Must be a valid IPv4 or IPv6 ip address, e.g. 127.0.0.1 or 2001:DB8:0:0:8:800:200C:417A
Basic Info

City: unknown

Region: unknown

Country: Ethiopia

Internet Service Provider: Ethio Telecom

Hostname: unknown

Organization: unknown

Usage Type: unknown

Comments:
Type Details Datetime
attackspam
Unauthorized connection attempt from IP address 213.55.95.137 on Port 445(SMB)
2019-08-23 03:44:32
Comments on same subnet:
IP Type Details Datetime
213.55.95.203 attackspambots
Unauthorized IMAP connection attempt
2020-08-21 23:59:23
213.55.95.186 attack
Unauthorized connection attempt from IP address 213.55.95.186 on Port 445(SMB)
2020-08-18 01:30:00
213.55.95.185 attack
Unauthorized connection attempt detected from IP address 213.55.95.185 to port 445 [T]
2020-08-14 01:54:51
213.55.95.177 attackbots
20/6/3@07:49:40: FAIL: Alarm-Network address from=213.55.95.177
...
2020-06-04 02:06:58
213.55.95.228 attackbotsspam
Honeypot attack, port: 445, PTR: PTR record not found
2020-03-14 02:15:19
213.55.95.171 attackspam
Unauthorized connection attempt from IP address 213.55.95.171 on Port 445(SMB)
2019-12-06 08:20:26
213.55.95.187 attackbots
Attempt to attack host OS, exploiting network vulnerabilities, on 16-11-2019 06:20:33.
2019-11-16 20:16:36
213.55.95.149 attack
Unauthorized connection attempt from IP address 213.55.95.149 on Port 445(SMB)
2019-10-26 01:54:03
213.55.95.158 attackbots
Unauthorised access (Oct 12) SRC=213.55.95.158 LEN=52 TTL=112 ID=14240 DF TCP DPT=445 WINDOW=8192 SYN
2019-10-12 21:56:02
213.55.95.150 attackbotsspam
@LucianNitescu Personal Honeypot Network <<<>>> Donate at paypal.me/LNitescu <<<>>> 2019-08-25 14:18:02,900 INFO [shellcode_manager] (213.55.95.150) no match, writing hexdump (c0023eea185e3c8551cdc9ee669bfa00 :2357805) - MS17010 (EternalBlue)
2019-08-26 05:44:39
213.55.95.150 attackspambots
Unauthorised access (Jul 30) SRC=213.55.95.150 LEN=52 TTL=112 ID=6749 DF TCP DPT=445 WINDOW=8192 SYN
2019-07-31 06:04:22
213.55.95.158 attack
@LucianNitescu Personal Honeypot Network <<<>>> Donate at paypal.me/LNitescu <<<>>> 2019-07-18 08:17:24,370 INFO [amun_request_handler] PortScan Detected on Port: 445 (213.55.95.158)
2019-07-19 00:25:29
213.55.95.140 attackbotsspam
Detected by ModSecurity. Request URI: /wp-login.php
2019-06-30 23:35:10
Whois info:
b
Dig info:
; <<>> DiG 9.10.3-P4-Ubuntu <<>> 213.55.95.137
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 19471
;; flags: qr rd ra ad; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 1

;; OPT PSEUDOSECTION:
; EDNS: version: 0, flags:; udp: 4096
;; QUESTION SECTION:
;213.55.95.137.			IN	A

;; AUTHORITY SECTION:
.			3600	IN	SOA	a.root-servers.net. nstld.verisign-grs.com. 2019082200 1800 900 604800 86400

;; Query time: 2 msec
;; SERVER: 67.207.67.2#53(67.207.67.2)
;; WHEN: Fri Aug 23 03:44:25 CST 2019
;; MSG SIZE  rcvd: 117
Host info
137.95.55.213.in-addr.arpa has no PTR record
Nslookup info:
Server:		183.60.83.19
Address:	183.60.83.19#53

Non-authoritative answer:
*** Can't find 137.95.55.213.in-addr.arpa.: No answer

Authoritative answers can be found from:

Related IP info:
Related comments:
IP Type Details Datetime
118.24.3.193 attackspam
Dec  8 18:04:43 MK-Soft-Root2 sshd[5239]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=118.24.3.193 
Dec  8 18:04:45 MK-Soft-Root2 sshd[5239]: Failed password for invalid user elio from 118.24.3.193 port 60142 ssh2
...
2019-12-09 02:14:37
46.105.31.249 attack
Dec  8 17:55:00 h2177944 sshd\[7155\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=46.105.31.249  user=root
Dec  8 17:55:03 h2177944 sshd\[7155\]: Failed password for root from 46.105.31.249 port 48278 ssh2
Dec  8 18:02:29 h2177944 sshd\[7937\]: Invalid user server from 46.105.31.249 port 48880
Dec  8 18:02:29 h2177944 sshd\[7937\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=46.105.31.249
...
2019-12-09 01:54:41
159.203.90.161 attackbots
" "
2019-12-09 01:33:05
185.86.77.163 attack
The IP has triggered Cloudflare WAF. CF-Ray: 541aae7bedde8253 | WAF_Rule_ID: 2e3ead4eb71148f0b1a3556e8da29348 | WAF_Kind: firewall | CF_Action: challenge | Country: UA | CF_IPClass: noRecord | Protocol: HTTP/1.1 | Method: GET | Host: ts.wevg.org | User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:62.0) Gecko/20100101 Firefox/62.0 | CF_DC: KBP. Report generated by Cloudflare-WAF-to-AbuseIPDB (https://github.com/SukkaW/Cloudflare-WAF-to-AbuseIPDB).
2019-12-09 02:09:13
106.54.225.156 attack
2019-12-08T17:02:14.414051abusebot.cloudsearch.cf sshd\[27020\]: Invalid user mysql from 106.54.225.156 port 59760
2019-12-08T17:02:14.418404abusebot.cloudsearch.cf sshd\[27020\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=106.54.225.156
2019-12-09 02:01:23
110.249.216.130 attackspambots
port scan and connect, tcp 1433 (ms-sql-s)
2019-12-09 01:49:27
212.232.25.224 attack
Dec  8 15:56:31 ns382633 sshd\[4622\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=212.232.25.224  user=root
Dec  8 15:56:33 ns382633 sshd\[4622\]: Failed password for root from 212.232.25.224 port 49729 ssh2
Dec  8 16:15:08 ns382633 sshd\[7878\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=212.232.25.224  user=root
Dec  8 16:15:10 ns382633 sshd\[7878\]: Failed password for root from 212.232.25.224 port 33726 ssh2
Dec  8 16:20:21 ns382633 sshd\[8944\]: Invalid user kragset from 212.232.25.224 port 38153
Dec  8 16:20:21 ns382633 sshd\[8944\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=212.232.25.224
2019-12-09 02:12:40
218.92.0.178 attackspam
Dec  9 00:50:25 itv-usvr-02 sshd[18941]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=218.92.0.178  user=root
Dec  9 00:50:27 itv-usvr-02 sshd[18941]: Failed password for root from 218.92.0.178 port 36676 ssh2
2019-12-09 01:55:14
36.155.114.82 attackspambots
Dec  8 17:31:46 game-panel sshd[32099]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=36.155.114.82
Dec  8 17:31:48 game-panel sshd[32099]: Failed password for invalid user kizzier from 36.155.114.82 port 38589 ssh2
Dec  8 17:37:08 game-panel sshd[32387]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=36.155.114.82
2019-12-09 01:38:40
156.236.69.242 attackbots
Dec  8 07:41:33 php1 sshd\[15451\]: Invalid user pa55w0rd from 156.236.69.242
Dec  8 07:41:33 php1 sshd\[15451\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=156.236.69.242
Dec  8 07:41:35 php1 sshd\[15451\]: Failed password for invalid user pa55w0rd from 156.236.69.242 port 55775 ssh2
Dec  8 07:48:13 php1 sshd\[16336\]: Invalid user wakamura from 156.236.69.242
Dec  8 07:48:13 php1 sshd\[16336\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=156.236.69.242
2019-12-09 01:56:12
148.70.159.181 attackspam
Dec  8 19:59:23 sauna sshd[25285]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=148.70.159.181
Dec  8 19:59:26 sauna sshd[25285]: Failed password for invalid user wigand from 148.70.159.181 port 40252 ssh2
...
2019-12-09 02:08:22
39.118.39.170 attackspambots
Dec  8 06:09:47 web1 sshd\[17218\]: Invalid user yz from 39.118.39.170
Dec  8 06:09:47 web1 sshd\[17218\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=39.118.39.170
Dec  8 06:09:48 web1 sshd\[17218\]: Failed password for invalid user yz from 39.118.39.170 port 56714 ssh2
Dec  8 06:16:33 web1 sshd\[17984\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=39.118.39.170  user=root
Dec  8 06:16:35 web1 sshd\[17984\]: Failed password for root from 39.118.39.170 port 39310 ssh2
2019-12-09 02:11:11
202.151.30.141 attackbotsspam
Dec  8 17:31:39 hcbbdb sshd\[28398\]: Invalid user hugh from 202.151.30.141
Dec  8 17:31:39 hcbbdb sshd\[28398\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=202.151.30.141
Dec  8 17:31:40 hcbbdb sshd\[28398\]: Failed password for invalid user hugh from 202.151.30.141 port 48990 ssh2
Dec  8 17:39:23 hcbbdb sshd\[29314\]: Invalid user maronick from 202.151.30.141
Dec  8 17:39:23 hcbbdb sshd\[29314\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=202.151.30.141
2019-12-09 01:43:49
103.121.26.150 attackspambots
Dec  8 17:52:07 cvbnet sshd[32533]: pam_unix(sshd:auth): authentication failure; logname= uid=0 euid=0 tty=ssh ruser= rhost=103.121.26.150 
Dec  8 17:52:09 cvbnet sshd[32533]: Failed password for invalid user greenish from 103.121.26.150 port 36763 ssh2
...
2019-12-09 01:52:05
54.200.148.67 attackspam
from phylobago.mysecuritycamera.org (ec2-54-200-148-67.us-west-2.compute.amazonaws.com [54.200.148.67]) by cauvin.org with ESMTP ; Sun, 8 Dec 2019 08:54:40 -0600
2019-12-09 01:40:39

Recently Reported IPs

187.204.196.64 204.230.13.190 45.81.35.189 202.53.88.165
125.5.184.86 111.52.246.6 37.6.237.169 151.217.208.236
106.13.147.31 200.84.107.40 180.119.220.80 117.44.171.251
134.209.204.225 112.213.109.156 211.252.85.11 2602:ff62:204:6b3::
151.124.47.69 109.120.189.104 217.8.239.91 176.240.154.68