Host 47.99.87.63
China
Hangzhou Alibaba Advertising Co.,Ltd.
  • MongoDB is publicly available
    First seen 2024-04-24 21:24
    Last seen 2024-09-19 23:10
    Open for 148 days
    • Severity: medium
      Fingerprint: 436d217a47ab4258d1fca7d57d823f0dfc73466962d2e8232531c254686789cd

      Collections: 3, document count: 4, size: 628 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (371 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-09-19 23:10
      628 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258f0714f86f8e68ac8020fa5e250d608a0a4a818777311fa04

      Collections: 3, document count: 2, size: 430 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (371 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-09-17 23:23
      430 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258605958b599356b6d7b557c8991d59bc3d9ee7874335ecb76

      Collections: 3, document count: 2, size: 428 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (369 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-09-10 04:32
      428 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42587f91539bda44ead3e4f57c5f68f5f2ad65efe7627d14df6e

      Collections: 3, document count: 3, size: 537 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (379 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 1 documents (99 B)
      
      Found on 2024-08-07 20:12
      537 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258e084be0e164157f0e806268a435e6bb8fc3c905f9b11d4f4

      Collections: 3, document count: 2, size: 438 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (379 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-08-05 19:55
      438 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258068738f79ff80ddffa51e633ad83fab9e0edf80638d633bb

      Collections: 3, document count: 2, size: 439 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (380 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-08-01 22:43
      439 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42582db1262c10ab5a2ea1dba1981b83df026454b9bde5028b09

      Collections: 3, document count: 3, size: 538 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (380 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 1 documents (99 B)
      
      Found on 2024-07-29 20:43
      538 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258fd4ef3f9707593c14e6f9af505b0bb9751c651e074118de5

      Collections: 3, document count: 4, size: 637 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (380 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-07-09 23:26
      637 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab425893b405d5a2cea90d7531a469a28286230f151054fb7c181b

      Collections: 3, document count: 3, size: 539 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (381 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 1 documents (99 B)
      
      Found on 2024-07-01 20:46
      539 Bytes 3 rows
    • Severity: medium
      Fingerprint: 436d217a47ab425871d9e9db5d919e93d6ef751f0ab6066dcb5062a2b2a9f0ca

      Collections: 3, document count: 2, size: 440 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (381 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-06-29 21:44
      440 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab42585365412e9f6b47906dae8c6aff25a6985b6cf7bfb4492b51

      Collections: 3, document count: 4, size: 638 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (381 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-06-21 22:17
      638 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258fc75df94e9b383964ce909204e6f39da5748fae5dae2ada0

      Collections: 3, document count: 2, size: 432 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 0 documents (0 B)
      
      Found on 2024-06-17 19:56
      432 Bytes 2 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258e351092676fcaae8112181c2ab02ec00e2760ed7da24a4ea

      Collections: 3, document count: 4, size: 630 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions  with 2 documents (198 B)
      
      Found on 2024-06-05 21:24
      630 Bytes 4 rows
    • Severity: medium
      Fingerprint: 436d217a47ab4258fc75df94e9b383964ce909204e6f39da5748fae53ad3f19b

      Collections: 3, document count: 2, size: 432 B
      HTTP/1.0 200 OK
      Connection: close
      Content-Type: text/plain
      Content-Length: 85
      
      
      It looks like you are trying to access MongoDB over HTTP on the native driver port.
      Found collection READ__ME_TO_RECOVER_YOUR_DATA.README  with 1 documents (373 B)
      Found collection admin.system.version  with 1 documents (59 B)
      Found collection config.system.sessions 
      
      Found on 2024-05-08 13:16
      432 Bytes 2 rows
  • Open service 47.99.87.63:27017

    2024-09-13 20:32

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-09-13 by HttpPlugin
    Create report
  • Open service 47.99.87.63:27017

    2024-09-10 04:32

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-09-10 by HttpPlugin
    Create report
  • Open service 47.99.87.63:27017

    2024-09-07 20:22

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-09-07 by HttpPlugin
    Create report
  • Open service 47.99.87.63:27017

    2024-08-17 22:55

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-17 by HttpPlugin
    Create report
  • Open service 47.99.87.63:27017

    2024-08-15 21:47

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-15 by HttpPlugin
    Create report
  • Open service 47.99.87.63:27017

    2024-08-11 22:59

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-11 by HttpPlugin
    Create report
  • Open service 47.99.87.63:27017

    2024-08-09 20:11

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-09 by HttpPlugin
    Create report
  • Open service 47.99.87.63:27017

    2024-08-07 20:12

    HTTP/1.0 200 OK
    Connection: close
    Content-Type: text/plain
    Content-Length: 85
    
    
    It looks like you are trying to access MongoDB over HTTP on the native driver port.
    
    Found 2024-08-07 by HttpPlugin
    Create report
Data leak
Size
628 B
Collections
3
Rows
4
Domain summary
No record