Wall of Sheep

wall of sheep

In today’s digital landscape, the threat of online attacks is a constant concern. My website, like many others, is a target for such threats. To address this, I've set up a system to monitor and display attempted intrusions against my servers.

Fans of DEFCON, a renowned cybersecurity conference, might be familiar with their 'Wall of Sheep' — a feature that showcases vulnerabilities in network traffic during the event. Drawing inspiration from this, I’ve created a similar display, but with a focus on attacks targeting my servers. It’s a daily testament to the diverse range of attacks we face, going beyond just website vulnerabilities to include attempts on all server ports.

The purpose of my 'Personalized Wall of Sheep' is educational. It serves as a live example of the relentless attacks servers endure, and aims to raise awareness among my visitors. This display is a vivid reminder that cyber threats are universal, affecting not just big corporations but every entity connected to the internet. It underscores the vital importance of cybersecurity for everyone.

In the Last 24 Hours

Detected a total of 3,926 unique cyber attackers who, collectively, were responsible for 16,383 breach attempts.

Unique Cyber Attackers - Last 14 Days

(Each attacker is recorded once per day, regardless of the number of attempts)

To the right is a chart that illustrates the geographical distribution of the attacks against my servers. This chart categorizes each hacking attempt by its country of origin, providing visual insight into the diverse, global sources of these cyber intrusions.

It’s important to note, however, that geographical distribution can sometimes be masked using various techniques. Therefore, in instances where such masking was detected, these attackers have been reassigned to the category ‘obscured’ in the pie chart.

This chart breaks down the different kinds of traffic trying to access my network, focusing on whether the source is hidden or masked. It shows how attackers hide their identity using methods like VPNs, public proxies, or data centers.

This helps us understand the variety of ways attackers try to stay anonymous and the tactics they use to try to get past security measures.

The chart on the right showcases the top 20 data centers being used to launch attacks. These range from public cloud services to smaller providers.

This not only indicates the diversity of platforms used in cyber offensives but also suggests that many of these providers might be unaware of their infrastructure's misuse, highlighting a critical aspect of the cybersecurity challenge.

Attackers over the last 24 hours

The most recent 25 attackers

IPCountryRegionCityISPPorts
Korea (Republic of) flag
43.155.177.254Korea (Republic of)Seoul-teukbyeolsiSeoulTencent Cloud Computing (Beijing) Co. Ltd...22
Network inspection reveals a focused attack targeting SSH. The attacker appears to be leveraging a data center hideout.
United States flag
199.45.154.176United StatesMichiganAnn ArborCensys Inc.5222, 7170, 5432, 3306, 9000, 832, 2053, 104, 2083, 2376... (72 more)
System monitoring reveals a focused approach targeting PostgreSQL, MySQL, and others. The attacker is perhaps masquerading as a search engine bot?
Japan flag
124.156.213.75JapanTokyoTokyoTencent Cloud Computing (Beijing) Co. Ltd...22
System analysis reveals a focused attack targeting SSH. The attacker appears to be leveraging a data center hideout.
United States flag
206.168.34.118United StatesMichiganAnn ArborCensys Inc.2701, 20000, 9999, 2628, 1723, 83, 21, 10001, 6881, 6003... (20 more)
Activity shows a focused approach targeting FTP, and others. The attacker is perhaps masquerading as a search engine bot?
United States flag
205.210.31.51United StatesCaliforniaSanta ClaraPalo Alto Networks Inc61616, 2443, 6002, 1443, 49502, 8009, 5900, 6568, 8085, 60000... (112 more)
System analysis reveals a focused approach targeting VNC, and others. The attacker is behind the veil of a VPN.
Singapore flag
43.134.180.212SingaporeSingaporeSingaporeAceville Pte.Ltd.22
Network inspection reveals a focused attack targeting SSH. The attacker appears to be leveraging a data center hideout.
United States flag
198.235.24.156United StatesCaliforniaSanta ClaraPalo Alto Networks Inc61616, 3975, 4786, 9997, 389, 43676, 51401, 4343, 1250, 4025... (221 more)
Activity shows a focused approach on a handful of ports, such as 61616, 3975, 4786. The attacker appears to be leveraging a data center hideout.
United States flag
45.56.111.60United StatesNew JerseyCedar KnollsAkamai Technologies Inc.20403, 62016, 5061, 17500, 52989, 6088, 18004, 3261, 8702, 16668... (783 more)
Activity shows a focused approach on a handful of ports, such as 20403, 62016, 5061. The attacker appears to be leveraging a data center hideout.
United States flag
162.142.125.133United StatesMichiganAnn ArborCensys Inc.153, 40839, 13267, 35180, 13768, 40647, 5293, 3186, 55331, 14919... (402 more)
System monitoring reveals a focused approach on a handful of ports, such as 153, 40839, 13267. The attacker is perhaps masquerading as a search engine bot?
United States flag
205.210.31.42United StatesCaliforniaSanta ClaraPalo Alto Networks Inc401, 943, 61337, 22460, 1194, 5905, 56222, 9092, 3390, 5050... (99 more)
System analysis reveals a focused approach on a handful of ports, such as 401, 943, 61337. The attacker appears to be leveraging a data center hideout.
Argentina flag
179.62.89.72ArgentinaTierra del FuegoRio GrandeTV Fuego S.A.22
Activity shows a focused attack targeting SSH.
China flag
106.14.254.212ChinaShanghaiShanghaiAliyun Computing Co. Ltd23, 8088
System analysis reveals a selective approach targeting Telnet, and others. The attacker appears to be leveraging a data center hideout.
United States flag
167.248.133.38United StatesMichiganAnn ArborCensys Inc.9100, 10250, 5000, 7080, 465, 8443, 8000, 110, 22, 2222... (23 more)
Network inspection reveals a focused approach targeting HTTPS, POP3, SSH, and others. The attacker is perhaps masquerading as a search engine bot?
Netherlands flag
185.242.226.84NetherlandsNoord-HollandAmsterdamAlsycon B.V.2347, 2344, 2327, 2271, 2248, 2226, 2224, 2210, 2209, 40939... (29 more)
Network inspection reveals a focused approach on a handful of ports, such as 2347, 2344, 2327. The attacker appears to be leveraging a data center hideout.
United States flag
162.216.150.110United StatesSouth CarolinaNorth CharlestonGoogle LLC8174, 2022, 41859, 52363, 8063, 16171, 49396, 62168, 4545, 9700... (757 more)
Digital footprint reveals a focused approach on a handful of ports, such as 8174, 2022, 41859. The attacker appears to be leveraging a data center hideout.
Singapore flag
43.128.102.58SingaporeSingaporeSingaporeAceville Pte.Ltd.22
Digital footprint reveals a focused attack targeting SSH. The attacker appears to be leveraging a data center hideout.
Canada flag
184.71.214.234CanadaAlbertaMedicine HatShaw Communications Inc.445, 1433
Network inspection reveals a selective approach targeting SMB, and others.
United States flag
139.144.235.132United StatesNew JerseyCedar KnollsAkamai Technologies Inc.26, 13331, 20022, 10101, 30001, 5004, 49689, 37443, 2086, 49170... (776 more)
System analysis reveals a focused approach on a handful of ports, such as 26, 13331, 20022. The attacker appears to be leveraging a data center hideout.
United States flag
198.235.24.133United StatesCaliforniaSanta ClaraPalo Alto Networks Inc2083, 8020, 10000, 50805, 20121, 58000, 5443, 61616, 5289, 5222... (225 more)
System monitoring reveals a focused approach on a handful of ports, such as 2083, 8020, 10000. The attacker appears to be leveraging a data center hideout.
United States flag
198.235.24.138United StatesCaliforniaSanta ClaraPalo Alto Networks Inc56222, 32569, 502, 873, 43676, 4117, 1911, 4018, 135, 1723... (211 more)
System monitoring reveals a focused approach on a handful of ports, such as 56222, 32569, 502. The attacker appears to be leveraging a data center hideout.
United States flag
162.142.125.238United StatesMichiganAnn ArborCensys Inc.40843, 45314, 50857, 51314, 28860, 21437, 39933, 53017, 9420, 53248... (435 more)
System monitoring reveals a focused approach on a handful of ports, such as 40843, 45314, 50857. The attacker is perhaps masquerading as a search engine bot?
Hong Kong flag
152.32.130.191Hong KongHong KongHong KongUCloud Information Technology (HK) Limite...7700, 2056, 7078, 18079, 8856, 29999, 47534, 42443, 14903, 4117... (19 more)
Digital footprint reveals a focused approach on a handful of ports, such as 7700, 2056, 7078. The attacker appears to be leveraging a data center hideout.
Brazil flag
170.81.221.100BrazilSanta CatarinaPorto BeloUnifique Telecomunicacoes S/A22
Activity shows a focused attack targeting SSH.
United States flag
45.56.84.110United StatesCaliforniaFremontAkamai Technologies Inc.9900, 10112, 50895, 30120, 20005, 1935, 52965, 12324, 58378, 21201... (774 more)
Network inspection reveals a focused approach on a handful of ports, such as 9900, 10112, 50895. The attacker appears to be leveraging a data center hideout.
United States flag
205.210.31.33United StatesCaliforniaSanta ClaraPalo Alto Networks Inc55918, 2455, 20121, 4024, 7170, 8883, 18574, 8140, 111, 9200... (217 more)
System monitoring reveals a focused approach targeting Elasticsearch, and others. The attacker appears to be leveraging a data center hideout.