Ecosyste.ms: Awesome
An open API service indexing awesome lists of open source software.
https://github.com/duggytuxy/malicious_ip_addresses
Lists of addresses of the most active C2, Botnets, Zombies, Scanners in European Cyber Space
https://github.com/duggytuxy/malicious_ip_addresses
botnets cyber-threat-intelligence cybersecurity ddos ipaddresses ipv4 malicious malware zombies
Last synced: 8 days ago
JSON representation
Lists of addresses of the most active C2, Botnets, Zombies, Scanners in European Cyber Space
- Host: GitHub
- URL: https://github.com/duggytuxy/malicious_ip_addresses
- Owner: duggytuxy
- Created: 2023-06-16T16:14:41.000Z (over 1 year ago)
- Default Branch: main
- Last Pushed: 2024-07-15T17:54:48.000Z (4 months ago)
- Last Synced: 2024-07-16T14:58:35.973Z (4 months ago)
- Topics: botnets, cyber-threat-intelligence, cybersecurity, ddos, ipaddresses, ipv4, malicious, malware, zombies
- Homepage:
- Size: 9.96 MB
- Stars: 160
- Watchers: 8
- Forks: 22
- Open Issues: 0
-
Metadata Files:
- Readme: README.md
Awesome Lists containing this project
README
# Malicious IP Addresses
These are the IP addresses of the most active Botnets/Zombies/Scanners in European Cyber Spaceβ Since these are malicious IP addresses that are bumping, you need to create rules based on WAN to LANβ
***Support our work with a donation*** π https://www.paypal.com/donate/?hosted_button_id=8GBRAM5CU57S4
# All lists available
```blacklist_ips_for_fortinet_firewall_aa.txt```
```blacklist_ips_for_fortinet_firewall_ab.txt```
```botnets_zombies_scanner_spam_ips.txt``` (full list)
# Categories
- SSH Brute Forcers
- FortiOS CVE | RCE Exploits
- Exchange CVE | RCE Exploits
- VPN-SSL Brute Forcers
- C2 Cobalt Strike
- CGI Script Scanner
- Cisco ASA Scanner
- MSSQL Bruteforcer
- GPON CVE-2018-10561 Router Worm
- GPON CVE-2018-10562 Router Worm
- SSH Worm
- VMware ESXi Scanner
- RDP Worm
- Grafana API_JSONRPC.PHP Zabbix Credentials Disclosure
- WordPress Core User Enumeration
- Ivanti EPMM (MobileIron Core) Authentication Bypass
- Huawei HG532 UPnP CVE-2017-17215 Worm
- Open Proxy Scanner
- QNX Qconn Exploit
- ProxyLogon SSRF Vuln Check
- Atlassian Confluence Server Privilege Escalation
- Shodan Scanners
- Stretchoid Scanner
- XWorm MaaS (IoC)
- CVE-2023-22518 Exploitation
- NjRat
- QaKBot
- Malware
- MiraiEtc.
# Update
I have created specific lists for Fortinet firewall users following the limitation set by Fortinet:
```blacklist_ips_for_fortinet_firewall_aa.txt```
```blacklist_ips_for_fortinet_firewall_ab.txt```
- etc.
Also, you will need to fork the list and split it into 130,000 entries per file.
In this way, you can validate it in your Threat feeds of your Fortinet Firewall.PS: this list will be updated every 24/48h