City: unknown
Region: unknown
Country: China
Internet Service Provider: unknown
Hostname: unknown
Organization: unknown
Usage Type: unknown
IP | Type | Details | Datetime |
---|---|---|---|
112.66.96.51 | attackspam | Unauthorized connection attempt detected from IP address 112.66.96.51 to port 8080 [J] |
2020-03-02 21:36:36 |
112.66.96.27 | attackbots | Unauthorized connection attempt detected from IP address 112.66.96.27 to port 8000 [J] |
2020-01-27 14:47:20 |
112.66.96.172 | attack | Unauthorized connection attempt detected from IP address 112.66.96.172 to port 6666 [J] |
2020-01-22 07:26:23 |
112.66.96.200 | attack | Unauthorized connection attempt detected from IP address 112.66.96.200 to port 8118 [J] |
2020-01-22 07:26:05 |
112.66.96.60 | attackspambots | Unauthorized connection attempt detected from IP address 112.66.96.60 to port 80 [J] |
2020-01-21 02:20:40 |
112.66.96.31 | attackspam | Unauthorized connection attempt detected from IP address 112.66.96.31 to port 80 [J] |
2020-01-19 14:20:11 |
112.66.96.218 | attackspambots | Unauthorized connection attempt detected from IP address 112.66.96.218 to port 82 [T] |
2020-01-10 08:58:07 |
112.66.96.251 | attackbots | Unauthorized connection attempt detected from IP address 112.66.96.251 to port 803 [T] |
2020-01-10 08:57:51 |
112.66.96.245 | attackbotsspam | The IP has triggered Cloudflare WAF. CF-Ray: 5430d8dfa88ad34a | WAF_Rule_ID: 3b40188685924a32bf11d40edea05a27 | WAF_Kind: firewall | CF_Action: drop | Country: CN | CF_IPClass: noRecord | Protocol: HTTP/1.1 | Method: GET | Host: d.skk.moe | User-Agent: Mozilla/5.0184010163 Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:57.0) Gecko/20100101 Firefox/57.0 | CF_DC: LAX. Report generated by Cloudflare-WAF-to-AbuseIPDB (https://github.com/SukkaW/Cloudflare-WAF-to-AbuseIPDB). |
2019-12-12 07:41:15 |
112.66.96.159 | attackbots | The IP has triggered Cloudflare WAF. CF-Ray: 5414eeb87ff8ebb9 | WAF_Rule_ID: 53b8357af6d244d3a132bcf913c3a388 | WAF_Kind: firewall | CF_Action: drop | Country: CN | CF_IPClass: noRecord | Protocol: HTTP/1.1 | Method: GET | Host: api.skk.moe | User-Agent: Mozilla/4.049897920 Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1; .NET CLR 2.0.50727; .NET CLR 3.0.04506.648; .NET CLR 3.5.21022; .NET CLR 3.0.4506.2152; .NET CLR 3.5.30729) | CF_DC: LAX. Report generated by Cloudflare-WAF-to-AbuseIPDB (https://github.com/SukkaW/Cloudflare-WAF-to-AbuseIPDB). |
2019-12-08 03:36:37 |
112.66.96.146 | attackspambots | The IP has triggered Cloudflare WAF. CF-Ray: 5415f7e6c900eb39 | WAF_Rule_ID: 3b40188685924a32bf11d40edea05a27 | WAF_Kind: firewall | CF_Action: challenge | Country: CN | CF_IPClass: noRecord | Protocol: HTTP/1.1 | Method: GET | Host: disqus.skk.moe | User-Agent: Mozilla/5.067805899 Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36 | CF_DC: LAX. Report generated by Cloudflare-WAF-to-AbuseIPDB (https://github.com/SukkaW/Cloudflare-WAF-to-AbuseIPDB). |
2019-12-08 03:18:42 |
112.66.96.174 | attack | The IP has triggered Cloudflare WAF. CF-Ray: 540fa094cb6eeb5d | WAF_Rule_ID: 3b40188685924a32bf11d40edea05a27 | WAF_Kind: firewall | CF_Action: challenge | Country: CN | CF_IPClass: noRecord | Protocol: HTTP/1.1 | Method: GET | Host: d.skk.moe | User-Agent: Mozilla/5.064213590 Mozilla/5.0 (Windows NT 6.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/68.0.3440.106 Safari/537.36 | CF_DC: LAX. Report generated by Cloudflare-WAF-to-AbuseIPDB (https://github.com/SukkaW/Cloudflare-WAF-to-AbuseIPDB). |
2019-12-08 02:22:14 |
b
; <<>> DiG 9.10.3-P4-Ubuntu <<>> 112.66.96.10
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 18702
;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0
;; QUESTION SECTION:
;112.66.96.10. IN A
;; AUTHORITY SECTION:
. 324 IN SOA a.root-servers.net. nstld.verisign-grs.com. 2022030700 1800 900 604800 86400
;; Query time: 90 msec
;; SERVER: 183.60.83.19#53(183.60.83.19)
;; WHEN: Mon Mar 07 22:51:19 CST 2022
;; MSG SIZE rcvd: 105
Host 10.96.66.112.in-addr.arpa. not found: 3(NXDOMAIN)
Server: 183.60.83.19
Address: 183.60.83.19#53
** server can't find 10.96.66.112.in-addr.arpa: NXDOMAIN
IP | Type | Details | Datetime |
---|---|---|---|
80.211.34.241 | attack | Mar 21 00:48:25 firewall sshd[16752]: Invalid user shanna from 80.211.34.241 Mar 21 00:48:27 firewall sshd[16752]: Failed password for invalid user shanna from 80.211.34.241 port 52508 ssh2 Mar 21 00:54:24 firewall sshd[17259]: Invalid user br from 80.211.34.241 ... |
2020-03-21 12:50:19 |
167.172.145.142 | attackbots | Mar 20 18:05:20 wbs sshd\[29655\]: Invalid user ic from 167.172.145.142 Mar 20 18:05:20 wbs sshd\[29655\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=167.172.145.142 Mar 20 18:05:22 wbs sshd\[29655\]: Failed password for invalid user ic from 167.172.145.142 port 37040 ssh2 Mar 20 18:10:29 wbs sshd\[30122\]: Invalid user ftpuser1 from 167.172.145.142 Mar 20 18:10:29 wbs sshd\[30122\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=167.172.145.142 |
2020-03-21 12:24:13 |
182.58.4.147 | attackspambots | 2020-03-21T04:46:16.302194ns386461 sshd\[11120\]: Invalid user brandee from 182.58.4.147 port 25210 2020-03-21T04:46:16.306893ns386461 sshd\[11120\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=182.58.4.147 2020-03-21T04:46:17.913087ns386461 sshd\[11120\]: Failed password for invalid user brandee from 182.58.4.147 port 25210 ssh2 2020-03-21T04:54:26.321770ns386461 sshd\[18579\]: Invalid user galaxy from 182.58.4.147 port 22381 2020-03-21T04:54:26.326841ns386461 sshd\[18579\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=182.58.4.147 ... |
2020-03-21 12:49:06 |
51.178.81.239 | attack | Mar 21 04:53:14 markkoudstaal sshd[18929]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=51.178.81.239 Mar 21 04:53:16 markkoudstaal sshd[18929]: Failed password for invalid user hk from 51.178.81.239 port 55284 ssh2 Mar 21 04:55:03 markkoudstaal sshd[19167]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=51.178.81.239 |
2020-03-21 12:15:55 |
125.124.193.237 | attackspambots | Unauthorized SSH login attempts |
2020-03-21 13:00:35 |
106.75.8.200 | attack | Mar 21 05:34:35 plex sshd[26827]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=106.75.8.200 user=sys Mar 21 05:34:37 plex sshd[26827]: Failed password for sys from 106.75.8.200 port 48076 ssh2 |
2020-03-21 12:52:30 |
78.131.11.10 | attack | SSH bruteforce (Triggered fail2ban) |
2020-03-21 12:31:12 |
106.12.157.243 | attackbotsspam | SSH login attempts. |
2020-03-21 12:52:57 |
162.243.128.197 | attackspam | *Port Scan* detected from 162.243.128.197 (US/United States/California/San Francisco/zg-0312c-31.stretchoid.com). 4 hits in the last 296 seconds |
2020-03-21 12:13:01 |
37.115.207.216 | attack | [Sat Mar 21 11:23:02.467314 2020] [:error] [pid 8548:tid 140035746318080] [client 37.115.207.216:64375] [client 37.115.207.216] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_http_versions}" against "REQUEST_PROTOCOL" required. [file "/etc/modsecurity/owasp-modsecurity-crs-3.2.0/rules/REQUEST-920-PROTOCOL-ENFORCEMENT.conf"] [line "972"] [id "920430"] [msg "HTTP protocol version is not allowed by policy"] [data "HTTP/1.0"] [severity "CRITICAL"] [ver "OWASP_CRS/3.2.0"] [tag "application-multi"] [tag "language-multi"] [tag "platform-multi"] [tag "attack-protocol"] [tag "OWASP_CRS"] [tag "OWASP_CRS/POLICY/PROTOCOL_NOT_ALLOWED"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.10"] [hostname "karangploso.jatim.bmkg.go.id"] [uri "/index.php/profil/meteorologi/list-of-all-tags/buletin-prakiraan-musim-hujan-tahun-2019-2020-di-provinsi-jawa-timur"] [unique_id "XnWWpp9F5-B@XHMcU2lASAAAAQ8"], referer: https://karangploso.jatim.bmkg.go.id/index.php/pr ... |
2020-03-21 12:36:29 |
68.183.146.249 | attackbots | 68.183.146.249 - - \[21/Mar/2020:04:54:13 +0100\] "POST /wp-login.php HTTP/1.0" 200 7556 "-" "Mozilla/5.0 \(X11\; Ubuntu\; Linux x86_64\; rv:62.0\) Gecko/20100101 Firefox/62.0" 68.183.146.249 - - \[21/Mar/2020:04:54:16 +0100\] "POST /wp-login.php HTTP/1.0" 200 7381 "-" "Mozilla/5.0 \(X11\; Ubuntu\; Linux x86_64\; rv:62.0\) Gecko/20100101 Firefox/62.0" 68.183.146.249 - - \[21/Mar/2020:04:54:18 +0100\] "POST /wp-login.php HTTP/1.0" 200 7376 "-" "Mozilla/5.0 \(X11\; Ubuntu\; Linux x86_64\; rv:62.0\) Gecko/20100101 Firefox/62.0" |
2020-03-21 12:55:49 |
129.211.26.12 | attackbots | Mar 21 05:48:20 lukav-desktop sshd\[29559\]: Invalid user rr from 129.211.26.12 Mar 21 05:48:20 lukav-desktop sshd\[29559\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=129.211.26.12 Mar 21 05:48:21 lukav-desktop sshd\[29559\]: Failed password for invalid user rr from 129.211.26.12 port 56240 ssh2 Mar 21 05:54:37 lukav-desktop sshd\[8861\]: Invalid user wjwei from 129.211.26.12 Mar 21 05:54:37 lukav-desktop sshd\[8861\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=129.211.26.12 |
2020-03-21 12:37:23 |
35.227.108.34 | attackbotsspam | 2020-03-21 04:55:44,781 fail2ban.actions: WARNING [ssh] Ban 35.227.108.34 |
2020-03-21 12:48:03 |
218.104.225.140 | attackspambots | Mar 20 21:57:38 home sshd[8312]: Invalid user services from 218.104.225.140 port 21029 Mar 20 21:57:38 home sshd[8312]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.104.225.140 Mar 20 21:57:38 home sshd[8312]: Invalid user services from 218.104.225.140 port 21029 Mar 20 21:57:40 home sshd[8312]: Failed password for invalid user services from 218.104.225.140 port 21029 ssh2 Mar 20 22:00:38 home sshd[8349]: Invalid user kashiwagi from 218.104.225.140 port 41526 Mar 20 22:00:38 home sshd[8349]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.104.225.140 Mar 20 22:00:38 home sshd[8349]: Invalid user kashiwagi from 218.104.225.140 port 41526 Mar 20 22:00:40 home sshd[8349]: Failed password for invalid user kashiwagi from 218.104.225.140 port 41526 ssh2 Mar 20 22:03:05 home sshd[8386]: Invalid user vy from 218.104.225.140 port 61554 Mar 20 22:03:05 home sshd[8386]: pam_unix(sshd:auth): authentication failure; logname= uid=0 e |
2020-03-21 12:22:07 |
51.77.136.155 | attackbots | Mar 20 18:21:03 wbs sshd\[31104\]: Invalid user cpanelcabcache from 51.77.136.155 Mar 20 18:21:03 wbs sshd\[31104\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=155.ip-51-77-136.eu Mar 20 18:21:05 wbs sshd\[31104\]: Failed password for invalid user cpanelcabcache from 51.77.136.155 port 37486 ssh2 Mar 20 18:25:13 wbs sshd\[31482\]: Invalid user fct from 51.77.136.155 Mar 20 18:25:13 wbs sshd\[31482\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=155.ip-51-77-136.eu |
2020-03-21 12:27:20 |