.0.0 - - High
324 41.84.0.0 41-84-0-0-available.africainx.net - High
325 41.84.128.0 - - High
326 41.84.192.0 - - High
327 41.85.0.0 cpt-ter-br-r2-lt-0-0-0.frogfoot.net - High
328 41.86.0.0 - - High
329 41.87.0.0 - - High
330 41.87.64.0 - - High
331 41.87.128.0 - - High
332 41.88.0.0 - - High
333 41.92.0.0 - - High
334 41.93.0.0 - - High
335 41.93.132.0 - - High
336 41.93.136.0 - - High
337 41.93.144.0 - - High
338 41.93.160.0 - - High
339 41.93.192.0 - - High
340 41.94.0.0 - - High
341 41.96.0.0 - - High
342 41.104.0.0 - - High
343 41.108.0.0 - - High
344 41.109.0.0 - - High
345 41.109.64.0 - - High
346 41.109.96.0 - - High
347 41.109.112.0 - - High
348 41.109.116.0 - - High
349 41.109.118.0 - - High
350 41.109.120.0 - - High
351 41.109.128.0 - - High
352 41.110.0.0 - - High
353 41.112.0.0 - - High
354 41.128.0.0 - - High
355 41.136.0.0 - - High
356 41.138.0.0 - - High
357 41.139.0.0 - - High
358 41.139.128.0 - - High
359 41.140.0.0 - - High
360 41.144.0.0 dsl-144-0-00.telkomadsl.co.za - High
361 41.152.0.0 host-41.152.0.0.etisalat.com.eg - High
362 41.154.0.0 - - High
363 41.155.128.0 - - High
364 41.156.0.0 - - High
365 41.160.0.0 - - High
366 41.176.0.0 - - High
367 41.184.0.0 41-184-0-0.rv.ipnxtelecoms.com - High
368 41.188.0.0 - - High
369 41.189.0.0 - - High
370 41.189.64.0 - - High
371 41.189.160.0 - - High
372 41.189.192.0 - - High
373 41.189.230.12 - - High
374 41.190.0.0 - - High
375 41.190.128.0 - - High
376 41.190.192.0 - - High
377 41.190.224.0 - - High
378 41.190.244.0 - - High
379 41.190.248.0 - - High
380 41.191.0.0 - - High
381 41.191.64.0 - - High
382 41.191.80.0 - - High
383 41.191.88.0 - - High
384 41.191.96.0 - - High
385 41.191.104.0 - - High
386 41.191.116.0 - - High
387 41.191.120.0 - - High
388 41.191.128.0 - - High
389 41.191.192.0 - - High
390 41.191.212.0 - - High
391 41.191.216.0 - - High
392 41.191.224.0 - - High
393 41.192.0.0 - - High
394 41.194.0.0 - - High
395 41.194.16.0 - - High
396 41.194.18.0 - - High
397 41.194.20.0 - - High
398 41.194.24.0 - - High
399 41.194.25.0 - - High
400 41.194.25.192 - - High
401 41.194.26.0 - - High
402 41.194.28.0 - - High
403 41.194.30.0 - - High
404 41.194.32.0 - - High
405 41.194.40.255 - - High
406 41.194.41.0 - - High
407 41.194.42.0 - - High
408 41.194.44.0 - - High
409 41.194.47.0 - - High
410 41.194.48.0 - - High
411 41.194.51.0 - - High
412 41.194.52.0 - - High
413 41.194.57.0 - - High
414 41.194.58.0 - - High
415 41.194.60.0 - - High
416 41.194.64.0 - - High
417 41.194.128.0 - - High
418 41.195.0.0 41-195-0-0.access.mtnbusiness.co.za - High
419 41.196.0.0 - - High
420 41.198.8.0 - - High
421 41.198.16.0 - - High
422 41.198.32.0 - - High
423 41.198.64.0 - - High
424 41.198.96.0 - - High
425 41.198.128.0 - - High
426 41.199.0.0 HOST-0-0.199.41.nile-online.net - High
427 41.200.0.0 - - High
428 41.204.0.0 - - High
429 41.205.0.0 host-41.205.0.0.mtn.cm - High
430 41.205.128.0 - - High
431 41.205.160.0 - - High
432 41.205.192.0 - - High
433 41.206.0.0 - - High
434 41.206.128.0 - - High
435 41.206.192.0 frogfoot.net - High
436 41.207.0.0 - - High
437 41.207.64.0 - - High
438 41.207.96.0 - - High
439 41.207.104.0 - - High
440 41.207.108.0 - - High
441 41.207.110.0 - - High
442 41.207.112.0 - - High
443 41.207.128.0 - - High
444 41.207.192.0 - - High
445 41.207.228.0 - - High
446 41.207.232.0 - - High
447 41.207.240.0 - - High
448 41.208.0.0 mtnns.net - High
449 41.209.0.0 - - High
450 41.209.192.0 - - High
451 41.210.0.0 - - High
452 41.211.0.0 - - High
453 41.211.128.0 - - High
454 41.211.240.0 - - High
455 41.212.0.0 - - High
456 41.214.0.0 - - High
457 41.215.0.0 - - High
458 41.215.128.0 - - High
459 41.215.208.0 - - High
460 41.215.232.0 - - High
461 41.215.240.0 - - High
462 41.216.0.0 - - High
463 41.216.128.0 - - High
464 41.216.160.0 - - High
465 41.216.177.0 - - High
466 41.216.179.0 - - High
467 41.216.180.0 - - High
468 41.216.182.0 - - High
469 41.216.184.0 - - High
470 41.216.192.0 reverse.rain.network - High
471 41.216.224.0 - - High
472 41.217.0.0 - - High
473 41.217.128.0 - - High
474 41.217.192.0 - - High
475 41.217.200.0 - - High
476 41.217.212.0 - - High
477 41.217.216.0 - - High
478 41.217.224.0 - - High
479 41.217.240.0 static-client.mytelnet.co.za - High
480 41.218.0.0 - - High
481 41.219.0.0 - - High
482 41.219.128.0 - - High
483 41.220.0.0 - - High
484 41.221.0.0 - - High
485 41.221.64.0 - - High
486 41.221.96.0 net.loopbacks32.mtlonline.mw - High
487 41.221.128.0 - - High
488 41.222.0.0 - - High
489 41.222.64.0 - - High
490 41.222.88.0 - - High
491 41.222.96.0 - - High
492 41.222.128.0 host-41.222.128.0.etisalat.com.eg - High
493 41.222.192.0 - - High
494 41.222.224.0 - - High
495 41.222.240.0 - - High
496 41.222.244.0 - - High
497 41.222.248.0 - - High
498 41.223.4.0 - - High
499 41.223.8.0 - - High
500 41.223.16.0 - - High
501 41.223.32.0 ct-gw1.rsaweb.co.za - High
502 41.223.64.0 - - High
503 41.223.72.0 - - High
504 41.223.80.0 - - High
505 41.223.96.0 - - High
506 41.223.128.0 - - High
507 41.223.192.0 - - High
508 41.223.212.0 - - High
509 41.223.216.0 - - High
510 41.223.224.0 - - High
511 41.224.0.0 - - High
512 41.240.0.0 - - High
513 41.242.0.0 - - High
514 41.242.128.0 - - High
515 41.242.136.0 - - High
516 41.242.144.0 - - High
517 41.242.160.0 - - High
518 41.242.192.0 reverse.rain.network - High
519 41.243.0.0 0-0-243-41.r.airtel.cd - High
520 41.244.0.0 - - High
521 41.245.128.0 - - High
522 41.246.0.0 8ta-246-0-00.telkomadsl.co.za - High
523 41.248.0.0 - - High
524 43.228.117.0 - - High
525 45.12.70.8 ptr.autonomoussystemssolutions.com - High
526 45.12.70.21 entail-face.get-eye.com - High
527 45.12.70.24 libres-shmit.get-eye.com - High
528 45.12.70.35 enews-taking.get-eye.com - High
529 45.12.70.40 set-nm12.get-eye.com - High
530 45.12.70.42 chinese.get-eye.com - High
531 45.12.70.44 hairpin.get-eye.com - High
532 45.12.70.47 nm-container.get-eye.com - High
533 45.12.70.52 disconnect.get-eye.com - High
534 45.12.70.58 loathed.get-eye.com - High
535 45.12.70.62 provident-tot.get-eye.com - High
536 45.12.70.65 set-touch.get-eye.com - High
537 45.12.70.66 executioner.get-eye.com - High
538 45.12.70.70 urgent.get-eye.com - High
539 45.12.70.77 waltz-maquis.yourbandinc.com - High
540 45.12.70.83 batter-rangee.yourbandinc.com - High
541 45.12.70.86 bullet-nmvt-53.yourbandinc.com - High
542 45.12.70.89 mx329-lacier.yourbandinc.com - High
543 45.12.70.94 feet-corks.yourbandinc.com - High
544 45.12.70.116 hup-widow.yourbandinc.com - High
545 45.12.70.120 secon-mean.yourbandinc.com - High
546 45.12.70.132 hazelhg-marks.yourbandinc.com - High
547 45.12.70.137 conjecturing.alltieinc.com - High
548 45.12.70.138 pyscore.alltieinc.com - High
549 45.12.70.143 putrefaction.alltieinc.com - High
550 45.12.70.146 mesure-whetted.alltieinc.com - High
551 45.12.70.152 system-pudding.alltieinc.com - High
552 45.12.70.155 given-route.alltieinc.com - High
553 45.12.70.157 divans-beneath.alltieinc.com - High
554 45.12.70.160 signal-infield.alltieinc.com - High
555 45.12.70.163 foursome.alltieinc.com - High
556 45.12.70.165 operator-expr.alltieinc.com - High
557 45.12.70.189 roof-sshstyle.alltieinc.com - High
558 45.12.70.193 anga-standards.alltieinc.com - High
559 45.12.70.196 caddy-delete.globalhilive.com - High
560 45.12.70.200 snowfalls.globalhilive.com - High
561 45.12.70.204 puppets.globalhilive.com - High
562 45.12.70.206 fertilising.globalhilive.com - High
563 45.12.70.209 choir.globalhilive.com - High
564 45.12.70.210 thoroughbred.globalhilive.com - High
565 45.12.70.214 refuse-storage.globalhilive.com - High
566 45.12.70.216 dissatisfying.globalhilive.com - High
567 45.12.70.218 scenes.globalhilive.com - High
568 45.12.70.224 rabat.globalhilive.com - High
569 45.12.70.230 dishonourably.globalhilive.com - High
570 45.12.70.232 liek-loess.globalhilive.com - High
571 45.12.70.247 guilty-mongrel.globalhilive.com - High
572 45.12.70.248 meaningfulness.globalhilive.com - High
573 45.12.70.250 sunspot.globalhilive.com - High
574 45.12.71.8 - - High
575 45.12.71.21 - - High
576 45.12.71.24 - - High
577 45.12.71.35 - - High
578 45.12.71.40 - - High
579 45.12.71.42 - - High
580 45.12.71.44 - - High
581 45.12.71.47 - - High
582 45.12.71.52 - - High
583 45.12.71.58 - - High
584 45.12.71.62 - - High
585 45.12.71.65 - - High
586 45.12.71.66 - - High
587 45.12.71.70 - - High
588 45.12.71.77 - - High
589 45.12.71.83 - - High
590 45.12.71.86 - - High
591 45.12.71.89 - - High
592 45.12.71.94 - - High
593 45.12.71.116 - - High
594 45.12.71.120 - - High
595 45.12.71.132 - - High
596 45.12.71.137 - - High
597 45.12.71.138 - - High
598 45.12.71.143 - - High
599 45.12.71.146 - - High
600 45.12.71.152 - - High
601 45.12.71.155 - - High
602 45.12.71.157 - - High
603 45.12.71.160 - - High
604 45.12.71.163 - - High
605 45.12.71.165 - - High
606 45.12.71.189 - - High
607 45.12.71.193 - - High
608 45.12.71.196 - - High
609 45.12.71.200 - - High
610 45.12.71.204 - - High
611 45.12.71.206 - - High
612 45.12.71.209 - - High
613 45.12.71.210 - - High
614 45.12.71.214 - - High
615 45.12.71.216 - - High
616 45.12.71.218 - - High
617 45.12.71.224 - - High
618 45.12.71.230 - - High
619 45.12.71.232 - - High
620 45.12.71.247 - - High
621 45.12.71.248 - - High
622 45.12.71.250 - - High
623 45.42.129.0 - - High
624 45.42.134.0 - - High
625 45.42.139.0 - - High
626 45.42.144.0 - - High
627 45.42.149.0 - - High
628 45.42.154.0 - - High
629 45.42.159.0 - - High
630 45.42.164.0 - - High
631 45.42.169.0 - - High
632 45.42.174.0 - - High
633 45.42.179.0 subnet.thg.nl.peaceweb.net - High
634 45.42.184.0 45-42-184-0.ip.cpe.bus.fglservice.com - High
635 45.42.193.0 45-42-193-0-static.iteratel.net - High
636 45.42.198.0 - - High
637 45.42.203.0 - - High
638 45.42.208.0 - - High
639 45.42.213.0 - - High
640 45.42.218.0 - - High
641 45.42.223.0 - - High
642 45.42.224.0 - - High
643 45.42.228.0 - - High
644 45.42.233.0 - - High
645 45.59.133.0 - - High
646 45.59.138.0 - - High
647 45.59.144.0 - - High
648 45.59.150.0 45.59.150.0.static.quadranet.com - High
649 45.59.154.0 - - High
650 45.59.158.0 - - High
651 45.59.161.0 - - High
652 45.59.162.0 - - High
653 45.59.168.0 - - High
654 45.59.170.0 - - High
655 45.59.173.0 - - High
656 45.59.174.0 - - High
657 45.59.177.0 - - High
658 45.59.178.0 - - High
659 45.59.180.0 - - High
660 45.59.183.0 - - High
661 45.59.185.0 Host-By.DMIT.com - High
662 45.59.187.0 Host-By.DMIT.com - High
663 45.59.189.0 - - High
664 45.61.34.128 - - High
665 45.61.37.0 - - High
666 45.61.38.128 - - High
667 45.61.39.0 - - High
668 45.61.45.0 - - High
669 45.74.25.0 - - High
670 45.74.28.0 - - High
671 45.74.29.128 - - High
672 45.74.31.0 - - High
673 45.95.128.0 - - High
674 45.96.0.0 - - High
675 45.115.26.0 - - High
676 45.149.227.0 - - High
677 45.154.120.0 - - High
678 45.178.4.18 hostedby.packetbunker.com - High
679 45.192.0.0 - - High
680 45.194.0.0 - - High
681 45.195.4.0 - - High
682 45.196.0.0 - - High
683 45.198.0.0 - - High
684 45.200.0.0 - - High
685 45.202.0.0 - - High
686 45.202.32.0 - - High
687 45.202.48.0 - - High
688 45.202.50.0 - - High
689 45.202.52.0 - - High
690 45.202.56.0 - - High
691 45.202.64.0 - - High
692 45.202.128.0 - - High
693 45.203.0.0 - - High
694 45.204.0.0 - - High
695 45.204.8.0 - - High
696 45.204.10.0 - - High
697 45.204.12.0 - - High
698 45.204.16.0 - - High
699 45.204.20.0 - - High
700 45.204.22.0 - - High
701 45.204.24.0 - - High
702 45.204.33.0 - - High
703 45.204.34.0 - - High
704 45.204.36.0 - - High
705 45.204.40.0 - - High
706 45.204.48.0 - - High
707 45.204.56.0 - - High
708 45.204.58.0 - - High
709 45.204.60.0 - - High
710 45.204.64.0 - - High
711 45.204.67.0 - - High
712 45.204.68.0 - - High
713 45.204.72.0 - - High
714 45.204.77.0 - - High
715 45.204.79.0 - - High
716 45.204.80.0 - - High
717 45.204.84.0 - - High
718 45.204.87.0 - - High
719 45.204.88.0 - - High
720 45.204.90.0 - - High
721 45.204.92.0 - - High
722 45.204.96.0 - - High
723 45.204.101.0 - - High
724 45.204.102.0 - - High
725 45.204.104.0 - - High
726 45.204.108.0 - - High
727 45.204.110.0 - - High
728 45.204.112.0 - - High
729 45.204.120.0 - - High
730 45.204.124.0 - - High
731 45.204.127.0 - - High
732 45.204.128.0 - - High
733 45.204.144.0 - - High
734 45.204.148.0 - - High
735 45.204.150.0 - - High
736 45.204.152.0 - - High
737 45.204.156.0 - - High
738 45.204.159.0 - - High
739 45.204.160.0 - - High
740 45.204.163.0 - - High
741 45.204.164.0 - - High
742 45.204.166.0 - - High
743 45.204.168.0 - - High
744 45.204.176.0 - - High
745 45.204.179.0 - - High
746 45.204.180.0 - - High
747 45.204.184.0 - - High
748 45.204.186.0 - - High
749 45.204.188.0 - - High
750 45.204.190.0 - - High
751 45.204.192.0 - - High
752 45.204.208.0 - - High
753 45.204.216.0 - - High
754 45.204.220.0 - - High
755 45.204.222.0 - - High
756 45.204.224.0 - - High
757 45.204.229.0 - - High
758 45.204.230.0 - - High
759 45.204.232.0 - - High
760 45.204.240.0 - - High
761 45.204.243.0 - - High
762 45.204.244.0 - - High
763 45.204.248.0 - - High
764 45.204.251.0 - - High
765 45.204.252.0 - - High
766 45.205.0.0 - - High
767 45.206.0.0 - - High
768 45.208.0.0 - - High
769 45.216.0.0 - - High
770 45.220.0.0 45-220-0-0.level-7.co.za - High
771 45.220.128.0 45-220-128-0.enetworks.net - High
772 45.221.0.0 - - High
773 45.221.16.0 - - High
774 45.221.24.0 - - High
775 45.221.26.0 - - High
776 45.221.28.0 - - High
777 45.221.32.0 - - High
778 45.221.64.0 - - High
779 45.221.128.0 - - High
780 45.222.0.0 45-222-0-0.pool.rocketnet.co.za - High
781 45.240.0.0 - - High
782 46.17.232.0 - - High
783 46.19.232.0 host0-238-19-46.soho.nordext.net - High
784 46.36.200.141 - - High
785 46.36.200.142 - - High
786 46.36.200.144 - - High
787 46.36.200.148 - - High
788 46.36.200.150 - - High
789 46.36.200.216 - - High
790 46.36.200.224 - - High
791 46.36.200.231 - - High
792 46.36.200.232 - - High
793 46.36.200.246 - - High
794 46.36.200.248 - - High
795 46.36.200.250 - - High
796 46.36.201.6 - - High
797 46.36.201.8 - - High
798 46.36.201.10 - - High
799 46.36.202.128 - - High
800 46.36.202.130 - - High
801 46.36.202.191 - - High
802 46.36.202.192 - - High
803 46.36.203.11 - - High
804 46.36.203.12 - - High
805 46.36.203.16 - - High
806 46.36.203.24 - - High
807 46.36.203.28 - - High
808 46.36.203.30 - - High
809 46.36.203.61 - - High
810 46.36.203.62 - - High
811 46.36.203.64 - - High
812 46.36.203.72 - - High
813 46.36.203.131 - - High
814 46.36.203.132 - - High
815 46.36.203.148 - - High
816 46.36.203.152 - - High
817 46.36.203.160 - - High
818 46.243.137.0 - - High
819 46.254.232.0 host0-232-254-46.soho.nordext.net - High
820 51.68.204.33 ns3128081.ip-51-68-204.eu - High
821 51.195.46.236 vps-fd8ce3b9.vps.ovh.net - High
822 52.93.57.0 - - High
823 52.94.30.0 dynamodb.af-south-1.amazonaws.com - Medium
824 52.94.249.176 - - High
825 52.95.175.0 s3-website.af-south-1.amazonaws.com - Medium
826 52.95.176.0 s3-website.af-south-1.amazonaws.com - Medium
827 52.95.229.0 - - High
828 52.98.16.0 - - High
829 52.98.18.0 - - High
830 52.101.148.0 - - High
831 52.103.151.0 - - High
832 52.103.152.0 - - High
833 52.105.9.0 - - High
834 52.105.10.0 - - High
835 52.108.54.0 - - High
836 52.108.220.0 - - High
837 52.111.237.0 - - High
838 52.111.238.0 - - High
839 52.114.224.0 - - High
840 52.114.228.0 - - High
841 52.143.203.0 - - High
842 52.143.204.0 - - High
843 52.143.206.0 - - High
844 52.239.232.0 - - High
845 54.239.1.128 - - High
846 57.67.135.0 - - High
847 57.67.145.0 - - High
848 57.82.0.0 - - High
849 57.83.0.0 - - High
850 57.83.48.0 - - High
851 57.83.64.0 - - High
852 57.83.160.0 - - High
853 57.83.232.0 - - High
854 57.84.0.0 - - High
855 57.84.32.0 - - High
856 57.84.64.0 - - High
857 57.84.128.0 - - High
858 57.84.176.0 - - High
859 57.84.208.0 - - High
860 57.84.240.0 - - High
861 57.85.80.0 - - High
862 57.85.96.0 - - High
863 57.98.112.0 - - High
864 57.188.16.0 - - High
865 57.188.18.0 - - High
866 61.14.44.0 - - High
867 61.14.48.0 - - High
868 62.8.64.0 - - High
869 62.12.33.8 - - High
870 62.12.33.64 - - High
871 62.12.34.80 - - High
872 62.12.35.0 - - High
873 62.12.40.120 - - High
874 62.12.40.136 - - High
875 62.12.40.152 - - High
876 62.12.96.0 - - High
877 62.24.96.0 ndovu.telkom.co.ke - High
878 62.56.164.0 - - High
879 62.56.242.83 - - High
880 62.56.248.0 - - High
881 62.61.192.0 0.192.61.62.rev.sfr.net - High
882 62.68.32.0 - - High
883 62.68.224.0 - - High
884 62.112.130.112 - - High
885 62.114.0.0 - - High
886 62.117.32.0 - - High
887 62.135.0.0 - - High
888 62.138.2.181 astra4178.dedicatedpanel.com - High
889 62.139.0.0 - - High
890 62.140.64.0 - - High
891 62.173.32.0 62-173-32-0.rv.ipnxtelecoms.com - High
892 62.184.8.32 - - High
893 62.184.13.128 - - High
894 62.184.26.208 - - High
895 62.184.57.16 - - High
896 62.184.88.0 - - High
897 62.184.88.160 - - High
898 62.184.89.0 - - High
899 62.184.90.0 - - High
900 62.184.92.0 - - High
901 62.184.110.0 - - High
902 62.184.128.64 - - High
903 62.184.173.96 - - High
904 62.184.174.80 - - High
905 62.185.33.96 - - High
906 62.185.52.64 - - High
907 62.185.53.96 - - High
908 62.185.54.192 - - High
909 62.185.66.192 - - High
910 62.185.84.128 - - High
911 62.185.90.168 - - High
912 62.185.90.224 - - High
913 62.185.93.160 - - High
914 62.185.102.224 - - High
915 62.185.102.248 - - High
916 62.185.113.224 - - High
917 62.185.120.192 - - High
918 62.185.120.208 - - High
919 62.185.132.160 - - High
920 62.185.138.32 - - High
921 62.185.147.224 - - High
922 62.185.160.48 - - High
923 62.185.160.64 - - High
924 62.185.176.0 - - High
925 62.185.176.64 - - High
926 62.185.177.0 - - High
927 62.185.178.0 - - High
928 62.185.180.0 - - High
929 62.185.182.0 - - High
930 62.185.183.0 - - High
931 62.185.183.64 - - High
932 62.185.183.112 - - High
933 62.185.184.0 - - High
934 62.185.188.0 - - High
935 62.185.188.128 - - High
936 62.185.189.0 - - High
937 62.185.190.0 - - High
938 62.185.192.0 - - High
939 62.185.192.40 - - High
940 62.185.192.48 - - High
941 62.185.193.64 - - High
942 62.185.194.0 - - High
943 62.185.196.192 - - High
944 62.185.196.240 - - High
945 62.185.224.160 - - High
946 62.185.237.32 - - High
947 62.186.2.160 - - High
948 62.186.10.192 - - High
949 62.186.33.80 - - High
950 62.186.52.32 - - High
951 62.186.67.32 - - High
952 62.186.94.192 - - High
953 62.186.104.64 - - High
954 62.186.106.160 - - High
955 62.186.108.32 - - High
956 62.186.120.32 - - High
957 62.186.120.80 - - High
958 62.186.154.64 - - High
959 62.186.158.0 - - High
960 62.186.170.176 - - High
961 62.186.176.0 - - High
962 62.186.178.0 - - High
963 62.186.178.128 - - High
964 62.186.178.224 - - High
965 62.186.179.0 - - High
966 62.186.180.0 - - High
967 62.186.180.64 - - High
968 62.186.181.0 - - High
969 62.186.182.0 - - High
970 62.186.183.0 - - High
971 62.186.183.64 - - High
972 62.186.183.128 - - High
973 62.186.184.0 - - High
974 62.186.186.0 - - High
975 62.186.186.64 - - High
976 62.186.187.0 - - High
977 62.186.187.128 - - High
978 62.186.188.0 - - High
979 62.186.208.72 - - High
980 62.186.222.0 - - High
981 62.186.234.32 - - High
982 62.186.234.128 - - High
983 62.186.234.192 - - High
984 62.187.22.0 - - High
985 62.187.24.0 - - High
986 62.187.88.0 - - High
987 62.187.88.128 - - High
988 62.187.88.192 - - High
989 62.187.89.0 - - High
990 62.187.108.0 - - High
991 62.193.64.0 - - High
992 62.240.32.0 - - High
993 62.240.96.0 - - High
994 62.241.128.0 - - High
995 62.251.128.0 ll62-0-128-251-62.ll62.iam.net.ma - High
996 63.103.129.0 - - High
997 63.165.125.141 - - High
998 63.165.176.68 - - High
999 63.168.45.132 - - High
1000 63.218.188.0 63-218-188-0.static.pccwglobal.net - High
1001 63.222.36.2 - - High
1002 63.251.106.25 - - High
1003 63.251.235.76 - - High
1004 64.57.112.0 - - High
1005 64.86.26.0 - - High
1006 65.169.16.176 - - High
1007 65.169.217.101 - - High
1008 65.173.1.224 - - High
1009 66.8.0.0 - - High
1010 66.18.64.0 - - High
1011 66.36.196.0 0.196.36.66.bdeac.org - High
1012 66.96.112.0 - - High
1013 66.96.112.128 - - High
1014 66.96.118.0 - - High
1015 66.96.118.192 - - High
1016 66.96.120.64 - - High
1017 66.96.120.128 - - High
1018 66.96.122.64 - - High
1019 66.96.123.0 - - High
1020 66.96.125.64 - - High
1021 66.96.126.0 - - High
1022 66.96.127.64 - - High
1023 66.102.34.192 - - High
1024 66.102.35.0 - - High
1025 66.102.35.192 - - High
1026 66.102.36.0 - - High
1027 66.102.38.192 - - High
1028 66.102.39.64 - - High
1029 66.102.40.0 - - High
1030 66.110.112.0 - - High
1031 66.249.93.87 google-proxy-66-249-93-87.google.com - High
1032 66.249.93.203 google-proxy-66-249-93-203.google.com - High
1033 66.251.128.0 - - High
1034 66.254.114.41 reflectededge.reflected.net - High
1035 67.15.234.0 ev1s-67-15-234-0.theplanet.com - High
1036 67.215.86.0 - - High
1037 68.168.124.224 - - High
1038 69.63.64.0 - - High
1039 69.67.32.0 - - High
1040 72.5.65.111 - - High
1041 72.5.161.12 - - High
1042 74.63.22.0 - - High
1043 74.80.68.0 - - High
1044 74.80.85.0 - - High
1045 74.80.87.0 - - High
1046 74.80.108.0 - - High
1047 74.80.117.0 - - High
1048 74.125.60.160 - - High
1049 74.125.60.176 - - High
1050 74.125.61.192 - - High
1051 74.125.61.208 - - High
1052 77.68.80.220 - - High
1053 77.83.24.0 - - High
1054 77.220.0.0 - - High
1055 77.246.48.0 net48-0-gweru.natfood.co.zw - High
1056 77.246.59.0 lo-0.lbw-pe2-gab.liquidtelecom.net - High
1057 78.129.252.163 - - High
1058 78.138.3.208 - - High
1059 78.138.18.120 120.18.138.78.cust-fiber.enegan.it - High
1060 78.138.35.240 host240-35-138-78.convergenze.it - High
1061 78.138.36.160 ni.158.guqueyif.eu - High
1062 78.138.40.136 - - High
1063 78.138.44.232 - - High
1064 79.99.192.0 - - High
1065 80.8.0.0 - - High
1066 80.8.128.0 - - High
1067 80.8.192.0 - - High
1068 80.8.200.0 - - High
1069 80.8.206.0 - - High
1070 80.8.208.0 - - High
1071 80.8.224.0 - - High
1072 80.8.229.0 - - High
1073 80.8.230.0 - - High
1074 80.8.232.0 - - High
1075 80.8.240.0 - - High
1076 80.10.110.0 - - High
1077 80.11.237.202 laubervilliers-658-1-81-202.w80-11.abo.wanadoo.fr - High
1078 80.12.250.0 - - High
1079 80.12.252.0 - - High
1080 80.67.128.0 - - High
1081 80.69.209.0 pub9-0.mobius.fr - High
1082 80.69.210.0 pub10-0.mobius.fr - High
1083 80.69.212.0 pub12-0.mobius.fr - High
1084 80.69.216.0 pub16-0.mobius.fr - High
1085 80.72.96.0 - - High
1086 80.75.160.0 HOST-0-160.75.80.nile-online.net - High
1087 80.78.16.128 - - High
1088 80.78.16.144 - - High
1089 80.78.16.168 - - High
1090 80.78.16.176 - - High
1091 80.78.16.208 - - High
1092 80.78.16.224 - - High
1093 80.78.17.8 - - High
1094 80.78.17.16 - - High
1095 80.78.17.40 - - High
1096 80.78.17.48 - - High
1097 80.78.17.64 - - High
1098 80.78.17.88 - - High
1099 80.78.17.96 - - High
1100 80.78.17.120 - - High
1101 80.78.17.128 - - High
1102 80.78.17.144 - - High
1103 80.78.17.160 - - High
1104 80.78.17.184 - - High
1105 80.78.17.192 - - High
1106 80.78.17.224 - - High
1107 80.78.17.232 - - High
1108 80.78.17.248 - - High
1109 80.78.18.0 - - High
1110 80.78.18.16 - - High
1111 80.78.18.32 - - High
1112 80.78.18.64 - - High
1113 80.78.18.96 - - High
1114 80.78.18.112 - - High
1115 80.78.18.128 - - High
1116 80.78.18.192 - - High
1117 80.78.18.208 - - High
1118 80.78.18.224 - - High
1119 80.78.18.240 - - High
1120 80.78.19.0 - - High
1121 80.78.19.40 - - High
1122 80.78.19.48 - - High
1123 80.78.19.72 - - High
1124 80.78.19.80 - - High
1125 80.78.19.96 - - High
1126 80.78.19.120 - - High
1127 80.78.19.144 - - High
1128 80.78.19.160 - - High
1129 80.78.19.192 - - High
1130 80.78.19.240 - - High
1131 80.78.20.16 504e1410.vpn.njalla.net - High
1132 80.78.20.32 504e1420.vpn.njalla.net - High
1133 80.78.20.72 504e1448.vpn.njalla.net - High
1134 80.78.20.80 504e1450.vpn.njalla.net - High
1135 80.78.20.96 504e1460.vpn.njalla.net - High
1136 80.78.20.112 504e1470.vpn.njalla.net - High
1137 80.78.20.128 504e1480.vpn.njalla.net - High
1138 80.78.20.160 504e14a0.vpn.njalla.net - High
1139 80.78.20.168 504e14a8.vpn.njalla.net - High
1140 80.78.20.176 504e14b0.vpn.njalla.net - High
1141 80.78.20.192 504e14c0.vpn.njalla.net - High
1142 80.78.20.208 504e14d0.vpn.njalla.net - High
1143 80.78.20.232 504e14e8.vpn.njalla.net - High
1144 80.78.23.0 - - High
1145 80.78.23.32 504e1720.host.njalla.net - High
1146 80.78.23.56 504e1738.host.njalla.net - High
1147 80.78.23.64 host-80-78-23-64.njalla.net - High
1148 80.78.23.88 504e1758.host.njalla.net - High
1149 80.78.23.104 504e1768.host.njalla.net - High
1150 80.78.23.112 504e1770.host.njalla.net - High
1151 80.78.23.128 504e1780.host.njalla.net - High
1152 80.78.23.144 504e1790.host.njalla.net - High
1153 80.78.23.152 504e1798.host.njalla.net - High
1154 80.78.23.168 - - High
1155 80.78.23.184 nexttime.win - High
1156 80.78.23.192 504e17c0.host.njalla.net - High
1157 80.78.23.208 504e17d0.host.njalla.net - High
1158 80.78.23.224 504e17e0.host.njalla.net - High
1159 80.78.23.248 host.xmr.sale - High
1160 80.78.26.8 504e1a08.host.njalla.net - High
1161 80.78.26.16 504e1a10.host.njalla.net - High
1162 80.78.26.80 504e1a50.host.njalla.net - High
1163 80.78.26.96 504e1a60.host.njalla.net - High
1164 80.78.26.104 504e1a68.host.njalla.net - High
1165 80.78.26.112 504e1a70.host.njalla.net - High
1166 80.78.26.184 504e1ab8.host.njalla.net - High
1167 80.78.26.232 504e1ae8.host.njalla.net - High
1168 80.78.27.112 504e1b70.host.njalla.net - High
1169 80.82.70.0 - - High
1170 80.82.70.128 no-reverse-dns-configured.com - High
1171 80.82.70.160 no-reverse-dns-configured.com - High
1172 80.82.70.164 - - High
1173 80.82.70.176 no-reverse-dns-configured.com - High
1174 80.82.70.192 no-reverse-dns-configured.com - High
1175 80.82.79.0 - - High
1176 80.82.79.64 no-reverse-dns-configured.com - High
1177 80.82.79.80 no-reverse-dns-configured.com - High
1178 80.82.79.82 no-reverse-dns-configured.com - High
1179 80.82.79.84 no-reverse-dns-configured.com - High
1180 80.82.79.88 no-reverse-dns-configured.com - High
1181 80.82.79.96 no-reverse-dns-configured.com - High
1182 80.82.79.128 mic.vpngroups.eu - High
1183 80.87.64.0 - - High
1184 80.88.0.0 - - High
1185 80.88.129.48 - - High
1186 80.88.129.64 - - High
1187 80.88.131.24 - - High
1188 80.88.131.48 - - High
1189 80.88.131.64 - - High
1190 80.88.131.128 - - High
1191 80.88.131.144 - - High
1192 80.88.131.208 - - High
1193 80.88.131.224 - - High
1194 80.88.132.24 - - High
1195 80.88.132.80 - - High
1196 80.88.132.112 - - High
1197 80.88.132.136 - - High
1198 80.88.132.144 - - High
1199 80.88.132.160 - - High
1200 80.88.132.176 - - High
1201 80.88.132.208 - - High
1202 80.88.133.136 - - High
1203 80.88.133.144 - - High
1204 80.88.133.232 - - High
1205 80.88.134.96 - - High
1206 80.88.134.184 - - High
1207 80.88.135.48 - - High
1208 80.88.135.128 - - High
1209 80.88.135.152 - - High
1210 80.88.135.224 - - High
1211 80.88.136.64 - - High
1212 80.88.136.112 - - High
1213 80.88.136.128 - - High
1214 80.88.137.40 - - High
1215 80.88.137.64 - - High
1216 80.88.137.224 - - High
1217 80.88.138.64 - - High
1218 80.88.139.32 - - High
1219 80.88.139.80 - - High
1220 80.88.142.208 - - High
1221 80.88.142.224 - - High
1222 80.88.146.104 - - High
1223 80.88.146.208 - - High
1224 80.88.146.224 - - High
1225 80.88.147.176 - - High
1226 80.88.147.200 - - High
1227 80.88.150.80 - - High
1228 80.88.150.216 - - High
1229 80.88.150.224 - - High
1230 80.88.151.200 - - High
1231 80.88.151.224 - - High
1232 80.95.0.0 mt-client-80-95-0.mtnetworks.co.za - High
1233 80.231.27.0 if-be-2-2.ecore1.f2c-frankfurt.as6453.net - High
1234 80.231.40.2 - - High
1235 80.239.197.103 dnl-eu32.dnl.kaspersky-labs.com - High
1236 80.240.192.0 - - High
1237 80.246.0.0 - - High
1238 80.247.143.0 - - High
1239 80.247.147.0 - - High
1240 80.248.0.0 - - High
1241 80.248.64.0 - - High
1242 80.249.64.0 - - High
1243 80.250.32.0 - - High
1244 80.255.43.0 - - High
1245 81.4.0.0 - - High
1246 81.10.0.0 host-81.10.0.0.tedata.net - High
1247 81.21.96.0 - - High
1248 81.26.64.0 - - High
1249 81.29.96.0 - - High
1250 81.31.193.108 - - High
1251 81.91.224.0 - - High
1252 81.192.0.0 ll81-0-0-192-81.ll81.iam.net.ma - High
1253 81.199.2.0 - - High
1254 81.199.16.0 - - High
1255 81.199.83.176 - - High
1256 81.199.94.0 - - High
1257 81.199.95.0 - - High
1258 81.199.97.0 - - High
1259 81.199.112.0 - - High
1260 81.199.119.0 - - High
1261 81.199.129.0 - - High
1262 81.199.136.0 - - High
1263 81.199.193.0 - - High
1264 ... ... ... ...

There are 5052 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Africa Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-294 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-88, CWE-94 Cross Site Scripting High
5 ... ... ... ...

There are 17 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Africa Unknown. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File /Admin/add-student.php High
2 File /admin/addemployee.php High
3 File /admin/conferences/get-all-status/ High
4 File /Admin/login.php High
5 File /admin/subnets/ripe-query.php High
6 File /api/ Low
7 File /api/v1/attack/token High
8 File /apilog.php Medium
9 File /Application/Admin/Controller/ConfigController.class.php High
10 File /assets Low
11 File /baseOpLog.do High
12 File /cgi-bin/ExportAllSettings.sh High
13 File /cgi-bin/nightled.cgi High
14 File /cgi-bin/wlogin.cgi High
15 File /ci_spms/admin/category High
16 File /connectors/index.php High
17 File /context/%2e/WEB-INF/web.xml High
18 File /controller/OnlinePreviewController.java High
19 File /core/conditions/AbstractWrapper.java High
20 File /crmeb/crmeb/services/UploadService.php High
21 File /dashboard/snapshot/*?orgId=0 High
22 File /debug/pprof Medium
23 File /export Low
24 File /form/index.php?module=getjson High
25 File /forum/away.php High
26 File /goform/addRouting High
27 File /goform/doReboot High
28 File /h/search?action High
29 File /index.php Medium
30 File /Items/*/RemoteImages/Download High
31 File /items/view_item.php High
32 File /lists/admin/ High
33 File /lists/index.php High
34 File /login.php Medium
35 File /management/api/rcx_management/global_config_query High
36 File /management/users/register High
37 File /manager/index.php High
38 File /medical/inventories.php High
39 File /mkshope/login.php High
40 File /modules/profile/index.php High
41 File /modules/projects/vw_files.php High
42 File /modules/public/calendar.php High
43 File /mygym/admin/index.php High
44 File /newsDia.php Medium
45 File /obs/bookPerPub.php High
46 File /opt/zimbra/jetty/webapps/zimbra/public High
47 File /out.php Medium
48 File /pages/processlogin.php High
49 File /ptipupgrade.cgi High
50 File /sacco_shield/manage_user.php High
51 File /secure/QueryComponent!Default.jspa High
52 File /spip.php Medium
53 ... ... ...

There are 459 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2022 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!