Must be a valid IPv4 or IPv6 ip address, e.g. 127.0.0.1 or 2001:DB8:0:0:8:800:200C:417A
Basic Info

City: unknown

Region: unknown

Country: Brazil

Internet Service Provider: unknown

Hostname: unknown

Organization: unknown

Usage Type: unknown

Comments:
No discussion about this IP yet. Click above link to make one.
Comments on same subnet:
No discussion about this subnet yet..
Whois info:
b
Dig info:
; <<>> DiG 9.10.3-P4-Ubuntu <<>> 138.94.53.249
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 1221
;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0

;; QUESTION SECTION:
;138.94.53.249.			IN	A

;; AUTHORITY SECTION:
.			600	IN	SOA	a.root-servers.net. nstld.verisign-grs.com. 2022020702 1800 900 604800 86400

;; Query time: 16 msec
;; SERVER: 183.60.83.19#53(183.60.83.19)
;; WHEN: Tue Feb 08 06:13:07 CST 2022
;; MSG SIZE  rcvd: 106
Host info
Host 249.53.94.138.in-addr.arpa. not found: 3(NXDOMAIN)
Nslookup info:
Server:		183.60.83.19
Address:	183.60.83.19#53

** server can't find 249.53.94.138.in-addr.arpa: NXDOMAIN
Related IP info:
Related comments:
IP Type Details Datetime
118.45.163.252 attackspam
Jul  5 09:54:14 mail sshd\[28069\]: Invalid user admin from 118.45.163.252
Jul  5 09:54:14 mail sshd\[28069\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=118.45.163.252
Jul  5 09:54:16 mail sshd\[28069\]: Failed password for invalid user admin from 118.45.163.252 port 42873 ssh2
2019-07-05 23:32:29
138.122.37.218 attack
failed_logins
2019-07-05 23:23:34
132.255.29.228 attackbots
Jul  5 15:14:49 XXX sshd[1915]: Invalid user master from 132.255.29.228 port 46536
2019-07-05 22:36:11
222.186.174.72 attackbotsspam
scan r
2019-07-05 22:40:15
195.171.28.9 attack
Scanning and Vuln Attempts
2019-07-05 23:25:50
152.231.108.67 attack
Unauthorized connection attempt from IP address 152.231.108.67 on Port 445(SMB)
2019-07-05 22:50:55
198.108.67.88 attackspam
firewall-block, port(s): 4500/tcp
2019-07-05 22:50:18
198.1.114.144 attackspam
Scanning and Vuln Attempts
2019-07-05 23:13:01
198.108.67.82 attack
9991/tcp 5454/tcp 8015/tcp...
[2019-05-04/07-04]120pkt,110pt.(tcp)
2019-07-05 22:42:27
188.143.50.219 attackspam
Jul  5 11:30:17 cws2.mueller-hostname.net sshd[37800]: Failed password for invalid user pi from 188.143.50.219 port 43928 ssh2
Jul  5 11:30:17 cws2.mueller-hostname.net sshd[37801]: Failed password for invalid user pi from 188.143.50.219 port 43934 ssh2
Jul  5 11:30:17 cws2.mueller-hostname.net sshd[37801]: Connection closed by 188.143.50.219 [preauth]
Jul  5 11:30:17 cws2.mueller-hostname.net sshd[37800]: Connection closed by 188.143.50.219 [preauth]


........
-----------------------------------------------
https://www.blocklist.de/en/view.html?ip=188.143.50.219
2019-07-05 22:33:03
1.232.77.64 attackbotsspam
Jul  5 14:55:55 cp sshd[27026]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=1.232.77.64
Jul  5 14:55:56 cp sshd[27028]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=1.232.77.64
Jul  5 14:55:57 cp sshd[27028]: Failed password for invalid user pi from 1.232.77.64 port 46374 ssh2
2019-07-05 22:53:15
50.228.135.162 attackbots
@LucianNitescu Personal Honeypot Network <<<>>> Donate at paypal.me/LNitescu <<<>>> 2019-07-03 18:49:16,436 INFO [shellcode_manager] (50.228.135.162) no match, writing hexdump (ac19f0bc4ceb69bb5aeaa3ce639d82d7 :2238720) - MS17010 (EternalBlue)
2019-07-05 23:30:42
198.108.67.89 attack
Portscan or hack attempt detected by psad/fwsnort
2019-07-05 22:55:05
198.100.145.189 attack
Time:     Fri Jul  5 04:17:26 2019 -0400
IP:       198.100.145.189 (CA/Canada/ns503219.ip-198-100-145.net)
Failures: 5 (mod_security)
Interval: 3600 seconds
Blocked:  Permanent Block [LF_MODSEC]

Log entries:

[Fri Jul 05 03:52:59.891130 2019] [:error] [pid 63204:tid 47459091883776] [client 198.100.145.189:12554] [client 198.100.145.189] ModSecurity: Access denied with code 403 (phase 2). Operator EQ matched 0 at IP. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/30_Apps_OtherApps.conf"] [line "5967"] [id "240335"] [rev "5"] [msg "COMODO WAF: XML-RPC Attack Identified (CVE-2013-0235)|Source 198.100.145.189 (0+1 hits since last alert)|www.appprivacidade.com.br|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "OtherApps"] [hostname "www.appprivacidade.com.br"] [uri "/xmlrpc.php"] [unique_id "XR8B2707EEY6VgK2lCXATAAAANE"]
[Fri Jul 05 04:06:41.631492 2019] [:error] [pid 62561:tid 47459089782528] [client 198.100.145.189:36218] [client 198.100.145.189] ModSecurity: Access denied with code 403
2019-07-05 23:18:16
1.1.185.53 attackspam
@LucianNitescu Personal Honeypot Network <<<>>> Donate at paypal.me/LNitescu <<<>>> 2019-07-05 06:42:46,074 INFO [shellcode_manager] (1.1.185.53) no match, writing hexdump (e84969d24e8a0e456d56d4103207e53e :2105611) - MS17010 (EternalBlue)
2019-07-05 23:32:05

Recently Reported IPs

189.89.85.226 186.179.100.102 189.146.125.55 125.119.159.225
117.111.1.12 189.37.76.46 106.107.151.143 187.121.180.67
197.49.113.124 36.78.156.75 45.4.59.225 184.168.114.113
114.119.129.208 34.105.224.140 41.36.208.21 3.110.124.53
121.28.182.26 112.225.76.243 217.17.240.228 51.81.41.80