51.16.53.121 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 51.16.53.121 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Possibly Malicious Host 🟢 15/100

Host and Network Information

  • JARM: 2ad2ad00000000022c42d42d0000008aa043a2ae70f1a4f70c9b5036ea9f77

  • View other sources: Spamhaus VirusTotal

  • Country: Israel
  • Network: ASNone
  • Noticed: 1 times
  • Protcols Attacked: Anonymous Proxy

Open Ports Detected

100 10000 10001 10134 102 1023 10243 1025 1029 104 10443 1050 10554 1080 1099 11 110 11000 111 11210 11211 113 11300 11371 1167 119 1234 129 13 1311 1337 1344 13579 1366 137 139 1400 14147 1434 1471 1494 15 1521 1588 1599 16010 16030 1604 161 1650 16992 16993 17 17000 1723 1741 175 179 1801 18245 1883 19000 19071 19132 1925 1926 1935 195 1962 2000 2002 2006 2008 20087 2020 2021 2022 20256 2051 2052 20547 2055 2060 2061 2069 2077 2081 2082 2083 2086 2087 2096 21 21025 2121 21379 2154 2181 22 2202 221 2220 2222 2223 23 23023 2323 2332 2333 23424 2345 2375 2376 2379 2404 2455 2480 25 25001 2506 25105 2551 2552 2555 25565 2558 2568 2569 26 2628 264 27015 27036 2761 28015 2806 2985 30002 30003 3001 3005 3050 3052 3057 3063 3082 3083 3084 3090 3092 3095 3107 311 3113 3118 3128 3129 31337 3200 32100 32400 3260 3269 32764 3283 3299 3301 3306 33060 3333 3352 3388 3389 3391 3400 3402 3408 3409 3498 35000 3541 3551 3560 3567 35780 3689 37 37215 3749 37777 3780 3784 389 3922 4000 4010 4064 4100 4118 41800 4282 43 44158 443 4433 444 4443 4444 44818 4500 4506 4567 4646 4664 47808 4782 4786 47990 4840 48899 4899 4911 49152 49153 50000 5001 5004 5005 50050 5006 50070 5008 5009 5010 50100 502 503 5050 51106 515 5150 5172 520 5201 5222 5269 5280 52869 53 5353 5357 54138 5432 54321 5435 548 55000 554 55442 55443 5555 55553 55554 5560 5601 5602 5604 5632 5683 5800 5801 5822 5858 587 5900 5901 5909 593 5938 59417 5985 5986 6000 6001 6009 623 636 6379 6443 6464 6580 6581 6602 6603 6605 6622 6633 6653 666 6664 6667 6697 69 6969 7001 7002 7004 7090 7171 7218 7400 7401 7415 7433 7434 7443 7474 7537 7547 7548 7634 7657 7700 771 777 7777 7779 789 7979 7989 80 8000 8001 8004 8005 8007 8008 8009 8016 8026 8031 8036 8040 8042 8048 805 8058 8060 8080 8081 8083 8084 8085 8086 8088 8089 8090 8092 8095 8097 8098 8101 8105 8110 8112 8118 8123 8126 8139 8143 8182 82 8200 8222 8238 8243 8291 8333 8334 84 8401 8406 8411 8413 8429 8433 8443 8500 8545 8553 8554 8575 8585 8649 8728 873 8766 8779 8789 88 880 8800 8806 8813 8821 8824 8834 8836 8838 8853 8855 8860 8867 8872 8880 8888 8988 8991 8999 9001 9002 9003 9008 9009 9010 9011 9018 9020 9029 9030 9032 9035 9041 9047 9051 9089 9090 9091 9092 9095 9100 9107 9108 9151 9160 9191 92 9200 9202 9203 9204 9209 9215 9295 9302 9306 9310 9443 9595 96 9600 9761 9800 9869 987 9898 990 992 993 994 9943 9944 995 9966 9981 9988 9997 9998 9999

CVEs Detected

CVE-2002-0655 CVE-2002-0656 CVE-2002-0659 CVE-2003-0078 CVE-2003-0131 CVE-2003-0147 CVE-2003-0851 CVE-2004-0079 CVE-2004-0081 CVE-2004-0112 CVE-2004-0975 CVE-2005-1797 CVE-2005-2946 CVE-2005-2969 CVE-2006-2937 CVE-2006-2940 CVE-2006-3738 CVE-2006-4339 CVE-2006-4343 CVE-2006-5794 CVE-2006-7250 CVE-2007-2243 CVE-2007-3108 CVE-2007-4752 CVE-2007-5135 CVE-2008-1446 CVE-2008-1657 CVE-2008-3259 CVE-2008-4109 CVE-2008-5077 CVE-2008-7270 CVE-2009-0590 CVE-2009-0789 CVE-2009-1377 CVE-2009-1378 CVE-2009-1386 CVE-2009-1387 CVE-2009-1535 CVE-2009-2521 CVE-2009-3245 CVE-2009-3555 CVE-2009-4355 CVE-2009-4444 CVE-2009-4445 CVE-2010-0433 CVE-2010-0742 CVE-2010-4180 CVE-2010-4252 CVE-2010-4478 CVE-2010-4755 CVE-2010-5107 CVE-2010-5298 CVE-2011-1473 CVE-2011-1945 CVE-2011-4108 CVE-2011-4327 CVE-2011-4576 CVE-2011-4577 CVE-2011-4619 CVE-2011-4718 CVE-2011-4969 CVE-2011-5000 CVE-2012-0027 CVE-2012-0814 CVE-2012-0884 CVE-2012-1165 CVE-2012-1171 CVE-2012-2110 CVE-2012-2333 CVE-2012-6708 CVE-2013-0166 CVE-2013-1635 CVE-2013-1643 CVE-2013-1824 CVE-2013-2110 CVE-2013-3735 CVE-2013-4113 CVE-2013-4248 CVE-2013-4635 CVE-2013-4636 CVE-2013-6420 CVE-2013-6449 CVE-2013-6501 CVE-2013-6712 CVE-2013-7327 CVE-2013-7345 CVE-2014-0076 CVE-2014-0185 CVE-2014-0207 CVE-2014-0224 CVE-2014-0236 CVE-2014-0237 CVE-2014-0238 CVE-2014-1692 CVE-2014-1943 CVE-2014-2020 CVE-2014-2270 CVE-2014-2497 CVE-2014-2532 CVE-2014-2653 CVE-2014-3470 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3515 CVE-2014-3538 CVE-2014-3567 CVE-2014-3568 CVE-2014-3570 CVE-2014-3571 CVE-2014-3572 CVE-2014-3587 CVE-2014-3597 CVE-2014-3668 CVE-2014-3669 CVE-2014-3670 CVE-2014-3710 CVE-2014-3981 CVE-2014-4049 CVE-2014-4670 CVE-2014-4698 CVE-2014-4721 CVE-2014-5120 CVE-2014-5459 CVE-2014-8142 CVE-2014-8176 CVE-2014-8275 CVE-2014-9425 CVE-2014-9426 CVE-2014-9652 CVE-2014-9653 CVE-2014-9705 CVE-2014-9709 CVE-2014-9767 CVE-2014-9912 CVE-2015-0204 CVE-2015-0209 CVE-2015-0231 CVE-2015-0232 CVE-2015-0235 CVE-2015-0273 CVE-2015-0286 CVE-2015-0287 CVE-2015-0288 CVE-2015-0289 CVE-2015-0292 CVE-2015-0293 CVE-2015-1351 CVE-2015-1352 CVE-2015-1788 CVE-2015-1789 CVE-2015-1790 CVE-2015-1791 CVE-2015-1792 CVE-2015-2301 CVE-2015-2305 CVE-2015-2325 CVE-2015-2326 CVE-2015-2331 CVE-2015-2348 CVE-2015-2783 CVE-2015-2787 CVE-2015-3152 CVE-2015-3195 CVE-2015-3307 CVE-2015-3329 CVE-2015-3330 CVE-2015-3411 CVE-2015-3412 CVE-2015-3414 CVE-2015-3415 CVE-2015-3416 CVE-2015-4000 CVE-2015-4021 CVE-2015-4022 CVE-2015-4024 CVE-2015-4025 CVE-2015-4026 CVE-2015-4116 CVE-2015-4147 CVE-2015-4148 CVE-2015-4598 CVE-2015-4599 CVE-2015-4600 CVE-2015-4601 CVE-2015-4602 CVE-2015-4603 CVE-2015-4604 CVE-2015-4605 CVE-2015-4642 CVE-2015-4643 CVE-2015-4644 CVE-2015-5352 CVE-2015-5589 CVE-2015-5590 CVE-2015-5600 CVE-2015-6563 CVE-2015-6564 CVE-2015-6831 CVE-2015-6832 CVE-2015-6833 CVE-2015-6834 CVE-2015-6835 CVE-2015-6836 CVE-2015-6837 CVE-2015-6838 CVE-2015-7803 CVE-2015-7804 CVE-2015-8835 CVE-2015-8838 CVE-2015-8865 CVE-2015-8867 CVE-2015-8873 CVE-2015-8874 CVE-2015-8876 CVE-2015-8877 CVE-2015-8879 CVE-2015-8935 CVE-2015-8994 CVE-2015-9251 CVE-2015-9253 CVE-2016-0703 CVE-2016-0704 CVE-2016-10009 CVE-2016-10010 CVE-2016-10011 CVE-2016-10012 CVE-2016-10158 CVE-2016-10159 CVE-2016-10161 CVE-2016-10397 CVE-2016-10708 CVE-2016-10712 CVE-2016-1903 CVE-2016-1908 CVE-2016-20012 CVE-2016-2106 CVE-2016-2107 CVE-2016-2108 CVE-2016-2109 CVE-2016-2176 CVE-2016-2554 CVE-2016-3141 CVE-2016-3142 CVE-2016-3185 CVE-2016-4070 CVE-2016-4342 CVE-2016-4343 CVE-2016-4537 CVE-2016-4538 CVE-2016-4539 CVE-2016-4540 CVE-2016-4541 CVE-2016-4542 CVE-2016-4543 CVE-2016-5093 CVE-2016-5094 CVE-2016-5095 CVE-2016-5096 CVE-2016-5114 CVE-2016-5399 CVE-2016-5768 CVE-2016-5769 CVE-2016-5770 CVE-2016-5771 CVE-2016-5772 CVE-2016-5773 CVE-2016-6174 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6294 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7056 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 CVE-2016-7478 CVE-2016-9137 CVE-2016-9138 CVE-2016-9934 CVE-2016-9935 CVE-2017-11142 CVE-2017-11143 CVE-2017-11144 CVE-2017-11145 CVE-2017-11628 CVE-2017-12933 CVE-2017-15906 CVE-2017-16642 CVE-2017-16944 CVE-2017-7272 CVE-2017-7890 CVE-2017-7963 CVE-2017-9224 CVE-2017-9226 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549 CVE-2018-14851 CVE-2018-14883 CVE-2018-15132 CVE-2018-15473 CVE-2018-17082 CVE-2018-19395 CVE-2018-19396 CVE-2018-19520 CVE-2018-20685 CVE-2018-20783 CVE-2018-7584 CVE-2019-11358 CVE-2019-12519 CVE-2019-6109 CVE-2019-6110 CVE-2019-6111 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9641 CVE-2020-11022 CVE-2020-11023 CVE-2020-11945 CVE-2020-14058 CVE-2020-15049 CVE-2020-15778 CVE-2020-15810 CVE-2020-15811 CVE-2020-23064 CVE-2020-24606 CVE-2020-25097 CVE-2021-28116 CVE-2021-28651 CVE-2021-28652 CVE-2021-28662 CVE-2021-31806 CVE-2021-31807 CVE-2021-31808 CVE-2021-33620 CVE-2021-36368 CVE-2021-4044 CVE-2021-46784 CVE-2022-31628 CVE-2022-31629 CVE-2022-41317 CVE-2022-41318 CVE-2023-38408 CVE-2023-46724 CVE-2023-46846 CVE-2023-46847 CVE-2023-49285 CVE-2023-49286 CVE-2023-49288 CVE-2023-5824

Map

Whois Information

  • inetnum: 51.16.0.0 - 51.17.255.255
  • netname: US-A100ROW-199300901
  • org: ORG-ARI3-RIPE
  • descr: A100 Row Inc
  • country: DE
  • admin-c: ADSI2-RIPE
  • tech-c: ADSI2-RIPE
  • status: ALLOCATED PA
  • mnt-by: RIPE-NCC-HM-MNT
  • mnt-by: MNT-ADSI
  • created: 2021-01-06T09:50:10Z
  • last-modified: 2022-12-05T20:41:57Z
  • organisation: ORG-ARI3-RIPE
  • org-name: A100 ROW Inc
  • country: US
  • org-type: LIR
  • address: Marcel-Breuer-Strasse 12
  • address: 80807
  • address: Munchen
  • address: GERMANY
  • phone: +4994178878008
  • admin-c: IM4726-RIPE
  • tech-c: IM4726-RIPE
  • abuse-c: AR34590-RIPE
  • mnt-ref: MNT-ADSI
  • mnt-ref: RIPE-NCC-HM-MNT
  • mnt-by: MNT-ADSI
  • mnt-by: RIPE-NCC-HM-MNT
  • created: 2015-12-08T10:45:00Z
  • last-modified: 2020-12-16T14:56:11Z
  • role: Amazon Data Services Ireland Technical Role Account
  • address: Amazon Data Services Ireland
  • address: Digital Depot
  • address: Thomas Street
  • address: Dublin 8
  • address: Ireland
  • mnt-by: MNT-ADSI
  • tech-c: AA25560-RIPE
  • nic-hdl: ADSI2-RIPE
  • created: 2006-03-06T15:06:13Z
  • last-modified: 2023-05-16T18:13:55Z

Links to attack logs

anonymous-proxy-ip-list-2023-12-30