Logo

Session Traces

Test run at: 2017-10-12 17:27:56 GMT
Client Prefix: 67.203.141.x/24
Client AS: 7829 (ASN-NEXTWEB-R2)
Attempted Spoofs: 105

Your test session probed the following paths:

IPAutonomous System
Path 1 (to: 78.41.116.2)
* * *0
* * *0
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
64.60.224.21314265
* * *0
213.248.103.2481299
* * *0
62.115.141.2131299
80.239.161.2181299
81.95.15.50201011
81.95.15.114201011
77.244.255.9847692
77.244.255.14947692
77.244.247.9147692
77.244.247.9047692
* * *0
* * *0
Path 2 (to: 84.88.81.122)
192.168.1.10
* * *0
67.203.161.24954483
67.203.170.20254483
* * *0
216.237.24.1714265
67.203.171.21054483
64.60.224.24914265
64.60.224.24914265
128.177.22.1696461
64.125.27.406461
* * *0
64.125.28.986461
* * *0
64.125.29.1306461
64.125.30.2356461
64.125.30.556461
195.66.225.2434984
* * *0
62.40.98.7920965
* * *0
* * *0
83.97.88.12921320
83.97.88.13021320
130.206.245.89766
130.206.211.70766
* * *0
84.88.81.12213041
Path 3 (to: 128.223.157.8)
192.168.1.10
172.20.169.10
* * *0
67.203.170.20254483
216.237.20.6954483
* * *0
67.203.171.21054483
* * *0
64.60.224.24914265
* * *0
64.125.27.406461
64.125.28.2316461
206.223.123.1990
198.32.165.20010511
* * *0
128.223.2.13582
128.223.157.83582
Path 4 (to: 128.232.97.9)
192.168.1.10
172.20.169.10
* * *0
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
* * *0
64.60.224.21314265
213.248.103.2481299
* * *0
62.115.135.951299
80.91.247.901299
62.115.148.1611299
146.97.35.193786
146.97.33.62786
146.97.38.18786
146.97.65.117786
146.97.130.2786
131.111.6.81786
* * *0
193.60.89.2786
128.232.97.9786
Path 5 (to: 129.119.99.169)
* * *0
* * *0
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
64.60.224.21314265
64.60.224.21314265
213.248.103.2481299
* * *0
213.248.104.821299
208.76.224.15722645
104.150.5.171832
129.119.0.331832
129.119.99.1691832
Path 6 (to: 129.186.1.240)
* * *0
* * *0
67.203.161.24954483
* * *0
* * *0
* * *0
* * *0
* * *0
Path 7 (to: 130.206.158.142)
* * *0
* * *0
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
64.60.224.24914265
64.60.224.24914265
* * *0
64.125.27.406461
64.125.29.526461
* * *0
* * *0
64.125.29.1306461
64.125.30.2356461
64.125.30.556461
* * *0
109.105.102.982603
* * *0
62.40.98.7720965
62.40.98.15320965
* * *0
83.97.88.13021320
130.206.245.93766
130.206.195.2766
130.206.158.2766
130.206.158.50766
130.206.158.142766
Path 8 (to: 130.217.77.6)
* * *0
* * *0
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
* * *0
* * *0
* * *0
* * *0
64.125.27.426461
64.125.30.1876461
64.125.30.756461
64.124.200.2346461
202.158.194.1727575
* * *0
210.7.39.25138022
210.7.39.938022
* * *0
* * *0
* * *0
* * *0
* * *0
Path 9 (to: 137.164.84.50)
* * *0
* * *0
67.203.161.24954483
* * *0
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
64.60.224.24914265
64.60.224.24914265
128.177.22.1696461
198.32.251.2132152
* * *0
137.164.41.52152
137.164.84.502152
Path 10 (to: 139.18.1.244)
192.168.1.10
172.20.169.10
67.203.161.24954483
* * *0
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
64.60.224.24914265
64.60.224.24914265
128.177.22.1696461
64.125.27.406461
* * *0
* * *0
* * *0
* * *0
* * *0
Path 11 (to: 139.91.90.6)
192.168.1.10
172.20.169.10
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
* * *0
64.60.224.24914265
128.177.22.1696461
64.125.27.406461
* * *0
* * *0
* * *0
154.54.44.85174
154.54.42.66174
* * *0
154.54.28.69174
154.54.7.157174
154.54.40.105174
* * *0
154.54.43.17174
154.54.44.161174
154.54.77.245174
154.54.38.206174
130.117.1.206174
* * *0
130.117.3.138174
* * *0
154.54.36.118174
154.25.2.214174
149.11.120.6174
62.40.102.25320965
62.217.98.495408
* * *0
139.91.90.68522
Path 12 (to: 143.225.229.226)
192.168.1.10
172.20.169.10
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
* * *0
67.203.171.21054483
64.60.224.21314265
64.60.224.21314265
213.248.103.2481299
* * *0
62.115.135.1151299
62.115.115.311299
80.239.135.531299
90.147.80.18137
90.147.80.30137
90.147.80.169137
* * *0
* * *0
* * *0
* * *0
* * *0
Path 13 (to: 192.42.115.98)
192.168.1.10
* * *0
* * *0
* * *0
* * *0
* * *0
Path 14 (to: 192.149.252.140)
192.168.1.10
172.20.169.10
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
207.47.122.1354483
64.60.224.24914265
* * *0
* * *0
* * *0
* * *0
* * *0
Path 15 (to: 192.172.226.242)
192.168.1.10
172.20.169.10
* * *0
* * *0
* * *0
* * *0
* * *0
Path 16 (to: 192.172.226.247)
192.168.1.10
* * *0
* * *0
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
64.60.224.24914265
64.60.224.24914265
128.177.22.1696461
198.32.251.2132152
137.164.11.252152
137.164.11.92152
137.164.23.1342152
192.12.207.66195
192.172.226.2471909
Path 17 (to: 192.231.228.5)
192.168.1.10
172.20.169.10
* * *0
* * *0
216.237.20.6954483
216.237.24.1714265
* * *0
64.60.224.21314265
* * *0
213.248.103.2481299
213.248.103.1711299
129.250.3.2372914
129.250.4.1502914
129.250.2.1832914
129.250.3.1252914
* * *0
* * *0
129.250.204.502914
* * *0
216.110.207.15425899
* * *0
* * *0
* * *0
* * *0
* * *0
Path 18 (to: 193.1.193.136)
192.168.1.10
172.20.169.10
67.203.161.24954483
* * *0
* * *0
* * *0
67.203.171.21054483
* * *0
64.60.224.21314265
* * *0
80.239.161.901299
89.149.187.13257
77.67.64.2383257
87.44.50.731213
87.44.50.01213
193.1.237.21213
193.1.193.136786
Path 19 (to: 195.148.124.66)
192.168.1.10
172.20.169.10
* * *0
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
64.60.224.21314265
64.60.224.21314265
213.248.103.2481299
62.115.121.2211299
213.155.136.391299
* * *0
109.105.97.1422603
109.105.97.1382603
109.105.97.502603
* * *0
* * *0
109.105.102.1052603
193.166.255.371741
195.148.124.11741
* * *0
195.148.124.661741
Path 20 (to: 196.200.131.131)
192.168.1.10
* * *0
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
* * *0
64.60.224.21314265
* * *0
213.248.103.2481299
62.115.114.871299
80.91.251.2421299
* * *0
62.115.57.2301299
* * *0
105.73.6.13836884
* * *0
196.200.131.13130983
Path 21 (to: 202.90.158.5)
* * *0
172.20.169.10
67.203.161.24954483
* * *0
* * *0
* * *0
* * *0
* * *0
Path 22 (to: 202.118.7.140)
* * *0
* * *0
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
* * *0
64.60.224.21314265
64.60.224.21314265
213.248.103.2481299
* * *0
66.110.59.1826453
101.4.117.2134538
101.4.117.974538
101.4.117.584538
101.4.112.824538
101.4.117.2464538
202.112.31.23824369
* * *0
* * *0
* * *0
* * *0
* * *0
Path 23 (to: 202.158.196.137)
192.168.1.10
* * *0
* * *0
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
* * *0
64.60.224.24914265
* * *0
128.177.22.1696461
64.125.27.426461
64.125.30.1876461
* * *0
64.124.200.2346461
202.158.194.1727575
113.197.15.687575
113.197.15.667575
113.197.15.657575
202.158.196.1377575
Path 24 (to: 203.181.248.51)
192.168.1.10
* * *0
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
* * *0
* * *0
128.177.22.1696461
64.125.27.406461
64.125.28.2316461
124.215.192.2052516
203.181.106.1652516
59.128.3.1782516
203.181.100.1172516
27.85.134.1652516
27.85.199.2022516
* * *0
203.181.249.117660
203.181.248.517660
Path 25 (to: 204.235.64.14)
* * *0
* * *0
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
64.60.224.21314265
64.60.224.21314265
* * *0
62.115.136.461299
63.146.27.249209
67.14.22.130209
65.126.18.214209
143.56.244.2668
140.6.0.3668
140.6.3.163668
204.235.64.141508
Path 26 (to: 205.166.205.222)
* * *0
* * *0
* * *0
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
64.60.224.24914265
64.60.224.24914265
* * *0
198.32.251.2132152
137.164.50.2332152
205.166.205.496360
128.171.64.26360
205.166.205.2226360
Path 27 (to: 205.189.33.78)
* * *0
* * *0
67.203.161.24954483
67.203.170.20254483
216.237.20.6954483
216.237.24.1714265
67.203.171.21054483
64.60.224.21314265
64.60.224.21314265
213.248.103.2481299
* * *0
62.115.125.1581299
213.155.130.1761299
* * *0
66.163.65.1056327
66.163.65.56327
* * *0
66.244.255.946327
* * *0
205.189.33.7853904
Last Modified