Advertisement
sigmaris

sshd attack - ip addresses 14 May 2019 server 1

May 14th, 2019
118
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 24.50 KB | None | 0 0
  1. Chain f2b-default (1 references)
  2. target prot opt source destination
  3. REJECT all -- 90.188.112.68 0.0.0.0/0 reject-with icmp-port-unreachable
  4. REJECT all -- 171.228.196.51 0.0.0.0/0 reject-with icmp-port-unreachable
  5. REJECT all -- 103.207.38.203 0.0.0.0/0 reject-with icmp-port-unreachable
  6. REJECT all -- 178.59.54.87 0.0.0.0/0 reject-with icmp-port-unreachable
  7. REJECT all -- 217.211.22.159 0.0.0.0/0 reject-with icmp-port-unreachable
  8. REJECT all -- 167.114.249.132 0.0.0.0/0 reject-with icmp-port-unreachable
  9. REJECT all -- 193.201.224.12 0.0.0.0/0 reject-with icmp-port-unreachable
  10. REJECT all -- 85.200.241.10 0.0.0.0/0 reject-with icmp-port-unreachable
  11. REJECT all -- 193.201.224.207 0.0.0.0/0 reject-with icmp-port-unreachable
  12. REJECT all -- 66.214.40.126 0.0.0.0/0 reject-with icmp-port-unreachable
  13. REJECT all -- 212.64.114.34 0.0.0.0/0 reject-with icmp-port-unreachable
  14. REJECT all -- 49.161.215.225 0.0.0.0/0 reject-with icmp-port-unreachable
  15. REJECT all -- 96.54.228.119 0.0.0.0/0 reject-with icmp-port-unreachable
  16. REJECT all -- 96.239.59.131 0.0.0.0/0 reject-with icmp-port-unreachable
  17. REJECT all -- 95.58.194.141 0.0.0.0/0 reject-with icmp-port-unreachable
  18. REJECT all -- 94.23.198.73 0.0.0.0/0 reject-with icmp-port-unreachable
  19. REJECT all -- 94.214.17.154 0.0.0.0/0 reject-with icmp-port-unreachable
  20. REJECT all -- 91.121.211.34 0.0.0.0/0 reject-with icmp-port-unreachable
  21. REJECT all -- 90.182.142.105 0.0.0.0/0 reject-with icmp-port-unreachable
  22. REJECT all -- 89.46.196.137 0.0.0.0/0 reject-with icmp-port-unreachable
  23. REJECT all -- 87.251.86.19 0.0.0.0/0 reject-with icmp-port-unreachable
  24. REJECT all -- 86.120.120.41 0.0.0.0/0 reject-with icmp-port-unreachable
  25. REJECT all -- 86.105.55.160 0.0.0.0/0 reject-with icmp-port-unreachable
  26. REJECT all -- 85.28.83.23 0.0.0.0/0 reject-with icmp-port-unreachable
  27. REJECT all -- 85.240.167.230 0.0.0.0/0 reject-with icmp-port-unreachable
  28. REJECT all -- 85.175.100.1 0.0.0.0/0 reject-with icmp-port-unreachable
  29. REJECT all -- 82.64.88.94 0.0.0.0/0 reject-with icmp-port-unreachable
  30. REJECT all -- 82.62.117.253 0.0.0.0/0 reject-with icmp-port-unreachable
  31. REJECT all -- 82.6.38.130 0.0.0.0/0 reject-with icmp-port-unreachable
  32. REJECT all -- 82.159.138.57 0.0.0.0/0 reject-with icmp-port-unreachable
  33. REJECT all -- 82.137.201.87 0.0.0.0/0 reject-with icmp-port-unreachable
  34. REJECT all -- 82.112.32.45 0.0.0.0/0 reject-with icmp-port-unreachable
  35. REJECT all -- 82.112.163.108 0.0.0.0/0 reject-with icmp-port-unreachable
  36. REJECT all -- 81.47.128.178 0.0.0.0/0 reject-with icmp-port-unreachable
  37. REJECT all -- 81.225.145.103 0.0.0.0/0 reject-with icmp-port-unreachable
  38. REJECT all -- 81.174.39.116 0.0.0.0/0 reject-with icmp-port-unreachable
  39. REJECT all -- 81.136.241.89 0.0.0.0/0 reject-with icmp-port-unreachable
  40. REJECT all -- 80.227.12.38 0.0.0.0/0 reject-with icmp-port-unreachable
  41. REJECT all -- 78.148.138.214 0.0.0.0/0 reject-with icmp-port-unreachable
  42. REJECT all -- 73.65.133.36 0.0.0.0/0 reject-with icmp-port-unreachable
  43. REJECT all -- 70.125.42.101 0.0.0.0/0 reject-with icmp-port-unreachable
  44. REJECT all -- 67.68.245.17 0.0.0.0/0 reject-with icmp-port-unreachable
  45. REJECT all -- 67.205.138.125 0.0.0.0/0 reject-with icmp-port-unreachable
  46. REJECT all -- 62.24.102.106 0.0.0.0/0 reject-with icmp-port-unreachable
  47. REJECT all -- 61.37.82.220 0.0.0.0/0 reject-with icmp-port-unreachable
  48. REJECT all -- 58.59.2.26 0.0.0.0/0 reject-with icmp-port-unreachable
  49. REJECT all -- 58.189.174.39 0.0.0.0/0 reject-with icmp-port-unreachable
  50. REJECT all -- 54.38.55.182 0.0.0.0/0 reject-with icmp-port-unreachable
  51. REJECT all -- 54.37.159.12 0.0.0.0/0 reject-with icmp-port-unreachable
  52. REJECT all -- 54.36.114.101 0.0.0.0/0 reject-with icmp-port-unreachable
  53. REJECT all -- 54.203.186.124 0.0.0.0/0 reject-with icmp-port-unreachable
  54. REJECT all -- 54.180.92.151 0.0.0.0/0 reject-with icmp-port-unreachable
  55. REJECT all -- 54.169.210.99 0.0.0.0/0 reject-with icmp-port-unreachable
  56. REJECT all -- 52.80.67.130 0.0.0.0/0 reject-with icmp-port-unreachable
  57. REJECT all -- 52.78.141.110 0.0.0.0/0 reject-with icmp-port-unreachable
  58. REJECT all -- 52.162.239.76 0.0.0.0/0 reject-with icmp-port-unreachable
  59. REJECT all -- 51.75.29.61 0.0.0.0/0 reject-with icmp-port-unreachable
  60. REJECT all -- 51.75.201.55 0.0.0.0/0 reject-with icmp-port-unreachable
  61. REJECT all -- 51.38.83.164 0.0.0.0/0 reject-with icmp-port-unreachable
  62. REJECT all -- 51.38.234.54 0.0.0.0/0 reject-with icmp-port-unreachable
  63. REJECT all -- 50.21.180.85 0.0.0.0/0 reject-with icmp-port-unreachable
  64. REJECT all -- 5.58.64.208 0.0.0.0/0 reject-with icmp-port-unreachable
  65. REJECT all -- 5.2.196.25 0.0.0.0/0 reject-with icmp-port-unreachable
  66. REJECT all -- 5.188.115.64 0.0.0.0/0 reject-with icmp-port-unreachable
  67. REJECT all -- 47.74.219.129 0.0.0.0/0 reject-with icmp-port-unreachable
  68. REJECT all -- 47.106.79.68 0.0.0.0/0 reject-with icmp-port-unreachable
  69. REJECT all -- 46.107.102.102 0.0.0.0/0 reject-with icmp-port-unreachable
  70. REJECT all -- 46.105.54.20 0.0.0.0/0 reject-with icmp-port-unreachable
  71. REJECT all -- 46.101.230.131 0.0.0.0/0 reject-with icmp-port-unreachable
  72. REJECT all -- 45.55.158.8 0.0.0.0/0 reject-with icmp-port-unreachable
  73. REJECT all -- 45.120.188.101 0.0.0.0/0 reject-with icmp-port-unreachable
  74. REJECT all -- 43.242.215.70 0.0.0.0/0 reject-with icmp-port-unreachable
  75. REJECT all -- 41.67.59.14 0.0.0.0/0 reject-with icmp-port-unreachable
  76. REJECT all -- 41.33.108.116 0.0.0.0/0 reject-with icmp-port-unreachable
  77. REJECT all -- 41.196.0.189 0.0.0.0/0 reject-with icmp-port-unreachable
  78. REJECT all -- 40.117.170.6 0.0.0.0/0 reject-with icmp-port-unreachable
  79. REJECT all -- 40.112.182.220 0.0.0.0/0 reject-with icmp-port-unreachable
  80. REJECT all -- 39.108.131.148 0.0.0.0/0 reject-with icmp-port-unreachable
  81. REJECT all -- 37.59.6.106 0.0.0.0/0 reject-with icmp-port-unreachable
  82. REJECT all -- 37.187.54.67 0.0.0.0/0 reject-with icmp-port-unreachable
  83. REJECT all -- 36.111.35.10 0.0.0.0/0 reject-with icmp-port-unreachable
  84. REJECT all -- 35.188.27.107 0.0.0.0/0 reject-with icmp-port-unreachable
  85. REJECT all -- 35.162.156.170 0.0.0.0/0 reject-with icmp-port-unreachable
  86. REJECT all -- 35.154.48.169 0.0.0.0/0 reject-with icmp-port-unreachable
  87. REJECT all -- 34.80.177.222 0.0.0.0/0 reject-with icmp-port-unreachable
  88. REJECT all -- 23.30.117.166 0.0.0.0/0 reject-with icmp-port-unreachable
  89. REJECT all -- 222.128.6.28 0.0.0.0/0 reject-with icmp-port-unreachable
  90. REJECT all -- 219.91.232.10 0.0.0.0/0 reject-with icmp-port-unreachable
  91. REJECT all -- 218.5.244.218 0.0.0.0/0 reject-with icmp-port-unreachable
  92. REJECT all -- 217.182.69.48 0.0.0.0/0 reject-with icmp-port-unreachable
  93. REJECT all -- 217.138.50.154 0.0.0.0/0 reject-with icmp-port-unreachable
  94. REJECT all -- 213.32.90.123 0.0.0.0/0 reject-with icmp-port-unreachable
  95. REJECT all -- 213.32.19.240 0.0.0.0/0 reject-with icmp-port-unreachable
  96. REJECT all -- 213.32.18.189 0.0.0.0/0 reject-with icmp-port-unreachable
  97. REJECT all -- 213.230.99.192 0.0.0.0/0 reject-with icmp-port-unreachable
  98. REJECT all -- 213.155.231.234 0.0.0.0/0 reject-with icmp-port-unreachable
  99. REJECT all -- 212.30.52.243 0.0.0.0/0 reject-with icmp-port-unreachable
  100. REJECT all -- 212.114.63.235 0.0.0.0/0 reject-with icmp-port-unreachable
  101. REJECT all -- 211.232.89.90 0.0.0.0/0 reject-with icmp-port-unreachable
  102. REJECT all -- 210.56.20.181 0.0.0.0/0 reject-with icmp-port-unreachable
  103. REJECT all -- 210.4.64.57 0.0.0.0/0 reject-with icmp-port-unreachable
  104. REJECT all -- 209.235.67.49 0.0.0.0/0 reject-with icmp-port-unreachable
  105. REJECT all -- 206.81.8.171 0.0.0.0/0 reject-with icmp-port-unreachable
  106. REJECT all -- 203.189.252.171 0.0.0.0/0 reject-with icmp-port-unreachable
  107. REJECT all -- 203.189.143.113 0.0.0.0/0 reject-with icmp-port-unreachable
  108. REJECT all -- 203.142.69.203 0.0.0.0/0 reject-with icmp-port-unreachable
  109. REJECT all -- 202.21.115.69 0.0.0.0/0 reject-with icmp-port-unreachable
  110. REJECT all -- 202.137.10.186 0.0.0.0/0 reject-with icmp-port-unreachable
  111. REJECT all -- 201.87.156.28 0.0.0.0/0 reject-with icmp-port-unreachable
  112. REJECT all -- 201.6.122.167 0.0.0.0/0 reject-with icmp-port-unreachable
  113. REJECT all -- 200.40.246.166 0.0.0.0/0 reject-with icmp-port-unreachable
  114. REJECT all -- 200.196.240.60 0.0.0.0/0 reject-with icmp-port-unreachable
  115. REJECT all -- 200.142.125.146 0.0.0.0/0 reject-with icmp-port-unreachable
  116. REJECT all -- 2.50.14.110 0.0.0.0/0 reject-with icmp-port-unreachable
  117. REJECT all -- 198.228.145.150 0.0.0.0/0 reject-with icmp-port-unreachable
  118. REJECT all -- 195.223.54.18 0.0.0.0/0 reject-with icmp-port-unreachable
  119. REJECT all -- 194.182.88.185 0.0.0.0/0 reject-with icmp-port-unreachable
  120. REJECT all -- 193.32.163.89 0.0.0.0/0 reject-with icmp-port-unreachable
  121. REJECT all -- 193.179.134.5 0.0.0.0/0 reject-with icmp-port-unreachable
  122. REJECT all -- 193.112.94.220 0.0.0.0/0 reject-with icmp-port-unreachable
  123. REJECT all -- 192.241.175.250 0.0.0.0/0 reject-with icmp-port-unreachable
  124. REJECT all -- 192.166.218.31 0.0.0.0/0 reject-with icmp-port-unreachable
  125. REJECT all -- 192.144.130.31 0.0.0.0/0 reject-with icmp-port-unreachable
  126. REJECT all -- 191.32.214.197 0.0.0.0/0 reject-with icmp-port-unreachable
  127. REJECT all -- 190.96.49.189 0.0.0.0/0 reject-with icmp-port-unreachable
  128. REJECT all -- 190.196.60.85 0.0.0.0/0 reject-with icmp-port-unreachable
  129. REJECT all -- 188.166.150.79 0.0.0.0/0 reject-with icmp-port-unreachable
  130. REJECT all -- 188.131.243.4 0.0.0.0/0 reject-with icmp-port-unreachable
  131. REJECT all -- 188.131.204.154 0.0.0.0/0 reject-with icmp-port-unreachable
  132. REJECT all -- 188.112.255.10 0.0.0.0/0 reject-with icmp-port-unreachable
  133. REJECT all -- 186.101.32.102 0.0.0.0/0 reject-with icmp-port-unreachable
  134. REJECT all -- 185.69.216.37 0.0.0.0/0 reject-with icmp-port-unreachable
  135. REJECT all -- 185.254.120.6 0.0.0.0/0 reject-with icmp-port-unreachable
  136. REJECT all -- 185.243.152.28 0.0.0.0/0 reject-with icmp-port-unreachable
  137. REJECT all -- 185.101.92.20 0.0.0.0/0 reject-with icmp-port-unreachable
  138. REJECT all -- 183.157.173.67 0.0.0.0/0 reject-with icmp-port-unreachable
  139. REJECT all -- 183.157.169.150 0.0.0.0/0 reject-with icmp-port-unreachable
  140. REJECT all -- 182.61.164.210 0.0.0.0/0 reject-with icmp-port-unreachable
  141. REJECT all -- 182.61.14.163 0.0.0.0/0 reject-with icmp-port-unreachable
  142. REJECT all -- 182.45.202.5 0.0.0.0/0 reject-with icmp-port-unreachable
  143. REJECT all -- 182.156.78.150 0.0.0.0/0 reject-with icmp-port-unreachable
  144. REJECT all -- 181.114.209.13 0.0.0.0/0 reject-with icmp-port-unreachable
  145. REJECT all -- 180.167.231.26 0.0.0.0/0 reject-with icmp-port-unreachable
  146. REJECT all -- 179.124.242.64 0.0.0.0/0 reject-with icmp-port-unreachable
  147. REJECT all -- 178.62.54.79 0.0.0.0/0 reject-with icmp-port-unreachable
  148. REJECT all -- 178.150.0.237 0.0.0.0/0 reject-with icmp-port-unreachable
  149. REJECT all -- 178.128.97.182 0.0.0.0/0 reject-with icmp-port-unreachable
  150. REJECT all -- 178.128.21.45 0.0.0.0/0 reject-with icmp-port-unreachable
  151. REJECT all -- 178.128.202.35 0.0.0.0/0 reject-with icmp-port-unreachable
  152. REJECT all -- 178.128.201.224 0.0.0.0/0 reject-with icmp-port-unreachable
  153. REJECT all -- 177.67.105.7 0.0.0.0/0 reject-with icmp-port-unreachable
  154. REJECT all -- 177.206.18.148 0.0.0.0/0 reject-with icmp-port-unreachable
  155. REJECT all -- 177.141.200.194 0.0.0.0/0 reject-with icmp-port-unreachable
  156. REJECT all -- 177.103.174.115 0.0.0.0/0 reject-with icmp-port-unreachable
  157. REJECT all -- 174.58.247.12 0.0.0.0/0 reject-with icmp-port-unreachable
  158. REJECT all -- 173.249.50.165 0.0.0.0/0 reject-with icmp-port-unreachable
  159. REJECT all -- 173.212.228.30 0.0.0.0/0 reject-with icmp-port-unreachable
  160. REJECT all -- 169.38.99.246 0.0.0.0/0 reject-with icmp-port-unreachable
  161. REJECT all -- 165.22.128.115 0.0.0.0/0 reject-with icmp-port-unreachable
  162. REJECT all -- 164.132.199.211 0.0.0.0/0 reject-with icmp-port-unreachable
  163. REJECT all -- 164.132.196.182 0.0.0.0/0 reject-with icmp-port-unreachable
  164. REJECT all -- 162.214.14.3 0.0.0.0/0 reject-with icmp-port-unreachable
  165. REJECT all -- 159.89.229.244 0.0.0.0/0 reject-with icmp-port-unreachable
  166. REJECT all -- 159.89.173.56 0.0.0.0/0 reject-with icmp-port-unreachable
  167. REJECT all -- 159.65.4.64 0.0.0.0/0 reject-with icmp-port-unreachable
  168. REJECT all -- 158.69.212.227 0.0.0.0/0 reject-with icmp-port-unreachable
  169. REJECT all -- 157.230.179.93 0.0.0.0/0 reject-with icmp-port-unreachable
  170. REJECT all -- 154.8.139.43 0.0.0.0/0 reject-with icmp-port-unreachable
  171. REJECT all -- 148.70.25.204 0.0.0.0/0 reject-with icmp-port-unreachable
  172. REJECT all -- 148.235.57.190 0.0.0.0/0 reject-with icmp-port-unreachable
  173. REJECT all -- 147.135.209.40 0.0.0.0/0 reject-with icmp-port-unreachable
  174. REJECT all -- 147.135.195.254 0.0.0.0/0 reject-with icmp-port-unreachable
  175. REJECT all -- 145.239.89.162 0.0.0.0/0 reject-with icmp-port-unreachable
  176. REJECT all -- 144.76.79.168 0.0.0.0/0 reject-with icmp-port-unreachable
  177. REJECT all -- 140.143.55.19 0.0.0.0/0 reject-with icmp-port-unreachable
  178. REJECT all -- 140.143.4.50 0.0.0.0/0 reject-with icmp-port-unreachable
  179. REJECT all -- 140.143.243.241 0.0.0.0/0 reject-with icmp-port-unreachable
  180. REJECT all -- 140.143.237.223 0.0.0.0/0 reject-with icmp-port-unreachable
  181. REJECT all -- 140.143.203.168 0.0.0.0/0 reject-with icmp-port-unreachable
  182. REJECT all -- 14.102.153.218 0.0.0.0/0 reject-with icmp-port-unreachable
  183. REJECT all -- 139.59.8.66 0.0.0.0/0 reject-with icmp-port-unreachable
  184. REJECT all -- 139.199.39.35 0.0.0.0/0 reject-with icmp-port-unreachable
  185. REJECT all -- 139.199.119.26 0.0.0.0/0 reject-with icmp-port-unreachable
  186. REJECT all -- 139.162.62.168 0.0.0.0/0 reject-with icmp-port-unreachable
  187. REJECT all -- 138.94.114.238 0.0.0.0/0 reject-with icmp-port-unreachable
  188. REJECT all -- 138.68.41.255 0.0.0.0/0 reject-with icmp-port-unreachable
  189. REJECT all -- 138.197.151.248 0.0.0.0/0 reject-with icmp-port-unreachable
  190. REJECT all -- 132.232.50.86 0.0.0.0/0 reject-with icmp-port-unreachable
  191. REJECT all -- 130.61.88.46 0.0.0.0/0 reject-with icmp-port-unreachable
  192. REJECT all -- 13.232.76.148 0.0.0.0/0 reject-with icmp-port-unreachable
  193. REJECT all -- 129.28.131.156 0.0.0.0/0 reject-with icmp-port-unreachable
  194. REJECT all -- 129.213.192.143 0.0.0.0/0 reject-with icmp-port-unreachable
  195. REJECT all -- 129.204.85.252 0.0.0.0/0 reject-with icmp-port-unreachable
  196. REJECT all -- 129.144.182.31 0.0.0.0/0 reject-with icmp-port-unreachable
  197. REJECT all -- 128.199.79.37 0.0.0.0/0 reject-with icmp-port-unreachable
  198. REJECT all -- 125.88.177.12 0.0.0.0/0 reject-with icmp-port-unreachable
  199. REJECT all -- 125.211.166.243 0.0.0.0/0 reject-with icmp-port-unreachable
  200. REJECT all -- 124.65.163.222 0.0.0.0/0 reject-with icmp-port-unreachable
  201. REJECT all -- 124.16.113.46 0.0.0.0/0 reject-with icmp-port-unreachable
  202. REJECT all -- 123.59.74.28 0.0.0.0/0 reject-with icmp-port-unreachable
  203. REJECT all -- 123.31.31.68 0.0.0.0/0 reject-with icmp-port-unreachable
  204. REJECT all -- 123.207.86.68 0.0.0.0/0 reject-with icmp-port-unreachable
  205. REJECT all -- 122.192.33.102 0.0.0.0/0 reject-with icmp-port-unreachable
  206. REJECT all -- 122.175.55.196 0.0.0.0/0 reject-with icmp-port-unreachable
  207. REJECT all -- 122.155.223.40 0.0.0.0/0 reject-with icmp-port-unreachable
  208. REJECT all -- 122.155.223.31 0.0.0.0/0 reject-with icmp-port-unreachable
  209. REJECT all -- 122.152.219.135 0.0.0.0/0 reject-with icmp-port-unreachable
  210. REJECT all -- 121.80.175.3 0.0.0.0/0 reject-with icmp-port-unreachable
  211. REJECT all -- 119.29.245.158 0.0.0.0/0 reject-with icmp-port-unreachable
  212. REJECT all -- 119.29.197.54 0.0.0.0/0 reject-with icmp-port-unreachable
  213. REJECT all -- 119.29.15.120 0.0.0.0/0 reject-with icmp-port-unreachable
  214. REJECT all -- 118.89.58.183 0.0.0.0/0 reject-with icmp-port-unreachable
  215. REJECT all -- 118.89.44.24 0.0.0.0/0 reject-with icmp-port-unreachable
  216. REJECT all -- 118.89.40.174 0.0.0.0/0 reject-with icmp-port-unreachable
  217. REJECT all -- 118.89.33.81 0.0.0.0/0 reject-with icmp-port-unreachable
  218. REJECT all -- 118.89.26.58 0.0.0.0/0 reject-with icmp-port-unreachable
  219. REJECT all -- 118.89.219.133 0.0.0.0/0 reject-with icmp-port-unreachable
  220. REJECT all -- 118.24.21.105 0.0.0.0/0 reject-with icmp-port-unreachable
  221. REJECT all -- 118.24.112.64 0.0.0.0/0 reject-with icmp-port-unreachable
  222. REJECT all -- 118.24.0.12 0.0.0.0/0 reject-with icmp-port-unreachable
  223. REJECT all -- 116.247.100.126 0.0.0.0/0 reject-with icmp-port-unreachable
  224. REJECT all -- 115.42.121.221 0.0.0.0/0 reject-with icmp-port-unreachable
  225. REJECT all -- 115.124.94.146 0.0.0.0/0 reject-with icmp-port-unreachable
  226. REJECT all -- 114.98.239.5 0.0.0.0/0 reject-with icmp-port-unreachable
  227. REJECT all -- 114.83.169.41 0.0.0.0/0 reject-with icmp-port-unreachable
  228. REJECT all -- 114.67.22.130 0.0.0.0/0 reject-with icmp-port-unreachable
  229. REJECT all -- 114.118.7.48 0.0.0.0/0 reject-with icmp-port-unreachable
  230. REJECT all -- 113.255.21.140 0.0.0.0/0 reject-with icmp-port-unreachable
  231. REJECT all -- 113.190.90.1 0.0.0.0/0 reject-with icmp-port-unreachable
  232. REJECT all -- 112.74.187.66 0.0.0.0/0 reject-with icmp-port-unreachable
  233. REJECT all -- 112.33.21.251 0.0.0.0/0 reject-with icmp-port-unreachable
  234. REJECT all -- 111.68.121.15 0.0.0.0/0 reject-with icmp-port-unreachable
  235. REJECT all -- 111.230.222.26 0.0.0.0/0 reject-with icmp-port-unreachable
  236. REJECT all -- 111.230.15.197 0.0.0.0/0 reject-with icmp-port-unreachable
  237. REJECT all -- 111.21.99.227 0.0.0.0/0 reject-with icmp-port-unreachable
  238. REJECT all -- 110.175.57.53 0.0.0.0/0 reject-with icmp-port-unreachable
  239. REJECT all -- 109.91.130.204 0.0.0.0/0 reject-with icmp-port-unreachable
  240. REJECT all -- 109.73.46.142 0.0.0.0/0 reject-with icmp-port-unreachable
  241. REJECT all -- 109.173.40.60 0.0.0.0/0 reject-with icmp-port-unreachable
  242. REJECT all -- 107.175.150.69 0.0.0.0/0 reject-with icmp-port-unreachable
  243. REJECT all -- 106.13.36.86 0.0.0.0/0 reject-with icmp-port-unreachable
  244. REJECT all -- 106.13.120.143 0.0.0.0/0 reject-with icmp-port-unreachable
  245. REJECT all -- 106.13.1.148 0.0.0.0/0 reject-with icmp-port-unreachable
  246. REJECT all -- 106.12.199.132 0.0.0.0/0 reject-with icmp-port-unreachable
  247. REJECT all -- 106.12.125.27 0.0.0.0/0 reject-with icmp-port-unreachable
  248. REJECT all -- 106.12.117.114 0.0.0.0/0 reject-with icmp-port-unreachable
  249. REJECT all -- 104.248.174.126 0.0.0.0/0 reject-with icmp-port-unreachable
  250. REJECT all -- 104.248.158.29 0.0.0.0/0 reject-with icmp-port-unreachable
  251. REJECT all -- 104.236.192.6 0.0.0.0/0 reject-with icmp-port-unreachable
  252. REJECT all -- 104.196.115.68 0.0.0.0/0 reject-with icmp-port-unreachable
  253. REJECT all -- 103.7.43.12 0.0.0.0/0 reject-with icmp-port-unreachable
  254. REJECT all -- 103.56.79.2 0.0.0.0/0 reject-with icmp-port-unreachable
  255. REJECT all -- 103.53.166.148 0.0.0.0/0 reject-with icmp-port-unreachable
  256. REJECT all -- 103.3.220.99 0.0.0.0/0 reject-with icmp-port-unreachable
  257. REJECT all -- 103.253.1.158 0.0.0.0/0 reject-with icmp-port-unreachable
  258. REJECT all -- 101.71.130.200 0.0.0.0/0 reject-with icmp-port-unreachable
  259. REJECT all -- 101.28.247.133 0.0.0.0/0 reject-with icmp-port-unreachable
  260. RETURN all -- 0.0.0.0/0 0.0.0.0/0
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement