├── .gitignore ├── README.md ├── autoupdate.sh ├── data ├── 7777 Botnet IPs.txt ├── Ares RAT C2 IPs.txt ├── AsyncRAT IPs.txt ├── BlackNet Botnet IPs.txt ├── Brute Ratel C4 IPs.txt ├── BurpSuite IPs.txt ├── Caldera C2 IPs.txt ├── Cobalt Strike C2 IPs.txt ├── Covenant C2 IPs.txt ├── DarkComet Trojan IPs.txt ├── DcRAT IPs.txt ├── Deimos C2 IPs.txt ├── Gh0st RAT Trojan IPs.txt ├── GoPhish IPs.txt ├── Hak5 Cloud C2 IPs.txt ├── Havoc C2 IPs.txt ├── Hookbot IPs.txt ├── Metasploit Framework C2 IPs.txt ├── MobSF IPs.txt ├── Mozi Botnet IPs.txt ├── Mythic C2 IPs.txt ├── NanoCore RAT Trojan IPs.txt ├── NetBus Trojan IPs.txt ├── NimPlant C2 IPs.txt ├── Oyster C2 IPs.txt ├── PANDA C2 IPs.txt ├── Pantegana C2 IPs.txt ├── Poison Ivy Trojan IPs.txt ├── Quasar RAT IPs.txt ├── RedGuard C2 IPs.txt ├── Remcos RAT IPs.txt ├── Sectop RAT IPs.txt ├── ShadowPad IPs.txt ├── Sliver C2 IPs.txt ├── SpiceRAT IPs.txt ├── Supershell C2 IPs.txt ├── Unam Web Panel IPs.txt ├── Villain C2 IPs.txt ├── Viper C2 IPs.txt ├── XMRig Monero Cryptominer IPs.txt ├── XtremeRAT Trojan IPs.txt ├── ZeroAccess Trojan IPs.txt ├── all.txt └── njRAT Trojan IPs.txt ├── opencti-connector ├── Dockerfile ├── README.md ├── docker-compose.yml ├── entrypoint.sh └── src │ ├── connector.py │ └── purge.py ├── requirements.txt └── tracker.py /.gitignore: -------------------------------------------------------------------------------- 1 | # Byte-compiled / optimized / DLL files 2 | __pycache__/ 3 | *.py[cod] 4 | *$py.class 5 | 6 | # C extensions 7 | *.so 8 | 9 | # Distribution / packaging 10 | .Python 11 | build/ 12 | develop-eggs/ 13 | dist/ 14 | downloads/ 15 | eggs/ 16 | .eggs/ 17 | lib/ 18 | lib64/ 19 | parts/ 20 | sdist/ 21 | var/ 22 | wheels/ 23 | pip-wheel-metadata/ 24 | share/python-wheels/ 25 | *.egg-info/ 26 | .installed.cfg 27 | *.egg 28 | MANIFEST 29 | 30 | # PyInstaller 31 | # Usually these files are written by a python script from a template 32 | # before PyInstaller builds the exe, so as to inject date/other infos into it. 33 | *.manifest 34 | *.spec 35 | 36 | # Installer logs 37 | pip-log.txt 38 | pip-delete-this-directory.txt 39 | 40 | # Unit test / coverage reports 41 | htmlcov/ 42 | .tox/ 43 | .nox/ 44 | .coverage 45 | .coverage.* 46 | .cache 47 | nosetests.xml 48 | coverage.xml 49 | *.cover 50 | *.py,cover 51 | .hypothesis/ 52 | .pytest_cache/ 53 | 54 | # Translations 55 | *.mo 56 | *.pot 57 | 58 | # Django stuff: 59 | *.log 60 | local_settings.py 61 | db.sqlite3 62 | db.sqlite3-journal 63 | 64 | # Flask stuff: 65 | instance/ 66 | .webassets-cache 67 | 68 | # Scrapy stuff: 69 | .scrapy 70 | 71 | # Sphinx documentation 72 | docs/_build/ 73 | 74 | # PyBuilder 75 | target/ 76 | 77 | # Jupyter Notebook 78 | .ipynb_checkpoints 79 | 80 | # IPython 81 | profile_default/ 82 | ipython_config.py 83 | 84 | # pyenv 85 | .python-version 86 | 87 | # pipenv 88 | # According to pypa/pipenv#598, it is recommended to include Pipfile.lock in version control. 89 | # However, in case of collaboration, if having platform-specific dependencies or dependencies 90 | # having no cross-platform support, pipenv may install dependencies that don't work, or not 91 | # install all needed dependencies. 92 | #Pipfile.lock 93 | 94 | # PEP 582; used by e.g. github.com/David-OConnor/pyflow 95 | __pypackages__/ 96 | 97 | # Celery stuff 98 | celerybeat-schedule 99 | celerybeat.pid 100 | 101 | # SageMath parsed files 102 | *.sage.py 103 | 104 | # Environments 105 | .env 106 | .venv 107 | env/ 108 | venv/ 109 | ENV/ 110 | env.bak/ 111 | venv.bak/ 112 | 113 | # Spyder project settings 114 | .spyderproject 115 | .spyproject 116 | 117 | # Rope project settings 118 | .ropeproject 119 | 120 | # mkdocs documentation 121 | /site 122 | 123 | # mypy 124 | .mypy_cache/ 125 | .dmypy.json 126 | dmypy.json 127 | 128 | # Pyre type checker 129 | .pyre/ 130 | -------------------------------------------------------------------------------- /README.md: -------------------------------------------------------------------------------- 1 | # C2 Tracker 2 | 3 | C2 Tracker is a free-to-use-community-driven IOC feed that uses [Shodan](https://www.shodan.io/) ~~and [Censys](https://search.censys.io/)~~ searches to collect IP addresses of known malware/botnet/C2 infrastructure. 4 | 5 | ## Honorable Mentions 6 | 7 | Many of the queries have been sourced from other CTI researchers: 8 | 9 | - [BushidoToken](https://twitter.com/BushidoToken) 10 | - [Michael Koczwara](https://twitter.com/MichalKoczwara) 11 | - [ViriBack](https://twitter.com/ViriBack) 12 | - [Gi7W0rm](https://twitter.com/Gi7w0rm) 13 | - [Glacius_](https://twitter.com/Glacius_) 14 | - [corumir](https://github.com/corumir) 15 | - [salmanvsf](https://x.com/salmanvsf) 16 | - [SecurityJosh](https://github.com/SecurityJosh) 17 | 18 | Huge shoutout to them! 19 | 20 | Thanks to [BertJanCyber](https://twitter.com/BertJanCyber) for creating the [KQL query](https://github.com/Bert-JanP/Hunting-Queries-Detection-Rules/blob/main/Threat%20Hunting/TI%20Feed%20-%20MontySecurity%20C2%20Tracker%20All%20IPs.md) for ingesting this feed 21 | 22 | And finally, thanks to [Y_nexro](https://twitter.com/Y_NeXRo) for creating [C2Live](https://github.com/YoNixNeXRo/C2Live) in order to visualize the data and the website version at [c2tracker.com](https://c2tracker.com) 23 | 24 | ## Usage 25 | 26 | The most recent collection will be stored in `data/`. The IPs are seperated by the name of the tool and there is an `all.txt` that contains all of the IPs. As it currently stands this feed updates `weekly` on Monday. 27 | 28 | ### Ingestion/Alerting 29 | 30 | - If your SIEM/EDR/TIP has the ability to ingest data from a remote source than you can use the files in their raw text format. See BertJanCyber's KQL query above as an example 31 | - FortinetSIEM 7.2.0 added support for this intel feed - `https://docs.fortinet.com/document/fortisiem/7.2.0/release-notes/553241/whats-new-in-7-2-0` 32 | 33 | ### Investigations/Historical Analysis 34 | 35 | - The repo, by its nature, has version control. This means you can search the history of the repo for when an IP was present in the results. I have used one of my other public tools, [GitHub Repo OSINT Tool](https://github.com/montysecurity/GROT), for this purpose. 36 | 37 | ## What do I track? 38 | 39 | - C2's 40 | - [Cobalt Strike](https://www.cobaltstrike.com/) 41 | - [Metasploit Framework](https://www.metasploit.com/) 42 | - [Covenant](https://github.com/cobbr/Covenant) 43 | - [Mythic](https://github.com/its-a-feature/Mythic) 44 | - [Brute Ratel C4](https://bruteratel.com/) 45 | - [Posh](https://github.com/nettitude/PoshC2) 46 | - [Sliver](https://github.com/BishopFox/sliver) 47 | - [Deimos](https://github.com/DeimosC2/DeimosC2) 48 | - PANDA 49 | - [NimPlant C2](https://github.com/chvancooten/NimPlant) 50 | - [Havoc C2](https://github.com/HavocFramework/Havoc) 51 | - [Caldera](https://caldera.mitre.org/) 52 | - [Empire](https://github.com/EmpireProject/Empire) 53 | - [Ares](https://github.com/sweetsoftware/Ares) 54 | - [Hak5 Cloud C2](https://shop.hak5.org/products/c2) 55 | - [Pantegana](https://github.com/cassanof/pantegana) 56 | - [Supershell](https://github.com/tdragon6/Supershell/tree/main) 57 | - [Vshell](https://github.com/veo/vshell) 58 | - [Villain](https://github.com/t3l3machus/Villain) 59 | - [Nimplant C2](https://github.com/chvancooten/NimPlant) 60 | - [RedGuard C2](https://github.com/wikiZ/RedGuard/tree/main) 61 | - Oyster C2 62 | - [byob C2](https://github.com/malwaredllc/byob) 63 | - Malware 64 | - AcidRain Stealer 65 | - Misha Stealer (AKA Grand Misha) 66 | - Patriot Stealer 67 | - RAXNET Bitcoin Stealer 68 | - Titan Stealer 69 | - Collector Stealer 70 | - [Mystic Stealer](https://twitter.com/_montysecurity/status/1643164749599834112) 71 | - [Gotham Stealer](https://twitter.com/FalconFeedsio/status/1705765083429863720) 72 | - [Meduza Stealer](https://twitter.com/g0njxa/status/1717563999984717991?t=rcVyVA2zwgJtHN5jz4wy7A&s=19) 73 | - Quasar RAT 74 | - ShadowPad 75 | - AsyncRAT 76 | - DcRat 77 | - BitRAT 78 | - DarkComet Trojan 79 | - XtremeRAT Trojan 80 | - NanoCore RAT Trojan 81 | - Gh0st RAT Trojan 82 | - DarkTrack RAT Trojan 83 | - njRAT Trojan 84 | - Remcos Pro RAT Trojan 85 | - Poison Ivy Trojan 86 | - Orcus RAT Trojan 87 | - ZeroAccess Trojan 88 | - HOOKBOT Trojan 89 | - [RisePro Stealer](https://github.com/noke6262/RisePro-Stealer) 90 | - NetBus Trojan 91 | - Bandit Stealer 92 | - Mint Stealer 93 | - Mekotio Trojan 94 | - Gozi Trojan 95 | - Atlandida Stealer 96 | - VenomRAT 97 | - Orcus RAT 98 | - BlackDolphin 99 | - Artemis RAT 100 | - Godzilla Loader 101 | - Jinx Loader 102 | - Netpune Loader 103 | - [SpyAgent](https://www.deepinstinct.com/blog/the-russian-spyagent-a-decade-later-and-rat-tools-remain-at-risk) 104 | - [SpiceRAT](https://hunt.io/blog/the-secret-ingredient-unearthing-suspected-spicerat-infrastructure-via-html-response) 105 | - Dust RAT 106 | - Pupy RAT 107 | - Atomic Stealer 108 | - Lumma Stealer 109 | - Serpent Stealer 110 | - Axile Stealer 111 | - Vector Stealer 112 | - Mint Stealer 113 | - Z3us Stealer 114 | - Rastro Stealer 115 | - Darkeye Stealer 116 | - Agniane Stealer 117 | - Epsilon Stealer 118 | - Bahamut Stealer 119 | - [Unam Web Panel](https://github.com/UnamSanctam/UnamWebPanel) / SilentCryptoMiner 120 | - Vidar Stealer 121 | - Kraken RAT 122 | - Bumblebee Loader 123 | - Viper RAT 124 | - Spectre Stealer 125 | - Sectop RAT 126 | - Tools 127 | - [XMRig Monero Cryptominer](https://xmrig.com/) 128 | - [GoPhish](https://getgophish.com/) 129 | - [Browser Exploitation Framework (BeEF)](https://github.com/beefproject/beef) 130 | - [BurpSuite](https://portswigger.net/burp) 131 | - [Hashcat](https://hashcat.net/hashcat/) 132 | - [MobSF](https://github.com/MobSF/Mobile-Security-Framework-MobSF) 133 | - [EvilGoPhish](https://github.com/fin3ss3g0d/evilgophish) 134 | - [EvilGinx](https://github.com/kgretzky/evilginx2) 135 | - Botnets 136 | - [7777](https://gi7w0rm.medium.com/the-curious-case-of-the-7777-botnet-86e3464c3ffd) 137 | - [BlackNET](https://github.com/suriya73/BlackNET) 138 | - Doxerina 139 | - Scarab 140 | - [63256](https://www.team-cymru.com/post/botnet-7777-are-you-betting-on-a-compromised-router) 141 | - Kaiji 142 | - MooBot 143 | - Mozi 144 | 145 | ## Running Locally 146 | 147 | If you want to host a private version, put your Shodan API key in an environment variable called `SHODAN_API_KEY`, and setup your Censys credentials in `CENSYS_API_ID` & `CENSYS_API_SECRET` 148 | 149 | ```bash 150 | python3 -m pip install -r requirements.txt 151 | python3 tracker.py 152 | ``` 153 | 154 | ## Contributing 155 | 156 | I encourage opening an issue/PR if you know of any additional Shodan/Censys searches for identifying adversary infrastructure. I will not set any hard guidelines around what can be submitted, just know, **fidelity is paramount** (high true/false positive ratio is the focus). 157 | 158 | ## References 159 | 160 | - [Hunting C2 with Shodan by Michael Koczwara](https://michaelkoczwara.medium.com/hunting-c2-with-shodan-223ca250d06f) 161 | - [Hunting Cobalt Strike C2 with Shodan by Michael Koczwara](https://michaelkoczwara.medium.com/cobalt-strike-c2-hunting-with-shodan-c448d501a6e2) 162 | - [https://twitter.com/MichalKoczwara/status/1591750513238118401?cxt=HHwWgsDUiZGqhJcsAAAA](https://twitter.com/MichalKoczwara/status/1591750513238118401?cxt=HHwWgsDUiZGqhJcsAAAA) 163 | - BushidoToken's [OSINT-SearchOperators](https://github.com/BushidoUK/OSINT-SearchOperators/blob/main/ShodanAdversaryInfa.md) 164 | - [https://twitter.com/MichalKoczwara/status/1641119242618650653](https://twitter.com/MichalKoczwara/status/1641119242618650653) 165 | - [https://twitter.com/MichalKoczwara/status/1641676761283850241](https://twitter.com/MichalKoczwara/status/1641676761283850241) 166 | - [https://twitter.com/_montysecurity/status/1643164749599834112](https://twitter.com/_montysecurity/status/1643164749599834112) 167 | - [https://twitter.com/ViriBack/status/1713714868564394336](https://twitter.com/ViriBack/status/1713714868564394336) 168 | - [https://gi7w0rm.medium.com/the-curious-case-of-the-7777-botnet-86e3464c3ffd](https://gi7w0rm.medium.com/the-curious-case-of-the-7777-botnet-86e3464c3ffd) 169 | - [https://twitter.com/Glacius_/status/1731699013873799209](https://twitter.com/Glacius_/status/1731699013873799209) 170 | - [https://www.team-cymru.com/post/botnet-7777-are-you-betting-on-a-compromised-router](https://www.team-cymru.com/post/botnet-7777-are-you-betting-on-a-compromised-router) -------------------------------------------------------------------------------- /autoupdate.sh: -------------------------------------------------------------------------------- 1 | #!/bin/bash 2 | 3 | git pull && python3 tracker.py && echo && echo && git add . && find -size 0c -delete && git commit -a -m "Weekly Auto Update" && git push -------------------------------------------------------------------------------- /data/7777 Botnet IPs.txt: -------------------------------------------------------------------------------- 1 | 176.111.144.237 2 | 103.30.87.130 3 | 31.128.216.7 4 | 31.128.212.134 5 | 31.25.24.159 6 | 195.95.234.40 7 | 82.116.45.20 8 | 31.128.206.61 9 | -------------------------------------------------------------------------------- /data/Ares RAT C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 47.242.51.181 2 | -------------------------------------------------------------------------------- /data/AsyncRAT IPs.txt: -------------------------------------------------------------------------------- 1 | 185.206.148.210 2 | 185.62.87.191 3 | 45.81.23.27 4 | 206.238.115.155 5 | 195.3.223.146 6 | 94.154.35.80 7 | 213.209.143.36 8 | 191.93.117.96 9 | 82.65.19.134 10 | 66.179.94.187 11 | 124.198.131.216 12 | 167.114.215.75 13 | 198.23.227.175 14 | 88.237.19.77 15 | 213.209.143.37 16 | 147.124.212.147 17 | 196.251.116.59 18 | 179.13.10.232 19 | -------------------------------------------------------------------------------- /data/BlackNet Botnet IPs.txt: -------------------------------------------------------------------------------- 1 | 203.115.83.231 2 | -------------------------------------------------------------------------------- /data/Brute Ratel C4 IPs.txt: -------------------------------------------------------------------------------- 1 | 167.99.137.218 2 | 93.71.143.16 3 | 3.36.144.103 4 | -------------------------------------------------------------------------------- /data/BurpSuite IPs.txt: -------------------------------------------------------------------------------- 1 | 43.156.102.200 2 | 167.235.73.21 3 | 64.181.253.76 4 | 157.7.114.235 5 | 138.197.194.52 6 | 13.125.152.82 7 | 113.44.91.210 8 | 34.230.38.108 9 | 188.40.131.57 10 | 1.83.52.196 11 | 45.207.213.208 12 | 20.84.75.192 13 | 176.9.1.164 14 | 18.132.177.238 15 | 94.101.187.141 16 | 1.83.52.124 17 | 119.23.247.188 18 | 44.239.165.208 19 | 223.27.46.100 20 | 83.50.124.144 21 | 198.144.179.122 22 | 149.104.0.202 23 | 167.99.116.253 24 | 118.121.44.252 25 | 1.83.52.31 26 | 198.200.139.195 27 | 8.138.182.164 28 | 154.83.13.187 29 | 45.55.2.111 30 | 154.8.205.73 31 | 154.83.14.121 32 | 13.49.111.113 33 | 80.249.147.184 34 | 39.106.41.55 35 | 35.219.127.45 36 | 162.250.190.93 37 | 131.186.57.140 38 | 96.126.108.228 39 | 172.105.73.93 40 | 47.107.127.173 41 | 38.148.241.169 42 | 8.210.233.29 43 | 39.106.51.41 44 | 47.121.130.18 45 | 84.234.16.47 46 | 5.2.72.106 47 | 113.45.177.191 48 | 52.199.82.99 49 | 47.116.206.184 50 | 120.24.151.209 51 | 1.83.52.179 52 | 120.53.124.202 53 | 157.230.21.24 54 | 155.248.230.134 55 | 118.121.45.49 56 | 47.76.163.238 57 | 2606:4700:3034::ac43:cc43 58 | 143.244.186.168 59 | 35.163.192.9 60 | 150.136.136.192 61 | 182.92.159.22 62 | 139.59.138.247 63 | 8.134.88.16 64 | 52.35.70.119 65 | 108.61.81.4 66 | 134.175.179.225 67 | 2606:4700:3035::6815:4aa3 68 | 121.43.238.183 69 | 81.200.146.35 70 | 120.27.241.98 71 | 47.94.22.128 72 | 51.89.84.155 73 | 118.31.2.113 74 | 1.83.52.203 75 | 168.138.208.253 76 | 47.238.126.82 77 | 121.89.85.153 78 | 185.165.169.222 79 | 47.102.108.176 80 | 44.196.75.40 81 | 188.245.125.169 82 | 46.51.205.241 83 | 2604:a880:1:20::264:4001 84 | 8.130.107.10 85 | 203.62.180.70 86 | 45.77.76.222 87 | 118.121.44.157 88 | 120.79.88.89 89 | 93.179.115.149 90 | 43.201.38.33 91 | 95.179.211.228 92 | 120.53.246.192 93 | 35.153.59.29 94 | 139.159.153.234 95 | 47.95.7.130 96 | 8.134.147.233 97 | 43.167.199.62 98 | 113.44.133.1 99 | 192.18.131.107 100 | 5.161.72.214 101 | 34.217.56.251 102 | 39.98.46.205 103 | 47.102.146.216 104 | 18.189.214.184 105 | 83.147.241.206 106 | 47.98.224.209 107 | 8.130.110.67 108 | 118.25.122.120 109 | 107.173.154.73 110 | 161.35.24.145 111 | 104.167.241.132 112 | 95.110.142.86 113 | 117.72.62.2 114 | 23.95.240.226 115 | 47.96.90.108 116 | -------------------------------------------------------------------------------- /data/Caldera C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 144.168.45.46 2 | 52.30.124.94 3 | 155.138.247.168 4 | -------------------------------------------------------------------------------- /data/Cobalt Strike C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 193.42.36.21 2 | 66.175.211.64 3 | 8.130.132.210 4 | 43.159.136.92 5 | 8.134.156.248 6 | 8.156.75.17 7 | 47.109.198.8 8 | 45.195.197.1 9 | 167.179.87.189 10 | 112.124.39.205 11 | 183.63.173.29 12 | 8.134.128.115 13 | 80.87.199.167 14 | 182.92.118.224 15 | 43.138.0.179 16 | 148.66.22.195 17 | 47.109.90.134 18 | 113.44.133.83 19 | 47.105.120.230 20 | 110.42.45.117 21 | 39.105.31.193 22 | 101.132.91.240 23 | 81.71.246.202 24 | 104.42.26.171 25 | 39.107.90.187 26 | 119.91.130.241 27 | 8.152.6.86 28 | 110.40.142.234 29 | 49.232.56.252 30 | 106.75.215.96 31 | 49.232.62.197 32 | 16.63.232.230 33 | 121.37.6.252 34 | 47.121.222.227 35 | 119.28.116.34 36 | 101.43.2.116 37 | 39.108.176.121 38 | 80.92.204.226 39 | 8.210.78.137 40 | 167.71.27.117 41 | 118.26.39.237 42 | 60.204.230.173 43 | 210.114.11.173 44 | 111.231.144.159 45 | 124.222.81.106 46 | 119.45.178.251 47 | 147.45.136.217 48 | 1.12.232.254 49 | 45.55.107.101 50 | 1.94.105.46 51 | 104.42.27.32 52 | 116.205.242.143 53 | 103.140.154.238 54 | 39.107.68.127 55 | 115.175.39.35 56 | 8.219.163.113 57 | 81.71.248.53 58 | 101.133.229.117 59 | 196.251.71.251 60 | 34.237.228.97 61 | 148.66.16.229 62 | 80.78.25.53 63 | 43.153.222.28 64 | 118.195.189.82 65 | 123.60.83.46 66 | 117.72.74.85 67 | 171.244.143.184 68 | 164.92.165.122 69 | 47.103.147.200 70 | 8.141.166.236 71 | 43.139.124.56 72 | 47.100.34.234 73 | 8.137.114.210 74 | 43.153.2.113 75 | 47.110.226.27 76 | 47.92.71.92 77 | 81.71.246.192 78 | 106.75.224.31 79 | 47.117.125.219 80 | 47.103.30.90 81 | 101.37.236.20 82 | 121.37.134.174 83 | 107.175.75.19 84 | 45.76.181.107 85 | 154.201.74.112 86 | 101.226.8.163 87 | 49.233.182.30 88 | 43.252.229.158 89 | 124.71.161.5 90 | 101.35.228.105 91 | 101.35.235.124 92 | 47.120.13.85 93 | 139.159.157.238 94 | 85.175.101.203 95 | 45.195.197.2 96 | 8.148.224.96 97 | 47.116.181.251 98 | 54.159.118.2 99 | 155.94.155.76 100 | 62.113.61.203 101 | 49.232.236.224 102 | 43.156.57.179 103 | 124.222.161.70 104 | 115.29.202.62 105 | 140.143.132.170 106 | 120.79.64.164 107 | 8.134.132.110 108 | 223.254.131.213 109 | 121.40.127.134 110 | 124.71.200.1 111 | 8.138.46.58 112 | 8.138.252.191 113 | 111.229.0.18 114 | 47.95.8.59 115 | 101.133.156.69 116 | 47.98.134.252 117 | 194.32.142.85 118 | 113.45.225.150 119 | 8.155.44.213 120 | 43.140.243.146 121 | 101.43.94.35 122 | 154.204.178.10 123 | 106.75.71.42 124 | 43.161.254.122 125 | 158.247.206.56 126 | 107.172.86.55 127 | 119.91.64.59 128 | 43.255.159.28 129 | 185.36.145.226 130 | 193.122.74.238 131 | 118.31.16.216 132 | 39.98.48.153 133 | 144.172.108.140 134 | 43.161.250.80 135 | 118.31.114.149 136 | 113.44.77.164 137 | 148.66.22.197 138 | 60.204.152.14 139 | 123.249.20.20 140 | 123.57.239.178 141 | 124.221.30.83 142 | 45.249.247.222 143 | 47.106.229.212 144 | 148.66.16.227 145 | 43.161.216.41 146 | 121.61.98.177 147 | 101.200.241.19 148 | 123.60.219.97 149 | 101.200.183.130 150 | 103.19.190.206 151 | 124.71.144.164 152 | 101.43.39.58 153 | 45.195.197.3 154 | 1.92.100.230 155 | 194.87.10.101 156 | 8.140.28.177 157 | 207.2.122.10 158 | 47.101.33.97 159 | 113.44.67.52 160 | 47.111.151.151 161 | 47.109.82.220 162 | 27.106.125.187 163 | 111.229.17.56 164 | 1.92.135.168 165 | 8.210.236.92 166 | 43.139.207.11 167 | 4.234.110.221 168 | 115.120.250.85 169 | 47.100.183.39 170 | 42.186.17.183 171 | 192.227.234.140 172 | 169.239.129.45 173 | 165.154.244.73 174 | 62.234.11.61 175 | 179.43.139.125 176 | 43.134.118.235 177 | 154.44.28.49 178 | 39.106.152.200 179 | 47.120.61.164 180 | 47.238.140.204 181 | 8.152.194.88 182 | 180.76.244.133 183 | 110.41.185.80 184 | 124.221.64.229 185 | 60.205.183.232 186 | 45.32.36.91 187 | 103.4.8.40 188 | 111.229.110.232 189 | 1.94.236.193 190 | 157.230.29.103 191 | 185.208.159.224 192 | 154.90.49.173 193 | 45.125.33.150 194 | 185.130.249.116 195 | 52.140.245.31 196 | 43.246.208.199 197 | 1.95.0.62 198 | 113.45.4.235 199 | 129.211.28.15 200 | 111.92.242.44 201 | 129.211.163.168 202 | 20.119.80.107 203 | 44.193.202.139 204 | 34.172.172.182 205 | 113.45.232.73 206 | 112.124.63.184 207 | 154.44.10.82 208 | 47.108.39.159 209 | 106.53.191.52 210 | 117.72.206.39 211 | 103.214.172.10 212 | 150.109.45.37 213 | 103.171.35.26 214 | 121.36.93.103 215 | 101.34.66.77 216 | 77.110.98.230 217 | 139.196.234.220 218 | 185.239.85.137 219 | 158.247.193.230 220 | 43.142.137.164 221 | 47.105.123.6 222 | 46.101.75.53 223 | 156.238.225.81 224 | 8.138.33.224 225 | 8.130.190.155 226 | 47.90.142.15 227 | 8.134.166.14 228 | 124.70.219.41 229 | 43.133.41.106 230 | 82.156.145.11 231 | 8.138.189.93 232 | 219.151.176.187 233 | 45.192.98.219 234 | 47.120.45.216 235 | 47.92.108.149 236 | 198.23.158.172 237 | 47.76.71.246 238 | 8.130.24.191 239 | 45.144.136.13 240 | 149.104.30.130 241 | 150.158.108.220 242 | 112.124.71.123 243 | 211.154.16.190 244 | 106.53.44.15 245 | 120.244.90.59 246 | 47.109.177.97 247 | 111.229.123.235 248 | 8.134.80.60 249 | 43.156.137.45 250 | 154.8.233.224 251 | 34.169.179.154 252 | 83.229.126.130 253 | 152.32.150.104 254 | 43.130.107.126 255 | 113.44.87.199 256 | 47.120.46.195 257 | 47.121.141.245 258 | 47.96.13.97 259 | 124.70.53.158 260 | 101.32.126.38 261 | 123.249.45.6 262 | 47.116.116.87 263 | 5.101.50.63 264 | 106.75.244.12 265 | 103.103.46.33 266 | 124.221.66.34 267 | 179.43.186.223 268 | 43.139.204.206 269 | 47.109.201.173 270 | 110.42.232.120 271 | 47.94.43.210 272 | 3.149.27.6 273 | 1.94.249.10 274 | 20.74.209.192 275 | 149.104.25.171 276 | 158.160.140.95 277 | 47.113.217.92 278 | 207.231.109.20 279 | 148.66.22.196 280 | 152.136.44.13 281 | 137.175.127.142 282 | 167.99.76.115 283 | 121.61.97.95 284 | 203.34.49.11 285 | 193.188.23.150 286 | 83.229.122.83 287 | 14.225.204.104 288 | 8.138.119.70 289 | 123.207.66.232 290 | 68.64.176.42 291 | 118.178.192.36 292 | 152.32.202.240 293 | 103.161.35.171 294 | 119.91.236.181 295 | 47.115.217.178 296 | 185.227.152.100 297 | 154.204.35.230 298 | 175.178.120.225 299 | 148.66.16.228 300 | 195.179.226.253 301 | 121.41.89.22 302 | 111.229.187.190 303 | 1.95.148.173 304 | 1.94.160.238 305 | 1.15.34.67 306 | 185.196.11.181 307 | 34.139.107.37 308 | 148.66.16.230 309 | 8.134.218.67 310 | 8.154.18.17 311 | 43.139.50.42 312 | 5.58.172.98 313 | 101.43.91.156 314 | 120.27.235.78 315 | 47.108.182.192 316 | 166.108.200.194 317 | 43.143.114.43 318 | 8.135.237.16 319 | 106.14.53.177 320 | 39.102.213.118 321 | 62.234.92.164 322 | 54.221.242.107 323 | 8.137.60.154 324 | 148.66.16.226 325 | 47.116.208.81 326 | 8.216.80.229 327 | 101.35.211.50 328 | 83.229.127.87 329 | 8.148.20.113 330 | -------------------------------------------------------------------------------- /data/Covenant C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 23.26.201.169 2 | 158.179.209.175 3 | 202.71.14.75 4 | 45.33.116.110 5 | 85.215.221.231 6 | 150.241.69.126 7 | 51.79.160.204 8 | -------------------------------------------------------------------------------- /data/DarkComet Trojan IPs.txt: -------------------------------------------------------------------------------- 1 | 213.155.195.70 2 | 77.199.95.201 3 | 41.143.206.243 4 | 158.58.207.165 5 | 130.25.156.211 6 | 188.187.63.5 7 | 37.27.249.115 8 | 93.105.1.235 9 | 162.250.188.82 10 | 5.153.144.10 11 | 105.101.121.203 12 | 46.31.77.178 13 | 93.183.124.59 14 | 41.143.213.119 15 | 18.188.30.71 16 | 95.104.60.98 17 | 93.177.167.213 18 | 185.124.166.20 19 | -------------------------------------------------------------------------------- /data/DcRAT IPs.txt: -------------------------------------------------------------------------------- 1 | 38.225.209.116 2 | 103.45.68.150 3 | 179.13.1.144 4 | 195.82.146.32 5 | 202.95.14.159 6 | 202.95.14.164 7 | 148.66.21.234 8 | 185.208.159.120 9 | 148.66.21.238 10 | 148.66.21.235 11 | 103.45.68.244 12 | 148.66.21.236 13 | 202.95.14.161 14 | 181.131.217.135 15 | -------------------------------------------------------------------------------- /data/Deimos C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 185.165.169.31 2 | -------------------------------------------------------------------------------- /data/Gh0st RAT Trojan IPs.txt: -------------------------------------------------------------------------------- 1 | 94.191.187.105 2 | 213.179.32.9 3 | 88.129.241.65 4 | 91.4.35.118 5 | 54.38.116.47 6 | 188.137.57.12 7 | 91.4.40.105 8 | 149.210.34.100 9 | 92.34.35.119 10 | 149.210.76.119 11 | 149.210.45.6 12 | 87.26.121.156 13 | 84.132.30.195 14 | 149.210.73.170 15 | -------------------------------------------------------------------------------- /data/GoPhish IPs.txt: -------------------------------------------------------------------------------- 1 | 4.223.88.91 2 | 18.221.111.255 3 | 3.22.65.167 4 | 66.70.238.186 5 | 164.132.224.193 6 | 206.189.19.79 7 | 159.203.48.34 8 | 138.197.168.34 9 | 34.9.145.167 10 | 81.24.12.198 11 | 16.171.171.2 12 | 172.105.177.96 13 | 183.196.224.237 14 | 91.121.40.12 15 | 54.226.119.204 16 | 140.143.167.218 17 | 218.104.52.188 18 | 114.215.195.69 19 | 51.159.6.180 20 | 152.67.212.185 21 | 43.255.158.126 22 | 195.77.79.162 23 | 177.39.220.26 24 | 34.16.115.86 25 | 113.45.75.229 26 | 91.210.57.202 27 | 68.183.103.145 28 | 203.194.114.8 29 | 159.203.72.93 30 | 77.55.215.17 31 | 109.70.130.180 32 | 166.70.130.13 33 | 207.154.199.33 34 | 144.172.105.178 35 | 185.232.69.81 36 | 102.211.120.2 37 | 82.165.110.142 38 | 154.221.24.194 39 | 134.195.211.34 40 | 64.227.178.226 41 | 46.247.134.249 42 | 34.128.83.161 43 | 207.244.234.199 44 | 190.123.46.143 45 | 34.58.16.116 46 | 87.65.108.118 47 | 139.162.185.94 48 | 45.79.2.86 49 | 35.232.52.240 50 | 51.75.24.14 51 | 51.254.115.39 52 | 185.108.115.52 53 | 159.89.9.188 54 | 91.107.219.127 55 | 157.90.228.223 56 | 136.144.165.159 57 | 109.123.243.148 58 | 185.15.76.86 59 | 103.148.110.43 60 | 3.82.152.138 61 | 164.52.210.11 62 | 212.64.195.38 63 | 41.175.29.98 64 | 108.141.125.190 65 | 144.22.207.61 66 | 194.233.66.231 67 | 217.154.22.69 68 | 35.219.123.100 69 | 20.22.176.201 70 | 159.65.114.244 71 | 122.8.152.116 72 | 5.161.48.150 73 | 66.11.18.140 74 | 13.215.11.65 75 | 34.16.98.59 76 | 51.158.167.123 77 | 54.189.129.119 78 | 143.198.77.254 79 | 54.151.129.8 80 | 45.132.245.253 81 | 177.234.144.240 82 | 47.128.188.97 83 | 188.165.39.180 84 | 193.109.69.22 85 | 109.123.254.69 86 | 136.228.40.23 87 | 159.203.140.138 88 | 35.200.198.66 89 | 38.47.80.157 90 | 152.228.222.68 91 | 100.29.177.149 92 | 34.101.80.31 93 | 213.199.38.61 94 | 118.89.113.181 95 | 146.190.159.168 96 | 48.217.21.253 97 | 54.167.103.73 98 | 13.235.238.220 99 | 3.212.215.46 100 | 20.243.80.179 101 | 188.245.224.184 102 | 139.59.44.192 103 | 141.147.128.137 104 | 103.5.51.110 105 | 107.174.241.152 106 | 48.209.82.226 107 | 91.99.67.190 108 | 164.90.216.69 109 | 82.157.47.242 110 | 152.42.141.79 111 | 34.46.137.110 112 | 134.209.171.89 113 | 172.191.60.202 114 | 194.147.34.171 115 | 176.96.241.195 116 | 34.120.113.25 117 | 34.100.236.204 118 | 164.92.254.153 119 | 16.170.242.137 120 | 180.179.104.89 121 | 193.9.249.186 122 | 34.46.180.128 123 | 54.177.158.57 124 | 13.48.236.216 125 | 91.121.38.96 126 | 52.210.91.186 127 | 188.166.25.37 128 | 84.200.24.88 129 | 144.22.192.165 130 | 13.50.114.99 131 | 20.206.128.167 132 | 3.101.74.141 133 | 3.0.103.25 134 | 185.22.196.133 135 | 34.42.231.121 136 | 188.166.136.28 137 | 49.13.158.110 138 | 129.150.44.162 139 | 136.144.176.243 140 | 34.133.57.164 141 | 206.189.116.120 142 | 15.184.212.216 143 | 149.90.103.193 144 | 20.51.229.168 145 | 103.86.177.53 146 | 23.88.122.203 147 | 185.101.159.204 148 | 164.92.223.34 149 | 172.105.49.139 150 | 139.144.176.85 151 | 34.200.246.16 152 | 47.236.37.103 153 | 108.62.118.134 154 | 4.237.56.192 155 | 121.36.195.178 156 | 104.218.166.237 157 | 148.113.9.166 158 | 104.47.145.108 159 | 149.202.133.94 160 | 34.38.195.43 161 | 124.235.147.90 162 | 144.126.250.5 163 | 201.234.38.193 164 | 117.72.56.12 165 | 141.100.234.123 166 | 159.203.159.156 167 | 185.15.244.116 168 | 121.37.181.150 169 | 5.189.175.162 170 | 43.135.5.121 171 | 15.236.5.186 172 | 51.83.2.146 173 | 34.128.122.214 174 | 165.227.204.99 175 | 159.100.9.105 176 | 198.167.141.60 177 | 51.12.243.123 178 | 83.173.113.66 179 | 172.105.41.51 180 | 45.143.167.79 181 | 35.237.140.37 182 | 117.72.119.212 183 | 206.189.189.202 184 | 47.108.180.6 185 | 164.68.122.127 186 | 156.67.10.26 187 | 116.203.29.35 188 | 145.131.30.136 189 | 134.65.237.26 190 | 206.189.56.251 191 | 185.213.44.185 192 | 47.98.40.4 193 | 104.197.169.239 194 | 217.182.128.238 195 | 4.233.192.241 196 | 35.184.140.77 197 | 45.236.128.172 198 | 168.138.131.224 199 | 194.29.186.225 200 | 165.227.236.119 201 | 45.226.189.64 202 | 47.94.193.73 203 | 141.95.162.74 204 | 59.13.157.16 205 | 43.240.113.10 206 | 157.245.68.105 207 | 103.169.3.162 208 | 159.65.80.200 209 | 185.67.144.27 210 | 13.250.103.67 211 | 91.121.41.26 212 | 34.28.218.71 213 | 31.192.237.46 214 | 51.210.185.30 215 | 20.1.228.243 216 | 57.129.141.228 217 | 34.46.0.79 218 | 74.225.184.81 219 | 49.235.129.58 220 | 188.245.206.96 221 | 91.121.39.151 222 | 51.91.252.135 223 | 147.182.156.86 224 | 141.148.208.171 225 | 150.95.83.81 226 | 141.94.104.82 227 | 46.250.248.90 228 | 94.46.171.220 229 | 4.208.57.51 230 | 45.138.68.10 231 | 20.104.78.25 232 | 13.113.193.173 233 | 172.236.137.60 234 | 139.59.99.99 235 | 61.142.30.229 236 | 139.162.2.115 237 | 54.152.181.164 238 | 178.128.118.192 239 | 185.202.239.236 240 | 52.87.131.126 241 | 211.155.102.49 242 | 79.98.9.72 243 | 191.232.190.243 244 | 43.143.216.41 245 | 34.150.231.24 246 | 52.208.80.113 247 | 157.10.73.118 248 | 34.123.246.69 249 | 35.215.196.4 250 | 18.141.188.144 251 | 159.75.174.58 252 | 212.44.236.195 253 | 4.185.79.65 254 | 47.245.40.75 255 | 185.108.4.106 256 | 185.13.148.50 257 | 187.72.219.54 258 | 172.234.198.96 259 | 54.77.123.112 260 | 104.248.43.181 261 | 129.151.252.237 262 | 143.198.189.73 263 | 85.143.249.12 264 | 150.109.46.238 265 | 104.248.105.64 266 | 167.99.252.126 267 | -------------------------------------------------------------------------------- /data/Hak5 Cloud C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 54.90.58.181 2 | 161.97.140.46 3 | 23.94.25.28 4 | 198.58.169.140 5 | 198.16.190.14 6 | 3.15.211.77 7 | 34.198.241.131 8 | 3.13.123.140 9 | 51.68.220.158 10 | 165.232.159.37 11 | 85.215.125.206 12 | 44.207.242.127 13 | 2600:9000:2006:400:19:e4a2:8080:93a1 14 | 168.119.48.244 15 | 67.219.109.190 16 | 13.75.157.54 17 | 54.186.68.42 18 | 90.27.122.14 19 | 123.208.236.27 20 | 54.185.235.168 21 | 18.134.45.34 22 | 44.226.160.77 23 | 104.234.25.18 24 | 150.230.160.117 25 | 23.227.163.6 26 | 147.182.245.220 27 | 165.22.224.232 28 | 152.67.58.223 29 | 35.166.57.84 30 | 45.19.137.135 31 | 146.190.190.34 32 | 178.62.5.113 33 | 54.167.65.206 34 | 165.227.9.193 35 | 54.37.226.76 36 | 143.198.155.71 37 | 23.240.145.153 38 | 129.80.95.103 39 | 85.90.244.171 40 | 54.184.159.2 41 | 167.99.6.177 42 | 51.77.201.194 43 | 68.183.55.214 44 | 188.155.39.162 45 | 140.238.208.140 46 | 3.13.238.127 47 | 144.91.86.139 48 | 92.63.163.8 49 | 68.183.156.215 50 | 44.216.99.64 51 | 18.195.227.45 52 | 47.225.169.71 53 | 3.226.119.211 54 | 18.233.73.116 55 | 176.97.114.244 56 | 69.181.146.246 57 | 44.233.34.245 58 | 18.220.193.242 59 | 176.78.164.17 60 | 208.72.84.151 61 | 54.71.126.189 62 | 52.54.42.29 63 | 172.105.26.151 64 | 45.77.200.160 65 | 18.221.131.129 66 | 3.66.145.34 67 | 54.158.205.32 68 | 45.9.63.19 69 | 103.45.247.247 70 | 52.44.29.15 71 | 165.22.37.191 72 | 3.224.110.21 73 | 44.222.52.24 74 | 72.23.229.75 75 | 54.90.152.55 76 | 3.120.73.34 77 | 54.80.190.97 78 | 157.230.118.220 79 | 159.223.51.157 80 | 154.0.164.175 81 | 13.37.135.154 82 | 8.213.35.190 83 | 50.116.33.70 84 | 148.81.138.15 85 | 5.1.100.217 86 | 99.79.172.196 87 | 146.190.197.95 88 | 173.199.118.188 89 | 142.93.199.234 90 | 195.90.201.73 91 | 44.236.90.180 92 | 44.242.31.231 93 | 139.144.235.139 94 | 86.95.108.202 95 | 94.185.79.214 96 | 129.146.31.103 97 | 3.143.175.125 98 | 139.144.31.16 99 | 87.106.203.84 100 | 24.105.180.14 101 | 84.247.13.17 102 | 34.72.114.209 103 | 98.82.11.100 104 | 8.213.18.119 105 | 138.2.136.23 106 | 165.227.41.66 107 | 3.10.24.207 108 | 38.34.216.136 109 | 18.135.209.57 110 | 23.21.105.248 111 | 212.34.136.14 112 | 149.28.209.56 113 | 18.216.133.250 114 | 3.77.91.252 115 | 128.65.199.205 116 | 54.146.236.153 117 | 52.2.192.226 118 | 107.20.73.185 119 | 34.205.200.160 120 | 212.227.181.41 121 | 192.210.196.25 122 | 3.10.70.226 123 | 51.68.199.104 124 | 45.55.104.211 125 | 172.236.119.80 126 | 74.208.201.158 127 | 202.61.205.19 128 | 152.53.131.80 129 | 13.58.42.201 130 | 54.190.92.4 131 | 52.20.46.180 132 | 144.76.230.53 133 | 15.236.3.153 134 | 194.87.161.238 135 | 151.80.57.49 136 | 15.161.176.25 137 | -------------------------------------------------------------------------------- /data/Havoc C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 3.71.71.121 2 | 159.89.17.182 3 | 212.46.38.224 4 | 217.77.8.151 5 | 85.215.173.244 6 | 161.35.176.231 7 | 146.70.24.193 8 | 161.35.239.147 9 | 88.119.169.53 10 | 31.130.148.231 11 | 94.156.189.245 12 | 172.94.30.35 13 | 169.150.155.228 14 | 165.22.248.142 15 | 104.248.5.186 16 | 154.37.155.198 17 | 88.218.0.194 18 | 139.64.172.67 19 | 172.174.239.189 20 | 204.48.27.82 21 | 51.81.171.234 22 | 138.197.32.49 23 | 188.166.205.148 24 | 24.11.76.114 25 | 83.238.212.60 26 | 3.148.223.152 27 | 137.184.96.202 28 | 45.82.152.218 29 | 192.117.9.22 30 | 167.114.113.96 31 | 137.184.30.0 32 | 78.128.112.209 33 | 37.59.108.112 34 | 143.244.181.199 35 | 172.178.115.148 36 | 52.230.23.114 37 | 5.181.159.73 38 | 161.97.138.238 39 | 111.229.202.115 40 | 3.136.231.230 41 | 52.14.71.8 42 | 101.126.149.119 43 | 161.35.3.214 44 | 164.92.79.49 45 | 20.124.80.116 46 | 91.92.128.17 47 | 94.156.144.8 48 | 159.203.143.205 49 | 23.227.199.118 50 | 195.158.82.221 51 | 47.236.177.123 52 | 91.107.135.69 53 | 31.220.44.127 54 | 3.84.178.184 55 | 91.206.14.228 56 | 185.14.30.133 57 | 47.83.134.97 58 | 96.126.124.158 59 | 185.177.59.217 60 | 5.252.177.110 61 | 34.60.120.45 62 | 37.252.19.120 63 | 188.166.174.146 64 | 166.108.207.55 65 | 20.188.119.195 66 | 217.182.141.142 67 | 2.39.10.26 68 | 121.36.198.211 69 | 37.72.168.146 70 | -------------------------------------------------------------------------------- /data/Hookbot IPs.txt: -------------------------------------------------------------------------------- 1 | 185.196.10.54 2 | 141.98.6.13 3 | -------------------------------------------------------------------------------- /data/Metasploit Framework C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 38.47.93.43 2 | 56.155.143.38 3 | 16.24.103.134 4 | 40.172.101.224 5 | 51.84.15.188 6 | 3.34.189.94 7 | 45.79.198.18 8 | 122.10.20.211 9 | 16.171.233.214 10 | 221.214.111.106 11 | 35.194.97.139 12 | 52.53.228.197 13 | 3.27.48.116 14 | 18.226.4.12 15 | 122.10.12.164 16 | 44.248.152.91 17 | 13.211.155.38 18 | 13.247.66.127 19 | 5.44.240.151 20 | 51.92.90.31 21 | 13.208.193.168 22 | 18.61.229.213 23 | 54.238.101.219 24 | 18.231.178.108 25 | 18.228.118.168 26 | 13.229.234.180 27 | 13.246.36.76 28 | 121.199.0.54 29 | 35.182.125.178 30 | 38.87.199.184 31 | 47.94.225.128 32 | 16.163.94.221 33 | 15.152.36.235 34 | 15.185.213.198 35 | 47.129.192.193 36 | 54.151.108.32 37 | 43.198.111.115 38 | 161.97.171.116 39 | 16.24.103.139 40 | 51.20.94.111 41 | 16.163.127.19 42 | 190.234.63.142 43 | 18.228.156.142 44 | 103.234.16.100 45 | 89.58.9.56 46 | 146.190.51.91 47 | 103.152.3.175 48 | 18.61.48.191 49 | 85.239.54.208 50 | 103.8.28.17 51 | 176.96.227.21 52 | 3.145.161.60 53 | 92.222.241.75 54 | 18.135.101.146 55 | 161.35.177.190 56 | 103.53.170.120 57 | 45.227.254.120 58 | 54.90.144.239 59 | 51.17.92.239 60 | 54.183.174.190 61 | 51.112.46.61 62 | 45.154.14.198 63 | 3.125.47.238 64 | 43.198.245.20 65 | 92.204.173.24 66 | 35.88.148.140 67 | 49.12.224.107 68 | 35.183.137.214 69 | 88.119.170.212 70 | 195.209.248.141 71 | 18.199.164.169 72 | 109.228.59.27 73 | 13.247.111.197 74 | 118.82.6.182 75 | 54.176.236.84 76 | 174.79.173.253 77 | 18.171.58.225 78 | 15.157.58.95 79 | 195.209.248.135 80 | 62.84.102.124 81 | 18.60.41.145 82 | 54.180.141.85 83 | 212.227.28.64 84 | 56.124.106.36 85 | 38.242.144.116 86 | 89.111.133.213 87 | 89.42.208.194 88 | 51.112.51.255 89 | 3.26.54.135 90 | 18.226.214.5 91 | 45.134.26.123 92 | 54.246.248.51 93 | 103.177.47.112 94 | 3.28.43.174 95 | 164.132.50.235 96 | 91.214.78.23 97 | 35.88.160.7 98 | 3.249.8.253 99 | 209.195.169.238 100 | 138.197.18.115 101 | 13.230.187.56 102 | 209.10.188.204 103 | 112.213.116.20 104 | 16.50.156.153 105 | 54.233.3.228 106 | 13.60.61.63 107 | 89.149.211.111 108 | 154.38.164.239 109 | 202.154.57.243 110 | 15.152.46.199 111 | 15.168.12.173 112 | 15.160.199.206 113 | 52.53.200.253 114 | 56.155.3.150 115 | 46.240.140.66 116 | 51.112.53.177 117 | 18.60.146.252 118 | 18.230.20.71 119 | 3.80.83.119 120 | 34.224.27.58 121 | 51.44.18.89 122 | 185.156.73.148 123 | 18.61.127.62 124 | 45.125.67.147 125 | 168.245.202.172 126 | 194.233.90.144 127 | 43.240.223.126 128 | 20.51.209.18 129 | 3.25.96.94 130 | 43.201.150.24 131 | 16.176.131.26 132 | 217.76.49.39 133 | 54.155.228.106 134 | 35.183.105.70 135 | 112.213.116.21 136 | 5.75.201.252 137 | 51.20.80.244 138 | 34.217.77.38 139 | 188.212.124.111 140 | 18.162.120.36 141 | 52.188.13.228 142 | 45.61.165.228 143 | 34.244.63.39 144 | 15.157.61.200 145 | 18.167.59.176 146 | 82.180.146.166 147 | 40.172.121.205 148 | 13.60.8.177 149 | 18.195.216.141 150 | 13.211.171.203 151 | 104.219.232.178 152 | 173.212.214.79 153 | 52.12.95.162 154 | 46.101.95.235 155 | 104.168.112.240 156 | 13.244.62.158 157 | 103.250.186.160 158 | 103.108.41.90 159 | 207.244.239.105 160 | 193.29.56.122 161 | 56.155.82.35 162 | 3.12.74.34 163 | 43.218.81.22 164 | 16.24.142.158 165 | 15.165.18.26 166 | 18.117.145.33 167 | 188.214.128.130 168 | 108.137.69.35 169 | 5.180.155.29 170 | 64.255.203.222 171 | 18.162.194.226 172 | 65.0.204.209 173 | 35.245.252.78 174 | 40.172.88.210 175 | 35.178.51.4 176 | 54.215.245.124 177 | 104.131.46.55 178 | 56.155.26.157 179 | 13.244.64.238 180 | 13.235.9.176 181 | 203.95.193.100 182 | 16.24.148.148 183 | 18.197.190.138 184 | 5.249.145.51 185 | 18.230.85.78 186 | 52.63.188.67 187 | 3.28.226.166 188 | 185.254.58.23 189 | 143.198.208.174 190 | 34.222.144.138 191 | 34.227.117.124 192 | 52.206.75.14 193 | 146.190.69.210 194 | 18.230.22.193 195 | 101.37.78.11 196 | 108.181.157.69 197 | 120.237.147.54 198 | 139.0.15.189 199 | 34.247.135.11 200 | 34.217.108.18 201 | 88.99.214.170 202 | 3.148.237.76 203 | 112.213.116.24 204 | 34.216.237.116 205 | 34.229.204.113 206 | 3.70.177.216 207 | 15.185.106.61 208 | 18.130.241.71 209 | 65.2.148.255 210 | 210.255.57.172 211 | 51.84.106.82 212 | 83.243.64.180 213 | 18.223.43.127 214 | 91.107.227.11 215 | 146.185.166.202 216 | 192.52.166.48 217 | 51.17.118.255 218 | 3.147.63.144 219 | 35.183.210.55 220 | 66.85.173.48 221 | 13.61.152.195 222 | 13.233.64.202 223 | 103.30.76.254 224 | 56.155.130.94 225 | 51.16.43.197 226 | 15.168.140.100 227 | 13.54.169.253 228 | 18.143.150.152 229 | 38.87.197.171 230 | 15.168.7.50 231 | 52.78.208.207 232 | 16.24.181.255 233 | 13.61.149.185 234 | 176.108.251.171 235 | 15.223.115.246 236 | 62.106.66.166 237 | 39.104.57.54 238 | 43.216.250.14 239 | 40.192.39.229 240 | 16.24.74.72 241 | 145.249.109.9 242 | 195.209.248.136 243 | 45.79.207.53 244 | 157.175.54.182 245 | 52.3.8.179 246 | 54.153.111.162 247 | 3.96.127.171 248 | 165.22.184.26 249 | 103.53.171.25 250 | 43.198.226.47 251 | 3.253.160.60 252 | 15.237.26.114 253 | 18.130.189.33 254 | 144.126.132.108 255 | 35.152.106.127 256 | 27.106.111.53 257 | 40.172.221.89 258 | 13.245.229.224 259 | 16.50.40.29 260 | 79.143.87.222 261 | 37.187.20.127 262 | 152.42.244.138 263 | 195.206.234.10 264 | 217.114.222.10 265 | 13.245.198.19 266 | 13.208.190.174 267 | 3.72.35.173 268 | 18.170.59.252 269 | 51.17.64.106 270 | 193.32.162.64 271 | 15.168.143.234 272 | 15.152.34.235 273 | 162.243.22.15 274 | 43.218.79.175 275 | 54.163.11.93 276 | 35.72.8.166 277 | 13.36.243.188 278 | 77.88.193.133 279 | 13.60.238.254 280 | 159.100.19.139 281 | 185.197.251.134 282 | 54.215.121.250 283 | 18.231.9.22 284 | 56.155.45.232 285 | 63.177.237.221 286 | 37.221.196.152 287 | 31.207.45.151 288 | 18.61.159.33 289 | 108.136.227.144 290 | 98.81.84.236 291 | 15.184.206.175 292 | 2.57.122.72 293 | 15.228.221.108 294 | 206.55.84.201 295 | 51.94.165.211 296 | 98.130.84.202 297 | 13.208.181.249 298 | 13.60.219.152 299 | 3.87.145.91 300 | 3.80.51.67 301 | 88.119.167.205 302 | 37.187.112.19 303 | 154.222.24.62 304 | 195.209.248.139 305 | 109.248.6.246 306 | 16.78.219.6 307 | 3.35.219.188 308 | 99.79.195.98 309 | 18.162.97.243 310 | 52.62.165.196 311 | 13.61.1.193 312 | 212.92.23.152 313 | 88.218.17.218 314 | 144.126.130.139 315 | 52.56.184.30 316 | 40.172.191.137 317 | 77.92.95.144 318 | 213.252.246.56 319 | 146.59.199.61 320 | 45.155.126.187 321 | 34.254.186.15 322 | 47.99.124.12 323 | 16.78.114.236 324 | 208.85.17.127 325 | 3.249.3.221 326 | 51.44.167.118 327 | 54.75.213.57 328 | 3.29.63.142 329 | 16.50.44.32 330 | 202.112.238.106 331 | 15.160.152.30 332 | 13.247.231.121 333 | 189.84.107.196 334 | 157.175.53.125 335 | 18.101.186.8 336 | 52.67.177.130 337 | 43.217.132.101 338 | 35.152.84.250 339 | 167.99.210.92 340 | 54.213.75.53 341 | 74.175.81.231 342 | 54.183.158.163 343 | 16.50.111.15 344 | 3.29.230.229 345 | 3.26.239.209 346 | 13.229.57.71 347 | 13.38.83.52 348 | 18.232.175.124 349 | 103.108.41.91 350 | 54.177.103.228 351 | 18.163.128.190 352 | 193.36.84.28 353 | 3.141.200.229 354 | 45.63.86.203 355 | 54.180.245.86 356 | 120.136.24.164 357 | 18.230.76.8 358 | 3.96.152.84 359 | 3.110.134.35 360 | 18.223.195.23 361 | 34.243.23.6 362 | 16.163.95.34 363 | 54.252.254.167 364 | 185.216.119.142 365 | 103.73.125.79 366 | 16.24.147.210 367 | 51.17.184.74 368 | 114.130.28.73 369 | 3.67.12.149 370 | 43.203.253.13 371 | 184.185.107.7 372 | 154.49.3.5 373 | 88.214.25.246 374 | 195.154.241.13 375 | 98.130.45.194 376 | 3.127.190.89 377 | 52.38.183.203 378 | 109.172.90.162 379 | 18.60.222.245 380 | 201.230.41.11 381 | 3.96.193.218 382 | 34.219.52.112 383 | 56.155.113.108 384 | 13.232.63.188 385 | 51.92.24.147 386 | 83.168.110.172 387 | 45.66.248.70 388 | 43.216.214.62 389 | 108.137.67.255 390 | 167.71.217.125 391 | 139.59.59.97 392 | 13.244.142.217 393 | 38.55.193.188 394 | 13.246.201.197 395 | 162.214.66.186 396 | 45.155.126.134 397 | 198.44.248.131 398 | 186.17.213.66 399 | 13.38.75.194 400 | 135.181.51.171 401 | 43.134.17.236 402 | 147.182.187.72 403 | 13.61.13.179 404 | 16.78.90.50 405 | 77.92.95.127 406 | 67.207.69.36 407 | 49.13.225.29 408 | 104.237.240.112 409 | 15.237.215.205 410 | 94.26.249.112 411 | 195.209.248.129 412 | 112.74.127.232 413 | 165.227.136.106 414 | 45.61.138.9 415 | 13.49.18.61 416 | 54.79.44.66 417 | 3.133.119.136 418 | 16.51.99.93 419 | 157.175.51.247 420 | 40.172.88.132 421 | 54.242.229.137 422 | 88.99.213.30 423 | 203.171.25.30 424 | 54.252.181.39 425 | 35.152.137.200 426 | 13.245.89.135 427 | 151.236.21.87 428 | 18.167.173.121 429 | 52.66.196.86 430 | 47.129.156.89 431 | 18.230.226.189 432 | 18.188.91.191 433 | 13.247.66.80 434 | 13.235.100.8 435 | 3.36.55.49 436 | 20.58.137.251 437 | 103.152.3.64 438 | 87.249.53.167 439 | 88.214.25.251 440 | 193.176.158.190 441 | 3.72.74.58 442 | 15.185.217.215 443 | 13.232.25.62 444 | 45.8.148.165 445 | 13.246.22.208 446 | 107.172.209.203 447 | 195.128.100.180 448 | 18.141.230.195 449 | 185.239.48.205 450 | 156.244.7.169 451 | 35.91.150.255 452 | 54.206.116.119 453 | 147.45.45.169 454 | 18.61.24.61 455 | 18.230.5.104 456 | 195.209.248.137 457 | 52.67.211.179 458 | 15.236.37.230 459 | 13.239.43.189 460 | 167.172.145.51 461 | 159.223.29.112 462 | 3.28.131.47 463 | 34.81.132.39 464 | 77.92.95.143 465 | 15.161.43.3 466 | 195.209.248.140 467 | 217.114.222.12 468 | 154.222.24.162 469 | 195.209.248.138 470 | 63.210.148.42 471 | 13.209.81.182 472 | 16.24.151.73 473 | 45.227.254.4 474 | 43.201.53.69 475 | 173.212.230.188 476 | 109.123.242.116 477 | 198.211.103.111 478 | 212.11.64.5 479 | 43.205.236.2 480 | 78.38.80.242 481 | 43.198.109.168 482 | 185.202.236.250 483 | 209.250.139.53 484 | 144.91.86.133 485 | 52.221.247.220 486 | 13.53.37.238 487 | 66.179.189.111 488 | 3.145.54.209 489 | 77.246.99.16 490 | 3.29.21.217 491 | 162.55.91.224 492 | 45.63.99.50 493 | -------------------------------------------------------------------------------- /data/MobSF IPs.txt: -------------------------------------------------------------------------------- 1 | 1.92.73.112 2 | 192.241.175.59 3 | 139.224.73.142 4 | 118.27.20.135 5 | 130.211.210.60 6 | -------------------------------------------------------------------------------- /data/Mozi Botnet IPs.txt: -------------------------------------------------------------------------------- 1 | 27.206.220.180 2 | 117.196.166.75 3 | 61.3.31.20 4 | -------------------------------------------------------------------------------- /data/Mythic C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 102.117.162.146 2 | 47.245.14.36 3 | 102.117.163.134 4 | 64.23.213.61 5 | 193.242.184.77 6 | 138.197.163.42 7 | 217.154.22.37 8 | 5.199.162.25 9 | 164.90.154.150 10 | 172.86.66.7 11 | 102.117.174.178 12 | 74.234.188.88 13 | 38.249.111.246 14 | 107.189.28.204 15 | 95.182.100.51 16 | 129.211.212.43 17 | 64.226.108.63 18 | 172.245.126.247 19 | 110.43.122.248 20 | 5.34.182.45 21 | 143.198.70.94 22 | 172.81.131.230 23 | 35.194.13.156 24 | 217.154.212.25 25 | 209.141.43.189 26 | 20.162.58.23 27 | 77.73.129.82 28 | 37.60.254.174 29 | 185.158.94.217 30 | 174.138.103.46 31 | 52.143.175.222 32 | 91.99.15.185 33 | 172.188.218.53 34 | 38.249.111.240 35 | 43.134.38.211 36 | 80.209.230.191 37 | 50.116.22.186 38 | 62.171.170.49 39 | 197.224.232.255 40 | 161.132.51.146 41 | 170.64.176.152 42 | 174.138.8.142 43 | 145.131.8.169 44 | 64.227.48.216 45 | 204.48.27.82 46 | 164.90.212.160 47 | 107.172.102.50 48 | 161.35.218.205 49 | 150.5.174.231 50 | 164.90.166.202 51 | 138.68.163.131 52 | 83.244.163.202 53 | 158.220.95.153 54 | 161.35.246.140 55 | 34.60.182.67 56 | 165.22.227.238 57 | 185.254.198.245 58 | 164.92.184.73 59 | 78.142.230.219 60 | 35.192.196.133 61 | 198.7.121.101 62 | 3.85.11.163 63 | 149.104.26.229 64 | 155.138.146.111 65 | 88.119.169.53 66 | 38.249.113.222 67 | 172.235.128.96 68 | 155.138.132.158 69 | 88.119.171.167 70 | 20.55.64.14 71 | 5.230.42.175 72 | 143.110.183.41 73 | 20.115.66.63 74 | 64.23.209.98 75 | 91.84.97.238 76 | 192.24.224.215 77 | 43.163.90.110 78 | 91.218.141.72 79 | 198.46.199.107 80 | 164.90.158.199 81 | 103.172.92.80 82 | 45.66.157.21 83 | 143.198.186.79 84 | 31.172.74.201 85 | 38.249.111.243 86 | 24.199.120.164 87 | 176.65.144.221 88 | 172.105.27.15 89 | 137.184.190.241 90 | 20.51.254.237 91 | 188.130.154.246 92 | 103.214.157.231 93 | 141.164.41.136 94 | 47.83.219.200 95 | 103.30.76.254 96 | 116.181.1.54 97 | 221.132.29.137 98 | 159.223.0.196 99 | 104.248.202.131 100 | 185.245.182.209 101 | 107.174.133.204 102 | 134.122.55.34 103 | 165.227.233.49 104 | 138.197.156.131 105 | 103.69.194.227 106 | 84.247.137.218 107 | 173.255.232.239 108 | 192.46.223.145 109 | 194.164.194.149 110 | 102.117.163.86 111 | 195.100.198.220 112 | 38.249.112.249 113 | -------------------------------------------------------------------------------- /data/NanoCore RAT Trojan IPs.txt: -------------------------------------------------------------------------------- 1 | 23.227.203.158 2 | 194.38.20.80 3 | 99.226.234.226 4 | 185.125.50.232 5 | 45.154.96.19 6 | 160.30.204.142 7 | 213.209.143.57 8 | 217.24.174.238 9 | -------------------------------------------------------------------------------- /data/NetBus Trojan IPs.txt: -------------------------------------------------------------------------------- 1 | 35.93.34.88 2 | 13.208.168.64 3 | 3.145.183.133 4 | 43.201.16.41 5 | 18.132.35.207 6 | 3.29.125.195 7 | 13.40.24.241 8 | 18.183.137.170 9 | 51.16.47.63 10 | 51.44.168.134 11 | 118.122.8.157 12 | -------------------------------------------------------------------------------- /data/NimPlant C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 34.134.73.140 2 | 43.143.128.128 3 | 139.84.142.56 4 | -------------------------------------------------------------------------------- /data/Oyster C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 185.196.8.217 2 | 185.208.159.102 3 | -------------------------------------------------------------------------------- /data/PANDA C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 34.47.192.241 2 | 206.217.143.19 3 | 199.188.104.129 4 | 124.220.154.213 5 | 8.138.176.208 6 | 114.116.47.230 7 | 54.180.78.177 8 | 47.99.92.6 9 | 121.40.126.60 10 | 107.148.47.56 11 | 103.97.177.120 12 | 220.190.59.162 13 | 47.101.179.208 14 | 47.88.30.231 15 | 36.138.73.158 16 | 47.237.6.245 17 | 34.47.186.93 18 | 123.57.93.117 19 | 27.150.169.68 20 | 194.116.217.53 21 | 121.199.165.107 22 | 124.221.219.47 23 | 183.130.202.79 24 | 150.109.154.39 25 | 43.153.89.63 26 | 47.90.123.210 27 | 27.210.102.133 28 | 153.0.158.129 29 | 47.252.83.151 30 | 45.144.137.18 31 | 43.136.132.196 32 | 113.100.99.146 33 | 47.97.7.188 34 | 149.28.83.161 35 | 116.62.142.146 36 | 47.96.64.80 37 | 117.25.28.1 38 | 156.245.27.207 39 | 199.33.124.227 40 | 39.101.131.231 41 | 101.33.199.146 42 | 98.142.138.191 43 | 23.185.168.164 44 | 49.51.201.109 45 | 60.204.175.98 46 | 43.160.204.217 47 | 43.157.209.12 48 | 43.128.27.39 49 | 47.116.114.93 50 | 47.121.126.138 51 | 45.77.95.174 52 | 168.76.231.202 53 | 8.218.179.139 54 | 49.232.175.33 55 | 173.199.122.196 56 | 47.75.59.35 57 | 123.56.187.162 58 | 43.198.196.123 59 | 47.76.200.192 60 | 39.106.8.249 61 | 43.133.5.241 62 | 171.213.209.177 63 | 211.159.227.142 64 | 154.201.83.186 65 | 16.78.3.206 66 | 39.101.129.120 67 | 13.213.43.113 68 | 13.235.13.171 69 | 8.140.255.31 70 | 47.109.78.194 71 | 148.135.93.241 72 | 39.102.215.61 73 | 95.66.124.62 74 | 213.95.51.99 75 | 34.100.191.68 76 | 47.121.191.57 77 | 47.122.2.85 78 | 114.221.218.199 79 | 134.122.174.123 80 | 129.204.161.142 81 | 43.200.174.88 82 | 124.222.188.112 83 | 1.116.73.99 84 | 39.105.3.15 85 | 47.108.89.25 86 | 101.43.171.11 87 | 43.129.176.138 88 | 27.219.126.194 89 | 47.52.142.159 90 | 149.248.15.25 91 | 59.110.221.22 92 | 47.105.227.72 93 | 121.91.173.75 94 | 162.215.255.212 95 | 52.221.94.208 96 | 114.132.48.161 97 | 120.76.200.78 98 | 45.12.89.72 99 | 156.238.240.36 100 | 120.77.176.178 101 | 103.39.222.178 102 | 47.106.149.60 103 | 103.143.230.17 104 | 8.213.158.129 105 | 13.211.131.44 106 | 114.55.100.176 107 | 124.223.222.238 108 | 34.120.209.233 109 | 154.219.99.123 110 | 199.33.124.226 111 | 103.151.4.58 112 | 154.201.66.52 113 | 118.178.135.73 114 | -------------------------------------------------------------------------------- /data/Pantegana C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 209.141.33.132 2 | -------------------------------------------------------------------------------- /data/Poison Ivy Trojan IPs.txt: -------------------------------------------------------------------------------- 1 | 37.106.35.42 2 | 37.106.35.252 3 | 37.107.171.53 4 | -------------------------------------------------------------------------------- /data/Quasar RAT IPs.txt: -------------------------------------------------------------------------------- 1 | 105.158.173.211 2 | 196.89.136.52 3 | 41.143.203.137 4 | 41.143.206.56 5 | 121.169.59.210 6 | 105.156.234.213 7 | 105.156.224.14 8 | 41.143.213.119 9 | 196.64.212.113 10 | 41.143.207.121 11 | 41.143.200.243 12 | 116.212.185.242 13 | 84.247.179.77 14 | 43.135.119.209 15 | 41.143.208.137 16 | 41.143.171.44 17 | 160.179.163.117 18 | 192.3.86.10 19 | 43.154.232.190 20 | 87.248.130.16 21 | 160.178.214.144 22 | 8.218.71.187 23 | 160.178.210.175 24 | 160.179.154.140 25 | 160.178.56.90 26 | 196.64.215.136 27 | -------------------------------------------------------------------------------- /data/RedGuard C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 182.255.44.44 2 | 198.12.121.86 3 | 8.130.119.171 4 | 45.141.136.133 5 | 23.27.48.113 6 | 122.51.65.190 7 | 124.156.152.46 8 | 113.44.39.1 9 | 107.173.214.76 10 | 124.70.142.36 11 | -------------------------------------------------------------------------------- /data/Remcos RAT IPs.txt: -------------------------------------------------------------------------------- 1 | 221.12.129.226 2 | 122.225.124.110 3 | -------------------------------------------------------------------------------- /data/Sectop RAT IPs.txt: -------------------------------------------------------------------------------- 1 | 45.138.159.2 2 | 185.125.50.140 3 | 45.141.84.229 4 | 84.200.17.129 5 | 45.141.86.149 6 | 194.26.29.44 7 | 176.126.163.56 8 | 185.156.72.80 9 | 45.141.87.7 10 | 144.172.101.228 11 | 67.220.72.124 12 | 143.110.230.167 13 | 82.117.255.225 14 | 107.189.18.56 15 | 45.141.84.208 16 | -------------------------------------------------------------------------------- /data/ShadowPad IPs.txt: -------------------------------------------------------------------------------- 1 | 3.19.1.60 2 | 27.44.204.61 3 | 3.219.38.25 4 | 119.29.143.243 5 | 27.44.204.122 6 | 18.193.11.42 7 | 78.141.221.31 8 | 3.91.231.34 9 | 27.44.204.233 10 | 5.252.178.38 11 | 27.44.204.173 12 | 106.52.128.236 13 | 14.17.95.174 14 | 119.29.73.94 15 | 27.44.204.141 16 | 27.44.125.99 17 | 27.44.204.194 18 | 113.98.238.83 19 | 27.44.204.160 20 | 155.248.216.246 21 | 27.44.204.144 22 | 119.29.165.74 23 | 27.44.204.76 24 | 27.44.204.219 25 | 112.95.159.90 26 | -------------------------------------------------------------------------------- /data/Sliver C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 139.162.13.178 2 | 150.136.135.145 3 | 121.40.160.72 4 | 39.104.50.190 5 | 185.195.67.168 6 | 217.156.50.140 7 | 188.166.147.93 8 | 86.123.49.75 9 | 52.51.49.185 10 | 164.215.103.60 11 | 164.92.112.82 12 | 179.43.172.53 13 | 8.220.195.197 14 | 159.89.166.123 15 | 217.160.208.94 16 | 192.210.201.119 17 | 23.94.99.26 18 | 164.92.186.156 19 | 8.217.145.90 20 | 185.196.8.7 21 | 52.214.94.177 22 | 116.204.34.3 23 | 172.235.37.27 24 | 87.248.130.101 25 | 69.197.140.248 26 | 178.128.214.21 27 | 194.58.114.8 28 | 94.26.249.2 29 | 91.218.51.35 30 | 82.153.79.9 31 | 167.71.184.214 32 | 159.223.205.104 33 | 165.227.231.125 34 | 91.103.140.247 35 | 94.159.113.15 36 | 137.184.150.148 37 | 156.245.19.135 38 | 34.87.122.145 39 | 49.13.137.223 40 | 113.20.107.9 41 | 172.86.106.62 42 | 107.152.33.179 43 | 185.254.198.90 44 | 172.235.16.243 45 | 23.97.56.187 46 | 8.210.232.186 47 | 185.137.122.62 48 | 212.11.64.49 49 | 167.71.27.117 50 | 137.184.126.213 51 | 45.33.88.161 52 | 223.26.76.20 53 | 144.172.110.133 54 | 63.33.8.178 55 | 165.227.221.223 56 | 138.197.143.1 57 | 8.210.248.241 58 | 101.201.106.213 59 | 159.100.9.105 60 | 52.56.69.1 61 | 80.78.30.127 62 | 103.233.8.46 63 | 45.55.107.101 64 | 172.86.110.114 65 | 141.95.172.125 66 | 34.221.202.19 67 | 203.18.30.213 68 | 143.244.136.94 69 | 137.184.190.241 70 | 188.208.197.80 71 | 78.141.215.160 72 | 188.130.154.246 73 | 38.76.247.230 74 | 185.245.43.134 75 | 146.190.13.16 76 | 104.238.135.196 77 | 207.180.248.69 78 | 168.119.108.110 79 | 18.162.82.100 80 | 31.177.111.52 81 | 49.232.29.245 82 | 161.35.89.124 83 | 160.202.232.242 84 | 88.119.174.198 85 | 34.40.62.12 86 | 62.113.112.13 87 | 107.172.29.162 88 | 57.128.219.114 89 | 43.131.5.83 90 | 92.63.100.74 91 | 109.234.35.14 92 | 36.139.122.41 93 | 77.110.105.214 94 | 65.38.120.29 95 | 206.206.78.238 96 | 157.230.225.92 97 | 103.215.80.54 98 | 109.172.91.76 99 | 156.245.27.190 100 | 84.247.172.149 101 | 185.246.189.173 102 | 159.223.221.202 103 | 38.207.177.166 104 | 8.222.138.62 105 | 8.210.236.220 106 | 207.244.224.112 107 | 36.212.254.213 108 | 62.146.169.174 109 | 54.191.226.86 110 | 180.76.172.12 111 | 115.159.152.161 112 | 212.113.112.126 113 | 45.79.43.128 114 | 164.90.149.21 115 | 43.139.104.79 116 | 178.128.48.87 117 | 52.19.224.216 118 | 64.227.174.56 119 | 170.187.136.83 120 | 156.244.46.77 121 | 35.232.227.133 122 | 156.245.13.61 123 | 46.101.140.228 124 | 172.235.135.120 125 | 45.178.180.232 126 | 123.57.2.124 127 | 178.128.84.59 128 | 161.35.25.134 129 | 52.173.131.28 130 | 8.130.24.188 131 | 212.11.64.175 132 | 172.104.137.101 133 | 138.68.170.98 134 | 165.22.212.253 135 | 23.94.2.147 136 | 185.213.22.67 137 | 64.225.111.69 138 | 146.190.17.255 139 | 164.92.151.99 140 | 82.147.85.23 141 | 47.109.65.22 142 | 162.245.188.151 143 | 107.158.128.43 144 | 134.209.93.110 145 | 192.227.249.119 146 | 45.12.151.19 147 | 8.218.138.77 148 | 193.188.23.181 149 | 104.193.69.140 150 | 144.172.96.208 151 | 62.109.22.162 152 | 93.115.172.185 153 | 165.227.47.240 154 | 101.37.150.185 155 | 157.245.121.29 156 | 159.89.108.174 157 | 139.84.172.231 158 | 91.107.227.11 159 | 209.38.31.142 160 | 82.202.129.65 161 | 46.30.188.58 162 | 50.116.32.159 163 | 66.42.80.79 164 | 15.204.95.187 165 | 195.82.147.40 166 | 146.185.159.140 167 | 47.236.136.247 168 | 89.187.25.26 169 | 161.35.40.73 170 | 103.233.8.39 171 | 82.29.71.164 172 | 103.30.76.254 173 | 54.252.215.88 174 | 140.99.164.226 175 | 166.88.114.78 176 | 206.119.167.171 177 | 62.146.176.213 178 | 119.8.99.254 179 | 89.111.173.134 180 | 139.59.79.75 181 | 192.3.199.107 182 | 89.110.97.72 183 | 88.218.0.194 184 | 45.8.146.45 185 | 138.197.44.235 186 | 93.113.25.219 187 | 47.100.22.51 188 | 34.253.27.98 189 | 119.8.103.108 190 | 161.35.151.71 191 | 34.240.156.92 192 | 8.213.223.94 193 | 113.45.75.45 194 | 176.97.112.32 195 | 174.138.79.59 196 | 24.199.73.199 197 | 68.183.193.39 198 | 177.136.225.140 199 | 165.22.37.20 200 | 94.103.4.228 201 | 172.105.180.232 202 | 146.190.113.131 203 | 143.198.18.85 204 | 103.147.22.155 205 | 165.227.204.151 206 | 156.224.78.123 207 | 103.150.93.154 208 | 23.106.143.84 209 | 159.65.83.96 210 | 135.220.19.84 211 | 173.249.24.35 212 | 212.11.64.75 213 | 109.248.6.208 214 | 20.118.243.73 215 | 167.172.29.156 216 | 15.235.166.83 217 | 172.234.244.49 218 | 196.251.85.209 219 | 159.65.241.15 220 | 47.93.135.155 221 | 148.113.182.51 222 | 38.147.185.33 223 | 68.168.222.125 224 | 95.111.238.110 225 | 194.26.192.39 226 | 192.99.44.12 227 | 159.89.204.198 228 | 192.210.243.122 229 | 142.202.82.250 230 | 193.142.147.51 231 | 143.110.151.209 232 | 139.84.238.244 233 | 23.227.199.96 234 | 195.206.234.38 235 | 192.210.203.236 236 | 104.248.249.135 237 | 43.156.94.188 238 | 18.135.246.68 239 | 64.225.64.178 240 | 176.100.37.198 241 | 154.62.226.187 242 | 13.43.26.90 243 | 150.109.63.104 244 | 20.206.138.78 245 | 146.70.115.48 246 | 154.81.182.79 247 | 65.38.120.213 248 | 152.228.174.215 249 | 154.31.217.203 250 | 159.89.17.182 251 | 208.85.18.159 252 | 24.199.76.180 253 | 182.92.166.73 254 | 166.88.73.62 255 | 196.251.115.119 256 | 198.23.164.164 257 | 144.202.86.212 258 | 193.42.61.50 259 | 43.134.67.236 260 | 124.158.5.149 261 | 137.184.57.89 262 | 45.149.92.78 263 | 162.120.71.38 264 | 146.190.95.70 265 | 172.245.133.15 266 | 185.117.72.249 267 | 113.45.177.81 268 | 149.154.68.20 269 | 35.212.172.98 270 | 52.143.174.249 271 | 158.247.218.220 272 | 37.27.243.83 273 | 144.91.103.204 274 | 47.120.46.210 275 | 137.184.239.125 276 | 46.101.169.156 277 | 109.107.175.64 278 | 109.248.6.228 279 | 167.99.51.2 280 | 185.14.31.2 281 | 185.125.218.138 282 | 151.115.54.25 283 | 60.205.227.255 284 | 96.9.124.125 285 | 65.108.214.194 286 | 45.61.159.18 287 | 23.95.61.136 288 | 182.92.159.149 289 | 156.245.19.127 290 | 24.144.82.16 291 | 47.110.63.174 292 | 64.23.159.3 293 | 152.110.29.174 294 | 109.172.84.92 295 | 43.163.196.208 296 | 91.132.92.182 297 | 18.175.21.161 298 | 138.197.14.247 299 | 34.122.21.68 300 | 139.59.109.5 301 | 24.199.93.68 302 | 194.233.73.173 303 | 176.97.124.125 304 | 85.209.156.6 305 | 212.56.32.90 306 | 167.99.16.48 307 | 143.198.249.246 308 | 8.133.243.128 309 | 62.113.61.202 310 | 38.180.62.25 311 | 96.9.213.106 312 | 172.235.173.15 313 | 8.216.82.145 314 | 198.58.116.254 315 | 51.38.225.20 316 | 144.208.127.129 317 | 143.198.1.58 318 | 104.248.19.131 319 | 110.42.252.7 320 | 8.217.245.162 321 | 35.177.128.45 322 | 109.91.159.213 323 | 96.126.107.68 324 | 185.196.10.9 325 | 212.11.64.225 326 | 45.66.248.70 327 | 20.106.235.221 328 | 170.64.176.152 329 | 185.208.158.227 330 | 156.245.19.130 331 | 54.219.247.129 332 | 185.17.3.70 333 | 168.110.210.95 334 | 216.107.136.24 335 | 89.187.25.206 336 | 158.160.140.95 337 | 45.38.42.187 338 | 5.35.125.77 339 | 190.14.37.132 340 | 51.79.255.203 341 | 91.231.186.41 342 | 120.27.157.146 343 | 23.227.199.95 344 | 138.197.61.237 345 | 43.246.208.241 346 | 156.245.13.36 347 | 38.147.171.158 348 | 146.70.158.198 349 | 14.225.207.73 350 | 107.174.95.172 351 | 165.227.136.106 352 | 64.226.101.105 353 | 142.11.194.134 354 | 138.197.224.55 355 | 185.243.99.16 356 | 47.99.127.62 357 | 46.101.237.123 358 | 116.62.28.217 359 | 167.172.231.158 360 | 47.238.105.182 361 | 15.235.197.180 362 | 144.172.104.169 363 | 185.234.247.119 364 | 45.61.166.168 365 | 45.151.62.134 366 | 196.251.116.232 367 | 192.3.182.68 368 | 45.148.31.48 369 | 176.65.141.106 370 | 92.60.77.87 371 | 159.203.148.17 372 | 96.9.124.184 373 | 24.137.215.163 374 | 45.55.98.63 375 | 159.223.233.165 376 | 172.232.121.75 377 | 91.193.19.109 378 | 167.71.13.103 379 | 149.28.24.161 380 | 196.251.83.124 381 | 167.99.105.30 382 | 84.46.243.167 383 | 156.245.13.101 384 | 143.198.136.6 385 | 209.200.252.75 386 | 5.180.148.33 387 | 45.94.31.85 388 | 149.28.108.61 389 | 51.210.241.127 390 | 195.2.71.152 391 | 172.233.237.227 392 | 188.211.233.111 393 | 193.23.118.126 394 | 176.120.75.250 395 | 43.135.9.55 396 | 84.252.94.179 397 | 35.92.206.30 398 | 146.59.206.32 399 | 85.215.44.146 400 | 37.252.19.120 401 | 8.216.80.229 402 | 185.247.224.212 403 | 173.255.226.84 404 | 159.223.234.164 405 | -------------------------------------------------------------------------------- /data/SpiceRAT IPs.txt: -------------------------------------------------------------------------------- 1 | 185.253.117.48 2 | 85.239.55.41 3 | 45.56.165.164 4 | 85.239.55.207 5 | -------------------------------------------------------------------------------- /data/Supershell C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 23.249.28.111 2 | 156.238.243.161 3 | 47.74.242.253 4 | 154.198.50.83 5 | 112.126.77.39 6 | 45.192.104.147 7 | 23.94.25.236 8 | 103.143.230.128 9 | 39.99.32.24 10 | 43.156.71.210 11 | 116.205.118.94 12 | 161.248.87.241 13 | 101.35.228.105 14 | 113.44.66.184 15 | 154.31.216.212 16 | 152.42.180.208 17 | 45.64.52.30 18 | 107.173.30.188 19 | 8.217.200.158 20 | 182.16.21.131 21 | 166.108.206.56 22 | 180.76.172.12 23 | 137.220.134.222 24 | 182.255.44.86 25 | 120.78.121.146 26 | 182.16.21.130 27 | 123.60.23.234 28 | 175.178.123.40 29 | 115.190.31.168 30 | 39.98.115.22 31 | 62.234.65.53 32 | 38.246.253.146 33 | 45.204.197.6 34 | 106.75.251.38 35 | 43.134.118.131 36 | 182.16.21.134 37 | 47.97.114.229 38 | 47.97.42.177 39 | 47.119.182.115 40 | 202.61.141.168 41 | 118.89.66.70 42 | 111.119.255.45 43 | 107.189.28.92 44 | 161.248.87.243 45 | 101.43.89.114 46 | 39.98.204.142 47 | 47.98.177.117 48 | 45.152.65.65 49 | 202.61.141.147 50 | 139.224.198.190 51 | 154.31.221.204 52 | 47.94.143.32 53 | 45.194.17.148 54 | 8.218.120.126 55 | 43.156.95.75 56 | 150.158.110.197 57 | 154.64.231.82 58 | 150.158.152.209 59 | 111.231.144.231 60 | 118.178.89.212 61 | 8.218.138.77 62 | 137.220.134.225 63 | 47.239.54.235 64 | 8.219.49.148 65 | 103.147.14.89 66 | 114.55.250.233 67 | 107.173.118.149 68 | 110.72.96.130 69 | 1.117.77.166 70 | 8.142.124.166 71 | 38.60.191.136 72 | 137.184.35.179 73 | 1.94.105.216 74 | 47.243.13.249 75 | 49.113.72.21 76 | 47.116.64.160 77 | 161.248.87.245 78 | 39.107.85.83 79 | 111.231.145.137 80 | 43.136.20.206 81 | 49.113.75.95 82 | 129.226.213.170 83 | 117.50.184.22 84 | 1.15.62.170 85 | 45.192.164.239 86 | 43.143.130.124 87 | 49.235.101.205 88 | 124.70.193.76 89 | 8.218.254.239 90 | 101.43.62.241 91 | 27.106.125.187 92 | 114.55.28.140 93 | 49.65.96.18 94 | 185.235.167.122 95 | 45.192.164.238 96 | 107.172.131.122 97 | 43.154.105.145 98 | 47.115.200.80 99 | 103.97.128.128 100 | 20.89.182.93 101 | 113.44.78.183 102 | 121.37.170.202 103 | -------------------------------------------------------------------------------- /data/Unam Web Panel IPs.txt: -------------------------------------------------------------------------------- 1 | 77.221.153.54 2 | 129.151.135.50 3 | 192.210.175.31 4 | 196.251.84.193 5 | 196.251.90.74 6 | 198.50.242.157 7 | 51.195.229.85 8 | 193.106.196.240 9 | 82.66.185.138 10 | 103.251.164.121 11 | 185.208.156.59 12 | 94.228.162.185 13 | 185.165.171.21 14 | 147.45.42.161 15 | 62.60.217.187 16 | -------------------------------------------------------------------------------- /data/Villain C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 154.31.217.203 2 | 160.25.7.240 3 | 176.113.81.185 4 | 50.116.47.185 5 | 136.144.162.237 6 | 194.233.82.24 7 | 152.53.20.140 8 | 193.109.84.250 9 | 67.213.108.79 10 | 109.199.117.74 11 | 172.236.189.24 12 | -------------------------------------------------------------------------------- /data/Viper C2 IPs.txt: -------------------------------------------------------------------------------- 1 | 216.118.101.129 2 | 216.118.101.218 3 | 216.118.101.71 4 | 216.118.101.44 5 | 216.118.101.245 6 | 216.118.101.156 7 | 216.118.101.83 8 | 216.118.101.124 9 | 216.118.101.59 10 | 216.118.101.222 11 | 216.118.101.113 12 | 216.118.101.123 13 | 216.118.101.160 14 | 216.118.101.78 15 | 216.118.101.46 16 | 216.118.101.235 17 | 216.118.101.15 18 | 216.118.101.51 19 | 216.118.101.173 20 | 216.118.101.186 21 | 216.118.101.47 22 | 216.118.101.232 23 | 216.118.101.108 24 | 216.118.101.103 25 | 216.118.101.68 26 | 216.118.101.101 27 | 216.118.101.69 28 | 216.118.101.182 29 | 216.118.101.246 30 | 216.118.101.114 31 | 216.118.101.39 32 | 216.118.101.159 33 | 216.118.101.192 34 | 216.118.101.74 35 | 216.118.101.230 36 | 216.118.101.65 37 | 216.118.101.45 38 | 216.118.101.23 39 | 216.118.101.242 40 | 216.118.101.174 41 | 216.118.101.215 42 | 216.118.101.209 43 | 216.118.101.199 44 | 216.118.101.25 45 | 216.118.101.82 46 | 216.118.101.250 47 | 216.118.101.179 48 | 216.118.101.17 49 | 216.118.101.53 50 | 216.118.101.252 51 | 216.118.101.238 52 | 216.118.101.70 53 | 216.118.101.121 54 | 216.118.101.91 55 | 216.118.101.32 56 | 216.118.101.138 57 | 216.118.101.206 58 | 216.118.101.229 59 | 216.118.101.115 60 | 216.118.101.81 61 | 216.118.101.227 62 | 216.118.101.54 63 | 216.118.101.98 64 | 216.118.101.170 65 | 216.118.101.165 66 | 216.118.101.112 67 | 216.118.101.164 68 | 216.118.101.247 69 | 216.118.101.135 70 | 216.118.101.37 71 | 216.118.101.142 72 | 216.118.101.19 73 | 216.118.101.188 74 | 216.118.101.20 75 | 216.118.101.102 76 | 216.118.101.41 77 | 216.118.101.197 78 | 216.118.101.87 79 | 216.118.101.3 80 | 216.118.101.21 81 | 216.118.101.225 82 | 216.118.101.175 83 | 216.118.101.249 84 | 216.118.101.184 85 | 216.118.101.58 86 | 216.118.101.139 87 | 216.118.101.12 88 | 216.118.101.72 89 | 216.118.101.79 90 | 216.118.101.97 91 | 216.118.101.131 92 | 216.118.101.119 93 | 216.118.101.191 94 | 216.118.101.189 95 | 216.118.101.132 96 | 216.118.101.90 97 | 216.118.101.211 98 | 216.118.101.29 99 | 216.118.101.96 100 | 216.118.101.154 101 | 216.118.101.67 102 | 216.118.101.7 103 | 216.118.101.146 104 | 216.118.101.248 105 | 216.118.101.143 106 | 216.118.101.144 107 | 216.118.101.13 108 | 216.118.101.167 109 | 216.118.101.205 110 | 216.118.101.116 111 | 216.118.101.126 112 | 216.118.101.86 113 | 216.118.101.10 114 | 216.118.101.75 115 | 216.118.101.178 116 | 216.118.101.100 117 | 216.118.101.76 118 | 216.118.101.89 119 | 216.118.101.158 120 | 216.118.101.190 121 | 216.118.101.40 122 | 216.118.101.208 123 | 216.118.101.152 124 | 216.118.101.9 125 | 216.118.101.125 126 | 216.118.101.234 127 | 216.118.101.42 128 | 216.118.101.55 129 | 216.118.101.95 130 | 216.118.101.99 131 | 216.118.101.228 132 | 216.118.101.77 133 | 216.118.101.166 134 | 216.118.101.224 135 | 216.118.101.8 136 | 216.118.101.50 137 | 216.118.101.93 138 | 216.118.101.63 139 | 216.118.101.157 140 | 216.118.101.207 141 | 216.118.101.219 142 | 216.118.101.216 143 | 216.118.101.136 144 | 216.118.101.137 145 | 216.118.101.106 146 | 216.118.101.150 147 | 216.118.101.198 148 | 216.118.101.107 149 | 216.118.101.148 150 | 216.118.101.16 151 | 216.118.101.236 152 | 216.118.101.231 153 | 216.118.101.204 154 | 216.118.101.6 155 | 216.118.101.149 156 | 216.118.101.52 157 | 216.118.101.128 158 | 216.118.101.183 159 | 216.118.101.66 160 | 216.118.101.195 161 | 216.118.101.24 162 | 216.118.101.26 163 | 216.118.101.254 164 | 216.118.101.153 165 | 216.118.101.163 166 | 216.118.101.200 167 | 216.118.101.88 168 | 216.118.101.80 169 | 216.118.101.194 170 | 216.118.101.217 171 | 216.118.101.4 172 | 216.118.101.240 173 | 216.118.101.117 174 | 216.118.101.48 175 | 207.99.79.35 176 | 216.118.101.85 177 | 216.118.101.151 178 | 216.118.101.62 179 | 216.118.101.130 180 | 216.118.101.223 181 | 216.118.101.141 182 | 216.118.101.203 183 | 216.118.101.210 184 | 216.118.101.38 185 | 216.118.101.133 186 | 216.118.101.111 187 | 216.118.101.110 188 | 216.118.101.253 189 | 216.118.101.35 190 | 216.118.101.243 191 | 216.118.101.244 192 | -------------------------------------------------------------------------------- /data/XMRig Monero Cryptominer IPs.txt: -------------------------------------------------------------------------------- 1 | 222.242.113.105 2 | 158.180.51.253 3 | 74.50.85.45 4 | 159.69.82.161 5 | 191.37.134.80 6 | 103.110.185.155 7 | 157.180.82.167 8 | 95.217.114.203 9 | 95.217.114.205 10 | 202.78.170.55 11 | 184.168.22.239 12 | 47.109.69.229 13 | 141.164.54.46 14 | 93.105.83.64 15 | 136.144.251.164 16 | 83.147.241.206 17 | 31.156.177.89 18 | 23.94.111.229 19 | 77.64.231.63 20 | 195.201.139.229 21 | 46.36.84.116 22 | 77.246.108.212 23 | 159.69.114.153 24 | 59.51.18.214 25 | 14.224.174.212 26 | -------------------------------------------------------------------------------- /data/XtremeRAT Trojan IPs.txt: -------------------------------------------------------------------------------- 1 | 90.152.137.179 2 | 90.152.152.28 3 | 90.152.159.168 4 | -------------------------------------------------------------------------------- /data/ZeroAccess Trojan IPs.txt: -------------------------------------------------------------------------------- 1 | 208.100.26.240 2 | -------------------------------------------------------------------------------- /data/all.txt: -------------------------------------------------------------------------------- 1 | 193.42.36.21 2 | 56.155.143.38 3 | 66.175.211.64 4 | 3.22.65.167 5 | 121.40.160.72 6 | 216.118.101.44 7 | 159.203.48.34 8 | 216.118.101.124 9 | 47.74.242.253 10 | 16.171.233.214 11 | 45.195.197.1 12 | 167.179.87.189 13 | 188.166.147.93 14 | 35.194.97.139 15 | 112.124.39.205 16 | 164.215.103.60 17 | 159.89.166.123 18 | 23.94.99.26 19 | 122.10.12.164 20 | 51.75.24.14 21 | 192.241.175.59 22 | 80.87.199.167 23 | 91.107.219.127 24 | 148.66.21.235 25 | 51.92.90.31 26 | 52.214.94.177 27 | 159.203.143.205 28 | 18.183.137.170 29 | 116.204.34.3 30 | 18.228.118.168 31 | 174.138.103.46 32 | 13.246.36.76 33 | 172.235.37.27 34 | 216.118.101.230 35 | 69.197.140.248 36 | 146.190.190.34 37 | 216.118.101.215 38 | 118.121.44.252 39 | 47.105.120.230 40 | 216.118.101.209 41 | 216.118.101.199 42 | 38.249.111.240 43 | 94.26.249.2 44 | 5.161.48.150 45 | 34.16.98.59 46 | 198.200.139.195 47 | 39.105.31.193 48 | 43.198.111.115 49 | 23.240.145.153 50 | 161.97.171.116 51 | 16.24.103.139 52 | 136.228.40.23 53 | 51.20.94.111 54 | 16.163.127.19 55 | 165.227.231.125 56 | 165.22.248.142 57 | 68.183.55.214 58 | 104.42.26.171 59 | 91.103.140.247 60 | 216.118.101.227 61 | 117.25.28.1 62 | 118.89.66.70 63 | 156.245.19.135 64 | 146.190.51.91 65 | 103.5.51.110 66 | 107.189.28.92 67 | 111.229.202.115 68 | 16.63.232.230 69 | 121.37.6.252 70 | 5.2.72.106 71 | 45.227.254.120 72 | 43.128.27.39 73 | 45.141.87.7 74 | 44.233.34.245 75 | 93.183.124.59 76 | 185.254.198.90 77 | 164.92.184.73 78 | 195.201.139.229 79 | 216.118.101.197 80 | 119.28.116.34 81 | 216.118.101.87 82 | 154.31.221.204 83 | 51.112.46.61 84 | 43.156.95.75 85 | 45.154.14.198 86 | 34.42.231.121 87 | 39.108.176.121 88 | 80.92.204.226 89 | 167.71.27.117 90 | 109.228.59.27 91 | 216.118.101.139 92 | 39.106.8.249 93 | 54.176.236.84 94 | 174.79.173.253 95 | 54.180.141.85 96 | 223.26.76.20 97 | 56.124.106.36 98 | 119.45.178.251 99 | 159.203.159.156 100 | 165.227.221.223 101 | 51.112.51.255 102 | 54.80.190.97 103 | 81.200.146.35 104 | 3.36.144.103 105 | 34.100.191.68 106 | 84.132.30.195 107 | 54.246.248.51 108 | 27.44.125.99 109 | 91.92.128.17 110 | 216.118.101.76 111 | 116.205.242.143 112 | 37.106.35.42 113 | 3.249.8.253 114 | 47.108.89.25 115 | 134.65.237.26 116 | 34.221.202.19 117 | 101.133.229.117 118 | 161.248.87.245 119 | 38.249.111.243 120 | 185.213.44.185 121 | 216.118.101.95 122 | 143.244.136.94 123 | 47.98.40.4 124 | 137.184.190.241 125 | 188.208.197.80 126 | 216.118.101.228 127 | 84.247.13.17 128 | 188.130.154.246 129 | 43.153.222.28 130 | 15.160.199.206 131 | 8.213.18.119 132 | 51.112.53.177 133 | 18.60.146.252 134 | 18.162.82.100 135 | 119.29.143.243 136 | 212.34.136.14 137 | 118.195.189.82 138 | 51.44.18.89 139 | 95.179.211.228 140 | 188.166.205.148 141 | 54.146.236.153 142 | 88.119.174.198 143 | 45.125.67.147 144 | 34.40.62.12 145 | 216.118.101.183 146 | 20.51.209.18 147 | 185.202.239.236 148 | 147.50.253.167 149 | 43.153.2.113 150 | 57.128.219.114 151 | 16.176.131.26 152 | 217.76.49.39 153 | 92.63.100.74 154 | 43.131.5.83 155 | 141.164.54.46 156 | 185.62.87.191 157 | 51.68.199.104 158 | 212.44.236.195 159 | 51.20.80.244 160 | 165.227.233.49 161 | 36.139.122.41 162 | 194.26.29.44 163 | 188.212.124.111 164 | 216.118.101.85 165 | 154.197.69.11 166 | 216.118.101.151 167 | 106.75.224.31 168 | 13.58.42.201 169 | 173.255.232.239 170 | 124.223.222.238 171 | 18.162.120.36 172 | 194.164.194.149 173 | 151.80.57.49 174 | 102.117.163.86 175 | 195.100.198.220 176 | 45.61.165.228 177 | 121.37.134.174 178 | 107.175.75.19 179 | 206.206.78.238 180 | 23.94.25.28 181 | 202.71.14.75 182 | 206.189.19.79 183 | 198.58.169.140 184 | 198.16.190.14 185 | 154.201.74.112 186 | 218.104.52.188 187 | 167.235.73.21 188 | 40.172.121.205 189 | 103.143.230.128 190 | 109.172.91.76 191 | 156.245.27.190 192 | 13.211.171.203 193 | 51.68.220.158 194 | 116.205.118.94 195 | 185.196.8.217 196 | 148.66.21.236 197 | 34.230.38.108 198 | 123.208.236.27 199 | 13.244.62.158 200 | 139.162.185.94 201 | 20.84.75.192 202 | 27.44.204.160 203 | 8.217.200.158 204 | 207.244.224.112 205 | 54.191.226.86 206 | 121.199.165.107 207 | 82.116.45.20 208 | 166.108.206.56 209 | 62.113.61.203 210 | 37.60.254.174 211 | 147.182.245.220 212 | 91.206.14.228 213 | 193.29.56.122 214 | 45.19.137.135 215 | 164.90.149.21 216 | 216.118.101.174 217 | 194.233.66.231 218 | 52.30.124.94 219 | 37.72.168.146 220 | 140.143.132.170 221 | 8.138.182.164 222 | 18.162.194.226 223 | 65.0.204.209 224 | 35.245.252.78 225 | 40.172.88.210 226 | 197.224.232.255 227 | 156.244.46.77 228 | 43.136.132.196 229 | 45.132.245.253 230 | 109.123.254.69 231 | 196.89.136.52 232 | 129.80.95.103 233 | 85.90.244.171 234 | 223.254.131.213 235 | 149.28.83.161 236 | 216.118.101.32 237 | 174.138.8.142 238 | 121.169.59.210 239 | 104.131.46.55 240 | 172.235.135.120 241 | 92.63.163.8 242 | 16.24.148.148 243 | 138.68.163.131 244 | 178.128.84.59 245 | 5.249.145.51 246 | 52.63.188.67 247 | 38.148.241.169 248 | 48.209.82.226 249 | 52.173.131.28 250 | 111.229.0.18 251 | 49.51.201.109 252 | 8.130.24.188 253 | 47.95.8.59 254 | 3.28.226.166 255 | 176.96.241.195 256 | 185.254.58.23 257 | 143.198.208.174 258 | 34.227.117.124 259 | 52.206.75.14 260 | 185.208.156.59 261 | 194.233.82.24 262 | 69.181.146.246 263 | 47.121.126.138 264 | 46.31.77.178 265 | 45.152.65.65 266 | 160.179.163.117 267 | 18.230.22.193 268 | 101.43.94.35 269 | 185.213.22.67 270 | 64.225.111.69 271 | 108.181.157.69 272 | 146.190.17.255 273 | 216.118.101.21 274 | 8.218.120.126 275 | 47.75.59.35 276 | 129.150.44.162 277 | 134.209.93.110 278 | 192.227.249.119 279 | 39.98.48.153 280 | 45.81.23.27 281 | 8.218.138.77 282 | 118.178.89.212 283 | 34.217.108.18 284 | 45.141.136.133 285 | 143.244.186.168 286 | 3.148.237.76 287 | 93.115.172.185 288 | 4.237.56.192 289 | 3.70.177.216 290 | 221.12.129.226 291 | 44.222.52.24 292 | 216.118.101.7 293 | 45.249.247.222 294 | 157.245.121.29 295 | 14.17.95.174 296 | 47.94.22.128 297 | 18.223.43.127 298 | 51.12.243.123 299 | 1.117.77.166 300 | 91.107.227.11 301 | 1.83.52.203 302 | 129.204.161.142 303 | 101.200.241.19 304 | 15.204.95.187 305 | 123.60.219.97 306 | 47.236.136.247 307 | 94.154.35.80 308 | 185.177.59.217 309 | 89.187.25.26 310 | 136.144.162.237 311 | 129.146.31.103 312 | 66.85.173.48 313 | 46.51.205.241 314 | 161.35.40.73 315 | 101.200.183.130 316 | 103.233.8.39 317 | 158.180.51.253 318 | 157.245.68.105 319 | 54.252.215.88 320 | 15.168.140.100 321 | 166.88.114.78 322 | 8.140.28.177 323 | 38.87.197.171 324 | 47.101.33.97 325 | 138.197.44.235 326 | 216.118.101.231 327 | 101.43.62.241 328 | 54.152.181.164 329 | 1.92.135.168 330 | 62.106.66.166 331 | 161.35.151.71 332 | 34.240.156.92 333 | 52.14.71.8 334 | 18.141.188.144 335 | 47.102.146.216 336 | 39.104.57.54 337 | 4.234.110.221 338 | 43.216.250.14 339 | 84.247.137.218 340 | 16.24.74.72 341 | 192.227.234.140 342 | 114.55.100.176 343 | 145.249.109.9 344 | 113.45.75.45 345 | 52.3.8.179 346 | 179.13.1.144 347 | 104.167.241.132 348 | 24.199.73.199 349 | 216.118.101.111 350 | 27.44.204.76 351 | 62.234.11.61 352 | 154.44.28.49 353 | 39.106.152.200 354 | 156.238.243.161 355 | 34.9.145.167 356 | 216.118.101.156 357 | 216.118.101.83 358 | 185.208.159.120 359 | 216.118.101.160 360 | 47.238.140.204 361 | 31.130.148.231 362 | 13.245.229.224 363 | 135.220.19.84 364 | 216.118.101.173 365 | 38.249.111.246 366 | 195.82.146.32 367 | 216.118.101.47 368 | 13.208.190.174 369 | 64.227.178.226 370 | 60.205.183.232 371 | 3.72.35.173 372 | 18.134.45.34 373 | 216.118.101.69 374 | 202.95.14.161 375 | 148.113.182.51 376 | 43.218.79.175 377 | 68.168.222.125 378 | 216.118.101.192 379 | 216.118.101.74 380 | 216.118.101.65 381 | 198.144.179.122 382 | 93.105.1.235 383 | 13.36.243.188 384 | 45.125.33.150 385 | 153.0.158.129 386 | 217.154.22.69 387 | 80.209.230.191 388 | 159.100.19.139 389 | 54.215.121.250 390 | 56.155.45.232 391 | 18.231.9.22 392 | 115.190.31.168 393 | 63.177.237.221 394 | 62.234.65.53 395 | 37.221.196.152 396 | 31.207.45.151 397 | 18.61.159.33 398 | 62.171.170.49 399 | 154.8.205.73 400 | 142.202.82.250 401 | 193.142.147.51 402 | 98.81.84.236 403 | 113.100.99.146 404 | 88.237.19.77 405 | 139.84.238.244 406 | 23.227.199.96 407 | 64.227.48.216 408 | 213.199.38.61 409 | 20.119.80.107 410 | 39.101.131.231 411 | 3.148.223.152 412 | 13.235.238.220 413 | 104.248.249.135 414 | 43.156.94.188 415 | 176.100.37.198 416 | 154.62.226.187 417 | 34.60.182.67 418 | 180.179.104.89 419 | 88.119.167.205 420 | 20.206.138.78 421 | 37.187.112.19 422 | 8.218.179.139 423 | 216.118.101.3 424 | 16.78.219.6 425 | 13.50.114.99 426 | 216.118.101.225 427 | 35.192.196.133 428 | 3.101.74.141 429 | 52.54.42.29 430 | 136.144.176.243 431 | 159.89.17.182 432 | 43.143.128.128 433 | 47.76.163.238 434 | 43.133.5.241 435 | 23.88.122.203 436 | 166.88.73.62 437 | 154.201.83.186 438 | 52.62.165.196 439 | 124.158.5.149 440 | 52.44.29.15 441 | 121.36.195.178 442 | 148.113.9.166 443 | 216.118.101.29 444 | 124.235.147.90 445 | 144.126.250.5 446 | 182.255.44.44 447 | 51.81.171.234 448 | 172.245.133.15 449 | 138.197.32.49 450 | 141.100.234.123 451 | 114.55.250.233 452 | 157.230.118.220 453 | 5.230.42.175 454 | 213.252.246.56 455 | 154.0.164.175 456 | 185.196.10.54 457 | 149.154.68.20 458 | 52.143.174.249 459 | 34.254.186.15 460 | 213.179.32.9 461 | 41.143.207.121 462 | 20.124.80.116 463 | 150.241.69.126 464 | 216.118.101.158 465 | 45.66.157.21 466 | 139.144.235.139 467 | 202.112.238.106 468 | 96.126.124.158 469 | 172.105.27.15 470 | 4.233.192.241 471 | 8.138.189.93 472 | 168.138.131.224 473 | 52.67.177.130 474 | 167.99.51.2 475 | 47.105.227.72 476 | 54.213.75.53 477 | 43.240.113.10 478 | 185.125.218.138 479 | 18.135.209.57 480 | 16.50.111.15 481 | 31.192.237.46 482 | 124.70.142.36 483 | 3.145.183.133 484 | 60.205.227.255 485 | 8.218.254.239 486 | 149.104.30.130 487 | 150.158.108.220 488 | 49.65.96.18 489 | 216.118.101.217 490 | 3.96.152.84 491 | 202.61.205.19 492 | 18.223.195.23 493 | 138.197.156.131 494 | 47.110.63.174 495 | 172.234.198.96 496 | 106.53.44.15 497 | 8.130.110.67 498 | 159.69.114.153 499 | 15.236.3.153 500 | 84.200.17.129 501 | 91.132.92.182 502 | 18.175.21.161 503 | 16.163.95.34 504 | 216.118.101.110 505 | 47.96.90.108 506 | 20.89.182.93 507 | 111.229.123.235 508 | 54.252.254.167 509 | 8.134.80.60 510 | 185.216.119.142 511 | 34.169.179.154 512 | 103.73.125.79 513 | 139.59.109.5 514 | 216.118.101.113 515 | 114.130.28.73 516 | 47.99.92.6 517 | 195.77.79.162 518 | 139.84.142.56 519 | 3.13.123.140 520 | 47.120.46.195 521 | 8.130.119.171 522 | 159.203.72.93 523 | 207.154.199.33 524 | 95.182.100.51 525 | 154.221.24.194 526 | 62.113.61.202 527 | 1.83.52.196 528 | 45.207.213.208 529 | 172.245.126.247 530 | 172.235.173.15 531 | 3.127.190.89 532 | 124.70.53.158 533 | 123.249.45.6 534 | 35.194.13.156 535 | 51.38.225.20 536 | 31.156.177.89 537 | 216.118.101.23 538 | 52.143.175.222 539 | 108.141.125.190 540 | 8.217.245.162 541 | 178.62.5.113 542 | 109.91.159.213 543 | 56.155.113.108 544 | 83.168.110.172 545 | 45.55.2.111 546 | 198.50.242.157 547 | 54.37.226.76 548 | 45.204.197.6 549 | 193.109.69.22 550 | 172.94.30.35 551 | 124.221.66.34 552 | 85.239.55.207 553 | 20.106.235.221 554 | 39.106.41.55 555 | 108.137.67.255 556 | 47.97.42.177 557 | 140.238.208.140 558 | 47.109.201.173 559 | 5.252.178.38 560 | 47.94.43.210 561 | 82.157.47.242 562 | 149.104.25.171 563 | 34.100.236.204 564 | 198.44.248.131 565 | 208.100.26.240 566 | 113.45.177.191 567 | 47.113.217.92 568 | 5.35.125.77 569 | 1.83.52.179 570 | 91.121.38.96 571 | 176.78.164.17 572 | 154.83.14.121 573 | 198.7.121.101 574 | 43.246.208.241 575 | 185.22.196.133 576 | 167.99.76.115 577 | 38.147.171.158 578 | 121.61.97.95 579 | 216.118.101.58 580 | 94.26.249.112 581 | 165.227.136.106 582 | 13.49.18.61 583 | 27.44.204.122 584 | 209.141.33.132 585 | 14.225.204.104 586 | 8.138.119.70 587 | 78.141.221.31 588 | 216.118.101.96 589 | 123.207.66.232 590 | 216.118.101.146 591 | 185.243.99.16 592 | 47.99.127.62 593 | 216.118.101.205 594 | 176.126.163.56 595 | 151.236.21.87 596 | 167.172.231.158 597 | 18.167.173.121 598 | 216.118.101.126 599 | 15.235.197.180 600 | 144.172.104.169 601 | 188.137.57.12 602 | 20.58.137.251 603 | 87.249.53.167 604 | 91.218.141.72 605 | 47.243.13.249 606 | 41.143.206.243 607 | 15.185.217.215 608 | 13.232.25.62 609 | 111.231.145.137 610 | 193.109.84.250 611 | 1.15.34.67 612 | 59.110.221.22 613 | 13.246.22.208 614 | 160.25.7.240 615 | 107.172.209.203 616 | 195.128.100.180 617 | 34.139.107.37 618 | 35.91.150.255 619 | 51.210.185.30 620 | 34.46.0.79 621 | 74.225.184.81 622 | 149.28.209.56 623 | 18.61.24.61 624 | 195.209.248.137 625 | 18.230.5.104 626 | 104.248.202.131 627 | 185.245.182.209 628 | 167.71.13.103 629 | 150.95.83.81 630 | 216.118.101.198 631 | 216.118.101.106 632 | 15.236.37.230 633 | 216.118.101.148 634 | 5.58.172.98 635 | 124.70.193.76 636 | 139.159.153.234 637 | 156.245.13.101 638 | 196.64.212.113 639 | 34.81.132.39 640 | 77.92.95.143 641 | 154.222.24.162 642 | 103.39.222.178 643 | 217.114.222.12 644 | 139.162.2.115 645 | 8.134.147.233 646 | 5.180.148.33 647 | 101.43.91.156 648 | 43.201.53.69 649 | 45.94.31.85 650 | 149.28.108.61 651 | 185.235.167.122 652 | 216.118.101.4 653 | 47.108.182.192 654 | 166.108.200.194 655 | 212.11.64.5 656 | 43.205.236.2 657 | 103.69.194.227 658 | 47.236.177.123 659 | 106.14.53.177 660 | 209.250.139.53 661 | 43.135.9.55 662 | 54.190.92.4 663 | 47.98.224.209 664 | 35.92.206.30 665 | 8.137.60.154 666 | 146.59.206.32 667 | 3.145.54.209 668 | 148.66.16.226 669 | 199.33.124.226 670 | 47.116.208.81 671 | 173.255.226.84 672 | 83.229.127.87 673 | 150.109.46.238 674 | 3.29.21.217 675 | 102.117.162.146 676 | 90.152.137.179 677 | 139.162.13.178 678 | 199.188.104.129 679 | 43.159.136.92 680 | 146.70.24.193 681 | 216.118.101.222 682 | 54.226.119.204 683 | 217.156.50.140 684 | 216.118.101.46 685 | 18.132.35.207 686 | 52.51.49.185 687 | 107.189.28.204 688 | 113.44.66.184 689 | 8.220.195.197 690 | 138.197.194.52 691 | 192.210.201.119 692 | 216.118.101.232 693 | 3.27.48.116 694 | 18.226.4.12 695 | 44.248.152.91 696 | 176.9.1.164 697 | 136.144.251.164 698 | 18.132.177.238 699 | 13.247.66.127 700 | 13.208.193.168 701 | 43.138.0.179 702 | 148.66.22.195 703 | 87.248.130.101 704 | 47.90.123.210 705 | 121.199.0.54 706 | 45.141.84.229 707 | 101.132.91.240 708 | 216.118.101.252 709 | 81.71.246.202 710 | 161.132.51.146 711 | 185.165.169.31 712 | 159.223.205.104 713 | 190.234.63.142 714 | 103.234.16.100 715 | 39.107.90.187 716 | 145.131.8.169 717 | 100.29.177.149 718 | 94.159.113.15 719 | 122.225.124.110 720 | 199.33.124.227 721 | 137.184.150.148 722 | 119.91.130.241 723 | 8.152.6.86 724 | 167.114.113.96 725 | 34.46.137.110 726 | 49.13.137.223 727 | 60.204.175.98 728 | 113.20.107.9 729 | 107.152.33.179 730 | 161.35.177.190 731 | 18.220.193.242 732 | 172.235.16.243 733 | 172.236.189.24 734 | 188.166.25.37 735 | 212.11.64.49 736 | 3.125.47.238 737 | 43.198.245.20 738 | 149.104.26.229 739 | 92.204.173.24 740 | 35.88.148.140 741 | 120.53.124.202 742 | 8.210.78.137 743 | 185.208.159.102 744 | 88.119.170.212 745 | 37.106.35.252 746 | 171.213.209.177 747 | 85.215.173.244 748 | 210.114.11.173 749 | 15.157.58.95 750 | 41.143.206.56 751 | 62.84.102.124 752 | 45.33.88.161 753 | 144.172.110.133 754 | 63.33.8.178 755 | 201.234.38.193 756 | 108.61.81.4 757 | 147.45.136.217 758 | 107.173.118.149 759 | 20.115.66.63 760 | 91.84.97.238 761 | 80.78.30.127 762 | 148.81.138.15 763 | 43.200.174.88 764 | 45.55.107.101 765 | 103.177.47.112 766 | 104.42.27.32 767 | 164.132.50.235 768 | 5.1.100.217 769 | 85.215.221.231 770 | 172.86.110.114 771 | 103.140.154.238 772 | 209.195.169.238 773 | 8.219.163.113 774 | 81.71.248.53 775 | 209.10.188.204 776 | 112.213.116.20 777 | 34.237.228.97 778 | 16.50.156.153 779 | 188.245.125.169 780 | 13.60.61.63 781 | 20.51.254.237 782 | 18.188.30.71 783 | 149.248.15.25 784 | 146.190.13.16 785 | 18.230.20.71 786 | 37.27.249.115 787 | 31.177.111.52 788 | 91.121.41.26 789 | 216.118.101.157 790 | 123.60.83.46 791 | 185.156.73.148 792 | 216.118.101.137 793 | 147.182.156.86 794 | 46.250.248.90 795 | 191.37.134.80 796 | 90.152.159.168 797 | 45.138.68.10 798 | 168.245.202.172 799 | 43.240.223.126 800 | 3.25.96.94 801 | 47.106.149.60 802 | 43.201.150.24 803 | 8.137.114.210 804 | 107.172.29.162 805 | 43.167.199.62 806 | 192.210.196.25 807 | 157.10.73.118 808 | 35.183.105.70 809 | 5.75.201.252 810 | 185.13.148.50 811 | 149.210.76.119 812 | 185.165.171.21 813 | 216.118.101.223 814 | 43.201.16.41 815 | 54.77.123.112 816 | 216.118.101.203 817 | 47.103.30.90 818 | 216.118.101.133 819 | 23.249.28.111 820 | 15.157.61.200 821 | 138.197.168.34 822 | 45.76.181.107 823 | 157.230.225.92 824 | 18.167.59.176 825 | 54.180.78.177 826 | 102.117.174.178 827 | 121.40.126.60 828 | 157.7.114.235 829 | 107.148.47.56 830 | 124.71.161.5 831 | 165.232.159.37 832 | 2600:9000:2006:400:19:e4a2:8080:93a1 833 | 43.156.71.210 834 | 173.212.214.79 835 | 159.223.221.202 836 | 52.12.95.162 837 | 104.168.112.240 838 | 90.152.152.28 839 | 87.65.108.118 840 | 41.143.200.243 841 | 104.234.25.18 842 | 103.250.186.160 843 | 143.198.70.94 844 | 62.146.169.174 845 | 216.118.101.39 846 | 180.76.172.12 847 | 216.118.101.159 848 | 150.109.154.39 849 | 49.232.236.224 850 | 212.113.112.126 851 | 47.252.83.151 852 | 16.24.142.158 853 | 15.165.18.26 854 | 43.134.38.211 855 | 123.60.23.234 856 | 178.128.48.87 857 | 115.29.202.62 858 | 54.189.129.119 859 | 188.214.128.130 860 | 13.215.11.65 861 | 216.118.101.82 862 | 118.27.20.135 863 | 108.137.69.35 864 | 154.83.13.187 865 | 120.79.64.164 866 | 35.232.227.133 867 | 8.134.132.110 868 | 67.220.72.124 869 | 46.101.140.228 870 | 3.91.231.34 871 | 13.244.64.238 872 | 203.95.193.100 873 | 18.197.190.138 874 | 3.212.215.46 875 | 8.138.252.191 876 | 101.126.149.119 877 | 34.222.144.138 878 | 216.118.101.142 879 | 43.157.209.12 880 | 216.118.101.20 881 | 138.68.170.98 882 | 43.140.243.146 883 | 158.247.206.56 884 | 107.172.86.55 885 | 119.91.64.59 886 | 107.158.128.43 887 | 150.158.152.209 888 | 45.12.151.19 889 | 120.237.147.54 890 | 144.172.108.140 891 | 20.51.229.168 892 | 82.66.185.138 893 | 144.172.96.208 894 | 45.9.63.19 895 | 172.105.49.139 896 | 62.109.22.162 897 | 139.59.138.247 898 | 103.45.247.247 899 | 165.227.47.240 900 | 34.229.204.113 901 | 148.66.22.197 902 | 60.204.152.14 903 | 65.2.148.255 904 | 216.118.101.67 905 | 82.65.19.134 906 | 159.89.108.174 907 | 216.118.101.10 908 | 50.116.33.70 909 | 43.161.216.41 910 | 38.225.209.116 911 | 209.38.31.142 912 | 8.142.124.166 913 | 121.61.98.177 914 | 43.163.90.110 915 | 216.118.101.208 916 | 47.102.108.176 917 | 195.82.147.40 918 | 216.118.101.99 919 | 176.65.144.221 920 | 124.156.152.46 921 | 13.61.152.195 922 | 217.182.128.238 923 | 103.45.68.244 924 | 39.107.85.83 925 | 144.172.101.228 926 | 103.214.157.231 927 | 103.30.76.254 928 | 121.91.173.75 929 | 159.65.80.200 930 | 45.195.197.3 931 | 62.146.176.213 932 | 161.35.239.147 933 | 15.168.7.50 934 | 104.248.5.186 935 | 89.110.97.72 936 | 88.218.0.194 937 | 154.37.155.198 938 | 188.245.206.96 939 | 16.24.181.255 940 | 4.208.57.51 941 | 216.118.101.195 942 | 93.113.25.219 943 | 216.118.101.6 944 | 15.223.115.246 945 | 216.118.101.128 946 | 61.142.30.229 947 | 47.100.22.51 948 | 137.184.30.0 949 | 184.168.22.239 950 | 119.8.103.108 951 | 216.118.101.88 952 | 3.10.70.226 953 | 8.210.236.92 954 | 45.192.164.238 955 | 35.215.196.4 956 | 83.147.241.206 957 | 8.213.158.129 958 | 40.192.39.229 959 | 8.213.223.94 960 | 181.131.217.135 961 | 216.118.101.141 962 | 195.209.248.136 963 | 169.239.129.45 964 | 52.20.46.180 965 | 176.97.112.32 966 | 174.138.79.59 967 | 165.22.184.26 968 | 103.53.171.25 969 | 43.198.226.47 970 | 154.219.99.123 971 | 103.97.128.128 972 | 149.210.45.6 973 | 190.123.46.143 974 | 113.44.78.183 975 | 118.178.135.73 976 | 185.124.166.20 977 | 216.118.101.129 978 | 47.245.14.36 979 | 172.105.180.232 980 | 144.126.132.108 981 | 138.197.163.42 982 | 5.199.162.25 983 | 40.172.221.89 984 | 43.255.158.126 985 | 110.41.185.80 986 | 195.206.234.10 987 | 220.190.59.162 988 | 20.118.243.73 989 | 167.172.29.156 990 | 154.31.216.212 991 | 213.209.143.36 992 | 45.32.36.91 993 | 159.89.9.188 994 | 51.17.64.106 995 | 159.65.241.15 996 | 111.229.110.232 997 | 1.94.236.193 998 | 216.118.101.45 999 | 198.12.121.86 1000 | 27.210.102.133 1001 | 160.179.154.140 1002 | 216.118.101.25 1003 | 52.140.245.31 1004 | 185.197.251.134 1005 | 121.36.198.211 1006 | 159.89.204.198 1007 | 175.178.123.40 1008 | 192.210.243.122 1009 | 15.184.206.175 1010 | 167.99.6.177 1011 | 2.57.122.72 1012 | 216.118.101.229 1013 | 162.250.190.93 1014 | 129.211.163.168 1015 | 131.186.57.140 1016 | 216.118.101.165 1017 | 44.216.99.64 1018 | 112.124.63.184 1019 | 47.108.39.159 1020 | 64.225.64.178 1021 | 83.244.163.202 1022 | 18.195.227.45 1023 | 13.208.181.249 1024 | 3.80.51.67 1025 | 150.109.45.37 1026 | 176.97.114.244 1027 | 216.118.101.19 1028 | 143.110.230.167 1029 | 84.200.24.88 1030 | 65.38.120.213 1031 | 109.248.6.246 1032 | 173.199.122.196 1033 | 152.228.174.215 1034 | 155.248.230.134 1035 | 139.196.234.220 1036 | 208.85.18.159 1037 | 182.92.166.73 1038 | 18.162.97.243 1039 | 103.86.177.53 1040 | 216.118.101.79 1041 | 211.159.227.142 1042 | 144.202.86.212 1043 | 38.249.113.222 1044 | 43.134.67.236 1045 | 137.184.57.89 1046 | 43.142.137.164 1047 | 103.45.68.150 1048 | 117.72.56.12 1049 | 156.238.225.81 1050 | 156.223.210.247 1051 | 47.90.142.15 1052 | 155.138.132.158 1053 | 165.227.204.99 1054 | 52.56.184.30 1055 | 213.95.51.99 1056 | 77.92.95.144 1057 | 8.213.35.190 1058 | 113.45.177.81 1059 | 124.70.219.41 1060 | 35.212.172.98 1061 | 161.97.138.238 1062 | 192.24.224.215 1063 | 37.27.243.83 1064 | 54.75.213.57 1065 | 121.89.85.153 1066 | 137.184.239.125 1067 | 46.101.169.156 1068 | 39.105.3.15 1069 | 31.172.74.201 1070 | 44.196.75.40 1071 | 195.3.223.146 1072 | 13.247.231.121 1073 | 189.84.107.196 1074 | 18.101.186.8 1075 | 82.156.145.11 1076 | 216.118.101.8 1077 | 219.151.176.187 1078 | 109.248.6.228 1079 | 45.192.98.219 1080 | 35.152.84.250 1081 | 216.118.101.93 1082 | 74.175.81.231 1083 | 116.181.1.54 1084 | 185.67.144.27 1085 | 3.29.230.229 1086 | 3.26.239.209 1087 | 216.118.101.63 1088 | 216.118.101.207 1089 | 34.134.73.140 1090 | 151.115.54.25 1091 | 18.232.175.124 1092 | 192.210.175.31 1093 | 18.216.133.250 1094 | 99.226.234.226 1095 | 91.121.39.151 1096 | 43.143.130.124 1097 | 216.118.101.16 1098 | 156.238.240.36 1099 | 18.163.128.190 1100 | 120.77.176.178 1101 | 47.95.7.130 1102 | 216.118.101.200 1103 | 182.92.159.149 1104 | 34.150.231.24 1105 | 34.217.56.251 1106 | 34.123.246.69 1107 | 113.98.238.83 1108 | 185.108.4.106 1109 | 207.99.79.35 1110 | 187.72.219.54 1111 | 124.198.131.216 1112 | 47.115.200.80 1113 | 34.243.23.6 1114 | 194.87.161.238 1115 | 120.244.90.59 1116 | 47.109.177.97 1117 | 5.252.177.110 1118 | 160.178.210.175 1119 | 104.248.105.64 1120 | 3.19.1.60 1121 | 43.156.137.45 1122 | 217.77.8.151 1123 | 66.70.238.186 1124 | 124.220.154.213 1125 | 154.8.233.224 1126 | 193.242.184.77 1127 | 83.229.126.130 1128 | 16.24.147.210 1129 | 45.192.104.147 1130 | 216.118.101.15 1131 | 43.130.107.126 1132 | 113.45.75.229 1133 | 167.99.16.48 1134 | 141.98.6.13 1135 | 143.198.249.246 1136 | 88.214.25.246 1137 | 98.130.45.194 1138 | 52.38.183.203 1139 | 144.208.127.129 1140 | 5.101.50.63 1141 | 23.227.203.158 1142 | 91.4.35.118 1143 | 83.50.124.144 1144 | 206.238.115.155 1145 | 149.104.0.202 1146 | 35.166.57.84 1147 | 105.101.121.203 1148 | 201.230.41.11 1149 | 66.11.18.140 1150 | 39.98.115.22 1151 | 216.118.101.91 1152 | 170.64.176.152 1153 | 43.216.214.62 1154 | 185.208.158.227 1155 | 156.245.19.130 1156 | 179.43.186.223 1157 | 167.71.217.125 1158 | 54.219.247.129 1159 | 185.17.3.70 1160 | 152.228.222.68 1161 | 43.139.204.206 1162 | 3.13.238.127 1163 | 216.118.101.54 1164 | 103.110.185.155 1165 | 110.42.232.120 1166 | 23.27.48.113 1167 | 168.110.210.95 1168 | 1.94.249.10 1169 | 20.74.209.192 1170 | 94.191.187.105 1171 | 216.118.101.247 1172 | 45.155.126.134 1173 | 161.35.246.140 1174 | 89.187.25.206 1175 | 164.92.79.49 1176 | 18.233.73.116 1177 | 139.224.73.142 1178 | 158.160.140.95 1179 | 216.118.101.102 1180 | 45.38.42.187 1181 | 13.48.236.216 1182 | 147.182.187.72 1183 | 13.61.13.179 1184 | 16.78.90.50 1185 | 78.142.230.219 1186 | 31.128.216.7 1187 | 120.27.157.146 1188 | 23.227.199.95 1189 | 8.218.71.187 1190 | 138.197.61.237 1191 | 148.66.22.196 1192 | 3.85.11.163 1193 | 217.24.174.238 1194 | 137.175.127.142 1195 | 34.133.57.164 1196 | 157.230.21.24 1197 | 196.251.116.59 1198 | 43.198.196.123 1199 | 203.34.49.11 1200 | 14.225.207.73 1201 | 195.209.248.129 1202 | 112.74.127.232 1203 | 155.138.146.111 1204 | 107.174.95.172 1205 | 74.50.85.45 1206 | 83.229.122.83 1207 | 182.92.159.22 1208 | 191.93.117.96 1209 | 64.226.101.105 1210 | 142.11.194.134 1211 | 203.171.25.30 1212 | 88.119.171.167 1213 | 46.101.237.123 1214 | 116.62.28.217 1215 | 68.64.176.42 1216 | 47.238.105.182 1217 | 41.143.213.119 1218 | 172.178.115.148 1219 | 134.122.174.123 1220 | 35.93.34.88 1221 | 119.91.236.181 1222 | 103.152.3.64 1223 | 35.237.140.37 1224 | 41.143.171.44 1225 | 45.151.62.134 1226 | 195.90.201.73 1227 | 1.116.73.99 1228 | 116.203.29.35 1229 | 145.131.30.136 1230 | 154.204.35.230 1231 | 43.129.176.138 1232 | 192.3.182.68 1233 | 43.154.232.190 1234 | 47.116.64.160 1235 | 87.248.130.16 1236 | 195.179.226.253 1237 | 92.60.77.87 1238 | 87.106.203.84 1239 | 159.203.148.17 1240 | 95.104.60.98 1241 | 8.130.107.10 1242 | 45.236.128.172 1243 | 3.71.71.121 1244 | 165.227.236.119 1245 | 141.95.162.74 1246 | 185.239.48.205 1247 | 5.153.144.10 1248 | 54.206.116.119 1249 | 169.150.155.228 1250 | 8.154.18.17 1251 | 84.46.243.167 1252 | 216.118.101.236 1253 | 120.53.246.192 1254 | 216.118.101.24 1255 | 15.161.43.3 1256 | 13.209.81.182 1257 | 209.200.252.75 1258 | 195.209.248.138 1259 | 16.24.151.73 1260 | 198.211.103.111 1261 | 41.143.208.137 1262 | 74.208.201.158 1263 | 185.202.236.250 1264 | 39.102.213.118 1265 | 84.252.94.179 1266 | 144.91.86.133 1267 | 192.46.223.145 1268 | 13.53.37.238 1269 | 54.221.242.107 1270 | 66.179.189.111 1271 | 77.246.99.16 1272 | 8.216.80.229 1273 | 217.182.141.142 1274 | 167.99.252.126 1275 | 16.24.103.134 1276 | 40.172.101.224 1277 | 51.84.15.188 1278 | 8.130.132.210 1279 | 45.79.198.18 1280 | 39.104.50.190 1281 | 172.105.177.96 1282 | 47.109.198.8 1283 | 117.196.166.75 1284 | 152.67.212.185 1285 | 216.118.101.51 1286 | 203.194.114.8 1287 | 164.92.112.82 1288 | 27.44.204.233 1289 | 168.119.48.244 1290 | 183.63.173.29 1291 | 54.186.68.42 1292 | 13.125.152.82 1293 | 134.195.211.34 1294 | 45.64.52.30 1295 | 164.92.186.156 1296 | 44.226.160.77 1297 | 51.254.115.39 1298 | 216.118.101.182 1299 | 182.92.118.224 1300 | 5.44.240.151 1301 | 157.90.228.223 1302 | 94.101.187.141 1303 | 136.144.165.159 1304 | 137.220.134.222 1305 | 18.61.229.213 1306 | 54.238.101.219 1307 | 18.231.178.108 1308 | 183.130.202.79 1309 | 47.109.90.134 1310 | 3.82.152.138 1311 | 91.99.15.185 1312 | 38.87.199.184 1313 | 47.94.225.128 1314 | 194.58.114.8 1315 | 15.185.213.198 1316 | 47.129.192.193 1317 | 179.13.10.232 1318 | 91.218.51.35 1319 | 54.151.108.32 1320 | 45.144.137.18 1321 | 82.153.79.9 1322 | 161.35.176.231 1323 | 38.246.253.146 1324 | 167.71.184.214 1325 | 182.16.21.134 1326 | 18.193.11.42 1327 | 83.238.212.60 1328 | 34.87.122.145 1329 | 68.183.156.215 1330 | 103.152.3.175 1331 | 20.243.80.179 1332 | 94.110.99.162 1333 | 110.40.142.234 1334 | 8.210.233.29 1335 | 49.232.56.252 1336 | 106.75.215.96 1337 | 161.248.87.243 1338 | 49.232.62.197 1339 | 172.86.106.62 1340 | 103.53.170.120 1341 | 54.90.144.239 1342 | 216.118.101.41 1343 | 47.121.222.227 1344 | 54.183.174.190 1345 | 23.97.56.187 1346 | 49.232.175.33 1347 | 20.206.128.167 1348 | 94.228.162.185 1349 | 101.43.2.116 1350 | 59.51.18.214 1351 | 35.183.137.214 1352 | 118.26.39.237 1353 | 195.209.248.141 1354 | 18.199.164.169 1355 | 111.231.144.231 1356 | 216.118.101.12 1357 | 60.204.230.173 1358 | 54.158.205.32 1359 | 216.118.101.189 1360 | 137.184.126.213 1361 | 195.209.248.135 1362 | 149.202.133.94 1363 | 18.60.41.145 1364 | 111.231.144.159 1365 | 124.222.81.106 1366 | 38.242.144.116 1367 | 72.23.229.75 1368 | 158.58.207.165 1369 | 50.116.47.185 1370 | 95.217.114.203 1371 | 20.55.64.14 1372 | 216.118.101.167 1373 | 121.43.238.183 1374 | 3.26.54.135 1375 | 34.128.122.214 1376 | 143.244.181.199 1377 | 110.72.96.130 1378 | 45.134.26.123 1379 | 5.181.159.73 1380 | 103.233.8.46 1381 | 216.118.101.100 1382 | 117.72.119.212 1383 | 47.238.126.82 1384 | 137.184.35.179 1385 | 216.118.101.190 1386 | 39.107.68.127 1387 | 185.165.169.222 1388 | 216.118.101.152 1389 | 54.233.3.228 1390 | 139.144.31.16 1391 | 13.40.24.241 1392 | 185.253.117.48 1393 | 51.16.47.63 1394 | 202.154.57.243 1395 | 15.152.46.199 1396 | 185.245.43.134 1397 | 1.92.73.112 1398 | 45.226.189.64 1399 | 165.227.41.66 1400 | 207.180.248.69 1401 | 46.240.140.66 1402 | 13.250.103.67 1403 | 3.29.125.195 1404 | 221.132.29.137 1405 | 34.224.27.58 1406 | 93.179.115.149 1407 | 164.92.165.122 1408 | 18.61.127.62 1409 | 47.103.147.200 1410 | 49.232.29.245 1411 | 161.35.89.124 1412 | 216.118.101.107 1413 | 52.2.192.226 1414 | 47.100.34.234 1415 | 216.118.101.204 1416 | 172.236.137.60 1417 | 139.59.99.99 1418 | 54.155.228.106 1419 | 216.118.101.194 1420 | 91.4.40.105 1421 | 45.55.104.211 1422 | 216.118.101.240 1423 | 39.98.46.205 1424 | 81.71.246.192 1425 | 112.213.116.21 1426 | 109.234.35.14 1427 | 172.236.119.80 1428 | 47.245.40.75 1429 | 34.217.77.38 1430 | 52.188.13.228 1431 | 101.37.236.20 1432 | 20.188.119.195 1433 | 65.38.120.29 1434 | 38.249.112.249 1435 | 222.242.113.105 1436 | 47.242.51.181 1437 | 216.118.101.218 1438 | 102.117.163.134 1439 | 183.196.224.237 1440 | 164.90.154.150 1441 | 216.118.101.235 1442 | 49.233.182.30 1443 | 43.252.229.158 1444 | 103.215.80.54 1445 | 172.86.66.7 1446 | 139.64.172.67 1447 | 74.234.188.88 1448 | 85.215.125.206 1449 | 103.97.177.120 1450 | 101.35.228.105 1451 | 67.219.109.190 1452 | 166.70.130.13 1453 | 13.75.157.54 1454 | 185.246.189.173 1455 | 101.35.235.124 1456 | 47.101.179.208 1457 | 185.232.69.81 1458 | 106.52.128.236 1459 | 47.237.6.245 1460 | 45.195.197.2 1461 | 5.34.182.45 1462 | 27.150.169.68 1463 | 103.108.41.90 1464 | 155.94.155.76 1465 | 36.212.254.213 1466 | 77.246.108.212 1467 | 44.239.165.208 1468 | 223.27.46.100 1469 | 115.159.152.161 1470 | 152.67.58.223 1471 | 160.178.214.144 1472 | 43.156.57.179 1473 | 56.155.82.35 1474 | 124.222.161.70 1475 | 3.12.74.34 1476 | 43.218.81.22 1477 | 144.22.207.61 1478 | 54.167.65.206 1479 | 1.83.52.31 1480 | 14.224.174.212 1481 | 107.173.214.76 1482 | 216.118.101.250 1483 | 52.19.224.216 1484 | 64.227.174.56 1485 | 51.158.167.123 1486 | 64.255.203.222 1487 | 165.227.9.193 1488 | 54.151.129.8 1489 | 216.118.101.121 1490 | 216.118.101.138 1491 | 54.215.245.124 1492 | 47.97.114.229 1493 | 216.118.101.115 1494 | 34.101.80.31 1495 | 8.138.46.58 1496 | 13.235.9.176 1497 | 216.118.101.98 1498 | 150.5.174.231 1499 | 123.57.2.124 1500 | 161.35.25.134 1501 | 188.245.224.184 1502 | 18.230.85.78 1503 | 37.59.108.112 1504 | 23.26.201.169 1505 | 101.133.156.69 1506 | 47.98.134.252 1507 | 39.106.51.41 1508 | 47.121.130.18 1509 | 45.33.116.110 1510 | 194.32.142.85 1511 | 172.104.137.101 1512 | 113.45.225.150 1513 | 47.116.114.93 1514 | 195.158.82.221 1515 | 31.25.24.159 1516 | 146.190.69.210 1517 | 139.224.198.190 1518 | 106.75.71.42 1519 | 52.210.91.186 1520 | 144.22.192.165 1521 | 154.197.69.21 1522 | 47.109.65.22 1523 | 123.56.187.162 1524 | 188.166.136.28 1525 | 162.245.188.151 1526 | 193.122.74.238 1527 | 45.77.200.160 1528 | 130.211.210.60 1529 | 47.76.200.192 1530 | 139.0.15.189 1531 | 34.247.135.11 1532 | 118.121.45.49 1533 | 104.193.69.140 1534 | 137.220.134.225 1535 | 2606:4700:3034::ac43:cc43 1536 | 88.99.214.170 1537 | 216.118.101.119 1538 | 113.44.77.164 1539 | 112.213.116.24 1540 | 34.216.237.116 1541 | 39.101.129.120 1542 | 13.213.43.113 1543 | 104.218.166.237 1544 | 165.22.37.191 1545 | 15.185.106.61 1546 | 101.37.150.185 1547 | 77.221.153.54 1548 | 124.221.30.83 1549 | 216.118.101.154 1550 | 52.35.70.119 1551 | 134.175.179.225 1552 | 148.135.93.241 1553 | 5.189.175.162 1554 | 139.84.172.231 1555 | 51.84.106.82 1556 | 95.217.114.205 1557 | 148.66.16.227 1558 | 13.37.135.154 1559 | 83.243.64.180 1560 | 216.118.101.86 1561 | 198.167.141.60 1562 | 3.136.231.230 1563 | 146.185.166.202 1564 | 124.222.188.112 1565 | 82.202.129.65 1566 | 51.17.118.255 1567 | 50.116.32.159 1568 | 44.242.31.231 1569 | 216.118.101.9 1570 | 66.42.80.79 1571 | 216.118.101.234 1572 | 146.185.159.140 1573 | 206.189.56.251 1574 | 24.199.120.164 1575 | 216.118.101.42 1576 | 35.183.210.55 1577 | 103.19.190.206 1578 | 196.64.215.136 1579 | 45.154.96.19 1580 | 82.29.71.164 1581 | 13.54.169.253 1582 | 18.143.150.152 1583 | 1.92.100.230 1584 | 34.28.218.71 1585 | 89.111.173.134 1586 | 192.3.199.107 1587 | 107.174.133.204 1588 | 113.44.67.52 1589 | 47.111.151.151 1590 | 47.109.82.220 1591 | 176.108.251.171 1592 | 216.118.101.66 1593 | 27.106.125.187 1594 | 213.209.143.37 1595 | 216.118.101.254 1596 | 216.118.101.163 1597 | 103.143.230.17 1598 | 216.118.101.80 1599 | 192.18.131.107 1600 | 92.34.35.119 1601 | 115.120.250.85 1602 | 42.186.17.183 1603 | 107.172.131.122 1604 | 165.154.244.73 1605 | 45.79.207.53 1606 | 157.175.54.182 1607 | 185.125.50.232 1608 | 144.76.230.53 1609 | 107.173.154.73 1610 | 3.253.160.60 1611 | 68.183.193.39 1612 | 15.237.26.114 1613 | 27.44.204.219 1614 | 152.53.20.140 1615 | 179.43.139.125 1616 | 165.22.37.20 1617 | 94.103.4.228 1618 | 18.130.189.33 1619 | 216.118.101.71 1620 | 47.120.61.164 1621 | 146.190.113.131 1622 | 103.147.22.155 1623 | 143.198.18.85 1624 | 217.154.22.37 1625 | 16.171.171.2 1626 | 148.66.21.234 1627 | 216.118.101.245 1628 | 91.121.40.12 1629 | 3.15.211.77 1630 | 216.118.101.123 1631 | 35.152.106.127 1632 | 27.106.111.53 1633 | 8.152.194.88 1634 | 16.50.40.29 1635 | 79.143.87.222 1636 | 124.221.64.229 1637 | 212.11.64.75 1638 | 109.248.6.208 1639 | 13.245.198.19 1640 | 51.79.160.204 1641 | 31.128.212.134 1642 | 34.47.186.93 1643 | 52.230.23.114 1644 | 216.118.101.68 1645 | 27.44.204.194 1646 | 107.173.30.188 1647 | 196.251.85.209 1648 | 15.168.143.234 1649 | 209.141.43.189 1650 | 182.16.21.131 1651 | 82.117.255.225 1652 | 185.158.94.217 1653 | 54.163.11.93 1654 | 95.111.238.110 1655 | 185.208.159.224 1656 | 154.90.49.173 1657 | 164.52.210.11 1658 | 194.26.192.39 1659 | 212.64.195.38 1660 | 35.72.8.166 1661 | 192.99.44.12 1662 | 166.108.207.55 1663 | 41.175.29.98 1664 | 195.95.234.40 1665 | 185.130.249.116 1666 | 182.16.21.130 1667 | 43.246.208.199 1668 | 216.118.101.17 1669 | 177.234.144.240 1670 | 216.118.101.70 1671 | 113.45.4.235 1672 | 143.110.151.209 1673 | 43.134.118.131 1674 | 129.211.28.15 1675 | 188.155.39.162 1676 | 192.210.203.236 1677 | 47.119.182.115 1678 | 96.126.108.228 1679 | 34.172.172.182 1680 | 54.167.103.73 1681 | 162.250.188.82 1682 | 98.130.84.202 1683 | 154.44.10.82 1684 | 47.225.169.71 1685 | 13.60.219.152 1686 | 165.22.227.238 1687 | 43.160.204.217 1688 | 120.24.151.209 1689 | 150.109.63.104 1690 | 45.77.95.174 1691 | 176.111.144.237 1692 | 154.222.24.62 1693 | 54.38.116.47 1694 | 119.29.165.74 1695 | 3.35.219.188 1696 | 2.39.10.26 1697 | 99.79.195.98 1698 | 149.90.103.193 1699 | 77.110.98.230 1700 | 24.199.76.180 1701 | 18.221.131.129 1702 | 216.118.101.72 1703 | 27.44.204.61 1704 | 196.251.115.119 1705 | 198.23.164.164 1706 | 193.42.61.50 1707 | 216.118.101.211 1708 | 47.105.123.6 1709 | 34.38.195.43 1710 | 162.120.71.38 1711 | 146.190.95.70 1712 | 103.147.14.89 1713 | 46.101.75.53 1714 | 8.138.33.224 1715 | 8.130.190.155 1716 | 88.218.17.218 1717 | 120.27.241.98 1718 | 185.117.72.249 1719 | 45.155.126.187 1720 | 114.221.218.199 1721 | 16.78.114.236 1722 | 208.85.17.127 1723 | 3.249.3.221 1724 | 144.91.103.204 1725 | 146.190.197.95 1726 | 103.172.92.80 1727 | 47.120.46.210 1728 | 49.113.72.21 1729 | 3.29.63.142 1730 | 16.50.44.32 1731 | 15.160.152.30 1732 | 43.133.41.106 1733 | 157.175.53.125 1734 | 141.164.41.136 1735 | 43.217.132.101 1736 | 203.62.180.70 1737 | 47.120.45.216 1738 | 3.10.24.207 1739 | 105.158.173.211 1740 | 129.226.213.170 1741 | 159.69.82.161 1742 | 54.183.158.163 1743 | 13.229.57.71 1744 | 13.38.83.52 1745 | 114.132.48.161 1746 | 198.23.158.172 1747 | 47.76.71.246 1748 | 216.118.101.150 1749 | 134.122.55.34 1750 | 45.144.136.13 1751 | 27.44.204.173 1752 | 216.118.101.149 1753 | 193.36.84.28 1754 | 34.205.200.160 1755 | 120.136.24.164 1756 | 23.95.61.136 1757 | 43.143.216.41 1758 | 159.75.174.58 1759 | 112.124.71.123 1760 | 211.154.16.190 1761 | 13.211.131.44 1762 | 64.23.159.3 1763 | 118.25.122.120 1764 | 216.118.101.210 1765 | 196.251.90.74 1766 | 161.35.24.145 1767 | 45.141.86.149 1768 | 152.110.29.174 1769 | 109.172.84.92 1770 | 43.163.196.208 1771 | 103.151.4.58 1772 | 216.118.101.35 1773 | 138.197.14.247 1774 | 206.217.143.19 1775 | 8.138.176.208 1776 | 152.32.150.104 1777 | 194.233.73.173 1778 | 114.215.195.69 1779 | 113.44.87.199 1780 | 177.39.220.26 1781 | 44.207.242.127 1782 | 43.203.253.13 1783 | 113.44.91.210 1784 | 184.185.107.7 1785 | 216.118.101.103 1786 | 195.154.241.13 1787 | 47.96.13.97 1788 | 123.57.93.117 1789 | 101.32.126.38 1790 | 122.51.65.190 1791 | 109.172.90.162 1792 | 143.198.1.58 1793 | 217.154.212.25 1794 | 94.156.144.8 1795 | 216.118.101.114 1796 | 62.60.217.187 1797 | 119.23.247.188 1798 | 18.60.222.245 1799 | 194.38.20.80 1800 | 216.118.101.242 1801 | 106.75.244.12 1802 | 110.42.252.7 1803 | 172.188.218.53 1804 | 185.156.72.80 1805 | 3.96.193.218 1806 | 35.219.123.100 1807 | 103.103.46.33 1808 | 122.8.152.116 1809 | 24.11.76.114 1810 | 185.196.10.9 1811 | 202.95.14.164 1812 | 45.66.248.70 1813 | 188.165.39.180 1814 | 35.200.198.66 1815 | 51.44.168.134 1816 | 105.156.234.213 1817 | 51.195.229.85 1818 | 144.91.86.139 1819 | 118.89.113.181 1820 | 13.244.142.217 1821 | 146.190.159.168 1822 | 172.105.73.93 1823 | 101.33.199.146 1824 | 3.149.27.6 1825 | 67.213.108.79 1826 | 13.246.201.197 1827 | 23.185.168.164 1828 | 216.118.101.164 1829 | 3.226.119.211 1830 | 186.17.213.66 1831 | 216.107.136.24 1832 | 164.92.254.153 1833 | 39.98.204.142 1834 | 13.38.75.194 1835 | 216.118.101.188 1836 | 34.46.180.128 1837 | 54.177.158.57 1838 | 190.14.37.132 1839 | 67.207.69.36 1840 | 91.231.186.41 1841 | 49.13.225.29 1842 | 3.0.103.25 1843 | 54.71.126.189 1844 | 104.237.240.112 1845 | 152.136.44.13 1846 | 15.237.215.205 1847 | 31.128.206.61 1848 | 103.30.87.130 1849 | 146.70.158.198 1850 | 212.46.38.224 1851 | 3.66.145.34 1852 | 185.101.159.204 1853 | 3.219.38.25 1854 | 88.119.169.53 1855 | 45.61.138.9 1856 | 3.133.119.136 1857 | 54.79.44.66 1858 | 47.239.54.235 1859 | 16.51.99.93 1860 | 157.175.51.247 1861 | 129.151.135.50 1862 | 54.242.229.137 1863 | 13.235.13.171 1864 | 88.99.213.30 1865 | 2606:4700:3035::6815:4aa3 1866 | 54.252.181.39 1867 | 35.152.137.200 1868 | 43.135.5.121 1869 | 216.118.101.13 1870 | 45.82.152.218 1871 | 152.32.202.240 1872 | 18.230.226.189 1873 | 18.188.91.191 1874 | 64.23.209.98 1875 | 51.89.84.155 1876 | 103.161.35.171 1877 | 13.235.100.8 1878 | 161.35.3.214 1879 | 193.106.196.240 1880 | 185.234.247.119 1881 | 45.61.166.168 1882 | 216.118.101.89 1883 | 99.79.172.196 1884 | 44.236.90.180 1885 | 173.199.118.188 1886 | 156.67.10.26 1887 | 193.176.158.190 1888 | 185.227.152.100 1889 | 175.178.120.225 1890 | 101.43.171.11 1891 | 86.95.108.202 1892 | 47.52.142.159 1893 | 3.72.74.58 1894 | 45.148.31.48 1895 | 216.118.101.55 1896 | 176.65.141.106 1897 | 121.41.89.22 1898 | 3.143.175.125 1899 | 1.95.148.173 1900 | 35.184.140.77 1901 | 1.94.160.238 1902 | 185.196.11.181 1903 | 138.2.136.23 1904 | 47.94.193.73 1905 | 24.137.215.163 1906 | 160.30.204.142 1907 | 216.118.101.216 1908 | 159.223.233.165 1909 | 8.134.218.67 1910 | 45.192.164.239 1911 | 196.251.84.193 1912 | 196.251.83.124 1913 | 52.67.211.179 1914 | 141.94.104.82 1915 | 49.235.101.205 1916 | 94.46.171.220 1917 | 66.179.94.187 1918 | 167.172.145.51 1919 | 216.118.101.26 1920 | 63.210.148.42 1921 | 45.227.254.4 1922 | 173.212.230.188 1923 | 120.27.235.78 1924 | 5.161.72.214 1925 | 43.143.114.43 1926 | 91.107.135.69 1927 | 62.234.92.164 1928 | 85.239.55.41 1929 | 85.215.44.146 1930 | 185.247.224.212 1931 | 85.143.249.12 1932 | 117.72.62.2 1933 | 216.118.101.253 1934 | 112.95.159.90 1935 | 162.55.91.224 1936 | 8.148.20.113 1937 | 38.47.93.43 1938 | 18.221.111.255 1939 | 150.136.135.145 1940 | 3.34.189.94 1941 | 8.134.156.248 1942 | 185.195.67.168 1943 | 112.126.77.39 1944 | 122.10.20.211 1945 | 216.118.101.78 1946 | 8.156.75.17 1947 | 45.141.84.208 1948 | 51.159.6.180 1949 | 86.123.49.75 1950 | 221.214.111.106 1951 | 158.179.209.175 1952 | 52.53.228.197 1953 | 91.210.57.202 1954 | 216.118.101.186 1955 | 157.180.82.167 1956 | 179.43.172.53 1957 | 217.160.208.94 1958 | 90.27.122.14 1959 | 8.134.128.115 1960 | 188.40.131.57 1961 | 34.128.83.161 1962 | 13.211.155.38 1963 | 110.43.122.248 1964 | 8.217.145.90 1965 | 185.196.8.7 1966 | 172.81.131.230 1967 | 216.118.101.246 1968 | 1.83.52.124 1969 | 185.15.76.86 1970 | 13.229.234.180 1971 | 3.84.178.184 1972 | 120.78.121.146 1973 | 113.44.133.83 1974 | 35.182.125.178 1975 | 178.128.214.21 1976 | 16.163.94.221 1977 | 15.152.36.235 1978 | 110.42.45.117 1979 | 216.118.101.179 1980 | 61.3.31.20 1981 | 216.118.101.238 1982 | 80.249.147.184 1983 | 35.219.127.45 1984 | 18.228.156.142 1985 | 204.48.27.82 1986 | 47.96.64.80 1987 | 89.58.9.56 1988 | 48.217.21.253 1989 | 216.118.101.170 1990 | 18.61.48.191 1991 | 85.239.54.208 1992 | 103.8.28.17 1993 | 176.96.227.21 1994 | 3.145.161.60 1995 | 216.118.101.135 1996 | 92.222.241.75 1997 | 34.120.113.25 1998 | 47.98.177.117 1999 | 18.135.101.146 2000 | 51.17.92.239 2001 | 193.9.249.186 2002 | 168.76.231.202 2003 | 8.210.232.186 2004 | 185.137.122.62 2005 | 172.105.26.151 2006 | 49.12.224.107 2007 | 13.247.111.197 2008 | 203.115.83.231 2009 | 118.82.6.182 2010 | 164.92.223.34 2011 | 108.62.118.134 2012 | 18.171.58.225 2013 | 139.144.176.85 2014 | 34.200.246.16 2015 | 212.227.28.64 2016 | 89.111.133.213 2017 | 8.140.255.31 2018 | 121.37.181.150 2019 | 1.12.232.254 2020 | 89.42.208.194 2021 | 138.197.143.1 2022 | 8.210.248.241 2023 | 3.120.73.34 2024 | 101.201.106.213 2025 | 159.223.51.157 2026 | 216.118.101.116 2027 | 18.226.214.5 2028 | 159.100.9.105 2029 | 216.118.101.75 2030 | 47.122.2.85 2031 | 83.173.113.66 2032 | 52.56.69.1 2033 | 1.94.105.46 2034 | 188.187.63.5 2035 | 3.28.43.174 2036 | 23.227.199.118 2037 | 206.189.189.202 2038 | 91.214.78.23 2039 | 35.88.160.7 2040 | 164.68.122.127 2041 | 216.118.101.40 2042 | 107.189.18.56 2043 | 115.175.39.35 2044 | 141.95.172.125 2045 | 1.94.105.216 2046 | 138.197.18.115 2047 | 13.230.187.56 2048 | 196.251.71.251 2049 | 203.18.30.213 2050 | 104.197.169.239 2051 | 89.149.211.111 2052 | 216.118.101.166 2053 | 78.141.215.160 2054 | 154.38.164.239 2055 | 98.82.11.100 2056 | 148.66.16.229 2057 | 38.76.247.230 2058 | 118.122.8.157 2059 | 80.78.25.53 2060 | 15.168.12.173 2061 | 216.118.101.50 2062 | 52.53.200.253 2063 | 104.238.135.196 2064 | 43.136.20.206 2065 | 56.155.3.150 2066 | 45.77.76.222 2067 | 3.80.83.119 2068 | 168.119.108.110 2069 | 117.50.184.22 2070 | 23.21.105.248 2071 | 1.15.62.170 2072 | 117.72.74.85 2073 | 171.244.143.184 2074 | 45.12.89.72 2075 | 8.141.166.236 2076 | 51.91.252.135 2077 | 141.148.208.171 2078 | 160.202.232.242 2079 | 43.139.124.56 2080 | 130.25.156.211 2081 | 62.113.112.13 2082 | 105.156.224.14 2083 | 194.233.90.144 2084 | 52.87.131.126 2085 | 47.110.226.27 2086 | 213.155.195.70 2087 | 47.92.71.92 2088 | 52.208.80.113 2089 | 148.66.21.238 2090 | 4.185.79.65 2091 | 216.118.101.62 2092 | 47.117.125.219 2093 | 45.138.159.2 2094 | 77.110.105.214 2095 | 34.120.209.233 2096 | 188.166.174.146 2097 | 34.244.63.39 2098 | 160.178.56.90 2099 | 154.201.66.52 2100 | 82.180.146.166 2101 | 101.226.8.163 2102 | 13.60.8.177 2103 | 18.195.216.141 2104 | 84.247.172.149 2105 | 77.55.215.17 2106 | 104.219.232.178 2107 | 47.120.13.85 2108 | 139.159.157.238 2109 | 85.175.101.203 2110 | 216.118.101.108 2111 | 38.207.177.166 2112 | 46.101.95.235 2113 | 152.42.180.208 2114 | 36.138.73.158 2115 | 207.244.234.199 2116 | 8.222.138.62 2117 | 8.210.236.220 2118 | 35.232.52.240 2119 | 8.148.224.96 2120 | 47.116.181.251 2121 | 185.108.115.52 2122 | 150.230.160.117 2123 | 23.227.163.6 2124 | 54.159.118.2 2125 | 20.162.58.23 2126 | 109.123.243.148 2127 | 155.138.247.168 2128 | 207.244.239.105 2129 | 103.148.110.43 2130 | 45.79.43.128 2131 | 43.139.104.79 2132 | 18.117.145.33 2133 | 50.116.22.186 2134 | 20.22.176.201 2135 | 159.65.114.244 2136 | 176.113.81.185 2137 | 5.180.155.29 2138 | 216.118.101.53 2139 | 170.187.136.83 2140 | 143.198.155.71 2141 | 35.178.51.4 2142 | 106.75.251.38 2143 | 156.245.13.61 2144 | 159.203.140.138 2145 | 216.118.101.206 2146 | 121.40.127.134 2147 | 116.62.142.146 2148 | 124.71.200.1 2149 | 56.155.26.157 2150 | 164.90.212.160 2151 | 216.118.101.81 2152 | 156.245.27.207 2153 | 164.90.166.202 2154 | 45.178.180.232 2155 | 137.184.96.202 2156 | 216.118.101.112 2157 | 47.107.127.173 2158 | 113.44.39.1 2159 | 164.90.216.69 2160 | 152.42.141.79 2161 | 172.191.60.202 2162 | 101.43.89.114 2163 | 212.11.64.175 2164 | 93.105.83.64 2165 | 84.247.179.77 2166 | 84.234.16.47 2167 | 103.251.164.121 2168 | 47.116.206.184 2169 | 16.170.242.137 2170 | 8.155.44.213 2171 | 202.61.141.147 2172 | 165.22.212.253 2173 | 23.94.2.147 2174 | 154.204.178.10 2175 | 192.3.86.10 2176 | 101.37.78.11 2177 | 43.161.254.122 2178 | 185.14.30.133 2179 | 43.255.159.28 2180 | 164.92.151.99 2181 | 82.147.85.23 2182 | 185.36.145.226 2183 | 118.31.16.216 2184 | 15.184.212.216 2185 | 43.161.250.80 2186 | 216.118.101.97 2187 | 193.188.23.181 2188 | 118.31.114.149 2189 | 216.118.101.131 2190 | 47.236.37.103 2191 | 216.118.101.90 2192 | 123.249.20.20 2193 | 18.130.241.71 2194 | 8.219.49.148 2195 | 123.57.239.178 2196 | 210.255.57.172 2197 | 216.118.101.143 2198 | 47.106.229.212 2199 | 149.210.73.170 2200 | 172.105.41.51 2201 | 192.52.166.48 2202 | 38.60.191.136 2203 | 198.46.199.107 2204 | 46.30.188.58 2205 | 46.36.84.116 2206 | 3.147.63.144 2207 | 94.185.79.214 2208 | 2604:a880:1:20::264:4001 2209 | 24.105.180.14 2210 | 34.72.114.209 2211 | 194.29.186.225 2212 | 47.83.219.200 2213 | 59.13.157.16 2214 | 13.233.64.202 2215 | 56.155.130.94 2216 | 51.16.43.197 2217 | 49.113.75.95 2218 | 103.169.3.162 2219 | 124.71.144.164 2220 | 101.43.39.58 2221 | 140.99.164.226 2222 | 38.34.216.136 2223 | 118.121.44.157 2224 | 206.119.167.171 2225 | 52.221.94.208 2226 | 119.8.99.254 2227 | 194.87.10.101 2228 | 120.79.88.89 2229 | 139.59.79.75 2230 | 198.23.227.175 2231 | 207.2.122.10 2232 | 216.118.101.136 2233 | 185.206.148.210 2234 | 52.78.208.207 2235 | 128.65.199.205 2236 | 45.8.146.45 2237 | 13.61.149.185 2238 | 20.104.78.25 2239 | 111.229.17.56 2240 | 34.253.27.98 2241 | 211.155.102.49 2242 | 191.232.190.243 2243 | 43.135.119.209 2244 | 43.139.207.11 2245 | 216.118.101.117 2246 | 18.189.214.184 2247 | 47.100.183.39 2248 | 54.153.111.162 2249 | 216.118.101.38 2250 | 3.96.127.171 2251 | 129.151.252.237 2252 | 23.95.240.226 2253 | 177.136.225.140 2254 | 43.134.118.235 2255 | 4.223.88.91 2256 | 34.47.192.241 2257 | 161.97.140.46 2258 | 164.132.224.193 2259 | 165.227.204.151 2260 | 156.224.78.123 2261 | 103.150.93.154 2262 | 23.106.143.84 2263 | 159.65.83.96 2264 | 180.76.244.133 2265 | 173.249.24.35 2266 | 37.187.20.127 2267 | 152.42.244.138 2268 | 37.107.171.53 2269 | 217.114.222.10 2270 | 144.172.105.178 2271 | 82.165.110.142 2272 | 102.211.120.2 2273 | 46.247.134.249 2274 | 129.211.212.43 2275 | 64.226.108.63 2276 | 78.128.112.209 2277 | 34.58.16.116 2278 | 103.4.8.40 2279 | 18.170.59.252 2280 | 172.234.244.49 2281 | 15.235.166.83 2282 | 193.32.162.64 2283 | 194.116.217.53 2284 | 15.152.34.235 2285 | 47.93.135.155 2286 | 23.94.111.229 2287 | 167.114.215.75 2288 | 162.243.22.15 2289 | 38.147.185.33 2290 | 165.22.224.232 2291 | 157.230.29.103 2292 | 43.153.89.63 2293 | 167.99.116.253 2294 | 77.88.193.133 2295 | 13.60.238.254 2296 | 147.124.212.147 2297 | 1.95.0.62 2298 | 47.128.188.97 2299 | 108.136.227.144 2300 | 13.49.111.113 2301 | 54.184.159.2 2302 | 111.92.242.44 2303 | 88.129.241.65 2304 | 195.206.234.38 2305 | 15.228.221.108 2306 | 44.193.202.139 2307 | 206.55.84.201 2308 | 51.94.165.211 2309 | 113.45.232.73 2310 | 98.142.138.191 2311 | 27.44.204.141 2312 | 107.174.241.152 2313 | 111.119.255.45 2314 | 18.135.246.68 2315 | 109.199.117.74 2316 | 158.220.95.153 2317 | 106.53.191.52 2318 | 3.87.145.91 2319 | 134.209.171.89 2320 | 194.147.34.171 2321 | 216.118.101.37 2322 | 117.72.206.39 2323 | 103.214.172.10 2324 | 13.43.26.90 2325 | 103.171.35.26 2326 | 185.254.198.245 2327 | 121.36.93.103 2328 | 77.64.231.63 2329 | 31.220.44.127 2330 | 146.70.115.48 2331 | 154.81.182.79 2332 | 195.209.248.139 2333 | 216.118.101.175 2334 | 101.34.66.77 2335 | 49.13.158.110 2336 | 93.177.167.213 2337 | 147.45.42.161 2338 | 206.189.116.120 2339 | 216.118.101.184 2340 | 154.31.217.203 2341 | 149.210.34.100 2342 | 185.239.85.137 2343 | 158.247.193.230 2344 | 150.136.136.192 2345 | 16.78.3.206 2346 | 35.163.192.9 2347 | 104.47.145.108 2348 | 45.149.92.78 2349 | 13.61.1.193 2350 | 172.235.128.96 2351 | 212.92.23.152 2352 | 47.109.78.194 2353 | 216.118.101.248 2354 | 216.118.101.144 2355 | 45.56.165.164 2356 | 8.134.166.14 2357 | 144.126.130.139 2358 | 40.172.191.137 2359 | 143.110.183.41 2360 | 146.59.199.61 2361 | 185.125.50.140 2362 | 47.121.191.57 2363 | 118.31.2.113 2364 | 47.99.124.12 2365 | 158.247.218.220 2366 | 168.138.208.253 2367 | 51.44.167.118 2368 | 47.108.180.6 2369 | 142.93.199.234 2370 | 109.107.175.64 2371 | 216.118.101.125 2372 | 27.44.204.144 2373 | 216.118.101.77 2374 | 216.118.101.224 2375 | 167.99.210.92 2376 | 185.14.31.2 2377 | 162.215.255.212 2378 | 47.92.108.149 2379 | 94.156.189.245 2380 | 57.129.141.228 2381 | 20.1.228.243 2382 | 43.201.38.33 2383 | 103.108.41.91 2384 | 8.130.24.191 2385 | 144.168.45.46 2386 | 96.9.124.125 2387 | 65.108.214.194 2388 | 93.71.143.16 2389 | 54.177.103.228 2390 | 107.20.73.185 2391 | 3.141.200.229 2392 | 119.29.73.94 2393 | 45.63.86.203 2394 | 45.61.159.18 2395 | 54.180.245.86 2396 | 114.55.28.140 2397 | 212.227.181.41 2398 | 113.44.133.1 2399 | 79.98.9.72 2400 | 18.230.76.8 2401 | 3.110.134.35 2402 | 156.245.19.127 2403 | 216.118.101.48 2404 | 155.248.216.246 2405 | 24.144.82.16 2406 | 152.53.131.80 2407 | 216.118.101.130 2408 | 202.95.14.159 2409 | 143.198.189.73 2410 | 15.161.176.25 2411 | 216.118.101.244 2412 | 54.90.58.181 2413 | 216.118.101.59 2414 | 64.23.213.61 2415 | 34.122.21.68 2416 | 81.24.12.198 2417 | 43.156.102.200 2418 | 154.198.50.83 2419 | 140.143.167.218 2420 | 24.199.93.68 2421 | 64.181.253.76 2422 | 114.116.47.230 2423 | 51.17.184.74 2424 | 23.94.25.236 2425 | 176.97.124.125 2426 | 85.209.156.6 2427 | 212.56.32.90 2428 | 39.99.32.24 2429 | 34.16.115.86 2430 | 34.198.241.131 2431 | 172.174.239.189 2432 | 3.67.12.149 2433 | 161.248.87.241 2434 | 68.183.103.145 2435 | 109.70.130.180 2436 | 8.133.243.128 2437 | 47.88.30.231 2438 | 192.117.9.22 2439 | 154.49.3.5 2440 | 202.78.170.55 2441 | 54.185.235.168 2442 | 47.121.141.245 2443 | 38.180.62.25 2444 | 45.79.2.86 2445 | 96.9.213.106 2446 | 8.216.82.145 2447 | 216.118.101.101 2448 | 198.58.116.254 2449 | 47.116.116.87 2450 | 104.248.19.131 2451 | 77.73.129.82 2452 | 124.221.219.47 2453 | 182.255.44.86 2454 | 35.177.128.45 2455 | 34.219.52.112 2456 | 13.232.63.188 2457 | 96.126.107.68 2458 | 51.92.24.147 2459 | 143.198.77.254 2460 | 212.11.64.225 2461 | 47.97.7.188 2462 | 41.143.203.137 2463 | 38.47.80.157 2464 | 51.77.201.194 2465 | 139.59.59.97 2466 | 77.199.95.201 2467 | 107.172.102.50 2468 | 202.61.141.168 2469 | 161.35.218.205 2470 | 38.55.193.188 2471 | 91.99.67.190 2472 | 139.59.44.192 2473 | 141.147.128.137 2474 | 162.214.66.186 2475 | 52.199.82.99 2476 | 167.99.137.218 2477 | 135.181.51.171 2478 | 43.134.17.236 2479 | 77.92.95.127 2480 | 51.79.255.203 2481 | 47.94.143.32 2482 | 207.231.109.20 2483 | 45.194.17.148 2484 | 150.158.110.197 2485 | 208.72.84.151 2486 | 154.64.231.82 2487 | 156.245.13.36 2488 | 216.118.101.249 2489 | 213.209.143.57 2490 | 193.188.23.150 2491 | 216.118.101.191 2492 | 216.118.101.132 2493 | 3.224.110.21 2494 | 8.134.88.16 2495 | 40.172.88.132 2496 | 138.197.224.55 2497 | 185.15.244.116 2498 | 54.90.152.55 2499 | 15.236.5.186 2500 | 13.245.89.135 2501 | 39.102.215.61 2502 | 118.178.192.36 2503 | 95.66.124.62 2504 | 51.83.2.146 2505 | 52.66.196.86 2506 | 47.129.156.89 2507 | 13.247.66.80 2508 | 216.118.101.178 2509 | 47.109.69.229 2510 | 3.36.55.49 2511 | 47.115.217.178 2512 | 45.143.167.79 2513 | 88.214.25.251 2514 | 164.90.158.199 2515 | 196.251.116.232 2516 | 143.198.186.79 2517 | 27.219.126.194 2518 | 34.60.120.45 2519 | 148.66.16.228 2520 | 111.229.187.190 2521 | 45.8.148.165 2522 | 13.208.168.64 2523 | 18.141.230.195 2524 | 96.9.124.184 2525 | 45.55.98.63 2526 | 156.244.7.169 2527 | 148.66.16.230 2528 | 216.118.101.219 2529 | 172.232.121.75 2530 | 120.76.200.78 2531 | 49.235.129.58 2532 | 159.223.0.196 2533 | 147.45.45.169 2534 | 91.193.19.109 2535 | 27.206.220.180 2536 | 149.28.24.161 2537 | 3.77.91.252 2538 | 43.139.50.42 2539 | 13.239.43.189 2540 | 167.99.105.30 2541 | 216.118.101.52 2542 | 159.223.29.112 2543 | 35.153.59.29 2544 | 13.113.193.173 2545 | 3.28.131.47 2546 | 143.198.136.6 2547 | 195.209.248.140 2548 | 87.26.121.156 2549 | 178.128.118.192 2550 | 216.118.101.153 2551 | 51.210.241.127 2552 | 195.2.71.152 2553 | 109.123.242.116 2554 | 116.212.185.242 2555 | 172.233.237.227 2556 | 78.38.80.242 2557 | 43.198.109.168 2558 | 188.211.233.111 2559 | 193.23.118.126 2560 | 176.120.75.250 2561 | 8.135.237.16 2562 | 43.154.105.145 2563 | 104.248.43.181 2564 | 52.221.247.220 2565 | 37.252.19.120 2566 | 47.83.134.97 2567 | 101.35.211.50 2568 | 95.110.142.86 2569 | 159.223.234.164 2570 | 216.118.101.243 2571 | 45.63.99.50 2572 | 121.37.170.202 2573 | -------------------------------------------------------------------------------- /data/njRAT Trojan IPs.txt: -------------------------------------------------------------------------------- 1 | 147.50.253.167 2 | 154.197.69.21 3 | 156.223.210.247 4 | 94.110.99.162 5 | 154.197.69.11 6 | -------------------------------------------------------------------------------- /opencti-connector/Dockerfile: -------------------------------------------------------------------------------- 1 | FROM python:3.11-alpine 2 | ENV CONNECTOR_TYPE=EXTERNAL_IMPORT 3 | 4 | COPY src /opt/opencti-c2-tracker 5 | WORKDIR /opt/opencti-c2-tracker 6 | 7 | RUN apk --no-cache add git build-base libmagic libffi-dev libxml2-dev libxslt-dev 8 | RUN pip install requests==2.32.3 9 | RUN pip install pycti==6.3.13 10 | 11 | # Expose and run entrypoint 12 | COPY entrypoint.sh / 13 | RUN chmod +x /entrypoint.sh 14 | ENTRYPOINT ["/entrypoint.sh"] -------------------------------------------------------------------------------- /opencti-connector/README.md: -------------------------------------------------------------------------------- 1 | # OpenCTI Connector 2 | 3 | Ingest data [C2 Tracker Data](https://github.com/montysecurity/C2-Tracker/tree/main/data) into an [OpenCTI](https://github.com/OpenCTI-Platform/opencti) instance. 4 | 5 | ## Features 6 | 7 | - Import C2 Tracker IOCs as Indicators in OpenCTI in STIX format 8 | - Intelligently manage Indicators 9 | - Delete indicators if they are no longer seen in C2 Tracker 10 | - Use "c2-tracker" label to avoid deleting unrelated IOCs 11 | - Link indicators to MITRE tools and malware (requires [MITRE Connector](https://github.com/OpenCTI-Platform/connectors/tree/master/external-import/mitre)) 12 | - Docker compose file is configured to automatically launch the image on boot 13 | - The script will automatically restart if an error is encountered 14 | 15 | ## Install (Docker) (Recommended) 16 | 17 | 1. Create a user with "Connector" & "Default" roles, take note of the Token that is made and put it in an environment variable called `OPENCTI_C2TRACKER_TOKEN` 18 | 2. Download the repo: `git clone https://github.com/montysecurity/C2-Tracker.git` 19 | 3. Navigate to connector: `cd C2-Tracker/opencti-connector/` 20 | 4. Review `docker-compose.yml` and update `OPENCTI_URL` if necessary 21 | 5. Run `docker-compose up -d` 22 | 23 | ## Install (Standalone Python) 24 | 25 | Requires Python 3 26 | 27 | 1. Create a user with "Connector" & "Default" roles, take note of the Token that is made and put it in an environment variable called `OPENCTI_C2TRACKER_TOKEN` 28 | 2. Download the repo: `git clone https://github.com/montysecurity/C2-Tracker.git` 29 | 3. Navigate to connector: `cd C2-Tracker/opencti-connector/` 30 | 4. Review `src/connector.py` variables `api_url` and `api_token`; set environment variable `OPENCTI_URL` 31 | 5. Install packages: `pip3 install --upgrade pip && pip3 install requests pycti` 32 | 6. Run `src/connector.py` 33 | 7. Set Cron Job or Service to run `src/connector.py` when OpenCTI starts up 34 | 35 | ## Purge Script 36 | 37 | There is a script at `opencti-connector/src/purge.py` that is not executed by the docker container. It solely exists to allow the operator to easily delete all of the indicators that were made by this connector. It relies on the label `c2-tracker` to identify those. -------------------------------------------------------------------------------- /opencti-connector/docker-compose.yml: -------------------------------------------------------------------------------- 1 | version: '3' 2 | services: 3 | connector-c2tracker: 4 | image: montysecurity/opencti-c2-tracker:latest 5 | environment: 6 | - OPENCTI_URL=http://opencti:8080 7 | - OPENCTI_C2TRACKER_TOKEN=${OPENCTI_C2TRACKER_TOKEN} 8 | restart: always -------------------------------------------------------------------------------- /opencti-connector/entrypoint.sh: -------------------------------------------------------------------------------- 1 | #!/bin/sh 2 | cd /opt/opencti-c2-tracker 3 | python connector.py -------------------------------------------------------------------------------- /opencti-connector/src/connector.py: -------------------------------------------------------------------------------- 1 | import requests 2 | import re 3 | from time import sleep 4 | from pycti import OpenCTIApiClient 5 | import os 6 | from datetime import date 7 | from stix2 import TLP_WHITE 8 | from time import sleep 9 | 10 | def get_current_c2_tracker_ips(): 11 | print("[+] Getting Current IOCs...") 12 | all_ips = set() 13 | url = "https://github.com/montysecurity/C2-Tracker/tree/main/data" 14 | request = requests.get(url) 15 | tools = list(set(re.findall("\"[\w|\s|\d|\.]+IPs\.txt\"", request.text))) 16 | i = 0 17 | for tool in tools: 18 | tools[i] = str(tool).strip('"') 19 | i += 1 20 | for tool in tools: 21 | print(f"[+] Looking at {tool}") 22 | url = str("https://raw.githubusercontent.com/montysecurity/C2-Tracker/main/data/" + str(tool).replace(" ", "%20")) 23 | request = requests.get(url) 24 | # Get IPs for C2 25 | ips = str(request.text).split("\n") 26 | # Remote empty newline 27 | ips.pop() 28 | for ip in ips: 29 | all_ips.add(ip) 30 | return all_ips 31 | 32 | def add_indicator(c2, ip): 33 | print(f"[+] Adding {c2} indicator", ip) 34 | date_now = str(date.today().strftime("%Y-%m-%dT%H:%M:%SZ")) 35 | # Create the tag (if not exists) 36 | label = opencti_api_client.label.create( 37 | value="c2-tracker", 38 | color="#ffa500", 39 | ) 40 | 41 | # Get TLP Clear ID 42 | TLP_WHITE_CTI = opencti_api_client.marking_definition.read(id=TLP_WHITE["id"]) 43 | 44 | # Create indicator 45 | indicator = opencti_api_client.indicator.create( 46 | name=f"{c2} IP - {ip}", 47 | description=f"This IP is was recently seen hosting {c2}", 48 | pattern=f"[ipv4-addr:value = '{str(ip)}']", 49 | pattern_type="stix", 50 | x_opencti_main_observable_type="IPv4-Addr", 51 | valid_from=date_now, 52 | update=True, 53 | confidence=100, 54 | markingDefinitions=[TLP_WHITE_CTI["id"]] 55 | ) 56 | 57 | # Add label to indicator 58 | opencti_api_client.stix_domain_object.add_label(id=indicator["id"], label_id=label["id"]) 59 | 60 | def update_opencti(current_opencti_c2_tracker_indicators): 61 | # Create variable to hold all IPs 62 | # will be used to compare against current IPs in OpenCTI 63 | # Will delete any IPs in OpenCTI and not in the all_ips variable 64 | url = "https://github.com/montysecurity/C2-Tracker/tree/main/data" 65 | request = requests.get(url) 66 | # Get all file names ending in " IPs.txt" 67 | tools = list(set(re.findall("\"[\w|\s|\d|\.]+IPs\.txt\"", request.text))) 68 | # Strip quotes 69 | i = 0 70 | for tool in tools: 71 | tools[i] = str(tool).strip('"') 72 | i += 1 73 | for tool in tools: 74 | url = str("https://raw.githubusercontent.com/montysecurity/C2-Tracker/main/data/" + str(tool).replace(" ", "%20")) 75 | request = requests.get(url) 76 | # Remove " IPs.txt" 77 | tool = str(tool)[:-8] 78 | # Get IPs for C2 79 | ips = str(request.text).split("\n") 80 | # Remote empty newline 81 | ips.pop() 82 | for ip in ips: 83 | if ip not in current_opencti_c2_tracker_indicators: 84 | add_indicator(tool, ip) 85 | # use break for testing 1 IP of all tools 86 | #break 87 | elif ip in current_opencti_c2_tracker_indicators: 88 | print("[+] Skipping upload of", ip, "as it is already in OpenCTI") 89 | 90 | def opencti_indicator_loop(current_c2_tracker_ips, delete_old_iocs): 91 | print("[+] Deleting old indicators") 92 | final_indicators = [] 93 | data = {"pagination": {"hasNextPage": True, "endCursor": None}} 94 | while data["pagination"]["hasNextPage"]: 95 | after = data["pagination"]["endCursor"] 96 | if after: 97 | print("Listing indicators after " + after) 98 | data = opencti_api_client.indicator.list( 99 | first=50, 100 | after=after, 101 | withPagination=True, 102 | orderBy="created_at", 103 | orderMode="asc", 104 | ) 105 | final_indicators += data["entities"] 106 | 107 | current_opencti_c2_tracker_indicators = set() 108 | for indicator in final_indicators: 109 | for i in range(int(len(indicator["objectLabel"]))): 110 | if str(indicator["objectLabel"][i]["value"]) == "c2-tracker": 111 | ioc = str(indicator["name"]).split(" - ")[1] 112 | if delete_old_iocs: 113 | if ioc not in current_c2_tracker_ips: 114 | print(f"[+] Deleting {ioc}") 115 | opencti_api_client.stix_domain_object.delete(id=indicator["id"]) 116 | elif not delete_old_iocs: 117 | current_opencti_c2_tracker_indicators.add(ioc) 118 | 119 | return current_opencti_c2_tracker_indicators 120 | 121 | def check_mitre(): 122 | mitre = False 123 | data = {"pagination": {"hasNextPage": True, "endCursor": None}} 124 | while data["pagination"]["hasNextPage"] and mitre == False: 125 | after = data["pagination"]["endCursor"] 126 | if after: 127 | print("Listing indicators after " + after) 128 | data = opencti_api_client.malware.list( 129 | first=50, 130 | after=after, 131 | withPagination=True, 132 | orderBy="created_at", 133 | orderMode="asc", 134 | ) 135 | for malware in data["entities"]: 136 | if str(malware["createdBy"]["name"]) == "The MITRE Corporation": 137 | mitre = True 138 | print("MITRE is enabled") 139 | break 140 | return mitre 141 | 142 | def get_current_indicators(): 143 | final_indicators = [] 144 | data = {"pagination": {"hasNextPage": True, "endCursor": None}} 145 | while data["pagination"]["hasNextPage"]: 146 | after = data["pagination"]["endCursor"] 147 | if after: 148 | print("Listing indicators after " + after) 149 | data = opencti_api_client.indicator.list( 150 | first=50, 151 | after=after, 152 | withPagination=True, 153 | orderBy="created_at", 154 | orderMode="asc", 155 | ) 156 | final_indicators += data["entities"] 157 | 158 | for indicator in final_indicators: 159 | for i in range(int(len(indicator["objectLabel"]))): 160 | if str(indicator["objectLabel"][i]["value"]) == "c2-tracker": 161 | print(indicator["name"] + " --- " + indicator["id"]) 162 | return final_indicators 163 | 164 | def get_malware(): 165 | final_malware = [] 166 | data = {"pagination": {"hasNextPage": True, "endCursor": None}} 167 | while data["pagination"]["hasNextPage"]: 168 | after = data["pagination"]["endCursor"] 169 | if after: 170 | print("Listing indicators after " + after) 171 | data = opencti_api_client.malware.list( 172 | first=50, 173 | after=after, 174 | withPagination=True, 175 | orderBy="created_at", 176 | orderMode="asc", 177 | ) 178 | final_malware += data["entities"] 179 | 180 | return final_malware 181 | 182 | def get_tools(): 183 | final_tools = [] 184 | data = {"pagination": {"hasNextPage": True, "endCursor": None}} 185 | while data["pagination"]["hasNextPage"]: 186 | after = data["pagination"]["endCursor"] 187 | if after: 188 | print("Listing indicators after " + after) 189 | data = opencti_api_client.tool.list( 190 | first=50, 191 | after=after, 192 | withPagination=True, 193 | orderBy="created_at", 194 | orderMode="asc", 195 | ) 196 | final_tools += data["entities"] 197 | 198 | return final_tools 199 | 200 | def create_relationships(indicators, tools): 201 | # Create the tag (if not exists) 202 | label = opencti_api_client.label.create( 203 | value="c2-tracker", 204 | color="#ffa500", 205 | ) 206 | TLP_WHITE_CTI = opencti_api_client.marking_definition.read(id=TLP_WHITE["id"]) 207 | 208 | 209 | mapping = { 210 | # MITRE: C2Tracker 211 | "Mythic": "Mythic C2 IP", 212 | "Cobalt Strike": "Cobalt Strike C2 IP", 213 | "NanoCore": "NanoCore RAT Trojan IP", 214 | "njRAT": "njRAT Trojan IP", 215 | "ShadowPad": "ShadowPad IP", 216 | "DarkComet": "DarkComet Trojan IP", 217 | "AsyncRAT": "AsyncRAT IP", 218 | "Brute Ratel C4": "Brute Ratel C4 IP", 219 | "Empire": "Empire C2 IP", 220 | "Sliver": "Sliver C2 IP", 221 | "Remcos": "Remcos Pro RAT Trojan IP" 222 | } 223 | indicator_tool_malware_names = set() 224 | for i in indicators: 225 | indicator_tool_malware_names.add(str(i["name"]).split(" - ")[0]) 226 | 227 | tool_names = set() 228 | for t in tools: 229 | tool_names.add(str(t["name"])) 230 | 231 | for i in indicators: 232 | n = str(i["name"]).split(" - ")[0] 233 | for m in mapping: 234 | if mapping[m] == n: 235 | for t in tools: 236 | if t["name"] == m: 237 | relationship = opencti_api_client.stix_core_relationship.create( 238 | fromType=str(i["entity_type"]), 239 | fromId=str(i["id"]), 240 | toType=str(t["entity_type"]), 241 | toId=str(t["id"]), 242 | relationship_type="indicates", 243 | first_seen=str(date.today().strftime("%Y-%m-%dT%H:%M:%SZ")), 244 | last_seen=str(date.today().strftime("%Y-%m-%dT%H:%M:%SZ")), 245 | description="This is a server hosting the tool", 246 | markingDefinitions=[TLP_WHITE_CTI["id"]] 247 | ) 248 | # Add label to relationship 249 | opencti_api_client.stix_core_relationship.add_label(id=relationship["id"], label_id=label["id"]) 250 | 251 | def main(): 252 | api_url = os.getenv("OPENCTI_URL") 253 | api_token = os.getenv("OPENCTI_C2TRACKER_TOKEN") 254 | print(f"[+] API Token: {api_token}") 255 | print(f"[+] API URL: {api_url}") 256 | global opencti_api_client 257 | opencti_api_client = OpenCTIApiClient(api_url, api_token) 258 | current_c2_tracker_ips = get_current_c2_tracker_ips() 259 | current_opencti_c2_tracker_indicators = opencti_indicator_loop(current_c2_tracker_ips, delete_old_iocs=False) 260 | opencti_indicator_loop(current_c2_tracker_ips, delete_old_iocs=True) 261 | update_opencti(current_opencti_c2_tracker_indicators) 262 | mitre = check_mitre() 263 | if mitre: 264 | indicators = get_current_indicators() 265 | malware = get_malware() 266 | tools = get_tools() 267 | create_relationships(indicators, tools=malware) 268 | create_relationships(indicators, tools) 269 | 270 | def loop(): 271 | try: 272 | main() 273 | except Exception as e: 274 | print("[+] Main Loop Failed. Restarting in 10 seconds.") 275 | print(e) 276 | sleep(10) 277 | loop() 278 | 279 | if __name__ == "__main__": 280 | loop() -------------------------------------------------------------------------------- /opencti-connector/src/purge.py: -------------------------------------------------------------------------------- 1 | from pycti import OpenCTIApiClient 2 | import os 3 | 4 | api_url = os.getenv("OPENCTI_URL") 5 | api_token = os.getenv("OPENCTI_C2TRACKER_TOKEN") 6 | opencti_api_client = OpenCTIApiClient(api_url, api_token) 7 | 8 | def delete_current_indicators(): 9 | final_indicators = [] 10 | data = {"pagination": {"hasNextPage": True, "endCursor": None}} 11 | while data["pagination"]["hasNextPage"]: 12 | after = data["pagination"]["endCursor"] 13 | if after: 14 | print("Listing indicators after " + after) 15 | data = opencti_api_client.indicator.list( 16 | first=50, 17 | after=after, 18 | withPagination=True, 19 | orderBy="created_at", 20 | orderMode="asc", 21 | ) 22 | final_indicators += data["entities"] 23 | 24 | for indicator in final_indicators: 25 | for i in range(int(len(indicator["objectLabel"]))): 26 | if str(indicator["objectLabel"][i]["value"]) == "c2-tracker": 27 | opencti_api_client.stix_domain_object.delete(id=indicator["id"]) 28 | 29 | def main(): 30 | delete_current_indicators() 31 | 32 | main() -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- 1 | shodan 2 | python-dotenv 3 | censys -------------------------------------------------------------------------------- /tracker.py: -------------------------------------------------------------------------------- 1 | import os 2 | from dotenv import load_dotenv 3 | from shodan import Shodan, exception 4 | from censys.search import CensysHosts 5 | 6 | def shodan(): 7 | api_key = os.environ["SHODAN_API_KEY"].strip() 8 | api = Shodan(api_key) 9 | # https://michaelkoczwara.medium.com/hunting-c2-with-shodan-223ca250d06f 10 | # https://michaelkoczwara.medium.com/cobalt-strike-c2-hunting-with-shodan-c448d501a6e2 11 | # https://twitter.com/MichalKoczwara/status/1591750513238118401?cxt=HHwWgsDUiZGqhJcsAAAA 12 | # https://github.com/BushidoUK/OSINT-SearchOperators/blob/main/ShodanAdversaryInfa.md 13 | # https://twitter.com/MichalKoczwara/status/1641119242618650653 14 | # https://twitter.com/MichalKoczwara/status/1641676761283850241 15 | queries = { 16 | "Cobalt Strike C2": [ 17 | "ssl.cert.serial:146473198", 18 | "hash:-2007783223 port:50050", 19 | "product:'Cobalt Strike Beacon'", 20 | "ssl:foren.zik" 21 | ], 22 | "Metasploit Framework C2": [ 23 | "ssl:MetasploitSelfSignedCA", 24 | "http.favicon.hash:-127886975", 25 | "product:Metasploit" 26 | ], 27 | "Covenant C2": [ 28 | "ssl:Covenant http.component:Blazor", 29 | "http.favicon.hash:-737603591", 30 | "product:Covenant" 31 | ], 32 | "Mythic C2": [ 33 | "ssl:Mythic port:7443", 34 | "http.favicon.hash:-859291042", 35 | "product:Mythic" 36 | ], 37 | "Brute Ratel C4": [ 38 | "http.html_hash:-1957161625", 39 | "product:'Brute Ratel C4'" 40 | ], 41 | # https://x.com/pedrinazziM/status/1808629285726400879 42 | "Posh C2": [ 43 | "ssl:P18055077", 44 | "product:PoshC2", 45 | "http.html_hash:855112502", 46 | "http.html_hash:-1700067737" 47 | ], 48 | "Sliver C2": [ 49 | "ssl:multiplayer ssl.cert.issuer.cn:operators", 50 | '"HTTP/1.1 404 Not Found" "Cache-Control: no-store, no-cache, must-revalidate" "Content-Length: 0" -"Server:" -"Pragma:"', 51 | # https://twitter.com/Glacius_/status/1731699013873799209 52 | "product:'Sliver C2'" 53 | ], 54 | "Deimos C2": [ 55 | "http.html_hash:-14029177", 56 | "product:'Deimos C2'" 57 | ], 58 | "PANDA C2": [ 59 | "http.html:PANDA http.html:layui", 60 | "product:'Panda C2'" 61 | ], 62 | "NimPlant C2" : [ 63 | "http.html_hash:-1258014549" 64 | ], 65 | "Havoc C2": [ 66 | "X-Havoc: true", 67 | "product:Havoc" 68 | ], 69 | # https://twitter.com/ViriBack/status/1713714868564394336 70 | "Caldera C2": [ 71 | "http.favicon.hash:-636718605", 72 | "http.html_hash:-1702274888", 73 | 'http.title:"Login | CALDERA"' 74 | ], 75 | "GoPhish": [ 76 | "http.title:'Gophish - Login'", 77 | ], 78 | "AcidRain Stealer": [ 79 | 'http.html:"AcidRain Stealer"' 80 | ], 81 | "Misha Stealer": [ 82 | "http.title:misha http.component:UIKit" 83 | ], 84 | "Patriot Stealer": [ 85 | "http.favicon.hash:274603478", 86 | "http.html:patriotstealer" 87 | ], 88 | "RAXNET Bitcoin Stealer": [ 89 | "http.favicon.hash:-1236243965" 90 | ], 91 | "Titan Stealer": [ 92 | "http.html:'Titan Stealer'" 93 | ], 94 | "Collector Stealer": [ 95 | 'http.html:"Collector Stealer"', 96 | 'http.html:getmineteam', 97 | 'product:"Collector Stealer"' 98 | ], 99 | "Mystic Stealer": [ 100 | "http.title:'Mystic Stealer'", 101 | "http.favicon.hash:-442056565" 102 | ], 103 | "Gotham Stealer": [ 104 | "http.title:'Gotham Stealer'", 105 | "http.favicon.hash:-1651875345" 106 | ], 107 | # https://twitter.com/g0njxa/status/1717563999984717991?t=rcVyVA2zwgJtHN5jz4wy7A&s=19 108 | "Meduza Stealer": [ 109 | "http.html_hash:1368396833", 110 | "http.title:'Meduza Stealer'" 111 | ], 112 | "XMRig Monero Cryptominer": [ 113 | "http.html:XMRig", 114 | "http.favicon.hash:-782317534", 115 | "http.favicon.hash:1088998712" 116 | ], 117 | # https://gi7w0rm.medium.com/the-curious-case-of-the-7777-botnet-86e3464c3ffd 118 | "7777 Botnet": [ 119 | "hash:1357418825" 120 | ], 121 | "Quasar RAT": [ 122 | "product:'Quasar RAT'" 123 | ], 124 | "ShadowPad" : [ 125 | "product:ShadowPad" 126 | ], 127 | "AsyncRAT": [ 128 | "product:AsyncRAT" 129 | ], 130 | "DcRAT": [ 131 | "product:DcRat" 132 | ], 133 | "BitRAT": [ 134 | "product:BitRAT" 135 | ], 136 | "Empire C2": [ 137 | "product:'Empire C2'" 138 | ], 139 | "DarkComet Trojan": [ 140 | "product:'DarkComet Trojan'" 141 | ], 142 | "XtremeRAT Trojan": [ 143 | "product:'XtremeRAT Trojan'" 144 | ], 145 | "NanoCore RAT Trojan": [ 146 | "product:'NanoCore RAT Trojan'" 147 | ], 148 | "Gh0st RAT Trojan": [ 149 | "product:'Gh0st RAT Trojan'" 150 | ], 151 | "DarkTrack RAT Trojan": [ 152 | "product:'DarkTrack RAT Trojan'" 153 | ], 154 | "njRAT Trojan": [ 155 | "product:'njRAT Trojan'" 156 | ], 157 | "Remcos RAT": [ 158 | "product:'Remcos Pro RAT Trojan'" 159 | ], 160 | "Poison Ivy Trojan": [ 161 | "product:'Poison Ivy Trojan'" 162 | ], 163 | "Orcus RAT Trojan": [ 164 | "product:'Orcus RAT Trojan'" 165 | ], 166 | "Ares RAT C2": [ 167 | "product:'Ares RAT C2'" 168 | ], 169 | "ZeroAccess Trojan": [ 170 | "product:'ZeroAccess Trojan'" 171 | ], 172 | "Hookbot": [ 173 | "http.title:'Hookbot Panel'" 174 | ], 175 | # Credit: https://github.com/corumir 176 | "Hak5 Cloud C2": [ 177 | "product:'Hak5 Cloud C2'", 178 | "http.favicon.hash:1294130019" 179 | ], 180 | # Credit: https://github.com/corumir 181 | # Tool: https://github.com/suriya73/BlackNET 182 | "BlackNet Botnet": [ 183 | "http.title:'BlackNet - Login'" 184 | ], 185 | "Doxerina Botnet": [ 186 | "http.title:'Doxerina BotNet'" 187 | ], 188 | # Credit: https://github.com/corumir 189 | # Tool: https://github.com/noke6262/RisePro-Stealer 190 | "RisePro Stealer": [ 191 | "'Server: RisePro'" 192 | ], 193 | # Credit: https://github.com/corumir 194 | # Tool: https://github.com/cassanof/pantegana 195 | "Pantegana C2": [ 196 | "ssl:Pantegana ssl:localhost", 197 | "ssl.cert.issuer.cn:'Pantegana Root CA'" 198 | ], 199 | # Credit: https://github.com/corumir 200 | # Tool: https://github.com/tdragon6/Supershell/tree/main 201 | "Supershell C2": [ 202 | "http.html_hash:84573275", 203 | "http.favicon.hash:-1010228102", 204 | "http.title:'Supershell - 登录'" 205 | ], 206 | "Viper C2": [ 207 | "http.html_hash:-1250764086" 208 | ], 209 | "Poseidon C2": [ 210 | "http.favicon.hash:219045137", 211 | "http.html_hash:-1139460879", 212 | "hash:799564296" 213 | ], 214 | "Scarab Botnet": [ 215 | "http.title:'Scarab Botnet PANEL'" 216 | ], 217 | "Bandit Stealer": [ 218 | "http.title:Login http.html:'Welcome to Bandit' 'Content-Length: 4125' port:8080" 219 | ], 220 | "NetBus Trojan": [ 221 | "product:'NetBus Trojan'" 222 | ], 223 | "Unam Web Panel": [ 224 | "html:unam_lib.js http.favicon.hash:-1278680098,-1531496738", 225 | "http.title:'Unam Web Panel — Login'" 226 | ], 227 | "Atlandida Stealer": [ 228 | "http.title:'Atlantida' http.html:'GY7HXsD.jpg'" 229 | ], 230 | "Vshell C2": [ 231 | "http.title:'Vshell - 登录'" 232 | ], 233 | "BurpSuite": [ 234 | "product:BurpSuite" 235 | ], 236 | "Hachcat": [ 237 | "product:'Hachcat Cracking Tool'" 238 | ], 239 | "MobSF": [ 240 | "http.title:'Mobile Security Framework - MobSF'" 241 | ], 242 | "Villain C2": [ 243 | "hash:856668804" 244 | ], 245 | "SpyAgent": [ 246 | "http.title:'SpY-Agent v1.2'" 247 | ], 248 | "RedGuard C2": [ 249 | "http.status:307 http:'307 Temporary Redirect Content-Type: text/html; charset=utf-8 Location: https://360.net'" 250 | ], 251 | "SpiceRAT": [ 252 | "http.headers_hash:1955818171 http.html_hash:114440660" 253 | ], 254 | "Oyster C2": [ 255 | "http.html_hash:-51903740" 256 | ], 257 | "Mozi Botnet": [ 258 | "http.html_hash:-1245370368" 259 | ], 260 | "Prysmax Stealer": [ 261 | "http.title:'Prysmax Stealer'" 262 | ], 263 | "Spectre Stealer": [ 264 | "http.title:'Spectre Stealer - Login'" 265 | ], 266 | # Credit: @phage_nz 267 | "Sectop RAT": [ 268 | "http.headers_hash:-1731927497 port:9000,15647" 269 | ] 270 | } 271 | 272 | # https://www.techiedelight.com/delete-all-files-directory-python/ 273 | dir_to_clean = "data" 274 | for file in os.scandir(dir_to_clean): 275 | os.remove(file.path) 276 | 277 | ip_set_from_all_products = set() 278 | for product in queries: 279 | ip_set_from_product = set() 280 | product_ips_file = open(f"data/{product} IPs.txt", "a") 281 | for query in queries[product]: 282 | print(f"Product: {product}, Query: {query}") 283 | results = api.search_cursor(query) 284 | # Catch Shodan Query Errors and pass onto the next C2 285 | # TODO: make it restart main() while keeping track of what was already documented 286 | try: 287 | for result in results: 288 | ip = str(result["ip_str"]) 289 | ip_set_from_product.add(ip) 290 | ip_set_from_all_products.add(ip) 291 | except exception.APIError: 292 | continue 293 | for ip in ip_set_from_product: 294 | product_ips_file.write(f"{ip}\n") 295 | 296 | all_ips_file = open("data/all.txt", "a") 297 | for ip in ip_set_from_all_products: 298 | all_ips_file.write(f"{ip}\n") 299 | 300 | def censys(): 301 | # This function is disabled until I get new queries after Censys changed their search syntax 302 | queries = { 303 | "RisePro Stealer": [ 304 | "services.http.response.headers: (key: `Server` and value.headers: `RisePro`)", 305 | "services.software.product:RisePro" 306 | ], 307 | #"Viper C2": [ 308 | # "services.software.product=`VIPER`" 309 | #], 310 | #"Poseidon C2": [ 311 | # "services.http.response.html_title=`POSEIDON`" 312 | #], 313 | "Scarab Botnet": [ 314 | "services.software.product=`Scarab`" 315 | ], 316 | "Cobalt Strike C2": [ 317 | "services.software.product=`Cobalt Strike`" 318 | ], 319 | "AsyncRAT": [ 320 | "services.software.product=`AsyncRAT`" 321 | ], 322 | "Supershell C2": [ 323 | "services.software.product=`Supershell`" 324 | ], 325 | "Hak5 Cloud C2": [ 326 | "services.software.product=`Cloud C2`" 327 | ], 328 | "Gh0st RAT Trojan": [ 329 | "services.service_name:`GHOST`" 330 | ], 331 | "DarkComet Trojan": [ 332 | "services.service_name:`DARKCOMET`" 333 | ], 334 | "DarkGate Loader": [ 335 | "services.service_name:`DARKGATE`" 336 | ], 337 | "Sliver C2": [ 338 | "services.software.product:`SLIVER`" 339 | ], 340 | "ShadowPad": [ 341 | "services.software.product:`SHADOWPAD`" 342 | ], 343 | "Mint Stealer": [ 344 | "services.software.product=`Mint Stealer`" 345 | ], 346 | "Mekotio Trojan": [ 347 | "services.software.product=`Mekotio`" 348 | ], 349 | "Gozi Trojan": [ 350 | "services.software.product=`Gozi`" 351 | ], 352 | "Browser Exploitation Framework (BeEF)": [ 353 | "services.software.product=`Browser Exploitation Framework (BeEF)`" 354 | ], 355 | "Mythic C2": [ 356 | "services.software.product:`Mythic`" 357 | ], 358 | "Vshell C2": [ 359 | "services.software: (vendor: Vshell and product: Vshell)", 360 | "services.http.response.html_title:'Vshell - 登录'" 361 | ], 362 | "Hookbot": [ 363 | "services.software.product:`Hookbot`" 364 | ], 365 | "Quasar RAT": [ 366 | "services.software.product:`Quasar`" 367 | ], 368 | "Havoc C2": [ 369 | "services.software.product:`Havoc`" 370 | ], 371 | "Atlandida Stealer": [ 372 | "services: (http.response.html_title:`Atlantida` and http.response.body:`GY7HXsD.jpg`)" 373 | ], 374 | "VenomRAT": [ 375 | "services.software.product:VenomRAT" 376 | ], 377 | "Orcus RAT": [ 378 | "services.software.product:Orcus" 379 | ], 380 | "DcRAT": [ 381 | "services.software.product:DcRat" 382 | ], 383 | "Posh C2": [ 384 | "services.software.product:PoshC2" 385 | ], 386 | "Deimos C2": [ 387 | "services.software.product:DeimosC2" 388 | ], 389 | "Covenant C2": [ 390 | "services.software.product:Covenant" 391 | ], 392 | "BitRAT": [ 393 | "services.software.product:BitRAT" 394 | ], 395 | "BlackDolphin": [ 396 | "services.software.product:BlackDolphin" 397 | ], 398 | "Artemis RAT": [ 399 | "services.software.product:'Artemis Rat'" 400 | ], 401 | "Godzilla Loader": [ 402 | "services.software.product:godzilla-loader" 403 | ], 404 | "Jinx Loader": [ 405 | "services.software.product:JinxLoader" 406 | ], 407 | "Neptune Loader": [ 408 | "services.software.product:neptune-loader" 409 | ], 410 | "NimPlant C2": [ 411 | "services.software.product:NimPlant" 412 | ], 413 | "Ares RAT C2": [ 414 | "services.software.product:'Ares RAT'" 415 | ], 416 | "Villain C2": [ 417 | "services.banner='whoami\\n'" 418 | ], 419 | "SpyAgent": [ 420 | "services.http.response.html_title:'SpY-Agent v1.2'", 421 | "services.software.product=`Spy-Agent`" 422 | ], 423 | "Dust RAT": [ 424 | "services.http.response.body:`Dust RAT v1.4.0`" 425 | ], 426 | "Pupy RAT": [ 427 | "services.software.product=`Pupy RAT`" 428 | ], 429 | "Remcos RAT": [ 430 | "services.software.product=Remcos" 431 | ], 432 | # https://www.team-cymru.com/post/botnet-7777-are-you-betting-on-a-compromised-router 433 | "63256 Botnet": [ 434 | "services.port:63256 and services.banner_hashes='sha256:13e9b4b65e60bd9c8e58232591012fa6e2240a7b348ccdd611490e17d00b25f6'" 435 | ], 436 | "BYOB C2": [ 437 | "services.software.product:byob" 438 | ], 439 | "Meduza Stealer": [ 440 | "services.software.product:meduza-stealer" 441 | ], 442 | "Lumma Stealer": [ 443 | "services.software.product: lumma-stealer" 444 | ], 445 | "Bandit Stealer": [ 446 | "services.software.product: bandit-stealer" 447 | ], 448 | "Atomic Stealer": [ 449 | "services.software.product: atomic-stealer" 450 | ], 451 | "Serpent Stealer": [ 452 | "services.software.product: serpent-stealer" 453 | ], 454 | "Axile Stealer": [ 455 | "services.software.product: axile-stealer" 456 | ], 457 | "Vector Stealer": [ 458 | "services.software.product: vector-stealer" 459 | ], 460 | "Mint Stealer": [ 461 | "services.software.product: mint-stealer" 462 | ], 463 | "Z3us Stealer": [ 464 | "services.software.product: z3us-stealer" 465 | ], 466 | "Rastro Stealer": [ 467 | "services.software.product: rastro-stealer" 468 | ], 469 | "Darkeye Stealer": [ 470 | "services.software.product: darkeye-stealer" 471 | ], 472 | "Agniane Stealer": [ 473 | "services.software.product: agniane-stealer" 474 | ], 475 | "Epsilon Stealer": [ 476 | "services.software.product: epsilon-stealer" 477 | ], 478 | "Kaiji Botnet": [ 479 | "services.software.product: Kaiji" 480 | ], 481 | "MooBot Botnet": [ 482 | "services.software.product: MooBot" 483 | ], 484 | "Bahamut Stealer": [ 485 | "services.software.product: Bahamut" 486 | ], 487 | "Unam Web Panel": [ 488 | "services.software.product: UnamWebPanel" 489 | ], 490 | "Vidar Stealer": [ 491 | "services.software.product: Vidar" 492 | ], 493 | "BlackNet Botnet": [ 494 | "services.software.product:'BlackNET RAT'" 495 | ], 496 | "Kraken RAT": [ 497 | "services.software.product: kraken-rat" 498 | ], 499 | "Bumblebee Loader": [ 500 | "services.software.product: Bumblebee" 501 | ], 502 | "Viper RAT": [ 503 | "services.software.product: Viper" 504 | ], 505 | "EvilGinx": [ 506 | "services.software.product: EvilGinx" 507 | ], 508 | "GoPhish": [ 509 | "services.software.product: GoPhish" 510 | ], 511 | "EvilGoPhish": [ 512 | "services.software.product: EvilGoPhish" 513 | ], 514 | # Credit: @phage_nz 515 | "Sectop RAT": [ 516 | "services.software.vendor=SectopRAT", 517 | 'services.banner_hashes="sha256:e09e1b5b03b592b8e626296e1a7baa004cac61aaf0a75658af744f9e1d7853fc" and (services.port:9000 or services.port:15647)' 518 | ] 519 | } 520 | h = CensysHosts() 521 | all_ips = set() 522 | for product in queries: 523 | ips = set() 524 | product_ips_file = open(f"data/{product} IPs.txt", "a") 525 | for search_string in queries[product]: 526 | print(f"Product: {product}, Query: {search_string}") 527 | query = h.search(search_string) 528 | results = None 529 | try: 530 | results = query() 531 | except Exception as err: 532 | print(err) 533 | continue 534 | for host in results: 535 | ip = str(host['ip']) 536 | all_ips.add(ip) 537 | ips.add(ip) 538 | for ip in ips: 539 | product_ips_file.write(f"{ip}\n") 540 | all_ips_file = open("data/all.txt", "a") 541 | for ip in all_ips: 542 | all_ips_file.write(f"{ip}\n") 543 | 544 | def deconflict(): 545 | # Remove any duplicates from the files 546 | files = os.listdir("data/") 547 | for file in files: 548 | filepath = f"data/{file}" 549 | f = open(filepath, "r") 550 | lines = f.readlines() 551 | f.close() 552 | if len(lines) != len(set(lines)): 553 | print(f"Deconflicting: {filepath}") 554 | os.remove(filepath) 555 | f = open(filepath, "a") 556 | for line in set(lines): 557 | f.write(line) 558 | f.close() 559 | 560 | def main(): 561 | load_dotenv() 562 | shodan() 563 | #censys() 564 | deconflict() 565 | 566 | if __name__ == '__main__': 567 | main() 568 | --------------------------------------------------------------------------------