blocklist-ipsets/bruteforceblocker.ipset

356 lines
5.6 KiB
Plaintext

#
# bruteforceblocker
#
# ipv4 hash:ip ipset
#
# [danger.rulez.sk bruteforceblocker]
# (http://danger.rulez.sk/index.php/bruteforceblocker/)
# (fail2ban alternative for SSH on OpenBSD). This is an
# automatically generated list from users reporting failed
# authentication attempts. An IP seems to be included if 3 or
# more users report it. Its retention pocily seems 30 days.
#
# Maintainer : danger.rulez.sk
# Maintainer URL : http://danger.rulez.sk/index.php/bruteforceblocker/
# List source URL : http://danger.rulez.sk/projects/bruteforceblocker/blist.php
# Source File Date: Thu May 9 09:48:41 UTC 2024
#
# Category : attacks
# Version : 11369
#
# This File Date : Thu May 9 09:52:24 UTC 2024
# Update Frequency: 3 hours
# Aggregation : none
# Entries : 321 unique IPs
#
# Full list analysis, including geolocation map, history,
# retention policy, overlaps with other lists, etc.
# available at:
#
# http://iplists.firehol.org/?ipset=bruteforceblocker
#
# Generated by FireHOL's update-ipsets.sh
# Processed with FireHOL's iprange
#
5.189.151.15
8.222.151.199
18.144.155.44
23.90.23.234
34.219.85.230
36.64.232.117
36.85.110.5
37.9.170.115
42.112.26.170
45.125.66.43
45.137.198.64
45.155.91.99
51.81.165.111
51.159.17.182
54.67.0.252
54.193.167.244
54.212.192.235
54.244.62.166
58.144.233.25
62.171.137.67
64.23.145.49
64.23.174.32
64.23.190.155
64.23.199.247
64.23.244.28
64.227.132.252
64.227.162.229
67.205.169.229
68.183.158.20
76.187.181.62
77.91.84.247
80.216.158.15
85.208.117.104
87.246.7.206
89.32.41.104
92.53.82.117
92.118.39.120
92.118.39.229
92.118.39.245
94.154.33.37
94.156.10.90
94.156.10.184
94.156.79.60
94.156.79.135
101.96.119.195
102.64.66.222
103.155.193.186
103.156.178.219
104.248.10.89
106.105.212.133
115.241.74.34
116.98.160.8
116.98.165.5
116.98.165.43
116.98.166.152
116.98.168.115
116.98.169.138
116.98.172.248
116.98.173.91
116.98.174.78
116.105.209.191
116.105.211.185
116.105.213.181
116.105.216.92
116.110.2.185
116.110.4.113
116.110.70.16
116.110.81.51
116.110.87.144
116.110.87.230
116.110.90.217
116.110.91.36
116.110.92.146
116.110.95.253
116.110.113.80
116.110.123.235
116.110.215.63
121.123.29.141
121.135.41.52
122.151.59.40
122.255.0.85
128.199.255.247
134.209.152.32
134.209.169.16
137.184.7.237
137.184.116.244
137.184.172.91
137.184.224.6
137.184.231.177
138.197.126.79
138.197.135.93
138.197.138.89
138.197.142.73
138.197.146.41
138.197.163.28
141.98.10.44
141.98.10.96
141.255.167.250
143.110.223.32
143.110.248.193
143.198.140.5
143.244.130.0
144.126.232.226
146.190.53.250
146.190.55.2
146.190.130.11
146.190.250.240
147.182.204.147
149.202.90.68
152.89.245.140
157.230.32.23
157.245.98.202
158.174.168.185
159.65.129.182
159.65.171.74
159.65.171.117
159.203.1.160
159.203.44.5
159.223.221.13
161.35.33.123
161.35.154.16
161.35.181.61
161.35.185.128
161.35.235.140
164.90.237.98
165.227.206.84
165.232.137.13
165.232.165.149
167.71.13.205
167.94.138.2
170.64.131.133
170.64.134.116
170.64.137.171
170.64.139.24
170.64.139.130
170.64.143.168
170.64.145.115
170.64.147.57
170.64.150.213
170.64.151.128
170.64.151.131
170.64.151.137
170.64.151.148
170.64.151.153
170.64.151.182
170.64.152.11
170.64.152.106
170.64.152.245
170.64.156.146
170.64.157.31
170.64.157.42
170.64.158.147
170.64.158.169
170.64.159.4
170.64.159.129
170.64.159.223
170.64.159.243
170.64.161.61
170.64.161.109
170.64.165.18
170.64.165.29
170.64.166.132
170.64.169.157
170.64.173.99
170.64.175.115
170.64.178.151
170.64.179.184
170.64.179.186
170.64.183.131
170.64.187.22
170.64.188.83
170.64.190.158
170.64.192.54
170.64.194.45
170.64.195.5
170.64.195.7
170.64.195.135
170.64.195.147
170.64.195.157
170.64.195.167
170.64.195.236
170.64.195.237
170.64.196.95
170.64.197.57
170.64.198.228
170.64.201.55
170.64.202.235
170.64.204.77
170.64.204.203
170.64.205.5
170.64.206.32
170.64.206.184
170.64.211.56
170.64.211.58
170.64.211.59
170.64.213.4
170.64.213.30
170.64.214.23
170.64.216.63
170.64.216.179
170.64.218.4
170.64.218.246
170.64.220.63
170.64.220.211
170.64.221.103
170.64.221.234
170.64.221.251
170.64.222.10
170.64.222.78
170.64.225.53
170.64.225.105
170.64.226.37
170.64.226.55
170.64.227.75
170.64.227.140
170.64.228.80
170.64.228.179
170.64.229.96
170.64.229.109
170.64.229.110
170.64.229.112
170.64.229.130
170.64.229.134
170.64.229.236
170.64.229.237
170.64.229.249
170.64.229.250
170.64.229.252
170.64.230.42
170.64.230.103
170.64.230.134
170.64.230.238
170.64.231.52
170.64.232.57
170.64.232.213
170.64.232.236
170.64.233.15
170.64.233.43
170.64.233.87
170.64.233.88
170.64.233.90
170.64.234.114
170.64.234.117
170.64.234.173
170.64.234.181
170.64.234.198
170.64.234.216
170.64.236.66
170.64.236.155
170.64.236.252
170.64.237.127
170.64.238.12
170.64.238.15
171.251.16.109
171.251.17.22
171.251.18.42
171.251.19.8
171.251.20.185
171.251.21.233
171.251.22.0
171.251.29.39
171.251.29.139
172.233.57.39
172.233.57.157
172.233.58.223
174.138.5.127
174.138.14.89
174.138.73.2
176.10.248.195
178.62.10.177
178.128.37.192
179.43.180.106
179.43.180.108
179.43.190.218
180.232.75.76
183.14.90.94
183.81.169.139
183.81.169.238
185.22.65.186
185.74.6.22
185.161.248.247
185.196.11.132
188.166.27.237
188.166.29.90
188.166.31.47
188.166.155.155
192.42.116.179
192.42.116.209
192.42.116.211
192.42.116.212
192.227.148.214
193.32.162.29
193.32.162.38
193.32.162.63
193.32.162.76
193.32.162.79
193.32.162.83
193.222.96.163
194.147.58.73
194.187.48.251
197.248.193.134
199.45.154.4
200.58.107.201
206.189.17.193
206.189.33.119
206.189.123.161
209.38.16.105
209.38.16.160
209.38.24.51
209.38.24.74
209.38.24.148
209.38.24.193
209.38.24.200
209.38.24.227
209.38.28.46
209.38.28.251
209.38.32.79
209.38.144.4
209.97.134.50
212.233.49.104
213.168.248.141