kristuff / abuseipdb-cli
A CLI tool to check βοΈ, report π© IP addresses, download blacklist π« with AbuseIPDB API v2
β51Updated last year
Alternatives and similar repositories for abuseipdb-cli:
Users that are interested in abuseipdb-cli are comparing it to the libraries listed below
- A PHP wrapper for AbuseIPDB API v2: check βοΈ / report π© IP addresses, download blacklist π«. See also the CLI version: https://github.coβ¦β12Updated 2 years ago
- A collection of useful scripts for automation of & easing maintenance of Fail2Banβ48Updated 6 years ago
- This is bundle of Bash scripts that can help you with malicious IP addresses handling within Apache2 and Ubuntu environment.β16Updated 2 years ago
- IP.blackhole is an IP blacklist that uses multiple sensors to identify network attacks (e.g. SSH brute force) and spam incidents. All repβ¦β38Updated 8 months ago
- endlessh auto reporting IPs to abuseipdb.comβ13Updated 3 months ago
- A web application featuring some handy password toolsβ65Updated 4 months ago
- url shortener written in php (with MySQL or SQLite) with history by usersβ50Updated 6 months ago
- Hourly Checked and Updated Spamhaus IP Addresses listsβ45Updated last year
- A complete, more than an RBL Management Systemβ24Updated 2 years ago
- Bulk whois lookup toolβ33Updated last year
- Single Sign On WHMCS clientβ10Updated 11 years ago
- Action Hook for WHMCS which allows adding an user to LDAP when they are added as a client.β12Updated 11 years ago
- Lockdown is a set of scripts, lists and configuration files used to quickly implement granular intelligent automated firewall security atβ¦β17Updated 5 years ago
- Manually curated IP Blocklist. Recommended only to update your firewalls weekly with this list. Please read how to use before implementinβ¦β24Updated last week
- A daily updated list of suspicious, snooping, sniffing and hacking attempts from IP addresses against services like SSH, HTTP and Wordpreβ¦β38Updated 3 years ago
- Protect your IP addresses from blacklists and abuseβ14Updated 7 years ago
- Nginx configuration file for optimized security and performanceβ74Updated 2 years ago
- CrowdSec is an open-source cyber security tool. This plugin blocks detected attackers or display them a captcha.β41Updated 2 months ago
- This custom Fail2Ban filter and jail will deal with all scans for common Wordpress, Joomla and other Web Exploits being scanned for by auβ¦β185Updated 3 years ago
- Domain Dumper delivers daily updates on the statistics of all registered domains across 900+ zones, with records dating back to January 1β¦β21Updated this week
- An intermediary PHP script to submit sanitized fail2ban reports to AbuseIPDBβ16Updated last year
- Custom SpamAssassin rules I and others have made and contributed with - To mitigate spam mails and phishing mails now also with cool Phisβ¦β43Updated this week
- Python Scanner for passing IP addresses and utilizing AbuseIPdb API to find bad IPsβ57Updated 4 months ago
- Fail2Ban Filters to help Protect your Apache Web Servers from Scanners such as nmap , sqlmap , nikto , vega, and other Vulnerability Scanβ¦β14Updated 6 years ago
- fail2ban setup for centminmod.com LEMP stack with CSF Firewallβ25Updated 2 years ago
- SMTP&SNMP&SMB honeypotβ57Updated last year
- simple selfhosted cdnβ47Updated last year
- Automated Red Team Infrastructure deployement using Dockerβ20Updated 4 years ago
- An IP list of bad actors targeting public infra like website, ssh endpoints, etc.β18Updated this week
- SPFtoolbox is a Javascript and PHP app to look up DNS records such as SPF, MX, Whois, and moreβ277Updated last year