IP address


.012154.61.71.50
Shodan(more info)
Passive DNS
Tags: Scanner
IP blacklists
DataPlane TELNET login
154.61.71.50 is listed on the DataPlane TELNET login blacklist.

Description: DataPlane.org is a community-powered Internet data, feeds,<br>and measurement resource for operators, by operators. IPs trying<br>an unsolicited login via TELNET password authentication.
Type of feed: primary (feed detail page)

Last checked at: 2024-09-10 14:10:03.112000
Was present on blacklist at: 2024-06-30 06:10, 2024-06-30 10:10, 2024-06-30 14:10, 2024-06-30 18:10, 2024-06-30 22:10, 2024-07-01 02:10, 2024-07-01 06:10, 2024-07-01 10:10, 2024-07-01 14:10, 2024-07-01 18:10, 2024-07-01 22:10, 2024-07-02 02:10, 2024-07-02 06:10, 2024-07-02 10:10, 2024-07-02 14:10, 2024-07-02 18:10, 2024-07-02 22:10, 2024-07-03 02:10, 2024-07-03 06:10, 2024-07-03 10:10, 2024-07-03 14:10, 2024-07-03 18:10, 2024-07-03 22:10, 2024-07-04 02:10, 2024-07-04 06:10, 2024-07-04 10:10, 2024-07-04 14:10, 2024-07-04 18:10, 2024-07-04 22:10, 2024-07-05 02:10, 2024-07-05 06:10, 2024-07-05 10:10, 2024-07-05 14:10, 2024-07-05 18:10, 2024-07-05 22:10, 2024-07-06 02:10, 2024-07-06 06:10, 2024-07-06 10:10, 2024-07-06 14:10, 2024-07-06 18:10, 2024-07-06 22:10, 2024-07-07 02:10, 2024-07-07 06:10, 2024-07-07 10:10, 2024-07-07 14:10, 2024-07-07 18:10, 2024-07-07 22:10, 2024-07-08 02:10, 2024-07-08 06:10, 2024-07-08 10:10, 2024-07-08 14:10, 2024-07-08 18:10, 2024-07-08 22:10, 2024-07-09 02:10, 2024-07-09 06:10, 2024-07-09 10:10, 2024-07-09 14:10, 2024-07-09 18:10, 2024-07-09 22:10, 2024-07-10 02:10, 2024-07-10 06:10, 2024-07-10 10:10, 2024-07-10 14:10, 2024-07-10 18:10, 2024-07-10 22:10, 2024-07-11 02:10, 2024-07-11 06:10, 2024-07-11 10:10, 2024-07-11 14:10, 2024-07-11 18:10, 2024-07-11 22:10, 2024-07-12 02:10, 2024-07-12 06:10, 2024-07-12 10:10, 2024-07-12 14:10, 2024-07-12 18:10, 2024-07-12 22:10, 2024-07-13 02:10, 2024-07-13 06:10, 2024-07-13 10:10, 2024-07-13 14:10, 2024-07-13 18:10, 2024-07-13 22:10, 2024-07-14 02:10, 2024-07-14 06:10, 2024-07-14 10:10, 2024-07-14 14:10, 2024-07-14 18:10, 2024-07-14 22:10, 2024-07-15 02:10, 2024-07-15 06:10, 2024-07-15 10:10, 2024-07-15 14:10, 2024-07-15 18:10, 2024-07-15 22:10, 2024-07-16 02:10, 2024-07-16 06:10, 2024-07-16 10:10, 2024-07-16 14:10, 2024-07-16 18:10, 2024-07-16 22:10, 2024-07-17 02:10, 2024-07-17 06:10, 2024-07-17 10:10, 2024-07-17 14:10, 2024-07-17 18:10, 2024-07-17 22:10, 2024-07-18 02:10, 2024-07-18 06:10, 2024-07-18 10:10, 2024-07-18 14:10, 2024-07-18 18:10, 2024-07-18 22:10, 2024-07-19 02:10, 2024-07-19 06:10, 2024-07-19 10:10, 2024-07-19 14:10, 2024-07-19 18:10, 2024-07-19 22:10, 2024-07-20 02:10, 2024-07-20 06:10, 2024-07-20 10:10, 2024-07-20 14:10, 2024-07-20 18:10, 2024-07-20 22:10, 2024-07-21 02:10, 2024-07-21 06:10, 2024-07-21 10:10, 2024-07-21 14:10, 2024-07-21 18:10, 2024-07-21 22:10, 2024-07-22 02:10, 2024-07-22 06:10, 2024-07-22 10:10, 2024-07-22 14:10, 2024-07-22 18:10, 2024-07-22 22:10, 2024-07-23 02:10, 2024-07-23 06:10, 2024-07-23 10:10, 2024-07-23 14:10, 2024-07-23 18:10, 2024-07-23 22:10, 2024-07-24 02:10, 2024-07-24 06:10, 2024-07-24 10:10, 2024-07-24 14:10, 2024-07-24 18:10, 2024-07-24 22:10, 2024-07-25 02:10, 2024-07-25 06:10, 2024-07-25 10:10, 2024-07-25 14:10, 2024-07-25 18:10, 2024-08-19 14:10, 2024-08-19 18:10, 2024-08-19 22:10, 2024-08-20 02:10, 2024-08-20 06:10, 2024-08-20 10:10, 2024-08-20 14:10, 2024-08-20 18:10, 2024-08-20 22:10, 2024-08-21 02:10, 2024-08-21 06:10, 2024-08-21 10:10, 2024-08-21 14:10, 2024-08-21 18:10, 2024-08-21 22:10, 2024-08-22 02:10, 2024-08-22 06:10, 2024-08-22 10:10, 2024-08-22 14:10, 2024-08-22 18:10, 2024-08-22 22:10, 2024-08-23 02:10, 2024-08-23 06:10, 2024-08-23 10:10, 2024-08-23 14:10, 2024-08-23 18:10, 2024-08-23 22:10, 2024-08-24 02:10, 2024-08-24 06:10, 2024-08-24 10:10, 2024-08-24 14:10, 2024-08-24 18:10, 2024-08-24 22:10, 2024-08-25 02:10, 2024-08-25 06:10, 2024-08-25 10:10, 2024-08-25 14:10, 2024-08-25 18:10, 2024-08-25 22:10, 2024-08-26 02:10, 2024-08-26 06:10, 2024-08-26 10:10, 2024-08-26 14:10, 2024-08-26 18:10, 2024-08-26 22:10, 2024-08-27 02:10, 2024-08-27 06:10, 2024-08-27 10:10, 2024-08-27 14:10, 2024-08-27 18:10, 2024-08-27 22:10, 2024-08-28 02:10, 2024-08-28 06:10, 2024-08-28 10:10, 2024-08-28 14:10, 2024-08-28 18:10, 2024-08-28 22:10, 2024-08-29 02:10, 2024-08-29 06:10, 2024-08-29 10:10, 2024-08-29 14:10, 2024-08-29 18:10, 2024-08-29 22:10, 2024-08-30 02:10, 2024-08-30 06:10, 2024-08-30 10:10, 2024-08-30 14:10, 2024-08-30 18:10, 2024-08-30 22:10, 2024-08-31 02:10, 2024-08-31 06:10, 2024-08-31 10:10, 2024-08-31 14:10, 2024-08-31 18:10, 2024-08-31 22:10, 2024-09-01 02:10, 2024-09-01 06:10, 2024-09-01 10:10, 2024-09-01 14:10, 2024-09-01 18:10, 2024-09-01 22:10, 2024-09-02 02:10, 2024-09-02 06:10, 2024-09-02 10:10, 2024-09-02 14:10, 2024-09-02 18:10, 2024-09-02 22:10, 2024-09-03 02:10, 2024-09-03 06:10, 2024-09-03 10:10, 2024-09-03 14:10, 2024-09-03 18:10, 2024-09-03 22:10, 2024-09-04 02:10, 2024-09-04 06:10, 2024-09-04 10:10, 2024-09-04 14:10, 2024-09-04 18:10, 2024-09-04 22:10, 2024-09-05 02:10, 2024-09-05 06:10, 2024-09-06 06:10, 2024-09-06 14:10, 2024-09-06 18:10, 2024-09-07 06:10, 2024-09-07 14:10, 2024-09-08 02:10, 2024-09-08 06:10, 2024-09-08 14:10, 2024-09-09 02:10, 2024-09-10 14:10
CI Army
154.61.71.50 is listed on the CI Army blacklist.

Description: Collective Intelligence Network Security is a Threat Intelligence<br>database that provides scores for IPs. Source of unspecified malicious attacks<br>most of them will be active attackers/scanners
Type of feed: primary (feed detail page)

Last checked at: 2024-09-28 02:50:01.092000
Was present on blacklist at: 2024-08-28 02:50, 2024-08-31 02:50, 2024-09-01 02:50, 2024-09-04 02:50, 2024-09-15 02:50, 2024-09-16 02:50, 2024-09-28 02:50
Turris greylist
154.61.71.50 is listed on the Turris greylist blacklist.

Description: Greylist is the output of the Turris research project by CZ.NIC,<br>which collects data of malicious IPs.
Type of feed: primary (feed detail page)

Last checked at: 2024-09-24 21:15:00.253000
Was present on blacklist at: 2024-08-27 21:15, 2024-09-06 21:15, 2024-09-14 21:15, 2024-09-23 21:15, 2024-09-24 21:15
UCEPROTECT L1
154.61.71.50 is listed on the UCEPROTECT L1 blacklist.

Description: UCEPROTECT-NETWORK list of spam IPs.
Type of feed: primary (feed detail page)

Last checked at: 2024-08-06 23:45:00.651000
Was present on blacklist at: 2024-07-31 07:45, 2024-07-31 15:45, 2024-07-31 23:45, 2024-08-01 07:45, 2024-08-01 23:45, 2024-08-02 07:45, 2024-08-02 15:45, 2024-08-02 23:45, 2024-08-03 07:45, 2024-08-03 15:45, 2024-08-03 23:45, 2024-08-04 07:45, 2024-08-04 15:45, 2024-08-04 23:45, 2024-08-05 07:45, 2024-08-05 15:45, 2024-08-05 23:45, 2024-08-06 07:45, 2024-08-06 15:45, 2024-08-06 23:45
Mirai tracker
154.61.71.50 is listed on the Mirai tracker blacklist.

Description: IPs scanning the internet in a specific way known to be used by Mirai malware and its variants.
Type of feed: primary (feed detail page)

Last checked at: 2024-09-06 23:40:01.161000
Was present on blacklist at: 2024-09-04 23:40, 2024-09-05 23:40, 2024-09-06 23:40
Warden events (181)
2024-09-16
ReconScanning (node.ce2b59): 3
2024-09-15
ReconScanning (node.ce2b59): 2
2024-09-12
ReconScanning (node.ce2b59): 3
2024-09-08
ReconScanning (node.ce2b59): 1
2024-09-07
ReconScanning (node.ce2b59): 1
2024-09-06
ReconScanning (node.ce2b59): 4
2024-09-05
ReconScanning (node.ce2b59): 1
2024-09-04
ReconScanning (node.ce2b59): 7
2024-09-03
ReconScanning (node.4dc198): 6
ReconScanning (node.ce2b59): 4
2024-08-31
ReconScanning (node.ce2b59): 2
2024-08-30
ReconScanning (node.ce2b59): 1
2024-08-28
ReconScanning (node.ce2b59): 2
2024-08-27
ReconScanning (node.ce2b59): 9
ReconScanning (node.4dc198): 11
2024-08-16
ReconScanning (node.4dc198): 1
2024-08-01
ReconScanning (node.ce2b59): 5
2024-07-31
ReconScanning (node.ce2b59): 5
2024-07-30
ReconScanning (node.ce2b59): 1
2024-07-29
ReconScanning (node.ce2b59): 1
2024-07-25
ReconScanning (node.ce2b59): 2
2024-07-24
ReconScanning (node.ce2b59): 1
2024-07-23
ReconScanning (node.ce2b59): 2
2024-07-22
ReconScanning (node.ce2b59): 6
2024-07-21
ReconScanning (node.ce2b59): 2
2024-07-20
ReconScanning (node.ce2b59): 4
2024-07-19
ReconScanning (node.ce2b59): 3
2024-07-18
ReconScanning (node.ce2b59): 12
2024-07-17
ReconScanning (node.ce2b59): 1
2024-07-16
ReconScanning (node.ce2b59): 4
2024-07-15
ReconScanning (node.ce2b59): 6
2024-07-13
ReconScanning (node.ce2b59): 6
2024-07-12
ReconScanning (node.ce2b59): 11
2024-07-11
ReconScanning (node.ce2b59): 6
2024-07-10
ReconScanning (node.ce2b59): 7
2024-07-09
ReconScanning (node.ce2b59): 2
2024-07-08
ReconScanning (node.ce2b59): 6
2024-07-07
ReconScanning (node.ce2b59): 6
2024-07-06
ReconScanning (node.ce2b59): 6
2024-07-05
ReconScanning (node.ce2b59): 1
2024-07-03
ReconScanning (node.ce2b59): 1
2024-07-02
ReconScanning (node.ce2b59): 3
2024-07-01
ReconScanning (node.ce2b59): 7
2024-06-30
ReconScanning (node.ce2b59): 6
DShield reports (IP summary, reports)
2024-08-10
Number of reports: 10
Distinct targets: 5
2024-08-23
Number of reports: 15
Distinct targets: 6
2024-08-24
Number of reports: 12
Distinct targets: 6
2024-08-27
Number of reports: 16
Distinct targets: 12
2024-09-03
Number of reports: 14
Distinct targets: 6
2024-09-04
Number of reports: 23
Distinct targets: 11
2024-09-06
Number of reports: 10
Distinct targets: 5
2024-09-19
Number of reports: 10
Distinct targets: 5
2024-09-21
Number of reports: 11
Distinct targets: 4
2024-09-22
Number of reports: 10
Distinct targets: 3
2024-09-23
Number of reports: 13
Distinct targets: 5
2024-09-26
Number of reports: 28
Distinct targets: 19
OTX pulses
[602bc528f447d628d41494f2] 2021-02-16 13:14:16.945000 | Ka's Honeypot visitors
Author name:Kapppppa
Pulse modified:2024-07-15 19:52:35.828000
Indicator created:2024-06-15 20:02:37
Indicator role:bruteforce
Indicator title:Telnet Login attempt
Indicator expiration:2024-07-15 20:00:00
Origin AS
AS174 - COGENT-174
BGP Prefix
154.61.71.0/24
fmp
{'general': 0.08841061592102051}
geo
Netherlands, Schiphol
🕑 Europe/Amsterdam
hostname
(null)
Address block ('inetnum' or 'NetRange' in whois database)
154.61.0.0 - 154.61.255.255
last_activity
2024-09-16 17:01:27
last_warden_event
2024-09-16 17:01:27
rep
0.011904761904761906
reserved_range
0
ts_added
2023-12-07 04:41:15.091000
ts_last_update
2024-09-28 04:41:20.256000

Warden event timeline

DShield event timeline

Presence on blacklists

OTX pulses