Host 134.209.110.26
Singapore
DIGITALOCEAN-ASN
  • MongoDB is publicly available
    First seen 2023-07-09 00:32
    Last seen 2024-05-12 19:03
    Open for 308 days
    • Severity: medium
      Fingerprint: 436d217a47ab42585c5f06f6193291d880044cb289523ef04032180778cd3a4f

      Collections: 3, document count: 7, size: 925 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (371 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 5 documents (495 B)
      
      Found on 2024-05-12 19:03
      925 Bytes 7 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258f0714f86f8e68ac8020fa5e250d608a0a4a818777311fa04

      Collections: 3, document count: 2, size: 430 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (371 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-05-08 13:43
      430 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258fc75df94e9b383964ce909204e6f39da5748fae5dae2ada0

      Collections: 3, document count: 2, size: 432 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-04-30 19:50
      432 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258e351092676fcaae8112181c2ab02ec00e2760ed7da24a4ea

      Collections: 3, document count: 4, size: 630 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-04-28 18:43
      630 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42587e69e0cb2efce52319e3286f62a5987dc924bef21375fe64

      Collections: 3, document count: 2, size: 435 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (376 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-04-18 18:02
      435 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42586f5662b4b118a2b6eaab9a00c0d9753aaabc7a451deb5202

      Collections: 3, document count: 4, size: 632 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (375 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-03-21 09:45
      632 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42586278bebdd2164f75e41e1731e8ed331b78573d5c118ff400

      Collections: 3, document count: 2, size: 433 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (374 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-03-08 04:56
      433 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42580953838fba6a859751c7c60b3f3286611359313ea5142c76

      Collections: 3, document count: 4, size: 631 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (374 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-03-06 21:00
      631 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258d35d65bc1284269e300e38888dff77b2e82df2ad7d4b348d

      Collections: 3, document count: 6, size: 829 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (374 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 4 documents (396 B)
      
      Found on 2024-01-16 17:15
      829 Bytes 6 rows
    • Severity: high
      Fingerprint: 436d217a47ab42582876b957aba4483f5472a1d3be80f25993153926557ed618

      Collections: 3, document count: 3, size: 1.5 kB
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 2 documents (1.4 kB)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-23 00:15
      1.5 kBytes 3 rows
    • Severity: high
      Fingerprint: 436d217a47ab425829f197e8e48b569ac693f17cd71abf5e034231a18ec5bb45

      Collections: 3, document count: 3, size: 949 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_DATA.READ_ME_TO_RECOVER_DATA  with 2 documents (890 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-17 10:57
      949 Bytes 3 rows
    • Severity: high
      Fingerprint: 436d217a47ab425883076b8699de7ec829e3c1e2adb0a4a0b72114773fe337d1

      Collections: 3, document count: 2, size: 805 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (746 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-08-05 16:06
      805 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258586766625cbc2f4453a831268b22a16cf4a7f12bdab04acc

      Collections: 3, document count: 2, size: 434 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (375 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-07-26 22:09
      434 Bytes 2 rows
    • Severity: high
      Fingerprint: 436d217a47ab425878bb6f4449d9a1a6bc92c8f03b0e266a09254f75d36d0228

      Collections: 3, document count: 2, size: 797 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ_ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (738 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2023-07-09 00:32
      797 Bytes 2 rows
  • Open service 134.209.110.26:27017

    2024-05-12 19:03

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2 days ago by HttpPlugin
    Create report
  • Open service 134.209.110.26:27017

    2024-05-08 13:43

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-05-08 by HttpPlugin
    Create report
  • Open service 134.209.110.26:27017

    2024-04-30 19:50

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-04-30 by HttpPlugin
    Create report
  • Open service 134.209.110.26:27017

    2024-04-28 18:43

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-04-28 by HttpPlugin
    Create report
  • Open service 134.209.110.26:27017

    2024-04-25 13:51

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-04-25 by HttpPlugin
    Create report
  • Open service 134.209.110.26:27017

    2024-04-24 06:52

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-04-24 by HttpPlugin
    Create report
  • Open service 134.209.110.26:22

    2024-04-22 20:56

    
                                
    Found 2024-04-22 by SSHOpenPlugin
    Create report
Data leak
Size
925 B
Collections
3
Rows
7
Domain summary
No record