| Дата |
Страна откуда жалоба |
Описание нарушения |
| 2 дн. назад |
Spain |
BAD BOT - Detected and Blocked.. Matched phrase "claudebot" at REQUEST_HEADERS:User-Agent. (1100000-123) |
| 4 дн. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 4 дн. назад |
United States of America |
BAD BOT - Detected and Blocked.. Matched phrase "claudebot" at REQUEST_HEADERS:User-Agent. (1100000-124) |
| 4 дн. назад |
United States of America |
[Tue Nov 25 16:48:24.257101 2025] [authz_core:error] [pid 1611803:tid 140334096959040] [client 216.73.216.188:61218] AH01630: client denied by server configuration: /var/www/public_html/symposium/robots.txt
[Tue Nov 25 16:48:24.259903 2025] [authz_core:error] [pid 1611803:tid 140334096959040] [client 216.73.216.188:61218] AH01630: client denied by server configuration: /var/www/public_rsrc/assets/RMBS-Server-Error.html
[Tue Nov 25 16:48:24.276975 2025] [authz_core:error] [pid 1611803:tid 140334096959040] [client 216.73.216.188:61218] AH01630: client denied by server configuration: /var/www/public_html/symposium/2022/2022-59th-IBSIS-RMBS-Submissions-Info.html
... |
| 4 дн. назад |
Australia |
Scanning forum with forged referal |
| 5 дн. назад |
Poland |
Autoban IP(2): 216.73.216.188 - Hostname: unknown - City: Columbus - Region: Ohio - Country: US - Location: 39.9612,-82.9988 - Organization: AS16509 Amazon.com, Inc. - failed attempts. |
| 5 дн. назад |
France |
Try to connect to Port_Scan_8888_stealth |
| 9 дн. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 10 дн. назад |
United States of America |
(mod_security) mod_security (id:210730) triggered by 216.73.216.188 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Wed Nov 19 07:39:50.104503 2025] [security2:error] [pid 403:tid 403] [client 216.73.216.188:39009] ModSecurity: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||dc406.org|F|2"] [data ".com"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"] [hostname "dc406.org"] [uri "/rlarms.com"] [unique_id "aR26ljQavGbV_HJnaGof_wAAAAg"] |
| 11 дн. назад |
Germany |
216.73.216.188 (US/United States/-), more than 10 Apache 403 hits |
| 11 дн. назад |
United States of America |
Request Overload (101) |
| 13 дн. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 13 дн. назад |
United States of America |
Request Overload (163) |
| 14 дн. назад |
United States of America |
Request Overload (130) |
| 15 дн. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 15 дн. назад |
United States of America |
Request Overload (103) |
| 16 дн. назад |
United States of America |
Request Overload (104) |
| 23 дн. назад |
Germany |
Fail2Ban plesk-apache-badbot ban |
| 23 дн. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 25 дн. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 27 дн. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 28 дн. назад |
United Kingdom of Great Britain and Northern Ireland |
216.73.216.188 - - [01/Nov/2025:11:35:40 +0000] "GET /robots.txt HTTP/1.0" 200 4232 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
... |
| 29 дн. назад |
United States of America |
216.73.216.188 - - [01/Nov/2025:04:57:06 +0000] "GET /robots.txt HTTP/1.1" 200 225 + "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
216.73.216.188 - - [01/Nov/2025:04:57:06 +0000] "GET /forum/app.php/thankslist/givens/1718/true HTTP/1.1" 403 199 + "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
216.73.216.188 - - [01/Nov/2025:04:57:08 +0000] "GET /forum/app.php/thankslist/givens/1718/false HTTP/1.1" 403 199 + "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
... |
| 30 дн. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 1 мес. назад |
United Kingdom of Great Britain and Northern Ireland |
216.73.216.188 - - [28/Oct/2025:10:44:43 +0000] "GET /robots.txt HTTP/1.0" 404 1073 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
... |
| 1 мес. назад |
United Kingdom of Great Britain and Northern Ireland |
Multiple ModSec Blocks |
| 1 мес. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 1 мес. назад |
Italy |
|
| 2 мес. назад |
Germany |
mae-88 : Bloc AI bots=>/robots.txt(anthropic) |
| 2 мес. назад |
United States of America |
IPBlock protected site ID [4055-d][s=01].
Persistent 404, vulnerability scanner |
| 2 мес. назад |
United States of America |
IPBlock protected site ID [4055-d][s=07].
Persistent 404, vulnerability scanner |
| 2 мес. назад |
United States of America |
IPBlock protected site ID [4055-d][s=03].
Persistent 404, vulnerability scanner |
| 2 мес. назад |
United States of America |
IPBlock protected site ID [4055-d][s=01].
Persistent 404, vulnerability scanner |
| 2 мес. назад |
Sweden |
Endless Requests for content / images :( |
| 2 мес. назад |
United States of America |
IPBlock protected site ID [4055-d][s=02].
Persistent 404, vulnerability scanner |
| 2 мес. назад |
United States of America |
216.73.216.188 - - [07/Oct/2025:01:43:47 +0000] "GET /robots.txt HTTP/1.1" 200 225 + "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
216.73.216.188 - - [07/Oct/2025:01:43:47 +0000] "GET /forum/viewtopic.php?t=7157 HTTP/1.1" 403 199 + "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
216.73.216.188 - - [07/Oct/2025:01:48:59 +0000] "GET /sitemap.xml HTTP/1.1" 404 196 + "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
... |
| 2 мес. назад |
United States of America |
IPBlock protected site ID [4055-d][s=03].
Persistent 404, vulnerability scanner |
| 2 мес. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 2 мес. назад |
United States of America |
BAD BOT - Detected and Blocked.. Matched phrase "claudebot" at REQUEST_HEADERS:user-agent. (1100000-128) |
| 2 мес. назад |
Netherlands |
Excessive multi-domain requests |
| 2 мес. назад |
Serbia |
HTTP/80/443/8080 Unauthorized Probe, Hack - |
| 2 мес. назад |
Netherlands |
Excessive multi-domain requests |
| 2 мес. назад |
Netherlands |
Excessive multi-domain requests |
| 2 мес. назад |
United States of America |
Threat Blocked by BeeHive from (ASN:16509) (Network:AMAZON-02) (Host:soba.dev) (Method:GET) (Protocol:HTTP/2) (Timestamp:2025-09-23T06:59:34Z) |
| 2 мес. назад |
United States of America |
Threat Blocked by BeeHive from (ASN:16509) (Network:AMAZON-02) (Host:soba.dev) (Method:GET) (Protocol:HTTP/2) (Timestamp:2025-09-23T04:12:27Z) |
| 2 мес. назад |
United States of America |
Threat Blocked by BeeHive from (ASN:16509) (Network:AMAZON-02) (Host:soba.dev) (Method:GET) (Protocol:HTTP/2) (Timestamp:2025-09-22T23:26:46Z) |
| 2 мес. назад |
Denmark |
User agent spoofing |
| 2 мес. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 2 мес. назад |
United States of America |
216.73.216.188 - - [21/Sep/2025:18:28:44 +0000] "GET /robots.txt HTTP/1.1" 500 538 - "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
216.73.216.188 - - [21/Sep/2025:18:28:45 +0000] "GET /robots.txt HTTP/1.1" 500 538 - "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
216.73.216.188 - - [21/Sep/2025:18:37:13 +0000] "GET /robots.txt HTTP/1.1" 500 538 - "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
... |
| 2 мес. назад |
Germany |
Bad bot identified by user agent |
| 2 мес. назад |
Denmark |
User agent spoofing |
| 2 мес. назад |
Germany |
216.73.216.188 (US/United States/-), more than 10 Apache 403 hits in the last 3600 secs; Ports: 80,443,7080,7081; Direction: in; Trigger: LF_APACHE_403; Logs: |
| 2 мес. назад |
Denmark |
User agent spoofing |
| 2 мес. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 2 мес. назад |
United States of America |
Blocked by UFW (TCP on 443)
Source port: 11137
TTL: 119
Packet length: 40
TOS: 0x00
This report (for 216.73.216.188) was generated by:
https://github.com/sefinek/UFW-AbuseIPDB-Reporter |
| 2 мес. назад |
Belgium |
Many_bad_calls |
| 2 мес. назад |
Belgium |
Bad_requests |
| 2 мес. назад |
United States of America |
216.73.216.188 has been banned for [WebApp Attack]
... |
| 2 мес. назад |
Germany |
216.73.216.188 (US/United States/-), more than 10 Apache 403 hits in the last 3600 secs; Ports: 80,443,7080,7081; Direction: in; Trigger: LF_APACHE_403; Logs: |
| 2 мес. назад |
Spain |
Cloudflare WAF: Request Path: /php/eval-gzinflate-base64_decode-urldecode/msg1026330 Request Query: Host: forum.elhacker.net userAgent: Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected]) Action: block Source: firewallManaged ASN Description: AMAZON-02 Country: US Method: GET Timestamp: 2025-09-18T01:34:39Z ruleId: fd5d5678ce594ea898aa9bf149e6b538. Report generated by Cloudflare-WAF-to-AbuseIPDB (https://github.com/MHG-LAB/Cloudflare-WAF-to-AbuseIPDB). |
| 2 мес. назад |
United States of America |
(mod_security) mod_security (id:210730) triggered by 216.73.216.188 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Wed Sep 17 17:19:45.861431 2025] [security2:error] [pid 28654:tid 28654] [client 216.73.216.188:50136] ModSecurity: Access denied with code 403 (phase 2). Match of "pmFromFile userdata_wl_extensions" against "TX:extension" required. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/10_HTTP_HTTP.conf"] [line "27"] [id "210730"] [rev "5"] [msg "COMODO WAF: URL file extension is restricted by policy||saadeh.ws|F|2"] [data ".com"] [severity "CRITICAL"] [tag "CWAF"] [tag "HTTP"] [hostname "saadeh.ws"] [uri "/haddadpharmacy.com"] [unique_id "aMsl8alxbjJ60RvSkSRxywAAAAo"], referer: http://saadeh.ws/haddadpharmacy.com |
| 2 мес. назад |
Spain |
BAD BOT - Detected and Blocked.. Matched phrase "claudebot" at REQUEST_HEADERS:User-Agent. (1100000-123) |
| 2 мес. назад |
Netherlands |
(apache-useragents) Failed apache-useragents trigger with match [redacted]) |
| 2 мес. назад |
Spain |
Cloudflare WAF: Request Path: /php/eval-gzinflate-base64_decode-urldecode/msg1028564 Request Query: Host: forum.elhacker.net userAgent: Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected]) Action: block Source: firewallManaged ASN Description: AMAZON-02 Country: US Method: GET Timestamp: 2025-09-16T02:41:58Z ruleId: fd5d5678ce594ea898aa9bf149e6b538. Report generated by Cloudflare-WAF-to-AbuseIPDB (https://github.com/MHG-LAB/Cloudflare-WAF-to-AbuseIPDB). |
| 3 мес. назад |
Spain |
Cloudflare WAF: Request Path: ///w.usuarios.lycos.es/electronicapic/prueba.php Request Query: ?id=-1+union+select+user%28%29%2Cdatabase%28%29+%2F%2A Host: forum.elhacker.net userAgent: Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected]) Action: block Source: firewallManaged ASN Description: AMAZON-02 Country: US Method: GET Timestamp: 2025-09-15T13:21:57Z ruleId: ef7db598c7654c729d9db56fee5e35fd. Report generated by Cloudflare-WAF-to-AbuseIPDB (https://github.com/MHG-LAB/Cloudflare-WAF-to-AbuseIPDB). |
| 3 мес. назад |
Czechia |
216.73.216.188 - - [14/Sep/2025:06:12:16 +0200] "GET /katalog/kamenarstva/2 HTTP/1.1" 404 363 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
216.73.216.188 - - [14/Sep/2025:06:13:21 +0200] "GET /katalog/kamenarstva/9 HTTP/1.1" 404 363 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
216.73.216.188 - - [14/Sep/2025:06:13:22 +0200] "GET /katalog/kamenarstva/7 HTTP/1.1" 404 363 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
216.73.216.188 - - [14/Sep/2025:06:14:54 +0200] "GET /katalog/kamenarstva/15 HTTP/1.1" 404 9092 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected])"
216.73.216.188 - - [14/Sep/2025:06:14:54 +0200] "GET /katalog/kamenarstva/8 HTTP/1.1" 404 363 "-" "Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; +clau
... |
| 3 мес. назад |
Germany |
Bad Calls: Webpage scraping, Web App Attack |
| 3 мес. назад |
Serbia |
Failed login attempt detected by Fail2Ban in plesk-apache jail |
| 3 мес. назад |
Spain |
Cloudflare WAF: Request Path: /php/eval-gzinflate-base64_decode-urldecode/msg1023877 Request Query: Host: forum.elhacker.net userAgent: Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected]) Action: block Source: firewallManaged ASN Description: AMAZON-02 Country: US Method: GET Timestamp: 2025-09-12T18:34:24Z ruleId: fd5d5678ce594ea898aa9bf149e6b538. Report generated by Cloudflare-WAF-to-AbuseIPDB (https://github.com/MHG-LAB/Cloudflare-WAF-to-AbuseIPDB). |
| 3 мес. назад |
Spain |
Cloudflare WAF: Request Path: ///platform.twitter.com/widgets.js%22fjs.parentNode.insertBefore(js,fjs) Request Query: Host: forum.elhacker.net userAgent: Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected]) Action: block Source: firewallManaged ASN Description: AMAZON-02 Country: US Method: GET Timestamp: 2025-09-11T16:25:02Z ruleId: afb7a94c62ad4976b3e8b0622dfa37c2. Report generated by Cloudflare-WAF-to-AbuseIPDB (https://github.com/MHG-LAB/Cloudflare-WAF-to-AbuseIPDB). |
| 3 мес. назад |
United States of America |
(mod_security) mod_security (id:225170) triggered by 216.73.216.188 (-): 1 in the last 300 secs; Ports: *; Direction: 1; Trigger: LF_MODSEC; Logs: [Thu Sep 11 08:42:12.861181 2025] [security2:error] [pid 1875:tid 1875] [client 216.73.216.188:19407] ModSecurity: Access denied with code 403 (phase 2). Operator EQ matched 0 at REQUEST_COOKIES_NAMES. [file "/etc/apache2/conf.d/modsec_vendor_configs/comodo_apache/26_Apps_WordPress.conf"] [line "155"] [id "225170"] [rev "3"] [msg "COMODO WAF: Sensitive Information Disclosure Vulnerability in WordPress 4.7 (CVE-2017-5487)||michaelthompson.biz|F|2"] [severity "CRITICAL"] [tag "CWAF"] [tag "WordPress"] [hostname "michaelthompson.biz"] [uri "/index.php/wp-json/wp/v2/users/1"] [unique_id "aMLDpFNY0pI4pdg43qtppgAAAA0"] |
| 3 мес. назад |
Canada |
ClaudeBot/1.0 |
| 3 мес. назад |
Spain |
Cloudflare WAF: Request Path: ///platform.twitter.com/widgets.js'fjs.parentNode.insertBefore(js,fjs) Request Query: Host: forum.elhacker.net userAgent: Mozilla/5.0 AppleWebKit/537.36 (KHTML, like Gecko; compatible; ClaudeBot/1.0; [email protected]) Action: block Source: firewallManaged ASN Description: AMAZON-02 Country: US Method: GET Timestamp: 2025-09-10T17:18:56Z ruleId: afb7a94c62ad4976b3e8b0622dfa37c2. Report generated by Cloudflare-WAF-to-AbuseIPDB (https://github.com/MHG-LAB/Cloudflare-WAF-to-AbuseIPDB). |
| 3 мес. назад |
Germany |
Bad bot identified by user agent |
| 3 мес. назад |
Germany |
Auto reported : Massive generation of 404/403 |
| 3 мес. назад |
Spain |
BAD BOT - Detected and Blocked.. Matched phrase "claudebot" at REQUEST_HEADERS:user-agent. (1100000-123) |