From 5242493b539aba3091c117d7aed8e91aae2dbeb5 Mon Sep 17 00:00:00 2001 From: Alan Orth Date: Wed, 3 Jun 2020 10:10:49 +0300 Subject: [PATCH] roles/common: Update list of abusive IP addresses This comes from the AbuseIPDB with a confidence level of 95%. I use the following command to download and sort the IPs: $ curl -G https://api.abuseipdb.com/api/v2/blacklist -d \ confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" \ -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' \ -e '/:/d' > /tmp/ipv4.txt I manually add the XML formatting to each file and run them through tidy: $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv4.xml $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv6.xml --- roles/common/files/abusers-ipv4.xml | 19349 +++++++++++++------------- roles/common/files/abusers-ipv6.xml | 9 + 2 files changed, 9679 insertions(+), 9679 deletions(-) diff --git a/roles/common/files/abusers-ipv4.xml b/roles/common/files/abusers-ipv4.xml index 7b166de..6bd6d2c 100644 --- a/roles/common/files/abusers-ipv4.xml +++ b/roles/common/files/abusers-ipv4.xml @@ -3,10004 +3,9995 @@