AbuseIPDB » 2602:80d:1004::2e

2602:80d:1004::2e was found in our database!

This IP was reported 50 times. Confidence of Abuse is 42%: ?

42%

Important Note: Public IPv6 addresses may implement the SLAAC privacy extension. With this, the interface identifier is randomly generated. The SLAAC privacy extension also implements a time out, which is configurable, so that the IPv6 interface addresses will be discarded and a new interface identifier is generated.

ISP Censys Inc.
Usage Type Search Engine Spider
Hostname(s) scanner-204.hk2.censys-scanner.com
Domain Name censys.io
Country United States of America
City Ann Arbor, Michigan

IP info including ISP, Usage Type, and Location provided by IP2Location. Updated monthly.

IP Abuse Reports for 2602:80d:1004::2e:

This IP address has been reported a total of 50 times from 25 distinct sources. 2602:80d:1004::2e was first reported on , and the most recent report was .

Recent Reports: We have received reports of abusive activity from this IP address within the last week. It is potentially still actively engaged in abusive activities.

Reporter IoA Timestamp in UTC Comment Categories
Sefinek
Port Scan Web App Attack
Anonymous
DNS Compromise DDoS Attack
spyra.rocks
NGINX
Bad Web Bot
MarkGGN
This IP was detected by CrowdSec triggering crowdsecurity/http-bad-user-agent
Bad Web Bot Web App Attack
spyra.rocks
NGINX
Bad Web Bot
spyra.rocks
NGINX
Bad Web Bot
keep_out
nginx-400 from fail2ban-202
...
Web App Attack
spyra.rocks
NGINX
Bad Web Bot
spyra.rocks
NGINX
Bad Web Bot
spyra.rocks
NGINX
Bad Web Bot
spyra.rocks
NGINX
Bad Web Bot
vestibtech
Bad Web Bot
Murazaki
Hacking
lavnet.net
Brute-Force
rooot
Port Scan Brute-Force

Showing 1 to 15 of 50 reports


Is this your IP? You may request to takedown any associated reports. We will attempt to verify your ownership. Request Takedown 🚩

Recently Reported IPs: