40 active domains were found for AS34655 (DOCLER) - (Include inactive websites)
Domain IP PTR Description Date Details
crmentjg.com
93.93.51.223
 Google poisoning campaign (need google referer)2023-10-15details
pt-static2.jsmpsi.com
93.93.51.200
 Trojan JS2020-06-14details
pt-static3.awepsi.com
93.93.51.200
 Trojan JS2020-06-14details
awentw.com
95.128.124.135
 Phishing2018-05-01details
creatives.livejasmin.com
93.93.53.194
 Phishing2016-05-04details
bgsc.hu
193.28.86.52
skylightsoft.hu Trojan JS Iframe.BU2012-12-12details
balatoni-ingatlanok.net
80.77.117.9
webhostproxy.microware.hu Trojan Kuluoz2012-10-02details
kapukarbantartas.hu
193.28.86.84
ns.databer.hu Exploit JS Blacole2012-09-30details
szinezosjatek.hu
80.77.120.190
free.dotroll.com Trojan JS Iframe.BU2012-09-13details
gozmozdony.hu
193.28.86.170
www.algoline.hu Trojan JS BlacoleRef.K2011-11-16details
crumsaeto.com
80.77.120.127
parkpage.dotroll.com Leads to Fraud / Scam2011-05-31details
kumnyejoga.hu
80.77.120.190
free.dotroll.com Compromised website / Directs to Exploit kit2010-04-12details
turultbk.extra.hu
80.77.120.40
ptr.extra.hu Compromised website / Directs to Exploits2010-04-09details
karaoketozso.extra.hu
80.77.120.40
ptr.extra.hu Compromised website / Directs to exploits2010-03-30details
naja777.extra.hu
80.77.120.40
ptr.extra.hu Exploits2010-03-30details
turulteam.extra.hu
80.77.120.40
ptr.extra.hu Compromised website / Directs to exploits2010-03-18details
zoldhullam.extra.hu
80.77.120.40
ptr.extra.hu Compromised website / Directs to Exploits2010-03-15details
grandtech.extra.hu
80.77.120.40
ptr.extra.hu Compromised website / Directs to Exploits2010-03-13details
miamix.extra.hu
80.77.120.40
ptr.extra.hu Directs to exploits2010-03-11details
csallokozteam.extra.hu
80.77.120.40
ptr.extra.hu Trojan Kates2010-03-08details
aravyn.extra.hu
80.77.120.40
ptr.extra.hu Directs to exploits2010-03-06details
strawberry-kiss.extra.hu
80.77.120.40
ptr.extra.hu Directs to exploits2010-02-28details
maxx666.extra.hu
80.77.120.40
ptr.extra.hu Exploits / Trojan2010-02-27details
djtibi.extra.hu
80.77.120.40
ptr.extra.hu Exploits / Trojan2010-02-14details
hede.extra.hu
80.77.120.40
ptr.extra.hu Backdoor Sdbot2010-02-06details
amynescence.extra.hu
80.77.120.40
ptr.extra.hu Redirects to Exploits2010-01-11details
12a.extra.hu
80.77.120.40
ptr.extra.hu Directs to Exploits2009-12-28details
fagylalt.extra.hu
80.77.120.40
ptr.extra.hu Exploits2009-12-04details
dannu.extra.hu
80.77.120.40
ptr.extra.hu Directs to Exploits2009-12-03details
szucsi7777.extra.hu
80.77.120.40
ptr.extra.hu Exploits2009-11-26details
multikh.extra.hu
80.77.120.40
ptr.extra.hu Exploits / Trojan2009-11-25details
nfkweb.extra.hu
80.77.120.40
ptr.extra.hu Exploits2009-11-24details
mediabox.extra.hu
80.77.120.40
ptr.extra.hu Exploits2009-11-23details
pserosito.extra.hu
80.77.120.40
ptr.extra.hu Exploits2009-11-23details
schveibert.extra.hu
80.77.120.40
ptr.extra.hu Compromised website hosting exploits2009-11-22details
tokmind.extra.hu
80.77.120.40
ptr.extra.hu Compromised website hosting exploits2009-11-20details
zeneszportal.extra.hu
80.77.120.40
ptr.extra.hu Compromised website hosting exploits2009-11-20details
jbgaleria.extra.hu
80.77.120.40
 Compromised website / Leads to Liberty Exploit Toolkit2009-09-16details
tkmclan.extra.hu
80.77.120.40
 Compromised website / Leads to Liberty Exploit Toolkit2009-09-16details
fireball.extra.hu
80.77.120.40
ptr.extra.hu Compromised website / Leads to Liberty Exploit Toolkit2009-09-16details


NETWORK PEER INFORMATION FOR AS34655 (DOCLER)
Upstream Adjacent AS list

    AS8928          INTEROUTE Interoute Communications Ltd
    AS3549          GBLX Global Crossing Ltd.
    AS6453          GLOBEINTERNET TATA Communications

Downstream Adjacent AS list

    AS20523         Novotron Informatikai Rt.
    AS50261         ACENET ACE Telecom Kft
    AS47381         EASYGO-AS EasyGO Kft.
    AS29278         DENINET-HU-AS Deninet KFT
    AS44302         IECHU-AS InterEuro Computer Ltd
    AS50144         LALIB-AS LALIB-GESTAO E INVESTIMENTOS LDA (ZONA FRANCA DA MADEIRA)