RPC nodes allow you to obtain information about what is happening on chain, by using HTTP requests. We scan the network and produce a list of nodes that publish their RPC endpoints. These nodes are not controlled by us, and we do not verify the correctness of the data they provide. Although we suggest you to use our managed nodes.

The block heights reported are obtained on a daily schedule. This data is provided as a snapshot of the time when data was collected.

Public RPC endpoints (22)

The last scan happened 2024-05-11 00:33:20 UTC

Endpoint Block Height Tx Index Moniker Validator
209.38.244.11:26657 1 - 9,412,000 on api-node no
167.71.70.39:26657 1 - 9,412,000 on api-node no
164.90.179.103:26657 1 - 9,412,000 on api-node no
35.238.40.88:26657 1 - 9,412,000 on api-node no
206.189.126.34:26657 1 - 9,411,999 on api-node no
13.112.65.30:26657 1 - 9,411,999 on api-node no
54.95.47.251:26657 1 - 9,411,999 on api-node no
185.2.82.243:26657 1 - 9,411,999 on api-node ⚠️ yes
95.217.119.85:56657 1 - 9,411,999 on api-node ⚠️ yes
34.29.167.20:26657 1 - 9,411,997 on api-node no
37.187.149.155:26657 975,001 - 9,411,999 on api-node ⚠️ yes
134.255.247.10:26657 1,900,001 - 9,411,999 on api-node ⚠️ yes
150.136.148.239:26657 1,900,001 - 9,411,999 on infstones ⚠️ yes
88.218.226.194:26657 3,180,001 - 9,411,999 on api-node ⚠️ yes
51.81.34.22:26657 4,912,001 - 9,411,999 on ProtofireDAO ⚠️ yes
65.109.122.105:46657 5,055,001 - 9,411,999 off api-node ⚠️ yes
164.92.94.184:26657 5,575,001 - 9,411,994 on api-node no
46.105.56.68:26657 5,705,001 - 9,412,000 off api-node ⚠️ yes
51.89.2.217:26657 7,255,001 - 9,412,000 off api-node ⚠️ yes
18.210.27.164:26657 8,519,001 - 9,411,999 on StakingCabin ⚠️ yes
65.109.51.59:26657 9,380,001 - 9,411,999 on api-node ⚠️ yes
54.37.129.152:26657 9,401,001 - 9,411,999 on api-node no

raw scan results

⚠️ Validators or public sentries which hold voting power above 0 are marked with warning symbol. Exposed to the public network, endpoints can be used as attack vector to harm the chain. Node operators should be aware of this and have a firewall rules in place to limit the attack surface of their validator infrastructure.