Report Overview

  1. Submitted URL

    106.14.215.21:8888/api/link/detail?id=1779442077065347073

  2. IP

    106.14.215.21

    ASN

    #37963 Hangzhou Alibaba Advertising Co.,Ltd.

  3. Submitted

    2024-04-26 15:15:09

    Access

    public

  4. Website Title

    106.14.215.21:8888/api/link/detail?id=1779442077065347073

  5. Final URL

    106.14.215.21:8888/api/link/detail?id=1779442077065347073

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
106.14.215.21:8888unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium106.14.215.21Sinkholed
medium106.14.215.21Sinkholed

ThreatFox

No alerts detected


JavaScript (0)

HTTP Transactions (2)

URLIPResponseSize
106.14.215.21:8888/api/link/detail?id=1779442077065347073
106.14.215.21200 7.5 kB
106.14.215.21:8888/favicon.ico
106.14.215.21200 OK5.1 kB