www.ipqualityscore.com Open in urlscan Pro
2606:4700:20::ac43:480c  Public Scan

URL: https://www.ipqualityscore.com/free-ip-lookup-proxy-vpn-test/lookup/79.106.211.45
Submission: On September 08 via manual from GB — Scanned from GB

Form analysis 1 forms found in the DOM

POST /free-ip-lookup-proxy-vpn-test/lookup/

<form class="form-horizontal form-2 form-dark-theme ip_submit" action="/free-ip-lookup-proxy-vpn-test/lookup/" method="post">
  <input class="ip_value field-filled" type="text" placeholder="Free IP Lookup: 2a02:8c8:c10:30::17" data-value="2a02:8c8:c10:30::17" value="79.106.211.45">
  <button name="ip-lookup" type="submit"><i class="icon icon-arrow-right2"></i></button>
</form>

Text Content

Toggle navigation
 * Proxy Detection
   * IP Address Lookup
   * Tor Detection Test
   * VPN Detection Test
   * Bot Detection Test
   * Proxy Detection Database
   * IP Address Blacklist
   * IP Reputation Check
   * Threat Intelligence Feeds
 * Email Verification
   * Email Validator
   * Disposable Email Detection
   * Spamtrap Email Test
   * Email Risk Scoring
   * Email Fraud Prevention
   * Email Age Checker
   * Email List Cleaning
   * Domain Reputation
   * Email Spam Test
 * Phone Validation
   * Phone Number Validator
   * Phone Carrier Lookup
   * Reverse Phone Lookup
   * Phone Number Lookup
   * Phone Number Fraud Scoring
   * Data Appending
   * DNC TCPA List Scrub
   * Identity Verification
 * Device Fingerprinting
   * Mobile Device Fingerprinting SDK
 * Solutions
   * Ecommerce Fraud
   * Phone Validation
   * Address Verification
   * User Validation
   * Account Takeover (ATO)
   * Bot Protection
   * Chargeback Prevention
   * Prevent Sign Up Fraud
   * Invalid Traffic (IVT)
   * Cyberthreat Intelligence
 * Anti-Fraud Tools
   * Bot Detection
   * Block Proxies
   * Block Disposable Emails
   * Click Fraud Prevention
   * Prevent Affiliate Fraud
   * Detect Mobile App Fraud
   * Fake & Duplicate Accounts
   * Fraud Fusion™
   * Dark Web Monitoring
   * Malicious URL Scanner
 * Login
 * Register


PROXY DETECTION TEST FOR 79.106.211.45




ALBTELECOM - KOR, KOR COUNTY, AL


IP REPUTATION LOOKUP - VIEW RISK & ABUSE REPORTS

79.106.211.45 is an IP address located in Kor, Kor County, AL that is assigned
to ALBtelecom (ASN: 42313). As this IP addresses is located in Kor, it follows
the "Europe/Tirane" timezone. The IP Reputation for 79.106.211.45 is rated as
medium risk and occasionally may allow IP tunneling for suspicious or malicious
behavior.

This IP address (79.106.211.45) is a proxy connection and is associated with
recent SPAM blacklist activity or abusive behavior. IPQS fraud scoring
algorithms have rated this IP address as high risk, scoring 83 out of 100. Users
or transactions originating from this IP address should be treated with caution.
This decision is based on high confidence due to recent abuse from this
connection.



IP Address Lookup Details for 79.106.211.45

IP Address 79.106.211.45 Country AL Fraud Score
IP Reputation 83 - High Risk Mail SPAM Block List IP Reported as Blacklisted
Proxy/VPN Detection Proxy/VPN Detected
This IP address appears to be a high risk proxy connection. Bot Activity Please
sign up to view the bot status data point. Abuse Velocity New Please upgrade to
view this data point. City Kor Region Kor County Hostname 79.106.211.45 ISP
ALBtelecom ASN AS42313 Albtelecom Sh.a. Organization ALBtelecom Time Zone
Europe/Tirane Latitude 40.61880112 Longitude 20.78960037 CIDR IP Address Subnet
79.106.211.0/24

Report False Positive — OR — Register Your IP Address

Create a free account to access more lookup details with greater accuracy.




IP ADDRESS LOOKUP





Your IP address is: 2a02:8c8:c10:30::17



Use this free tool to lookup IP address details and retrieve the hostname, ISP,
geo location data, ASN, timezone, IP score, and full risk analysis report. The
IP address is also analyzed to detect a proxy, VPN, or TOR connection through
our proxy detection service & checked against our proprietary blacklists for any
reports of SPAM or abuse. This tool can perform both IPv4 address lookups and
IPv6 address lookups.


79.106.211.45 RISK SUMMARY

High Risk - It is likely this IP address will be used for fraudulent behavior
and malicious activity based on recent actions by this IP address. IPQS has
recently detected abusive behavior from this connection.


FRAUD SCORE

83
ALBtelecom
Kor, AL



ARE CHARGEBACKS CAUSING HEADACHES?

IPQS can proactively detect fraudulent payments and transactions. Instantly
score payment details to prevent chargebacks and streamline payments through
your site.


PROBLEMS WITH FAKE ACCOUNTS OR INVALID USER DATA?

IPQS makes it easy to detect fraudulent accounts & applications, low quality
users, and fake or invalid user info. Perform comprehensive user reputation
checks on every data point your users submit, including phone numbers, emails,
and addresses, to evaluate user quality.


DO YOUR USERS HAVE VALID OR ABUSIVE EMAILS?

Score email address reputations and determine if a user's email is valid with
IPQS email address verification technology that's over 99.9% accurate &
compatible with any mail provider. Perform advanced reputation scoring to
determine if an email address has been used for fraudulent activity.

IMPLEMENT FRAUD PREVENTION IN JUST A FEW MINUTES

Bring IPQS fraud scoring technology directly to your platform. View IP address
details on your site's backend and instantly score clicks, users, and
transactions to detect fraud. Take advantage of our free fraud prevention plans
that provide 5,000 lookups per month for proxy detection, email verification,
user scoring, and other tools.


Sign Up & Get Started


WANT TO LEARN MORE?

Get a personalized walk through of IPQS fraud prevention tools and learn how our
services can streamline quality control and growth for your business.

Schedule a Demo »


INTEGRATE OUR PROXY DETECTION SERVICE WITH API LOOKUPS, JAVASCRIPT, OR PROCESS
BULK CSV LISTS



IP lookup data can be queried via an API service or by using our JavaScript
analysis tags to detect bad sources of traffic, bots, risky transactions, and
malicious users.

Advanced IP fraud scores detect sophisticated abuse to mitigate high risk
behavior. Process batch reports by uploading a CSV file through our user
dashboard.

Easy API documentation and example code is available to get IPQS proxy detection
service running on your site in just minutes!


Learn more about Proxy Detection


Customize Your Filtering With Tailored Scoring Settings Using Our Proxy
Detection API.



RECENT PROXY DETECTION TESTS



The following IP addresses had recent IP Reputation checks.


188.147.68.112 188.26.218.135 188.26.59.170 188.80.156.153
188.80.186.34 193.40.216.203 193.80.24.206 194.219.11.11
195.140.236.184 212.3.197.27 213.179.112.218 213.180.110.123
2a0c:5a80:c304:e000:6998:3b6b:83fa:49b4 31.10.166.197 31.183.169.172
37.132.56.173
37.248.221.103 37.249.157.56 37.7.167.216 37.76.44.94
45.86.187.218 46.107.70.234 46.151.187.254 46.223.162.85
101.56.41.168 109.131.48.61 109.247.198.114 109.80.169.149
146.255.180.207 149.90.252.159 151.224.20.101 151.51.36.233
154.16.83.241 157.55.174.110 162.155.194.54 169.150.191.179
174.177.62.23 176.101.176.24 176.66.95.31 178.138.32.195
178.209.136.175 178.232.112.77 178.252.25.122 185.113.98.96
188.146.114.146 188.146.248.241 188.147.104.133 188.147.13.53
188.147.68.112 188.26.218.135 188.26.59.170 188.80.156.153
188.80.186.34 193.40.216.203 193.80.24.206 194.219.11.11
195.140.236.184 212.3.197.27 213.179.112.218 213.180.110.123
2a0c:5a80:c304:e000:6998:3b6b:83fa:49b4 31.10.166.197 31.183.169.172
37.132.56.173
37.248.221.103 37.249.157.56 37.7.167.216 37.76.44.94
45.86.187.218 46.107.70.234 46.151.187.254 46.223.162.85
101.56.41.168 109.131.48.61 109.247.198.114 109.80.169.149
146.255.180.207 149.90.252.159 151.224.20.101 151.51.36.233
154.16.83.241 157.55.174.110 162.155.194.54 169.150.191.179
174.177.62.23 176.101.176.24 176.66.95.31 178.138.32.195
178.209.136.175 178.232.112.77 178.252.25.122 185.113.98.96
188.146.114.146 188.146.248.241 188.147.104.133 188.147.13.53





WHAT IS AN IP ADDRESS?



An IP Address, also known as "Internet Protocol", is a unique identifier
assigned to a user browsing the internet through their Internet Service Provider
(ISP). Just as we use an email address or phone number to identify a person, an
IP address is linked to an individual user and can be associated with their
online activity. An IP reputation check for each IP address makes it easy to
identify high risk users or suspicious payments and clicks. It can be difficult
for users to frequently switch an assigned IP address from their ISP, which is
why internet users often use proxies, VPNs, or Tor to mask their identity.




IP FRAUD SCORES & REPUTATION



IP risk scores with IPQS use intelligent scoring to identify connections that
have a history of abusive behavior, usually as part of a botnet or malware
network. Perform an IP reputation lookup to analyze the risk for any behavior
originating from that specific IP address, such as the quality of users, clicks,
payments, or registrations. Quickly determine how likely an IP address is to
engage in malicious behavior through an easy to read IP address fraud score.

IPQS monitors hundreds of millions of user actions per day to correlate
fraudulent behavior to IP addresses in every region of the world. Analyze IP
reputation data points such as Recent Abuse, Abuse Velocity, Fraud Score, and
Bot Status.




WHAT IS A PROXY CONNECTION?



Proxies are used to mask the identity of a user by processing the internet
connection through another server. A proxy connection is made via a proxy
server, which serves as a hub through which internet requests are processed
between websites and the end user. Websites receiving these requests would only
see the proxy server's IP address and not the user's real IP address. Therefore,
a user in another country could mask their true location details to bypass geo
restrictions and remain anonymous. Abusive users also utilize proxies to engage
in fraudulent activity such as creating duplicate accounts, posting SPAM, or
generating fraudulent transactions from different proxy IP addresses without
revealing their true identity.




WHAT INFO CAN I GET FROM AN IP ADDRESS LOOKUP?



Many users are surprised by how much data they can gain by performing an IP
Address lookup. Location information may be one of the most useful data points,
and is usually accurate within 25 miles of the actual user. IP address lookups
can also provide more technical data points such as the Internet Service
Provider (ISP), time zone, Autonomous System Number (ASN), blacklist status,
hostname, device details, and the status of the IP address as a proxy
connection.

IP lookup details also provide an IP address Fraud Score and overall risk
analysis to determine how likely an active user on this IP address is to engage
in abusive behavior. IPQS' vast threat network provides greater hits for abusive
behavior, which produces intelligent IP risk scores to identify bad users, risky
payments, and bots.


Upload an IP list or Get a Free API Key



DOES PROXY DETECTION WORK?



Proxy detection can work exceptionally well with the right service provider to
uncover users hiding their identity behind an anonymized connection. The worst
offenders of fraud can control millions of IP addresses at one time. This is a
great challenge for proxy detection service providers that must monitor IP
addresses 24/7 for newly compromised devices which could serve as a proxied
connection.

IPQualityScore provides the most accurate proxy detection service in the
industry, detecting mobile & desktop devices as soon as they become compromised
by botnets or malware, exhibit high risk activity, or allow users to tunnel into
a connection. IPQS even detects IP addresses that serve as residential proxies
and private VPN servers.




WHAT TYPES OF CONNECTIONS DO PROXIES USE?



IP addresses that function as proxies or VPNs use a wide range of connection
types. Residential proxy connections are the most favored since they are very
difficult to identify as a high risk IP address and tend to be very costly to
access. Data center IP addresses are by far the cheapest and most abundant,
since they are the easiest to access. Tor connections are also a very popular
source, yet they are have a very obvious footprint which makes it easy to
identify Tor IP addresses.




ENTERPRISE IP SCORING



Looking for a high volume solution for IP scoring? Access real-time malicious IP
address blacklists or deploy our on-premise proxy detection database.

Contact Us

or message us directly at support@ipqualityscore.com.



IP REPUTATION API LOOKUPS

LARGEST THREAT & ABUSE NETWORK

INDUSTRY LEADING FRAUD PREVENTION


READY TO ELIMINATE FRAUD?

Start fighting fraud in minutes!


Schedule a Demo Sign Up »

Get Started with 5,000 Free Lookups Per Month!


Proactively Prevent Fraud™
Las Vegas, Nevada USA
Copyright © 2011 - 2023 IPQualityScore LLC


PRODUCTS & TOOLS

 * Proxy VPN Detection & IP Filtering
 * IP Address Lookup
 * Click Fraud Prevention
 * Bot Detection

 

 * Email Verification
 * Payment Fraud
 * Device Fingerprinting
 * Chargeback Fraud Prevention

COMPANY

 * About IPQS
 * Contact Us
 * Terms of Use
 * Privacy Policy
 * API Documentation

 

 * Plans & Pricing
 * Anti Fraud Tools
 * Articles & Resources
 * Plugins & Integrations
 * We're Hiring
 *