From 8edc68ca3c7d64a8c51413aeccf74f07940e4dfa Mon Sep 17 00:00:00 2001 From: Alan Orth Date: Mon, 4 Nov 2019 10:12:17 +0200 Subject: [PATCH] roles/common: Update list of abusive IP addresses This comes from the AbuseIPDB with a confidence level of 95%. I use the following command to download and sort the IPs: $ curl -G https://api.abuseipdb.com/api/v2/blacklist -d confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' -e '/:/d' > /tmp/ipv4.txt I manually add the XML formatting to each file and run them through tidy. --- roles/common/files/abusers-ipv4.xml | 4412 ++++++++++++++------------- roles/common/files/abusers-ipv6.xml | 2 - 2 files changed, 2207 insertions(+), 2207 deletions(-) diff --git a/roles/common/files/abusers-ipv4.xml b/roles/common/files/abusers-ipv4.xml index 6f2a211..0d2a0b3 100644 --- a/roles/common/files/abusers-ipv4.xml +++ b/roles/common/files/abusers-ipv4.xml @@ -3,39 +3,35 @@