51.83.78.109 Threat Intelligence and Host Information

Share on:

General

This page contains threat intelligence information for the IPv4 address 51.83.78.109 and was generated either as a result of observed malicious activity or as an information gathering exercise to assist with enrichment of security events and context. All information is gathered passively through aggregation of public sources, or observations through activity upon honeynets. The host score is calculated through a series of statistically weighted values and machine learning which takes into account metadata such as host information, frequency, volume and global distribution of malicious activity, association with other known malicious hosts or networks, proxying or anonymising behaviour such as with tor exit nodes, residential proxies or VPN services, and many other attributes. These values are historical and indicative only - and should not be taken to be an accurate representation of the users, businesses or networks in which they reside.

Potentially Malicious Host 🟡 35/100

Host and Network Information

  • Tags: cyber security, ioc, malicious, Nextray, phishing
  • JARM: 15d3fd16d29d29d00042d43d000000ed1cf37c9a169b41886e27ba8fad60b0

  • View other sources: Spamhaus VirusTotal

  • Country: France
  • Network: AS16276 ovh sas
  • Noticed: 1 times
  • Protcols Attacked: SSH
  • Countries Attacked: Canada, Czechia, Denmark, Estonia, France, Germany, Latvia, Lithuania, Norway, Poland, Romania, Turkey, Ukraine, United Kingdom of Great Britain and Northern Ireland, United States of America
  • Passive DNS Results: 109.ip-51-83-78.eu ifl.francophonelibre.org

Open Ports Detected

2122 22 25 389 443 5432 80 8080 8443 95

CVEs Detected

CVE-2006-0200 CVE-2006-0207 CVE-2006-0208 CVE-2006-1015 CVE-2006-1017 CVE-2006-1490 CVE-2006-1494 CVE-2006-1608 CVE-2006-20001 CVE-2006-3011 CVE-2006-3017 CVE-2006-4020 CVE-2006-4433 CVE-2006-4481 CVE-2006-4482 CVE-2006-4483 CVE-2006-4484 CVE-2006-4485 CVE-2006-4486 CVE-2006-4625 CVE-2006-4812 CVE-2006-5178 CVE-2006-5465 CVE-2006-5706 CVE-2006-7204 CVE-2006-7243 CVE-2007-0905 CVE-2007-0906 CVE-2007-0907 CVE-2007-0908 CVE-2007-0909 CVE-2007-0910 CVE-2007-0988 CVE-2007-1001 CVE-2007-1285 CVE-2007-1375 CVE-2007-1376 CVE-2007-1380 CVE-2007-1396 CVE-2007-1413 CVE-2007-1452 CVE-2007-1461 CVE-2007-1484 CVE-2007-1521 CVE-2007-1581 CVE-2007-1582 CVE-2007-1583 CVE-2007-1700 CVE-2007-1701 CVE-2007-1717 CVE-2007-1718 CVE-2007-1824 CVE-2007-1825 CVE-2007-1835 CVE-2007-1864 CVE-2007-1883 CVE-2007-1884 CVE-2007-1885 CVE-2007-1888 CVE-2007-1890 CVE-2007-2509 CVE-2007-2510 CVE-2007-2727 CVE-2007-2748 CVE-2007-2844 CVE-2007-2872 CVE-2007-3007 CVE-2007-3378 CVE-2007-3799 CVE-2007-3996 CVE-2007-3997 CVE-2007-3998 CVE-2007-4441 CVE-2007-4586 CVE-2007-4652 CVE-2007-4657 CVE-2007-4658 CVE-2007-4659 CVE-2007-4660 CVE-2007-4662 CVE-2007-4663 CVE-2007-4670 CVE-2007-4782 CVE-2007-4783 CVE-2007-4784 CVE-2007-4825 CVE-2007-4840 CVE-2007-4887 CVE-2007-4889 CVE-2007-5898 CVE-2007-5899 CVE-2007-5900 CVE-2007-6039 CVE-2008-0599 CVE-2008-1384 CVE-2008-2050 CVE-2008-2051 CVE-2008-2107 CVE-2008-2108 CVE-2008-2666 CVE-2008-4107 CVE-2008-5498 CVE-2008-5557 CVE-2008-5624 CVE-2008-5625 CVE-2008-5658 CVE-2008-5814 CVE-2009-2626 CVE-2009-2687 CVE-2009-3291 CVE-2009-3292 CVE-2009-3293 CVE-2009-3557 CVE-2009-3558 CVE-2009-4018 CVE-2009-4142 CVE-2009-4143 CVE-2009-4418 CVE-2009-5016 CVE-2010-1128 CVE-2010-1130 CVE-2010-3870 CVE-2010-4409 CVE-2010-4657 CVE-2010-4697 CVE-2010-4699 CVE-2011-0421 CVE-2011-0708 CVE-2011-0752 CVE-2011-0753 CVE-2011-0754 CVE-2011-0755 CVE-2011-1092 CVE-2011-1148 CVE-2011-1153 CVE-2011-1398 CVE-2011-1464 CVE-2011-1466 CVE-2011-1467 CVE-2011-1468 CVE-2011-1469 CVE-2011-1470 CVE-2011-1471 CVE-2011-1939 CVE-2011-2202 CVE-2011-2483 CVE-2011-3182 CVE-2011-3267 CVE-2011-3268 CVE-2011-4718 CVE-2011-4885 CVE-2012-0057 CVE-2012-0788 CVE-2012-0789 CVE-2012-0831 CVE-2012-1171 CVE-2012-1172 CVE-2012-1823 CVE-2012-2143 CVE-2012-2311 CVE-2012-2336 CVE-2012-2376 CVE-2012-2386 CVE-2012-2688 CVE-2012-3365 CVE-2012-3450 CVE-2013-1635 CVE-2013-1643 CVE-2013-1824 CVE-2013-2110 CVE-2013-4248 CVE-2013-4635 CVE-2013-6420 CVE-2013-6501 CVE-2013-6712 CVE-2013-7327 CVE-2014-0207 CVE-2014-0236 CVE-2014-0237 CVE-2014-0238 CVE-2014-2020 CVE-2014-2270 CVE-2014-2497 CVE-2014-3478 CVE-2014-3479 CVE-2014-3480 CVE-2014-3487 CVE-2014-3515 CVE-2014-3587 CVE-2014-3597 CVE-2014-3668 CVE-2014-3669 CVE-2014-3670 CVE-2014-3981 CVE-2014-4670 CVE-2014-5459 CVE-2014-8142 CVE-2014-8626 CVE-2014-9425 CVE-2014-9426 CVE-2014-9427 CVE-2014-9652 CVE-2014-9653 CVE-2014-9705 CVE-2014-9767 CVE-2014-9912 CVE-2015-0231 CVE-2015-0232 CVE-2015-0273 CVE-2015-1351 CVE-2015-1352 CVE-2015-2331 CVE-2015-2348 CVE-2015-2783 CVE-2015-2787 CVE-2015-3307 CVE-2015-3329 CVE-2015-3330 CVE-2015-3411 CVE-2015-3412 CVE-2015-4021 CVE-2015-4022 CVE-2015-4024 CVE-2015-4025 CVE-2015-4026 CVE-2015-4116 CVE-2015-4147 CVE-2015-4148 CVE-2015-4598 CVE-2015-4599 CVE-2015-4600 CVE-2015-4601 CVE-2015-4602 CVE-2015-4603 CVE-2015-4604 CVE-2015-4605 CVE-2015-4642 CVE-2015-4643 CVE-2015-4644 CVE-2015-5589 CVE-2015-5590 CVE-2015-6831 CVE-2015-6832 CVE-2015-6833 CVE-2015-6834 CVE-2015-6835 CVE-2015-6836 CVE-2015-6837 CVE-2015-6838 CVE-2015-7803 CVE-2015-7804 CVE-2015-8835 CVE-2015-8838 CVE-2015-8865 CVE-2015-8873 CVE-2015-8874 CVE-2015-8877 CVE-2015-8879 CVE-2015-8935 CVE-2015-8994 CVE-2015-9253 CVE-2016-10158 CVE-2016-10159 CVE-2016-10161 CVE-2016-10397 CVE-2016-10712 CVE-2016-1903 CVE-2016-2554 CVE-2016-3141 CVE-2016-3142 CVE-2016-3185 CVE-2016-4070 CVE-2016-4342 CVE-2016-4343 CVE-2016-4537 CVE-2016-4538 CVE-2016-4539 CVE-2016-4540 CVE-2016-4541 CVE-2016-4542 CVE-2016-4543 CVE-2016-5093 CVE-2016-5094 CVE-2016-5095 CVE-2016-5096 CVE-2016-5114 CVE-2016-5399 CVE-2016-5768 CVE-2016-5769 CVE-2016-5770 CVE-2016-5771 CVE-2016-5772 CVE-2016-5773 CVE-2016-6174 CVE-2016-6288 CVE-2016-6289 CVE-2016-6290 CVE-2016-6291 CVE-2016-6292 CVE-2016-6294 CVE-2016-6295 CVE-2016-6296 CVE-2016-6297 CVE-2016-7124 CVE-2016-7125 CVE-2016-7126 CVE-2016-7127 CVE-2016-7128 CVE-2016-7129 CVE-2016-7130 CVE-2016-7131 CVE-2016-7132 CVE-2016-7411 CVE-2016-7412 CVE-2016-7413 CVE-2016-7414 CVE-2016-7416 CVE-2016-7417 CVE-2016-7418 CVE-2016-7478 CVE-2016-9137 CVE-2016-9138 CVE-2016-9934 CVE-2016-9935 CVE-2017-11142 CVE-2017-11143 CVE-2017-11144 CVE-2017-11145 CVE-2017-11628 CVE-2017-12933 CVE-2017-16642 CVE-2017-7272 CVE-2017-7890 CVE-2017-7963 CVE-2017-9224 CVE-2017-9226 CVE-2018-10545 CVE-2018-10546 CVE-2018-10547 CVE-2018-10548 CVE-2018-10549 CVE-2018-14851 CVE-2018-14883 CVE-2018-15132 CVE-2018-17082 CVE-2018-19395 CVE-2018-19396 CVE-2018-19520 CVE-2018-20783 CVE-2018-7584 CVE-2019-9020 CVE-2019-9021 CVE-2019-9023 CVE-2019-9024 CVE-2019-9637 CVE-2019-9638 CVE-2019-9639 CVE-2019-9641 CVE-2022-31628 CVE-2022-31629 CVE-2022-36760 CVE-2022-37436 CVE-2023-25690 CVE-2023-27522

Map

Whois Information

  • inetnum: 51.83.72.0 - 51.83.79.255
  • netname: VPS-GRA6
  • country: FR
  • org: ORG-OS3-RIPE
  • admin-c: OTC2-RIPE
  • tech-c: OTC2-RIPE
  • status: LEGACY
  • mnt-by: OVH-MNT
  • created: 2019-03-25T12:12:15Z
  • last-modified: 2019-03-25T12:12:15Z
  • organisation: ORG-OS3-RIPE
  • org-name: OVH SAS
  • country: FR
  • org-type: LIR
  • address: 2 rue Kellermann
  • address: 59100
  • address: Roubaix
  • address: FRANCE
  • phone: +33972101007
  • admin-c: OTC2-RIPE
  • admin-c: OK217-RIPE
  • admin-c: GM84-RIPE
  • abuse-c: AR15333-RIPE
  • mnt-ref: OVH-MNT
  • mnt-ref: RIPE-NCC-HM-MNT
  • mnt-by: RIPE-NCC-HM-MNT
  • mnt-by: OVH-MNT
  • created: 2004-04-17T11:23:17Z
  • last-modified: 2020-12-16T10:24:51Z
  • role: OVH Technical Contact
  • address: OVH SAS
  • address: 2 rue Kellermann
  • address: 59100 Roubaix
  • address: France
  • admin-c: OK217-RIPE
  • tech-c: GM84-RIPE
  • tech-c: SL10162-RIPE
  • nic-hdl: OTC2-RIPE
  • abuse-mailbox: [email protected]
  • mnt-by: OVH-MNT
  • created: 2004-01-28T17:42:29Z
  • last-modified: 2014-09-05T10:47:15Z
  • route: 51.83.0.0/16
  • origin: AS16276
  • mnt-by: OVH-MNT
  • created: 2019-02-13T09:04:13Z
  • last-modified: 2019-02-13T09:04:13Z

Links to attack logs

bruteforce-ip-list-2019-12-11 ** bruteforce-ip-list-2020-05-20 ** ** bruteforce-ip-list-2020-06-12