34.46.66.112 // Web Exploits 194.165.16.163 // failure audit: an account failed to log on 189.7.69.44 // network connection detected 177.84.130.24 // network connection detected 194.165.16.167 // failure audit: an account failed to log on 185.177.72.106 // Scanning IP 5.181.86.95 // Scanning IP 5.181.86.9 // Scanning IP 185.190.24.102 // Scanning IP 5.181.86.223 // Scanning IP 5.181.86.111 // Scanning IP 185.190.24.20 // Scanning IP 185.190.24.78 // Scanning IP 185.190.24.15 // scanning IP 5.181.86.44 // Scanning IP 185.190.24.222 // Scanning IP 194.180.49.61 // failure audit: an account failed to log on 34.16.28.201 // Web Exploits 178.128.32.203 // Scanning IP 177.221.207.5 // network connection detected 45.156.87.165 // Scanning 45.128.199.78 // network connection detected 111.10.227.98 // failure audit: an account failed to log on 5.253.86.36 // failure audit: an account failed to log on 177.66.30.23 // network connection detected 91.238.181.26 // failure audit: an account failed to log on 194.180.48.66 // failure audit: an account failed to log on 136.144.43.6 // network connection detected 197.45.34.73 // Scanning 95.214.53.86 // Web Exploits 188.212.135.164 // network connection detected 94.253.2.230 // Web Exploits 2.57.170.84 // network connection detected 109.205.211.9 // failure audit: an account failed to log on 103.215.79.130 // failure audit: an account failed to log on 179.60.146.161 // failure audit: an account failed to log on 45.130.202.54 // network connection detected 45.8.17.238 // network connection detected 91.199.163.112 // failure audit: an account failed to log on 188.212.135.131 // network connection detected 168.194.57.119 // network connection detected 141.98.80.83 // network connection detected 185.73.124.28 // network connection detected 139.135.50.22 // failure audit: an account failed to log on 106.38.115.83 // network connection detected 45.130.202.18 // network connection detected 185.194.178.102 // network connection detected 34.10.18.82 // failure audit: an account failed to log on 92.63.197.59 // failure audit: an account failed to log on 92.63.197.55 // failure audit: an account failed to log on 92.63.197.69 // network connection detected 92.63.197.62 // network connection detected 185.194.178.60 // network connection detected 188.212.135.149 // network connection detected 188.212.135.4 // network connection detected 2.57.170.232 // network connection detected 179.60.146.162 // failure audit: an account failed to log on 188.212.135.200 // network connection detected 45.132.115.18 // network connection detected 45.130.202.19 // network connection detected 45.128.199.52 // network connection detected 185.194.178.59 // network connection detected 2.57.170.189 // network connection detected 178.22.24.45 // failure audit: an account failed to log on 185.192.70.173 // network connection detected 185.194.178.93 // network connection detected 209.141.55.55 // Web Exploits 31.171.130.71 // network connection detected 66.240.236.109 // Scanning 212.30.33.220 // network connection detected 92.63.197.23 // network connection detected 92.63.197.22 // network connection detected 164.92.129.181 // Scanning 185.194.178.21 // network connection detected 45.86.203.166 // network connection detected 196.28.226.123 // network scanning 211.198.128.204 // network scanning 220.178.246.43 // network scanning 183.83.51.57 // network scanning 212.30.33.159 // network connection detected 45.86.203.35 // network connection detected 212.30.33.123 // network connection detected 185.251.19.47 // network connection detected 91.238.181.7 // failure audit: an account failed to log on 185.194.178.69 // network connection detected 91.238.181.8 // failure audit: an account failed to log on 194.32.120.242 // network connection detected 194.165.16.18 // failure audit: an account failed to log on 91.238.181.6 // failure audit: an account failed to log on 91.238.181.10 // failure audit: an account failed to log on 45.227.254.3 // failure audit: an account failed to log on 31.171.130.33 // network connection detected 172.98.32.129 // network connection detected 88.214.50.71 // failure audit: an account failed to log on 212.30.33.146 // network connection detected 185.194.178.16 // network connection detected 45.132.227.233 // network connection detected 31.171.130.160 // network connection detected 136.144.42.82 // network connection detected 31.171.130.20 // network connection detected 194.32.120.2 // network connection detected 212.30.33.218 // network connection detected 45.86.203.226 // network connection detected 185.194.178.90 // network connection detected 178.239.198.86 // network connection detected 136.144.42.58 // network connection detected 31.171.130.103 // network connection detected 35.225.204.204 // failure audit: an account failed to log on 213.209.143.76 // failure audit: an account failed to log on 195.178.110.98 // failure audit: an account failed to log on 2.57.121.247 // failure audit: an account failed to log on 45.227.254.154 // failure audit: an account failed to log on 45.227.254.156 // failure audit: an account failed to log on 45.227.254.155 // failure audit: an account failed to log on 45.227.254.151 // failure audit: an account failed to log on 88.214.25.158 // failure audit: an account failed to log on 88.214.50.61 // failure audit: an account failed to log on 5.187.35.21 // Scanning 185.91.127.107 // Hostile Scanning 88.214.50.57 // failure audit: an account failed to log on 92.53.96.245 // Scanning 80.94.95.54 // failure audit: an account failed to log on 35.184.208.161 // attempt exploit 165.154.172.88 // Scanning IP 88.214.50.74 // failure audit: an account failed to log on 36.156.152.109 // network connection detected 213.230.93.20 // Scanning IP 199.204.98.130 // Hostile 204.13.232.198 // network connection detected 187.131.192.83 // network connection detected 194.180.49.103 // failure audit: an account failed to log on 64.34.80.5 // failure audit: an account failed to log on 194.180.48.12 // network connection detected, failure audit: an account failed to log on 185.243.96.130 // failure audit: an account failed to log on 2.248.130.87 // network connection detected, failure audit: an account failed to log on 34.59.5.53 // failure audit: an account failed to log on 195.3.223.60 // network connection detected, failure audit: an account failed to log on 196.251.66.160 // SSL brute force attempts 196.251.66.154 // Credential Stuffing 196.251.66.164 // Credential Stuffing 196.251.66.41 // Credential Stuffing 196.251.66.156 // Credential Stuffing 111.61.253.55 // network connection detected 213.55.85.202 // Failed SSH/O365 Logins 185.243.5.149 // Scanning 5.187.35.48 // Scanning 185.114.247.102 // Scanning 5.23.51.23 // Scanning 104.154.184.200 // Web Exploits 45.135.194.11 // Web Exploits 34.63.132.231 // Web Exploits 202.157.184.38 // Web Exploits 35.193.174.187 // Web Exploits 5.187.35.53 // Scanning 199.204.99.106 // Scanning 149.40.50.22 // HTTP Requests Sharepoint 78.142.18.134 // failure audit: an account failed to log on 193.142.147.208 // network connection detected 45.227.254.153 // failure audit: an account failed to log on 91.199.163.13 // failure audit: an account failed to log on 45.146.130.131 // Odyssey Stealer - https://www.jamf.com/blog/signed-and-stealing-uncovering-new-insights-on-odyssey-infostealer/ 179.60.146.60 // failure audit: an account failed to log on 179.60.146.61 // failure audit: an account failed to log on 91.199.163.12 // failure audit: an account failed to log on 193.29.13.6 // failure audit: an account failed to log on 92.118.39.237 // Malicious Scanning 118.182.101.109 // network connection detected 85.116.188.176 // network connection detected, failure audit: an account failed to log on 85.116.188.175 // network connection detected, failure audit: an account failed to log on 85.116.188.174 // network connection detected, failure audit: an account failed to log on 85.116.188.173 // network connection detected, failure audit: an account failed to log on 85.116.188.172 // network connection detected, failure audit: an account failed to log on 85.116.188.171 // network connection detected, failure audit: an account failed to log on 85.116.188.190 // network connection detected, failure audit: an account failed to log on 85.116.188.189 // network connection detected, failure audit: an account failed to log on 85.116.188.185 // failure audit: an account failed to log on, network connection detected 85.116.188.184 // network connection detected, failure audit: an account failed to log on 85.116.188.183 // network connection detected, failure audit: an account failed to log on 85.116.188.182 // network connection detected, failure audit: an account failed to log on 85.116.188.181 // network connection detected, failure audit: an account failed to log on 85.116.188.180 // network connection detected, failure audit: an account failed to log on 85.116.188.179 // network connection detected, failure audit: an account failed to log on 85.116.188.178 // network connection detected, failure audit: an account failed to log on 71.6.136.185 // network connection detected 85.116.188.177 // network connection detected, failure audit: an account failed to log on 218.255.4.253 // failure audit: an account failed to log on 45.227.254.152 // failure audit: an account failed to log on 203.55.131.3 // Web Exploits 146.19.24.26 // failure audit: an account failed to log on 96.9.125.147 // Exploiting SharePoint Vulnerabilities 104.238.159.149 // Exploiting SharePoint Vulnerabilities 107.191.58.76 // Exploiting SharePoint Vulnerabilities 120.194.7.10 // Brute Force 223.197.196.92 // Brute Force 119.160.135.166 // Brute Force 194.180.49.14 // failure audit: an account failed to log on 141.98.11.61 // failure audit: an account failed to log on 109.205.213.218 // network connection detected, failure audit: an account failed to log on 146.19.24.119 // network connection detected, failure audit: an account failed to log on 194.180.49.140 // network connection detected, failure audit: an account failed to log on 194.180.49.141 // network connection detected, failure audit: an account failed to log on 149.86.227.224 // network connection detected, failure audit: an account failed to log on 149.86.227.207 // network connection detected, failure audit: an account failed to log on 212.227.47.203 // network connection detected 35.239.105.52 // Web Exploits 34.172.124.89 // Hostile Scanning 34.27.198.127 // Web Exploits 38.148.247.158 // SQL Injection Attempt 194.180.49.104 // network connection detected 194.180.49.105 // network connection detected 194.180.49.106 // network connection detected 35.226.228.171 // failure audit: an account failed to log on 45.153.34.139 // Scanning 46.161.27.97 // failure audit: an account failed to log on 141.98.80.132 // failure audit: an account failed to log on 45.227.255.89 // failure audit: an account failed to log on 45.227.255.83 // failure audit: an account failed to log on 123.60.96.242 // network connection detected 34.29.234.220 // failure audit: an account failed to log on 91.238.181.93 // failure audit: an account failed to log on 80.66.88.30 // failure audit: an account failed to log on, network connection detected 51.79.199.48 // failure audit: an account failed to log on, network connection detected 45.43.33.218 // Scanning IP 45.153.34.209 // Scanning 87.121.84.128 // Scanning 194.165.16.162 // failure audit: an account failed to log on 88.214.25.121 // failure audit: an account failed to log on 194.165.16.166 // failure audit: an account failed to log on 88.214.25.123 // failure audit: an account failed to log on 88.214.25.125 // failure audit: an account failed to log on 85.239.34.91 // C2 server - Recent incident 11/07/25 194.165.16.161 // failure audit: an account failed to log on 91.238.181.92 // failure audit: an account failed to log on 194.165.16.164 // failure audit: an account failed to log on 88.214.25.124 // failure audit: an account failed to log on 194.165.16.165 // failure audit: an account failed to log on 91.238.181.96 // failure audit: an account failed to log on 91.238.181.95 // failure audit: an account failed to log on 91.238.181.94 // failure audit: an account failed to log on 122.202.246.213 // network connection detected 35.188.20.159 // attempt log4j 102.50.242.230 // failure audit: an account failed to log on 194.180.48.30 // network connection detected 181.168.181.159 // failure audit: an account failed to log on 89.43.31.52 // Offense: #543501 185.219.133.111 // Offense: #543505 80.94.93.209 // Scanning 199.195.248.205 // Scanning IP 34.136.140.79 // Web Exploits 34.61.24.189 // Web Exploits 20.86.89.202 // BGGS Incident - Suspect hostille RMM activity 196.251.115.130 // Hostile 45.148.10.188 // Hostile 213.209.143.206 // Scanning Palo 77.83.207.0/24 // Scanning Palo- Russian 77.83.207.195 // Scanning Palo 196.203.231.220 // Brute Force 85.69.178.104 // Brute Force 62.201.212.52 // Brute Force 185.255.212.178 // Brute Force 58.49.113.138 // Brute Force 46.30.161.197 // Brute Force 175.206.113.91 // Brute Force 37.57.69.227 // Brute Force 95.79.108.51 // Brute Force 183.167.193.127 // Brute Force 87.103.126.54 // Brute Force 34.170.132.97 // Web Exploits 194.50.16.131 // Scanning 45.135.193.159 // Network Connection 5.79.105.22 // Scanning 176.98.185.9 // Web Exploits 209.104.110.43 // Scanning 45.82.78.254 // Scanning IP 181.16.40.119 // Netscaler IOCs 94.158.247.12 // Netscaler IOCs 38.54.126.186 // Netscaler IOCs 45.77.162.224 // Netscaler IOCs 31.171.130.5 // Netscaler IOCs 38.54.13.208 // Netscaler IOCs 89.31.121.101 // Netscaler IOCs 62.192.175.142 // Netscaler IOCs 45.127.34.106 // Netscaler IOCs 38.54.97.158 // Netscaler IOCs 38.54.59.96 // Netscaler IOCs 223.104.125.59 // Netscaler IOCs 149.88.86.125 // Netscaler IOCs 104.234.140.143 // Netscaler IOCs 104.234.140.142 // Netscaler IOCs 104.234.140.141 // Netscaler IOCs 104.234.140.140 // Netscaler IOCs 104.234.140.139 // Netscaler IOCs 104.234.140.138 // Netscaler IOCs 104.234.140.137 // Netscaler IOCs 104.234.140.136 // Netscaler IOCs 104.234.140.135 // Netscaler IOCs 104.234.140.134 // Netscaler IOCs 104.234.140.133 // Netscaler IOCs 104.234.140.132 // Netscaler IOCs 104.234.140.131 // Netscaler IOCs 104.234.140.130 // Netscaler IOCs 104.234.140.129 // Netscaler IOCs 104.234.140.128 // Netscaler IOCs 104.234.140.127 // Netscaler IOCs 104.234.140.126 // Netscaler IOCs 104.234.140.125 // Netscaler IOCs 104.234.140.124 // Netscaler IOCs 104.234.140.123 // Netscaler IOCs 104.234.140.122 // Netscaler IOCs 104.234.140.121 // Netscaler IOCs 104.234.140.120 // Netscaler IOCs 104.234.140.119 // Netscaler IOCs 104.234.140.118 // Netscaler IOCs 104.234.140.117 // Netscaler IOCs 104.234.140.116 // Netscaler IOCs 103.172.41.210 // Netscaler IOCs 101.99.91.107 // Netscaler IOCs 38.60.245.99 // Netscaler IOCs 81.16.170.117 // Brute Force 91.241.150.246 // Scanning IP 221.234.48.147 // Scanning IP 71.62.34.216 // Brute Force 113.59.34.5 // Scanning IP 61.72.59.106 // Scanning IP 58.240.2.38 // Scanning IP 59.48.175.202 // scanning IP 185.112.147.10 // Scanning 43.153.20.43 // WP websites being attacked 170.106.147.35 // WP websites being attacked 222.160.227.134 // Scanning IP 58.246.241.234 // Scanning IP 213.33.204.130 // Scanning IP 141.98.218.104 // Port scanning 185.93.89.76 // Credential Stuffing 186.98.233.48 // Brute force against multiple 365 64.62.156.56 // scanning IP 144.172.115.212 // Lumma Stealer - Defender - Nathan 35.222.21.31 // attempt log4j 144.172.112.208 // Malicious Scanning 193.36.224.7 // Credential Stuffing 89.185.80.195 // Credential Stuffing 34.134.188.75 // attempt log4j 104.167.221.114 // Web Exploits 34.41.57.6 // attempt log4j 144.172.116.95 // Web Exploits 144.172.112.160 // Brute Force 144.172.115.132 // Brute Force 144.172.93.103 // Brute Force 144.172.116.164 // Brute Force 144.172.117.111 // Brute Force 185.233.166.221 // BruteForce 179.61.150.18 // Credential Stuffing 185.189.162.199 // Scanning 111.7.106.105 // Scanning IP 34.58.40.145 // attempt exploits 45.148.126.180 // Reconnaissance 176.65.148.52 // Web Exploits 5.79.71.205 // Botnet Command and Control Server 207.102.138.19 // IP Scanning 34.134.207.193 // attempt log4j 34.42.133.108 // attempt log4j 18.224.171.12 // Scanning IP 141.98.11.147 // Scanning 114.217.26.245 // Scanning IP 64.225.107.222 // Scanning IP 143.110.217.66 // Scanning IP 146.190.81.34 // Scanning IP 134.199.148.83 // Scanning IP 192.241.174.110 // Web Exploits 34.171.50.32 // Malicious Scanning 41.242.48.18 // Web Exploits 34.107.176.5 // Testing the Blacklist 211.105.223.49 // Web Exploits 204.76.203.229 // Scanning IP 34.55.125.88 // Web Exploits 130.211.202.56 // Web Exploits 196.251.71.46 // suspicious VPS 68.183.193.242 // Scanning IP 207.90.244.10 // Web Exploits 176.65.148.236 // Web Exploits 35.222.0.254 // Web Exploits 207.90.244.26 // Scanning IP 164.92.106.15 // Scanning IP 91.134.185.84 // Web Exploits 34.81.80.196 // Web Exploits 35.221.207.210 // Web Exploits 34.80.232.187 // Web Exploits 35.221.215.67 // Web Exploits 34.81.174.54 // Web Exploits 34.80.71.29 // Web Exploits 34.80.75.43 // Web Exploits 34.80.148.137 // Web Exploits 35.221.181.199 // Web Exploits 34.80.21.96 // Web Exploits 35.234.28.62 // Web Exploits 34.81.201.65 // Web Exploits 34.81.230.255 // Web Exploits 34.81.4.17 // Web Exploits 137.184.171.141 // Scanning IP 93.123.109.228 // Scanning IP 34.80.150.40 // attempting exploit 79.124.58.198 // scanning iP 159.223.161.8 // Web Exploits 202.112.237.201 // Malicious Scanning 165.154.59.90 // Brute Force 141.98.10.151 // Web Exploits 34.71.204.153 // Malicious Scanning 185.218.84.168 // Scanning IP 34.56.176.50 // attempt log4j 91.236.116.242 // Scanning IP 196.190.118.132 // SMTP port Scanning 154.195.116.58 154.195.105.98 154.195.111.28 154.194.119.94 154.195.135.235 154.195.111.87 154.195.96.169 154.195.147.8 154.194.80.53 154.195.176.84 154.195.163.14 154.195.144.90 154.195.113.69 154.195.174.12 154.195.171.244 154.195.3.157 154.195.165.15 154.194.7.167 154.194.72.9 154.195.3.169 154.195.135.168 154.195.123.55 154.195.182.124 154.195.110.158 154.194.103.182 154.195.166.100 // risky sign in 103.108.174.11 // Web Exploits 78.142.18.219 // Bots 192.155.90.118 // Scanning - Linode 85.121.148.144 // Scanning IP 38.148.95.217 // Brute Force 103.180.240.96 // Brute Force 5.180.242.254 // Brute Force 209.173.10.75 // Brute Force 91.203.124.210 // Brute Force 196.190.41.137 // Brute Force 122.187.229.78 // Brute Force 115.144.115.150 // Brute Force 185.167.56.34 // Brute Force 196.188.187.205 // Brute Force 111.70.25.48 // Brute Force 77.139.82.133 // Brute Force 121.202.138.181 // Brute Force 5.183.209.244 // Web Scanning 162.247.74.7 // Scanning IP 204.8.96.155 // Scanning IP 204.8.96.105 // Scanning IP 159.65.133.5 // Credential Stuffing 152.42.212.110 // Credential Stuffing 167.71.207.7 // Credential Stuffing 139.59.115.129 // Credential Stuffing 152.42.203.135 // Credential Stuffing 34.68.34.64 // attempt log4j exploits 193.163.125.161 // Scanning IP 60.247.92.186 // Scanning IP 103.203.59.0 // Scanning IP 8.34.210.53 // attempt log4j 3.216.145.155 // Incident 11042025 31.171.154.59 // Incident 11042025 185.190.24.101 // Credential Stuffing 45.248.64.165 // Brute 165.227.156.225 // Port Scanning 170.64.229.42 // Port Scanning 103.35.188.74 // SSL Fails 167.88.160.70 // SSL Fails 5.180.24.93 // SSL Fails 103.35.189.241 // SSL Fails 111.7.96.156 // Scanning IP 8.152.208.190 // Web Exploits 45.90.162.234 // Web Exploits 34.19.127.189 // JNDI Attempts 66.96.194.170 // Credential Stuffing 87.120.127.0/27 // Credential Stuffing 92.119.196.0/27 // Credential Stuffing 92.119.197.0/27 // Credential Stuffing 195.178.110.164 // Web Exploits 35.188.74.106 // Web Exploits 34.171.115.142 // Web Exploits 141.98.11.27 // Web Exploits 141.98.11.210 // Web Exploits 45.87.43.37 // Web Exploits 185.191.127.222 // Malicious Scanning 165.227.188.42 // Malicious Scanning 35.226.222.151 // Web Exploits 34.57.187.192 // Web Exploits 218.250.231.191 // Web Exploits 35.239.83.250 // Web Exploits 181.115.171.157 // Scanning IP 195.178.110.163 // Secret Digging 34.28.58.52 // Web Exploits 31.170.22.205 // Web Exploits 34.132.135.234 // attempt exploits 34.19.116.62 // attempt exploits 35.192.153.30 // attempt exploits 196.191.212.238 // Brute Force 89.179.78.247 // Brute Force 196.28.226.125 // Brute Force 5.180.234.228 // Brute Force 2.55.125.200 // Brute Force 77.83.255.10 // Brute Force 72.5.43.31 // Cyberpunks[.] chat IR 34.30.4.191 // Web Exploits 34.135.157.139 // Web Exploits 34.70.230.87 // Web Exploits 61.53.144.224 // Web Exploits 45.164.177.118 // Web Exploits 130.61.60.124 // Web Exploits 194.156.99.80 // Web Exploits 34.71.205.208 // Web Exploits 185.40.4.51 // Web Exploits 45.148.10.35 // Web Exploits 62.60.191.64 // Scanning IP 139.59.125.28 // Web Exploits 167.172.224.131 // Web Exploits 111.7.106.107 // Scanning IP 34.121.46.155 // Web Exploits 124.135.44.252 // Web Exploits 45.148.10.81 // Hostile Scanning 34.69.3.247 // Web Exploits 34.44.147.20 // Web Exploits 34.134.31.77 // Web Exploits 158.58.190.46 // Web Exploits 34.19.116.58 // attempt exploits 35.202.89.174 // Web Exploits 34.30.210.247 // Web Exploits 34.28.114.111 // Web Exploits 196.251.83.180 // Web Exploits 118.193.56.246 // Scanning IP 5.143.245.194 // Web Exploits 185.42.12.66 // SSL Fails 185.213.173.51 // Web Exploits 45.164.177.161 // Log4j Attempts 185.91.127.9 // Log4j Attempts 8.34.210.49 // attempt exploits 177.92.240.168 // attempt exploits 50.3.137.177 // Brute Force 5.157.5.100 // Brute Force 107.173.112.245 // Brute Force 185.122.170.10 // Brute Force 23.81.230.134 // Brute Force 138.94.218.193 // Brute Force 104.160.17.116 // Brute Force 107.150.71.30 // Brute Force 34.68.34.81 // attempt exploits 45.178.251.94 // Web Exploits 185.42.12.65 // SSL Fails 119.185.243.223 // Web Exploits 35.224.204.209 // Web Exploits 34.44.34.37 // Web Exploits 103.146.158.143 // Web Exploits 35.195.46.0 // Web Exploits 143.110.208.18 // Web Exploits 95.214.53.198 // Web Exploits 34.67.56.248 // Web Exploits 117.186.191.142 // Web Exploits 213.230.92.40 // Scanning 209.38.144.40 // Scanning 24.199.112.66 // Port scanning 46.73.96.182 // Password Spray 194.85.251.34 // Web Exploits 37.221.66.57 // DDOS 34.19.116.54 // Web Exploits 197.205.59.231 // Brute Force 103.247.7.66 // attempt exploits 128.199.215.40 // Scanning IP 77.51.214.170 // Brute Force 111.48.208.197 // Brute Force 46.72.252.233 // Brute Force 112.168.71.109 // Brute Force 188.227.66.92 // Brute Force 110.35.63.30 // Brute Force 111.70.19.149 // Brute Force 61.146.121.14 // Brute Force 218.23.95.14 // Brute Force 221.149.233.245 // Brute Force 220.120.224.227 // Brute Force 27.223.100.90 // Brute Force 117.70.94.155 // Port scanning 45.125.66.114 // Web Exploits 124.228.83.189 // Password Spray 165.154.226.146 // Web Exploits 122.225.203.106 // Brute Force 124.114.180.50 // Brute force 37.26.136.250 // Aikapool Crypto mining pool IP 91.224.92.10 // Web Exploits 69.50.94.110 // BruteForce 223.118.50.87 // appserve request 34.19.116.48 // attempt exploits 134.122.106.248 // Scanning IP 38.54.101.65 // Palo Alto PAN-OS CVE-2025-0108 Auth Bypass Attempt - GreyNoise 1.55.112.205 // Palo Alto PAN-OS CVE-2025-0108 Auth Bypass Attempt - GreyNoise 123.116.247.134 // Palo Alto PAN-OS CVE-2025-0108 Auth Bypass Attempt - GreyNoise 198.12.122.248 // Palo Alto PAN-OS CVE-2025-0108 Auth Bypass Attempt - GreyNoise 47.190.9.241 // Palo Alto PAN-OS CVE-2025-0108 Auth Bypass Attempt - greynoise 38.54.50.252 // Palo Alto PAN-OS CVE-2025-0108 Auth Bypass Attempt - greynoise 121.202.153.100 // Brute Force 61.153.208.38 // Brute Force 185.42.12.96 // Fortigate Brute 141.98.11.205 // Web Exploits 34.68.34.92 // attempt exploits 221.224.2.202 // Brute Force 182.76.87.90 // Brute Force 91.134.185.87 // Scanning IP 36.139.105.112 // Scanning 222.216.206.99 // Web Exploits 47.100.201.178 // Web Exploits 190.212.140.11 // Web Exploits 202.0.92.253 // Web Exploits 8.218.73.108 // Web Exploits 81.181.248.148 // Web Exploits 221.122.67.75 // Web Exploits 124.236.100.56 // Web bot: DDoS 154.212.141.161 // Scanning IP 130.61.229.116 // Web Exploits 104.18.9.38 // This is a local news website in Denmark http://thelocal.dk used so customers can check that they are consuming the Blacklist correctly. 142.251.2.27 // Testing the Blacklist 173.194.202.27 // Testing the Blacklist 142.251.10.27 // Testing the Blacklist 222.189.163.82 // Exchange probing 62.173.140.238 // network connection detected 45.137.22.45 // network connection detected 157.230.245.252 // Secrets Digging (.env) 18.236.71.93 // Suspicious EC2 Traffic