İyinet'e Hoşgeldiniz!

Türkiye'nin En Eski Webmaster Forum'una Hemen Kayıt Olun!

Kayıt Ol!

Saldırı durumunda Türkiye IP lerini iptables ile bloklamak

iyinet

Root
Admin
Hosting Firması
Katılım
2 Eylül 2002
Mesajlar
5,028
Reaction score
66
Konum
Sakarya
Serverınıza saldırı durumunda Türkiye IP lerini iptables ile bloklamak için aşağıdaki satırları ssh root ile servera bağlanıp istediğiniz bir dosyaya atın örneğin
Kod:
vi block_tr.sh yada pico block_tr.sh
sonra ağağıdaki satırları copy paste edin.
chmod 755 block_tr.sh
ile çalışır hale getirin.

Bu sayede serverı google ve diğer arama motorlarına açık tutmuş olursunuz, hiç olmazsa indexleriniz arama motorlarından silinmemiş olur.

Kod:
/sbin/iptables -I INPUT -s 72.3.213.0/24 -j DROP
/sbin/iptables -I INPUT -s 74.86.161.0/24 -j DROP
/sbin/iptables -I INPUT -s 75.126.101.0/24 -j DROP
/sbin/iptables -I INPUT -s 77.223.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 77.245.144.0/24 -j DROP
/sbin/iptables -I INPUT -s 77.67.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 77.72.184.0/24 -j DROP
/sbin/iptables -I INPUT -s 77.73.216.0/24 -j DROP
/sbin/iptables -I INPUT -s 77.75.216.0/24 -j DROP
/sbin/iptables -I INPUT -s 77.75.32.0/24 -j DROP
/sbin/iptables -I INPUT -s 77.79.64.0/24 -j DROP
/sbin/iptables -I INPUT -s 77.92.96.0/24 -j DROP
/sbin/iptables -I INPUT -s 78.111.96.0/24 -j DROP
/sbin/iptables -I INPUT -s 78.135.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.160.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.161.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.162.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.163.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.164.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.165.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.166.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.167.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.168.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.169.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.170.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.171.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.172.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.173.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.174.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.175.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.176.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.177.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.178.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.179.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.180.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.181.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.181.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.182.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.183.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.184.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.185.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.186.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.187.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.188.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.189.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.190.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.191.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 78.24.200.0/24 -j DROP
/sbin/iptables -I INPUT -s 78.40.224.0/24 -j DROP
/sbin/iptables -I INPUT -s 79.123.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 79.135.160.0/24 -j DROP
/sbin/iptables -I INPUT -s 79.170.168.0/24 -j DROP
/sbin/iptables -I INPUT -s 79.98.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 79.99.176.0/24 -j DROP
/sbin/iptables -I INPUT -s 80.245.81.0/24 -j DROP
/sbin/iptables -I INPUT -s 80.251.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 80.251.32.0/24 -j DROP
/sbin/iptables -I INPUT -s 80.253.240.0/24 -j DROP
/sbin/iptables -I INPUT -s 80.71.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 80.87.48.0/24 -j DROP
/sbin/iptables -I INPUT -s 80.88.138.0/24 -j DROP
/sbin/iptables -I INPUT -s 80.93.208.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.21.160.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.212.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 81.213.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 81.214.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 81.215.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 81.22.97.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.31.193.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.31.194.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.31.195.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.31.196.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.31.197.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.31.198.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.31.199.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.31.200.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.31.201.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.31.202.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.6.64.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.8.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 81.91.112.0/24 -j DROP
/sbin/iptables -I INPUT -s 81.91.16.0/24 -j DROP
/sbin/iptables -I INPUT -s 82.145.224.0/24 -j DROP
/sbin/iptables -I INPUT -s 82.151.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 82.222.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 83.166.48.0/24 -j DROP
/sbin/iptables -I INPUT -s 83.66.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 84.16.253.0/24 -j DROP
/sbin/iptables -I INPUT -s 84.16.255.0/24 -j DROP
/sbin/iptables -I INPUT -s 84.17.64.0/24 -j DROP
/sbin/iptables -I INPUT -s 84.254.136.0/24 -j DROP
/sbin/iptables -I INPUT -s 84.44.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 84.51.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 84.58.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 84.171.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.119.32.0/24 -j DROP
/sbin/iptables -I INPUT -s 85.119.64.0/24 -j DROP
/sbin/iptables -I INPUT -s 85.153.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.158.96.0/24 -j DROP
/sbin/iptables -I INPUT -s 85.159.64.0/24 -j DROP
/sbin/iptables -I INPUT -s 85.235.64.0/24 -j DROP
/sbin/iptables -I INPUT -s 85.29.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.31.125.0/24 -j DROP
/sbin/iptables -I INPUT -s 85.95.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.96.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.97.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.98.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.99.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.100.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.101.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.102.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.103.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.104.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.105.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.106.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.107.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.108.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.109.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.110.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 85.180.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 87.236.96.0/24 -j DROP
/sbin/iptables -I INPUT -s 87.123.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 87.251.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.151.232.0/24 -j DROP
/sbin/iptables -I INPUT -s 88.198.121.0/24 -j DROP
/sbin/iptables -I INPUT -s 88.224.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.225.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.226.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.227.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.228.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.229.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.230.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.231.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.232.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.233.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.234.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.235.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.236.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.237.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.238.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.239.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.240.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.241.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.242.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.243.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.244.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.245.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.246.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.247.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.248.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.249.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.250.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.251.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.252.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.253.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.254.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 88.255.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 89.106.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 89.107.224.0/24 -j DROP
/sbin/iptables -I INPUT -s 89.149.192.0/24 -j DROP
/sbin/iptables -I INPUT -s 89.149.198.0/24 -j DROP
/sbin/iptables -I INPUT -s 89.149.203.0/24 -j DROP
/sbin/iptables -I INPUT -s 89.19.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 89.252.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 90.158.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 91.17.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 91.102.160.0/24 -j DROP
/sbin/iptables -I INPUT -s 91.151.80.0/24 -j DROP
/sbin/iptables -I INPUT -s 91.188.192.0/24 -j DROP
/sbin/iptables -I INPUT -s 91.191.168.0/24 -j DROP
/sbin/iptables -I INPUT -s 91.195.138.0/24 -j DROP
/sbin/iptables -I INPUT -s 91.198.124.0/24 -j DROP
/sbin/iptables -I INPUT -s 91.198.185.0/24 -j DROP
/sbin/iptables -I INPUT -s 91.198.189.0/24 -j DROP
/sbin/iptables -I INPUT -s 91.198.49.0/24 -j DROP
/sbin/iptables -I INPUT -s 91.198.61.0/24 -j DROP
/sbin/iptables -I INPUT -s 91.199.73.0/24 -j DROP
/sbin/iptables -I INPUT -s 91.93.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 92.44.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 92.61.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 139.179.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 144.122.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 155.223.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 160.75.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 161.9.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 168.139.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 192.129.87.0/24 -j DROP
/sbin/iptables -I INPUT -s 192.160.21.0/24 -j DROP
/sbin/iptables -I INPUT -s 192.70.133.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.0.61.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.108.213.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.109.134.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.110.170.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.110.208.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.138.30.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.140.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 193.143.226.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.150.165.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.164.9.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.178.218.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.186.208.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.188.198.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.189.142.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.192.96.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.200.134.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.200.170.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.200.180.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.200.188.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.201.149.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.201.157.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.202.120.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.202.18.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.218.113.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.218.200.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.219.208.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.220.68.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.223.76.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.23.156.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.243.192.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.25.124.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.254.228.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.254.252.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.255.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 193.34.132.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.36.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 193.36.184.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.37.135.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.37.154.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.41.2.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.42.216.0/24 -j DROP
/sbin/iptables -I INPUT -s 193.58.236.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.0.130.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.0.142.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.0.178.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.0.202.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.107.22.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.110.150.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.110.213.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.117.110.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.117.113.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.117.114.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.117.118.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.117.119.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.117.120.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.117.121.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.117.97.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.125.232.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.126.230.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.133.160.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.133.174.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.133.240.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.133.248.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.133.251.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.133.253.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.133.255.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.133.65.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.140.227.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.169.253.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.24.168.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.24.224.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.242.32.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.27.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 194.29.208.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.36.160.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.50.179.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.50.84.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.54.32.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.60.73.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.69.206.0/24 -j DROP
/sbin/iptables -I INPUT -s 194.9.174.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.112.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.112.160.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.112.166.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.114.108.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.128.254.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.128.32.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.137.222.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.14.19.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.140.196.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.142.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 195.149.116.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.149.85.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.155.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 195.174.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 195.177.206.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.177.230.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.182.25.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.183.236.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.200.222.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.212.230.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.212.244.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.213.69.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.214.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.234.165.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.234.52.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.242.122.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.244.32.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.245.227.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.33.192.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.39.224.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.46.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.49.216.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.69.208.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.75.202.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.75.222.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.75.236.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.75.238.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.79.199.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.79.204.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.8.109.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.85.242.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.85.255.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.87.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 195.95.149.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.95.160.0/24 -j DROP
/sbin/iptables -I INPUT -s 195.95.179.0/24 -j DROP
/sbin/iptables -I INPUT -s 198.64.149.0/24 -j DROP
/sbin/iptables -I INPUT -s 198.64.152.0/24 -j DROP
/sbin/iptables -I INPUT -s 198.64.159.0/24 -j DROP
/sbin/iptables -I INPUT -s 204.10.110.0/24 -j DROP
/sbin/iptables -I INPUT -s 205.234.211.0/24 -j DROP
/sbin/iptables -I INPUT -s 206.222.8.0/24 -j DROP
/sbin/iptables -I INPUT -s 207.150.161.0/24 -j DROP
/sbin/iptables -I INPUT -s 207.150.164.0/24 -j DROP
/sbin/iptables -I INPUT -s 207.150.166.0/24 -j DROP
/sbin/iptables -I INPUT -s 207.150.169.0/24 -j DROP
/sbin/iptables -I INPUT -s 207.150.188.0/24 -j DROP
/sbin/iptables -I INPUT -s 207.209.81.0/24 -j DROP
/sbin/iptables -I INPUT -s 209.120.129.0/24 -j DROP
/sbin/iptables -I INPUT -s 209.151.66.0/24 -j DROP
/sbin/iptables -I INPUT -s 209.163.236.0/24 -j DROP
/sbin/iptables -I INPUT -s 209.190.20.0/24 -j DROP
/sbin/iptables -I INPUT -s 209.51.218.0/24 -j DROP
/sbin/iptables -I INPUT -s 209.61.145.0/24 -j DROP
/sbin/iptables -I INPUT -s 209.85.10.0/24 -j DROP
/sbin/iptables -I INPUT -s 210.5.232.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.101.96.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.108.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.109.224.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.109.96.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.115.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 212.12.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.125.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 212.127.96.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.133.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.146.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.15.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 212.154.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 212.156.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 212.174.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 212.2.192.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.252.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 212.29.64.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.31.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 212.48.224.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.50.32.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.57.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 212.58.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 212.63.170.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.63.172.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.63.180.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.64.192.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.65.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.79.122.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.79.96.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.98.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 212.98.192.0/24 -j DROP
/sbin/iptables -I INPUT -s 212.175.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 213.138.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 213.139.192.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.14.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 213.143.224.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.144.96.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.148.64.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.153.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.155.96.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.159.32.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.160.90.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.161.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.181.38.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.186.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.194.100.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.194.64.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.202.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 213.204.64.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.208.3.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.209.169.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.232.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 213.238.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.243.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 213.248.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.254.128.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.255.247.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.31.223.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.31.240.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.43.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 213.62.14.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.62.40.0/24 -j DROP
/sbin/iptables -I INPUT -s 213.74.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 216.131.101.0/24 -j DROP
/sbin/iptables -I INPUT -s 216.131.70.0/24 -j DROP
/sbin/iptables -I INPUT -s 216.131.81.0/24 -j DROP
/sbin/iptables -I INPUT -s 216.131.85.0/24 -j DROP
/sbin/iptables -I INPUT -s 216.22.217.0/24 -j DROP
/sbin/iptables -I INPUT -s 216.246.10.0/24 -j DROP
/sbin/iptables -I INPUT -s 216.250.206.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.115.148.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.131.0.0/16 -j DROP
/sbin/iptables -I INPUT -s 217.169.192.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.17.144.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.17.156.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.17.158.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.17.159.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.172.42.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.172.48.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.172.50.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.172.51.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.173.157.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.173.158.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.174.32.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.194.135.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.194.136.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.195.192.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.23.110.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.31.224.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.64.144.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.64.208.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.68.208.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.68.5.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.77.241.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.77.242.0/24 -j DROP
/sbin/iptables -I INPUT -s 217.77.246.0/24 -j DROP
Saldırı sonlandığında
ile bloklamayı kaldırabilirsiniz.
 

Loi

0
İyinet Üyesi
Katılım
13 Kasım 2006
Mesajlar
6,192
Reaction score
44
Konum
localhost
Bu işlemi SSh 'den yapan kişi Türkiye de ise durum ne olacak :)

Önce kendi IP adresini allow listesine eklemelisin(IP adresin statik ise bunu yapmani oneririm aksi halde IP degistirdiginde ise yaramayacaktir.)

iptables -I INPUT -s IPadresin -j ACCEPT
 

CaNeRiuM

0
İyinet Üyesi
Onaylı Üye
Katılım
10 Mart 2008
Mesajlar
210
Reaction score
2
botnet gibi saldırıyı iptablesle önlemek imkansız bi durum
 

AsimasaL

0
İyinet Üyesi
Katılım
27 Nisan 2008
Mesajlar
74
Reaction score
0
Arkadaşlar, Artık öyle, yürkli Botnetçi, yok, Eskiden'di ddos'dos Artık bunlarda bitti
Linux Botları oldugu zaman Çok çekmiştik..
Bildiginiz gibi
Linux botları öyle Linkle yayılıp oluşturulan Bir bot degildi..
www.Google.com 'dan Kendi üreyen botdu google açıgını kullanıyordu..
ve bu botların 3 tanesi nekadar dyanıklı olursa olsun isterse firewalleri açık olsun 3 tanesi ile makinayı kapatıyordu..
ama google taki açıklarını kapayana kadar.. hala açık olan vardır.. ama bulunması imkansız gibi dye düşünüyorum bulan ise.. 2 komu yazıp.. açıklardan yararlanıp böyle illegal.. işler yaparak başımıza bela oluyor ama bu açıkları Türkiyedeki Botçulaırn bulması biraz zor.. bu açıkları bulmak için ana dilimiz gibi ing'e bilmemiz şart zaten açıkları bulan yabancı ülkedeki, botçulardır.. demek istedigim sağlam botçu artık yoktur..
bir web' ddos çıktı adam 50 bot yapıp web' adresimize saldırıyor bu 50 bot'da 10,20, dk'a weblerimizi kapata biliyor.. ama bu web ddosları kolay banlanıyor root'dan.. eger ögrenmek daha fazla bilgi almak isteyen olursa pm ile ulaşsın vakit buldumuz sürece sohbet edebiliriz.
 

Türkiye’nin ilk webmaster forum sitesi iyinet.com'da forum üyeleri tarafından yapılan tüm paylaşımlardan; Türk Ceza Kanunu’nun 20. Maddesinin, 5651 Sayılı Kanununun 4. maddesinin 2. fıkrasına göre, paylaşım yapan üyeler sorumludur.

Backlink ve Tanıtım Yazısı için iletişime geçmek için Skype Adresimiz: .cid.1580508955483fe5

seo ajansı , sosyal medya yönetimi
Üst