# # bruteforceblocker # # ipv4 hash:ip ipset # # [danger.rulez.sk bruteforceblocker] # (http://danger.rulez.sk/index.php/bruteforceblocker/) # (fail2ban alternative for SSH on OpenBSD). This is an # automatically generated list from users reporting failed # authentication attempts. An IP seems to be included if 3 or # more users report it. Its retention pocily seems 30 days. # # Maintainer : danger.rulez.sk # Maintainer URL : http://danger.rulez.sk/index.php/bruteforceblocker/ # List source URL : http://danger.rulez.sk/projects/bruteforceblocker/blist.php # Source File Date: Tue Apr 16 08:00:31 UTC 2024 # # Category : attacks # Version : 11202 # # This File Date : Tue Apr 16 08:00:41 UTC 2024 # Update Frequency: 3 hours # Aggregation : none # Entries : 290 unique IPs # # Full list analysis, including geolocation map, history, # retention policy, overlaps with other lists, etc. # available at: # # http://iplists.firehol.org/?ipset=bruteforceblocker # # Generated by FireHOL's update-ipsets.sh # Processed with FireHOL's iprange # 2.57.122.110 2.57.122.233 5.189.151.15 14.6.185.28 14.32.241.81 14.99.181.98 27.35.42.85 34.216.115.104 34.223.254.251 35.224.220.188 43.245.161.230 45.125.66.43 45.137.198.64 46.23.108.249 51.81.165.111 51.159.17.182 54.67.94.62 54.193.61.199 59.31.148.130 62.171.137.67 64.23.132.161 64.23.141.137 64.23.224.234 64.23.227.68 64.23.252.16 64.225.17.76 64.225.25.253 65.182.136.237 66.90.91.19 67.205.169.229 68.183.150.225 68.183.158.20 77.238.111.74 79.1.202.214 79.110.62.53 79.161.91.35 79.175.128.161 80.94.92.63 80.94.92.65 80.94.92.115 85.215.163.137 87.98.128.18 87.98.138.142 87.246.7.206 91.148.190.170 92.53.82.117 92.251.17.0 96.19.196.214 98.18.26.150 101.33.74.13 101.202.19.199 103.77.233.166 103.155.193.186 104.131.179.45 104.236.122.69 104.248.163.11 109.120.176.139 115.91.84.132 115.241.74.34 116.98.161.124 116.98.164.71 116.98.165.174 116.98.166.100 116.98.166.152 116.98.168.158 116.98.171.29 116.98.172.187 116.98.172.239 116.98.174.78 116.98.175.9 116.98.175.241 116.105.211.26 116.105.211.185 116.105.216.247 116.110.2.185 116.110.65.90 116.110.69.207 116.110.70.16 116.110.73.171 116.110.78.46 116.110.78.151 116.110.79.134 116.110.84.124 116.110.85.73 116.110.85.226 116.110.87.230 116.110.90.200 116.110.95.213 116.110.113.80 116.110.114.192 116.110.216.204 119.200.35.45 119.203.143.121 121.123.29.141 122.151.59.40 128.199.134.136 134.122.43.224 134.122.43.240 134.209.47.156 134.209.95.26 134.209.173.51 137.184.162.173 137.184.231.177 138.197.9.198 138.197.28.1 138.197.32.99 138.197.38.20 138.197.90.231 138.197.94.22 138.197.94.49 138.197.138.89 138.197.142.73 138.197.144.78 138.197.156.205 138.197.160.20 138.197.168.139 139.19.117.129 139.59.91.160 141.94.221.28 141.98.10.44 141.98.11.179 142.93.182.54 143.110.150.244 143.110.221.98 143.198.57.210 144.126.206.54 144.126.217.20 144.126.230.251 146.190.165.237 147.182.239.105 149.202.90.68 154.198.210.95 157.245.111.228 157.245.120.62 158.160.32.99 159.65.13.60 159.65.135.177 159.65.159.128 159.65.171.208 159.203.10.201 159.203.15.96 159.203.86.109 159.203.105.136 159.203.110.20 161.35.169.163 162.243.185.202 165.227.119.16 165.227.206.84 165.227.230.101 165.232.34.226 165.232.125.47 165.232.166.202 165.232.184.60 167.71.103.194 167.71.103.243 167.71.140.9 167.71.165.27 167.99.68.198 167.99.202.59 167.172.229.118 167.172.230.140 167.172.234.135 170.64.131.175 170.64.134.116 170.64.135.91 170.64.139.24 170.64.139.117 170.64.143.22 170.64.143.46 170.64.143.247 170.64.145.6 170.64.147.55 170.64.147.152 170.64.151.56 170.64.151.208 170.64.151.213 170.64.151.227 170.64.151.228 170.64.153.3 170.64.159.4 170.64.159.223 170.64.159.243 170.64.161.109 170.64.163.40 170.64.163.173 170.64.171.42 170.64.174.86 170.64.175.83 170.64.175.157 170.64.177.118 170.64.182.191 170.64.183.211 170.64.183.233 170.64.185.159 170.64.187.22 170.64.190.158 170.64.193.147 170.64.194.165 170.64.195.5 170.64.195.7 170.64.195.157 170.64.195.167 170.64.196.151 170.64.200.50 170.64.201.96 170.64.201.121 170.64.201.130 170.64.201.148 170.64.210.129 170.64.213.4 170.64.213.30 170.64.214.250 170.64.217.106 170.64.217.107 170.64.220.63 170.64.221.251 170.64.222.246 170.64.222.255 170.64.224.23 170.64.224.105 170.64.224.150 170.64.224.178 170.64.226.205 170.64.226.206 170.64.228.15 170.64.228.122 170.64.228.126 170.64.228.132 170.64.228.188 170.64.228.219 170.64.228.239 170.64.228.241 170.64.229.109 170.64.229.112 170.64.230.67 170.64.230.189 170.64.230.226 170.64.232.170 170.64.232.239 170.64.233.15 170.64.233.43 170.64.234.33 170.64.234.171 170.64.236.26 170.64.236.134 170.64.236.207 170.64.238.12 171.251.16.109 171.251.18.42 171.251.18.168 171.251.24.119 171.251.25.9 171.251.26.34 171.251.27.170 172.233.57.39 172.233.58.223 174.138.49.67 174.138.49.182 174.138.53.141 174.138.58.211 175.214.88.184 178.62.10.177 178.128.54.7 178.128.54.194 178.128.62.89 178.128.160.55 178.128.172.26 178.128.230.173 179.43.180.106 182.72.219.186 183.81.169.238 183.179.2.185 183.245.232.31 185.100.53.58 185.216.70.138 185.224.128.34 186.96.145.241 192.227.148.214 193.32.162.11 193.32.162.12 193.32.162.19 193.231.40.144 194.169.175.35 194.187.48.251 200.150.163.69 209.38.250.200 220.71.191.234 221.167.63.25 222.114.168.244 223.18.61.211