Logo

Session Traces

Test run at: 2017-10-13 17:11:01 GMT
Client Prefix: 50.200.10.x/24
Client AS: 7922 (COMCAST-7922)
Attempted Spoofs: 105

Your test session probed the following paths:

IPAutonomous System
Path 1 (to: 78.41.116.2)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
* * *0
4.69.153.1453356
212.73.203.703356
92.60.1.310
77.244.247.9047692
Path 2 (to: 84.88.81.122)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
* * *0
4.69.210.2223356
4.69.210.2223356
213.242.113.783356
130.206.245.89766
130.206.211.70766
* * *0
84.88.81.12213041
Path 3 (to: 128.223.157.8)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
* * *0
4.69.132.1493356
4.69.132.1493356
4.53.200.23356
207.98.64.1943701
207.98.64.1923701
207.98.64.1943701
207.98.64.2013701
207.98.64.2033701
207.98.64.2013701
207.98.68.1783701
* * *0
128.223.2.13582
128.223.157.83582
Path 4 (to: 128.232.97.9)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.1737922
50.248.118.67922
62.115.122.2341299
62.115.122.2021299
213.248.65.931299
62.115.135.951299
213.155.136.771299
80.91.247.921299
80.91.248.2161299
62.115.148.1611299
146.97.35.193786
146.97.33.62786
146.97.38.18786
146.97.65.117786
146.97.130.2786
131.111.6.181786
131.111.6.154786
193.60.89.6786
128.232.97.9786
Path 5 (to: 129.119.99.169)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.1737922
216.66.3.416939
184.105.64.536939
184.105.223.1656939
184.105.213.696939
184.105.81.1706939
216.66.73.2266939
208.76.224.22222645
104.150.5.171832
129.119.0.331832
129.119.99.1691832
Path 6 (to: 129.186.1.240)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.1737922
216.66.3.416939
184.105.64.616939
184.105.81.2096939
184.105.19.66939
192.188.159.1522698
129.186.254.1452698
* * *0
* * *0
* * *0
Path 7 (to: 130.206.158.142)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
* * *0
4.69.210.2223356
4.69.210.2223356
213.242.113.783356
130.206.245.93766
130.206.195.2766
130.206.158.2766
130.206.158.50766
130.206.158.142766
Path 8 (to: 130.217.77.6)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.1737922
50.242.149.2307922
64.125.30.1386461
64.125.29.2036461
64.125.29.496461
64.125.29.2296461
64.125.29.496461
64.125.29.456461
64.125.28.996461
64.125.28.1036461
64.125.29.536461
64.125.28.1036461
64.125.30.1856461
64.125.29.216461
64.125.30.1856461
64.125.20.2186461
64.125.30.1876461
64.125.20.2186461
64.125.30.756461
64.124.200.2346461
202.158.194.1727575
182.255.119.1397575
210.7.39.25138022
210.7.39.938022
210.7.39.1038022
* * *0
* * *0
* * *0
Path 9 (to: 137.164.84.50)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.2177922
68.86.86.2347922
173.167.56.1467922
* * *0
* * *0
* * *0
* * *0
Path 10 (to: 139.18.1.244)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
* * *0
4.69.163.183356
212.162.4.63356
188.1.144.221680
188.1.144.246680
188.1.239.50680
141.57.252.249680
139.18.122.86680
139.18.1.244680
Path 11 (to: 139.91.90.6)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.1737922
50.242.149.547922
154.54.1.177174
130.117.51.42174
130.117.0.142174
154.54.36.254174
154.54.58.14174
154.54.36.9174
154.54.36.118174
154.25.2.210174
154.25.2.214174
149.11.120.6174
62.40.102.25320965
* * *0
* * *0
* * *0
Path 12 (to: 143.225.229.226)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.1737922
50.248.118.67922
62.115.122.2341299
62.115.122.2021299
80.91.251.1011299
213.155.135.41299
80.91.251.1011299
62.115.135.851299
62.115.135.791299
62.115.135.711299
80.239.135.531299
90.147.80.18137
90.147.80.30137
90.147.80.169137
* * *0
* * *0
143.225.229.226137
Path 13 (to: 192.42.115.98)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.1737922
96.87.9.867922
141.136.105.893257
77.67.72.1103257
145.145.17.891103
192.42.115.981103
Path 14 (to: 192.149.252.140)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
* * *0
* * *0
* * *0
* * *0
Path 15 (to: 192.172.226.242)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.2177922
68.86.83.1067922
173.167.56.1467922
* * *0
* * *0
* * *0
* * *0
Path 16 (to: 192.172.226.247)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.2177922
68.86.86.2347922
173.167.56.1467922
* * *0
* * *0
* * *0
* * *0
Path 17 (to: 192.231.228.5)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
* * *0
4.69.140.1453356
4.35.166.423356
216.110.207.15325899
216.110.207.15425899
* * *0
* * *0
* * *0
Path 18 (to: 193.1.193.136)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
* * *0
4.69.141.863356
212.73.251.823356
193.1.238.2501213
193.1.237.21213
193.1.193.1361213
Path 19 (to: 195.148.124.66)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.2177922
68.86.83.987922
173.167.56.1467922
* * *0
* * *0
* * *0
64.57.29.13111164
64.57.21.5411164
109.105.97.1402603
109.105.97.1382603
109.105.97.502603
109.105.97.1322603
109.105.97.262603
109.105.97.562603
109.105.97.262603
109.105.102.1052603
109.105.102.1052603
193.166.255.371741
109.105.102.1052603
193.166.255.371741
195.148.124.11741
195.148.124.11741
195.148.124.661741
Path 20 (to: 196.200.131.131)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.1737922
50.248.118.67922
62.115.122.2021299
62.115.122.2341299
62.115.122.2021299
213.155.135.41299
80.91.251.1011299
62.115.121.1691299
213.155.130.211299
62.115.121.1691299
62.115.57.2301299
172.20.7.1210
105.73.6.13836884
* * *0
196.200.131.13130983
Path 21 (to: 202.90.158.5)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.1737922
96.87.9.867922
89.149.186.663257
103.232.18.1143257
202.90.129.499821
* * *0
Path 22 (to: 202.118.7.140)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.1737922
50.242.149.547922
154.54.30.41174
154.54.40.110174
154.54.24.222174
154.54.28.130174
154.54.30.162174
154.54.42.77174
154.54.42.65174
154.54.42.77174
154.54.45.162174
154.54.44.86174
154.54.45.162174
154.54.42.102174
154.54.25.150174
38.88.196.186174
101.4.117.1694538
101.4.117.974538
101.4.117.584538
101.4.112.824538
101.4.113.1934538
101.4.117.2464538
101.4.113.1934538
202.112.31.23824369
* * *0
* * *0
Path 23 (to: 202.158.196.137)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.1737922
50.242.149.2307922
64.125.30.1386461
64.125.29.2096461
64.125.29.266461
64.125.29.16461
64.125.193.1306461
202.158.194.1207575
113.197.15.577575
202.158.196.1377575
Path 24 (to: 203.181.248.51)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.2177922
68.86.85.2027922
68.86.85.1707922
68.86.86.787922
68.86.86.657922
68.86.87.1587922
68.86.88.187922
124.215.192.52516
111.87.3.2052516
111.87.3.2132516
59.128.3.2102516
59.128.3.1982516
59.128.3.2062516
203.181.100.2012516
106.187.8.132516
203.181.100.1372516
27.85.134.1132516
27.80.241.2332516
27.85.134.1172516
27.85.199.2022516
27.85.199.1982516
203.181.102.1302516
203.181.249.117660
203.181.248.517660
Path 25 (to: 204.235.64.14)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.2177922
68.86.83.947922
75.149.231.147922
* * *0
63.148.64.222209
143.56.245.2668
140.6.0.3668
140.6.3.163668
* * *0
* * *0
Path 26 (to: 205.166.205.222)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.2177922
68.86.84.2427922
173.167.56.1467922
* * *0
* * *0
* * *0
* * *0
Path 27 (to: 205.189.33.78)
172.30.110.10
50.200.10.x/247922
162.151.52.57922
162.151.149.337922
96.108.44.2537922
68.86.90.2177922
68.86.84.787922
66.163.74.96327
66.163.78.1456327
66.163.66.1386327
66.244.255.946327
205.189.33.7853904
Last Modified