Wall of Sheep

wall of sheep

In today’s digital landscape, the threat of online attacks is a constant concern. My website, like many others, is a target for such threats. To address this, I've set up a system to monitor and display attempted intrusions against my servers.

Fans of DEFCON, a renowned cybersecurity conference, might be familiar with their 'Wall of Sheep' — a feature that showcases vulnerabilities in network traffic during the event. Drawing inspiration from this, I’ve created a similar display, but with a focus on attacks targeting my servers. It’s a daily testament to the diverse range of attacks we face, going beyond just website vulnerabilities to include attempts on all server ports.

The purpose of my 'Personalized Wall of Sheep' is educational. It serves as a live example of the relentless attacks servers endure, and aims to raise awareness among my visitors. This display is a vivid reminder that cyber threats are universal, affecting not just big corporations but every entity connected to the internet. It underscores the vital importance of cybersecurity for everyone.

In the Last 24 Hours

Detected a total of 4,115 unique cyber attackers who, collectively, were responsible for 19,566 breach attempts.

Unique Cyber Attackers - Last 14 Days

(Each attacker is recorded once per day, regardless of the number of attempts)

To the right is a chart that illustrates the geographical distribution of the attacks against my servers. This chart categorizes each hacking attempt by its country of origin, providing visual insight into the diverse, global sources of these cyber intrusions.

It’s important to note, however, that geographical distribution can sometimes be masked using various techniques. Therefore, in instances where such masking was detected, these attackers have been reassigned to the category ‘obscured’ in the pie chart.

This chart breaks down the different kinds of traffic trying to access my network, focusing on whether the source is hidden or masked. It shows how attackers hide their identity using methods like VPNs, public proxies, or data centers.

This helps us understand the variety of ways attackers try to stay anonymous and the tactics they use to try to get past security measures.

The chart on the right showcases the top 20 data centers being used to launch attacks. These range from public cloud services to smaller providers.

This not only indicates the diversity of platforms used in cyber offensives but also suggests that many of these providers might be unaware of their infrastructure's misuse, highlighting a critical aspect of the cybersecurity challenge.

Attackers over the last 24 hours

The most recent 25 attackers

IPCountryRegionCityISPPorts
United States flag
162.216.150.215United StatesSouth CarolinaNorth CharlestonGoogle LLC9042, 4091, 56918, 9809, 9542, 54039, 2227, 12085, 47100, 9576... (721 more)
Network inspection reveals a focused approach on a handful of ports, such as 9042, 4091, 56918. The attacker appears to be leveraging a data center hideout.
United States flag
162.216.149.207United StatesSouth CarolinaNorth CharlestonGoogle LLC48604, 47399, 9022, 7979, 9416, 47233, 45405, 47754, 8182, 9439... (713 more)
Digital footprint reveals a focused approach on a handful of ports, such as 48604, 47399, 9022. The attacker appears to be leveraging a data center hideout.
United States flag
162.216.149.72United StatesSouth CarolinaNorth CharlestonGoogle LLC34467, 2324, 5443, 5444, 8121, 21398, 9522, 47615, 8285, 8110... (696 more)
Activity shows a focused approach on a handful of ports, such as 34467, 2324, 5443. The attacker appears to be leveraging a data center hideout.
United States flag
162.216.149.179United StatesSouth CarolinaNorth CharlestonGoogle LLC60809, 9587, 10013, 49142, 17170, 8428, 281, 38690, 30019, 9146... (738 more)
Activity shows a focused approach on a handful of ports, such as 60809, 9587, 10013. The attacker appears to be leveraging a data center hideout.
United Kingdom flag
35.203.210.30United KingdomEnglandLondonGoogle LLC9700, 4842, 48530, 49452, 30002, 53869, 4090, 48807, 9604, 122... (714 more)
System monitoring reveals a focused approach on a handful of ports, such as 9700, 4842, 48530. The attacker appears to be leveraging a data center hideout.
United States flag
198.199.115.116United StatesCaliforniaSan FranciscoDigitalOcean LLC1583, 435, 2304, 9529, 5631, 118, 81, 993, 8222, 4331... (34 more)
System analysis reveals a focused approach on a handful of ports, such as 1583, 435, 2304. The attacker appears to be leveraging a data center hideout.
United Kingdom flag
35.203.211.223United KingdomEnglandLondonGoogle LLC14459, 45735, 49276, 9095, 8034, 55222, 9540, 48946, 9424, 45128... (727 more)
System monitoring reveals a focused approach on a handful of ports, such as 14459, 45735, 49276. The attacker appears to be leveraging a data center hideout.
United States flag
206.168.34.126United StatesMichiganAnn ArborCensys Inc.5985, 9090, 8089, 10443, 8082, 5672, 8389, 9042, 9001, 995... (4 more)
System analysis reveals a focused approach on a handful of ports, such as 5985, 9090, 8089. The attacker is perhaps masquerading as a search engine bot?
United States flag
162.216.149.117United StatesSouth CarolinaNorth CharlestonGoogle LLC60006, 48868, 5400, 49986, 44346, 1110, 9703, 3192, 21039, 4222... (711 more)
System monitoring reveals a focused approach on a handful of ports, such as 60006, 48868, 5400. The attacker appears to be leveraging a data center hideout.
Hong Kong flag
165.154.41.56Hong KongHong KongHong KongUCloud Information Technology (HK) Limite...8912, 8282, 12356, 3336, 8433, 87, 13228, 1293, 22107, 5567... (11 more)
Activity shows a focused approach on a handful of ports, such as 8912, 8282, 12356. The attacker appears to be leveraging a data center hideout.
United Kingdom flag
35.203.211.9United KingdomEnglandLondonGoogle LLC32046, 9769, 6622, 8035, 8163, 222, 9220, 50012, 2444, 8790... (707 more)
System analysis reveals a focused approach on a handful of ports, such as 32046, 9769, 6622. The attacker appears to be leveraging a data center hideout.
Moldova flag
178.175.161.132MoldovaStraseniStraseniTrabia SRL52869, 8081
Activity shows a selective approach on a handful of ports, such as 52869, 8081. The attacker appears to be leveraging a data center hideout.
Singapore flag
128.199.181.4SingaporeSingaporeSingaporeDigitalOcean LLC2323, 285, 11400, 10455, 34968, 35261, 23, 28590, 23994, 2903... (15 more)
System analysis reveals a focused approach targeting Telnet, and others. The attacker appears to be leveraging a data center hideout.
United States flag
192.241.220.43United StatesCaliforniaSan FranciscoDigitalOcean LLC25565, 5223, 23, 7222, 18245, 70, 808, 2380, 4200, 445... (26 more)
System monitoring reveals a focused approach targeting Telnet, SMB, and others. The attacker is behind the veil of a VPN.
Belgium flag
78.128.112.146BelgiumBrussels Hoofdstedelijk GewestBrussels4Media15289, 18789, 15489, 17889, 16289, 17689, 19489, 16789, 15889, 19889... (261 more)
System monitoring reveals a focused approach on a handful of ports, such as 15289, 18789, 15489. The attacker appears to be leveraging a data center hideout.
United States flag
162.216.149.31United StatesSouth CarolinaNorth CharlestonGoogle LLC47099, 1311, 52794, 8083, 60022, 46528, 8837, 9836, 2554, 9787... (743 more)
Activity shows a focused approach on a handful of ports, such as 47099, 1311, 52794. The attacker appears to be leveraging a data center hideout.
United States flag
198.235.24.57United StatesCaliforniaSanta ClaraPalo Alto Networks Inc139, 21, 4506, 4018, 88, 8444, 82, 3493, 5985, 2443... (96 more)
System analysis reveals a focused approach targeting NetBIOS, FTP, and others. The attacker appears to be leveraging a data center hideout.
United Kingdom flag
35.203.210.204United KingdomEnglandLondonGoogle LLC6301, 9665, 8385, 3011, 19443, 9639, 9054, 9572, 45050, 48898... (699 more)
Activity shows a focused approach on a handful of ports, such as 6301, 9665, 8385. The attacker appears to be leveraging a data center hideout.
United States flag
206.168.34.244United StatesMichiganAnn ArborCensys Inc.33389, 104, 888, 18084, 8010, 6005, 1723, 3128, 102
System analysis reveals a focused approach on a handful of ports, such as 33389, 104, 888. The attacker is perhaps masquerading as a search engine bot?
United States flag
71.6.165.200United StatesNevadaHendersonCARInet Inc.8800, 636, 1604, 55443, 6664, 3000, 4567, 2762, 23424, 9943... (94 more)
System analysis reveals a focused approach on a handful of ports, such as 8800, 636, 1604. The attacker appears to be leveraging a data center hideout.
Germany flag
43.157.82.72GermanyHessenFrankfurt am MainAceville Pte.Ltd.10106, 7856, 22335, 6025, 18050, 2599, 50014, 10216, 6661, 782... (94 more)
Network inspection reveals a focused approach on a handful of ports, such as 10106, 7856, 22335. The attacker appears to be leveraging a data center hideout.
United States flag
162.142.125.235United StatesMichiganAnn ArborCensys Inc.4945, 22894, 59081, 11496, 35063, 25441, 52475, 40827, 32194, 65468... (425 more)
System analysis reveals a focused approach on a handful of ports, such as 4945, 22894, 59081. The attacker is perhaps masquerading as a search engine bot?
United States flag
162.243.141.48United StatesCaliforniaSan FranciscoDigitalOcean LLC2455, 7473, 2375, 45000, 9200, 9002, 1364, 61616, 9042, 389... (16 more)
Activity shows a focused approach targeting Elasticsearch, and others. The attacker appears to be leveraging a data center hideout.
United States flag
162.243.133.46United StatesCaliforniaSan FranciscoDigitalOcean LLC8040, 8008, 21, 5061, 25565, 23, 2082, 264, 9997, 631... (15 more)
System monitoring reveals a focused approach targeting FTP, Telnet, and others. The attacker appears to be leveraging a data center hideout.
United States flag
199.45.154.182United StatesMichiganAnn ArborCensys Inc.5984, 83, 3390, 2052, 26257, 8545, 10443, 5000, 4433, 6004... (63 more)
System monitoring reveals a focused approach targeting CouchDB, and others. The attacker is perhaps masquerading as a search engine bot?