Name servers matching IP 205.251.193.12 (Latest 50 additions)


Domain
Name servers / IPs
Network Name
Description
Listing date
aoa.com ns-915.awsdns-50.net => 205.251.195.147
ns-1622.awsdns-10.co.uk => 205.251.198.86
ns-1502.awsdns-59.org => 205.251.197.222
ns-268.awsdns-33.com => 205.251.193.12
 
(AS142578) ELARGEHONGKONGLI-AS-AP Chinese DNS Malvertizing Campaign  2024-04-30
spareroller.world ns-268.awsdns-33.com => 205.251.193.12
ns-1674.awsdns-17.co.uk => 205.251.198.138
ns-1195.awsdns-21.org => 205.251.196.171
ns-766.awsdns-31.net => 205.251.194.254
 
(AS16509) AMAZON-02 Malicious domain  2024-02-29
bricius-ing.com ns-268.awsdns-33.com => 205.251.193.12
ns-1753.awsdns-27.co.uk => 205.251.198.217
ns-888.awsdns-47.net => 205.251.195.120
ns-1152.awsdns-16.org => 205.251.196.128
 
(AS14618) AMAZON Browser hijacker  2022-12-05
petprovince.com rattlesnake.ezoicns.com => 205.251.194.156
labradoodle.ezoicns.com => 205.251.193.12
hummingbird.ezoicns.com => 205.251.196.52
wildebeest.ezoicns.com => 205.251.199.143
 
(AS16509) AMAZON-02 Trojan Qakbot  2022-11-18
hoshin.la ns-1698.awsdns-20.co.uk => 205.251.198.162
ns-1434.awsdns-51.org => 205.251.197.154
ns-551.awsdns-04.net => 205.251.194.39
ns-268.awsdns-33.com => 205.251.193.12
 
(AS14618) AMAZON Trojan  2021-10-22
lnkfast.com ns-947.awsdns-54.net => 205.251.195.179
ns-1876.awsdns-42.co.uk => 205.251.199.84
ns-1214.awsdns-23.org => 205.251.196.190
ns-268.awsdns-33.com => 205.251.193.12
 
(AS9002) RETN-AS Browser hijacker  2021-07-31
archive1.inflearn.com ns-1367.awsdns-42.org => 205.251.197.87
ns-1952.awsdns-52.co.uk => 205.251.199.160
ns-268.awsdns-33.com => 205.251.193.12
ns-902.awsdns-48.net => 205.251.195.134
 
(AS9318) HANARO Trojan JS  2020-06-29
tripswale.com ns-1427.awsdns-50.org => 205.251.197.147
ns-1853.awsdns-39.co.uk => 205.251.199.61
ns-268.awsdns-33.com => 205.251.193.12
ns-743.awsdns-28.net => 205.251.194.231
 
(AS16509) AMAZON-02 Phishing  2018-01-31
www.funbulkdownload.com ns-1010.awsdns-62.net => 205.251.195.242
ns-1313.awsdns-36.org => 205.251.197.33
ns-2006.awsdns-58.co.uk => 205.251.199.214
ns-268.awsdns-33.com => 205.251.193.12
 
(AS16509) AMAZON-02 Adware InstallCore  2017-11-11
21c9a53484951.com ns-1137.awsdns-14.org => 205.251.196.113
ns-1575.awsdns-04.co.uk => 205.251.198.39
ns-268.awsdns-33.com => 205.251.193.12
ns-757.awsdns-30.net => 205.251.194.245
 
(AS35415) WEBAZILLA Redirects to fake scan page  2017-10-03