Fri Sep 6 10:20:40 UTC 2019 update

This commit is contained in:
Costa Tsaousis 2019-09-01 06:33:16 +01:00
commit e202694798
1464 changed files with 7459278 additions and 0 deletions

106
.gitignore vendored Normal file
View File

@ -0,0 +1,106 @@
bogons.netset
.cache
.cache.old
dragon_http.netset
dragon_*.ipset
dragon_*.netset
dragon_sshpauth.netset
dragon_vncprobe.netset
dronebl_anonymizers.netset
dronebl_auto_botnets.netset
dronebl_autorooting_worms.netset
dronebl_compromised.netset
dronebl_ddos_drones.netset
dronebl_dns_mx_on_irc.netset
dronebl_*.ipset
dronebl_irc_drones.netset
dronebl_*.netset
dronebl_unknown.netset
dronebl_worms_bots.netset
errors/
fullbogons.netset
history/
ib_*.ipset
iblocklist_ads.netset
iblocklist_ads.*set
iblocklist_badpeers.ipset
iblocklist_badpeers.*set
iblocklist_bogons.netset
iblocklist_bogons.*set
iblocklist_dshield.netset
iblocklist_dshield.*set
iblocklist_edu.netset
iblocklist_edu.*set
iblocklist_exclusions.netset
iblocklist_exclusions.*set
iblocklist_fornonlancomputers.netset
iblocklist_fornonlancomputers.*set
iblocklist_forumspam.netset
iblocklist_forumspam.*set
iblocklist_hijacked.netset
iblocklist_hijacked.*set
iblocklist_iana_multicast.netset
iblocklist_iana_multicast.*set
iblocklist_iana_private.netset
iblocklist_iana_private.*set
iblocklist_iana_reserved.netset
iblocklist_iana_reserved.*set
iblocklist_level1.netset
iblocklist_level1.*set
iblocklist_level2.netset
iblocklist_level2.*set
iblocklist_level3.netset
iblocklist_level3.*set
iblocklist_org_microsoft.netset
iblocklist_org_microsoft.*set
iblocklist_proxies.ipset
iblocklist_proxies.*set
iblocklist_rangetest.netset
iblocklist_rangetest.*set
iblocklist_spider.netset
iblocklist_spider.*set
iblocklist_spyware.netset
iblocklist_spyware.*set
iblocklist_webexploit.ipset
iblocklist_webexploit.*set
ib_*.netset
iprange*
ipv4_range_to_cidr.awk
*.lastchecked
*.setinfo
sorbs_anonymizers.netset
sorbs_dul.netset
sorbs_escalations.netset
sorbs_*.ipset
sorbs_*.netset
sorbs_new_spam.netset
sorbs_noserver.netset
sorbs_recent_spam.netset
sorbs_smtp.netset
sorbs_web.netset
sorbs_zombie.netset
*.source
*.tmp
update-ipsets*
.warn_if_last_downloaded_before_this
blueliv*.ipset
blueliv*.netset
blueliv_crimeserver_online.ipset
blueliv_crimeserver_recent.ipset
blueliv_crimeserver_last.ipset
blueliv_crimeserver_last_1d.ipset
blueliv_crimeserver_last_2d.ipset
blueliv_crimeserver_last_7d.ipset
blueliv_crimeserver_last_30d.ipset
iblocklist_badpeers.netset
dataplane_sipquery.ipset
dataplane_sshpwauth.ipset
dataplane_sshclient.ipset
dataplane_sipregistration.ipset
dataplane_sipinvitation.ipset
dataplane_vncrfb.ipset
dataplane_dnsrd.ipset
dataplane_dnsrdany.ipset
dataplane_dnsversion.ipset
shunlist.ipset
ip2proxy_px1lite.netset

228
README-EDIT.md Normal file
View File

@ -0,0 +1,228 @@
> Due to the amount of data and the frequency of the updates on this repo,
> github has requested to limit the number of updates.
> The site [https://iplists.firehol.org](https://iplists.firehol.org) has direct links
> to all the files in this repo. **This repo is now updated once per day.**
---
### Contents
- [About this repo](#about-this-repo)
- [Using these ipsets](#using-these-ipsets)
- [Which ones to use?](#which-ones-to-use)
- [Why are open proxy lists included](#why-are-open-proxy-lists-included)
- [Using them in FireHOL](#using-them-in-firehol)
* [Adding the ipsets in your firehol.conf](#adding-the-ipsets-in-your-fireholconf)
* [Updating the ipsets while the firewall is running](#updating-the-ipsets-while-the-firewall-is-running)
- [Dynamic List of ipsets included](#list-of-ipsets-included)
- [Comparison of ipsets](#comparison-of-ipsets)
---
# About this repo
This repository includes a list of ipsets dynamically updated with
[FireHOL](https://github.com/firehol/firehol)'s `update-ipsets.sh`
[documented in this wiki](https://github.com/firehol/blocklist-ipsets/wiki).
This repo is self maintained. It it updated automatically from the script via a cron job.
This repo has a site: [http://iplists.firehol.org](http://iplists.firehol.org).
## Why do we need blocklists?
As time passes and the internet matures in our life, cybercrime is becoming increasingly sophisticated.
Although there are many tools (detection of malware, viruses, intrusion detection and prevention systems,
etc) to help us isolate the bad guys, there are now a lot more than just such attacks.
What is more interesting is that the fraudsters or attackers in many cases are not going to do a direct
damage to you or your systems. They will use you and your systems to gain something else, possibly not
related or indirectly related to your business. Nowadays the attacks cannot be identified easily. They are
distributed and come to our systems from a vast amount of IPs around the world.
To get an idea, check for example the [XRumer](http://en.wikipedia.org/wiki/XRumer) software. This thing
mimics human behavior to post ads, it creates email accounts, responds to emails it receives, bypasses
captchas, it goes gently to stay unnoticed, etc.
To increase our effectiveness we need to complement our security solutions with our shared knowledge, our
shared experience in this fight.
Hopefully, there are many teams out there that do their best to identify the attacks and pinpoint the
attackers. These teams release blocklists. Blocklists of IPs (for use in firewalls), domains & URLs
(for use in proxies), etc.
What we are interested here is IPs.
Using IP blocklists at the internet side of your firewall is a key component of internet security. These
lists share key knowledge between us, allowing us to learn from each other and effectively isolate
fraudsters and attackers from our services.
I decided to upload these lists to a github repo because:
1. They are freely available on the internet. The intention of their creators is to help internet security.
Keep in mind though that a few of these lists may have special licences attached. Before using them, please check their source site for any information regarding proper use.
2. Github provides (via `git pull`) a unified way of updating all the lists together.
Pulling this repo regularly on your machines, you will update all the IP lists at once.
3. Github also provides a unified version control. Using it we can have a history of what each list has
done, which IPs or subnets were added and which were removed.
## DNSBLs
Check also another tool included in FireHOL v3+, called `dnsbl-ipset.sh`.
This tool is capable of creating an ipset based on your traffic by looking up information on DNSBLs and
scoring it according to your preferences.
More information [here](https://github.com/firehol/firehol/wiki/dnsbl-ipset.sh).
---
# Using these ipsets
Please be very careful what you choose to use and how you use it. If you blacklist traffic using these
lists you may end up blocking your users, your customers, even yourself (!) from accessing your services.
1. Go to to the site of each list and read how each list is maintained. You are going to trust these guys for doing their job right.
2. Most sites have either a donation system or commercial lists of higher quality. Try to support them.
3. I have included the TOR network in these lists (`bm_tor`, `dm_tor`, `et_tor`). The TOR network is not necessarily bad and you should not block it if you want to allow your users be anonymous. I have included it because for certain cases, allowing an anonymity network might be a risky thing (such as eCommerce).
4. Apply any blacklist at the internet side of your firewall. Be very careful. The `bogons` and `fullbogons` lists contain private, unrouteable IPs that should not be routed on the internet. If you apply such a blocklist on your DMZ or LAN side, you will be blocked out of your firewall.
5. Always have a whitelist too, containing the IP addresses or subnets you trust. Try to build the rules in such a way that if an IP is in the whitelist, it should not be blocked by these blocklists.
## Which ones to use
### Level 1 - Basic
These are the ones I trust. **Level 1** provides basic security against the most well-known attackers, with the minimum of false positives.
1. **Abuse.ch** lists `feodo`, `palevo`, `sslbl`, `zeus`, `zeus_badips`
These folks are doing a great job tracking crime ware. Their blocklists are very focused.
Keep in mind `zeus` may include some false positives. You can use `zeus_badips` instead.
2. **DShield.org** list `dshield`
It contains the top 20 attacking class C (/24) subnets, over the last three days.
3. **Spamhaus.org** lists `spamhaus_drop`, `spamhaus_edrop`
DROP (Don't Route Or Peer) and EDROP are advisory "drop all traffic" lists, consisting of netblocks that are "hijacked" or leased by professional spam or cyber-crime operations (used for dissemination of malware, trojan downloaders, botnet controllers).
According to Spamhaus.org:
> When implemented at a network or ISP's 'core routers', DROP and EDROP will help protect the network's users from spamming, scanning, harvesting, DNS-hijacking and DDoS attacks originating on rogue netblocks.
>
> Spamhaus strongly encourages the use of DROP and EDROP by tier-1s and backbones.
Spamhaus is very responsive to adapt these lists when a network owner updates them that the issue has been solved (I had one such incident with one of my users).
4. **Team-Cymru.org** list `bogons` or `fullbogons`
These are lists of IPs that should not be routed on the internet. No one should be using them.
Be very careful to apply either of the two on the internet side of your network.
### Level 2 - Essentials
**Level 2** provide protection against current brute force attacks. This level may have a small percentage of false positives, mainly due to dynamic IPs being re-used by other users.
1. **OpenBL.org** lists `openbl*`
The team of OpenBL tracks brute force attacks on their hosts. They have a very short list for hosts, under their own control, collecting this information, to eliminate false positives.
They suggest to use the default blacklist which has a retention policy of 90 days (`openbl`), but they also provide lists with different retention policies (from 1 day to 1 year).
Their goal is to report abuse to the responsible provider so that the infection is disabled.
2. **Blocklist.de** lists `blocklist_de*`
Is a network of users reporting abuse mainly using `fail2ban`. They eliminate false positives using other lists available. Since they collect information from their users, their lists may be subject to poisoning, or false positives.
I asked them about poisoning. [Here](https://forum.blocklist.de/viewtopic.php?f=4&t=244&sid=847d00d26b0735add3518ff515242cad) you can find their answer. In short, they track it down so that they have an ignorable rate of false positives.
Also, they only include individual IPs (no subnets) which have attacked their users the last 48 hours and their list contains 20.000 to 40.000 IPs (which is small enough considering the size of the internet).
Like `openbl`, their goal is to report abuse back, so that the infection is disabled.
They also provide their blocklist per type of attack (mail, web, etc).
Of course, there are more lists included. You can check them and decide if they fit for your needs.
## Why are open proxy lists included
Of course, I haven't included them for you to use the open proxies. The port the proxy is listening, or the type of proxy, are not included (although most of them use the standard proxy ports and do serve web requests).
If you check the comparisons for the open proxy lists (`ri_connect_proxies`, `ri_web_proxies`, `xroxy`, `proxz`, `proxyrss`, etc)
you will find that they overlap to a great degree with other blocklists, like `blocklist_de`, `stopforumspam`, etc.
> This means the attackers also use open proxies to execute attacks.
So, if you are under attack, blocking the open proxies may help isolate a large part of the attack.
I don't suggest to permanently block IPs using the proxy lists. Their purpose of existence is questionable.
Their quality though may be acceptable, since lot of these sites advertise that they test open proxies before including them in their lists, so that there are no false positives, at least at the time they tested them.
---
## Using them in FireHOL
`update-ipsets.sh` itself does not alter your firewall. It can be used to update ipsets both on disk and in the kernel for any firewall solution you use.
The information below, shows you how to configure FireHOL to use the provides ipsets.
### Adding the ipsets in your firehol.conf
I use something like this:
```sh
# our wan interface
wan="dsl0"
# our whitelist
ipset4 create whitelist hash:net
ipset4 add whitelist A.B.C.D/E # A.B.C.D/E is whitelisted
# subnets - netsets
for x in fullbogons dshield spamhaus_drop spamhaus_edrop
do
ipset4 create ${x} hash:net
ipset4 addfile ${x} ipsets/${x}.netset
blacklist4 full inface "${wan}" log "BLACKLIST ${x^^}" ipset:${x} \
except src ipset:whitelist
done
# individual IPs - ipsets
for x in feodo palevo sslbl zeus openbl blocklist_de
do
ipset4 create ${x} hash:ip
ipset4 addfile ${x} ipsets/${x}.ipset
blacklist4 full inface "${wan}" log "BLACKLIST ${x^^}" ipset:${x} \
except src ipset:whitelist
done
... rest of firehol.conf ...
```
If you are concerned about iptables performance, change the `blacklist4` keyword `full` to `input`.
This will block only inbound NEW connections, i.e. only the first packet for every NEW inbound connection will be checked.
All other traffic passes through unchecked.
> Before adding these rules to your `firehol.conf` you should run `update-ipsets.sh` to enable them.
### Updating the ipsets while the firewall is running
Just use the `update-ipsets.sh` script from the firehol distribution.
This script will update each ipset and call firehol to update the ipset while the firewall is running.
> You can add `update-ipsets.sh` to cron, to run every 10 mins. `update-ipsets.sh` is smart enough to download
> a list only when it needs to.
---
# List of ipsets included

737
README.md Normal file
View File

@ -0,0 +1,737 @@
> Due to the amount of data and the frequency of the updates on this repo,
> github has requested to limit the number of updates.
> The site [https://iplists.firehol.org](https://iplists.firehol.org) has direct links
> to all the files in this repo. **This repo is now updated once per day.**
---
### Contents
- [About this repo](#about-this-repo)
- [Using these ipsets](#using-these-ipsets)
- [Which ones to use?](#which-ones-to-use)
- [Why are open proxy lists included](#why-are-open-proxy-lists-included)
- [Using them in FireHOL](#using-them-in-firehol)
* [Adding the ipsets in your firehol.conf](#adding-the-ipsets-in-your-fireholconf)
* [Updating the ipsets while the firewall is running](#updating-the-ipsets-while-the-firewall-is-running)
- [Dynamic List of ipsets included](#list-of-ipsets-included)
- [Comparison of ipsets](#comparison-of-ipsets)
---
# About this repo
This repository includes a list of ipsets dynamically updated with
[FireHOL](https://github.com/firehol/firehol)'s `update-ipsets.sh`
[documented in this wiki](https://github.com/firehol/blocklist-ipsets/wiki).
This repo is self maintained. It it updated automatically from the script via a cron job.
This repo has a site: [http://iplists.firehol.org](http://iplists.firehol.org).
## Why do we need blocklists?
As time passes and the internet matures in our life, cybercrime is becoming increasingly sophisticated.
Although there are many tools (detection of malware, viruses, intrusion detection and prevention systems,
etc) to help us isolate the bad guys, there are now a lot more than just such attacks.
What is more interesting is that the fraudsters or attackers in many cases are not going to do a direct
damage to you or your systems. They will use you and your systems to gain something else, possibly not
related or indirectly related to your business. Nowadays the attacks cannot be identified easily. They are
distributed and come to our systems from a vast amount of IPs around the world.
To get an idea, check for example the [XRumer](http://en.wikipedia.org/wiki/XRumer) software. This thing
mimics human behavior to post ads, it creates email accounts, responds to emails it receives, bypasses
captchas, it goes gently to stay unnoticed, etc.
To increase our effectiveness we need to complement our security solutions with our shared knowledge, our
shared experience in this fight.
Hopefully, there are many teams out there that do their best to identify the attacks and pinpoint the
attackers. These teams release blocklists. Blocklists of IPs (for use in firewalls), domains & URLs
(for use in proxies), etc.
What we are interested here is IPs.
Using IP blocklists at the internet side of your firewall is a key component of internet security. These
lists share key knowledge between us, allowing us to learn from each other and effectively isolate
fraudsters and attackers from our services.
I decided to upload these lists to a github repo because:
1. They are freely available on the internet. The intention of their creators is to help internet security.
Keep in mind though that a few of these lists may have special licences attached. Before using them, please check their source site for any information regarding proper use.
2. Github provides (via `git pull`) a unified way of updating all the lists together.
Pulling this repo regularly on your machines, you will update all the IP lists at once.
3. Github also provides a unified version control. Using it we can have a history of what each list has
done, which IPs or subnets were added and which were removed.
## DNSBLs
Check also another tool included in FireHOL v3+, called `dnsbl-ipset.sh`.
This tool is capable of creating an ipset based on your traffic by looking up information on DNSBLs and
scoring it according to your preferences.
More information [here](https://github.com/firehol/firehol/wiki/dnsbl-ipset.sh).
---
# Using these ipsets
Please be very careful what you choose to use and how you use it. If you blacklist traffic using these
lists you may end up blocking your users, your customers, even yourself (!) from accessing your services.
1. Go to to the site of each list and read how each list is maintained. You are going to trust these guys for doing their job right.
2. Most sites have either a donation system or commercial lists of higher quality. Try to support them.
3. I have included the TOR network in these lists (`bm_tor`, `dm_tor`, `et_tor`). The TOR network is not necessarily bad and you should not block it if you want to allow your users be anonymous. I have included it because for certain cases, allowing an anonymity network might be a risky thing (such as eCommerce).
4. Apply any blacklist at the internet side of your firewall. Be very careful. The `bogons` and `fullbogons` lists contain private, unrouteable IPs that should not be routed on the internet. If you apply such a blocklist on your DMZ or LAN side, you will be blocked out of your firewall.
5. Always have a whitelist too, containing the IP addresses or subnets you trust. Try to build the rules in such a way that if an IP is in the whitelist, it should not be blocked by these blocklists.
## Which ones to use
### Level 1 - Basic
These are the ones I trust. **Level 1** provides basic security against the most well-known attackers, with the minimum of false positives.
1. **Abuse.ch** lists `feodo`, `palevo`, `sslbl`, `zeus`, `zeus_badips`
These folks are doing a great job tracking crime ware. Their blocklists are very focused.
Keep in mind `zeus` may include some false positives. You can use `zeus_badips` instead.
2. **DShield.org** list `dshield`
It contains the top 20 attacking class C (/24) subnets, over the last three days.
3. **Spamhaus.org** lists `spamhaus_drop`, `spamhaus_edrop`
DROP (Don't Route Or Peer) and EDROP are advisory "drop all traffic" lists, consisting of netblocks that are "hijacked" or leased by professional spam or cyber-crime operations (used for dissemination of malware, trojan downloaders, botnet controllers).
According to Spamhaus.org:
> When implemented at a network or ISP's 'core routers', DROP and EDROP will help protect the network's users from spamming, scanning, harvesting, DNS-hijacking and DDoS attacks originating on rogue netblocks.
>
> Spamhaus strongly encourages the use of DROP and EDROP by tier-1s and backbones.
Spamhaus is very responsive to adapt these lists when a network owner updates them that the issue has been solved (I had one such incident with one of my users).
4. **Team-Cymru.org** list `bogons` or `fullbogons`
These are lists of IPs that should not be routed on the internet. No one should be using them.
Be very careful to apply either of the two on the internet side of your network.
### Level 2 - Essentials
**Level 2** provide protection against current brute force attacks. This level may have a small percentage of false positives, mainly due to dynamic IPs being re-used by other users.
1. **OpenBL.org** lists `openbl*`
The team of OpenBL tracks brute force attacks on their hosts. They have a very short list for hosts, under their own control, collecting this information, to eliminate false positives.
They suggest to use the default blacklist which has a retention policy of 90 days (`openbl`), but they also provide lists with different retention policies (from 1 day to 1 year).
Their goal is to report abuse to the responsible provider so that the infection is disabled.
2. **Blocklist.de** lists `blocklist_de*`
Is a network of users reporting abuse mainly using `fail2ban`. They eliminate false positives using other lists available. Since they collect information from their users, their lists may be subject to poisoning, or false positives.
I asked them about poisoning. [Here](https://forum.blocklist.de/viewtopic.php?f=4&t=244&sid=847d00d26b0735add3518ff515242cad) you can find their answer. In short, they track it down so that they have an ignorable rate of false positives.
Also, they only include individual IPs (no subnets) which have attacked their users the last 48 hours and their list contains 20.000 to 40.000 IPs (which is small enough considering the size of the internet).
Like `openbl`, their goal is to report abuse back, so that the infection is disabled.
They also provide their blocklist per type of attack (mail, web, etc).
Of course, there are more lists included. You can check them and decide if they fit for your needs.
## Why are open proxy lists included
Of course, I haven't included them for you to use the open proxies. The port the proxy is listening, or the type of proxy, are not included (although most of them use the standard proxy ports and do serve web requests).
If you check the comparisons for the open proxy lists (`ri_connect_proxies`, `ri_web_proxies`, `xroxy`, `proxz`, `proxyrss`, etc)
you will find that they overlap to a great degree with other blocklists, like `blocklist_de`, `stopforumspam`, etc.
> This means the attackers also use open proxies to execute attacks.
So, if you are under attack, blocking the open proxies may help isolate a large part of the attack.
I don't suggest to permanently block IPs using the proxy lists. Their purpose of existence is questionable.
Their quality though may be acceptable, since lot of these sites advertise that they test open proxies before including them in their lists, so that there are no false positives, at least at the time they tested them.
---
## Using them in FireHOL
`update-ipsets.sh` itself does not alter your firewall. It can be used to update ipsets both on disk and in the kernel for any firewall solution you use.
The information below, shows you how to configure FireHOL to use the provides ipsets.
### Adding the ipsets in your firehol.conf
I use something like this:
```sh
# our wan interface
wan="dsl0"
# our whitelist
ipset4 create whitelist hash:net
ipset4 add whitelist A.B.C.D/E # A.B.C.D/E is whitelisted
# subnets - netsets
for x in fullbogons dshield spamhaus_drop spamhaus_edrop
do
ipset4 create ${x} hash:net
ipset4 addfile ${x} ipsets/${x}.netset
blacklist4 full inface "${wan}" log "BLACKLIST ${x^^}" ipset:${x} \
except src ipset:whitelist
done
# individual IPs - ipsets
for x in feodo palevo sslbl zeus openbl blocklist_de
do
ipset4 create ${x} hash:ip
ipset4 addfile ${x} ipsets/${x}.ipset
blacklist4 full inface "${wan}" log "BLACKLIST ${x^^}" ipset:${x} \
except src ipset:whitelist
done
... rest of firehol.conf ...
```
If you are concerned about iptables performance, change the `blacklist4` keyword `full` to `input`.
This will block only inbound NEW connections, i.e. only the first packet for every NEW inbound connection will be checked.
All other traffic passes through unchecked.
> Before adding these rules to your `firehol.conf` you should run `update-ipsets.sh` to enable them.
### Updating the ipsets while the firewall is running
Just use the `update-ipsets.sh` script from the firehol distribution.
This script will update each ipset and call firehol to update the ipset while the firewall is running.
> You can add `update-ipsets.sh` to cron, to run every 10 mins. `update-ipsets.sh` is smart enough to download
> a list only when it needs to.
---
# List of ipsets included
The following list was automatically generated on Fri Sep 6 10:20:40 UTC 2019.
The update frequency is the maximum allowed by internal configuration. A list will never be downloaded sooner than the update frequency stated. A list may also not be downloaded, after this frequency expired, if it has not been modified on the server (as reported by HTTP `IF_MODIFIED_SINCE` method).
name|info|type|entries|update|
:--:|:--:|:--:|:-----:|:----:|
[alienvault_reputation](http://iplists.firehol.org/?ipset=alienvault_reputation)|[AlienVault.com](https://www.alienvault.com/) IP reputation database|ipv4 hash:ip|74484 unique IPs|updated every 6 hours from [this link](https://reputation.alienvault.com/reputation.generic)
[asprox_c2](http://iplists.firehol.org/?ipset=asprox_c2)|[h3x.eu](http://atrack.h3x.eu/) ASPROX Tracker - Asprox C&C Sites|ipv4 hash:ip|0 unique IPs|updated every 1 day from [this link](http://atrack.h3x.eu/c2)
[bambenek_banjori](http://iplists.firehol.org/?ipset=bambenek_banjori)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of banjori C&Cs with 90 minute lookback|ipv4 hash:ip|128 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/banjori-iplist.txt)
[bambenek_bebloh](http://iplists.firehol.org/?ipset=bambenek_bebloh)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of bebloh C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/bebloh-iplist.txt)
[bambenek_c2](http://iplists.firehol.org/?ipset=bambenek_c2)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) master feed of known, active and non-sinkholed C&Cs IP addresses|ipv4 hash:ip|508 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/c2-ipmasterlist.txt)
[bambenek_cl](http://iplists.firehol.org/?ipset=bambenek_cl)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of cl C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/cl-iplist.txt)
[bambenek_cryptowall](http://iplists.firehol.org/?ipset=bambenek_cryptowall)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of cryptowall C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/cryptowall-iplist.txt)
[bambenek_dircrypt](http://iplists.firehol.org/?ipset=bambenek_dircrypt)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of dircrypt C&Cs with 90 minute lookback|ipv4 hash:ip|4 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/dircrypt-iplist.txt)
[bambenek_dyre](http://iplists.firehol.org/?ipset=bambenek_dyre)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of dyre C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/dyre-iplist.txt)
[bambenek_geodo](http://iplists.firehol.org/?ipset=bambenek_geodo)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of geodo C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/geodo-iplist.txt)
[bambenek_hesperbot](http://iplists.firehol.org/?ipset=bambenek_hesperbot)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of hesperbot C&Cs with 90 minute lookback|ipv4 hash:ip|1 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/hesperbot-iplist.txt)
[bambenek_matsnu](http://iplists.firehol.org/?ipset=bambenek_matsnu)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of matsnu C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/matsnu-iplist.txt)
[bambenek_necurs](http://iplists.firehol.org/?ipset=bambenek_necurs)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of necurs C&Cs with 90 minute lookback|ipv4 hash:ip|32 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/necurs-iplist.txt)
[bambenek_p2pgoz](http://iplists.firehol.org/?ipset=bambenek_p2pgoz)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of p2pgoz C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/p2pgoz-iplist.txt)
[bambenek_pushdo](http://iplists.firehol.org/?ipset=bambenek_pushdo)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of pushdo C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/pushdo-iplist.txt)
[bambenek_pykspa](http://iplists.firehol.org/?ipset=bambenek_pykspa)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of pykspa C&Cs with 90 minute lookback|ipv4 hash:ip|14 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/pykspa-iplist.txt)
[bambenek_qakbot](http://iplists.firehol.org/?ipset=bambenek_qakbot)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of qakbot C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/qakbot-iplist.txt)
[bambenek_ramnit](http://iplists.firehol.org/?ipset=bambenek_ramnit)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of ramnit C&Cs with 90 minute lookback|ipv4 hash:ip|77 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/ramnit-iplist.txt)
[bambenek_ranbyus](http://iplists.firehol.org/?ipset=bambenek_ranbyus)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of ranbyus C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/ranbyus-iplist.txt)
[bambenek_simda](http://iplists.firehol.org/?ipset=bambenek_simda)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of simda C&Cs with 90 minute lookback|ipv4 hash:ip|147 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/simda-iplist.txt)
[bambenek_suppobox](http://iplists.firehol.org/?ipset=bambenek_suppobox)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of suppobox C&Cs with 90 minute lookback|ipv4 hash:ip|70 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/suppobox-iplist.txt)
[bambenek_symmi](http://iplists.firehol.org/?ipset=bambenek_symmi)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of symmi C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/symmi-iplist.txt)
[bambenek_tinba](http://iplists.firehol.org/?ipset=bambenek_tinba)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of tinba C&Cs with 90 minute lookback|ipv4 hash:ip|3 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/tinba-iplist.txt)
[bambenek_volatile](http://iplists.firehol.org/?ipset=bambenek_volatile)|[Bambenek Consulting](http://osint.bambenekconsulting.com/feeds/) feed of current IPs of volatile C&Cs with 90 minute lookback|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](http://osint.bambenekconsulting.com/feeds/volatile-iplist.txt)
[bbcan177_ms1](http://iplists.firehol.org/?ipset=bbcan177_ms1)|pfBlockerNG Malicious Threats|ipv4 hash:net|2691 subnets, 5269976 unique IPs|updated every 1 day from [this link](https://gist.githubusercontent.com/BBcan177/bf29d47ea04391cb3eb0/raw)
[bbcan177_ms3](http://iplists.firehol.org/?ipset=bbcan177_ms3)|pfBlockerNG Malicious Threats|ipv4 hash:net|1146 subnets, 30151694 unique IPs|updated every 1 day from [this link](https://gist.githubusercontent.com/BBcan177/d7105c242f17f4498f81/raw)
[bds_atif](http://iplists.firehol.org/?ipset=bds_atif)|Artillery Threat Intelligence Feed and Banlist Feed|ipv4 hash:ip|2003 unique IPs|updated every 1 day from [this link](https://www.binarydefense.com/banlist.txt)
[bi_any_0_1d](http://iplists.firehol.org/?ipset=bi_any_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category any with score above 0 and age less than 1d|ipv4 hash:ip|53869 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/any/0?age=1d)
[bi_any_1_7d](http://iplists.firehol.org/?ipset=bi_any_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category any with score above 1 and age less than 7d|ipv4 hash:ip|23667 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/any/1?age=7d)
[bi_any_2_1d](http://iplists.firehol.org/?ipset=bi_any_2_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category any with score above 2 and age less than 1d|ipv4 hash:ip|14773 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/any/2?age=1d)
[bi_any_2_30d](http://iplists.firehol.org/?ipset=bi_any_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category any with score above 2 and age less than 30d|ipv4 hash:ip|45501 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/any/2?age=30d)
[bi_any_2_7d](http://iplists.firehol.org/?ipset=bi_any_2_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category any with score above 2 and age less than 7d|ipv4 hash:ip|20474 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/any/2?age=7d)
[bi_apache-404_0_1d](http://iplists.firehol.org/?ipset=bi_apache-404_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category apache-404 with score above 0 and age less than 1d|ipv4 hash:ip|2 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/apache-404/0?age=1d)
[bi_apache-modsec_0_1d](http://iplists.firehol.org/?ipset=bi_apache-modsec_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category apache-modsec with score above 0 and age less than 1d|ipv4 hash:ip|28 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/apache-modsec/0?age=1d)
[bi_apache-noscript_0_1d](http://iplists.firehol.org/?ipset=bi_apache-noscript_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category apache-noscript with score above 0 and age less than 1d|ipv4 hash:ip|30 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/apache-noscript/0?age=1d)
[bi_apache-noscript_2_30d](http://iplists.firehol.org/?ipset=bi_apache-noscript_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category apache-noscript with score above 2 and age less than 30d|ipv4 hash:ip|6 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/apache-noscript/2?age=30d)
[bi_apache-phpmyadmin_0_1d](http://iplists.firehol.org/?ipset=bi_apache-phpmyadmin_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category apache-phpmyadmin with score above 0 and age less than 1d|ipv4 hash:ip|2 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/apache-phpmyadmin/0?age=1d)
[bi_apache-scriddies_0_1d](http://iplists.firehol.org/?ipset=bi_apache-scriddies_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category apache-scriddies with score above 0 and age less than 1d|ipv4 hash:ip|41 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/apache-scriddies/0?age=1d)
[bi_apache_0_1d](http://iplists.firehol.org/?ipset=bi_apache_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category apache with score above 0 and age less than 1d|ipv4 hash:ip|224 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/apache/0?age=1d)
[bi_apache_1_7d](http://iplists.firehol.org/?ipset=bi_apache_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category apache with score above 1 and age less than 7d|ipv4 hash:ip|29 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/apache/1?age=7d)
[bi_apache_2_30d](http://iplists.firehol.org/?ipset=bi_apache_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category apache with score above 2 and age less than 30d|ipv4 hash:ip|63 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/apache/2?age=30d)
[bi_apacheddos_0_1d](http://iplists.firehol.org/?ipset=bi_apacheddos_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category apacheddos with score above 0 and age less than 1d|ipv4 hash:ip|2 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/apacheddos/0?age=1d)
[bi_assp_0_1d](http://iplists.firehol.org/?ipset=bi_assp_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category assp with score above 0 and age less than 1d|ipv4 hash:ip|200 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/assp/0?age=1d)
[bi_asterisk_0_1d](http://iplists.firehol.org/?ipset=bi_asterisk_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category asterisk with score above 0 and age less than 1d|ipv4 hash:ip|81 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/asterisk/0?age=1d)
[bi_asterisk_2_30d](http://iplists.firehol.org/?ipset=bi_asterisk_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category asterisk with score above 2 and age less than 30d|ipv4 hash:ip|8 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/asterisk/2?age=30d)
[bi_badbots_0_1d](http://iplists.firehol.org/?ipset=bi_badbots_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category badbots with score above 0 and age less than 1d|ipv4 hash:ip|12431 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/badbots/0?age=1d)
[bi_badbots_1_7d](http://iplists.firehol.org/?ipset=bi_badbots_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category badbots with score above 1 and age less than 7d|ipv4 hash:ip|2395 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/badbots/1?age=7d)
[bi_bruteforce_0_1d](http://iplists.firehol.org/?ipset=bi_bruteforce_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category bruteforce with score above 0 and age less than 1d|ipv4 hash:ip|12450 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/bruteforce/0?age=1d)
[bi_bruteforce_1_7d](http://iplists.firehol.org/?ipset=bi_bruteforce_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category bruteforce with score above 1 and age less than 7d|ipv4 hash:ip|2395 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/bruteforce/1?age=7d)
[bi_cms_0_1d](http://iplists.firehol.org/?ipset=bi_cms_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category cms with score above 0 and age less than 1d|ipv4 hash:ip|727 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/cms/0?age=1d)
[bi_cms_1_7d](http://iplists.firehol.org/?ipset=bi_cms_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category cms with score above 1 and age less than 7d|ipv4 hash:ip|126 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/cms/1?age=7d)
[bi_cms_2_30d](http://iplists.firehol.org/?ipset=bi_cms_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category cms with score above 2 and age less than 30d|ipv4 hash:ip|274 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/cms/2?age=30d)
[bi_courierauth_0_1d](http://iplists.firehol.org/?ipset=bi_courierauth_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category courierauth with score above 0 and age less than 1d|ipv4 hash:ip|1 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/courierauth/0?age=1d)
[bi_courierauth_2_30d](http://iplists.firehol.org/?ipset=bi_courierauth_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category courierauth with score above 2 and age less than 30d|ipv4 hash:ip|1 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/courierauth/2?age=30d)
[bi_default_0_1d](http://iplists.firehol.org/?ipset=bi_default_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category default with score above 0 and age less than 1d|ipv4 hash:ip|39 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/default/0?age=1d)
[bi_default_1_7d](http://iplists.firehol.org/?ipset=bi_default_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category default with score above 1 and age less than 7d|ipv4 hash:ip|47 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/default/1?age=7d)
[bi_default_2_30d](http://iplists.firehol.org/?ipset=bi_default_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category default with score above 2 and age less than 30d|ipv4 hash:ip|94 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/default/2?age=30d)
[bi_dns_0_1d](http://iplists.firehol.org/?ipset=bi_dns_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category dns with score above 0 and age less than 1d|ipv4 hash:ip|14 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/dns/0?age=1d)
[bi_dovecot-pop3imap_0_1d](http://iplists.firehol.org/?ipset=bi_dovecot-pop3imap_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category dovecot-pop3imap with score above 0 and age less than 1d|ipv4 hash:ip|2156 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/dovecot-pop3imap/0?age=1d)
[bi_dovecot-pop3imap_2_30d](http://iplists.firehol.org/?ipset=bi_dovecot-pop3imap_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category dovecot-pop3imap with score above 2 and age less than 30d|ipv4 hash:ip|498 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/dovecot-pop3imap/2?age=30d)
[bi_dovecot_0_1d](http://iplists.firehol.org/?ipset=bi_dovecot_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category dovecot with score above 0 and age less than 1d|ipv4 hash:ip|60 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/dovecot/0?age=1d)
[bi_dovecot_1_7d](http://iplists.firehol.org/?ipset=bi_dovecot_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category dovecot with score above 1 and age less than 7d|ipv4 hash:ip|8 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/dovecot/1?age=7d)
[bi_dovecot_2_30d](http://iplists.firehol.org/?ipset=bi_dovecot_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category dovecot with score above 2 and age less than 30d|ipv4 hash:ip|112 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/dovecot/2?age=30d)
[bi_drupal_0_1d](http://iplists.firehol.org/?ipset=bi_drupal_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category drupal with score above 0 and age less than 1d|ipv4 hash:ip|1 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/drupal/0?age=1d)
[bi_exim_0_1d](http://iplists.firehol.org/?ipset=bi_exim_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category exim with score above 0 and age less than 1d|ipv4 hash:ip|5 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/exim/0?age=1d)
[bi_exim_1_7d](http://iplists.firehol.org/?ipset=bi_exim_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category exim with score above 1 and age less than 7d|ipv4 hash:ip|0 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/exim/1?age=7d)
[bi_ftp_0_1d](http://iplists.firehol.org/?ipset=bi_ftp_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category ftp with score above 0 and age less than 1d|ipv4 hash:ip|341 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/ftp/0?age=1d)
[bi_ftp_1_7d](http://iplists.firehol.org/?ipset=bi_ftp_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category ftp with score above 1 and age less than 7d|ipv4 hash:ip|26 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/ftp/1?age=7d)
[bi_ftp_2_30d](http://iplists.firehol.org/?ipset=bi_ftp_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category ftp with score above 2 and age less than 30d|ipv4 hash:ip|149 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/ftp/2?age=30d)
[bi_http_0_1d](http://iplists.firehol.org/?ipset=bi_http_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category http with score above 0 and age less than 1d|ipv4 hash:ip|1001 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/http/0?age=1d)
[bi_http_1_7d](http://iplists.firehol.org/?ipset=bi_http_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category http with score above 1 and age less than 7d|ipv4 hash:ip|177 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/http/1?age=7d)
[bi_http_2_30d](http://iplists.firehol.org/?ipset=bi_http_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category http with score above 2 and age less than 30d|ipv4 hash:ip|370 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/http/2?age=30d)
[bi_imap_0_1d](http://iplists.firehol.org/?ipset=bi_imap_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category imap with score above 0 and age less than 1d|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/imap/0?age=1d)
[bi_mail_0_1d](http://iplists.firehol.org/?ipset=bi_mail_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category mail with score above 0 and age less than 1d|ipv4 hash:ip|9441 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/mail/0?age=1d)
[bi_mail_1_7d](http://iplists.firehol.org/?ipset=bi_mail_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category mail with score above 1 and age less than 7d|ipv4 hash:ip|477 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/mail/1?age=7d)
[bi_mail_2_30d](http://iplists.firehol.org/?ipset=bi_mail_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category mail with score above 2 and age less than 30d|ipv4 hash:ip|1769 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/mail/2?age=30d)
[bi_named_0_1d](http://iplists.firehol.org/?ipset=bi_named_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category named with score above 0 and age less than 1d|ipv4 hash:ip|14 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/named/0?age=1d)
[bi_owncloud_0_1d](http://iplists.firehol.org/?ipset=bi_owncloud_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category owncloud with score above 0 and age less than 1d|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/owncloud/0?age=1d)
[bi_plesk-postfix_0_1d](http://iplists.firehol.org/?ipset=bi_plesk-postfix_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category plesk-postfix with score above 0 and age less than 1d|ipv4 hash:ip|34 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/plesk-postfix/0?age=1d)
[bi_postfix-sasl_0_1d](http://iplists.firehol.org/?ipset=bi_postfix-sasl_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category postfix-sasl with score above 0 and age less than 1d|ipv4 hash:ip|260 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/postfix-sasl/0?age=1d)
[bi_postfix-sasl_1_7d](http://iplists.firehol.org/?ipset=bi_postfix-sasl_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category postfix-sasl with score above 1 and age less than 7d|ipv4 hash:ip|32 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/postfix-sasl/1?age=7d)
[bi_postfix-sasl_2_30d](http://iplists.firehol.org/?ipset=bi_postfix-sasl_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category postfix-sasl with score above 2 and age less than 30d|ipv4 hash:ip|689 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/postfix-sasl/2?age=30d)
[bi_postfix_0_1d](http://iplists.firehol.org/?ipset=bi_postfix_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category postfix with score above 0 and age less than 1d|ipv4 hash:ip|2663 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/postfix/0?age=1d)
[bi_postfix_1_7d](http://iplists.firehol.org/?ipset=bi_postfix_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category postfix with score above 1 and age less than 7d|ipv4 hash:ip|223 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/postfix/1?age=7d)
[bi_postfix_2_30d](http://iplists.firehol.org/?ipset=bi_postfix_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category postfix with score above 2 and age less than 30d|ipv4 hash:ip|242 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/postfix/2?age=30d)
[bi_proftpd_0_1d](http://iplists.firehol.org/?ipset=bi_proftpd_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category proftpd with score above 0 and age less than 1d|ipv4 hash:ip|163 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/proftpd/0?age=1d)
[bi_proftpd_1_7d](http://iplists.firehol.org/?ipset=bi_proftpd_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category proftpd with score above 1 and age less than 7d|ipv4 hash:ip|21 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/proftpd/1?age=7d)
[bi_proftpd_2_30d](http://iplists.firehol.org/?ipset=bi_proftpd_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category proftpd with score above 2 and age less than 30d|ipv4 hash:ip|87 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/proftpd/2?age=30d)
[bi_pureftpd_0_1d](http://iplists.firehol.org/?ipset=bi_pureftpd_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category pureftpd with score above 0 and age less than 1d|ipv4 hash:ip|104 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/pureftpd/0?age=1d)
[bi_pureftpd_1_7d](http://iplists.firehol.org/?ipset=bi_pureftpd_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category pureftpd with score above 1 and age less than 7d|ipv4 hash:ip|18 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/pureftpd/1?age=7d)
[bi_pureftpd_2_30d](http://iplists.firehol.org/?ipset=bi_pureftpd_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category pureftpd with score above 2 and age less than 30d|ipv4 hash:ip|23 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/pureftpd/2?age=30d)
[bi_qmail-smtp_0_1d](http://iplists.firehol.org/?ipset=bi_qmail-smtp_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category qmail-smtp with score above 0 and age less than 1d|ipv4 hash:ip|4 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/qmail-smtp/0?age=1d)
[bi_rdp_0_1d](http://iplists.firehol.org/?ipset=bi_rdp_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category rdp with score above 0 and age less than 1d|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/rdp/0?age=1d)
[bi_sasl_0_1d](http://iplists.firehol.org/?ipset=bi_sasl_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category sasl with score above 0 and age less than 1d|ipv4 hash:ip|3692 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/sasl/0?age=1d)
[bi_sasl_1_7d](http://iplists.firehol.org/?ipset=bi_sasl_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category sasl with score above 1 and age less than 7d|ipv4 hash:ip|104 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/sasl/1?age=7d)
[bi_sasl_2_30d](http://iplists.firehol.org/?ipset=bi_sasl_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category sasl with score above 2 and age less than 30d|ipv4 hash:ip|196 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/sasl/2?age=30d)
[bi_sip_0_1d](http://iplists.firehol.org/?ipset=bi_sip_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category sip with score above 0 and age less than 1d|ipv4 hash:ip|19 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/sip/0?age=1d)
[bi_sip_1_7d](http://iplists.firehol.org/?ipset=bi_sip_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category sip with score above 1 and age less than 7d|ipv4 hash:ip|1 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/sip/1?age=7d)
[bi_sip_2_30d](http://iplists.firehol.org/?ipset=bi_sip_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category sip with score above 2 and age less than 30d|ipv4 hash:ip|2 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/sip/2?age=30d)
[bi_smtp_0_1d](http://iplists.firehol.org/?ipset=bi_smtp_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category smtp with score above 0 and age less than 1d|ipv4 hash:ip|102 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/smtp/0?age=1d)
[bi_spam_0_1d](http://iplists.firehol.org/?ipset=bi_spam_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category spam with score above 0 and age less than 1d|ipv4 hash:ip|1104 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/spam/0?age=1d)
[bi_spam_1_7d](http://iplists.firehol.org/?ipset=bi_spam_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category spam with score above 1 and age less than 7d|ipv4 hash:ip|146 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/spam/1?age=7d)
[bi_sql-attack_0_1d](http://iplists.firehol.org/?ipset=bi_sql-attack_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category sql-attack with score above 0 and age less than 1d|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/sql-attack/0?age=1d)
[bi_sql_0_1d](http://iplists.firehol.org/?ipset=bi_sql_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category sql with score above 0 and age less than 1d|ipv4 hash:ip|72 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/sql/0?age=1d)
[bi_ssh-blocklist_0_1d](http://iplists.firehol.org/?ipset=bi_ssh-blocklist_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category ssh-blocklist with score above 0 and age less than 1d|ipv4 hash:ip|13 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/ssh-blocklist/0?age=1d)
[bi_ssh-ddos_0_1d](http://iplists.firehol.org/?ipset=bi_ssh-ddos_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category ssh-ddos with score above 0 and age less than 1d|ipv4 hash:ip|41 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/ssh-ddos/0?age=1d)
[bi_ssh-ddos_2_30d](http://iplists.firehol.org/?ipset=bi_ssh-ddos_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category ssh-ddos with score above 2 and age less than 30d|ipv4 hash:ip|24 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/ssh-ddos/2?age=30d)
[bi_ssh_0_1d](http://iplists.firehol.org/?ipset=bi_ssh_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category ssh with score above 0 and age less than 1d|ipv4 hash:ip|35690 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/ssh/0?age=1d)
[bi_ssh_1_7d](http://iplists.firehol.org/?ipset=bi_ssh_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category ssh with score above 1 and age less than 7d|ipv4 hash:ip|21949 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/ssh/1?age=7d)
[bi_ssh_2_30d](http://iplists.firehol.org/?ipset=bi_ssh_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category ssh with score above 2 and age less than 30d|ipv4 hash:ip|43500 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/ssh/2?age=30d)
[bi_sshd_0_1d](http://iplists.firehol.org/?ipset=bi_sshd_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category sshd with score above 0 and age less than 1d|ipv4 hash:ip|32130 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/sshd/0?age=1d)
[bi_sshd_1_7d](http://iplists.firehol.org/?ipset=bi_sshd_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category sshd with score above 1 and age less than 7d|ipv4 hash:ip|16867 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/sshd/1?age=7d)
[bi_sshd_2_30d](http://iplists.firehol.org/?ipset=bi_sshd_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category sshd with score above 2 and age less than 30d|ipv4 hash:ip|19027 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/sshd/2?age=30d)
[bi_telnet_0_1d](http://iplists.firehol.org/?ipset=bi_telnet_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category telnet with score above 0 and age less than 1d|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/telnet/0?age=1d)
[bi_telnet_1_7d](http://iplists.firehol.org/?ipset=bi_telnet_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category telnet with score above 1 and age less than 7d|ipv4 hash:ip|4 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/telnet/1?age=7d)
[bi_telnet_2_30d](http://iplists.firehol.org/?ipset=bi_telnet_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category telnet with score above 2 and age less than 30d|ipv4 hash:ip|5 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/telnet/2?age=30d)
[bi_unknown_0_1d](http://iplists.firehol.org/?ipset=bi_unknown_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category unknown with score above 0 and age less than 1d|ipv4 hash:ip|43 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/unknown/0?age=1d)
[bi_unknown_1_7d](http://iplists.firehol.org/?ipset=bi_unknown_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category unknown with score above 1 and age less than 7d|ipv4 hash:ip|47 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/unknown/1?age=7d)
[bi_unknown_2_30d](http://iplists.firehol.org/?ipset=bi_unknown_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category unknown with score above 2 and age less than 30d|ipv4 hash:ip|95 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/unknown/2?age=30d)
[bi_username-notfound_0_1d](http://iplists.firehol.org/?ipset=bi_username-notfound_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category username-notfound with score above 0 and age less than 1d|ipv4 hash:ip|25 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/username-notfound/0?age=1d)
[bi_voip_0_1d](http://iplists.firehol.org/?ipset=bi_voip_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category voip with score above 0 and age less than 1d|ipv4 hash:ip|98 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/voip/0?age=1d)
[bi_voip_1_7d](http://iplists.firehol.org/?ipset=bi_voip_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category voip with score above 1 and age less than 7d|ipv4 hash:ip|10 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/voip/1?age=7d)
[bi_voip_2_30d](http://iplists.firehol.org/?ipset=bi_voip_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category voip with score above 2 and age less than 30d|ipv4 hash:ip|10 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/voip/2?age=30d)
[bi_vsftpd_0_1d](http://iplists.firehol.org/?ipset=bi_vsftpd_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category vsftpd with score above 0 and age less than 1d|ipv4 hash:ip|3 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/vsftpd/0?age=1d)
[bi_vsftpd_2_30d](http://iplists.firehol.org/?ipset=bi_vsftpd_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category vsftpd with score above 2 and age less than 30d|ipv4 hash:ip|66 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/vsftpd/2?age=30d)
[bi_wordpress_0_1d](http://iplists.firehol.org/?ipset=bi_wordpress_0_1d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category wordpress with score above 0 and age less than 1d|ipv4 hash:ip|666 unique IPs|updated every 30 mins from [this link](https://www.badips.com/get/list/wordpress/0?age=1d)
[bi_wordpress_1_7d](http://iplists.firehol.org/?ipset=bi_wordpress_1_7d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category wordpress with score above 1 and age less than 7d|ipv4 hash:ip|100 unique IPs|updated every 6 hours from [this link](https://www.badips.com/get/list/wordpress/1?age=7d)
[bi_wordpress_2_30d](http://iplists.firehol.org/?ipset=bi_wordpress_2_30d)|[BadIPs.com](https://www.badips.com/) Bad IPs in category wordpress with score above 2 and age less than 30d|ipv4 hash:ip|222 unique IPs|updated every 1 day from [this link](https://www.badips.com/get/list/wordpress/2?age=30d)
[bitcoin_blockchain_info_1d](http://iplists.firehol.org/?ipset=bitcoin_blockchain_info_1d)|[Blockchain.info](https://blockchain.info/en/connected-nodes) Bitcoin nodes connected to Blockchain.info.|ipv4 hash:ip|988 unique IPs|updated every 10 mins from [this link](https://blockchain.info/en/connected-nodes)
[bitcoin_blockchain_info_30d](http://iplists.firehol.org/?ipset=bitcoin_blockchain_info_30d)|[Blockchain.info](https://blockchain.info/en/connected-nodes) Bitcoin nodes connected to Blockchain.info.|ipv4 hash:ip|8196 unique IPs|updated every 10 mins from [this link](https://blockchain.info/en/connected-nodes)
[bitcoin_blockchain_info_7d](http://iplists.firehol.org/?ipset=bitcoin_blockchain_info_7d)|[Blockchain.info](https://blockchain.info/en/connected-nodes) Bitcoin nodes connected to Blockchain.info.|ipv4 hash:ip|2636 unique IPs|updated every 10 mins from [this link](https://blockchain.info/en/connected-nodes)
[bitcoin_nodes](http://iplists.firehol.org/?ipset=bitcoin_nodes)|[BitNodes](https://getaddr.bitnodes.io/) Bitcoin connected nodes, globally.|ipv4 hash:ip|7649 unique IPs|updated every 10 mins from [this link](https://getaddr.bitnodes.io/api/v1/snapshots/latest/)
[bitcoin_nodes_1d](http://iplists.firehol.org/?ipset=bitcoin_nodes_1d)|[BitNodes](https://getaddr.bitnodes.io/) Bitcoin connected nodes, globally.|ipv4 hash:ip|8455 unique IPs|updated every 10 mins from [this link](https://getaddr.bitnodes.io/api/v1/snapshots/latest/)
[bitcoin_nodes_30d](http://iplists.firehol.org/?ipset=bitcoin_nodes_30d)|[BitNodes](https://getaddr.bitnodes.io/) Bitcoin connected nodes, globally.|ipv4 hash:ip|18461 unique IPs|updated every 10 mins from [this link](https://getaddr.bitnodes.io/api/v1/snapshots/latest/)
[bitcoin_nodes_7d](http://iplists.firehol.org/?ipset=bitcoin_nodes_7d)|[BitNodes](https://getaddr.bitnodes.io/) Bitcoin connected nodes, globally.|ipv4 hash:ip|10794 unique IPs|updated every 10 mins from [this link](https://getaddr.bitnodes.io/api/v1/snapshots/latest/)
[blocklist_de](http://iplists.firehol.org/?ipset=blocklist_de)|[Blocklist.de](https://www.blocklist.de/) IPs that have been detected by fail2ban in the last 48 hours|ipv4 hash:ip|32090 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/all.txt)
[blocklist_de_apache](http://iplists.firehol.org/?ipset=blocklist_de_apache)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours as having run attacks on the service Apache, Apache-DDOS, RFI-Attacks.|ipv4 hash:ip|9379 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/apache.txt)
[blocklist_de_bots](http://iplists.firehol.org/?ipset=blocklist_de_bots)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours as having run attacks on the RFI-Attacks, REG-Bots, IRC-Bots or BadBots (BadBots = it has posted a Spam-Comment on a open Forum or Wiki).|ipv4 hash:ip|44 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/bots.txt)
[blocklist_de_bruteforce](http://iplists.firehol.org/?ipset=blocklist_de_bruteforce)|[Blocklist.de](https://www.blocklist.de/) All IPs which attacks Joomla, Wordpress and other Web-Logins with Brute-Force Logins.|ipv4 hash:ip|1081 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/bruteforcelogin.txt)
[blocklist_de_ftp](http://iplists.firehol.org/?ipset=blocklist_de_ftp)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours for attacks on the Service FTP.|ipv4 hash:ip|1145 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/ftp.txt)
[blocklist_de_imap](http://iplists.firehol.org/?ipset=blocklist_de_imap)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours for attacks on the Service imap, sasl, pop3, etc.|ipv4 hash:ip|2724 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/imap.txt)
[blocklist_de_mail](http://iplists.firehol.org/?ipset=blocklist_de_mail)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours as having run attacks on the service Mail, Postfix.|ipv4 hash:ip|18518 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/mail.txt)
[blocklist_de_sip](http://iplists.firehol.org/?ipset=blocklist_de_sip)|[Blocklist.de](https://www.blocklist.de/) All IP addresses that tried to login in a SIP, VOIP or Asterisk Server and are included in the IPs list from infiltrated.net|ipv4 hash:ip|192 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/sip.txt)
[blocklist_de_ssh](http://iplists.firehol.org/?ipset=blocklist_de_ssh)|[Blocklist.de](https://www.blocklist.de/) All IP addresses which have been reported within the last 48 hours as having run attacks on the service SSH.|ipv4 hash:ip|11071 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/ssh.txt)
[blocklist_de_strongips](http://iplists.firehol.org/?ipset=blocklist_de_strongips)|[Blocklist.de](https://www.blocklist.de/) All IPs which are older then 2 month and have more then 5.000 attacks.|ipv4 hash:ip|590 unique IPs|updated every 15 mins from [this link](http://lists.blocklist.de/lists/strongips.txt)
[blocklist_net_ua](http://iplists.firehol.org/?ipset=blocklist_net_ua)|[blocklist.net.ua](https://blocklist.net.ua) The BlockList project was created to become protection against negative influence of the harmful and potentially dangerous events on the Internet. First of all this service will help internet and hosting providers to protect subscribers sites from being hacked. BlockList will help to stop receiving a large amount of spam from dubious SMTP relays or from attempts of brute force passwords to servers and network equipment.|ipv4 hash:ip|46683 unique IPs|updated every 10 mins from [this link](https://blocklist.net.ua/blocklist.csv)
[blueliv_crimeserver_last](http://iplists.firehol.org/?ipset=blueliv_crimeserver_last)|[blueliv.com](https://www.blueliv.com/) Last 6 hours Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|24381 unique IPs|updated every 6 hours
[blueliv_crimeserver_last_1d](http://iplists.firehol.org/?ipset=blueliv_crimeserver_last_1d)|[blueliv.com](https://www.blueliv.com/) Last 6 hours Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|58312 unique IPs|updated every 6 hours
[blueliv_crimeserver_last_2d](http://iplists.firehol.org/?ipset=blueliv_crimeserver_last_2d)|[blueliv.com](https://www.blueliv.com/) Last 6 hours Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|71293 unique IPs|updated every 6 hours
[blueliv_crimeserver_last_30d](http://iplists.firehol.org/?ipset=blueliv_crimeserver_last_30d)|[blueliv.com](https://www.blueliv.com/) Last 6 hours Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|87551 unique IPs|updated every 6 hours
[blueliv_crimeserver_last_7d](http://iplists.firehol.org/?ipset=blueliv_crimeserver_last_7d)|[blueliv.com](https://www.blueliv.com/) Last 6 hours Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|77098 unique IPs|updated every 6 hours
[blueliv_crimeserver_online](http://iplists.firehol.org/?ipset=blueliv_crimeserver_online)|[blueliv.com](https://www.blueliv.com/) Online Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|15628 unique IPs|updated every 1 day
[blueliv_crimeserver_recent](http://iplists.firehol.org/?ipset=blueliv_crimeserver_recent)|[blueliv.com](https://www.blueliv.com/) Recent Cybercrime IPs, in all categories: BACKDOOR, C_AND_C, EXPLOIT_KIT, MALWARE and PHISHING (to download the source data you need an API key from blueliv.com)|ipv4 hash:ip|64076 unique IPs|updated every 1 day
[bm_tor](http://iplists.firehol.org/?ipset=bm_tor)|[torstatus.blutmagie.de](https://torstatus.blutmagie.de) list of all TOR network servers|ipv4 hash:ip|6327 unique IPs|updated every 30 mins from [this link](https://torstatus.blutmagie.de/ip_list_all.php/Tor_ip_list_ALL.csv)
[bogons](http://iplists.firehol.org/?ipset=bogons)|[Team-Cymru.org](http://www.team-cymru.org) private and reserved addresses defined by RFC 1918, RFC 5735, and RFC 6598 and netblocks that have not been allocated to a regional internet registry|ipv4 hash:net|13 subnets, 592708608 unique IPs|updated every 1 day
[botscout](http://iplists.firehol.org/?ipset=botscout)|[BotScout](http://botscout.com/) helps prevent automated web scripts, known as bots, from registering on forums, polluting databases, spreading spam, and abusing forms on web sites. They do this by tracking the names, IPs, and email addresses that bots use and logging them as unique signatures for future reference. They also provide a simple yet powerful API that you can use to test forms when they're submitted on your site. This list is composed of the most recently-caught bots.|ipv4 hash:ip|25 unique IPs|updated every 30 mins from [this link](http://botscout.com/last_caught_cache.htm)
[botscout_1d](http://iplists.firehol.org/?ipset=botscout_1d)|[BotScout](http://botscout.com/) helps prevent automated web scripts, known as bots, from registering on forums, polluting databases, spreading spam, and abusing forms on web sites. They do this by tracking the names, IPs, and email addresses that bots use and logging them as unique signatures for future reference. They also provide a simple yet powerful API that you can use to test forms when they're submitted on your site. This list is composed of the most recently-caught bots.|ipv4 hash:ip|1395 unique IPs|updated every 30 mins from [this link](http://botscout.com/last_caught_cache.htm)
[botscout_30d](http://iplists.firehol.org/?ipset=botscout_30d)|[BotScout](http://botscout.com/) helps prevent automated web scripts, known as bots, from registering on forums, polluting databases, spreading spam, and abusing forms on web sites. They do this by tracking the names, IPs, and email addresses that bots use and logging them as unique signatures for future reference. They also provide a simple yet powerful API that you can use to test forms when they're submitted on your site. This list is composed of the most recently-caught bots.|ipv4 hash:ip|17160 unique IPs|updated every 30 mins from [this link](http://botscout.com/last_caught_cache.htm)
[botscout_7d](http://iplists.firehol.org/?ipset=botscout_7d)|[BotScout](http://botscout.com/) helps prevent automated web scripts, known as bots, from registering on forums, polluting databases, spreading spam, and abusing forms on web sites. They do this by tracking the names, IPs, and email addresses that bots use and logging them as unique signatures for future reference. They also provide a simple yet powerful API that you can use to test forms when they're submitted on your site. This list is composed of the most recently-caught bots.|ipv4 hash:ip|5871 unique IPs|updated every 30 mins from [this link](http://botscout.com/last_caught_cache.htm)
[botvrij_dst](http://iplists.firehol.org/?ipset=botvrij_dst)|[botvrij.eu](http://www.botvrij.eu/) Indicators of Compromise (IOCS) about malicious destination IPs, gathered via open source information feeds (blog pages and PDF documents) and then consolidated into different datasets. To ensure the quality of the data all entries older than approx. 6 months are removed.|ipv4 hash:ip|56 unique IPs|updated every 1 day from [this link](http://www.botvrij.eu/data/ioclist.ip-dst.raw)
[botvrij_src](http://iplists.firehol.org/?ipset=botvrij_src)|[botvrij.eu](http://www.botvrij.eu/) Indicators of Compromise (IOCS) about malicious source IPs, gathered via open source information feeds (blog pages and PDF documents) and then consolidated into different datasets. To ensure the quality of the data all entries older than approx. 6 months are removed.|ipv4 hash:ip|0 unique IPs|updated every 1 day from [this link](http://www.botvrij.eu/data/ioclist.ip-src.raw)
[bruteforceblocker](http://iplists.firehol.org/?ipset=bruteforceblocker)|[danger.rulez.sk bruteforceblocker](http://danger.rulez.sk/index.php/bruteforceblocker/) (fail2ban alternative for SSH on OpenBSD). This is an automatically generated list from users reporting failed authentication attempts. An IP seems to be included if 3 or more users report it. Its retention pocily seems 30 days.|ipv4 hash:ip|1225 unique IPs|updated every 3 hours from [this link](http://danger.rulez.sk/projects/bruteforceblocker/blist.php)
[ciarmy](http://iplists.firehol.org/?ipset=ciarmy)|[CIArmy.com](http://ciarmy.com/) IPs with poor Rogue Packet score that have not yet been identified as malicious by the community|ipv4 hash:ip|15000 unique IPs|updated every 3 hours from [this link](http://cinsscore.com/list/ci-badguys.txt)
[cidr_report_bogons](http://iplists.firehol.org/?ipset=cidr_report_bogons)|Unallocated (Free) Address Space, generated on a daily basis using the IANA registry files, the Regional Internet Registry stats files and the Regional Internet Registry whois data.|ipv4 hash:net|3258 subnets, 594819904 unique IPs|updated every 1 day from [this link](http://www.cidr-report.org/bogons/freespace-prefix.txt)
[cleanmx_phishing](http://iplists.firehol.org/?ipset=cleanmx_phishing)|[Clean-MX.de](http://support.clean-mx.de/) IPs sending phishing messages|ipv4 hash:ip|4519 unique IPs|updated every 30 mins from [this link](http://support.clean-mx.de/clean-mx/xmlphishing?response=alive&format=csv&domain=)
[cleanmx_viruses](http://iplists.firehol.org/?ipset=cleanmx_viruses)|[Clean-MX.de](http://support.clean-mx.de/clean-mx/viruses.php) IPs with viruses|ipv4 hash:ip|12190 unique IPs|updated every 30 mins from [this link](http://support.clean-mx.de/clean-mx/xmlviruses.php?response=alive&fields=ip)
[cleantalk](http://iplists.firehol.org/?ipset=cleantalk)|[CleanTalk](https://cleantalk.org/) Today's HTTP Spammers (includes: cleantalk_new cleantalk_updated)|ipv4 hash:ip|923 unique IPs|updated every 1 min
[cleantalk_1d](http://iplists.firehol.org/?ipset=cleantalk_1d)|[CleanTalk](https://cleantalk.org/) Today's HTTP Spammers (includes: cleantalk_new_1d cleantalk_updated_1d)|ipv4 hash:ip|4522 unique IPs|updated every 1 min
[cleantalk_30d](http://iplists.firehol.org/?ipset=cleantalk_30d)|[CleanTalk](https://cleantalk.org/) Today's HTTP Spammers (includes: cleantalk_new_30d cleantalk_updated_30d)|ipv4 hash:ip|85111 unique IPs|updated every 1 min
[cleantalk_7d](http://iplists.firehol.org/?ipset=cleantalk_7d)|[CleanTalk](https://cleantalk.org/) Today's HTTP Spammers (includes: cleantalk_new_7d cleantalk_updated_7d)|ipv4 hash:ip|37052 unique IPs|updated every 1 min
[cleantalk_new](http://iplists.firehol.org/?ipset=cleantalk_new)|[CleanTalk](https://cleantalk.org/) Recent HTTP Spammers|ipv4 hash:ip|500 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/submited_today)
[cleantalk_new_1d](http://iplists.firehol.org/?ipset=cleantalk_new_1d)|[CleanTalk](https://cleantalk.org/) Recent HTTP Spammers|ipv4 hash:ip|2038 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/submited_today)
[cleantalk_new_30d](http://iplists.firehol.org/?ipset=cleantalk_new_30d)|[CleanTalk](https://cleantalk.org/) Recent HTTP Spammers|ipv4 hash:ip|58370 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/submited_today)
[cleantalk_new_7d](http://iplists.firehol.org/?ipset=cleantalk_new_7d)|[CleanTalk](https://cleantalk.org/) Recent HTTP Spammers|ipv4 hash:ip|23092 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/submited_today)
[cleantalk_top20](http://iplists.firehol.org/?ipset=cleantalk_top20)|[CleanTalk](https://cleantalk.org/) Top 20 HTTP Spammers|ipv4 hash:ip|20 unique IPs|updated every 1 day from [this link](https://cleantalk.org/blacklists/top20)
[cleantalk_updated](http://iplists.firehol.org/?ipset=cleantalk_updated)|[CleanTalk](https://cleantalk.org/) Recurring HTTP Spammers|ipv4 hash:ip|500 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/updated_today)
[cleantalk_updated_1d](http://iplists.firehol.org/?ipset=cleantalk_updated_1d)|[CleanTalk](https://cleantalk.org/) Recurring HTTP Spammers|ipv4 hash:ip|3070 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/updated_today)
[cleantalk_updated_30d](http://iplists.firehol.org/?ipset=cleantalk_updated_30d)|[CleanTalk](https://cleantalk.org/) Recurring HTTP Spammers|ipv4 hash:ip|36751 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/updated_today)
[cleantalk_updated_7d](http://iplists.firehol.org/?ipset=cleantalk_updated_7d)|[CleanTalk](https://cleantalk.org/) Recurring HTTP Spammers|ipv4 hash:ip|18580 unique IPs|updated every 15 mins from [this link](https://cleantalk.org/blacklists/updated_today)
[coinbl_hosts](http://iplists.firehol.org/?ipset=coinbl_hosts)|[CoinBlockerLists](https://gitlab.com/ZeroDot1/CoinBlockerLists) Simple lists that can help prevent cryptomining in the browser or other applications. This list contains all domains - A list for administrators to prevent mining in networks. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|5116 unique IPs|updated every 1 day from [this link](https://zerodot1.gitlab.io/CoinBlockerLists/hosts)
[coinbl_hosts_browser](http://iplists.firehol.org/?ipset=coinbl_hosts_browser)|[CoinBlockerLists](https://gitlab.com/ZeroDot1/CoinBlockerLists) Simple lists that can help prevent cryptomining in the browser or other applications. A hosts list to prevent browser mining only. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|421 unique IPs|updated every 1 day from [this link](https://zerodot1.gitlab.io/CoinBlockerLists/hosts_browser)
[coinbl_hosts_optional](http://iplists.firehol.org/?ipset=coinbl_hosts_optional)|[CoinBlockerLists](https://gitlab.com/ZeroDot1/CoinBlockerLists) Simple lists that can help prevent cryptomining in the browser or other applications. This list contains additional domains, for administrators to prevent mining in networks. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|420 unique IPs|updated every 1 day from [this link](https://zerodot1.gitlab.io/CoinBlockerLists/hosts_optional)
[coinbl_ips](http://iplists.firehol.org/?ipset=coinbl_ips)|[CoinBlockerLists](https://gitlab.com/ZeroDot1/CoinBlockerLists) Simple lists that can help prevent cryptomining in the browser or other applications. This list contains all IPs - An additional list for administrators to prevent mining in networks. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|1390 unique IPs|updated every 1 day from [this link](https://zerodot1.gitlab.io/CoinBlockerLists/MiningServerIPList.txt)
[cruzit_web_attacks](http://iplists.firehol.org/?ipset=cruzit_web_attacks)|[CruzIt.com](http://www.cruzit.com/wbl.php) IPs of compromised machines scanning for vulnerabilities and DDOS attacks|ipv4 hash:ip|9646 unique IPs|updated every 12 hours from [this link](http://www.cruzit.com/xwbl2txt.php)
[cta_cryptowall](http://iplists.firehol.org/?ipset=cta_cryptowall)|[Cyber Threat Alliance](http://www.cyberthreatalliance.org/cryptowall-dashboard.html) CryptoWall is one of the most lucrative and broad-reaching ransomware campaigns affecting Internet users today. Sharing intelligence and analysis resources, the CTA profiled the latest version of CryptoWall, which impacted hundreds of thousands of users, resulting in over US $325 million in damages worldwide.|ipv4 hash:ip|1360 unique IPs|updated every 1 day from [this link](https://public.tableau.com/views/CTAOnlineViz/DashboardData.csv?:embed=y&:showVizHome=no&:showTabs=y&:display_count=y&:display_static_image=y&:bootstrapWhenNotified=true)
[cybercrime](http://iplists.firehol.org/?ipset=cybercrime)|[CyberCrime](http://cybercrime-tracker.net/) A project tracking Command and Control.|ipv4 hash:ip|1553 unique IPs|updated every 12 hours from [this link](http://cybercrime-tracker.net/fuckerz.php)
[darklist_de](http://iplists.firehol.org/?ipset=darklist_de)|[darklist.de](http://www.darklist.de/) ssh fail2ban reporting|ipv4 hash:net|12555 subnets, 308957 unique IPs|updated every 1 day from [this link](http://www.darklist.de/raw.php)
[datacenters](http://iplists.firehol.org/?ipset=datacenters)|[Nick Galbreath](https://github.com/client9/ipcat) This is a list of IPv4 address that correspond to datacenters, co-location centers, shared and virtual webhosting providers. In other words, ip addresses that end web consumers should not be using.|ipv4 hash:net|4224 subnets, 95959476 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/client9/ipcat/master/datacenters.csv)
[dataplane_dnsrd](http://iplists.firehol.org/?ipset=dataplane_dnsrd)|[DataPlane.org](https://dataplane.org/) IP addresses that have been identified as sending recursive DNS queries to a remote host. This report lists addresses that may be cataloging open DNS resolvers or evaluating cache entries.|ipv4 hash:ip|646 unique IPs|updated every 1 hour
[dataplane_dnsrdany](http://iplists.firehol.org/?ipset=dataplane_dnsrdany)|[DataPlane.org](https://dataplane.org/) IP addresses that have been identified as sending recursive DNS IN ANY queries to a remote host. This report lists addresses that may be cataloging open DNS resolvers for the purpose of later using them to facilitate DNS amplification and reflection attacks.|ipv4 hash:ip|10 unique IPs|updated every 1 hour
[dataplane_dnsversion](http://iplists.firehol.org/?ipset=dataplane_dnsversion)|[DataPlane.org](https://dataplane.org/) IP addresses that have been identified as sending DNS CH TXT VERSION.BIND queries to a remote host. This report lists addresses that may be cataloging DNS software.|ipv4 hash:ip|439 unique IPs|updated every 1 hour
[dataplane_sipinvitation](http://iplists.firehol.org/?ipset=dataplane_sipinvitation)|[DataPlane.org](https://dataplane.org/) IP addresses that have been seen initiating a SIP INVITE operation to a remote host. This report lists hosts that are suspicious of more than just port scanning. These hosts may be SIP client cataloging or conducting various forms of telephony abuse.|ipv4 hash:ip|42 unique IPs|updated every 1 hour
[dataplane_sipquery](http://iplists.firehol.org/?ipset=dataplane_sipquery)|[DataPlane.org](https://dataplane.org/) IP addresses that has been seen initiating a SIP OPTIONS query to a remote host. This report lists hosts that are suspicious of more than just port scanning. These hosts may be SIP server cataloging or conducting various forms of telephony abuse.|ipv4 hash:ip|785 unique IPs|updated every 1 hour
[dataplane_sipregistration](http://iplists.firehol.org/?ipset=dataplane_sipregistration)|[DataPlane.org](https://dataplane.org/) IP addresses that have been seen initiating a SIP REGISTER operation to a remote host. This report lists hosts that are suspicious of more than just port scanning. These hosts may be SIP client cataloging or conducting various forms of telephony abuse.|ipv4 hash:ip|49 unique IPs|updated every 1 hour
[dataplane_sshclient](http://iplists.firehol.org/?ipset=dataplane_sshclient)|[DataPlane.org](https://dataplane.org/) IP addresses that has been seen initiating an SSH connection to a remote host. This report lists hosts that are suspicious of more than just port scanning. These hosts may be SSH server cataloging or conducting authentication attack attempts.|ipv4 hash:ip|18740 unique IPs|updated every 1 hour
[dataplane_sshpwauth](http://iplists.firehol.org/?ipset=dataplane_sshpwauth)|[DataPlane.org](https://dataplane.org/) IP addresses that has been seen attempting to remotely login to a host using SSH password authentication. This report lists hosts that are highly suspicious and are likely conducting malicious SSH password authentication attacks.|ipv4 hash:ip|15997 unique IPs|updated every 1 hour
[dataplane_vncrfb](http://iplists.firehol.org/?ipset=dataplane_vncrfb)|[DataPlane.org](https://dataplane.org/) IP addresses that have been seen initiating a VNC remote frame buffer (RFB) session to a remote host. This report lists hosts that are suspicious of more than just port scanning. These hosts may be VNC server cataloging or conducting various forms of remote access abuse.|ipv4 hash:ip|562 unique IPs|updated every 1 hour
[dm_tor](http://iplists.firehol.org/?ipset=dm_tor)|[dan.me.uk](https://www.dan.me.uk) dynamic list of TOR nodes|ipv4 hash:ip|6342 unique IPs|updated every 30 mins from [this link](https://www.dan.me.uk/torlist/)
[dronebl_anonymizers](http://iplists.firehol.org/?ipset=dronebl_anonymizers)|[DroneBL.org](https://dronebl.org) List of open proxies. It includes IPs which DroneBL categorizes as SOCKS proxies (8), HTTP proxies (9), web page proxies (11), WinGate proxies (14), proxy chains (10).|ipv4 hash:net|950288 subnets, 1035105 unique IPs|updated every 1 min
[dronebl_auto_botnets](http://iplists.firehol.org/?ipset=dronebl_auto_botnets)|[DroneBL.org](https://dronebl.org) IPs of automatically detected botnets. It includes IPs for which DroneBL responds with 17.|ipv4 hash:net|9659 subnets, 9767 unique IPs|updated every 1 min
[dronebl_autorooting_worms](http://iplists.firehol.org/?ipset=dronebl_autorooting_worms)|[DroneBL.org](https://dronebl.org) IPs of autorooting worms. It includes IPs for which DroneBL responds with 16. These are usually SSH bruteforce attacks.|ipv4 hash:net|751 subnets, 786 unique IPs|updated every 1 min
[dronebl_compromised](http://iplists.firehol.org/?ipset=dronebl_compromised)|[DroneBL.org](https://dronebl.org) IPs of compromised routers / gateways. It includes IPs for which DroneBL responds with 15 (BOPM detected).|ipv4 hash:net|55909 subnets, 187885 unique IPs|updated every 1 min
[dronebl_ddos_drones](http://iplists.firehol.org/?ipset=dronebl_ddos_drones)|[DroneBL.org](https://dronebl.org) IPs of DDoS drones. It includes IPs for which DroneBL responds with 7.|ipv4 hash:net|802932 subnets, 843571 unique IPs|updated every 1 min
[dronebl_dns_mx_on_irc](http://iplists.firehol.org/?ipset=dronebl_dns_mx_on_irc)|[DroneBL.org](https://dronebl.org) List of IPs of DNS / MX hostname detected on IRC. It includes IPs for which DroneBL responds with 18.|ipv4 hash:net|538 subnets, 543 unique IPs|updated every 1 min
[dronebl_irc_drones](http://iplists.firehol.org/?ipset=dronebl_irc_drones)|[DroneBL.org](https://dronebl.org) List of IRC spam drones (litmus/sdbot/fyle). It includes IPs for which DroneBL responds with 3.|ipv4 hash:net|361682 subnets, 370621 unique IPs|updated every 1 min
[dronebl_unknown](http://iplists.firehol.org/?ipset=dronebl_unknown)|[DroneBL.org](https://dronebl.org) List of IPs of uncategorized threats. It includes IPs for which DroneBL responds with 255.|ipv4 hash:net|6 subnets, 6 unique IPs|updated every 1 min
[dronebl_worms_bots](http://iplists.firehol.org/?ipset=dronebl_worms_bots)|[DroneBL.org](https://dronebl.org) IPs of unknown worms or spambots. It includes IPs for which DroneBL responds with 6|ipv4 hash:net|92389 subnets, 167247 unique IPs|updated every 1 min
[dshield](http://iplists.firehol.org/?ipset=dshield)|[DShield.org](https://dshield.org/) top 20 attacking class C (/24) subnets over the last three days|ipv4 hash:net|19 subnets, 5120 unique IPs|updated every 10 mins from [this link](http://feeds.dshield.org/block.txt)
[dshield_1d](http://iplists.firehol.org/?ipset=dshield_1d)|[DShield.org](https://dshield.org/) top 20 attacking class C (/24) subnets over the last three days|ipv4 hash:net|24 subnets, 6400 unique IPs|updated every 10 mins from [this link](http://feeds.dshield.org/block.txt)
[dshield_30d](http://iplists.firehol.org/?ipset=dshield_30d)|[DShield.org](https://dshield.org/) top 20 attacking class C (/24) subnets over the last three days|ipv4 hash:net|76 subnets, 20736 unique IPs|updated every 10 mins from [this link](http://feeds.dshield.org/block.txt)
[dshield_7d](http://iplists.firehol.org/?ipset=dshield_7d)|[DShield.org](https://dshield.org/) top 20 attacking class C (/24) subnets over the last three days|ipv4 hash:net|47 subnets, 13056 unique IPs|updated every 10 mins from [this link](http://feeds.dshield.org/block.txt)
[dshield_top_1000](http://iplists.firehol.org/?ipset=dshield_top_1000)|[DShield.org](https://dshield.org/) top 1000 attacking hosts in the last 30 days|ipv4 hash:ip|885 unique IPs|updated every 1 hour from [this link](https://isc.sans.edu/api/sources/attacks/1000/)
[dyndns_ponmocup](http://iplists.firehol.org/?ipset=dyndns_ponmocup)|[DynDNS.org](http://security-research.dyndns.org/pub/malware-feeds/) Ponmocup. The malware powering the botnet has been around since 2006 and its known under various names, including Ponmocup, Vundo, Virtumonde, Milicenso and Swisyn. It has been used for ad fraud, data theft and downloading additional threats to infected systems. Ponmocup is one of the largest currently active and, with nine consecutive years, also one of the longest running, but it is rarely noticed as the operators take care to keep it operating under the radar.|ipv4 hash:ip|92 unique IPs|updated every 1 day from [this link](http://security-research.dyndns.org/pub/malware-feeds/ponmocup-infected-domains-shadowserver.csv)
[esentire_14072015_com](http://iplists.firehol.org/?ipset=esentire_14072015_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|579 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/14072015.com_watch_ip.lst)
[esentire_14072015q_com](http://iplists.firehol.org/?ipset=esentire_14072015q_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|575 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/14072015q.com_watch_ip.lst)
[esentire_22072014a_com](http://iplists.firehol.org/?ipset=esentire_22072014a_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|1290 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/22072014a.com_watch_ip.lst)
[esentire_22072014b_com](http://iplists.firehol.org/?ipset=esentire_22072014b_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|1288 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/22072014b.com_watch_ip.lst)
[esentire_22072014c_com](http://iplists.firehol.org/?ipset=esentire_22072014c_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|1289 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/22072014c.com_watch_ip.lst)
[esentire_atomictrivia_ru](http://iplists.firehol.org/?ipset=esentire_atomictrivia_ru)|Andromeda/Gamarue Checkin|ipv4 hash:ip|7 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/atomictrivia.ru_watch_ip.lst)
[esentire_auth_update_ru](http://iplists.firehol.org/?ipset=esentire_auth_update_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|1306 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/auth-update.ru_watch_ip.lst)
[esentire_burmundisoul_ru](http://iplists.firehol.org/?ipset=esentire_burmundisoul_ru)|Ursnif Variant CnC|ipv4 hash:ip|2551 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/burmundisoul.ru_watch_ip.lst)
[esentire_crazyerror_su](http://iplists.firehol.org/?ipset=esentire_crazyerror_su)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|18613 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/crazyerror.su_watch_ip.lst)
[esentire_dagestanskiiviskis_ru](http://iplists.firehol.org/?ipset=esentire_dagestanskiiviskis_ru)|Ursnif Variant CnC|ipv4 hash:ip|517 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/dagestanskiiviskis.ru_watch_ip.lst)
[esentire_differentia_ru](http://iplists.firehol.org/?ipset=esentire_differentia_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|12 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/differentia.ru_watch_ip.lst)
[esentire_disorderstatus_ru](http://iplists.firehol.org/?ipset=esentire_disorderstatus_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|7 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/disorderstatus.ru_watch_ip.lst)
[esentire_dorttlokolrt_com](http://iplists.firehol.org/?ipset=esentire_dorttlokolrt_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|23664 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/dorttlokolrt.com_watch_ip.lst)
[esentire_downs1_ru](http://iplists.firehol.org/?ipset=esentire_downs1_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|7231 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/downs1.ru_watch_ip.lst)
[esentire_ebankoalalusys_ru](http://iplists.firehol.org/?ipset=esentire_ebankoalalusys_ru)|Ursnif Variant CnC|ipv4 hash:ip|898 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/ebankoalalusys.ru_watch_ip.lst)
[esentire_emptyarray_ru](http://iplists.firehol.org/?ipset=esentire_emptyarray_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|20139 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/emptyarray.ru_watch_ip.lst)
[esentire_fioartd_com](http://iplists.firehol.org/?ipset=esentire_fioartd_com)|Andromeda/Gamarue Checkin|ipv4 hash:ip|601 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/fioartd.com_watch_ip.lst)
[esentire_getarohirodrons_com](http://iplists.firehol.org/?ipset=esentire_getarohirodrons_com)|Andromeda/Gamarue Checkin|ipv4 hash:ip|2156 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/getarohirodrons.com_watch_ip.lst)
[esentire_hasanhashsde_ru](http://iplists.firehol.org/?ipset=esentire_hasanhashsde_ru)|Ursnif Variant CnC|ipv4 hash:ip|1184 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/hasanhashsde.ru_watch_ip.lst)
[esentire_inleet_ru](http://iplists.firehol.org/?ipset=esentire_inleet_ru)|Ursnif Variant CnC|ipv4 hash:ip|4219 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/inleet.ru_watch_ip.lst)
[esentire_islamislamdi_ru](http://iplists.firehol.org/?ipset=esentire_islamislamdi_ru)|Ursnif Variant CnC|ipv4 hash:ip|673 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/islamislamdi.ru_watch_ip.lst)
[esentire_krnqlwlplttc_com](http://iplists.firehol.org/?ipset=esentire_krnqlwlplttc_com)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|2 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/krnqlwlplttc.com_watch_ip.lst)
[esentire_maddox1_ru](http://iplists.firehol.org/?ipset=esentire_maddox1_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|11345 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/maddox1.ru_watch_ip.lst)
[esentire_manning1_ru](http://iplists.firehol.org/?ipset=esentire_manning1_ru)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|6824 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/manning1.ru_watch_ip.lst)
[esentire_misteryherson_ru](http://iplists.firehol.org/?ipset=esentire_misteryherson_ru)|Ursnif Variant CnC|ipv4 hash:ip|176 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/misteryherson.ru_watch_ip.lst)
[esentire_mysebstarion_ru](http://iplists.firehol.org/?ipset=esentire_mysebstarion_ru)|Ursnif Variant CnC|ipv4 hash:ip|1058 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/mysebstarion.ru_watch_ip.lst)
[esentire_smartfoodsglutenfree_kz](http://iplists.firehol.org/?ipset=esentire_smartfoodsglutenfree_kz)|Malicious Botnet Serving Various Malware Families|ipv4 hash:ip|2674 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/smartfoodsglutenfree.kz_watch_ip.lst)
[esentire_venerologvasan93_ru](http://iplists.firehol.org/?ipset=esentire_venerologvasan93_ru)|Ursnif Variant CnC|ipv4 hash:ip|1263 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/venerologvasan93.ru_watch_ip.lst)
[esentire_volaya_ru](http://iplists.firehol.org/?ipset=esentire_volaya_ru)|Win32/PSW.Papras.CK CnC|ipv4 hash:ip|5080 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/eSentire/malfeed/master/volaya.ru_watch_ip.lst)
[et_block](http://iplists.firehol.org/?ipset=et_block)|[EmergingThreats.net](http://www.emergingthreats.net/) default blacklist (at the time of writing includes spamhaus DROP, dshield and abuse.ch trackers, which are available separately too - prefer to use the direct ipsets instead of this, they seem to lag a bit in updates)|ipv4 hash:net|1135 subnets, 20975394 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/fwrules/emerging-Block-IPs.txt)
[et_botcc](http://iplists.firehol.org/?ipset=et_botcc)|[EmergingThreats.net Command and Control IPs](http://doc.emergingthreats.net/bin/view/Main/BotCC) These IPs are updates every 24 hours and should be considered VERY highly reliable indications that a host is communicating with a known and active Bot or Malware command and control server - (although they say this includes abuse.ch trackers, it does not - check its overlaps)|ipv4 hash:ip|53 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/fwrules/emerging-PIX-CC.rules)
[et_compromised](http://iplists.firehol.org/?ipset=et_compromised)|[EmergingThreats.net compromised hosts](http://doc.emergingthreats.net/bin/view/Main/CompromisedHost)|ipv4 hash:ip|1217 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/blockrules/compromised-ips.txt)
[et_dshield](http://iplists.firehol.org/?ipset=et_dshield)|[EmergingThreats.net](http://www.emergingthreats.net/) dshield blocklist|ipv4 hash:net|20 subnets, 5120 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/fwrules/emerging-PIX-DSHIELD.rules)
[et_spamhaus](http://iplists.firehol.org/?ipset=et_spamhaus)|[EmergingThreats.net](http://www.emergingthreats.net/) spamhaus blocklist|ipv4 hash:net|827 subnets, 20969984 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/fwrules/emerging-PIX-DROP.rules)
[et_tor](http://iplists.firehol.org/?ipset=et_tor)|[EmergingThreats.net TOR list](http://doc.emergingthreats.net/bin/view/Main/TorRules) of TOR network IPs|ipv4 hash:ip|6456 unique IPs|updated every 12 hours from [this link](http://rules.emergingthreats.net/blockrules/emerging-tor.rules)
[feodo](http://iplists.firehol.org/?ipset=feodo)|[Abuse.ch Feodo tracker](https://feodotracker.abuse.ch) trojan includes IPs which are being used by Feodo (also known as Cridex or Bugat) which commits ebanking fraud|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://feodotracker.abuse.ch/blocklist/?download=ipblocklist)
[feodo_badips](http://iplists.firehol.org/?ipset=feodo_badips)|[Abuse.ch Feodo tracker BadIPs](https://feodotracker.abuse.ch) The Feodo Tracker Feodo BadIP Blocklist only contains IP addresses (IPv4) used as C&C communication channel by the Feodo Trojan version B. These IP addresses are usually servers rented by cybercriminals directly and used for the exclusive purpose of hosting a Feodo C&C server. Hence you should expect no legit traffic to those IP addresses. The site highly recommends you to block/drop any traffic towards any Feodo C&C using the Feodo BadIP Blocklist. Please consider that this blocklist only contains IP addresses used by version B of the Feodo Trojan. C&C communication channels used by version A, version C and version D are not covered by this blocklist.|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://feodotracker.abuse.ch/blocklist/?download=badips)
[firehol_abusers_1d](http://iplists.firehol.org/?ipset=firehol_abusers_1d)|An ipset made from blocklists that track abusers in the last 24 hours. (includes: botscout_1d cleantalk_new_1d cleantalk_updated_1d php_commenters_1d php_dictionary_1d php_harvesters_1d php_spammers_1d stopforumspam_1d)|ipv4 hash:net|11131 subnets, 11491 unique IPs|updated every 1 min
[firehol_abusers_30d](http://iplists.firehol.org/?ipset=firehol_abusers_30d)|An ipset made from blocklists that track abusers in the last 30 days. (includes: cleantalk_new_30d cleantalk_updated_30d php_commenters_30d php_dictionary_30d php_harvesters_30d php_spammers_30d stopforumspam sblam)|ipv4 hash:net|218789 subnets, 229857 unique IPs|updated every 1 min
[firehol_anonymous](http://iplists.firehol.org/?ipset=firehol_anonymous)|An ipset that includes all the anonymizing IPs of the world. (includes: anonymous bm_tor dm_tor firehol_proxies tor_exits)|ipv4 hash:net|1010478 subnets, 1050816 unique IPs|updated every 1 min
[firehol_level1](http://iplists.firehol.org/?ipset=firehol_level1)|A firewall blacklist composed from IP lists, providing maximum protection with minimum false positives. Suitable for basic protection on all internet facing servers, routers and firewalls. (includes: bambenek_c2 dshield feodo fullbogons spamhaus_drop spamhaus_edrop sslbl zeus_badips ransomware_rw)|ipv4 hash:net|4752 subnets, 624125817 unique IPs|updated every 1 min
[firehol_level2](http://iplists.firehol.org/?ipset=firehol_level2)|An ipset made from blocklists that track attacks, during about the last 48 hours. (includes: blocklist_de dshield_1d greensnow)|ipv4 hash:net|25260 subnets, 40260 unique IPs|updated every 1 min
[firehol_level3](http://iplists.firehol.org/?ipset=firehol_level3)|An ipset made from blocklists that track attacks, spyware, viruses. It includes IPs than have been reported or detected in the last 30 days. (includes: bruteforceblocker ciarmy dshield_30d dshield_top_1000 malc0de maxmind_proxy_fraud myip shunlist snort_ipfilter sslbl_aggressive talosintel_ipfilter zeus vxvault)|ipv4 hash:net|17855 subnets, 39569 unique IPs|updated every 1 min
[firehol_level4](http://iplists.firehol.org/?ipset=firehol_level4)|An ipset made from blocklists that track attacks, but may include a large number of false positives. (includes: blocklist_net_ua botscout_30d cruzit_web_attacks cybercrime haley_ssh iblocklist_hijacked iblocklist_spyware iblocklist_webexploit ipblacklistcloud_top iw_wormlist malwaredomainlist)|ipv4 hash:net|124679 subnets, 9415764 unique IPs|updated every 1 min
[firehol_proxies](http://iplists.firehol.org/?ipset=firehol_proxies)|An ipset made from all sources that track open proxies. It includes IPs reported or detected in the last 30 days. (includes: iblocklist_proxies maxmind_proxy_fraud ip2proxy_px1lite proxylists_30d proxyrss_30d proxz_30d ri_connect_proxies_30d ri_web_proxies_30d socks_proxy_30d sslproxies_30d xroxy_30d)|ipv4 hash:net|1004642 subnets, 1039003 unique IPs|updated every 1 min
[firehol_webclient](http://iplists.firehol.org/?ipset=firehol_webclient)|An IP blacklist made from blocklists that track IPs that a web client should never talk to. This list is to be used on top of firehol_level1. (includes: ransomware_online sslbl_aggressive cybercrime dyndns_ponmocup maxmind_proxy_fraud)|ipv4 hash:net|2093 subnets, 2251 unique IPs|updated every 1 min
[firehol_webserver](http://iplists.firehol.org/?ipset=firehol_webserver)|A web server IP blacklist made from blocklists that track IPs that should never be used by your web users. (This list includes IPs that are servers hosting malware, bots, etc or users having a long criminal history. This list is to be used on top of firehol_level1, firehol_level2, firehol_level3 and possibly firehol_proxies or firehol_anonymous). (includes: maxmind_proxy_fraud myip pushing_inertia_blocklist stopforumspam_toxic)|ipv4 hash:net|2051 subnets, 34672467 unique IPs|updated every 1 min
[fullbogons](http://iplists.firehol.org/?ipset=fullbogons)|[Team-Cymru.org](http://www.team-cymru.org) IP space that has been allocated to an RIR, but not assigned by that RIR to an actual ISP or other end-user|ipv4 hash:net|3060 subnets, 602446136 unique IPs|updated every 1 day
geolite2_asn|[MaxMind GeoLite2 ASN](https://dev.maxmind.com/geoip/geoip2/geolite2/)|ipv4 hash:net|disabled|updated every 7 days from [this link](http://geolite.maxmind.com/download/geoip/database/GeoLite2-ASN-CSV.zip)
[geolite2_country](https://github.com/firehol/blocklist-ipsets/tree/master/geolite2_country)|[MaxMind GeoLite2](http://dev.maxmind.com/geoip/geoip2/geolite2/) databases are free IP geolocation databases comparable to, but less accurate than, MaxMinds GeoIP2 databases. They include IPs per country, IPs per continent, IPs used by anonymous services (VPNs, Proxies, etc) and Satellite Providers.|ipv4 hash:net|All the world|updated every 7 days from [this link](http://geolite.maxmind.com/download/geoip/database/GeoLite2-Country-CSV.zip)
[gofferje_sip](http://iplists.firehol.org/?ipset=gofferje_sip)|[Stefan Gofferje](http://stefan.gofferje.net/it-stuff/sipfraud/sip-attacker-blacklist) A personal blacklist of networks and IPs of SIP attackers. To end up here, the IP or network must have been the origin of considerable and repeated attacks on my PBX and additionally, the ISP didn't react to any complaint. Note from the author: I don't give any guarantees of accuracy, completeness or even usability! USE AT YOUR OWN RISK! Also note that I block complete countries, namely China, Korea and Palestine with blocklists from ipdeny.com, so some attackers will never even get the chance to get noticed by me to be put on this blacklist. I also don't accept any liabilities related to this blocklist. If you're an ISP and don't like your IPs being listed here, too bad! You should have done something about your customers' behavior and reacted to my complaints. This blocklist is nothing but an expression of my personal opinion and exercising my right of free speech.|ipv4 hash:net|3766 subnets, 1097802 unique IPs|updated every 6 hours from [this link](http://stefan.gofferje.net/sipblocklist.zone)
[gpf_comics](http://iplists.firehol.org/?ipset=gpf_comics)|The GPF DNS Block List is a list of IP addresses on the Internet that have attacked the [GPF Comics](http://www.gpf-comics.com/) family of Web sites. IPs on this block list have been banned from accessing all of our servers because they were caught in the act of spamming, attempting to exploit our scripts, scanning for vulnerabilities, or consuming resources to the detriment of our human visitors.|ipv4 hash:ip|13969 unique IPs|updated every 1 day from [this link](https://www.gpf-comics.com/dnsbl/export.php)
[graphiclineweb](http://iplists.firehol.org/?ipset=graphiclineweb)|[GraphiclineWeb](https://graphiclineweb.wordpress.com/tech-notes/ip-blacklist/) The IPs, Hosts and Domains listed in this table are banned universally from accessing websites controlled by the maintainer. Some form of bad activity has been seen from the addresses listed. Bad activity includes: unwanted spiders, rule breakers, comment spammers, trackback spammers, spambots, hacker bots, registration bots and other scripting attackers, harvesters, nuisance spiders, spy bots and organizations spying on websites for commercial reasons.|ipv4 hash:net|2579 subnets, 330527 unique IPs|updated every 1 day from [this link](https://graphiclineweb.wordpress.com/tech-notes/ip-blacklist/)
[greensnow](http://iplists.firehol.org/?ipset=greensnow)|[GreenSnow](https://greensnow.co/) is a team harvesting a large number of IPs from different computers located around the world. GreenSnow is comparable with SpamHaus.org for attacks of any kind except for spam. Their list is updated automatically and you can withdraw at any time your IP address if it has been listed. Attacks / bruteforce that are monitored are: Scan Port, FTP, POP3, mod_security, IMAP, SMTP, SSH, cPanel, etc.|ipv4 hash:ip|2939 unique IPs|updated every 30 mins from [this link](http://blocklist.greensnow.co/greensnow.txt)
[haley_ssh](http://iplists.firehol.org/?ipset=haley_ssh)|[Charles Haley](http://charles.the-haleys.org) IPs launching SSH dictionary attacks.|ipv4 hash:ip|55791 unique IPs|updated every 4 hours from [this link](http://charles.the-haleys.org/ssh_dico_attack_hdeny_format.php/hostsdeny.txt)
[hphosts_ats](http://iplists.firehol.org/?ipset=hphosts_ats)|[hpHosts](http://hosts-file.net/?s=Download) ad/tracking servers listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|13292 unique IPs|updated every 1 day from [this link](http://hosts-file.net/ad_servers.txt)
[hphosts_emd](http://iplists.firehol.org/?ipset=hphosts_emd)|[hpHosts](http://hosts-file.net/?s=Download) malware sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|65265 unique IPs|updated every 1 day from [this link](http://hosts-file.net/emd.txt)
[hphosts_exp](http://iplists.firehol.org/?ipset=hphosts_exp)|[hpHosts](http://hosts-file.net/?s=Download) exploit sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|196 unique IPs|updated every 1 day from [this link](http://hosts-file.net/exp.txt)
[hphosts_fsa](http://iplists.firehol.org/?ipset=hphosts_fsa)|[hpHosts](http://hosts-file.net/?s=Download) fraud sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|24764 unique IPs|updated every 1 day from [this link](http://hosts-file.net/fsa.txt)
[hphosts_grm](http://iplists.firehol.org/?ipset=hphosts_grm)|[hpHosts](http://hosts-file.net/?s=Download) sites involved in spam (that do not otherwise meet any other classification criteria) listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|293 unique IPs|updated every 1 day from [this link](http://hosts-file.net/grm.txt)
[hphosts_hfs](http://iplists.firehol.org/?ipset=hphosts_hfs)|[hpHosts](http://hosts-file.net/?s=Download) sites spamming the hpHosts forums (and not meeting any other classification criteria) listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|245 unique IPs|updated every 1 day from [this link](http://hosts-file.net/hfs.txt)
[hphosts_hjk](http://iplists.firehol.org/?ipset=hphosts_hjk)|[hpHosts](http://hosts-file.net/?s=Download) hijack sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|152 unique IPs|updated every 1 day from [this link](http://hosts-file.net/hjk.txt)
[hphosts_mmt](http://iplists.firehol.org/?ipset=hphosts_mmt)|[hpHosts](http://hosts-file.net/?s=Download) sites involved in misleading marketing (e.g. fake Flash update adverts) listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|1058 unique IPs|updated every 1 day from [this link](http://hosts-file.net/mmt.txt)
[hphosts_pha](http://iplists.firehol.org/?ipset=hphosts_pha)|[hpHosts](http://hosts-file.net/?s=Download) illegal pharmacy sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|2474 unique IPs|updated every 1 day from [this link](http://hosts-file.net/pha.txt)
[hphosts_psh](http://iplists.firehol.org/?ipset=hphosts_psh)|[hpHosts](http://hosts-file.net/?s=Download) phishing sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|47303 unique IPs|updated every 1 day from [this link](http://hosts-file.net/psh.txt)
[hphosts_wrz](http://iplists.firehol.org/?ipset=hphosts_wrz)|[hpHosts](http://hosts-file.net/?s=Download) warez/piracy sites listed in the hpHosts database. The maintainer's file contains hostnames, which have been DNS resolved to IP addresses.|ipv4 hash:ip|926 unique IPs|updated every 1 day from [this link](http://hosts-file.net/wrz.txt)
[iblocklist_abuse_palevo](http://iplists.firehol.org/?ipset=iblocklist_abuse_palevo)|palevotracker.abuse.ch IP blocklist.|ipv4 hash:net|12 subnets, 12 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=erqajhwrxiuvjxqrrwfj&fileformat=p2p&archiveformat=gz)
[iblocklist_abuse_spyeye](http://iplists.firehol.org/?ipset=iblocklist_abuse_spyeye)|spyeyetracker.abuse.ch IP blocklist.|ipv4 hash:net|83 subnets, 84 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=zvjxsfuvdhoxktpeiokq&fileformat=p2p&archiveformat=gz)
[iblocklist_abuse_zeus](http://iplists.firehol.org/?ipset=iblocklist_abuse_zeus)|zeustracker.abuse.ch IP blocklist that contains IP addresses which are currently beeing tracked on the abuse.ch ZeuS Tracker.|ipv4 hash:net|209 subnets, 212 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=ynkdjqsjyfmilsgbogqf&fileformat=p2p&archiveformat=gz)
[iblocklist_ads](http://iplists.firehol.org/?ipset=iblocklist_ads)|Advertising trackers and a short list of bad/intrusive porn sites.|ipv4 hash:net|3387 subnets, 887133 unique IPs|updated every 12 hours
[iblocklist_badpeers](http://iplists.firehol.org/?ipset=iblocklist_badpeers)|IPs that have been reported for bad deeds in p2p.|ipv4 hash:net|48578 subnets, 1569289 unique IPs|updated every 12 hours
[iblocklist_bogons](http://iplists.firehol.org/?ipset=iblocklist_bogons)|Unallocated address space.|ipv4 hash:net|2692 subnets, 647770791 unique IPs|updated every 12 hours
[iblocklist_ciarmy_malicious](http://iplists.firehol.org/?ipset=iblocklist_ciarmy_malicious)|ciarmy.com IP blocklist. Based on information from a network of Sentinel devices deployed around the world, they compile a list of known bad IP addresses. Sentinel devices are uniquely positioned to pick up traffic from bad guys without requiring any type of signature-based or rate-based identification. If an IP is identified in this way by a significant number of Sentinels, the IP is malicious and should be blocked.|ipv4 hash:net|14164 subnets, 15000 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=npkuuhuxcsllnhoamkvm&fileformat=p2p&archiveformat=gz)
[iblocklist_cidr_report_bogons](http://iplists.firehol.org/?ipset=iblocklist_cidr_report_bogons)|cidr-report.org IP list of Unallocated address space.|ipv4 hash:net|3254 subnets, 594818880 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=lujdnbasfaaixitgmxpp&fileformat=p2p&archiveformat=gz)
[iblocklist_cruzit_web_attacks](http://iplists.firehol.org/?ipset=iblocklist_cruzit_web_attacks)|CruzIT IP list with individual IP addresses of compromised machines scanning for vulnerabilities and DDOS attacks.|ipv4 hash:net|9398 subnets, 9592 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=czvaehmjpsnwwttrdoyl&fileformat=p2p&archiveformat=gz)
[iblocklist_dshield](http://iplists.firehol.org/?ipset=iblocklist_dshield)|known Hackers and such people.|ipv4 hash:net|16 subnets, 2566 unique IPs|updated every 12 hours
[iblocklist_edu](http://iplists.firehol.org/?ipset=iblocklist_edu)|IPs used by Educational Institutions.|ipv4 hash:net|43897 subnets, 227994797 unique IPs|updated every 12 hours
[iblocklist_exclusions](http://iplists.firehol.org/?ipset=iblocklist_exclusions)|Exclusions.|ipv4 hash:net|313 subnets, 7488 unique IPs|updated every 12 hours
[iblocklist_fornonlancomputers](http://iplists.firehol.org/?ipset=iblocklist_fornonlancomputers)|IP blocklist for non-LAN computers.|ipv4 hash:net|4 subnets, 302055424 unique IPs|updated every 12 hours
[iblocklist_forumspam](http://iplists.firehol.org/?ipset=iblocklist_forumspam)|Forum spam.|ipv4 hash:net|455 subnets, 479 unique IPs|updated every 12 hours
[iblocklist_hijacked](http://iplists.firehol.org/?ipset=iblocklist_hijacked)|Hijacked IP-Blocks. Contains hijacked IP-Blocks and known IP-Blocks that are used to deliver Spam. This list is a combination of lists with hijacked IP-Blocks. Hijacked IP space are IP blocks that are being used without permission by organizations that have no relation to original organization (or its legal successor) that received the IP block. In essence it's stealing of somebody else's IP resources.|ipv4 hash:net|514 subnets, 8933120 unique IPs|updated every 12 hours
[iblocklist_iana_multicast](http://iplists.firehol.org/?ipset=iblocklist_iana_multicast)|IANA Multicast IPs.|ipv4 hash:net|1 subnets, 268435456 unique IPs|updated every 12 hours
[iblocklist_iana_private](http://iplists.firehol.org/?ipset=iblocklist_iana_private)|IANA Private IPs.|ipv4 hash:net|58 subnets, 51643646 unique IPs|updated every 12 hours
[iblocklist_iana_reserved](http://iplists.firehol.org/?ipset=iblocklist_iana_reserved)|IANA Reserved IPs.|ipv4 hash:net|1 subnets, 536870912 unique IPs|updated every 12 hours
[iblocklist_isp_aol](http://iplists.firehol.org/?ipset=iblocklist_isp_aol)|AOL IPs.|ipv4 hash:net|16 subnets, 6627584 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=toboaiysofkflwgrttmb&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_att](http://iplists.firehol.org/?ipset=iblocklist_isp_att)|AT&T IPs.|ipv4 hash:net|35 subnets, 55845128 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=grbtkzijgrowvobvessf&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_cablevision](http://iplists.firehol.org/?ipset=iblocklist_isp_cablevision)|Cablevision IPs.|ipv4 hash:net|11 subnets, 1787136 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=dwwbsmzirrykdlvpqozb&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_charter](http://iplists.firehol.org/?ipset=iblocklist_isp_charter)|Charter IPs.|ipv4 hash:net|21 subnets, 6138112 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=htnzojgossawhpkbulqw&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_comcast](http://iplists.firehol.org/?ipset=iblocklist_isp_comcast)|Comcast IPs.|ipv4 hash:net|33 subnets, 45121536 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=rsgyxvuklicibautguia&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_embarq](http://iplists.firehol.org/?ipset=iblocklist_isp_embarq)|Embarq IPs.|ipv4 hash:net|14 subnets, 2703360 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=twdblifaysaqtypevvdp&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_qwest](http://iplists.firehol.org/?ipset=iblocklist_isp_qwest)|Qwest IPs.|ipv4 hash:net|73 subnets, 15777552 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=jezlifrpefawuoawnfez&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_sprint](http://iplists.firehol.org/?ipset=iblocklist_isp_sprint)|Sprint IPs.|ipv4 hash:net|73 subnets, 6310570 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=hngtqrhhuadlceqxbrob&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_suddenlink](http://iplists.firehol.org/?ipset=iblocklist_isp_suddenlink)|Suddenlink IPs.|ipv4 hash:net|3 subnets, 458752 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=psaoblrwylfrdsspfuiq&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_twc](http://iplists.firehol.org/?ipset=iblocklist_isp_twc)|Time Warner Cable IPs.|ipv4 hash:net|56 subnets, 15015936 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=aqtsnttnqmcucwrjmohd&fileformat=p2p&archiveformat=gz)
[iblocklist_isp_verizon](http://iplists.firehol.org/?ipset=iblocklist_isp_verizon)|Verizon IPs.|ipv4 hash:net|22 subnets, 18087936 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=cdmdbprvldivlqsaqjol&fileformat=p2p&archiveformat=gz)
[iblocklist_level1](http://iplists.firehol.org/?ipset=iblocklist_level1)|Level 1 (for use in p2p): Companies or organizations who are clearly involved with trying to stop filesharing (e.g. Baytsp, MediaDefender, Mediasentry). Companies which anti-p2p activity has been seen from. Companies that produce or have a strong financial interest in copyrighted material (e.g. music, movie, software industries a.o.). Government ranges or companies that have a strong financial interest in doing work for governments. Legal industry ranges. IPs or ranges of ISPs from which anti-p2p activity has been observed. Basically this list will block all kinds of internet connections that most people would rather not have during their internet travels.|ipv4 hash:net|236300 subnets, 756668870 unique IPs|updated every 12 hours
[iblocklist_level2](http://iplists.firehol.org/?ipset=iblocklist_level2)|Level 2 (for use in p2p). General corporate ranges. Ranges used by labs or researchers. Proxies.|ipv4 hash:net|78375 subnets, 338043791 unique IPs|updated every 12 hours
[iblocklist_level3](http://iplists.firehol.org/?ipset=iblocklist_level3)|Level 3 (for use in p2p). Many portal-type websites. ISP ranges that may be dodgy for some reason. Ranges that belong to an individual, but which have not been determined to be used by a particular company. Ranges for things that are unusual in some way. The L3 list is aka the paranoid list.|ipv4 hash:net|18864 subnets, 137260779 unique IPs|updated every 12 hours
[iblocklist_malc0de](http://iplists.firehol.org/?ipset=iblocklist_malc0de)|malc0de.com IP blocklist. Addresses that have been identified distributing malware during the past 30 days.|ipv4 hash:net|66 subnets, 66 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=pbqcylkejciyhmwttify&fileformat=p2p&archiveformat=gz)
[iblocklist_onion_router](http://iplists.firehol.org/?ipset=iblocklist_onion_router)|The Onion Router IP addresses.|ipv4 hash:net|6165 subnets, 6394 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=togdoptykrlolpddwbvz&fileformat=p2p&archiveformat=gz)
[iblocklist_org_activision](http://iplists.firehol.org/?ipset=iblocklist_org_activision)|Activision IPs.|ipv4 hash:net|49 subnets, 4902 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=gfnxlhxsijzrcuxwzebb&fileformat=p2p&archiveformat=gz)
[iblocklist_org_apple](http://iplists.firehol.org/?ipset=iblocklist_org_apple)|Apple IPs.|ipv4 hash:net|1 subnets, 16777216 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=aphcqvpxuqgrkgufjruj&fileformat=p2p&archiveformat=gz)
[iblocklist_org_blizzard](http://iplists.firehol.org/?ipset=iblocklist_org_blizzard)|Blizzard IPs.|ipv4 hash:net|8 subnets, 16795139 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=ercbntshuthyykfkmhxc&fileformat=p2p&archiveformat=gz)
[iblocklist_org_crowd_control](http://iplists.firehol.org/?ipset=iblocklist_org_crowd_control)|Crowd Control Productions IPs.|ipv4 hash:net|2 subnets, 768 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=eveiyhgmusglurfmjyag&fileformat=p2p&archiveformat=gz)
[iblocklist_org_electronic_arts](http://iplists.firehol.org/?ipset=iblocklist_org_electronic_arts)|Electronic Arts IPs.|ipv4 hash:net|42 subnets, 69720 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=ejqebpcdmffinaetsvxj&fileformat=p2p&archiveformat=gz)
[iblocklist_org_joost](http://iplists.firehol.org/?ipset=iblocklist_org_joost)|Joost IPs.|ipv4 hash:net|4 subnets, 16779456 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=alxugfmeszbhpxqfdits&fileformat=p2p&archiveformat=gz)
[iblocklist_org_linden_lab](http://iplists.firehol.org/?ipset=iblocklist_org_linden_lab)|Linden Lab IPs.|ipv4 hash:net|11 subnets, 23600 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=qnjdimxnaupjmpqolxcv&fileformat=p2p&archiveformat=gz)
[iblocklist_org_logmein](http://iplists.firehol.org/?ipset=iblocklist_org_logmein)|LogMeIn IPs.|ipv4 hash:net|13 subnets, 16781568 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=tgbankumtwtrzllndbmb&fileformat=p2p&archiveformat=gz)
[iblocklist_org_microsoft](http://iplists.firehol.org/?ipset=iblocklist_org_microsoft)|Microsoft IP ranges.|ipv4 hash:net|901 subnets, 1848599 unique IPs|updated every 12 hours
[iblocklist_org_ncsoft](http://iplists.firehol.org/?ipset=iblocklist_org_ncsoft)|NCsoft IPs.|ipv4 hash:net|5 subnets, 12560 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=mwjuwmebrnzyyxpbezxu&fileformat=p2p&archiveformat=gz)
[iblocklist_org_nintendo](http://iplists.firehol.org/?ipset=iblocklist_org_nintendo)|Nintendo IPs.|ipv4 hash:net|45 subnets, 3927 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=pevkykuhgaegqyayzbnr&fileformat=p2p&archiveformat=gz)
[iblocklist_org_pandora](http://iplists.firehol.org/?ipset=iblocklist_org_pandora)|Pandora IPs.|ipv4 hash:net|1 subnets, 2048 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=aevzidimyvwybzkletsg&fileformat=p2p&archiveformat=gz)
[iblocklist_org_pirate_bay](http://iplists.firehol.org/?ipset=iblocklist_org_pirate_bay)|The Pirate Bay IPs.|ipv4 hash:net|5 subnets, 323 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=nzldzlpkgrcncdomnttb&fileformat=p2p&archiveformat=gz)
[iblocklist_org_punkbuster](http://iplists.firehol.org/?ipset=iblocklist_org_punkbuster)|Punkbuster IPs.|ipv4 hash:net|1 subnets, 1 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=zvwwndvzulqcltsicwdg&fileformat=p2p&archiveformat=gz)
[iblocklist_org_riot_games](http://iplists.firehol.org/?ipset=iblocklist_org_riot_games)|Riot Games IPs.|ipv4 hash:net|6 subnets, 1792 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=sdlvfabdjvrdttfjotcy&fileformat=p2p&archiveformat=gz)
[iblocklist_org_sony_online](http://iplists.firehol.org/?ipset=iblocklist_org_sony_online)|Sony Online Entertainment IPs.|ipv4 hash:net|7 subnets, 24616 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=tukpvrvlubsputmkmiwg&fileformat=p2p&archiveformat=gz)
[iblocklist_org_square_enix](http://iplists.firehol.org/?ipset=iblocklist_org_square_enix)|Square Enix IPs.|ipv4 hash:net|2 subnets, 4112 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=odyaqontcydnodrlyina&fileformat=p2p&archiveformat=gz)
[iblocklist_org_steam](http://iplists.firehol.org/?ipset=iblocklist_org_steam)|Steam IPs.|ipv4 hash:net|53 subnets, 596448 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=cnxkgiklecdaihzukrud&fileformat=p2p&archiveformat=gz)
[iblocklist_org_ubisoft](http://iplists.firehol.org/?ipset=iblocklist_org_ubisoft)|Ubisoft IPs.|ipv4 hash:net|10 subnets, 5308 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=etmcrglomupyxtaebzht&fileformat=p2p&archiveformat=gz)
[iblocklist_org_xfire](http://iplists.firehol.org/?ipset=iblocklist_org_xfire)|XFire IPs.|ipv4 hash:net|3 subnets, 3328 unique IPs|updated every 1 day from [this link](http://list.iblocklist.com/?list=ppqqnyihmcrryraaqsjo&fileformat=p2p&archiveformat=gz)
[iblocklist_pedophiles](http://iplists.firehol.org/?ipset=iblocklist_pedophiles)|IP ranges of people who we have found to be sharing child pornography in the p2p community.|ipv4 hash:net|29188 subnets, 847889 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=dufcxgnbjsdwmwctgfuj&fileformat=p2p&archiveformat=gz)
[iblocklist_proxies](http://iplists.firehol.org/?ipset=iblocklist_proxies)|Open Proxies IPs list (without TOR)|ipv4 hash:ip|672 unique IPs|updated every 12 hours
[iblocklist_rangetest](http://iplists.firehol.org/?ipset=iblocklist_rangetest)|Suspicious IPs that are under investigation.|ipv4 hash:net|576 subnets, 4280758 unique IPs|updated every 12 hours
[iblocklist_spamhaus_drop](http://iplists.firehol.org/?ipset=iblocklist_spamhaus_drop)|Spamhaus.org DROP (Don't Route Or Peer) list.|ipv4 hash:net|823 subnets, 20928256 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=zbdlwrqkabxbcppvrnos&fileformat=p2p&archiveformat=gz)
[iblocklist_spider](http://iplists.firehol.org/?ipset=iblocklist_spider)|IP list intended to be used by webmasters to block hostile spiders from their web sites.|ipv4 hash:net|773 subnets, 846788 unique IPs|updated every 12 hours
[iblocklist_spyware](http://iplists.firehol.org/?ipset=iblocklist_spyware)|Known malicious SPYWARE and ADWARE IP Address ranges. It is compiled from various sources, including other available spyware blacklists, HOSTS files, from research found at many of the top anti-spyware forums, logs of spyware victims, etc.|ipv4 hash:net|3360 subnets, 339048 unique IPs|updated every 12 hours
[iblocklist_webexploit](http://iplists.firehol.org/?ipset=iblocklist_webexploit)|Web server hack and exploit attempts. IP addresses related to current web server hack and exploit attempts that have been logged or can be found in and cross referenced with other related IP databases. Malicious and other non search engine bots will also be listed here, along with anything found that can have a negative impact on a website or webserver such as proxies being used for negative SEO hijacks, unauthorised site mirroring, harvesting, scraping, snooping and data mining / spy bot / security & copyright enforcement companies that target and continuosly scan webservers.|ipv4 hash:ip|15382 unique IPs|updated every 12 hours
[iblocklist_yoyo_adservers](http://iplists.firehol.org/?ipset=iblocklist_yoyo_adservers)|pgl.yoyo.org ad servers|ipv4 hash:net|9534 subnets, 11135 unique IPs|updated every 12 hours from [this link](http://list.iblocklist.com/?list=zhogegszwduurnvsyhdf&fileformat=p2p&archiveformat=gz)
[ip2location_country](https://github.com/ktsaou/blocklist-ipsets/tree/master/ip2location_country)|[IP2Location.com](http://lite.ip2location.com/database-ip-country) geolocation database|ipv4 hash:net|All the world|updated every 1 day from [this link](http://download.ip2location.com/lite/IP2LOCATION-LITE-DB1.CSV.ZIP)
[ip2location_country_eh](http://iplists.firehol.org/?ipset=ip2location_country_eh)|Western Sahara (EH) -- [IP2Location.com](http://lite.ip2location.com/database-ip-country)|ipv4 hash:net|1 subnets, 256 unique IPs|updated every 1 day from [this link](http://download.ip2location.com/lite/IP2LOCATION-LITE-DB1.CSV.ZIP)
[ip2location_country_sh](http://iplists.firehol.org/?ipset=ip2location_country_sh)|Saint Helena (SH) -- [IP2Location.com](http://lite.ip2location.com/database-ip-country)|ipv4 hash:net|1 subnets, 256 unique IPs|updated every 1 day from [this link](http://download.ip2location.com/lite/IP2LOCATION-LITE-DB1.CSV.ZIP)
[ip2proxy_px1lite](http://iplists.firehol.org/?ipset=ip2proxy_px1lite)|[IP2Location.com](https://lite.ip2location.com/database/px1-ip-country) IP2Proxy LITE IP-COUNTRY Database contains IP addresses which are used as public proxies. The LITE edition is a free version of database that is limited to public proxies IP address.|ipv4 hash:net|1003471 subnets, 1037405 unique IPs|updated every 1 day
[ipblacklistcloud_recent](http://iplists.firehol.org/?ipset=ipblacklistcloud_recent)|[IP Blacklist Cloud](http://www.ip-finder.me/) These are the most recent IP addresses that have been blacklisted by websites. IP Blacklist Cloud plugin protects your WordPress based website from spam comments, gives details about login attacks which you don't even know are happening without this plugin!|ipv4 hash:ip|32 unique IPs|updated every 4 hours from [this link](http://www.ip-finder.me/download/)
[ipblacklistcloud_recent_1d](http://iplists.firehol.org/?ipset=ipblacklistcloud_recent_1d)|[IP Blacklist Cloud](http://www.ip-finder.me/) These are the most recent IP addresses that have been blacklisted by websites. IP Blacklist Cloud plugin protects your WordPress based website from spam comments, gives details about login attacks which you don't even know are happening without this plugin!|ipv4 hash:ip|32 unique IPs|updated every 4 hours from [this link](http://www.ip-finder.me/download/)
[ipblacklistcloud_recent_30d](http://iplists.firehol.org/?ipset=ipblacklistcloud_recent_30d)|[IP Blacklist Cloud](http://www.ip-finder.me/) These are the most recent IP addresses that have been blacklisted by websites. IP Blacklist Cloud plugin protects your WordPress based website from spam comments, gives details about login attacks which you don't even know are happening without this plugin!|ipv4 hash:ip|494 unique IPs|updated every 4 hours from [this link](http://www.ip-finder.me/download/)
[ipblacklistcloud_recent_7d](http://iplists.firehol.org/?ipset=ipblacklistcloud_recent_7d)|[IP Blacklist Cloud](http://www.ip-finder.me/) These are the most recent IP addresses that have been blacklisted by websites. IP Blacklist Cloud plugin protects your WordPress based website from spam comments, gives details about login attacks which you don't even know are happening without this plugin!|ipv4 hash:ip|116 unique IPs|updated every 4 hours from [this link](http://www.ip-finder.me/download/)
[ipblacklistcloud_top](http://iplists.firehol.org/?ipset=ipblacklistcloud_top)|[IP Blacklist Cloud](http://www.ip-finder.me/) These are the top IP addresses that have been blacklisted by many websites. IP Blacklist Cloud plugin protects your WordPress based website from spam comments, gives details about login attacks which you don't even know are happening without this plugin!|ipv4 hash:ip|232 unique IPs|updated every 1 day from [this link](http://www.ip-finder.me/ip-full-list/)
[ipdeny_country](https://github.com/firehol/blocklist-ipsets/tree/master/ipdeny_country)|[IPDeny.com](http://www.ipdeny.com/) geolocation database|ipv4 hash:net|All the world|updated every 1 day from [this link](http://www.ipdeny.com/ipblocks/data/countries/all-zones.tar.gz)
[iw_spamlist](http://iplists.firehol.org/?ipset=iw_spamlist)|[ImproWare Antispam](http://antispam.imp.ch/) IPs sending spam, in the last 3 days|ipv4 hash:ip|943 unique IPs|updated every 1 hour from [this link](http://antispam.imp.ch/spamlist)
[iw_wormlist](http://iplists.firehol.org/?ipset=iw_wormlist)|[ImproWare Antispam](http://antispam.imp.ch/) IPs sending emails with viruses or worms, in the last 3 days|ipv4 hash:ip|0 unique IPs|updated every 1 hour from [this link](http://antispam.imp.ch/wormlist)
[lashback_ubl](http://iplists.firehol.org/?ipset=lashback_ubl)|[The LashBack UBL](http://blacklist.lashback.com/) The Unsubscribe Blacklist (UBL) is a real-time blacklist of IP addresses which are sending email to names harvested from suppression files (this is a big list, more than 500.000 IPs)|ipv4 hash:ip|310103 unique IPs|updated every 1 day from [this link](http://www.unsubscore.com/blacklist.txt)
[malc0de](http://iplists.firehol.org/?ipset=malc0de)|[Malc0de.com](http://malc0de.com) malicious IPs of the last 30 days|ipv4 hash:ip|66 unique IPs|updated every 1 day from [this link](http://malc0de.com/bl/IP_Blacklist.txt)
[malwaredomainlist](http://iplists.firehol.org/?ipset=malwaredomainlist)|[malwaredomainlist.com](http://www.malwaredomainlist.com) list of malware active ip addresses|ipv4 hash:ip|997 unique IPs|updated every 12 hours from [this link](http://www.malwaredomainlist.com/hostslist/ip.txt)
[maxmind_proxy_fraud](http://iplists.firehol.org/?ipset=maxmind_proxy_fraud)|[MaxMind.com](https://www.maxmind.com/en/high-risk-ip-sample-list) sample list of high-risk IP addresses.|ipv4 hash:ip|583 unique IPs|updated every 4 hours from [this link](https://www.maxmind.com/en/high-risk-ip-sample-list)
[myip](http://iplists.firehol.org/?ipset=myip)|[myip.ms](http://www.myip.ms/info/about) IPs identified as web bots in the last 10 days, using several sites that require human action|ipv4 hash:ip|1007 unique IPs|updated every 1 day from [this link](http://www.myip.ms/files/blacklist/csf/latest_blacklist.txt)
[nixspam](http://iplists.firehol.org/?ipset=nixspam)|[NiX Spam](http://www.heise.de/ix/NiX-Spam-DNSBL-and-blacklist-for-download-499637.html) IP addresses that sent spam in the last hour - automatically generated entries without distinguishing open proxies from relays, dialup gateways, and so on. All IPs are removed after 12 hours if there is no spam from there.|ipv4 hash:ip|4798 unique IPs|updated every 15 mins from [this link](http://www.dnsbl.manitu.net/download/nixspam-ip.dump.gz)
[normshield_all_attack](http://iplists.firehol.org/?ipset=normshield_all_attack)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category attack with severity all|ipv4 hash:ip|3957 unique IPs|updated every 12 hours
[normshield_all_bruteforce](http://iplists.firehol.org/?ipset=normshield_all_bruteforce)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category bruteforce with severity all|ipv4 hash:ip|2876 unique IPs|updated every 12 hours
[normshield_all_ddosbot](http://iplists.firehol.org/?ipset=normshield_all_ddosbot)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category ddosbot with severity all|ipv4 hash:ip|7 unique IPs|updated every 12 hours
[normshield_all_dnsscan](http://iplists.firehol.org/?ipset=normshield_all_dnsscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category dnsscan with severity all|ipv4 hash:ip|23 unique IPs|updated every 12 hours
[normshield_all_spam](http://iplists.firehol.org/?ipset=normshield_all_spam)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category spam with severity all|ipv4 hash:ip|49 unique IPs|updated every 12 hours
[normshield_all_suspicious](http://iplists.firehol.org/?ipset=normshield_all_suspicious)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category suspicious with severity all|ipv4 hash:ip|150 unique IPs|updated every 12 hours
[normshield_all_wannacry](http://iplists.firehol.org/?ipset=normshield_all_wannacry)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category wannacry with severity all|ipv4 hash:ip|4067 unique IPs|updated every 12 hours
[normshield_all_webscan](http://iplists.firehol.org/?ipset=normshield_all_webscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category webscan with severity all|ipv4 hash:ip|363 unique IPs|updated every 12 hours
[normshield_all_wormscan](http://iplists.firehol.org/?ipset=normshield_all_wormscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category wormscan with severity all|ipv4 hash:ip|117 unique IPs|updated every 12 hours
[normshield_high_attack](http://iplists.firehol.org/?ipset=normshield_high_attack)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category attack with severity high|ipv4 hash:ip|3950 unique IPs|updated every 12 hours
[normshield_high_bruteforce](http://iplists.firehol.org/?ipset=normshield_high_bruteforce)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category bruteforce with severity high|ipv4 hash:ip|2794 unique IPs|updated every 12 hours
[normshield_high_ddosbot](http://iplists.firehol.org/?ipset=normshield_high_ddosbot)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category ddosbot with severity high|ipv4 hash:ip|7 unique IPs|updated every 12 hours
[normshield_high_dnsscan](http://iplists.firehol.org/?ipset=normshield_high_dnsscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category dnsscan with severity high|ipv4 hash:ip|23 unique IPs|updated every 12 hours
[normshield_high_spam](http://iplists.firehol.org/?ipset=normshield_high_spam)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category spam with severity high|ipv4 hash:ip|49 unique IPs|updated every 12 hours
[normshield_high_suspicious](http://iplists.firehol.org/?ipset=normshield_high_suspicious)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category suspicious with severity high|ipv4 hash:ip|150 unique IPs|updated every 12 hours
[normshield_high_wannacry](http://iplists.firehol.org/?ipset=normshield_high_wannacry)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category wannacry with severity high|ipv4 hash:ip|3988 unique IPs|updated every 12 hours
[normshield_high_webscan](http://iplists.firehol.org/?ipset=normshield_high_webscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category webscan with severity high|ipv4 hash:ip|317 unique IPs|updated every 12 hours
[normshield_high_wormscan](http://iplists.firehol.org/?ipset=normshield_high_wormscan)|[NormShield.com](https://services.normshield.com/threatfeed) IPs in category wormscan with severity high|ipv4 hash:ip|117 unique IPs|updated every 12 hours
[nt_malware_dns](http://iplists.firehol.org/?ipset=nt_malware_dns)|[No Think](http://www.nothink.org/) Malware DNS (the original list includes hostnames and domains, which are ignored)|ipv4 hash:ip|235 unique IPs|updated every 1 hour from [this link](http://www.nothink.org/blacklist/blacklist_malware_dns.txt)
[nt_malware_http](http://iplists.firehol.org/?ipset=nt_malware_http)|[No Think](http://www.nothink.org/) Malware HTTP|ipv4 hash:ip|69 unique IPs|updated every 1 hour from [this link](http://www.nothink.org/blacklist/blacklist_malware_http.txt)
[nt_malware_irc](http://iplists.firehol.org/?ipset=nt_malware_irc)|[No Think](http://www.nothink.org/) Malware IRC|ipv4 hash:ip|42 unique IPs|updated every 1 hour from [this link](http://www.nothink.org/blacklist/blacklist_malware_irc.txt)
[nt_ssh_7d](http://iplists.firehol.org/?ipset=nt_ssh_7d)|[NoThink](http://www.nothink.org/) Last 7 days SSH attacks|ipv4 hash:ip|31713 unique IPs|updated every 1 hour from [this link](http://www.nothink.org/blacklist/blacklist_ssh_week.txt)
[nullsecure](http://iplists.firehol.org/?ipset=nullsecure)|[nullsecure.org](http://nullsecure.org/) This is a free threat feed provided for use in any acceptable manner. This feed was aggregated using the [Tango Honeypot Intelligence Splunk App](https://github.com/aplura/Tango) by Brian Warehime, a Senior Security Analyst at Defense Point Security.|ipv4 hash:ip|29439 unique IPs|updated every 8 hours from [this link](http://nullsecure.org/threatfeed/master.txt)
[packetmail](http://iplists.firehol.org/?ipset=packetmail)|[PacketMail.net](https://www.packetmail.net/) IP addresses that have been detected performing TCP SYN to 206.82.85.196/30 to a non-listening service or daemon. No assertion is made, nor implied, that any of the below listed IP addresses are accurate, malicious, hostile, or engaged in nefarious acts. Use this list at your own risk.|ipv4 hash:ip|3986 unique IPs|updated every 4 hours from [this link](https://www.packetmail.net/iprep.txt)
[packetmail_emerging_ips](http://iplists.firehol.org/?ipset=packetmail_emerging_ips)|[PacketMail.net](https://www.packetmail.net/) IP addresses that have been detected as potentially of interest based on the number of unique users of the packetmail IP Reputation system. No assertion is made, nor implied, that any of the below listed IP addresses are accurate, malicious, hostile, or engaged in nefarious acts. Use this list at your own risk.|ipv4 hash:ip|26 unique IPs|updated every 4 hours from [this link](https://www.packetmail.net/iprep_emerging_ips.txt)
[packetmail_mail](http://iplists.firehol.org/?ipset=packetmail_mail)|[PacketMail.net](https://www.packetmail.net/) IP addresses that have been detected performing behavior not in compliance with the requirements this system enforces for email acceptance. No assertion is made, nor implied, that any of the below listed IP addresses are accurate, malicious, hostile, or engaged in nefarious acts. Use this list at your own risk.|ipv4 hash:ip|73 unique IPs|updated every 4 hours from [this link](https://www.packetmail.net/iprep_mail.txt)
[packetmail_ramnode](http://iplists.firehol.org/?ipset=packetmail_ramnode)|[PacketMail.net](https://www.packetmail.net/) IP addresses that have been detected performing TCP SYN to 81.4.103.251 to a non-listening service or daemon. No assertion is made, nor implied, that any of the below listed IP addresses are accurate, malicious, hostile, or engaged in nefarious acts. Use this list at your own risk.|ipv4 hash:ip|2502 unique IPs|updated every 4 hours from [this link](https://www.packetmail.net/iprep_ramnode.txt)
php_bad|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) bad web hosts (this list is composed using an RSS feed)|ipv4 hash:ip|disabled|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=b&rss=1)
[php_commenters](http://iplists.firehol.org/?ipset=php_commenters)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) comment spammers (this list is composed using an RSS feed)|ipv4 hash:ip|50 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=c&rss=1)
[php_commenters_1d](http://iplists.firehol.org/?ipset=php_commenters_1d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) comment spammers (this list is composed using an RSS feed)|ipv4 hash:ip|99 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=c&rss=1)
[php_commenters_30d](http://iplists.firehol.org/?ipset=php_commenters_30d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) comment spammers (this list is composed using an RSS feed)|ipv4 hash:ip|1193 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=c&rss=1)
[php_commenters_7d](http://iplists.firehol.org/?ipset=php_commenters_7d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) comment spammers (this list is composed using an RSS feed)|ipv4 hash:ip|320 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=c&rss=1)
[php_dictionary](http://iplists.firehol.org/?ipset=php_dictionary)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) directory attackers (this list is composed using an RSS feed)|ipv4 hash:ip|50 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=d&rss=1)
[php_dictionary_1d](http://iplists.firehol.org/?ipset=php_dictionary_1d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) directory attackers (this list is composed using an RSS feed)|ipv4 hash:ip|50 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=d&rss=1)
[php_dictionary_30d](http://iplists.firehol.org/?ipset=php_dictionary_30d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) directory attackers (this list is composed using an RSS feed)|ipv4 hash:ip|1259 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=d&rss=1)
[php_dictionary_7d](http://iplists.firehol.org/?ipset=php_dictionary_7d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) directory attackers (this list is composed using an RSS feed)|ipv4 hash:ip|325 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=d&rss=1)
[php_harvesters](http://iplists.firehol.org/?ipset=php_harvesters)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) harvesters (IPs that surf the internet looking for email addresses) (this list is composed using an RSS feed)|ipv4 hash:ip|50 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=h&rss=1)
[php_harvesters_1d](http://iplists.firehol.org/?ipset=php_harvesters_1d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) harvesters (IPs that surf the internet looking for email addresses) (this list is composed using an RSS feed)|ipv4 hash:ip|77 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=h&rss=1)
[php_harvesters_30d](http://iplists.firehol.org/?ipset=php_harvesters_30d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) harvesters (IPs that surf the internet looking for email addresses) (this list is composed using an RSS feed)|ipv4 hash:ip|464 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=h&rss=1)
[php_harvesters_7d](http://iplists.firehol.org/?ipset=php_harvesters_7d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) harvesters (IPs that surf the internet looking for email addresses) (this list is composed using an RSS feed)|ipv4 hash:ip|196 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=h&rss=1)
[php_spammers](http://iplists.firehol.org/?ipset=php_spammers)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) spam servers (IPs used by spammers to send messages) (this list is composed using an RSS feed)|ipv4 hash:ip|50 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=s&rss=1)
[php_spammers_1d](http://iplists.firehol.org/?ipset=php_spammers_1d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) spam servers (IPs used by spammers to send messages) (this list is composed using an RSS feed)|ipv4 hash:ip|50 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=s&rss=1)
[php_spammers_30d](http://iplists.firehol.org/?ipset=php_spammers_30d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) spam servers (IPs used by spammers to send messages) (this list is composed using an RSS feed)|ipv4 hash:ip|1232 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=s&rss=1)
[php_spammers_7d](http://iplists.firehol.org/?ipset=php_spammers_7d)|[projecthoneypot.org](http://www.projecthoneypot.org/?rf=192670) spam servers (IPs used by spammers to send messages) (this list is composed using an RSS feed)|ipv4 hash:ip|323 unique IPs|updated every 1 hour from [this link](http://www.projecthoneypot.org/list_of_ips.php?t=s&rss=1)
[proxylists](http://iplists.firehol.org/?ipset=proxylists)|[proxylists.net](http://www.proxylists.net/) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|6488 unique IPs|updated every 1 hour from [this link](http://www.proxylists.net/proxylists.xml)
[proxylists_1d](http://iplists.firehol.org/?ipset=proxylists_1d)|[proxylists.net](http://www.proxylists.net/) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|8931 unique IPs|updated every 1 hour from [this link](http://www.proxylists.net/proxylists.xml)
[proxylists_30d](http://iplists.firehol.org/?ipset=proxylists_30d)|[proxylists.net](http://www.proxylists.net/) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|16527 unique IPs|updated every 1 hour from [this link](http://www.proxylists.net/proxylists.xml)
[proxylists_7d](http://iplists.firehol.org/?ipset=proxylists_7d)|[proxylists.net](http://www.proxylists.net/) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|12582 unique IPs|updated every 1 hour from [this link](http://www.proxylists.net/proxylists.xml)
[proxyrss](http://iplists.firehol.org/?ipset=proxyrss)|[proxyrss.com](http://www.proxyrss.com) open proxies syndicated from multiple sources.|ipv4 hash:ip|1606 unique IPs|updated every 4 hours from [this link](http://www.proxyrss.com/proxylists/all.gz)
[proxyrss_1d](http://iplists.firehol.org/?ipset=proxyrss_1d)|[proxyrss.com](http://www.proxyrss.com) open proxies syndicated from multiple sources.|ipv4 hash:ip|3766 unique IPs|updated every 4 hours from [this link](http://www.proxyrss.com/proxylists/all.gz)
[proxyrss_30d](http://iplists.firehol.org/?ipset=proxyrss_30d)|[proxyrss.com](http://www.proxyrss.com) open proxies syndicated from multiple sources.|ipv4 hash:ip|10280 unique IPs|updated every 4 hours from [this link](http://www.proxyrss.com/proxylists/all.gz)
[proxyrss_7d](http://iplists.firehol.org/?ipset=proxyrss_7d)|[proxyrss.com](http://www.proxyrss.com) open proxies syndicated from multiple sources.|ipv4 hash:ip|7115 unique IPs|updated every 4 hours from [this link](http://www.proxyrss.com/proxylists/all.gz)
[proxyspy_1d](http://iplists.firehol.org/?ipset=proxyspy_1d)|[ProxySpy](http://spys.ru/en/) open proxies (updated hourly)|ipv4 hash:ip|300 unique IPs|updated every 1 hour from [this link](http://txt.proxyspy.net/proxy.txt)
[proxyspy_30d](http://iplists.firehol.org/?ipset=proxyspy_30d)|[ProxySpy](http://spys.ru/en/) open proxies (updated hourly)|ipv4 hash:ip|6720 unique IPs|updated every 1 hour from [this link](http://txt.proxyspy.net/proxy.txt)
[proxyspy_7d](http://iplists.firehol.org/?ipset=proxyspy_7d)|[ProxySpy](http://spys.ru/en/) open proxies (updated hourly)|ipv4 hash:ip|2828 unique IPs|updated every 1 hour from [this link](http://txt.proxyspy.net/proxy.txt)
[proxz](http://iplists.firehol.org/?ipset=proxz)|[proxz.com](http://www.proxz.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|26 unique IPs|updated every 1 hour from [this link](http://www.proxz.com/proxylists.xml)
[proxz_1d](http://iplists.firehol.org/?ipset=proxz_1d)|[proxz.com](http://www.proxz.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|214 unique IPs|updated every 1 hour from [this link](http://www.proxz.com/proxylists.xml)
[proxz_30d](http://iplists.firehol.org/?ipset=proxz_30d)|[proxz.com](http://www.proxz.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|2786 unique IPs|updated every 1 hour from [this link](http://www.proxz.com/proxylists.xml)
[proxz_7d](http://iplists.firehol.org/?ipset=proxz_7d)|[proxz.com](http://www.proxz.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|918 unique IPs|updated every 1 hour from [this link](http://www.proxz.com/proxylists.xml)
[pushing_inertia_blocklist](http://iplists.firehol.org/?ipset=pushing_inertia_blocklist)|[Pushing Inertia](https://github.com/pushinginertia/ip-blacklist) IPs of hosting providers that are known to host various bots, spiders, scrapers, etc. to block access from these providers to web servers.|ipv4 hash:net|892 subnets, 34648204 unique IPs|updated every 1 day from [this link](https://raw.githubusercontent.com/pushinginertia/ip-blacklist/master/ip_blacklist.conf)
[ransomware_cryptowall_ps](http://iplists.firehol.org/?ipset=ransomware_cryptowall_ps)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is CW_PS_IPBL: CryptoWall Ransomware Payment Sites IP blocklist.|ipv4 hash:ip|0 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/CW_PS_IPBL.txt)
[ransomware_feed](http://iplists.firehol.org/?ipset=ransomware_feed)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. The IPs in this list have been extracted from the tracker data feed.|ipv4 hash:ip|4666 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/feeds/csv/)
[ransomware_locky_c2](http://iplists.firehol.org/?ipset=ransomware_locky_c2)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is LY_C2_IPBL: Locky Ransomware C2 URL blocklist.|ipv4 hash:ip|331 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/LY_C2_IPBL.txt)
[ransomware_locky_ps](http://iplists.firehol.org/?ipset=ransomware_locky_ps)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is LY_PS_IPBL: Locky Ransomware Payment Sites IP blocklist.|ipv4 hash:ip|2 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/LY_PS_IPBL.txt)
[ransomware_online](http://iplists.firehol.org/?ipset=ransomware_online)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. The IPs in this list have been extracted from the tracker data feed, filtering only online IPs.|ipv4 hash:ip|24 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/feeds/csv/)
[ransomware_rw](http://iplists.firehol.org/?ipset=ransomware_rw)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list includes TC_PS_IPBL, LY_C2_IPBL, TL_C2_IPBL, TL_PS_IPBL and it is the recommended blocklist. It might not catch everything, but the false positive rate should be low. However, false positives are possible, especially with regards to RW_IPBL. IP addresses associated with Ransomware Payment Sites (*_PS_IPBL) or Locky botnet C&Cs (LY_C2_IPBL) stay listed on RW_IPBL for a time of 30 days after the last appearance. This means that an IP address stays listed on RW_IPBL even after the threat has been eliminated (e.g. the VPS / server has been suspended by the hosting provider) for another 30 days.|ipv4 hash:ip|334 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/RW_IPBL.txt)
[ransomware_teslacrypt_ps](http://iplists.firehol.org/?ipset=ransomware_teslacrypt_ps)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is TC_PS_IPBL: TeslaCrypt Ransomware Payment Sites IP blocklist.|ipv4 hash:ip|2 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/TC_PS_IPBL.txt)
[ransomware_torrentlocker_c2](http://iplists.firehol.org/?ipset=ransomware_torrentlocker_c2)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is TL_C2_IPBL: TorrentLocker Ransomware C2 IP blocklist.|ipv4 hash:ip|8 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/TL_C2_IPBL.txt)
[ransomware_torrentlocker_ps](http://iplists.firehol.org/?ipset=ransomware_torrentlocker_ps)|[Abuse.ch Ransomware Tracker](https://ransomwaretracker.abuse.ch) Ransomware Tracker tracks and monitors the status of domain names, IP addresses and URLs that are associated with Ransomware, such as Botnet C&C servers, distribution sites and payment sites. By using data provided by Ransomware Tracker, hosting- and internet service provider (ISPs), as well as national CERTs/CSIRTs, law enforcement agencies (LEA) and security researchers can receive an overview on infrastructure used by Ransomware and whether these are actively being used by miscreants to commit fraud. This list is TL_PS_IPBL: TorrentLocker Ransomware Payment Sites IP blocklist.|ipv4 hash:ip|2 unique IPs|updated every 5 mins from [this link](https://ransomwaretracker.abuse.ch/downloads/TL_PS_IPBL.txt)
[ri_connect_proxies](http://iplists.firehol.org/?ipset=ri_connect_proxies)|[rosinstrument.com](http://www.rosinstrument.com) open CONNECT proxies (this list is composed using an RSS feed)|ipv4 hash:ip|150 unique IPs|updated every 1 hour from [this link](http://tools.rosinstrument.com/proxy/plab100.xml)
[ri_connect_proxies_1d](http://iplists.firehol.org/?ipset=ri_connect_proxies_1d)|[rosinstrument.com](http://www.rosinstrument.com) open CONNECT proxies (this list is composed using an RSS feed)|ipv4 hash:ip|150 unique IPs|updated every 1 hour from [this link](http://tools.rosinstrument.com/proxy/plab100.xml)
[ri_connect_proxies_30d](http://iplists.firehol.org/?ipset=ri_connect_proxies_30d)|[rosinstrument.com](http://www.rosinstrument.com) open CONNECT proxies (this list is composed using an RSS feed)|ipv4 hash:ip|150 unique IPs|updated every 1 hour from [this link](http://tools.rosinstrument.com/proxy/plab100.xml)
[ri_connect_proxies_7d](http://iplists.firehol.org/?ipset=ri_connect_proxies_7d)|[rosinstrument.com](http://www.rosinstrument.com) open CONNECT proxies (this list is composed using an RSS feed)|ipv4 hash:ip|150 unique IPs|updated every 1 hour from [this link](http://tools.rosinstrument.com/proxy/plab100.xml)
[ri_web_proxies](http://iplists.firehol.org/?ipset=ri_web_proxies)|[rosinstrument.com](http://www.rosinstrument.com) open HTTP proxies (this list is composed using an RSS feed)|ipv4 hash:ip|139 unique IPs|updated every 1 hour from [this link](http://tools.rosinstrument.com/proxy/l100.xml)
[ri_web_proxies_1d](http://iplists.firehol.org/?ipset=ri_web_proxies_1d)|[rosinstrument.com](http://www.rosinstrument.com) open HTTP proxies (this list is composed using an RSS feed)|ipv4 hash:ip|139 unique IPs|updated every 1 hour from [this link](http://tools.rosinstrument.com/proxy/l100.xml)
[ri_web_proxies_30d](http://iplists.firehol.org/?ipset=ri_web_proxies_30d)|[rosinstrument.com](http://www.rosinstrument.com) open HTTP proxies (this list is composed using an RSS feed)|ipv4 hash:ip|139 unique IPs|updated every 1 hour from [this link](http://tools.rosinstrument.com/proxy/l100.xml)
[ri_web_proxies_7d](http://iplists.firehol.org/?ipset=ri_web_proxies_7d)|[rosinstrument.com](http://www.rosinstrument.com) open HTTP proxies (this list is composed using an RSS feed)|ipv4 hash:ip|139 unique IPs|updated every 1 hour from [this link](http://tools.rosinstrument.com/proxy/l100.xml)
[sblam](http://iplists.firehol.org/?ipset=sblam)|[sblam.com](http://sblam.com) IPs used by web form spammers, during the last month|ipv4 hash:ip|11880 unique IPs|updated every 1 day from [this link](http://sblam.com/blacklist.txt)
[shunlist](http://iplists.firehol.org/?ipset=shunlist)|[AutoShun.org](http://autoshun.org/) IPs identified as hostile by correlating logs from distributed snort installations running the autoshun plugin|ipv4 hash:ip|500 unique IPs|updated every 4 hours
[snort_ipfilter](http://iplists.firehol.org/?ipset=snort_ipfilter)|[labs.snort.org](https://labs.snort.org/) supplied IP blacklist (this list seems to be updated frequently, but we found no information about it)|ipv4 hash:ip|1154 unique IPs|updated every 12 hours from [this link](http://labs.snort.org/feeds/ip-filter.blf)
[socks_proxy](http://iplists.firehol.org/?ipset=socks_proxy)|[socks-proxy.net](http://www.socks-proxy.net/) open SOCKS proxies|ipv4 hash:ip|80 unique IPs|updated every 10 mins from [this link](http://www.socks-proxy.net/)
[socks_proxy_1d](http://iplists.firehol.org/?ipset=socks_proxy_1d)|[socks-proxy.net](http://www.socks-proxy.net/) open SOCKS proxies|ipv4 hash:ip|5712 unique IPs|updated every 10 mins from [this link](http://www.socks-proxy.net/)
[socks_proxy_30d](http://iplists.firehol.org/?ipset=socks_proxy_30d)|[socks-proxy.net](http://www.socks-proxy.net/) open SOCKS proxies|ipv4 hash:ip|26061 unique IPs|updated every 10 mins from [this link](http://www.socks-proxy.net/)
[socks_proxy_7d](http://iplists.firehol.org/?ipset=socks_proxy_7d)|[socks-proxy.net](http://www.socks-proxy.net/) open SOCKS proxies|ipv4 hash:ip|14480 unique IPs|updated every 10 mins from [this link](http://www.socks-proxy.net/)
[sorbs_anonymizers](http://iplists.firehol.org/?ipset=sorbs_anonymizers)|[Sorbs.net](https://www.sorbs.net/) List of open HTTP and SOCKS proxies.|ipv4 hash:net|597391 subnets, 610263 unique IPs|updated every 1 min
sorbs_block|[Sorbs.net](https://www.sorbs.net/) List of hosts demanding that they never be tested by SORBS.|ipv4 hash:net|disabled|
[sorbs_dul](http://iplists.firehol.org/?ipset=sorbs_dul)|[Sorbs.net](https://www.sorbs.net/) Dynamic IP Addresses.|ipv4 hash:net|607718 subnets, 375474210 unique IPs|updated every 1 min
[sorbs_escalations](http://iplists.firehol.org/?ipset=sorbs_escalations)|[Sorbs.net](https://www.sorbs.net/) Netblocks of spam supporting service providers, including those who provide websites, DNS or drop boxes for a spammer. Spam supporters are added on a 'third strike and you are out' basis, where the third spam will cause the supporter to be added to the list.|ipv4 hash:net|8 subnets, 2304 unique IPs|updated every 1 min
[sorbs_new_spam](http://iplists.firehol.org/?ipset=sorbs_new_spam)|[Sorbs.net](https://www.sorbs.net/) List of hosts that have been noted as sending spam/UCE/UBE within the last 48 hours|ipv4 hash:net|33977 subnets, 35967 unique IPs|updated every 1 min
[sorbs_noserver](http://iplists.firehol.org/?ipset=sorbs_noserver)|[Sorbs.net](https://www.sorbs.net/) IP addresses and netblocks of where system administrators and ISPs owning the network have indicated that servers should not be present.|ipv4 hash:net|15066 subnets, 22951270 unique IPs|updated every 1 min
[sorbs_recent_spam](http://iplists.firehol.org/?ipset=sorbs_recent_spam)|[Sorbs.net](https://www.sorbs.net/) List of hosts that have been noted as sending spam/UCE/UBE within the last 28 days (includes sorbs_new_spam)|ipv4 hash:net|522240 subnets, 555438 unique IPs|updated every 1 min
[sorbs_smtp](http://iplists.firehol.org/?ipset=sorbs_smtp)|[Sorbs.net](https://www.sorbs.net/) List of SMTP Open Relays.|ipv4 hash:net|1968 subnets, 1976 unique IPs|updated every 1 min
[sorbs_web](http://iplists.firehol.org/?ipset=sorbs_web)|[Sorbs.net](https://www.sorbs.net/) List of IPs which have spammer abusable vulnerabilities (e.g. FormMail scripts)|ipv4 hash:net|5895259 subnets, 6375029 unique IPs|updated every 1 min
[sorbs_zombie](http://iplists.firehol.org/?ipset=sorbs_zombie)|[Sorbs.net](https://www.sorbs.net/) List of networks hijacked from their original owners, some of which have already used for spamming.|ipv4 hash:net|78 subnets, 1903876 unique IPs|updated every 1 min
[spamhaus_drop](http://iplists.firehol.org/?ipset=spamhaus_drop)|[Spamhaus.org](http://www.spamhaus.org) DROP list (according to their site this list should be dropped at tier-1 ISPs globally)|ipv4 hash:net|824 subnets, 20929280 unique IPs|updated every 12 hours from [this link](http://www.spamhaus.org/drop/drop.txt)
[spamhaus_edrop](http://iplists.firehol.org/?ipset=spamhaus_edrop)|[Spamhaus.org](http://www.spamhaus.org) EDROP (extended matches that should be used with DROP)|ipv4 hash:net|98 subnets, 975616 unique IPs|updated every 12 hours from [this link](http://www.spamhaus.org/drop/edrop.txt)
[sslbl](http://iplists.firehol.org/?ipset=sslbl)|[Abuse.ch SSL Blacklist](https://sslbl.abuse.ch/) bad SSL traffic related to malware or botnet activities|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://sslbl.abuse.ch/blacklist/sslipblacklist.csv)
[sslbl_aggressive](http://iplists.firehol.org/?ipset=sslbl_aggressive)|[Abuse.ch SSL Blacklist](https://sslbl.abuse.ch/) The aggressive version of the SSL IP Blacklist contains all IPs that SSLBL ever detected being associated with a malicious SSL certificate. Since IP addresses can be reused (e.g. when the customer changes), this blacklist may cause false positives. Hence I highly recommend you to use the standard version instead of the aggressive one.|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://sslbl.abuse.ch/blacklist/sslipblacklist_aggressive.csv)
[sslproxies](http://iplists.firehol.org/?ipset=sslproxies)|[SSLProxies.org](http://www.sslproxies.org/) open SSL proxies|ipv4 hash:ip|100 unique IPs|updated every 10 mins from [this link](http://www.sslproxies.org/)
[sslproxies_1d](http://iplists.firehol.org/?ipset=sslproxies_1d)|[SSLProxies.org](http://www.sslproxies.org/) open SSL proxies|ipv4 hash:ip|3629 unique IPs|updated every 10 mins from [this link](http://www.sslproxies.org/)
[sslproxies_30d](http://iplists.firehol.org/?ipset=sslproxies_30d)|[SSLProxies.org](http://www.sslproxies.org/) open SSL proxies|ipv4 hash:ip|16484 unique IPs|updated every 10 mins from [this link](http://www.sslproxies.org/)
[sslproxies_7d](http://iplists.firehol.org/?ipset=sslproxies_7d)|[SSLProxies.org](http://www.sslproxies.org/) open SSL proxies|ipv4 hash:ip|8248 unique IPs|updated every 10 mins from [this link](http://www.sslproxies.org/)
[stopforumspam](http://iplists.firehol.org/?ipset=stopforumspam)|[StopForumSpam.com](http://www.stopforumspam.com) Banned IPs used by forum spammers|ipv4 hash:ip|151553 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/bannedips.zip)
[stopforumspam_180d](http://iplists.firehol.org/?ipset=stopforumspam_180d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers (last 180 days)|ipv4 hash:ip|275107 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/listed_ip_180.zip)
[stopforumspam_1d](http://iplists.firehol.org/?ipset=stopforumspam_1d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers in the last 24 hours|ipv4 hash:ip|6532 unique IPs|updated every 1 hour from [this link](http://www.stopforumspam.com/downloads/listed_ip_1.zip)
[stopforumspam_30d](http://iplists.firehol.org/?ipset=stopforumspam_30d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers (last 30 days)|ipv4 hash:ip|64542 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/listed_ip_30.zip)
[stopforumspam_365d](http://iplists.firehol.org/?ipset=stopforumspam_365d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers (last 365 days)|ipv4 hash:ip|402972 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/listed_ip_365.zip)
[stopforumspam_7d](http://iplists.firehol.org/?ipset=stopforumspam_7d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers (last 7 days)|ipv4 hash:ip|22635 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/listed_ip_7.zip)
[stopforumspam_90d](http://iplists.firehol.org/?ipset=stopforumspam_90d)|[StopForumSpam.com](http://www.stopforumspam.com) IPs used by forum spammers (last 90 days)|ipv4 hash:ip|152653 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/listed_ip_90.zip)
[stopforumspam_toxic](http://iplists.firehol.org/?ipset=stopforumspam_toxic)|[StopForumSpam.com](http://www.stopforumspam.com) Networks that have large amounts of spambots and are flagged as toxic. Toxic IP ranges are infrequently changed.|ipv4 hash:net|40 subnets, 119611 unique IPs|updated every 1 day from [this link](http://www.stopforumspam.com/downloads/toxic_ip_cidr.txt)
[taichung](http://iplists.firehol.org/?ipset=taichung)|[Taichung Education Center](https://www.tc.edu.tw/net/netflow/lkout/recent/30) Blocked IP Addresses (attacks and bots).|ipv4 hash:ip|24377 unique IPs|updated every 1 day from [this link](https://www.tc.edu.tw/net/netflow/lkout/recent/30)
[talosintel_ipfilter](http://iplists.firehol.org/?ipset=talosintel_ipfilter)|[TalosIntel.com](http://talosintel.com/additional-resources/) List of known malicious network threats|ipv4 hash:ip|1154 unique IPs|updated every 15 mins from [this link](http://talosintel.com/feeds/ip-filter.blf)
[threatcrowd](http://iplists.firehol.org/?ipset=threatcrowd)|[Crowdsourced IP feed from ThreatCrowd](http://threatcrowd.blogspot.gr/2016/02/crowdsourced-feeds-from-threatcrowd.html). These feeds are not a substitute for the scale of auto-extracted command and control domains or the quality of some commercially provided feeds. But crowd-sourcing does go some way towards the quick sharing of threat intelligence between the community.|ipv4 hash:ip|977 unique IPs|updated every 1 hour from [this link](https://www.threatcrowd.org/feeds/ips.txt)
[tor_exits](http://iplists.firehol.org/?ipset=tor_exits)|[TorProject.org](https://www.torproject.org) list of all current TOR exit points (TorDNSEL)|ipv4 hash:ip|1016 unique IPs|updated every 5 mins from [this link](https://check.torproject.org/exit-addresses)
[tor_exits_1d](http://iplists.firehol.org/?ipset=tor_exits_1d)|[TorProject.org](https://www.torproject.org) list of all current TOR exit points (TorDNSEL)|ipv4 hash:ip|1043 unique IPs|updated every 5 mins from [this link](https://check.torproject.org/exit-addresses)
[tor_exits_30d](http://iplists.firehol.org/?ipset=tor_exits_30d)|[TorProject.org](https://www.torproject.org) list of all current TOR exit points (TorDNSEL)|ipv4 hash:ip|1694 unique IPs|updated every 5 mins from [this link](https://check.torproject.org/exit-addresses)
[tor_exits_7d](http://iplists.firehol.org/?ipset=tor_exits_7d)|[TorProject.org](https://www.torproject.org) list of all current TOR exit points (TorDNSEL)|ipv4 hash:ip|1199 unique IPs|updated every 5 mins from [this link](https://check.torproject.org/exit-addresses)
[turris_greylist](http://iplists.firehol.org/?ipset=turris_greylist)|[Turris Greylist](https://www.turris.cz/en/greylist) IPs that are blocked on the firewalls of Turris routers. The data is processed and clasified every week and behaviour of IP addresses that accessed a larger number of Turris routers is evaluated. The result is a list of addresses that have tried to obtain information about services on the router or tried to gain access to them. We do not recommend to use these data as a list of addresses that should be blocked but it can be used for example in analysis of the traffic in other networks.|ipv4 hash:ip|27918 unique IPs|updated every 7 days from [this link](https://www.turris.cz/greylist-data/greylist-latest.csv)
[urandomusto_dns](http://iplists.firehol.org/?ipset=urandomusto_dns)|IP Feed about dns, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|67 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=dns&out=txt&submit=go)
[urandomusto_ftp](http://iplists.firehol.org/?ipset=urandomusto_ftp)|IP Feed about ftp, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|152 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=ftp&out=txt&submit=go)
[urandomusto_http](http://iplists.firehol.org/?ipset=urandomusto_http)|IP Feed about http, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|289 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=http&out=txt&submit=go)
[urandomusto_mailer](http://iplists.firehol.org/?ipset=urandomusto_mailer)|IP Feed about mailer, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|259 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=mailer&out=txt&submit=go)
[urandomusto_malware](http://iplists.firehol.org/?ipset=urandomusto_malware)|IP Feed about malware, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|1 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=malware&out=txt&submit=go)
[urandomusto_ntp](http://iplists.firehol.org/?ipset=urandomusto_ntp)|IP Feed about ntp, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|72 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=ntp&out=txt&submit=go)
[urandomusto_rdp](http://iplists.firehol.org/?ipset=urandomusto_rdp)|IP Feed about rdp, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|133 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=rdp&out=txt&submit=go)
[urandomusto_smb](http://iplists.firehol.org/?ipset=urandomusto_smb)|IP Feed about smb, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|45 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=smb&out=txt&submit=go)
[urandomusto_spam](http://iplists.firehol.org/?ipset=urandomusto_spam)|IP Feed about spam, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|4 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=spam&out=txt&submit=go)
[urandomusto_ssh](http://iplists.firehol.org/?ipset=urandomusto_ssh)|IP Feed about ssh, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|126 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=ssh&out=txt&submit=go)
[urandomusto_telnet](http://iplists.firehol.org/?ipset=urandomusto_telnet)|IP Feed about telnet, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|299 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=telnet&out=txt&submit=go)
[urandomusto_unspecified](http://iplists.firehol.org/?ipset=urandomusto_unspecified)|IP Feed about unspecified, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|178 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=unspecified&out=txt&submit=go)
[urandomusto_vnc](http://iplists.firehol.org/?ipset=urandomusto_vnc)|IP Feed about vnc, crawled from several sources, including several twitter accounts.|ipv4 hash:ip|27 unique IPs|updated every 1 hour from [this link](http://urandom.us.to/report.php?ip=&info=&tag=vnc&out=txt&submit=go)
[urlvir](http://iplists.firehol.org/?ipset=urlvir)|[URLVir.com](http://www.urlvir.com/) Active Malicious IP Addresses Hosting Malware. URLVir is an online security service developed by NoVirusThanks Company Srl that automatically monitors changes of malicious URLs (executable files).|ipv4 hash:ip|257 unique IPs|updated every 1 day from [this link](http://www.urlvir.com/export-ip-addresses/)
[uscert_hidden_cobra](http://iplists.firehol.org/?ipset=uscert_hidden_cobra)|Since 2009, HIDDEN COBRA actors have leveraged their capabilities to target and compromise a range of victims; some intrusions have resulted in the exfiltration of data while others have been disruptive in nature. Commercial reporting has referred to this activity as Lazarus Group and Guardians of Peace. DHS and FBI assess that HIDDEN COBRA actors will continue to use cyber operations to advance their governments military and strategic objectives. Tools and capabilities used by HIDDEN COBRA actors include DDoS botnets, keyloggers, remote access tools (RATs), and wiper malware. Variants of malware and tools used by HIDDEN COBRA actors include Destover, Wild Positron/Duuzer and Hangman.|ipv4 hash:ip|627 unique IPs|updated every 1 day from [this link](https://www.us-cert.gov/sites/default/files/publications/TA-17-164A_csv.csv)
[voipbl](http://iplists.firehol.org/?ipset=voipbl)|[VoIPBL.org](http://www.voipbl.org/) a distributed VoIP blacklist that is aimed to protects against VoIP Fraud and minimizing abuse for network that have publicly accessible PBX's. Several algorithms, external sources and manual confirmation are used before they categorize something as an attack and determine the threat level.|ipv4 hash:net|83095 subnets, 89469 unique IPs|updated every 4 hours from [this link](http://www.voipbl.org/update/)
[vxvault](http://iplists.firehol.org/?ipset=vxvault)|[VxVault](http://vxvault.net) The latest 100 additions of VxVault.|ipv4 hash:ip|36 unique IPs|updated every 12 hours from [this link](http://vxvault.net/ViriList.php?s=0&m=100)
[xforce_bccs](http://iplists.firehol.org/?ipset=xforce_bccs)|[IBM X-Force Exchange](https://exchange.xforce.ibmcloud.com/) Botnet Command and Control Servers|ipv4 hash:ip|407 unique IPs|updated every 1 day from [this link](https://api.xforce.ibmcloud.com/taxii)
[xroxy](http://iplists.firehol.org/?ipset=xroxy)|[xroxy.com](http://www.xroxy.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|65 unique IPs|updated every 1 hour from [this link](http://www.xroxy.com/proxyrss.xml)
[xroxy_1d](http://iplists.firehol.org/?ipset=xroxy_1d)|[xroxy.com](http://www.xroxy.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|103 unique IPs|updated every 1 hour from [this link](http://www.xroxy.com/proxyrss.xml)
[xroxy_30d](http://iplists.firehol.org/?ipset=xroxy_30d)|[xroxy.com](http://www.xroxy.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|346 unique IPs|updated every 1 hour from [this link](http://www.xroxy.com/proxyrss.xml)
[xroxy_7d](http://iplists.firehol.org/?ipset=xroxy_7d)|[xroxy.com](http://www.xroxy.com) open proxies (this list is composed using an RSS feed)|ipv4 hash:ip|181 unique IPs|updated every 1 hour from [this link](http://www.xroxy.com/proxyrss.xml)
[yoyo_adservers](http://iplists.firehol.org/?ipset=yoyo_adservers)|[Yoyo.org](http://pgl.yoyo.org/adservers/) IPs of ad servers|ipv4 hash:ip|11135 unique IPs|updated every 12 hours from [this link](http://pgl.yoyo.org/adservers/iplist.php?ipformat=plain&showintro=0&mimetype=plaintext)
[zeus](http://iplists.firehol.org/?ipset=zeus)|[Abuse.ch Zeus tracker](https://zeustracker.abuse.ch) standard, contains the same data as the ZeuS IP blocklist (zeus_badips) but with the slight difference that it doesn't exclude hijacked websites (level 2) and free web hosting providers (level 3). This means that this blocklist contains all IPv4 addresses associated with ZeuS C&Cs which are currently being tracked by ZeuS Tracker. Hence this blocklist will likely cause some false positives.|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://zeustracker.abuse.ch/blocklist.php?download=ipblocklist)
[zeus_badips](http://iplists.firehol.org/?ipset=zeus_badips)|[Abuse.ch Zeus tracker](https://zeustracker.abuse.ch) badips includes IPv4 addresses that are used by the ZeuS trojan. It is the recommened blocklist if you want to block only ZeuS IPs. It excludes IP addresses that ZeuS Tracker believes to be hijacked (level 2) or belong to a free web hosting provider (level 3). Hence the false postive rate should be much lower compared to the standard ZeuS IP blocklist.|ipv4 hash:ip|0 unique IPs|updated every 30 mins from [this link](https://zeustracker.abuse.ch/blocklist.php?download=badips)

74514
alienvault_reputation.ipset Normal file

File diff suppressed because it is too large Load Diff

30
asprox_c2.ipset Normal file
View File

@ -0,0 +1,30 @@
#
# asprox_c2
#
# ipv4 hash:ip ipset
#
# [h3x.eu] (http://atrack.h3x.eu/) ASPROX Tracker - Asprox
# C&C Sites
#
# Maintainer : h3x.eu
# Maintainer URL : http://atrack.h3x.eu/
# List source URL : http://atrack.h3x.eu/c2
# Source File Date: Mon Nov 6 03:04:11 UTC 2017
#
# Category : malware
# Version : 1
#
# This File Date : Sun Jun 3 05:36:21 UTC 2018
# Update Frequency: 1 day
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=asprox_c2
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

159
bambenek_banjori.ipset Normal file
View File

@ -0,0 +1,159 @@
#
# bambenek_banjori
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of banjori C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/banjori-iplist.txt
# Source File Date: Fri Sep 6 10:05:54 UTC 2019
#
# Category : malware
# Version : 10252
#
# This File Date : Fri Sep 6 10:16:39 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 128 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_banjori
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.79.79.212
14.192.4.35
23.89.20.107
23.89.102.179
23.105.99.15
23.107.49.18
23.107.124.53
23.110.13.197
23.236.62.147
31.11.33.228
35.169.58.188
35.186.238.101
43.230.142.125
43.241.196.105
45.89.110.132
45.192.133.75
45.204.37.242
50.118.129.167
52.58.78.16
54.72.11.253
54.208.77.124
62.149.142.219
67.229.184.183
72.26.218.79
74.208.236.219
74.220.199.8
74.220.207.152
78.24.9.52
78.46.156.194
81.169.145.88
81.169.145.159
81.169.145.160
81.169.145.161
83.137.194.79
85.158.203.201
89.188.24.70
91.195.240.94
92.53.96.22
96.30.52.60
103.70.226.182
103.71.236.189
103.105.57.117
104.27.180.130
104.27.181.130
104.171.24.25
104.171.24.26
104.192.84.85
104.203.167.207
107.158.31.120
107.175.239.2
108.59.12.99
108.59.12.100
109.70.4.246
109.71.51.55
112.78.125.29
112.121.187.246
114.115.145.72
119.188.157.23
121.40.153.149
122.10.99.22
123.1.194.96
123.254.108.81
130.211.40.170
133.130.35.90
133.242.195.32
134.73.61.187
142.252.42.14
145.131.10.247
149.255.58.42
150.95.255.38
154.90.125.102
154.194.88.29
154.194.171.96
154.212.156.250
154.212.227.197
154.213.207.188
154.218.34.41
154.219.152.60
154.221.45.196
154.221.200.119
156.225.101.57
157.52.223.233
160.153.89.67
162.210.102.66
162.255.119.180
172.104.145.197
172.120.167.67
178.22.59.66
180.153.100.94
186.202.153.222
192.64.119.63
192.64.119.82
192.124.249.106
192.169.243.26
192.190.87.140
193.222.100.37
196.22.132.17
198.23.48.104
198.38.82.115
198.38.83.24
198.54.117.197
198.54.117.198
198.54.117.199
198.54.117.200
199.58.179.10
199.168.185.2
200.63.47.3
202.124.241.178
202.181.97.76
202.254.234.152
203.156.192.80
204.11.56.48
208.73.210.202
208.73.210.217
208.73.211.165
208.73.211.177
208.91.197.46
208.91.197.91
208.109.80.14
212.12.54.87
213.186.33.5
216.40.47.17
217.26.53.16
217.26.63.20
217.70.184.38
219.118.71.121
219.235.5.224
220.158.225.187

31
bambenek_bebloh.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_bebloh
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of bebloh C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/bebloh-iplist.txt
# Source File Date: Thu Jun 7 00:02:37 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:33 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_bebloh
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

539
bambenek_c2.ipset Normal file
View File

@ -0,0 +1,539 @@
#
# bambenek_c2
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) master feed of
# known, active and non-sinkholed C&Cs IP addresses
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/c2-ipmasterlist.txt
# Source File Date: Fri Sep 6 09:12:25 UTC 2019
#
# Category : malware
# Version : 10912
#
# This File Date : Fri Sep 6 09:20:37 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 508 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_c2
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
3.90.198.217
5.79.79.211
5.79.79.212
5.157.84.170
5.180.33.48
13.90.196.81
14.192.4.35
18.218.40.17
23.20.239.12
23.83.30.62
23.89.20.107
23.89.102.68
23.89.102.179
23.105.99.15
23.107.49.18
23.107.124.53
23.110.13.197
23.229.213.5
23.236.62.147
31.11.32.144
31.11.33.228
31.170.160.61
31.186.169.41
31.217.192.121
34.197.76.50
34.225.182.233
35.169.58.188
35.184.193.177
35.186.238.101
35.187.36.248
35.224.11.86
37.60.232.55
40.255.0.62
43.230.142.125
43.241.196.105
45.32.235.162
45.33.2.79
45.33.23.183
45.38.3.236
45.56.79.23
45.77.226.209
45.79.19.196
45.82.253.3
45.89.110.132
45.192.133.75
45.194.179.185
45.199.206.7
45.202.208.234
45.204.37.242
45.204.41.153
45.227.252.56
46.28.105.107
46.30.213.254
46.30.215.126
46.30.215.194
46.151.97.7
46.165.220.141
46.165.220.142
46.165.220.143
46.165.220.144
46.165.220.145
46.165.220.146
46.165.220.147
46.165.220.148
46.165.220.149
46.165.220.150
46.165.220.151
46.165.220.152
46.165.220.153
46.165.220.154
46.165.220.155
46.165.221.136
46.165.221.144
46.165.221.154
46.165.229.164
46.165.229.165
46.165.229.166
46.165.229.167
46.165.254.193
46.165.254.194
46.165.254.195
46.165.254.196
46.165.254.197
46.165.254.198
46.165.254.199
46.165.254.200
46.165.254.201
46.165.254.202
46.165.254.203
46.165.254.204
46.165.254.205
46.165.254.206
46.165.254.207
46.165.254.208
46.165.254.209
46.165.254.210
46.165.254.211
46.165.254.212
46.165.254.213
46.165.254.214
46.249.43.105
50.3.238.206
50.63.103.1
50.118.129.167
50.118.163.9
52.0.217.44
52.16.221.149
52.58.78.16
52.218.36.20
52.218.49.122
52.218.56.116
52.218.96.44
54.72.11.253
54.171.59.154
54.208.77.124
62.97.115.37
62.129.200.14
62.149.128.72
62.149.128.74
62.149.128.151
62.149.128.154
62.149.128.157
62.149.128.160
62.149.128.163
62.149.128.166
62.149.142.219
62.153.122.95
62.197.128.123
64.21.149.167
64.23.161.210
64.68.200.46
64.87.177.83
64.90.36.14
64.95.60.85
64.98.145.30
64.99.80.121
64.143.122.214
64.183.164.50
64.199.9.86
64.202.185.90
65.31.166.87
65.207.109.151
66.29.58.119
66.31.151.16
66.45.246.141
66.96.149.31
66.96.162.136
66.175.58.9
66.203.144.122
66.231.216.117
67.47.36.54
67.59.157.51
67.79.128.118
67.103.63.87
67.212.167.42
67.229.184.183
68.15.201.247
68.55.132.87
68.66.210.222
68.143.35.146
69.36.170.245
69.41.162.77
69.64.147.243
69.95.239.179
69.119.255.23
69.159.208.243
69.162.80.62
69.175.93.148
69.195.124.70
69.195.124.132
69.199.217.119
70.39.246.16
70.55.214.49
71.7.233.146
72.5.161.4
72.26.218.75
72.26.218.76
72.26.218.79
72.167.25.126
74.95.11.202
74.208.236.219
74.220.199.6
74.220.199.8
74.220.207.152
75.5.255.185
77.111.240.32
77.111.240.52
78.24.9.52
78.46.156.194
78.47.106.15
79.98.25.1
79.170.40.236
80.67.28.246
80.85.86.6
80.237.132.180
81.2.194.62
81.2.194.128
81.2.194.176
81.169.145.68
81.169.145.83
81.169.145.84
81.169.145.88
81.169.145.94
81.169.145.105
81.169.145.144
81.169.145.159
81.169.145.160
81.169.145.161
81.177.165.51
82.64.11.138
82.98.135.43
82.100.220.53
82.112.184.197
82.220.91.188
83.137.194.79
84.38.228.119
85.13.129.76
85.13.132.239
85.13.158.14
85.114.135.128
85.128.151.58
85.128.185.12
85.158.203.201
85.214.42.87
85.214.112.103
85.236.47.218
87.98.154.146
87.98.230.60
88.198.56.106
89.31.143.1
89.42.219.208
89.46.108.57
89.188.24.70
89.223.109.60
91.121.59.137
91.121.154.229
91.195.240.82
91.196.124.119
91.199.77.50
91.212.28.29
91.223.145.130
92.43.203.171
92.53.96.22
92.53.96.217
92.61.39.239
93.89.19.124
93.90.146.101
93.185.103.42
93.190.48.3
93.237.141.54
94.136.40.51
94.152.8.56
95.211.117.215
95.211.219.66
96.30.52.60
96.126.123.244
98.124.199.9
98.124.199.78
98.124.199.122
98.135.243.197
99.81.40.78
103.70.226.182
103.71.236.189
103.105.57.117
103.224.182.247
103.224.182.251
104.18.36.192
104.18.37.192
104.24.108.81
104.24.109.81
104.27.180.130
104.27.181.130
104.27.184.30
104.27.185.30
104.149.174.100
104.149.235.246
104.156.57.40
104.171.24.25
104.171.24.26
104.192.84.85
104.197.104.56
104.203.167.207
104.237.144.228
104.252.38.73
104.253.133.228
104.253.147.55
107.6.74.72
107.6.74.73
107.6.74.84
107.150.177.142
107.151.226.87
107.158.31.120
107.161.23.204
107.172.147.54
107.175.239.2
107.179.102.194
107.180.41.146
108.59.12.99
108.59.12.100
108.59.12.101
108.60.24.5
109.70.4.246
109.71.51.55
112.78.125.29
112.121.187.246
114.115.145.72
119.188.157.23
121.40.153.149
121.254.178.250
122.10.99.22
123.1.194.96
123.254.108.81
130.211.40.170
130.245.136.28
133.130.35.90
133.242.195.32
134.73.61.187
134.73.202.44
134.213.218.231
139.59.59.137
139.207.223.113
141.105.126.87
142.252.42.14
143.215.15.199
144.168.124.19
145.131.10.247
146.148.34.125
147.255.61.186
149.216.106.61
149.255.58.42
150.95.255.38
151.139.240.29
152.89.234.30
154.82.51.92
154.90.125.102
154.92.188.250
154.194.88.29
154.194.89.29
154.194.108.9
154.194.171.96
154.204.153.167
154.212.156.250
154.212.227.197
154.213.207.188
154.214.206.96
154.214.250.73
154.215.2.47
154.218.34.41
154.219.152.60
154.221.45.196
154.221.200.119
156.225.101.57
156.234.43.65
156.236.208.147
157.7.107.106
157.7.107.168
157.52.223.233
160.122.115.14
160.153.89.67
162.144.26.233
162.210.102.66
162.217.98.134
162.217.98.136
162.243.234.143
162.255.119.180
163.172.86.124
166.88.236.245
172.86.85.138
172.104.145.197
172.120.17.157
172.120.167.67
172.120.168.177
173.231.184.52
173.231.184.60
173.236.178.74
176.56.60.69
178.22.59.66
178.32.208.147
178.254.10.14
180.153.100.94
180.215.28.143
183.110.225.165
184.73.237.244
184.154.12.237
185.2.5.67
185.26.105.244
185.42.107.8
185.51.65.84
185.66.237.14
185.114.108.15
185.134.245.113
185.149.84.23
185.181.104.74
185.183.8.67
185.216.113.80
186.202.153.222
188.165.143.5
191.5.59.60
192.64.119.63
192.64.119.82
192.64.147.231
192.74.247.68
192.124.249.106
192.161.187.200
192.169.243.26
192.185.23.236
192.190.87.140
193.146.253.35
193.146.253.36
193.146.253.37
193.146.253.45
193.146.253.48
193.146.253.49
193.146.253.51
193.146.253.53
193.222.100.37
194.9.94.85
194.9.94.86
194.150.113.18
194.150.113.50
194.242.61.31
195.8.208.58
195.110.124.188
196.22.132.17
198.23.48.104
198.38.82.115
198.38.83.24
198.54.115.163
198.54.117.197
198.54.117.198
198.54.117.199
198.54.117.200
198.54.120.43
198.54.120.152
198.58.118.167
198.187.30.249
199.58.179.10
199.115.115.119
199.168.185.2
200.63.47.3
202.124.241.178
202.181.97.76
202.254.234.152
203.156.192.80
204.11.56.48
204.93.61.114
206.189.61.126
207.10.232.16
207.10.232.21
208.73.210.202
208.73.210.217
208.73.211.165
208.73.211.177
208.91.197.26
208.91.197.27
208.91.197.46
208.91.197.66
208.91.197.91
208.109.80.14
209.140.30.61
209.141.38.71
209.160.65.66
209.222.14.3
210.172.183.32
211.43.203.53
212.12.54.87
212.57.32.149
212.85.106.71
212.97.132.123
213.186.33.5
216.40.47.17
217.19.237.54
217.20.116.129
217.20.116.130
217.20.116.131
217.20.116.132
217.20.116.133
217.20.116.134
217.20.116.135
217.20.116.136
217.20.116.137
217.20.116.138
217.20.116.139
217.20.116.140
217.20.116.141
217.20.116.142
217.20.116.143
217.20.116.149
217.20.116.150
217.20.116.151
217.26.53.16
217.26.63.20
217.70.184.38
217.74.71.168
217.160.0.27
217.160.0.59
217.160.0.169
217.160.0.225
217.160.0.239
217.160.122.61
217.160.223.160
217.160.233.84
219.94.155.217
219.118.71.121
219.235.5.224
220.158.225.187
230.154.178.62
230.250.191.155

31
bambenek_cl.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_cl
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of cl C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/cl-iplist.txt
# Source File Date: Fri Dec 14 00:05:01 UTC 2018
#
# Category : malware
# Version : 18
#
# This File Date : Fri Dec 14 00:08:08 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_cl
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

31
bambenek_cryptowall.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_cryptowall
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of cryptowall C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/cryptowall-iplist.txt
# Source File Date: Thu Dec 3 12:25:05 UTC 2015
#
# Category : malware
# Version : 5
#
# This File Date : Thu Jun 7 00:08:34 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_cryptowall
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

35
bambenek_dircrypt.ipset Normal file
View File

@ -0,0 +1,35 @@
#
# bambenek_dircrypt
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of dircrypt C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/dircrypt-iplist.txt
# Source File Date: Mon Aug 5 13:08:18 UTC 2019
#
# Category : malware
# Version : 154
#
# This File Date : Mon Aug 5 13:12:13 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 4 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_dircrypt
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
45.194.179.185
72.5.161.4
192.74.247.68
193.146.253.35

31
bambenek_dyre.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_dyre
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of dyre C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/dyre-iplist.txt
# Source File Date: Thu Jun 7 00:03:08 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:34 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_dyre
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

31
bambenek_geodo.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_geodo
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of geodo C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/geodo-iplist.txt
# Source File Date: Thu Jun 7 00:02:33 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:34 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_geodo
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

32
bambenek_hesperbot.ipset Normal file
View File

@ -0,0 +1,32 @@
#
# bambenek_hesperbot
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of hesperbot C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/hesperbot-iplist.txt
# Source File Date: Mon Aug 5 13:02:51 UTC 2019
#
# Category : malware
# Version : 136
#
# This File Date : Mon Aug 5 13:08:25 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 1 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_hesperbot
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
72.5.161.4

31
bambenek_matsnu.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_matsnu
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of matsnu C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/matsnu-iplist.txt
# Source File Date: Fri Aug 30 03:01:15 UTC 2019
#
# Category : malware
# Version : 333
#
# This File Date : Fri Aug 30 03:12:44 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_matsnu
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

63
bambenek_necurs.ipset Normal file
View File

@ -0,0 +1,63 @@
#
# bambenek_necurs
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of necurs C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/necurs-iplist.txt
# Source File Date: Fri Sep 6 10:06:27 UTC 2019
#
# Category : malware
# Version : 5282
#
# This File Date : Fri Sep 6 10:16:41 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 32 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_necurs
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
64.23.161.210
64.87.177.83
64.95.60.85
64.143.122.214
64.183.164.50
64.199.9.86
65.31.166.87
65.207.109.151
66.31.151.16
66.231.216.117
67.47.36.54
67.79.128.118
67.103.63.87
68.15.201.247
68.55.132.87
68.143.35.146
69.95.239.179
69.119.255.23
69.159.208.243
69.175.93.148
69.199.217.119
70.39.246.16
70.55.214.49
71.7.233.146
96.119.173.71
98.135.243.197
99.63.147.196
139.207.223.113
150.138.58.214
151.114.96.145
230.154.178.62
230.250.191.155

31
bambenek_p2pgoz.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_p2pgoz
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of p2pgoz C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/p2pgoz-iplist.txt
# Source File Date: Sun Sep 1 04:00:32 UTC 2019
#
# Category : malware
# Version : 307
#
# This File Date : Sun Sep 1 04:12:21 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_p2pgoz
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

31
bambenek_pushdo.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_pushdo
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of pushdo C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/pushdo-iplist.txt
# Source File Date: Thu Jun 7 00:01:48 UTC 2018
#
# Category : malware
# Version : 6
#
# This File Date : Thu Jun 7 00:08:36 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_pushdo
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

45
bambenek_pykspa.ipset Normal file
View File

@ -0,0 +1,45 @@
#
# bambenek_pykspa
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of pykspa C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/pykspa-iplist.txt
# Source File Date: Fri Sep 6 03:07:43 UTC 2019
#
# Category : malware
# Version : 1060
#
# This File Date : Fri Sep 6 03:12:08 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 14 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_pykspa
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
40.255.0.62
45.199.206.7
52.58.78.16
72.26.218.79
78.47.106.15
94.136.40.51
107.179.102.194
185.2.5.67
191.5.59.60
193.146.253.53
198.54.117.197
198.54.117.198
198.54.117.199
198.54.117.200

31
bambenek_qakbot.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_qakbot
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of qakbot C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/qakbot-iplist.txt
# Source File Date: Tue Sep 3 04:01:29 UTC 2019
#
# Category : malware
# Version : 148
#
# This File Date : Tue Sep 3 04:04:33 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_qakbot
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

108
bambenek_ramnit.ipset Normal file
View File

@ -0,0 +1,108 @@
#
# bambenek_ramnit
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of ramnit C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/ramnit-iplist.txt
# Source File Date: Fri Sep 6 07:03:23 UTC 2019
#
# Category : malware
# Version : 1293
#
# This File Date : Fri Sep 6 07:12:38 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 77 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_ramnit
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
13.90.196.81
34.197.76.50
34.225.182.233
35.184.193.177
35.224.11.86
45.227.252.56
46.165.220.141
46.165.220.142
46.165.220.143
46.165.220.144
46.165.220.145
46.165.220.146
46.165.220.147
46.165.220.148
46.165.220.149
46.165.220.150
46.165.220.151
46.165.220.152
46.165.220.153
46.165.220.154
46.165.220.155
46.165.221.136
46.165.221.144
46.165.221.154
46.165.229.164
46.165.229.165
46.165.229.166
46.165.229.167
46.165.254.193
46.165.254.194
46.165.254.195
46.165.254.196
46.165.254.197
46.165.254.198
46.165.254.199
46.165.254.200
46.165.254.201
46.165.254.202
46.165.254.203
46.165.254.204
46.165.254.205
46.165.254.206
46.165.254.207
46.165.254.208
46.165.254.209
46.165.254.210
46.165.254.211
46.165.254.212
46.165.254.213
46.165.254.214
72.26.218.76
82.112.184.197
89.223.109.60
104.149.174.100
134.73.202.44
139.59.59.137
178.32.208.147
193.146.253.36
208.91.197.66
217.20.116.129
217.20.116.130
217.20.116.131
217.20.116.132
217.20.116.133
217.20.116.134
217.20.116.135
217.20.116.136
217.20.116.137
217.20.116.138
217.20.116.139
217.20.116.140
217.20.116.141
217.20.116.142
217.20.116.143
217.20.116.149
217.20.116.150
217.20.116.151

31
bambenek_ranbyus.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_ranbyus
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of ranbyus C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/ranbyus-iplist.txt
# Source File Date: Thu Feb 14 14:06:27 UTC 2019
#
# Category : malware
# Version : 101
#
# This File Date : Thu Feb 14 14:12:10 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_ranbyus
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

178
bambenek_simda.ipset Normal file
View File

@ -0,0 +1,178 @@
#
# bambenek_simda
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of simda C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/simda-iplist.txt
# Source File Date: Fri Sep 6 10:07:28 UTC 2019
#
# Category : malware
# Version : 9766
#
# This File Date : Fri Sep 6 10:16:42 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 147 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_simda
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.79.79.211
5.157.84.170
23.20.239.12
23.89.102.68
31.11.32.144
31.186.169.41
31.217.192.121
45.77.226.209
45.204.41.153
46.28.105.107
46.30.213.254
46.30.215.126
46.30.215.194
46.151.97.7
46.249.43.105
52.58.78.16
52.218.36.12
52.218.49.122
52.218.56.116
52.218.96.44
62.97.115.37
62.129.200.14
62.149.128.72
62.149.128.74
62.149.128.151
62.149.128.154
62.149.128.157
62.149.128.160
62.149.128.163
62.149.128.166
62.153.122.95
62.197.128.123
66.45.246.141
66.203.144.122
69.162.80.62
77.111.240.32
77.111.240.52
79.98.25.1
79.170.40.236
80.85.86.6
80.237.132.180
81.2.194.62
81.2.194.128
81.2.194.176
81.169.145.68
81.169.145.84
81.169.145.94
81.169.145.105
81.169.145.161
81.177.165.51
82.64.11.138
82.98.135.43
82.100.220.53
84.38.228.119
85.13.129.76
85.13.132.239
85.114.135.128
85.128.151.58
85.128.185.12
85.214.112.103
85.236.47.218
87.98.154.146
87.98.230.60
88.198.56.106
89.31.143.1
89.42.219.208
89.46.108.57
91.121.59.137
91.121.154.229
91.196.124.119
91.199.77.50
91.212.28.29
91.223.145.130
92.43.203.171
92.61.39.239
93.90.146.101
93.185.103.42
93.190.48.3
93.237.141.54
94.152.8.56
95.211.117.215
95.211.219.66
98.124.199.9
104.27.184.30
104.27.185.30
107.172.147.54
108.59.12.100
108.59.12.101
130.245.136.28
141.105.126.87
144.168.124.19
146.148.34.125
147.255.61.186
149.216.106.61
151.139.240.29
152.89.234.30
154.194.89.29
154.204.153.167
154.214.206.96
154.214.250.73
156.234.43.65
157.7.107.168
160.122.115.14
162.217.98.134
163.172.86.124
166.88.236.245
172.120.17.157
172.120.168.177
173.236.178.74
178.32.208.147
178.254.10.14
183.110.225.165
185.26.105.244
185.51.65.84
185.66.237.14
185.114.108.15
185.149.84.23
185.181.104.74
185.183.8.67
188.165.143.5
192.64.147.231
194.9.94.85
194.9.94.86
194.150.113.18
194.242.61.31
195.8.208.58
195.110.124.188
198.54.115.163
198.187.30.249
199.115.115.119
204.11.56.48
208.91.197.91
209.140.30.61
210.172.183.32
211.43.203.53
212.57.32.149
212.85.106.71
213.186.33.5
217.19.237.54
217.70.184.38
217.74.71.168
217.160.0.59
217.160.0.169
217.160.0.225
217.160.0.239
217.160.122.61
217.160.233.84

101
bambenek_suppobox.ipset Normal file
View File

@ -0,0 +1,101 @@
#
# bambenek_suppobox
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of suppobox C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/suppobox-iplist.txt
# Source File Date: Fri Sep 6 10:08:39 UTC 2019
#
# Category : malware
# Version : 6086
#
# This File Date : Fri Sep 6 10:16:42 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 70 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_suppobox
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
3.90.198.217
18.218.40.17
23.229.213.5
35.186.238.101
37.60.232.55
45.32.235.162
45.38.3.236
50.63.103.1
52.16.221.149
52.58.78.16
64.68.200.46
64.90.36.14
64.98.145.30
64.99.80.121
64.202.185.90
66.96.149.31
66.175.58.9
67.212.167.42
69.64.147.243
69.195.124.132
72.26.218.75
72.167.25.126
74.95.11.202
74.220.199.6
80.67.28.246
81.169.145.83
81.169.145.144
82.220.91.188
85.13.158.14
85.214.42.87
89.31.143.1
92.53.96.217
98.124.199.78
98.124.199.122
103.224.182.247
103.224.182.251
104.24.108.81
104.24.109.81
104.156.57.40
104.197.104.56
104.237.144.228
104.253.133.228
107.150.177.142
107.161.23.204
107.180.41.146
108.60.24.5
121.254.178.250
134.213.218.231
157.7.107.106
162.144.26.233
162.217.98.134
162.243.234.143
176.56.60.69
185.216.113.80
192.161.187.200
198.54.117.197
198.54.117.198
198.54.117.199
198.54.117.200
198.54.120.43
198.54.120.152
204.93.61.114
208.91.197.26
208.91.197.27
208.91.197.91
209.141.38.71
209.222.14.3
217.70.184.38
217.160.223.160
219.94.155.217

31
bambenek_symmi.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_symmi
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of symmi C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/symmi-iplist.txt
# Source File Date: Wed Jul 3 03:07:52 UTC 2019
#
# Category : malware
# Version : 13
#
# This File Date : Wed Jul 3 03:16:39 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_symmi
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

34
bambenek_tinba.ipset Normal file
View File

@ -0,0 +1,34 @@
#
# bambenek_tinba
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of tinba C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/tinba-iplist.txt
# Source File Date: Thu Sep 5 10:01:18 UTC 2019
#
# Category : malware
# Version : 2012
#
# This File Date : Thu Sep 5 10:08:41 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 3 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_tinba
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
104.149.235.246
162.217.98.134
193.146.253.37

31
bambenek_volatile.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bambenek_volatile
#
# ipv4 hash:ip ipset
#
# [Bambenek Consulting]
# (http://osint.bambenekconsulting.com/feeds/) feed of
# current IPs of volatile C&Cs with 90 minute lookback
#
# Maintainer : Bambenek Consulting
# Maintainer URL : http://osint.bambenekconsulting.com/feeds/
# List source URL : http://osint.bambenekconsulting.com/feeds/volatile-iplist.txt
# Source File Date: Sat Dec 8 22:07:53 UTC 2018
#
# Category : malware
# Version : 9
#
# This File Date : Sat Dec 8 22:16:23 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bambenek_volatile
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

2720
bbcan177_ms1.netset Normal file

File diff suppressed because it is too large Load Diff

1175
bbcan177_ms3.netset Normal file

File diff suppressed because it is too large Load Diff

2032
bds_atif.ipset Normal file

File diff suppressed because it is too large Load Diff

53899
bi_any_0_1d.ipset Normal file

File diff suppressed because it is too large Load Diff

23697
bi_any_1_7d.ipset Normal file

File diff suppressed because it is too large Load Diff

14803
bi_any_2_1d.ipset Normal file

File diff suppressed because it is too large Load Diff

45531
bi_any_2_30d.ipset Normal file

File diff suppressed because it is too large Load Diff

20504
bi_any_2_7d.ipset Normal file

File diff suppressed because it is too large Load Diff

32
bi_apache-404_0_1d.ipset Normal file
View File

@ -0,0 +1,32 @@
#
# bi_apache-404_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# apache-404 with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/apache-404/0?age=1d
# Source File Date: Fri Sep 6 09:40:50 UTC 2019
#
# Category : attacks
# Version : 2360
#
# This File Date : Fri Sep 6 09:40:50 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 2 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_apache-404_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
113.173.188.145
163.179.32.120

View File

@ -0,0 +1,58 @@
#
# bi_apache-modsec_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# apache-modsec with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/apache-modsec/0?age=1d
# Source File Date: Fri Sep 6 09:40:50 UTC 2019
#
# Category : attacks
# Version : 10131
#
# This File Date : Fri Sep 6 09:40:50 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 28 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_apache-modsec_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
36.5.177.41
60.191.20.210
77.251.175.228
79.172.193.32
80.43.212.0
92.222.38.67
93.41.140.241
93.182.49.239
103.195.180.44
104.244.74.194
111.197.198.64
111.197.199.45
113.58.230.170
119.117.222.186
122.172.24.24
122.174.165.128
141.255.162.36
150.255.2.228
171.34.176.69
171.48.37.205
175.141.1.140
175.184.167.62
178.17.174.232
183.129.154.156
185.107.47.215
188.152.36.111
199.249.230.68
221.0.21.158

View File

@ -0,0 +1,60 @@
#
# bi_apache-noscript_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# apache-noscript with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/apache-noscript/0?age=1d
# Source File Date: Fri Sep 6 09:48:23 UTC 2019
#
# Category : attacks
# Version : 15429
#
# This File Date : Fri Sep 6 09:48:23 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 30 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_apache-noscript_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
34.90.46.105
46.101.204.153
46.229.168.141
46.229.168.148
46.229.168.151
49.235.16.135
77.247.110.69
79.121.121.4
88.99.145.66
91.121.171.148
94.63.60.71
103.26.95.142
104.7.75.174
125.64.94.213
130.61.95.73
132.232.66.184
149.202.23.213
150.109.197.35
163.179.32.174
165.227.0.6
170.130.126.214
172.105.4.63
179.32.51.218
185.53.88.54
187.190.237.113
190.60.111.146
190.105.229.22
211.58.223.76
216.244.66.239
218.155.202.145

View File

@ -0,0 +1,36 @@
#
# bi_apache-noscript_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# apache-noscript with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/apache-noscript/2?age=30d
# Source File Date: Thu Sep 5 14:32:44 UTC 2019
#
# Category : attacks
# Version : 250
#
# This File Date : Thu Sep 5 14:32:44 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 6 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_apache-noscript_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
37.187.243.209
46.165.230.5
62.210.185.4
104.128.144.131
181.61.253.58
185.100.87.246

View File

@ -0,0 +1,32 @@
#
# bi_apache-phpmyadmin_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# apache-phpmyadmin with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/apache-phpmyadmin/0?age=1d
# Source File Date: Thu Sep 5 19:12:17 UTC 2019
#
# Category : attacks
# Version : 3876
#
# This File Date : Thu Sep 5 19:12:17 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 2 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_apache-phpmyadmin_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
106.250.53.37
200.109.228.2

View File

@ -0,0 +1,71 @@
#
# bi_apache-scriddies_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# apache-scriddies with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/apache-scriddies/0?age=1d
# Source File Date: Fri Sep 6 10:16:46 UTC 2019
#
# Category : attacks
# Version : 5475
#
# This File Date : Fri Sep 6 10:16:46 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 41 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_apache-scriddies_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.42.212.11
2.153.67.35
5.9.190.106
5.9.190.127
51.37.23.0
51.38.69.87
59.9.248.99
66.111.62.104
71.13.136.87
72.11.140.155
76.25.96.117
81.177.33.4
82.202.226.147
83.9.42.86
95.140.203.217
103.6.196.125
112.114.103.17
112.114.106.153
114.104.226.142
115.230.127.179
116.196.67.120
118.25.0.193
119.139.198.15
119.185.5.249
120.92.18.147
123.129.4.179
123.129.21.97
132.148.80.15
146.163.59.124
149.62.168.7
173.11.114.151
175.193.68.12
176.103.56.215
181.22.8.197
183.158.134.53
185.106.28.53
185.219.168.69
193.70.2.138
196.217.180.207
211.147.238.121
223.198.97.181

254
bi_apache_0_1d.ipset Normal file
View File

@ -0,0 +1,254 @@
#
# bi_apache_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# apache with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/apache/0?age=1d
# Source File Date: Fri Sep 6 09:48:23 UTC 2019
#
# Category : attacks
# Version : 20079
#
# This File Date : Fri Sep 6 09:48:23 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 224 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_apache_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.42.212.11
1.152.104.29
2.153.67.35
5.9.190.106
5.9.190.127
5.188.84.120
31.163.176.1
31.223.130.184
34.90.46.105
36.5.177.41
37.114.145.155
46.101.204.153
46.114.37.167
46.177.244.166
46.229.168.141
46.229.168.148
46.229.168.151
49.235.16.135
51.15.64.111
51.37.23.0
51.38.47.24
51.38.69.87
52.47.123.41
54.37.22.92
59.9.248.99
59.120.114.184
60.191.20.210
60.191.38.77
62.1.63.237
62.182.147.243
66.63.64.242
66.111.62.104
66.249.79.5
66.249.79.7
66.249.79.9
66.249.79.14
66.249.79.16
66.249.79.18
66.249.79.20
66.249.79.128
66.249.79.130
66.249.79.132
66.249.79.151
66.249.79.153
66.249.79.160
66.249.79.163
66.249.79.190
66.249.79.237
66.249.79.239
66.249.79.241
66.249.79.243
71.6.232.4
71.13.136.87
72.11.140.155
76.25.96.117
77.45.85.135
77.247.110.69
77.251.175.228
79.23.4.225
79.121.121.4
79.172.193.32
80.43.212.0
81.177.33.4
82.140.248.176
82.202.226.147
83.9.42.86
83.66.119.212
87.10.5.170
87.14.124.125
87.64.191.172
88.74.135.74
88.99.145.66
89.88.40.73
89.186.77.186
89.187.178.52
90.9.152.179
91.121.171.148
92.63.111.27
92.87.98.2
92.222.38.67
93.41.140.241
93.182.49.239
94.63.60.71
94.74.74.5
94.158.36.183
95.140.203.217
95.163.255.14
95.163.255.15
95.216.87.98
96.19.232.112
102.159.26.71
103.6.196.125
103.26.95.142
103.39.216.175
103.195.180.44
104.7.75.174
104.244.74.194
106.250.53.37
108.20.219.24
109.91.33.227
109.199.94.161
110.249.212.46
111.35.152.93
111.197.198.64
111.197.199.45
111.202.100.121
112.114.103.17
112.114.106.153
112.199.117.139
112.254.58.0
113.58.230.170
113.173.188.145
114.104.226.142
115.64.168.17
115.159.206.134
115.230.127.179
116.196.67.120
118.25.0.193
119.3.184.53
119.117.222.186
119.139.198.15
119.185.5.249
120.92.18.147
121.143.143.94
122.172.24.24
122.174.165.128
123.126.113.189
123.129.4.179
123.129.21.97
124.156.240.114
125.64.94.213
125.143.128.45
130.61.95.73
132.145.218.242
132.148.80.15
132.232.66.184
138.36.106.50
141.255.162.36
143.137.4.146
146.88.236.227
146.163.59.124
146.196.34.116
147.135.195.193
147.135.219.225
148.72.64.192
149.28.67.130
149.62.168.7
149.202.23.213
150.109.197.35
150.255.2.228
159.203.203.244
161.132.112.80
163.179.32.120
163.179.32.174
164.52.33.6
165.227.0.6
167.99.14.39
168.91.9.17
170.130.126.214
171.34.176.69
171.48.37.205
172.105.4.63
173.11.114.151
173.230.71.209
173.230.71.226
175.141.1.140
175.184.167.62
175.193.68.12
176.103.56.215
176.114.191.254
176.233.14.12
177.221.93.71
178.17.174.232
179.32.51.218
180.96.12.154
181.22.8.197
182.254.129.82
183.129.154.156
183.158.134.53
184.75.211.107
185.53.88.54
185.106.28.53
185.107.47.215
185.162.235.44
185.219.168.69
186.216.88.157
187.188.108.39
187.188.108.53
187.190.237.113
188.76.255.198
188.152.36.111
188.235.18.184
188.244.188.160
189.223.231.251
190.60.111.146
190.105.229.22
190.124.9.140
192.3.103.212
192.99.35.149
193.70.2.138
195.221.204.190
195.234.109.190
196.217.180.207
197.0.230.100
198.20.168.233
198.27.70.61
199.249.230.68
200.8.196.130
200.109.228.2
201.210.130.12
203.220.225.59
209.133.212.76
211.58.223.76
211.147.238.121
212.83.135.137
216.244.66.239
217.197.241.85
218.7.19.244
218.155.202.145
218.161.106.40
220.181.77.162
220.246.222.204
221.0.21.158
223.198.97.181

59
bi_apache_1_7d.ipset Normal file
View File

@ -0,0 +1,59 @@
#
# bi_apache_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# apache with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/apache/1?age=7d
# Source File Date: Fri Sep 6 06:12:56 UTC 2019
#
# Category : attacks
# Version : 1362
#
# This File Date : Fri Sep 6 06:12:56 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 29 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_apache_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
60.191.20.210
60.191.38.77
66.249.65.127
66.249.79.5
66.249.79.9
66.249.79.12
66.249.79.14
66.249.79.16
66.249.79.18
66.249.79.23
66.249.79.64
66.249.79.95
66.249.79.126
66.249.79.128
66.249.79.132
66.249.79.149
66.249.79.151
66.249.79.237
80.82.77.33
93.174.93.163
104.128.144.131
110.249.212.46
121.42.50.93
159.203.117.210
181.61.253.58
193.112.212.143
203.195.162.207
213.23.12.149
216.244.66.239

93
bi_apache_2_30d.ipset Normal file
View File

@ -0,0 +1,93 @@
#
# bi_apache_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# apache with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/apache/2?age=30d
# Source File Date: Fri Sep 6 09:32:49 UTC 2019
#
# Category : attacks
# Version : 405
#
# This File Date : Fri Sep 6 09:32:49 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 63 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_apache_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.2.211.92
37.58.150.203
37.187.243.209
46.165.230.5
51.15.71.134
60.191.38.77
62.210.185.4
66.249.64.18
66.249.64.21
66.249.64.22
66.249.64.23
66.249.65.127
66.249.66.156
66.249.66.157
66.249.66.207
66.249.69.103
66.249.69.199
66.249.69.252
66.249.75.27
66.249.75.28
66.249.75.29
66.249.75.31
66.249.75.82
66.249.75.215
66.249.79.5
66.249.79.8
66.249.79.9
66.249.79.10
66.249.79.12
66.249.79.14
66.249.79.18
66.249.79.23
66.249.79.105
66.249.79.126
66.249.79.128
66.249.79.132
80.82.77.33
80.82.77.139
87.98.227.4
91.200.12.9
91.200.12.12
91.205.173.48
93.174.93.163
95.105.171.133
96.127.158.234
104.128.144.131
106.38.241.145
106.75.85.117
110.249.212.46
121.42.50.93
123.126.113.158
159.203.117.210
181.61.253.58
185.100.87.246
185.100.87.247
185.129.148.167
188.213.175.168
192.187.108.186
193.106.30.99
196.52.43.62
197.248.136.250
210.72.142.7
213.23.12.149

32
bi_apacheddos_0_1d.ipset Normal file
View File

@ -0,0 +1,32 @@
#
# bi_apacheddos_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# apacheddos with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/apacheddos/0?age=1d
# Source File Date: Fri Sep 6 04:56:39 UTC 2019
#
# Category : attacks
# Version : 2537
#
# This File Date : Fri Sep 6 04:56:39 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 2 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_apacheddos_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
66.63.64.242
108.20.219.24

230
bi_assp_0_1d.ipset Normal file
View File

@ -0,0 +1,230 @@
#
# bi_assp_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# assp with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/assp/0?age=1d
# Source File Date: Fri Sep 6 09:53:04 UTC 2019
#
# Category : attacks
# Version : 10652
#
# This File Date : Fri Sep 6 09:53:05 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 200 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_assp_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.196.153.60
14.230.211.3
18.194.254.142
34.245.210.9
34.245.210.10
34.245.210.11
34.245.210.12
34.245.210.13
34.245.210.14
34.245.210.15
34.245.210.16
45.82.153.37
45.227.253.117
49.81.38.155
49.81.198.198
49.88.160.210
49.88.226.209
51.15.157.93
51.75.209.228
51.89.173.198
52.88.70.151
52.89.131.198
58.250.17.135
60.246.3.108
62.173.147.13
62.210.194.106
62.210.194.107
66.7.148.40
68.183.235.84
71.96.198.2
78.128.113.76
78.128.113.77
88.147.142.103
89.191.224.157
91.102.30.130
91.122.49.28
91.238.166.132
93.190.217.181
101.37.243.114
103.7.30.46
103.99.1.172
110.43.37.90
111.76.137.199
114.134.85.167
114.235.161.90
115.159.15.66
116.196.115.156
117.3.47.98
117.4.133.184
117.92.16.199
118.69.176.13
120.92.153.47
122.228.19.80
131.0.166.72
131.100.78.91
131.108.244.192
131.108.245.15
131.221.151.146
131.221.179.223
138.0.255.41
138.0.255.208
138.94.210.202
138.255.188.184
139.162.99.243
139.162.113.212
140.86.230.7
141.145.10.158
143.202.62.47
143.208.138.193
148.123.160.200
157.52.178.12
167.99.139.119
167.114.17.98
176.98.42.83
177.8.249.77
177.11.113.25
177.21.197.47
177.21.205.45
177.22.117.185
177.23.62.216
177.44.16.125
177.53.124.182
177.66.227.56
177.67.163.124
177.67.163.153
177.69.245.40
177.70.75.154
177.87.68.176
177.91.118.200
177.129.206.80
177.130.137.70
177.130.137.109
177.130.160.107
177.154.236.248
177.154.237.120
177.155.134.38
177.184.240.79
177.184.245.21
178.73.215.171
178.197.248.213
179.107.8.70
179.108.240.254
179.189.199.227
179.189.205.69
180.124.240.41
180.125.254.19
180.127.78.116
182.99.58.180
185.82.139.98
185.234.216.144
186.232.14.229
186.232.15.196
186.251.46.234
187.17.247.67
187.85.210.58
187.85.210.222
187.85.212.25
187.87.4.109
187.87.4.138
187.108.79.186
187.109.168.218
187.109.169.110
188.253.2.234
189.50.97.39
189.51.103.39
189.91.3.182
189.91.5.113
189.91.7.62
189.112.216.112
189.126.173.34
189.201.196.134
190.151.94.2
191.53.52.7
191.53.56.61
191.53.57.105
191.53.58.205
191.53.59.27
191.53.59.151
191.53.116.45
191.53.196.139
191.53.196.165
191.53.197.212
191.53.198.119
191.53.199.130
191.53.220.111
191.53.222.29
191.53.222.76
191.53.222.138
191.53.237.67
191.53.238.12
191.53.239.187
191.53.248.158
191.53.248.216
191.53.249.60
191.53.249.143
191.53.250.231
191.53.253.87
191.53.253.184
191.53.254.246
191.240.24.122
191.240.39.143
191.243.32.26
193.31.118.40
193.31.118.157
193.32.160.135
193.32.160.136
193.32.160.137
193.32.160.138
193.32.160.139
193.32.160.140
193.32.160.141
193.32.160.142
193.32.160.143
193.32.160.144
193.32.160.145
193.56.28.233
195.154.40.106
195.225.49.131
198.108.66.32
200.23.228.96
200.23.239.166
200.33.93.44
200.66.114.119
200.66.117.8
201.55.158.38
201.55.158.84
201.55.158.124
201.55.158.173
201.55.158.241
201.150.22.79
201.159.52.94
203.205.146.111
203.205.151.66
211.201.235.55
212.84.169.16
212.84.169.80
212.129.56.51
213.6.33.110
213.173.236.205
216.4.238.37

111
bi_asterisk_0_1d.ipset Normal file
View File

@ -0,0 +1,111 @@
#
# bi_asterisk_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# asterisk with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/asterisk/0?age=1d
# Source File Date: Fri Sep 6 09:53:05 UTC 2019
#
# Category : attacks
# Version : 16588
#
# This File Date : Fri Sep 6 09:53:05 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 81 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_asterisk_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
4.7.48.146
5.39.222.25
5.62.41.110
5.62.41.171
18.217.71.200
23.249.162.137
31.200.196.68
37.49.229.145
37.49.229.160
51.15.153.37
51.15.161.122
62.173.140.228
62.210.90.42
62.210.90.46
62.210.149.30
62.210.151.21
62.210.167.202
62.210.244.170
62.210.248.16
62.210.251.205
62.210.251.231
63.123.132.241
64.31.6.82
66.117.9.138
69.162.99.102
74.63.242.202
74.124.199.170
75.102.27.106
77.247.108.187
77.247.109.72
77.247.109.125
77.247.110.70
77.247.110.77
77.247.110.92
77.247.110.103
77.247.110.115
77.247.110.119
77.247.110.125
77.247.110.127
77.247.110.146
77.247.110.153
77.247.110.154
79.137.115.222
96.8.115.122
104.168.59.162
131.255.92.29
158.69.226.12
159.140.2.241
163.172.8.89
163.172.121.164
163.172.207.104
164.58.224.79
165.22.90.149
168.232.198.18
185.40.4.77
185.53.88.50
185.53.88.56
185.53.88.57
185.53.88.61
185.53.88.62
185.53.88.65
185.53.88.66
185.53.88.70
185.53.91.70
185.53.91.72
188.165.222.17
192.3.138.210
192.3.183.130
195.154.63.224
195.154.133.35
195.154.133.90
205.234.159.210
205.234.203.42
209.58.148.206
212.83.145.129
212.83.164.138
212.129.3.52
216.170.122.39
216.245.220.166
216.246.108.106
216.246.109.146

38
bi_asterisk_2_30d.ipset Normal file
View File

@ -0,0 +1,38 @@
#
# bi_asterisk_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# asterisk with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/asterisk/2?age=30d
# Source File Date: Wed Aug 28 07:13:07 UTC 2019
#
# Category : attacks
# Version : 287
#
# This File Date : Wed Aug 28 07:13:07 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 8 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_asterisk_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.62.63.182
5.62.63.222
5.62.63.223
46.166.139.7
62.233.65.182
134.119.221.7
188.165.222.17
198.204.252.170

12461
bi_badbots_0_1d.ipset Normal file

File diff suppressed because it is too large Load Diff

2425
bi_badbots_1_7d.ipset Normal file

File diff suppressed because it is too large Load Diff

12480
bi_bruteforce_0_1d.ipset Normal file

File diff suppressed because it is too large Load Diff

2425
bi_bruteforce_1_7d.ipset Normal file

File diff suppressed because it is too large Load Diff

757
bi_cms_0_1d.ipset Normal file
View File

@ -0,0 +1,757 @@
#
# bi_cms_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# cms with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/cms/0?age=1d
# Source File Date: Fri Sep 6 09:53:07 UTC 2019
#
# Category : attacks
# Version : 20254
#
# This File Date : Fri Sep 6 09:53:07 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 727 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_cms_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.186.184.57
3.0.111.11
3.16.11.153
3.16.29.228
3.16.55.66
3.81.48.182
3.84.9.248
3.84.40.103
3.86.246.47
3.90.53.104
3.215.68.208
3.221.237.138
4.78.193.138
5.39.113.152
5.45.86.143
5.56.134.149
5.134.10.241
5.135.129.180
5.135.207.118
5.188.62.5
5.189.158.48
5.196.23.137
5.196.204.173
5.199.161.2
5.255.94.238
13.58.17.77
13.59.46.93
13.82.94.149
13.92.198.122
14.192.49.47
18.138.112.234
18.188.252.149
18.191.152.121
18.191.155.227
18.191.175.200
18.195.218.222
18.204.19.249
18.208.115.42
18.212.14.49
18.214.105.148
18.217.222.111
18.218.28.139
18.218.96.7
18.218.126.95
18.219.39.192
18.220.244.185
18.222.3.132
18.222.180.136
18.222.216.120
18.223.29.98
18.223.100.236
18.223.152.69
18.224.18.95
18.224.202.189
18.225.7.17
18.225.36.161
18.233.166.192
18.236.94.102
18.236.136.2
18.237.73.59
23.94.187.130
23.95.50.21
23.95.129.130
23.168.193.66
23.254.138.189
31.220.51.115
31.220.55.103
34.66.26.76
34.68.214.219
34.73.107.208
34.87.78.113
34.93.4.27
34.202.236.116
34.207.94.104
34.211.25.211
34.211.171.29
34.212.6.130
34.212.56.54
34.212.83.140
34.216.20.180
34.216.219.88
34.219.21.164
34.220.171.216
34.222.120.28
34.222.132.104
34.238.155.175
34.239.1.127
35.161.132.181
35.161.137.250
35.163.182.82
35.164.73.219
35.166.89.67
35.187.227.157
35.192.10.178
35.196.168.91
35.222.178.45
35.227.57.72
35.227.189.22
35.232.23.19
35.235.101.70
35.240.189.61
35.240.192.227
35.240.202.9
35.243.167.237
35.243.198.46
35.245.35.141
37.59.9.195
37.59.57.175
37.115.185.241
37.115.222.205
37.187.142.192
37.187.159.24
39.51.18.3
40.77.167.55
40.77.167.116
40.77.167.119
40.77.167.139
41.45.104.9
41.222.227.98
45.32.173.30
45.40.134.20
45.55.47.128
45.55.186.234
45.55.188.248
45.55.252.224
45.63.11.23
45.63.39.63
45.63.94.92
46.4.15.48
46.4.71.34
46.4.178.14
46.101.47.26
46.101.63.219
46.101.136.104
46.101.221.138
46.101.226.14
46.105.99.163
46.105.127.166
46.229.168.130
46.229.168.131
46.229.168.132
46.229.168.133
46.229.168.134
46.229.168.136
46.229.168.137
46.229.168.139
46.229.168.142
46.229.168.143
46.229.168.144
46.229.168.146
46.229.168.147
46.229.168.148
46.229.168.150
46.229.168.154
46.229.168.161
46.229.168.162
46.229.168.163
47.75.130.32
47.90.247.218
47.150.249.89
50.17.169.51
50.62.161.217
50.62.177.121
50.62.177.193
50.116.72.164
51.15.242.148
51.38.36.15
51.38.65.68
51.38.69.39
51.38.71.133
51.68.41.91
51.68.162.17
51.68.215.199
51.68.251.221
51.75.205.104
51.77.141.12
51.77.200.62
51.89.157.100
51.91.56.222
51.254.102.160
51.254.121.129
51.254.175.184
51.254.214.215
52.3.100.151
52.9.105.31
52.13.3.163
52.13.107.62
52.14.224.59
52.22.87.50
52.25.0.97
52.33.172.225
52.36.87.136
52.42.7.30
52.42.94.2
52.71.6.218
52.91.162.164
52.91.245.113
52.204.19.178
54.37.121.239
54.37.235.40
54.39.196.33
54.82.247.248
54.82.250.210
54.83.205.45
54.84.43.124
54.86.208.117
54.93.105.87
54.148.84.92
54.152.121.211
54.162.48.173
54.183.215.141
54.183.230.202
54.191.6.52
54.191.74.178
54.191.86.162
54.191.164.42
54.193.41.85
54.198.253.213
54.200.167.24
54.212.127.240
54.213.99.184
54.245.209.13
62.40.151.47
62.114.116.117
62.116.165.86
62.151.179.175
62.210.9.65
62.210.151.28
64.71.191.163
64.90.40.114
64.202.189.192
66.7.149.135
66.42.56.160
66.70.160.187
66.70.190.34
66.70.191.104
66.85.47.16
66.85.47.62
66.130.213.155
66.249.73.192
66.249.73.219
66.249.73.220
66.249.73.221
66.249.73.222
66.249.73.223
66.249.79.231
66.249.79.233
66.249.79.235
66.249.79.236
66.249.79.238
66.249.79.240
67.205.12.193
67.205.140.232
67.205.158.239
67.205.180.16
67.205.180.197
67.207.84.144
67.207.94.61
67.207.95.72
68.183.29.98
68.183.46.252
68.183.52.40
68.183.52.239
68.183.71.149
68.183.83.7
68.183.107.9
68.183.113.125
68.183.185.67
68.183.196.82
69.12.66.202
69.12.66.204
69.12.66.205
69.12.66.206
69.12.66.207
69.12.66.208
69.12.66.209
69.12.66.210
69.12.66.211
69.12.66.213
69.12.66.215
69.12.66.216
69.12.66.217
69.12.66.220
69.12.66.223
69.12.66.224
69.12.66.241
69.73.137.237
69.162.92.170
69.162.113.186
69.174.114.121
70.182.199.253
72.52.169.207
72.167.51.193
73.31.2.79
74.208.71.73
74.208.89.119
74.208.183.105
74.208.239.79
75.119.200.116
75.119.200.126
77.68.9.210
77.68.11.31
77.68.74.98
78.142.19.43
79.1.229.240
79.106.48.11
80.88.88.133
82.221.129.44
82.223.39.243
83.25.204.63
86.109.170.96
87.236.102.64
89.35.39.60
89.35.39.180
91.121.53.87
91.121.133.107
91.134.248.245
92.119.160.72
93.67.134.35
93.125.99.87
94.23.12.84
94.23.58.119
94.124.16.106
95.85.28.28
95.215.204.191
96.47.231.221
97.74.232.21
100.24.45.103
101.132.46.157
103.27.236.196
103.92.30.33
103.133.215.102
103.216.51.203
104.129.73.210
104.131.66.225
104.131.103.14
104.131.136.70
104.131.173.223
104.152.168.16
104.155.47.43
104.156.244.194
104.168.156.109
104.197.155.193
104.209.223.159
104.236.67.252
104.236.68.160
104.236.75.186
104.238.73.216
104.238.80.144
104.244.72.221
104.244.73.126
104.248.40.97
104.248.68.159
104.248.77.231
104.248.88.100
104.248.135.37
104.248.216.100
104.248.235.238
107.23.250.54
107.161.176.66
108.60.222.170
108.61.62.211
108.179.219.114
108.179.224.77
109.168.26.51
109.203.112.135
109.252.29.156
111.230.23.22
116.66.197.119
116.203.217.26
118.123.19.249
119.94.13.82
121.42.52.27
121.170.91.130
122.201.118.30
122.232.221.9
123.148.145.136
123.148.145.190
123.148.145.202
123.148.211.111
123.148.216.2
123.148.216.186
123.148.240.116
123.148.246.3
123.148.246.171
123.148.247.200
123.148.247.230
128.14.209.234
128.127.67.41
128.199.68.128
129.28.165.134
130.211.205.153
132.148.17.222
132.148.18.178
132.148.18.214
132.148.22.238
132.148.87.214
132.148.140.240
132.148.141.147
132.148.148.21
132.148.150.92
132.148.157.66
132.232.80.253
134.209.15.177
134.209.17.213
134.209.38.25
134.209.44.143
134.209.165.226
134.209.173.8
134.209.184.143
134.209.211.153
134.209.216.249
136.36.8.172
138.68.15.94
138.68.21.195
138.68.24.138
138.68.57.207
138.68.90.14
138.68.138.114
138.68.217.101
138.68.245.137
138.68.252.246
138.68.255.230
138.197.45.4
138.197.201.39
138.197.222.118
138.197.223.160
139.59.136.84
139.162.29.44
141.255.162.35
142.4.1.222
142.44.162.232
142.44.163.100
142.93.11.103
142.93.15.2
142.93.52.55
142.93.113.182
142.93.120.74
142.93.156.174
142.93.204.219
142.93.206.202
144.76.162.205
144.217.161.22
145.239.180.96
148.72.210.59
148.251.78.153
149.28.96.212
149.28.241.110
149.248.38.91
151.80.46.95
151.80.253.41
157.52.132.198
157.55.39.38
157.55.39.92
157.55.39.110
157.55.39.117
157.55.39.159
157.55.39.217
157.230.54.114
157.230.84.196
157.230.92.138
157.230.112.101
157.230.117.66
157.230.151.61
157.230.222.149
157.230.238.132
158.69.1.224
158.69.54.35
158.69.112.178
158.69.205.21
159.65.21.235
159.65.151.130
159.65.155.58
159.65.218.10
159.65.224.8
159.65.228.139
159.65.240.22
159.65.245.206
159.89.2.220
159.89.34.170
159.89.53.174
159.203.11.43
159.203.12.18
159.203.36.212
159.203.56.162
159.203.99.68
159.203.109.222
159.203.160.221
159.203.165.206
159.203.167.210
162.144.42.147
162.144.78.197
162.144.83.250
162.144.84.235
162.144.214.137
162.211.109.201
162.241.179.255
162.241.181.90
162.241.182.27
162.243.7.171
162.243.27.98
162.243.74.89
162.243.205.37
162.244.95.2
163.172.164.135
163.172.255.174
163.179.32.120
163.179.32.133
164.68.97.204
164.68.121.201
164.132.165.20
165.22.11.3
165.22.22.218
165.22.24.228
165.22.34.8
165.22.47.46
165.22.51.81
165.22.58.37
165.22.67.110
165.22.96.65
165.22.121.235
165.22.250.44
165.225.170.35
165.227.24.126
165.227.73.144
165.227.119.155
165.227.133.145
165.227.184.73
165.227.214.174
166.62.32.32
166.62.36.222
166.62.41.169
166.62.86.209
166.62.118.66
166.62.121.223
167.71.93.181
167.71.105.41
167.71.169.47
167.71.199.132
167.71.222.193
167.86.112.132
167.88.3.107
167.99.14.153
167.99.48.250
167.99.92.141
167.99.98.28
167.99.156.195
167.99.168.27
167.99.168.222
167.99.171.116
167.99.174.179
167.99.210.182
167.99.224.224
167.99.251.192
167.114.118.135
167.114.253.182
172.93.123.204
172.96.184.4
173.20.161.168
173.44.34.4
173.44.34.6
173.44.34.44
173.44.35.35
173.44.35.51
173.82.173.97
173.212.202.81
173.212.224.68
173.230.225.155
173.236.137.187
173.236.157.85
173.236.240.254
173.237.172.98
174.138.62.92
174.138.73.133
176.8.90.196
176.126.83.211
178.32.211.153
178.62.9.122
178.62.33.222
178.62.51.29
178.62.217.187
178.128.7.251
178.128.72.117
178.128.117.203
178.128.174.179
178.128.191.139
178.128.217.14
178.137.82.147
183.150.164.245
184.75.211.154
184.154.93.133
184.173.102.36
185.2.4.144
185.2.5.13
185.2.5.24
185.2.5.69
185.12.109.102
185.27.132.110
185.57.13.214
185.86.81.82
185.86.93.2
185.86.93.7
185.86.93.8
185.86.93.16
185.86.93.17
185.86.93.19
185.86.93.20
185.86.93.30
185.86.93.32
185.86.93.45
185.86.93.49
185.86.93.54
185.86.93.55
185.86.93.56
185.86.93.58
185.86.164.104
185.86.164.106
185.87.120.197
185.104.28.127
185.124.84.181
185.124.155.132
185.129.40.15
185.130.56.71
185.202.54.1
185.210.218.222
185.225.39.227
185.234.217.218
188.126.46.116
188.165.206.114
188.165.233.82
188.166.22.221
189.254.17.24
190.13.183.69
190.153.200.167
191.101.12.135
192.34.57.235
192.95.30.27
192.99.15.139
192.99.15.141
192.99.35.149
192.99.47.10
192.99.147.77
192.99.197.168
192.162.68.207
192.163.201.173
192.169.218.10
192.169.232.246
192.241.129.70
192.241.136.237
192.241.173.195
192.241.186.29
192.241.212.203
192.241.228.250
192.254.143.9
193.25.100.133
193.106.31.130
193.119.63.104
193.169.254.5
195.30.85.100
195.114.18.162
195.154.29.107
195.201.21.10
196.179.228.78
197.12.0.100
197.85.7.159
198.1.66.35
198.71.57.251
198.147.30.162
198.199.94.14
198.199.94.148
198.199.113.210
198.199.115.8
198.199.117.232
198.211.98.13
199.249.230.100
202.79.170.2
202.92.6.147
204.85.191.8
206.81.3.41
206.189.51.28
206.189.55.235
206.189.93.149
206.189.128.53
206.189.136.42
206.189.155.76
206.189.164.211
206.189.166.94
206.189.186.211
206.189.201.185
206.198.227.18
207.38.86.10
207.46.13.6
207.46.13.32
207.46.13.36
207.46.13.52
207.46.13.82
207.46.13.83
207.46.13.94
207.46.13.161
207.46.13.223
207.55.255.20
207.180.218.148
208.43.30.58
208.113.153.203
209.59.190.100
209.97.142.81
209.97.166.179
209.126.97.217
209.151.232.167
209.182.198.223
209.182.205.181
209.239.122.187
210.16.103.127
210.245.8.110
210.245.20.72
212.91.156.52
212.113.132.65
212.129.31.140
212.227.20.208
213.14.116.235
213.61.215.54
216.57.227.2
216.172.178.97
216.244.66.247
217.111.207.98
217.182.136.202
218.103.116.121

156
bi_cms_1_7d.ipset Normal file
View File

@ -0,0 +1,156 @@
#
# bi_cms_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# cms with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/cms/1?age=7d
# Source File Date: Fri Sep 6 06:12:57 UTC 2019
#
# Category : attacks
# Version : 1692
#
# This File Date : Fri Sep 6 06:12:57 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 126 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_cms_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
23.254.138.189
37.187.129.166
40.77.167.44
45.55.186.234
46.119.114.88
46.165.230.5
50.62.177.193
51.15.49.134
58.214.24.53
58.216.199.229
60.6.214.48
60.12.84.190
61.161.209.134
61.182.82.34
61.185.139.72
61.191.220.250
64.90.40.114
66.11.32.201
66.249.66.140
69.195.124.102
77.247.181.162
81.88.49.4
81.177.33.4
83.219.134.37
85.248.227.163
86.109.170.96
89.221.250.18
91.134.248.235
91.134.248.245
91.183.149.230
91.221.109.101
97.74.6.168
103.221.221.133
104.152.168.16
104.238.80.144
110.17.188.30
112.26.80.46
112.27.129.78
115.28.212.181
115.29.32.55
115.236.24.10
115.239.244.198
119.10.114.92
119.60.29.78
120.27.107.165
120.209.233.191
121.42.152.155
121.128.135.73
122.227.20.90
123.15.58.162
123.207.29.152
124.207.57.146
124.207.209.114
137.59.45.16
144.217.80.80
157.55.39.120
162.144.38.66
164.39.7.99
166.62.32.32
173.230.252.250
176.10.99.200
177.19.165.26
177.135.103.54
178.23.220.25
178.170.164.138
178.213.241.222
183.64.166.163
183.167.225.165
185.86.93.2
185.86.93.7
185.86.93.8
185.86.93.17
185.86.93.19
185.86.93.20
185.86.93.30
185.86.93.32
185.86.93.45
185.86.93.49
185.86.93.54
185.86.93.55
185.86.93.56
185.86.93.58
185.86.164.98
185.86.164.100
185.86.164.101
185.86.164.102
185.86.164.104
185.86.164.107
185.220.100.252
185.220.101.6
185.220.101.27
185.220.101.28
185.220.101.30
185.220.101.33
185.220.101.45
186.202.161.87
188.117.29.71
188.165.250.134
188.240.208.26
189.114.67.213
191.101.12.135
191.252.95.191
193.201.225.45
195.74.38.117
195.114.18.162
197.220.255.44
201.238.78.218
207.46.13.42
208.43.30.58
209.59.190.100
212.113.132.65
213.156.100.220
218.23.240.146
218.25.31.150
218.28.135.178
218.189.15.187
220.178.2.114
220.189.235.126
221.1.177.2
221.4.137.85
221.176.134.36
221.176.176.126
222.161.209.130
222.170.168.82
222.185.255.227
222.223.217.34

304
bi_cms_2_30d.ipset Normal file
View File

@ -0,0 +1,304 @@
#
# bi_cms_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# cms with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/cms/2?age=30d
# Source File Date: Fri Sep 6 08:56:11 UTC 2019
#
# Category : attacks
# Version : 437
#
# This File Date : Fri Sep 6 08:56:11 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 274 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_cms_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.85.7.26
23.254.138.189
27.254.144.211
35.0.127.52
36.7.110.188
37.187.129.166
37.187.142.192
40.77.167.44
40.77.167.47
41.38.174.254
45.55.186.234
46.165.230.5
46.165.254.166
46.182.106.190
50.62.177.193
51.15.49.134
58.20.187.21
58.53.146.60
58.56.145.94
58.213.46.110
58.214.24.53
58.215.13.154
58.216.170.50
58.216.199.229
58.240.111.50
58.252.56.35
59.48.82.14
59.49.33.247
59.51.147.252
60.6.214.48
60.6.227.95
60.12.84.190
60.30.224.189
60.172.43.196
60.173.79.120
60.173.143.222
60.216.106.162
61.128.208.174
61.134.36.100
61.134.44.28
61.145.228.110
61.148.196.114
61.153.215.122
61.158.186.84
61.161.209.134
61.182.82.34
61.183.47.249
61.185.139.72
61.185.242.195
61.189.47.93
61.190.99.62
61.191.220.250
62.109.8.153
62.210.37.82
62.210.185.4
64.113.32.29
66.11.32.201
66.249.66.140
77.247.181.162
77.247.181.165
79.172.193.32
80.22.131.131
80.67.172.162
83.219.134.37
85.248.227.163
85.248.227.165
86.109.170.96
87.118.116.12
87.118.116.90
87.244.9.221
89.31.57.5
89.221.250.18
91.134.248.235
91.134.248.245
91.183.149.230
91.221.109.101
95.165.132.221
95.211.211.232
97.74.6.168
104.152.168.16
104.218.63.73
109.201.133.100
110.17.188.30
110.80.33.226
111.30.31.176
111.38.216.5
111.40.73.83
111.75.162.114
112.26.80.46
112.27.129.78
114.35.243.41
114.104.162.36
114.215.99.132
114.215.154.125
115.28.212.181
115.29.32.55
115.236.24.10
115.238.31.114
115.239.244.198
116.248.41.55
118.63.20.103
118.112.183.204
118.163.143.170
119.10.114.92
119.60.26.162
119.60.29.78
119.90.34.135
119.146.144.19
120.27.107.165
120.29.140.188
120.76.126.197
120.209.233.191
121.42.52.27
121.42.54.54
121.42.152.155
121.42.154.116
121.52.215.196
121.128.135.73
122.224.3.12
122.226.136.90
122.227.20.90
123.15.58.162
123.178.123.190
123.207.29.152
124.112.45.222
124.207.57.146
124.207.209.114
125.75.206.244
125.227.146.182
137.59.45.16
139.129.14.230
144.217.80.80
151.80.101.102
157.55.39.87
157.55.39.244
157.122.183.218
162.144.38.66
162.247.72.199
171.25.193.25
171.25.193.78
171.25.193.235
173.208.196.186
173.230.252.250
176.10.99.200
177.19.165.26
177.135.98.161
177.135.103.54
177.159.122.251
178.17.170.196
178.165.72.177
178.170.164.138
178.213.241.222
182.137.14.72
182.190.4.53
182.190.4.68
182.190.4.84
182.223.115.219
183.64.166.163
183.161.35.38
183.167.225.165
183.167.238.124
185.85.190.132
185.85.191.196
185.85.239.110
185.85.239.195
185.86.13.213
185.86.93.32
185.86.93.58
185.86.164.98
185.86.164.99
185.86.164.100
185.86.164.101
185.86.164.102
185.86.164.103
185.86.164.104
185.86.164.106
185.86.164.107
185.86.164.108
185.86.164.109
185.86.164.110
185.86.167.4
185.119.81.11
185.119.81.50
185.195.24.62
185.220.100.252
185.220.100.253
185.220.101.3
185.220.101.5
185.220.101.6
185.220.101.13
185.220.101.20
185.220.101.21
185.220.101.27
185.220.101.28
185.220.101.30
185.220.101.32
185.220.101.33
185.220.101.44
185.220.101.45
185.220.101.46
185.227.82.9
186.202.161.87
186.232.141.151
187.58.151.15
188.117.29.71
188.165.250.134
188.240.208.26
189.114.67.195
189.114.67.213
190.13.106.108
190.202.44.194
191.101.12.135
192.145.239.35
192.160.102.166
192.160.102.169
193.201.225.45
195.176.3.19
195.254.134.194
197.44.214.61
197.220.255.44
198.46.81.15
198.46.81.43
201.238.78.218
203.81.71.98
207.46.13.4
207.46.13.42
207.46.13.61
209.59.190.100
210.16.189.4
211.20.181.113
213.136.84.253
213.156.100.220
213.202.100.9
216.239.90.19
218.22.66.30
218.22.111.158
218.22.180.146
218.23.240.146
218.25.31.150
218.28.135.178
218.84.117.90
218.87.254.235
218.92.237.2
218.93.220.102
218.189.15.187
219.148.39.134
219.154.75.67
219.159.229.115
220.164.2.67
220.164.2.87
220.164.2.121
220.171.48.39
220.178.2.114
220.178.109.10
220.189.235.126
220.225.7.42
221.1.177.2
221.4.137.85
221.176.134.36
221.176.176.126
221.193.248.52
222.74.5.235
222.87.139.44
222.92.204.50
222.161.47.82
222.161.209.130
222.170.168.82
222.180.100.198
222.185.255.227
222.209.223.91
222.217.221.179
222.223.174.216
222.223.217.34
223.113.50.86

31
bi_courierauth_0_1d.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bi_courierauth_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# courierauth with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/courierauth/0?age=1d
# Source File Date: Thu Sep 5 22:57:08 UTC 2019
#
# Category : attacks
# Version : 3896
#
# This File Date : Thu Sep 5 22:57:08 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 1 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_courierauth_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
94.202.39.134

View File

@ -0,0 +1,31 @@
#
# bi_courierauth_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# courierauth with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/courierauth/2?age=30d
# Source File Date: Wed Sep 4 23:08:46 UTC 2019
#
# Category : attacks
# Version : 82
#
# This File Date : Wed Sep 4 23:08:46 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 1 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_courierauth_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
74.91.26.44

69
bi_default_0_1d.ipset Normal file
View File

@ -0,0 +1,69 @@
#
# bi_default_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# default with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/default/0?age=1d
# Source File Date: Fri Sep 6 09:53:08 UTC 2019
#
# Category : attacks
# Version : 20047
#
# This File Date : Fri Sep 6 09:53:08 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 39 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_default_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.1.88.50
5.23.79.3
18.217.18.94
27.77.254.179
42.112.56.55
74.92.210.138
79.109.239.218
94.23.70.116
97.74.229.121
104.244.79.146
108.58.41.139
109.244.12.50
112.85.42.173
112.85.42.180
113.173.118.106
113.173.203.154
115.159.185.71
116.196.109.197
117.60.134.114
118.25.27.67
119.196.83.10
122.161.192.206
125.130.142.12
130.180.193.73
148.70.23.121
164.132.107.245
165.22.209.133
182.162.143.236
185.186.77.115
187.188.148.50
190.0.159.86
193.32.163.182
198.199.113.209
218.92.0.135
218.92.0.154
218.92.0.158
218.92.0.168
220.92.16.66
222.122.94.18

77
bi_default_1_7d.ipset Normal file
View File

@ -0,0 +1,77 @@
#
# bi_default_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# default with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/default/1?age=7d
# Source File Date: Thu Sep 5 23:36:39 UTC 2019
#
# Category : attacks
# Version : 1593
#
# This File Date : Thu Sep 5 23:36:39 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 47 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_default_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
31.185.104.19
31.185.104.20
37.145.31.68
46.182.18.29
46.182.106.190
51.254.47.198
54.37.139.198
62.219.3.57
64.113.32.29
66.96.211.238
77.247.181.162
79.137.79.167
81.136.255.20
82.64.15.106
85.93.218.204
93.46.117.2
95.128.43.164
95.142.161.63
108.58.41.139
118.24.55.171
128.199.118.27
137.74.199.177
142.54.101.146
159.65.12.204
163.172.160.182
166.70.207.2
171.25.193.20
183.238.58.49
185.34.33.2
185.100.85.61
185.100.85.190
185.100.86.154
185.100.87.206
185.117.215.9
185.129.62.62
188.214.104.146
192.42.116.16
193.90.12.117
195.254.135.76
204.8.156.142
204.17.56.42
211.152.62.14
216.218.134.12
216.239.90.19
217.36.223.29
217.170.197.83
222.233.53.132

124
bi_default_2_30d.ipset Normal file
View File

@ -0,0 +1,124 @@
#
# bi_default_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# default with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/default/2?age=30d
# Source File Date: Thu Sep 5 21:04:59 UTC 2019
#
# Category : attacks
# Version : 420
#
# This File Date : Thu Sep 5 21:04:59 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 94 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_default_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
14.35.249.205
14.63.221.108
31.185.104.19
31.185.104.20
37.145.31.68
37.187.0.20
45.122.221.42
46.182.18.29
46.182.19.219
46.182.106.190
50.247.195.124
50.248.154.57
51.254.47.198
51.255.35.58
54.37.139.198
54.37.158.40
54.37.232.137
58.211.168.246
62.219.3.57
64.113.32.29
66.96.211.238
77.247.181.162
79.137.79.167
81.136.255.20
82.64.15.106
82.200.65.218
85.93.218.204
88.174.4.30
89.36.222.85
89.248.115.120
93.46.117.2
95.128.43.164
95.142.161.63
103.249.205.78
108.58.41.139
115.92.36.11
117.50.13.29
117.66.243.77
118.24.55.171
123.177.22.5
128.199.118.27
137.74.176.208
137.74.199.177
142.54.101.146
151.80.155.98
159.65.12.204
163.172.160.182
164.132.110.223
164.132.225.151
166.70.207.2
171.25.193.20
175.184.233.107
176.31.100.19
177.152.35.158
179.232.1.252
183.6.176.182
183.238.58.49
185.34.33.2
185.100.85.61
185.100.85.190
185.100.86.128
185.100.86.154
185.100.87.206
185.117.215.9
185.129.62.62
185.207.232.232
186.31.65.66
186.250.48.17
188.166.216.84
188.214.104.146
190.128.230.14
192.42.116.16
193.70.0.42
193.70.85.206
193.90.12.116
193.90.12.117
193.90.12.118
195.254.135.76
196.32.194.90
200.11.150.238
202.28.33.166
202.51.110.214
202.75.216.136
204.8.156.142
204.17.56.42
216.218.134.12
216.239.90.19
217.36.223.29
217.77.221.85
217.170.197.83
219.153.31.186
222.186.42.163
222.233.53.132
223.87.178.246

44
bi_dns_0_1d.ipset Normal file
View File

@ -0,0 +1,44 @@
#
# bi_dns_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# dns with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/dns/0?age=1d
# Source File Date: Fri Sep 6 08:16:43 UTC 2019
#
# Category : attacks
# Version : 3835
#
# This File Date : Fri Sep 6 08:16:43 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 14 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_dns_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
3.226.74.199
8.39.55.24
34.223.37.226
34.231.21.14
72.5.65.115
74.220.198.168
74.220.198.172
74.220.198.176
81.171.0.136
108.162.228.136
141.8.143.181
141.8.183.237
157.55.240.71
167.179.76.246

File diff suppressed because it is too large Load Diff

View File

@ -0,0 +1,528 @@
#
# bi_dovecot-pop3imap_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# dovecot-pop3imap with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/dovecot-pop3imap/2?age=30d
# Source File Date: Mon Sep 2 23:48:16 UTC 2019
#
# Category : attacks
# Version : 287
#
# This File Date : Mon Sep 2 23:48:16 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 498 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_dovecot-pop3imap_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.85.7.26
1.202.178.154
1.255.70.86
1.255.70.114
1.255.70.123
27.42.165.226
27.189.251.86
31.13.227.4
36.7.110.188
41.33.229.210
41.128.185.155
58.17.221.4
58.20.187.21
58.22.194.44
58.46.64.38
58.56.145.94
58.58.135.158
58.59.14.195
58.59.103.230
58.62.55.130
58.210.119.226
58.210.126.206
58.210.134.186
58.211.169.50
58.213.46.110
58.214.24.53
58.214.25.190
58.214.239.53
58.215.13.154
58.215.198.2
58.216.170.50
58.216.199.229
58.216.224.59
58.216.238.76
58.216.239.202
58.220.234.18
58.240.2.38
58.240.111.50
58.242.164.10
58.244.173.130
58.246.5.122
58.252.56.35
59.44.27.195
59.44.47.106
59.45.171.158
59.46.102.202
59.48.82.14
59.49.33.247
59.49.233.24
59.50.85.74
59.50.95.129
60.2.50.114
60.2.101.221
60.6.214.48
60.6.223.191
60.6.227.95
60.8.207.34
60.12.84.190
60.13.181.244
60.13.197.131
60.28.131.10
60.29.163.114
60.30.66.199
60.30.224.189
60.161.215.7
60.166.52.51
60.167.19.30
60.169.26.22
60.169.65.62
60.171.135.254
60.171.155.26
60.171.157.209
60.171.164.47
60.172.22.178
60.172.43.228
60.172.69.66
60.172.73.3
60.172.230.184
60.172.231.12
60.173.79.120
60.173.105.110
60.173.114.254
60.173.133.229
60.173.143.222
60.173.229.2
60.174.37.226
60.174.92.50
60.174.164.45
60.174.192.240
60.191.206.110
60.194.6.9
60.212.42.56
60.216.106.162
60.247.92.186
60.255.181.245
61.37.150.6
61.50.130.146
61.53.66.4
61.128.208.174
61.131.3.225
61.133.218.19
61.134.36.13
61.134.36.100
61.134.36.102
61.134.36.115
61.134.44.28
61.136.81.154
61.136.81.234
61.136.82.164
61.136.94.166
61.136.104.131
61.145.228.110
61.148.29.198
61.148.196.114
61.150.76.90
61.150.76.201
61.153.49.210
61.153.54.38
61.153.215.122
61.158.140.152
61.158.186.84
61.160.25.118
61.160.95.126
61.161.209.134
61.163.2.246
61.163.69.170
61.163.196.149
61.163.229.226
61.163.231.150
61.167.79.135
61.177.25.58
61.177.60.140
61.180.4.114
61.180.38.132
61.182.27.121
61.182.82.34
61.183.47.249
61.184.176.231
61.185.137.161
61.185.139.72
61.185.242.195
61.186.136.36
61.186.219.33
61.187.123.74
61.189.47.93
61.190.99.62
61.191.130.198
61.191.220.250
61.191.252.74
61.191.252.218
61.232.0.130
66.11.32.201
80.147.59.28
82.188.133.50
110.17.188.30
110.80.33.226
110.249.143.106
111.1.89.230
111.26.198.30
111.30.31.176
111.38.216.5
111.40.73.83
111.75.167.157
111.85.53.74
111.85.215.66
111.121.220.219
112.2.52.100
112.16.203.48
112.23.7.76
112.24.103.242
112.26.80.46
112.27.129.78
112.27.129.154
112.91.58.238
112.113.241.17
113.8.194.3
113.59.34.5
113.140.48.156
113.140.84.86
113.204.147.26
113.240.237.10
114.104.158.172
114.104.162.36
114.119.10.171
115.84.105.146
115.84.112.138
115.236.24.10
115.238.31.114
115.239.244.198
116.1.1.165
116.1.179.95
116.112.207.235
116.113.86.246
116.228.90.9
116.248.41.55
117.21.221.58
117.28.250.42
117.69.253.252
117.149.2.142
117.159.84.76
117.159.84.145
117.253.108.236
118.121.233.54
118.122.94.151
118.163.58.117
118.163.97.19
118.163.135.17
118.163.135.18
118.163.143.170
118.180.215.146
118.182.213.21
119.1.98.121
119.48.16.182
119.60.26.162
119.60.27.62
119.79.234.12
119.90.34.135
119.146.144.19
119.146.145.50
120.33.205.162
120.192.201.22
120.194.7.10
120.194.193.7
120.203.25.58
120.209.20.16
120.209.71.14
120.209.164.118
120.209.233.191
121.28.40.179
121.128.135.73
122.139.5.236
122.139.5.237
122.140.95.92
122.224.3.12
122.224.36.28
122.224.135.138
122.226.129.25
122.226.136.90
122.227.20.90
122.228.165.38
123.15.58.162
123.138.199.66
123.178.123.190
123.232.125.198
123.234.215.242
124.112.45.222
124.112.193.26
124.128.73.58
124.161.35.88
124.164.235.209
124.165.232.138
124.165.247.42
124.193.199.202
124.207.57.146
124.207.209.114
125.32.1.146
125.35.93.62
125.65.244.38
125.72.92.174
125.74.189.200
125.75.206.244
125.77.72.197
125.77.127.97
125.227.146.182
140.207.52.114
153.37.22.155
157.122.183.218
157.122.183.220
169.239.220.35
171.221.255.5
172.87.163.42
175.19.204.202
177.19.164.147
177.19.164.149
177.19.165.26
177.19.187.79
177.43.247.77
177.99.211.149
177.99.217.233
177.135.101.5
177.135.101.93
177.135.101.101
177.135.103.25
177.135.103.107
177.159.103.9
179.184.23.195
182.74.112.226
182.106.216.4
182.137.14.72
182.140.131.130
183.62.158.97
183.65.17.118
183.136.145.26
183.161.35.38
183.167.204.69
183.167.205.103
183.167.225.165
183.167.231.206
186.215.143.149
186.215.199.69
187.58.151.15
189.59.69.3
189.114.67.213
189.204.6.157
190.202.44.194
190.210.182.93
193.150.73.22
200.175.104.103
201.140.110.78
201.184.241.243
202.78.71.2
202.93.35.19
202.97.147.183
202.99.199.142
202.107.34.250
202.137.141.81
203.242.126.4
211.20.181.113
211.141.209.131
211.161.90.99
211.232.116.145
211.232.116.147
218.3.210.2
218.4.214.115
218.4.217.14
218.22.11.106
218.22.66.30
218.22.100.42
218.22.129.38
218.22.135.190
218.22.148.105
218.22.180.146
218.22.186.115
218.22.187.66
218.22.190.133
218.22.206.178
218.22.235.138
218.22.253.37
218.23.26.50
218.23.156.227
218.23.161.2
218.23.240.146
218.24.236.4
218.25.31.150
218.26.97.162
218.26.163.125
218.27.162.22
218.28.50.51
218.28.76.99
218.28.135.178
218.28.164.218
218.28.171.213
218.28.234.53
218.29.219.18
218.29.234.18
218.56.102.14
218.57.142.194
218.57.237.243
218.58.105.206
218.62.81.94
218.64.57.12
218.64.165.194
218.65.220.48
218.75.148.181
218.76.140.155
218.76.252.245
218.77.80.51
218.83.246.141
218.84.117.90
218.87.46.173
218.87.254.235
218.89.142.30
218.90.162.234
218.90.180.110
218.92.237.2
218.93.220.102
218.93.232.166
218.95.153.90
218.107.49.71
218.201.14.134
218.201.62.71
218.201.83.148
218.201.101.172
218.204.69.3
218.204.70.20
218.206.132.194
218.241.156.10
219.137.27.52
219.138.59.240
219.138.243.196
219.148.39.134
219.149.220.82
219.154.66.223
219.154.133.161
219.159.70.68
219.159.229.115
219.237.78.2
220.133.24.4
220.162.158.2
220.164.2.61
220.164.2.65
220.164.2.67
220.164.2.71
220.164.2.76
220.164.2.77
220.164.2.80
220.164.2.87
220.164.2.90
220.164.2.99
220.164.2.111
220.164.2.114
220.164.2.118
220.164.2.119
220.164.2.120
220.164.2.121
220.164.2.131
220.164.2.134
220.164.2.138
220.164.193.238
220.165.28.189
220.171.48.39
220.173.107.124
220.174.209.154
220.176.196.40
220.177.50.195
220.178.2.114
220.178.26.20
220.180.107.193
220.189.235.126
220.197.206.78
221.1.177.2
221.3.236.94
221.4.128.114
221.4.137.85
221.4.205.30
221.10.230.228
221.130.130.238
221.131.83.162
221.131.86.182
221.176.112.45
221.176.134.36
221.176.176.126
221.199.41.218
221.199.43.146
221.210.83.24
221.212.18.146
221.212.58.242
221.224.2.202
221.224.40.74
221.224.114.229
221.226.176.254
221.228.242.13
221.229.247.179
221.230.1.113
221.231.112.66
221.237.208.10
222.76.48.73
222.87.139.44
222.91.248.106
222.92.142.226
222.92.204.50
222.101.93.2
222.141.50.134
222.160.126.34
222.161.47.82
222.161.209.130
222.161.229.55
222.162.70.249
222.169.186.242
222.170.168.94
222.170.168.106
222.172.14.115
222.175.49.22
222.180.100.198
222.185.255.227
222.186.68.154
222.187.41.10
222.187.104.54
222.189.41.46
222.189.186.67
222.189.206.51
222.191.233.238
222.209.223.91
222.214.238.73
222.217.221.178
222.217.221.179
222.217.221.181
222.218.17.80
222.218.17.187
222.218.17.189
222.218.248.42
222.221.36.120
222.222.71.101
222.222.219.154
222.223.41.92
222.223.101.58
222.223.217.34
223.241.100.16

90
bi_dovecot_0_1d.ipset Normal file
View File

@ -0,0 +1,90 @@
#
# bi_dovecot_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# dovecot with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/dovecot/0?age=1d
# Source File Date: Fri Sep 6 09:53:09 UTC 2019
#
# Category : attacks
# Version : 17065
#
# This File Date : Fri Sep 6 09:53:09 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 60 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_dovecot_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.196.153.60
43.226.125.204
45.113.201.225
45.227.253.116
45.227.253.117
49.81.14.50
58.144.151.45
58.221.46.182
61.147.103.179
69.197.181.170
78.128.113.76
78.128.113.77
80.137.191.33
90.149.254.238
92.118.38.51
94.202.39.134
101.89.109.136
103.248.222.22
106.52.73.88
106.113.121.170
109.40.64.247
113.69.130.69
115.85.213.217
115.236.190.75
116.196.115.156
118.25.135.36
118.180.38.103
119.98.211.236
119.166.7.145
120.92.153.47
121.226.200.188
122.6.84.226
122.225.200.114
123.129.217.47
123.129.217.196
125.212.217.215
139.155.0.102
156.238.25.43
174.206.3.220
174.206.32.109
175.196.183.166
178.200.51.93
183.60.21.115
183.60.21.118
185.234.218.130
188.147.102.190
193.56.28.233
193.56.28.236
194.190.86.123
200.54.61.34
203.195.230.214
204.12.220.178
208.100.26.233
212.60.233.76
218.6.107.136
218.24.109.148
218.78.50.252
218.103.38.175
219.68.215.217
221.229.174.128

38
bi_dovecot_1_7d.ipset Normal file
View File

@ -0,0 +1,38 @@
#
# bi_dovecot_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# dovecot with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/dovecot/1?age=7d
# Source File Date: Wed Sep 4 23:40:19 UTC 2019
#
# Category : attacks
# Version : 1318
#
# This File Date : Wed Sep 4 23:40:20 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 8 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_dovecot_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
37.49.224.122
37.49.224.175
37.49.224.181
66.85.178.210
125.212.217.215
155.12.54.14
202.198.69.108
222.120.247.207

142
bi_dovecot_2_30d.ipset Normal file
View File

@ -0,0 +1,142 @@
#
# bi_dovecot_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# dovecot with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/dovecot/2?age=30d
# Source File Date: Thu Sep 5 20:00:51 UTC 2019
#
# Category : attacks
# Version : 415
#
# This File Date : Thu Sep 5 20:00:51 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 112 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_dovecot_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.85.7.26
1.202.178.154
1.255.70.86
27.254.144.211
31.171.0.2
37.49.224.122
37.49.224.175
37.49.224.181
37.49.227.92
41.41.135.166
58.46.64.38
58.59.103.230
58.216.199.229
58.216.238.76
58.244.173.130
58.252.56.35
59.44.47.106
59.45.171.158
59.46.102.202
59.48.82.14
59.49.233.24
60.2.50.114
60.6.214.48
60.171.135.254
60.171.157.209
60.172.69.66
60.172.230.184
60.172.231.12
60.173.105.110
60.174.92.50
60.174.118.80
61.54.245.72
61.131.3.225
61.163.69.170
61.167.79.135
61.180.4.114
66.85.178.210
66.240.236.119
71.6.146.185
71.6.165.200
82.221.105.6
85.234.37.114
89.248.171.89
93.174.95.106
103.207.38.156
108.170.108.155
110.80.33.226
113.59.34.5
114.119.10.171
115.84.105.146
115.84.112.138
117.21.221.58
118.180.215.146
118.182.213.21
119.79.234.12
120.33.205.162
122.140.95.92
122.224.36.28
122.224.135.138
122.226.129.25
122.226.136.90
122.228.165.38
123.15.58.162
123.136.162.178
124.112.193.26
125.212.217.215
137.59.45.16
155.12.54.14
177.19.164.147
177.99.211.149
178.47.132.182
182.106.216.4
183.64.166.163
183.136.145.26
183.167.204.69
186.215.199.69
187.58.151.15
198.20.99.130
201.238.78.218
202.99.199.142
202.137.141.81
202.198.69.108
208.100.26.236
211.20.181.113
211.147.65.218
218.22.11.106
218.22.148.105
218.22.187.66
218.23.26.50
218.28.76.99
218.29.219.18
218.62.81.94
218.241.156.10
219.154.75.67
220.164.2.77
220.164.2.114
220.171.48.39
220.177.50.195
220.178.109.10
220.180.172.195
221.4.137.85
221.131.86.182
221.176.176.126
221.229.247.179
222.120.247.207
222.161.209.130
222.170.168.74
222.170.168.82
222.184.86.186
222.189.41.46
222.189.206.51
223.113.50.86

31
bi_drupal_0_1d.ipset Normal file
View File

@ -0,0 +1,31 @@
#
# bi_drupal_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# drupal with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/drupal/0?age=1d
# Source File Date: Fri Sep 6 01:52:15 UTC 2019
#
# Category : attacks
# Version : 2982
#
# This File Date : Fri Sep 6 01:52:15 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 1 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_drupal_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
185.124.84.181

35
bi_exim_0_1d.ipset Normal file
View File

@ -0,0 +1,35 @@
#
# bi_exim_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# exim with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/exim/0?age=1d
# Source File Date: Fri Sep 6 04:56:44 UTC 2019
#
# Category : attacks
# Version : 5566
#
# This File Date : Fri Sep 6 04:56:44 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 5 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_exim_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
45.82.153.37
45.227.253.117
141.98.80.75
185.211.245.170
196.41.123.182

30
bi_exim_1_7d.ipset Normal file
View File

@ -0,0 +1,30 @@
#
# bi_exim_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# exim with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/exim/1?age=7d
# Source File Date: Sun Aug 11 16:20:31 UTC 2019
#
# Category : attacks
# Version : 166
#
# This File Date : Sun Aug 11 22:28:12 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_exim_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

371
bi_ftp_0_1d.ipset Normal file
View File

@ -0,0 +1,371 @@
#
# bi_ftp_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# ftp with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/ftp/0?age=1d
# Source File Date: Fri Sep 6 09:53:10 UTC 2019
#
# Category : attacks
# Version : 19225
#
# This File Date : Fri Sep 6 09:53:10 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 341 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_ftp_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.49.56.200
1.49.61.53
1.49.62.77
1.180.70.178
1.192.219.127
1.194.14.86
1.196.9.18
1.204.44.228
1.207.15.194
2.56.215.68
14.32.217.187
14.32.218.11
14.32.225.122
14.45.222.100
24.231.89.180
27.9.103.19
27.21.77.102
27.154.11.144
27.156.124.234
27.198.26.2
27.223.95.234
31.167.14.209
36.27.116.161
36.234.139.202
36.237.64.48
37.75.127.240
39.67.41.61
39.155.221.154
41.38.7.138
42.235.145.99
49.68.19.183
49.69.200.89
49.75.203.135
49.81.94.167
49.81.187.216
49.82.158.109
49.87.105.194
49.87.141.155
49.88.48.189
49.88.112.75
49.88.112.118
58.16.162.48
58.38.190.165
58.42.241.42
58.48.31.191
58.126.202.34
58.244.43.5
59.0.216.31
59.5.26.31
59.36.24.198
59.37.204.72
59.74.193.132
59.120.220.60
60.31.177.194
60.160.14.229
60.166.13.90
60.168.44.199
60.178.140.241
60.179.3.50
60.190.55.114
60.208.204.67
60.210.69.58
60.217.48.14
60.219.187.59
60.223.35.227
60.249.33.109
61.74.151.183
61.76.108.122
61.84.33.169
61.133.242.251
61.140.245.223
61.142.21.7
61.142.21.19
61.142.21.30
61.184.223.114
61.191.147.197
67.205.166.29
74.208.223.237
78.189.87.61
82.147.220.206
82.210.161.64
87.115.162.235
95.66.211.234
96.86.165.209
101.17.169.56
101.20.242.119
101.86.16.106
101.86.45.191
101.249.252.231
103.210.67.102
104.219.232.118
106.8.66.246
106.87.49.190
106.87.51.79
106.111.155.135
106.120.13.168
107.173.175.134
110.18.62.226
110.52.145.241
110.52.151.127
110.88.25.14
110.167.245.151
110.185.160.13
110.228.118.57
111.20.190.40
111.61.177.158
111.61.177.162
111.193.2.158
111.197.66.225
111.198.72.83
112.48.19.91
112.53.73.70
112.97.61.151
112.228.211.33
112.236.214.184
112.245.92.32
112.250.198.0
113.4.158.158
113.8.18.133
113.58.21.141
113.67.230.187
113.108.126.5
113.111.47.140
113.116.78.157
113.116.241.189
113.132.181.109
113.132.182.30
113.205.176.113
113.221.27.117
113.222.6.125
113.226.127.96
113.240.189.87
113.248.149.253
114.95.188.231
114.224.19.243
114.236.0.128
114.236.3.217
114.236.144.211
114.238.218.70
114.244.38.34
115.63.71.139
115.91.119.130
115.202.128.166
115.207.97.100
115.207.98.37
115.211.216.195
115.216.161.242
115.221.67.167
115.226.139.233
116.31.140.220
116.140.5.145
116.228.200.206
116.233.212.57
116.249.101.127
117.0.35.153
117.10.54.192
117.25.21.31
117.25.21.157
117.33.22.172
117.34.178.241
117.43.143.206
117.64.248.215
117.84.153.204
117.84.162.154
117.93.16.233
117.131.90.58
117.143.223.122
117.157.104.70
117.157.104.199
117.172.227.162
117.215.27.206
118.117.30.222
118.122.164.64
118.144.16.98
118.218.88.245
118.250.112.169
118.250.112.242
119.49.102.250
119.53.18.166
119.53.194.16
119.54.77.13
119.108.3.99
119.116.97.44
119.116.136.142
119.122.88.99
119.129.172.10
119.139.196.252
119.183.48.113
120.1.64.23
120.1.156.247
120.194.35.178
120.202.192.171
120.227.164.53
120.244.115.242
121.128.153.204
121.131.34.112
121.141.88.234
121.161.220.212
121.224.210.87
121.233.122.2
121.236.117.201
121.239.199.97
122.116.71.78
122.245.93.188
123.14.84.5
123.52.45.221
123.120.173.231
123.122.76.195
123.152.120.40
123.162.180.79
123.166.135.35
123.179.182.119
123.185.25.77
123.188.223.52
123.232.19.90
123.233.216.70
124.66.144.114
124.67.32.159
124.67.146.167
124.67.203.144
124.89.8.196
124.92.219.127
124.93.197.22
124.93.197.136
124.116.106.146
124.116.201.155
124.116.202.78
124.207.216.2
124.228.16.46
124.228.157.35
124.236.115.101
125.32.234.214
125.37.160.37
125.70.39.96
125.93.81.120
125.93.81.121
125.105.16.86
125.105.165.45
125.106.234.225
125.110.203.216
125.113.58.215
125.113.239.47
125.133.98.194
125.133.165.180
125.227.14.43
125.230.220.250
129.204.135.179
139.201.165.39
154.120.242.70
171.12.1.6
171.113.42.221
171.114.123.111
171.212.146.67
175.5.116.11
175.5.196.92
175.16.159.122
175.19.131.66
175.118.128.16
175.148.67.70
175.164.167.159
175.164.175.131
175.169.144.159
176.60.80.7
176.122.19.102
179.176.110.198
179.186.13.177
180.95.147.108
180.95.148.120
180.114.26.159
180.114.155.183
180.123.173.71
180.126.78.55
180.126.180.181
180.130.236.149
180.139.125.109
180.244.189.148
182.53.142.86
182.107.16.251
182.112.213.175
182.123.210.22
182.136.11.104
182.136.11.171
182.156.218.6
183.67.95.77
183.103.66.105
183.129.114.213
183.154.38.142
183.157.176.65
183.255.42.6
185.244.214.196
190.105.229.22
193.188.22.12
194.61.26.34
209.141.58.87
210.212.102.35
211.172.142.159
211.218.205.249
218.19.102.76
218.19.146.121
218.20.8.154
218.29.57.182
218.108.74.250
218.148.165.136
218.202.70.102
219.140.0.117
219.142.135.106
219.153.245.135
219.235.119.109
220.93.89.165
220.168.209.70
220.190.237.249
221.1.96.46
221.13.7.50
221.13.233.166
221.152.110.12
221.202.168.254
221.208.6.164
221.211.23.208
221.216.36.62
221.227.26.253
221.232.240.3
222.35.27.30
222.100.126.50
222.109.65.208
222.109.154.27
222.110.128.63
222.124.129.170
222.188.18.118
222.223.216.86
222.242.213.151
222.244.154.158
222.246.57.58
222.246.65.7
223.97.183.171
223.146.27.248
223.146.46.198
223.150.0.81
223.150.4.8
223.199.149.191
223.241.222.8
223.255.127.84

56
bi_ftp_1_7d.ipset Normal file
View File

@ -0,0 +1,56 @@
#
# bi_ftp_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# ftp with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/ftp/1?age=7d
# Source File Date: Thu Sep 5 14:20:44 UTC 2019
#
# Category : attacks
# Version : 1205
#
# This File Date : Thu Sep 5 14:20:44 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 26 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_ftp_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.180.70.178
1.192.219.127
58.213.44.170
59.175.187.2
60.31.177.194
60.249.33.109
116.113.44.82
116.228.200.206
117.158.82.21
118.144.16.98
119.53.18.166
121.26.194.238
121.69.3.38
123.178.150.230
124.202.219.98
124.207.216.2
125.227.14.43
163.172.160.182
185.77.248.5
218.202.70.102
221.13.7.50
221.202.168.254
222.35.27.30
222.74.74.74
222.241.167.238
223.245.215.115

179
bi_ftp_2_30d.ipset Normal file
View File

@ -0,0 +1,179 @@
#
# bi_ftp_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# ftp with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/ftp/2?age=30d
# Source File Date: Thu Sep 5 20:01:06 UTC 2019
#
# Category : attacks
# Version : 335
#
# This File Date : Thu Sep 5 20:01:06 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 149 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_ftp_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.180.70.178
1.192.219.127
5.101.40.97
5.101.40.98
13.250.9.115
14.33.133.188
27.254.81.177
37.1.203.124
39.118.158.229
41.59.225.121
42.51.183.193
45.32.225.235
46.34.137.81
46.214.147.118
47.89.27.62
47.90.48.48
47.91.145.254
50.62.160.157
50.62.161.20
50.62.177.147
50.63.194.47
50.116.109.149
50.252.47.25
51.254.47.48
52.66.63.16
58.213.44.170
59.175.187.2
60.31.177.194
61.33.152.215
61.153.56.30
67.205.18.89
69.89.31.107
70.91.203.141
72.167.190.6
79.137.65.236
80.16.23.37
80.188.186.235
81.93.240.60
81.177.135.131
89.111.176.222
91.121.76.70
91.121.106.53
92.51.148.141
92.63.197.29
93.158.114.68
94.158.108.47
95.128.45.185
103.7.1.11
103.28.118.18
103.60.14.249
103.207.36.76
103.210.135.136
108.82.128.117
112.161.187.208
113.206.191.212
115.248.207.78
116.228.200.206
117.158.82.21
118.85.194.26
119.36.193.174
119.44.217.242
119.53.18.166
121.12.172.184
121.26.194.238
121.29.112.99
121.69.3.38
122.2.223.242
123.157.138.165
123.178.150.230
123.249.9.114
123.249.24.167
123.249.27.190
123.249.45.69
123.249.79.214
124.202.219.98
124.207.216.2
125.227.14.43
136.243.24.136
137.147.22.163
141.105.64.239
142.4.210.41
149.56.170.34
158.69.184.49
159.203.181.178
162.144.38.233
162.157.220.37
163.172.160.182
166.62.92.59
168.195.231.130
171.25.193.20
171.25.193.77
171.25.193.78
171.107.111.97
171.244.27.184
172.96.160.154
172.114.92.219
173.201.196.202
175.11.208.72
176.31.191.186
176.56.62.178
178.66.160.90
182.50.151.58
182.253.11.226
183.230.146.26
184.168.27.101
184.168.200.203
185.136.112.11
185.143.223.135
185.143.223.136
185.195.76.50
185.219.81.252
185.224.133.176
185.224.134.122
187.17.106.183
188.114.179.24
193.169.252.247
195.2.222.161
195.154.168.191
195.154.182.63
195.242.98.193
198.154.246.201
200.10.66.94
202.100.182.250
202.131.69.68
202.150.151.112
207.118.138.44
207.210.192.80
207.226.141.36
207.244.70.35
208.86.153.196
208.100.26.231
212.34.136.19
212.98.171.75
213.186.170.226
213.251.182.102
213.251.182.111
217.182.192.29
218.202.70.102
218.227.85.176
220.216.111.35
221.13.7.50
221.202.168.254
222.35.27.30
222.74.74.74
222.237.78.73
222.241.167.238
223.68.134.29
223.167.85.18
223.245.215.115

1031
bi_http_0_1d.ipset Normal file

File diff suppressed because it is too large Load Diff

207
bi_http_1_7d.ipset Normal file
View File

@ -0,0 +1,207 @@
#
# bi_http_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# http with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/http/1?age=7d
# Source File Date: Fri Sep 6 07:20:27 UTC 2019
#
# Category : attacks
# Version : 1741
#
# This File Date : Fri Sep 6 07:20:27 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 177 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_http_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
23.224.41.51
23.254.138.189
37.187.129.166
37.187.142.192
40.77.167.44
45.40.165.15
45.55.186.234
46.119.114.88
46.165.230.5
50.62.177.193
51.15.49.134
58.214.24.53
58.216.199.229
60.6.214.48
60.12.84.190
60.191.20.210
60.191.38.77
61.161.209.134
61.182.82.34
61.185.139.72
61.191.220.250
64.90.40.114
66.11.32.201
66.240.236.119
66.249.65.127
66.249.66.140
66.249.79.5
66.249.79.9
66.249.79.12
66.249.79.14
66.249.79.16
66.249.79.18
66.249.79.23
66.249.79.64
66.249.79.95
66.249.79.126
66.249.79.128
66.249.79.132
66.249.79.149
66.249.79.151
66.249.79.237
69.195.124.102
71.6.135.131
71.6.146.130
71.6.146.185
71.6.146.186
71.6.165.200
71.6.167.142
77.247.181.162
78.142.19.43
80.82.77.33
80.82.77.139
81.88.49.4
81.177.33.4
83.219.134.37
85.248.227.163
86.109.170.96
89.221.250.18
89.248.172.175
91.134.248.235
91.134.248.245
91.183.149.230
91.221.109.101
93.174.93.84
93.174.93.163
93.174.95.106
97.74.6.168
103.221.221.133
104.128.144.131
104.152.168.16
104.238.80.144
110.17.188.30
110.249.212.46
112.26.80.46
112.27.129.78
115.28.212.181
115.29.32.55
115.236.24.10
115.239.244.198
119.10.114.92
119.60.29.78
120.27.107.165
120.209.233.191
121.42.50.93
121.42.152.155
121.128.135.73
122.227.20.90
123.15.58.162
123.207.29.152
124.207.57.146
124.207.209.114
137.59.45.16
144.217.80.80
157.55.39.120
159.203.117.210
162.144.38.66
164.39.7.99
166.62.32.32
173.230.252.250
176.10.99.200
177.19.165.26
177.135.103.54
178.23.220.25
178.170.164.138
178.213.241.222
181.61.253.58
183.64.166.163
183.129.160.229
183.167.225.165
185.86.93.2
185.86.93.7
185.86.93.8
185.86.93.16
185.86.93.17
185.86.93.19
185.86.93.20
185.86.93.30
185.86.93.32
185.86.93.45
185.86.93.49
185.86.93.54
185.86.93.55
185.86.93.56
185.86.93.58
185.86.164.98
185.86.164.100
185.86.164.101
185.86.164.102
185.86.164.104
185.86.164.107
185.163.109.66
185.220.100.252
185.220.101.6
185.220.101.27
185.220.101.28
185.220.101.30
185.220.101.33
185.220.101.45
186.202.161.87
188.117.29.71
188.165.250.134
188.240.208.26
189.114.67.213
191.101.12.135
191.252.95.191
193.112.212.143
193.201.225.45
195.74.38.117
195.114.18.162
197.220.255.44
198.20.87.98
201.238.78.218
203.195.162.207
207.46.13.42
208.43.30.58
209.59.190.100
212.113.132.65
213.23.12.149
213.156.100.220
216.244.66.239
218.23.240.146
218.25.31.150
218.28.135.178
218.189.15.187
220.178.2.114
220.189.235.126
221.1.177.2
221.4.137.85
221.176.134.36
221.176.176.126
222.161.209.130
222.170.168.82
222.185.255.227
222.223.217.34
223.105.4.249
223.105.4.250
223.112.190.70

400
bi_http_2_30d.ipset Normal file
View File

@ -0,0 +1,400 @@
#
# bi_http_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# http with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/http/2?age=30d
# Source File Date: Fri Sep 6 09:08:11 UTC 2019
#
# Category : attacks
# Version : 445
#
# This File Date : Fri Sep 6 09:08:11 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 370 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_http_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.85.7.26
5.2.211.92
5.8.10.202
23.254.138.189
27.254.144.211
35.0.127.52
36.7.110.188
37.58.150.203
37.187.129.166
37.187.142.192
37.187.243.209
40.77.167.44
40.77.167.47
41.38.174.254
45.55.186.234
46.165.230.5
46.165.254.166
46.182.106.190
50.62.177.193
51.15.49.134
51.15.71.134
58.20.187.21
58.53.146.60
58.56.145.94
58.213.46.110
58.214.24.53
58.215.13.154
58.216.170.50
58.216.199.229
58.240.111.50
58.252.56.35
59.48.82.14
59.49.33.247
59.51.147.252
60.6.214.48
60.6.227.95
60.12.84.190
60.30.224.189
60.172.43.196
60.173.79.120
60.173.143.222
60.191.38.77
60.216.106.162
61.128.208.174
61.134.36.100
61.134.44.28
61.145.228.110
61.148.196.114
61.153.215.122
61.158.186.84
61.161.209.134
61.182.82.34
61.183.47.249
61.185.139.72
61.185.242.195
61.189.47.93
61.190.99.62
61.191.220.250
62.109.8.153
62.210.37.82
62.210.185.4
64.113.32.29
66.11.32.201
66.240.192.138
66.240.236.119
66.249.64.18
66.249.64.21
66.249.64.22
66.249.64.23
66.249.65.127
66.249.66.140
66.249.66.156
66.249.66.157
66.249.66.207
66.249.69.103
66.249.69.199
66.249.69.252
66.249.75.27
66.249.75.28
66.249.75.29
66.249.75.31
66.249.75.82
66.249.75.215
66.249.79.5
66.249.79.8
66.249.79.9
66.249.79.10
66.249.79.12
66.249.79.14
66.249.79.18
66.249.79.23
66.249.79.105
66.249.79.126
66.249.79.128
66.249.79.132
71.6.135.131
71.6.146.130
71.6.146.185
71.6.146.186
71.6.158.166
71.6.165.200
71.6.167.142
77.247.181.162
77.247.181.165
79.172.193.32
80.22.131.131
80.67.172.162
80.82.77.33
80.82.77.139
81.88.49.25
82.221.105.6
83.219.134.37
85.248.227.163
85.248.227.165
86.109.170.96
87.98.227.4
87.118.116.12
87.118.116.90
87.244.9.221
89.31.57.5
89.221.250.18
89.248.167.131
89.248.172.16
89.248.172.175
91.134.248.235
91.134.248.245
91.183.149.230
91.200.12.9
91.200.12.12
91.205.173.48
91.221.109.101
93.174.93.84
93.174.93.163
93.174.95.106
94.102.49.190
95.105.171.133
95.165.132.221
95.211.211.232
96.127.158.234
97.74.6.168
104.128.144.131
104.152.168.16
104.218.63.73
106.38.241.145
106.75.85.117
109.201.133.100
110.17.188.30
110.80.33.226
110.249.212.46
111.30.31.176
111.38.216.5
111.40.73.83
111.75.162.114
112.26.80.46
112.27.129.78
114.35.243.41
114.104.162.36
114.215.99.132
114.215.154.125
115.28.212.181
115.29.32.55
115.236.24.10
115.238.31.114
115.239.244.198
116.248.41.55
118.63.20.103
118.112.183.204
118.163.143.170
119.10.114.92
119.60.26.162
119.60.29.78
119.90.34.135
119.146.144.19
120.27.107.165
120.29.140.188
120.76.126.197
120.209.233.191
121.42.50.93
121.42.52.27
121.42.54.54
121.42.152.155
121.42.154.116
121.52.215.196
121.128.135.73
122.224.3.12
122.226.136.90
122.227.20.90
123.15.58.162
123.126.113.158
123.178.123.190
123.207.29.152
124.112.45.222
124.207.57.146
124.207.209.114
125.75.206.244
125.227.146.182
137.59.45.16
137.226.113.10
139.129.14.230
144.217.80.80
151.80.101.102
157.55.39.87
157.55.39.244
157.122.183.218
159.203.117.210
162.144.38.66
162.247.72.199
171.25.193.25
171.25.193.78
171.25.193.235
173.208.196.186
173.230.252.250
176.10.99.200
177.19.165.26
177.135.98.161
177.135.103.54
177.159.122.251
178.17.170.196
178.165.72.177
178.170.164.138
178.213.241.222
181.30.30.166
181.61.253.58
182.137.14.72
182.190.4.53
182.190.4.68
182.190.4.84
182.223.115.219
183.64.166.163
183.129.160.229
183.161.35.38
183.167.225.165
183.167.238.124
185.85.190.132
185.85.191.196
185.85.239.110
185.85.239.195
185.86.13.213
185.86.93.32
185.86.93.58
185.86.164.98
185.86.164.99
185.86.164.100
185.86.164.101
185.86.164.102
185.86.164.103
185.86.164.104
185.86.164.106
185.86.164.107
185.86.164.108
185.86.164.109
185.86.164.110
185.86.167.4
185.100.87.190
185.100.87.191
185.100.87.245
185.100.87.246
185.100.87.247
185.100.87.248
185.100.87.249
185.100.87.250
185.119.81.11
185.119.81.50
185.129.148.167
185.163.109.66
185.195.24.62
185.220.100.252
185.220.100.253
185.220.101.3
185.220.101.5
185.220.101.6
185.220.101.13
185.220.101.20
185.220.101.21
185.220.101.27
185.220.101.28
185.220.101.30
185.220.101.32
185.220.101.33
185.220.101.44
185.220.101.45
185.220.101.46
185.227.82.9
186.202.161.87
186.232.141.151
187.58.151.15
188.117.29.71
188.165.250.134
188.213.175.168
188.240.208.26
189.114.67.195
189.114.67.213
190.13.106.108
190.202.44.194
191.101.12.135
192.145.239.35
192.160.102.166
192.160.102.169
192.187.108.186
193.106.30.99
193.201.225.45
195.176.3.19
195.254.134.194
196.52.43.62
197.44.214.61
197.220.255.44
197.248.136.250
198.20.87.98
198.20.99.130
198.46.81.15
198.46.81.43
201.238.78.218
203.81.71.98
207.46.13.4
207.46.13.42
207.46.13.61
208.100.26.230
208.100.26.231
208.100.26.232
209.59.190.100
210.16.189.4
210.72.142.7
211.20.181.113
213.23.12.149
213.136.84.253
213.156.100.220
213.202.100.9
213.222.56.130
216.239.90.19
218.22.66.30
218.22.111.158
218.22.180.146
218.23.240.146
218.25.31.150
218.28.135.178
218.84.117.90
218.87.254.235
218.92.237.2
218.93.220.102
218.189.15.187
219.148.39.134
219.154.75.67
219.159.229.115
220.164.2.67
220.164.2.87
220.164.2.121
220.171.48.39
220.178.2.114
220.178.109.10
220.189.235.126
220.225.7.42
221.1.177.2
221.4.137.85
221.176.134.36
221.176.176.126
221.193.248.52
222.74.5.235
222.87.139.44
222.92.204.50
222.161.47.82
222.161.209.130
222.170.168.82
222.180.100.198
222.185.255.227
222.209.223.91
222.217.221.179
222.223.174.216
222.223.217.34
223.112.190.70
223.113.50.86

30
bi_imap_0_1d.ipset Normal file
View File

@ -0,0 +1,30 @@
#
# bi_imap_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# imap with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/imap/0?age=1d
# Source File Date: Fri Sep 6 07:44:18 UTC 2019
#
# Category : attacks
# Version : 4855
#
# This File Date : Fri Sep 6 08:16:45 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_imap_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

9471
bi_mail_0_1d.ipset Normal file

File diff suppressed because it is too large Load Diff

507
bi_mail_1_7d.ipset Normal file
View File

@ -0,0 +1,507 @@
#
# bi_mail_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# mail with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/mail/1?age=7d
# Source File Date: Fri Sep 6 07:20:27 UTC 2019
#
# Category : attacks
# Version : 1781
#
# This File Date : Fri Sep 6 07:20:27 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 477 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_mail_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.100.228.182
5.199.130.188
14.102.76.10
14.102.76.90
14.102.115.130
14.139.240.42
14.139.245.181
14.162.145.127
14.177.136.41
27.0.182.52
27.147.146.78
27.147.225.202
31.145.39.176
31.171.1.49
31.171.1.184
31.185.104.20
31.185.104.21
31.186.8.166
35.0.127.52
35.166.26.5
36.37.180.59
37.49.224.75
37.49.224.122
37.49.224.175
37.49.224.181
37.49.224.186
37.49.225.83
37.49.227.119
37.49.227.146
37.49.227.155
37.139.8.104
37.187.129.166
41.87.72.102
41.202.174.9
45.55.82.44
45.64.139.178
45.115.4.54
45.123.43.114
45.124.84.5
46.10.240.182
46.32.2.158
46.165.230.5
46.182.106.190
50.235.92.14
51.15.37.97
51.15.80.14
54.36.24.67
54.37.16.241
54.149.191.238
54.149.191.239
58.216.224.59
60.30.66.199
60.167.20.252
60.172.168.119
60.246.2.97
61.90.133.249
61.155.169.98
61.180.4.114
62.103.107.54
62.133.141.171
62.210.116.201
62.210.194.106
62.210.194.107
64.6.250.4
64.113.32.29
66.85.178.210
66.240.236.119
69.94.157.85
69.94.157.86
69.94.157.90
69.94.157.91
69.94.157.105
69.94.157.110
69.94.157.115
71.6.135.131
72.252.215.82
74.91.26.44
74.208.228.186
77.73.183.24
77.221.130.148
77.222.139.57
77.247.181.162
77.247.181.163
77.247.181.165
78.38.116.131
78.83.242.229
78.133.163.190
79.129.12.64
79.134.234.247
79.137.79.167
80.67.172.162
80.82.77.17
80.87.81.14
80.127.116.96
80.211.178.40
82.114.82.90
82.114.86.91
82.147.116.201
82.166.143.97
82.194.18.230
82.200.204.2
83.169.208.218
85.248.227.163
85.248.227.164
87.121.77.67
87.238.192.35
88.84.222.208
88.87.56.29
89.31.57.5
89.34.202.240
89.121.195.47
89.144.12.17
89.248.167.131
91.193.252.112
91.236.5.81
91.243.166.252
92.47.194.254
92.62.195.216
92.223.182.251
92.247.169.43
93.64.183.162
94.23.196.177
94.79.7.4
94.102.50.103
94.124.92.146
94.138.127.133
94.152.193.235
94.230.208.148
95.130.10.69
95.165.164.170
101.255.32.250
103.8.195.34
103.14.38.130
103.19.255.174
103.21.77.58
103.28.84.5
103.39.139.78
103.43.46.28
103.47.153.102
103.47.237.75
103.48.81.8
103.48.181.189
103.54.148.58
103.57.80.69
103.70.204.194
103.76.188.2
103.78.183.220
103.87.46.66
103.88.76.66
103.88.140.74
103.88.232.78
103.89.90.83
103.99.2.7
103.197.107.186
103.199.157.130
103.207.38.151
103.207.38.152
103.207.38.153
103.207.38.154
103.236.114.38
103.240.250.194
103.242.47.42
103.242.125.243
103.247.219.245
103.251.83.14
103.255.5.117
103.255.6.246
104.218.63.73
104.218.63.74
109.92.128.58
109.97.223.142
109.201.133.100
109.238.210.167
111.118.128.140
112.16.20.139
112.24.104.228
112.78.2.41
113.23.141.106
113.23.179.114
113.160.101.102
113.162.152.62
113.176.92.142
113.190.232.97
114.6.45.250
114.69.244.66
114.141.189.194
114.237.155.47
114.237.155.49
114.237.155.119
115.84.92.33
115.84.92.142
115.84.182.56
115.91.117.66
115.127.65.194
115.231.212.82
117.4.136.11
117.4.188.119
117.50.7.159
117.92.165.60
117.92.165.69
117.92.165.103
117.92.165.114
117.92.165.140
117.92.202.69
117.121.232.18
118.70.117.208
118.70.132.62
119.10.176.78
119.18.159.146
119.40.83.242
120.50.6.146
120.196.144.242
120.209.71.14
121.97.46.251
122.180.253.6
122.225.112.22
122.252.230.130
125.62.213.94
125.109.195.155
125.212.217.215
125.215.144.129
128.31.0.13
129.205.210.90
132.255.224.2
137.74.169.241
138.97.236.2
139.5.237.163
139.162.99.243
139.162.113.212
141.145.10.158
144.217.60.211
144.217.80.80
144.217.129.180
146.185.138.8
149.202.170.60
149.202.238.204
154.68.5.125
155.12.54.14
158.69.57.23
162.213.3.221
162.247.74.7
162.247.74.27
162.247.74.74
162.247.74.202
162.247.74.213
164.52.24.172
166.70.207.2
167.89.6.17
168.196.149.57
168.227.80.15
169.255.6.26
171.25.193.20
171.25.193.78
171.25.193.235
175.100.36.82
175.195.19.48
176.10.99.200
177.44.25.34
177.55.108.130
177.55.155.175
177.66.230.53
177.66.233.61
177.126.81.63
177.136.40.102
178.17.166.149
178.17.170.194
178.17.174.196
178.17.174.198
178.94.173.6
178.151.241.122
178.216.49.106
179.60.215.3
180.121.133.127
180.124.242.89
180.169.36.92
180.211.179.30
180.211.183.30
181.214.206.148
182.48.66.114
182.71.6.186
182.71.90.202
182.71.95.142
182.72.118.214
182.72.162.2
182.73.41.110
182.73.201.10
182.74.62.86
182.74.247.178
182.75.206.218
182.76.224.138
182.78.1.154
182.140.133.153
182.180.111.32
183.62.20.2
183.87.140.42
183.88.232.208
183.234.111.5
185.14.148.66
185.41.28.11
185.59.122.69
185.72.244.24
185.100.85.61
185.100.86.182
185.100.87.206
185.107.47.171
185.107.70.202
185.117.215.9
185.120.38.98
185.120.125.13
185.124.183.102
185.165.168.77
185.165.168.229
185.220.100.252
185.220.100.253
185.220.101.1
185.220.101.3
185.220.101.5
185.220.101.6
185.220.101.7
185.220.101.12
185.220.101.15
185.220.101.21
185.220.101.25
185.220.101.27
185.220.101.28
185.220.101.32
185.220.101.33
185.220.101.34
185.220.101.44
185.220.101.45
185.220.101.46
185.220.102.4
185.220.102.6
185.220.102.7
185.220.102.8
185.227.82.9
185.228.80.47
185.234.216.76
185.234.216.103
185.234.216.152
185.234.216.221
186.5.204.2
186.150.207.32
186.179.100.226
187.19.127.178
187.33.87.174
187.102.71.1
187.188.51.44
187.189.153.151
187.190.109.143
188.165.187.202
188.165.219.27
188.165.221.36
188.165.235.21
188.241.73.117
189.51.104.210
189.51.104.246
189.52.165.134
189.90.244.82
189.198.239.61
190.7.141.90
190.7.180.218
190.7.180.254
190.96.114.158
190.109.43.103
190.109.43.241
190.128.135.130
190.181.190.30
190.186.59.22
190.228.29.221
191.53.106.21
191.53.112.170
191.96.249.13
191.96.249.171
192.42.116.14
192.42.116.17
192.42.116.22
192.99.7.175
192.99.223.202
192.99.236.73
192.99.253.156
192.160.102.166
192.160.102.170
192.162.193.243
192.163.226.125
192.185.4.29
192.254.250.169
193.90.12.116
193.165.75.92
193.171.202.150
193.188.254.67
193.201.225.45
194.54.82.78
194.165.135.146
195.33.240.222
195.34.138.27
195.74.38.95
195.171.237.220
195.176.3.20
195.176.3.23
195.176.3.24
195.254.135.76
196.11.80.154
196.28.236.73
197.210.187.46
197.234.219.53
197.234.221.54
197.254.38.250
197.254.62.14
198.20.70.114
198.71.225.37
199.195.250.77
200.23.228.74
200.23.230.219
200.49.180.109
200.111.232.74
200.123.50.44
200.199.114.226
200.233.70.146
201.20.96.82
201.148.180.250
201.150.41.82
201.184.241.243
202.29.62.202
202.40.190.54
202.137.134.50
202.137.134.65
202.137.141.144
202.137.141.147
202.137.154.39
202.137.155.69
202.137.155.136
202.137.155.208
202.137.155.210
202.138.242.6
202.146.85.2
202.171.41.162
202.198.69.108
202.218.6.7
203.99.131.218
203.160.61.156
203.189.142.33
204.8.156.142
207.244.70.35
209.198.49.10
210.57.215.142
211.202.2.122
212.27.42.4
212.32.245.142
212.42.46.218
212.142.159.197
212.156.86.130
212.200.237.122
213.6.116.222
213.6.131.166
213.6.147.138
213.58.202.70
213.163.118.79
213.173.236.205
216.170.114.21
217.77.221.209
218.90.141.94
218.93.14.134
218.94.90.82
218.149.228.176
219.87.155.137
220.164.2.87
220.164.193.238
221.178.181.75
221.224.114.229
222.120.247.207
222.165.195.75
222.165.255.102
222.222.146.245
222.223.56.116
222.252.88.37
223.241.78.161

1799
bi_mail_2_30d.ipset Normal file

File diff suppressed because it is too large Load Diff

44
bi_named_0_1d.ipset Normal file
View File

@ -0,0 +1,44 @@
#
# bi_named_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# named with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/named/0?age=1d
# Source File Date: Fri Sep 6 08:16:45 UTC 2019
#
# Category : attacks
# Version : 3840
#
# This File Date : Fri Sep 6 08:16:45 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 14 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_named_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
3.226.74.199
8.39.55.24
34.223.37.226
34.231.21.14
72.5.65.115
74.220.198.168
74.220.198.172
74.220.198.176
81.171.0.136
108.162.228.136
141.8.143.181
141.8.183.237
157.55.240.71
167.179.76.246

30
bi_owncloud_0_1d.ipset Normal file
View File

@ -0,0 +1,30 @@
#
# bi_owncloud_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# owncloud with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/owncloud/0?age=1d
# Source File Date: Mon Nov 5 08:01:27 UTC 2018
#
# Category : attacks
# Version : 30
#
# This File Date : Mon Nov 5 08:32:46 UTC 2018
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_owncloud_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

View File

@ -0,0 +1,64 @@
#
# bi_plesk-postfix_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# plesk-postfix with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/plesk-postfix/0?age=1d
# Source File Date: Fri Sep 6 09:53:12 UTC 2019
#
# Category : attacks
# Version : 6749
#
# This File Date : Fri Sep 6 09:53:12 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 34 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_plesk-postfix_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
45.82.153.37
58.57.4.238
58.144.151.45
60.222.254.231
101.89.109.136
111.39.27.219
111.75.149.221
111.207.253.225
113.69.207.219
118.180.38.103
119.3.179.89
119.166.7.145
120.92.153.47
141.98.9.42
141.98.9.67
141.98.9.130
141.98.9.195
141.98.80.75
183.60.21.113
185.234.216.206
185.234.219.90
193.32.160.135
193.32.160.136
193.32.160.137
193.32.160.138
193.32.160.139
193.32.160.140
193.32.160.141
193.32.160.142
193.32.160.143
193.32.160.144
218.78.54.80
220.170.194.125
221.237.208.239

290
bi_postfix-sasl_0_1d.ipset Normal file
View File

@ -0,0 +1,290 @@
#
# bi_postfix-sasl_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# postfix-sasl with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/postfix-sasl/0?age=1d
# Source File Date: Fri Sep 6 09:20:50 UTC 2019
#
# Category : attacks
# Version : 19915
#
# This File Date : Fri Sep 6 09:20:50 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 260 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_postfix-sasl_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
2.202.20.65
14.29.179.99
27.122.27.163
27.158.48.169
27.158.214.61
27.255.75.189
27.255.79.143
31.134.55.180
35.190.237.132
36.6.136.32
36.39.68.34
37.120.146.61
41.184.88.137
45.6.190.123
45.82.153.37
45.125.65.34
45.125.65.58
45.125.65.77
45.125.65.80
45.125.65.82
45.125.65.84
45.125.65.91
45.125.65.96
45.227.253.114
45.227.253.116
45.227.253.117
45.233.205.48
46.97.44.18
49.67.83.223
51.75.58.97
51.83.79.202
51.254.58.226
58.49.122.179
58.57.4.238
58.144.151.45
60.173.9.72
60.184.115.213
60.222.254.231
61.142.247.210
61.152.249.229
62.28.83.24
66.7.148.40
68.183.235.84
69.75.91.250
78.11.90.158
78.11.90.166
78.128.113.76
78.128.113.77
78.130.50.170
80.82.77.18
87.254.33.82
88.199.82.53
88.208.247.32
89.186.12.32
91.197.91.212
91.222.58.132
91.246.210.99
92.118.38.35
94.23.196.177
94.74.159.39
94.74.190.130
101.50.70.86
101.89.109.136
101.89.216.223
102.165.33.22
102.165.48.233
102.165.48.243
103.18.166.76
103.89.88.122
103.89.90.196
103.113.3.150
103.114.104.140
103.133.104.59
103.133.104.170
103.133.109.36
103.138.109.197
103.207.38.153
103.207.39.21
103.232.35.31
103.253.42.34
103.253.42.39
103.253.42.44
103.253.42.48
104.219.238.48
106.58.210.27
107.6.164.206
110.157.240.134
111.39.27.219
111.75.149.221
111.90.159.118
111.207.253.225
111.231.85.239
112.45.114.76
113.14.131.59
113.14.131.109
113.14.131.144
113.69.130.69
113.69.207.219
113.121.241.48
113.121.243.113
114.116.239.179
114.233.49.141
115.85.213.217
115.226.234.56
115.236.190.75
116.196.115.156
117.70.38.242
117.172.79.198
118.180.38.103
119.3.179.89
119.147.213.220
119.147.213.222
119.166.7.145
119.188.132.61
120.92.153.47
121.33.247.107
121.234.30.34
122.225.200.114
122.228.246.6
123.233.246.52
132.145.68.71
134.209.238.83
138.94.211.169
141.98.9.5
141.98.9.42
141.98.9.67
141.98.9.130
141.98.9.195
141.98.9.205
141.98.10.55
141.98.10.60
141.98.10.61
141.98.10.62
141.98.80.75
149.56.166.228
150.138.164.244
151.80.162.216
151.80.238.201
167.99.139.119
167.250.218.253
168.167.89.197
171.237.148.58
172.242.13.194
173.225.102.166
175.22.14.234
175.43.56.35
177.21.195.121
177.58.238.3
177.125.18.79
178.176.174.80
180.122.147.207
182.46.114.204
183.60.21.112
183.60.21.113
183.60.21.115
183.60.21.116
183.60.21.118
183.131.85.202
185.24.233.68
185.24.233.212
185.36.81.16
185.36.81.55
185.36.81.58
185.36.81.61
185.36.81.64
185.36.81.166
185.36.81.168
185.36.81.169
185.36.81.173
185.36.81.175
185.36.81.176
185.36.81.180
185.36.81.182
185.36.81.229
185.36.81.230
185.36.81.231
185.36.81.232
185.36.81.233
185.36.81.236
185.36.81.238
185.36.81.242
185.36.81.243
185.36.81.245
185.36.81.246
185.36.81.248
185.36.81.250
185.36.81.251
185.36.81.252
185.162.235.86
185.162.235.167
185.162.235.222
185.162.235.247
185.211.245.170
185.211.245.198
185.228.82.159
185.234.216.84
185.234.216.104
185.234.216.144
185.234.216.214
185.234.216.241
185.234.217.6
185.234.218.122
185.234.218.124
185.234.218.126
185.234.218.128
185.234.218.129
185.234.218.228
185.234.218.229
185.234.218.238
185.234.218.251
185.234.219.65
185.234.219.68
185.234.219.118
185.234.219.175
185.234.219.190
185.234.219.195
185.235.15.237
187.109.39.39
187.111.152.187
187.216.113.99
188.165.169.140
189.91.5.142
190.109.43.143
190.122.128.180
191.53.221.30
191.53.238.116
191.232.165.34
193.56.28.52
193.56.28.119
193.56.28.138
193.56.28.186
193.56.28.204
193.56.28.236
193.169.252.171
193.169.252.176
194.190.86.123
195.24.66.193
196.196.83.111
202.137.142.83
204.10.162.189
212.32.245.150
212.51.147.221
212.182.124.242
213.92.204.98
216.83.53.120
218.4.239.146
218.78.50.252
218.78.54.80
219.135.194.77
219.141.208.72
219.143.144.130
220.170.194.125
221.0.232.118
221.227.248.226
221.227.248.235
221.227.249.102
221.227.251.192
221.227.251.197
221.227.251.226
221.237.208.239

View File

@ -0,0 +1,62 @@
#
# bi_postfix-sasl_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# postfix-sasl with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/postfix-sasl/1?age=7d
# Source File Date: Thu Sep 5 23:20:19 UTC 2019
#
# Category : attacks
# Version : 1287
#
# This File Date : Thu Sep 5 23:20:19 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 32 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_postfix-sasl_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
37.49.224.75
37.49.224.122
37.49.224.186
37.49.225.83
37.49.227.119
37.49.227.146
37.49.227.155
54.36.24.67
80.211.178.40
94.23.196.177
94.102.50.103
103.89.90.83
103.207.38.151
103.207.38.152
103.207.38.153
103.207.38.154
115.231.212.82
158.69.57.23
181.214.206.148
185.228.80.47
185.234.216.76
185.234.216.103
188.165.219.27
188.165.221.36
189.51.104.210
191.96.249.13
191.96.249.171
192.99.7.175
192.163.226.125
196.28.236.73
200.111.232.74
201.20.96.82

719
bi_postfix-sasl_2_30d.ipset Normal file
View File

@ -0,0 +1,719 @@
#
# bi_postfix-sasl_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# postfix-sasl with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/postfix-sasl/2?age=30d
# Source File Date: Tue Sep 3 20:41:50 UTC 2019
#
# Category : attacks
# Version : 395
#
# This File Date : Tue Sep 3 20:41:50 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 689 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_postfix-sasl_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.11.46.206
5.19.138.32
5.101.40.66
5.153.139.226
5.157.49.101
5.196.175.185
5.202.74.4
5.202.77.20
13.65.212.60
13.85.29.183
14.169.14.56
14.169.22.9
23.97.147.249
27.118.30.52
27.131.48.6
31.168.198.79
31.186.167.106
31.214.243.20
37.38.127.99
37.46.76.156
37.48.72.233
37.48.92.78
37.49.224.73
37.49.224.88
37.49.224.96
37.49.224.102
37.49.224.103
37.49.224.110
37.49.224.122
37.49.224.124
37.49.224.125
37.49.224.127
37.49.224.144
37.49.224.146
37.49.224.148
37.49.224.149
37.49.224.150
37.49.224.164
37.49.224.172
37.49.224.176
37.49.224.177
37.49.224.179
37.49.224.183
37.49.224.186
37.49.224.187
37.49.224.189
37.49.224.190
37.49.224.195
37.49.224.199
37.49.224.200
37.49.224.201
37.49.224.202
37.49.224.204
37.49.224.215
37.49.224.235
37.49.224.245
37.49.225.9
37.49.225.21
37.49.225.47
37.49.225.80
37.49.225.82
37.49.225.83
37.49.225.87
37.49.225.88
37.49.225.90
37.49.225.159
37.49.225.166
37.49.225.184
37.49.225.186
37.49.225.195
37.49.225.199
37.49.225.207
37.49.225.250
37.49.227.11
37.49.227.16
37.49.227.92
37.49.227.94
37.49.227.101
37.49.227.115
37.49.227.117
37.49.227.119
37.49.227.130
37.49.227.135
37.49.227.136
37.49.227.146
37.49.227.152
37.49.227.155
37.49.227.157
37.49.227.159
37.49.227.173
37.49.227.181
37.49.227.182
37.49.227.185
37.49.227.212
37.49.227.214
37.49.227.221
37.49.227.227
37.49.230.138
37.49.230.148
37.59.52.34
37.75.143.224
37.128.225.21
37.130.115.221
39.109.112.58
40.124.41.11
41.0.39.228
41.86.98.36
41.139.175.245
41.188.151.161
41.188.172.102
41.208.217.73
41.222.141.89
41.228.17.239
43.245.204.117
45.58.124.246
45.64.178.251
45.119.8.12
45.123.24.10
45.126.211.200
46.49.139.2
46.80.25.45
46.105.179.127
46.148.27.63
46.148.27.95
46.185.138.26
46.225.129.170
46.225.129.243
46.236.27.24
47.40.120.17
47.206.105.100
49.65.160.155
49.76.204.236
50.192.28.157
51.15.152.98
51.38.39.31
51.144.121.104
51.218.216.243
51.254.49.230
52.151.11.80
52.191.196.49
54.39.78.188
58.219.29.26
58.221.44.243
58.221.46.12
58.221.46.72
58.221.49.91
58.221.55.194
58.221.55.242
58.221.58.248
58.221.71.10
58.242.100.10
60.184.119.147
60.190.223.221
60.217.58.177
61.160.25.118
62.81.86.6
62.206.119.116
64.110.238.35
64.137.220.223
66.70.173.25
66.70.204.141
66.70.246.109
66.70.253.4
68.168.223.247
70.150.124.66
71.10.113.13
72.68.69.32
74.122.192.115
74.143.230.206
74.208.128.234
74.208.175.154
75.148.96.86
77.81.165.144
77.240.90.238
78.25.64.170
78.129.252.20
78.131.87.207
79.61.85.97
79.77.43.225
79.135.164.130
79.147.41.31
79.173.83.7
80.11.144.53
80.13.191.206
80.34.97.56
80.82.67.165
80.82.68.13
80.82.77.17
80.88.90.141
80.139.226.168
80.139.229.116
80.139.238.34
80.139.239.150
80.147.168.27
80.211.144.224
80.211.178.40
80.252.65.176
81.2.252.215
81.23.6.101
81.67.110.95
81.174.163.117
82.33.127.202
82.209.231.170
83.215.177.188
84.45.18.215
84.53.192.243
84.95.237.68
84.241.56.109
85.88.19.159
85.187.183.180
86.43.89.238
87.26.121.231
87.109.202.4
87.138.192.79
87.169.112.72
87.169.115.171
87.169.124.233
87.169.125.240
87.226.179.121
87.243.7.183
87.252.224.6
88.26.202.21
88.99.228.173
88.99.253.197
88.255.117.2
89.34.97.115
89.43.194.86
89.248.160.156
89.248.167.159
89.248.169.103
89.248.171.89
89.248.171.134
89.248.174.3
89.252.188.82
89.253.223.49
90.63.242.90
90.84.44.220
90.84.243.216
91.18.24.73
91.121.0.5
91.121.2.18
91.121.65.163
91.121.72.26
91.121.85.131
91.121.88.223
91.121.109.83
91.121.109.211
91.121.210.37
91.121.220.125
91.138.206.3
91.142.222.23
91.209.70.221
91.225.163.76
91.234.99.215
91.234.99.217
92.63.193.124
93.88.76.73
93.107.249.182
93.115.156.16
93.174.93.46
93.174.93.251
93.175.29.178
94.23.77.107
94.23.196.177
94.48.27.187
94.97.124.211
94.102.50.103
94.102.51.67
94.102.56.215
94.102.56.235
94.177.241.124
95.60.155.188
95.110.227.5
95.111.109.119
95.168.96.77
95.188.85.32
95.211.209.158
95.218.155.2
97.80.15.138
101.1.27.158
101.96.122.43
101.99.3.211
103.1.209.63
103.3.175.139
103.28.37.37
103.35.64.58
103.89.88.79
103.89.88.109
103.89.89.27
103.89.89.50
103.89.89.116
103.89.89.229
103.89.90.83
103.89.91.31
103.99.2.5
103.99.2.7
103.99.2.134
103.99.2.158
103.99.3.5
103.100.211.66
103.103.2.107
103.108.220.67
103.109.75.2
103.194.170.15
103.207.36.63
103.207.36.85
103.207.36.244
103.207.37.40
103.207.37.84
103.207.37.173
103.207.38.151
103.207.38.152
103.207.38.153
103.207.38.154
103.207.38.155
103.207.38.156
103.207.38.157
103.207.38.163
103.207.38.222
103.207.39.104
103.207.39.140
103.215.211.106
103.230.85.157
103.255.6.117
104.168.132.140
104.168.138.82
104.193.9.10
109.224.212.230
110.143.75.7
111.30.31.176
111.93.56.215
112.169.85.202
113.117.104.84
113.161.37.238
113.161.81.98
113.161.227.134
113.171.23.47
113.172.158.213
113.176.64.112
113.190.129.123
113.196.105.155
113.240.223.157
114.92.86.206
114.103.65.97
115.84.91.192
115.84.92.31
115.84.92.117
115.144.72.8
115.144.72.17
115.231.212.82
117.68.195.181
118.68.169.82
118.69.170.173
118.107.130.162
118.185.38.37
118.201.203.86
119.205.232.227
120.198.126.162
121.122.48.1
121.129.20.140
121.235.194.12
121.237.142.126
122.116.29.1
122.147.191.200
123.16.13.136
123.24.205.255
123.103.15.226
123.103.254.253
123.150.47.194
124.29.246.106
124.135.249.125
125.21.179.210
125.35.210.208
125.115.134.128
125.215.243.129
129.158.103.217
129.208.179.138
139.196.27.35
142.0.37.170
142.11.193.231
142.44.131.18
142.44.151.114
142.44.156.241
142.44.181.238
142.44.181.251
142.44.207.48
142.44.207.49
143.255.153.148
144.217.38.193
144.217.178.164
145.102.1.250
145.128.197.156
149.56.66.210
149.56.73.72
149.56.82.194
149.56.166.230
149.56.254.112
149.56.254.120
154.73.182.16
155.94.169.123
158.140.140.146
159.0.221.62
159.0.231.107
159.65.175.241
159.89.4.2
159.89.100.11
159.89.181.102
160.19.51.136
161.132.201.90
162.248.74.241
163.47.147.230
164.39.218.210
167.99.3.252
167.99.73.205
167.114.22.102
167.114.24.233
167.114.161.24
167.114.176.165
168.167.91.81
168.187.107.74
170.79.33.162
173.242.120.168
173.242.127.214
175.100.101.96
175.139.184.225
176.31.253.157
176.35.174.123
176.61.143.57
176.95.137.96
176.107.131.172
176.108.177.42
176.121.9.21
176.124.144.185
177.4.73.183
177.38.190.64
177.44.25.110
177.66.231.57
177.66.233.54
177.75.11.122
177.103.201.177
177.135.106.242
178.15.0.169
178.32.101.204
178.35.191.250
178.49.148.100
178.124.207.132
178.141.251.45
178.216.48.45
178.216.52.110
178.216.52.118
178.216.52.168
179.228.162.193
180.87.34.76
180.114.150.60
180.232.1.15
181.31.213.51
181.39.91.50
181.39.164.114
181.40.122.122
181.49.39.70
181.49.122.162
181.60.254.53
181.115.71.28
181.214.87.223
181.214.206.20
181.214.206.30
181.214.206.44
181.214.206.45
181.214.206.100
181.214.206.101
181.214.206.116
181.214.206.118
181.214.206.119
181.214.206.133
181.214.206.148
181.214.206.170
181.214.206.189
181.214.206.195
181.215.195.33
181.215.195.230
181.215.195.231
182.72.153.162
182.176.115.31
182.176.158.114
183.61.244.100
183.111.224.65
184.71.152.86
185.3.134.108
185.8.0.250
185.36.81.44
185.36.81.46
185.56.80.119
185.58.17.122
185.67.178.114
185.94.194.4
185.98.87.212
185.118.167.220
185.121.184.21
185.165.31.136
185.165.31.150
185.169.229.244
185.189.112.187
185.206.224.149
185.221.172.140
185.222.56.148
185.228.80.7
185.228.80.35
185.228.80.45
185.228.80.47
185.228.80.50
185.228.80.59
185.232.65.140
185.234.216.75
185.234.216.76
185.234.216.77
185.234.216.103
185.234.216.114
185.234.216.134
185.234.216.139
185.234.216.141
185.234.216.146
185.234.216.148
185.234.216.174
185.234.216.186
185.234.216.187
185.234.216.188
185.234.216.189
185.234.216.191
185.234.216.192
185.234.216.204
185.234.216.221
185.234.217.39
185.234.217.61
185.234.218.38
185.234.218.130
185.234.218.134
185.234.218.156
185.234.218.177
185.234.218.220
185.239.226.223
186.31.81.98
186.47.19.146
186.96.110.70
186.101.125.43
186.101.223.230
186.148.172.16
186.202.179.15
186.230.29.98
186.248.167.118
187.55.179.130
187.109.55.194
187.111.52.178
187.167.193.217
187.176.191.6
187.180.4.78
188.39.105.186
188.165.219.27
188.165.221.36
188.165.221.69
188.165.237.186
188.166.86.31
188.166.164.162
189.1.10.70
189.51.103.116
189.51.104.158
189.51.104.170
189.51.104.216
189.210.181.3
189.212.113.83
189.212.124.191
189.212.125.71
190.5.247.2
190.25.46.42
190.26.115.140
190.58.253.76
190.58.253.89
190.64.146.226
190.85.18.114
190.85.21.244
190.107.182.46
190.111.24.194
190.128.227.82
190.145.14.166
190.145.82.98
190.158.227.102
190.213.10.158
190.248.150.194
191.53.222.10
191.96.249.13
191.96.249.171
191.96.249.237
191.242.76.230
192.69.90.220
192.95.14.128
192.95.42.91
192.99.7.175
192.99.8.171
192.99.25.136
192.163.226.125
193.70.66.125
193.104.83.134
193.160.226.190
193.165.55.126
193.169.252.21
193.227.51.79
195.22.125.28
195.22.126.39
195.68.126.157
195.86.58.149
195.95.151.251
195.201.135.203
196.25.105.154
196.27.85.223
196.28.236.73
196.192.99.9
196.192.99.109
196.192.99.110
196.196.81.109
196.196.85.3
196.196.190.10
196.202.170.22
196.203.109.154
197.50.35.112
197.184.45.138
197.242.66.181
197.249.5.116
197.253.124.164
198.23.59.118
198.38.85.62
198.50.180.177
198.53.60.171
199.168.137.195
199.168.141.61
199.180.117.78
200.6.178.132
200.57.73.170
200.60.73.67
200.95.179.28
200.105.154.194
200.111.232.74
200.150.79.84
200.179.121.1
200.187.95.232
201.20.96.82
201.33.193.166
201.162.182.30
201.162.182.66
201.183.239.5
201.187.101.222
201.235.166.197
202.77.50.129
202.137.155.65
202.163.116.106
202.221.41.43
203.19.70.166
203.78.141.162
203.78.142.95
203.81.77.253
203.196.142.226
203.215.33.212
206.189.25.85
206.189.114.59
207.252.77.133
209.222.111.174
210.245.34.242
212.34.242.82
212.48.75.147
212.235.19.201
213.135.172.220
213.136.105.50
213.136.168.209
213.137.8.214
213.163.44.99
213.238.168.21
213.238.168.112
213.255.195.146
216.108.232.48
217.64.111.234
217.182.52.78
217.182.101.243
217.217.179.17
218.22.100.42
218.93.124.122
218.103.119.185
218.255.245.126
219.235.4.66
220.135.212.159
222.122.31.132
222.127.71.60

2693
bi_postfix_0_1d.ipset Normal file

File diff suppressed because it is too large Load Diff

253
bi_postfix_1_7d.ipset Normal file
View File

@ -0,0 +1,253 @@
#
# bi_postfix_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# postfix with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/postfix/1?age=7d
# Source File Date: Fri Sep 6 04:28:42 UTC 2019
#
# Category : attacks
# Version : 1766
#
# This File Date : Fri Sep 6 04:28:42 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 223 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_postfix_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.100.228.182
14.102.76.10
14.102.76.90
14.102.115.130
14.139.188.174
14.139.245.181
14.162.145.127
27.0.182.52
27.147.146.78
27.147.225.202
31.186.8.166
36.37.180.59
41.87.72.102
45.64.139.178
45.123.43.114
45.124.84.5
46.10.240.182
46.32.2.158
50.235.92.14
60.167.20.252
62.103.107.54
64.6.250.4
66.240.236.119
69.94.157.85
69.94.157.86
69.94.157.90
69.94.157.91
69.94.157.105
69.94.157.110
69.94.157.115
74.208.228.186
77.222.139.57
78.38.116.131
78.83.242.229
78.133.163.190
80.82.77.17
80.87.81.14
82.114.82.90
82.114.86.91
82.147.116.201
82.166.143.97
82.194.18.230
82.200.204.2
83.169.208.218
87.121.77.67
87.238.192.35
88.84.222.208
89.34.202.240
89.121.195.47
91.193.252.112
91.243.166.252
92.47.194.254
92.223.182.251
92.247.169.43
93.64.183.162
94.23.196.177
94.79.7.4
94.124.92.146
94.152.193.235
95.165.164.170
101.255.32.250
103.8.195.34
103.14.38.130
103.19.255.174
103.28.84.5
103.39.139.78
103.43.46.28
103.47.153.102
103.47.237.75
103.48.81.8
103.48.181.189
103.54.148.58
103.57.80.69
103.70.204.194
103.76.188.2
103.78.183.220
103.88.76.66
103.88.232.78
103.197.107.186
103.199.157.130
103.207.38.152
103.236.114.38
103.240.250.194
103.242.47.42
103.242.125.243
103.247.219.245
103.251.83.14
103.255.5.117
109.92.128.58
109.97.223.142
111.118.128.140
112.78.2.41
113.23.141.106
113.23.179.114
113.176.92.142
113.190.232.97
114.6.45.250
114.69.244.66
114.237.155.47
114.237.155.49
114.237.155.119
115.84.182.56
115.127.65.194
117.4.136.11
117.4.188.119
117.92.165.60
117.92.165.69
117.92.165.103
117.92.165.114
117.92.165.140
117.92.165.242
117.92.202.69
118.70.117.208
118.70.132.62
119.10.176.78
119.18.159.146
119.40.83.242
120.50.6.146
121.97.46.251
122.180.253.6
122.252.230.130
125.62.213.94
129.205.210.90
132.255.224.2
138.97.236.2
139.5.237.163
139.162.99.243
144.217.129.180
146.185.138.8
154.68.5.125
169.255.6.26
175.100.36.82
177.126.81.63
177.136.40.102
178.94.173.6
178.151.241.122
178.216.49.106
180.123.83.203
180.124.242.89
180.169.36.92
180.211.179.30
180.211.183.30
182.48.66.114
182.72.118.214
182.72.162.2
182.180.111.32
183.87.140.42
183.234.111.5
185.14.148.66
185.59.122.69
185.120.38.98
185.120.125.13
185.124.183.102
185.227.82.9
185.234.216.76
185.234.216.152
185.234.216.221
186.5.204.2
186.150.207.32
187.19.127.178
187.102.71.1
187.188.51.44
187.190.109.143
188.165.219.27
188.165.221.36
188.165.235.21
188.241.73.117
189.90.244.82
189.198.239.61
190.7.141.90
190.7.180.218
190.7.180.254
190.96.114.158
190.128.135.130
190.181.190.30
190.186.59.22
190.228.29.221
191.53.112.170
193.188.254.67
194.54.82.78
194.165.135.146
195.33.240.222
195.34.138.27
196.11.80.154
197.210.187.46
197.234.219.53
197.254.38.250
197.254.62.14
198.71.225.37
200.49.180.109
200.123.50.44
200.199.114.226
200.233.70.146
201.148.180.250
201.184.241.243
202.29.62.202
202.40.190.54
202.137.141.144
202.137.141.147
202.138.242.6
202.218.6.7
203.99.131.218
203.160.61.156
203.189.142.33
209.198.49.10
210.57.215.142
211.202.2.122
212.27.42.4
212.32.245.142
212.42.46.218
212.156.86.130
212.200.237.122
213.6.116.222
213.6.147.138
213.58.202.70
213.163.118.79
216.170.114.21
217.77.221.209
220.164.2.87
220.181.12.11
222.165.195.75
222.165.255.102
222.223.56.116

272
bi_postfix_2_30d.ipset Normal file
View File

@ -0,0 +1,272 @@
#
# bi_postfix_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# postfix with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/postfix/2?age=30d
# Source File Date: Thu Sep 5 20:01:29 UTC 2019
#
# Category : attacks
# Version : 451
#
# This File Date : Thu Sep 5 20:01:29 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 242 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_postfix_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.100.228.182
8.26.79.112
14.139.85.163
14.139.188.174
14.161.17.132
14.161.20.205
14.161.22.26
14.161.34.186
14.161.35.9
14.162.145.127
23.254.215.28
31.186.8.166
31.199.192.20
36.37.180.59
36.66.253.181
37.49.227.92
41.190.232.67
45.123.43.114
45.124.84.5
61.37.150.6
61.134.52.164
61.178.74.27
64.6.250.4
66.220.144.147
66.220.144.149
66.220.155.138
66.220.155.140
66.220.155.145
66.220.155.148
66.220.155.158
66.240.236.119
69.171.232.141
69.171.232.144
69.171.232.148
71.6.135.131
71.6.146.186
76.72.254.222
77.71.34.194
77.222.139.57
79.188.251.33
80.73.72.66
80.82.70.118
80.82.77.17
80.82.77.139
80.87.81.14
82.114.82.90
82.147.116.201
82.148.97.167
82.194.18.230
82.200.204.2
83.169.208.218
84.53.192.243
85.109.70.157
85.172.54.45
87.126.55.27
87.238.192.35
88.84.222.208
89.107.99.41
89.248.174.27
92.45.99.109
92.223.182.251
93.64.183.162
94.23.196.177
94.79.7.4
94.79.7.7
94.102.49.190
94.124.92.146
94.138.172.58
94.200.132.74
94.228.16.45
95.165.164.170
95.211.209.158
101.96.121.168
103.8.195.34
103.9.114.118
103.23.103.138
103.28.84.5
103.48.81.8
103.48.180.244
103.70.204.194
103.74.123.6
103.76.188.2
103.89.90.83
103.198.52.1
103.206.168.38
103.207.38.152
103.207.38.153
103.207.38.155
103.207.38.156
103.242.216.198
103.247.100.19
103.251.83.14
103.255.5.117
103.255.6.117
111.119.217.74
112.91.58.238
112.215.172.28
112.250.69.74
113.23.179.114
113.160.112.63
113.176.92.142
113.190.232.97
113.190.232.235
113.190.235.197
114.6.45.250
115.84.91.94
115.84.91.143
115.84.91.207
115.84.92.117
115.84.182.56
115.231.212.82
116.90.230.78
116.90.237.210
117.4.101.26
117.4.136.11
117.6.132.9
117.92.202.69
118.112.183.204
119.18.159.146
119.48.16.182
120.198.126.162
121.97.46.251
122.180.253.6
122.252.230.130
123.25.21.85
123.138.18.10
123.178.123.190
124.158.107.6
124.193.199.202
129.205.210.90
130.0.28.163
138.0.91.210
138.0.194.244
138.97.236.2
139.5.237.163
139.162.99.243
154.68.5.28
168.194.12.74
169.239.44.14
169.255.6.26
175.198.214.201
177.43.247.17
177.126.81.63
177.136.40.102
178.151.241.122
180.169.36.92
180.211.179.30
180.211.183.30
181.56.9.161
181.118.196.2
181.189.136.77
182.72.162.2
182.75.88.86
183.224.81.214
183.234.111.5
184.105.206.29
185.3.134.120
185.59.122.69
185.100.87.190
185.124.183.102
185.227.82.9
185.234.216.76
185.234.216.152
185.234.216.221
186.103.208.236
186.148.169.127
186.150.207.32
186.179.100.145
186.179.100.226
186.179.100.238
186.179.100.246
187.188.51.44
187.216.83.178
188.165.219.27
188.165.221.36
188.165.235.21
188.241.73.117
189.51.104.232
189.51.104.245
189.52.165.134
189.114.140.70
189.198.239.61
190.7.141.90
190.7.180.218
190.96.114.158
190.186.59.22
190.228.29.221
192.99.175.108
192.99.223.202
193.70.66.125
193.188.254.67
194.54.82.78
195.9.138.78
195.175.18.146
196.28.236.73
197.45.161.242
197.230.91.86
197.234.219.53
197.254.38.250
198.20.70.114
200.21.13.234
200.43.130.18
200.57.73.170
200.110.170.94
200.199.114.226
201.172.86.7
201.184.241.243
201.245.169.153
202.29.62.202
202.29.231.147
202.70.66.227
202.137.134.153
202.137.141.144
202.137.141.147
202.137.155.203
202.137.155.210
202.137.155.216
202.138.242.6
203.115.126.34
208.100.26.231
208.100.26.233
208.109.80.59
210.57.215.142
211.202.2.122
212.27.42.2
212.83.146.233
212.200.237.122
212.233.216.133
213.6.147.138
213.7.196.10
213.58.202.70
213.132.246.230
213.243.211.37
217.77.221.209
217.182.52.78
219.138.243.196
220.164.2.87
222.101.93.2
222.165.255.102
222.218.248.42
222.223.56.116
222.252.0.145

193
bi_proftpd_0_1d.ipset Normal file
View File

@ -0,0 +1,193 @@
#
# bi_proftpd_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# proftpd with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/proftpd/0?age=1d
# Source File Date: Fri Sep 6 09:53:33 UTC 2019
#
# Category : attacks
# Version : 17947
#
# This File Date : Fri Sep 6 09:53:33 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 163 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_proftpd_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.49.62.77
1.192.219.127
1.204.44.228
14.32.217.187
14.45.222.100
24.231.89.180
27.9.103.19
31.167.14.209
36.27.116.161
36.237.64.48
39.67.41.61
39.155.221.154
42.235.145.99
49.69.200.89
49.81.94.167
49.82.158.109
49.88.48.189
49.88.112.75
49.88.112.118
58.16.162.48
58.38.190.165
58.42.241.42
59.0.216.31
60.166.13.90
60.179.3.50
60.190.55.114
60.217.48.14
60.223.35.227
61.84.33.169
61.133.242.251
61.142.21.30
61.191.147.197
67.205.166.29
78.189.87.61
82.147.220.206
87.115.162.235
95.66.211.234
96.86.165.209
101.17.169.56
101.20.242.119
101.86.16.106
101.86.45.191
104.219.232.118
106.8.66.246
106.111.155.135
106.120.13.168
107.173.175.134
110.52.145.241
110.52.151.127
110.167.245.151
110.185.160.13
111.61.177.158
111.61.177.162
111.193.2.158
111.198.72.83
112.48.19.91
112.53.73.70
112.228.211.33
112.236.214.184
113.58.21.141
113.108.126.5
113.205.176.113
114.95.188.231
114.224.19.243
114.244.38.34
115.207.97.100
115.216.161.242
115.221.67.167
115.226.139.233
116.31.140.220
116.140.5.145
117.0.35.153
117.10.54.192
117.25.21.31
117.25.21.157
117.64.248.215
117.84.162.154
117.93.16.233
117.143.223.122
117.157.104.199
117.172.227.162
117.215.27.206
118.250.112.169
118.250.112.242
119.49.102.250
119.116.136.142
119.139.196.252
119.183.48.113
120.1.64.23
120.244.115.242
121.128.153.204
121.141.88.234
121.233.122.2
121.239.199.97
122.245.93.188
123.120.173.231
123.122.76.195
123.185.25.77
123.188.223.52
123.232.19.90
123.233.216.70
124.66.144.114
124.92.219.127
124.93.197.22
124.93.197.136
124.116.106.146
124.116.201.155
124.207.216.2
124.228.157.35
124.236.115.101
125.32.234.214
125.37.160.37
125.105.16.86
125.110.203.216
125.227.14.43
129.204.135.179
139.201.165.39
154.120.242.70
175.5.116.11
175.5.196.92
175.118.128.16
175.148.67.70
176.60.80.7
179.176.110.198
179.186.13.177
180.95.147.108
180.123.173.71
180.126.78.55
180.126.180.181
180.244.189.148
182.53.142.86
182.107.16.251
182.123.210.22
182.156.218.6
183.103.66.105
183.129.114.213
193.188.22.12
194.61.26.34
209.141.58.87
211.218.205.249
218.29.57.182
218.108.74.250
218.148.165.136
219.142.135.106
219.235.119.109
220.190.237.249
221.1.96.46
221.13.7.50
221.208.6.164
221.211.23.208
221.216.36.62
221.232.240.3
222.35.27.30
222.100.126.50
222.124.129.170
222.188.18.118
222.242.213.151
222.246.57.58
222.246.65.7
223.97.183.171
223.146.27.248
223.146.46.198
223.241.222.8

51
bi_proftpd_1_7d.ipset Normal file
View File

@ -0,0 +1,51 @@
#
# bi_proftpd_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# proftpd with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/proftpd/1?age=7d
# Source File Date: Fri Sep 6 03:08:44 UTC 2019
#
# Category : attacks
# Version : 1091
#
# This File Date : Fri Sep 6 03:08:44 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 21 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_proftpd_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.180.70.178
1.192.219.127
58.213.44.170
60.31.177.194
116.113.44.82
116.228.200.206
117.158.82.21
118.144.16.98
119.53.18.166
121.69.3.38
123.178.150.230
124.207.216.2
125.227.14.43
163.172.160.182
185.77.248.5
218.202.70.102
221.13.7.50
221.202.168.254
222.35.27.30
222.241.167.238
223.245.215.115

117
bi_proftpd_2_30d.ipset Normal file
View File

@ -0,0 +1,117 @@
#
# bi_proftpd_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# proftpd with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/proftpd/2?age=30d
# Source File Date: Fri Sep 6 09:08:13 UTC 2019
#
# Category : attacks
# Version : 330
#
# This File Date : Fri Sep 6 09:08:13 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 87 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_proftpd_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.180.70.178
1.192.219.127
5.101.40.97
5.101.40.98
14.33.133.188
39.118.158.229
41.59.225.121
42.51.183.193
45.32.225.235
46.34.137.81
46.214.147.118
50.252.47.25
51.254.47.48
58.213.44.170
59.175.187.2
60.31.177.194
61.33.152.215
61.153.56.30
70.91.203.141
80.16.23.37
80.188.186.235
92.63.197.29
103.207.36.76
103.210.135.136
108.82.128.117
112.161.187.208
113.206.191.212
115.248.207.78
116.228.200.206
117.158.82.21
118.85.194.26
119.36.193.174
119.44.217.242
119.53.18.166
121.26.194.238
121.29.112.99
121.69.3.38
122.2.223.242
123.157.138.165
123.178.150.230
123.249.9.114
123.249.24.167
123.249.27.190
123.249.45.69
123.249.79.214
124.202.219.98
124.207.216.2
125.227.14.43
137.147.22.163
162.157.220.37
163.172.160.182
166.62.92.59
168.195.231.130
171.25.193.20
171.25.193.77
171.25.193.78
171.107.111.97
171.244.27.184
172.114.92.219
175.11.208.72
178.66.160.90
182.253.11.226
183.230.146.26
185.143.223.135
185.143.223.136
185.219.81.252
185.224.133.176
185.224.134.122
188.114.179.24
193.169.252.247
195.2.222.161
200.10.66.94
202.100.182.250
202.131.69.68
207.118.138.44
207.244.70.35
213.186.170.226
213.251.182.111
218.202.70.102
218.227.85.176
221.13.7.50
221.202.168.254
222.35.27.30
222.237.78.73
222.241.167.238
223.68.134.29
223.245.215.115

134
bi_pureftpd_0_1d.ipset Normal file
View File

@ -0,0 +1,134 @@
#
# bi_pureftpd_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# pureftpd with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/pureftpd/0?age=1d
# Source File Date: Fri Sep 6 09:53:34 UTC 2019
#
# Category : attacks
# Version : 11647
#
# This File Date : Fri Sep 6 09:53:34 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 104 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_pureftpd_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.196.9.18
1.204.44.228
1.207.15.194
2.56.215.68
14.32.225.122
27.21.77.102
27.156.124.234
27.223.95.234
36.234.139.202
39.155.221.154
49.75.203.135
49.82.158.109
49.87.141.155
59.0.216.31
59.37.204.72
59.74.193.132
59.120.220.60
60.178.140.241
60.219.187.59
61.74.151.183
61.76.108.122
61.133.242.251
61.140.245.223
61.142.21.7
61.142.21.19
74.208.223.237
82.147.220.206
82.210.161.64
103.210.67.102
104.219.232.118
106.8.66.246
106.87.49.190
106.87.51.79
110.18.62.226
110.52.145.241
110.185.160.13
111.20.190.40
111.61.177.158
112.48.19.91
113.4.158.158
113.8.18.133
113.67.230.187
113.111.47.140
113.116.241.189
113.132.181.109
113.132.182.30
113.205.176.113
113.240.189.87
114.224.19.243
114.236.0.128
115.63.71.139
115.202.128.166
115.211.216.195
115.221.67.167
115.226.139.233
116.31.140.220
116.140.5.145
117.84.153.204
117.157.104.70
118.117.30.222
118.122.164.64
118.218.88.245
119.53.18.166
119.54.77.13
119.116.97.44
121.128.153.204
121.224.210.87
123.52.45.221
123.152.120.40
123.162.180.79
123.166.135.35
123.185.25.77
124.67.146.167
124.89.8.196
124.116.106.146
125.37.160.37
125.70.39.96
125.93.81.121
125.105.165.45
125.106.234.225
171.12.1.6
171.212.146.67
175.118.128.16
176.122.19.102
180.95.148.120
180.114.26.159
180.126.180.181
180.130.236.149
180.244.189.148
182.123.210.22
185.244.214.196
190.105.229.22
210.212.102.35
211.172.142.159
218.19.102.76
218.202.70.102
220.93.89.165
221.152.110.12
222.109.65.208
222.110.128.63
222.244.154.158
223.146.27.248
223.150.4.8
223.255.127.84

48
bi_pureftpd_1_7d.ipset Normal file
View File

@ -0,0 +1,48 @@
#
# bi_pureftpd_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# pureftpd with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/pureftpd/1?age=7d
# Source File Date: Wed Sep 4 10:44:39 UTC 2019
#
# Category : attacks
# Version : 630
#
# This File Date : Wed Sep 4 10:44:39 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 18 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_pureftpd_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.180.70.178
1.192.219.127
58.213.44.170
59.175.187.2
60.31.177.194
116.228.200.206
117.158.82.21
119.53.18.166
121.26.194.238
121.69.3.38
123.178.150.230
124.207.216.2
125.227.14.43
218.202.70.102
221.13.7.50
221.202.168.254
222.35.27.30
222.241.167.238

53
bi_pureftpd_2_30d.ipset Normal file
View File

@ -0,0 +1,53 @@
#
# bi_pureftpd_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# pureftpd with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/pureftpd/2?age=30d
# Source File Date: Fri Sep 6 04:40:43 UTC 2019
#
# Category : attacks
# Version : 237
#
# This File Date : Fri Sep 6 04:40:43 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 23 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_pureftpd_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
1.180.70.178
1.192.219.127
58.213.44.170
59.175.187.2
60.31.177.194
94.158.108.47
116.228.200.206
117.158.82.21
119.36.193.174
119.53.18.166
121.26.194.238
121.69.3.38
123.178.150.230
124.202.219.98
124.207.216.2
125.227.14.43
200.10.66.94
218.202.70.102
221.13.7.50
221.202.168.254
222.35.27.30
222.241.167.238
223.245.215.115

34
bi_qmail-smtp_0_1d.ipset Normal file
View File

@ -0,0 +1,34 @@
#
# bi_qmail-smtp_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# qmail-smtp with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/qmail-smtp/0?age=1d
# Source File Date: Fri Sep 6 04:28:42 UTC 2019
#
# Category : attacks
# Version : 13166
#
# This File Date : Fri Sep 6 04:28:42 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 4 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_qmail-smtp_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
45.227.253.117
78.128.113.77
113.69.130.69
116.196.115.156

30
bi_rdp_0_1d.ipset Normal file
View File

@ -0,0 +1,30 @@
#
# bi_rdp_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# rdp with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/rdp/0?age=1d
# Source File Date: Sun Jul 28 03:48:22 UTC 2019
#
# Category : attacks
# Version : 283
#
# This File Date : Sun Jul 28 04:20:48 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 0 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_rdp_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#

3722
bi_sasl_0_1d.ipset Normal file

File diff suppressed because it is too large Load Diff

134
bi_sasl_1_7d.ipset Normal file
View File

@ -0,0 +1,134 @@
#
# bi_sasl_1_7d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# sasl with score above 1 and age less than 7d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/sasl/1?age=7d
# Source File Date: Fri Sep 6 03:52:32 UTC 2019
#
# Category : attacks
# Version : 1548
#
# This File Date : Fri Sep 6 03:52:32 UTC 2019
# Update Frequency: 6 hours
# Aggregation : none
# Entries : 104 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_sasl_1_7d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
14.177.136.41
31.145.39.176
31.171.1.49
31.171.1.184
41.202.174.9
45.115.4.54
58.216.224.59
60.30.66.199
60.172.168.119
60.246.2.97
61.155.169.98
62.133.141.171
77.221.130.148
79.129.12.64
91.236.5.81
94.23.196.177
94.138.127.133
103.87.46.66
103.88.140.74
103.89.90.83
103.99.2.7
103.207.38.153
103.207.38.154
103.255.6.246
109.238.210.167
112.16.20.139
112.24.104.228
113.160.101.102
113.162.152.62
114.141.189.194
115.84.92.33
115.84.92.142
115.91.117.66
117.121.232.18
120.196.144.242
120.209.71.14
122.225.112.22
125.109.195.155
158.69.57.23
168.196.149.57
168.227.80.15
175.195.19.48
177.44.25.34
177.55.155.175
177.66.230.53
177.66.233.61
179.60.215.3
180.121.133.127
182.71.6.186
182.71.90.202
182.71.95.142
182.73.41.110
182.73.201.10
182.74.62.86
182.74.247.178
182.75.206.218
182.76.224.138
182.78.1.154
182.140.133.153
183.62.20.2
183.88.232.208
185.234.216.76
185.234.216.103
185.234.216.152
186.179.100.226
187.33.87.174
187.189.153.151
188.165.219.27
189.51.104.246
190.109.43.103
190.109.43.241
191.53.106.21
192.99.7.175
192.99.223.202
192.99.236.73
192.185.4.29
192.254.250.169
193.165.75.92
195.74.38.95
197.234.219.53
197.234.221.54
200.23.228.74
200.23.230.219
202.137.134.50
202.137.134.65
202.137.154.39
202.137.155.69
202.137.155.136
202.137.155.208
202.137.155.210
202.146.85.2
202.171.41.162
212.142.159.197
213.6.131.166
218.90.141.94
218.93.14.134
218.94.90.82
218.149.228.176
219.87.155.137
221.178.181.75
221.224.114.229
222.222.146.245
222.252.88.37
223.241.78.161

226
bi_sasl_2_30d.ipset Normal file
View File

@ -0,0 +1,226 @@
#
# bi_sasl_2_30d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# sasl with score above 2 and age less than 30d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/sasl/2?age=30d
# Source File Date: Thu Sep 5 21:20:33 UTC 2019
#
# Category : attacks
# Version : 418
#
# This File Date : Thu Sep 5 21:20:33 UTC 2019
# Update Frequency: 1 day
# Aggregation : none
# Entries : 196 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_sasl_2_30d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.152.238.1
5.157.96.68
14.141.55.18
14.161.16.70
14.177.136.41
23.91.70.65
31.145.39.176
31.171.0.4
31.171.1.187
31.173.68.134
37.49.227.92
41.79.219.205
41.202.174.9
41.202.174.103
41.223.28.20
46.42.4.122
49.248.107.202
58.62.55.130
58.210.126.206
58.213.104.190
58.216.224.59
58.244.173.130
59.50.85.74
60.30.66.199
60.167.113.51
60.169.115.127
60.212.42.56
60.250.37.158
61.132.88.132
61.136.104.131
61.155.169.98
61.177.60.140
62.133.141.165
62.133.141.171
75.148.96.86
77.221.130.148
79.129.12.64
80.88.90.141
80.211.173.231
86.49.190.226
89.107.99.41
91.192.44.45
91.208.99.2
91.236.5.81
94.23.196.177
95.165.164.170
95.211.209.158
103.51.27.110
103.89.90.83
103.99.2.7
103.207.37.40
103.207.38.152
103.207.38.153
103.207.38.154
103.207.38.155
103.222.23.243
103.248.28.206
103.255.6.117
103.255.6.246
105.66.10.9
105.71.10.10
109.80.109.152
109.166.128.1
109.166.128.6
112.26.118.226
113.160.101.102
113.161.80.16
113.189.226.200
114.99.30.77
114.104.158.172
114.134.186.25
114.141.189.194
115.84.91.73
115.84.92.33
115.84.92.45
115.84.92.71
115.84.92.142
115.84.99.72
115.84.99.188
115.84.99.222
115.84.112.138
115.231.241.82
115.239.244.198
116.55.19.46
116.113.86.246
119.160.149.220
120.196.144.242
120.197.62.9
120.209.71.14
120.209.164.118
122.140.95.92
122.225.112.22
123.25.30.87
123.26.251.170
124.112.193.26
125.235.9.198
130.185.73.42
131.100.36.77
153.37.22.155
160.20.23.131
161.0.153.71
175.101.30.226
177.66.233.61
177.66.237.246
178.32.101.204
181.56.9.161
182.72.66.154
182.72.136.226
182.73.201.10
182.74.62.86
182.74.114.182
182.74.247.178
182.76.224.138
182.78.1.154
182.140.133.153
183.62.15.170
183.62.20.2
183.64.166.163
185.3.134.102
185.3.134.120
185.234.216.76
185.234.216.103
185.234.216.152
185.234.216.221
186.47.77.122
186.179.100.145
186.179.100.226
187.189.153.151
188.165.219.27
188.165.221.36
189.51.104.164
189.51.104.244
190.13.106.34
191.7.144.20
192.99.7.175
192.99.223.202
192.99.236.73
192.185.4.29
195.68.126.157
197.45.161.243
197.50.59.187
197.50.72.188
197.156.104.113
197.220.169.134
197.234.219.33
197.234.219.53
198.100.146.28
201.251.127.123
202.137.134.65
202.137.154.39
202.137.154.86
202.137.154.149
202.137.155.67
202.137.155.69
202.137.155.111
202.137.155.136
202.137.155.161
202.137.155.208
202.137.155.210
202.164.53.117
203.81.71.85
206.214.9.232
210.86.168.116
211.54.74.50
212.52.131.7
212.142.159.197
212.156.246.74
213.55.72.171
213.178.193.246
217.182.52.78
217.182.101.243
217.217.179.17
218.26.97.162
218.28.171.213
218.89.142.30
218.90.141.94
218.93.14.134
218.93.21.50
218.93.220.102
218.94.90.82
218.201.83.148
219.143.72.21
219.148.39.134
219.156.107.98
220.130.51.190
220.165.28.189
221.4.137.85
221.132.39.132
221.178.181.75
221.209.11.14
221.224.114.229
222.161.209.130
222.222.146.245
222.252.6.70
222.252.16.85
222.252.25.146

49
bi_sip_0_1d.ipset Normal file
View File

@ -0,0 +1,49 @@
#
# bi_sip_0_1d
#
# ipv4 hash:ip ipset
#
# [BadIPs.com] (https://www.badips.com/) Bad IPs in category
# sip with score above 0 and age less than 1d
#
# Maintainer : BadIPs.com
# Maintainer URL : https://www.badips.com/
# List source URL : https://www.badips.com/get/list/sip/0?age=1d
# Source File Date: Fri Sep 6 09:20:53 UTC 2019
#
# Category : attacks
# Version : 4964
#
# This File Date : Fri Sep 6 09:20:53 UTC 2019
# Update Frequency: 30 mins
# Aggregation : none
# Entries : 19 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bi_sip_0_1d
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.62.41.122
5.62.41.124
5.62.41.134
5.62.41.135
5.62.41.170
5.62.41.171
5.62.41.172
23.249.162.137
23.249.164.136
77.247.108.211
81.82.226.84
81.83.7.136
81.83.19.213
84.195.211.108
94.104.40.171
185.191.205.172
185.191.207.28
185.191.207.29
195.130.156.202

Some files were not shown because too many files have changed in this diff Show More