51 active domains were found for AS38701 (PIRANHA-AS-KR) - (Include inactive websites)
Domain IP PTR Description Date Details
101.250.10.211
101.250.10.211
 Malicious IP2024-03-08details
101.250.70.14
101.250.70.14
 Malicious IP2023-11-05details
14.206.40.6
14.206.40.6
 Malicious IP2023-10-11details
14.206.48.30
14.206.48.30
 SSH bot2023-10-11details
101.250.9.39
101.250.9.39
 Brute-force attacker IP2023-10-06details
14.206.47.41
14.206.47.41
 SSH bot2023-10-02details
101.250.70.254
101.250.70.254
 Malicious IP2023-09-28details
14.206.12.13
14.206.12.13
 Bad IP: PHP Forum Spammer2023-07-13details
114.141.224.30
114.141.224.30
 Bad IP: HTTP Spammer2023-04-22details
101.250.85.222
101.250.85.222
 Malicious IP2023-01-09details
101.250.92.119
101.250.92.119
 Vulnerability Scanner2023-01-05details
101.250.94.49
101.250.94.49
 Vulnerability Scanner2023-01-05details
14.206.17.43
14.206.17.43
 Malicious IP2022-12-26details
101.250.75.130
101.250.75.130
 Malicious IP2022-12-21details
101.250.78.72
101.250.78.72
 Postfix attacker IP2022-12-16details
101.250.202.32
101.250.202.32
 Vulnerability Scanner2022-10-19details
101.250.77.168
101.250.77.168
 Vulnerability Scanner2022-10-19details
101.250.78.24
101.250.78.24
 Bot attacker IP2022-10-07details
101.250.78.234
101.250.78.234
 Postfix attacker IP2022-10-05details
101.250.77.88
101.250.77.88
 IMAP attacker IP2022-09-25details
101.250.77.154
101.250.77.154
 Postfix attacker IP2022-09-25details
101.250.77.149
101.250.77.149
 Postfix attacker IP2022-09-23details
101.250.78.119
101.250.78.119
 Bot attacker IP2022-09-21details
14.206.40.23
14.206.40.23
 Vulnerability Scanner2022-09-15details
101.250.9.2
101.250.9.2
 Vulnerability Scanner2022-09-15details
101.250.77.235
101.250.77.235
 Bot attacker IP2022-09-14details
14.206.63.12
14.206.63.12
 Bot attacker IP2022-09-12details
114.141.253.232
114.141.253.232
 Phishing2022-09-09details
182.163.234.136
182.163.234.136
 Vulnerability Scanner2022-09-09details
101.250.202.10
101.250.202.10
 Vulnerability Scanner2022-09-09details
101.250.9.7
101.250.9.7
 Vulnerability Scanner2022-09-09details
101.250.77.170
101.250.77.170
 Vulnerability Scanner2022-09-08details
182.163.203.45
182.163.203.45
 Vulnerability Scanner2021-06-11details
101.250.10.55
101.250.10.55
 Compromised IP2021-03-29details
14.206.17.153
14.206.17.153
 Vulnerability Scanner2021-03-21details
122.49.118.162
122.49.118.162
 Botnet DB Scanner2019-12-15details
122.49.118.102
122.49.118.102
 Botnet DB Scanner2019-11-04details
61.96.29.54
61.96.29.54
 Botnet DB Scanner2019-11-01details
61.96.29.55
61.96.29.55
 Botnet DB Scanner2019-10-30details
182.163.234.209
182.163.234.209
 Trojan2019-08-13details
14.206.231.117
14.206.231.117
 Android malware2016-11-30details
lugongzi222.com
182.163.234.245
 Trojan2016-09-08details
lugongzi444.com
182.163.234.245
 Trojan2016-09-08details
lugongzi111.com
182.163.234.245
 Trojan2016-09-08details
182.163.234.245
182.163.234.245
 Trojan2016-09-08details
afc-online.org
182.163.201.81
 Trojan JS2016-06-04details
dyx66.com
14.206.231.71
 Trojan HTML2016-05-26details
myip.co.kr
114.141.255.46
myip.co.kr Malicious file2016-05-21details
8ddns.com
14.206.231.71
 Trojan JS/HTML2016-05-20details
wescon.co.kr
182.163.201.68
 Trojan HTML2016-04-14details


NETWORK PEER INFORMATION FOR AS38701 (PIRANHA-AS-KR)
Upstream Adjacent AS list

    AS13335         CLOUDFLARENET, US
    AS174           COGENT-174, US
    AS3786          LGDACOM LG DACOM Corporation, KR
    AS17878         MARK1-AS-KR DREAMMARK1, KR
    AS6939          HURRICANE, US

Downstream Adjacent AS list

    AS17878         MARK1-AS-KR DREAMMARK1, KR
    AS38661         HCLC-AS-KR purplestones, KR