Git Product home page Git Product logo

blackip's People

Contributors

maravento avatar

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

blackip's Issues

The list is too big.

The list is too big.
It would be great to have it divided into files differentiated by the type of attack of each IP or to have a smaller version that only includes the most annoying IPs.

This list solves a lot of my spam problem but http calls have become very slow.
Could you recommend a smaller list of spammer IPs?

Thank you

Edit a few minutes later.

Looking for a way to reduce the list, I already eliminated more than 1000 ips in a few minutes.
I discovered something strange in the temporary file.
/tmp/ipset_blackip.txt

add chain_DENY 189.203.56.107
add chain_DENY 189.203.56.165
add chain_DENY 189.203.56.157
add chain_DENY 189.203.56.158
add chain_DENY 189.203.56.57
add chain_DENY 189.203.56.38
add chain_DENY 189.203.56.85
add chain_DENY 189.203.56.86
add chain_DENY 189.203.56.186
add chain_DENY 189.203.56.41
add chain_DENY 189.203.56.64
add chain_DENY 189.203.56.24
add chain_DENY 189.203.56.0/24

after adding a dozen IPs do you add the entire block?
I do not see it much sense

Is it discontinued?

Hi! First of all, GREAT work! I'm using it in my webservers to update ModSec banned IPs.

Since there were no more updates from november, I'd like to know if you are planning to continue this project or the list won't be updated anymore.

Thanks!

Inquiry about blackip ip ver6

Hello.
I would like to inquire about the blackip project.
I think blackip is a list about ip version 4, but will there be blackip for ip version 6?

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.