Report Overview

  1. Submitted URL

    46.248.141.50/

  2. IP

    46.248.141.50

    ASN

    #8220 COLT Technology Services Group Limited

  3. Submitted

    2024-05-07 18:48:33

    Access

    public

  4. Website Title

    VMware Horizon

  5. Final URL

    46.248.141.50/

  6. Tags

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    18

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
46.248.141.50unknownunknownNo dataNo data

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS
SeverityIndicatorAlert
medium46.248.141.50Sinkholed
medium46.248.141.50Sinkholed
medium46.248.141.50Sinkholed
medium46.248.141.50Sinkholed
medium46.248.141.50Sinkholed
medium46.248.141.50Sinkholed
medium46.248.141.50Sinkholed
medium46.248.141.50Sinkholed
medium46.248.141.50Sinkholed

ThreatFox

No alerts detected


JavaScript (1)

HTTP Transactions (9)

URLIPResponseSize
46.248.141.50/
46.248.141.50200 OK6.8 kB
46.248.141.50/portal/resources/main.js?v=21963604
46.248.141.50200 OK1.9 kB
46.248.141.50/portal/webclient/style.css?v=21963604
46.248.141.50200 OK79 kB
46.248.141.50/portal/webclient/icons-21963604/icon_html_access.svg
46.248.141.50200 OK2.3 kB
46.248.141.50/portal/webclient/icons-21963604/logo.png
46.248.141.50200 OK2.8 kB
46.248.141.50/portal/webclient/icons-21963604/icon_download.svg
46.248.141.50200 OK1.6 kB
46.248.141.50/portal/webclient/icons-21963604/vmware_logo_footer.svg
46.248.141.50200 OK8.3 kB
46.248.141.50/portal/webclient/icons-21963604/bg_image.jpg
46.248.141.50200 OK97 kB
46.248.141.50/portal/favicon.ico?v=21963604
46.248.141.50200 OK27 kB