Name servers matching IP 208.80.126.4 (Latest 50 additions)


Domain
Name servers / IPs
Network Name
Description
Listing date
bestdrugstore247.com ns15.dnsmadeeasy.com => 208.94.149.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns14.dnsmadeeasy.com => 208.80.127.4
 
(AS58061) SCALAXY-AS, NL Phishing  2024-03-03
testnetadmin.itxnetwork.com ns11.dnsmadeeasy.com => 208.80.124.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns12.dnsmadeeasy.com => 208.80.126.4
 
(AS206892) RENDSZER Malicious domain  2024-03-03
esport.aametals.com.pk ns14.dnsmadeeasy.com => 208.80.127.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns11.dnsmadeeasy.com => 208.80.124.4
 
(AS42831) UKSERVERS Malicious domain  2024-03-02
webmail.vince.com.co ns10.dnsmadeeasy.com => 208.94.148.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns11.dnsmadeeasy.com => 208.80.124.4
 
(AS63119) AS-63119 Malicious domain  2024-03-02
cpcontacts.vince.com.se ns15.dnsmadeeasy.com => 208.94.149.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns13.dnsmadeeasy.com => 208.80.125.4
 
(AS63119) AS-63119 Malicious domain  2024-03-02
cpanel.vince.com.se ns15.dnsmadeeasy.com => 208.94.149.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns13.dnsmadeeasy.com => 208.80.125.4
 
(AS63119) AS-63119 Malicious domain  2024-03-02
cliq.aametals.com.pk ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns12.dnsmadeeasy.com => 208.80.126.4
 
(AS42831) UKSERVERS Malicious domain  2024-03-01
og7jhrawwf.farfetch.cn ns13.dnsmadeeasy.com => 208.80.125.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns10.dnsmadeeasy.com => 208.94.148.4
 
(AS38365) CNNIC-BAIDU-AP Malvertising  2024-02-05
clickemailmkt.publiquesedigital.com.br ns15.dnsmadeeasy.com => 208.94.149.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns10.dnsmadeeasy.com => 208.94.148.4
 
(AS11377) SENDGRID Google poisoning campaign (need google referer)  2024-02-02
url9945.hoopscrm.com ns12.dnsmadeeasy.com => 208.80.126.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns14.dnsmadeeasy.com => 208.80.127.4
 
(AS11377) SENDGRID Phishing  2023-11-26
url9120.messaging.church ns12.dnsmadeeasy.com. => 208.80.126.4
ns11.dnsmadeeasy.com. => 208.80.124.4
ns15.dnsmadeeasy.com. => 208.94.149.4
ns13.dnsmadeeasy.com. => 208.80.125.4
ns14.dnsmadeeasy.com. => 208.80.127.4
ns10.dnsmadeeasy.com. => 208.94.148.4
 
(AS11377) SENDGRID Phishing  2023-11-06
avemariacare.com ns12.dnsmadeeasy.com => 208.80.126.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns13.dnsmadeeasy.com => 208.80.125.4
 
(AS26496) PAH-INC Trojan DarkGate  2023-10-11
hawthornorthodontics.com.au ns1.buzzworks.com.au => 208.80.124.4
ns4.buzzworks.com.au => 208.80.127.4
ns0.buzzworks.com.au => 208.94.148.4
ns2.buzzworks.com.au => 208.80.126.4
ns3.buzzworks.com.au => 208.80.125.4
 
()  
2020ph.com ns15.dnsmadeeasy.com => 208.94.149.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns13.dnsmadeeasy.com => 208.80.125.4
 
(AS26496) PAH-INC Trojan Qakbot  2023-02-06
eutrack.work ns10.dnsmadeeasy.com => 208.94.148.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns15.dnsmadeeasy.com => 208.94.149.4
 
(AS14061) DIGITALOCEAN-ASN Browser hijacker  2022-12-05
meditron.com.ve ns13.dnsmadeeasy.com => 208.80.125.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns15.dnsmadeeasy.com => 208.94.149.4
 
(AS19871) MONST-1 Trojan Qakbot  2022-11-18
ta.com.ng ns11.dnsmadeeasy.com => 208.80.124.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns12.dnsmadeeasy.com => 208.80.126.4
 
(AS19871) MONST-1 Trojan Qbot  2022-11-07
zectron.com.au ns10.dnsmadeeasy.com => 208.94.148.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns13.dnsmadeeasy.com => 208.80.125.4
 
(AS55803) DIGITALPACIFIC-AU Trojan Qakbot  2022-10-13
frescocreative.com.au ns12.dnsmadeeasy.com => 208.80.126.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns11.dnsmadeeasy.com => 208.80.124.4
 
(AS45671) SAU-NET-AU Trojan Quakbot  2022-09-29
saplbd.com ns11.dnsmadeeasy.com => 208.80.124.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns12.dnsmadeeasy.com => 208.80.126.4
 
(AS46606) BLUEHOST Phishing  2022-06-12
click-update.com ns10.dnsmadeeasy.com => 208.94.148.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns13.dnsmadeeasy.com => 208.80.125.4
 
(AS20473) CHOOPA Phishing  2022-05-11
advance-medical.cl ns13.dnsmadeeasy.com => 208.80.125.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns15.dnsmadeeasy.com => 208.94.149.4
 
(AS27659) IIA Phishing  2022-04-03
url3210.bamaqconsorcio.com.br ns10.dnsmadeeasy.com => 208.94.148.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns13.dnsmadeeasy.com => 208.80.125.4
 
(AS11377) SENDGRID Phishing  2022-04-03
ustrack.online ns15.dnsmadeeasy.com => 208.94.149.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns12.dnsmadeeasy.com => 208.80.126.4
 
(AS14061) DIGITALOCEAN-ASN Browser hijacker  2022-04-03
zrxoa.org ns15.dnsmadeeasy.com => 208.94.149.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns13.dnsmadeeasy.com => 208.80.125.4
 
()  
lavi.com ns13.dnsmadeeasy.com => 208.80.125.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns12.dnsmadeeasy.com => 208.80.126.4
 
()  
searchcactus.com ns15.dnsmadeeasy.com => 208.94.149.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns11.dnsmadeeasy.com => 208.80.124.4
 
(AS3925) ICO-SV CoolWebSearch Rogue website  2022-03-30
imcafeecomactivate.com ns12.dnsmadeeasy.com => 208.80.126.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns13.dnsmadeeasy.com => 208.80.125.4
 
(AS15133) EDGECAST Rogue website  2022-03-30
adultcash.com ns13.dnsmadeeasy.com => 208.80.125.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
 
(AS16509) AMAZON-02 CoolWebSearch Rogue website  2022-03-30
karmapedia.com ns12.dnsmadeeasy.com => 208.80.126.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns10.dnsmadeeasy.com => 208.94.148.4
 
(AS14061) DIGITALOCEAN-ASN Trojan Emotet  2022-02-24
khmergps.com ns11.dnsmadeeasy.com => 208.80.124.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns12.dnsmadeeasy.com => 208.80.126.4
 
(AS62729) ASMALLORANGE1 Trojan QakBot  2022-02-17
fastboyfenders.com ns6.fastboyfenders.com => 208.94.149.4
ns5.fastboyfenders.com => 208.80.127.4
ns1.fastboyfenders.com => 208.94.148.4
ns3.fastboyfenders.com => 208.80.126.4
ns2.fastboyfenders.com => 208.80.124.4
ns4.fastboyfenders.com => 208.80.125.4
 
(AS16509) AMAZON-02 Trojan Emotet  2021-12-09
salonindependence.com ns11.dnsmadeeasy.com => 208.80.124.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns12.dnsmadeeasy.com => 208.80.126.4
 
(AS7203) SHORENET Phishing  2021-11-22
directivedepaiement2.sitemantic.com ns10.dnsmadeeasy.com => 208.94.148.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns15.dnsmadeeasy.com => 208.94.149.4
 
(AS16276) OVH Phishing  2021-11-22
christmasstocking.com ns10.dnsmadeeasy.com => 208.94.148.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns13.dnsmadeeasy.com => 208.80.125.4
 
(AS32244) LIQUID Phishing  2021-11-22
updatesubscription.com ns1.pb-resolv.com => 208.94.148.4
ns4.pb-resolv.com => 208.80.125.4
ns3.pb-resolv.com => 208.80.126.4
ns3.pb-resolv.net => 208.80.125.4
ns4.pb-resolv.net => 208.80.126.4
ns1.pb-resolv.net => 208.94.149.4
ns2.pb-resolv.net => 208.80.127.4
ns2.pb-resolv.com => 208.80.124.4
 
(AS32181) ECOMD Phishing  2021-10-31
updatesubscription.com ns1.pb-resolv.com => 208.94.148.4
ns4.pb-resolv.com => 208.80.125.4
ns3.pb-resolv.com => 208.80.126.4
ns3.pb-resolv.net => 208.80.125.4
ns4.pb-resolv.net => 208.80.126.4
ns1.pb-resolv.net => 208.94.149.4
ns2.pb-resolv.net => 208.80.127.4
ns2.pb-resolv.com => 208.80.124.4
 
(AS32181) ECOMD Phishing  2021-10-31
cam-at.com ns13.dnsmadeeasy.com => 208.80.125.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
 
(AS16509) AMAZON-02 Trojan  2021-10-22
larsongrouprealestate.com ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns15.dnsmadeeasy.com => 208.94.149.4
 
(AS398110) GO-DADDY-COM-LLC, US Trojan  2021-10-15
wikihow.com.tr ns10.dnsmadeeasy.com => 208.94.148.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns15.dnsmadeeasy.com => 208.94.149.4
 
(AS54113) FASTLY Cobalt Strike botnet controller  2021-09-04
notified-today.com ns10.dnsmadeeasy.com => 208.94.148.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns15.dnsmadeeasy.com => 208.94.149.4
 
(AS14061) DIGITALOCEAN-ASN Browser hijacker  2021-07-16
invertirenbolsa.com.ar ns10.dnsmadeeasy.com => 208.94.148.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns11.dnsmadeeasy.com => 208.80.124.4
 
()  
wei.com ns12.dnsmadeeasy.com => 208.80.126.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns13.dnsmadeeasy.com => 208.80.125.4
 
(AS7015) CHTR-HSA-1BLK Trojan Dridex  2021-05-26
hfmarkets.co.uk ns11.dnsmadeeasy.com => 208.80.124.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns12.dnsmadeeasy.com => 208.80.126.4
 
(AS35415) WEBAZILLA Fake site / scam  2021-05-13
fxgiants.com ns15.dnsmadeeasy.com => 208.94.149.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns14.dnsmadeeasy.com => 208.80.127.4
 
(AS19551) INCAPSULA Fake site / scam  2021-05-13
legeorge.com ns12.dnsmadeeasy.com => 208.80.126.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns15.dnsmadeeasy.com => 208.94.149.4
 
(AS16552) TIGGEE Phishing  2021-04-24
fxsuit.it ns14.dnsmadeeasy.com => 208.80.127.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns11.dnsmadeeasy.com => 208.80.124.4
 
(AS19551) INCAPSULA Fake site / scam  2021-04-10
rocksolidfresh.com ns13.dnsmadeeasy.com => 208.80.125.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns15.dnsmadeeasy.com => 208.94.149.4
ns10.dnsmadeeasy.com => 208.94.148.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns14.dnsmadeeasy.com => 208.80.127.4
 
(AS55286) SERVER-MANIA Leads to malware  2021-03-25
royal-search.com ns10.dnsmadeeasy.com => 208.94.148.4
ns11.dnsmadeeasy.com => 208.80.124.4
ns12.dnsmadeeasy.com => 208.80.126.4
ns13.dnsmadeeasy.com => 208.80.125.4
ns14.dnsmadeeasy.com => 208.80.127.4
ns15.dnsmadeeasy.com => 208.94.149.4
 
(AS29873) BIZLAND Paypal Phishing  2021-03-16
wpcs.com dns10.4beenet.com => 208.94.148.4
dns11.4beenet.com => 208.80.124.4
dns12.4beenet.com => 208.80.126.4
dns13.4beenet.com => 208.80.125.4
dns14.4beenet.com => 208.80.127.4
dns15.4beenet.com => 208.94.149.4
 
(AS3356) Level 3 Trojan Emotet  2020-09-23