By searching for results, you agree with our Terms of service
Found 1158627 results for
+plugin:ConfigJsonHttp -ip:"34.208.0.0/12" -ip:"119.128.0.0/12" +country:"China" -country:"Singapore"

Looking for more results ? Register a free account

Countries

  • China 1158160
  • Hong Kong 445
  • Japan 11
  • United States 10
  • Ukraine 1

Sources

  • ConfigJsonHttp 1158627

Network

  • Chinanet 1033456
  • Hangzhou Alibaba Advertising Co.,Ltd. 46439
  • Shenzhen Tencent Computer Systems Company Limited 19209
  • CHINATELECOM Jiangsu province Suzhou 5G network 11646
  • Qinghai Telecom 10734
  • CHINA UNICOM China169 Backbone 5490
  • Huawei Cloud Service data center 5322
  • Ningxia West Cloud Data Technology Co.Ltd. 2546
  • China Mobile Communications Group Co., Ltd. 2414
  • China Unicom Beijing Province Network 2083

IP Ranges

  • 113.64.0.0/11 58875
  • 113.112.0.0/13 25098
  • 113.104.0.0/13 22116
  • 183.0.0.0/11 21876
  • 115.192.0.0/12 17238
  • 116.20.0.0/14 16905
  • 60.176.0.0/13 16741
  • 115.208.0.0/13 13219
  • 114.236.0.0/14 12844
  • 47.96.0.0/12 12493

ASN: 37963
70 events in 728 days
Leak size: 54 B
Open ports: 80
{
  "errcode": 404,
  "errmsg": "请求的URI地址不存在"
}

ASN: 55990
24 events in 349 days
Open ports: 6666
{"error_code":6100,"error_msg":"No Access token","log_id":"2018e78e-b50b-4553-ab56-af1a362835a6"}

ASN: 4134
6 events in 30 days
Open ports: 8002
{"rtn":108544}

ASN: 132525
11 events in 370 days
Open ports: 10000
{
	"result":	"null"
}

ASN: 45090
9 events in 73 days
Open ports: 8080
{"data":"","desc":"not qualified params","ret":2}

ASN: 4134
34 events in 716 days
Open ports: 80
{"MSG":"操作失败","CODE":"01"}

ASN: 17775
44 events in 470 days
Open ports: 80
{"errcode":"404","errmsg":"您访问的接口不存在!"}

ASN: 4134
3 events in 563 days
Open ports: 8002
{"rtn":108544}

ASN: 55990
51 events in 1013 days
Leak size: 60 B
Open ports: 443
Certificate domains:
34580.cn
{
  "Data": null,
  "Error": 999,
  "Message": "/config.json not match"
}

ASN: 55990
10 events in 539 days
Open ports: 8086
{"err":516,"msg":"Failed opening controller script \/opt\/nginx\/html\/BirdServerPHP\/app\/controllers\/Config.json.php: No such file or director...

ASN: 45090
13 events in 78 days
Open ports: 8081
{"no":-1,"data":"请登录!"}

ASN: 37963
73 events in 728 days
Leak size: 64 B
Open ports: 80
{
  "host": "http://139.196.112.98:80/",
  "port": "80"
}

ASN: 45090
9 events in 722 days
Open ports: 8081
{"Code":401,"Msg":"登录信息有误,请登录后操作","Data":null}

ASN: 37963
47 events in 1062 days
Open ports: 80
{"resultCode":"1001000","resultDesc":"用户认证失败,请重新登录","success":false,"traceId":"710dd7044910be3b"}

ASN: 37963
11 events in 73 days
Open ports: 8080
{
    "serverurl": "120.25.158.182",
    "serverport": "8004",
    "mqtturl": "120.25.158.182",
    "mqttport": "9124",
    "mqttusername": "wang...

ASN: 37963
60 events in 1092 days
Open ports: 443
Certificate domains:
trawe.cn
{"response":{"error_code":"102","error_msg":"系统内部错误","success":"0"}}

ASN: 134760
46 events in 614 days
Open ports: 443
{"message":"404 NOT_FOUND"}

ASN: 45090
16 events in 99 days
Open ports: 88
null

ASN: 4134
5 events in 520 days
Open ports: 8002
{"rtn":108544}

ASN: 9808
9 events in 518 days
Open ports: 8081
{"Result":null,"IsOk":false,"Message":"发生错误:404,未找到请求页面","statusCode":"300","message":"发生错误:404,未找到请求页面"}...