From cd4411260c2855bdc2f58813d466387fde122b23 Mon Sep 17 00:00:00 2001 From: Alan Orth Date: Sun, 7 Feb 2021 15:56:33 +0200 Subject: [PATCH] roles/common: Update list of abusive IP addresses This comes from the AbuseIPDB with a confidence level of 95%. I use the following command to download and sort the IPs: $ curl -G https://api.abuseipdb.com/api/v2/blacklist -d \ confidenceMinimum=95 -H "Key: $ABUSEIPDB_API_KEY" \ -H "Accept: text/plain" | sort | sed -e '/:/w /tmp/ipv6.txt' \ -e '/:/d' > /tmp/ipv4.txt I manually add the XML formatting to each file and run them through tidy: $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv4.xml $ tidy -xml -utf8 -m -iq -w 0 roles/common/files/abusers-ipv6.xml --- roles/common/files/abusers-ipv4.xml | 13699 +++++++++++++------------- roles/common/files/abusers-ipv6.xml | 9 +- 2 files changed, 6854 insertions(+), 6854 deletions(-) diff --git a/roles/common/files/abusers-ipv4.xml b/roles/common/files/abusers-ipv4.xml index 853b81e..af989c8 100644 --- a/roles/common/files/abusers-ipv4.xml +++ b/roles/common/files/abusers-ipv4.xml @@ -3,127 +3,84 @@