必须是合法有效的IP地址, 可以是IPv4或者是IPv6, 例如127.0.0.1或者2001:DB8:0:0:8:800:200C:417A
基本信息:

城市(city): unknown

省份(region): unknown

国家(country): China

运营商(isp): unknown

主机名(hostname): unknown

机构(organization): unknown

使用类型(Usage Type): unknown

用户上报:
暂无关于此IP的讨论, 沙发请点上方按钮
相同子网IP讨论:
暂无关于此IP所属子网相关IP的讨论.
WHOIS信息:
b
DIG信息:
; <<>> DiG 9.10.3-P4-Ubuntu <<>> 121.56.94.16
;; global options: +cmd
;; Got answer:
;; ->>HEADER<<- opcode: QUERY, status: NXDOMAIN, id: 31818
;; flags: qr rd ra; QUERY: 1, ANSWER: 0, AUTHORITY: 1, ADDITIONAL: 0

;; QUESTION SECTION:
;121.56.94.16.			IN	A

;; AUTHORITY SECTION:
.			585	IN	SOA	a.root-servers.net. nstld.verisign-grs.com. 2021123001 1800 900 604800 86400

;; Query time: 123 msec
;; SERVER: 183.60.83.19#53(183.60.83.19)
;; WHEN: Fri Dec 31 04:07:22 CST 2021
;; MSG SIZE  rcvd: 105
HOST信息:
16.94.56.121.in-addr.arpa domain name pointer 16.94.56.121.broad.wh.nm.dynamic.163data.com.cn.
NSLOOKUP信息:
Server:		183.60.83.19
Address:	183.60.83.19#53

Non-authoritative answer:
16.94.56.121.in-addr.arpa	name = 16.94.56.121.broad.wh.nm.dynamic.163data.com.cn.

Authoritative answers can be found from:
相关IP信息:
最新评论:
IP 类型 评论内容 时间
109.132.116.56 attackbots
Aug 10 17:43:25 server dovecot: imap-login: Aborted login (auth failed, 1 attempts in 2 secs): user=, method=PLAIN, rip=109.132.116.56, lip=172.104.140.148, session=
Aug 10 17:43:31 server dovecot: imap-login: Aborted login (auth failed, 1 attempts in 6 secs): user=, method=PLAIN, rip=109.132.116.56, lip=172.104.140.148, session=
Aug 10 17:43:31 server dovecot: imap-login: Aborted login (auth failed, 1 attempts in 6 secs): user=, method=PLAIN, rip=109.132.116.56, lip=172.104.140.148, session=
Aug 10 17:43:42 server dovecot: imap-login: Aborted login (auth failed, 1 attempts in 6 secs): user=, method=PLAIN, rip=109.132.116.56, lip=172.104.140.148, session=
Aug 10 17:43:44 server dovecot: imap-login: Aborted login (auth failed, 1 attempts in 2 secs): user=, method=PLAIN, rip=109.132.116.56, lip=172.104.140.14
...
2020-08-11 03:03:51
87.117.62.99 attackspam
Unauthorized connection attempt from IP address 87.117.62.99 on Port 445(SMB)
2020-08-11 02:46:39
112.85.42.181 attackspam
Aug 10 20:55:34 abendstille sshd\[23643\]: pam_unix\(sshd:auth\): authentication failure\; logname= uid=0 euid=0 tty=ssh ruser= rhost=112.85.42.181  user=root
Aug 10 20:55:36 abendstille sshd\[23643\]: Failed password for root from 112.85.42.181 port 7615 ssh2
Aug 10 20:55:39 abendstille sshd\[23643\]: Failed password for root from 112.85.42.181 port 7615 ssh2
Aug 10 20:55:43 abendstille sshd\[23643\]: Failed password for root from 112.85.42.181 port 7615 ssh2
Aug 10 20:55:46 abendstille sshd\[23643\]: Failed password for root from 112.85.42.181 port 7615 ssh2
...
2020-08-11 02:59:29
61.154.97.203 attackbots
Automatic report - Port Scan Attack
2020-08-11 02:49:33
122.176.69.212 attackspambots
Unauthorized connection attempt from IP address 122.176.69.212 on Port 445(SMB)
2020-08-11 02:41:53
180.76.177.237 attack
bruteforce detected
2020-08-11 02:46:17
82.165.119.25 attackspambots
[Mon Aug 10 03:08:35 2020] [error] [client 82.165.119.25] ModSecurity: Access denied with code 403, [Rule: 'REQUEST_FILENAME' '@contains phpunit'] [id "2500112"] [msg "SLR: eval-stdin.php in PHPUnit before 4.8.28 and 5.x before 5.6.3 RCE CVE-2017-9841"] [severity "CRITICAL"] [tag "CVE-2017-9841"] [tag "platform-multi"] [tag "attack-rce"] [tag "language-php"] [tag "application-PHPUnit"] [tag "https://nvd.nist.gov/vuln/detail/CVE-2017-9841"]
2020-08-11 02:45:50
103.242.56.63 attackbots
Unauthorized connection attempt from IP address 103.242.56.63 on Port 445(SMB)
2020-08-11 02:48:59
221.231.49.143 attack
20 attempts against mh-ssh on comet
2020-08-11 03:05:54
104.167.85.18 attackspambots
Port scan denied
2020-08-11 02:36:30
37.34.102.193 attack
Unauthorized IMAP connection attempt
2020-08-11 02:52:53
198.23.148.137 attackspam
Bruteforce detected by fail2ban
2020-08-11 02:34:55
49.37.202.43 attackbotsspam
Unauthorized connection attempt from IP address 49.37.202.43 on Port 445(SMB)
2020-08-11 02:47:30
193.56.28.102 attack
Aug 10 19:50:27 blackbee postfix/smtpd[17088]: warning: unknown[193.56.28.102]: SASL LOGIN authentication failed: authentication failure
Aug 10 19:52:14 blackbee postfix/smtpd[17092]: warning: unknown[193.56.28.102]: SASL LOGIN authentication failed: authentication failure
Aug 10 19:54:04 blackbee postfix/smtpd[17103]: warning: unknown[193.56.28.102]: SASL LOGIN authentication failed: authentication failure
Aug 10 19:55:58 blackbee postfix/smtpd[17120]: warning: unknown[193.56.28.102]: SASL LOGIN authentication failed: authentication failure
Aug 10 19:57:51 blackbee postfix/smtpd[17120]: warning: unknown[193.56.28.102]: SASL LOGIN authentication failed: authentication failure
...
2020-08-11 02:58:45
194.224.6.172 attackspam
Unauthorized connection attempt from IP address 194.224.6.172 on Port 445(SMB)
2020-08-11 02:45:36

最近上报的IP列表

105.243.107.145 190.57.142.118 33.177.170.115 123.39.41.73
240.26.174.200 37.202.189.25 166.36.30.167 78.204.67.193
49.52.74.65 78.118.44.154 36.101.185.118 37.160.239.20
181.28.199.128 181.59.212.30 58.154.56.46 9.39.147.191
169.225.163.170 218.235.72.132 159.166.128.82 178.99.79.79