IP address


.014108.14.29.114static-108-14-29-114.nycmny.fios.verizon.net
Shodan(more info)
Passive DNS
Tags: Static IP IP in hostname Scanner
IP blacklists
Spamhaus PBL ISP
108.14.29.114 is listed on the Spamhaus PBL ISP blacklist.

Description: The Spamhaus PBL is a DNSBL database of end-user IP address ranges which should not be delivering unauthenticated SMTP email to any Internet mail server except those provided for specifically by an ISP for that customer's use.
Type of feed: secondary (DNSBL) (feed detail page)

Last checked at: 2024-08-12 23:05:00.365000
Was present on blacklist at: 2024-07-08 23:04, 2024-07-15 23:05, 2024-07-22 23:05, 2024-07-29 23:05, 2024-08-05 23:05, 2024-08-12 23:05
DataPlane TELNET login
108.14.29.114 is listed on the DataPlane TELNET login blacklist.

Description: DataPlane.org is a community-powered Internet data, feeds,<br>and measurement resource for operators, by operators. IPs trying<br>an unsolicited login via TELNET password authentication.
Type of feed: primary (feed detail page)

Last checked at: 2024-09-10 14:10:03.112000
Was present on blacklist at: 2024-07-09 02:10, 2024-07-09 06:10, 2024-07-09 10:10, 2024-07-09 14:10, 2024-07-09 18:10, 2024-07-09 22:10, 2024-07-10 02:10, 2024-07-10 06:10, 2024-07-10 10:10, 2024-07-10 14:10, 2024-07-10 18:10, 2024-07-10 22:10, 2024-07-11 02:10, 2024-07-11 06:10, 2024-07-11 10:10, 2024-07-11 14:10, 2024-07-11 18:10, 2024-07-11 22:10, 2024-07-12 02:10, 2024-07-12 06:10, 2024-07-12 10:10, 2024-07-12 14:10, 2024-07-12 18:10, 2024-07-12 22:10, 2024-07-13 02:10, 2024-07-13 06:10, 2024-07-13 10:10, 2024-07-13 14:10, 2024-07-13 18:10, 2024-07-13 22:10, 2024-07-14 02:10, 2024-07-14 06:10, 2024-07-14 10:10, 2024-07-14 14:10, 2024-07-14 18:10, 2024-07-14 22:10, 2024-07-15 02:10, 2024-07-15 06:10, 2024-07-15 10:10, 2024-07-15 14:10, 2024-07-15 18:10, 2024-07-15 22:10, 2024-07-16 02:10, 2024-07-16 06:10, 2024-07-16 10:10, 2024-07-16 14:10, 2024-07-16 18:10, 2024-07-16 22:10, 2024-07-17 02:10, 2024-07-17 06:10, 2024-07-17 10:10, 2024-07-17 14:10, 2024-07-17 18:10, 2024-07-17 22:10, 2024-07-18 02:10, 2024-07-18 06:10, 2024-07-18 10:10, 2024-07-18 14:10, 2024-07-18 18:10, 2024-07-18 22:10, 2024-07-19 02:10, 2024-07-19 06:10, 2024-07-19 10:10, 2024-07-19 14:10, 2024-07-19 18:10, 2024-07-19 22:10, 2024-07-20 02:10, 2024-07-20 06:10, 2024-07-20 10:10, 2024-07-20 14:10, 2024-07-20 18:10, 2024-07-20 22:10, 2024-07-21 02:10, 2024-07-21 06:10, 2024-07-21 10:10, 2024-07-21 14:10, 2024-07-21 18:10, 2024-07-21 22:10, 2024-07-22 02:10, 2024-07-22 06:10, 2024-07-22 10:10, 2024-07-22 14:10, 2024-07-22 18:10, 2024-07-22 22:10, 2024-07-23 02:10, 2024-07-23 06:10, 2024-07-23 10:10, 2024-07-23 14:10, 2024-07-23 18:10, 2024-07-23 22:10, 2024-07-24 02:10, 2024-07-24 06:10, 2024-07-24 10:10, 2024-07-24 14:10, 2024-07-24 18:10, 2024-07-24 22:10, 2024-07-25 02:10, 2024-07-25 06:10, 2024-07-25 10:10, 2024-07-25 14:10, 2024-07-25 18:10, 2024-07-25 22:10, 2024-07-26 02:10, 2024-07-26 06:10, 2024-07-26 10:10, 2024-07-26 14:10, 2024-07-26 18:10, 2024-07-26 22:10, 2024-07-27 02:10, 2024-07-27 06:10, 2024-07-27 10:10, 2024-07-27 14:10, 2024-07-27 18:10, 2024-07-27 22:10, 2024-07-28 02:10, 2024-07-28 06:10, 2024-07-28 10:10, 2024-07-28 14:10, 2024-07-28 18:10, 2024-07-28 22:10, 2024-07-29 02:10, 2024-07-29 06:10, 2024-07-29 10:10, 2024-07-29 14:10, 2024-07-29 18:10, 2024-07-29 22:10, 2024-07-30 02:10, 2024-07-30 06:10, 2024-07-30 10:10, 2024-07-30 14:10, 2024-07-30 18:10, 2024-07-30 22:10, 2024-07-31 02:10, 2024-07-31 06:10, 2024-07-31 10:10, 2024-07-31 14:10, 2024-07-31 18:10, 2024-07-31 22:10, 2024-08-01 02:10, 2024-08-01 06:10, 2024-08-01 10:10, 2024-08-01 14:10, 2024-08-01 18:10, 2024-08-01 22:10, 2024-08-02 02:10, 2024-08-02 06:10, 2024-08-19 14:10, 2024-08-19 18:10, 2024-08-19 22:10, 2024-08-20 02:10, 2024-08-20 06:10, 2024-08-20 10:10, 2024-08-20 14:10, 2024-08-20 18:10, 2024-08-20 22:10, 2024-08-21 02:10, 2024-08-21 06:10, 2024-08-21 10:10, 2024-08-21 14:10, 2024-08-21 18:10, 2024-08-21 22:10, 2024-08-22 02:10, 2024-08-22 06:10, 2024-08-22 10:10, 2024-08-22 14:10, 2024-08-22 18:10, 2024-08-22 22:10, 2024-08-23 02:10, 2024-08-23 06:10, 2024-08-23 10:10, 2024-08-23 14:10, 2024-08-23 18:10, 2024-08-23 22:10, 2024-08-24 02:10, 2024-08-24 06:10, 2024-08-24 10:10, 2024-08-24 14:10, 2024-08-24 18:10, 2024-08-24 22:10, 2024-08-25 02:10, 2024-08-25 06:10, 2024-08-25 10:10, 2024-08-25 14:10, 2024-08-25 18:10, 2024-08-25 22:10, 2024-08-26 02:10, 2024-08-26 06:10, 2024-08-26 10:10, 2024-08-26 14:10, 2024-08-26 18:10, 2024-08-26 22:10, 2024-08-27 02:10, 2024-08-27 06:10, 2024-08-27 10:10, 2024-08-27 14:10, 2024-08-27 18:10, 2024-08-27 22:10, 2024-08-28 02:10, 2024-08-28 06:10, 2024-08-28 10:10, 2024-08-28 14:10, 2024-08-28 18:10, 2024-08-28 22:10, 2024-08-29 02:10, 2024-08-29 06:10, 2024-08-29 10:10, 2024-08-29 14:10, 2024-08-29 18:10, 2024-08-29 22:10, 2024-08-30 02:10, 2024-08-30 06:10, 2024-08-30 10:10, 2024-08-30 14:10, 2024-08-30 18:10, 2024-08-30 22:10, 2024-08-31 18:10, 2024-08-31 22:10, 2024-09-01 02:10, 2024-09-01 06:10, 2024-09-01 10:10, 2024-09-01 14:10, 2024-09-01 18:10, 2024-09-01 22:10, 2024-09-02 02:10, 2024-09-02 06:10, 2024-09-02 10:10, 2024-09-02 14:10, 2024-09-02 18:10, 2024-09-02 22:10, 2024-09-03 02:10, 2024-09-03 06:10, 2024-09-03 10:10, 2024-09-03 14:10, 2024-09-03 18:10, 2024-09-03 22:10, 2024-09-04 02:10, 2024-09-04 06:10, 2024-09-04 10:10, 2024-09-04 14:10, 2024-09-04 18:10, 2024-09-04 22:10, 2024-09-05 02:10, 2024-09-05 06:10, 2024-09-06 06:10, 2024-09-06 14:10, 2024-09-06 18:10, 2024-09-07 06:10, 2024-09-07 14:10, 2024-09-08 02:10, 2024-09-08 06:10, 2024-09-08 14:10, 2024-09-09 02:10, 2024-09-10 14:10
Mirai tracker
108.14.29.114 is listed on the Mirai tracker blacklist.

Description: IPs scanning the internet in a specific way known to be used by Mirai malware and its variants.
Type of feed: primary (feed detail page)

Last checked at: 2024-09-28 23:40:00.410000
Was present on blacklist at: 2024-07-09 23:40, 2024-07-10 23:40, 2024-07-11 23:40, 2024-07-12 23:40, 2024-09-28 23:40
Turris greylist
108.14.29.114 is listed on the Turris greylist blacklist.

Description: Greylist is the output of the Turris research project by CZ.NIC,<br>which collects data of malicious IPs.
Type of feed: primary (feed detail page)

Last checked at: 2024-09-29 21:15:00.238000
Was present on blacklist at: 2024-07-10 21:15, 2024-07-11 21:15, 2024-07-12 21:15, 2024-07-13 21:15, 2024-07-14 21:15, 2024-07-18 21:15, 2024-07-19 21:15, 2024-07-20 21:15, 2024-07-21 21:15, 2024-07-22 21:15, 2024-07-23 21:15, 2024-07-24 21:15, 2024-07-26 21:15, 2024-07-27 21:15, 2024-07-29 21:15, 2024-07-30 21:15, 2024-07-31 21:15, 2024-08-04 21:15, 2024-08-06 21:15, 2024-08-07 21:15, 2024-08-09 21:15, 2024-08-10 21:15, 2024-08-12 21:15, 2024-08-13 21:15, 2024-08-14 21:15, 2024-08-16 21:15, 2024-08-25 21:15, 2024-09-01 21:15, 2024-09-02 21:15, 2024-09-03 21:15, 2024-09-04 21:15, 2024-09-05 21:15, 2024-09-06 21:15, 2024-09-07 21:15, 2024-09-08 21:15, 2024-09-09 21:15, 2024-09-10 21:15, 2024-09-11 21:15, 2024-09-12 21:15, 2024-09-13 21:15, 2024-09-14 21:15, 2024-09-15 21:15, 2024-09-16 21:15, 2024-09-17 21:15, 2024-09-18 21:15, 2024-09-19 21:15, 2024-09-20 21:15, 2024-09-21 21:15, 2024-09-22 21:15, 2024-09-23 21:15, 2024-09-24 21:15, 2024-09-25 21:15, 2024-09-26 21:15, 2024-09-27 21:15, 2024-09-28 21:15, 2024-09-29 21:15
AbuseIPDB
108.14.29.114 is listed on the AbuseIPDB blacklist.

Description: AbuseIPDB is a project managed by Marathon Studios Inc.<br>Lists IPs performing a malicious activity (DDoS, spam, phishing...)
Type of feed: primary (feed detail page)

Last checked at: 2024-09-28 04:00:00.590000
Was present on blacklist at: 2024-07-12 04:00, 2024-07-26 04:00, 2024-08-12 04:00, 2024-08-15 04:00, 2024-08-16 04:00, 2024-08-24 04:00, 2024-09-01 04:00, 2024-09-02 04:00, 2024-09-03 04:00, 2024-09-05 04:00, 2024-09-15 04:00, 2024-09-16 04:00, 2024-09-17 04:00, 2024-09-21 04:00, 2024-09-22 04:00, 2024-09-23 04:00, 2024-09-24 04:00, 2024-09-25 04:00, 2024-09-26 04:00, 2024-09-28 04:00
Spamhaus XBL CBL
108.14.29.114 is listed on the Spamhaus XBL CBL blacklist.

Description: The Spamhaus Exploits Block List (XBL) is a realtime database of IP addresses of hijacked PCs infected by illegal 3rd party exploits, including open proxies, worms/viruses with built-in spam engines, and other types of trojan-horse exploits.
Type of feed: secondary (DNSBL) (feed detail page)

Last checked at: 2024-08-12 23:05:00.365000
Was present on blacklist at: 2024-07-15 23:05, 2024-07-22 23:05, 2024-07-29 23:05, 2024-08-05 23:05, 2024-08-12 23:05
CI Army
108.14.29.114 is listed on the CI Army blacklist.

Description: Collective Intelligence Network Security is a Threat Intelligence<br>database that provides scores for IPs. Source of unspecified malicious attacks<br>most of them will be active attackers/scanners
Type of feed: primary (feed detail page)

Last checked at: 2024-09-07 02:50:00.973000
Was present on blacklist at: 2024-07-21 02:50, 2024-07-22 02:50, 2024-07-23 02:50, 2024-07-24 02:50, 2024-07-25 02:50, 2024-07-26 02:50, 2024-07-27 02:50, 2024-07-28 02:50, 2024-07-29 02:50, 2024-07-30 02:50, 2024-07-31 02:50, 2024-08-05 02:50, 2024-08-06 02:50, 2024-08-07 02:50, 2024-08-08 02:50, 2024-08-09 02:50, 2024-08-10 02:50, 2024-08-11 02:50, 2024-08-12 02:50, 2024-08-14 02:50, 2024-08-17 02:50, 2024-08-20 02:50, 2024-09-03 02:50, 2024-09-04 02:50, 2024-09-05 02:50, 2024-09-06 02:50, 2024-09-07 02:50
Warden events (1150)
2024-09-16
ReconScanning (node.ce2b59): 23
2024-09-15
ReconScanning (node.ce2b59): 30
2024-09-14
ReconScanning (node.ce2b59): 31
2024-09-13
ReconScanning (node.ce2b59): 28
2024-09-12
ReconScanning (node.ce2b59): 27
2024-09-11
ReconScanning (node.ce2b59): 28
2024-09-10
ReconScanning (node.ce2b59): 29
2024-09-09
ReconScanning (node.ce2b59): 30
2024-09-08
ReconScanning (node.ce2b59): 30
2024-09-07
ReconScanning (node.ce2b59): 29
2024-09-06
ReconScanning (node.ce2b59): 29
2024-09-05
ReconScanning (node.ce2b59): 27
2024-09-04
ReconScanning (node.ce2b59): 29
2024-09-03
ReconScanning (node.ce2b59): 31
2024-09-02
ReconScanning (node.ce2b59): 30
2024-09-01
ReconScanning (node.ce2b59): 37
2024-08-31
ReconScanning (node.ce2b59): 15
2024-08-24
ReconScanning (node.ce2b59): 4
2024-08-23
ReconScanning (node.ce2b59): 6
2024-08-15
ReconScanning (node.ce2b59): 26
2024-08-14
ReconScanning (node.ce2b59): 3
2024-08-12
ReconScanning (node.ce2b59): 9
2024-08-10
ReconScanning (node.ce2b59): 4
2024-08-08
ReconScanning (node.ce2b59): 2
2024-08-07
ReconScanning (node.ce2b59): 1
2024-08-03
ReconScanning (node.ce2b59): 3
2024-08-02
ReconScanning (node.ce2b59): 5
2024-07-31
ReconScanning (node.ce2b59): 9
2024-07-30
ReconScanning (node.ce2b59): 28
2024-07-29
ReconScanning (node.ce2b59): 26
2024-07-28
ReconScanning (node.ce2b59): 23
2024-07-27
ReconScanning (node.ce2b59): 11
2024-07-26
ReconScanning (node.ce2b59): 23
2024-07-25
ReconScanning (node.ce2b59): 27
2024-07-24
ReconScanning (node.ce2b59): 29
2024-07-23
ReconScanning (node.ce2b59): 32
2024-07-22
ReconScanning (node.ce2b59): 31
2024-07-21
ReconScanning (node.ce2b59): 32
2024-07-20
ReconScanning (node.ce2b59): 32
2024-07-19
ReconScanning (node.ce2b59): 32
2024-07-18
ReconScanning (node.ce2b59): 32
2024-07-17
ReconScanning (node.ce2b59): 9
2024-07-16
ReconScanning (node.ce2b59): 6
2024-07-13
ReconScanning (node.ce2b59): 32
2024-07-12
ReconScanning (node.ce2b59): 31
2024-07-11
ReconScanning (node.ce2b59): 38
2024-07-10
ReconScanning (node.ce2b59): 64
2024-07-09
ReconScanning (node.ce2b59): 53
2024-07-08
ReconScanning (node.ce2b59): 4
DShield reports (IP summary, reports)
2024-07-09
Number of reports: 53
Distinct targets: 18
2024-07-10
Number of reports: 61
Distinct targets: 27
2024-07-11
Number of reports: 77
Distinct targets: 29
2024-07-12
Number of reports: 50
Distinct targets: 30
2024-07-13
Number of reports: 39
Distinct targets: 16
2024-07-16
Number of reports: 23
Distinct targets: 4
2024-07-17
Number of reports: 24
Distinct targets: 9
2024-07-18
Number of reports: 29
Distinct targets: 10
2024-07-19
Number of reports: 25
Distinct targets: 7
2024-07-20
Number of reports: 58
Distinct targets: 17
2024-07-21
Number of reports: 96
Distinct targets: 25
2024-07-22
Number of reports: 75
Distinct targets: 23
2024-07-23
Number of reports: 87
Distinct targets: 27
2024-07-24
Number of reports: 60
Distinct targets: 13
2024-07-25
Number of reports: 25
Distinct targets: 15
2024-07-26
Number of reports: 30
Distinct targets: 18
2024-07-27
Number of reports: 14
Distinct targets: 9
2024-07-28
Number of reports: 37
Distinct targets: 19
2024-07-29
Number of reports: 31
Distinct targets: 18
2024-07-30
Number of reports: 45
Distinct targets: 20
2024-08-03
Number of reports: 20
Distinct targets: 16
2024-08-04
Number of reports: 23
Distinct targets: 17
2024-08-05
Number of reports: 33
Distinct targets: 21
2024-08-06
Number of reports: 11
Distinct targets: 9
2024-08-09
Number of reports: 42
Distinct targets: 21
2024-08-10
Number of reports: 28
Distinct targets: 22
2024-08-11
Number of reports: 23
Distinct targets: 20
2024-08-13
Number of reports: 46
Distinct targets: 30
2024-08-14
Number of reports: 50
Distinct targets: 27
2024-08-15
Number of reports: 74
Distinct targets: 40
2024-08-16
Number of reports: 25
Distinct targets: 18
2024-08-23
Number of reports: 11
Distinct targets: 6
2024-08-24
Number of reports: 15
Distinct targets: 6
2024-08-31
Number of reports: 25
Distinct targets: 9
2024-09-01
Number of reports: 1935
Distinct targets: 42
2024-09-02
Number of reports: 1239
Distinct targets: 31
2024-09-03
Number of reports: 1017
Distinct targets: 25
2024-09-04
Number of reports: 35
Distinct targets: 18
2024-09-05
Number of reports: 55
Distinct targets: 22
2024-09-06
Number of reports: 71
Distinct targets: 25
2024-09-07
Number of reports: 35
Distinct targets: 15
2024-09-08
Number of reports: 71
Distinct targets: 27
2024-09-09
Number of reports: 60
Distinct targets: 30
2024-09-10
Number of reports: 40
Distinct targets: 17
2024-09-11
Number of reports: 53
Distinct targets: 25
2024-09-12
Number of reports: 67
Distinct targets: 26
2024-09-13
Number of reports: 51
Distinct targets: 20
2024-09-14
Number of reports: 84
Distinct targets: 35
2024-09-15
Number of reports: 72
Distinct targets: 34
2024-09-16
Number of reports: 78
Distinct targets: 30
2024-09-17
Number of reports: 66
Distinct targets: 27
2024-09-18
Number of reports: 55
Distinct targets: 25
2024-09-19
Number of reports: 88
Distinct targets: 33
2024-09-20
Number of reports: 91
Distinct targets: 34
2024-09-21
Number of reports: 68
Distinct targets: 23
2024-09-22
Number of reports: 45
Distinct targets: 19
2024-09-23
Number of reports: 66
Distinct targets: 25
2024-09-24
Number of reports: 50
Distinct targets: 21
2024-09-25
Number of reports: 89
Distinct targets: 33
2024-09-26
Number of reports: 81
Distinct targets: 28
2024-09-27
Number of reports: 58
Distinct targets: 29
2024-09-28
Number of reports: 76
Distinct targets: 32
OTX pulses
[606d75c11c08ff94089a9430] 2021-04-07 09:05:05.353000 | Georgs Honeypot
Author name:georgengelmann
Pulse modified:2024-08-11 15:59:05.990000
Indicator created:2024-07-12 16:33:02
Indicator role:bruteforce
Indicator title:Telnet intrusion attempt from static-108-14-29-114.nycmny.fios.verizon.net port 47109
Indicator expiration:2024-08-11 16:00:00
[602bc528f447d628d41494f2] 2021-02-16 13:14:16.945000 | Ka's Honeypot visitors
Author name:Kapppppa
Pulse modified:2024-09-29 19:47:23.811000
Indicator created:2024-09-20 15:57:35
Indicator role:bruteforce
Indicator title:Telnet Login attempt
Indicator expiration:2024-10-20 15:00:00
Origin AS
AS701 - UUNET
BGP Prefix
108.14.0.0/16
geo
United States, Farmingdale
🕑 America/New_York
hostname
static-108-14-29-114.nycmny.fios.verizon.net
hostname_class
['isp', 'ip_in_hostname', 'static']
Address block ('inetnum' or 'NetRange' in whois database)
108.0.0.0 - 108.31.255.255
last_activity
2024-09-29 20:13:02.008000
last_warden_event
2024-09-16 16:52:45
rep
0.014285714285714285
reserved_range
0
Shodan's InternetDB
Open ports: 2002
Tags:
CPEs: cpe:/a:lighttpd:lighttpd:1.4.54
ts_added
2024-07-08 23:04:59.340000
ts_last_update
2024-09-29 21:18:02.416000

Warden event timeline

DShield event timeline

Presence on blacklists

OTX pulses