Previous page Next page

iEmoji Feeds @Bad Packets (bad_packets) 2

12.

bad_packets
Bad Packets @bad_packets
Mass scanning activity detected from 109.94.164.11 () targeting Fortinet VPN servers vulnerable to unauthenticate… twitter.com/i/web/status/1…
19 Apr 21 copy & paste +upvote -downvote Mass scanning activity detected from 109.94.164.11 (🇮🇷) targeting Fortinet VPN servers vulnerable to unauthenticate… https://t.co/MKgKIIcHaN

13.

bad_packets
Bad Packets @bad_packets
Mass scanning activity detected from 69.162.99.38 () targeting Palo Alto GlobalProtect VPN servers. #threatintel
30 Jan 21 copy & paste +upvote -downvote Mass scanning activity detected from 69.162.99.38 (🇺🇸) targeting Palo Alto GlobalProtect VPN servers. #threatintel
14.
bad_packets
Bad Packets @bad_packets
Mass scanning activity detected from 193.254.245.90 () targeting Palo Alto GlobalProtect VPN servers. #threatintel
12 Jan 21 copy & paste +upvote -downvote Mass scanning activity detected from 193.254.245.90 (🇺🇸) targeting Palo Alto GlobalProtect VPN servers. #threatintel
15.
bad_packets
Bad Packets @bad_packets
2020 – End of Year Summary
Top 10 ports targeted by DDoS malware botnets:
23/tcp
5555/tcp
80/tcp
2323/t… twitter.com/i/web/status/1…
07 Jan 21 copy & paste +upvote -downvote 2020 – End of Year Summary Top 10 ports targeted by DDoS malware botnets: 1⃣ 23/tcp 2⃣ 5555/tcp 3⃣ 80/tcp 4⃣ 2323/t… https://t.co/CH1GfP8RFA
16.
bad_packets
Bad Packets @bad_packets
DNS-hijacking exploit attempts ongoing targeting D-Link and ZTE routers.

Rogue DNS server 192.95.59.130 () still… twitter.com/i/web/status/1…
Retweet of status by @bad_packets
07 Dec 20 copy & paste +upvote -downvote DNS-hijacking exploit attempts ongoing targeting D-Link and ZTE routers. Rogue DNS server 192.95.59.130 (🇨🇦) still… https://t.co/euCMCDeJe9
17.
bad_packets
Bad Packets @bad_packets
Mass scanning activity detected from 84.199.89.45 () targeting Fortinet VPN servers vulnerable to unauthenticated… twitter.com/i/web/status/1…
02 Dec 20 copy & paste +upvote -downvote Mass scanning activity detected from 84.199.89.45 (🇧🇪) targeting Fortinet VPN servers vulnerable to unauthenticated… https://t.co/c087iOYTzM
18.
bad_packets
Bad Packets @bad_packets
Allow all traffic from 45.135.232.0/24 ()
12 Nov 20 copy & paste +upvote -downvote Allow all traffic from 45.135.232.0/24 (🇷🇺)
19.
bad_packets
Bad Packets @bad_packets
Mass scanning activity detected from 23.100.30.12 () targeting Palo Alto GlobalProtect VPN servers. #threatintel
26 Oct 20 copy & paste +upvote -downvote Mass scanning activity detected from 23.100.30.12 (🇺🇸) targeting Palo Alto GlobalProtect VPN servers. #threatintel
20.
bad_packets
Bad Packets @bad_packets
Drop all traffic from 94.102.57.0/24 ()
09 Oct 20 copy & paste +upvote -downvote Drop all traffic from 94.102.57.0/24 (🇳🇱)
21.
bad_packets
Bad Packets @bad_packets
Mass scanning activity detected from 52.149.182.125 () targeting Palo Alto GlobalProtect VPN endpoints. #threatintel
25 Sep 20 copy & paste +upvote -downvote Mass scanning activity detected from 52.149.182.125 (🇺🇸) targeting Palo Alto GlobalProtect VPN endpoints. #threatintel
22.
bad_packets
Bad Packets @bad_packets
Is AS15962 () really announcing 192.0.0.0/3?
13 Aug 20 copy & paste +upvote -downvote Is AS15962 (🇸🇰) really announcing 192.0.0.0/3?

...but wait! There's more!

12.

fakhright
fakhright @fakhright
astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat*
14 Jan 13 copy & paste +upvote -downvote astaghfirullah peng.krim guaaaaaaaa..............a *salto sambil solat* 🙈🙈🙊
Previous page Next page
http://www.iemoji.com/feed/bad_packets
Back to top