Browse Source

woozie ips

windhamdavid 1 year ago
parent
commit
2ebfb141be
7 changed files with 123 additions and 476 deletions
  1. 26 13
      README.md
  2. 8 50
      bad-referrer-words.conf
  3. 61 9
      blacklist-ips.conf
  4. 4 51
      blacklist-user-agents.conf
  5. 21 307
      globalblacklist.conf
  6. 2 25
      whitelist-domains.conf
  7. 1 21
      whitelist-ips.conf

+ 26 - 13
README.md

@@ -1,13 +1,18 @@
 
 ## Bad Bot Blocker 
-upstream Apache - [https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker](https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker)
-upstream Nginx - [https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker](https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker)
+Apache upstream - [https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker](https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker)  
+Nginx upstream - [https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker](https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker)
+
+- Sync bad-referrer-words.conf - [https://github.com/matomo-org/referrer-spam-blacklist/blob/master/spammers.txt](https://github.com/matomo-org/referrer-spam-blacklist/blob/master/spammers.txt)     
+- Sync with existing whitelist-ips.conf & blacklist-ips.conf  
+- The same fella keeps a bunch of lists and has an Nginx bot blocker build @ <https://github.com/Ultimate-Hosts-Blacklist>
+- Check other IPs reported @ <https://www.abuseipdb.com>
 
 #### keep it sync'd with upstream 
 
 edit/prune upstream on localhost
 
-```   
+```sh
 git checkout master
 git fetch upstream   
 git merge upstream/master  
@@ -16,19 +21,21 @@ git merge upstream/master
 git filter-branch -f --prune-empty --subdirectory-filter Apache_2.4/custom.d master   
 gpom #git push origin master   
 gpcm #git push code master   
+```
 
-```   
-  
----
-Sync bad-referrer-words.conf - [https://github.com/matomo-org/referrer-spam-blacklist/blob/master/spammers.txt](https://github.com/matomo-org/referrer-spam-blacklist/blob/master/spammers.txt)     
-Sync with existing whitelist-ips.conf & blacklist-ips.conf  
-The same fella keeps a bunch of lists and has an Nginx bot blocker build @ <https://github.com/Ultimate-Hosts-Blacklist>
+add to nginx/apache .conf
 
----
+```sh
+######## CUSTOM GLOBAL BLACKLIST ##########
+<Location "/">
+  AuthMerging And
+  Include custom.d/globalblacklist.conf
+</Location>
+```
 
 Sync remote host
-   
-```  
+
+```sh
 cd /etc/apache2/   
 git clone https://github.com/windhamdavid/custom.d/   
 cd custom.d  
@@ -37,7 +44,13 @@ sudo apache2ctl configtest
 sudo service apache2 reload
 ```
 
-### Notes:
+---
+
+## Notes
+
+**23.03.05**
+- new IPs from logs on Woozie to add
+
 re: sync referrer-words:
 - always forget to tap ⌥ to get multiple row carets. ⌘ → to end of line. 
 

+ 8 - 50
bad-referrer-words.conf

@@ -1,5 +1,5 @@
 #######################################
-########## CUSTOM for dv.daw ##########
+########## CUSTOM for dev.daw ##########
 #######################################
 
 SetEnvIfNoCase Referer ~*explicitnews\.com spam_ref
@@ -25,7 +25,12 @@ SetEnvIfNoCase Referer ~*saunikrasnoyarsk\.ru spam_ref
 SetEnvIfNoCase Referer ~*ekocenr\.ru spam_ref
 SetEnvIfNoCase Referer ~*spinazdrav\.ru spam_ref
 
-# sync with https://github.com/matomo-org/referrer-spam-blacklist/blob/master/spammers.txt
+
+#######################################
+########## Matomo Spam List ###########
+#######################################
+## https://github.com/matomo-org/referrer-spam-blacklist/blob/master/spammers.txt ##
+
 SetEnvIfNoCase Referer ~*0-0\.fr spam_ref
 SetEnvIfNoCase Referer ~*01casino-x\.ru spam_ref
 SetEnvIfNoCase Referer ~*033nachtvandeliteratuur\.nl spam_ref
@@ -2127,51 +2132,4 @@ SetEnvIfNoCase Referer ~*zot\.moscow spam_ref
 SetEnvIfNoCase Referer ~*zt-m\.ru spam_ref
 SetEnvIfNoCase Referer ~*zvetki\.ru spam_ref
 SetEnvIfNoCase Referer ~*zvooq\.eu spam_ref
-SetEnvIfNoCase Referer ~*zvuker\.net spam_ref
-
-
-
-
-	# *************************
-	# CUSTOM BAD REFERRERS HERE
-	# *************************
-
-	#SetEnvIfNoCase Referer ~*somebad\\.website spam_ref
-	#SetEnvIfNoCase Referer ~*somethingbad\\.com spam_ref
-	#SetEnvIfNoCase Referer ~*veryverbad\\.com spam_ref
-	#SetEnvIfNoCase Referer ~*superbadwebsite\\.com spam_ref
-
-
-
-	# *******************************
-	# CUSTOM BAD REFERRERS WORDS HERE
-	# *******************************
-
-	# *******************************
-	# !!! WARNING WARNING WARNING !!!
-	# *******************************
-
-	# ***************************************
-	# PLEASE BE VERY CAREFUL HOW YOU USE THIS
-	# ***************************************
-
-	# Here is an example of how one supposed bad word can cause your whole site to go down.
-	# An issue was logged where the users own domain name was specialisteparquet.com
-	# Because this list contained the word "cialis" it was detected within his domain name causing 
-	# his entire site to go down and not server any assets.
-	# That one entry would even cause any site containing a word like "specialist" anywhere in any
-	# of their sites pages to cause them to be blocked and whitelisting your own domain name in the
-	# whitelist-domains.conf file will not even bypass this, SO BE CAREFUL PLEASE
-
-	#SetEnvIfNoCase Referer ~*adultgalls spam_ref
-	#SetEnvIfNoCase Referer ~*bigblackbooty spam_ref
-	#SetEnvIfNoCase Referer ~*cookie-law-enforcement spam_ref
-	#SetEnvIfNoCase Referer ~*free-share-buttons spam_ref
-	#SetEnvIfNoCase Referer ~*free-social-buttons spam_ref
-	#SetEnvIfNoCase Referer ~*fuck-paid-share-buttons spam_ref
-	#SetEnvIfNoCase Referer ~*law-enforcement-bot spam_ref
-	#SetEnvIfNoCase Referer ~*law-enforcement-check spam_ref
-	#SetEnvIfNoCase Referer ~*share-buttons-for-free spam_ref
-	#SetEnvIfNoCase Referer ~*social-buttons- spam_ref
-	#SetEnvIfNoCase Referer ~*vvakhrin-ws1 spam_ref
-	#SetEnvIfNoCase Referer ~*xxxrus spam_ref
+SetEnvIfNoCase Referer ~*zvuker\.net spam_ref

+ 61 - 9
blacklist-ips.conf

@@ -1,21 +1,72 @@
 #######################################
 ########## CUSTOM for dev.dw ##########
 #######################################
-
-Require not ip 106.51.52.27
+Require not ip 3.92.202.239
+Require not ip 3.238.137.10
 Require not ip 5.39.218.232
 Require not ip 5.39.219.24
 Require not ip 5.39.222.18
 Require not ip 5.39.223.134
+Require not ip 5.75.245.21
 Require not ip 5.101.0.209
+Require not ip 5.161.127.136
 Require not ip 14.29.178.230
+Require not ip 20.163.68.86
 Require not ip 23.89.159.176
 Require not ip 23.253.230.158
 Require not ip 31.170.160.209
+Require not ip 35.183.95.39
 Require not ip 36.99.136.136
 Require not ip 36.99.136.137
+Require not ip 43.130.144.51
+Require not ip 43.130.144.144
+Require not ip 43.130.151.80
+Require not ip 43.130.152.142
+Require not ip 43.153.21.229
+Require not ip 43.153.61.155
+Require not ip 43.153.84.6
+Require not ip 43.153.105.69
+Require not ip 43.153.110.15
+Require not ip 43.153.113.25
 Require not ip 45.32.186.11
 Require not ip 45.76.21.179
+Require not ip 45.130.83.50
+Require not ip 45.130.83.51
+Require not ip 45.130.83.52
+Require not ip 45.130.83.53
+Require not ip 45.130.83.54
+Require not ip 45.130.83.55
+Require not ip 45.130.83.56
+Require not ip 45.130.83.57
+Require not ip 45.130.83.58
+Require not ip 45.130.83.59
+Require not ip 45.130.83.60
+Require not ip 45.130.83.61
+Require not ip 45.130.83.62
+Require not ip 45.130.83.63
+Require not ip 45.130.83.64
+Require not ip 45.130.83.65
+Require not ip 45.130.83.66
+Require not ip 45.130.83.67
+Require not ip 45.130.83.68
+Require not ip 45.130.83.69
+Require not ip 45.130.83.70
+Require not ip 45.130.83.71
+Require not ip 45.130.83.72
+Require not ip 45.130.83.73
+Require not ip 45.130.83.74
+Require not ip 45.130.83.75
+Require not ip 45.130.83.76
+Require not ip 45.130.83.77
+Require not ip 45.130.83.78
+Require not ip 45.130.83.79
+Require not ip 45.130.83.80
+Require not ip 45.130.83.81
+Require not ip 45.130.83.82
+Require not ip 45.130.83.83
+Require not ip 45.130.83.84
+Require not ip 45.130.83.85
+Require not ip 43.130.120.122
 Require not ip 46.249.38.145
 Require not ip 46.249.38.146
 Require not ip 46.249.38.148
@@ -41,6 +92,7 @@ Require not ip 77.247.178.47
 Require not ip 77.247.181.219
 Require not ip 78.31.184.0/21
 Require not ip 78.31.211.0/24
+Require not ip 78.47.40.3
 Require not ip 79.110.128.17
 Require not ip 79.110.128.63
 Require not ip 79.110.128.252
@@ -71,6 +123,7 @@ Require not ip 101.227.1.198
 Require not ip 101.227.1.199
 Require not ip 104.223.37.150
 Require not ip 104.5.92.27
+Require not ip 106.51.52.27
 Require not ip 107.150.63.170
 Require not ip 109.236.83.247
 Require not ip 111.7.96.152
@@ -117,6 +170,7 @@ Require not ip 125.91.105.227
 Require not ip 137.74.49.205
 Require not ip 137.74.49.208
 Require not ip 146.0.74.150
+Require not ip 146.70.123.220
 Require not ip 148.251.54.44
 Require not ip 149.56.151.180
 Require not ip 149.56.232.146
@@ -160,6 +214,9 @@ Require not ip 185.119.81.11
 Require not ip 185.119.81.63
 Require not ip 185.119.81.77
 Require not ip 185.119.81.78
+Require not ip 185.119.81.97
+Require not ip 185.119.81.98
+Require not ip 185.119.81.105
 Require not ip 185.130.225.65
 Require not ip 185.130.225.66
 Require not ip 185.130.225.83
@@ -174,6 +231,7 @@ Require not ip 185.153.196.225
 Require not ip 185.153.197.103
 Require not ip 185.159.36.6
 Require not ip 185.183.96.33
+Require not ip 185.232.21.159
 Require not ip 188.209.52.101
 Require not ip 190.152.223.27
 Require not ip 191.96.249.29
@@ -203,13 +261,7 @@ Require not ip 186.183.182.13
 Require not ip 219.77.156.213
 Require not ip 121.162.47.210
 
-
-
-# This is merely an example and gets auto included as since Version 2.2017.05 introduced on 2017-04-19
-# This file must exist on your system or Apache will fail a reload due to a missing file
-# For all intents and purposes you can delete everything inside this file and leave it
-# completely blank if you do not want your Apache Blocker to do any blocking of bad IP's
-
+## other
 Require not ip 104.223.37.150
 Require not ip 104.5.92.27
 Require not ip 107.150.63.170

+ 4 - 51
blacklist-user-agents.conf

@@ -1,67 +1,20 @@
-# EDIT THIS FILE AS YOU LIKE TO OVER-RIDE, BLACKLIST OR WHITELIST 
-# ANY BAD USER-AGENT STRINGS YOU WANT TO SCAN FOR
-# ****************************************************************************
-
-##############################################################################
-#        ___                 __                                              #
-#       / _ | ___  ___ _____/ /  ___                                         #
-#      / __ |/ _ \/ _ `/ __/ _ \/ -_)                                        #
-#     /_/ |_/ .__/\_,_/\__/_//_/\__/                                         #
-#        __/_/        __   ___       __     ___  __         __               #
-#       / _ )___ ____/ /  / _ )___  / /_   / _ )/ /__  ____/ /_____ ____     #
-#      / _  / _ `/ _  /  / _  / _ \/ __/  / _  / / _ \/ __/  '_/ -_) __/     #
-#     /____/\_,_/\_,_/  /____/\___/\__/  /____/_/\___/\__/_/\_\\__/_/        #
-#                                                                            #
-##############################################################################
-
-# Add One Entry Per Line - List all the extra bad User-Agents you want to permanently block or whitelist.
-# You can also use this include file to over-ride user-agents like wget or curl which are previously
-# white-listed in the main list. This gives you full control over what you want to allow access.
-
-# This is for additional User-Agents that are not included in the main list of the bot blocker
-# This is also used to over-ride User-Agents in the main list
-
-# This file must exist on your system or Apache will fail a reload due to a missing file
-# This allows you finer control of keeping certain bots blocked and automatic updates will
-# Never be able to remove this custom list of yours 
-
-# Please note this include file loads first before any of the already whitelisted User-Agents
-# in the bad bot blocker. By loading first in line it over-rides anything below it so for instance
-# if you want to block Baidu, Google or Bing for any reason you add them to this file which loads
-# first and takes precedence over anything below it. This now allows even finer control over the 
-# bad bot blocker. Enjoy !!!
-
-# Even though this file is called blacklist-user-agents, as mentioned it can also be used to whitelist user agents
-# By adding them below and setting the word bad_bot to good_bot this will permanently whitelist the User-Agent.
-
-# Make sure any words that contain special characters are escaped and include word boundaries as per the Regex examples below.
-
-# EXAMPLE 1: the User-Agent name "someverybaduseragentname1" is entered as "\bsomeverybaduseragentname1\b"
-# EXAMPLE 2: the User-Agent name "some-very-bad-useragentname2" is entered as "\bsome\-very\-bad\-useragentname1\b" 
-# EXAMPLE 3: if you want to block something like wget you would add the following "\bwget\b"
-
-# the "\b" are word boundaries which prevents partial matching and false positives.
-# Follow the regex formatting examples below.
-
-# BY DEFAULT ALL THE EXAMPLES BELOW ARE COMMENTED OUT AND HENCE NOT ENABLED
-
 # *************************
 # BLACKLIST ADDITIONAL BOTS
 # *************************
-
 #BrowserMatchNoCase "^(.*?)(\bMyVeryBadUserAgentName\b)(.*)$" bad_bot
 #BrowserMatchNoCase "^(.*?)(\bMy\ Bad\ User\ Agent\b)(.*)$" bad_bot
 
 # *************************
 # WHITELIST ADDITIONAL BOTS
 # *************************
-
 #BrowserMatchNoCase "^(.*?)(\bMyVeryGoodUserAgentName\b)(.*)$" good_bot
 #BrowserMatchNoCase "^(.*?)(\bMy\ Bad\ User\ Agent\b)(.*)$" good_bot
 
 
 #######################################
-########## CUSTOM for dv.daw ##########
+########## CUSTOM for dev.daw #########
 #######################################
 
-
+#######################################
+########## CUSTOM for dev.dw ##########
+#######################################

+ 21 - 307
globalblacklist.conf

@@ -1,82 +1,13 @@
-# *************************************************************************************
-# The Apache Ultimate Bot Blocker - Apache 2.4 Version without mod_access_compat module
-# *************************************************************************************
-
-##############################################################################
-#        ___                 __                                              #
-#       / _ | ___  ___ _____/ /  ___                                         #
-#      / __ |/ _ \/ _ `/ __/ _ \/ -_)                                        #
-#     /_/ |_/ .__/\_,_/\__/_//_/\__/                                         #
-#        __/_/        __   ___       __     ___  __         __               #
-#       / _ )___ ____/ /  / _ )___  / /_   / _ )/ /__  ____/ /_____ ____     #
-#      / _  / _ `/ _  /  / _  / _ \/ __/  / _  / / _ \/ __/  '_/ -_) __/     #
-#     /____/\_,_/\_,_/  /____/\___/\__/  /____/_/\___/\__/_/\_\\__/_/        #
-#                                                                            #
-##############################################################################
-
-### Version Information #
+# *****************************************************************************
+# Upstream - https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker
+# *****************************************************************************
+### Version Information ###
 ###################################################
 ### Version: V3.2022.05.1398
 ### Updated: Tue May 31 10:12:53 UTC 2022
 ### Bad Referrer Count: 7091
 ### Bad Bot Count: 637
 ###################################################
-### Version Information ##
-
-### Created By: https://github.com/mitchellkrogza/
-### Copyright Mitchell Krog - <mitchellkrog@gmail.com>
-
-### This file implements a checklist / blacklist for good user agents, bad user agents and
-### bad spam referrers. It also has whitelisting for your own IP's and known good IP Ranges
-
-# PLEASE READ the full Readme at
-# https://github.com/mitchellkrogza/apache-ultimate-bad-bot-blocker/blob/master/README.md
-
-# WARNING:
-# ********
-# Please understand why you are using this before you even use this.
-# Please do not simply copy and paste without understanding what this is doing.
-
-# MONITOR WHAT YOU ARE DOING:
-# ***************************
-# MAKE SURE to monitor your web site logs after implementing this. I suggest you first
-# load this into one site and monitor it for any possible false positives before putting
-# this into production on all your web sites.
-
-# ******************************************
-# CONFIGURATION INSIDE A VIRTUALHOST EXAMPLE
-# ******************************************
-# This is how you should include the globalblacklist.conf within a VirtualHost
-
-	# ********************************************************
-	# ********************************************************
-	#	<VirtualHost *:80>
-	#	ServerName local.dev
-	#	DocumentRoot /var/www/html
-	#	RewriteEngine On
-	#	ErrorLog /tmp/error.log
-	#		<Directory /var/www/html>
-	#			AllowOverride All
-	#			Options FollowSymLinks
-    #     		Include custom.d/globalblacklist.conf
-  	#		</Directory>
-	#	</VirtualHost>
-	# ********************************************************
-	# ********************************************************
-
-# *********************************
-# FIRST BLOCK BY USER-AGENT STRINGS
-# *********************************
-
-	# PLEASE TEST !!!
-	# ***************
-	# ALWAYS test any User-Agent Strings you add here to make sure you have it right
-	# Use a Chrome Extension called "User-Agent Switcher for Chrome" where you can create your
-	# own custom lists of User-Agent and test them easily against your rules below.
-
-	# ***********************************************
-	# Allow Good User-Agent Strings We Know and Trust
-	# ***********************************************
 
 # START GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
 BrowserMatchNoCase "(?:\b)AdsBot-Google(?:\b)" good_bot
@@ -117,12 +48,6 @@ BrowserMatchNoCase "(?:\b)teoma(?:\b)" good_bot
 BrowserMatchNoCase "(?:\b)yahoo(?:\b)" good_bot
 # END GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
 
-	# **********************************
-	# User-Agent Strings Allowed Through
-	# **********************************
-	# Some people block libwww-perl, it used widely in many valid (non rogue) agents
-	# I allow libwww-perl as I use it for monitoring systems with Munin but it is rate limited
-
 # START ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
 BrowserMatchNoCase "(?:\b)Lynx(?:\b)" good_bot
 BrowserMatchNoCase "(?:\b)Presto(?:\b)" good_bot
@@ -132,14 +57,6 @@ BrowserMatchNoCase "(?:\b)libwww-perl(?:\b)" good_bot
 BrowserMatchNoCase "(?:\b)munin(?:\b)" good_bot
 # END ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
 
-	# **************************************************************
-	# Rate Limited User-Agents who get a bit aggressive on bandwidth
-	# **************************************************************
-	# Rate limiting not yet active on this apache branch therefore all here are allowed
-	# Nginx has brilliant built in rate limiting but as I no longer use Apaache it is doubtful
-	# I will ever waste time on introducing a rate limiting function. Feel free to send a PR for this
-	# If you want to see this included.
-
 # START LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
 BrowserMatchNoCase "(?:\b)Alexa(?:\b)" good_bot
 BrowserMatchNoCase "(?:\b)ArchiveTeam(?:\b)" good_bot
@@ -161,12 +78,6 @@ BrowserMatchNoCase "(?:\b)ia_archiver(?:\b)" good_bot
 BrowserMatchNoCase "(?:\b)sfFeedReader/0.9(?:\b)" good_bot
 # END LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
 
-	# *********************************************
-	# Bad User-Agent Strings That We Block Outright
-	# *********************************************
-	# This includes:
-	# Known Vulnerability Scanners (now merged into one section)
-
 # START BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
 BrowserMatchNoCase "(?:\b)01h4x.com(?:\b)" bad_bot
 BrowserMatchNoCase "(?:\b)360Spider(?:\b)" bad_bot
@@ -808,143 +719,15 @@ BrowserMatchNoCase "(?:\b)zauba.io(?:\b)" bad_bot
 BrowserMatchNoCase "(?:\b)zgrab(?:\b)" bad_bot
 # END BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
 
-
-	# ***********************************************
-	# Include your Own Custom List of Bad User Agents
-	# ***********************************************
-
+###########################################################################
+# ***********************************************
+# Include Custom List of Bad User Agents
+# ***********************************************
 Include custom.d/blacklist-user-agents.conf
-
-	# ************************************
-	# GOOD REFERERS - Spared from Checking
-	# ************************************
-
-	# Add all your own web site domain names and server names in this section
-
-	# WHITELIST Your Own Domain Names Here using the Include File Method
-  	# New Method Uses the include file below so that when pulling future updates your
-  	# whitelisted domain names are automatically now included for you.
-  	# Read Comments inside whitelist-domains.conf for customization tips.
-  	# Updating the main globalblacklist.conf file will not touch your custom include files
-
 Include custom.d/whitelist-domains.conf
-
-
-# ****************************************
-# SECOND BLOCK BY REFERER STRINGS AND URLS
-# ****************************************
-
-	# Add here all referrer words and URL's that are to blocked.
-	# Referers are often used to spam or make your site appear to be spam
-	# They can be very bad for your SEO if not monitored -- DID I mention you need to
-	# be monitoring your logs frequently so that you know who is trying to do what
-	# Referers can also result in high bounce rates on your sites by sending fake traffic
-	#
-	# Once Again we use a NoCase Apache variable here so its not case sensitive
-
-	# ADD Any Referers to this alphabetical block - other specific blocks ie. Semalt
-	# have their own custom blocks which are easier to maintain.
-	#
-	# PLEASE TEST !!!!
-	# *****************
-	# ALWAYS test referers that you add. This is done manually as follows
-	# curl --referer http://getmyads24.com http://www.yourdomain.com/
-	# This uses curl to send the referer string to your site and you should see an immediate
-	# 403 Forbidden Error
-	# I also include any sites that hotlink images from my sites into the list below
-
-	# *****************
-	# PLEASE TEST !!!!
-	# *****************
-
-	# ALWAYS test referers that you add. This is done manually as follows
-
-	# curl -I http://www.yourdomain.com -e http://anything.adcash.com
-	# curl -I http://www.yourdomain.com -e http://www.goodwebsite.com/not-adcash
-	# curl -I http://www.yourdomain.com -e http://www.betterwebsite.com/not/adcash
-
-	# This uses curl to send the referer string to your site and you should see an immediate
-	# 403 Forbidden Error.
-
-	# Because of case-insensitive matching any combination of capitilization in the names
-	# will all produce a positive hit - make sure you always test thoroughly and monitor logs
-	# This also does NOT check for a preceding www. nor does it check for it ending in .com
-	# .net .org or any long string attached at the end. It also does not care if the referer
-	# was sent with http https or even ftp.
-
-	# REAL WORLD EXAMPLE
-	# *******************
-	# If you were a photographer like me and say took a photo of a "girl" and you then posted
-	# a blog showing everyone your new photo and your blog slug / permalink was
-	# http://www.mysite.com/blog/photo-of-girl/
-	# You can go and monitor your logs and you will see lots of 403 errors from other pages on your
-	# site that have been clicked on sending that page as a referer so in the example below
-	# you will generate a 403 error.
-
-	# curl --referer http://www.mysite.com/blog/photo-of-girl/ http://www.mysite.com/
-
-	# So please be careful with these and think carefully before you add new words.
-	# Remember we are trying to keep out the general riff-raff not kill your web sites.
-
-	# *************************
-	# Bad Referer Word Scanning
-	# *************************
-
-	# These are Words and Terms often found tagged onto domains or within url query strings.
-	# Create and Customize Your Own Bad Referrer Words Here using the new Include File Method
-  	# New Method Uses the include file below so that when pulling future updates your
-  	# customized list of bad referrer words are automatically now included for you
-  	# Read Comments inside bad-referrer-words.conf for customization tips.
-  	# Updating the main globalblacklist.conf file will not touch your custom include files
-
 Include custom.d/bad-referrer-words.conf
 
-	# ************************
-	# Bad Referer Domain Names
-	# ************************
-
-	# Now a list of bad referer urls these domains or any combination of them ie .com .net
-	# will be blocked out. Doesn't matter if the protocol is http, https or even ftp
-
-	# This section includes:
-	# **********************
-	# Blocking of SEO company Semalt.com (now merged into this one section)
-	# MIRAI Botnet Domains Used for Mass Attacks
-	# Other known bad SEO companies and Ad Hijacking Sites
-	# Sites linked to malware, adware and ransomware
-
-	# *****************
-	# PLEASE TEST !!!!
-	# *****************
-
-	# ALWAYS test referers that you add. This is done manually as follows
-
-	# curl -I http://www.yourdomain.com -e http://8gold.com
-
-	# This uses curl to send the referer string to your site and you should see an immediate
-	# 403 Forbidden Error
-
-	# Because of case-insensitive matching any combination of capitilization
-	# will all produce a positive hit - make sure you always test.
-
-	# curl -I http://www.yourdomain.com -e http://NOT-8gold.com
-	# curl -I http://www.yourdomain.com -e http://this.is.not8gOlD.net
-	# curl -I http://www.yourdomain.com -e ftp://8gold.com
-	# curl -I http://www.yourdomain.com -e ftp://www.weare8gold.NET
-	# curl -I http://www.yourdomain.com -e https://subdomain.8gold.com
-	# curl -I http://www.yourdomain.com -e https://NOT8GolD.org
-
-	# This works exactly like the bad referer word lists above and is very strict !!!
-	# I have gone for the simple stricter approach which blocks all variants for those
-	# who just hop out and buy another domain name.
-
-	# So if you see a bad referer from wearegoogle.com and you want to block them just add
-	# them as "~*wearegoogle.com" don't ever go and do something like "~*google.com" you will
-	# kill all your SEO in a week.
-
-	# I also include any sites that hotlink images from my sites into the list below.
-	# There are hundreds of image stealing sites out there so this list is extensive and growing all the time.
-
+###########################################################################
 
 # START BAD REFERERS ### DO NOT EDIT THIS LINE AT ALL ###
 SetEnvIfNoCase Referer ~*000free\.us spam_ref
@@ -8047,31 +7830,8 @@ SetEnvIfNoCase Referer ~*zzlgxh\.com spam_ref
 # NOW WE ACTIVATE THE BLOCKER USING OUR ACCESS CONTROLS WITH NEW APACHE 2.4 SYNTAX
 # ***************************************************************************************
 # Remember to de-activate the module access_compat by running sudo a2dismod access_compat
-# This is where we actually make the blocker work, everything before and above this
-# section is merely where we are declaring our environment variables.
 # ***************************************************************************************
 
-	# ******************************************
-	# CONFIGURATION INSIDE A VIRTUALHOST EXAMPLE
-	# ******************************************
-	# This is how you should include the globalblacklist.conf within a VirtualHost
-
-	# ********************************************************
-	# ********************************************************
-	#	<VirtualHost *:80>
-	#	ServerName local.dev
-	#	DocumentRoot /var/www/html
-	#	RewriteEngine On
-	#	ErrorLog /tmp/error.log
-	#		<Directory /var/www/html>
-	#			AllowOverride All
-	#			Options FollowSymLinks
-    #     		Include custom.d/globalblacklist.conf
-  	#		</Directory>
-	#	</VirtualHost>
-	# ********************************************************
-	# ********************************************************
-
 <RequireAny>
  	<RequireAll>
 
@@ -8079,9 +7839,13 @@ SetEnvIfNoCase Referer ~*zzlgxh\.com spam_ref
 	Require not env bad_bot
 	Require not env spam_ref
 
-	# *************************
-	# Wordpress Theme Detectors
-	# *************************
+###########################################################################
+	# ********************************************
+	# CUSTOM Blacklist IP addresses and IP Ranges
+	# ********************************************
+	Include custom.d/blacklist-ips.conf
+
+###########################################################################
 
 	# START WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ###
 	Require not ip 104.197.51.76
@@ -8125,12 +7889,7 @@ SetEnvIfNoCase Referer ~*zzlgxh\.com spam_ref
 	Require not ip 89.36.223.188
 	# END WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ###
 
-	# ****************************************
-	# NIBBLER - SEO testing and reporting tool
-	# ****************************************
-	# See - http://nibbler.silktide.com/
-
-	# START NIBBLER ### DO NOT EDIT THIS LINE AT ALL ###
+	# START NIBBLER ### DO NOT EDIT THIS LINE AT ALL See - http://nibbler.silktide.com/ ###
 	Require not ip 52.201.238.175
 	Require not ip 52.90.20.216
 	Require not ip 54.161.247.146
@@ -8140,10 +7899,6 @@ SetEnvIfNoCase Referer ~*zzlgxh\.com spam_ref
 	Require not ip 54.242.250.203
 	# END NIBBLER ### DO NOT EDIT THIS LINE AT ALL ###
 
-	# ---------------------
-    # BLOCK FAKE GOOGLEBOTS
-	# ---------------------
-
 	# START FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ###
 	Require not ip 102.165.53.68
 	Require not ip 103.254.185.195
@@ -8364,21 +8119,6 @@ SetEnvIfNoCase Referer ~*zzlgxh\.com spam_ref
 	Require not ip 95.73.248.159
 	# END FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ###
 
-
-
-	# *************************************************
-	# Blacklist IP addresses and IP Ranges Customizable
-	# *************************************************
-
-	# BLACKLIST all your IP addresses and Ranges using the new include file below.
-  	# New Method Uses the include file below so that when pulling future updates your
-  	# Custom Blacklisted IP addresses are automatically now included for you.
-  	# Read Comments inside blacklist-ips.conf for customization tips.
-  	# Updating the main globalblacklist.conf file will not touch your custom include files
-
-	Include custom.d/blacklist-ips.conf
-
-
 	</RequireAll>
 
 	<RequireAny>
@@ -8386,28 +8126,13 @@ SetEnvIfNoCase Referer ~*zzlgxh\.com spam_ref
 	Require env good_ref
 	Require env good_bot
 
-	# ***********************************************
-	# WHITELISTING AND BLACKLISTING IP ADDRESS RANGES
-	# ***********************************************
-
+###########################################################################
 	# ***********************************
 	# Whitelist all your OWN IP addresses
 	# ***********************************
-
-	# WHITELIST all your own IP addresses using the include file below.
-  	# New Method Uses the include file below so that when pulling future updates your
-  	# whitelisted IP addresses are automatically now included for you.
-  	# Read Comments inside whitelist-ips.conf for customization tips.
-  	# Updating the main globalblacklist.conf file will not touch your custom include files
-
 	Include custom.d/whitelist-ips.conf
-
-	# ***********
-	# Google Bots
-	# ***********
-
-	# For Safety Sake Google's Known BOT IP Ranges are all white listed in case you add
-	# anything lower down that you mistakenly picked up as a bad bot.
+	
+###########################################################################
 
 	# START GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
 	Require ip 108.177.0.0/17
@@ -8435,10 +8160,6 @@ SetEnvIfNoCase Referer ~*zzlgxh\.com spam_ref
 	Require ip 74.125.0.0/16
 	# END GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
 
-	# *********
-	# Bing Bots
-	# *********
-
 	# START BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
 	Require ip 131.253.21.0/24
 	Require ip 131.253.22.0/23
@@ -8461,10 +8182,6 @@ SetEnvIfNoCase Referer ~*zzlgxh\.com spam_ref
 	Require ip 40.96.0.0/12
 	# END BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
 
-	# ********************
-	# Cloudflare IP Ranges
-	# ********************
-
 	# START CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
 	Require ip 103.21.244.0/22
 	Require ip 103.22.200.0/22
@@ -8491,7 +8208,4 @@ SetEnvIfNoCase Referer ~*zzlgxh\.com spam_ref
 	# END CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
 
 	</RequireAny>
-
-</RequireAny>
-
-# End of Blacklist --- rest of your server config will continue after this block if you followed my instructions properly.
+</RequireAny>

+ 2 - 25
whitelist-domains.conf

@@ -1,27 +1,4 @@
 # EDIT THIS FILE AS YOU LIKE TO WHITELIST YOUR OWN DOMAIN NAMES AND SPARE THEM FROM ANY REFERRER CHECKING ###
 
-##############################################################################
-#        ___                 __                                              #
-#       / _ | ___  ___ _____/ /  ___                                         #
-#      / __ |/ _ \/ _ `/ __/ _ \/ -_)                                        #
-#     /_/ |_/ .__/\_,_/\__/_//_/\__/                                         #
-#        __/_/        __   ___       __     ___  __         __               #
-#       / _ )___ ____/ /  / _ )___  / /_   / _ )/ /__  ____/ /_____ ____     #
-#      / _  / _ `/ _  /  / _  / _ \/ __/  / _  / / _ \/ __/  '_/ -_) __/     #
-#     /____/\_,_/\_,_/  /____/\___/\__/  /____/_/\___/\__/_/\_\\__/_/        #
-#                                                                            #
-##############################################################################
-
-# Add One Entry Per Line - List all your own domains of the sites you host on the server
-# This file must exist on your system or Nginx will fail a reload due to a missing file
-# Automatic updates will never be able to remove this custom list of yours 
-# Add One Entry Per Line
-
-# Make sure any domains have dots and special characters escaped as per the Regex examples below.
-# For example myfirstowndomainname.com should be entered as myfirstowndomainname\.com
-# and my-second-owndomainname.com should be entered as my\-second\-owndomainname\.com
-
-# BY DEFAULT ALL THE EXAMPLES BELOW ARE COMMENTED OUT AND HENCE NOT ENABLED
-
-	#SetEnvIfNoCase Referer ~*yourdomain\.com good_ref
-	#SetEnvIfNoCase Referer ~*your\-domain\.com good_ref
+#SetEnvIfNoCase Referer ~*yourdomain\.com good_ref
+#SetEnvIfNoCase Referer ~*your\-domain\.com good_ref

+ 1 - 21
whitelist-ips.conf

@@ -1,21 +1,3 @@
-# Add One Entry Per Line
-
-##############################################################################
-#        ___                 __                                              #
-#       / _ | ___  ___ _____/ /  ___                                         #
-#      / __ |/ _ \/ _ `/ __/ _ \/ -_)                                        #
-#     /_/ |_/ .__/\_,_/\__/_//_/\__/                                         #
-#        __/_/        __   ___       __     ___  __         __               #
-#       / _ )___ ____/ /  / _ )___  / /_   / _ )/ /__  ____/ /_____ ____     #
-#      / _  / _ `/ _  /  / _  / _ \/ __/  / _  / / _ \/ __/  '_/ -_) __/     #
-#     /____/\_,_/\_,_/  /____/\___/\__/  /____/_/\___/\__/_/\_\\__/_/        #
-#                                                                            #
-##############################################################################
-
-# BY DEFAULT THE EXAMPLES BELOW ARE COMMENTED OUT AND HENCE NOT ENABLED
-# ADD ONLY ONE "Require ip" COMMAND PER LINE !
-
-
 #######################################
 ########## CUSTOM for dv.dw ##########
 #######################################
@@ -40,8 +22,6 @@ Require ip 2600:3c02::f03c:91ff:fe67:cbec
 #Require ip 192.168.1.0 
 #Require ip 192.168.2.0 
 
-
 # !!!!!! ********************************************************
 # DO NOT EVER USE 127.0.0.1 only real public facing IP addresses.
-# !!!!!! ********************************************************
-
+# !!!!!! ********************************************************