IP address


.309211.215.146.134
Shodan(more info)
Passive DNS
Tags: Scanner
IP blacklists
DataPlane TELNET login
211.215.146.134 is listed on the DataPlane TELNET login blacklist.

Description: DataPlane.org is a community-powered Internet data, feeds,<br>and measurement resource for operators, by operators. IPs performing<br>login via TELNET password authentication.
Type of feed: primary (feed detail page)

Last checked at: 2024-04-28 18:10:03.874000
Was present on blacklist at: 2024-02-05 03:10, 2024-02-05 07:10, 2024-02-05 11:10, 2024-02-05 15:10, 2024-02-05 19:10, 2024-02-05 23:10, 2024-02-06 03:10, 2024-02-06 07:10, 2024-02-06 11:10, 2024-02-06 15:10, 2024-02-06 19:10, 2024-02-06 23:10, 2024-02-07 03:10, 2024-02-07 07:10, 2024-02-07 11:10, 2024-02-07 15:10, 2024-02-07 19:10, 2024-02-07 23:10, 2024-02-08 03:10, 2024-02-08 07:10, 2024-02-08 11:10, 2024-02-08 15:10, 2024-02-08 19:10, 2024-02-08 23:10, 2024-02-09 03:10, 2024-02-09 07:10, 2024-02-09 11:10, 2024-02-09 15:10, 2024-02-09 19:10, 2024-02-09 23:10, 2024-02-10 03:10, 2024-02-10 07:10, 2024-02-10 11:10, 2024-02-10 15:10, 2024-02-10 19:10, 2024-02-10 23:10, 2024-02-11 03:10, 2024-02-11 07:10, 2024-02-11 11:10, 2024-02-11 15:10, 2024-02-11 19:10, 2024-02-11 23:10, 2024-02-12 03:10, 2024-02-12 07:10, 2024-02-12 11:10, 2024-02-12 15:10, 2024-02-12 19:10, 2024-02-12 23:10, 2024-02-13 03:10, 2024-02-13 07:10, 2024-02-13 11:10, 2024-02-13 15:10, 2024-02-13 19:10, 2024-02-13 23:10, 2024-02-14 03:10, 2024-02-14 07:10, 2024-02-14 11:10, 2024-02-14 15:10, 2024-02-14 19:10, 2024-02-14 23:10, 2024-02-15 03:10, 2024-02-15 07:10, 2024-02-15 11:10, 2024-02-15 15:10, 2024-02-15 19:10, 2024-02-15 23:10, 2024-02-16 03:10, 2024-02-16 07:10, 2024-02-16 11:10, 2024-02-16 15:10, 2024-02-16 19:10, 2024-02-16 23:10, 2024-02-17 03:10, 2024-02-17 07:10, 2024-02-17 11:10, 2024-02-17 15:10, 2024-02-17 19:10, 2024-02-17 23:10, 2024-02-18 03:10, 2024-02-18 07:10, 2024-02-18 11:10, 2024-02-18 15:10, 2024-02-18 19:10, 2024-02-18 23:10, 2024-02-19 03:10, 2024-02-19 07:10, 2024-02-19 11:10, 2024-02-19 15:10, 2024-02-19 19:10, 2024-02-19 23:10, 2024-02-20 03:10, 2024-02-20 07:10, 2024-02-20 11:10, 2024-02-20 15:10, 2024-03-11 15:10, 2024-03-11 19:10, 2024-03-11 23:10, 2024-03-12 03:10, 2024-03-12 07:10, 2024-03-12 11:10, 2024-03-12 15:10, 2024-03-12 19:10, 2024-03-12 23:10, 2024-03-13 03:10, 2024-03-13 07:10, 2024-03-13 11:10, 2024-03-13 15:10, 2024-03-13 19:10, 2024-03-13 23:10, 2024-03-14 03:10, 2024-03-14 07:10, 2024-03-14 11:10, 2024-03-14 15:10, 2024-03-14 19:10, 2024-03-14 23:10, 2024-03-15 03:10, 2024-03-15 07:10, 2024-03-15 11:10, 2024-03-15 15:10, 2024-03-15 19:10, 2024-03-15 23:10, 2024-03-16 03:10, 2024-03-16 07:10, 2024-03-16 11:10, 2024-03-16 15:10, 2024-03-16 19:10, 2024-03-16 23:10, 2024-03-17 03:10, 2024-03-17 07:10, 2024-03-17 11:10, 2024-03-17 15:10, 2024-03-17 19:10, 2024-03-17 23:10, 2024-03-18 03:10, 2024-03-18 07:10, 2024-03-18 11:10, 2024-03-18 15:10, 2024-03-18 19:10, 2024-03-18 23:10, 2024-03-19 03:10, 2024-03-19 07:10, 2024-03-19 11:10, 2024-03-19 15:10, 2024-03-19 19:10, 2024-03-19 23:10, 2024-03-20 03:10, 2024-03-20 07:10, 2024-03-20 11:10, 2024-03-20 15:10, 2024-03-20 19:10, 2024-03-20 23:10, 2024-03-21 03:10, 2024-03-21 07:10, 2024-03-21 11:10, 2024-03-21 15:10, 2024-03-21 19:10, 2024-03-21 23:10, 2024-03-22 03:10, 2024-03-22 07:10, 2024-03-22 11:10, 2024-03-22 15:10, 2024-03-22 19:10, 2024-03-22 23:10, 2024-03-23 03:10, 2024-03-23 07:10, 2024-03-23 11:10, 2024-03-23 15:10, 2024-03-23 19:10, 2024-03-23 23:10, 2024-03-24 03:10, 2024-03-24 07:10, 2024-03-24 11:10, 2024-03-24 15:10, 2024-03-24 19:10, 2024-03-24 23:10, 2024-03-25 03:10, 2024-03-25 07:10, 2024-03-25 11:10, 2024-03-25 15:10, 2024-03-25 19:10, 2024-03-25 23:10, 2024-03-26 03:10, 2024-03-26 07:10, 2024-03-26 11:10, 2024-03-26 15:10, 2024-03-26 19:10, 2024-03-26 23:10, 2024-03-27 03:10, 2024-03-27 07:10, 2024-03-27 11:10, 2024-03-27 15:10, 2024-03-27 19:10, 2024-03-27 23:10, 2024-03-28 03:10, 2024-03-28 07:10, 2024-03-28 11:10, 2024-03-28 15:10, 2024-03-28 19:10, 2024-03-28 23:10, 2024-03-29 03:10, 2024-03-29 07:10, 2024-03-29 11:10, 2024-03-29 15:10, 2024-03-29 19:10, 2024-03-29 23:10, 2024-03-30 03:10, 2024-03-30 07:10, 2024-03-30 11:10, 2024-03-30 15:10, 2024-03-30 19:10, 2024-03-30 23:10, 2024-03-31 02:10, 2024-03-31 06:10, 2024-03-31 10:10, 2024-03-31 14:10, 2024-03-31 18:10, 2024-03-31 22:10, 2024-04-01 02:10, 2024-04-01 06:10, 2024-04-01 10:10, 2024-04-01 14:10, 2024-04-01 18:10, 2024-04-01 22:10, 2024-04-02 02:10, 2024-04-02 06:10, 2024-04-02 10:10, 2024-04-02 14:10, 2024-04-02 18:10, 2024-04-02 22:10, 2024-04-03 02:10, 2024-04-03 06:10, 2024-04-03 10:10, 2024-04-03 14:10, 2024-04-03 18:10, 2024-04-03 22:10, 2024-04-04 02:10, 2024-04-04 06:10, 2024-04-04 10:10, 2024-04-04 14:10, 2024-04-04 18:10, 2024-04-04 22:10, 2024-04-05 02:10, 2024-04-05 06:10, 2024-04-05 10:10, 2024-04-05 14:10, 2024-04-05 18:10, 2024-04-05 22:10, 2024-04-06 02:10, 2024-04-06 06:10, 2024-04-06 10:10, 2024-04-06 14:10, 2024-04-06 18:10, 2024-04-06 22:10, 2024-04-07 02:10, 2024-04-07 06:10, 2024-04-07 10:10, 2024-04-07 14:10, 2024-04-07 18:10, 2024-04-07 22:10, 2024-04-08 02:10, 2024-04-08 06:10, 2024-04-08 10:10, 2024-04-08 14:10, 2024-04-08 18:10, 2024-04-08 22:10, 2024-04-09 02:10, 2024-04-09 06:10, 2024-04-09 10:10, 2024-04-09 14:10, 2024-04-09 18:10, 2024-04-09 22:10, 2024-04-10 02:10, 2024-04-10 06:10, 2024-04-10 10:10, 2024-04-10 14:10, 2024-04-10 18:10, 2024-04-10 22:10, 2024-04-11 02:10, 2024-04-11 06:10, 2024-04-11 10:10, 2024-04-11 14:10, 2024-04-11 18:10, 2024-04-11 22:10, 2024-04-12 02:10, 2024-04-12 06:10, 2024-04-12 10:10, 2024-04-12 14:10, 2024-04-12 18:10, 2024-04-12 22:10, 2024-04-13 02:10, 2024-04-13 06:10, 2024-04-13 10:10, 2024-04-13 14:10, 2024-04-13 18:10, 2024-04-13 22:10, 2024-04-14 02:10, 2024-04-14 06:10, 2024-04-14 10:10, 2024-04-14 14:10, 2024-04-14 18:10, 2024-04-14 22:10, 2024-04-15 02:10, 2024-04-15 06:10, 2024-04-15 10:10, 2024-04-15 14:10, 2024-04-15 18:10, 2024-04-15 22:10, 2024-04-16 02:10, 2024-04-16 06:10, 2024-04-16 10:10, 2024-04-16 14:10, 2024-04-16 18:10, 2024-04-16 22:10, 2024-04-17 02:10, 2024-04-17 06:10, 2024-04-17 10:10, 2024-04-17 14:10, 2024-04-17 18:10, 2024-04-17 22:10, 2024-04-18 02:10, 2024-04-18 06:10, 2024-04-18 10:10, 2024-04-18 14:10, 2024-04-18 18:10, 2024-04-18 22:10, 2024-04-19 02:10, 2024-04-19 06:10, 2024-04-19 10:10, 2024-04-19 14:10, 2024-04-19 18:10, 2024-04-19 22:10, 2024-04-20 02:10, 2024-04-20 06:10, 2024-04-20 10:10, 2024-04-20 14:10, 2024-04-20 18:10, 2024-04-20 22:10, 2024-04-21 02:10, 2024-04-21 06:10, 2024-04-21 10:10, 2024-04-21 14:10, 2024-04-21 18:10, 2024-04-21 22:10, 2024-04-22 02:10, 2024-04-22 06:10, 2024-04-22 10:10, 2024-04-22 14:10, 2024-04-22 18:10, 2024-04-22 22:10, 2024-04-23 02:10, 2024-04-23 06:10, 2024-04-23 10:10, 2024-04-23 14:10, 2024-04-23 18:10, 2024-04-24 18:10, 2024-04-24 22:10, 2024-04-25 02:10, 2024-04-25 06:10, 2024-04-25 10:10, 2024-04-25 14:10, 2024-04-25 18:10, 2024-04-25 22:10, 2024-04-26 02:10, 2024-04-26 06:10, 2024-04-26 10:10, 2024-04-26 14:10, 2024-04-26 18:10, 2024-04-26 22:10, 2024-04-27 02:10, 2024-04-27 06:10, 2024-04-27 10:10, 2024-04-27 14:10, 2024-04-27 18:10, 2024-04-27 22:10, 2024-04-28 02:10, 2024-04-28 06:10, 2024-04-28 10:10, 2024-04-28 14:10, 2024-04-28 18:10
SORBS DUL
211.215.146.134 is listed on the SORBS DUL blacklist.

Description: Dynamic IP Addresses.
Type of feed: secondary (DNSBL) (feed detail page)

Last checked at: 2024-04-22 03:41:50.670000
Was present on blacklist at: 2024-02-05 03:41, 2024-02-12 03:41, 2024-02-19 03:41, 2024-02-26 03:41, 2024-03-04 03:41, 2024-03-11 03:41, 2024-03-18 03:41, 2024-03-25 03:41, 2024-04-01 03:41, 2024-04-08 03:41, 2024-04-15 03:41, 2024-04-22 03:41
Turris greylist
211.215.146.134 is listed on the Turris greylist blacklist.

Description: Greylist is the output of the Turris research project by CZ.NIC,<br>which collects data of malicious IPs.
Type of feed: primary (feed detail page)

Last checked at: 2024-04-26 21:15:00.175000
Was present on blacklist at: 2024-02-09 22:15, 2024-02-12 22:15, 2024-02-15 22:15, 2024-03-15 22:15, 2024-03-18 22:15, 2024-03-22 22:15, 2024-03-24 22:15, 2024-03-27 22:15, 2024-03-30 22:15, 2024-04-02 21:15, 2024-04-09 21:15, 2024-04-12 21:15, 2024-04-14 21:15, 2024-04-19 21:15, 2024-04-22 21:15, 2024-04-26 21:15
Spamhaus XBL CBL
211.215.146.134 was recently listed on the Spamhaus XBL CBL blacklist, but currently it is not.

Description: The Spamhaus Exploits Block List (XBL) is a realtime database of IP addresses of hijacked PCs infected by illegal 3rd party exploits, including open proxies, worms/viruses with built-in spam engines, and other types of trojan-horse exploits.
Type of feed: secondary (DNSBL) (feed detail page)

Last checked at: 2024-04-22 03:41:50.670000
Was present on blacklist at: 2024-02-19 03:41, 2024-02-26 03:41, 2024-03-04 03:41, 2024-03-11 03:41
CI Army
211.215.146.134 is listed on the CI Army blacklist.

Description: Collective Intelligence Network Security is a Threat Intelligence<br>database that provides scores for IPs. Source of unspecified malicious attacks<br>most of them will be active attackers/scanners
Type of feed: primary (feed detail page)

Last checked at: 2024-03-12 03:50:01.018000
Was present on blacklist at: 2024-02-19 03:50, 2024-02-20 03:50, 2024-02-21 03:50, 2024-02-22 03:50, 2024-02-23 03:50, 2024-02-24 03:50, 2024-02-25 03:50, 2024-02-26 03:50, 2024-02-27 03:50, 2024-03-02 03:50, 2024-03-03 03:50, 2024-03-07 03:50, 2024-03-09 03:50, 2024-03-10 03:50, 2024-03-11 03:50, 2024-03-12 03:50
AbuseIPDB
211.215.146.134 is listed on the AbuseIPDB blacklist.

Description: AbuseIPDB is a project managed by Marathon Studios Inc.<br>IPs performing malicious activity(DDoS, spam, phishing...)
Type of feed: primary (feed detail page)

Last checked at: 2024-04-10 04:00:00.590000
Was present on blacklist at: 2024-04-10 04:00
Warden events (210)
2024-04-28
ReconScanning (node.7d83c0): 3
2024-04-27
ReconScanning (node.7d83c0): 3
2024-04-26
ReconScanning (node.7d83c0): 2
2024-04-24
ReconScanning (node.7d83c0): 2
2024-04-23
ReconScanning (node.7d83c0): 2
2024-04-21
ReconScanning (node.7d83c0): 2
2024-04-20
ReconScanning (node.7d83c0): 2
2024-04-19
ReconScanning (node.7d83c0): 2
2024-04-18
ReconScanning (node.7d83c0): 1
2024-04-17
ReconScanning (node.7d83c0): 1
2024-04-16
ReconScanning (node.7d83c0): 1
2024-04-14
ReconScanning (node.7d83c0): 1
2024-04-13
ReconScanning (node.7d83c0): 1
2024-04-12
ReconScanning (node.7d83c0): 2
2024-04-11
ReconScanning (node.7d83c0): 2
2024-04-10
ReconScanning (node.7d83c0): 4
2024-04-09
ReconScanning (node.7d83c0): 2
2024-04-08
ReconScanning (node.7d83c0): 2
2024-04-07
ReconScanning (node.7d83c0): 2
2024-04-06
ReconScanning (node.7d83c0): 2
2024-04-05
ReconScanning (node.7d83c0): 2
2024-04-04
ReconScanning (node.7d83c0): 3
2024-04-03
ReconScanning (node.7d83c0): 2
2024-04-02
ReconScanning (node.7d83c0): 1
2024-03-31
ReconScanning (node.7d83c0): 4
2024-03-30
ReconScanning (node.7d83c0): 5
2024-03-29
ReconScanning (node.7d83c0): 1
2024-03-28
ReconScanning (node.7d83c0): 3
2024-03-27
ReconScanning (node.7d83c0): 2
2024-03-24
ReconScanning (node.7d83c0): 3
2024-03-23
ReconScanning (node.7d83c0): 7
2024-03-22
ReconScanning (node.7d83c0): 4
2024-03-21
ReconScanning (node.7d83c0): 2
2024-03-20
ReconScanning (node.7d83c0): 2
2024-03-19
ReconScanning (node.7d83c0): 1
2024-03-18
ReconScanning (node.7d83c0): 4
2024-03-17
ReconScanning (node.7d83c0): 4
2024-03-16
ReconScanning (node.7d83c0): 2
2024-03-15
ReconScanning (node.7d83c0): 3
2024-03-14
ReconScanning (node.7d83c0): 1
2024-03-13
ReconScanning (node.7d83c0): 4
2024-03-12
ReconScanning (node.7d83c0): 3
2024-03-11
ReconScanning (node.7d83c0): 2
2024-03-10
ReconScanning (node.7d83c0): 5
2024-03-09
ReconScanning (node.7d83c0): 5
2024-03-08
ReconScanning (node.7d83c0): 5
2024-03-07
ReconScanning (node.7d83c0): 5
2024-03-06
ReconScanning (node.7d83c0): 4
2024-03-05
ReconScanning (node.7d83c0): 3
2024-03-04
ReconScanning (node.7d83c0): 4
2024-03-03
ReconScanning (node.7d83c0): 4
2024-03-02
ReconScanning (node.7d83c0): 5
2024-03-01
ReconScanning (node.7d83c0): 3
2024-02-29
ReconScanning (node.7d83c0): 2
2024-02-28
ReconScanning (node.7d83c0): 4
2024-02-27
ReconScanning (node.7d83c0): 4
2024-02-26
ReconScanning (node.7d83c0): 5
2024-02-25
ReconScanning (node.7d83c0): 2
2024-02-24
ReconScanning (node.7d83c0): 2
2024-02-23
ReconScanning (node.7d83c0): 5
2024-02-22
ReconScanning (node.7d83c0): 4
2024-02-21
ReconScanning (node.7d83c0): 4
2024-02-20
ReconScanning (node.7d83c0): 3
2024-02-19
ReconScanning (node.7d83c0): 2
2024-02-18
ReconScanning (node.7d83c0): 5
2024-02-17
ReconScanning (node.7d83c0): 3
2024-02-16
ReconScanning (node.7d83c0): 1
2024-02-13
ReconScanning (node.7d83c0): 3
2024-02-12
ReconScanning (node.7d83c0): 1
2024-02-11
ReconScanning (node.7d83c0): 3
2024-02-10
ReconScanning (node.7d83c0): 3
2024-02-09
ReconScanning (node.7d83c0): 2
2024-02-08
ReconScanning (node.7d83c0): 2
2024-02-07
ReconScanning (node.7d83c0): 1
2024-02-06
ReconScanning (node.7d83c0): 1
2024-02-05
ReconScanning (node.7d83c0): 1
DShield reports (IP summary, reports)
2024-02-11
Number of reports: 15
Distinct targets: 8
2024-02-16
Number of reports: 15
Distinct targets: 5
2024-02-20
Number of reports: 21
Distinct targets: 7
2024-02-21
Number of reports: 12
Distinct targets: 3
2024-02-23
Number of reports: 22
Distinct targets: 8
2024-02-25
Number of reports: 17
Distinct targets: 5
2024-02-26
Number of reports: 12
Distinct targets: 6
2024-03-01
Number of reports: 12
Distinct targets: 5
2024-03-02
Number of reports: 12
Distinct targets: 3
2024-03-06
Number of reports: 10
Distinct targets: 5
2024-03-28
Number of reports: 11
Distinct targets: 6
Origin AS
AS9318 - SKB-AS SKB-AS-KR
BGP Prefix
211.212.0.0/14
geo
South Korea, Dongdaemun-gu
🕑 Asia/Seoul
hostname
(null)
Address block ('inetnum' or 'NetRange' in whois database)
211.212.0.0 - 211.215.255.255
last_activity
2024-04-28 11:32:51
last_warden_event
2024-04-28 11:32:51
rep
0.3089285714285714
reserved_range
0
Shodan's InternetDB
Open ports: 123, 7000
Tags:
CPEs:
ts_added
2024-02-05 03:41:42.808000
ts_last_update
2024-04-28 18:37:15.157000

Warden event timeline

DShield event timeline

Presence on blacklists