203 active domains were found for AS1101 (IP-EEND-AS) - (Include inactive websites)
Domain IP PTR Description Date Details
192.42.119.128
192.42.119.128
 Malicious IP / Malware2024-04-20details
145.220.74.206
145.220.74.206
145.220.EARLY-REGISTRATION.of.SURFnet.invalid SSH bot2024-01-11details
145.220.74.201
145.220.74.201
145.220.EARLY-REGISTRATION.of.SURFnet.invalid SSH bot2023-12-11details
145.220.74.157
145.220.74.157
145.220.early-registration.of.surfnet.invalid SSH bot2023-12-02details
145.220.74.188
145.220.74.188
145.220.early-registration.of.surfnet.invalid SSH bot2023-12-01details
145.220.91.19
145.220.91.19
research2.hadrian.io Apache attacker IP2023-11-27details
145.220.74.130
145.220.74.130
145.220.EARLY-REGISTRATION.of.SURFnet.invalid SSH bot2023-11-19details
145.220.74.145
145.220.74.145
145.220.early-registration.of.surfnet.invalid SSH bot2023-11-19details
192.42.116.243
192.42.116.243
 Malicious IP2023-11-05details
192.42.116.244
192.42.116.244
 Malicious IP2023-10-10details
192.42.116.172
192.42.116.172
 Malicious IP2023-10-06details
192.42.116.241
192.42.116.241
 Malicious IP2023-09-29details
192.42.116.187
192.42.116.187
 Malicious IP2023-07-02details
145.212.51.188
145.212.51.188
145.212.EARLY-REGISTRATION.of.SURFnet.invalid Bad IP: PHP Forum Spammer2023-05-25details
145.196.27.230
145.196.27.230
145.196.early-registration.of.surfnet.invalid Bad IP: PHP Forum Spammer2023-05-25details
145.111.146.23
145.111.146.23
 Bad IP: PHP Forum Spammer2023-05-25details
145.200.132.93
145.200.132.93
145.200.EARLY-REGISTRATION.of.SURFnet.invalid Bad IP: PHP Forum Spammer2023-05-25details
145.196.130.220
145.196.130.220
145.196.EARLY-REGISTRATION.of.SURFnet.invalid Bad IP: PHP Forum Spammer2023-05-23details
145.193.111.152
145.193.111.152
145.193.EARLY-REGISTRATION.of.SURFnet.invalid Bad IP: PHP Forum Spammer2023-05-23details
145.208.68.61
145.208.68.61
145.208.EARLY-REGISTRATION.of.SURFnet.invalid Bad IP: PHP Forum Spammer2023-05-23details
192.42.116.242
192.42.116.242
 Malicious IP2023-05-14details
145.220.74.135
145.220.74.135
145.220.EARLY-REGISTRATION.of.SURFnet.invalid SSH bot2023-05-11details
192.42.116.185
192.42.116.185
 Malicious IP2023-03-24details
192.42.116.184
192.42.116.184
 Malicious IP2023-03-24details
192.42.116.183
192.42.116.183
 Malicious IP2023-03-23details
192.42.116.186
192.42.116.186
 Malicious IP2023-03-23details
192.42.116.180
192.42.116.180
109.tor-relay.nothingtohide.nl Apache attacker IP2023-02-07details
192.42.116.181
192.42.116.181
 Malicious IP2023-02-06details
192.42.116.174
192.42.116.174
 Malicious IP2023-02-06details
192.42.116.178
192.42.116.178
 Malicious IP2023-02-06details
192.42.116.176
192.42.116.176
 Malicious IP2023-02-06details
192.42.116.179
192.42.116.179
108.tor-relay.nothingtohide.nl Bad IP: Web Form Spammer2023-02-06details
192.42.116.177
192.42.116.177
106.tor-relay.nothingtohide.nl Bad IP: Web Form Spammer2023-02-06details
192.42.116.175
192.42.116.175
104.tor-relay.nothingtohide.nl Bad IP: Web Form Spammer2023-02-06details
192.42.116.182
192.42.116.182
111.tor-relay.nothingtohide.nl Bad IP: PHP Forum Spammer2023-02-05details
192.42.116.173
192.42.116.173
102.tor-relay.nothingtohide.nl Bad IP: PHP Forum Spammer2023-02-05details
145.198.133.103
145.198.133.103
 Vulnerability Scanner2023-01-05details
145.220.40.55
145.220.40.55
 Vulnerability Scanner2023-01-05details
145.211.79.103
145.211.79.103
 Vulnerability Scanner2023-01-05details
145.202.196.122
145.202.196.122
 Vulnerability Scanner2023-01-05details
145.209.6.71
145.209.6.71
 Vulnerability Scanner2023-01-05details
145.201.132.71
145.201.132.71
 Vulnerability Scanner2023-01-05details
145.211.28.91
145.211.28.91
 Vulnerability Scanner2023-01-05details
145.220.31.67
145.220.31.67
 Vulnerability Scanner2023-01-05details
145.211.154.23
145.211.154.23
 Vulnerability Scanner2023-01-05details
145.214.77.82
145.214.77.82
 Vulnerability Scanner2023-01-05details
145.202.86.118
145.202.86.118
 Vulnerability Scanner2023-01-05details
145.213.193.88
145.213.193.88
 Vulnerability Scanner2023-01-05details
145.202.98.3
145.202.98.3
 Vulnerability Scanner2023-01-05details
145.206.180.98
145.206.180.98
 Vulnerability Scanner2023-01-05details


NETWORK PEER INFORMATION FOR AS1101 (IP-EEND-AS)
Upstream Adjacent AS list

    AS6939          HURRICANE - Hurricane Electric, Inc., US
    AS1103          SURFNET-NL SURFnet, The Netherlands, NL

Downstream Adjacent AS list

    AS1102          SMEERBOEL-AS SMEERBOEL BV, NL
    AS1146          OS3-AS OS3, NL