blocklist-ipsets/et_compromised.ipset

347 lines
5.3 KiB
Plaintext

#
# et_compromised
#
# ipv4 hash:ip ipset
#
# [EmergingThreats.net compromised hosts]
# (http://doc.emergingthreats.net/bin/view/Main/CompromisedHos
# t)
#
# Maintainer : Emerging Threats
# Maintainer URL : http://www.emergingthreats.net/
# List source URL : http://rules.emergingthreats.net/blockrules/compromised-ips.txt
# Source File Date: Fri May 31 20:10:52 UTC 2024
#
# Category : attacks
# Version : 1500
#
# This File Date : Fri May 31 21:16:13 UTC 2024
# Update Frequency: 12 hours
# Aggregation : none
# Entries : 315 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=et_compromised
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
3.101.146.240
5.154.119.23
20.174.160.197
23.90.23.234
24.117.194.36
27.69.157.7
27.111.32.174
34.133.25.254
35.229.71.59
35.240.249.142
37.9.170.115
38.65.26.113
43.157.21.6
43.228.90.11
45.88.91.90
45.236.162.81
46.101.118.190
46.237.221.92
49.248.148.165
51.159.5.101
54.67.21.148
54.245.148.20
58.144.233.25
59.24.160.227
64.23.145.49
64.23.167.46
64.23.171.169
64.23.171.251
64.23.174.32
64.226.101.215
64.226.109.23
64.227.105.172
64.227.111.98
64.227.130.57
64.227.132.252
64.227.138.44
64.227.138.66
64.227.144.154
64.227.149.52
64.227.153.88
64.227.157.174
64.227.160.210
64.227.162.229
64.227.170.41
68.183.17.85
77.47.94.16
85.133.151.219
85.208.117.104
85.209.133.186
85.235.150.163
85.239.243.10
87.98.242.187
87.128.104.138
87.161.74.226
87.249.21.59
89.32.41.104
92.118.39.120
92.118.39.229
92.118.39.239
93.240.175.138
94.105.105.134
94.156.79.60
94.156.79.135
99.140.248.249
103.46.224.228
103.46.224.229
103.46.224.235
103.155.193.186
103.171.84.207
103.193.176.34
104.248.10.89
104.248.35.9
107.172.39.71
112.169.51.142
112.169.152.30
112.169.152.35
115.75.67.148
116.98.160.232
116.98.161.211
116.98.163.164
116.98.164.96
116.98.165.5
116.98.165.43
116.98.166.205
116.98.169.138
116.98.170.70
116.98.171.71
116.98.173.91
116.98.173.103
116.98.174.61
116.105.209.107
116.105.213.181
116.105.223.11
116.110.7.215
116.110.9.9
116.110.64.167
116.110.69.174
116.110.76.252
116.110.79.18
116.110.84.171
116.110.93.80
116.110.123.235
116.110.220.205
122.154.149.45
122.189.51.45
128.199.25.75
128.199.44.78
130.61.35.0
132.145.185.47
134.122.13.129
134.122.33.224
134.209.36.163
134.209.87.42
134.209.159.112
134.209.169.16
134.209.239.55
137.184.7.237
138.197.159.168
139.59.2.166
139.59.30.161
139.59.69.243
139.59.93.177
139.59.233.113
141.94.207.254
141.98.7.211
141.98.10.106
141.98.10.125
141.255.167.250
142.93.32.201
142.93.217.96
143.110.177.211
143.110.223.32
143.110.245.236
143.110.245.237
143.110.248.193
143.198.203.33
143.244.129.189
143.244.130.0
146.190.55.2
146.190.140.18
146.190.229.254
146.190.250.4
146.190.250.190
147.78.103.195
152.89.245.140
154.12.187.10
156.241.188.80
157.230.113.180
157.245.98.79
157.245.98.202
157.245.100.167
157.245.110.212
158.220.112.173
159.65.129.182
159.65.154.27
159.65.159.4
159.65.159.50
159.203.98.85
159.203.134.148
159.203.137.32
159.223.15.208
159.223.66.124
159.223.87.140
159.223.126.107
159.223.193.178
159.223.198.36
159.223.227.249
161.35.142.12
161.35.142.140
161.35.185.128
161.35.235.140
162.254.37.84
164.92.119.151
164.92.206.227
164.92.218.252
164.92.226.188
165.22.213.249
165.22.221.215
165.22.222.78
165.227.92.219
165.232.79.130
165.232.137.13
165.232.165.149
165.232.181.254
165.232.189.12
167.86.125.89
167.99.48.28
170.64.130.28
170.64.130.243
170.64.131.133
170.64.137.171
170.64.139.130
170.64.143.139
170.64.147.177
170.64.152.31
170.64.152.117
170.64.152.156
170.64.152.245
170.64.156.145
170.64.156.146
170.64.164.209
170.64.165.18
170.64.165.29
170.64.167.3
170.64.169.157
170.64.172.114
170.64.173.99
170.64.173.179
170.64.175.56
170.64.175.115
170.64.184.15
170.64.185.147
170.64.185.179
170.64.186.202
170.64.188.34
170.64.188.83
170.64.191.11
170.64.196.149
170.64.197.3
170.64.198.214
170.64.201.55
170.64.204.145
170.64.206.32
170.64.210.127
170.64.212.204
170.64.214.23
170.64.220.60
170.64.220.211
170.64.222.33
170.64.222.78
170.64.222.223
170.64.225.105
170.64.225.175
170.64.226.37
170.64.226.55
170.64.228.80
170.64.228.130
170.64.229.8
170.64.229.110
170.64.230.42
170.64.234.173
170.64.234.216
171.251.17.22
171.251.18.104
171.251.19.248
171.251.20.111
171.251.20.185
171.251.20.233
171.251.23.169
171.251.26.46
171.251.29.39
171.251.31.170
174.138.5.127
174.138.8.137
174.138.14.89
174.138.15.119
174.138.78.199
174.138.95.180
176.10.248.195
177.93.111.166
178.128.37.192
183.81.169.139
185.22.65.186
185.196.8.151
185.234.216.97
187.210.29.179
188.166.7.42
188.166.11.148
188.166.25.214
188.166.29.90
188.166.30.243
188.166.155.155
188.226.151.81
190.104.47.58
192.99.71.50
192.241.157.31
193.32.162.15
193.32.162.29
193.32.162.38
193.32.162.63
193.32.162.65
193.32.162.76
193.32.162.79
193.32.162.83
193.222.96.163
194.59.31.109
194.59.31.163
201.26.87.231
206.189.33.119
206.189.102.172
206.189.123.161
206.201.3.228
209.38.16.143
209.38.16.207
209.38.18.100
209.38.22.141
209.38.24.35
209.38.24.148
209.38.28.46
209.38.28.135
209.38.28.153
209.38.28.251
209.38.154.209
209.38.230.248
209.97.134.50
209.97.186.73
211.112.175.88
211.221.43.144
212.233.49.104
213.136.73.226
213.216.83.2
217.71.244.58
217.182.74.125
220.124.163.235
222.107.240.107