STANFORD UNIVERSITY'S Empirical Security Research Group gets a kick from Attacking/Hacking/Intrusion of internet servers belonging to other companies, or maybe even foreign governments. They wrongfully assume nobody will catch them.  STANFORD UNIVERSITY attempted to hack this server (Unauthorized Access), located in Munich, Germany. They boastfully have their own sub-domain on the STANFORD UNIVERSITY website, complete with pictures (The THUMBNAILS below are NOT SUBJECT TO COPYRIGHT INFRINGEMENT *see Google for details*) of themselves and their hacker alumni. STANFORD must be proud of this group: https://esrg.stanford.edu 



STANFORD UNIVERSITY'S IP ADDRESS APPEARS BELOW IN OUR LOG FILES:


 ConfigServer Security & Firewall - csf v14.10

 

Last 100 iptables logs*, latest:Sep 11 17:22:51 oldest:Sep 11 13:03:08


Time From Port I/O To Port Proto
 Sep 11 17:22:51 217.20.248.43 13729 in 79.143.176.67 8291 TCP
 Sep 11 17:22:34 217.20.248.43 34119 in 79.143.176.67 7547 TCP
 Sep 11 17:09:57 178.238.236.27 59183 in 178.238.224.102 8080 TCP
 Sep 11 17:09:54 178.238.236.27 59185 in 178.238.224.102 8181 TCP
 Sep 11 17:09:54 178.238.236.27 59184 in 178.238.224.102 8081 TCP
 Sep 11 17:09:54 178.238.236.27 59183 in 178.238.224.102 8080 TCP
 Sep 11 17:09:54 178.238.236.27 59182 in 178.238.224.102 8888 TCP
 Sep 11 17:09:54 178.238.236.27 59181 in 178.238.224.102 81 TCP
 Sep 11 17:08:40 171.67.71.83 58105 in 178.238.224.102 3115 TCP
 Sep 11 17:08:37 171.67.71.83 58105 in 178.238.224.102 3115 TCP
 Sep 11 17:08:34 171.67.71.83 58104 in 178.238.224.102 3115 TCP
 Sep 11 17:08:31 171.67.71.83 58104 in 178.238.224.102 3115 TCP
 Sep 11 17:07:31 185.200.118.70 53382 in 178.238.224.102 1194 UDP
 Sep 11 17:06:01 79.143.32.89 45629 in 79.143.176.67 8291 TCP
 Sep 11 17:05:32 141.134.47.21 52803 in 79.143.176.67 65346 UDP
 Sep 11 17:02:24 79.143.123.4 29954 in 79.143.176.67 7547 TCP
 Sep 11 17:01:55 137.184.107.196 53363 in 79.143.176.67 81 TCP
 Sep 11 17:00:15 182.191.71.63 57133 in 79.143.176.67 1433 TCP
 Sep 11 16:58:59 37.0.10.178 33783 in 79.143.176.67 24058 TCP
 Sep 11 16:56:42 210.4.125.146 52648 in 79.143.176.67 1433 TCP
 Sep 11 16:52:43 93.103.95.78 51307 in 79.143.176.67 65346 UDP
 Sep 11 16:51:32 51.81.199.133 53350 in 79.143.176.67 3389 TCP
 Sep 11 16:47:44 152.70.56.136 47561 in 79.143.176.67 161 UDP
 Sep 11 16:47:14 174.89.204.18 59724 in 79.143.176.67 65346 UDP
 Sep 11 16:44:15 193.107.216.225 43121 in 178.238.224.102 65000 TCP
 Sep 11 16:40:06 45.14.226.109 46828 in 79.143.176.67 5900 TCP
 Sep 11 16:38:20 137.184.109.73 46949 in 79.143.176.67 81 TCP
 Sep 11 16:36:20 45.95.147.23 5250 in 178.238.224.102 5062 UDP
 Sep 11 16:36:20 45.95.147.23 5250 in 178.238.224.102 65476 UDP
 Sep 11 16:36:20 45.95.147.23 5250 in 178.238.224.102 5061 UDP
 Sep 11 16:36:20 45.95.147.23 5250 in 178.238.224.102 1025 UDP
 Sep 11 16:36:20 45.95.147.23 5250 in 178.238.224.102 5160 UDP
 Sep 11 16:34:08 31.210.20.71 50751 in 79.143.176.67 16705 TCP
 Sep 11 16:26:29 79.143.32.89 15903 in 79.143.176.67 7547 TCP
 Sep 11 16:24:41 199.195.254.22 40031 in 178.238.224.102 123 UDP
 Sep 11 16:24:13 79.143.123.4 49717 in 79.143.176.67 8291 TCP
 Sep 11 16:23:09 171.67.71.83 44321 in 178.238.224.102 452 TCP
 Sep 11 16:23:06 171.67.71.83 44321 in 178.238.224.102 452 TCP
 Sep 11 16:23:03 171.67.71.83 44320 in 178.238.224.102 452 TCP
 Sep 11 16:23:00 171.67.71.83 44320 in 178.238.224.102 452 TCP
 Sep 11 16:19:52 79.143.123.4 44389 in 79.143.176.67 8291 TCP
 Sep 11 16:19:51 161.35.103.251 51379 in 178.238.224.102 4200 TCP
 Sep 11 16:16:18 31.210.20.71 35785 in 178.238.224.102 16705 TCP
 Sep 11 16:13:15 217.20.248.43 16365 in 79.143.176.67 7547 TCP
 Sep 11 16:09:18 37.0.10.178 40606 in 178.238.224.102 24053 TCP
 Sep 11 16:06:28 198.98.49.12 34535 in 79.143.176.67 123 UDP
 Sep 11 16:06:21 37.0.10.178 39124 in 79.143.176.67 24053 TCP
 Sep 11 16:04:40 107.189.28.233 58127 in 79.143.176.67 123 UDP
 Sep 11 16:02:22 198.98.49.12 57953 in 178.238.224.102 123 UDP
 Sep 11 16:00:00 171.67.71.83 55419 in 178.238.224.102 42417 TCP
 Sep 11 15:59:57 171.67.71.83 55419 in 178.238.224.102 42417 TCP
 Sep 11 15:59:54 171.67.71.83 55418 in 178.238.224.102 42417 TCP
 Sep 11 15:59:51 171.67.71.83 55418 in 178.238.224.102 42417 TCP
 Sep 11 15:55:07 79.143.123.4 26600 in 79.143.176.67 7547 TCP
 Sep 11 15:52:05 217.20.248.43 49623 in 79.143.176.67 7547 TCP
 Sep 11 15:51:40 34.81.48.107 46312 in 79.143.176.67 1900 UDP
 Sep 11 15:45:07 34.81.48.107 44922 in 178.238.224.102 1900 UDP
 Sep 11 15:44:28 213.32.215.181 40088 in 178.238.224.102 8000 TCP
 Sep 11 15:41:38 152.70.56.136 46272 in 178.238.224.102 161 UDP
 Sep 11 15:40:31 199.195.254.22 58600 in 79.143.176.67 123 UDP
 Sep 11 15:36:35 79.143.32.89 25939 in 79.143.176.67 7547 TCP
 Sep 11 15:34:55 217.20.248.43 14704 in 79.143.176.67 8291 TCP
 Sep 11 15:28:57 79.143.32.89 28783 in 79.143.176.67 8291 TCP
 Sep 11 15:26:46 37.0.10.178 50937 in 79.143.176.67 23795 TCP
 Sep 11 15:26:44 217.20.248.43 9861 in 79.143.176.67 8291 TCP
 Sep 11 15:23:17 50.116.58.95 57060 in 79.143.176.67 6380 TCP
 Sep 11 15:22:05 171.67.71.83 40824 in 79.143.176.67 19015 TCP
 Sep 11 15:22:02 171.67.71.83 40824 in 79.143.176.67 19015 TCP
 Sep 11 15:21:57 171.67.71.83 40823 in 79.143.176.67 19015 TCP
 Sep 11 15:21:54 171.67.71.83 40823 in 79.143.176.67 19015 TCP
 Sep 11 15:19:53 47.254.130.100 16681 in 79.143.176.67 8080 TCP
 Sep 11 15:16:47 50.116.58.6 57037 in 178.238.224.102 6374 TCP
 Sep 11 15:16:04 88.118.214.91 55765 in 79.143.176.67 65346 UDP
 Sep 11 15:15:22 66.117.6.50 42058 in 79.143.176.67 3389 TCP
 Sep 11 15:13:41 196.45.159.138 1847 in 79.143.176.67 8000 UDP
 Sep 11 15:12:26 79.143.32.89 55009 in 79.143.176.67 7547 TCP
 Sep 11 15:08:45 91.132.58.162 55466 in 79.143.176.67 10443 TCP
 Sep 11 15:08:45 64.225.68.200 47155 in 79.143.176.67 7777 TCP
 Sep 11 15:07:49 64.225.68.200 47155 in 79.143.176.67 50050 TCP
 Sep 11 15:07:41 64.225.68.200 47155 in 79.143.176.67 8888 TCP
 Sep 11 15:04:37 79.143.123.4 30745 in 79.143.176.67 7547 TCP
 Sep 11 15:02:39 79.143.32.89 2112 in 79.143.176.67 8291 TCP
 Sep 11 15:02:37 171.67.71.83 54010 in 178.238.224.102 13490 TCP
 Sep 11 15:02:36 79.143.123.4 43394 in 79.143.176.67 8291 TCP
 Sep 11 15:02:34 171.67.71.83 54010 in 178.238.224.102 13490 TCP
 Sep 11 15:02:31 171.67.71.83 54009 in 178.238.224.102 13490 TCP
 Sep 11 15:02:28 171.67.71.83 54009 in 178.238.224.102 13490 TCP
 Sep 11 15:01:15 185.238.245.227 62170 in 79.143.176.67 65346 UDP
 Sep 11 14:58:33 77.78.14.146 19003 in 178.238.224.102 8080 TCP
 Sep 11 14:58:12 161.35.103.251 46650 in 178.238.224.102 4200 TCP
 Sep 11 14:57:09 5.105.79.200 46737 in 178.238.224.102 5555 TCP
 Sep 11 14:57:08 141.157.208.224 35181 in 178.238.224.102 5555 TCP
 Sep 11 14:57:07 5.105.79.200 46737 in 178.238.224.102 5555 TCP
 Sep 11 14:57:06 141.157.208.224 35181 in 178.238.224.102 5555 TCP
 Sep 11 14:57:06 5.105.79.200 46737 in 178.238.224.102 5555 TCP
 Sep 11 14:57:05 141.157.208.224 35181 in 178.238.224.102 5555 TCP
 Sep 11 14:57:03 83.142.49.198 50598 in 79.143.176.67 5555 TCP
 Sep 11 14:57:01 83.142.49.198 50598 in 79.143.176.67 5555 TCP
 Sep 11 14:57:00 83.142.49.198 50598 in 79.143.176.67 5555 TCP
 Sep 11 14:56:38 79.143.32.89 4511 in 79.143.176.67 7547 TCP
* These iptables logs taken from /var/log/messages will not necessarily show all packets blocked by iptables. For example, ports listed in DROP_NOLOG or the settings for DROP_LOGGING/DROP_IP_LOGGING/DROP_ONLYRES/DROP_PF_LOGGING will affect what is logged. Additionally, there is rate limiting on all iptables log rules to prevent log file flooding


csf: v14.10

©2006-2021, ConfigServer Services (Way to the Web Limited)