IP address


.44520.106.121.240
Shodan(more info)
Passive DNS
Tags: Scanner
IP blacklists
Spamhaus XBL CBL
20.106.121.240 is listed on the Spamhaus XBL CBL blacklist.

Description: The Spamhaus Exploits Block List (XBL) is a realtime database of IP addresses of hijacked PCs infected by illegal 3rd party exploits, including open proxies, worms/viruses with built-in spam engines, and other types of trojan-horse exploits.
Type of feed: secondary (DNSBL) (feed detail page)

Last checked at: 2024-09-27 19:17:20.179000
Was present on blacklist at: 2024-07-19 19:17, 2024-07-26 19:17, 2024-08-02 19:17, 2024-08-09 19:17, 2024-09-06 19:17, 2024-09-13 19:17, 2024-09-20 19:17, 2024-09-27 19:17
DataPlane TELNET login
20.106.121.240 is listed on the DataPlane TELNET login blacklist.

Description: DataPlane.org is a community-powered Internet data, feeds,<br>and measurement resource for operators, by operators. IPs trying<br>an unsolicited login via TELNET password authentication.
Type of feed: primary (feed detail page)

Last checked at: 2024-09-10 14:10:03.112000
Was present on blacklist at: 2024-07-19 22:10, 2024-07-20 02:10, 2024-07-20 06:10, 2024-07-20 10:10, 2024-07-20 14:10, 2024-07-20 18:10, 2024-07-20 22:10, 2024-07-21 02:10, 2024-07-21 06:10, 2024-07-21 10:10, 2024-07-21 14:10, 2024-07-21 18:10, 2024-07-21 22:10, 2024-07-22 02:10, 2024-07-22 06:10, 2024-07-22 10:10, 2024-07-22 14:10, 2024-07-22 18:10, 2024-07-22 22:10, 2024-07-23 02:10, 2024-07-23 06:10, 2024-07-23 10:10, 2024-07-23 14:10, 2024-07-23 18:10, 2024-07-23 22:10, 2024-07-24 02:10, 2024-07-24 06:10, 2024-07-24 10:10, 2024-07-24 14:10, 2024-07-24 18:10, 2024-07-24 22:10, 2024-07-25 02:10, 2024-07-25 06:10, 2024-07-25 10:10, 2024-07-25 14:10, 2024-07-25 18:10, 2024-07-25 22:10, 2024-07-26 02:10, 2024-07-26 06:10, 2024-07-26 10:10, 2024-07-26 14:10, 2024-07-26 18:10, 2024-07-26 22:10, 2024-07-27 02:10, 2024-07-27 06:10, 2024-07-27 10:10, 2024-07-27 14:10, 2024-07-27 18:10, 2024-07-27 22:10, 2024-07-28 02:10, 2024-07-28 06:10, 2024-07-28 10:10, 2024-07-28 14:10, 2024-07-28 18:10, 2024-07-28 22:10, 2024-07-29 02:10, 2024-07-29 06:10, 2024-07-29 10:10, 2024-07-29 14:10, 2024-07-29 18:10, 2024-07-29 22:10, 2024-07-30 02:10, 2024-07-30 06:10, 2024-07-30 10:10, 2024-07-30 14:10, 2024-07-30 18:10, 2024-07-30 22:10, 2024-07-31 02:10, 2024-07-31 06:10, 2024-07-31 10:10, 2024-07-31 14:10, 2024-07-31 18:10, 2024-07-31 22:10, 2024-08-01 02:10, 2024-08-01 06:10, 2024-08-01 10:10, 2024-08-01 14:10, 2024-08-01 18:10, 2024-08-01 22:10, 2024-08-02 02:10, 2024-08-02 06:10, 2024-08-19 14:10, 2024-08-19 18:10, 2024-08-19 22:10, 2024-08-20 02:10, 2024-08-20 06:10, 2024-08-20 10:10, 2024-08-20 14:10, 2024-08-20 18:10, 2024-08-20 22:10, 2024-08-21 02:10, 2024-08-21 06:10, 2024-08-21 10:10, 2024-08-21 14:10, 2024-08-21 18:10, 2024-08-21 22:10, 2024-08-22 02:10, 2024-08-22 06:10, 2024-08-22 10:10, 2024-08-22 14:10, 2024-08-22 18:10, 2024-08-22 22:10, 2024-08-23 02:10, 2024-08-23 06:10, 2024-08-23 10:10, 2024-08-23 14:10, 2024-08-23 18:10, 2024-08-23 22:10, 2024-08-24 02:10, 2024-08-24 06:10, 2024-08-24 10:10, 2024-08-24 14:10, 2024-08-24 18:10, 2024-08-24 22:10, 2024-08-25 02:10, 2024-08-25 06:10, 2024-08-25 10:10, 2024-08-25 14:10, 2024-08-25 18:10, 2024-08-25 22:10, 2024-08-26 02:10, 2024-08-26 06:10, 2024-08-26 10:10, 2024-08-26 14:10, 2024-08-26 18:10, 2024-08-26 22:10, 2024-08-27 02:10, 2024-08-27 06:10, 2024-08-27 10:10, 2024-08-27 14:10, 2024-08-27 18:10, 2024-08-27 22:10, 2024-08-28 02:10, 2024-08-28 06:10, 2024-08-28 10:10, 2024-08-28 14:10, 2024-08-28 18:10, 2024-08-28 22:10, 2024-08-29 02:10, 2024-08-29 06:10, 2024-08-29 10:10, 2024-08-29 14:10, 2024-08-29 18:10, 2024-08-29 22:10, 2024-08-30 02:10, 2024-08-30 06:10, 2024-08-30 10:10, 2024-08-30 14:10, 2024-08-30 18:10, 2024-08-30 22:10, 2024-08-31 02:10, 2024-08-31 06:10, 2024-08-31 10:10, 2024-08-31 14:10, 2024-08-31 18:10, 2024-08-31 22:10, 2024-09-01 02:10, 2024-09-01 06:10, 2024-09-01 10:10, 2024-09-01 14:10, 2024-09-01 18:10, 2024-09-01 22:10, 2024-09-02 02:10, 2024-09-02 06:10, 2024-09-02 10:10, 2024-09-02 14:10, 2024-09-02 18:10, 2024-09-02 22:10, 2024-09-03 02:10, 2024-09-03 06:10, 2024-09-03 10:10, 2024-09-03 14:10, 2024-09-03 18:10, 2024-09-03 22:10, 2024-09-04 02:10, 2024-09-04 06:10, 2024-09-04 10:10, 2024-09-04 14:10, 2024-09-04 18:10, 2024-09-04 22:10, 2024-09-05 02:10, 2024-09-05 06:10, 2024-09-06 06:10, 2024-09-06 14:10, 2024-09-06 18:10, 2024-09-07 06:10, 2024-09-07 14:10, 2024-09-08 02:10, 2024-09-08 06:10, 2024-09-08 14:10, 2024-09-09 02:10, 2024-09-10 14:10
Turris greylist
20.106.121.240 is listed on the Turris greylist blacklist.

Description: Greylist is the output of the Turris research project by CZ.NIC,<br>which collects data of malicious IPs.
Type of feed: primary (feed detail page)

Last checked at: 2024-09-27 21:15:00.246000
Was present on blacklist at: 2024-07-21 21:15, 2024-07-22 21:15, 2024-07-23 21:15, 2024-07-24 21:15, 2024-07-25 21:15, 2024-07-27 21:15, 2024-07-30 21:15, 2024-07-31 21:15, 2024-08-02 21:15, 2024-08-05 21:15, 2024-08-06 21:15, 2024-08-07 21:15, 2024-08-09 21:15, 2024-08-11 21:15, 2024-08-12 21:15, 2024-08-14 21:15, 2024-08-16 21:15, 2024-08-21 21:15, 2024-08-23 21:15, 2024-08-25 21:15, 2024-08-27 21:15, 2024-08-29 21:15, 2024-08-31 21:15, 2024-09-02 21:15, 2024-09-04 21:15, 2024-09-05 21:15, 2024-09-07 21:15, 2024-09-09 21:15, 2024-09-11 21:15, 2024-09-14 21:15, 2024-09-17 21:15, 2024-09-20 21:15, 2024-09-23 21:15, 2024-09-24 21:15, 2024-09-27 21:15
CI Army
20.106.121.240 is listed on the CI Army blacklist.

Description: Collective Intelligence Network Security is a Threat Intelligence<br>database that provides scores for IPs. Source of unspecified malicious attacks<br>most of them will be active attackers/scanners
Type of feed: primary (feed detail page)

Last checked at: 2024-09-27 02:50:00.964000
Was present on blacklist at: 2024-07-25 02:50, 2024-07-26 02:50, 2024-07-27 02:50, 2024-07-28 02:50, 2024-07-29 02:50, 2024-07-31 02:50, 2024-08-01 02:50, 2024-08-02 02:50, 2024-08-08 02:50, 2024-08-09 02:50, 2024-08-10 02:50, 2024-08-11 02:50, 2024-08-12 02:50, 2024-08-13 02:50, 2024-08-14 02:50, 2024-08-15 02:50, 2024-08-16 02:50, 2024-08-17 02:50, 2024-08-20 02:50, 2024-08-21 02:50, 2024-08-22 02:50, 2024-08-27 02:50, 2024-08-29 02:50, 2024-08-30 02:50, 2024-08-31 02:50, 2024-09-01 02:50, 2024-09-02 02:50, 2024-09-03 02:50, 2024-09-04 02:50, 2024-09-05 02:50, 2024-09-06 02:50, 2024-09-07 02:50, 2024-09-08 02:50, 2024-09-12 02:50, 2024-09-13 02:50, 2024-09-14 02:50, 2024-09-15 02:50, 2024-09-16 02:50, 2024-09-17 02:50, 2024-09-18 02:50, 2024-09-19 02:50, 2024-09-20 02:50, 2024-09-22 02:50, 2024-09-23 02:50, 2024-09-24 02:50, 2024-09-25 02:50, 2024-09-26 02:50, 2024-09-27 02:50
AbuseIPDB
20.106.121.240 is listed on the AbuseIPDB blacklist.

Description: AbuseIPDB is a project managed by Marathon Studios Inc.<br>Lists IPs performing a malicious activity (DDoS, spam, phishing...)
Type of feed: primary (feed detail page)

Last checked at: 2024-09-29 04:00:00.610000
Was present on blacklist at: 2024-08-01 04:00, 2024-08-05 04:00, 2024-08-08 04:00, 2024-08-10 04:00, 2024-08-13 04:00, 2024-08-14 04:00, 2024-08-22 04:00, 2024-08-23 04:00, 2024-08-24 04:00, 2024-08-25 04:00, 2024-08-31 04:00, 2024-09-01 04:00, 2024-09-04 04:00, 2024-09-05 04:00, 2024-09-12 04:00, 2024-09-20 04:00, 2024-09-23 04:00, 2024-09-27 04:00, 2024-09-29 04:00
Warden events (5940)
2024-09-29
ReconScanning (node.4dc198): 5
ReconScanning (node.ce2b59): 5
2024-09-28
ReconScanning (node.ce2b59): 22
ReconScanning (node.4dc198): 10
2024-09-27
ReconScanning (node.4dc198): 1
2024-09-25
ReconScanning (node.4dc198): 71
ReconScanning (node.ce2b59): 2
2024-09-24
ReconScanning (node.4dc198): 35
2024-09-23
ReconScanning (node.4dc198): 51
2024-09-22
ReconScanning (node.4dc198): 4
2024-09-19
ReconScanning (node.4dc198): 1
2024-09-18
ReconScanning (node.4dc198): 84
2024-09-17
ReconScanning (node.4dc198): 66
2024-09-16
ReconScanning (node.ce2b59): 22
ReconScanning (node.4dc198): 92
2024-09-15
ReconScanning (node.ce2b59): 31
ReconScanning (node.4dc198): 26
2024-09-14
ReconScanning (node.ce2b59): 31
ReconScanning (node.4dc198): 10
2024-09-13
ReconScanning (node.ce2b59): 30
ReconScanning (node.4dc198): 22
2024-09-12
ReconScanning (node.ce2b59): 31
ReconScanning (node.4dc198): 2
2024-09-11
ReconScanning (node.ce2b59): 30
ReconScanning (node.4dc198): 99
2024-09-10
ReconScanning (node.4dc198): 42
ReconScanning (node.ce2b59): 30
2024-09-09
ReconScanning (node.ce2b59): 31
ReconScanning (node.4dc198): 64
2024-09-08
ReconScanning (node.ce2b59): 30
ReconScanning (node.4dc198): 19
2024-09-07
ReconScanning (node.ce2b59): 31
ReconScanning (node.4dc198): 8
2024-09-06
ReconScanning (node.ce2b59): 30
ReconScanning (node.4dc198): 4
2024-09-05
ReconScanning (node.ce2b59): 31
ReconScanning (node.4dc198): 1
2024-09-04
ReconScanning (node.ce2b59): 30
ReconScanning (node.4dc198): 62
2024-09-03
ReconScanning (node.ce2b59): 31
ReconScanning (node.4dc198): 48
2024-09-02
ReconScanning (node.ce2b59): 30
ReconScanning (node.4dc198): 97
2024-09-01
ReconScanning (node.4dc198): 73
ReconScanning (node.ce2b59): 31
2024-08-31
ReconScanning (node.4dc198): 173
ReconScanning (node.ce2b59): 30
2024-08-30
ReconScanning (node.4dc198): 129
ReconScanning (node.ce2b59): 31
2024-08-29
ReconScanning (node.ce2b59): 30
ReconScanning (node.4dc198): 82
2024-08-28
ReconScanning (node.4dc198): 122
ReconScanning (node.ce2b59): 30
2024-08-27
ReconScanning (node.4dc198): 56
ReconScanning (node.ce2b59): 31
2024-08-26
ReconScanning (node.4dc198): 11
ReconScanning (node.ce2b59): 7
2024-08-24
ReconScanning (node.ce2b59): 7
2024-08-22
ReconScanning (node.4dc198): 1
2024-08-21
ReconScanning (node.4dc198): 204
2024-08-20
ReconScanning (node.4dc198): 207
2024-08-19
ReconScanning (node.4dc198): 235
2024-08-18
ReconScanning (node.4dc198): 106
2024-08-17
ReconScanning (node.4dc198): 29
2024-08-16
ReconScanning (node.4dc198): 122
2024-08-15
ReconScanning (node.4dc198): 151
ReconScanning (node.ce2b59): 1
2024-08-14
ReconScanning (node.4dc198): 228
2024-08-13
ReconScanning (node.4dc198): 227
2024-08-12
ReconScanning (node.4dc198): 210
2024-08-11
ReconScanning (node.4dc198): 70
2024-08-10
ReconScanning (node.4dc198): 23
2024-08-09
ReconScanning (node.4dc198): 1
2024-08-08
ReconScanning (node.4dc198): 54
2024-08-07
ReconScanning (node.4dc198): 100
2024-08-06
ReconScanning (node.4dc198): 159
2024-08-05
ReconScanning (node.4dc198): 184
2024-08-04
ReconScanning (node.4dc198): 36
2024-08-03
ReconScanning (node.4dc198): 3
2024-08-02
ReconScanning (node.4dc198): 5
2024-08-01
ReconScanning (node.4dc198): 76
ReconScanning (node.ce2b59): 22
2024-07-31
ReconScanning (node.4dc198): 261
ReconScanning (node.ce2b59): 32
2024-07-30
ReconScanning (node.ce2b59): 44
ReconScanning (node.4dc198): 215
2024-07-29
ReconScanning (node.ce2b59): 46
ReconScanning (node.4dc198): 93
2024-07-28
ReconScanning (node.ce2b59): 40
ReconScanning (node.4dc198): 39
2024-07-27
ReconScanning (node.ce2b59): 41
ReconScanning (node.4dc198): 5
2024-07-26
ReconScanning (node.ce2b59): 45
2024-07-25
ReconScanning (node.ce2b59): 35
2024-07-24
ReconScanning (node.4dc198): 14
ReconScanning (node.ce2b59): 53
2024-07-23
ReconScanning (node.4dc198): 40
ReconScanning (node.ce2b59): 75
2024-07-22
ReconScanning (node.ce2b59): 61
ReconScanning (node.4dc198): 6
2024-07-21
ReconScanning (node.ce2b59): 55
2024-07-20
ReconScanning (node.ce2b59): 37
2024-07-19
ReconScanning (node.ce2b59): 4
DShield reports (IP summary, reports)
2024-07-20
Number of reports: 179
Distinct targets: 11
2024-07-21
Number of reports: 36
Distinct targets: 8
2024-07-22
Number of reports: 215
Distinct targets: 10
2024-07-23
Number of reports: 36
Distinct targets: 9
2024-07-24
Number of reports: 86
Distinct targets: 12
2024-07-25
Number of reports: 297
Distinct targets: 16
2024-07-26
Number of reports: 68
Distinct targets: 6
2024-07-27
Number of reports: 806
Distinct targets: 24
2024-07-28
Number of reports: 212
Distinct targets: 17
2024-07-29
Number of reports: 402
Distinct targets: 14
2024-07-30
Number of reports: 17
Distinct targets: 6
2024-07-31
Number of reports: 551
Distinct targets: 14
2024-08-01
Number of reports: 90
Distinct targets: 12
2024-08-02
Number of reports: 58
Distinct targets: 9
2024-08-03
Number of reports: 37
Distinct targets: 9
2024-08-04
Number of reports: 283
Distinct targets: 13
2024-08-05
Number of reports: 420
Distinct targets: 12
2024-08-06
Number of reports: 342
Distinct targets: 10
2024-08-08
Number of reports: 381
Distinct targets: 12
2024-08-09
Number of reports: 27
Distinct targets: 8
2024-08-10
Number of reports: 285
Distinct targets: 12
2024-08-11
Number of reports: 261
Distinct targets: 9
2024-08-13
Number of reports: 330
Distinct targets: 11
2024-08-14
Number of reports: 685
Distinct targets: 17
2024-08-15
Number of reports: 237
Distinct targets: 11
2024-08-16
Number of reports: 166
Distinct targets: 11
2024-08-19
Number of reports: 162
Distinct targets: 9
2024-08-20
Number of reports: 336
Distinct targets: 8
2024-08-21
Number of reports: 164
Distinct targets: 13
2024-08-22
Number of reports: 491
Distinct targets: 16
2024-08-23
Number of reports: 415
Distinct targets: 11
2024-08-24
Number of reports: 383
Distinct targets: 12
2024-08-25
Number of reports: 68
Distinct targets: 4
2024-08-26
Number of reports: 464
Distinct targets: 8
2024-08-27
Number of reports: 38
Distinct targets: 7
2024-08-28
Number of reports: 251
Distinct targets: 10
2024-08-29
Number of reports: 189
Distinct targets: 12
2024-08-30
Number of reports: 348
Distinct targets: 8
2024-08-31
Number of reports: 312
Distinct targets: 11
2024-09-01
Number of reports: 16
Distinct targets: 9
2024-09-03
Number of reports: 212
Distinct targets: 8
2024-09-04
Number of reports: 227
Distinct targets: 8
2024-09-05
Number of reports: 374
Distinct targets: 9
2024-09-06
Number of reports: 117
Distinct targets: 12
2024-09-07
Number of reports: 116
Distinct targets: 11
2024-09-08
Number of reports: 20
Distinct targets: 7
2024-09-09
Number of reports: 218
Distinct targets: 12
2024-09-10
Number of reports: 462
Distinct targets: 12
2024-09-11
Number of reports: 29
Distinct targets: 5
2024-09-12
Number of reports: 1204
Distinct targets: 17
2024-09-13
Number of reports: 283
Distinct targets: 18
2024-09-15
Number of reports: 12
Distinct targets: 5
2024-09-17
Number of reports: 308
Distinct targets: 4
2024-09-18
Number of reports: 231
Distinct targets: 14
2024-09-19
Number of reports: 65
Distinct targets: 5
2024-09-20
Number of reports: 300
Distinct targets: 8
2024-09-21
Number of reports: 164
Distinct targets: 8
2024-09-22
Number of reports: 52
Distinct targets: 8
2024-09-23
Number of reports: 356
Distinct targets: 8
2024-09-24
Number of reports: 48
Distinct targets: 8
2024-09-25
Number of reports: 27
Distinct targets: 5
2024-09-27
Number of reports: 368
Distinct targets: 10
2024-09-28
Number of reports: 223
Distinct targets: 6
Origin AS
AS8075 - MICROSOFT-CORP-MSN-AS-BLOCK
BGP Prefix
20.64.0.0/10
geo
United States, Phoenix
🕑 America/Phoenix
hostname
(null)
Address block ('inetnum' or 'NetRange' in whois database)
20.64.0.0 - 20.127.255.255
last_activity
2024-09-29 14:19:39
last_warden_event
2024-09-29 14:19:39
rep
0.4454380580357143
reserved_range
0
ts_added
2024-07-19 19:17:16.615000
ts_last_update
2024-09-29 19:17:21.345000

Warden event timeline

DShield event timeline

Presence on blacklists