Host 103.18.141.26
India
I World Tower, DLF CITY
  • Server vulnerable to Log4J CVE-2021-44228
    First seen 2021-12-14 01:39
    Last seen 2021-12-22 13:34
    Open for 8 days
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa40011a95067e5ca97cdac038ebfc08da3

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.345632172s
      Orignal request was to 223.165.28.220:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e333435363332313732730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e3232303a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-22 13:34
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4d8b50e79def9fadc94565d0bb9a1d3f7

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.726609752s
      Orignal request was to 223.165.28.220:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e373236363039373532730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e3232303a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-22 13:34
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa40be66b195c04d23c6cb47f6bb8b139e5

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 969.289551ms
      Orignal request was to 223.165.28.220:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b203936392e3238393535316d730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e3232303a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-22 13:34
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4608680eb268218b6742ec421d7963985

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 569.580177ms
      Orignal request was to 223.165.28.220:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b203536392e3538303137376d730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e3232303a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-22 13:34
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa43c07b8b26c91714bb68450da0384dfdc

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.511458523s
      Orignal request was to 103.238.100.225:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e353131343538353233730a4f7269676e616c20726571756573742077617320746f203130332e3233382e3130302e3232353a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-20 10:03
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4d0e24eb1e0bc8c9c95f9754bee822332

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.744648584s
      Orignal request was to 103.238.100.225:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e373434363438353834730a4f7269676e616c20726571756573742077617320746f203130332e3233382e3130302e3232353a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-20 10:03
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4b5eacc00435c951d4c67f72828b90242

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.331301554s
      Orignal request was to 103.238.100.225:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e333331333031353534730a4f7269676e616c20726571756573742077617320746f203130332e3233382e3130302e3232353a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-20 10:03
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4fc27836e218f413f86096566e76917ec

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.131732335s
      Orignal request was to 103.238.100.225:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e313331373332333335730a4f7269676e616c20726571756573742077617320746f203130332e3233382e3130302e3232353a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-20 10:03
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4cbbbfa955c2c134bc80216daaf95e2e1

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 859.921431ms
      Orignal request was to 103.18.141.173:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b203835392e3932313433316d730a4f7269676e616c20726571756573742077617320746f203130332e31382e3134312e3137333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-19 18:18
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4014becd4e0b43f54ff4c2113bd344f41

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.044722795s
      Orignal request was to 103.18.141.173:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e303434373232373935730a4f7269676e616c20726571756573742077617320746f203130332e31382e3134312e3137333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-19 18:18
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa413e707e4483e1804fa6edb6316b82e95

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.661521567s
      Orignal request was to 103.18.141.173:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e363631353231353637730a4f7269676e616c20726571756573742077617320746f203130332e31382e3134312e3137333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-19 18:18
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4bcc2397ea022972686eb3231065c0f8d

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.2623819s
      Orignal request was to 103.18.141.173:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e32363233383139730a4f7269676e616c20726571756573742077617320746f203130332e31382e3134312e3137333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-19 18:18
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4406f576bb159743601d91ea15f8b489b

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.212243389s
      Orignal request was to 223.165.28.220:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e323132323433333839730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e3232303a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-17 22:30
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa40c3da5d39239de4ef251b969235d6bbf

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 808.070618ms
      Orignal request was to 223.165.28.220:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b203830382e3037303631386d730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e3232303a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-17 22:30
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4dd69c5cf5e9dbd72b93428750c4bf8ef

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.987260606s
      Orignal request was to 223.165.28.220:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e393837323630363036730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e3232303a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-17 22:30
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4cda1cb2a81edce498238565c0b212907

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.607858632s
      Orignal request was to 223.165.28.220:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e363037383538363332730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e3232303a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-17 22:30
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4cecf47921064e18aad9f3f3ded1609cd

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.69416636s
      Orignal request was to 103.225.63.53:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e3639343136363336730a4f7269676e616c20726571756573742077617320746f203130332e3232352e36332e35333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-16 05:40
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4c2e879fd6da051ad415152182b34b87c

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.453127704s
      Orignal request was to 103.225.63.53:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e343533313237373034730a4f7269676e616c20726571756573742077617320746f203130332e3232352e36332e35333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-16 05:40
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa479fb70f7dc632e77319e5d6e583511fa

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.083162896s
      Orignal request was to 103.225.63.53:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e303833313632383936730a4f7269676e616c20726571756573742077617320746f203130332e3232352e36332e35333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-16 05:40
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4a5deb8571f880117296d3f0e4a51951a

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.288681852s
      Orignal request was to 103.225.63.53:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e323838363831383532730a4f7269676e616c20726571756573742077617320746f203130332e3232352e36332e35333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-16 05:40
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa496a0601c5aed1f3dc1fe36c889d0a046

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.669393902s
      Orignal request was to 223.165.28.77:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e363639333933393032730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e37373a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-15 08:58
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4fa9d7dc3a92c926e753f3f0998e78e04

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.274892222s
      Orignal request was to 223.165.28.77:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e323734383932323232730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e37373a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-15 08:58
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4a93d8c3435e3fef539a59bf063c48652

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 904.793032ms
      Orignal request was to 223.165.28.77:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b203930342e3739333033326d730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e37373a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-15 08:58
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa475d1e831274feda01ad49907a1954082

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 516.879079ms
      Orignal request was to 223.165.28.77:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b203531362e3837393037396d730a4f7269676e616c20726571756573742077617320746f203232332e3136352e32382e37373a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-15 08:58
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa480e3b6903d9a1ff0ec8f71373e0ef288

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.909617463s
      Orignal request was to 103.225.63.53:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e393039363137343633730a4f7269676e616c20726571756573742077617320746f203130332e3232352e36332e35333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 01:39
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa43a9273ef2dfed3ff29b1c7a63893b35e

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 3.484411811s
      Orignal request was to 103.225.63.53:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20332e343834343131383131730a4f7269676e616c20726571756573742077617320746f203130332e3232352e36332e35333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 01:39
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4de2692d368969fabba07fb3ae6c63113

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.89886817s
      Orignal request was to 103.225.63.53:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e3839383836383137730a4f7269676e616c20726571756573742077617320746f203130332e3232352e36332e35333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 01:39
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa47845d753bfce342bfedb70ba7a0423a2

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.449836801s
      Orignal request was to 103.225.63.53:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e343439383336383031730a4f7269676e616c20726571756573742077617320746f203130332e3232352e36332e35333a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-14 01:39
  • Server vulnerable to Log4J CVE-2021-44228
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa468717e18df189fac8e8bfc3b325956dc

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.675508486s
      Orignal request was to 23.222.64.106:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e363735353038343836730a4f7269676e616c20726571756573742077617320746f2032332e3232322e36342e3130363a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-13 08:20
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4a1bc8c59218aa0e5a70642c0823e139e

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 779.280201ms
      Orignal request was to 23.222.64.106:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b203737392e3238303230316d730a4f7269676e616c20726571756573742077617320746f2032332e3232322e36342e3130363a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-13 08:20
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4f6d1883ce19ce41876027cef2edf7d6c

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.176861642s
      Orignal request was to 23.222.64.106:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e313736383631363432730a4f7269676e616c20726571756573742077617320746f2032332e3232322e36342e3130363a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-13 08:20
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa40d64d3078305b2e7e17126fe4fc87900

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 1.568048221s
      Orignal request was to 23.222.64.106:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20312e353638303438323231730a4f7269676e616c20726571756573742077617320746f2032332e3232322e36342e3130363a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-13 08:20
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4d254675f48a48baf1b3dee3642fc53e5

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.57081578s
      Orignal request was to 23.222.64.106:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e3537303831353738730a4f7269676e616c20726571756573742077617320746f2032332e3232322e36342e3130363a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-13 08:20
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4c6768965fedde1f97d4c52ac0626fb12

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 3.071614988s
      Orignal request was to 23.222.64.106:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20332e303731363134393838730a4f7269676e616c20726571756573742077617320746f2032332e3232322e36342e3130363a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-13 08:20
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa4f100724ed3a2ebeefafeb389cc396d5a

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.076545841s
      Orignal request was to 23.222.64.106:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e303736353435383431730a4f7269676e616c20726571756573742077617320746f2032332e3232322e36342e3130363a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-13 08:20
    • Severity: critical
      Fingerprint: aff4d642200b0639f8880459ed3e1aa452f62745f76f89994224cecc9953d8e4

      Received reply after a Log4j payload from this host
      Ping was received because of X-Forwared-Host
      Reply took 2.173743376s
      Orignal request was to 23.222.64.106:443
      This event's HTTP and SSL details are preserved from the orignal request.
      
      Orignal reply:
      5265636569766564207265706c792061667465722061204c6f67346a207061796c6f61642066726f6d207468697320686f73740a50696e67207761732072656365697665642062656361757365206f6620582d466f7277617265642d486f73740a5265706c7920746f6f6b20322e313733373433333736730a4f7269676e616c20726571756573742077617320746f2032332e3232322e36342e3130363a3434330a54686973206576656e742773204854545020616e642053534c2064657461696c7320617265207072657365727665642066726f6d20746865206f7269676e616c20726571756573742e0a
      Found on 2021-12-13 08:20
Domain summary