GithubHelp home page GithubHelp logo

theo546 / malicious_ip_addresses Goto Github PK

View Code? Open in Web Editor NEW

This project forked from duggytuxy/malicious_ip_addresses

0.0 0.0 0.0 12.98 MB

These are the IP addresses of the most active C2/Botnets/Zombies/Scanners in European Cyber Space

Home Page: https://raw.githubusercontent.com/duggytuxy/malicious_ip_addresses/main/botnets_zombies_scanner_spam_ips.txt

malicious_ip_addresses's Introduction

Malicious IP Addresses

These are the IP addresses of the most active Botnets/Zombies/Scanners in European Cyber Space

Support our work with a donation ๐Ÿ‘‰ https://www.paypal.com/donate/?hosted_button_id=8GBRAM5CU57S4

All lists available

blacklist_ips_for_fortinet_firewall_aa.txt

blacklist_ips_for_fortinet_firewall_ab.txt

botnets_zombies_scanner_spam_ips.txt (full list)

botnets_zombies_scanner_spam_ips_ipv6.txt (soon !!!)

Categories

  • SSH Brute Forcers
  • FortiOS CVE | RCE Exploits
  • Exchange CVE | RCE Exploits
  • VPN-SSL Brute Forcers
  • C2 Cobalt Strike
  • CGI Script Scanner
  • Cisco ASA Scanner
  • MSSQL Bruteforcer
  • GPON CVE-2018-10561 Router Worm
  • GPON CVE-2018-10562 Router Worm
  • SSH Worm
  • VMware ESXi Scanner
  • RDP Worm
  • Grafana API_JSONRPC.PHP Zabbix Credentials Disclosure
  • WordPress Core User Enumeration
  • Ivanti EPMM (MobileIron Core) Authentication Bypass
  • Huawei HG532 UPnP CVE-2017-17215 Worm
  • Open Proxy Scanner
  • QNX Qconn Exploit
  • ProxyLogon SSRF Vuln Check
  • Atlassian Confluence Server Privilege Escalation
  • Shodan Scanners
  • Stretchoid Scanner
  • XWorm MaaS (IoC)
  • CVE-2023-22518 Exploitation
  • NjRat
  • QaKBot
  • Malware
  • Phishing
  • Mirai

Etc.

Update

I have created specific lists for Fortinet firewall users following the limitation set by Fortinet:

blacklist_ips_for_fortinet_firewall_aa.txt

blacklist_ips_for_fortinet_firewall_ab.txt

  • etc.

Also, you will need to fork the list and split it into 130,000 entries per file. In this way, you can validate it in your Threat feeds of your Fortinet Firewall.

PS: this list will be updated every 24/48h

malicious_ip_addresses's People

Contributors

duggytuxy avatar billymyit avatar theo546 avatar

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    ๐Ÿ–– Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. ๐Ÿ“Š๐Ÿ“ˆ๐ŸŽ‰

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google โค๏ธ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.