BlackHoleMonster / IP-BlackHoleLinks
IP.blackhole is an IP blacklist that uses multiple sensors to identify network attacks (e.g. SSH brute force) and spam incidents. All reports are evaluated and in case of too many incidents the responsible IP holder is informed to solve the problem.
☆37Updated 2 weeks ago
Alternatives and similar repositories for IP-BlackHole
Users that are interested in IP-BlackHole are comparing it to the libraries listed below
Sorting:
- wg-mesh☆31Updated last week
- DDoS protection system PoC for HaProxy☆28Updated 4 years ago
- Open source ICANN-accredited domain registrar management system.☆41Updated this week
- A CLI tool to check ✔️, report 🚩 IP addresses, download blacklist 🚫 with AbuseIPDB API v2☆52Updated 2 years ago
- Headscale management application for Cockpit☆42Updated this week
- Generate malicious URL blocklists for DNSBL applications like pfBlockerNG or Pi-hole by scanning various public URL sources using the Saf…☆26Updated last week
- A comprehensive, high-quality URL shorteners domain list for whitelist/allowlist or blacklist/blocklist purposes, utilized by NextDNS, Co…☆143Updated last week
- Plaintext blacklist IP, update 4 times a day.☆63Updated this week
- Manually curated IP Blocklist. Recommended only to update your firewalls weekly with this list. Please read how to use before implementin…☆24Updated this week
- A blocklist for Pihole from PhishTank☆28Updated 2 years ago
- Repository moved to https://git.jordan.im/allium/☆19Updated 2 years ago
- The globalping probe code that runs on your hardware and connects to the global community network of probes☆108Updated this week
- Malicious URLs identified by scanning various public URL sources using the Google Safe Browsing API (over 6 billion URLs scanned daily)☆63Updated this week
- A Docker image of Knot DNS Resolver with hBlock.☆32Updated 2 weeks ago
- Privacy DNS infrastructure☆55Updated last year
- An intermediary PHP script to submit sanitized fail2ban reports to AbuseIPDB☆16Updated last year
- ☆56Updated last week
- Hermes Secure Email Gateway is a Free Open Source Ubuntu 20.04 LTS Server based Email Gateway that provides Spam, Virus and Malware prote…☆86Updated 9 months ago
- ☆28Updated last week
- Action Hook for WHMCS which allows adding an user to LDAP when they are added as a client.☆12Updated 11 years ago
- A collection of useful scripts for automation of & easing maintenance of Fail2Ban☆48Updated 7 years ago
- Source for https://install.zerotier.com curl|bash installer☆73Updated 4 months ago
- CrowdSec is an open-source cyber security tool. This plugin blocks detected attackers or display them a captcha.☆42Updated last month
- A customised jail with action and filter file for Fail2Ban. This jail is based on the recidive jail but makes use of a simple text file t…☆153Updated 3 years ago
- Tor DDoS Protection - iptables rules for Tor relay operators to mitigate DDoS☆72Updated 7 months ago
- Realtime network statistics.☆90Updated 10 months ago
- Modern Looking Glass System for 21st century☆22Updated 4 years ago
- CSF Firewall and AbuseIPDB API integration with specific focus on data privacy and prevention of sensitive data leaked to public AbuseIPD…☆14Updated last year
- wireguard-config-benchmark is a python script that benchmarks the download speeds for the connections defined in one or more wireguard co…☆14Updated 3 years ago
- Stats about the Tor network (website)☆41Updated last week