Orbi WiFi 7 RBE973
Reply

HELP! Dos Ack Scan / UDP scan

iiKZMA
Aspirant

HELP! Dos Ack Scan / UDP scan

Hello, all of this has been happening as of yesterday. Do i need to be worried?

[DHCP IP: (192.168.1.8)] to MAC address EC:08:6B:1E:1F:C2 Monday, August 09,2021 17:21:22
[UPnP set event:AddPortMapping] from source 192.168.1.12 Monday, August 09,2021 17:20:41
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 17:20:17
[DoS attack: ACK Scan] from source: 52.46.149.216:443 Monday, August 09,2021 17:10:52
[DoS attack: ACK Scan] from source: 52.94.233.231:443 Monday, August 09,2021 17:07:07
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 16:41:41
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 16:37:23
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 16:17:56
[DoS attack: ACK Scan] from source: 52.119.162.179:443 Monday, August 09,2021 16:06:21
[DHCP IP: (192.168.1.9)] to MAC address 72:37:5B:81:B0:1C Monday, August 09,2021 16:00:00
[DHCP IP: (192.168.1.7)] to MAC address 74:EC:B2:09:77:C9 Monday, August 09,2021 15:45:43
[DHCP IP: (192.168.1.12)] to MAC address F0:6E:0B:6F:2B:DB Monday, August 09,2021 15:43:56
[DHCP IP: (192.168.1.4)] to MAC address F4:F5:D8:65:7D:64 Monday, August 09,2021 15:43:50
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 15:34:17
[DoS attack: ACK Scan] from source: 52.46.149.19:443 Monday, August 09,2021 15:30:48
[DHCP IP: (192.168.1.6)] to MAC address 00:71:47:B9:35:17 Monday, August 09,2021 15:15:50
[DHCP IP: (192.168.1.5)] to MAC address 7A:F4:CC:E3:4B:1D Monday, August 09,2021 15:13:37
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 15:12:00
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 15:06:46
[DoS attack: ACK Scan] from source: 179.107.53.255:10840 Monday, August 09,2021 14:53:38
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 14:52:17
[DoS attack: ACK Scan] from source: 54.239.26.210:443 Monday, August 09,2021 14:39:41
[DoS attack: ACK Scan] from source: 52.119.198.107:443 Monday, August 09,2021 14:26:40
[DHCP IP: (192.168.1.2)] to MAC address 22:B8:20:80:87:69 Monday, August 09,2021 14:26:10
[DoS attack: TCP Port Scan] from source: 46.161.27.124:55844 Monday, August 09,2021 14:20:26
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 14:13:41
[DoS attack: ACK Scan] from source: 52.94.231.48:443 Monday, August 09,2021 14:10:58
[DoS attack: TCP Port Scan] from source: 5.188.87.55:51222 Monday, August 09,2021 13:14:24
[DoS attack: ACK Scan] from source: 17.253.14.247:443 Monday, August 09,2021 13:12:23
[DoS attack: ACK Scan] from source: 17.253.14.247:443 Monday, August 09,2021 13:10:15
[DoS attack: ACK Scan] from source: 142.250.80.67:80 Monday, August 09,2021 12:53:26
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 12:48:07
[DoS attack: ACK Scan] from source: 51.75.128.116:80 Monday, August 09,2021 12:46:46
[DoS attack: ACK Scan] from source: 52.46.149.27:443 Monday, August 09,2021 12:41:03
[DoS attack: ACK Scan] from source: 104.110.243.10:443 Monday, August 09,2021 12:40:34
[DoS attack: ACK Scan] from source: 104.91.97.114:443 Monday, August 09,2021 12:14:43
[DoS attack: ACK Scan] from source: 52.94.180.144:443 Monday, August 09,2021 12:06:01
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 12:00:57
[DoS attack: ACK Scan] from source: 40.79.189.59:443 Monday, August 09,2021 11:55:31
[admin login] from source 192.168.1.9 Monday, August 09,2021 11:55:20
[DoS attack: ACK Scan] from source: 52.119.198.108:443 Monday, August 09,2021 11:46:13
[DoS attack: ACK Scan] from source: 52.94.209.194:443 Monday, August 09,2021 11:40:04
[DoS attack: ACK Scan] from source: 157.240.220.23:443 Monday, August 09,2021 11:28:11
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 11:26:26
[DoS attack: ACK Scan] from source: 157.240.220.23:443 Monday, August 09,2021 11:24:06
[DoS attack: ACK Scan] from source: 151.101.194.27:443 Monday, August 09,2021 11:22:48
[DoS attack: ACK Scan] from source: 157.240.220.23:443 Monday, August 09,2021 11:20:00
[DoS attack: ACK Scan] from source: 35.188.42.15:443 Monday, August 09,2021 11:15:21
[DoS attack: UDP Port Scan] from source: 45.95.147.61:5669 Monday, August 09,2021 11:07:58
[DoS attack: ACK Scan] from source: 17.248.254.45:443 Monday, August 09,2021 11:05:52
[DHCP IP: (192.168.1.11)] to MAC address AC:BC:32:83:CD:87 Monday, August 09,2021 11:04:01
[DoS attack: ACK Scan] from source: 71.201.6.9:57648 Monday, August 09,2021 11:01:54
[DoS attack: ACK Scan] from source: 52.252.254.179:443 Monday, August 09,2021 10:59:46
[DoS attack: ACK Scan] from source: 52.46.159.66:443 Monday, August 09,2021 10:59:15
[UPnP set event:DeletePortMapping] from source 192.168.1.3 Monday, August 09,2021 10:55:11
[DHCP IP: (192.168.1.8)] to MAC address EC:08:6B:1E:1F:C2 Monday, August 09,2021 10:55:01
[DHCP IP: (192.168.1.10)] to MAC address A0:B3:CC:F1:0A:19 Monday, August 09,2021 10:54:12
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 10:40:24
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 10:26:56
[DoS attack: ACK Scan] from source: 104.91.97.114:443 Monday, August 09,2021 10:23:13
[DoS attack: ACK Scan] from source: 52.119.198.97:443 Monday, August 09,2021 10:10:24
[DoS attack: ACK Scan] from source: 40.91.72.120:443 Monday, August 09,2021 10:06:25
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 10:01:04
[DoS attack: ACK Scan] from source: 52.119.170.33:443 Monday, August 09,2021 09:48:07
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 09:40:55
[DoS attack: ACK Scan] from source: 179.107.49.130:1512 Monday, August 09,2021 09:24:16
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 09:18:33
[DoS attack: UDP Port Scan] from source: 185.53.90.100:5083 Monday, August 09,2021 09:13:40
[DoS attack: ACK Scan] from source: 142.251.35.163:80 Monday, August 09,2021 08:45:04
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 08:30:56
[DoS attack: ACK Scan] from source: 103.40.172.174:38418 Monday, August 09,2021 08:28:11
[DoS attack: ACK Scan] from source: 52.94.233.248:443 Monday, August 09,2021 08:14:53
[DoS attack: ACK Scan] from source: 18.208.98.228:443 Monday, August 09,2021 07:50:34
[DoS attack: ACK Scan] from source: 52.55.151.232:443 Monday, August 09,2021 07:50:12
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 07:48:07
[DoS attack: ACK Scan] from source: 52.119.198.82:443 Monday, August 09,2021 07:46:46
[DoS attack: ACK Scan] from source: 52.94.180.144:443 Monday, August 09,2021 07:45:30
[WLAN access rejected: incorrect security] from MAC address 64:c2:de:74:26:c1 Monday, August 09,2021 07:39:43
[WLAN access rejected: incorrect security] from MAC address 64:c2:de:74:26:c1 Monday, August 09,2021 07:39:42
[WLAN access rejected: incorrect security] from MAC address 64:c2:de:74:26:c1 Monday, August 09,2021 07:39:41
[DoS attack: ACK Scan] from source: 23.33.188.31:443 Monday, August 09,2021 07:39:08
[DoS attack: ACK Scan] from source: 17.253.125.206:80 Monday, August 09,2021 07:38:41
[DoS attack: ACK Scan] from source: 52.46.130.91:80 Monday, August 09,2021 07:29:11
[DoS attack: ACK Scan] from source: 146.59.10.173:30120 Monday, August 09,2021 07:05:52
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 07:03:42
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 06:54:46
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 06:54:24
[DoS attack: ACK Scan] from source: 52.94.180.144:443 Monday, August 09,2021 06:46:32
[DoS attack: ACK Scan] from source: 128.199.128.213:3002 Monday, August 09,2021 06:30:02
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 06:26:40
[DoS attack: ACK Scan] from source: 52.94.233.248:443 Monday, August 09,2021 06:25:50
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 06:01:56
[DoS attack: ACK Scan] from source: 17.253.144.10:443 Monday, August 09,2021 06:01:18
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 05:56:47
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 05:50:11
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 05:42:41
[DoS attack: ACK Scan] from source: 17.253.125.206:80 Monday, August 09,2021 05:38:55
[DoS attack: ACK Scan] from source: 209.54.176.62:443 Monday, August 09,2021 05:36:51
[DoS attack: ACK Scan] from source: 157.240.220.175:5222 Monday, August 09,2021 05:31:09
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 05:25:10
[DoS attack: ACK Scan] from source: 52.119.168.148:443 Monday, August 09,2021 05:24:26
[DoS attack: ACK Scan] from source: 157.240.220.175:5222 Monday, August 09,2021 05:23:19
[DoS attack: ACK Scan] from source: 17.253.14.247:443 Monday, August 09,2021 05:17:34
[DoS attack: ACK Scan] from source: 52.46.141.108:443 Monday, August 09,2021 05:10:50
[DoS attack: ACK Scan] from source: 52.46.142.152:443 Monday, August 09,2021 04:51:14
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 04:45:27
[DoS attack: TCP Port Scan] from source: 185.191.34.90:40927 Monday, August 09,2021 04:36:15
[DoS attack: ACK Scan] from source: 23.2.106.84:80 Monday, August 09,2021 04:34:42
[DoS attack: ACK Scan] from source: 17.253.15.208:80 Monday, August 09,2021 04:30:14
[DoS attack: ACK Scan] from source: 17.253.14.119:443 Monday, August 09,2021 04:15:40
[DoS attack: ACK Scan] from source: 34.117.254.173:443 Monday, August 09,2021 03:59:43
[DHCP IP: (192.168.1.9)] to MAC address 72:37:5B:81:B0:1C Monday, August 09,2021 03:58:41
[admin login] from source 192.168.1.8 Monday, August 09,2021 03:52:15
[DoS attack: TCP Port Scan] from source: 185.156.73.25:55308 Monday, August 09,2021 03:51:26
[DHCP IP: (192.168.1.8)] to MAC address EC:08:6B:1E:1F:C2 Monday, August 09,2021 03:49:27
[DoS attack: ACK Scan] from source: 52.119.168.148:443 Monday, August 09,2021 03:46:04

Message 1 of 3
microchip8
Master

Re: HELP! Dos Ack Scan / UDP scan

NETGEAR is famously in producing 98-99% of false positives. If this bothers you, disable DoS logging. If that doesn't work disable completely DoS protection. I run 4+ years without DoS protection and didn't have any issues

Message 2 of 3
iiKZMA
Aspirant

Re: HELP! Dos Ack Scan / UDP scan

I've seen that. But is i troublesome that its all different ip addresses sending DoS Attack and ACK Scans. There was also a TCP Port scan, i dont know if thats someone attacking me directly

 

Message 3 of 3
Top Contributors
Discussion stats
  • 2 replies
  • 834 views
  • 0 kudos
  • 2 in conversation
Announcements

Orbi WiFi 7