# # php_spammers_1d # # ipv4 hash:ip ipset # # [projecthoneypot.org] # (http://www.projecthoneypot.org/?rf=192670) spam servers # (IPs used by spammers to send messages) (this list is # composed using an RSS feed) # # Maintainer : ProjectHoneypot.org # Maintainer URL : http://www.projecthoneypot.org/ # List source URL : http://www.projecthoneypot.org/list_of_ips.php?t=s&rss=1 # Source File Date: Sun Nov 20 00:36:30 UTC 2016 # # Category : spam # Version : 369 # # This File Date : Sun Nov 20 00:36:30 UTC 2016 # Update Frequency: 1 hour # Aggregation : 1 day # Entries : 97 unique IPs # # Full list analysis, including geolocation map, history, # retention policy, overlaps with other lists, etc. # available at: # # http://iplists.firehol.org/?ipset=php_spammers_1d # # Generated by FireHOL's update-ipsets.sh # Processed with FireHOL's iprange # 5.83.5.43 23.92.10.67 24.214.161.119 31.208.76.139 37.191.197.49 45.114.187.102 45.127.28.24 59.153.206.227 60.199.248.193 61.76.233.68 65.182.136.163 67.14.233.142 67.158.9.116 67.205.217.97 71.93.142.12 74.133.229.56 75.185.13.19 77.53.120.217 82.117.114.158 83.139.134.129 83.220.186.71 85.27.174.221 89.38.149.104 91.200.12.25 91.200.12.52 91.200.12.106 91.200.12.143 94.183.228.81 96.46.119.181 96.46.208.143 98.144.66.82 103.4.76.45 103.16.115.18 103.63.225.154 103.63.225.186 103.63.226.39 103.63.226.85 103.63.226.93 103.63.226.112 103.63.226.148 103.63.226.151 103.63.226.155 103.63.226.164 103.63.226.186 103.63.226.241 103.225.53.53 103.225.54.123 103.240.252.193 103.245.57.85 103.245.58.20 103.245.58.22/31 103.245.58.27 103.245.58.28/31 103.253.216.8 104.145.103.38 104.244.143.147 106.249.239.99 112.124.57.223 113.212.140.176/31 113.212.140.181 113.212.140.198 116.110.25.159 117.6.135.92 119.194.13.11 137.59.235.3 137.59.235.254 139.5.89.36 139.5.89.99 139.5.90.6 139.5.90.27 139.5.90.87 139.5.90.98 139.5.90.122 139.5.90.132 139.5.90.153 139.5.90.176 139.5.90.230 160.202.133.125 160.202.133.193 173.217.251.163 173.225.7.65 173.230.40.109 177.36.31.115 177.39.126.97 177.39.126.205 182.16.76.122 186.121.206.228 208.67.96.74 210.92.18.86 213.185.4.144 216.171.26.60 220.171.131.79 221.214.110.130 223.67.149.3