IP address


.679112.2.5.116
Shodan(more info)
Passive DNS
Tags: Scanner
IP blacklists
CI Army
112.2.5.116 is listed on the CI Army blacklist.

Description: Collective Intelligence Network Security is a Threat Intelligence<br>database that provides scores for IPs. Source of unspecified malicious attacks<br>most of them will be active attackers/scanners
Type of feed: primary (feed detail page)

Last checked at: 2024-05-12 02:50:00.982000
Was present on blacklist at: 2024-02-20 03:50, 2024-02-21 03:50, 2024-02-22 03:50, 2024-02-23 03:50, 2024-02-24 03:50, 2024-02-25 03:50, 2024-02-26 03:50, 2024-02-27 03:50, 2024-02-28 03:50, 2024-02-29 03:50, 2024-03-01 03:50, 2024-03-02 03:50, 2024-03-03 03:50, 2024-03-04 03:50, 2024-03-05 03:50, 2024-03-06 03:50, 2024-03-07 03:50, 2024-03-08 03:50, 2024-03-09 03:50, 2024-03-10 03:50, 2024-03-11 03:50, 2024-03-12 03:50, 2024-03-14 03:50, 2024-03-16 03:50, 2024-03-17 03:50, 2024-03-18 03:50, 2024-03-19 03:50, 2024-03-20 03:50, 2024-03-21 03:50, 2024-03-22 03:50, 2024-03-23 03:50, 2024-03-24 03:50, 2024-03-25 03:50, 2024-03-26 03:50, 2024-03-27 03:50, 2024-03-28 03:50, 2024-03-29 03:50, 2024-03-30 03:50, 2024-03-31 02:50, 2024-04-01 02:50, 2024-04-02 02:50, 2024-04-03 02:50, 2024-04-04 02:50, 2024-04-05 02:50, 2024-04-06 02:50, 2024-04-07 02:50, 2024-04-08 02:50, 2024-04-09 02:50, 2024-04-10 02:50, 2024-04-11 02:50, 2024-04-12 02:50, 2024-04-13 02:50, 2024-04-14 02:50, 2024-04-15 02:50, 2024-04-16 02:50, 2024-04-17 02:50, 2024-04-18 02:50, 2024-04-19 02:50, 2024-04-20 02:50, 2024-04-21 02:50, 2024-04-23 02:50, 2024-04-24 02:50, 2024-04-25 02:50, 2024-04-26 02:50, 2024-04-27 02:50, 2024-04-28 02:50, 2024-04-29 02:50, 2024-04-30 02:50, 2024-05-01 02:50, 2024-05-02 02:50, 2024-05-03 02:50, 2024-05-04 02:50, 2024-05-05 02:50, 2024-05-06 02:50, 2024-05-07 02:50, 2024-05-08 02:50, 2024-05-09 02:50, 2024-05-10 02:50, 2024-05-11 02:50, 2024-05-12 02:50
AbuseIPDB
112.2.5.116 is listed on the AbuseIPDB blacklist.

Description: AbuseIPDB is a project managed by Marathon Studios Inc.<br>IPs performing malicious activity(DDoS, spam, phishing...)
Type of feed: primary (feed detail page)

Last checked at: 2024-05-13 04:00:01.048000
Was present on blacklist at: 2024-02-19 05:00, 2024-02-23 05:00, 2024-03-03 05:00, 2024-03-07 05:00, 2024-03-13 05:00, 2024-03-15 05:00, 2024-03-20 05:00, 2024-03-26 05:00, 2024-03-27 05:00, 2024-03-31 04:00, 2024-04-06 04:00, 2024-04-07 04:00, 2024-04-10 04:00, 2024-04-11 04:00, 2024-04-15 04:00, 2024-04-18 04:00, 2024-04-19 04:00, 2024-04-20 04:00, 2024-04-21 04:00, 2024-04-22 04:00, 2024-04-24 04:00, 2024-04-26 04:00, 2024-05-01 04:00, 2024-05-02 04:00, 2024-05-03 04:00, 2024-05-04 04:00, 2024-05-06 04:00, 2024-05-11 04:00, 2024-05-12 04:00, 2024-05-13 04:00
Warden events (2984)
2024-05-13
ReconScanning (node.8cbf96): 34
2024-05-12
AnomalyTraffic (node.7d83c0): 2
ReconScanning (node.7d83c0): 1
AnomalyTraffic (node.c35ced): 2
ReconScanning (node.bd32ad): 12
ReconScanning (node.8cbf96): 23
2024-05-11
ReconScanning (node.8cbf96): 28
2024-05-10
ReconScanning (node.8cbf96): 48
ReconScanning (node.bd32ad): 12
2024-05-09
ReconScanning (node.7d83c0): 6
ReconScanning (node.bd32ad): 24
ReconScanning (node.8cbf96): 24
2024-05-08
ReconScanning (node.8cbf96): 23
2024-05-07
ReconScanning (node.bd32ad): 24
ReconScanning (node.8cbf96): 10
2024-05-06
ReconScanning (node.8cbf96): 33
ReconScanning (node.bd32ad): 12
2024-05-05
ReconScanning (node.8cbf96): 36
2024-05-04
ReconScanning (node.bd32ad): 11
ReconScanning (node.8cbf96): 21
2024-05-03
ReconScanning (node.8cbf96): 34
2024-05-02
ReconScanning (node.bd32ad): 12
ReconScanning (node.8cbf96): 22
2024-05-01
ReconScanning (node.8cbf96): 41
ReconScanning (node.bd32ad): 27
ReconScanning (node.7d83c0): 4
AnomalyTraffic (node.7d83c0): 2
AnomalyTraffic (node.c35ced): 2
2024-04-30
ReconScanning (node.8cbf96): 11
2024-04-29
ReconScanning (node.8cbf96): 41
ReconScanning (node.bd32ad): 21
2024-04-28
ReconScanning (node.8cbf96): 32
2024-04-27
ReconScanning (node.8cbf96): 2
2024-04-26
ReconScanning (node.8cbf96): 20
ReconScanning (node.bd32ad): 11
2024-04-25
ReconScanning (node.8cbf96): 34
2024-04-24
ReconScanning (node.8cbf96): 23
ReconScanning (node.7d83c0): 6
ReconScanning (node.bd32ad): 11
2024-04-23
ReconScanning (node.8cbf96): 37
ReconScanning (node.bd32ad): 16
2024-04-22
ReconScanning (node.8cbf96): 41
2024-04-21
ReconScanning (node.8cbf96): 5
2024-04-20
ReconScanning (node.8cbf96): 42
ReconScanning (node.bd32ad): 12
2024-04-19
ReconScanning (node.8cbf96): 16
ReconScanning (node.bd32ad): 11
2024-04-18
ReconScanning (node.bd32ad): 15
AnomalyTraffic (node.c35ced): 3
ReconScanning (node.8cbf96): 21
AnomalyTraffic (node.7d83c0): 2
ReconScanning (node.7d83c0): 1
2024-04-17
ReconScanning (node.8cbf96): 26
ReconScanning (node.bd32ad): 1
2024-04-16
ReconScanning (node.8cbf96): 24
2024-04-15
ReconScanning (node.8cbf96): 26
ReconScanning (node.bd32ad): 12
2024-04-14
ReconScanning (node.8cbf96): 4
2024-04-13
AnomalyTraffic (node.7d83c0): 2
AnomalyTraffic (node.c35ced): 2
ReconScanning (node.bd32ad): 1
ReconScanning (node.7d83c0): 1
ReconScanning (node.8cbf96): 36
2024-04-12
ReconScanning (node.8cbf96): 10
2024-04-11
ReconScanning (node.8cbf96): 36
ReconScanning (node.bd32ad): 6
2024-04-10
ReconScanning (node.8cbf96): 27
ReconScanning (node.bd32ad): 1
2024-04-09
ReconScanning (node.bd32ad): 22
ReconScanning (node.8cbf96): 27
2024-04-08
ReconScanning (node.bd32ad): 34
ReconScanning (node.8cbf96): 11
ReconScanning (node.7d83c0): 6
2024-04-07
ReconScanning (node.8cbf96): 27
ReconScanning (node.7d83c0): 6
ReconScanning (node.bd32ad): 11
2024-04-06
ReconScanning (node.8cbf96): 22
ReconScanning (node.bd32ad): 24
2024-04-05
ReconScanning (node.8cbf96): 11
AnomalyTraffic (node.7d83c0): 3
AnomalyTraffic (node.c35ced): 1
ReconScanning (node.bd32ad): 1
ReconScanning (node.7d83c0): 1
2024-04-04
ReconScanning (node.8cbf96): 34
ReconScanning (node.bd32ad): 12
2024-04-03
ReconScanning (node.8cbf96): 23
2024-04-02
ReconScanning (node.bd32ad): 12
ReconScanning (node.8cbf96): 34
2024-04-01
ReconScanning (node.8cbf96): 19
2024-03-31
ReconScanning (node.8cbf96): 23
2024-03-30
ReconScanning (node.bd32ad): 7
ReconScanning (node.8cbf96): 34
2024-03-29
ReconScanning (node.8cbf96): 23
ReconScanning (node.bd32ad): 11
2024-03-28
ReconScanning (node.8cbf96): 21
2024-03-27
ReconScanning (node.8cbf96): 5
AnomalyTraffic (node.7d83c0): 3
ReconScanning (node.bd32ad): 1
AnomalyTraffic (node.c35ced): 1
ReconScanning (node.7d83c0): 1
2024-03-26
ReconScanning (node.8cbf96): 34
2024-03-25
ReconScanning (node.bd32ad): 28
ReconScanning (node.8cbf96): 40
ReconScanning (node.7d83c0): 6
2024-03-24
ReconScanning (node.8cbf96): 25
ReconScanning (node.bd32ad): 12
2024-03-23
ReconScanning (node.8cbf96): 26
ReconScanning (node.bd32ad): 15
2024-03-22
ReconScanning (node.bd32ad): 13
ReconScanning (node.8cbf96): 34
2024-03-21
ReconScanning (node.8cbf96): 15
2024-03-20
ReconScanning (node.8cbf96): 30
ReconScanning (node.bd32ad): 2
2024-03-19
ReconScanning (node.8cbf96): 17
ReconScanning (node.bd32ad): 35
AnomalyTraffic (node.7d83c0): 3
ReconScanning (node.7d83c0): 2
AnomalyTraffic (node.c35ced): 2
2024-03-18
ReconScanning (node.8cbf96): 22
2024-03-17
ReconScanning (node.8cbf96): 23
2024-03-16
ReconScanning (node.8cbf96): 25
ReconScanning (node.bd32ad): 12
2024-03-15
ReconScanning (node.bd32ad): 34
ReconScanning (node.8cbf96): 19
2024-03-14
ReconScanning (node.8cbf96): 35
AnomalyTraffic (node.7d83c0): 4
AnomalyTraffic (node.c35ced): 2
ReconScanning (node.7d83c0): 1
ReconScanning (node.bd32ad): 1
2024-03-13
ReconScanning (node.8cbf96): 34
2024-03-12
ReconScanning (node.8cbf96): 18
2024-03-11
ReconScanning (node.bd32ad): 14
ReconScanning (node.8cbf96): 27
2024-03-10
ReconScanning (node.8cbf96): 21
2024-03-09
ReconScanning (node.7d83c0): 6
ReconScanning (node.bd32ad): 11
ReconScanning (node.8cbf96): 34
2024-03-08
ReconScanning (node.8cbf96): 24
2024-03-07
ReconScanning (node.8cbf96): 17
ReconScanning (node.bd32ad): 12
2024-03-06
ReconScanning (node.8cbf96): 12
2024-03-05
ReconScanning (node.8cbf96): 32
AnomalyTraffic (node.7d83c0): 2
ReconScanning (node.7d83c0): 1
ReconScanning (node.bd32ad): 1
2024-03-04
ReconScanning (node.bd32ad): 9
ReconScanning (node.8cbf96): 11
2024-03-03
ReconScanning (node.8cbf96): 26
ReconScanning (node.bd32ad): 12
2024-03-02
ReconScanning (node.8cbf96): 34
ReconScanning (node.bd32ad): 24
ReconScanning (node.32f23f): 1
2024-03-01
ReconScanning (node.bd32ad): 8
ReconScanning (node.8cbf96): 17
2024-02-29
ReconScanning (node.8cbf96): 48
ReconScanning (node.7d83c0): 6
ReconScanning (node.bd32ad): 12
2024-02-28
ReconScanning (node.8cbf96): 34
2024-02-27
ReconScanning (node.bd32ad): 1
ReconScanning (node.8cbf96): 1
2024-02-26
ReconScanning (node.bd32ad): 12
ReconScanning (node.8cbf96): 35
2024-02-25
ReconScanning (node.bd32ad): 27
ReconScanning (node.8cbf96): 51
ReconScanning (node.7d83c0): 6
2024-02-24
ReconScanning (node.8cbf96): 13
ReconScanning (node.bd32ad): 13
2024-02-23
AnomalyTraffic (node.7d83c0): 1
ReconScanning (node.bd32ad): 1
ReconScanning (node.7d83c0): 1
ReconScanning (node.8cbf96): 33
2024-02-22
ReconScanning (node.8cbf96): 17
ReconScanning (node.bd32ad): 22
2024-02-21
ReconScanning (node.8cbf96): 29
2024-02-20
ReconScanning (node.8cbf96): 11
2024-02-19
ReconScanning (node.8cbf96): 35
DShield reports (IP summary, reports)
2024-02-19
Number of reports: 114
Distinct targets: 74
2024-02-20
Number of reports: 84
Distinct targets: 69
2024-02-21
Number of reports: 136
Distinct targets: 115
2024-02-22
Number of reports: 132
Distinct targets: 122
2024-02-23
Number of reports: 131
Distinct targets: 106
2024-02-24
Number of reports: 87
Distinct targets: 74
2024-02-25
Number of reports: 231
Distinct targets: 145
2024-02-26
Number of reports: 130
Distinct targets: 113
2024-02-27
Number of reports: 86
Distinct targets: 76
2024-02-28
Number of reports: 88
Distinct targets: 70
2024-02-29
Number of reports: 116
Distinct targets: 106
2024-03-01
Number of reports: 126
Distinct targets: 106
2024-03-02
Number of reports: 110
Distinct targets: 92
2024-03-03
Number of reports: 154
Distinct targets: 131
2024-03-04
Number of reports: 89
Distinct targets: 82
2024-03-05
Number of reports: 143
Distinct targets: 132
2024-03-06
Number of reports: 89
Distinct targets: 70
2024-03-07
Number of reports: 77
Distinct targets: 70
2024-03-08
Number of reports: 81
Distinct targets: 64
2024-03-09
Number of reports: 124
Distinct targets: 118
2024-03-10
Number of reports: 116
Distinct targets: 100
2024-03-11
Number of reports: 89
Distinct targets: 74
2024-03-12
Number of reports: 137
Distinct targets: 112
2024-03-13
Number of reports: 80
Distinct targets: 73
2024-03-14
Number of reports: 103
Distinct targets: 74
2024-03-15
Number of reports: 117
Distinct targets: 98
2024-03-16
Number of reports: 142
Distinct targets: 126
2024-03-17
Number of reports: 96
Distinct targets: 87
2024-03-18
Number of reports: 81
Distinct targets: 78
2024-03-19
Number of reports: 79
Distinct targets: 73
2024-03-20
Number of reports: 164
Distinct targets: 103
2024-03-21
Number of reports: 74
Distinct targets: 66
2024-03-22
Number of reports: 65
Distinct targets: 59
2024-03-23
Number of reports: 127
Distinct targets: 85
2024-03-24
Number of reports: 160
Distinct targets: 118
2024-03-25
Number of reports: 154
Distinct targets: 111
2024-03-26
Number of reports: 189
Distinct targets: 145
2024-03-27
Number of reports: 99
Distinct targets: 91
2024-03-28
Number of reports: 91
Distinct targets: 69
2024-03-29
Number of reports: 118
Distinct targets: 103
2024-03-30
Number of reports: 101
Distinct targets: 81
2024-03-31
Number of reports: 98
Distinct targets: 84
2024-04-01
Number of reports: 158
Distinct targets: 125
2024-04-02
Number of reports: 164
Distinct targets: 120
2024-04-03
Number of reports: 138
Distinct targets: 90
2024-04-04
Number of reports: 161
Distinct targets: 105
2024-04-05
Number of reports: 137
Distinct targets: 114
2024-04-06
Number of reports: 110
Distinct targets: 74
2024-04-07
Number of reports: 100
Distinct targets: 68
2024-04-08
Number of reports: 144
Distinct targets: 98
2024-04-09
Number of reports: 198
Distinct targets: 122
2024-04-10
Number of reports: 156
Distinct targets: 121
2024-04-11
Number of reports: 131
Distinct targets: 94
2024-04-12
Number of reports: 145
Distinct targets: 97
2024-04-13
Number of reports: 142
Distinct targets: 103
2024-04-14
Number of reports: 105
Distinct targets: 89
2024-04-15
Number of reports: 164
Distinct targets: 132
2024-04-16
Number of reports: 102
Distinct targets: 79
2024-04-17
Number of reports: 98
Distinct targets: 60
2024-04-18
Number of reports: 118
Distinct targets: 98
2024-04-19
Number of reports: 148
Distinct targets: 115
2024-04-21
Number of reports: 203
Distinct targets: 120
2024-04-22
Number of reports: 160
Distinct targets: 124
2024-04-23
Number of reports: 124
Distinct targets: 95
2024-04-24
Number of reports: 77
Distinct targets: 66
2024-04-25
Number of reports: 184
Distinct targets: 160
2024-04-26
Number of reports: 113
Distinct targets: 85
2024-04-27
Number of reports: 133
Distinct targets: 112
2024-04-28
Number of reports: 142
Distinct targets: 108
2024-04-29
Number of reports: 115
Distinct targets: 104
2024-04-30
Number of reports: 115
Distinct targets: 92
2024-05-01
Number of reports: 87
Distinct targets: 64
2024-05-02
Number of reports: 100
Distinct targets: 77
2024-05-03
Number of reports: 103
Distinct targets: 83
2024-05-04
Number of reports: 176
Distinct targets: 90
2024-05-05
Number of reports: 236
Distinct targets: 188
2024-05-06
Number of reports: 94
Distinct targets: 73
2024-05-07
Number of reports: 121
Distinct targets: 100
2024-05-08
Number of reports: 203
Distinct targets: 125
2024-05-09
Number of reports: 116
Distinct targets: 94
2024-05-10
Number of reports: 102
Distinct targets: 73
2024-05-11
Number of reports: 100
Distinct targets: 70
2024-05-12
Number of reports: 105
Distinct targets: 77
2024-05-13
Number of reports: 108
Distinct targets: 96
Origin AS
AS56046 - CMNET-Jiangsu-AP
BGP Prefix
112.2.0.0/21
fmp
{'general': 0.8415157198905945}
geo
China, Yangzhou
🕑 Asia/Shanghai
hostname
(null)
Address block ('inetnum' or 'NetRange' in whois database)
112.0.0.0 - 112.63.255.255
last_activity
2024-05-13 22:41:04
last_warden_event
2024-05-13 22:41:04
rep
0.6791643415178573
reserved_range
0
ts_added
2023-11-23 16:50:00.426000
ts_last_update
2024-05-14 05:00:34.017000

Warden event timeline

DShield event timeline

Presence on blacklists