Must be a valid IPv4 or IPv6 ip address, e.g. 127.0.0.1 or 2001:DB8:0:0:8:800:200C:417A
Basic Info

City: Frankfurt am Main

Region: Hessen

Country: Germany

Internet Service Provider: unknown

Hostname: unknown

Organization: unknown

Usage Type: unknown

Comments:
No discussion about this IP yet. Click above link to make one.
Comments on same subnet:
No discussion about this subnet yet..
Whois info:
b
Dig info:
; <<>> DiG 9.10.3-P4-Ubuntu <<>> 159.223.21.31
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 16448
;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0

;; QUESTION SECTION:
;159.223.21.31.			IN	A

;; AUTHORITY SECTION:
.			30	IN	SOA	a.root-servers.net. nstld.verisign-grs.com. 2025071501 1800 900 604800 86400

;; Query time: 12 msec
;; SERVER: 183.60.83.19#53(183.60.83.19)
;; WHEN: Wed Jul 16 02:30:03 CST 2025
;; MSG SIZE  rcvd: 106
Host info
Host 31.21.223.159.in-addr.arpa. not found: 3(NXDOMAIN)
Nslookup info:
Server:		183.60.83.19
Address:	183.60.83.19#53

** server can't find 31.21.223.159.in-addr.arpa: NXDOMAIN
Related IP info:
Related comments:
IP Type Details Datetime
219.138.238.45 attackspambots
3389BruteforceFW21
2019-07-04 22:35:14
80.245.118.42 attackspambots
[portscan] Port scan
2019-07-04 21:49:08
220.118.0.221 attack
Automated report - ssh fail2ban:
Jul 4 15:48:32 authentication failure 
Jul 4 15:48:34 wrong password, user=git, port=16847, ssh2
2019-07-04 22:23:29
82.209.217.20 attack
Brute force attempt
2019-07-04 21:49:40
46.101.77.58 attackspambots
Jul  4 16:07:15 core01 sshd\[4287\]: Invalid user demo from 46.101.77.58 port 39466
Jul  4 16:07:15 core01 sshd\[4287\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=46.101.77.58
...
2019-07-04 22:25:36
185.137.233.225 attackspambots
Portscan or hack attempt detected by psad/fwsnort
2019-07-04 22:13:36
114.33.135.178 attackspam
@LucianNitescu Personal Honeypot Network <<<>>> Donate at paypal.me/LNitescu <<<>>> 2019-07-03 11:59:00,781 INFO [shellcode_manager] (114.33.135.178) no match, writing hexdump (db9ab791613f3b8adddffcf8ce1097f0 :2218582) - MS17010 (EternalBlue)
2019-07-04 22:40:00
185.67.177.42 attackbots
Looking for resource vulnerabilities
2019-07-04 21:46:11
45.122.222.193 attack
Automatic report - Web App Attack
2019-07-04 22:07:56
91.121.114.207 attackspam
Rude login attack (4 tries in 1d)
2019-07-04 22:36:45
107.170.199.53 attackbots
SPAM Delivery Attempt
2019-07-04 21:46:30
54.36.84.241 attackspambots
fail2ban honeypot
2019-07-04 22:11:16
12.250.159.146 attackbots
19/7/4@09:16:03: FAIL: IoT-Telnet address from=12.250.159.146
...
2019-07-04 22:23:01
113.2.196.41 attack
" "
2019-07-04 21:44:45
190.111.249.177 attackspam
Reported by AbuseIPDB proxy server.
2019-07-04 21:47:02

Recently Reported IPs

67.205.181.176 220.31.19.141 121.218.57.151 110.59.148.36
46.250.173.221 51.159.103.17 104.248.169.164 35.216.148.105
137.2.167.3 161.35.211.66 190.215.11.140 138.197.166.94
172.202.118.69 162.241.60.80 178.165.46.31 47.252.45.99
51.83.227.195 147.185.133.227 114.90.24.217 108.154.206.43