Sat Jun 4 10:24:28 UTC 2022 update

This commit is contained in:
Costa Tsaousis 2022-05-29 06:31:14 +01:00
commit d4a03e9b9b
1349 changed files with 9317197 additions and 0 deletions

106
.gitignore vendored Normal file
View File

@ -0,0 +1,106 @@
bogons.netset
.cache
.cache.old
dragon_http.netset
dragon_*.ipset
dragon_*.netset
dragon_sshpauth.netset
dragon_vncprobe.netset
dronebl_anonymizers.netset
dronebl_auto_botnets.netset
dronebl_autorooting_worms.netset
dronebl_compromised.netset
dronebl_ddos_drones.netset
dronebl_dns_mx_on_irc.netset
dronebl_*.ipset
dronebl_irc_drones.netset
dronebl_*.netset
dronebl_unknown.netset
dronebl_worms_bots.netset
errors/
fullbogons.netset
history/
ib_*.ipset
iblocklist_ads.netset
iblocklist_ads.*set
iblocklist_badpeers.ipset
iblocklist_badpeers.*set
iblocklist_bogons.netset
iblocklist_bogons.*set
iblocklist_dshield.netset
iblocklist_dshield.*set
iblocklist_edu.netset
iblocklist_edu.*set
iblocklist_exclusions.netset
iblocklist_exclusions.*set
iblocklist_fornonlancomputers.netset
iblocklist_fornonlancomputers.*set
iblocklist_forumspam.netset
iblocklist_forumspam.*set
iblocklist_hijacked.netset
iblocklist_hijacked.*set
iblocklist_iana_multicast.netset
iblocklist_iana_multicast.*set
iblocklist_iana_private.netset
iblocklist_iana_private.*set
iblocklist_iana_reserved.netset
iblocklist_iana_reserved.*set
iblocklist_level1.netset
iblocklist_level1.*set
iblocklist_level2.netset
iblocklist_level2.*set
iblocklist_level3.netset
iblocklist_level3.*set
iblocklist_org_microsoft.netset
iblocklist_org_microsoft.*set
iblocklist_proxies.ipset
iblocklist_proxies.*set
iblocklist_rangetest.netset
iblocklist_rangetest.*set
iblocklist_spider.netset
iblocklist_spider.*set
iblocklist_spyware.netset
iblocklist_spyware.*set
iblocklist_webexploit.ipset
iblocklist_webexploit.*set
ib_*.netset
iprange*
ipv4_range_to_cidr.awk
*.lastchecked
*.setinfo
sorbs_anonymizers.netset
sorbs_dul.netset
sorbs_escalations.netset
sorbs_*.ipset
sorbs_*.netset
sorbs_new_spam.netset
sorbs_noserver.netset
sorbs_recent_spam.netset
sorbs_smtp.netset
sorbs_web.netset
sorbs_zombie.netset
*.source
*.tmp
update-ipsets*
.warn_if_last_downloaded_before_this
blueliv*.ipset
blueliv*.netset
blueliv_crimeserver_online.ipset
blueliv_crimeserver_recent.ipset
blueliv_crimeserver_last.ipset
blueliv_crimeserver_last_1d.ipset
blueliv_crimeserver_last_2d.ipset
blueliv_crimeserver_last_7d.ipset
blueliv_crimeserver_last_30d.ipset
iblocklist_badpeers.netset
dataplane_sipquery.ipset
dataplane_sshpwauth.ipset
dataplane_sshclient.ipset
dataplane_sipregistration.ipset
dataplane_sipinvitation.ipset
dataplane_vncrfb.ipset
dataplane_dnsrd.ipset
dataplane_dnsrdany.ipset
dataplane_dnsversion.ipset
shunlist.ipset
ip2proxy_px1lite.netset

228
README-EDIT.md Normal file
View File

@ -0,0 +1,228 @@
> Due to the amount of data and the frequency of the updates on this repo,
> github has requested to limit the number of updates.
> The site [https://iplists.firehol.org](https://iplists.firehol.org) has direct links
> to all the files in this repo. **This repo is now updated once per day.**
---
### Contents
- [About this repo](#about-this-repo)
- [Using these ipsets](#using-these-ipsets)
- [Which ones to use?](#which-ones-to-use)
- [Why are open proxy lists included](#why-are-open-proxy-lists-included)
- [Using them in FireHOL](#using-them-in-firehol)
* [Adding the ipsets in your firehol.conf](#adding-the-ipsets-in-your-fireholconf)
* [Updating the ipsets while the firewall is running](#updating-the-ipsets-while-the-firewall-is-running)
- [Dynamic List of ipsets included](#list-of-ipsets-included)
- [Comparison of ipsets](#comparison-of-ipsets)
---
# About this repo
This repository includes a list of ipsets dynamically updated with
[FireHOL](https://github.com/firehol/firehol)'s `update-ipsets.sh`
[documented in this wiki](https://github.com/firehol/blocklist-ipsets/wiki).
This repo is self maintained. It it updated automatically from the script via a cron job.
This repo has a site: [http://iplists.firehol.org](http://iplists.firehol.org).
## Why do we need blocklists?
As time passes and the internet matures in our life, cybercrime is becoming increasingly sophisticated.
Although there are many tools (detection of malware, viruses, intrusion detection and prevention systems,
etc) to help us isolate the bad guys, there are now a lot more than just such attacks.
What is more interesting is that the fraudsters or attackers in many cases are not going to do a direct
damage to you or your systems. They will use you and your systems to gain something else, possibly not
related or indirectly related to your business. Nowadays the attacks cannot be identified easily. They are
distributed and come to our systems from a vast amount of IPs around the world.
To get an idea, check for example the [XRumer](http://en.wikipedia.org/wiki/XRumer) software. This thing
mimics human behavior to post ads, it creates email accounts, responds to emails it receives, bypasses
captchas, it goes gently to stay unnoticed, etc.
To increase our effectiveness we need to complement our security solutions with our shared knowledge, our
shared experience in this fight.
Hopefully, there are many teams out there that do their best to identify the attacks and pinpoint the
attackers. These teams release blocklists. Blocklists of IPs (for use in firewalls), domains & URLs
(for use in proxies), etc.
What we are interested here is IPs.
Using IP blocklists at the internet side of your firewall is a key component of internet security. These
lists share key knowledge between us, allowing us to learn from each other and effectively isolate
fraudsters and attackers from our services.
I decided to upload these lists to a github repo because:
1. They are freely available on the internet. The intention of their creators is to help internet security.
Keep in mind though that a few of these lists may have special licences attached. Before using them, please check their source site for any information regarding proper use.
2. Github provides (via `git pull`) a unified way of updating all the lists together.
Pulling this repo regularly on your machines, you will update all the IP lists at once.
3. Github also provides a unified version control. Using it we can have a history of what each list has
done, which IPs or subnets were added and which were removed.
## DNSBLs
Check also another tool included in FireHOL v3+, called `dnsbl-ipset.sh`.
This tool is capable of creating an ipset based on your traffic by looking up information on DNSBLs and
scoring it according to your preferences.
More information [here](https://github.com/firehol/firehol/wiki/dnsbl-ipset.sh).
---
# Using these ipsets
Please be very careful what you choose to use and how you use it. If you blacklist traffic using these
lists you may end up blocking your users, your customers, even yourself (!) from accessing your services.
1. Go to to the site of each list and read how each list is maintained. You are going to trust these guys for doing their job right.
2. Most sites have either a donation system or commercial lists of higher quality. Try to support them.
3. I have included the TOR network in these lists (`bm_tor`, `dm_tor`, `et_tor`). The TOR network is not necessarily bad and you should not block it if you want to allow your users be anonymous. I have included it because for certain cases, allowing an anonymity network might be a risky thing (such as eCommerce).
4. Apply any blacklist at the internet side of your firewall. Be very careful. The `bogons` and `fullbogons` lists contain private, unrouteable IPs that should not be routed on the internet. If you apply such a blocklist on your DMZ or LAN side, you will be blocked out of your firewall.
5. Always have a whitelist too, containing the IP addresses or subnets you trust. Try to build the rules in such a way that if an IP is in the whitelist, it should not be blocked by these blocklists.
## Which ones to use
### Level 1 - Basic
These are the ones I trust. **Level 1** provides basic security against the most well-known attackers, with the minimum of false positives.
1. **Abuse.ch** lists `feodo`, `palevo`, `sslbl`, `zeus`, `zeus_badips`
These folks are doing a great job tracking crime ware. Their blocklists are very focused.
Keep in mind `zeus` may include some false positives. You can use `zeus_badips` instead.
2. **DShield.org** list `dshield`
It contains the top 20 attacking class C (/24) subnets, over the last three days.
3. **Spamhaus.org** lists `spamhaus_drop`, `spamhaus_edrop`
DROP (Don't Route Or Peer) and EDROP are advisory "drop all traffic" lists, consisting of netblocks that are "hijacked" or leased by professional spam or cyber-crime operations (used for dissemination of malware, trojan downloaders, botnet controllers).
According to Spamhaus.org:
> When implemented at a network or ISP's 'core routers', DROP and EDROP will help protect the network's users from spamming, scanning, harvesting, DNS-hijacking and DDoS attacks originating on rogue netblocks.
>
> Spamhaus strongly encourages the use of DROP and EDROP by tier-1s and backbones.
Spamhaus is very responsive to adapt these lists when a network owner updates them that the issue has been solved (I had one such incident with one of my users).
4. **Team-Cymru.org** list `bogons` or `fullbogons`
These are lists of IPs that should not be routed on the internet. No one should be using them.
Be very careful to apply either of the two on the internet side of your network.
### Level 2 - Essentials
**Level 2** provide protection against current brute force attacks. This level may have a small percentage of false positives, mainly due to dynamic IPs being re-used by other users.
1. **OpenBL.org** lists `openbl*`
The team of OpenBL tracks brute force attacks on their hosts. They have a very short list for hosts, under their own control, collecting this information, to eliminate false positives.
They suggest to use the default blacklist which has a retention policy of 90 days (`openbl`), but they also provide lists with different retention policies (from 1 day to 1 year).
Their goal is to report abuse to the responsible provider so that the infection is disabled.
2. **Blocklist.de** lists `blocklist_de*`
Is a network of users reporting abuse mainly using `fail2ban`. They eliminate false positives using other lists available. Since they collect information from their users, their lists may be subject to poisoning, or false positives.
I asked them about poisoning. [Here](https://forum.blocklist.de/viewtopic.php?f=4&t=244&sid=847d00d26b0735add3518ff515242cad) you can find their answer. In short, they track it down so that they have an ignorable rate of false positives.
Also, they only include individual IPs (no subnets) which have attacked their users the last 48 hours and their list contains 20.000 to 40.000 IPs (which is small enough considering the size of the internet).
Like `openbl`, their goal is to report abuse back, so that the infection is disabled.
They also provide their blocklist per type of attack (mail, web, etc).
Of course, there are more lists included. You can check them and decide if they fit for your needs.
## Why are open proxy lists included
Of course, I haven't included them for you to use the open proxies. The port the proxy is listening, or the type of proxy, are not included (although most of them use the standard proxy ports and do serve web requests).
If you check the comparisons for the open proxy lists (`ri_connect_proxies`, `ri_web_proxies`, `xroxy`, `proxz`, `proxyrss`, etc)
you will find that they overlap to a great degree with other blocklists, like `blocklist_de`, `stopforumspam`, etc.
> This means the attackers also use open proxies to execute attacks.
So, if you are under attack, blocking the open proxies may help isolate a large part of the attack.
I don't suggest to permanently block IPs using the proxy lists. Their purpose of existence is questionable.
Their quality though may be acceptable, since lot of these sites advertise that they test open proxies before including them in their lists, so that there are no false positives, at least at the time they tested them.
---
## Using them in FireHOL
`update-ipsets.sh` itself does not alter your firewall. It can be used to update ipsets both on disk and in the kernel for any firewall solution you use.
The information below, shows you how to configure FireHOL to use the provides ipsets.
### Adding the ipsets in your firehol.conf
I use something like this:
```sh
# our wan interface
wan="dsl0"
# our whitelist
ipset4 create whitelist hash:net
ipset4 add whitelist A.B.C.D/E # A.B.C.D/E is whitelisted
# subnets - netsets
for x in fullbogons dshield spamhaus_drop spamhaus_edrop
do
ipset4 create ${x} hash:net
ipset4 addfile ${x} ipsets/${x}.netset
blacklist4 full inface "${wan}" log "BLACKLIST ${x^^}" ipset:${x} \
except src ipset:whitelist
done
# individual IPs - ipsets
for x in feodo palevo sslbl zeus openbl blocklist_de
do
ipset4 create ${x} hash:ip
ipset4 addfile ${x} ipsets/${x}.ipset
blacklist4 full inface "${wan}" log "BLACKLIST ${x^^}" ipset:${x} \
except src ipset:whitelist
done
... rest of firehol.conf ...
```
If you are concerned about iptables performance, change the `blacklist4` keyword `full` to `input`.
This will block only inbound NEW connections, i.e. only the first packet for every NEW inbound connection will be checked.
All other traffic passes through unchecked.
> Before adding these rules to your `firehol.conf` you should run `update-ipsets.sh` to enable them.
### Updating the ipsets while the firewall is running
Just use the `update-ipsets.sh` script from the firehol distribution.
This script will update each ipset and call firehol to update the ipset while the firewall is running.
> You can add `update-ipsets.sh` to cron, to run every 10 mins. `update-ipsets.sh` is smart enough to download
> a list only when it needs to.
---
# List of ipsets included

626
README.md Normal file
View File

@ -0,0 +1,626 @@
> Due to the amount of data and the frequency of the updates on this repo,
> github has requested to limit the number of updates.
> The site [https://iplists.firehol.org](https://iplists.firehol.org) has direct links
> to all the files in this repo. **This repo is now updated once per day.**
---
### Contents
- [About this repo](#about-this-repo)
- [Using these ipsets](#using-these-ipsets)
- [Which ones to use?](#which-ones-to-use)
- [Why are open proxy lists included](#why-are-open-proxy-lists-included)
- [Using them in FireHOL](#using-them-in-firehol)
* [Adding the ipsets in your firehol.conf](#adding-the-ipsets-in-your-fireholconf)
* [Updating the ipsets while the firewall is running](#updating-the-ipsets-while-the-firewall-is-running)
- [Dynamic List of ipsets included](#list-of-ipsets-included)
- [Comparison of ipsets](#comparison-of-ipsets)
---
# About this repo
This repository includes a list of ipsets dynamically updated with
[FireHOL](https://github.com/firehol/firehol)'s `update-ipsets.sh`
[documented in this wiki](https://github.com/firehol/blocklist-ipsets/wiki).
This repo is self maintained. It it updated automatically from the script via a cron job.
This repo has a site: [http://iplists.firehol.org](http://iplists.firehol.org).
## Why do we need blocklists?
As time passes and the internet matures in our life, cybercrime is becoming increasingly sophisticated.
Although there are many tools (detection of malware, viruses, intrusion detection and prevention systems,
etc) to help us isolate the bad guys, there are now a lot more than just such attacks.
What is more interesting is that the fraudsters or attackers in many cases are not going to do a direct
damage to you or your systems. They will use you and your systems to gain something else, possibly not
related or indirectly related to your business. Nowadays the attacks cannot be identified easily. They are
distributed and come to our systems from a vast amount of IPs around the world.
To get an idea, check for example the [XRumer](http://en.wikipedia.org/wiki/XRumer) software. This thing
mimics human behavior to post ads, it creates email accounts, responds to emails it receives, bypasses
captchas, it goes gently to stay unnoticed, etc.
To increase our effectiveness we need to complement our security solutions with our shared knowledge, our
shared experience in this fight.
Hopefully, there are many teams out there that do their best to identify the attacks and pinpoint the
attackers. These teams release blocklists. Blocklists of IPs (for use in firewalls), domains & URLs
(for use in proxies), etc.
What we are interested here is IPs.
Using IP blocklists at the internet side of your firewall is a key component of internet security. These
lists share key knowledge between us, allowing us to learn from each other and effectively isolate
fraudsters and attackers from our services.
I decided to upload these lists to a github repo because:
1. They are freely available on the internet. The intention of their creators is to help internet security.
Keep in mind though that a few of these lists may have special licences attached. Before using them, please check their source site for any information regarding proper use.
2. Github provides (via `git pull`) a unified way of updating all the lists together.
Pulling this repo regularly on your machines, you will update all the IP lists at once.
3. Github also provides a unified version control. Using it we can have a history of what each list has
done, which IPs or subnets were added and which were removed.
## DNSBLs
Check also another tool included in FireHOL v3+, called `dnsbl-ipset.sh`.
This tool is capable of creating an ipset based on your traffic by looking up information on DNSBLs and
scoring it according to your preferences.
More information [here](https://github.com/firehol/firehol/wiki/dnsbl-ipset.sh).
---
# Using these ipsets
Please be very careful what you choose to use and how you use it. If you blacklist traffic using these
lists you may end up blocking your users, your customers, even yourself (!) from accessing your services.
1. Go to to the site of each list and read how each list is maintained. You are going to trust these guys for doing their job right.
2. Most sites have either a donation system or commercial lists of higher quality. Try to support them.
3. I have included the TOR network in these lists (`bm_tor`, `dm_tor`, `et_tor`). The TOR network is not necessarily bad and you should not block it if you want to allow your users be anonymous. I have included it because for certain cases, allowing an anonymity network might be a risky thing (such as eCommerce).
4. Apply any blacklist at the internet side of your firewall. Be very careful. The `bogons` and `fullbogons` lists contain private, unrouteable IPs that should not be routed on the internet. If you apply such a blocklist on your DMZ or LAN side, you will be blocked out of your firewall.
5. Always have a whitelist too, containing the IP addresses or subnets you trust. Try to build the rules in such a way that if an IP is in the whitelist, it should not be blocked by these blocklists.
## Which ones to use
### Level 1 - Basic
These are the ones I trust. **Level 1** provides basic security against the most well-known attackers, with the minimum of false positives.
1. **Abuse.ch** lists `feodo`, `palevo`, `sslbl`, `zeus`, `zeus_badips`
These folks are doing a great job tracking crime ware. Their blocklists are very focused.
Keep in mind `zeus` may include some false positives. You can use `zeus_badips` instead.
2. **DShield.org** list `dshield`
It contains the top 20 attacking class C (/24) subnets, over the last three days.
3. **Spamhaus.org** lists `spamhaus_drop`, `spamhaus_edrop`
DROP (Don't Route Or Peer) and EDROP are advisory "drop all traffic" lists, consisting of netblocks that are "hijacked" or leased by professional spam or cyber-crime operations (used for dissemination of malware, trojan downloaders, botnet controllers).
According to Spamhaus.org:
> When implemented at a network or ISP's 'core routers', DROP and EDROP will help protect the network's users from spamming, scanning, harvesting, DNS-hijacking and DDoS attacks originating on rogue netblocks.
>
> Spamhaus strongly encourages the use of DROP and EDROP by tier-1s and backbones.
Spamhaus is very responsive to adapt these lists when a network owner updates them that the issue has been solved (I had one such incident with one of my users).
4. **Team-Cymru.org** list `bogons` or `fullbogons`
These are lists of IPs that should not be routed on the internet. No one should be using them.
Be very careful to apply either of the two on the internet side of your network.
### Level 2 - Essentials
**Level 2** provide protection against current brute force attacks. This level may have a small percentage of false positives, mainly due to dynamic IPs being re-used by other users.
1. **OpenBL.org** lists `openbl*`
The team of OpenBL tracks brute force attacks on their hosts. They have a very short list for hosts, under their own control, collecting this information, to eliminate false positives.
They suggest to use the default blacklist which has a retention policy of 90 days (`openbl`), but they also provide lists with different retention policies (from 1 day to 1 year).
Their goal is to report abuse to the responsible provider so that the infection is disabled.
2. **Blocklist.de** lists `blocklist_de*`
Is a network of users reporting abuse mainly using `fail2ban`. They eliminate false positives using other lists available. Since they collect information from their users, their lists may be subject to poisoning, or false positives.
I asked them about poisoning. [Here](https://forum.blocklist.de/viewtopic.php?f=4&t=244&sid=847d00d26b0735add3518ff515242cad) you can find their answer. In short, they track it down so that they have an ignorable rate of false positives.
Also, they only include individual IPs (no subnets) which have attacked their users the last 48 hours and their list contains 20.000 to 40.000 IPs (which is small enough considering the size of the internet).
Like `openbl`, their goal is to report abuse back, so that the infection is disabled.
They also provide their blocklist per type of attack (mail, web, etc).
Of course, there are more lists included. You can check them and decide if they fit for your needs.
## Why are open proxy lists included
Of course, I haven't included them for you to use the open proxies. The port the proxy is listening, or the type of proxy, are not included (although most of them use the standard proxy ports and do serve web requests).
If you check the comparisons for the open proxy lists (`ri_connect_proxies`, `ri_web_proxies`, `xroxy`, `proxz`, `proxyrss`, etc)
you will find that they overlap to a great degree with other blocklists, like `blocklist_de`, `stopforumspam`, etc.
> This means the attackers also use open proxies to execute attacks.
So, if you are under attack, blocking the open proxies may help isolate a large part of the attack.
I don't suggest to permanently block IPs using the proxy lists. Their purpose of existence is questionable.
Their quality though may be acceptable, since lot of these sites advertise that they test open proxies before including them in their lists, so that there are no false positives, at least at the time they tested them.
---
## Using them in FireHOL
`update-ipsets.sh` itself does not alter your firewall. It can be used to update ipsets both on disk and in the kernel for any firewall solution you use.
The information below, shows you how to configure FireHOL to use the provides ipsets.
### Adding the ipsets in your firehol.conf
I use something like this:
```sh
# our wan interface
wan="dsl0"
# our whitelist
ipset4 create whitelist hash:net
ipset4 add whitelist A.B.C.D/E # A.B.C.D/E is whitelisted
# subnets - netsets
for x in fullbogons dshield spamhaus_drop spamhaus_edrop
do
ipset4 create ${x} hash:net
ipset4 addfile ${x} ipsets/${x}.netset
blacklist4 full inface "${wan}" log "BLACKLIST ${x^^}" ipset:${x} \
except src ipset:whitelist
done
# individual IPs - ipsets
for x in feodo palevo sslbl zeus openbl blocklist_de
do
ipset4 create ${x} hash:ip
ipset4 addfile ${x} ipsets/${x}.ipset
blacklist4 full inface "${wan}" log "BLACKLIST ${x^^}" ipset:${x} \
except src ipset:whitelist
done
... rest of firehol.conf ...
```
If you are concerned about iptables performance, change the `blacklist4` keyword `full` to `input`.
This will block only inbound NEW connections, i.e. only the first packet for every NEW inbound connection will be checked.
All other traffic passes through unchecked.
> Before adding these rules to your `firehol.conf` you should run `update-ipsets.sh` to enable them.
### Updating the ipsets while the firewall is running
Just use the `update-ipsets.sh` script from the firehol distribution.
This script will update each ipset and call firehol to update the ipset while the firewall is running.
> You can add `update-ipsets.sh` to cron, to run every 10 mins. `update-ipsets.sh` is smart enough to download
> a list only when it needs to.
---
# List of ipsets included
The following list was automatically generated on Sat Jun 4 10:24:28 UTC 2022.
The update frequency is the maximum allowed by internal configuration. A list will never be downloaded sooner than the update frequency stated. A list may also not be downloaded, after this frequency expired, if it has not been modified on the server (as reported by HTTP `IF_MODIFIED_SINCE` method).
name|info|type|entries|update|
:--:|:--:|:--:|:-----:|:----:|
[alienvault_reputation](http://iplists.firehol.org/?ipset=alienvault_reputation)|[AlienVault.com](https://www.alienvault.com/) IP reputation database|ipv4 hash:ip|609 unique IPs|updated every 6 hours from [this link](https://reputation.alienvault.com/reputation.generic)
[asprox_c2](http://iplists.firehol.org/?ipset=asprox_c2)|[h3x.eu](http://atrack.h3x.eu/) ASPROX Tracker - Asprox C&C Sites|ipv4 hash:ip|0 unique IPs|updated every 1 day from [this link](http://atrack.h3x.eu/c2)
[bambenek_banjori](http://iplists.firehol.org/?ipset=bambenek_banjori)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of banjori C&Cs with 90 minute lookback|ipv4 hash:ip|136 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/banjori-iplist.txt)
[bambenek_bebloh](http://iplists.firehol.org/?ipset=bambenek_bebloh)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of bebloh C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/bebloh-iplist.txt)
[bambenek_c2](http://iplists.firehol.org/?ipset=bambenek_c2)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) master feed of known, active and non-sinkholed C&Cs IP addresses|ipv4 hash:ip|1 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/c2-ipmasterlist.txt)
[bambenek_cl](http://iplists.firehol.org/?ipset=bambenek_cl)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of cl C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/cl-iplist.txt)
[bambenek_cryptowall](http://iplists.firehol.org/?ipset=bambenek_cryptowall)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of cryptowall C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/cryptowall-iplist.txt)
[bambenek_dircrypt](http://iplists.firehol.org/?ipset=bambenek_dircrypt)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of dircrypt C&Cs with 90 minute lookback|ipv4 hash:ip|2 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/dircrypt-iplist.txt)
[bambenek_dyre](http://iplists.firehol.org/?ipset=bambenek_dyre)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of dyre C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/dyre-iplist.txt)
[bambenek_geodo](http://iplists.firehol.org/?ipset=bambenek_geodo)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of geodo C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/geodo-iplist.txt)
[bambenek_hesperbot](http://iplists.firehol.org/?ipset=bambenek_hesperbot)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of hesperbot C&Cs with 90 minute lookback|ipv4 hash:ip|2 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/hesperbot-iplist.txt)
[bambenek_matsnu](http://iplists.firehol.org/?ipset=bambenek_matsnu)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of matsnu C&Cs with 90 minute lookback|ipv4 hash:ip|1 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/matsnu-iplist.txt)
[bambenek_necurs](http://iplists.firehol.org/?ipset=bambenek_necurs)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of necurs C&Cs with 90 minute lookback|ipv4 hash:ip|13 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/necurs-iplist.txt)
[bambenek_p2pgoz](http://iplists.firehol.org/?ipset=bambenek_p2pgoz)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of p2pgoz C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/p2pgoz-iplist.txt)
[bambenek_pushdo](http://iplists.firehol.org/?ipset=bambenek_pushdo)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of pushdo C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/pushdo-iplist.txt)
[bambenek_pykspa](http://iplists.firehol.org/?ipset=bambenek_pykspa)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of pykspa C&Cs with 90 minute lookback|ipv4 hash:ip|5 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/pykspa-iplist.txt)
[bambenek_qakbot](http://iplists.firehol.org/?ipset=bambenek_qakbot)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of qakbot C&Cs with 90 minute lookback|ipv4 hash:ip|2 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/qakbot-iplist.txt)
[bambenek_ramnit](http://iplists.firehol.org/?ipset=bambenek_ramnit)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of ramnit C&Cs with 90 minute lookback|ipv4 hash:ip|98 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/ramnit-iplist.txt)
[bambenek_ranbyus](http://iplists.firehol.org/?ipset=bambenek_ranbyus)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of ranbyus C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/ranbyus-iplist.txt)
[bambenek_simda](http://iplists.firehol.org/?ipset=bambenek_simda)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of simda C&Cs with 90 minute lookback|ipv4 hash:ip|131 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/simda-iplist.txt)
[bambenek_suppobox](http://iplists.firehol.org/?ipset=bambenek_suppobox)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of suppobox C&Cs with 90 minute lookback|ipv4 hash:ip|108 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/suppobox-iplist.txt)
[bambenek_symmi](http://iplists.firehol.org/?ipset=bambenek_symmi)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of symmi C&Cs with 90 minute lookback|ipv4 hash:ip|1 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/symmi-iplist.txt)
[bambenek_tinba](http://iplists.firehol.org/?ipset=bambenek_tinba)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of tinba C&Cs with 90 minute lookback|ipv4 hash:ip|4 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/tinba-iplist.txt)
[bambenek_volatile](http://iplists.firehol.org/?ipset=bambenek_volatile)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of volatile C&Cs with 90 minute lookback|ipv4 hash:ip|1 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/volatile-iplist.txt)
[bbcan177_ms1](http://iplists.firehol.org/?ipset=bbcan177_ms1)|pfBlockerNG Malicious Threats|ipv4 hash:net|2688 subnets, 5269973 unique IPs|updated every 1 day from [this link](https://gist.githubusercontent.com/BBcan177/bf29d47ea04391cb3eb0/raw)
[bbcan177_ms3](http://iplists.firehol.org/?ipset=bbcan177_ms3)|pfBlockerNG Malicious Threats|ipv4 hash:net|1146 subnets, 30151694 unique IPs|updated every 1 day from [this link](https://gist.githubusercontent.com/BBcan177/d7105c242f17f4498f81/raw)
[bds_atif](http://iplists.firehol.org/?ipset=bds_atif)|Artillery Threat Intelligence Feed and Banlist Feed|ipv4 hash:ip|6026 unique IPs|updated every 1 day from [this link](https://www.binarydefense.com/banlist.txt)
[bitcoin_blockchain_info_1d](http://iplists.firehol.org/?ipset=bitcoin_blockchain_info_1d)|[Blockchain.info](https://blockchain.info/en/connected-nodes) Bitcoin nodes connected to Blockchain.info.|ipv4 hash:ip|988 unique IPs|updated every 10 mins from [this link](https://blockchain.info/en/connected-nodes)
[bitcoin_blockchain_info_30d](http://iplists.firehol.org/?ipset=bitcoin_blockchain_info_30d)|[Blockchain.info](https://blockchain.info/en/connected-nodes) Bitcoin nodes connected to Blockchain.info.|ipv4 hash:ip|8196 unique IPs|updated every 10 mins from [this link](https://blockchain.info/en/connected-nodes)
[bitcoin_blockchain_info_7d](http://iplists.firehol.org/?ipset=bitcoin_blockchain_info_7d)|[Blockchain.info](https://blockchain.info/en/connected-nodes) Bitcoin nodes connected to Blockchain.info.|ipv4 hash:ip|2636 unique IPs|updated every 10 mins from [this link](https://blockchain.info/en/connected-nodes)
[bitcoin_nodes](http://iplists.firehol.org/?ipset=bitcoin_nodes)|[BitNodes](https://getaddr.bitnodes.io/) Bitcoin connected nodes, globally.|ipv4 hash:ip|6417 unique IPs|updated every 10 mins from [this link](https://getaddr.bitnodes.io/api/v1/snapshots/latest/)
[bitcoin_nodes_1d](http://iplists.firehol.org/?ipset=bitcoin_nodes_1d)|[BitNodes](https://getaddr.bitnodes.io/) Bitcoin connected nodes, globally.|ipv4 hash:ip|7093 unique IPs|updated every 10 mins from [this link](https://getaddr.bitnodes.io/api/v1/snapshots/latest/)
[bitcoin_nodes_30d](http://iplists.firehol.org/?ipset=bitcoin_nodes_30d)|[BitNodes](https://getaddr.bitnodes.io/) Bitcoin connected nodes, globally.|ipv4 hash:ip|15113 unique IPs|updated every 10 mins from [this link](https://getaddr.bitnodes.io/api/v1/snapshots/latest/)
[bitcoin_nodes_7d](http://iplists.firehol.org/?ipset=bitcoin_nodes_7d)|[BitNodes](https://getaddr.bitnodes.io/) Bitcoin connected nodes, globally.|ipv4 hash:ip|9101 unique IPs|updated every 10 mins from [this link](https://getaddr.bitnodes.io/api/v1/snapshots/latest/)
[blocklist_de](http://iplists.firehol.org/?ipset=blocklist_de)|[Blocklist.de](https://www.blocklist.de/) IPs that have been detected by fail2ban in the last 48 hours|ipv4 hash:ip|20381 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/all.txt)
[blocklist_de_apache](http://iplists.firehol.org/?ipset=blocklist_de_apache)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours as having run attacks on the service Apache, Apache-DDOS, RFI-Attacks.|ipv4 hash:ip|8502 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/apache.txt)
[blocklist_de_bots](http://iplists.firehol.org/?ipset=blocklist_de_bots)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours as having run attacks on the RFI-Attacks, REG-Bots, IRC-Bots or BadBots (BadBots = it has posted a Spam-Comment on a open Forum or Wiki).|ipv4 hash:ip|76 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/bots.txt)
[blocklist_de_bruteforce](http://iplists.firehol.org/?ipset=blocklist_de_bruteforce)|[Blocklist.de](https://www.blocklist.de/) All IPs which attacks Joomla, Wordpress and other Web-Logins with Brute-Force Logins.|ipv4 hash:ip|511 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/bruteforcelogin.txt)
[blocklist_de_ftp](http://iplists.firehol.org/?ipset=blocklist_de_ftp)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours for attacks on the Service FTP.|ipv4 hash:ip|93 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/ftp.txt)
[blocklist_de_imap](http://iplists.firehol.org/?ipset=blocklist_de_imap)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours for attacks on the Service imap, sasl, pop3, etc.|ipv4 hash:ip|1932 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/imap.txt)
[blocklist_de_mail](http://iplists.firehol.org/?ipset=blocklist_de_mail)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours as having run attacks on the service Mail, Postfix.|ipv4 hash:ip|10225 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/mail.txt)
[blocklist_de_sip](http://iplists.firehol.org/?ipset=blocklist_de_sip)|[Blocklist.de](https://www.blocklist.de/) All IP addresses that tried to login in a SIP, VOIP or Asterisk Server and are included in the IPs list from infiltrated.net|ipv4 hash:ip|37 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/sip.txt)
[blocklist_de_ssh](http://iplists.firehol.org/?ipset=blocklist_de_ssh)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours as having run attacks on the service SSH.|ipv4 hash:ip|9410 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/ssh.txt)
[blocklist_de_strongips](http://iplists.firehol.org/?ipset=blocklist_de_strongips)|[Blocklist.de](https://www.blocklist.de/) All IPs which are older then 2 month and have more then 5.000 attacks.|ipv4 hash:ip|638 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/strongips.txt)
[blocklist_net_ua](http://iplists.firehol.org/?ipset=blocklist_net_ua)|[blocklist.net.ua](https://blocklist.net.ua) The BlockList project was created to become protection against negative influence of the harmful and potentially dangerous events on the Internet. First of all this service will help internet and hosting providers to protect subscribers sites from being hacked. BlockList will help to stop receiving a large amount of spam from dubious SMTP relays or from attempts of brute force passwords to servers and network equipment.|ipv4 hash:ip|108384 unique IPs|updated every 10 mins from [this link](https://blocklist.net.ua/blocklist.csv)
[blueliv_crimeserver_last](http://iplists.firehol.org/?ipset=blueliv_crimeserver_last)|[blueliv.com](https://www.blueliv.com/) Last 6 hours Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|24381 unique IPs|updated every 6 hours
[blueliv_crimeserver_last_1d](http://iplists.firehol.org/?ipset=blueliv_crimeserver_last_1d)|[blueliv.com](https://www.blueliv.com/) Last 6 hours Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|58312 unique IPs|updated every 6 hours
[blueliv_crimeserver_last_2d](http://iplists.firehol.org/?ipset=blueliv_crimeserver_last_2d)|[blueliv.com](https://www.blueliv.com/) Last 6 hours Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|71293 unique IPs|updated every 6 hours
[blueliv_crimeserver_last_30d](http://iplists.firehol.org/?ipset=blueliv_crimeserver_last_30d)|[blueliv.com](https://www.blueliv.com/) Last 6 hours Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|87551 unique IPs|updated every 6 hours
[blueliv_crimeserver_last_7d](http://iplists.firehol.org/?ipset=blueliv_crimeserver_last_7d)|[blueliv.com](https://www.blueliv.com/) Last 6 hours Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|77098 unique IPs|updated every 6 hours
[blueliv_crimeserver_online](http://iplists.firehol.org/?ipset=blueliv_crimeserver_online)|[blueliv.com](https://www.blueliv.com/) Online Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|15628 unique IPs|updated every 1 day
[blueliv_crimeserver_recent](http://iplists.firehol.org/?ipset=blueliv_crimeserver_recent)|[blueliv.com](https://www.blueliv.com/) Recent Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|64076 unique IPs|updated every 1 day
bm_tor|[torstatus.blutmagie.de](https://torstatus.blutmagie.de) list of all TOR network servers|ipv4 hash:ip|disabled|updated every 30 mins from [this link](https://torstatus.blutmagie.de/ip_list_all.php/Tor_ip_list_ALL.csv)
[bogons](http://iplists.firehol.org/?ipset=bogons)|[Team-Cymru.org](http://www.team-cymru.org) private and reserved addresses defined by RFC 1918, RFC 5735, and RFC 6598 and netblocks that have not been allocated to a regional internet registry|ipv4 hash:net|13 subnets, 592708608 unique IPs|updated every 1 day
[botscout](http://iplists.firehol.org/?ipset=botscout)|[BotScout](http://botscout.com/) helps prevent automated web scripts, known as bots, from registering on forums, polluting databases, spreading spam, and abusing forms on web sites. They do this by tracking the names, IPs, and email addresses that bots use and logging them as unique signatures for future reference. They also provide a simple yet powerful API that you can use to test forms when they're submitted on your site. This list is composed of the most recently-caught bots.|ipv4 hash:ip|51 unique IPs|updated every 30 mins from [this link](http://botscout.com/last_caught_cache.htm)
[botscout_1d](http://iplists.firehol.org/?ipset=botscout_1d)|[BotScout](http://botscout.com/) helps prevent automated web scripts, known as bots, from registering on forums, polluting databases, spreading spam, and abusing forms on web sites. They do this by tracking the names, IPs, and email addresses that bots use and logging them as unique signatures for future reference. They also provide a simple yet powerful API that you can use to test forms when they're submitted on your site. This list is composed of the most recently-caught bots.|ipv4 hash:ip|1454 unique IPs|updated every 30 mins from [this link](http://botscout.com/last_caught_cache.htm)
[botscout_30d](http://iplists.firehol.org/?ipset=botscout_30d)|[BotScout](http://botscout.com/) helps prevent automated web scripts, known as bots, from registering on forums, polluting databases, spreading spam, and abusing forms on web sites. They do this by tracking the names, IPs, and email addresses that bots use and logging them as unique signatures for future reference. They also provide a simple yet powerful API that you can use to test forms when they're submitted on your site. This list is composed of the most recently-caught bots.|ipv4 hash:ip|19392 unique IPs|updated every 30 mins from [this link](http://botscout.com/last_caught_cache.htm)
[botscout_7d](http://iplists.firehol.org/?ipset=botscout_7d)|[BotScout](http://botscout.com/) helps prevent automated web scripts, known as bots, from registering on forums, polluting databases, spreading spam, and abusing forms on web sites. They do this by tracking the names, IPs, and email addresses that bots use and logging them as unique signatures for future reference. They also provide a simple yet powerful API that you can use to test forms when they're submitted on your site. This list is composed of the most recently-caught bots.|ipv4 hash:ip|6974 unique IPs|updated every 30 mins from [this link](http://botscout.com/last_caught_cache.htm)
[botvrij_dst](http://iplists.firehol.org/?ipset=botvrij_dst)|[botvrij.eu](http://www.botvrij.eu/) Indicators of Compromise (IOCS) about malicious destination IPs, gathered via open source information feeds (blog pages and PDF documents) and then consolidated into different datasets. To ensure the quality of the data all entries older than approx. 6 months are removed.|ipv4 hash:ip|99 unique IPs|updated every 1 day from [this link](http://www.botvrij.eu/data/ioclist.ip-dst.raw)
[botvrij_src](http://iplists.firehol.org/?ipset=botvrij_src)|[botvrij.eu](http://www.botvrij.eu/) Indicators of Compromise (IOCS) about malicious source IPs, gathered via open source information feeds (blog pages and PDF documents) and then consolidated into different datasets. To ensure the quality of the data all entries older than approx. 6 months are removed.|ipv4 hash:ip|0 unique IPs|updated every 1 day from [this link](http://www.botvrij.eu/data/ioclist.ip-src.raw)
[bruteforceblocker](http://iplists.firehol.org/?ipset=bruteforceblocker)|[danger.rulez.sk bruteforceblocker](http://danger.rulez.sk/index.php/bruteforceblocker/) (fail2ban alternative for SSH on OpenBSD). This is an automatically generated list from users reporting failed authentication attempts. An IP seems to be included if 3 or more users report it. Its retention pocily seems 30 days.|ipv4 hash:ip|987 unique IPs|updated every 3 hours from [this link](http://danger.rulez.sk/projects/bruteforceblocker/blist.php)
[ciarmy](http://iplists.firehol.org/?ipset=ciarmy)|[CIArmy.com](http://ciarmy.com/) IPs with poor Rogue Packet score that have not yet been identified as malicious by the community|ipv4 hash:ip|15000 unique IPs|updated every 3 hours from [this link](http://cinsscore.com/list/ci-badguys.txt)
[cidr_report_bogons](http://iplists.firehol.org/?ipset=cidr_report_bogons)|Unallocated (Free) Address Space, generated on a daily basis using the IANA registry files, the Regional Internet Registry stats files and the Regional Internet Registry whois data.|ipv4 hash:net|6502 subnets, 605125864 unique IPs|updated every 1 day from [this link](http://www.cidr-report.org/bogons/freespace-prefix.txt)
[cleanmx_phishing](http://iplists.firehol.org/?ipset=cleanmx_phishing)|[Clean-MX.de](http://support.clean-mx.de/) IPs sending phishing messages|ipv4 hash:ip|4519 unique IPs|updated every 30 mins from [this link](http://support.clean-mx.de/clean-mx/xmlphishing?response=alive&format=csv&domain=)
[cleanmx_viruses](http://iplists.firehol.org/?ipset=cleanmx_viruses)|[Clean-MX.de](http://support.clean-mx.de/clean-mx/viruses.php) IPs with viruses|ipv4 hash:ip|12190 unique IPs|updated every 30 mins from [this link](http://support.clean-mx.de/clean-mx/xmlviruses.php?response=alive&fields=ip)
[cleantalk](http://iplists.firehol.org/?ipset=cleantalk)|[CleanTalk](https://cleantalk.org/) Today's HTTP Spammers (includes: cleantalk_new cleantalk_updated)|ipv4 hash:ip|487 unique IPs|updated every 1 min
[cleantalk_1d](http://iplists.firehol.org/?ipset=cleantalk_1d)|[CleanTalk](https://cleantalk.org/) Today's HTTP Spammers (includes: cleantalk_new_1d cleantalk_updated_1d)|ipv4 hash:ip|483 unique IPs|updated every 1 min
[cleantalk_30d](http://iplists.firehol.org/?ipset=cleantalk_30d)|[CleanTalk](https://cleantalk.org/) Today's HTTP Spammers (includes: cleantalk_new_30d cleantalk_updated_30d)|ipv4 hash:ip|12309 unique IPs|updated every 1 min
[cleantalk_7d](http://iplists.firehol.org/?ipset=cleantalk_7d)|[CleanTalk](https://cleantalk.org/) Today's HTTP Spammers (includes: cleantalk_new_7d cleantalk_updated_7d)|ipv4 hash:ip|3235 unique IPs|updated every 1 min
[cleantalk_new](http://iplists.firehol.org/?ipset=cleantalk_new)|[CleanTalk](https://cleantalk.org/) Recent HTTP Spammers|ipv4 hash:ip|250 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/submited_today)
[cleantalk_new_1d](http://iplists.firehol.org/?ipset=cleantalk_new_1d)|[CleanTalk](https://cleantalk.org/) Recent HTTP Spammers|ipv4 hash:ip|250 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/submited_today)
[cleantalk_new_30d](http://iplists.firehol.org/?ipset=cleantalk_new_30d)|[CleanTalk](https://cleantalk.org/) Recent HTTP Spammers|ipv4 hash:ip|7250 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/submited_today)
[cleantalk_new_7d](http://iplists.firehol.org/?ipset=cleantalk_new_7d)|[CleanTalk](https://cleantalk.org/) Recent HTTP Spammers|ipv4 hash:ip|1750 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/submited_today)
[cleantalk_top20](http://iplists.firehol.org/?ipset=cleantalk_top20)|[CleanTalk](https://cleantalk.org/) Top 20 HTTP Spammers|ipv4 hash:ip|20 unique IPs|updated every 1 day from [this link](https://cleantalk.org/blacklists/top20)
[cleantalk_updated](http://iplists.firehol.org/?ipset=cleantalk_updated)|[CleanTalk](https://cleantalk.org/) Recurring HTTP Spammers|ipv4 hash:ip|250 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/updated_today)
[cleantalk_updated_1d](http://iplists.firehol.org/?ipset=cleantalk_updated_1d)|[CleanTalk](https://cleantalk.org/) Recurring HTTP Spammers|ipv4 hash:ip|250 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/updated_today)
[cleantalk_updated_30d](http://iplists.firehol.org/?ipset=cleantalk_updated_30d)|[CleanTalk](https://cleantalk.org/) Recurring HTTP Spammers|ipv4 hash:ip|5777 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/updated_today)
[cleantalk_updated_7d](http://iplists.firehol.org/?ipset=cleantalk_updated_7d)|[CleanTalk](https://cleantalk.org/) Recurring HTTP Spammers|ipv4 hash:ip|1617 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/updated_today)
[coinbl_hosts](http://iplists.firehol.org/?ipset=coinbl_hosts)|[CoinBlockerLists](https://gitlab.com/ZeroDot1/CoinBlockerLists) Simple lists that can help prevent cryptomining in the browser or other applications. This list contains all domains - A list for administrators to prevent mining in networks. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|10690 unique IPs|updated every 1 day from [this link](https://zerodot1.gitlab.io/CoinBlockerLists/hosts)
[coinbl_hosts_browser](http://iplists.firehol.org/?ipset=coinbl_hosts_browser)|[CoinBlockerLists](https://gitlab.com/ZeroDot1/CoinBlockerLists) Simple lists that can help prevent cryptomining in the browser or other applications. A hosts list to prevent browser mining only. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|670 unique IPs|updated every 1 day from [this link](https://zerodot1.gitlab.io/CoinBlockerLists/hosts_browser)
[coinbl_hosts_optional](http://iplists.firehol.org/?ipset=coinbl_hosts_optional)|[CoinBlockerLists](https://gitlab.com/ZeroDot1/CoinBlockerLists) Simple lists that can help prevent cryptomining in the browser or other applications. This list contains additional domains, for administrators to prevent mining in networks. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|454 unique IPs|updated every 1 day from [this link](https://zerodot1.gitlab.io/CoinBlockerLists/hosts_optional)
[coinbl_ips](http://iplists.firehol.org/?ipset=coinbl_ips)|[CoinBlockerLists](https://gitlab.com/ZeroDot1/CoinBlockerLists) Simple lists that can help prevent cryptomining in the browser or other applications. This list contains all IPs - An additional list for administrators to prevent mining in networks. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|1390 unique IPs|updated every 1 day from [this link](https://zerodot1.gitlab.io/CoinBlockerLists/MiningServerIPList.txt)
[cruzit_web_attacks](http://iplists.firehol.org/?ipset=cruzit_web_attacks)|[CruzIt.com](http://www.cruzit.com/wbl.php) IPs of compromised machines scanning for vulnerabilities and DDOS attacks|ipv4 hash:ip|12518 unique IPs|updated every 12 hours from [this link](http://www.cruzit.com/xwbl2txt.php)
[cta_cryptowall](http://iplists.firehol.org/?ipset=cta_cryptowall)|[Cyber Threat Alliance](http://www.cyberthreatalliance.org/cryptowall-dashboard.html) CryptoWall is one of the most lucrative and broad-reaching ransomware campaigns affecting Internet users today. Sharing intelligence and analysis resources, the CTA profiled the latest version of CryptoWall, which impacted hundreds of thousands of users, resulting in over US $325 million in damages worldwide.|ipv4 hash:ip|1360 unique IPs|updated every 1 day from [this link](https://public.tableau.com/views/CTAOnlineViz/DashboardData.csv?:embed=y&:showVizHome=no&:showTabs=y&:display_count=y&:display_static_image=y&:bootstrapWhenNotified=true)
[cybercrime](http://iplists.firehol.org/?ipset=cybercrime)|[CyberCrime](http://cybercrime-tracker.net/) A project tracking Command and Control.|ipv4 hash:ip|1105 unique IPs|updated every 12 hours from [this link](http://cybercrime-tracker.net/fuckerz.php)
[darklist_de](http://iplists.firehol.org/?ipset=darklist_de)|[darklist.de](http://www.darklist.de/) ssh fail2ban reporting|ipv4 hash:net|5176 subnets, 208227 unique IPs|updated every 1 day from [this link](http://www.darklist.de/raw.php)
[datacenters](http://iplists.firehol.org/?ipset=datacenters)|[Nick Galbreath](https://github.com/client9/ipcat) This is a list of IPv4 address that correspond to datacenters, co-location centers, shared and virtual webhosting providers. In other words, ip addresses that end web consumers should not be using.|ipv4 hash:net|4224 subnets, 95959476 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/client9/ipcat/master/datacenters.csv)
[dataplane_dnsrd](http://iplists.firehol.org/?ipset=dataplane_dnsrd)|[DataPlane.org](https://dataplane.org/) IP addresses that have been identified as sending recursive DNS queries to a remote host. This report lists addresses that may be cataloging open DNS resolvers or evaluating cache entries.|ipv4 hash:ip|1638 unique IPs|updated every 1 hour
[dataplane_dnsrdany](http://iplists.firehol.org/?ipset=dataplane_dnsrdany)|[DataPlane.org](https://dataplane.org/) IP addresses that have been identified as sending recursive DNS IN ANY queries to a remote host. This report lists addresses that may be cataloging open DNS resolvers for the purpose of later using them to facilitate DNS amplification and reflection attacks.|ipv4 hash:ip|432 unique IPs|updated every 1 hour
[dataplane_dnsversion](http://iplists.firehol.org/?ipset=dataplane_dnsversion)|[DataPlane.org](https://dataplane.org/) IP addresses that have been identified as sending DNS CH TXT VERSION.BIND queries to a remote host. This report lists addresses that may be cataloging DNS software.|ipv4 hash:ip|1001 unique IPs|updated every 1 hour
[dataplane_sipinvitation](http://iplists.firehol.org/?ipset=dataplane_sipinvitation)|[DataPlane.org](https://dataplane.org/) IP addresses that have been seen initiating a SIP INVITE operation to a remote host. This report lists hosts that are suspicious of more than just port scanning. These hosts may be SIP client cataloging or conducting various forms of telephony abuse.|ipv4 hash:ip|52 unique IPs|updated every 1 hour
[dataplane_sipquery](http://iplists.firehol.org/?ipset=dataplane_sipquery)|[DataPlane.org](https://dataplane.org/) IP addresses that has been seen initiating a SIP OPTIONS query to a remote host. This report lists hosts that are suspicious of more than just port scanning. These hosts may be SIP server cataloging or conducting various forms of telephony abuse.|ipv4 hash:ip|1182 unique IPs|updated every 1 hour
[dataplane_sipregistration](http://iplists.firehol.org/?ipset=dataplane_sipregistration)|[DataPlane.org](https://dataplane.org/) IP addresses that have been seen initiating a SIP REGISTER operation to a remote host. This report lists hosts that are suspicious of more than just port scanning. These hosts may be SIP client cataloging or conducting various forms of telephony abuse.|ipv4 hash:ip|35 unique IPs|updated every 1 hour
[dataplane_sshclient](http://iplists.firehol.org/?ipset=dataplane_sshclient)|[DataPlane.org](https://dataplane.org/) IP addresses that has been seen initiating an SSH connection to a remote host. This report lists hosts that are suspicious of more than just port scanning. These hosts may be SSH server cataloging or conducting authentication attack attempts.|ipv4 hash:ip|23463 unique IPs|updated every 1 hour
[dataplane_sshpwauth](http://iplists.firehol.org/?ipset=dataplane_sshpwauth)|[DataPlane.org](https://dataplane.org/) IP addresses that has been seen attempting to remotely login to a host using SSH password authentication. This report lists hosts that are highly suspicious and are likely conducting malicious SSH password authentication attacks.|ipv4 hash:ip|20155 unique IPs|updated every 1 hour
[dataplane_vncrfb](http://iplists.firehol.org/?ipset=dataplane_vncrfb)|[DataPlane.org](https://dataplane.org/) IP addresses that have been seen initiating a VNC remote frame buffer (RFB) session to a remote host. This report lists hosts that are suspicious of more than just port scanning. These hosts may be VNC server cataloging or conducting various forms of remote access abuse.|ipv4 hash:ip|3842 unique IPs|updated every 1 hour
[dm_tor](http://iplists.firehol.org/?ipset=dm_tor)|[dan.me.uk](https://www.dan.me.uk) dynamic list of TOR nodes|ipv4 hash:ip|6420 unique IPs|updated every 30 mins from [this link](https://www.dan.me.uk/torlist/)
[dronebl_anonymizers](http://iplists.firehol.org/?ipset=dronebl_anonymizers)|[DroneBL.org](https://dronebl.org) List of open proxies. It includes IPs which DroneBL categorizes as SOCKS proxies (8), HTTP proxies (9), web page proxies (11), WinGate proxies (14), proxy chains (10).|ipv4 hash:net|1238728 subnets, 1361894 unique IPs|updated every 1 min
[dronebl_auto_botnets](http://iplists.firehol.org/?ipset=dronebl_auto_botnets)|[DroneBL.org](https://dronebl.org) IPs of automatically detected botnets. It includes IPs for which DroneBL responds with 17.|ipv4 hash:net|10761 subnets, 10867 unique IPs|updated every 1 min
[dronebl_autorooting_worms](http://iplists.firehol.org/?ipset=dronebl_autorooting_worms)|[DroneBL.org](https://dronebl.org) IPs of autorooting worms. It includes IPs for which DroneBL responds with 16. These are usually SSH bruteforce attacks.|ipv4 hash:net|1687 subnets, 1833 unique IPs|updated every 1 min
[dronebl_compromised](http://iplists.firehol.org/?ipset=dronebl_compromised)|[DroneBL.org](https://dronebl.org) IPs of compromised routers / gateways. It includes IPs for which DroneBL responds with 15 (BOPM detected).|ipv4 hash:net|67082 subnets, 70134 unique IPs|updated every 1 min
[dronebl_ddos_drones](http://iplists.firehol.org/?ipset=dronebl_ddos_drones)|[DroneBL.org](https://dronebl.org) IPs of DDoS drones. It includes IPs for which DroneBL responds with 7.|ipv4 hash:net|2585 subnets, 2595 unique IPs|updated every 1 min
[dronebl_dns_mx_on_irc](http://iplists.firehol.org/?ipset=dronebl_dns_mx_on_irc)|[DroneBL.org](https://dronebl.org) List of IPs of DNS / MX hostname detected on IRC. It includes IPs for which DroneBL responds with 18.|ipv4 hash:net|493 subnets, 497 unique IPs|updated every 1 min
[dronebl_irc_drones](http://iplists.firehol.org/?ipset=dronebl_irc_drones)|[DroneBL.org](https://dronebl.org) List of IRC spam drones (litmus/sdbot/fyle). It includes IPs for which DroneBL responds with 3.|ipv4 hash:net|816514 subnets, 984121 unique IPs|updated every 1 min
[dronebl_unknown](http://iplists.firehol.org/?ipset=dronebl_unknown)|[DroneBL.org](https://dronebl.org) List of IPs of uncategorized threats. It includes IPs for which DroneBL responds with 255.|ipv4 hash:net|143 subnets, 143 unique IPs|updated every 1 min
[dronebl_worms_bots](http://iplists.firehol.org/?ipset=dronebl_worms_bots)|[DroneBL.org](https://dronebl.org) IPs of unknown worms or spambots. It includes IPs for which DroneBL responds with 6|ipv4 hash:net|225490 subnets, 236004 unique IPs|updated every 1 min
[dshield](http://iplists.firehol.org/?ipset=dshield)|[DShield.org](https://dshield.org/) top 20 attacking class C (/24) subnets over the last three days|ipv4 hash:net|20 subnets, 5120 unique IPs|updated every 10 mins from [this link](http://feeds.dshield.org/block.txt)
[dshield_1d](http://iplists.firehol.org/?ipset=dshield_1d)|[DShield.org](https://dshield.org/) top 20 attacking class C (/24) subnets over the last three days|ipv4 hash:net|23 subnets, 6144 unique IPs|updated every 10 mins from [this link](http://feeds.dshield.org/block.txt)
[dshield_30d](http://iplists.firehol.org/?ipset=dshield_30d)|[DShield.org](https://dshield.org/) top 20 attacking class C (/24) subnets over the last three days|ipv4 hash:net|49 subnets, 13568 unique IPs|updated every 10 mins from [this link](http://feeds.dshield.org/block.txt)
[dshield_7d](http://iplists.firehol.org/?ipset=dshield_7d)|[DShield.org](https://dshield.org/) top 20 attacking class C (/24) subnets over the last three days|ipv4 hash:net|31 subnets, 8704 unique IPs|updated every 10 mins from [this link](http://feeds.dshield.org/block.txt)
[dshield_top_1000](http://iplists.firehol.org/?ipset=dshield_top_1000)|[DShield.org](https://dshield.org/) top 1000 attacking hosts in the last 30 days|ipv4 hash:ip|1000 unique IPs|updated every 1 hour from [this link](https://isc.sans.edu/api/sources/attacks/1000/)
[dyndns_ponmocup](http://iplists.firehol.org/?ipset=dyndns_ponmocup)|[DynDNS.org](http://security-research.dyndns.org/pub/malware-feeds/) Ponmocup. The malware powering the botnet has been around since 2006 and its known under various names, including Ponmocup, Vundo, Virtumonde, Milicenso and Swisyn. It has been used for ad fraud, data theft and downloading additional threats to infected systems. Ponmocup is one of the largest currently active and, with nine consecutive years, also one of the longest running, but it is rarely noticed as the operators take care to keep it operating under the radar.|ipv4 hash:ip|50 unique IPs|updated every 1 day from [this link](http://security-research.dyndns.org/pub/malware-feeds/ponmocup-infected-domains-shadowserver.csv)
[esentire_14072015_com](http://iplists.firehol.org/?ipset=esentire_14072015_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|579 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/14072015.com_watch_ip.lst)
[esentire_14072015q_com](http://iplists.firehol.org/?ipset=esentire_14072015q_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|575 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/14072015q.com_watch_ip.lst)
[esentire_22072014a_com](http://iplists.firehol.org/?ipset=esentire_22072014a_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|1290 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/22072014a.com_watch_ip.lst)
[esentire_22072014b_com](http://iplists.firehol.org/?ipset=esentire_22072014b_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|1288 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/22072014b.com_watch_ip.lst)
[esentire_22072014c_com](http://iplists.firehol.org/?ipset=esentire_22072014c_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|1289 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/22072014c.com_watch_ip.lst)
[esentire_atomictrivia_ru](http://iplists.firehol.org/?ipset=esentire_atomictrivia_ru)|Andromeda/Gamarue Checkin|ipv4 hash:ip|7 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/atomictrivia.ru_watch_ip.lst)
[esentire_auth_update_ru](http://iplists.firehol.org/?ipset=esentire_auth_update_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|1306 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/auth-update.ru_watch_ip.lst)
[esentire_burmundisoul_ru](http://iplists.firehol.org/?ipset=esentire_burmundisoul_ru)|Ursnif Variant CnC|ipv4 hash:ip|2551 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/burmundisoul.ru_watch_ip.lst)
[esentire_crazyerror_su](http://iplists.firehol.org/?ipset=esentire_crazyerror_su)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|18613 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/crazyerror.su_watch_ip.lst)
[esentire_dagestanskiiviskis_ru](http://iplists.firehol.org/?ipset=esentire_dagestanskiiviskis_ru)|Ursnif Variant CnC|ipv4 hash:ip|517 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/dagestanskiiviskis.ru_watch_ip.lst)
[esentire_differentia_ru](http://iplists.firehol.org/?ipset=esentire_differentia_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|12 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/differentia.ru_watch_ip.lst)
[esentire_disorderstatus_ru](http://iplists.firehol.org/?ipset=esentire_disorderstatus_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|7 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/disorderstatus.ru_watch_ip.lst)
[esentire_dorttlokolrt_com](http://iplists.firehol.org/?ipset=esentire_dorttlokolrt_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|23664 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/dorttlokolrt.com_watch_ip.lst)
[esentire_downs1_ru](http://iplists.firehol.org/?ipset=esentire_downs1_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|7231 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/downs1.ru_watch_ip.lst)
[esentire_ebankoalalusys_ru](http://iplists.firehol.org/?ipset=esentire_ebankoalalusys_ru)|Ursnif Variant CnC|ipv4 hash:ip|898 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/ebankoalalusys.ru_watch_ip.lst)
[esentire_emptyarray_ru](http://iplists.firehol.org/?ipset=esentire_emptyarray_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|20139 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/emptyarray.ru_watch_ip.lst)
[esentire_fioartd_com](http://iplists.firehol.org/?ipset=esentire_fioartd_com)|Andromeda/Gamarue Checkin|ipv4 hash:ip|601 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/fioartd.com_watch_ip.lst)
[esentire_getarohirodrons_com](http://iplists.firehol.org/?ipset=esentire_getarohirodrons_com)|Andromeda/Gamarue Checkin|ipv4 hash:ip|2156 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/getarohirodrons.com_watch_ip.lst)
[esentire_hasanhashsde_ru](http://iplists.firehol.org/?ipset=esentire_hasanhashsde_ru)|Ursnif Variant CnC|ipv4 hash:ip|1184 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/hasanhashsde.ru_watch_ip.lst)
[esentire_inleet_ru](http://iplists.firehol.org/?ipset=esentire_inleet_ru)|Ursnif Variant CnC|ipv4 hash:ip|4219 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/inleet.ru_watch_ip.lst)
[esentire_islamislamdi_ru](http://iplists.firehol.org/?ipset=esentire_islamislamdi_ru)|Ursnif Variant CnC|ipv4 hash:ip|673 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/islamislamdi.ru_watch_ip.lst)
[esentire_krnqlwlplttc_com](http://iplists.firehol.org/?ipset=esentire_krnqlwlplttc_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|2 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/krnqlwlplttc.com_watch_ip.lst)
[esentire_maddox1_ru](http://iplists.firehol.org/?ipset=esentire_maddox1_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|11345 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/maddox1.ru_watch_ip.lst)
[esentire_manning1_ru](http://iplists.firehol.org/?ipset=esentire_manning1_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|6824 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/manning1.ru_watch_ip.lst)
[esentire_misteryherson_ru](http://iplists.firehol.org/?ipset=esentire_misteryherson_ru)|Ursnif Variant CnC|ipv4 hash:ip|176 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/misteryherson.ru_watch_ip.lst)
[esentire_mysebstarion_ru](http://iplists.firehol.org/?ipset=esentire_mysebstarion_ru)|Ursnif Variant CnC|ipv4 hash:ip|1058 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/mysebstarion.ru_watch_ip.lst)
[esentire_smartfoodsglutenfree_kz](http://iplists.firehol.org/?ipset=esentire_smartfoodsglutenfree_kz)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|2674 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/smartfoodsglutenfree.kz_watch_ip.lst)
[esentire_venerologvasan93_ru](http://iplists.firehol.org/?ipset=esentire_venerologvasan93_ru)|Ursnif Variant CnC|ipv4 hash:ip|1263 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/venerologvasan93.ru_watch_ip.lst)
[esentire_volaya_ru](http://iplists.firehol.org/?ipset=esentire_volaya_ru)|Win32/PSW.Papras.CK CnC|ipv4 hash:ip|5080 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/volaya.ru_watch_ip.lst)
[et_block](http://iplists.firehol.org/?ipset=et_block)|[EmergingThreats.net](http://www.emergingthreats.net/) default blacklist (at the time of writing includes spamhaus DROP, dshield and abuse.ch trackers, which are available separately too - prefer to use the direct ipsets instead of this, they seem to lag a bit in updates)|ipv4 hash:net|1567 subnets, 17905527 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/fwrules/emerging-Block-IPs.txt)
[et_botcc](http://iplists.firehol.org/?ipset=et_botcc)|[EmergingThreats.net Command and Control IPs](http://doc.emergingthreats.net/bin/view/Main/BotCC) These IPs are updates every 24 hours and should be considered VERY highly reliable indications that a host is communicating with a known and active Bot or Malware command and control server - (although they say this includes abuse.ch trackers, it does not - check its overlaps)|ipv4 hash:ip|67 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/fwrules/emerging-PIX-CC.rules)
[et_compromised](http://iplists.firehol.org/?ipset=et_compromised)|[EmergingThreats.net compromised hosts](http://doc.emergingthreats.net/bin/view/Main/CompromisedHost)|ipv4 hash:ip|364 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/blockrules/compromised-ips.txt)
[et_dshield](http://iplists.firehol.org/?ipset=et_dshield)|[EmergingThreats.net](http://www.emergingthreats.net/) dshield blocklist|ipv4 hash:net|19 subnets, 5120 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/fwrules/emerging-PIX-DSHIELD.rules)
[et_spamhaus](http://iplists.firehol.org/?ipset=et_spamhaus)|[EmergingThreats.net](http://www.emergingthreats.net/) spamhaus blocklist|ipv4 hash:net|920 subnets, 17899776 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/fwrules/emerging-PIX-DROP.rules)
[et_tor](http://iplists.firehol.org/?ipset=et_tor)|[EmergingThreats.net TOR list](http://doc.emergingthreats.net/bin/view/Main/TorRules) of TOR network IPs|ipv4 hash:ip|6616 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/blockrules/emerging-tor.rules)
[feodo](http://iplists.firehol.org/?ipset=feodo)|[Abuse.ch Feodo tracker](https://feodotracker.abuse.ch) trojan includes IPs which are being used by Feodo (also known as Cridex or Bugat) which commits ebanking fraud|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://feodotracker.abuse.ch/blocklist/?download=ipblocklist)
[feodo_badips](http://iplists.firehol.org/?ipset=feodo_badips)|[Abuse.ch Feodo tracker BadIPs](https://feodotracker.abuse.ch) The Feodo Tracker Feodo BadIP Blocklist only contains IP addresses (IPv4) used as C&C communication channel by the Feodo Trojan version B. These IP addresses are usually servers rented by cybercriminals directly and used for the exclusive purpose of hosting a Feodo C&C server. Hence you should expect no legit traffic to those IP addresses. The site highly recommends you to block/drop any traffic towards any Feodo C&C using the Feodo BadIP Blocklist. Please consider that this blocklist only contains IP addresses used by version B of the Feodo Trojan. C&C communication channels used by version A, version C and version D are not covered by this blocklist.|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://feodotracker.abuse.ch/blocklist/?download=badips)
[firehol_abusers_1d](http://iplists.firehol.org/?ipset=firehol_abusers_1d)|An ipset made from blocklists that track abusers in the last 24 hours. (includes: botscout_1d cleantalk_new_1d cleantalk_updated_1d php_commenters_1d php_dictionary_1d php_harvesters_1d php_spammers_1d stopforumspam_1d)|ipv4 hash:net|9111 subnets, 9573 unique IPs|updated every 1 min
[firehol_abusers_30d](http://iplists.firehol.org/?ipset=firehol_abusers_30d)|An ipset made from blocklists that track abusers in the last 30 days. (includes: cleantalk_new_30d cleantalk_updated_30d php_commenters_30d php_dictionary_30d php_harvesters_30d php_spammers_30d stopforumspam sblam)|ipv4 hash:net|179920 subnets, 192108 unique IPs|updated every 1 min
[firehol_anonymous](http://iplists.firehol.org/?ipset=firehol_anonymous)|An ipset that includes all the anonymizing IPs of the world. (includes: anonymous dm_tor firehol_proxies tor_exits)|ipv4 hash:net|2121459 subnets, 2176915 unique IPs|updated every 1 min
[firehol_level1](http://iplists.firehol.org/?ipset=firehol_level1)|A firewall blacklist composed from IP lists, providing maximum protection with minimum false positives. Suitable for basic protection on all internet facing servers, routers and firewalls. (includes: bambenek_c2 dshield feodo fullbogons spamhaus_drop spamhaus_edrop sslbl ransomware_rw)|ipv4 hash:net|2535 subnets, 615731200 unique IPs|updated every 1 min
[firehol_level2](http://iplists.firehol.org/?ipset=firehol_level2)|An ipset made from blocklists that track attacks, during about the last 48 hours. (includes: blocklist_de dshield_1d greensnow)|ipv4 hash:net|14465 subnets, 28680 unique IPs|updated every 1 min
[firehol_level3](http://iplists.firehol.org/?ipset=firehol_level3)|An ipset made from blocklists that track attacks, spyware, viruses. It includes IPs than have been reported or detected in the last 30 days. (includes: bruteforceblocker ciarmy dshield_30d dshield_top_1000 malc0de maxmind_proxy_fraud myip shunlist snort_ipfilter sslbl_aggressive talosintel_ipfilter vxvault)|ipv4 hash:net|17512 subnets, 31946 unique IPs|updated every 1 min
[firehol_level4](http://iplists.firehol.org/?ipset=firehol_level4)|An ipset made from blocklists that track attacks, but may include a large number of false positives. (includes: blocklist_net_ua botscout_30d cruzit_web_attacks cybercrime haley_ssh iblocklist_hijacked iblocklist_spyware iblocklist_webexploit ipblacklistcloud_top iw_wormlist malwaredomainlist)|ipv4 hash:net|181868 subnets, 9338083 unique IPs|updated every 1 min
[firehol_proxies](http://iplists.firehol.org/?ipset=firehol_proxies)|An ipset made from all sources that track open proxies. It includes IPs reported or detected in the last 30 days. (includes: iblocklist_proxies maxmind_proxy_fraud ip2proxy_px1lite proxylists_30d proxz_30d socks_proxy_30d sslproxies_30d xroxy_30d)|ipv4 hash:net|2115473 subnets, 2164453 unique IPs|updated every 1 min
[firehol_webclient](http://iplists.firehol.org/?ipset=firehol_webclient)|An IP blacklist made from blocklists that track IPs that a web client should never talk to. This list is to be used on top of firehol_level1. (includes: ransomware_online sslbl_aggressive cybercrime dyndns_ponmocup maxmind_proxy_fraud)|ipv4 hash:net|1544 subnets, 1713 unique IPs|updated every 1 min
[firehol_webserver](http://iplists.firehol.org/?ipset=firehol_webserver)|A web server IP blacklist made from blocklists that track IPs that should never be used by your web users. (This list includes IPs that are servers hosting malware, bots, etc or users having a long criminal history. This list is to be used on top of firehol_level1, firehol_level2, firehol_level3 and possibly firehol_proxies or firehol_anonymous). (includes: maxmind_proxy_fraud myip pushing_inertia_blocklist stopforumspam_toxic)|ipv4 hash:net|2286 subnets, 60487883 unique IPs|updated every 1 min
[fullbogons](http://iplists.firehol.org/?ipset=fullbogons)|[Team-Cymru.org](http://www.team-cymru.org) IP space that has been allocated to an RIR, but not assigned by that RIR to an actual ISP or other end-user|ipv4 hash:net|1548 subnets, 597179648 unique IPs|updated every 1 day
geolite2_asn|[MaxMind GeoLite2 ASN](https://dev.maxmind.com/geoip/geoip2/geolite2/)|ipv4 hash:net|disabled|updated every 7 days from [this link](http://geolite.maxmind.com/download/geoip/database/GeoLite2-ASN-CSV.zip)
[geolite2_country](https://github.com/firehol/blocklist-ipsets/tree/master/geolite2_country)|[MaxMind GeoLite2](http://dev.maxmind.com/geoip/geoip2/geolite2/) databases are free IP geolocation databases comparable to, but less accurate than, MaxMinds GeoIP2 databases. They include IPs per country, IPs per continent, IPs used by anonymous services (VPNs, Proxies, etc) and Satellite Providers.|ipv4 hash:net|All the world|updated every 7 days from [this link](http://geolite.maxmind.com/download/geoip/database/GeoLite2-Country-CSV.zip)
gofferje_sip|[Stefan Gofferje](http://stefan.gofferje.net/it-stuff/sipfraud/sip-attacker-blacklist) A personal blacklist of networks and IPs of SIP attackers. To end up here, the IP or network must have been the origin of considerable and repeated attacks on my PBX and additionally, the ISP didn't react to any complaint. Note from the author: I don't give any guarantees of accuracy, completeness or even usability! USE AT YOUR OWN RISK! Also note that I block complete countries, namely China, Korea and Palestine with blocklists from ipdeny.com, so some attackers will never even get the chance to get noticed by me to be put on this blacklist. I also don't accept any liabilities related to this blocklist. If you're an ISP and don't like your IPs being listed here, too bad! You should have done something about your customers' behavior and reacted to my complaints. This blocklist is nothing but an expression of my personal opinion and exercising my right of free speech.|ipv4 hash:net|disabled|updated every 6 hours from [this link](http://stefan.gofferje.net/sipblocklist.zone)
[gpf_comics](http://iplists.firehol.org/?ipset=gpf_comics)|The GPF DNS Block List is a list of IP addresses on the Internet that have attacked the [GPF Comics](http://www.gpf-comics.com/) family of Web sites. IPs on this block list have been banned from accessing all of our servers because they were caught in the act of spamming, attempting to exploit our scripts, scanning for vulnerabilities, or consuming resources to the detriment of our human visitors.|ipv4 hash:ip|3261 unique IPs|updated every 1 day from [this link](https://www.gpf-comics.com/dnsbl/export.php)
[graphiclineweb](http://iplists.firehol.org/?ipset=graphiclineweb)|[GraphiclineWeb](https://graphiclineweb.wordpress.com/tech-notes/ip-blacklist/) The IPs, Hosts and Domains listed in this table are banned universally from accessing websites controlled by the maintainer. Some form of bad activity has been seen from the addresses listed. Bad activity includes: unwanted spiders, rule breakers, comment spammers, trackback spammers, spambots, hacker bots, registration bots and other scripting attackers, harvesters, nuisance spiders, spy bots and organizations spying on websites for commercial reasons.|ipv4 hash:net|2579 subnets, 330527 unique IPs|updated every 1 day from [this link](https://graphiclineweb.wordpress.com/tech-notes/ip-blacklist/)
[greensnow](http://iplists.firehol.org/?ipset=greensnow)|[GreenSnow](https://greensnow.co/) is a team harvesting a large number of IPs from different computers located around the world. GreenSnow is comparable with SpamHaus.org for attacks of any kind except for spam. Their list is updated automatically and you can withdraw at any time your IP address if it has been listed. Attacks / bruteforce that are monitored are: Scan Port, FTP, POP3, mod_security, IMAP, SMTP, SSH, cPanel, etc.|ipv4 hash:ip|3675 unique IPs|updated every 30 mins from [this link](http://blocklist.greensnow.co/greensnow.txt)
[haley_ssh](http://iplists.firehol.org/?ipset=haley_ssh)|[Charles Haley](http://charles.the-haleys.org) IPs launching SSH dictionary attacks.|ipv4 hash:ip|55249 unique IPs|updated every 4 hours from [this link](http://charles.the-haleys.org/ssh_dico_attack_hdeny_format.php/hostsdeny.txt)
[hphosts_ats](http://iplists.firehol.org/?ipset=hphosts_ats)|[hpHosts](http://hosts-file.net/?s=Download) ad/tracking servers listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|13037 unique IPs|updated every 1 day from [this link](http://hosts-file.net/ad_servers.txt)
[hphosts_emd](http://iplists.firehol.org/?ipset=hphosts_emd)|[hpHosts](http://hosts-file.net/?s=Download) malware sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|59204 unique IPs|updated every 1 day from [this link](http://hosts-file.net/emd.txt)
[hphosts_exp](http://iplists.firehol.org/?ipset=hphosts_exp)|[hpHosts](http://hosts-file.net/?s=Download) exploit sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|196 unique IPs|updated every 1 day from [this link](http://hosts-file.net/exp.txt)
[hphosts_fsa](http://iplists.firehol.org/?ipset=hphosts_fsa)|[hpHosts](http://hosts-file.net/?s=Download) fraud sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|24764 unique IPs|updated every 1 day from [this link](http://hosts-file.net/fsa.txt)
[hphosts_grm](http://iplists.firehol.org/?ipset=hphosts_grm)|[hpHosts](http://hosts-file.net/?s=Download) sites involved in spam (that do not otherwise meet any other classification criteria) listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|293 unique IPs|updated every 1 day from [this link](http://hosts-file.net/grm.txt)
[hphosts_hfs](http://iplists.firehol.org/?ipset=hphosts_hfs)|[hpHosts](http://hosts-file.net/?s=Download) sites spamming the hpHosts forums (and not meeting any other classification criteria) listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|245 unique IPs|updated every 1 day from [this link](http://hosts-file.net/hfs.txt)
[hphosts_hjk](http://iplists.firehol.org/?ipset=hphosts_hjk)|[hpHosts](http://hosts-file.net/?s=Download) hijack sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|152 unique IPs|updated every 1 day from [this link](http://hosts-file.net/hjk.txt)
[hphosts_mmt](http://iplists.firehol.org/?ipset=hphosts_mmt)|[hpHosts](http://hosts-file.net/?s=Download) sites involved in misleading marketing (e.g. fake Flash update adverts) listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|960 unique IPs|updated every 1 day from [this link](http://hosts-file.net/mmt.txt)
[hphosts_pha](http://iplists.firehol.org/?ipset=hphosts_pha)|[hpHosts](http://hosts-file.net/?s=Download) illegal pharmacy sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|2474 unique IPs|updated every 1 day from [this link](http://hosts-file.net/pha.txt)
[hphosts_psh](http://iplists.firehol.org/?ipset=hphosts_psh)|[hpHosts](http://hosts-file.net/?s=Download) phishing sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|44781 unique IPs|updated every 1 day from [this link](http://hosts-file.net/psh.txt)
[hphosts_wrz](http://iplists.firehol.org/?ipset=hphosts_wrz)|[hpHosts](http://hosts-file.net/?s=Download) warez/piracy sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|905 unique IPs|updated every 1 day from [this link](http://hosts-file.net/wrz.txt)
[iblocklist_abuse_palevo](http://iplists.firehol.org/?ipset=iblocklist_abuse_palevo)|palevotracker.abuse.ch IP blocklist.|ipv4 hash:net|12 subnets, 12 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=erqajhwrxiuvjxqrrwfj&fileformat=p2p&archiveformat=gz)
[iblocklist_abuse_spyeye](http://iplists.firehol.org/?ipset=iblocklist_abuse_spyeye)|spyeyetracker.abuse.ch IP blocklist.|ipv4 hash:net|83 subnets, 84 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=zvjxsfuvdhoxktpeiokq&fileformat=p2p&archiveformat=gz)
[iblocklist_abuse_zeus](http://iplists.firehol.org/?ipset=iblocklist_abuse_zeus)|zeustracker.abuse.ch IP blocklist that contains IP addresses which are currently beeing tracked on the abuse.ch ZeuS Tracker.|ipv4 hash:net|209 subnets, 212 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=ynkdjqsjyfmilsgbogqf&fileformat=p2p&archiveformat=gz)
[iblocklist_ads](http://iplists.firehol.org/?ipset=iblocklist_ads)|Advertising trackers and a short list of bad/intrusive porn sites.|ipv4 hash:net|3394 subnets, 888914 unique IPs|updated every 12 hours
[iblocklist_badpeers](http://iplists.firehol.org/?ipset=iblocklist_badpeers)|IPs that have been reported for bad deeds in p2p.|ipv4 hash:net|48578 subnets, 1569289 unique IPs|updated every 12 hours
[iblocklist_bogons](http://iplists.firehol.org/?ipset=iblocklist_bogons)|Unallocated address space.|ipv4 hash:net|2692 subnets, 645673639 unique IPs|updated every 12 hours
[iblocklist_ciarmy_malicious](http://iplists.firehol.org/?ipset=iblocklist_ciarmy_malicious)|ciarmy.com IP blocklist. Based on information from a network of Sentinel devices deployed around the world, they compile a list of known bad IP addresses. Sentinel devices are uniquely positioned to pick up traffic from bad guys without requiring any type of signature-based or rate-based identification. If an IP is identified in this way by a significant number of Sentinels, the IP is malicious and should be blocked.|ipv4 hash:net|13778 subnets, 15000 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=npkuuhuxcsllnhoamkvm&fileformat=p2p&archiveformat=gz)
[iblocklist_cidr_report_bogons](http://iplists.firehol.org/?ipset=iblocklist_cidr_report_bogons)|cidr-report.org IP list of Unallocated address space.|ipv4 hash:net|6984 subnets, 603778064 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=lujdnbasfaaixitgmxpp&fileformat=p2p&archiveformat=gz)
[iblocklist_cruzit_web_attacks](http://iplists.firehol.org/?ipset=iblocklist_cruzit_web_attacks)|CruzIT IP list with individual IP addresses of compromised machines scanning for vulnerabilities and DDOS attacks.|ipv4 hash:net|12759 subnets, 13038 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=czvaehmjpsnwwttrdoyl&fileformat=p2p&archiveformat=gz)
[iblocklist_dshield](http://iplists.firehol.org/?ipset=iblocklist_dshield)|known Hackers and such people.|ipv4 hash:net|16 subnets, 2566 unique IPs|updated every 12 hours
[iblocklist_edu](http://iplists.firehol.org/?ipset=iblocklist_edu)|IPs used by Educational Institutions.|ipv4 hash:net|43900 subnets, 227924688 unique IPs|updated every 12 hours
[iblocklist_exclusions](http://iplists.firehol.org/?ipset=iblocklist_exclusions)|Exclusions.|ipv4 hash:net|313 subnets, 7488 unique IPs|updated every 12 hours
[iblocklist_fornonlancomputers](http://iplists.firehol.org/?ipset=iblocklist_fornonlancomputers)|IP blocklist for non-LAN computers.|ipv4 hash:net|4 subnets, 302055424 unique IPs|updated every 12 hours
[iblocklist_forumspam](http://iplists.firehol.org/?ipset=iblocklist_forumspam)|Forum spam.|ipv4 hash:net|455 subnets, 479 unique IPs|updated every 12 hours
[iblocklist_hijacked](http://iplists.firehol.org/?ipset=iblocklist_hijacked)|Hijacked IP-Blocks. Contains hijacked IP-Blocks and known IP-Blocks that are used to deliver Spam. This list is a combination of lists with hijacked IP-Blocks. Hijacked IP space are IP blocks that are being used without permission by organizations that have no relation to original organization (or its legal successor) that received the IP block. In essence it's stealing of somebody else's IP resources.|ipv4 hash:net|513 subnets, 8802048 unique IPs|updated every 12 hours
[iblocklist_iana_multicast](http://iplists.firehol.org/?ipset=iblocklist_iana_multicast)|IANA Multicast IPs.|ipv4 hash:net|1 subnets, 268435456 unique IPs|updated every 12 hours
[iblocklist_iana_private](http://iplists.firehol.org/?ipset=iblocklist_iana_private)|IANA Private IPs.|ipv4 hash:net|58 subnets, 51643646 unique IPs|updated every 12 hours
[iblocklist_iana_reserved](http://iplists.firehol.org/?ipset=iblocklist_iana_reserved)|IANA Reserved IPs.|ipv4 hash:net|1 subnets, 536870912 unique IPs|updated every 12 hours
[iblocklist_isp_aol](http://iplists.firehol.org/?ipset=iblocklist_isp_aol)|AOL IPs.|ipv4 hash:net|16 subnets, 6627584 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=toboaiysofkflwgrttmb&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_att](http://iplists.firehol.org/?ipset=iblocklist_isp_att)|AT&T IPs.|ipv4 hash:net|35 subnets, 55845128 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=grbtkzijgrowvobvessf&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_cablevision](http://iplists.firehol.org/?ipset=iblocklist_isp_cablevision)|Cablevision IPs.|ipv4 hash:net|11 subnets, 1787136 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=dwwbsmzirrykdlvpqozb&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_charter](http://iplists.firehol.org/?ipset=iblocklist_isp_charter)|Charter IPs.|ipv4 hash:net|21 subnets, 6138112 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=htnzojgossawhpkbulqw&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_comcast](http://iplists.firehol.org/?ipset=iblocklist_isp_comcast)|Comcast IPs.|ipv4 hash:net|33 subnets, 45121536 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=rsgyxvuklicibautguia&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_embarq](http://iplists.firehol.org/?ipset=iblocklist_isp_embarq)|Embarq IPs.|ipv4 hash:net|14 subnets, 2703360 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=twdblifaysaqtypevvdp&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_qwest](http://iplists.firehol.org/?ipset=iblocklist_isp_qwest)|Qwest IPs.|ipv4 hash:net|73 subnets, 15777552 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=jezlifrpefawuoawnfez&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_sprint](http://iplists.firehol.org/?ipset=iblocklist_isp_sprint)|Sprint IPs.|ipv4 hash:net|73 subnets, 6310570 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=hngtqrhhuadlceqxbrob&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_suddenlink](http://iplists.firehol.org/?ipset=iblocklist_isp_suddenlink)|Suddenlink IPs.|ipv4 hash:net|3 subnets, 458752 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=psaoblrwylfrdsspfuiq&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_twc](http://iplists.firehol.org/?ipset=iblocklist_isp_twc)|Time Warner Cable IPs.|ipv4 hash:net|56 subnets, 15015936 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=aqtsnttnqmcucwrjmohd&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_verizon](http://iplists.firehol.org/?ipset=iblocklist_isp_verizon)|Verizon IPs.|ipv4 hash:net|22 subnets, 18087936 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=cdmdbprvldivlqsaqjol&fileformat=p2p&archiveformat=gz)
[iblocklist_level1](http://iplists.firehol.org/?ipset=iblocklist_level1)|Level 1 (for use in p2p): Companies or organizations who are clearly involved with trying to stop filesharing (e.g. Baytsp, MediaDefender, Mediasentry). Companies which anti-p2p activity has been seen from. Companies that produce or have a strong financial interest in copyrighted material (e.g. music, movie, software industries a.o.). Government ranges or companies that have a strong financial interest in doing work for governments. Legal industry ranges. IPs or ranges of ISPs from which anti-p2p activity has been observed. Basically this list will block all kinds of internet connections that most people would rather not have during their internet travels.|ipv4 hash:net|236290 subnets, 723112317 unique IPs|updated every 12 hours
[iblocklist_level2](http://iplists.firehol.org/?ipset=iblocklist_level2)|Level 2 (for use in p2p). General corporate ranges. Ranges used by labs or researchers. Proxies.|ipv4 hash:net|78367 subnets, 337880563 unique IPs|updated every 12 hours
[iblocklist_level3](http://iplists.firehol.org/?ipset=iblocklist_level3)|Level 3 (for use in p2p). Many portal-type websites. ISP ranges that may be dodgy for some reason. Ranges that belong to an individual, but which have not been determined to be used by a particular company. Ranges for things that are unusual in some way. The L3 list is aka the paranoid list.|ipv4 hash:net|18859 subnets, 137003579 unique IPs|updated every 12 hours
[iblocklist_malc0de](http://iplists.firehol.org/?ipset=iblocklist_malc0de)|malc0de.com IP blocklist. Addresses that have been identified distributing malware during the past 30 days.|ipv4 hash:net|21 subnets, 21 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=pbqcylkejciyhmwttify&fileformat=p2p&archiveformat=gz)
[iblocklist_onion_router](http://iplists.firehol.org/?ipset=iblocklist_onion_router)|The Onion Router IP addresses.|ipv4 hash:net|973 subnets, 1405 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=togdoptykrlolpddwbvz&fileformat=p2p&archiveformat=gz)
[iblocklist_org_activision](http://iplists.firehol.org/?ipset=iblocklist_org_activision)|Activision IPs.|ipv4 hash:net|49 subnets, 4902 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=gfnxlhxsijzrcuxwzebb&fileformat=p2p&archiveformat=gz)
[iblocklist_org_apple](http://iplists.firehol.org/?ipset=iblocklist_org_apple)|Apple IPs.|ipv4 hash:net|1 subnets, 16777216 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=aphcqvpxuqgrkgufjruj&fileformat=p2p&archiveformat=gz)
[iblocklist_org_blizzard](http://iplists.firehol.org/?ipset=iblocklist_org_blizzard)|Blizzard IPs.|ipv4 hash:net|8 subnets, 16795139 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=ercbntshuthyykfkmhxc&fileformat=p2p&archiveformat=gz)
[iblocklist_org_crowd_control](http://iplists.firehol.org/?ipset=iblocklist_org_crowd_control)|Crowd Control Productions IPs.|ipv4 hash:net|2 subnets, 768 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=eveiyhgmusglurfmjyag&fileformat=p2p&archiveformat=gz)
[iblocklist_org_electronic_arts](http://iplists.firehol.org/?ipset=iblocklist_org_electronic_arts)|Electronic Arts IPs.|ipv4 hash:net|42 subnets, 69720 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=ejqebpcdmffinaetsvxj&fileformat=p2p&archiveformat=gz)
[iblocklist_org_joost](http://iplists.firehol.org/?ipset=iblocklist_org_joost)|Joost IPs.|ipv4 hash:net|4 subnets, 16779456 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=alxugfmeszbhpxqfdits&fileformat=p2p&archiveformat=gz)
[iblocklist_org_linden_lab](http://iplists.firehol.org/?ipset=iblocklist_org_linden_lab)|Linden Lab IPs.|ipv4 hash:net|11 subnets, 23600 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=qnjdimxnaupjmpqolxcv&fileformat=p2p&archiveformat=gz)
[iblocklist_org_logmein](http://iplists.firehol.org/?ipset=iblocklist_org_logmein)|LogMeIn IPs.|ipv4 hash:net|13 subnets, 16781568 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=tgbankumtwtrzllndbmb&fileformat=p2p&archiveformat=gz)
[iblocklist_org_microsoft](http://iplists.firehol.org/?ipset=iblocklist_org_microsoft)|Microsoft IP ranges.|ipv4 hash:net|901 subnets, 1848599 unique IPs|updated every 12 hours
[iblocklist_org_ncsoft](http://iplists.firehol.org/?ipset=iblocklist_org_ncsoft)|NCsoft IPs.|ipv4 hash:net|5 subnets, 12560 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=mwjuwmebrnzyyxpbezxu&fileformat=p2p&archiveformat=gz)
[iblocklist_org_nintendo](http://iplists.firehol.org/?ipset=iblocklist_org_nintendo)|Nintendo IPs.|ipv4 hash:net|45 subnets, 3927 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=pevkykuhgaegqyayzbnr&fileformat=p2p&archiveformat=gz)
[iblocklist_org_pandora](http://iplists.firehol.org/?ipset=iblocklist_org_pandora)|Pandora IPs.|ipv4 hash:net|1 subnets, 2048 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=aevzidimyvwybzkletsg&fileformat=p2p&archiveformat=gz)
[iblocklist_org_pirate_bay](http://iplists.firehol.org/?ipset=iblocklist_org_pirate_bay)|The Pirate Bay IPs.|ipv4 hash:net|5 subnets, 323 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=nzldzlpkgrcncdomnttb&fileformat=p2p&archiveformat=gz)
[iblocklist_org_punkbuster](http://iplists.firehol.org/?ipset=iblocklist_org_punkbuster)|Punkbuster IPs.|ipv4 hash:net|1 subnets, 1 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=zvwwndvzulqcltsicwdg&fileformat=p2p&archiveformat=gz)
[iblocklist_org_riot_games](http://iplists.firehol.org/?ipset=iblocklist_org_riot_games)|Riot Games IPs.|ipv4 hash:net|6 subnets, 1792 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=sdlvfabdjvrdttfjotcy&fileformat=p2p&archiveformat=gz)
[iblocklist_org_sony_online](http://iplists.firehol.org/?ipset=iblocklist_org_sony_online)|Sony Online Entertainment IPs.|ipv4 hash:net|7 subnets, 24616 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=tukpvrvlubsputmkmiwg&fileformat=p2p&archiveformat=gz)
[iblocklist_org_square_enix](http://iplists.firehol.org/?ipset=iblocklist_org_square_enix)|Square Enix IPs.|ipv4 hash:net|2 subnets, 4112 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=odyaqontcydnodrlyina&fileformat=p2p&archiveformat=gz)
[iblocklist_org_steam](http://iplists.firehol.org/?ipset=iblocklist_org_steam)|Steam IPs.|ipv4 hash:net|53 subnets, 596448 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=cnxkgiklecdaihzukrud&fileformat=p2p&archiveformat=gz)
[iblocklist_org_ubisoft](http://iplists.firehol.org/?ipset=iblocklist_org_ubisoft)|Ubisoft IPs.|ipv4 hash:net|10 subnets, 5308 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=etmcrglomupyxtaebzht&fileformat=p2p&archiveformat=gz)
[iblocklist_org_xfire](http://iplists.firehol.org/?ipset=iblocklist_org_xfire)|XFire IPs.|ipv4 hash:net|3 subnets, 3328 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=ppqqnyihmcrryraaqsjo&fileformat=p2p&archiveformat=gz)
[iblocklist_pedophiles](http://iplists.firehol.org/?ipset=iblocklist_pedophiles)|IP ranges of people who we have found to be sharing child pornography in the p2p community.|ipv4 hash:net|29188 subnets, 847889 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=dufcxgnbjsdwmwctgfuj&fileformat=p2p&archiveformat=gz)
[iblocklist_proxies](http://iplists.firehol.org/?ipset=iblocklist_proxies)|Open Proxies IPs list (without TOR)|ipv4 hash:ip|672 unique IPs|updated every 12 hours
[iblocklist_rangetest](http://iplists.firehol.org/?ipset=iblocklist_rangetest)|Suspicious IPs that are under investigation.|ipv4 hash:net|576 subnets, 4280758 unique IPs|updated every 12 hours
[iblocklist_spamhaus_drop](http://iplists.firehol.org/?ipset=iblocklist_spamhaus_drop)|Spamhaus.org DROP (Don't Route Or Peer) list.|ipv4 hash:net|920 subnets, 17899776 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=zbdlwrqkabxbcppvrnos&fileformat=p2p&archiveformat=gz)
[iblocklist_spider](http://iplists.firehol.org/?ipset=iblocklist_spider)|IP list intended to be used by webmasters to block hostile spiders from their web sites.|ipv4 hash:net|773 subnets, 846788 unique IPs|updated every 12 hours
[iblocklist_spyware](http://iplists.firehol.org/?ipset=iblocklist_spyware)|Known malicious SPYWARE and ADWARE IP Address ranges. It is compiled from various sources, including other available spyware blacklists, HOSTS files, from research found at many of the top anti-spyware forums, logs of spyware victims, etc.|ipv4 hash:net|3361 subnets, 334764 unique IPs|updated every 12 hours
[iblocklist_webexploit](http://iplists.firehol.org/?ipset=iblocklist_webexploit)|Web server hack and exploit attempts. IP addresses related to current web server hack and exploit attempts that have been logged or can be found in and cross referenced with other related IP databases. Malicious and other non search engine bots will also be listed here, along with anything found that can have a negative impact on a website or webserver such as proxies being used for negative SEO hijacks, unauthorised site mirroring, harvesting, scraping, snooping and data mining / spy bot / security & copyright enforcement companies that target and continuosly scan webservers.|ipv4 hash:ip|15382 unique IPs|updated every 12 hours
[iblocklist_yoyo_adservers](http://iplists.firehol.org/?ipset=iblocklist_yoyo_adservers)|pgl.yoyo.org ad servers|ipv4 hash:net|8274 subnets, 9710 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=zhogegszwduurnvsyhdf&fileformat=p2p&archiveformat=gz)
[ip2location_country](https://github.com/ktsaou/blocklist-ipsets/tree/master/ip2location_country)|[IP2Location.com](http://lite.ip2location.com/database-ip-country) geolocation database|ipv4 hash:net|All the world|updated every 1 day from [this link](http://download.ip2location.com/lite/IP2LOCATION-LITE-DB1.CSV.ZIP)
[ip2location_country_eh](http://iplists.firehol.org/?ipset=ip2location_country_eh)|Western Sahara (EH) -- [IP2Location.com](http://lite.ip2location.com/database-ip-country)|ipv4 hash:net|1 subnets, 256 unique IPs|updated every 1 day from [this link](http://download.ip2location.com/lite/IP2LOCATION-LITE-DB1.CSV.ZIP)
[ip2proxy_px1lite](http://iplists.firehol.org/?ipset=ip2proxy_px1lite)|[IP2Location.com](https://lite.ip2location.com/database/px1-ip-country) IP2Proxy LITE IP-COUNTRY Database contains IP addresses which are used as public proxies. The LITE edition is a free version of database that is limited to public proxies IP address.|ipv4 hash:net|2115029 subnets, 2163370 unique IPs|updated every 1 day
[ipblacklistcloud_recent](http://iplists.firehol.org/?ipset=ipblacklistcloud_recent)|[IP Blacklist Cloud](http://www.ip-finder.me/) These are the most recent IP addresses that have been blacklisted by websites. IP Blacklist Cloud plugin protects your WordPress based website from spam comments, gives details about login attacks which you don't even know are happening without this plugin!|ipv4 hash:ip|32 unique IPs|updated every 4 hours from [this link](http://www.ip-finder.me/download/)
[ipblacklistcloud_recent_1d](http://iplists.firehol.org/?ipset=ipblacklistcloud_recent_1d)|[IP Blacklist Cloud](http://www.ip-finder.me/) These are the most recent IP addresses that have been blacklisted by websites. IP Blacklist Cloud plugin protects your WordPress based website from spam comments, gives details about login attacks which you don't even know are happening without this plugin!|ipv4 hash:ip|32 unique IPs|updated every 4 hours from [this link](http://www.ip-finder.me/download/)
[ipblacklistcloud_recent_30d](http://iplists.firehol.org/?ipset=ipblacklistcloud_recent_30d)|[IP Blacklist Cloud](http://www.ip-finder.me/) These are the most recent IP addresses that have been blacklisted by websites. IP Blacklist Cloud plugin protects your WordPress based website from spam comments, gives details about login attacks which you don't even know are happening without this plugin!|ipv4 hash:ip|196 unique IPs|updated every 4 hours from [this link](http://www.ip-finder.me/download/)
[ipblacklistcloud_recent_7d](http://iplists.firehol.org/?ipset=ipblacklistcloud_recent_7d)|[IP Blacklist Cloud](http://www.ip-finder.me/) These are the most recent IP addresses that have been blacklisted by websites. IP Blacklist Cloud plugin protects your WordPress based website from spam comments, gives details about login attacks which you don't even know are happening without this plugin!|ipv4 hash:ip|64 unique IPs|updated every 4 hours from [this link](http://www.ip-finder.me/download/)
[ipblacklistcloud_top](http://iplists.firehol.org/?ipset=ipblacklistcloud_top)|[IP Blacklist Cloud](http://www.ip-finder.me/) These are the top IP addresses that have been blacklisted by many websites. IP Blacklist Cloud plugin protects your WordPress based website from spam comments, gives details about login attacks which you don't even know are happening without this plugin!|ipv4 hash:ip|200 unique IPs|updated every 1 day from [this link](http://www.ip-finder.me/ip-full-list/)
[ipdeny_country](https://github.com/firehol/blocklist-ipsets/tree/master/ipdeny_country)|[IPDeny.com](http://www.ipdeny.com/) geolocation database|ipv4 hash:net|All the world|updated every 1 day from [this link](http://www.ipdeny.com/ipblocks/data/countries/all-zones.tar.gz)
[iw_spamlist](http://iplists.firehol.org/?ipset=iw_spamlist)|[ImproWare Antispam](http://antispam.imp.ch/) IPs sending spam, in the last 3 days|ipv4 hash:ip|0 unique IPs|updated every 1 hour from [this link](http://antispam.imp.ch/spamlist)
[iw_wormlist](http://iplists.firehol.org/?ipset=iw_wormlist)|[ImproWare Antispam](http://antispam.imp.ch/) IPs sending emails with viruses or worms, in the last 3 days|ipv4 hash:ip|0 unique IPs|updated every 1 hour from [this link](http://antispam.imp.ch/wormlist)
[lashback_ubl](http://iplists.firehol.org/?ipset=lashback_ubl)|[The LashBack UBL](http://blacklist.lashback.com/) The Unsubscribe Blacklist (UBL) is a real-time blacklist of IP addresses which are sending email to names harvested from suppression files (this is a big list, more than 500.000 IPs)|ipv4 hash:ip|37994 unique IPs|updated every 1 day from [this link](http://www.unsubscore.com/blacklist.txt)
[malc0de](http://iplists.firehol.org/?ipset=malc0de)|[Malc0de.com](http://malc0de.com) malicious IPs of the last 30 days|ipv4 hash:ip|21 unique IPs|updated every 1 day from [this link](http://malc0de.com/bl/IP_Blacklist.txt)
[malwaredomainlist](http://iplists.firehol.org/?ipset=malwaredomainlist)|[malwaredomainlist.com](http://www.malwaredomainlist.com) list of malware active ip addresses|ipv4 hash:ip|996 unique IPs|updated every 12 hours from [this link](http://www.malwaredomainlist.com/hostslist/ip.txt)
[maxmind_proxy_fraud](http://iplists.firehol.org/?ipset=maxmind_proxy_fraud)|[MaxMind.com](https://www.maxmind.com/en/high-risk-ip-sample-list) sample list of high-risk IP addresses.|ipv4 hash:ip|583 unique IPs|updated every 4 hours from [this link](https://www.maxmind.com/en/high-risk-ip-sample-list)
[myip](http://iplists.firehol.org/?ipset=myip)|[myip.ms](http://www.myip.ms/info/about) IPs identified as web bots in the last 10 days, using several sites that require human action|ipv4 hash:ip|863 unique IPs|updated every 1 day from [this link](http://www.myip.ms/files/blacklist/csf/latest_blacklist.txt)
[nixspam](http://iplists.firehol.org/?ipset=nixspam)|[NiX Spam](http://www.heise.de/ix/NiX-Spam-DNSBL-and-blacklist-for-download-499637.html) IP addresses that sent spam in the last hour - automatically generated entries without distinguishing open proxies from relays, dialup gateways, and so on. All IPs are removed after 12 hours if there is no spam from there.|ipv4 hash:ip|17135 unique IPs|updated every 15 mins from [this link](http://www.dnsbl.manitu.net/download/nixspam-ip.dump.gz)
[normshield_all_attack](http://iplists.firehol.org/?ipset=normshield_all_attack)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category attack with severity all|ipv4 hash:ip|549 unique IPs|updated every 12 hours
[normshield_all_bruteforce](http://iplists.firehol.org/?ipset=normshield_all_bruteforce)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category bruteforce with severity all|ipv4 hash:ip|196 unique IPs|updated every 12 hours
[normshield_all_ddosbot](http://iplists.firehol.org/?ipset=normshield_all_ddosbot)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category ddosbot with severity all|ipv4 hash:ip|1 unique IPs|updated every 12 hours
[normshield_all_dnsscan](http://iplists.firehol.org/?ipset=normshield_all_dnsscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category dnsscan with severity all|ipv4 hash:ip|1 unique IPs|updated every 12 hours
[normshield_all_spam](http://iplists.firehol.org/?ipset=normshield_all_spam)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category spam with severity all|ipv4 hash:ip|17 unique IPs|updated every 12 hours
[normshield_all_suspicious](http://iplists.firehol.org/?ipset=normshield_all_suspicious)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category suspicious with severity all|ipv4 hash:ip|11 unique IPs|updated every 12 hours
[normshield_all_wannacry](http://iplists.firehol.org/?ipset=normshield_all_wannacry)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category wannacry with severity all|ipv4 hash:ip|1165 unique IPs|updated every 12 hours
[normshield_all_webscan](http://iplists.firehol.org/?ipset=normshield_all_webscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category webscan with severity all|ipv4 hash:ip|46 unique IPs|updated every 12 hours
[normshield_all_wormscan](http://iplists.firehol.org/?ipset=normshield_all_wormscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category wormscan with severity all|ipv4 hash:ip|28 unique IPs|updated every 12 hours
[normshield_high_attack](http://iplists.firehol.org/?ipset=normshield_high_attack)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category attack with severity high|ipv4 hash:ip|549 unique IPs|updated every 12 hours
[normshield_high_bruteforce](http://iplists.firehol.org/?ipset=normshield_high_bruteforce)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category bruteforce with severity high|ipv4 hash:ip|196 unique IPs|updated every 12 hours
[normshield_high_ddosbot](http://iplists.firehol.org/?ipset=normshield_high_ddosbot)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category ddosbot with severity high|ipv4 hash:ip|1 unique IPs|updated every 12 hours
[normshield_high_dnsscan](http://iplists.firehol.org/?ipset=normshield_high_dnsscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category dnsscan with severity high|ipv4 hash:ip|1 unique IPs|updated every 12 hours
[normshield_high_spam](http://iplists.firehol.org/?ipset=normshield_high_spam)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category spam with severity high|ipv4 hash:ip|17 unique IPs|updated every 12 hours
[normshield_high_suspicious](http://iplists.firehol.org/?ipset=normshield_high_suspicious)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category suspicious with severity high|ipv4 hash:ip|11 unique IPs|updated every 12 hours
[normshield_high_wannacry](http://iplists.firehol.org/?ipset=normshield_high_wannacry)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category wannacry with severity high|ipv4 hash:ip|1165 unique IPs|updated every 12 hours
[normshield_high_webscan](http://iplists.firehol.org/?ipset=normshield_high_webscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category webscan with severity high|ipv4 hash:ip|46 unique IPs|updated every 12 hours
[normshield_high_wormscan](http://iplists.firehol.org/?ipset=normshield_high_wormscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category wormscan with severity high|ipv4 hash:ip|28 unique IPs|updated every 12 hours
[nt_malware_dns](http://iplists.firehol.org/?ipset=nt_malware_dns)|[No Think](http://www.nothink.org/) Malware DNS (the original list includes hostnames and domains, which are ignored)|ipv4 hash:ip|235 unique IPs|updated every 1 hour from [this link](http://www.nothink.org/blacklist/blacklist_malware_dns.txt)
[nt_malware_http](http://iplists.firehol.org/?ipset=nt_malware_http)|[No Think](http://www.nothink.org/) Malware HTTP|ipv4 hash:ip|69 unique IPs|updated every 1 hour from [this link](http://www.nothink.org/blacklist/blacklist_malware_http.txt)
[nt_malware_irc](http://iplists.firehol.org/?ipset=nt_malware_irc)|[No Think](http://www.nothink.org/) Malware IRC|ipv4 hash:ip|42 unique IPs|updated every 1 hour from [this link](http://www.nothink.org/blacklist/blacklist_malware_irc.txt)
[nt_ssh_7d](http://iplists.firehol.org/?ipset=nt_ssh_7d)|[NoThink](http://www.nothink.org/) Last 7 days SSH attacks|ipv4 hash:ip|169 unique IPs|updated every 1 hour from [this link](http://www.nothink.org/blacklist/blacklist_ssh_week.txt)
[nullsecure](http://iplists.firehol.org/?ipset=nullsecure)|[nullsecure.org](http://nullsecure.org/) This is a free threat feed provided for use in any acceptable manner. This feed was aggregated using the [Tango Honeypot Intelligence Splunk App](https://github.com/aplura/Tango) by Brian Warehime, a Senior Security Analyst at Defense Point Security.|ipv4 hash:ip|29439 unique IPs|updated every 8 hours from [this link](http://nullsecure.org/threatfeed/master.txt)
[packetmail](http://iplists.firehol.org/?ipset=packetmail)|[PacketMail.net](https://www.packetmail.net/) IP addresses that have been detected performing TCP SYN to 206.82.85.196/30 to a non-listening service or daemon. No assertion is made, nor implied, that any of the below listed IP addresses are accurate, malicious, hostile, or engaged in nefarious acts. Use this list at your own risk.|ipv4 hash:ip|3986 unique IPs|updated every 4 hours from [this link](https://www.packetmail.net/iprep.txt)
[packetmail_emerging_ips](http://iplists.firehol.org/?ipset=packetmail_emerging_ips)|[PacketMail.net](https://www.packetmail.net/) IP addresses that have been detected as potentially of interest based on the number of unique users of the packetmail IP Reputation system. No assertion is made, nor implied, that any of the below listed IP addresses are accurate, malicious, hostile, or engaged in nefarious acts. Use this list at your own risk.|ipv4 hash:ip|26 unique IPs|updated every 4 hours from [this link](https://www.packetmail.net/iprep_emerging_ips.txt)
[packetmail_mail](http://iplists.firehol.org/?ipset=packetmail_mail)|[PacketMail.net](https://www.packetmail.net/) IP addresses that have been detected performing behavior not in compliance with the requirements this system enforces for email acceptance. No assertion is made, nor implied, that any of the below listed IP addresses are accurate, malicious, hostile, or engaged in nefarious acts. Use this list at your own risk.|ipv4 hash:ip|73 unique IPs|updated every 4 hours from [this link](https://www.packetmail.net/iprep_mail.txt)
[packetmail_ramnode](http://iplists.firehol.org/?ipset=packetmail_ramnode)|[PacketMail.net](https://www.packetmail.net/) IP addresses that have been detected performing TCP SYN to 81.4.103.251 to a non-listening service or daemon. No assertion is made, nor implied, that any of the below listed IP addresses are accurate, malicious, hostile, or engaged in nefarious acts. Use this list at your own risk.|ipv4 hash:ip|2502 unique IPs|updated every 4 hours from [this link](https://www.packetmail.net/iprep_ramnode.txt)
php_bad|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) bad web hosts (this list is composed using an RSS feed)|ipv4 hash:ip|disabled|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=b&rss=1)
[php_commenters](http://iplists.firehol.org/?ipset=php_commenters)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) comment spammers (this list is composed using an RSS feed)|ipv4 hash:ip|50 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=c&rss=1)
[php_commenters_1d](http://iplists.firehol.org/?ipset=php_commenters_1d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) comment spammers (this list is composed using an RSS feed)|ipv4 hash:ip|98 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=c&rss=1)
[php_commenters_30d](http://iplists.firehol.org/?ipset=php_commenters_30d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) comment spammers (this list is composed using an RSS feed)|ipv4 hash:ip|1238 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=c&rss=1)
[php_commenters_7d](http://iplists.firehol.org/?ipset=php_commenters_7d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) comment spammers (this list is composed using an RSS feed)|ipv4 hash:ip|307 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=c&rss=1)
[php_dictionary](http://iplists.firehol.org/?ipset=php_dictionary)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) directory attackers (this list is composed using an RSS feed)|ipv4 hash:ip|50 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=d&rss=1)
[php_dictionary_1d](http://iplists.firehol.org/?ipset=php_dictionary_1d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) directory attackers (this list is composed using an RSS feed)|ipv4 hash:ip|98 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=d&rss=1)
[php_dictionary_30d](http://iplists.firehol.org/?ipset=php_dictionary_30d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) directory attackers (this list is composed using an RSS feed)|ipv4 hash:ip|1188 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=d&rss=1)
[php_dictionary_7d](http://iplists.firehol.org/?ipset=php_dictionary_7d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) directory attackers (this list is composed using an RSS feed)|ipv4 hash:ip|308 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=d&rss=1)
[php_harvesters](http://iplists.firehol.org/?ipset=php_harvesters)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) harvesters (IPs that surf the internet looking for email addresses) (this list is composed using an RSS feed)|ipv4 hash:ip|50 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=h&rss=1)
[php_harvesters_1d](http://iplists.firehol.org/?ipset=php_harvesters_1d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) harvesters (IPs that surf the internet looking for email addresses) (this list is composed using an RSS feed)|ipv4 hash:ip|60 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=h&rss=1)
[php_harvesters_30d](http://iplists.firehol.org/?ipset=php_harvesters_30d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) harvesters (IPs that surf the internet looking for email addresses) (this list is composed using an RSS feed)|ipv4 hash:ip|447 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=h&rss=1)
[php_harvesters_7d](http://iplists.firehol.org/?ipset=php_harvesters_7d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) harvesters (IPs that surf the internet looking for email addresses) (this list is composed using an RSS feed)|ipv4 hash:ip|153 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=h&rss=1)
[php_spammers](http://iplists.firehol.org/?ipset=php_spammers)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) spam servers (IPs used by spammers to send messages) (this list is composed using an RSS feed)|ipv4 hash:ip|50 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=s&rss=1)
[php_spammers_1d](http://iplists.firehol.org/?ipset=php_spammers_1d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) spam servers (IPs used by spammers to send messages) (this list is composed using an RSS feed)|ipv4 hash:ip|98 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=s&rss=1)
[php_spammers_30d](http://iplists.firehol.org/?ipset=php_spammers_30d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) spam servers (IPs used by spammers to send messages) (this list is composed using an RSS feed)|ipv4 hash:ip|1147 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=s&rss=1)
[php_spammers_7d](http://iplists.firehol.org/?ipset=php_spammers_7d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) spam servers (IPs used by spammers to send messages) (this list is composed using an RSS feed)|ipv4 hash:ip|284 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=s&rss=1)
[proxylists](http://iplists.firehol.org/?ipset=proxylists)|[proxylists.net](http://www.proxylists.net/) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|2668 unique IPs|updated every 1 hour from [this link](http://www.proxylists.net/proxylists.xml)
[proxylists_1d](http://iplists.firehol.org/?ipset=proxylists_1d)|[proxylists.net](http://www.proxylists.net/) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|5094 unique IPs|updated every 1 hour from [this link](http://www.proxylists.net/proxylists.xml)
[proxylists_30d](http://iplists.firehol.org/?ipset=proxylists_30d)|[proxylists.net](http://www.proxylists.net/) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|10138 unique IPs|updated every 1 hour from [this link](http://www.proxylists.net/proxylists.xml)
[proxylists_7d](http://iplists.firehol.org/?ipset=proxylists_7d)|[proxylists.net](http://www.proxylists.net/) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|8263 unique IPs|updated every 1 hour from [this link](http://www.proxylists.net/proxylists.xml)
proxyrss|[proxyrss.com](http://www.proxyrss.com) open proxies syndicated from multiple sources.|ipv4 hash:ip|disabled|updated every 4 hours from [this link](http://www.proxyrss.com/proxylists/all.gz)
[proxyspy_1d](http://iplists.firehol.org/?ipset=proxyspy_1d)|[ProxySpy](http://spys.ru/en/) open proxies (updated hourly)|ipv4 hash:ip|300 unique IPs|updated every 1 hour from [this link](http://txt.proxyspy.net/proxy.txt)
[proxyspy_30d](http://iplists.firehol.org/?ipset=proxyspy_30d)|[ProxySpy](http://spys.ru/en/) open proxies (updated hourly)|ipv4 hash:ip|6720 unique IPs|updated every 1 hour from [this link](http://txt.proxyspy.net/proxy.txt)
[proxyspy_7d](http://iplists.firehol.org/?ipset=proxyspy_7d)|[ProxySpy](http://spys.ru/en/) open proxies (updated hourly)|ipv4 hash:ip|2828 unique IPs|updated every 1 hour from [this link](http://txt.proxyspy.net/proxy.txt)
[proxz](http://iplists.firehol.org/?ipset=proxz)|[proxz.com](http://www.proxz.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|26 unique IPs|updated every 1 hour from [this link](http://www.proxz.com/proxylists.xml)
[proxz_1d](http://iplists.firehol.org/?ipset=proxz_1d)|[proxz.com](http://www.proxz.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|266 unique IPs|updated every 1 hour from [this link](http://www.proxz.com/proxylists.xml)
[proxz_30d](http://iplists.firehol.org/?ipset=proxz_30d)|[proxz.com](http://www.proxz.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|3338 unique IPs|updated every 1 hour from [this link](http://www.proxz.com/proxylists.xml)
[proxz_7d](http://iplists.firehol.org/?ipset=proxz_7d)|[proxz.com](http://www.proxz.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|1201 unique IPs|updated every 1 hour from [this link](http://www.proxz.com/proxylists.xml)
[pushing_inertia_blocklist](http://iplists.firehol.org/?ipset=pushing_inertia_blocklist)|[Pushing Inertia](https://github.com/pushinginertia/ip-blacklist) IPs of hosting providers that are known to host various bots, spiders, scrapers, etc. to block access from these providers to web servers.|ipv4 hash:net|1309 subnets, 60462830 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/pushinginertia/ip-blacklist/master/ip_blacklist.conf)
[ransomware_cryptowall_ps](http://iplists.firehol.org/?ipset=ransomware_cryptowall_ps)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is CW_PS_IPBL: CryptoWall Ransomware Payment Sites IP blocklist.|ipv4 hash:ip|0 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/CW_PS_IPBL.txt)
[ransomware_feed](http://iplists.firehol.org/?ipset=ransomware_feed)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. The IPs in this list have been extracted from the tracker data feed.|ipv4 hash:ip|0 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/feeds/csv/)
[ransomware_locky_c2](http://iplists.firehol.org/?ipset=ransomware_locky_c2)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is LY_C2_IPBL: Locky Ransomware C2 URL blocklist.|ipv4 hash:ip|0 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/LY_C2_IPBL.txt)
[ransomware_locky_ps](http://iplists.firehol.org/?ipset=ransomware_locky_ps)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is LY_PS_IPBL: Locky Ransomware Payment Sites IP blocklist.|ipv4 hash:ip|0 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/LY_PS_IPBL.txt)
[ransomware_online](http://iplists.firehol.org/?ipset=ransomware_online)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. The IPs in this list have been extracted from the tracker data feed, filtering only online IPs.|ipv4 hash:ip|0 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/feeds/csv/)
[ransomware_rw](http://iplists.firehol.org/?ipset=ransomware_rw)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list includes TC_PS_IPBL, LY_C2_IPBL, TL_C2_IPBL, TL_PS_IPBL and it is the recommended blocklist. It might not catch everything, but the false positive rate should be low. However, false positives are possible, especially with regards to RW_IPBL. IP addresses associated with Ransomware Payment Sites (*_PS_IPBL) or Locky botnet C&Cs (LY_C2_IPBL) stay listed on RW_IPBL for a time of 30 days after the last appearance. This means that an IP address stays listed on RW_IPBL even after the threat has been eliminated (e.g. the VPS / server has been suspended by the hosting provider) for another 30 days.|ipv4 hash:ip|0 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/RW_IPBL.txt)
[ransomware_teslacrypt_ps](http://iplists.firehol.org/?ipset=ransomware_teslacrypt_ps)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is TC_PS_IPBL: TeslaCrypt Ransomware Payment Sites IP blocklist.|ipv4 hash:ip|0 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/TC_PS_IPBL.txt)
[ransomware_torrentlocker_c2](http://iplists.firehol.org/?ipset=ransomware_torrentlocker_c2)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is TL_C2_IPBL: TorrentLocker Ransomware C2 IP blocklist.|ipv4 hash:ip|0 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/TL_C2_IPBL.txt)
[ransomware_torrentlocker_ps](http://iplists.firehol.org/?ipset=ransomware_torrentlocker_ps)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is TL_PS_IPBL: TorrentLocker Ransomware Payment Sites IP blocklist.|ipv4 hash:ip|0 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/TL_PS_IPBL.txt)
ri_connect_proxies|[rosinstrument.com](http://www.rosinstrument.com) open CONNECT proxies (this list is composed using an RSS feed)|ipv4 hash:ip|disabled|updated every 1 hour from [this link](http://tools.rosinstrument.com/proxy/plab100.xml)
ri_web_proxies|[rosinstrument.com](http://www.rosinstrument.com) open HTTP proxies (this list is composed using an RSS feed)|ipv4 hash:ip|disabled|updated every 1 hour from [this link](http://tools.rosinstrument.com/proxy/l100.xml)
[sblam](http://iplists.firehol.org/?ipset=sblam)|[sblam.com](http://sblam.com) IPs used by web form spammers, during the last month|ipv4 hash:ip|7895 unique IPs|updated every 1 day from [this link](http://sblam.com/blacklist.txt)
[shunlist](http://iplists.firehol.org/?ipset=shunlist)|[AutoShun.org](http://autoshun.org/) IPs identified as hostile by correlating logs from distributed snort installations running the autoshun plugin|ipv4 hash:ip|500 unique IPs|updated every 4 hours
[snort_ipfilter](http://iplists.firehol.org/?ipset=snort_ipfilter)|[labs.snort.org](https://labs.snort.org/) supplied IP blacklist (this list seems to be updated frequently, but we found no information about it)|ipv4 hash:ip|836 unique IPs|updated every 12 hours from [this link](http://labs.snort.org/feeds/ip-filter.blf)
[socks_proxy](http://iplists.firehol.org/?ipset=socks_proxy)|[socks-proxy.net](http://www.socks-proxy.net/) open SOCKS proxies|ipv4 hash:ip|302 unique IPs|updated every 10 mins from [this link](http://www.socks-proxy.net/)
[socks_proxy_1d](http://iplists.firehol.org/?ipset=socks_proxy_1d)|[socks-proxy.net](http://www.socks-proxy.net/) open SOCKS proxies|ipv4 hash:ip|3727 unique IPs|updated every 10 mins from [this link](http://www.socks-proxy.net/)
[socks_proxy_30d](http://iplists.firehol.org/?ipset=socks_proxy_30d)|[socks-proxy.net](http://www.socks-proxy.net/) open SOCKS proxies|ipv4 hash:ip|11717 unique IPs|updated every 10 mins from [this link](http://www.socks-proxy.net/)
[socks_proxy_7d](http://iplists.firehol.org/?ipset=socks_proxy_7d)|[socks-proxy.net](http://www.socks-proxy.net/) open SOCKS proxies|ipv4 hash:ip|6160 unique IPs|updated every 10 mins from [this link](http://www.socks-proxy.net/)
[sorbs_anonymizers](http://iplists.firehol.org/?ipset=sorbs_anonymizers)|[Sorbs.net](https://www.sorbs.net/) List of open HTTP and SOCKS proxies.|ipv4 hash:net|597391 subnets, 610263 unique IPs|updated every 1 min
sorbs_block|[Sorbs.net](https://www.sorbs.net/) List of hosts demanding that they never be tested by SORBS.|ipv4 hash:net|disabled|
[sorbs_dul](http://iplists.firehol.org/?ipset=sorbs_dul)|[Sorbs.net](https://www.sorbs.net/) Dynamic IP Addresses.|ipv4 hash:net|607718 subnets, 375474210 unique IPs|updated every 1 min
[sorbs_escalations](http://iplists.firehol.org/?ipset=sorbs_escalations)|[Sorbs.net](https://www.sorbs.net/) Netblocks of spam supporting service providers, including those who provide websites, DNS or drop boxes for a spammer. Spam supporters are added on a 'third strike and you are out' basis, where the third spam will cause the supporter to be added to the list.|ipv4 hash:net|8 subnets, 2304 unique IPs|updated every 1 min
[sorbs_new_spam](http://iplists.firehol.org/?ipset=sorbs_new_spam)|[Sorbs.net](https://www.sorbs.net/) List of hosts that have been noted as sending spam/UCE/UBE within the last 48 hours|ipv4 hash:net|33977 subnets, 35967 unique IPs|updated every 1 min
[sorbs_noserver](http://iplists.firehol.org/?ipset=sorbs_noserver)|[Sorbs.net](https://www.sorbs.net/) IP addresses and netblocks of where system administrators and ISPs owning the network have indicated that servers should not be present.|ipv4 hash:net|15066 subnets, 22951270 unique IPs|updated every 1 min
[sorbs_recent_spam](http://iplists.firehol.org/?ipset=sorbs_recent_spam)|[Sorbs.net](https://www.sorbs.net/) List of hosts that have been noted as sending spam/UCE/UBE within the last 28 days (includes sorbs_new_spam)|ipv4 hash:net|522240 subnets, 555438 unique IPs|updated every 1 min
[sorbs_smtp](http://iplists.firehol.org/?ipset=sorbs_smtp)|[Sorbs.net](https://www.sorbs.net/) List of SMTP Open Relays.|ipv4 hash:net|1968 subnets, 1976 unique IPs|updated every 1 min
[sorbs_web](http://iplists.firehol.org/?ipset=sorbs_web)|[Sorbs.net](https://www.sorbs.net/) List of IPs which have spammer abusable vulnerabilities (e.g. FormMail scripts)|ipv4 hash:net|5895259 subnets, 6375029 unique IPs|updated every 1 min
[sorbs_zombie](http://iplists.firehol.org/?ipset=sorbs_zombie)|[Sorbs.net](https://www.sorbs.net/) List of networks hijacked from their original owners, some of which have already used for spamming.|ipv4 hash:net|78 subnets, 1903876 unique IPs|updated every 1 min
[spamhaus_drop](http://iplists.firehol.org/?ipset=spamhaus_drop)|[Spamhaus.org](http://www.spamhaus.org) DROP list (according to their site this list should be dropped at tier-1 ISPs globally)|ipv4 hash:net|920 subnets, 17899776 unique IPs|updated every 12 hours from [this link](http://www.spamhaus.org/drop/drop.txt)
[spamhaus_edrop](http://iplists.firehol.org/?ipset=spamhaus_edrop)|[Spamhaus.org](http://www.spamhaus.org) EDROP (extended matches that should be used with DROP)|ipv4 hash:net|56 subnets, 688896 unique IPs|updated every 12 hours from [this link](http://www.spamhaus.org/drop/edrop.txt)
[sslbl](http://iplists.firehol.org/?ipset=sslbl)|[Abuse.ch SSL Blacklist](https://sslbl.abuse.ch/) bad SSL traffic related to malware or botnet activities|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://sslbl.abuse.ch/blacklist/sslipblacklist.csv)
[sslbl_aggressive](http://iplists.firehol.org/?ipset=sslbl_aggressive)|[Abuse.ch SSL Blacklist](https://sslbl.abuse.ch/) The aggressive version of the SSL IP Blacklist contains all IPs that SSLBL ever detected being associated with a malicious SSL certificate. Since IP addresses can be reused (e.g. when the customer changes), this blacklist may cause false positives. Hence I highly recommend you to use the standard version instead of the aggressive one.|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://sslbl.abuse.ch/blacklist/sslipblacklist_aggressive.csv)
[sslproxies](http://iplists.firehol.org/?ipset=sslproxies)|[SSLProxies.org](http://www.sslproxies.org/) open SSL proxies|ipv4 hash:ip|102 unique IPs|updated every 10 mins from [this link](http://www.sslproxies.org/)
[sslproxies_1d](http://iplists.firehol.org/?ipset=sslproxies_1d)|[SSLProxies.org](http://www.sslproxies.org/) open SSL proxies|ipv4 hash:ip|324 unique IPs|updated every 10 mins from [this link](http://www.sslproxies.org/)
[sslproxies_30d](http://iplists.firehol.org/?ipset=sslproxies_30d)|[SSLProxies.org](http://www.sslproxies.org/) open SSL proxies|ipv4 hash:ip|2857 unique IPs|updated every 10 mins from [this link](http://www.sslproxies.org/)
[sslproxies_7d](http://iplists.firehol.org/?ipset=sslproxies_7d)|[SSLProxies.org](http://www.sslproxies.org/) open SSL proxies|ipv4 hash:ip|950 unique IPs|updated every 10 mins from [this link](http://www.sslproxies.org/)
[stopforumspam](http://iplists.firehol.org/?ipset=stopforumspam)|[StopForumSpam.com](http://www.stopforumspam.com) Banned IPs used by forum spammers|ipv4 hash:ip|173194 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/bannedips.zip)
[stopforumspam_180d](http://iplists.firehol.org/?ipset=stopforumspam_180d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers (last 180 days)|ipv4 hash:ip|340210 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/listed_ip_180.zip)
[stopforumspam_1d](http://iplists.firehol.org/?ipset=stopforumspam_1d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers in the last 24 hours|ipv4 hash:ip|8047 unique IPs|updated every 1 hour from [this link](http://www.stopforumspam.com/downloads/listed_ip_1.zip)
[stopforumspam_30d](http://iplists.firehol.org/?ipset=stopforumspam_30d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers (last 30 days)|ipv4 hash:ip|69552 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/listed_ip_30.zip)
[stopforumspam_365d](http://iplists.firehol.org/?ipset=stopforumspam_365d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers (last 365 days)|ipv4 hash:ip|645454 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/listed_ip_365.zip)
[stopforumspam_7d](http://iplists.firehol.org/?ipset=stopforumspam_7d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers (last 7 days)|ipv4 hash:ip|24684 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/listed_ip_7.zip)
[stopforumspam_90d](http://iplists.firehol.org/?ipset=stopforumspam_90d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers (last 90 days)|ipv4 hash:ip|173597 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/listed_ip_90.zip)
[stopforumspam_toxic](http://iplists.firehol.org/?ipset=stopforumspam_toxic)|[StopForumSpam.com](http://www.stopforumspam.com) Networks that have large amounts of spambots and are flagged as toxic. Toxic IP ranges are infrequently changed.|ipv4 hash:net|47 subnets, 120923 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/toxic_ip_cidr.txt)
[taichung](http://iplists.firehol.org/?ipset=taichung)|[Taichung Education Center](https://www.tc.edu.tw/net/netflow/lkout/recent/30) Blocked IP Addresses (attacks and bots).|ipv4 hash:ip|2658 unique IPs|updated every 1 day from [this link](https://www.tc.edu.tw/net/netflow/lkout/recent/30)
[talosintel_ipfilter](http://iplists.firehol.org/?ipset=talosintel_ipfilter)|[TalosIntel.com](http://talosintel.com/additional-resources/) List of known malicious network threats|ipv4 hash:ip|732 unique IPs|updated every 15 mins from [this link](http://talosintel.com/feeds/ip-filter.blf)
[threatcrowd](http://iplists.firehol.org/?ipset=threatcrowd)|[Crowdsourced IP feed from ThreatCrowd](http://threatcrowd.blogspot.gr/2016/02/crowdsourced-feeds-from-threatcrowd.html). These feeds are not a substitute for the scale of auto-extracted command and control domains or the quality of some commercially provided feeds. But crowd-sourcing does go some way towards the quick sharing of threat intelligence between the community.|ipv4 hash:ip|977 unique IPs|updated every 1 hour from [this link](https://www.threatcrowd.org/feeds/ips.txt)
[tor_exits](http://iplists.firehol.org/?ipset=tor_exits)|[TorProject.org](https://www.torproject.org) list of all current TOR exit points (TorDNSEL)|ipv4 hash:ip|1204 unique IPs|updated every 5 mins from [this link](https://check.torproject.org/exit-addresses)
[tor_exits_1d](http://iplists.firehol.org/?ipset=tor_exits_1d)|[TorProject.org](https://www.torproject.org) list of all current TOR exit points (TorDNSEL)|ipv4 hash:ip|1204 unique IPs|updated every 5 mins from [this link](https://check.torproject.org/exit-addresses)
[tor_exits_30d](http://iplists.firehol.org/?ipset=tor_exits_30d)|[TorProject.org](https://www.torproject.org) list of all current TOR exit points (TorDNSEL)|ipv4 hash:ip|1692 unique IPs|updated every 5 mins from [this link](https://check.torproject.org/exit-addresses)
[tor_exits_7d](http://iplists.firehol.org/?ipset=tor_exits_7d)|[TorProject.org](https://www.torproject.org) list of all current TOR exit points (TorDNSEL)|ipv4 hash:ip|1229 unique IPs|updated every 5 mins from [this link](https://check.torproject.org/exit-addresses)
[turris_greylist](http://iplists.firehol.org/?ipset=turris_greylist)|[Turris Greylist](https://www.turris.cz/en/greylist) IPs that are blocked on the firewalls of Turris routers. The data is processed and clasified every week and behaviour of IP addresses that accessed a larger number of Turris routers is evaluated. The result is a list of addresses that have tried to obtain information about services on the router or tried to gain access to them. We do not recommend to use these data as a list of addresses that should be blocked but it can be used for example in analysis of the traffic in other networks.|ipv4 hash:ip|9614 unique IPs|updated every 7 days from [this link](https://www.turris.cz/greylist-data/greylist-latest.csv)
[urandomusto_dns](http://iplists.firehol.org/?ipset=urandomusto_dns)|IP Feed about dns, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|67 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=dns&out=txt&submit=go)
[urandomusto_ftp](http://iplists.firehol.org/?ipset=urandomusto_ftp)|IP Feed about ftp, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|152 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=ftp&out=txt&submit=go)
[urandomusto_http](http://iplists.firehol.org/?ipset=urandomusto_http)|IP Feed about http, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|289 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=http&out=txt&submit=go)
[urandomusto_mailer](http://iplists.firehol.org/?ipset=urandomusto_mailer)|IP Feed about mailer, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|259 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=mailer&out=txt&submit=go)
[urandomusto_malware](http://iplists.firehol.org/?ipset=urandomusto_malware)|IP Feed about malware, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|1 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=malware&out=txt&submit=go)
[urandomusto_ntp](http://iplists.firehol.org/?ipset=urandomusto_ntp)|IP Feed about ntp, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|72 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=ntp&out=txt&submit=go)
[urandomusto_rdp](http://iplists.firehol.org/?ipset=urandomusto_rdp)|IP Feed about rdp, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|133 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=rdp&out=txt&submit=go)
[urandomusto_smb](http://iplists.firehol.org/?ipset=urandomusto_smb)|IP Feed about smb, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|45 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=smb&out=txt&submit=go)
[urandomusto_spam](http://iplists.firehol.org/?ipset=urandomusto_spam)|IP Feed about spam, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|4 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=spam&out=txt&submit=go)
[urandomusto_ssh](http://iplists.firehol.org/?ipset=urandomusto_ssh)|IP Feed about ssh, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|126 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=ssh&out=txt&submit=go)
[urandomusto_telnet](http://iplists.firehol.org/?ipset=urandomusto_telnet)|IP Feed about telnet, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|299 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=telnet&out=txt&submit=go)
[urandomusto_unspecified](http://iplists.firehol.org/?ipset=urandomusto_unspecified)|IP Feed about unspecified, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|178 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=unspecified&out=txt&submit=go)
[urandomusto_vnc](http://iplists.firehol.org/?ipset=urandomusto_vnc)|IP Feed about vnc, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|27 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=vnc&out=txt&submit=go)
[urlvir](http://iplists.firehol.org/?ipset=urlvir)|[URLVir.com](http://www.urlvir.com/) Active Malicious IP Addresses Hosting Malware. URLVir is an online security service developed by NoVirusThanks Company Srl that automatically monitors changes of malicious URLs (executable files).|ipv4 hash:ip|171 unique IPs|updated every 1 day from [this link](http://www.urlvir.com/export-ip-addresses/)
[uscert_hidden_cobra](http://iplists.firehol.org/?ipset=uscert_hidden_cobra)|Since 2009, HIDDEN COBRA actors have leveraged their capabilities to target and compromise a range of victims; some intrusions have resulted in the exfiltration of data while others have been disruptive in nature. Commercial reporting has referred to this activity as Lazarus Group and Guardians of Peace. DHS and FBI assess that HIDDEN COBRA actors will continue to use cyber operations to advance their governments military and strategic objectives. Tools and capabilities used by HIDDEN COBRA actors include DDoS botnets, keyloggers, remote access tools (RATs), and wiper malware. Variants of malware and tools used by HIDDEN COBRA actors include Destover, Wild Positron/Duuzer and Hangman.|ipv4 hash:ip|627 unique IPs|updated every 1 day from [this link](https://www.us-cert.gov/sites/default/files/publications/TA-17-164A_csv.csv)
[voipbl](http://iplists.firehol.org/?ipset=voipbl)|[VoIPBL.org](http://www.voipbl.org/) a distributed VoIP blacklist that is aimed to protects against VoIP Fraud and minimizing abuse for network that have publicly accessible PBX's. Several algorithms, external sources and manual confirmation are used before they categorize something as an attack and determine the threat level.|ipv4 hash:net|21387 subnets, 28054 unique IPs|updated every 4 hours from [this link](http://www.voipbl.org/update/)
[vxvault](http://iplists.firehol.org/?ipset=vxvault)|[VxVault](http://vxvault.net) The latest 100 additions of VxVault.|ipv4 hash:ip|65 unique IPs|updated every 12 hours from [this link](http://vxvault.net/ViriList.php?s=0&m=100)
[xforce_bccs](http://iplists.firehol.org/?ipset=xforce_bccs)|[IBM X-Force Exchange](https://exchange.xforce.ibmcloud.com/) Botnet Command and Control Servers|ipv4 hash:ip|416 unique IPs|updated every 1 day from [this link](https://api.xforce.ibmcloud.com/taxii)
[xroxy](http://iplists.firehol.org/?ipset=xroxy)|[xroxy.com](http://www.xroxy.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|24 unique IPs|updated every 1 hour from [this link](http://www.xroxy.com/proxyrss.xml)
[xroxy_1d](http://iplists.firehol.org/?ipset=xroxy_1d)|[xroxy.com](http://www.xroxy.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|74 unique IPs|updated every 1 hour from [this link](http://www.xroxy.com/proxyrss.xml)
[xroxy_30d](http://iplists.firehol.org/?ipset=xroxy_30d)|[xroxy.com](http://www.xroxy.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|178 unique IPs|updated every 1 hour from [this link](http://www.xroxy.com/proxyrss.xml)
[xroxy_7d](http://iplists.firehol.org/?ipset=xroxy_7d)|[xroxy.com](http://www.xroxy.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|117 unique IPs|updated every 1 hour from [this link](http://www.xroxy.com/proxyrss.xml)
[yoyo_adservers](http://iplists.firehol.org/?ipset=yoyo_adservers)|[Yoyo.org](http://pgl.yoyo.org/adservers/) IPs of ad servers|ipv4 hash:ip|9942 unique IPs|updated every 12 hours from [this link](http://pgl.yoyo.org/adservers/iplist.php?ipformat=plain&showintro=0&mimetype=plaintext)
zeus|[Abuse.ch Zeus tracker](https://zeustracker.abuse.ch) standard, contains the same data as the ZeuS IP blocklist (zeus_badips) but with the slight difference that it doesn't exclude hijacked websites (level 2) and free web hosting providers (level 3). This means that this blocklist contains all IPv4 addresses associated with ZeuS C&Cs which are currently being tracked by ZeuS Tracker. Hence this blocklist will likely cause some false positives.|ipv4 hash:ip|disabled|updated every 30 mins from [this link](https://zeustracker.abuse.ch/blocklist.php?download=ipblocklist)
zeus_badips|[Abuse.ch Zeus tracker](https://zeustracker.abuse.ch) badips includes IPv4 addresses that are used by the ZeuS trojan. It is the recommened blocklist if you want to block only ZeuS IPs. It excludes IP addresses that ZeuS Tracker believes to be hijacked (level 2) or belong to a free web hosting provider (level 3). Hence the false postive rate should be much lower compared to the standard ZeuS IP blocklist.|ipv4 hash:ip|disabled|updated every 30 mins from [this link](https://zeustracker.abuse.ch/blocklist.php?download=badips)

639
alienvault_reputation.ipset Normal file
View File

@ -0,0 +1,639 @@
#
# alienvault_reputation
#
# ipv4 hash:ip ipset
#
# [AlienVault.com] (https://www.alienvault.com/) IP
# reputation database
#
# Maintainer : Alien Vault
# Maintainer URL : https://www.alienvault.com/
# List source URL : https://reputation.alienvault.com/reputation.generic
# Source File Date: Fri Nov 12 14:10:50 UTC 2021
#
# Category : reputation
# Version : 4236
#
# This File Date : Fri Nov 12 15:52:25 UTC 2021
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 609 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=alienvault_reputation
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.34.58.110
1.34.226.50
1.161.219.86
1.171.103.192
1.173.242.161
1.246.222.20
1.246.222.134
1.246.222.234
1.246.223.191
2.106.156.53
3.21.74.31
4.71.37.45
4.71.37.46
14.34.157.101
14.42.145.172
14.111.220.134
14.241.244.250
18.117.69.135
18.188.148.80
23.247.108.44
24.188.100.85
27.21.147.209
27.35.154.75
27.38.61.75
27.38.61.120
27.41.36.239
27.43.119.144
27.43.178.112
27.47.116.249
27.158.79.129
27.159.92.181
27.194.89.189
27.194.122.23
27.197.24.223
27.199.237.162
27.203.233.132
27.207.195.126
27.215.53.111
27.215.109.196
27.215.114.223
27.215.122.160
27.217.163.40
27.217.243.163
36.228.50.77
36.231.35.185
37.0.10.31
39.66.73.50
39.74.177.167
39.81.71.78
41.86.5.232
41.86.18.34
41.86.18.165
41.86.19.146
42.51.55.157
42.115.33.98
42.228.193.67
42.231.171.245
43.251.99.6
44.192.244.178
45.146.164.110
45.229.54.55
45.229.54.83
45.229.54.143
45.229.54.193
45.229.54.199
45.229.54.212
45.229.55.57
45.229.55.69
45.229.55.112
45.248.192.48
46.4.123.15
46.101.13.94
46.183.218.151
49.76.60.132
49.89.62.252
49.89.90.173
49.89.93.21
49.89.95.159
49.143.32.6
49.158.196.18
49.213.183.219
49.213.187.246
51.15.228.117
51.15.246.104
51.158.64.113
51.158.102.132
51.158.108.237
51.158.117.164
51.158.125.226
51.211.24.160
51.211.112.79
51.211.117.109
58.58.41.106
58.99.99.34
58.219.232.140
58.248.147.64
58.248.193.3
58.248.193.50
58.248.193.88
58.248.193.97
58.248.193.105
58.248.193.132
58.248.193.141
58.248.193.232
58.248.193.246
58.249.12.95
58.249.87.78
58.249.110.198
58.253.12.9
59.63.204.76
59.63.204.245
59.63.207.69
59.126.96.5
59.127.209.88
59.175.63.89
60.212.108.240
60.244.133.195
61.0.168.149
61.129.101.38
61.152.197.56
61.219.98.43
61.224.147.178
61.242.40.14
61.242.40.17
61.242.40.204
61.242.40.206
61.242.40.212
61.242.40.225
61.242.40.229
61.242.40.245
61.242.54.5
61.242.54.16
61.242.54.48
61.242.54.49
61.242.54.60
61.242.54.62
61.242.54.126
61.242.54.137
61.242.54.170
61.242.54.175
61.242.54.203
61.242.54.211
61.242.54.214
61.242.54.239
61.242.54.242
61.242.54.249
61.242.58.12
61.242.58.14
61.242.58.47
61.242.58.66
61.242.58.67
61.242.58.104
61.242.58.135
61.242.58.178
61.242.58.197
61.242.58.200
61.242.58.239
61.242.58.246
62.4.14.198
62.16.41.210
62.171.159.207
62.219.229.190
64.39.108.94
65.108.11.163
68.183.107.64
69.55.55.230
69.176.89.226
70.50.152.130
70.50.155.251
71.68.229.247
78.142.18.56
78.154.219.169
78.186.248.243
78.187.196.38
78.188.240.230
79.170.30.142
80.14.216.204
80.82.65.247
80.243.181.81
80.243.181.119
81.214.72.215
81.250.169.249
83.138.53.128
84.53.229.12
85.71.26.28
86.157.2.211
86.161.0.86
86.175.105.80
86.181.4.169
89.40.73.14
89.208.122.213
91.104.31.56
91.188.215.198
91.234.62.231
93.51.27.113
93.65.23.221
93.112.152.134
94.156.58.17
95.137.248.182
100.27.42.241
100.27.42.242
100.27.42.243
100.27.42.244
101.0.32.22
101.0.41.25
101.0.57.60
101.0.57.158
101.22.144.130
101.65.131.144
101.181.0.198
101.181.17.112
101.181.17.137
101.181.26.186
101.181.27.80
101.181.34.69
101.181.40.233
101.181.60.181
101.181.68.79
101.181.73.91
101.181.82.102
101.181.98.158
101.181.102.108
101.181.104.241
101.181.114.172
101.181.132.37
103.37.3.58
103.40.172.173
103.40.172.189
103.40.196.2
103.40.196.24
103.40.197.24
103.40.197.175
103.91.19.231
103.91.245.48
103.104.106.98
103.104.106.223
103.119.55.151
103.136.82.50
103.170.92.5
103.170.92.7
103.170.92.10
103.170.92.11
103.170.92.22
103.206.21.107
103.215.240.1
103.231.172.42
104.131.14.192
104.131.82.45
104.248.162.33
106.104.116.79
109.116.204.63
109.123.118.38
110.25.95.241
110.35.227.222
110.89.11.143
110.251.198.23
111.38.106.48
111.92.75.188
111.92.75.217
111.92.116.45
111.165.36.134
111.185.227.109
111.185.228.37
111.202.167.22
111.202.190.6
111.252.213.245
112.5.37.160
112.6.221.37
112.27.124.111
112.27.124.130
112.27.124.145
112.27.124.158
112.30.4.73
112.30.4.118
112.31.87.98
112.31.211.135
112.86.255.100
112.94.96.114
112.94.97.85
112.94.97.166
112.94.98.6
112.94.98.57
112.94.98.71
112.94.98.151
112.94.99.84
112.94.99.86
112.94.99.93
112.94.99.139
112.94.101.190
112.94.101.203
112.94.101.235
112.105.10.251
112.235.46.128
112.237.2.80
112.239.103.43
112.239.120.150
112.248.109.159
112.250.243.72
112.251.18.12
112.255.126.89
113.170.128.242
113.246.130.182
113.251.235.19
114.33.64.24
114.33.190.246
114.34.135.57
114.35.131.161
114.35.175.239
114.35.194.18
114.36.34.63
114.41.226.96
114.236.52.101
114.239.51.77
114.246.35.129
115.51.122.143
115.58.202.92
115.62.58.10
115.165.221.95
116.2.173.20
116.68.99.71
116.211.100.26
116.212.156.31
117.36.199.38
117.87.18.27
117.95.137.93
117.204.149.200
117.208.51.51
117.240.142.212
118.79.140.135
118.161.210.248
118.250.154.242
119.29.119.174
119.122.114.138
119.165.111.147
119.179.238.100
119.191.160.221
119.191.217.155
119.224.91.233
120.1.140.25
120.85.92.40
120.85.93.174
120.85.94.182
120.85.97.71
120.85.112.124
120.85.112.128
120.85.112.133
120.85.113.42
120.85.113.55
120.85.113.120
120.85.113.253
120.85.114.64
120.85.114.146
120.85.114.164
120.85.114.188
120.85.115.2
120.85.115.46
120.85.115.49
120.85.115.60
120.85.115.75
120.85.115.104
120.85.115.148
120.85.115.175
120.85.115.197
120.85.115.225
120.85.116.17
120.85.116.69
120.85.116.70
120.85.116.133
120.85.116.230
120.85.116.238
120.85.117.207
120.85.118.78
120.85.118.161
120.85.118.169
120.85.118.195
120.85.118.219
120.85.118.227
120.85.118.235
120.85.118.238
120.85.148.26
120.85.149.112
120.85.172.249
120.86.236.214
120.86.236.217
120.86.237.94
120.86.237.166
120.86.238.47
120.86.238.188
120.86.239.97
120.86.239.154
120.86.254.133
120.86.254.188
120.86.255.109
120.86.255.247
120.193.91.183
120.193.91.190
120.193.91.215
120.226.28.53
120.226.28.55
120.226.28.56
120.238.189.72
120.240.48.83
120.240.48.91
121.5.155.158
121.46.232.130
121.61.98.22
121.206.154.132
122.96.12.203
122.116.229.208
122.116.240.129
122.117.28.200
122.117.212.66
122.147.22.146
122.147.62.76
122.173.23.55
122.188.150.21
122.254.29.23
123.10.15.34
123.11.152.93
123.12.23.5
123.110.213.41
123.205.156.212
124.131.55.15
124.153.136.175
125.44.11.69
125.63.105.55
125.127.132.112
125.127.139.69
125.128.28.181
125.168.147.202
125.224.126.41
125.228.33.211
125.228.43.197
125.228.89.178
125.228.90.229
134.209.218.203
137.184.62.180
140.206.86.124
146.70.34.2
156.251.136.4
157.61.212.1
157.61.212.29
157.61.212.37
157.61.212.41
157.61.212.44
157.61.212.47
157.61.212.55
157.61.212.57
157.61.212.59
157.61.212.64
157.61.212.78
157.61.212.82
157.61.212.84
157.61.212.85
157.61.212.87
157.61.212.88
157.61.212.95
157.61.212.101
157.61.212.104
157.61.212.109
157.61.212.111
157.61.212.117
157.61.212.122
157.61.213.140
157.61.213.146
157.61.213.149
157.61.213.165
157.61.213.174
157.61.213.179
157.61.213.238
157.61.213.240
159.203.186.159
160.124.138.190
161.22.34.116
161.97.143.54
163.125.211.103
163.125.211.119
163.125.211.144
163.172.140.20
163.172.176.168
163.179.167.155
163.204.211.80
164.155.88.34
165.227.74.61
165.227.84.230
167.71.249.184
167.172.59.207
170.247.76.178
170.247.76.179
174.83.73.163
175.9.135.33
175.10.19.32
175.11.64.24
175.183.4.23
175.183.16.135
176.103.88.57
176.111.173.122
176.111.173.139
176.221.206.115
177.149.164.24
178.18.254.229
178.72.69.78
178.72.70.88
178.72.70.112
178.72.70.124
178.72.70.207
178.72.70.239
178.72.76.2
178.72.78.156
178.72.78.202
178.141.14.216
180.151.24.60
180.176.99.48
180.188.232.122
180.188.232.137
180.188.237.170
181.176.155.25
181.199.162.7
181.199.170.222
182.52.136.45
182.115.173.95
182.124.92.70
182.155.120.143
182.166.180.194
182.235.208.124
183.82.144.126
183.161.1.19
183.237.146.175
183.237.146.206
184.58.233.179
185.68.230.207
185.128.41.50
185.142.239.135
185.191.32.158
185.191.246.45
185.232.64.32
186.33.90.249
186.250.115.93
187.45.116.162
188.169.36.27
188.169.174.166
190.180.154.227
192.3.194.202
193.169.252.158
193.169.252.166
193.169.252.245
195.208.154.9
198.98.62.43
201.71.186.178
201.184.16.244
201.184.49.234
201.184.54.178
201.184.54.179
201.184.54.180
201.184.64.238
201.184.89.98
202.129.58.130
202.164.138.157
202.164.139.168
202.164.139.218
202.164.139.229
203.176.129.73
203.248.175.71
203.248.175.72
206.189.111.16
207.180.219.238
210.13.110.60
210.89.63.21
210.89.63.231
210.89.63.245
210.108.70.119
210.180.237.212
211.47.83.200
211.149.191.209
212.129.26.4
212.193.30.144
213.5.47.43
216.4.95.61
216.4.95.62
218.29.126.53
218.31.123.90
218.161.106.26
219.68.238.49
219.69.110.206
219.136.172.161
219.138.140.114
219.157.139.165
220.133.64.233
220.134.64.169
220.134.206.134
220.134.236.78
220.135.135.44
220.135.241.12
220.143.33.129
221.1.225.191
221.1.226.15
221.160.177.119
221.231.169.141
222.77.181.28
222.118.4.29
222.138.119.194
222.240.117.88
222.247.5.78
222.253.45.141
223.130.31.57
223.149.1.211
223.149.140.37
223.155.34.126
223.159.88.8

30
asprox_c2.ipset Normal file
View File

@ -0,0 +1,30 @@
#
# asprox_c2
#
# ipv4 hash:ip ipset
#
# [h3x.eu] (http://atrack.h3x.eu/) ASPROX Tracker - Asprox
# C&C Sites
#
# Maintainer : h3x.eu
# Maintainer URL : http://atrack.h3x.eu/
# List source URL : http://atrack.h3x.eu/c2
# Source File Date: Mon Nov 6 03:04:11 UTC 2017
#
# Category : malware
# Version : 1
#
# This File Date : Sun Jun 3 05:36:21 UTC 2018
# Update Frequency: 1 day
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=asprox_c2
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

167
bambenek_banjori.ipset Normal file
View File

@ -0,0 +1,167 @@
#
# bambenek_banjori
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of banjori C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/banjori-iplist.txt
# Source File Date: Wed Jul 29 20:05:53 UTC 2020
#
# Category : malware
# Version : 17534
#
# This File Date : Wed Jul 29 20:12:14 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 136 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_banjori
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
3.216.121.17
5.79.79.212
13.59.74.74
14.192.4.75
18.213.250.117
18.215.128.143
23.89.20.107
23.89.102.123
23.107.124.53
23.110.15.74
23.226.53.226
23.227.38.65
23.231.218.195
23.236.62.147
34.98.99.30
34.102.136.180
35.186.238.101
35.226.69.129
43.230.142.125
43.241.196.105
43.249.76.176
47.91.170.222
47.245.10.59
50.117.86.130
52.4.209.250
52.25.92.0
52.58.78.16
54.65.172.3
54.85.65.140
62.149.142.219
67.20.112.155
74.208.236.219
74.220.199.8
78.24.9.52
78.46.156.194
81.169.145.88
81.169.145.159
81.169.145.160
81.169.145.161
89.188.24.70
92.53.96.22
94.130.109.30
95.211.75.10
96.30.52.60
103.70.226.182
104.24.102.57
104.24.103.57
104.24.108.92
104.24.109.92
104.164.181.36
104.171.23.69
104.171.23.70
107.165.137.88
107.180.26.185
108.59.12.99
108.59.12.101
109.70.4.246
109.71.54.17
112.78.125.29
112.121.187.246
119.3.179.174
119.188.157.23
121.40.153.149
121.54.175.96
122.10.99.22
130.211.40.170
133.130.35.90
133.242.195.32
134.73.61.187
137.175.15.6
145.131.10.247
149.255.58.42
150.95.255.38
154.95.106.131
154.195.133.14
154.195.209.90
154.201.77.14
154.213.139.148
154.216.122.13
154.216.243.104
156.224.61.139
156.225.101.57
156.238.79.182
156.247.12.40
156.250.218.137
158.177.208.8
160.121.36.178
160.153.96.67
162.209.205.67
162.210.102.66
162.210.195.111
163.43.102.74
169.50.13.61
169.50.57.89
172.67.143.254
172.67.211.10
172.106.32.42
175.29.102.46
178.22.59.66
180.153.100.94
185.104.45.33
185.135.241.4
185.216.113.170
186.202.153.222
192.169.243.26
192.190.87.140
193.222.100.37
196.22.132.17
198.23.48.104
198.38.83.24
198.54.117.197
198.54.117.198
198.54.117.199
198.54.117.200
198.54.121.133
199.58.179.10
199.59.242.153
202.124.241.178
202.181.97.76
202.254.234.152
203.156.192.80
208.73.210.202
208.73.210.217
208.73.211.165
208.73.211.177
208.91.197.91
208.109.80.14
212.12.54.87
213.176.50.208
213.186.33.5
216.40.47.17
217.26.53.16
217.26.63.20
217.70.184.38
219.118.71.121
219.235.5.224

31
bambenek_bebloh.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_bebloh
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of bebloh C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/bebloh-iplist.txt
# Source File Date: Thu Jun 7 00:02:37 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:33 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_bebloh
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

32
bambenek_c2.ipset Normal file
View File

@ -0,0 +1,32 @@
#
# bambenek_c2
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) master feed of
# known, active and non-sinkholed C&Cs IP addresses
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/c2-ipmasterlist.txt
# Source File Date: Wed Jan 5 14:31:38 UTC 2022
#
# Category : malware
# Version : 16213
#
# This File Date : Thu Jan 6 06:56:05 UTC 2022
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 1 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_c2
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
127.200.200.200

31
bambenek_cl.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_cl
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of cl C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/cl-iplist.txt
# Source File Date: Fri Dec 14 00:05:01 UTC 2018
#
# Category : malware
# Version : 18
#
# This File Date : Fri Dec 14 00:08:08 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_cl
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

31
bambenek_cryptowall.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_cryptowall
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of cryptowall C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/cryptowall-iplist.txt
# Source File Date: Thu Dec 3 12:25:05 UTC 2015
#
# Category : malware
# Version : 5
#
# This File Date : Thu Jun 7 00:08:34 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_cryptowall
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

33
bambenek_dircrypt.ipset Normal file
View File

@ -0,0 +1,33 @@
#
# bambenek_dircrypt
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of dircrypt C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/dircrypt-iplist.txt
# Source File Date: Sat Jul 18 09:06:23 UTC 2020
#
# Category : malware
# Version : 260
#
# This File Date : Sat Jul 18 09:08:07 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 2 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_dircrypt
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
164.155.216.36
169.50.13.61

31
bambenek_dyre.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_dyre
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of dyre C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/dyre-iplist.txt
# Source File Date: Thu Jun 7 00:03:08 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:34 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_dyre
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

31
bambenek_geodo.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_geodo
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of geodo C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/geodo-iplist.txt
# Source File Date: Thu Jun 7 00:02:33 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:34 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_geodo
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

33
bambenek_hesperbot.ipset Normal file
View File

@ -0,0 +1,33 @@
#
# bambenek_hesperbot
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of hesperbot C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/hesperbot-iplist.txt
# Source File Date: Sat Jul 18 10:07:53 UTC 2020
#
# Category : malware
# Version : 234
#
# This File Date : Sat Jul 18 10:12:32 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 2 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_hesperbot
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
72.5.161.7
164.155.219.11

32
bambenek_matsnu.ipset Normal file
View File

@ -0,0 +1,32 @@
#
# bambenek_matsnu
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of matsnu C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/matsnu-iplist.txt
# Source File Date: Mon Jul 27 04:09:06 UTC 2020
#
# Category : malware
# Version : 522
#
# This File Date : Mon Jul 27 04:12:41 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 1 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_matsnu
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
64.207.152.130

44
bambenek_necurs.ipset Normal file
View File

@ -0,0 +1,44 @@
#
# bambenek_necurs
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of necurs C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/necurs-iplist.txt
# Source File Date: Wed Jul 29 01:11:02 UTC 2020
#
# Category : malware
# Version : 10186
#
# This File Date : Wed Jul 29 01:16:08 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 13 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_necurs
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
40.121.206.97
64.47.209.23
64.63.188.85
64.231.250.149
65.79.10.48
65.159.138.178
66.7.34.215
66.247.157.54
68.199.246.20
69.47.125.180
69.79.159.208
70.23.145.183
70.63.91.183

31
bambenek_p2pgoz.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_p2pgoz
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of p2pgoz C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/p2pgoz-iplist.txt
# Source File Date: Sun Jul 26 15:10:57 UTC 2020
#
# Category : malware
# Version : 478
#
# This File Date : Sun Jul 26 15:16:09 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_p2pgoz
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

31
bambenek_pushdo.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_pushdo
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of pushdo C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/pushdo-iplist.txt
# Source File Date: Sat Jun 20 05:15:31 UTC 2020
#
# Category : malware
# Version : 12
#
# This File Date : Sat Jun 20 05:20:06 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_pushdo
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

36
bambenek_pykspa.ipset Normal file
View File

@ -0,0 +1,36 @@
#
# bambenek_pykspa
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of pykspa C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/pykspa-iplist.txt
# Source File Date: Wed Jul 29 04:13:10 UTC 2020
#
# Category : malware
# Version : 1373
#
# This File Date : Wed Jul 29 04:16:06 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 5 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_pykspa
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
40.255.0.62
78.47.106.15
169.50.13.61
189.50.110.40
193.146.253.37

33
bambenek_qakbot.ipset Normal file
View File

@ -0,0 +1,33 @@
#
# bambenek_qakbot
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of qakbot C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/qakbot-iplist.txt
# Source File Date: Sun Jul 26 12:13:39 UTC 2020
#
# Category : malware
# Version : 453
#
# This File Date : Sun Jul 26 12:16:47 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 2 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_qakbot
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
72.26.218.72
199.21.76.82

129
bambenek_ramnit.ipset Normal file
View File

@ -0,0 +1,129 @@
#
# bambenek_ramnit
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of ramnit C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/ramnit-iplist.txt
# Source File Date: Wed Jul 29 20:18:04 UTC 2020
#
# Category : malware
# Version : 3671
#
# This File Date : Wed Jul 29 20:24:06 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 98 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_ramnit
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.180.102.147
13.90.196.81
18.213.250.117
18.215.128.143
34.197.76.50
34.225.182.233
35.224.11.86
46.17.47.67
46.165.220.141
46.165.220.142
46.165.220.143
46.165.220.144
46.165.220.145
46.165.220.146
46.165.220.147
46.165.220.148
46.165.220.149
46.165.220.150
46.165.220.151
46.165.220.152
46.165.220.153
46.165.220.154
46.165.220.155
46.165.221.136
46.165.221.144
46.165.221.154
46.165.229.164
46.165.229.165
46.165.229.166
46.165.229.167
46.165.254.193
46.165.254.194
46.165.254.195
46.165.254.196
46.165.254.197
46.165.254.198
46.165.254.199
46.165.254.200
46.165.254.201
46.165.254.202
46.165.254.203
46.165.254.204
46.165.254.205
46.165.254.206
46.165.254.207
46.165.254.208
46.165.254.209
46.165.254.210
46.165.254.211
46.165.254.212
46.165.254.213
46.165.254.214
47.91.170.222
52.4.209.250
72.26.218.70
82.112.184.197
88.212.208.67
109.248.10.176
154.216.211.122
160.16.199.126
160.16.223.90
164.155.216.31
169.50.13.61
173.239.5.6
173.239.8.164
178.33.69.68
193.146.253.36
193.146.253.38
193.146.253.44
194.67.71.41
194.67.71.114
208.91.197.66
213.186.33.19
213.247.47.190
217.20.116.129
217.20.116.130
217.20.116.131
217.20.116.132
217.20.116.133
217.20.116.134
217.20.116.135
217.20.116.136
217.20.116.137
217.20.116.138
217.20.116.139
217.20.116.140
217.20.116.141
217.20.116.142
217.20.116.143
217.20.116.145
217.20.116.146
217.20.116.147
217.20.116.148
217.20.116.149
217.20.116.150
217.20.116.151
217.20.116.152
217.20.116.153

31
bambenek_ranbyus.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_ranbyus
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of ranbyus C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/ranbyus-iplist.txt
# Source File Date: Thu Feb 14 14:06:27 UTC 2019
#
# Category : malware
# Version : 101
#
# This File Date : Thu Feb 14 14:12:10 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_ranbyus
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

162
bambenek_simda.ipset Normal file
View File

@ -0,0 +1,162 @@
#
# bambenek_simda
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of simda C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/simda-iplist.txt
# Source File Date: Wed Jul 29 20:19:03 UTC 2020
#
# Category : malware
# Version : 17362
#
# This File Date : Wed Jul 29 20:24:07 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 131 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_simda
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.157.84.170
14.128.136.68
23.89.102.127
23.236.62.147
31.11.32.144
31.186.169.41
31.217.192.121
34.98.99.30
34.102.136.180
45.82.253.244
46.28.105.107
46.30.215.127
46.30.215.202
46.242.242.252
46.249.43.105
52.25.92.0
52.58.78.16
54.65.172.3
62.97.115.37
62.129.200.14
62.149.128.72
62.149.128.74
62.149.128.151
62.149.128.154
62.149.128.157
62.149.128.160
62.149.128.163
62.149.128.166
62.149.181.236
62.153.122.95
67.229.36.115
69.162.80.54
69.162.80.58
77.111.240.49
77.111.240.59
79.170.40.236
80.85.86.6
80.237.132.180
81.2.194.62
81.2.194.128
81.2.194.176
81.169.145.68
81.169.145.84
81.169.145.93
81.169.145.94
81.169.145.105
81.169.145.161
81.177.165.51
82.98.135.43
82.100.220.53
84.38.224.155
85.13.129.76
85.13.132.239
85.114.135.128
85.128.185.12
85.236.47.218
87.98.230.60
88.198.56.106
89.31.143.1
89.46.108.57
91.121.59.137
91.121.154.229
91.174.205.10
91.195.241.136
91.199.77.50
91.212.28.29
91.223.145.130
92.43.203.171
92.61.39.239
93.185.103.42
93.190.48.3
94.152.8.56
95.211.117.215
95.211.219.65
104.27.180.160
104.27.181.160
104.28.26.243
104.28.27.243
104.28.28.252
104.28.29.252
116.202.231.184
141.105.126.87
146.148.34.125
149.216.106.61
157.7.188.207
162.217.99.134
162.255.119.102
163.172.86.124
169.50.13.61
172.67.156.67
172.67.157.206
172.67.184.127
173.236.178.74
178.254.10.14
185.26.105.244
185.51.65.38
185.66.237.14
185.114.108.15
185.181.104.74
185.183.8.67
185.232.248.163
188.93.150.101
188.165.143.5
192.64.147.231
193.41.64.176
194.9.94.85
194.9.94.86
194.150.113.18
194.242.61.31
195.74.38.62
195.110.124.188
199.34.228.76
199.59.242.153
205.144.171.124
208.91.197.91
209.140.30.61
210.172.183.32
211.43.203.53
212.57.32.149
212.85.106.71
213.186.33.5
217.70.184.38
217.74.71.168
217.116.16.235
217.160.0.59
217.160.0.97
217.160.0.169
217.160.0.225
217.160.0.239
217.160.122.61
217.160.233.84

139
bambenek_suppobox.ipset Normal file
View File

@ -0,0 +1,139 @@
#
# bambenek_suppobox
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of suppobox C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/suppobox-iplist.txt
# Source File Date: Wed Jul 29 20:19:32 UTC 2020
#
# Category : malware
# Version : 9682
#
# This File Date : Wed Jul 29 20:24:08 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 108 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_suppobox
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
18.216.20.136
23.83.35.75
23.227.38.65
23.236.62.147
34.102.136.180
34.198.7.77
34.202.122.77
34.225.38.128
35.169.225.248
35.186.238.101
35.231.184.193
39.106.40.57
43.226.23.42
45.133.2.132
45.192.23.245
45.199.245.19
46.30.213.209
46.166.189.98
52.0.7.30
54.36.56.87
54.84.104.245
62.233.121.5
63.251.235.71
66.6.44.4
66.96.161.157
67.195.197.24
67.227.226.240
69.163.184.176
69.172.201.218
72.26.218.72
74.96.70.52
74.208.236.135
75.2.37.224
80.77.123.65
81.28.232.67
83.140.241.13
84.49.232.107
87.98.242.65
89.106.12.49
94.136.40.82
95.143.172.148
97.74.182.1
98.124.199.77
103.67.235.120
104.16.12.194
104.16.13.194
104.16.14.194
104.16.15.194
104.16.16.194
104.27.188.229
104.27.189.229
104.248.50.87
104.248.60.43
104.248.63.231
104.248.63.248
106.249.28.73
112.216.156.206
121.42.239.99
121.78.197.82
121.254.178.233
137.220.193.208
138.207.69.72
139.129.156.33
150.95.255.38
151.80.184.231
154.208.167.236
157.65.171.29
157.245.130.6
159.8.210.35
161.47.102.211
162.217.99.134
162.217.99.139
162.217.99.141
162.241.194.34
162.241.224.134
162.241.224.200
162.243.212.245
162.255.119.8
162.255.119.250
172.67.154.177
173.231.184.119
173.231.189.30
173.236.166.37
185.55.85.123
192.64.119.20
192.64.119.148
192.64.119.202
192.227.107.19
193.93.253.54
194.59.222.76
198.54.117.197
198.54.117.198
198.54.117.199
198.54.117.200
199.34.228.69
199.59.242.153
206.191.152.37
206.191.152.49
207.96.1.77
208.91.197.26
208.91.197.27
208.91.197.46
208.91.197.91
208.91.197.194
212.96.137.160
213.186.33.5
213.250.113.193
217.160.0.16

32
bambenek_symmi.ipset Normal file
View File

@ -0,0 +1,32 @@
#
# bambenek_symmi
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of symmi C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/symmi-iplist.txt
# Source File Date: Fri Jun 26 10:49:11 UTC 2020
#
# Category : malware
# Version : 14
#
# This File Date : Fri Jun 26 10:56:26 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 1 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_symmi
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
208.100.26.245

35
bambenek_tinba.ipset Normal file
View File

@ -0,0 +1,35 @@
#
# bambenek_tinba
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of tinba C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/tinba-iplist.txt
# Source File Date: Wed Jul 29 16:20:23 UTC 2020
#
# Category : malware
# Version : 3576
#
# This File Date : Wed Jul 29 16:24:10 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 4 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_tinba
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
198.54.117.197
198.54.117.198
198.54.117.199
198.54.117.200

32
bambenek_volatile.ipset Normal file
View File

@ -0,0 +1,32 @@
#
# bambenek_volatile
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of volatile C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/volatile-iplist.txt
# Source File Date: Fri Feb 7 15:08:38 UTC 2020
#
# Category : malware
# Version : 10
#
# This File Date : Fri Feb 7 15:12:21 UTC 2020
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 1 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_volatile
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
169.50.13.61

2717
bbcan177_ms1.netset Normal file

File diff suppressed because it is too large Load Diff

1175
bbcan177_ms3.netset Normal file

File diff suppressed because it is too large Load Diff

6055
bds_atif.ipset Normal file

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

6447
bitcoin_nodes.ipset Normal file

File diff suppressed because it is too large Load Diff

7086
bitcoin_nodes_1d.ipset Normal file

File diff suppressed because it is too large Load Diff

15084
bitcoin_nodes_30d.ipset Normal file

File diff suppressed because it is too large Load Diff

9086
bitcoin_nodes_7d.ipset Normal file

File diff suppressed because it is too large Load Diff

20411
blocklist_de.ipset Normal file

File diff suppressed because it is too large Load Diff

8533
blocklist_de_apache.ipset Normal file

File diff suppressed because it is too large Load Diff

109
blocklist_de_bots.ipset Normal file
View File

@ -0,0 +1,109 @@
#
# blocklist_de_bots
#
# ipv4 hash:ip ipset
#
# [Blocklist.de] (https://www.blocklist.de/) All IP addresses
# which have been reported within the last 48 hours as having
# run attacks on the RFI-Attacks, REG-Bots, IRC-Bots or
# BadBots (BadBots = it has posted a Spam-Comment on a open
# Forum or Wiki).
#
# Maintainer : Blocklist.de
# Maintainer URL : https://www.blocklist.de/
# List source URL : http://lists.blocklist.de/lists/bots.txt
# Source File Date: Sat Jun 4 09:06:09 UTC 2022
#
# Category : attacks
# Version : 43990
#
# This File Date : Sat Jun 4 09:12:04 UTC 2022
# Update Frequency: 15 mins
# Aggregation : none
# Entries : 76 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=blocklist_de_bots
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
2.56.59.172
8.214.87.1
20.114.13.71
20.248.175.158
34.207.145.215
35.213.170.208
45.118.145.96
45.134.140.70
65.21.205.120
65.108.142.48
66.249.66.59
66.249.66.193
66.249.66.195
66.249.66.223
66.249.73.130
66.249.73.133
66.249.73.159
67.205.31.50
68.183.189.205
80.251.219.111
82.165.163.106
85.202.169.88
94.183.166.168
102.165.48.50
102.165.48.86
103.129.178.69
116.179.32.14
116.179.32.24
116.179.32.33
116.179.32.45
116.179.32.84
116.179.32.92
116.179.32.103
116.179.32.105
116.179.32.144
116.179.32.163
116.179.37.6
116.179.37.18
116.179.37.21
116.179.37.30
116.179.37.39
116.179.37.51
116.179.37.69
116.179.37.75
116.179.37.85
116.179.37.86
116.179.37.150
116.179.37.166
116.179.37.187
116.179.37.196
116.179.37.204
116.179.37.209
116.179.37.211
116.179.37.232
116.179.37.244
116.179.37.247
117.208.19.83
124.222.116.35
128.199.137.233
130.61.226.117
139.59.20.111
139.59.147.218
148.72.211.177
149.28.212.238
149.56.151.201
149.255.58.15
157.245.205.64
161.97.133.150
162.144.49.214
162.241.87.243
167.99.78.164
176.31.125.95
176.113.115.238
183.56.202.127
206.189.144.184
207.180.226.173

View File

@ -0,0 +1,542 @@
#
# blocklist_de_bruteforce
#
# ipv4 hash:ip ipset
#
# [Blocklist.de] (https://www.blocklist.de/) All IPs which
# attacks Joomla, Wordpress and other Web-Logins with
# Brute-Force Logins.
#
# Maintainer : Blocklist.de
# Maintainer URL : https://www.blocklist.de/
# List source URL : http://lists.blocklist.de/lists/bruteforcelogin.txt
# Source File Date: Sat Jun 4 10:12:10 UTC 2022
#
# Category : attacks
# Version : 91493
#
# This File Date : Sat Jun 4 10:16:04 UTC 2022
# Update Frequency: 15 mins
# Aggregation : none
# Entries : 511 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=blocklist_de_bruteforce
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.20.156.196
1.222.141.43
2.179.170.235
3.7.68.90
3.109.210.195
5.55.17.66
5.161.54.232
8.210.146.161
8.215.41.77
13.36.237.125
14.18.116.10
14.29.178.230
14.161.47.218
20.29.120.252
20.29.187.48
20.29.217.224
20.36.45.9
20.80.244.228
20.117.169.239
20.211.18.232
20.213.73.176
20.216.132.125
20.222.48.122
20.227.165.238
23.106.120.206
23.154.177.4
24.35.254.254
27.116.16.118
31.192.208.12
34.90.192.117
34.93.94.58
34.107.51.202
34.134.93.156
34.217.10.245
35.86.254.68
35.89.9.184
36.37.185.85
36.66.230.84
36.94.60.251
37.19.72.251
37.97.226.64
37.110.147.1
39.109.115.158
40.68.103.10
40.71.248.141
40.81.141.116
40.113.131.87
40.114.71.160
40.115.90.109
40.117.194.153
41.33.229.210
41.234.66.124
42.193.42.236
42.200.72.191
43.153.7.139
43.251.174.25
45.12.110.161
45.32.122.7
45.77.40.249
45.83.65.91
45.83.65.123
45.83.66.123
45.83.67.152
45.141.157.180
45.163.19.167
45.177.111.203
45.181.48.129
45.203.90.230
45.204.8.88
45.230.49.37
46.4.98.170
46.31.77.166
46.38.249.83
46.98.196.89
46.101.207.224
46.161.11.159
46.161.27.204
46.246.41.174
46.252.215.28
47.24.76.147
47.90.246.252
47.91.87.213
47.104.66.61
47.107.33.26
47.242.192.233
50.54.133.48
50.54.134.178
50.59.99.143
50.62.177.161
50.86.201.61
51.68.11.203
51.83.96.160
51.140.201.95
51.141.6.132
51.142.146.212
51.178.141.208
51.210.99.98
52.149.180.201
52.189.215.54
54.235.212.100
54.242.94.38
54.243.28.53
58.94.223.222
58.126.137.40
58.177.74.254
59.125.2.63
59.126.139.208
59.126.208.119
60.249.94.193
61.64.18.220
61.75.226.80
62.80.147.181
62.151.182.243
62.178.165.102
64.31.14.78
64.227.50.237
64.237.40.203
65.21.40.164
66.63.181.96
66.115.182.73
66.175.44.21
67.205.176.79
67.205.186.99
67.215.237.66
67.217.34.36
67.222.142.146
68.178.222.76
68.178.247.87
68.183.26.89
68.183.88.242
68.183.191.223
69.163.186.158
69.167.154.36
72.167.84.16
72.172.205.241
73.78.215.109
73.192.213.22
74.197.156.154
74.208.59.221
74.217.186.54
77.221.130.83
78.126.224.90
79.18.119.87
79.143.183.74
80.73.4.254
80.77.135.125
81.11.155.69
81.70.9.83
81.174.23.66
81.182.248.113
81.248.72.25
81.248.139.70
82.64.134.54
82.181.227.3
82.223.197.56
83.169.41.136
84.205.178.134
84.247.50.180
85.163.21.125
85.246.91.175
86.101.239.157
88.80.189.57
88.80.189.123
88.98.43.86
88.98.102.248
89.114.157.216
89.163.210.124
91.72.187.242
91.75.67.54
91.90.123.6
91.123.18.217
91.177.204.24
91.183.211.136
93.79.82.132
94.17.176.51
94.54.152.103
94.73.147.101
94.156.125.147
95.35.31.118
95.47.167.147
95.165.194.226
95.170.72.254
95.215.234.47
95.216.100.153
95.217.137.133
95.217.217.113
96.44.142.254
101.36.125.161
101.43.55.187
101.109.253.90
103.6.199.44
103.52.137.98
103.55.124.200
103.56.112.76
103.57.222.104
103.72.79.36
103.84.89.75
103.84.128.92
103.86.146.140
103.91.77.175
103.92.36.180
103.92.38.100
103.104.73.82
103.111.30.40
103.115.10.38
103.130.109.6
103.143.190.115
103.145.50.125
103.145.51.107
103.145.163.102
103.146.202.150
103.194.243.186
103.204.128.101
104.236.193.30
104.248.144.242
106.104.112.64
106.255.253.178
107.180.108.7
107.180.108.44
107.180.111.69
107.180.120.48
107.180.120.64
107.180.122.24
107.180.122.38
107.180.122.44
107.189.5.68
108.58.123.210
109.30.248.88
110.89.9.6
111.19.191.82
111.90.145.188
111.90.150.28
111.90.150.36
112.30.147.6
112.94.96.198
113.88.233.173
113.161.197.197
113.235.182.198
114.30.223.119
114.32.27.86
114.32.155.137
114.251.141.11
115.54.98.172
115.84.91.192
115.84.92.198
116.32.244.28
116.48.149.123
116.68.164.125
116.90.73.16
116.109.195.178
117.200.78.114
117.213.41.138
117.213.202.5
117.251.20.30
118.24.154.12
118.69.173.205
118.69.239.137
118.70.117.132
118.98.90.22
118.99.67.85
118.99.122.15
118.163.58.117
118.163.207.67
119.93.156.186
120.85.92.25
121.42.25.242
122.53.57.33
122.54.247.35
123.63.204.221
123.145.10.232
123.214.180.143
128.1.248.26
128.127.106.229
129.213.127.213
131.100.36.21
134.209.98.13
134.209.146.122
134.209.150.210
134.249.189.77
135.181.7.82
135.181.157.41
136.228.161.27
136.228.168.12
136.232.219.178
136.243.17.161
137.184.87.219
137.184.132.114
138.97.64.146
138.97.66.129
138.128.160.186
138.197.223.80
138.201.11.237
138.219.235.252
139.59.78.212
139.59.245.111
139.99.72.163
139.162.53.162
139.162.193.70
139.162.193.114
139.162.211.31
142.11.205.211
142.44.160.158
142.93.36.53
143.110.137.82
143.110.184.34
143.110.230.109
143.198.98.181
143.198.154.167
143.198.161.19
143.244.147.196
143.244.189.143
144.76.162.206
144.76.168.111
144.217.255.216
145.239.3.48
146.59.18.159
146.59.204.232
146.148.44.185
147.75.118.234
147.135.255.8
147.139.37.149
148.72.212.246
150.136.160.46
150.158.77.213
150.158.79.244
150.158.135.139
150.220.50.125
151.80.24.73
153.92.0.3
154.26.132.130
154.215.31.129
157.230.32.190
157.230.45.193
157.245.107.81
157.245.196.32
157.245.250.226
158.101.175.112
159.65.56.30
159.65.136.177
159.65.147.193
159.65.167.104
159.89.160.120
159.89.165.49
159.223.35.44
159.223.50.148
159.223.148.78
159.223.170.181
159.223.177.31
159.223.205.140
160.153.147.153
160.153.147.169
160.153.153.31
160.153.154.26
160.153.154.30
160.153.155.46
160.153.157.147
160.153.158.29
161.0.153.76
161.0.153.88
161.43.192.105
161.97.112.17
162.17.6.147
162.221.192.26
162.240.50.109
162.241.114.23
162.243.9.114
162.243.81.232
164.92.68.143
164.92.205.253
164.163.61.51
165.22.109.180
165.22.208.48
165.22.243.23
167.71.246.21
167.71.253.27
167.86.68.248
167.172.72.167
167.172.105.95
168.90.157.5
168.90.157.17
168.119.11.187
168.119.69.91
172.104.81.115
172.104.235.188
173.201.178.105
173.209.53.242
173.212.214.140
173.249.11.108
173.249.27.247
175.45.125.65
176.172.95.169
176.235.216.155
177.55.124.78
177.69.238.9
177.203.153.25
177.240.219.155
178.63.72.110
178.79.169.253
178.132.131.245
179.191.99.86
180.66.79.103
180.180.255.242
181.49.25.113
182.163.111.237
182.180.60.183
183.91.14.212
183.240.8.58
185.2.4.44
185.2.5.77
185.66.244.36
185.76.77.160
185.81.158.132
185.183.122.143
185.220.101.81
185.220.101.82
185.243.11.17
185.243.218.32
185.243.218.78
185.255.208.195
186.66.83.173
186.77.56.74
186.200.22.146
186.202.153.191
186.239.167.154
187.38.245.147
187.50.213.154
187.92.188.146
187.93.56.234
187.144.211.152
187.174.184.94
187.190.25.145
188.34.183.162
188.113.141.197
188.165.10.86
188.212.34.36
189.20.129.90
189.56.166.5
189.56.184.27
189.56.190.63
189.109.153.254
189.114.140.70
189.254.255.168
190.169.30.54
191.102.120.38
191.102.120.182
192.81.214.91
192.241.204.138
192.241.219.213
192.241.220.215
193.12.211.241
193.142.146.230
193.151.98.112
193.251.53.86
198.12.254.32
198.71.238.30
198.71.239.9
198.71.239.24
198.144.188.12
198.235.24.23
198.235.24.149
199.195.252.18
199.249.230.154
200.107.163.195
200.146.227.146
200.153.22.134
200.159.48.45
200.175.104.103
200.205.134.87
200.232.15.41
201.63.205.254
201.91.181.110
201.91.226.38
201.108.42.38
201.133.207.228
202.6.227.194
202.134.19.56
202.137.134.174
202.147.198.130
205.147.109.57
206.226.64.150
207.148.68.15
207.154.195.143
207.241.235.133
209.97.163.46
209.126.25.167
210.5.50.149
210.16.189.4
210.61.47.79
211.21.101.155
211.58.173.115
211.205.155.42
212.86.104.222
212.91.94.100
212.98.224.135
212.111.43.169
212.111.43.206
212.142.226.93
213.180.203.76
213.230.71.190
216.155.91.254
217.126.4.85
217.160.12.168
218.103.125.162
220.132.200.182
220.225.7.200
221.138.38.85
221.157.216.81
222.137.93.189
222.175.199.226
222.252.11.10
223.130.30.133

124
blocklist_de_ftp.ipset Normal file
View File

@ -0,0 +1,124 @@
#
# blocklist_de_ftp
#
# ipv4 hash:ip ipset
#
# [Blocklist.de] (https://www.blocklist.de/) All IP addresses
# which have been reported within the last 48 hours for
# attacks on the Service FTP.
#
# Maintainer : Blocklist.de
# Maintainer URL : https://www.blocklist.de/
# List source URL : http://lists.blocklist.de/lists/ftp.txt
# Source File Date: Sat Jun 4 09:42:10 UTC 2022
#
# Category : attacks
# Version : 72254
#
# This File Date : Sat Jun 4 09:44:04 UTC 2022
# Update Frequency: 15 mins
# Aggregation : none
# Entries : 93 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=blocklist_de_ftp
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.13.193.196
1.160.158.233
14.225.7.42
20.106.205.236
24.200.13.95
27.254.63.73
36.90.42.188
36.234.212.140
39.98.217.118
39.164.73.132
43.138.54.231
43.138.189.77
43.248.129.123
45.91.249.61
45.117.163.55
45.118.144.77
45.119.81.71
45.163.54.10
47.104.191.32
59.46.124.38
59.56.54.112
69.28.75.154
70.39.235.155
75.99.69.186
85.26.234.46
88.198.10.91
91.98.103.46
92.53.96.222
101.34.43.28
103.15.74.235
103.25.203.24
103.74.116.73
103.74.117.160
103.74.118.215
103.74.119.148
103.74.122.240
103.83.81.245
103.90.232.195
103.90.234.231
103.90.235.51
103.90.235.190
103.101.160.44
103.130.218.150
103.133.215.134
103.216.200.28
112.213.88.132
112.213.116.26
115.68.2.17
116.122.36.27
119.207.79.146
120.78.199.189
121.179.47.129
123.31.12.115
125.34.171.202
125.46.183.220
125.212.220.211
125.212.221.57
125.212.243.14
125.212.243.247
128.199.158.214
130.185.74.183
130.185.77.240
130.211.54.158
130.211.86.114
139.59.77.127
142.93.186.232
143.198.167.104
150.95.26.105
150.109.195.130
162.241.60.179
163.172.112.154
171.92.29.147
171.244.34.175
174.138.21.21
185.181.9.248
186.35.8.7
187.174.170.40
187.228.11.187
189.153.254.84
195.56.77.46
199.192.19.61
202.43.45.167
207.200.18.88
210.5.50.7
210.112.17.54
211.21.30.7
211.21.30.9
211.75.183.81
216.10.242.109
218.38.16.67
218.93.231.22
220.186.2.68
221.227.82.146

1963
blocklist_de_imap.ipset Normal file

File diff suppressed because it is too large Load Diff

10256
blocklist_de_mail.ipset Normal file

File diff suppressed because it is too large Load Diff

68
blocklist_de_sip.ipset Normal file
View File

@ -0,0 +1,68 @@
#
# blocklist_de_sip
#
# ipv4 hash:ip ipset
#
# [Blocklist.de] (https://www.blocklist.de/) All IP addresses
# that tried to login in a SIP, VOIP or Asterisk Server and
# are included in the IPs list from infiltrated.net
#
# Maintainer : Blocklist.de
# Maintainer URL : https://www.blocklist.de/
# List source URL : http://lists.blocklist.de/lists/sip.txt
# Source File Date: Sat Jun 4 09:54:10 UTC 2022
#
# Category : attacks
# Version : 80186
#
# This File Date : Sat Jun 4 10:00:56 UTC 2022
# Update Frequency: 15 mins
# Aggregation : none
# Entries : 37 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=blocklist_de_sip
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
12.150.15.29
13.70.131.15
13.71.46.226
13.124.192.158
23.102.125.161
34.221.140.202
40.85.121.202
43.154.89.153
45.93.16.32
45.134.144.172
45.134.144.173
45.134.144.185
45.134.144.188
51.140.248.49
101.167.222.80
104.248.62.102
106.51.64.201
112.217.169.138
134.129.164.16
137.184.164.16
137.188.103.8
138.199.27.208
139.198.39.217
161.35.94.71
163.172.51.238
163.172.107.245
163.172.108.144
171.217.92.211
180.76.172.241
185.156.44.144
188.161.144.159
192.3.247.166
192.99.232.191
193.46.255.50
197.159.66.222
212.83.187.89
213.202.233.178

9441
blocklist_de_ssh.ipset Normal file

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,668 @@
#
# blocklist_de_strongips
#
# ipv4 hash:ip ipset
#
# [Blocklist.de] (https://www.blocklist.de/) All IPs which
# are older then 2 month and have more then 5.000 attacks.
#
# Maintainer : Blocklist.de
# Maintainer URL : https://www.blocklist.de/
# List source URL : http://lists.blocklist.de/lists/strongips.txt
# Source File Date: Sat Jun 4 09:54:12 UTC 2022
#
# Category : attacks
# Version : 40717
#
# This File Date : Sat Jun 4 10:01:08 UTC 2022
# Update Frequency: 15 mins
# Aggregation : none
# Entries : 638 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=blocklist_de_strongips
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.179.185.50
1.214.245.27
1.220.185.149
1.226.12.132
1.235.192.218
1.245.61.144
2.44.166.148
2.57.122.153
13.71.46.226
14.63.162.98
14.204.145.108
14.225.17.9
23.97.240.235
23.247.33.61
27.111.44.196
27.115.50.114
27.128.168.225
27.156.4.179
27.254.137.144
35.186.145.141
35.199.73.100
35.199.97.42
35.244.25.124
36.66.188.183
36.80.48.9
36.82.106.238
36.91.119.221
36.110.228.254
40.118.226.96
41.223.142.211
42.118.242.189
42.159.80.91
42.200.66.164
42.200.78.78
45.55.63.118
45.55.189.252
45.80.64.230
45.80.64.246
45.124.144.116
45.125.65.126
45.135.232.155
45.141.84.10
45.142.120.11
45.163.144.2
45.164.8.244
45.183.192.14
45.232.73.83
45.232.75.253
45.240.88.35
45.240.88.36
46.101.143.148
46.101.224.184
47.176.38.253
47.180.114.229
47.180.212.134
49.88.112.65
49.88.112.72
49.88.112.73
49.88.112.76
49.88.112.113
49.88.112.115
49.233.77.12
49.234.30.113
49.234.45.241
51.75.28.134
51.75.123.107
51.77.147.5
51.254.248.18
52.188.69.174
52.231.92.23
58.27.95.2
58.56.140.62
58.57.15.29
58.65.136.170
60.30.98.194
60.50.99.134
60.196.69.234
60.210.40.210
61.76.169.138
61.93.240.18
61.155.2.142
61.160.251.98
61.216.131.31
61.219.171.213
62.28.217.62
62.94.193.216
62.94.206.57
62.197.136.62
64.185.3.117
64.213.148.44
64.225.25.59
66.49.84.65
66.249.155.244
68.183.52.2
68.183.88.186
68.183.110.49
68.183.145.59
68.183.156.109
68.183.236.92
69.55.54.65
69.194.8.237
72.143.15.82
72.167.224.135
77.37.162.17
77.158.71.118
79.129.29.237
81.68.123.185
81.133.189.239
81.182.248.193
81.182.254.124
81.183.208.244
81.192.87.130
82.64.32.76
82.65.23.62
82.65.173.65
82.200.65.218
84.2.226.70
84.255.249.179
85.171.52.251
85.247.0.210
89.179.126.155
91.72.171.138
92.50.249.166
92.255.85.135
92.255.85.237
93.108.242.140
93.147.129.222
96.56.221.138
101.36.151.78
101.36.178.48
101.99.20.59
101.227.82.60
101.227.251.235
101.231.146.34
101.231.146.36
101.236.60.31
101.251.197.238
101.255.65.138
101.255.81.91
103.21.53.11
103.26.40.145
103.26.136.173
103.48.192.48
103.63.108.25
103.76.253.150
103.86.180.10
103.92.26.252
103.108.87.133
103.108.87.161
103.110.89.148
103.129.223.98
103.215.139.109
103.219.112.63
103.221.252.46
103.235.170.162
103.235.170.195
103.246.240.30
103.248.33.51
103.254.198.67
104.131.13.185
104.131.39.193
104.131.45.150
104.131.55.236
104.131.91.148
104.131.180.54
104.131.181.4
104.131.190.193
104.131.249.57
104.199.35.3
104.236.52.94
104.236.72.182
104.236.124.45
104.236.182.223
104.236.228.230
104.236.244.98
104.248.181.156
104.248.244.119
105.96.11.65
106.12.199.117
106.12.201.95
106.12.204.81
106.12.219.184
106.13.50.219
106.13.74.61
106.13.82.231
106.13.88.44
106.13.144.207
106.39.21.10
106.51.3.214
106.51.78.18
106.51.79.96
106.54.98.89
106.54.112.173
106.75.10.4
106.75.45.180
106.241.33.158
107.170.20.247
107.170.76.170
107.170.113.190
107.170.131.23
107.175.33.240
107.175.150.83
109.227.63.3
110.35.173.103
110.80.17.26
110.88.160.179
110.88.160.233
110.185.174.154
111.21.99.227
111.93.200.50
111.93.214.67
111.93.235.74
111.95.141.34
111.125.70.22
111.132.5.132
111.161.41.156
111.231.75.83
112.64.32.118
112.64.33.38
112.78.188.194
112.217.11.203
112.217.207.130
112.220.238.3
113.57.170.50
113.200.60.74
114.4.227.194
114.7.162.198
114.67.110.227
114.69.249.194
114.108.150.156
114.141.132.88
114.199.123.211
114.204.218.154
115.182.105.68
115.248.153.89
116.1.149.196
116.92.213.114
116.132.47.50
116.228.53.227
116.228.196.210
116.228.233.91
116.247.81.99
117.186.96.54
117.239.209.24
117.247.238.10
118.27.9.23
118.40.248.20
118.70.72.103
118.70.233.163
118.97.119.130
118.98.96.184
118.101.192.62
118.125.106.12
118.145.8.50
119.5.157.124
119.97.252.154
119.252.143.6
120.28.109.188
120.35.26.129
120.88.46.226
120.92.11.9
120.92.34.203
121.66.35.37
121.142.87.218
121.162.131.223
121.165.140.242
122.4.249.171
122.51.64.115
122.52.48.92
122.181.16.134
123.30.149.76
123.30.249.49
123.31.12.113
123.125.194.150
123.126.106.88
123.140.114.196
123.143.203.67
124.105.173.17
124.137.205.59
124.152.118.194
124.207.165.138
124.236.22.12
124.239.168.74
124.251.110.148
125.99.173.162
125.141.139.9
125.212.203.113
125.212.233.50
125.227.255.79
128.116.154.5
128.199.1.140
128.199.52.4
128.199.52.45
128.199.95.60
128.199.99.204
128.199.102.242
128.199.103.239
128.199.129.68
128.199.142.33
128.199.145.5
128.199.167.161
128.199.170.33
128.199.177.224
128.199.204.164
129.152.141.71
129.158.74.141
129.226.138.179
134.19.146.45
134.122.113.222
134.209.228.253
134.209.236.191
134.209.248.200
136.228.161.66
138.0.239.70
138.68.21.125
138.68.40.92
138.68.81.162
138.68.82.194
138.68.94.173
138.68.106.62
138.68.178.64
138.68.226.175
138.68.234.162
138.197.15.40
138.197.19.166
138.197.21.218
138.197.66.68
138.197.129.38
138.197.130.138
138.197.142.81
138.197.149.97
138.197.151.213
138.197.180.102
138.197.184.178
138.197.203.168
139.59.3.114
139.59.7.177
139.59.38.252
139.59.46.243
139.59.57.2
139.59.102.170
139.59.121.221
139.59.169.103
139.198.18.230
140.86.39.162
140.143.39.177
140.206.157.242
142.93.100.171
142.93.212.10
148.63.215.173
148.66.132.190
148.70.195.242
148.223.120.122
152.231.140.150
154.221.18.237
157.230.2.208
157.230.6.213
157.230.19.72
157.230.47.241
157.230.83.80
157.230.100.192
157.230.122.80
157.230.132.100
157.230.151.241
157.230.210.84
157.245.91.72
157.245.98.161
157.245.252.34
159.65.11.5
159.65.41.104
159.65.41.159
159.65.64.76
159.65.73.172
159.65.91.105
159.65.98.176
159.65.111.89
159.65.133.150
159.65.133.176
159.65.136.44
159.65.147.235
159.65.176.156
159.65.180.64
159.89.47.106
159.89.91.67
159.89.163.226
159.89.194.103
159.89.197.1
159.89.236.71
159.203.72.14
159.203.85.196
159.203.102.122
159.203.111.100
159.203.179.230
161.35.45.62
161.35.138.131
162.243.42.225
162.243.73.244
162.243.91.84
162.243.99.164
162.243.116.41
162.243.136.58
162.243.237.90
162.244.77.140
163.44.197.129
163.172.49.56
163.172.61.214
164.77.117.10
164.90.210.8
165.22.49.42
165.22.99.216
165.227.50.84
165.227.101.226
165.227.124.168
165.227.142.62
165.227.182.136
165.227.211.13
165.227.225.195
167.71.9.180
167.99.66.74
167.99.68.65
167.114.98.96
167.172.98.89
167.172.205.116
167.172.246.83
170.80.68.242
170.106.33.94
170.150.72.28
171.244.140.174
175.118.152.100
175.126.176.21
175.139.1.34
175.193.13.3
175.207.13.22
176.113.115.82
177.1.213.19
177.22.35.126
177.37.71.40
177.73.2.57
179.27.60.34
179.107.34.178
180.71.47.198
180.76.57.58
180.76.105.165
180.76.141.221
180.76.181.47
180.76.238.70
180.76.242.204
180.76.246.205
180.97.80.12
180.166.117.254
180.167.67.133
180.168.95.234
180.180.123.227
180.250.115.121
180.250.124.227
180.250.247.45
180.250.248.169
180.250.248.170
181.30.99.114
181.40.122.2
181.49.118.185
181.52.249.213
181.53.251.199
181.63.248.149
181.129.14.218
181.143.10.148
181.189.144.206
181.209.159.166
182.52.90.164
182.71.85.94
182.73.123.118
182.75.139.26
182.75.216.74
182.156.209.222
182.253.117.99
182.253.184.20
183.162.79.39
185.74.4.17
186.4.222.45
186.10.125.209
186.10.245.152
186.67.248.5
186.67.248.6
186.67.248.8
186.122.148.216
186.147.35.76
186.147.160.189
186.147.237.51
186.234.249.196
187.18.108.73
187.35.147.87
187.72.177.131
187.75.209.161
187.109.253.246
187.123.56.57
187.188.206.106
187.188.240.7
188.128.39.113
188.187.0.42
188.234.247.110
188.254.0.2
188.254.0.160
189.7.129.60
189.8.68.56
189.57.73.18
189.206.165.62
190.0.8.134
190.1.203.180
190.24.6.162
190.64.68.178
190.128.171.250
190.144.79.157
190.144.182.86
190.145.12.233
190.145.123.26
190.153.249.99
190.156.231.245
190.156.238.155
190.210.182.179
190.223.26.38
190.226.244.9
190.246.155.29
192.144.218.46
192.241.182.13
194.152.206.17
194.152.206.93
194.152.214.213
194.152.220.157
194.204.194.11
195.24.129.234
195.29.102.29
195.29.102.42
195.122.226.164
195.154.42.43
196.27.127.61
196.38.70.24
196.216.73.90
197.5.145.93
198.23.148.137
200.41.86.59
200.45.147.129
200.54.170.198
200.66.77.178
200.70.56.204
200.88.48.99
200.92.226.50
200.105.183.118
200.108.139.242
200.108.143.6
200.116.175.40
200.118.57.190
200.119.112.204
200.122.249.203
201.72.190.98
201.163.1.66
201.163.162.179
201.163.180.183
201.217.159.155
201.222.57.21
201.249.89.102
202.55.175.236
202.77.105.98
202.154.180.51
202.155.228.207
202.188.20.123
203.66.168.81
203.128.242.166
203.130.255.2
203.135.20.36
203.205.37.233
204.48.22.232
205.185.113.140
206.189.25.102
206.189.73.164
206.189.87.108
206.189.128.215
206.189.129.144
206.189.132.8
206.189.151.151
206.189.198.237
206.189.213.126
207.154.244.110
208.109.11.34
208.180.16.38
209.97.183.120
210.183.21.48
210.211.116.80
210.211.116.204
210.245.34.243
210.245.92.136
211.22.236.44
211.45.247.122
211.193.31.52
211.218.245.66
211.234.119.189
211.253.10.96
211.253.24.250
211.253.133.48
212.33.250.241
212.156.17.218
213.141.131.22
213.230.67.32
213.230.107.202
218.25.161.226
218.56.11.236
218.56.160.82
218.75.156.247
218.92.0.191
218.92.0.192
218.92.0.195
218.92.0.202
218.92.0.208
218.92.0.221
218.104.225.140
218.248.64.239
218.255.245.10
219.76.200.27
220.88.1.208
220.127.148.8
220.133.95.68
220.225.126.55
221.0.94.20
221.122.73.130
221.122.119.50
221.148.45.168
221.156.126.1
221.209.17.222
221.213.129.46
222.82.214.218
222.101.206.56
222.107.156.227
222.185.231.246
222.255.115.237
223.171.32.55
223.171.46.146
223.197.151.55
223.197.175.91
223.223.194.101

108421
blocklist_net_ua.ipset Normal file

File diff suppressed because it is too large Load Diff

88
botscout.ipset Normal file
View File

@ -0,0 +1,88 @@
#
# botscout
#
# ipv4 hash:ip ipset
#
# [BotScout] (http://botscout.com/) helps prevent automated
# web scripts, known as bots, from registering on forums,
# polluting databases, spreading spam, and abusing forms on
# web sites. They do this by tracking the names, IPs, and
# email addresses that bots use and logging them as unique
# signatures for future reference. They also provide a simple
# yet powerful API that you can use to test forms when
# they're submitted on your site. This list is composed of
# the most recently-caught bots.
#
# Maintainer : BotScout.com
# Maintainer URL : http://botscout.com/
# List source URL : http://botscout.com/last_caught_cache.htm
# Source File Date: Sat Jun 4 10:01:11 UTC 2022
#
# Category : abuse
# Version : 58994
#
# This File Date : Sat Jun 4 10:01:11 UTC 2022
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 51 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=botscout
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.20.39.210
5.34.241.103
23.94.148.213
23.106.216.225
23.154.177.19
37.44.197.216
37.79.0.211
37.228.129.5
45.137.43.13
46.29.249.4
46.161.11.56
46.161.11.66
50.3.91.200
54.39.50.123
77.124.104.45
89.185.79.248
91.236.55.173
92.245.175.165
94.23.25.75
94.23.25.203
94.23.61.200
103.141.142.163
107.175.66.187
108.161.135.199
115.61.210.26
120.40.130.70
120.219.170.53
123.13.57.219
123.13.62.104
142.44.212.237
146.70.117.83
151.237.190.198
158.69.119.14
158.69.119.16
167.86.80.140
168.151.142.183
168.151.227.106
170.83.176.196
171.22.121.231
172.70.242.115
172.93.136.138
185.104.219.130
185.220.101.47
188.126.73.207
188.126.73.217
191.102.152.21
191.102.178.48
194.36.97.49
198.12.93.97
198.46.206.12
223.204.222.221

1467
botscout_1d.ipset Normal file

File diff suppressed because it is too large Load Diff

18332
botscout_30d.ipset Normal file

File diff suppressed because it is too large Load Diff

6674
botscout_7d.ipset Normal file

File diff suppressed because it is too large Load Diff

133
botvrij_dst.ipset Normal file
View File

@ -0,0 +1,133 @@
#
# botvrij_dst
#
# ipv4 hash:ip ipset
#
# [botvrij.eu] (http://www.botvrij.eu/) Indicators of
# Compromise (IOCS) about malicious destination IPs, gathered
# via open source information feeds (blog pages and PDF
# documents) and then consolidated into different datasets.
# To ensure the quality of the data all entries older than
# approx. 6 months are removed.
#
# Maintainer : botvrij.eu
# Maintainer URL : http://www.botvrij.eu/
# List source URL : http://www.botvrij.eu/data/ioclist.ip-dst.raw
# Source File Date: Thu May 26 06:58:39 UTC 2022
#
# Category : attacks
# Version : 47
#
# This File Date : Thu May 26 20:24:02 UTC 2022
# Update Frequency: 1 day
# Aggregation : none
# Entries : 99 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=botvrij_dst
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
23.106.123.15
23.106.223.97
37.120.238.58
45.134.20.66
45.153.160.140
45.227.255.190
45.238.25.2
51.89.135.142
51.89.169.198
51.89.178.210
51.89.190.128
63.75.244.119
63.75.245.144
63.75.245.239
63.75.247.114
63.162.179.94
63.162.179.166
88.80.147.102
89.44.9.243
89.163.252.230
91.234.254.144
93.190.139.223
93.190.143.101
94.232.41.155
104.255.174.58
104.255.174.59
104.255.174.60
105.112.26.202
105.112.32.44
105.112.33.40
105.112.33.155
105.112.33.233
105.112.35.117
105.112.37.192
105.112.37.193
105.112.37.222
105.112.38.173
105.112.38.201
105.112.38.218
105.112.38.249
105.112.39.130
105.112.39.167
105.112.41.0
105.112.41.149
105.112.46.38
105.112.46.233
105.112.50.73
105.112.50.80
105.112.101.7
105.112.102.213
105.112.107.100
105.112.109.252
105.112.113.164
105.112.113.250
105.112.114.120
105.112.115.4
105.112.115.230
105.112.117.199
105.112.121.59
105.112.144.56
105.112.144.77
105.112.144.173
105.112.145.6
105.112.147.20
105.112.147.156
105.112.148.60
105.112.148.252
105.112.150.35
105.112.178.164
139.60.160.200
139.60.161.161
142.44.135.86
142.44.251.77
142.234.157.246
146.0.77.15
146.105.10.215
152.89.247.207
162.244.80.177
163.25.24.44
168.100.11.72
174.138.62.35
176.67.86.52
176.67.86.130
177.53.140.227
182.54.217.2
185.136.161.124
185.178.209.193
185.182.193.120
185.206.21.82
185.215.113.39
185.220.102.253
193.38.235.234
193.162.143.218
195.123.217.36
195.123.222.2
198.144.121.93
216.155.158.133
217.12.202.115
217.12.202.207

34
botvrij_src.ipset Normal file
View File

@ -0,0 +1,34 @@
#
# botvrij_src
#
# ipv4 hash:ip ipset
#
# [botvrij.eu] (http://www.botvrij.eu/) Indicators of
# Compromise (IOCS) about malicious source IPs, gathered via
# open source information feeds (blog pages and PDF
# documents) and then consolidated into different datasets.
# To ensure the quality of the data all entries older than
# approx. 6 months are removed.
#
# Maintainer : botvrij.eu
# Maintainer URL : http://www.botvrij.eu/
# List source URL : http://www.botvrij.eu/data/ioclist.ip-src.raw
# Source File Date: Tue Mar 8 13:55:10 UTC 2022
#
# Category : attacks
# Version : 7
#
# This File Date : Tue Mar 8 16:40:02 UTC 2022
# Update Frequency: 1 day
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=botvrij_src
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

1021
bruteforceblocker.ipset Normal file

File diff suppressed because it is too large Load Diff

15031
ciarmy.ipset Normal file

File diff suppressed because it is too large Load Diff

6534
cidr_report_bogons.netset Normal file

File diff suppressed because it is too large Load Diff

4549
cleanmx_phishing.ipset Normal file

File diff suppressed because it is too large Load Diff

12221
cleanmx_viruses.ipset Normal file

File diff suppressed because it is too large Load Diff

517
cleantalk.ipset Normal file
View File

@ -0,0 +1,517 @@
#
# cleantalk
#
# ipv4 hash:ip ipset
#
# [CleanTalk] (https://cleantalk.org/) Today's HTTP Spammers
# (includes: cleantalk_new cleantalk_updated)
#
# Maintainer : CleanTalk
# Maintainer URL : https://cleantalk.org/
# List source URL :
# Source File Date: Sat Jun 4 01:04:46 UTC 2022
#
# Category : abuse
# Version : 22889
#
# This File Date : Sat Jun 4 01:04:47 UTC 2022
# Update Frequency: 1 min
# Aggregation : none
# Entries : 487 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=cleantalk
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.20.207.237
2.85.98.217
3.73.62.146
3.144.105.193
3.234.232.14
5.2.70.140
5.3.187.97
5.45.36.37
5.45.36.220
5.45.36.221
5.45.37.37
5.45.37.39
5.45.69.33
5.81.202.217
5.121.232.69
5.181.43.178
5.189.150.25
5.253.204.132
5.253.204.135
13.36.237.125
14.187.3.100
20.239.75.102
20.248.163.34
23.90.31.98
23.94.29.145
23.94.74.66
23.95.248.61
23.104.184.116
23.106.56.36
23.229.25.207
23.236.232.146
23.250.57.154
23.250.95.138
23.254.87.233
27.155.165.35
31.0.60.62
31.0.75.252
31.0.167.163
31.60.224.189
31.171.152.182
31.210.173.39
35.235.81.103
36.5.23.187
36.82.96.249
36.99.60.147
37.6.141.130
37.19.223.184
37.19.223.242
37.20.139.249
37.20.142.126
37.20.150.154
37.20.165.72
37.20.168.180
37.20.176.154
37.20.202.35
37.20.228.243
37.44.197.157
37.75.131.172
37.79.0.211
37.79.128.173
37.123.207.60
37.143.62.83
37.143.62.84
37.143.62.95
37.143.63.71
37.143.63.108
37.221.59.228
38.15.148.47
38.15.148.63
38.15.148.131
38.15.148.227
38.15.149.30
38.118.81.215
39.109.156.43
41.251.184.8
43.129.217.178
45.5.65.224
45.5.66.135
45.5.67.101
45.11.21.243
45.12.144.4
45.33.7.92
45.39.57.170
45.57.212.165
45.57.226.141
45.57.231.195
45.57.235.122
45.57.248.120
45.57.248.129
45.66.211.92
45.72.45.252
45.72.95.137
45.72.103.171
45.82.83.237
45.135.179.249
45.137.191.147
45.140.205.142
45.144.31.188
45.144.152.8
45.146.26.90
45.155.124.185
46.73.161.22
46.73.165.9
46.73.169.234
46.73.178.158
46.73.178.193
46.73.182.147
46.73.186.195
46.147.188.22
46.159.149.119
46.161.11.3
46.161.11.5
46.161.11.7
46.161.11.9
46.161.11.89
46.205.150.143
46.211.111.185
46.211.245.25
46.231.57.6
46.232.121.100
46.246.230.225
49.32.241.52
49.34.203.112
51.187.146.202
52.36.251.200
54.93.165.96
54.183.207.17
54.208.132.166
54.226.187.36
54.235.212.100
59.91.74.17
59.97.199.115
59.98.224.141
61.0.48.74
62.182.74.10
62.210.215.118
64.145.79.117
64.187.235.18
64.187.235.19
64.187.235.38
64.187.235.59
64.187.235.69
64.187.236.6
64.187.236.13
64.187.236.15
64.187.236.51
64.187.236.56
64.227.108.223
65.20.99.16
65.154.226.220
66.115.142.48
66.187.5.58
67.227.124.166
69.171.251.3
69.171.251.7
69.171.251.12
69.171.251.18
74.85.216.228
77.10.154.115
77.34.223.34
77.35.56.60
77.35.222.118
77.81.142.116
77.124.104.45
77.220.193.127
78.85.76.218
78.85.121.199
78.161.1.9
78.166.39.84
78.190.43.153
79.139.170.61
79.139.190.169
79.176.11.240
81.12.124.83
81.19.220.174
81.19.220.194
81.200.247.192
82.147.105.167
83.26.160.11
84.39.226.45
84.83.137.31
85.72.235.49
85.75.234.232
85.107.124.16
86.106.177.39
88.246.174.43
89.163.210.124
89.200.166.193
89.238.188.55
90.128.58.81
90.164.115.204
91.90.122.27
91.92.178.214
91.206.69.21
92.114.63.238
92.114.81.72
92.118.63.115
92.118.63.117
92.124.6.69
92.127.248.98
92.255.87.158
93.115.4.161
93.177.118.145
93.190.120.91
94.41.39.128
94.45.189.147
94.103.89.162
94.110.224.220
94.124.75.212
94.176.87.57
95.68.174.13
95.68.210.159
95.83.10.155
95.83.132.1
95.104.179.167
95.105.13.139
95.110.232.134
95.139.195.31
95.181.235.157
100.80.10.74
101.33.74.88
101.51.81.20
102.52.51.229
102.65.178.80
102.129.143.11
102.129.153.180
102.180.29.31
103.98.63.164
103.101.230.206
103.148.45.167
103.158.253.77
103.239.100.185
104.144.102.30
104.144.157.88
104.144.171.137
104.144.203.104
104.144.217.47
104.223.127.180
104.227.173.218
104.227.253.94
104.227.255.110
104.233.53.241
104.249.6.39
105.158.132.226
106.77.180.245
106.225.197.29
107.152.171.146
107.152.193.11
107.172.153.254
107.172.230.249
107.173.7.183
109.95.142.135
109.107.182.116
109.168.230.14
109.228.207.143
109.230.218.215
109.248.166.20
110.137.81.139
110.167.190.91
113.120.26.133
114.119.128.40
114.119.129.9
114.119.130.95
114.119.131.50
114.119.131.163
114.119.131.195
114.119.131.253
114.119.132.135
114.119.133.12
114.119.133.87
114.119.133.103
114.119.134.72
114.119.134.196
114.119.135.121
114.119.136.113
114.119.138.35
114.119.139.42
114.119.140.113
114.119.154.41
114.119.155.142
114.234.14.214
115.61.208.159
115.61.208.186
115.61.211.92
117.99.196.98
117.212.156.140
117.222.1.149
117.241.132.23
118.45.186.73
119.4.175.50
119.5.175.192
119.13.192.20
119.13.213.238
119.42.169.63
119.42.179.230
119.82.141.225
120.35.50.249
122.118.123.213
122.173.147.80
122.235.98.234
122.242.196.84
123.13.56.22
123.13.58.196
123.13.58.221
123.13.61.194
123.13.62.112
123.13.63.215
123.241.95.129
129.205.185.151
134.236.4.237
135.181.89.4
136.169.135.101
138.122.192.156
138.199.7.129
138.199.7.132
138.199.7.136
138.199.59.130
140.249.175.143
143.244.36.77
143.244.54.148
144.255.29.43
145.239.54.188
146.70.65.131
146.70.65.152
146.212.21.66
149.19.251.252
149.34.211.246
149.129.128.98
151.0.41.247
152.39.168.132
152.39.209.250
152.39.235.181
152.57.210.191
153.19.169.22
154.12.99.208
154.13.27.210
154.113.167.70
154.194.10.185
156.57.61.101
156.146.45.170
156.146.57.176
157.40.122.224
159.192.167.98
164.132.203.193
165.231.163.4
167.160.170.107
168.80.148.16
168.81.230.201
168.151.102.87
168.151.172.244
168.151.185.243
168.151.198.141
168.227.140.60
169.231.73.123
170.83.177.172
170.83.177.222
170.83.178.209
171.7.79.42
171.51.184.215
171.244.170.205
172.94.13.215
172.98.89.10
172.106.10.178
172.245.23.28
173.0.63.92
175.9.237.179
176.31.253.157
176.48.33.169
176.48.45.203
176.48.56.35
176.48.64.232
176.48.80.141
176.48.95.89
176.89.88.116
178.8.198.22
178.45.153.114
178.45.208.64
178.155.5.135
178.184.79.6
178.184.99.244
178.184.148.61
178.184.164.189
178.184.191.140
179.60.178.108
180.107.4.165
180.149.7.10
180.149.27.93
180.251.210.1
181.214.173.206
182.65.244.118
182.182.60.25
182.189.215.93
182.189.221.181
184.72.180.158
185.14.19.233
185.25.35.11
185.51.23.210
185.61.222.52
185.96.37.21
185.102.112.121
185.104.218.51
185.107.57.73
185.156.75.174
185.188.77.62
185.198.90.27
185.201.138.78
185.225.137.54
185.226.145.205
185.238.169.198
185.253.160.6
186.179.0.103
186.179.4.127
186.179.22.192
188.94.87.115
188.126.89.41
188.130.128.252
188.165.241.177
188.170.196.155
188.215.235.121
189.57.67.130
191.96.106.196
191.101.31.52
191.101.31.218
191.102.135.28
191.102.143.106
191.102.182.31
192.3.158.130
192.40.57.230
192.99.15.185
192.99.140.249
192.126.250.84
192.186.173.1
192.227.206.101
193.23.245.187
193.58.171.163
193.150.70.26
193.150.70.50
193.150.70.58
193.150.70.83
193.150.70.133
193.150.70.224
193.176.86.92
193.218.190.91
193.218.190.102
193.218.190.118
193.218.190.181
194.104.8.236
194.110.13.157
194.147.78.67
194.219.32.215
195.2.67.223
195.47.196.127
195.78.54.132
195.78.54.138
195.95.132.104
195.191.99.202
196.196.222.119
196.240.237.186
196.240.254.227
196.242.195.218
196.247.5.166
196.247.235.239
197.58.105.224
198.12.103.48
198.240.121.72
199.244.57.250
200.123.229.210
202.14.7.166
204.217.210.6
205.237.94.16
206.204.28.114
206.204.33.217
206.204.37.18
209.151.153.70
209.216.89.206
210.76.214.117
210.112.17.54
210.112.25.93
212.102.36.17
212.106.61.187
213.188.73.247
213.188.81.218
216.10.30.14
216.19.220.96
216.194.84.53
216.237.93.40
220.246.126.35

513
cleantalk_1d.ipset Normal file
View File

@ -0,0 +1,513 @@
#
# cleantalk_1d
#
# ipv4 hash:ip ipset
#
# [CleanTalk] (https://cleantalk.org/) Today's HTTP Spammers
# (includes: cleantalk_new_1d cleantalk_updated_1d)
#
# Maintainer : CleanTalk
# Maintainer URL : https://cleantalk.org/
# List source URL :
# Source File Date: Sat Jun 4 01:04:46 UTC 2022
#
# Category : abuse
# Version : 22984
#
# This File Date : Sat Jun 4 01:04:47 UTC 2022
# Update Frequency: 1 min
# Aggregation : none
# Entries : 483 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=cleantalk_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.20.207.237
2.85.98.217
3.73.62.146
3.144.105.193
3.234.232.14
5.2.70.140
5.3.187.97
5.45.36.37
5.45.37.37
5.45.37.39
5.45.69.33
5.81.202.217
5.121.232.69
5.181.43.178
5.189.150.25
5.253.204.132
5.253.204.135
13.36.237.125
14.187.3.100
20.239.75.102
20.248.163.34
23.90.31.98
23.94.29.145
23.94.74.66
23.95.248.61
23.104.184.116
23.106.56.36
23.229.25.207
23.236.232.146
23.250.57.154
23.250.95.138
23.254.87.233
27.155.165.35
31.0.60.62
31.0.75.252
31.0.167.163
31.60.224.189
31.171.152.182
31.210.173.39
35.235.81.103
36.5.23.187
36.82.96.249
36.99.60.147
37.6.141.130
37.19.223.184
37.19.223.242
37.20.139.249
37.20.142.126
37.20.150.154
37.20.165.72
37.20.168.180
37.20.176.154
37.20.202.35
37.20.228.243
37.44.197.157
37.75.131.172
37.79.0.211
37.79.128.173
37.123.207.60
37.143.62.83
37.143.62.84
37.143.62.95
37.143.63.71
37.143.63.108
37.221.59.228
38.15.148.47
38.15.148.63
38.15.148.131
38.15.148.227
38.15.149.30
38.118.81.215
39.109.156.43
41.251.184.8
43.129.217.178
45.5.65.224
45.5.66.135
45.5.67.101
45.11.21.243
45.12.144.4
45.33.7.92
45.39.57.170
45.57.212.165
45.57.226.141
45.57.231.195
45.57.235.122
45.57.248.120
45.57.248.129
45.66.211.92
45.72.45.252
45.72.95.137
45.72.103.171
45.82.83.237
45.135.179.249
45.137.191.147
45.140.205.142
45.144.31.188
45.144.152.8
45.146.26.90
45.155.124.185
46.73.161.22
46.73.165.9
46.73.169.234
46.73.178.158
46.73.178.193
46.73.182.147
46.73.186.195
46.147.188.22
46.159.149.119
46.161.11.3
46.161.11.5
46.161.11.7
46.161.11.9
46.161.11.89
46.205.150.143
46.211.111.185
46.211.245.25
46.231.57.6
46.232.121.100
46.246.230.225
49.32.241.52
49.34.203.112
51.187.146.202
52.36.251.200
54.93.165.96
54.183.207.17
54.208.132.166
54.226.187.36
54.235.212.100
59.91.74.17
59.97.199.115
59.98.224.141
61.0.48.74
62.182.74.10
62.210.215.118
64.145.79.117
64.187.235.38
64.187.235.59
64.187.235.69
64.187.236.6
64.187.236.13
64.187.236.15
64.187.236.51
64.187.236.56
64.227.108.223
65.20.99.16
65.154.226.220
66.115.142.48
66.187.5.58
67.227.124.166
69.171.251.3
69.171.251.7
69.171.251.12
69.171.251.18
74.85.216.228
77.10.154.115
77.34.223.34
77.35.56.60
77.35.222.118
77.81.142.116
77.124.104.45
77.220.193.127
78.85.76.218
78.85.121.199
78.161.1.9
78.166.39.84
78.190.43.153
79.139.170.61
79.139.190.169
79.176.11.240
81.12.124.83
81.19.220.174
81.19.220.194
81.200.247.192
82.147.105.167
83.26.160.11
84.39.226.45
84.83.137.31
85.72.235.49
85.75.234.232
85.107.124.16
86.106.177.39
88.246.174.43
89.163.210.124
89.200.166.193
89.238.188.55
90.128.58.81
90.164.115.204
91.90.122.27
91.92.178.214
91.206.69.21
92.114.63.238
92.114.81.72
92.118.63.115
92.118.63.117
92.124.6.69
92.127.248.98
92.255.87.158
93.115.4.161
93.177.118.145
93.190.120.91
94.41.39.128
94.45.189.147
94.103.89.162
94.110.224.220
94.124.75.212
94.176.87.57
95.68.174.13
95.68.210.159
95.83.10.155
95.83.132.1
95.104.179.167
95.105.13.139
95.110.232.134
95.139.195.31
95.181.235.157
100.80.10.74
101.33.74.88
101.51.81.20
102.52.51.229
102.65.178.80
102.129.143.11
102.129.153.180
102.180.29.31
103.98.63.164
103.101.230.206
103.148.45.167
103.158.253.77
103.239.100.185
104.144.102.30
104.144.157.88
104.144.171.137
104.144.203.104
104.144.217.47
104.223.127.180
104.227.173.218
104.227.253.94
104.227.255.110
104.233.53.241
104.249.6.39
105.158.132.226
106.77.180.245
106.225.197.29
107.152.171.146
107.152.193.11
107.172.153.254
107.172.230.249
107.173.7.183
109.95.142.135
109.107.182.116
109.168.230.14
109.228.207.143
109.230.218.215
109.248.166.20
110.137.81.139
110.167.190.91
113.120.26.133
114.119.128.40
114.119.129.9
114.119.130.95
114.119.131.50
114.119.131.163
114.119.131.195
114.119.131.253
114.119.132.135
114.119.133.12
114.119.133.87
114.119.133.103
114.119.134.72
114.119.134.196
114.119.135.121
114.119.136.113
114.119.138.35
114.119.139.42
114.119.140.113
114.119.154.41
114.119.155.142
114.234.14.214
115.61.208.159
115.61.208.186
115.61.211.92
117.99.196.98
117.212.156.140
117.222.1.149
117.241.132.23
118.45.186.73
119.4.175.50
119.5.175.192
119.13.192.20
119.13.213.238
119.42.169.63
119.42.179.230
119.82.141.225
120.35.50.249
122.118.123.213
122.173.147.80
122.235.98.234
122.242.196.84
123.13.56.22
123.13.58.196
123.13.58.221
123.13.61.194
123.13.62.112
123.13.63.215
123.241.95.129
129.205.185.151
134.236.4.237
135.181.89.4
136.169.135.101
138.122.192.156
138.199.7.129
138.199.7.132
138.199.7.136
138.199.59.130
140.249.175.143
143.244.36.77
143.244.54.148
144.255.29.43
145.239.54.188
146.70.65.131
146.70.65.152
146.212.21.66
149.19.251.252
149.34.211.246
149.129.128.98
151.0.41.247
152.39.168.132
152.39.209.250
152.39.235.181
152.57.210.191
153.19.169.22
154.12.99.208
154.13.27.210
154.113.167.70
154.194.10.185
156.57.61.101
156.146.45.170
156.146.57.176
157.40.122.224
159.192.167.98
164.132.203.193
165.231.163.4
167.160.170.107
168.80.148.16
168.81.230.201
168.151.102.87
168.151.172.244
168.151.185.243
168.151.198.141
168.227.140.60
169.231.73.123
170.83.177.172
170.83.177.222
170.83.178.209
171.7.79.42
171.51.184.215
171.244.170.205
172.94.13.215
172.98.89.10
172.106.10.178
172.245.23.28
173.0.63.92
175.9.237.179
176.31.253.157
176.48.33.169
176.48.45.203
176.48.56.35
176.48.64.232
176.48.80.141
176.48.95.89
176.89.88.116
178.8.198.22
178.45.153.114
178.45.208.64
178.155.5.135
178.184.79.6
178.184.99.244
178.184.148.61
178.184.164.189
178.184.191.140
179.60.178.108
180.107.4.165
180.149.7.10
180.149.27.93
180.251.210.1
181.214.173.206
182.65.244.118
182.182.60.25
182.189.215.93
182.189.221.181
184.72.180.158
185.14.19.233
185.25.35.11
185.51.23.210
185.61.222.52
185.96.37.21
185.102.112.121
185.104.218.51
185.107.57.73
185.156.75.174
185.188.77.62
185.198.90.27
185.201.138.78
185.225.137.54
185.226.145.205
185.238.169.198
185.253.160.6
186.179.0.103
186.179.4.127
186.179.22.192
188.94.87.115
188.126.89.41
188.130.128.252
188.165.241.177
188.170.196.155
188.215.235.121
189.57.67.130
191.96.106.196
191.101.31.52
191.101.31.218
191.102.135.28
191.102.143.106
191.102.182.31
192.3.158.130
192.40.57.230
192.99.15.185
192.99.140.249
192.126.250.84
192.186.173.1
192.227.206.101
193.23.245.187
193.58.171.163
193.150.70.26
193.150.70.50
193.150.70.58
193.150.70.83
193.150.70.133
193.150.70.224
193.176.86.92
193.218.190.91
193.218.190.102
193.218.190.118
193.218.190.181
194.104.8.236
194.110.13.157
194.147.78.67
194.219.32.215
195.2.67.223
195.47.196.127
195.78.54.132
195.78.54.138
195.95.132.104
195.191.99.202
196.196.222.119
196.240.237.186
196.240.254.227
196.242.195.218
196.247.5.166
196.247.235.239
197.58.105.224
198.12.103.48
198.240.121.72
199.244.57.250
200.123.229.210
202.14.7.166
204.217.210.6
205.237.94.16
206.204.28.114
206.204.33.217
206.204.37.18
209.151.153.70
209.216.89.206
210.76.214.117
210.112.17.54
210.112.25.93
212.102.36.17
212.106.61.187
213.188.73.247
213.188.81.218
216.10.30.14
216.19.220.96
216.194.84.53
216.237.93.40
220.246.126.35

12339
cleantalk_30d.ipset Normal file

File diff suppressed because it is too large Load Diff

3265
cleantalk_7d.ipset Normal file

File diff suppressed because it is too large Load Diff

279
cleantalk_new.ipset Normal file
View File

@ -0,0 +1,279 @@
#
# cleantalk_new
#
# ipv4 hash:ip ipset
#
# [CleanTalk] (https://cleantalk.org/) Recent HTTP Spammers
#
# Maintainer : CleanTalk
# Maintainer URL : https://cleantalk.org/
# List source URL : https://cleantalk.org/blacklists/submited_today
# Source File Date: Sat Jun 4 01:04:44 UTC 2022
#
# Category : abuse
# Version : 21396
#
# This File Date : Sat Jun 4 01:04:44 UTC 2022
# Update Frequency: 15 mins
# Aggregation : none
# Entries : 250 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=cleantalk_new
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.20.207.237
2.85.98.217
3.73.62.146
3.144.105.193
5.3.187.97
5.45.69.33
5.81.202.217
5.121.232.69
14.187.3.100
20.239.75.102
23.94.29.145
23.95.248.61
23.229.25.207
23.236.232.146
23.250.95.138
27.155.165.35
31.0.60.62
31.0.75.252
31.0.167.163
31.60.224.189
36.5.23.187
36.99.60.147
37.6.141.130
37.19.223.184
37.20.139.249
37.20.142.126
37.20.150.154
37.20.165.72
37.20.168.180
37.20.176.154
37.20.202.35
37.20.228.243
37.79.0.211
37.123.207.60
37.221.59.228
38.15.148.47
38.15.148.63
38.15.148.131
38.15.148.227
38.15.149.30
39.109.156.43
41.251.184.8
45.5.65.224
45.5.66.135
45.5.67.101
45.57.235.122
45.57.248.120
45.57.248.129
45.66.211.92
45.72.103.171
45.82.83.237
45.135.179.249
45.137.191.147
45.140.205.142
45.144.31.188
46.73.161.22
46.73.169.234
46.73.178.158
46.73.178.193
46.73.182.147
46.73.186.195
46.159.149.119
46.205.150.143
46.211.111.185
46.211.245.25
46.231.57.6
46.246.230.225
49.32.241.52
49.34.203.112
51.187.146.202
54.183.207.17
54.208.132.166
54.226.187.36
59.91.74.17
59.97.199.115
59.98.224.141
61.0.48.74
65.20.99.16
66.115.142.48
66.187.5.58
74.85.216.228
77.10.154.115
77.35.56.60
77.35.222.118
77.81.142.116
77.124.104.45
78.85.76.218
78.85.121.199
78.161.1.9
78.166.39.84
78.190.43.153
79.139.170.61
79.176.11.240
81.200.247.192
82.147.105.167
83.26.160.11
84.39.226.45
84.83.137.31
85.72.235.49
85.75.234.232
85.107.124.16
86.106.177.39
88.246.174.43
89.200.166.193
90.128.58.81
90.164.115.204
91.92.178.214
91.206.69.21
92.114.63.238
92.114.81.72
92.124.6.69
92.127.248.98
92.255.87.158
93.115.4.161
93.190.120.91
94.41.39.128
94.45.189.147
94.110.224.220
94.124.75.212
94.176.87.57
95.68.174.13
95.68.210.159
95.83.10.155
95.104.179.167
95.105.13.139
95.139.195.31
100.80.10.74
101.33.74.88
101.51.81.20
102.52.51.229
102.65.178.80
102.180.29.31
103.98.63.164
103.101.230.206
105.158.132.226
106.77.180.245
106.225.197.29
109.95.142.135
109.107.182.116
109.168.230.14
110.137.81.139
110.167.190.91
113.120.26.133
115.61.208.159
115.61.208.186
117.99.196.98
117.212.156.140
117.222.1.149
117.241.132.23
118.45.186.73
119.4.175.50
119.5.175.192
119.13.192.20
119.13.213.238
119.42.169.63
119.42.179.230
120.35.50.249
122.118.123.213
122.173.147.80
122.235.98.234
122.242.196.84
123.13.56.22
123.13.58.196
123.13.58.221
123.13.62.112
123.13.63.215
123.241.95.129
129.205.185.151
134.236.4.237
136.169.135.101
140.249.175.143
144.255.29.43
145.239.54.188
146.212.21.66
149.19.251.252
149.34.211.246
151.0.41.247
152.39.168.132
152.39.209.250
152.39.235.181
152.57.210.191
153.19.169.22
154.113.167.70
156.57.61.101
156.146.45.170
157.40.122.224
159.192.167.98
168.151.102.87
168.151.172.244
168.151.185.243
168.151.198.141
169.231.73.123
171.7.79.42
171.51.184.215
172.94.13.215
172.106.10.178
175.9.237.179
176.48.33.169
176.48.45.203
176.48.56.35
176.48.64.232
176.48.80.141
176.48.95.89
176.89.88.116
178.8.198.22
178.45.153.114
178.45.208.64
178.184.79.6
178.184.99.244
178.184.148.61
178.184.164.189
178.184.191.140
180.107.4.165
180.149.7.10
180.149.27.93
180.251.210.1
181.214.173.206
182.65.244.118
182.182.60.25
182.189.215.93
182.189.221.181
184.72.180.158
185.14.19.233
185.51.23.210
185.198.90.27
185.238.169.198
188.94.87.115
188.170.196.155
192.99.15.185
193.58.171.163
194.219.32.215
195.191.99.202
197.58.105.224
198.240.121.72
199.244.57.250
200.123.229.210
205.237.94.16
206.204.28.114
206.204.33.217
206.204.37.18
210.76.214.117
210.112.17.54
210.112.25.93
212.106.61.187
213.188.73.247
213.188.81.218
216.19.220.96
216.194.84.53
216.237.93.40
220.246.126.35

279
cleantalk_new_1d.ipset Normal file
View File

@ -0,0 +1,279 @@
#
# cleantalk_new_1d
#
# ipv4 hash:ip ipset
#
# [CleanTalk] (https://cleantalk.org/) Recent HTTP Spammers
#
# Maintainer : CleanTalk
# Maintainer URL : https://cleantalk.org/
# List source URL : https://cleantalk.org/blacklists/submited_today
# Source File Date: Sat Jun 4 01:04:44 UTC 2022
#
# Category : abuse
# Version : 21354
#
# This File Date : Sat Jun 4 01:04:44 UTC 2022
# Update Frequency: 15 mins
# Aggregation : 1 day
# Entries : 250 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=cleantalk_new_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.20.207.237
2.85.98.217
3.73.62.146
3.144.105.193
5.3.187.97
5.45.69.33
5.81.202.217
5.121.232.69
14.187.3.100
20.239.75.102
23.94.29.145
23.95.248.61
23.229.25.207
23.236.232.146
23.250.95.138
27.155.165.35
31.0.60.62
31.0.75.252
31.0.167.163
31.60.224.189
36.5.23.187
36.99.60.147
37.6.141.130
37.19.223.184
37.20.139.249
37.20.142.126
37.20.150.154
37.20.165.72
37.20.168.180
37.20.176.154
37.20.202.35
37.20.228.243
37.79.0.211
37.123.207.60
37.221.59.228
38.15.148.47
38.15.148.63
38.15.148.131
38.15.148.227
38.15.149.30
39.109.156.43
41.251.184.8
45.5.65.224
45.5.66.135
45.5.67.101
45.57.235.122
45.57.248.120
45.57.248.129
45.66.211.92
45.72.103.171
45.82.83.237
45.135.179.249
45.137.191.147
45.140.205.142
45.144.31.188
46.73.161.22
46.73.169.234
46.73.178.158
46.73.178.193
46.73.182.147
46.73.186.195
46.159.149.119
46.205.150.143
46.211.111.185
46.211.245.25
46.231.57.6
46.246.230.225
49.32.241.52
49.34.203.112
51.187.146.202
54.183.207.17
54.208.132.166
54.226.187.36
59.91.74.17
59.97.199.115
59.98.224.141
61.0.48.74
65.20.99.16
66.115.142.48
66.187.5.58
74.85.216.228
77.10.154.115
77.35.56.60
77.35.222.118
77.81.142.116
77.124.104.45
78.85.76.218
78.85.121.199
78.161.1.9
78.166.39.84
78.190.43.153
79.139.170.61
79.176.11.240
81.200.247.192
82.147.105.167
83.26.160.11
84.39.226.45
84.83.137.31
85.72.235.49
85.75.234.232
85.107.124.16
86.106.177.39
88.246.174.43
89.200.166.193
90.128.58.81
90.164.115.204
91.92.178.214
91.206.69.21
92.114.63.238
92.114.81.72
92.124.6.69
92.127.248.98
92.255.87.158
93.115.4.161
93.190.120.91
94.41.39.128
94.45.189.147
94.110.224.220
94.124.75.212
94.176.87.57
95.68.174.13
95.68.210.159
95.83.10.155
95.104.179.167
95.105.13.139
95.139.195.31
100.80.10.74
101.33.74.88
101.51.81.20
102.52.51.229
102.65.178.80
102.180.29.31
103.98.63.164
103.101.230.206
105.158.132.226
106.77.180.245
106.225.197.29
109.95.142.135
109.107.182.116
109.168.230.14
110.137.81.139
110.167.190.91
113.120.26.133
115.61.208.159
115.61.208.186
117.99.196.98
117.212.156.140
117.222.1.149
117.241.132.23
118.45.186.73
119.4.175.50
119.5.175.192
119.13.192.20
119.13.213.238
119.42.169.63
119.42.179.230
120.35.50.249
122.118.123.213
122.173.147.80
122.235.98.234
122.242.196.84
123.13.56.22
123.13.58.196
123.13.58.221
123.13.62.112
123.13.63.215
123.241.95.129
129.205.185.151
134.236.4.237
136.169.135.101
140.249.175.143
144.255.29.43
145.239.54.188
146.212.21.66
149.19.251.252
149.34.211.246
151.0.41.247
152.39.168.132
152.39.209.250
152.39.235.181
152.57.210.191
153.19.169.22
154.113.167.70
156.57.61.101
156.146.45.170
157.40.122.224
159.192.167.98
168.151.102.87
168.151.172.244
168.151.185.243
168.151.198.141
169.231.73.123
171.7.79.42
171.51.184.215
172.94.13.215
172.106.10.178
175.9.237.179
176.48.33.169
176.48.45.203
176.48.56.35
176.48.64.232
176.48.80.141
176.48.95.89
176.89.88.116
178.8.198.22
178.45.153.114
178.45.208.64
178.184.79.6
178.184.99.244
178.184.148.61
178.184.164.189
178.184.191.140
180.107.4.165
180.149.7.10
180.149.27.93
180.251.210.1
181.214.173.206
182.65.244.118
182.182.60.25
182.189.215.93
182.189.221.181
184.72.180.158
185.14.19.233
185.51.23.210
185.198.90.27
185.238.169.198
188.94.87.115
188.170.196.155
192.99.15.185
193.58.171.163
194.219.32.215
195.191.99.202
197.58.105.224
198.240.121.72
199.244.57.250
200.123.229.210
205.237.94.16
206.204.28.114
206.204.33.217
206.204.37.18
210.76.214.117
210.112.17.54
210.112.25.93
212.106.61.187
213.188.73.247
213.188.81.218
216.19.220.96
216.194.84.53
216.237.93.40
220.246.126.35

7252
cleantalk_new_30d.ipset Normal file

File diff suppressed because it is too large Load Diff

1778
cleantalk_new_7d.ipset Normal file

File diff suppressed because it is too large Load Diff

49
cleantalk_top20.ipset Normal file
View File

@ -0,0 +1,49 @@
#
# cleantalk_top20
#
# ipv4 hash:ip ipset
#
# [CleanTalk] (https://cleantalk.org/) Top 20 HTTP Spammers
#
# Maintainer : CleanTalk
# Maintainer URL : https://cleantalk.org/
# List source URL : https://cleantalk.org/blacklists/top20
# Source File Date: Sat Jun 4 01:24:12 UTC 2022
#
# Category : abuse
# Version : 1112
#
# This File Date : Sat Jun 4 01:24:12 UTC 2022
# Update Frequency: 1 day
# Aggregation : none
# Entries : 20 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=cleantalk_top20
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
37.120.143.152
138.199.18.78
138.199.18.149
172.241.131.139
185.93.3.114
185.104.184.114
185.130.184.205
185.206.224.198
185.206.224.212
185.206.224.216
185.255.96.99
188.126.94.68
190.2.132.136
198.144.149.253
199.167.138.22
212.102.57.68
212.102.57.164
212.102.57.205
213.159.38.90
217.138.211.245

279
cleantalk_updated.ipset Normal file
View File

@ -0,0 +1,279 @@
#
# cleantalk_updated
#
# ipv4 hash:ip ipset
#
# [CleanTalk] (https://cleantalk.org/) Recurring HTTP Spammers
#
# Maintainer : CleanTalk
# Maintainer URL : https://cleantalk.org/
# List source URL : https://cleantalk.org/blacklists/updated_today
# Source File Date: Sat Jun 4 01:04:46 UTC 2022
#
# Category : abuse
# Version : 21312
#
# This File Date : Sat Jun 4 01:04:46 UTC 2022
# Update Frequency: 15 mins
# Aggregation : none
# Entries : 250 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=cleantalk_updated
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
3.73.62.146
3.234.232.14
5.2.70.140
5.45.36.37
5.45.36.220
5.45.36.221
5.45.37.37
5.45.37.39
5.181.43.178
5.189.150.25
5.253.204.132
5.253.204.135
13.36.237.125
20.248.163.34
23.90.31.98
23.94.74.66
23.104.184.116
23.106.56.36
23.250.57.154
23.254.87.233
31.171.152.182
31.210.173.39
35.235.81.103
36.82.96.249
37.19.223.242
37.44.197.157
37.75.131.172
37.79.128.173
37.143.62.83
37.143.62.84
37.143.62.95
37.143.63.71
37.143.63.108
38.118.81.215
43.129.217.178
45.11.21.243
45.12.144.4
45.33.7.92
45.39.57.170
45.57.212.165
45.57.226.141
45.57.231.195
45.72.45.252
45.72.95.137
45.82.83.237
45.135.179.249
45.144.152.8
45.146.26.90
45.155.124.185
46.73.165.9
46.73.182.147
46.147.188.22
46.161.11.3
46.161.11.5
46.161.11.7
46.161.11.9
46.161.11.89
46.211.245.25
46.232.121.100
52.36.251.200
54.93.165.96
54.235.212.100
62.182.74.10
62.210.215.118
64.145.79.117
64.187.235.18
64.187.235.19
64.187.235.38
64.187.235.59
64.187.235.69
64.187.236.6
64.187.236.13
64.187.236.15
64.187.236.51
64.187.236.56
64.227.108.223
65.154.226.220
67.227.124.166
69.171.251.3
69.171.251.7
69.171.251.12
69.171.251.18
77.34.223.34
77.124.104.45
77.220.193.127
79.139.190.169
81.12.124.83
81.19.220.174
81.19.220.194
89.163.210.124
89.238.188.55
91.90.122.27
92.118.63.115
92.118.63.117
93.177.118.145
93.190.120.91
94.103.89.162
94.124.75.212
95.83.132.1
95.110.232.134
95.181.235.157
102.129.143.11
102.129.153.180
103.148.45.167
103.158.253.77
103.239.100.185
104.144.102.30
104.144.157.88
104.144.171.137
104.144.203.104
104.144.217.47
104.223.127.180
104.227.173.218
104.227.253.94
104.227.255.110
104.233.53.241
104.249.6.39
107.152.171.146
107.152.193.11
107.172.153.254
107.172.230.249
107.173.7.183
109.228.207.143
109.230.218.215
109.248.166.20
114.119.128.40
114.119.129.9
114.119.130.95
114.119.131.50
114.119.131.163
114.119.131.195
114.119.131.253
114.119.132.135
114.119.133.12
114.119.133.87
114.119.133.103
114.119.134.72
114.119.134.196
114.119.135.121
114.119.136.113
114.119.138.35
114.119.139.42
114.119.140.113
114.119.154.41
114.119.155.142
114.234.14.214
115.61.211.92
119.82.141.225
123.13.58.221
123.13.61.194
123.13.62.112
123.13.63.215
135.181.89.4
138.122.192.156
138.199.7.129
138.199.7.132
138.199.7.136
138.199.59.130
143.244.36.77
143.244.54.148
145.239.54.188
146.70.65.131
146.70.65.152
149.129.128.98
154.12.99.208
154.13.27.210
154.194.10.185
156.146.57.176
164.132.203.193
165.231.163.4
167.160.170.107
168.80.148.16
168.81.230.201
168.227.140.60
170.83.177.172
170.83.177.222
170.83.178.209
171.244.170.205
172.98.89.10
172.245.23.28
173.0.63.92
176.31.253.157
178.155.5.135
179.60.178.108
185.25.35.11
185.61.222.52
185.96.37.21
185.102.112.121
185.104.218.51
185.107.57.73
185.156.75.174
185.188.77.62
185.201.138.78
185.225.137.54
185.226.145.205
185.253.160.6
186.179.0.103
186.179.4.127
186.179.22.192
188.126.89.41
188.130.128.252
188.165.241.177
188.215.235.121
189.57.67.130
191.96.106.196
191.101.31.52
191.101.31.218
191.102.135.28
191.102.143.106
191.102.182.31
192.3.158.130
192.40.57.230
192.99.140.249
192.126.250.84
192.186.173.1
192.227.206.101
193.23.245.187
193.150.70.26
193.150.70.50
193.150.70.58
193.150.70.83
193.150.70.133
193.150.70.224
193.176.86.92
193.218.190.91
193.218.190.102
193.218.190.118
193.218.190.181
194.104.8.236
194.110.13.157
194.147.78.67
195.2.67.223
195.47.196.127
195.78.54.132
195.78.54.138
195.95.132.104
195.191.99.202
196.196.222.119
196.240.237.186
196.240.254.227
196.242.195.218
196.247.5.166
196.247.235.239
198.12.103.48
202.14.7.166
204.217.210.6
209.151.153.70
209.216.89.206
212.102.36.17
216.10.30.14

277
cleantalk_updated_1d.ipset Normal file
View File

@ -0,0 +1,277 @@
#
# cleantalk_updated_1d
#
# ipv4 hash:ip ipset
#
# [CleanTalk] (https://cleantalk.org/) Recurring HTTP Spammers
#
# Maintainer : CleanTalk
# Maintainer URL : https://cleantalk.org/
# List source URL : https://cleantalk.org/blacklists/updated_today
# Source File Date: Sat Jun 4 01:04:46 UTC 2022
#
# Category : abuse
# Version : 21428
#
# This File Date : Sat Jun 4 01:04:46 UTC 2022
# Update Frequency: 15 mins
# Aggregation : 1 day
# Entries : 250 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=cleantalk_updated_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
3.73.62.146
3.234.232.14
5.2.70.140
5.45.36.37
5.45.36.220/31
5.45.37.37
5.45.37.39
5.181.43.178
5.189.150.25
5.253.204.132
5.253.204.135
13.36.237.125
20.248.163.34
23.90.31.98
23.94.74.66
23.104.184.116
23.106.56.36
23.250.57.154
23.254.87.233
31.171.152.182
31.210.173.39
35.235.81.103
36.82.96.249
37.19.223.242
37.44.197.157
37.75.131.172
37.79.128.173
37.143.62.83
37.143.62.84
37.143.62.95
37.143.63.71
37.143.63.108
38.118.81.215
43.129.217.178
45.11.21.243
45.12.144.4
45.33.7.92
45.39.57.170
45.57.212.165
45.57.226.141
45.57.231.195
45.72.45.252
45.72.95.137
45.82.83.237
45.135.179.249
45.144.152.8
45.146.26.90
45.155.124.185
46.73.165.9
46.73.182.147
46.147.188.22
46.161.11.3
46.161.11.5
46.161.11.7
46.161.11.9
46.161.11.89
46.211.245.25
46.232.121.100
52.36.251.200
54.93.165.96
54.235.212.100
62.182.74.10
62.210.215.118
64.145.79.117
64.187.235.18/31
64.187.235.38
64.187.235.59
64.187.235.69
64.187.236.6
64.187.236.13
64.187.236.15
64.187.236.51
64.187.236.56
64.227.108.223
65.154.226.220
67.227.124.166
69.171.251.3
69.171.251.7
69.171.251.12
69.171.251.18
77.34.223.34
77.124.104.45
77.220.193.127
79.139.190.169
81.12.124.83
81.19.220.174
81.19.220.194
89.163.210.124
89.238.188.55
91.90.122.27
92.118.63.115
92.118.63.117
93.177.118.145
93.190.120.91
94.103.89.162
94.124.75.212
95.83.132.1
95.110.232.134
95.181.235.157
102.129.143.11
102.129.153.180
103.148.45.167
103.158.253.77
103.239.100.185
104.144.102.30
104.144.157.88
104.144.171.137
104.144.203.104
104.144.217.47
104.223.127.180
104.227.173.218
104.227.253.94
104.227.255.110
104.233.53.241
104.249.6.39
107.152.171.146
107.152.193.11
107.172.153.254
107.172.230.249
107.173.7.183
109.228.207.143
109.230.218.215
109.248.166.20
114.119.128.40
114.119.129.9
114.119.130.95
114.119.131.50
114.119.131.163
114.119.131.195
114.119.131.253
114.119.132.135
114.119.133.12
114.119.133.87
114.119.133.103
114.119.134.72
114.119.134.196
114.119.135.121
114.119.136.113
114.119.138.35
114.119.139.42
114.119.140.113
114.119.154.41
114.119.155.142
114.234.14.214
115.61.211.92
119.82.141.225
123.13.58.221
123.13.61.194
123.13.62.112
123.13.63.215
135.181.89.4
138.122.192.156
138.199.7.129
138.199.7.132
138.199.7.136
138.199.59.130
143.244.36.77
143.244.54.148
145.239.54.188
146.70.65.131
146.70.65.152
149.129.128.98
154.12.99.208
154.13.27.210
154.194.10.185
156.146.57.176
164.132.203.193
165.231.163.4
167.160.170.107
168.80.148.16
168.81.230.201
168.227.140.60
170.83.177.172
170.83.177.222
170.83.178.209
171.244.170.205
172.98.89.10
172.245.23.28
173.0.63.92
176.31.253.157
178.155.5.135
179.60.178.108
185.25.35.11
185.61.222.52
185.96.37.21
185.102.112.121
185.104.218.51
185.107.57.73
185.156.75.174
185.188.77.62
185.201.138.78
185.225.137.54
185.226.145.205
185.253.160.6
186.179.0.103
186.179.4.127
186.179.22.192
188.126.89.41
188.130.128.252
188.165.241.177
188.215.235.121
189.57.67.130
191.96.106.196
191.101.31.52
191.101.31.218
191.102.135.28
191.102.143.106
191.102.182.31
192.3.158.130
192.40.57.230
192.99.140.249
192.126.250.84
192.186.173.1
192.227.206.101
193.23.245.187
193.150.70.26
193.150.70.50
193.150.70.58
193.150.70.83
193.150.70.133
193.150.70.224
193.176.86.92
193.218.190.91
193.218.190.102
193.218.190.118
193.218.190.181
194.104.8.236
194.110.13.157
194.147.78.67
195.2.67.223
195.47.196.127
195.78.54.132
195.78.54.138
195.95.132.104
195.191.99.202
196.196.222.119
196.240.237.186
196.240.254.227
196.242.195.218
196.247.5.166
196.247.235.239
198.12.103.48
202.14.7.166
204.217.210.6
209.151.153.70
209.216.89.206
212.102.36.17
216.10.30.14

5484
cleantalk_updated_30d.ipset Normal file

File diff suppressed because it is too large Load Diff

1610
cleantalk_updated_7d.ipset Normal file

File diff suppressed because it is too large Load Diff

10725
coinbl_hosts.ipset Normal file

File diff suppressed because it is too large Load Diff

704
coinbl_hosts_browser.ipset Normal file
View File

@ -0,0 +1,704 @@
#
# coinbl_hosts_browser
#
# ipv4 hash:ip ipset
#
# [CoinBlockerLists]
# (https://gitlab.com/ZeroDot1/CoinBlockerLists) Simple lists
# that can help prevent cryptomining in the browser or other
# applications. A hosts list to prevent browser mining only.
# The maintainer's file contains hostnames, which have been
# DNS resolved to IP addresses.
#
# Maintainer : CoinBlockerLists
# Maintainer URL : https://gitlab.com/ZeroDot1/CoinBlockerLists
# List source URL : https://zerodot1.gitlab.io/CoinBlockerLists/hosts_browser
# Source File Date: Thu Sep 16 04:28:17 UTC 2021
#
# Category : organizations
# Version : 52
#
# This File Date : Thu Sep 16 04:28:30 UTC 2021
# Update Frequency: 1 day
# Aggregation : none
# Entries : 670 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=coinbl_hosts_browser
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
3.23.91.245
3.67.234.155
3.69.42.135
3.125.252.47
3.133.163.136
3.139.183.122
3.223.115.185
3.224.209.49
3.226.222.88
3.227.29.88
3.248.73.255
5.135.131.112
10.30.65.254
13.58.168.69
13.58.215.234
13.227.211.14
13.227.211.15
13.227.211.27
13.227.211.79
13.227.211.102
13.227.211.172
13.227.211.198
13.227.211.229
13.248.148.254
13.248.216.40
15.188.66.177
18.159.128.50
18.192.76.182
18.205.93.9
18.205.93.10
18.205.93.11
18.208.31.123
18.220.2.62
23.82.12.30
23.236.55.104
23.236.62.147
23.253.58.227
34.98.99.30
34.194.143.156
34.203.33.230
34.227.42.87
34.249.160.71
34.252.155.20
35.157.241.235
35.181.159.169
35.184.126.39
35.186.238.101
35.187.160.226
35.192.89.115
35.197.8.113
35.198.107.58
35.199.54.100
35.205.61.67
35.229.196.203
35.231.101.114
37.48.65.143
37.48.76.140
37.120.165.226
37.187.95.110
43.255.154.24
45.33.2.79
45.33.18.44
45.33.20.235
45.33.23.183
45.33.28.34
45.33.30.197
45.33.110.230
45.38.1.243
45.56.79.23
45.56.81.204
45.66.159.31
45.77.192.33
45.79.0.55
45.79.19.196
45.79.70.13
45.79.73.145
45.79.81.15
45.79.81.196
45.79.97.218
45.79.163.250
45.79.199.14
45.79.203.37
45.79.218.212
45.79.244.14
45.114.109.249
45.126.210.34
45.129.98.233
45.129.98.234
45.132.246.208
46.4.34.174
46.8.8.100
46.16.58.53
46.101.121.244
46.105.88.234
47.254.33.193
50.16.143.38
50.116.24.178
51.68.21.186
51.68.21.188
51.159.95.151
51.222.149.40
51.222.149.99
51.222.193.76
51.254.84.37
52.0.12.63
52.20.84.62
52.29.9.68
52.47.187.175
52.55.40.16
52.57.29.15
52.57.47.41
52.57.140.222
52.58.3.82
52.58.78.16
52.59.100.80
52.59.171.33
52.59.174.115
52.128.23.153
52.222.137.2
52.222.137.70
52.222.137.87
52.222.137.158
52.222.137.182
52.222.137.185
52.222.137.217
52.222.137.227
52.222.139.2
52.222.139.24
52.222.139.59
52.222.139.112
54.36.108.36
54.36.108.37
54.36.108.38
54.36.108.39
54.36.168.61
54.36.168.211
54.36.168.213
54.36.175.162
54.36.175.163
54.37.83.70
54.37.206.58
54.38.192.132
54.38.192.133
54.38.226.140
54.39.52.205
54.85.93.188
54.89.241.211
54.188.223.206
54.220.182.27
62.149.142.205
64.70.19.203
64.190.62.111
64.190.63.136
66.254.114.210
67.227.226.240
68.68.98.160
68.183.47.155
69.16.230.42
69.16.231.58
69.85.85.20
69.163.34.250
72.5.161.12
72.14.178.174
72.14.185.43
72.14.191.74
72.52.178.23
72.52.179.175
73.125.105.80
74.119.239.234
74.206.228.78
74.207.247.136
75.2.18.233
75.2.26.18
75.2.37.224
75.2.115.196
76.223.26.96
76.223.65.111
77.55.234.94
77.111.240.180
78.41.204.30
78.41.204.32
78.46.5.205
78.47.161.84
80.209.230.221
81.88.57.70
81.171.8.143
81.171.22.7
83.97.20.121
83.136.216.197
83.242.236.76
84.22.115.32
84.255.204.158
84.255.242.136
85.17.26.67
85.17.54.13
85.209.50.24
88.80.191.137
88.86.123.38
88.99.193.240
88.191.185.113
88.198.231.1
89.46.102.6
89.187.167.2
89.187.167.4
91.121.37.64
91.121.140.167
91.134.146.191
91.195.240.68
91.211.91.57
92.43.203.128
92.123.196.183
92.204.53.70
93.115.28.104
93.170.55.30
93.190.139.217
93.190.235.135
94.23.23.52
94.23.29.144
94.23.161.19
94.23.247.226
94.23.253.149
94.124.10.66
94.130.12.27
94.130.12.30
94.130.138.161
94.130.164.163
94.130.165.85
94.130.165.87
94.229.72.122
94.229.72.124
94.237.99.118
94.237.103.119
95.46.98.63
95.168.216.7
95.168.216.9
95.216.10.178
95.216.77.205
95.217.57.182
96.45.82.32
96.45.82.215
96.45.83.19
96.45.83.223
96.47.230.70
96.126.123.244
99.81.40.78
99.83.153.108
99.83.154.118
103.15.186.68
103.102.44.182
103.224.182.208
103.224.182.210
103.224.182.238
103.224.182.242
103.224.182.250
103.224.182.251
103.224.182.252
103.224.182.253
103.224.212.219
103.224.212.220
103.224.212.221
103.224.212.222
104.16.164.101
104.17.151.12
104.21.4.52
104.21.5.136
104.21.8.86
104.21.10.83
104.21.10.119
104.21.11.28
104.21.11.121
104.21.12.139
104.21.13.6
104.21.13.19
104.21.14.176
104.21.17.66
104.21.18.144
104.21.20.128
104.21.24.48
104.21.25.21
104.21.25.59
104.21.25.70
104.21.27.60
104.21.27.195
104.21.28.242
104.21.29.225
104.21.30.41
104.21.30.115
104.21.31.35
104.21.32.63
104.21.32.92
104.21.33.241
104.21.34.75
104.21.34.227
104.21.38.104
104.21.39.244
104.21.45.44
104.21.47.157
104.21.48.22
104.21.48.175
104.21.53.92
104.21.56.113
104.21.57.186
104.21.60.132
104.21.69.125
104.21.70.6
104.21.72.157
104.21.75.51
104.21.75.140
104.21.81.117
104.21.81.207
104.21.82.45
104.21.83.5
104.21.83.65
104.21.83.69
104.21.83.174
104.21.86.88
104.21.86.217
104.21.86.228
104.21.87.84
104.21.88.26
104.21.90.170
104.21.93.72
104.21.235.143
104.21.235.144
104.22.6.169
104.22.7.169
104.22.32.225
104.22.33.225
104.22.34.100
104.22.35.100
104.26.0.139
104.26.1.139
104.26.2.140
104.26.3.140
104.26.14.33
104.26.15.33
104.31.16.6
104.31.16.123
104.165.12.232
104.198.14.52
104.198.108.234
104.207.158.220
104.236.180.162
104.237.196.115
104.248.84.141
107.6.169.59
107.167.93.58
107.187.49.37
107.191.52.215
111.90.156.206
116.93.119.79
116.203.64.136
127.0.0.1
127.0.0.2
130.211.161.97
132.148.90.118
136.243.49.177
136.243.80.170
138.68.112.220
139.45.197.250
139.45.197.251
139.99.121.222
139.162.223.125
141.8.224.221
142.44.138.161
142.250.187.225
142.250.187.244
144.76.35.207
144.76.113.157
145.239.0.218
145.239.7.163
145.239.70.127
145.239.70.128
145.239.70.129
145.239.141.5
145.239.206.122
145.239.244.5
145.239.244.9
145.239.244.13
145.239.244.74
145.239.253.103
145.239.253.125
146.59.26.8
146.59.176.223
147.135.253.210
148.251.139.94
148.251.178.132
149.56.19.3
149.56.19.43
149.56.20.201
149.56.89.160
149.202.83.171
149.202.83.240
149.202.84.228
151.80.145.68
151.101.1.195
151.101.65.195
151.106.15.10
151.106.15.11
151.139.128.10
151.139.128.11
154.85.135.242
154.210.245.99
154.214.166.7
156.242.144.38
156.252.122.170
157.90.26.72
157.90.152.31
157.230.168.89
157.245.174.176
159.69.112.37
159.69.144.179
159.89.24.58
161.35.218.98
162.0.217.30
162.55.36.41
162.210.196.166
162.222.213.196
162.222.213.198
162.242.150.89
163.172.226.137
164.132.95.126
165.232.142.149
166.88.19.180
166.88.19.181
167.99.242.112
168.119.38.182
169.47.130.72
172.67.4.177
172.67.6.49
172.67.7.48
172.67.68.60
172.67.70.11
172.67.72.158
172.67.133.127
172.67.133.197
172.67.137.60
172.67.137.109
172.67.139.13
172.67.142.133
172.67.146.209
172.67.147.232
172.67.148.223
172.67.150.137
172.67.152.116
172.67.153.103
172.67.153.229
172.67.154.20
172.67.156.28
172.67.158.55
172.67.159.208
172.67.160.28
172.67.162.166
172.67.163.32
172.67.165.22
172.67.165.117
172.67.165.240
172.67.166.4
172.67.167.232
172.67.169.7
172.67.169.161
172.67.171.223
172.67.171.251
172.67.172.43
172.67.172.224
172.67.174.236
172.67.176.30
172.67.177.121
172.67.179.175
172.67.182.83
172.67.184.61
172.67.184.223
172.67.185.81
172.67.187.107
172.67.192.230
172.67.193.250
172.67.194.228
172.67.196.217
172.67.206.103
172.67.208.80
172.67.209.176
172.67.210.52
172.67.211.53
172.67.214.108
172.67.215.161
172.67.216.92
172.67.216.212
172.67.217.49
172.67.217.69
172.67.221.252
172.67.222.7
172.67.223.2
172.67.223.49
172.93.103.99
172.98.192.37
172.104.11.229
172.104.21.26
172.104.31.133
172.104.153.105
172.104.184.165
172.217.169.19
172.247.135.76
173.212.235.172
173.239.5.6
173.239.8.164
173.255.194.134
173.255.255.22
176.9.147.178
176.34.241.253
176.58.111.142
178.32.120.127
178.62.227.52
178.63.8.69
178.63.40.224
178.63.100.197
178.79.150.219
178.210.89.119
179.43.149.185
182.61.201.50
182.61.201.90
182.61.201.91
182.61.201.92
183.181.90.33
184.168.131.241
185.52.251.2
185.53.177.11
185.53.177.12
185.53.177.13
185.53.177.14
185.53.177.20
185.53.177.50
185.53.177.52
185.53.177.54
185.53.178.50
185.59.221.23
185.59.221.26
185.81.129.82
185.107.56.54
185.107.56.192
185.107.56.197
185.107.56.202
185.107.56.207
185.107.56.210
185.173.160.140
185.173.160.141
185.199.108.153
185.199.109.153
185.199.110.153
185.199.111.153
185.216.177.48
188.40.2.4
188.40.87.121
188.127.241.203
188.165.36.206
188.165.223.152
190.2.134.114
190.2.139.23
192.64.119.20
192.64.119.58
192.64.119.254
192.102.6.73
192.102.6.94
192.110.160.146
192.134.5.38
192.169.69.26
192.171.18.197
192.185.4.93
193.29.105.150
193.38.54.170
193.70.35.46
193.238.27.24
194.36.145.196
194.48.152.103
194.190.130.86
195.20.44.14
195.20.45.221
195.20.45.236
195.20.47.169
195.20.48.1
195.20.48.155
195.20.49.16
195.20.50.85
195.20.50.156
195.20.50.221
195.20.51.116
195.20.53.49
195.20.54.13
195.20.54.237
195.20.55.30
195.20.55.113
195.20.55.194
195.154.222.63
195.154.243.212
195.181.164.17
195.201.12.107
195.201.12.110
195.201.74.132
195.201.83.239
195.201.105.119
195.201.124.214
195.201.162.222
195.201.162.223
195.201.162.224
195.201.162.225
195.201.162.226
195.201.162.227
195.201.162.228
195.201.162.229
195.201.162.230
195.201.162.231
198.54.117.210
198.54.117.211
198.54.117.212
198.54.117.215
198.54.117.216
198.54.117.217
198.54.117.218
198.58.118.167
198.58.126.31
199.59.242.153
199.115.115.102
199.115.116.162
199.231.85.122
199.231.85.124
202.61.241.56
202.61.242.56
202.61.254.211
204.11.56.48
206.81.5.96
206.188.193.177
206.189.50.60
206.189.50.215
206.189.52.23
206.189.58.26
207.148.10.239
207.244.67.218
208.91.197.27
208.91.197.46
208.100.26.245
209.17.116.160
209.97.140.241
209.99.40.222
209.126.123.13
212.32.237.91
212.32.237.92
212.32.255.4
212.32.255.5
212.32.255.6
212.32.255.12
212.32.255.13
212.32.255.72
212.32.255.137
212.32.255.139
212.32.255.141
212.32.255.148
212.32.255.198
212.32.255.212
212.83.168.39
212.129.44.155
212.129.44.156
212.129.44.157
213.186.33.5
216.155.158.140
216.189.56.129
216.239.32.21
216.239.34.21
216.239.36.21
216.239.38.21
217.160.0.229
217.195.153.134

489
coinbl_hosts_optional.ipset Normal file
View File

@ -0,0 +1,489 @@
#
# coinbl_hosts_optional
#
# ipv4 hash:ip ipset
#
# [CoinBlockerLists]
# (https://gitlab.com/ZeroDot1/CoinBlockerLists) Simple lists
# that can help prevent cryptomining in the browser or other
# applications. This list contains additional domains, for
# administrators to prevent mining in networks. The
# maintainer's file contains hostnames, which have been DNS
# resolved to IP addresses.
#
# Maintainer : CoinBlockerLists
# Maintainer URL : https://gitlab.com/ZeroDot1/CoinBlockerLists
# List source URL : https://zerodot1.gitlab.io/CoinBlockerLists/hosts_optional
# Source File Date: Mon Jul 5 13:08:09 UTC 2021
#
# Category : organizations
# Version : 34
#
# This File Date : Mon Jul 5 13:08:20 UTC 2021
# Update Frequency: 1 day
# Aggregation : none
# Entries : 454 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=coinbl_hosts_optional
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
3.36.178.17
3.81.178.167
3.208.77.48
3.215.41.112
3.223.115.185
3.226.182.14
8.131.77.234
13.35.199.20
13.35.199.59
13.35.199.65
13.35.199.104
13.224.221.17
13.224.221.24
13.224.221.28
13.224.221.33
13.224.221.35
13.224.221.73
13.224.221.77
13.224.221.121
13.227.172.3
13.227.172.9
13.227.172.11
13.227.172.16
13.227.172.18
13.227.172.23
13.227.172.27
13.227.172.28
13.227.172.29
13.227.172.30
13.227.172.32
13.227.172.35
13.227.172.46
13.227.172.55
13.227.172.60
13.227.172.63
13.227.172.72
13.227.172.73
13.227.172.76
13.227.172.79
13.227.172.81
13.227.172.84
13.227.172.86
13.227.172.108
13.227.172.109
13.227.172.115
13.227.172.120
13.227.172.123
13.227.172.126
13.227.172.127
13.227.172.128
13.229.36.104
13.248.216.40
13.250.251.254
15.164.29.179
15.197.189.240
18.139.16.229
18.180.160.128
18.182.97.138
18.208.24.77
18.209.127.4
18.215.28.204
23.20.11.15
23.22.5.68
23.227.38.74
34.194.144.71
34.197.120.222
34.234.229.56
34.244.67.113
34.245.84.181
34.251.42.170
34.253.133.165
34.255.53.167
35.173.176.69
35.214.196.109
35.234.86.61
37.48.65.144
37.60.226.111
37.187.140.170
39.99.229.144
45.60.12.106
45.60.14.106
45.60.102.106
47.91.167.174
49.50.108.71
49.50.108.72
49.50.108.73
50.16.249.145
50.116.13.149
52.3.66.20
52.4.1.113
52.5.97.222
52.6.197.107
52.21.227.162
52.44.138.87
52.44.246.37
52.48.160.204
52.68.174.232
52.74.200.64
52.79.99.118
52.84.150.4
52.84.150.16
52.84.150.20
52.84.150.33
52.84.150.34
52.97.146.136
52.97.179.232
52.97.211.136
52.97.211.248
52.112.193.206
52.193.194.11
52.194.29.200
52.194.156.8
52.198.111.126
52.198.202.252
52.198.240.103
52.199.209.139
52.199.252.215
52.205.51.26
52.209.122.234
52.214.9.165
52.215.192.131
52.218.63.12
52.219.1.112
54.39.92.109
54.64.8.206
54.65.60.186
54.73.26.109
54.77.119.238
54.92.29.195
54.156.151.20
54.178.242.159
54.204.89.179
54.216.252.255
54.237.137.88
54.237.159.171
54.238.248.209
54.249.46.201
58.228.236.210
58.228.236.211
58.228.236.212
58.228.236.213
58.228.236.214
58.228.236.215
62.138.1.181
63.32.16.204
64.32.14.200
64.32.14.201
64.32.14.202
64.32.14.203
64.32.14.204
64.32.14.205
64.32.14.206
64.32.14.207
64.32.14.208
64.32.14.209
66.235.200.146
67.20.76.196
67.225.138.42
67.227.226.240
72.14.191.28
75.2.60.5
76.76.21.21
76.223.65.111
88.198.54.148
88.214.207.96
88.221.16.198
89.187.189.233
90.219.129.207
90.219.142.111
93.84.114.212
94.23.50.33
94.237.85.33
95.217.117.42
99.86.118.4
99.86.118.37
99.86.118.65
99.86.118.109
99.86.255.6
99.86.255.7
99.86.255.8
99.86.255.18
99.86.255.21
99.86.255.23
99.86.255.24
99.86.255.25
99.86.255.27
99.86.255.28
99.86.255.29
99.86.255.30
99.86.255.52
99.86.255.64
99.86.255.70
99.86.255.80
99.86.255.81
99.86.255.82
99.86.255.85
99.86.255.87
99.86.255.98
99.86.255.103
99.86.255.106
99.86.255.108
99.86.255.109
99.86.255.113
99.86.255.117
99.86.255.124
99.86.255.126
104.16.36.84
104.16.37.84
104.16.51.111
104.16.53.111
104.16.137.22
104.16.171.181
104.16.172.181
104.16.173.181
104.16.174.181
104.16.175.181
104.16.230.51
104.16.247.71
104.16.248.71
104.17.70.206
104.17.71.206
104.17.72.206
104.17.73.206
104.17.74.206
104.17.137.178
104.17.138.178
104.17.139.178
104.17.140.178
104.17.141.178
104.18.0.64
104.18.0.209
104.18.1.64
104.18.1.209
104.18.6.10
104.18.7.10
104.18.8.157
104.18.9.157
104.18.12.68
104.18.13.68
104.18.14.237
104.18.15.237
104.18.16.48
104.18.16.131
104.18.17.48
104.18.17.131
104.18.18.70
104.18.19.70
104.18.20.159
104.18.21.159
104.18.26.69
104.18.26.71
104.18.27.69
104.18.27.71
104.18.28.122
104.18.28.131
104.18.29.122
104.18.29.131
104.18.30.151
104.18.31.151
104.18.122.47
104.18.123.47
104.18.124.47
104.18.125.47
104.18.126.47
104.18.210.56
104.18.211.56
104.20.147.108
104.20.148.108
104.20.165.102
104.20.166.102
104.21.3.84
104.21.6.108
104.21.12.149
104.21.21.133
104.21.21.232
104.21.27.47
104.21.29.40
104.21.29.125
104.21.33.32
104.21.40.202
104.21.46.128
104.21.48.5
104.21.53.146
104.21.54.180
104.21.57.91
104.21.58.139
104.21.58.172
104.21.61.229
104.21.62.33
104.21.76.57
104.21.83.5
104.21.84.244
104.21.85.241
104.21.89.144
104.21.89.253
104.21.96.110
104.22.6.128
104.22.7.128
104.22.10.221
104.22.11.221
104.22.28.145
104.22.29.145
104.22.60.73
104.22.61.73
104.22.78.208
104.22.79.208
104.24.20.66
104.24.21.66
104.26.2.224
104.26.3.224
104.26.4.19
104.26.5.19
104.26.8.106
104.26.9.106
104.26.12.88
104.26.12.174
104.26.13.88
104.26.13.174
104.26.14.247
104.26.15.247
104.78.176.94
104.160.191.70
104.160.191.71
104.160.191.72
104.160.191.73
104.160.191.74
104.160.191.75
104.160.191.76
104.160.191.77
104.160.191.78
104.160.191.79
104.160.191.80
104.244.98.64
107.21.138.182
107.180.124.16
108.128.72.146
110.10.90.180
116.203.46.114
116.203.78.40
121.242.224.82
121.242.224.83
121.242.224.84
121.242.224.85
121.242.224.86
121.242.224.87
121.242.224.88
121.242.224.89
121.242.224.90
121.242.224.91
129.226.173.23
134.122.6.5
138.68.141.151
138.68.248.245
139.59.81.153
143.204.198.3
143.204.198.30
143.204.198.37
143.204.198.79
143.204.198.101
143.204.198.105
143.204.198.108
143.204.198.110
145.14.145.212
148.251.53.118
149.28.208.216
151.101.2.133
151.101.66.133
151.101.130.133
151.101.194.133
160.121.232.59
161.35.100.86
161.71.26.44
162.241.218.88
163.171.128.148
163.171.129.134
163.171.133.124
163.171.138.116
167.89.118.52
167.89.118.83
167.89.123.54
167.89.123.124
172.67.14.95
172.67.21.61
172.67.22.110
172.67.28.167
172.67.30.8
172.67.68.82
172.67.69.76
172.67.69.167
172.67.70.52
172.67.73.151
172.67.74.154
172.67.82.203
172.67.130.128
172.67.134.189
172.67.139.6
172.67.141.5
172.67.148.91
172.67.149.1
172.67.150.125
172.67.157.5
172.67.158.126
172.67.160.221
172.67.162.79
172.67.168.233
172.67.175.39
172.67.177.24
172.67.188.178
172.67.190.13
172.67.194.235
172.67.198.213
172.67.199.106
172.67.200.245
172.67.204.125
172.67.210.52
172.67.212.138
172.67.213.139
172.67.216.10
172.67.219.105
172.104.233.20
172.106.88.242
176.32.79.19
178.63.62.94
184.168.131.241
185.26.156.18
185.53.177.14
185.85.241.244
185.85.241.246
185.122.58.37
185.180.14.233
185.189.56.92
185.199.108.153
185.199.109.153
185.199.110.153
185.199.111.153
190.210.186.207
192.3.11.20
192.64.119.92
192.99.12.221
192.124.249.52
192.254.232.90
193.70.122.58
193.160.66.104
195.39.222.84
198.23.50.77
198.37.155.136
199.16.172.126
204.11.56.48
206.189.144.244
207.246.103.64
211.180.1.66
216.58.212.211
221.122.37.76
255.255.255.255

1425
coinbl_ips.ipset Normal file

File diff suppressed because it is too large Load Diff

12549
cruzit_web_attacks.ipset Normal file

File diff suppressed because it is too large Load Diff

1396
cta_cryptowall.ipset Normal file

File diff suppressed because it is too large Load Diff

1135
cybercrime.ipset Normal file

File diff suppressed because it is too large Load Diff

5206
darklist_de.netset Normal file

File diff suppressed because it is too large Load Diff

4257
datacenters.netset Normal file

File diff suppressed because it is too large Load Diff

6450
dm_tor.ipset Normal file

File diff suppressed because it is too large Load Diff

50
dshield.netset Normal file
View File

@ -0,0 +1,50 @@
#
# dshield
#
# ipv4 hash:net ipset
#
# [DShield.org] (https://dshield.org/) top 20 attacking class
# C (/24) subnets over the last three days
#
# Maintainer : DShield.org
# Maintainer URL : https://dshield.org/
# List source URL : http://feeds.dshield.org/block.txt
# Source File Date: Sat Jun 4 00:40:49 UTC 2022
#
# Category : attacks
# Version : 7801
#
# This File Date : Sat Jun 4 01:48:01 UTC 2022
# Update Frequency: 10 mins
# Aggregation : none
# Entries : 20 subnets, 5120 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=dshield
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
45.135.232.0/24
45.154.96.0/24
45.155.205.0/24
64.62.197.0/24
78.128.113.0/24
80.82.77.0/24
89.248.163.0/24
89.248.165.0/24
91.240.118.0/24
94.102.61.0/24
138.99.216.0/24
141.98.10.0/24
146.88.240.0/24
185.156.73.0/24
185.196.220.0/24
192.241.213.0/24
192.241.219.0/24
192.241.220.0/24
192.241.222.0/24
193.163.125.0/24

53
dshield_1d.netset Normal file
View File

@ -0,0 +1,53 @@
#
# dshield_1d
#
# ipv4 hash:net ipset
#
# [DShield.org] (https://dshield.org/) top 20 attacking class
# C (/24) subnets over the last three days
#
# Maintainer : DShield.org
# Maintainer URL : https://dshield.org/
# List source URL : http://feeds.dshield.org/block.txt
# Source File Date: Fri Jun 3 23:26:17 UTC 2022
#
# Category : attacks
# Version : 7045
#
# This File Date : Sat Jun 4 00:40:03 UTC 2022
# Update Frequency: 10 mins
# Aggregation : 1 day
# Entries : 23 subnets, 6144 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=dshield_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
45.93.16.0/24
45.135.232.0/24
45.143.203.0/24
45.154.96.0/24
45.155.205.0/24
64.62.197.0/24
78.128.113.0/24
80.82.77.0/24
89.248.163.0/24
89.248.165.0/24
91.240.118.0/24
94.102.61.0/24
138.99.216.0/24
141.98.10.0/24
146.88.240.0/24
185.156.73.0/24
185.156.74.0/24
185.196.220.0/24
192.241.213.0/24
192.241.219.0/24
192.241.220.0/23
192.241.222.0/24
193.163.125.0/24

79
dshield_30d.netset Normal file
View File

@ -0,0 +1,79 @@
#
# dshield_30d
#
# ipv4 hash:net ipset
#
# [DShield.org] (https://dshield.org/) top 20 attacking class
# C (/24) subnets over the last three days
#
# Maintainer : DShield.org
# Maintainer URL : https://dshield.org/
# List source URL : http://feeds.dshield.org/block.txt
# Source File Date: Thu Jun 2 16:41:13 UTC 2022
#
# Category : attacks
# Version : 2421
#
# This File Date : Thu Jun 2 17:32:02 UTC 2022
# Update Frequency: 10 mins
# Aggregation : 30 days
# Entries : 49 subnets, 13568 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=dshield_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
2.57.122.0/24
5.188.86.0/24
5.188.206.0/24
31.43.191.0/24
45.93.16.0/24
45.93.201.0/24
45.135.232.0/24
45.143.200.0/24
45.143.203.0/24
45.146.164.0/24
45.148.10.0/24
45.154.96.0/24
45.155.204.0/23
45.227.253.0/24
46.17.102.0/24
64.62.197.0/24
78.128.113.0/24
80.82.64.0/24
80.82.77.0/24
87.247.161.0/24
87.247.163.0/24
89.248.163.0/24
89.248.165.0/24
89.248.174.0/24
91.191.209.0/24
91.240.118.0/24
92.63.197.0/24
94.102.61.0/24
104.156.155.0/24
138.99.216.0/24
141.98.10.0/23
146.88.240.0/24
147.78.47.0/24
167.94.138.0/24
167.94.145.0/24
167.94.146.0/24
167.248.133.0/24
179.43.167.0/24
185.156.73.0/24
185.156.74.0/24
185.167.97.0/24
185.191.34.0/24
185.196.220.0/24
192.241.212.0/23
192.241.219.0/24
192.241.220.0/23
192.241.222.0/24
193.163.125.0/24
213.226.123.0/24

61
dshield_7d.netset Normal file
View File

@ -0,0 +1,61 @@
#
# dshield_7d
#
# ipv4 hash:net ipset
#
# [DShield.org] (https://dshield.org/) top 20 attacking class
# C (/24) subnets over the last three days
#
# Maintainer : DShield.org
# Maintainer URL : https://dshield.org/
# List source URL : http://feeds.dshield.org/block.txt
# Source File Date: Fri Jun 3 13:26:23 UTC 2022
#
# Category : attacks
# Version : 3903
#
# This File Date : Fri Jun 3 14:00:03 UTC 2022
# Update Frequency: 10 mins
# Aggregation : 7 days
# Entries : 31 subnets, 8704 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=dshield_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.188.86.0/24
31.43.191.0/24
45.93.16.0/24
45.135.232.0/24
45.143.203.0/24
45.146.164.0/24
45.148.10.0/24
45.154.96.0/24
45.155.204.0/23
45.227.253.0/24
64.62.197.0/24
78.128.113.0/24
80.82.77.0/24
89.248.163.0/24
89.248.165.0/24
91.240.118.0/24
92.63.197.0/24
94.102.61.0/24
104.156.155.0/24
138.99.216.0/24
141.98.10.0/24
146.88.240.0/24
185.156.73.0/24
185.156.74.0/24
185.196.220.0/24
192.241.212.0/23
192.241.219.0/24
192.241.220.0/23
192.241.222.0/24
193.163.125.0/24
213.226.123.0/24

1030
dshield_top_1000.ipset Normal file

File diff suppressed because it is too large Load Diff

89
dyndns_ponmocup.ipset Normal file
View File

@ -0,0 +1,89 @@
#
# dyndns_ponmocup
#
# ipv4 hash:ip ipset
#
# [DynDNS.org]
# (http://security-research.dyndns.org/pub/malware-feeds/)
# Ponmocup. The malware powering the botnet has been around
# since 2006 and its known under various names, including
# Ponmocup, Vundo, Virtumonde, Milicenso and Swisyn. It has
# been used for ad fraud, data theft and downloading
# additional threats to infected systems. Ponmocup is one of
# the largest currently active and, with nine consecutive
# years, also one of the longest running, but it is rarely
# noticed as the operators take care to keep it operating
# under the radar.
#
# Maintainer : DynDNS.org
# Maintainer URL : http://security-research.dyndns.org/pub/malware-feeds/
# List source URL : http://security-research.dyndns.org/pub/malware-feeds/ponmocup-infected-domains-shadowserver.csv
# Source File Date: Fri Jun 3 19:27:39 UTC 2022
#
# Category : malware
# Version : 1361
#
# This File Date : Fri Jun 3 19:46:22 UTC 2022
# Update Frequency: 1 day
# Aggregation : none
# Entries : 50 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=dyndns_ponmocup
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
3.19.116.195
3.94.41.167
3.130.204.160
3.140.13.188
34.205.242.146
46.30.215.23
52.86.6.113
54.153.111.129
62.149.140.104
63.247.141.235
64.70.19.52
66.96.149.32
67.20.112.11
69.12.64.226
69.61.26.162
69.90.25.210
72.172.132.43
74.208.236.248
77.92.75.4
77.105.36.251
79.124.76.10
82.118.24.217
85.13.140.101
87.98.239.19
89.221.250.12
94.130.190.96
94.152.142.140
95.142.65.77
136.243.80.165
144.76.45.43
157.7.144.5
160.153.95.7
162.255.166.188
173.209.47.104
173.254.30.178
184.168.113.105
192.99.161.26
199.67.250.59
200.170.151.200
201.182.97.35
203.174.34.49
206.188.193.120
208.113.213.71
213.186.33.18
213.186.33.19
217.76.132.246
217.160.0.152
217.160.0.225
217.160.0.237
217.160.0.240

608
esentire_14072015_com.ipset Normal file
View File

@ -0,0 +1,608 @@
#
# esentire_14072015_com
#
# ipv4 hash:ip ipset
#
# Malicious Botnet Serving Various Malware Families
#
# Maintainer : eSentire
# Maintainer URL : https://github.com/eSentire/malfeed
# List source URL : https://raw.githubusercontent.com/eSentire/malfeed/master/14072015.com_watch_ip.lst
# Source File Date: Wed Jun 6 11:52:14 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:50 UTC 2018
# Update Frequency: 1 day
# Aggregation : none
# Entries : 579 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=esentire_14072015_com
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.175.3.90
2.133.85.150
5.1.2.227
5.56.25.29
5.105.50.179
5.105.52.34
5.105.130.241
5.140.106.180
5.143.150.71
5.149.216.46
5.248.99.180
5.248.124.161
5.248.140.201
5.248.141.34
5.248.144.87
5.248.165.65
5.248.194.148
5.248.196.203
5.248.254.4
10.1.120.31
10.1.120.34
23.243.180.132
24.193.190.169
24.214.18.167
31.41.116.88
31.43.4.212
31.43.28.113
31.43.61.73
31.43.82.41
31.43.102.34
31.43.132.156
31.128.74.100
31.128.104.215
31.129.94.180
31.129.95.173
31.129.109.172
31.129.110.6
31.131.101.222
31.131.108.202
31.131.115.55
31.133.66.75
31.133.68.81
31.135.130.27
31.170.130.120
31.170.152.131
31.170.178.179
31.202.176.54
31.207.167.5
36.237.101.56
37.1.58.55
37.25.119.138
37.25.123.252
37.25.126.4
37.54.161.154
37.57.27.184
37.57.37.69
37.57.240.152
37.57.246.121
37.115.15.172
37.115.20.149
37.115.93.155
37.139.165.201
37.143.88.42
37.221.142.213
37.229.13.98
37.229.24.30
46.33.225.80
46.37.197.144
46.46.79.62
46.46.90.65
46.46.96.199
46.63.35.252
46.63.59.44
46.98.1.8
46.98.75.118
46.98.78.188
46.98.97.89
46.98.97.130
46.98.100.46
46.98.113.153
46.98.132.170
46.98.152.107
46.98.203.70
46.98.204.117
46.98.204.188
46.98.213.95
46.98.220.186
46.98.247.222
46.98.254.210
46.118.23.179
46.118.51.117
46.118.54.10
46.118.69.177
46.118.81.195
46.118.84.37
46.118.147.106
46.118.149.108
46.118.158.172
46.118.178.113
46.118.253.204
46.119.0.170
46.119.11.137
46.119.16.18
46.119.17.234
46.119.76.220
46.119.105.213
46.119.173.111
46.119.179.81
46.119.195.170
46.119.209.176
46.146.132.76
46.148.180.102
46.150.8.215
46.150.91.176
46.151.248.27
46.151.253.25
46.160.99.66
46.160.113.116
46.164.188.85
46.172.192.160
46.172.209.208
46.172.212.54
46.173.77.180
46.173.84.239
46.174.240.33
46.174.246.197
46.175.77.227
46.175.137.124
46.185.81.27
46.185.107.224
46.200.44.135
46.201.77.153
46.211.18.203
46.211.27.11
46.211.28.176
46.211.53.116
46.211.74.218
46.211.88.32
46.211.195.139
46.211.217.205
46.211.235.48
46.211.235.195
46.211.238.141
46.250.4.228
46.250.15.111
46.250.17.227
46.250.120.231
54.83.4.26
54.235.166.93
62.16.38.131
62.84.253.186
62.122.93.147
69.84.107.186
70.51.44.188
71.3.191.208
71.61.172.133
71.182.234.109
71.226.78.56
72.53.89.52
73.36.213.39
73.128.180.27
73.172.10.82
74.134.99.228
77.89.226.21
77.91.184.71
77.109.58.50
77.109.58.246
77.120.153.195
77.120.155.24
77.121.59.193
77.121.83.134
77.121.172.23
77.121.186.193
77.121.214.247
77.121.248.109
77.121.248.142
77.122.27.116
77.122.48.50
77.122.50.141
77.122.117.112
77.122.121.122
77.122.150.135
77.122.153.68
77.122.184.9
77.122.184.233
77.122.225.133
77.122.225.173
77.122.232.43
77.123.33.194
77.123.73.204
77.123.222.54
77.247.21.163
77.247.23.79
78.30.226.103
78.111.243.83
78.137.16.80
78.137.21.217
78.137.42.84
78.137.45.30
78.137.45.113
78.162.208.223
78.169.94.241
79.112.62.143
79.113.160.90
79.132.3.138
79.135.222.84
79.142.207.184
79.171.124.211
80.245.117.198
80.252.249.153
80.252.250.121
80.252.253.160
81.9.24.250
81.22.139.55
81.22.141.34
83.99.245.186
83.167.28.121
83.218.228.46
85.114.216.12
85.198.166.158
85.237.34.129
85.238.101.24
86.125.251.15
87.76.36.212
87.76.53.178
87.76.57.222
87.110.28.220
87.244.34.238
88.135.94.164
88.135.238.111
88.135.251.129
88.156.84.155
88.222.173.33
89.65.63.95
89.66.136.116
89.185.15.235
89.185.21.82
89.185.29.54
91.124.201.223
91.196.81.167
91.198.143.44
91.201.71.41
91.202.133.86
91.209.96.67
91.215.55.41
91.218.74.89
91.219.199.248
91.221.29.181
91.224.253.6
91.225.57.30
91.229.54.147
91.237.14.8
91.243.200.132
91.244.8.216
91.244.24.5
91.244.29.60
91.244.36.90
91.244.37.3
92.52.177.95
92.52.186.215
92.112.58.245
92.113.69.127
92.243.113.105
92.244.103.244
92.244.116.165
92.249.119.9
93.76.66.62
93.76.104.167
93.76.104.241
93.76.164.173
93.77.104.109
93.77.204.131
93.77.220.9
93.78.19.128
93.78.67.85
93.78.163.201
93.78.181.144
93.79.34.155
93.79.111.83
93.79.168.251
93.79.241.161
93.114.246.153
93.118.90.170
93.118.202.150
93.127.3.177
93.127.16.170
93.127.119.6
93.170.50.15
93.170.50.91
93.170.51.47
93.170.152.201
93.170.153.170
93.170.155.207
93.181.197.194
93.181.211.186
93.183.243.116
93.185.211.46
94.45.73.242
94.45.92.6
94.45.140.60
94.76.65.93
94.76.121.245
94.76.127.113
94.154.35.51
94.158.43.155
94.178.84.198
94.178.129.75
94.178.230.215
94.181.80.232
94.181.160.141
94.231.70.97
94.231.71.95
94.231.184.85
94.232.76.137
94.232.78.220
94.244.48.229
94.244.141.40
95.47.28.117
95.47.128.209
95.57.228.161
95.67.46.154
95.67.75.154
95.77.219.240
95.81.247.208
95.87.84.203
95.105.11.115
95.105.249.36
95.132.207.171
95.134.158.152
95.135.17.8
95.135.69.19
95.135.213.151
95.164.40.91
95.173.33.100
95.215.118.45
97.75.107.134
98.27.145.224
100.3.73.52
100.6.61.161
104.162.93.136
107.4.129.77
107.15.99.91
108.29.104.102
108.54.179.254
109.72.120.184
109.86.147.39
109.86.206.111
109.86.210.227
109.86.230.210
109.86.234.51
109.87.3.16
109.87.68.203
109.87.120.8
109.87.165.28
109.87.187.170
109.87.205.126
109.87.209.171
109.87.249.48
109.104.177.13
109.104.189.67
109.108.233.47
109.122.19.239
109.162.68.86
109.162.91.114
109.185.112.235
109.200.141.15
109.200.230.5
109.200.240.83
109.200.248.30
109.207.205.3
109.227.67.70
109.227.117.230
109.227.120.202
109.229.19.28
109.229.19.84
109.237.47.9
109.251.77.14
109.251.107.244
109.251.126.134
109.254.33.29
109.254.108.51
113.252.179.249
119.246.242.148
123.110.207.41
134.249.12.41
134.249.17.76
134.249.24.249
134.249.40.43
134.249.42.37
134.249.73.124
134.249.78.208
134.249.149.69
134.249.238.140
141.101.3.36
141.101.19.13
141.138.115.144
151.0.12.101
151.0.57.159
159.224.247.95
173.51.221.110
173.71.98.228
173.224.248.55
176.8.33.121
176.8.51.96
176.8.140.178
176.8.209.58
176.8.253.189
176.36.17.197
176.36.186.138
176.37.147.11
176.37.234.30
176.38.40.16
176.38.95.43
176.38.106.4
176.38.125.64
176.73.13.72
176.73.173.163
176.98.20.110
176.99.112.249
176.99.126.224
176.103.202.65
176.104.10.54
176.104.46.61
176.104.171.139
176.106.31.227
176.107.198.34
176.109.75.175
176.109.238.102
176.109.238.201
176.110.22.247
176.111.36.66
176.111.41.206
176.111.184.13
176.113.149.167
176.113.249.15
176.113.251.172
176.113.255.207
176.114.37.72
176.114.45.237
176.117.64.103
176.118.146.15
176.122.107.41
176.122.107.221
176.124.8.118
176.124.12.180
176.124.13.103
176.124.239.170
176.195.156.193
176.212.209.85
176.241.155.43
178.54.238.73
178.74.194.82
178.74.214.9
178.74.228.191
178.94.49.166
178.94.52.156
178.136.122.47
178.136.130.171
178.136.131.30
178.136.229.208
178.137.11.129
178.137.66.0
178.137.82.42
178.137.140.96
178.137.224.117
178.137.242.146
178.137.243.182
178.137.251.70
178.150.112.132
178.150.114.140
178.150.153.18
178.150.184.9
178.150.195.215
178.150.196.136
178.150.213.134
178.151.11.33
178.151.23.241
178.151.24.112
178.151.34.85
178.151.73.157
178.151.105.24
178.151.116.140
178.151.144.68
178.151.161.143
178.151.175.121
178.151.194.16
178.151.197.61
178.158.131.20
178.158.148.195
178.158.203.91
178.159.113.114
178.164.145.39
178.165.6.62
178.165.44.250
178.165.83.3
178.165.113.39
178.213.169.171
178.213.190.164
178.215.185.23
178.215.191.156
178.216.2.64
178.216.225.249
181.165.34.50
184.144.198.231
185.6.184.146
185.10.3.232
185.28.193.193
185.28.193.195
185.35.102.6
188.0.122.38
188.0.125.41
188.26.120.193
188.43.105.49
188.122.2.225
188.130.192.163
188.190.65.214
188.190.76.247
188.190.90.148
188.190.200.145
188.190.203.178
188.190.213.100
188.190.214.24
188.230.15.191
188.230.31.190
188.230.65.72
188.230.75.141
188.230.84.45
188.231.147.199
188.239.2.247
188.239.91.46
189.219.75.244
190.137.215.190
192.168.114.199
193.93.216.149
193.107.135.125
193.107.227.46
193.108.49.57
193.111.188.230
193.189.127.121
194.8.156.226
194.8.159.12
194.44.2.22
194.44.2.75
194.44.37.3
194.44.113.79
194.44.250.92
194.116.195.132
195.58.254.206
195.64.143.36
195.114.149.110
195.114.157.81
195.135.236.138
195.191.247.98
195.225.228.156
200.116.20.61
212.15.151.42
212.22.192.224
212.28.84.202
212.80.56.118
212.92.246.198
212.115.243.25
212.142.90.46
213.111.137.90
213.111.138.73
213.111.151.140
213.111.161.210
213.111.163.0
213.111.184.48
213.111.203.203
213.111.248.124
213.130.8.151
213.142.49.167
213.231.22.235
213.231.39.31
217.24.64.168
217.30.203.39
217.67.67.229
217.73.85.49
217.73.85.156

View File

@ -0,0 +1,604 @@
#
# esentire_14072015q_com
#
# ipv4 hash:ip ipset
#
# Malicious Botnet Serving Various Malware Families
#
# Maintainer : eSentire
# Maintainer URL : https://github.com/eSentire/malfeed
# List source URL : https://raw.githubusercontent.com/eSentire/malfeed/master/14072015q.com_watch_ip.lst
# Source File Date: Wed Jun 6 11:52:14 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:50 UTC 2018
# Update Frequency: 1 day
# Aggregation : none
# Entries : 575 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=esentire_14072015q_com
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.175.3.90
2.133.85.150
5.1.2.227
5.56.25.29
5.105.50.179
5.105.52.34
5.105.130.241
5.140.106.180
5.143.150.71
5.149.216.46
5.248.99.180
5.248.124.161
5.248.140.201
5.248.141.34
5.248.144.87
5.248.194.148
5.248.196.203
5.248.254.4
10.1.120.31
10.1.120.34
23.243.180.132
24.193.190.169
24.214.18.167
31.41.116.88
31.43.4.212
31.43.28.113
31.43.61.73
31.43.82.41
31.43.102.34
31.43.132.156
31.128.74.100
31.128.104.215
31.129.94.180
31.129.95.173
31.129.109.172
31.129.110.6
31.131.101.222
31.131.108.202
31.131.115.55
31.133.66.75
31.133.68.81
31.135.130.27
31.170.130.120
31.170.152.131
31.170.178.179
31.202.176.54
31.207.167.5
36.237.101.56
37.1.58.55
37.25.119.138
37.25.123.252
37.25.126.4
37.54.161.154
37.57.27.184
37.57.37.69
37.57.240.152
37.57.246.121
37.115.15.172
37.115.20.149
37.115.93.155
37.139.165.201
37.143.88.42
37.221.142.213
37.229.13.98
37.229.24.30
46.33.225.80
46.37.197.144
46.46.79.62
46.46.90.65
46.46.96.199
46.63.35.252
46.63.59.44
46.98.1.8
46.98.75.118
46.98.78.188
46.98.97.89
46.98.97.130
46.98.100.46
46.98.113.153
46.98.132.170
46.98.152.107
46.98.203.70
46.98.204.188
46.98.213.95
46.98.220.186
46.98.247.222
46.98.254.210
46.118.23.179
46.118.51.117
46.118.54.10
46.118.69.177
46.118.81.195
46.118.84.37
46.118.147.106
46.118.149.108
46.118.158.172
46.118.178.113
46.118.253.204
46.119.0.170
46.119.11.137
46.119.16.18
46.119.17.234
46.119.76.220
46.119.105.213
46.119.173.111
46.119.179.81
46.119.195.170
46.119.209.176
46.146.132.76
46.148.180.102
46.150.8.215
46.150.91.176
46.151.248.27
46.151.253.25
46.160.99.66
46.160.113.116
46.164.188.85
46.172.192.160
46.172.209.208
46.172.212.54
46.173.77.180
46.173.84.239
46.174.240.33
46.174.246.197
46.175.77.227
46.175.137.124
46.185.81.27
46.185.107.224
46.200.44.135
46.201.77.153
46.211.18.203
46.211.27.11
46.211.28.176
46.211.53.116
46.211.74.218
46.211.88.32
46.211.195.139
46.211.217.205
46.211.235.48
46.211.238.141
46.250.4.228
46.250.15.111
46.250.17.227
46.250.120.231
54.83.4.26
54.235.166.93
62.16.38.131
62.84.253.186
62.122.93.147
69.84.107.186
70.51.44.188
71.3.191.208
71.61.172.133
71.182.234.109
71.226.78.56
72.53.89.52
73.36.213.39
73.128.180.27
73.172.10.82
74.134.99.228
77.89.226.21
77.91.184.71
77.109.58.50
77.109.58.246
77.120.153.195
77.120.155.24
77.121.59.193
77.121.83.134
77.121.172.23
77.121.186.193
77.121.214.247
77.121.248.109
77.121.248.142
77.122.27.116
77.122.48.50
77.122.50.141
77.122.117.112
77.122.121.122
77.122.150.135
77.122.153.68
77.122.184.9
77.122.184.233
77.122.225.133
77.122.225.173
77.122.232.43
77.123.33.194
77.123.73.204
77.123.222.54
77.247.21.163
77.247.23.79
78.30.226.103
78.111.243.83
78.137.16.80
78.137.21.217
78.137.42.84
78.137.45.30
78.137.45.113
78.162.208.223
78.169.94.241
79.112.62.143
79.113.160.90
79.132.3.138
79.135.222.84
79.142.207.184
79.171.124.211
80.245.117.198
80.252.249.153
80.252.250.121
80.252.253.160
81.9.24.250
81.22.139.55
81.22.141.34
83.99.245.186
83.167.28.121
83.218.228.46
85.114.216.12
85.198.166.158
85.237.34.129
85.238.101.24
86.125.251.15
87.76.36.212
87.76.53.178
87.76.57.222
87.110.28.220
87.244.34.238
88.135.94.164
88.135.238.111
88.135.251.129
88.156.84.155
88.222.173.33
89.65.63.95
89.66.136.116
89.185.15.235
89.185.21.82
89.185.29.54
91.124.201.223
91.196.81.167
91.198.143.44
91.201.71.41
91.202.133.86
91.209.96.67
91.215.55.41
91.218.74.89
91.219.199.248
91.221.29.181
91.224.253.6
91.225.57.30
91.229.54.147
91.237.14.8
91.243.200.132
91.244.8.216
91.244.24.5
91.244.29.60
91.244.36.90
91.244.37.3
92.52.177.95
92.52.186.215
92.112.58.245
92.113.69.127
92.243.113.105
92.244.103.244
92.244.116.165
92.249.119.9
93.76.66.62
93.76.104.167
93.76.104.241
93.76.164.173
93.77.104.109
93.77.204.131
93.77.220.9
93.78.19.128
93.78.67.85
93.78.163.201
93.78.181.144
93.79.34.155
93.79.111.83
93.79.168.251
93.79.241.161
93.114.246.153
93.118.90.170
93.118.202.150
93.127.3.177
93.127.16.170
93.127.119.6
93.170.50.15
93.170.50.91
93.170.51.47
93.170.152.201
93.170.153.170
93.170.155.207
93.181.197.194
93.181.211.186
93.183.243.116
93.185.211.46
94.45.73.242
94.45.140.60
94.76.65.93
94.76.121.245
94.76.127.113
94.154.35.51
94.158.43.155
94.178.84.198
94.178.129.75
94.178.230.215
94.181.80.232
94.181.160.141
94.231.70.97
94.231.71.95
94.231.184.85
94.232.76.137
94.232.78.220
94.244.48.229
94.244.141.40
95.47.28.117
95.47.128.209
95.57.228.161
95.67.46.154
95.67.75.154
95.77.219.240
95.81.247.208
95.87.84.203
95.105.11.115
95.105.249.36
95.132.207.171
95.134.158.152
95.135.17.8
95.135.69.19
95.135.213.151
95.164.40.91
95.173.33.100
95.215.118.45
97.75.107.134
98.27.145.224
100.3.73.52
100.6.61.161
104.162.93.136
107.4.129.77
107.15.99.91
108.29.104.102
108.54.179.254
109.72.120.184
109.86.147.39
109.86.206.111
109.86.210.227
109.86.230.210
109.86.234.51
109.87.3.16
109.87.68.203
109.87.120.8
109.87.165.28
109.87.187.170
109.87.205.126
109.87.209.171
109.87.249.48
109.104.177.13
109.104.189.67
109.108.233.47
109.122.19.239
109.162.68.86
109.162.91.114
109.185.112.235
109.200.141.15
109.200.230.5
109.200.240.83
109.200.248.30
109.207.205.3
109.227.67.70
109.227.117.230
109.227.120.202
109.229.19.28
109.229.19.84
109.237.47.9
109.251.77.14
109.251.107.244
109.251.126.134
109.254.33.29
109.254.108.51
113.252.179.249
119.246.242.148
123.110.207.41
134.249.12.41
134.249.17.76
134.249.24.249
134.249.40.43
134.249.42.37
134.249.73.124
134.249.78.208
134.249.149.69
134.249.238.140
141.101.3.36
141.101.19.13
141.138.115.144
151.0.12.101
151.0.57.159
159.224.247.95
173.51.221.110
173.71.98.228
173.224.248.55
176.8.33.121
176.8.51.96
176.8.140.178
176.8.209.58
176.8.253.189
176.36.17.197
176.36.186.138
176.37.147.11
176.37.234.30
176.38.40.16
176.38.95.43
176.38.106.4
176.38.125.64
176.73.13.72
176.73.173.163
176.98.20.110
176.99.112.249
176.99.126.224
176.103.202.65
176.104.10.54
176.104.46.61
176.104.171.139
176.106.31.227
176.107.198.34
176.109.75.175
176.109.238.102
176.109.238.201
176.110.22.247
176.111.36.66
176.111.41.206
176.111.184.13
176.113.149.167
176.113.249.15
176.113.251.172
176.113.255.207
176.114.37.72
176.114.45.237
176.117.64.103
176.118.146.15
176.122.107.41
176.122.107.221
176.124.8.118
176.124.12.180
176.124.13.103
176.124.239.170
176.195.156.193
176.212.209.85
176.241.155.43
178.54.238.73
178.74.194.82
178.74.214.9
178.74.228.191
178.94.49.166
178.94.52.156
178.136.122.47
178.136.130.171
178.136.131.30
178.136.229.208
178.137.11.129
178.137.66.0
178.137.82.42
178.137.140.96
178.137.224.117
178.137.242.146
178.137.243.182
178.137.251.70
178.150.112.132
178.150.114.140
178.150.153.18
178.150.184.9
178.150.195.215
178.150.196.136
178.150.213.134
178.151.11.33
178.151.23.241
178.151.24.112
178.151.34.85
178.151.73.157
178.151.105.24
178.151.116.140
178.151.144.68
178.151.161.143
178.151.175.121
178.151.194.16
178.151.197.61
178.158.131.20
178.158.148.195
178.158.203.91
178.159.113.114
178.164.145.39
178.165.6.62
178.165.44.250
178.165.83.3
178.165.113.39
178.213.169.171
178.213.190.164
178.215.185.23
178.215.191.156
178.216.2.64
178.216.225.249
181.165.34.50
184.144.198.231
185.6.184.146
185.10.3.232
185.28.193.193
185.28.193.195
185.35.102.6
188.0.122.38
188.0.125.41
188.26.120.193
188.43.105.49
188.122.2.225
188.130.192.163
188.190.65.214
188.190.76.247
188.190.90.148
188.190.200.145
188.190.203.178
188.190.213.100
188.190.214.24
188.230.15.191
188.230.31.190
188.230.65.72
188.230.75.141
188.230.84.45
188.231.147.199
188.239.2.247
188.239.91.46
189.219.75.244
190.137.215.190
192.168.114.199
193.93.216.149
193.107.135.125
193.107.227.46
193.108.49.57
193.111.188.230
193.189.127.121
194.8.156.226
194.8.159.12
194.44.2.22
194.44.2.75
194.44.37.3
194.44.113.79
194.44.250.92
194.116.195.132
195.58.254.206
195.64.143.36
195.114.149.110
195.114.157.81
195.135.236.138
195.191.247.98
195.225.228.156
200.116.20.61
212.15.151.42
212.22.192.224
212.28.84.202
212.80.56.118
212.92.246.198
212.115.243.25
212.142.90.46
213.111.137.90
213.111.138.73
213.111.151.140
213.111.161.210
213.111.163.0
213.111.184.48
213.111.203.203
213.111.248.124
213.130.8.151
213.142.49.167
213.231.22.235
213.231.39.31
217.24.64.168
217.30.203.39
217.67.67.229
217.73.85.49
217.73.85.156

1319
esentire_22072014a_com.ipset Normal file

File diff suppressed because it is too large Load Diff

1317
esentire_22072014b_com.ipset Normal file

File diff suppressed because it is too large Load Diff

1318
esentire_22072014c_com.ipset Normal file

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,36 @@
#
# esentire_atomictrivia_ru
#
# ipv4 hash:ip ipset
#
# Andromeda/Gamarue Checkin
#
# Maintainer : eSentire
# Maintainer URL : https://github.com/eSentire/malfeed
# List source URL : https://raw.githubusercontent.com/eSentire/malfeed/master/atomictrivia.ru_watch_ip.lst
# Source File Date: Wed Jun 6 11:52:13 UTC 2018
#
# Category : malware
# Version : 11
#
# This File Date : Thu Jun 7 00:08:51 UTC 2018
# Update Frequency: 1 day
# Aggregation : none
# Entries : 7 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=esentire_atomictrivia_ru
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
46.4.114.61
54.83.4.26
54.235.166.93
95.213.192.71
176.9.48.86
176.9.82.215
178.63.12.207

File diff suppressed because it is too large Load Diff

File diff suppressed because it is too large Load Diff

18642
esentire_crazyerror_su.ipset Normal file

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,546 @@
#
# esentire_dagestanskiiviskis_ru
#
# ipv4 hash:ip ipset
#
# Ursnif Variant CnC
#
# Maintainer : eSentire
# Maintainer URL : https://github.com/eSentire/malfeed
# List source URL : https://raw.githubusercontent.com/eSentire/malfeed/master/dagestanskiiviskis.ru_watch_ip.lst
# Source File Date: Wed Jun 6 11:52:15 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:51 UTC 2018
# Update Frequency: 1 day
# Aggregation : none
# Entries : 517 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=esentire_dagestanskiiviskis_ru
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
2.62.23.234
5.2.216.120
5.12.168.83
5.14.69.38
5.14.172.95
5.79.191.198
5.105.98.241
5.105.130.241
5.136.100.50
5.143.140.236
5.143.166.83
5.153.129.193
5.164.66.183
5.164.207.221
5.165.232.191
5.167.9.135
5.189.221.99
5.199.233.176
5.228.106.212
5.248.51.11
5.248.58.154
5.248.106.201
5.248.124.161
5.248.126.218
5.248.175.139
5.248.186.248
5.248.198.111
5.248.235.69
5.248.242.211
5.255.161.252
14.42.158.45
24.70.124.49
24.96.222.4
24.136.95.254
31.6.123.150
31.6.125.172
31.8.144.14
31.8.161.217
31.8.175.111
31.23.21.219
31.41.116.88
31.42.125.15
31.43.75.153
31.44.11.217
31.47.122.245
31.47.167.142
31.128.44.20
31.128.74.100
31.128.104.215
31.129.95.173
31.131.101.222
31.131.137.63
31.133.77.119
31.134.21.170
31.134.69.230
31.135.38.197
31.135.48.147
31.135.114.203
31.135.133.237
31.135.136.176
31.162.8.8
31.170.130.120
31.170.152.131
31.202.223.141
31.207.178.78
31.207.228.197
31.207.229.67
37.1.128.96
37.19.78.212
37.21.23.21
37.25.109.92
37.25.114.125
37.25.116.19
37.25.117.182
37.46.249.235
37.54.230.239
37.57.28.153
37.57.37.69
37.57.240.187
37.113.204.90
37.115.24.106
37.115.90.157
37.115.134.56
37.115.171.164
37.115.231.247
37.194.118.106
37.221.142.213
37.229.43.110
37.229.247.52
37.229.249.54
37.235.161.13
46.0.18.88
46.0.105.75
46.33.240.159
46.33.251.145
46.35.240.81
46.37.197.134
46.43.224.57
46.48.147.97
46.50.179.195
46.63.1.192
46.63.6.16
46.98.18.231
46.98.37.161
46.98.73.53
46.98.86.240
46.98.105.164
46.98.117.134
46.98.202.20
46.98.202.163
46.98.219.38
46.118.29.25
46.118.84.22
46.118.130.60
46.118.155.53
46.118.239.72
46.118.252.166
46.119.35.231
46.119.89.198
46.119.94.122
46.119.155.141
46.119.173.111
46.146.3.235
46.147.179.93
46.148.182.219
46.148.183.5
46.150.91.176
46.162.36.98
46.164.164.200
46.164.170.15
46.164.189.238
46.172.207.21
46.172.232.202
46.172.238.213
46.172.252.79
46.173.74.179
46.175.77.186
46.175.98.254
46.181.215.20
46.185.9.53
46.185.18.158
46.185.51.76
46.185.73.44
46.185.94.136
46.185.119.82
46.211.60.80
46.237.30.185
50.83.33.15
50.161.246.210
61.244.34.238
62.80.161.74
62.84.253.186
62.84.255.35
62.244.60.154
67.161.171.204
73.143.88.158
73.182.13.78
73.209.189.206
74.139.176.131
77.52.183.30
77.75.135.92
77.78.210.179
77.91.184.71
77.93.62.84
77.120.25.214
77.120.159.89
77.120.170.83
77.121.47.43
77.121.58.49
77.121.114.54
77.121.161.66
77.122.125.49
77.122.152.5
77.122.154.230
77.122.189.45
77.122.226.163
77.122.235.183
77.232.214.172
77.239.190.247
78.27.183.113
78.29.101.224
78.96.153.47
78.97.195.40
79.114.76.25
79.116.111.187
79.117.27.88
79.119.76.40
79.119.81.24
79.119.192.205
79.142.200.140
79.171.124.211
80.240.40.174
80.243.155.25
80.252.252.7
80.252.252.171
80.252.255.128
81.9.24.250
81.22.135.82
81.163.46.209
81.163.54.83
81.163.93.101
82.76.65.108
82.77.43.35
82.79.21.91
82.209.117.176
83.234.253.227
84.53.214.22
84.117.156.67
84.232.210.248
85.237.35.122
86.100.133.94
86.121.248.49
86.124.111.205
86.125.184.115
86.125.231.223
88.85.206.166
88.135.121.221
88.203.3.130
88.233.78.205
89.32.218.56
89.42.87.41
89.121.205.190
89.185.10.36
89.252.7.39
89.252.8.138
89.252.41.9
91.104.21.62
91.190.235.194
91.198.143.44
91.204.250.227
91.211.175.7
91.218.89.197
91.219.251.28
91.221.179.42
91.225.161.106
91.225.161.207
91.237.14.19
91.241.227.106
91.243.218.240
91.244.12.138
91.246.7.211
92.52.165.90
92.52.181.125
92.52.188.52
92.113.29.192
92.113.143.87
92.248.135.141
92.248.136.100
92.248.216.12
92.248.242.249
92.249.212.75
93.76.72.58
93.76.104.226
93.76.164.173
93.76.181.42
93.76.205.64
93.77.115.10
93.77.204.131
93.77.221.41
93.78.54.197
93.78.96.225
93.78.217.148
93.79.24.199
93.79.65.222
93.79.168.251
93.79.199.156
93.79.200.105
93.88.57.78
93.113.90.28
93.113.176.105
93.118.209.118
93.119.139.39
93.119.155.220
93.124.44.131
93.127.89.112
93.170.153.170
93.171.21.27
93.171.253.155
93.183.246.105
94.28.137.173
94.45.92.6
94.45.140.60
94.76.65.93
94.76.127.113
94.125.51.117
94.179.47.27
94.181.97.145
94.240.165.141
94.243.14.31
94.244.141.40
94.253.13.174
95.67.46.154
95.67.75.154
95.79.217.131
95.105.249.36
95.106.203.206
95.106.214.42
95.110.24.171
95.139.66.62
95.139.212.72
95.139.253.60
95.190.15.238
95.190.16.138
95.215.209.73
96.50.181.81
98.116.11.226
100.6.61.161
104.162.93.136
107.15.99.91
108.7.231.42
108.183.203.14
109.63.193.84
109.86.76.58
109.86.143.188
109.86.230.210
109.86.234.51
109.87.131.54
109.87.148.237
109.87.165.28
109.87.204.143
109.87.249.48
109.104.189.67
109.105.78.238
109.120.5.115
109.161.41.46
109.162.118.190
109.184.213.234
109.196.71.193
109.200.230.148
109.200.232.184
109.201.76.89
109.201.198.206
109.227.200.151
109.236.217.151
109.251.77.14
109.251.148.252
109.254.58.99
109.254.108.51
109.254.116.68
113.252.180.74
119.247.219.135
123.202.249.155
130.204.240.145
134.249.30.72
134.249.31.13
134.249.81.148
136.169.169.63
136.169.169.197
145.249.167.167
146.120.25.65
151.0.61.118
151.249.101.99
159.224.62.162
159.224.101.52
159.224.140.219
159.224.253.208
176.36.23.31
176.36.68.13
176.36.174.59
176.36.202.68
176.37.109.5
176.37.122.224
176.37.172.33
176.49.142.86
176.77.24.129
176.77.111.200
176.98.2.232
176.99.106.204
176.99.176.112
176.101.193.179
176.101.207.64
176.102.211.159
176.103.205.207
176.104.41.120
176.104.102.59
176.104.185.139
176.105.131.208
176.106.31.227
176.113.246.139
176.113.251.1
176.114.44.50
176.116.221.106
176.116.221.246
176.116.222.84
176.117.72.184
176.118.113.253
176.124.13.36
176.195.253.219
176.210.68.73
176.212.97.227
176.212.185.229
176.213.67.155
176.213.75.210
176.213.239.205
176.213.253.173
176.226.147.109
178.34.19.159
178.35.161.136
178.45.197.114
178.46.96.169
178.54.167.147
178.54.182.27
178.74.203.125
178.93.163.70
178.136.222.214
178.136.241.135
178.137.11.129
178.137.61.90
178.137.80.252
178.137.82.42
178.137.115.109
178.137.156.59
178.137.158.86
178.137.186.180
178.137.213.13
178.137.224.117
178.150.172.207
178.150.213.134
178.151.11.33
178.151.73.157
178.151.114.33
178.151.139.25
178.151.144.68
178.151.241.177
178.158.148.195
178.158.201.252
178.158.228.24
178.159.113.246
178.165.36.80
178.165.98.17
178.165.106.161
178.165.107.138
178.206.127.150
178.207.168.102
178.211.185.203
178.217.163.77
178.219.253.37
178.234.243.161
178.234.247.85
181.45.0.138
185.17.17.111
185.22.17.85
185.27.103.79
185.86.3.171
187.240.23.29
188.0.122.38
188.0.125.41
188.18.80.50
188.24.15.92
188.24.182.130
188.25.68.106
188.25.185.202
188.27.58.58
188.27.224.223
188.27.236.220
188.75.198.19
188.75.240.44
188.75.243.36
188.123.45.117
188.168.146.203
188.190.66.19
188.190.67.242
188.190.195.238
188.191.235.161
188.191.238.171
188.191.239.79
188.209.109.154
188.212.158.206
188.230.84.45
188.231.147.199
188.231.244.193
188.234.116.93
188.234.119.59
188.239.6.96
188.239.21.192
188.240.0.34
188.241.106.118
188.241.131.14
188.242.4.131
188.255.93.37
190.19.48.93
190.190.179.2
192.162.232.198
192.166.113.83
193.111.188.230
193.242.156.56
193.254.233.26
195.18.43.216
195.160.220.110
197.7.101.165
197.9.198.102
204.195.156.186
212.2.142.108
212.3.107.202
212.21.7.79
212.22.192.224
212.34.126.162
212.91.214.42
212.92.225.115
212.92.240.222
212.92.254.38
212.115.239.200
212.115.250.13
213.111.140.203
213.111.155.155
213.111.167.62
213.111.168.163
213.111.232.28
213.111.251.240
213.154.205.150
213.231.10.126
213.231.15.11
213.231.28.245
213.231.61.231
217.73.81.60
217.73.85.49
217.73.93.154

View File

@ -0,0 +1,41 @@
#
# esentire_differentia_ru
#
# ipv4 hash:ip ipset
#
# Malicious Botnet Serving Various Malware Families
#
# Maintainer : eSentire
# Maintainer URL : https://github.com/eSentire/malfeed
# List source URL : https://raw.githubusercontent.com/eSentire/malfeed/master/differentia.ru_watch_ip.lst
# Source File Date: Wed Jun 6 11:52:10 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:49 UTC 2018
# Update Frequency: 1 day
# Aggregation : none
# Entries : 12 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=esentire_differentia_ru
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
46.4.114.61
54.83.4.26
54.235.166.93
95.213.186.51
95.213.192.71
109.70.26.37
109.206.186.164
176.9.48.86
176.9.82.215
176.9.174.220
178.63.12.207
194.85.61.76

View File

@ -0,0 +1,36 @@
#
# esentire_disorderstatus_ru
#
# ipv4 hash:ip ipset
#
# Malicious Botnet Serving Various Malware Families
#
# Maintainer : eSentire
# Maintainer URL : https://github.com/eSentire/malfeed
# List source URL : https://raw.githubusercontent.com/eSentire/malfeed/master/disorderstatus.ru_watch_ip.lst
# Source File Date: Wed Jun 6 11:52:13 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:50 UTC 2018
# Update Frequency: 1 day
# Aggregation : none
# Entries : 7 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=esentire_disorderstatus_ru
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
46.4.114.61
54.83.4.26
54.235.166.93
95.213.192.71
109.206.186.164
176.9.48.86
176.9.82.215

Some files were not shown because too many files have changed in this diff Show More