163 active domains were found for AS24138 (CTTNET) - (Include inactive websites)
Domain IP PTR Description Date Details
222.35.118.108
222.35.118.108
 Malicious IP2024-04-11details
122.70.82.15
122.70.82.15
 Malicious IP2024-04-09details
222.35.143.116
222.35.143.116
 Malicious IP2024-04-02details
122.70.241.198
122.70.241.198
 Malicious IP2024-03-17details
222.35.88.160
222.35.88.160
 Malicious IP2024-03-08details
111.132.4.210
111.132.4.210
 Malicious IP2024-01-27details
111.132.16.7
111.132.16.7
 Malicious IP2023-12-25details
111.132.16.85
111.132.16.85
 Malicious IP2023-12-25details
111.132.16.35
111.132.16.35
 Malicious IP2023-12-25details
222.35.227.47
222.35.227.47
 Malicious IP2023-12-24details
111.132.17.91
111.132.17.91
 Malicious IP2023-12-23details
222.35.227.104
222.35.227.104
 Malicious IP2023-12-23details
111.132.17.101
111.132.17.101
 Malicious IP2023-12-23details
111.132.17.157
111.132.17.157
 Malicious IP2023-12-23details
111.132.17.73
111.132.17.73
 Malicious IP2023-12-23details
111.132.16.67
111.132.16.67
 Malicious IP2023-12-23details
111.132.4.34
111.132.4.34
 Malicious IP2023-11-22details
122.70.148.13
122.70.148.13
 Malicious IP2023-11-08details
111.132.3.82
111.132.3.82
 Malicious IP2023-10-02details
111.132.5.54
111.132.5.54
 Malicious IP2023-08-24details
222.35.18.49
222.35.18.49
 Malicious IP2023-08-03details
111.132.3.66
111.132.3.66
 Malicious IP2023-08-02details
111.132.3.68
111.132.3.68
 Malicious IP2023-07-23details
222.35.42.189
222.35.42.189
 Malicious IP2023-06-03details
222.35.227.88
222.35.227.88
 Bad IP2023-06-01details
222.35.227.171
222.35.227.171
 IMAP attacker IP2023-05-30details
122.70.157.219
122.70.157.219
 Malicious IP2023-05-29details
122.70.157.214
122.70.157.214
 Malicious IP2023-05-25details
222.35.227.143
222.35.227.143
 Postfix attacker IP2023-05-24details
122.71.57.17
122.71.57.17
 Bad IP: PHP Forum Spammer2023-05-24details
110.113.192.201
110.113.192.201
 Bad IP: PHP Forum Spammer2023-05-24details
110.113.74.147
110.113.74.147
 Bad IP: PHP Forum Spammer2023-05-24details
123.66.193.122
123.66.193.122
 Bad IP: PHP Forum Spammer2023-05-23details
122.71.169.154
122.71.169.154
 Bad IP: PHP Forum Spammer2023-05-23details
110.113.120.52
110.113.120.52
 Bad IP: PHP Forum Spammer2023-05-23details
222.35.227.253
222.35.227.253
 Bad IP2023-05-23details
222.35.227.193
222.35.227.193
 Postfix attacker IP2023-05-18details
222.35.227.196
222.35.227.196
 Postfix attacker IP2023-05-18details
222.35.227.112
222.35.227.112
 IMAP attacker IP2023-05-16details
222.35.227.226
222.35.227.226
 Postfix attacker IP2023-05-15details
222.35.227.7
222.35.227.7
 Postfix attacker IP2023-05-14details
222.35.227.232
222.35.227.232
 IMAP attacker IP2023-05-13details
222.35.227.44
222.35.227.44
 IMAP attacker IP2023-05-11details
222.35.203.155
222.35.203.155
 Malicious IP2023-05-02details
222.35.202.116
222.35.202.116
 Malicious IP2023-04-27details
222.35.200.211
222.35.200.211
 Malicious IP2023-04-25details
222.35.200.144
222.35.200.144
 Malicious IP2023-04-23details
222.35.200.122
222.35.200.122
 Malicious IP2023-04-21details
222.35.202.184
222.35.202.184
 Malicious IP2023-04-18details
222.35.201.11
222.35.201.11
 Malicious IP2023-04-17details


NETWORK PEER INFORMATION FOR AS24138 (CTTNET)
Upstream Adjacent AS list

    AS9394          CRNET CHINA RAILWAY Internet(CRNET)

Downstream Adjacent AS list

    AS17964         DXTNET Beijing Dian-Xin-Tong Network Technologies Co., Ltd.