Advertisement
Guest User

Untitled

a guest
May 23rd, 2018
114
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 42.74 KB | None | 0 0
  1. ; Spamhaus DROP List 2018/05/23 - (c) 2018 The Spamhaus Project
  2. ; https://www.spamhaus.org/drop/drop.txt
  3. ; Last-Modified: Mon, 21 May 2018 04:54:16 GMT
  4. ; Modified by ALL-ROUTERS.MCAST.NET
  5. ; Expires: Wed, 23 May 2018 13:29:14 GMT
  6. /sbin/iptables -A INPUT -s 1.10.16.0/20 -j DROP
  7. /sbin/iptables -A INPUT -s 1.32.128.0/18 -j DROP
  8. /sbin/iptables -A INPUT -s 5.8.37.0/24 -j DROP
  9. /sbin/iptables -A INPUT -s 5.34.242.0/23 -j DROP
  10. /sbin/iptables -A INPUT -s 5.101.218.0/24 -j DROP
  11. /sbin/iptables -A INPUT -s 5.101.221.0/24 -j DROP
  12. /sbin/iptables -A INPUT -s 5.134.128.0/19 -j DROP
  13. /sbin/iptables -A INPUT -s 5.157.0.0/18 -j DROP
  14. /sbin/iptables -A INPUT -s 5.188.10.0/23 -j DROP
  15. /sbin/iptables -A INPUT -s 14.4.0.0/14 -j DROP
  16. /sbin/iptables -A INPUT -s 23.226.48.0/20 -j DROP
  17. /sbin/iptables -A INPUT -s 23.251.224.0/19 -j DROP
  18. /sbin/iptables -A INPUT -s 24.233.0.0/19 -j DROP
  19. /sbin/iptables -A INPUT -s 27.126.160.0/20 -j DROP
  20. /sbin/iptables -A INPUT -s 27.146.0.0/16 -j DROP
  21. /sbin/iptables -A INPUT -s 31.11.43.0/24 -j DROP
  22. /sbin/iptables -A INPUT -s 31.184.238.0/24 -j DROP
  23. /sbin/iptables -A INPUT -s 31.222.200.0/21 -j DROP
  24. /sbin/iptables -A INPUT -s 36.0.8.0/21 -j DROP
  25. /sbin/iptables -A INPUT -s 36.37.48.0/20 -j DROP
  26. /sbin/iptables -A INPUT -s 36.93.0.0/16 -j DROP
  27. /sbin/iptables -A INPUT -s 36.116.0.0/16 -j DROP
  28. /sbin/iptables -A INPUT -s 36.119.0.0/16 -j DROP
  29. /sbin/iptables -A INPUT -s 36.255.212.0/22 -j DROP
  30. /sbin/iptables -A INPUT -s 37.139.49.0/24 -j DROP
  31. /sbin/iptables -A INPUT -s 37.148.216.0/21 -j DROP
  32. /sbin/iptables -A INPUT -s 37.246.0.0/16 -j DROP
  33. /sbin/iptables -A INPUT -s 42.0.32.0/19 -j DROP
  34. /sbin/iptables -A INPUT -s 42.1.128.0/17 -j DROP
  35. /sbin/iptables -A INPUT -s 42.52.0.0/14 -j DROP
  36. /sbin/iptables -A INPUT -s 42.96.0.0/18 -j DROP
  37. /sbin/iptables -A INPUT -s 42.128.0.0/12 -j DROP
  38. /sbin/iptables -A INPUT -s 42.160.0.0/12 -j DROP
  39. /sbin/iptables -A INPUT -s 42.194.12.0/22 -j DROP
  40. /sbin/iptables -A INPUT -s 42.194.128.0/17 -j DROP
  41. /sbin/iptables -A INPUT -s 42.208.0.0/12 -j DROP
  42. /sbin/iptables -A INPUT -s 43.229.52.0/22 -j DROP
  43. /sbin/iptables -A INPUT -s 43.236.0.0/16 -j DROP
  44. /sbin/iptables -A INPUT -s 43.250.116.0/22 -j DROP
  45. /sbin/iptables -A INPUT -s 43.251.84.0/22 -j DROP
  46. /sbin/iptables -A INPUT -s 43.252.80.0/22 -j DROP
  47. /sbin/iptables -A INPUT -s 43.252.152.0/22 -j DROP
  48. /sbin/iptables -A INPUT -s 43.252.180.0/22 -j DROP
  49. /sbin/iptables -A INPUT -s 45.4.128.0/22 -j DROP
  50. /sbin/iptables -A INPUT -s 45.4.136.0/22 -j DROP
  51. /sbin/iptables -A INPUT -s 45.64.88.0/22 -j DROP
  52. /sbin/iptables -A INPUT -s 45.114.224.0/22 -j DROP
  53. /sbin/iptables -A INPUT -s 45.117.208.0/22 -j DROP
  54. /sbin/iptables -A INPUT -s 45.121.204.0/22 -j DROP
  55. /sbin/iptables -A INPUT -s 45.127.36.0/22 -j DROP
  56. /sbin/iptables -A INPUT -s 46.29.248.0/22 -j DROP
  57. /sbin/iptables -A INPUT -s 46.29.248.0/21 -j DROP
  58. /sbin/iptables -A INPUT -s 46.232.192.0/21 -j DROP
  59. /sbin/iptables -A INPUT -s 46.243.140.0/24 -j DROP
  60. /sbin/iptables -A INPUT -s 46.243.142.0/24 -j DROP
  61. /sbin/iptables -A INPUT -s 49.8.0.0/14 -j DROP
  62. /sbin/iptables -A INPUT -s 49.12.0.0/16 -j DROP
  63. /sbin/iptables -A INPUT -s 49.13.0.0/16 -j DROP
  64. /sbin/iptables -A INPUT -s 49.238.64.0/18 -j DROP
  65. /sbin/iptables -A INPUT -s 58.14.0.0/15 -j DROP
  66. /sbin/iptables -A INPUT -s 60.233.0.0/16 -j DROP
  67. /sbin/iptables -A INPUT -s 61.11.224.0/19 -j DROP
  68. /sbin/iptables -A INPUT -s 61.13.128.0/17 -j DROP
  69. /sbin/iptables -A INPUT -s 61.14.224.0/22 -j DROP
  70. /sbin/iptables -A INPUT -s 61.45.251.0/24 -j DROP
  71. /sbin/iptables -A INPUT -s 66.231.64.0/20 -j DROP
  72. /sbin/iptables -A INPUT -s 67.213.112.0/20 -j DROP
  73. /sbin/iptables -A INPUT -s 67.219.208.0/20 -j DROP
  74. /sbin/iptables -A INPUT -s 67.220.224.0/19 -j DROP
  75. /sbin/iptables -A INPUT -s 69.169.224.0/20 -j DROP
  76. /sbin/iptables -A INPUT -s 74.114.148.0/22 -j DROP
  77. /sbin/iptables -A INPUT -s 74.118.60.0/22 -j DROP
  78. /sbin/iptables -A INPUT -s 74.122.56.0/21 -j DROP
  79. /sbin/iptables -A INPUT -s 79.110.17.0/24 -j DROP
  80. /sbin/iptables -A INPUT -s 79.110.18.0/24 -j DROP
  81. /sbin/iptables -A INPUT -s 79.110.19.0/24 -j DROP
  82. /sbin/iptables -A INPUT -s 79.110.25.0/24 -j DROP
  83. /sbin/iptables -A INPUT -s 79.173.104.0/21 -j DROP
  84. /sbin/iptables -A INPUT -s 83.175.0.0/18 -j DROP
  85. /sbin/iptables -A INPUT -s 84.238.160.0/22 -j DROP
  86. /sbin/iptables -A INPUT -s 85.121.39.0/24 -j DROP
  87. /sbin/iptables -A INPUT -s 86.55.40.0/23 -j DROP
  88. /sbin/iptables -A INPUT -s 86.55.42.0/23 -j DROP
  89. /sbin/iptables -A INPUT -s 91.200.12.0/22 -j DROP
  90. /sbin/iptables -A INPUT -s 91.200.248.0/22 -j DROP
  91. /sbin/iptables -A INPUT -s 91.207.4.0/22 -j DROP
  92. /sbin/iptables -A INPUT -s 91.209.12.0/24 -j DROP
  93. /sbin/iptables -A INPUT -s 91.212.104.0/24 -j DROP
  94. /sbin/iptables -A INPUT -s 91.213.126.0/24 -j DROP
  95. /sbin/iptables -A INPUT -s 91.217.10.0/23 -j DROP
  96. /sbin/iptables -A INPUT -s 91.220.62.0/24 -j DROP
  97. /sbin/iptables -A INPUT -s 91.220.101.0/24 -j DROP
  98. /sbin/iptables -A INPUT -s 91.220.163.0/24 -j DROP
  99. /sbin/iptables -A INPUT -s 91.230.252.0/23 -j DROP
  100. /sbin/iptables -A INPUT -s 91.234.36.0/24 -j DROP
  101. /sbin/iptables -A INPUT -s 91.235.2.0/24 -j DROP
  102. /sbin/iptables -A INPUT -s 91.236.74.0/23 -j DROP
  103. /sbin/iptables -A INPUT -s 91.238.82.0/24 -j DROP
  104. /sbin/iptables -A INPUT -s 91.238.104.0/23 -j DROP
  105. /sbin/iptables -A INPUT -s 91.240.165.0/24 -j DROP
  106. /sbin/iptables -A INPUT -s 93.179.89.0/24 -j DROP
  107. /sbin/iptables -A INPUT -s 93.179.90.0/24 -j DROP
  108. /sbin/iptables -A INPUT -s 93.179.91.0/24 -j DROP
  109. /sbin/iptables -A INPUT -s 101.192.0.0/14 -j DROP
  110. /sbin/iptables -A INPUT -s 101.202.0.0/16 -j DROP
  111. /sbin/iptables -A INPUT -s 101.203.128.0/19 -j DROP
  112. /sbin/iptables -A INPUT -s 101.248.0.0/15 -j DROP
  113. /sbin/iptables -A INPUT -s 101.252.0.0/15 -j DROP
  114. /sbin/iptables -A INPUT -s 103.2.44.0/22 -j DROP
  115. /sbin/iptables -A INPUT -s 103.16.76.0/24 -j DROP
  116. /sbin/iptables -A INPUT -s 103.23.8.0/22 -j DROP
  117. /sbin/iptables -A INPUT -s 103.32.132.0/22 -j DROP
  118. /sbin/iptables -A INPUT -s 103.36.64.0/22 -j DROP
  119. /sbin/iptables -A INPUT -s 103.57.248.0/22 -j DROP
  120. /sbin/iptables -A INPUT -s 103.63.0.0/22 -j DROP
  121. /sbin/iptables -A INPUT -s 103.64.128.0/22 -j DROP
  122. /sbin/iptables -A INPUT -s 103.68.84.0/22 -j DROP
  123. /sbin/iptables -A INPUT -s 103.69.212.0/22 -j DROP
  124. /sbin/iptables -A INPUT -s 103.99.187.0/24 -j DROP
  125. /sbin/iptables -A INPUT -s 103.197.8.0/22 -j DROP
  126. /sbin/iptables -A INPUT -s 103.205.84.0/22 -j DROP
  127. /sbin/iptables -A INPUT -s 103.207.160.0/22 -j DROP
  128. /sbin/iptables -A INPUT -s 103.210.12.0/22 -j DROP
  129. /sbin/iptables -A INPUT -s 103.215.80.0/22 -j DROP
  130. /sbin/iptables -A INPUT -s 103.228.60.0/22 -j DROP
  131. /sbin/iptables -A INPUT -s 103.229.36.0/22 -j DROP
  132. /sbin/iptables -A INPUT -s 103.229.40.0/22 -j DROP
  133. /sbin/iptables -A INPUT -s 103.229.232.0/22 -j DROP
  134. /sbin/iptables -A INPUT -s 103.230.144.0/22 -j DROP
  135. /sbin/iptables -A INPUT -s 103.232.136.0/22 -j DROP
  136. /sbin/iptables -A INPUT -s 103.232.172.0/22 -j DROP
  137. /sbin/iptables -A INPUT -s 103.236.32.0/22 -j DROP
  138. /sbin/iptables -A INPUT -s 103.239.28.0/22 -j DROP
  139. /sbin/iptables -A INPUT -s 103.239.56.0/22 -j DROP
  140. /sbin/iptables -A INPUT -s 103.243.8.0/22 -j DROP
  141. /sbin/iptables -A INPUT -s 104.36.64.0/21 -j DROP
  142. /sbin/iptables -A INPUT -s 104.153.112.0/21 -j DROP
  143. /sbin/iptables -A INPUT -s 104.153.244.0/22 -j DROP
  144. /sbin/iptables -A INPUT -s 104.160.224.0/19 -j DROP
  145. /sbin/iptables -A INPUT -s 104.218.224.0/22 -j DROP
  146. /sbin/iptables -A INPUT -s 104.219.88.0/21 -j DROP
  147. /sbin/iptables -A INPUT -s 104.245.248.0/21 -j DROP
  148. /sbin/iptables -A INPUT -s 104.255.56.0/21 -j DROP
  149. /sbin/iptables -A INPUT -s 107.181.112.0/20 -j DROP
  150. /sbin/iptables -A INPUT -s 107.182.240.0/20 -j DROP
  151. /sbin/iptables -A INPUT -s 108.166.224.0/19 -j DROP
  152. /sbin/iptables -A INPUT -s 109.234.0.0/21 -j DROP
  153. /sbin/iptables -A INPUT -s 109.248.9.0/24 -j DROP
  154. /sbin/iptables -A INPUT -s 113.212.64.0/19 -j DROP
  155. /sbin/iptables -A INPUT -s 116.119.0.0/17 -j DROP
  156. /sbin/iptables -A INPUT -s 116.144.0.0/15 -j DROP
  157. /sbin/iptables -A INPUT -s 116.146.0.0/15 -j DROP
  158. /sbin/iptables -A INPUT -s 116.206.16.0/22 -j DROP
  159. /sbin/iptables -A INPUT -s 117.58.0.0/17 -j DROP
  160. /sbin/iptables -A INPUT -s 117.120.64.0/18 -j DROP
  161. /sbin/iptables -A INPUT -s 119.42.52.0/22 -j DROP
  162. /sbin/iptables -A INPUT -s 119.58.0.0/16 -j DROP
  163. /sbin/iptables -A INPUT -s 119.232.0.0/16 -j DROP
  164. /sbin/iptables -A INPUT -s 120.48.0.0/15 -j DROP
  165. /sbin/iptables -A INPUT -s 121.46.124.0/22 -j DROP
  166. /sbin/iptables -A INPUT -s 121.100.128.0/18 -j DROP
  167. /sbin/iptables -A INPUT -s 122.129.0.0/18 -j DROP
  168. /sbin/iptables -A INPUT -s 122.185.0.0/16 -j DROP
  169. /sbin/iptables -A INPUT -s 123.136.80.0/20 -j DROP
  170. /sbin/iptables -A INPUT -s 123.249.0.0/16 -j DROP
  171. /sbin/iptables -A INPUT -s 124.20.0.0/16 -j DROP
  172. /sbin/iptables -A INPUT -s 124.68.0.0/15 -j DROP
  173. /sbin/iptables -A INPUT -s 124.157.0.0/18 -j DROP
  174. /sbin/iptables -A INPUT -s 124.242.0.0/16 -j DROP
  175. /sbin/iptables -A INPUT -s 125.31.192.0/18 -j DROP
  176. /sbin/iptables -A INPUT -s 125.58.0.0/18 -j DROP
  177. /sbin/iptables -A INPUT -s 125.169.0.0/16 -j DROP
  178. /sbin/iptables -A INPUT -s 128.13.0.0/16 -j DROP
  179. /sbin/iptables -A INPUT -s 128.24.0.0/16 -j DROP
  180. /sbin/iptables -A INPUT -s 128.85.0.0/16 -j DROP
  181. /sbin/iptables -A INPUT -s 128.94.0.0/16 -j DROP
  182. /sbin/iptables -A INPUT -s 128.188.0.0/16 -j DROP
  183. /sbin/iptables -A INPUT -s 129.160.0.0/16 -j DROP
  184. /sbin/iptables -A INPUT -s 130.21.0.0/16 -j DROP
  185. /sbin/iptables -A INPUT -s 130.148.0.0/16 -j DROP
  186. /sbin/iptables -A INPUT -s 130.196.0.0/16 -j DROP
  187. /sbin/iptables -A INPUT -s 130.222.0.0/16 -j DROP
  188. /sbin/iptables -A INPUT -s 131.72.20.0/22 -j DROP
  189. /sbin/iptables -A INPUT -s 131.72.208.0/22 -j DROP
  190. /sbin/iptables -A INPUT -s 131.108.16.0/22 -j DROP
  191. /sbin/iptables -A INPUT -s 131.108.232.0/22 -j DROP
  192. /sbin/iptables -A INPUT -s 131.143.0.0/16 -j DROP
  193. /sbin/iptables -A INPUT -s 131.161.8.0/22 -j DROP
  194. /sbin/iptables -A INPUT -s 131.200.0.0/16 -j DROP
  195. /sbin/iptables -A INPUT -s 134.18.0.0/16 -j DROP
  196. /sbin/iptables -A INPUT -s 134.22.0.0/16 -j DROP
  197. /sbin/iptables -A INPUT -s 134.23.0.0/16 -j DROP
  198. /sbin/iptables -A INPUT -s 134.33.0.0/16 -j DROP
  199. /sbin/iptables -A INPUT -s 134.62.0.0/15 -j DROP
  200. /sbin/iptables -A INPUT -s 134.127.0.0/16 -j DROP
  201. /sbin/iptables -A INPUT -s 134.172.0.0/16 -j DROP
  202. /sbin/iptables -A INPUT -s 134.209.0.0/16 -j DROP
  203. /sbin/iptables -A INPUT -s 136.230.0.0/16 -j DROP
  204. /sbin/iptables -A INPUT -s 137.19.0.0/16 -j DROP
  205. /sbin/iptables -A INPUT -s 137.31.0.0/16 -j DROP
  206. /sbin/iptables -A INPUT -s 137.33.0.0/16 -j DROP
  207. /sbin/iptables -A INPUT -s 137.55.0.0/16 -j DROP
  208. /sbin/iptables -A INPUT -s 137.72.0.0/16 -j DROP
  209. /sbin/iptables -A INPUT -s 137.76.0.0/16 -j DROP
  210. /sbin/iptables -A INPUT -s 137.105.0.0/16 -j DROP
  211. /sbin/iptables -A INPUT -s 137.114.0.0/16 -j DROP
  212. /sbin/iptables -A INPUT -s 137.171.0.0/16 -j DROP
  213. /sbin/iptables -A INPUT -s 137.218.0.0/16 -j DROP
  214. /sbin/iptables -A INPUT -s 138.31.0.0/16 -j DROP
  215. /sbin/iptables -A INPUT -s 138.36.92.0/22 -j DROP
  216. /sbin/iptables -A INPUT -s 138.36.136.0/22 -j DROP
  217. /sbin/iptables -A INPUT -s 138.43.0.0/16 -j DROP
  218. /sbin/iptables -A INPUT -s 138.52.0.0/16 -j DROP
  219. /sbin/iptables -A INPUT -s 138.59.4.0/22 -j DROP
  220. /sbin/iptables -A INPUT -s 138.59.136.0/22 -j DROP
  221. /sbin/iptables -A INPUT -s 138.59.204.0/22 -j DROP
  222. /sbin/iptables -A INPUT -s 138.94.120.0/22 -j DROP
  223. /sbin/iptables -A INPUT -s 138.94.144.0/22 -j DROP
  224. /sbin/iptables -A INPUT -s 138.94.216.0/22 -j DROP
  225. /sbin/iptables -A INPUT -s 138.97.156.0/22 -j DROP
  226. /sbin/iptables -A INPUT -s 138.125.0.0/16 -j DROP
  227. /sbin/iptables -A INPUT -s 138.185.116.0/22 -j DROP
  228. /sbin/iptables -A INPUT -s 138.186.208.0/22 -j DROP
  229. /sbin/iptables -A INPUT -s 138.216.0.0/16 -j DROP
  230. /sbin/iptables -A INPUT -s 138.219.28.0/22 -j DROP
  231. /sbin/iptables -A INPUT -s 138.219.172.0/22 -j DROP
  232. /sbin/iptables -A INPUT -s 138.228.0.0/16 -j DROP
  233. /sbin/iptables -A INPUT -s 138.240.0.0/16 -j DROP
  234. /sbin/iptables -A INPUT -s 138.249.0.0/16 -j DROP
  235. /sbin/iptables -A INPUT -s 139.188.0.0/16 -j DROP
  236. /sbin/iptables -A INPUT -s 140.167.0.0/16 -j DROP
  237. /sbin/iptables -A INPUT -s 141.94.0.0/15 -j DROP
  238. /sbin/iptables -A INPUT -s 141.136.22.0/24 -j DROP
  239. /sbin/iptables -A INPUT -s 141.136.27.0/24 -j DROP
  240. /sbin/iptables -A INPUT -s 141.178.0.0/16 -j DROP
  241. /sbin/iptables -A INPUT -s 141.253.0.0/16 -j DROP
  242. /sbin/iptables -A INPUT -s 142.4.160.0/19 -j DROP
  243. /sbin/iptables -A INPUT -s 142.102.0.0/16 -j DROP
  244. /sbin/iptables -A INPUT -s 143.0.236.0/22 -j DROP
  245. /sbin/iptables -A INPUT -s 143.49.0.0/16 -j DROP
  246. /sbin/iptables -A INPUT -s 143.64.0.0/16 -j DROP
  247. /sbin/iptables -A INPUT -s 143.135.0.0/16 -j DROP
  248. /sbin/iptables -A INPUT -s 144.207.0.0/16 -j DROP
  249. /sbin/iptables -A INPUT -s 145.231.0.0/16 -j DROP
  250. /sbin/iptables -A INPUT -s 146.3.0.0/16 -j DROP
  251. /sbin/iptables -A INPUT -s 146.183.0.0/16 -j DROP
  252. /sbin/iptables -A INPUT -s 147.7.0.0/16 -j DROP
  253. /sbin/iptables -A INPUT -s 147.16.0.0/14 -j DROP
  254. /sbin/iptables -A INPUT -s 147.119.0.0/16 -j DROP
  255. /sbin/iptables -A INPUT -s 148.111.0.0/16 -j DROP
  256. /sbin/iptables -A INPUT -s 148.148.0.0/16 -j DROP
  257. /sbin/iptables -A INPUT -s 148.154.0.0/16 -j DROP
  258. /sbin/iptables -A INPUT -s 148.178.0.0/16 -j DROP
  259. /sbin/iptables -A INPUT -s 148.185.0.0/16 -j DROP
  260. /sbin/iptables -A INPUT -s 148.248.0.0/16 -j DROP
  261. /sbin/iptables -A INPUT -s 149.114.0.0/16 -j DROP
  262. /sbin/iptables -A INPUT -s 149.118.0.0/16 -j DROP
  263. /sbin/iptables -A INPUT -s 149.143.64.0/18 -j DROP
  264. /sbin/iptables -A INPUT -s 150.10.0.0/16 -j DROP
  265. /sbin/iptables -A INPUT -s 150.22.128.0/17 -j DROP
  266. /sbin/iptables -A INPUT -s 150.25.0.0/16 -j DROP
  267. /sbin/iptables -A INPUT -s 150.40.0.0/16 -j DROP
  268. /sbin/iptables -A INPUT -s 150.107.106.0/23 -j DROP
  269. /sbin/iptables -A INPUT -s 150.107.220.0/22 -j DROP
  270. /sbin/iptables -A INPUT -s 150.121.0.0/16 -j DROP
  271. /sbin/iptables -A INPUT -s 150.126.0.0/16 -j DROP
  272. /sbin/iptables -A INPUT -s 150.129.136.0/22 -j DROP
  273. /sbin/iptables -A INPUT -s 150.129.212.0/22 -j DROP
  274. /sbin/iptables -A INPUT -s 150.129.228.0/22 -j DROP
  275. /sbin/iptables -A INPUT -s 150.141.0.0/16 -j DROP
  276. /sbin/iptables -A INPUT -s 150.242.36.0/22 -j DROP
  277. /sbin/iptables -A INPUT -s 150.242.100.0/22 -j DROP
  278. /sbin/iptables -A INPUT -s 150.242.120.0/22 -j DROP
  279. /sbin/iptables -A INPUT -s 150.242.144.0/22 -j DROP
  280. /sbin/iptables -A INPUT -s 151.192.0.0/16 -j DROP
  281. /sbin/iptables -A INPUT -s 151.212.0.0/16 -j DROP
  282. /sbin/iptables -A INPUT -s 151.237.176.0/20 -j DROP
  283. /sbin/iptables -A INPUT -s 151.237.184.0/22 -j DROP
  284. /sbin/iptables -A INPUT -s 152.109.0.0/16 -j DROP
  285. /sbin/iptables -A INPUT -s 152.136.0.0/16 -j DROP
  286. /sbin/iptables -A INPUT -s 152.147.0.0/16 -j DROP
  287. /sbin/iptables -A INPUT -s 152.159.0.0/16 -j DROP
  288. /sbin/iptables -A INPUT -s 153.14.0.0/16 -j DROP
  289. /sbin/iptables -A INPUT -s 153.52.0.0/14 -j DROP
  290. /sbin/iptables -A INPUT -s 153.93.0.0/16 -j DROP
  291. /sbin/iptables -A INPUT -s 155.11.0.0/16 -j DROP
  292. /sbin/iptables -A INPUT -s 155.40.0.0/16 -j DROP
  293. /sbin/iptables -A INPUT -s 155.66.0.0/16 -j DROP
  294. /sbin/iptables -A INPUT -s 155.73.0.0/16 -j DROP
  295. /sbin/iptables -A INPUT -s 155.108.0.0/16 -j DROP
  296. /sbin/iptables -A INPUT -s 155.204.0.0/16 -j DROP
  297. /sbin/iptables -A INPUT -s 155.249.0.0/16 -j DROP
  298. /sbin/iptables -A INPUT -s 157.115.0.0/16 -j DROP
  299. /sbin/iptables -A INPUT -s 157.162.0.0/16 -j DROP
  300. /sbin/iptables -A INPUT -s 157.186.0.0/16 -j DROP
  301. /sbin/iptables -A INPUT -s 157.195.0.0/16 -j DROP
  302. /sbin/iptables -A INPUT -s 157.230.0.0/16 -j DROP
  303. /sbin/iptables -A INPUT -s 157.231.0.0/16 -j DROP
  304. /sbin/iptables -A INPUT -s 157.232.0.0/16 -j DROP
  305. /sbin/iptables -A INPUT -s 158.54.0.0/16 -j DROP
  306. /sbin/iptables -A INPUT -s 158.90.0.0/17 -j DROP
  307. /sbin/iptables -A INPUT -s 158.249.0.0/16 -j DROP
  308. /sbin/iptables -A INPUT -s 159.80.0.0/16 -j DROP
  309. /sbin/iptables -A INPUT -s 159.85.0.0/16 -j DROP
  310. /sbin/iptables -A INPUT -s 159.151.0.0/16 -j DROP
  311. /sbin/iptables -A INPUT -s 159.174.0.0/16 -j DROP
  312. /sbin/iptables -A INPUT -s 159.219.0.0/16 -j DROP
  313. /sbin/iptables -A INPUT -s 159.223.0.0/16 -j DROP
  314. /sbin/iptables -A INPUT -s 159.229.0.0/16 -j DROP
  315. /sbin/iptables -A INPUT -s 160.14.0.0/16 -j DROP
  316. /sbin/iptables -A INPUT -s 160.21.0.0/16 -j DROP
  317. /sbin/iptables -A INPUT -s 160.117.0.0/16 -j DROP
  318. /sbin/iptables -A INPUT -s 160.124.0.0/16 -j DROP
  319. /sbin/iptables -A INPUT -s 160.180.0.0/16 -j DROP
  320. /sbin/iptables -A INPUT -s 160.181.0.0/16 -j DROP
  321. /sbin/iptables -A INPUT -s 160.188.0.0/16 -j DROP
  322. /sbin/iptables -A INPUT -s 160.200.0.0/16 -j DROP
  323. /sbin/iptables -A INPUT -s 160.235.0.0/16 -j DROP
  324. /sbin/iptables -A INPUT -s 160.240.0.0/16 -j DROP
  325. /sbin/iptables -A INPUT -s 160.255.0.0/16 -j DROP
  326. /sbin/iptables -A INPUT -s 161.0.0.0/19 -j DROP
  327. /sbin/iptables -A INPUT -s 161.0.68.0/22 -j DROP
  328. /sbin/iptables -A INPUT -s 161.1.0.0/16 -j DROP
  329. /sbin/iptables -A INPUT -s 161.66.0.0/16 -j DROP
  330. /sbin/iptables -A INPUT -s 161.70.0.0/16 -j DROP
  331. /sbin/iptables -A INPUT -s 161.71.0.0/16 -j DROP
  332. /sbin/iptables -A INPUT -s 161.189.0.0/16 -j DROP
  333. /sbin/iptables -A INPUT -s 162.208.124.0/22 -j DROP
  334. /sbin/iptables -A INPUT -s 162.211.220.0/22 -j DROP
  335. /sbin/iptables -A INPUT -s 162.212.188.0/22 -j DROP
  336. /sbin/iptables -A INPUT -s 162.213.232.0/22 -j DROP
  337. /sbin/iptables -A INPUT -s 162.222.128.0/21 -j DROP
  338. /sbin/iptables -A INPUT -s 162.222.148.0/22 -j DROP
  339. /sbin/iptables -A INPUT -s 162.244.240.0/22 -j DROP
  340. /sbin/iptables -A INPUT -s 162.254.72.0/21 -j DROP
  341. /sbin/iptables -A INPUT -s 163.47.19.0/24 -j DROP
  342. /sbin/iptables -A INPUT -s 163.50.0.0/16 -j DROP
  343. /sbin/iptables -A INPUT -s 163.53.247.0/24 -j DROP
  344. /sbin/iptables -A INPUT -s 163.59.0.0/16 -j DROP
  345. /sbin/iptables -A INPUT -s 163.250.0.0/16 -j DROP
  346. /sbin/iptables -A INPUT -s 163.254.0.0/16 -j DROP
  347. /sbin/iptables -A INPUT -s 164.6.0.0/16 -j DROP
  348. /sbin/iptables -A INPUT -s 164.60.0.0/16 -j DROP
  349. /sbin/iptables -A INPUT -s 164.79.0.0/16 -j DROP
  350. /sbin/iptables -A INPUT -s 164.137.0.0/16 -j DROP
  351. /sbin/iptables -A INPUT -s 165.102.0.0/16 -j DROP
  352. /sbin/iptables -A INPUT -s 165.192.0.0/16 -j DROP
  353. /sbin/iptables -A INPUT -s 165.205.0.0/16 -j DROP
  354. /sbin/iptables -A INPUT -s 165.209.0.0/16 -j DROP
  355. /sbin/iptables -A INPUT -s 166.117.0.0/16 -j DROP
  356. /sbin/iptables -A INPUT -s 167.74.0.0/18 -j DROP
  357. /sbin/iptables -A INPUT -s 167.88.48.0/20 -j DROP
  358. /sbin/iptables -A INPUT -s 167.97.0.0/16 -j DROP
  359. /sbin/iptables -A INPUT -s 167.103.0.0/16 -j DROP
  360. /sbin/iptables -A INPUT -s 167.158.0.0/16 -j DROP
  361. /sbin/iptables -A INPUT -s 167.162.0.0/16 -j DROP
  362. /sbin/iptables -A INPUT -s 167.175.0.0/16 -j DROP
  363. /sbin/iptables -A INPUT -s 167.224.0.0/19 -j DROP
  364. /sbin/iptables -A INPUT -s 168.64.0.0/16 -j DROP
  365. /sbin/iptables -A INPUT -s 168.90.108.0/22 -j DROP
  366. /sbin/iptables -A INPUT -s 168.129.0.0/16 -j DROP
  367. /sbin/iptables -A INPUT -s 168.181.52.0/22 -j DROP
  368. /sbin/iptables -A INPUT -s 168.195.76.0/22 -j DROP
  369. /sbin/iptables -A INPUT -s 168.227.140.0/22 -j DROP
  370. /sbin/iptables -A INPUT -s 170.67.0.0/16 -j DROP
  371. /sbin/iptables -A INPUT -s 170.83.232.0/22 -j DROP
  372. /sbin/iptables -A INPUT -s 170.113.0.0/16 -j DROP
  373. /sbin/iptables -A INPUT -s 170.114.0.0/16 -j DROP
  374. /sbin/iptables -A INPUT -s 170.120.0.0/16 -j DROP
  375. /sbin/iptables -A INPUT -s 170.179.0.0/16 -j DROP
  376. /sbin/iptables -A INPUT -s 170.244.40.0/22 -j DROP
  377. /sbin/iptables -A INPUT -s 170.247.220.0/22 -j DROP
  378. /sbin/iptables -A INPUT -s 171.22.0.0/16 -j DROP
  379. /sbin/iptables -A INPUT -s 171.25.0.0/17 -j DROP
  380. /sbin/iptables -A INPUT -s 171.25.212.0/22 -j DROP
  381. /sbin/iptables -A INPUT -s 171.26.0.0/16 -j DROP
  382. /sbin/iptables -A INPUT -s 172.103.40.0/21 -j DROP
  383. /sbin/iptables -A INPUT -s 173.228.160.0/19 -j DROP
  384. /sbin/iptables -A INPUT -s 173.246.160.0/19 -j DROP
  385. /sbin/iptables -A INPUT -s 174.140.0.0/18 -j DROP
  386. /sbin/iptables -A INPUT -s 175.103.64.0/18 -j DROP
  387. /sbin/iptables -A INPUT -s 176.61.136.0/22 -j DROP
  388. /sbin/iptables -A INPUT -s 176.61.136.0/21 -j DROP
  389. /sbin/iptables -A INPUT -s 176.65.128.0/19 -j DROP
  390. /sbin/iptables -A INPUT -s 176.97.116.0/22 -j DROP
  391. /sbin/iptables -A INPUT -s 177.36.16.0/20 -j DROP
  392. /sbin/iptables -A INPUT -s 177.74.160.0/20 -j DROP
  393. /sbin/iptables -A INPUT -s 177.91.0.0/22 -j DROP
  394. /sbin/iptables -A INPUT -s 177.234.136.0/21 -j DROP
  395. /sbin/iptables -A INPUT -s 178.16.80.0/20 -j DROP
  396. /sbin/iptables -A INPUT -s 178.216.48.0/21 -j DROP
  397. /sbin/iptables -A INPUT -s 179.42.64.0/19 -j DROP
  398. /sbin/iptables -A INPUT -s 179.191.0.0/21 -j DROP
  399. /sbin/iptables -A INPUT -s 180.178.192.0/18 -j DROP
  400. /sbin/iptables -A INPUT -s 180.236.0.0/14 -j DROP
  401. /sbin/iptables -A INPUT -s 181.177.64.0/18 -j DROP
  402. /sbin/iptables -A INPUT -s 184.169.64.0/19 -j DROP
  403. /sbin/iptables -A INPUT -s 185.3.132.0/22 -j DROP
  404. /sbin/iptables -A INPUT -s 185.35.136.0/22 -j DROP
  405. /sbin/iptables -A INPUT -s 185.46.84.0/22 -j DROP
  406. /sbin/iptables -A INPUT -s 185.50.250.0/24 -j DROP
  407. /sbin/iptables -A INPUT -s 185.50.251.0/24 -j DROP
  408. /sbin/iptables -A INPUT -s 185.64.20.0/22 -j DROP
  409. /sbin/iptables -A INPUT -s 185.68.156.0/22 -j DROP
  410. /sbin/iptables -A INPUT -s 185.72.68.0/22 -j DROP
  411. /sbin/iptables -A INPUT -s 185.76.12.0/22 -j DROP
  412. /sbin/iptables -A INPUT -s 185.93.187.0/24 -j DROP
  413. /sbin/iptables -A INPUT -s 185.101.20.0/22 -j DROP
  414. /sbin/iptables -A INPUT -s 185.103.72.0/22 -j DROP
  415. /sbin/iptables -A INPUT -s 185.106.94.0/24 -j DROP
  416. /sbin/iptables -A INPUT -s 185.127.24.0/22 -j DROP
  417. /sbin/iptables -A INPUT -s 185.128.164.0/22 -j DROP
  418. /sbin/iptables -A INPUT -s 185.129.208.0/22 -j DROP
  419. /sbin/iptables -A INPUT -s 185.132.4.0/22 -j DROP
  420. /sbin/iptables -A INPUT -s 185.133.20.0/22 -j DROP
  421. /sbin/iptables -A INPUT -s 185.135.184.0/22 -j DROP
  422. /sbin/iptables -A INPUT -s 185.136.192.0/22 -j DROP
  423. /sbin/iptables -A INPUT -s 185.137.219.0/24 -j DROP
  424. /sbin/iptables -A INPUT -s 185.140.108.0/22 -j DROP
  425. /sbin/iptables -A INPUT -s 185.141.188.0/22 -j DROP
  426. /sbin/iptables -A INPUT -s 185.146.20.0/22 -j DROP
  427. /sbin/iptables -A INPUT -s 185.146.28.0/22 -j DROP
  428. /sbin/iptables -A INPUT -s 185.147.140.0/22 -j DROP
  429. /sbin/iptables -A INPUT -s 185.148.44.0/22 -j DROP
  430. /sbin/iptables -A INPUT -s 185.148.128.0/22 -j DROP
  431. /sbin/iptables -A INPUT -s 185.149.112.0/22 -j DROP
  432. /sbin/iptables -A INPUT -s 185.150.84.0/22 -j DROP
  433. /sbin/iptables -A INPUT -s 185.151.48.0/22 -j DROP
  434. /sbin/iptables -A INPUT -s 185.152.36.0/22 -j DROP
  435. /sbin/iptables -A INPUT -s 185.152.248.0/22 -j DROP
  436. /sbin/iptables -A INPUT -s 185.154.20.0/22 -j DROP
  437. /sbin/iptables -A INPUT -s 185.156.88.0/21 -j DROP
  438. /sbin/iptables -A INPUT -s 185.156.92.0/22 -j DROP
  439. /sbin/iptables -A INPUT -s 185.159.36.0/22 -j DROP
  440. /sbin/iptables -A INPUT -s 185.159.68.0/22 -j DROP
  441. /sbin/iptables -A INPUT -s 185.165.24.0/22 -j DROP
  442. /sbin/iptables -A INPUT -s 185.166.68.0/22 -j DROP
  443. /sbin/iptables -A INPUT -s 185.167.116.0/22 -j DROP
  444. /sbin/iptables -A INPUT -s 185.169.228.0/22 -j DROP
  445. /sbin/iptables -A INPUT -s 185.171.120.0/22 -j DROP
  446. /sbin/iptables -A INPUT -s 185.173.44.0/22 -j DROP
  447. /sbin/iptables -A INPUT -s 185.175.140.0/22 -j DROP
  448. /sbin/iptables -A INPUT -s 185.176.224.0/22 -j DROP
  449. /sbin/iptables -A INPUT -s 185.178.164.0/22 -j DROP
  450. /sbin/iptables -A INPUT -s 185.184.192.0/22 -j DROP
  451. /sbin/iptables -A INPUT -s 185.185.48.0/22 -j DROP
  452. /sbin/iptables -A INPUT -s 185.187.212.0/22 -j DROP
  453. /sbin/iptables -A INPUT -s 185.187.236.0/22 -j DROP
  454. /sbin/iptables -A INPUT -s 185.195.160.0/22 -j DROP
  455. /sbin/iptables -A INPUT -s 185.196.96.0/22 -j DROP
  456. /sbin/iptables -A INPUT -s 185.197.120.0/22 -j DROP
  457. /sbin/iptables -A INPUT -s 185.198.212.0/22 -j DROP
  458. /sbin/iptables -A INPUT -s 185.199.240.0/22 -j DROP
  459. /sbin/iptables -A INPUT -s 185.201.128.0/22 -j DROP
  460. /sbin/iptables -A INPUT -s 185.202.88.0/22 -j DROP
  461. /sbin/iptables -A INPUT -s 185.203.192.0/22 -j DROP
  462. /sbin/iptables -A INPUT -s 185.204.100.0/22 -j DROP
  463. /sbin/iptables -A INPUT -s 185.204.236.0/22 -j DROP
  464. /sbin/iptables -A INPUT -s 185.205.180.0/22 -j DROP
  465. /sbin/iptables -A INPUT -s 185.206.12.0/22 -j DROP
  466. /sbin/iptables -A INPUT -s 185.207.92.0/22 -j DROP
  467. /sbin/iptables -A INPUT -s 185.208.128.0/22 -j DROP
  468. /sbin/iptables -A INPUT -s 185.209.92.0/22 -j DROP
  469. /sbin/iptables -A INPUT -s 185.209.240.0/22 -j DROP
  470. /sbin/iptables -A INPUT -s 185.210.212.0/22 -j DROP
  471. /sbin/iptables -A INPUT -s 185.212.56.0/22 -j DROP
  472. /sbin/iptables -A INPUT -s 185.212.176.0/22 -j DROP
  473. /sbin/iptables -A INPUT -s 185.213.220.0/22 -j DROP
  474. /sbin/iptables -A INPUT -s 185.215.112.0/22 -j DROP
  475. /sbin/iptables -A INPUT -s 185.215.116.0/22 -j DROP
  476. /sbin/iptables -A INPUT -s 185.217.216.0/22 -j DROP
  477. /sbin/iptables -A INPUT -s 185.219.32.0/22 -j DROP
  478. /sbin/iptables -A INPUT -s 185.221.236.0/22 -j DROP
  479. /sbin/iptables -A INPUT -s 185.223.132.0/22 -j DROP
  480. /sbin/iptables -A INPUT -s 185.227.200.0/22 -j DROP
  481. /sbin/iptables -A INPUT -s 185.234.100.0/22 -j DROP
  482. /sbin/iptables -A INPUT -s 185.238.104.0/22 -j DROP
  483. /sbin/iptables -A INPUT -s 185.239.104.0/22 -j DROP
  484. /sbin/iptables -A INPUT -s 185.241.72.0/22 -j DROP
  485. /sbin/iptables -A INPUT -s 185.241.192.0/22 -j DROP
  486. /sbin/iptables -A INPUT -s 185.241.244.0/22 -j DROP
  487. /sbin/iptables -A INPUT -s 185.242.120.0/22 -j DROP
  488. /sbin/iptables -A INPUT -s 185.242.132.0/22 -j DROP
  489. /sbin/iptables -A INPUT -s 186.65.112.0/20 -j DROP
  490. /sbin/iptables -A INPUT -s 188.172.160.0/19 -j DROP
  491. /sbin/iptables -A INPUT -s 188.247.135.0/24 -j DROP
  492. /sbin/iptables -A INPUT -s 188.247.230.0/24 -j DROP
  493. /sbin/iptables -A INPUT -s 189.213.128.0/17 -j DROP
  494. /sbin/iptables -A INPUT -s 190.2.208.0/21 -j DROP
  495. /sbin/iptables -A INPUT -s 190.99.80.0/21 -j DROP
  496. /sbin/iptables -A INPUT -s 190.123.208.0/20 -j DROP
  497. /sbin/iptables -A INPUT -s 192.5.103.0/24 -j DROP
  498. /sbin/iptables -A INPUT -s 192.12.131.0/24 -j DROP
  499. /sbin/iptables -A INPUT -s 192.22.0.0/16 -j DROP
  500. /sbin/iptables -A INPUT -s 192.26.25.0/24 -j DROP
  501. /sbin/iptables -A INPUT -s 192.31.212.0/23 -j DROP
  502. /sbin/iptables -A INPUT -s 192.40.29.0/24 -j DROP
  503. /sbin/iptables -A INPUT -s 192.43.153.0/24 -j DROP
  504. /sbin/iptables -A INPUT -s 192.43.154.0/23 -j DROP
  505. /sbin/iptables -A INPUT -s 192.43.156.0/22 -j DROP
  506. /sbin/iptables -A INPUT -s 192.43.160.0/24 -j DROP
  507. /sbin/iptables -A INPUT -s 192.43.175.0/24 -j DROP
  508. /sbin/iptables -A INPUT -s 192.43.176.0/21 -j DROP
  509. /sbin/iptables -A INPUT -s 192.43.184.0/24 -j DROP
  510. /sbin/iptables -A INPUT -s 192.46.192.0/18 -j DROP
  511. /sbin/iptables -A INPUT -s 192.54.110.0/24 -j DROP
  512. /sbin/iptables -A INPUT -s 192.67.16.0/24 -j DROP
  513. /sbin/iptables -A INPUT -s 192.86.85.0/24 -j DROP
  514. /sbin/iptables -A INPUT -s 192.88.74.0/24 -j DROP
  515. /sbin/iptables -A INPUT -s 192.100.142.0/24 -j DROP
  516. /sbin/iptables -A INPUT -s 192.101.44.0/24 -j DROP
  517. /sbin/iptables -A INPUT -s 192.101.181.0/24 -j DROP
  518. /sbin/iptables -A INPUT -s 192.101.200.0/21 -j DROP
  519. /sbin/iptables -A INPUT -s 192.101.240.0/21 -j DROP
  520. /sbin/iptables -A INPUT -s 192.101.248.0/23 -j DROP
  521. /sbin/iptables -A INPUT -s 192.133.3.0/24 -j DROP
  522. /sbin/iptables -A INPUT -s 192.135.255.0/24 -j DROP
  523. /sbin/iptables -A INPUT -s 192.152.194.0/24 -j DROP
  524. /sbin/iptables -A INPUT -s 192.154.11.0/24 -j DROP
  525. /sbin/iptables -A INPUT -s 192.158.51.0/24 -j DROP
  526. /sbin/iptables -A INPUT -s 192.160.44.0/24 -j DROP
  527. /sbin/iptables -A INPUT -s 192.190.49.0/24 -j DROP
  528. /sbin/iptables -A INPUT -s 192.190.97.0/24 -j DROP
  529. /sbin/iptables -A INPUT -s 192.195.150.0/24 -j DROP
  530. /sbin/iptables -A INPUT -s 192.197.87.0/24 -j DROP
  531. /sbin/iptables -A INPUT -s 192.203.252.0/24 -j DROP
  532. /sbin/iptables -A INPUT -s 192.206.114.0/24 -j DROP
  533. /sbin/iptables -A INPUT -s 192.219.120.0/21 -j DROP
  534. /sbin/iptables -A INPUT -s 192.219.128.0/18 -j DROP
  535. /sbin/iptables -A INPUT -s 192.219.192.0/20 -j DROP
  536. /sbin/iptables -A INPUT -s 192.219.208.0/21 -j DROP
  537. /sbin/iptables -A INPUT -s 192.225.96.0/20 -j DROP
  538. /sbin/iptables -A INPUT -s 192.226.16.0/20 -j DROP
  539. /sbin/iptables -A INPUT -s 192.229.32.0/19 -j DROP
  540. /sbin/iptables -A INPUT -s 192.231.66.0/24 -j DROP
  541. /sbin/iptables -A INPUT -s 192.234.189.0/24 -j DROP
  542. /sbin/iptables -A INPUT -s 192.245.101.0/24 -j DROP
  543. /sbin/iptables -A INPUT -s 193.9.158.0/24 -j DROP
  544. /sbin/iptables -A INPUT -s 193.25.48.0/20 -j DROP
  545. /sbin/iptables -A INPUT -s 193.26.64.0/19 -j DROP
  546. /sbin/iptables -A INPUT -s 193.138.244.0/22 -j DROP
  547. /sbin/iptables -A INPUT -s 193.139.0.0/16 -j DROP
  548. /sbin/iptables -A INPUT -s 193.177.64.0/18 -j DROP
  549. /sbin/iptables -A INPUT -s 193.243.0.0/17 -j DROP
  550. /sbin/iptables -A INPUT -s 194.1.152.0/24 -j DROP
  551. /sbin/iptables -A INPUT -s 194.29.185.0/24 -j DROP
  552. /sbin/iptables -A INPUT -s 194.146.160.0/22 -j DROP
  553. /sbin/iptables -A INPUT -s 195.182.57.0/24 -j DROP
  554. /sbin/iptables -A INPUT -s 195.190.13.0/24 -j DROP
  555. /sbin/iptables -A INPUT -s 195.191.56.0/23 -j DROP
  556. /sbin/iptables -A INPUT -s 195.191.102.0/23 -j DROP
  557. /sbin/iptables -A INPUT -s 195.210.96.0/19 -j DROP
  558. /sbin/iptables -A INPUT -s 195.225.176.0/22 -j DROP
  559. /sbin/iptables -A INPUT -s 196.1.109.0/24 -j DROP
  560. /sbin/iptables -A INPUT -s 196.42.128.0/17 -j DROP
  561. /sbin/iptables -A INPUT -s 196.63.0.0/16 -j DROP
  562. /sbin/iptables -A INPUT -s 196.164.0.0/15 -j DROP
  563. /sbin/iptables -A INPUT -s 196.193.0.0/16 -j DROP
  564. /sbin/iptables -A INPUT -s 196.196.0.0/16 -j DROP
  565. /sbin/iptables -A INPUT -s 196.197.0.0/16 -j DROP
  566. /sbin/iptables -A INPUT -s 196.198.0.0/16 -j DROP
  567. /sbin/iptables -A INPUT -s 196.199.0.0/16 -j DROP
  568. /sbin/iptables -A INPUT -s 196.240.0.0/15 -j DROP
  569. /sbin/iptables -A INPUT -s 196.242.0.0/15 -j DROP
  570. /sbin/iptables -A INPUT -s 196.244.0.0/15 -j DROP
  571. /sbin/iptables -A INPUT -s 196.247.0.0/16 -j DROP
  572. /sbin/iptables -A INPUT -s 197.154.0.0/16 -j DROP
  573. /sbin/iptables -A INPUT -s 197.159.80.0/21 -j DROP
  574. /sbin/iptables -A INPUT -s 198.13.0.0/20 -j DROP
  575. /sbin/iptables -A INPUT -s 198.14.128.0/19 -j DROP
  576. /sbin/iptables -A INPUT -s 198.14.160.0/19 -j DROP
  577. /sbin/iptables -A INPUT -s 198.20.16.0/20 -j DROP
  578. /sbin/iptables -A INPUT -s 198.44.192.0/20 -j DROP
  579. /sbin/iptables -A INPUT -s 198.45.32.0/20 -j DROP
  580. /sbin/iptables -A INPUT -s 198.45.64.0/19 -j DROP
  581. /sbin/iptables -A INPUT -s 198.56.64.0/18 -j DROP
  582. /sbin/iptables -A INPUT -s 198.57.64.0/20 -j DROP
  583. /sbin/iptables -A INPUT -s 198.62.70.0/24 -j DROP
  584. /sbin/iptables -A INPUT -s 198.62.76.0/24 -j DROP
  585. /sbin/iptables -A INPUT -s 198.96.224.0/20 -j DROP
  586. /sbin/iptables -A INPUT -s 198.99.117.0/24 -j DROP
  587. /sbin/iptables -A INPUT -s 198.102.222.0/24 -j DROP
  588. /sbin/iptables -A INPUT -s 198.148.212.0/24 -j DROP
  589. /sbin/iptables -A INPUT -s 198.151.16.0/20 -j DROP
  590. /sbin/iptables -A INPUT -s 198.151.64.0/18 -j DROP
  591. /sbin/iptables -A INPUT -s 198.151.152.0/22 -j DROP
  592. /sbin/iptables -A INPUT -s 198.160.205.0/24 -j DROP
  593. /sbin/iptables -A INPUT -s 198.169.201.0/24 -j DROP
  594. /sbin/iptables -A INPUT -s 198.177.175.0/24 -j DROP
  595. /sbin/iptables -A INPUT -s 198.177.176.0/22 -j DROP
  596. /sbin/iptables -A INPUT -s 198.177.180.0/24 -j DROP
  597. /sbin/iptables -A INPUT -s 198.177.214.0/24 -j DROP
  598. /sbin/iptables -A INPUT -s 198.178.64.0/19 -j DROP
  599. /sbin/iptables -A INPUT -s 198.179.22.0/24 -j DROP
  600. /sbin/iptables -A INPUT -s 198.181.64.0/19 -j DROP
  601. /sbin/iptables -A INPUT -s 198.181.96.0/20 -j DROP
  602. /sbin/iptables -A INPUT -s 198.183.32.0/19 -j DROP
  603. /sbin/iptables -A INPUT -s 198.184.193.0/24 -j DROP
  604. /sbin/iptables -A INPUT -s 198.184.208.0/24 -j DROP
  605. /sbin/iptables -A INPUT -s 198.186.25.0/24 -j DROP
  606. /sbin/iptables -A INPUT -s 198.186.208.0/24 -j DROP
  607. /sbin/iptables -A INPUT -s 198.187.64.0/18 -j DROP
  608. /sbin/iptables -A INPUT -s 198.187.192.0/24 -j DROP
  609. /sbin/iptables -A INPUT -s 198.190.173.0/24 -j DROP
  610. /sbin/iptables -A INPUT -s 198.199.212.0/24 -j DROP
  611. /sbin/iptables -A INPUT -s 198.202.237.0/24 -j DROP
  612. /sbin/iptables -A INPUT -s 198.204.0.0/21 -j DROP
  613. /sbin/iptables -A INPUT -s 198.206.140.0/24 -j DROP
  614. /sbin/iptables -A INPUT -s 198.212.132.0/24 -j DROP
  615. /sbin/iptables -A INPUT -s 199.5.152.0/23 -j DROP
  616. /sbin/iptables -A INPUT -s 199.5.229.0/24 -j DROP
  617. /sbin/iptables -A INPUT -s 199.10.64.0/24 -j DROP
  618. /sbin/iptables -A INPUT -s 199.26.137.0/24 -j DROP
  619. /sbin/iptables -A INPUT -s 199.26.207.0/24 -j DROP
  620. /sbin/iptables -A INPUT -s 199.26.251.0/24 -j DROP
  621. /sbin/iptables -A INPUT -s 199.33.222.0/24 -j DROP
  622. /sbin/iptables -A INPUT -s 199.34.128.0/18 -j DROP
  623. /sbin/iptables -A INPUT -s 199.46.32.0/19 -j DROP
  624. /sbin/iptables -A INPUT -s 199.58.248.0/21 -j DROP
  625. /sbin/iptables -A INPUT -s 199.60.102.0/24 -j DROP
  626. /sbin/iptables -A INPUT -s 199.71.56.0/21 -j DROP
  627. /sbin/iptables -A INPUT -s 199.71.192.0/20 -j DROP
  628. /sbin/iptables -A INPUT -s 199.84.55.0/24 -j DROP
  629. /sbin/iptables -A INPUT -s 199.84.56.0/22 -j DROP
  630. /sbin/iptables -A INPUT -s 199.84.60.0/24 -j DROP
  631. /sbin/iptables -A INPUT -s 199.84.64.0/19 -j DROP
  632. /sbin/iptables -A INPUT -s 199.88.32.0/20 -j DROP
  633. /sbin/iptables -A INPUT -s 199.88.48.0/22 -j DROP
  634. /sbin/iptables -A INPUT -s 199.89.16.0/20 -j DROP
  635. /sbin/iptables -A INPUT -s 199.89.198.0/24 -j DROP
  636. /sbin/iptables -A INPUT -s 199.120.163.0/24 -j DROP
  637. /sbin/iptables -A INPUT -s 199.165.32.0/19 -j DROP
  638. /sbin/iptables -A INPUT -s 199.166.200.0/22 -j DROP
  639. /sbin/iptables -A INPUT -s 199.184.82.0/24 -j DROP
  640. /sbin/iptables -A INPUT -s 199.185.192.0/20 -j DROP
  641. /sbin/iptables -A INPUT -s 199.193.124.0/22 -j DROP
  642. /sbin/iptables -A INPUT -s 199.196.192.0/19 -j DROP
  643. /sbin/iptables -A INPUT -s 199.198.160.0/20 -j DROP
  644. /sbin/iptables -A INPUT -s 199.198.176.0/21 -j DROP
  645. /sbin/iptables -A INPUT -s 199.198.184.0/23 -j DROP
  646. /sbin/iptables -A INPUT -s 199.198.188.0/22 -j DROP
  647. /sbin/iptables -A INPUT -s 199.200.64.0/19 -j DROP
  648. /sbin/iptables -A INPUT -s 199.212.96.0/20 -j DROP
  649. /sbin/iptables -A INPUT -s 199.223.0.0/20 -j DROP
  650. /sbin/iptables -A INPUT -s 199.230.64.0/19 -j DROP
  651. /sbin/iptables -A INPUT -s 199.230.96.0/21 -j DROP
  652. /sbin/iptables -A INPUT -s 199.233.85.0/24 -j DROP
  653. /sbin/iptables -A INPUT -s 199.233.96.0/24 -j DROP
  654. /sbin/iptables -A INPUT -s 199.241.64.0/19 -j DROP
  655. /sbin/iptables -A INPUT -s 199.244.56.0/21 -j DROP
  656. /sbin/iptables -A INPUT -s 199.245.138.0/24 -j DROP
  657. /sbin/iptables -A INPUT -s 199.246.137.0/24 -j DROP
  658. /sbin/iptables -A INPUT -s 199.246.213.0/24 -j DROP
  659. /sbin/iptables -A INPUT -s 199.246.215.0/24 -j DROP
  660. /sbin/iptables -A INPUT -s 199.248.64.0/18 -j DROP
  661. /sbin/iptables -A INPUT -s 199.249.64.0/19 -j DROP
  662. /sbin/iptables -A INPUT -s 199.253.32.0/20 -j DROP
  663. /sbin/iptables -A INPUT -s 199.253.48.0/21 -j DROP
  664. /sbin/iptables -A INPUT -s 199.253.224.0/20 -j DROP
  665. /sbin/iptables -A INPUT -s 199.254.32.0/20 -j DROP
  666. /sbin/iptables -A INPUT -s 200.0.60.0/23 -j DROP
  667. /sbin/iptables -A INPUT -s 200.3.128.0/20 -j DROP
  668. /sbin/iptables -A INPUT -s 200.22.0.0/16 -j DROP
  669. /sbin/iptables -A INPUT -s 200.71.124.0/22 -j DROP
  670. /sbin/iptables -A INPUT -s 200.189.44.0/22 -j DROP
  671. /sbin/iptables -A INPUT -s 201.148.168.0/22 -j DROP
  672. /sbin/iptables -A INPUT -s 201.169.0.0/16 -j DROP
  673. /sbin/iptables -A INPUT -s 202.0.192.0/18 -j DROP
  674. /sbin/iptables -A INPUT -s 202.20.32.0/19 -j DROP
  675. /sbin/iptables -A INPUT -s 202.21.64.0/19 -j DROP
  676. /sbin/iptables -A INPUT -s 202.27.96.0/23 -j DROP
  677. /sbin/iptables -A INPUT -s 202.27.98.0/24 -j DROP
  678. /sbin/iptables -A INPUT -s 202.27.99.0/24 -j DROP
  679. /sbin/iptables -A INPUT -s 202.27.100.0/22 -j DROP
  680. /sbin/iptables -A INPUT -s 202.27.120.0/22 -j DROP
  681. /sbin/iptables -A INPUT -s 202.27.161.0/24 -j DROP
  682. /sbin/iptables -A INPUT -s 202.27.162.0/23 -j DROP
  683. /sbin/iptables -A INPUT -s 202.27.164.0/22 -j DROP
  684. /sbin/iptables -A INPUT -s 202.27.168.0/24 -j DROP
  685. /sbin/iptables -A INPUT -s 202.39.112.0/20 -j DROP
  686. /sbin/iptables -A INPUT -s 202.40.32.0/19 -j DROP
  687. /sbin/iptables -A INPUT -s 202.40.64.0/18 -j DROP
  688. /sbin/iptables -A INPUT -s 202.68.0.0/18 -j DROP
  689. /sbin/iptables -A INPUT -s 202.86.0.0/22 -j DROP
  690. /sbin/iptables -A INPUT -s 202.148.32.0/20 -j DROP
  691. /sbin/iptables -A INPUT -s 202.148.176.0/20 -j DROP
  692. /sbin/iptables -A INPUT -s 202.181.4.0/22 -j DROP
  693. /sbin/iptables -A INPUT -s 202.183.0.0/19 -j DROP
  694. /sbin/iptables -A INPUT -s 202.189.80.0/20 -j DROP
  695. /sbin/iptables -A INPUT -s 203.2.200.0/22 -j DROP
  696. /sbin/iptables -A INPUT -s 203.9.0.0/19 -j DROP
  697. /sbin/iptables -A INPUT -s 203.24.188.0/24 -j DROP
  698. /sbin/iptables -A INPUT -s 203.31.88.0/23 -j DROP
  699. /sbin/iptables -A INPUT -s 203.34.70.0/23 -j DROP
  700. /sbin/iptables -A INPUT -s 203.34.71.0/24 -j DROP
  701. /sbin/iptables -A INPUT -s 203.34.252.0/23 -j DROP
  702. /sbin/iptables -A INPUT -s 203.86.252.0/22 -j DROP
  703. /sbin/iptables -A INPUT -s 203.169.0.0/22 -j DROP
  704. /sbin/iptables -A INPUT -s 203.191.64.0/18 -j DROP
  705. /sbin/iptables -A INPUT -s 204.19.38.0/23 -j DROP
  706. /sbin/iptables -A INPUT -s 204.44.32.0/20 -j DROP
  707. /sbin/iptables -A INPUT -s 204.44.192.0/20 -j DROP
  708. /sbin/iptables -A INPUT -s 204.44.224.0/20 -j DROP
  709. /sbin/iptables -A INPUT -s 204.52.255.0/24 -j DROP
  710. /sbin/iptables -A INPUT -s 204.57.16.0/20 -j DROP
  711. /sbin/iptables -A INPUT -s 204.75.147.0/24 -j DROP
  712. /sbin/iptables -A INPUT -s 204.75.228.0/24 -j DROP
  713. /sbin/iptables -A INPUT -s 204.80.198.0/24 -j DROP
  714. /sbin/iptables -A INPUT -s 204.86.16.0/20 -j DROP
  715. /sbin/iptables -A INPUT -s 204.87.199.0/24 -j DROP
  716. /sbin/iptables -A INPUT -s 204.89.224.0/24 -j DROP
  717. /sbin/iptables -A INPUT -s 204.106.128.0/18 -j DROP
  718. /sbin/iptables -A INPUT -s 204.106.192.0/19 -j DROP
  719. /sbin/iptables -A INPUT -s 204.107.208.0/24 -j DROP
  720. /sbin/iptables -A INPUT -s 204.126.244.0/23 -j DROP
  721. /sbin/iptables -A INPUT -s 204.128.151.0/24 -j DROP
  722. /sbin/iptables -A INPUT -s 204.128.180.0/24 -j DROP
  723. /sbin/iptables -A INPUT -s 204.130.16.0/20 -j DROP
  724. /sbin/iptables -A INPUT -s 204.130.167.0/24 -j DROP
  725. /sbin/iptables -A INPUT -s 204.147.64.0/21 -j DROP
  726. /sbin/iptables -A INPUT -s 204.194.64.0/21 -j DROP
  727. /sbin/iptables -A INPUT -s 204.194.184.0/21 -j DROP
  728. /sbin/iptables -A INPUT -s 204.225.16.0/20 -j DROP
  729. /sbin/iptables -A INPUT -s 204.225.159.0/24 -j DROP
  730. /sbin/iptables -A INPUT -s 204.225.210.0/24 -j DROP
  731. /sbin/iptables -A INPUT -s 204.232.0.0/18 -j DROP
  732. /sbin/iptables -A INPUT -s 204.238.137.0/24 -j DROP
  733. /sbin/iptables -A INPUT -s 204.238.170.0/24 -j DROP
  734. /sbin/iptables -A INPUT -s 204.238.183.0/24 -j DROP
  735. /sbin/iptables -A INPUT -s 205.137.0.0/20 -j DROP
  736. /sbin/iptables -A INPUT -s 205.142.104.0/22 -j DROP
  737. /sbin/iptables -A INPUT -s 205.144.0.0/20 -j DROP
  738. /sbin/iptables -A INPUT -s 205.144.176.0/20 -j DROP
  739. /sbin/iptables -A INPUT -s 205.148.128.0/18 -j DROP
  740. /sbin/iptables -A INPUT -s 205.148.192.0/18 -j DROP
  741. /sbin/iptables -A INPUT -s 205.151.128.0/19 -j DROP
  742. /sbin/iptables -A INPUT -s 205.159.45.0/24 -j DROP
  743. /sbin/iptables -A INPUT -s 205.159.174.0/24 -j DROP
  744. /sbin/iptables -A INPUT -s 205.159.180.0/24 -j DROP
  745. /sbin/iptables -A INPUT -s 205.166.77.0/24 -j DROP
  746. /sbin/iptables -A INPUT -s 205.166.84.0/24 -j DROP
  747. /sbin/iptables -A INPUT -s 205.166.130.0/24 -j DROP
  748. /sbin/iptables -A INPUT -s 205.166.168.0/24 -j DROP
  749. /sbin/iptables -A INPUT -s 205.166.211.0/24 -j DROP
  750. /sbin/iptables -A INPUT -s 205.172.176.0/22 -j DROP
  751. /sbin/iptables -A INPUT -s 205.172.244.0/22 -j DROP
  752. /sbin/iptables -A INPUT -s 205.175.160.0/19 -j DROP
  753. /sbin/iptables -A INPUT -s 205.189.71.0/24 -j DROP
  754. /sbin/iptables -A INPUT -s 205.189.72.0/23 -j DROP
  755. /sbin/iptables -A INPUT -s 205.203.0.0/19 -j DROP
  756. /sbin/iptables -A INPUT -s 205.203.224.0/19 -j DROP
  757. /sbin/iptables -A INPUT -s 205.207.134.0/24 -j DROP
  758. /sbin/iptables -A INPUT -s 205.210.107.0/24 -j DROP
  759. /sbin/iptables -A INPUT -s 205.210.139.0/24 -j DROP
  760. /sbin/iptables -A INPUT -s 205.210.171.0/24 -j DROP
  761. /sbin/iptables -A INPUT -s 205.210.172.0/22 -j DROP
  762. /sbin/iptables -A INPUT -s 205.214.96.0/19 -j DROP
  763. /sbin/iptables -A INPUT -s 205.214.128.0/19 -j DROP
  764. /sbin/iptables -A INPUT -s 205.233.224.0/20 -j DROP
  765. /sbin/iptables -A INPUT -s 205.236.185.0/24 -j DROP
  766. /sbin/iptables -A INPUT -s 205.236.189.0/24 -j DROP
  767. /sbin/iptables -A INPUT -s 205.237.88.0/21 -j DROP
  768. /sbin/iptables -A INPUT -s 206.41.160.0/19 -j DROP
  769. /sbin/iptables -A INPUT -s 206.51.29.0/24 -j DROP
  770. /sbin/iptables -A INPUT -s 206.130.5.0/24 -j DROP
  771. /sbin/iptables -A INPUT -s 206.130.188.0/24 -j DROP
  772. /sbin/iptables -A INPUT -s 206.143.128.0/17 -j DROP
  773. /sbin/iptables -A INPUT -s 206.190.232.0/21 -j DROP
  774. /sbin/iptables -A INPUT -s 206.195.224.0/19 -j DROP
  775. /sbin/iptables -A INPUT -s 206.197.28.0/24 -j DROP
  776. /sbin/iptables -A INPUT -s 206.197.29.0/24 -j DROP
  777. /sbin/iptables -A INPUT -s 206.197.77.0/24 -j DROP
  778. /sbin/iptables -A INPUT -s 206.197.165.0/24 -j DROP
  779. /sbin/iptables -A INPUT -s 206.203.64.0/18 -j DROP
  780. /sbin/iptables -A INPUT -s 206.209.80.0/20 -j DROP
  781. /sbin/iptables -A INPUT -s 206.224.160.0/19 -j DROP
  782. /sbin/iptables -A INPUT -s 206.226.0.0/19 -j DROP
  783. /sbin/iptables -A INPUT -s 206.226.32.0/19 -j DROP
  784. /sbin/iptables -A INPUT -s 206.227.64.0/18 -j DROP
  785. /sbin/iptables -A INPUT -s 207.22.192.0/18 -j DROP
  786. /sbin/iptables -A INPUT -s 207.32.128.0/19 -j DROP
  787. /sbin/iptables -A INPUT -s 207.32.208.0/20 -j DROP
  788. /sbin/iptables -A INPUT -s 207.45.224.0/20 -j DROP
  789. /sbin/iptables -A INPUT -s 207.110.64.0/18 -j DROP
  790. /sbin/iptables -A INPUT -s 207.110.96.0/19 -j DROP
  791. /sbin/iptables -A INPUT -s 207.110.128.0/18 -j DROP
  792. /sbin/iptables -A INPUT -s 207.178.64.0/19 -j DROP
  793. /sbin/iptables -A INPUT -s 207.183.192.0/19 -j DROP
  794. /sbin/iptables -A INPUT -s 207.226.192.0/20 -j DROP
  795. /sbin/iptables -A INPUT -s 207.234.0.0/17 -j DROP
  796. /sbin/iptables -A INPUT -s 208.93.4.0/22 -j DROP
  797. /sbin/iptables -A INPUT -s 208.117.88.0/22 -j DROP
  798. /sbin/iptables -A INPUT -s 208.117.92.0/24 -j DROP
  799. /sbin/iptables -A INPUT -s 209.51.32.0/20 -j DROP
  800. /sbin/iptables -A INPUT -s 209.54.160.0/19 -j DROP
  801. /sbin/iptables -A INPUT -s 209.66.128.0/19 -j DROP
  802. /sbin/iptables -A INPUT -s 209.95.192.0/19 -j DROP
  803. /sbin/iptables -A INPUT -s 209.99.128.0/18 -j DROP
  804. /sbin/iptables -A INPUT -s 209.145.0.0/19 -j DROP
  805. /sbin/iptables -A INPUT -s 209.182.64.0/19 -j DROP
  806. /sbin/iptables -A INPUT -s 209.229.0.0/16 -j DROP
  807. /sbin/iptables -A INPUT -s 209.242.192.0/19 -j DROP
  808. /sbin/iptables -A INPUT -s 212.92.127.0/24 -j DROP
  809. /sbin/iptables -A INPUT -s 216.47.96.0/20 -j DROP
  810. /sbin/iptables -A INPUT -s 216.83.208.0/20 -j DROP
  811. /sbin/iptables -A INPUT -s 216.152.240.0/20 -j DROP
  812. /sbin/iptables -A INPUT -s 220.154.0.0/16 -j DROP
  813. /sbin/iptables -A INPUT -s 221.132.192.0/18 -j DROP
  814. /sbin/iptables -A INPUT -s 223.0.0.0/15 -j DROP
  815. /sbin/iptables -A INPUT -s 223.169.0.0/16 -j DROP
  816. /sbin/iptables -A INPUT -s 223.173.0.0/16 -j DROP
  817. /sbin/iptables -A INPUT -s 223.254.0.0/16 -j DROP
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement