Automated update: OWASP CRS to Caddy and Nginx WAF rules [Sat Dec 21 00:48:06 UTC 2024]

This commit is contained in:
github-actions[bot] 2024-12-21 00:48:06 +00:00
parent dfce75bf1a
commit 8d55569a01
3 changed files with 2017 additions and 0 deletions

View File

@ -0,0 +1,670 @@
# Apache ModSecurity - Bad Bot Blocker
SecRuleEngine On
SecRule REQUEST_HEADERS:User-Agent "@contains 01h4x.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains 360Spider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains 404checker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains 404enemy" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains 80legs" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ADmantX" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains AIBOT" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ALittle\ Client" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ASPSeek" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Abonti" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Aboundex" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Aboundexbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Acunetix" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains AdsTxtCrawlerTP" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains AfD-Verbotsverfahren" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains AhrefsBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains AiHitBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Aipbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Alexibot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains AllSubmitter" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Alligator" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains AlphaBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Anarchie" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Anarchy" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Anarchy99" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Ankit" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Anthill" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Apexoo" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Aspiegel" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Asterias" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Atomseobot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Attach" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains AwarioBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains AwarioRssBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains AwarioSmartBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BBBike" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BDCbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BDFetch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BLEXBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BackDoorBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BackStreet" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BackWeb" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Backlink-Ceck" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BacklinkCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BacklinksExtendedBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Badass" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Bandit" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Barkrowler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BatchFTP" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Battleztar\ Bazinga" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BetaBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Bigfoot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Bitacle" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BlackWidow" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Black\ Hole" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Blackboard" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Blow" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BlowFish" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Boardreader" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Bolt" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BotALot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Brandprotect" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Brandwatch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Buck" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Buddy" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BuiltBotTough" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BuiltWith" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Bullseye" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BunnySlippers" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains BuzzSumo" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Bytespider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CATExplorador" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CCBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CODE87" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CSHttp" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Calculon" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CazoodleBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Cegbfeieh" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CensysInspect" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ChatGPT-User" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CheTeam" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CheeseBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CherryPicker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ChinaClaw" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Chlooe" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Citoid" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Claritybot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ClaudeBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Cliqzbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Cloud\ mapping" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Cocolyzebot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Cogentbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Collector" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Copier" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CopyRightCheck" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Copyscape" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Cosmos" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Craftbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Crawling\ at\ Home\ Project" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CrazyWebCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Crescent" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CrunchBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Curious" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Custo" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains CyotekWebCopy" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DBLBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DIIbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DSearch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DTS\ Agent" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DataCha0s" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DatabaseDriverMysqli" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Demon" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Deusu" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Devil" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Digincore" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DigitalPebble" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Dirbuster" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Disco" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Discobot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Discoverybot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Dispatch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DittoSpyder" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DnBCrawler-Analytics" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DnyzBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DomCopBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DomainAppender" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DomainCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DomainSigmaCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains DomainStatsBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Domains\ Project" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Dotbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Download\ Wonder" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Dragonfly" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Drip" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ECCP/1.0" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains EMail\ Siphon" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains EMail\ Wolf" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains EasyDL" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Ebingbong" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Ecxi" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains EirGrabber" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains EroCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Evil" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Exabot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Express\ WebPictures" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ExtLinksBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Extractor" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ExtractorPro" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Extreme\ Picture\ Finder" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains EyeNetIE" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Ezooms" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains FDM" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains FHscan" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains FacebookBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains FemtosearchBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Fimap" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Firefox/7.0" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains FlashGet" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Flunky" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Foobot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Freeuploader" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains FrontPage" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Fuzz" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains FyberSpider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Fyrebot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains G-i-g-a-b-o-t" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains GPTBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains GT::WWW" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains GalaxyBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Genieo" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains GermCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains GetRight" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains GetWeb" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Getintent" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Gigabot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Go!Zilla" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Go-Ahead-Got-It" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains GoZilla" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Gotit" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains GrabNet" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Grabber" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Grafula" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains GrapeFX" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains GrapeshotCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains GridBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains HEADMasterSEO" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains HMView" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains HTMLparser" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains HTTP::Lite" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains HTTrack" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Haansoft" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains HaosouSpider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Harvest" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Havij" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Heritrix" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Hloader" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains HonoluluBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Humanlinks" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains HybridBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains IDBTE4M" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains IDBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains IRLbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Iblog" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Id-search" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains IlseBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Image\ Fetch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Image\ Sucker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ImagesiftBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains IndeedBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Indy\ Library" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains InfoNaviRobot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains InfoTekies" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Information\ Security\ Team\ InfraSec\ Scanner" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains InfraSec\ Scanner" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Intelliseek" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains InterGET" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains InternetMeasurement" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains InternetSeer" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Internet\ Ninja" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Iria" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Iskanie" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains IstellaBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains JOC\ Web\ Spider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains JamesBOT" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Jbrofuzz" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains JennyBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains JetCar" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Jetty" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains JikeSpider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Joomla" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Jorgee" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains JustView" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Jyxobot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Kenjin\ Spider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Keybot\ Translation-Search-Machine" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Keyword\ Density" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Kinza" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Kozmosbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LNSpiderguy" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LWP::Simple" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Lanshanbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Larbin" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Leap" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LeechFTP" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LeechGet" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LexiBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Lftp" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LibWeb" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Libwhisker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LieBaoFast" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Lightspeedsystems" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Likse" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LinkScan" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LinkWalker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Linkbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LinkextractorPro" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LinkpadBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LinksManager" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LinqiaMetadataDownloaderBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LinqiaRSSBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains LinqiaScrapeBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Lipperhey" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Lipperhey\ Spider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Litemage_walker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Lmspider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Ltx71" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MFC_Tear_Sample" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MIDown\ tool" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MIIxpc" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MJ12bot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MQQBrowser" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MSFrontPage" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MSIECrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MTRobot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Mag-Net" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Magnet" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Mail.RU_Bot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Majestic-SEO" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Majestic12" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Majestic\ SEO" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MarkMonitor" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MarkWatch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Mass\ Downloader" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Masscan" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Mata\ Hari" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MauiBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Mb2345Browser" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MeanPath\ Bot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Meanpathbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Mediatoolkitbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MegaIndex.ru" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Metauri" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MicroMessenger" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Microsoft\ Data\ Access" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Microsoft\ URL\ Control" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Minefield" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Mister\ PiX" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Moblie\ Safari" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Mojeek" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Mojolicious" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains MolokaiBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Morfeus\ Fucking\ Scanner" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Mozlila" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Mr.4x3" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Msrabot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Musobot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains NICErsPRO" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains NPbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Name\ Intelligence" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Nameprotect" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Navroad" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains NearSite" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Needle" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Nessus" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains NetAnts" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains NetLyzer" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains NetMechanic" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains NetSpider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains NetZIP" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Net\ Vampire" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Netcraft" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Nettrack" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Netvibes" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains NextGenSearchBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Nibbler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Niki-bot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Nikto" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains NimbleCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Nimbostratus" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Ninja" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Nmap" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Nuclei" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Nutch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Octopus" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Offline\ Explorer" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Offline\ Navigator" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains OnCrawl" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains OpenLinkProfiler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains OpenVAS" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Openfind" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Openvas" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains OrangeBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains OrangeSpider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains OutclicksBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains OutfoxBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains PECL::HTTP" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains PHPCrawl" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains POE-Component-Client-HTTP" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains PageAnalyzer" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains PageGrabber" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains PageScorer" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains PageThing.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Page\ Analyzer" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Pandalytics" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Panscient" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Papa\ Foto" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Pavuk" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains PeoplePal" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Petalbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Pi-Monster" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Picscout" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Picsearch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains PictureFinder" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Piepmatz" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Pimonster" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Pixray" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains PleaseCrawl" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Pockey" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ProPowerBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ProWebWalker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Probethenet" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Proximic" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Psbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Pu_iN" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Pump" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains PxBroker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains PyCurl" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains QueryN\ Metasearch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Quick-Crawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RSSingBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Rainbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RankActive" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RankActiveLinkBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RankFlex" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RankingBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RankingBot2" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Rankivabot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RankurBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Re-re" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ReGet" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RealDownload" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Reaper" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RebelMouse" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Recorder" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RedesScrapy" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RepoMonkey" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Ripper" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains RocketCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Rogerbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SBIder" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SEOkicks" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SEOkicks-Robot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SEOlyt" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SEOlyticsCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SEOprofiler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SEOstats" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SISTRIX" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SMTBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SalesIntelligent" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ScanAlert" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Scanbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ScoutJet" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Scrapy" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Screaming" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ScreenerBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ScrepyBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Searchestate" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SearchmetricsBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Seekport" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SeekportBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SemanticJuice" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Semrush" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SemrushBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SentiBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SenutoBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SeoCherryBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SeoSiteCheckup" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SeobilityBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Seomoz" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Shodan" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Siphon" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SiteCheckerBotCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SiteExplorer" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SiteLockSpider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SiteSnagger" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SiteSucker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Site\ Sucker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Sitebeam" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Siteimprove" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Sitevigil" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SlySearch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SmartDownload" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Snake" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Snapbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Snoopy" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SocialRankIOBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Sociscraper" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Sogou\ web\ spider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Sosospider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Sottopop" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SpaceBison" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Spammen" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SpankBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Spanner" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Spbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Spider_Bot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Spider_Bot/3.0" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Spinn3r" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SputnikBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Sqlmap" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Sqlworm" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Sqworm" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Steeler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Stripper" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Sucker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Sucuri" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SuperBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SuperHTTP" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Surfbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains SurveyBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Suzuran" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Swiftbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Szukacz" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains T0PHackTeam" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains T8Abot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Teleport" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains TeleportPro" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Telesoft" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Telesphoreo" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Telesphorep" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains TheNomad" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains The\ Intraformant" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Thumbor" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains TightTwatBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains TinyTestBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Titan" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Toata" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Toweyabot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Tracemyfile" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Trendiction" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Trendictionbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains True_Robot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Turingos" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Turnitin" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains TurnitinBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains TwengaBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Twice" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Typhoeus" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains URLy.Warning" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains URLy\ Warning" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains UnisterBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Upflow" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains V-BOT" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains VB\ Project" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains VCI" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Vacuum" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Vagabondo" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains VelenPublicWebCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains VeriCiteCrawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains VidibleScraper" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Virusdie" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains VoidEYE" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Voil" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Voltron" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WASALive-Bot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WBSearchBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WEBDAV" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WISENutbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WPScan" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WWW-Collector-E" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WWW-Mechanize" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WWW::Mechanize" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WWWOFFLE" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Wallpapers" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Wallpapers/3.0" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WallpapersHD" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WeSEE" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebAuto" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebBandit" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebCollage" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebCopier" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebEnhancer" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebFetch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebFuck" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebGo\ IS" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebImageCollector" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebLeacher" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebPix" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebReaper" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebSauger" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebStripper" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebSucker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebWhacker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebZIP" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Web\ Auto" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Web\ Collage" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Web\ Enhancer" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Web\ Fetch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Web\ Fuck" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Web\ Pix" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Web\ Sauger" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Web\ Sucker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Webalta" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebmasterWorldForumBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Webshag" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebsiteExtractor" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WebsiteQuester" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Website\ Quester" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Webster" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Whack" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Whacker" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Whatweb" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Who.is\ Bot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Widow" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WinHTTrack" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains WiseGuys\ Robot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Wonderbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Woobot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Wotbox" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Wprecon" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Xaldon\ WebSpider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Xaldon_WebSpider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Xenu" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains YaK" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains YoudaoBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Zade" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Zauba" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Zermelo" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Zeus" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains Zitebot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ZmEu" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ZoomBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ZoominfoBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ZumBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ZyBorg" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains adscanner" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains anthropic-ai" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains archive.org_bot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains arquivo-web-crawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains arquivo.pt" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains autoemailspider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains awario.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains backlink-check" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains cah.io.community" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains check1.exe" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains clark-crawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains coccocbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains cognitiveseo" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains cohere-ai" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains com.plumanalytics" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains crawl.sogou.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains crawler.feedback" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains crawler4j" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains dataforseo.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains dataforseobot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains demandbase-bot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains domainsproject.org" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains eCatch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains evc-batch" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains everyfeed-spider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains facebookscraper" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains gopher" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains heritrix" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains imagesift.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains instabid" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains internetVista\ monitor" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ips-agent" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains isitwp.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains iubenda-radar" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains linkdexbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains linkfluence" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains lwp-request" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains lwp-trivial" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains magpie-crawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains meanpathbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains mediawords" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains muhstik-scan" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains netEstate\ NE\ Crawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains oBot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains omgili" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains openai" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains openai.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains page\ scorer" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains pcBrowser" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains plumanalytics" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains polaris\ version" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains probe-image-size" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ripz" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains s1z.ru" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains satoristudio.net" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains scalaj-http" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains scan.lol" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains seobility" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains seocompany.store" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains seoscanners" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains seostar" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains serpstatbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains sexsearcher" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains sitechecker.pro" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains siteripz" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains sogouspider" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains sp_auditbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains spyfu" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains sysscan" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains tAkeOut" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains trendiction.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains trendiction.de" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains ubermetrics-technologies.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains voyagerx.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains webgains-bot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains webmeup-crawler" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains webpros.com" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains webprosbot" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains x09Mozilla" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains x22Mozilla" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains xpymep1.exe" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains zauba.io" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"
SecRule REQUEST_HEADERS:User-Agent "@contains zgrab" "id:3000,phase:1,deny,status:403,log,msg:'Bad Bot Blocked'"

View File

@ -0,0 +1,672 @@
# Caddy WAF - Bad Bot Blocker
@bad_bot {
header User-Agent *01h4x.com*
header User-Agent *360Spider*
header User-Agent *404checker*
header User-Agent *404enemy*
header User-Agent *80legs*
header User-Agent *ADmantX*
header User-Agent *AIBOT*
header User-Agent *ALittle\ Client*
header User-Agent *ASPSeek*
header User-Agent *Abonti*
header User-Agent *Aboundex*
header User-Agent *Aboundexbot*
header User-Agent *Acunetix*
header User-Agent *AdsTxtCrawlerTP*
header User-Agent *AfD-Verbotsverfahren*
header User-Agent *AhrefsBot*
header User-Agent *AiHitBot*
header User-Agent *Aipbot*
header User-Agent *Alexibot*
header User-Agent *AllSubmitter*
header User-Agent *Alligator*
header User-Agent *AlphaBot*
header User-Agent *Anarchie*
header User-Agent *Anarchy*
header User-Agent *Anarchy99*
header User-Agent *Ankit*
header User-Agent *Anthill*
header User-Agent *Apexoo*
header User-Agent *Aspiegel*
header User-Agent *Asterias*
header User-Agent *Atomseobot*
header User-Agent *Attach*
header User-Agent *AwarioBot*
header User-Agent *AwarioRssBot*
header User-Agent *AwarioSmartBot*
header User-Agent *BBBike*
header User-Agent *BDCbot*
header User-Agent *BDFetch*
header User-Agent *BLEXBot*
header User-Agent *BackDoorBot*
header User-Agent *BackStreet*
header User-Agent *BackWeb*
header User-Agent *Backlink-Ceck*
header User-Agent *BacklinkCrawler*
header User-Agent *BacklinksExtendedBot*
header User-Agent *Badass*
header User-Agent *Bandit*
header User-Agent *Barkrowler*
header User-Agent *BatchFTP*
header User-Agent *Battleztar\ Bazinga*
header User-Agent *BetaBot*
header User-Agent *Bigfoot*
header User-Agent *Bitacle*
header User-Agent *BlackWidow*
header User-Agent *Black\ Hole*
header User-Agent *Blackboard*
header User-Agent *Blow*
header User-Agent *BlowFish*
header User-Agent *Boardreader*
header User-Agent *Bolt*
header User-Agent *BotALot*
header User-Agent *Brandprotect*
header User-Agent *Brandwatch*
header User-Agent *Buck*
header User-Agent *Buddy*
header User-Agent *BuiltBotTough*
header User-Agent *BuiltWith*
header User-Agent *Bullseye*
header User-Agent *BunnySlippers*
header User-Agent *BuzzSumo*
header User-Agent *Bytespider*
header User-Agent *CATExplorador*
header User-Agent *CCBot*
header User-Agent *CODE87*
header User-Agent *CSHttp*
header User-Agent *Calculon*
header User-Agent *CazoodleBot*
header User-Agent *Cegbfeieh*
header User-Agent *CensysInspect*
header User-Agent *ChatGPT-User*
header User-Agent *CheTeam*
header User-Agent *CheeseBot*
header User-Agent *CherryPicker*
header User-Agent *ChinaClaw*
header User-Agent *Chlooe*
header User-Agent *Citoid*
header User-Agent *Claritybot*
header User-Agent *ClaudeBot*
header User-Agent *Cliqzbot*
header User-Agent *Cloud\ mapping*
header User-Agent *Cocolyzebot*
header User-Agent *Cogentbot*
header User-Agent *Collector*
header User-Agent *Copier*
header User-Agent *CopyRightCheck*
header User-Agent *Copyscape*
header User-Agent *Cosmos*
header User-Agent *Craftbot*
header User-Agent *Crawling\ at\ Home\ Project*
header User-Agent *CrazyWebCrawler*
header User-Agent *Crescent*
header User-Agent *CrunchBot*
header User-Agent *Curious*
header User-Agent *Custo*
header User-Agent *CyotekWebCopy*
header User-Agent *DBLBot*
header User-Agent *DIIbot*
header User-Agent *DSearch*
header User-Agent *DTS\ Agent*
header User-Agent *DataCha0s*
header User-Agent *DatabaseDriverMysqli*
header User-Agent *Demon*
header User-Agent *Deusu*
header User-Agent *Devil*
header User-Agent *Digincore*
header User-Agent *DigitalPebble*
header User-Agent *Dirbuster*
header User-Agent *Disco*
header User-Agent *Discobot*
header User-Agent *Discoverybot*
header User-Agent *Dispatch*
header User-Agent *DittoSpyder*
header User-Agent *DnBCrawler-Analytics*
header User-Agent *DnyzBot*
header User-Agent *DomCopBot*
header User-Agent *DomainAppender*
header User-Agent *DomainCrawler*
header User-Agent *DomainSigmaCrawler*
header User-Agent *DomainStatsBot*
header User-Agent *Domains\ Project*
header User-Agent *Dotbot*
header User-Agent *Download\ Wonder*
header User-Agent *Dragonfly*
header User-Agent *Drip*
header User-Agent *ECCP/1.0*
header User-Agent *EMail\ Siphon*
header User-Agent *EMail\ Wolf*
header User-Agent *EasyDL*
header User-Agent *Ebingbong*
header User-Agent *Ecxi*
header User-Agent *EirGrabber*
header User-Agent *EroCrawler*
header User-Agent *Evil*
header User-Agent *Exabot*
header User-Agent *Express\ WebPictures*
header User-Agent *ExtLinksBot*
header User-Agent *Extractor*
header User-Agent *ExtractorPro*
header User-Agent *Extreme\ Picture\ Finder*
header User-Agent *EyeNetIE*
header User-Agent *Ezooms*
header User-Agent *FDM*
header User-Agent *FHscan*
header User-Agent *FacebookBot*
header User-Agent *FemtosearchBot*
header User-Agent *Fimap*
header User-Agent *Firefox/7.0*
header User-Agent *FlashGet*
header User-Agent *Flunky*
header User-Agent *Foobot*
header User-Agent *Freeuploader*
header User-Agent *FrontPage*
header User-Agent *Fuzz*
header User-Agent *FyberSpider*
header User-Agent *Fyrebot*
header User-Agent *G-i-g-a-b-o-t*
header User-Agent *GPTBot*
header User-Agent *GT::WWW*
header User-Agent *GalaxyBot*
header User-Agent *Genieo*
header User-Agent *GermCrawler*
header User-Agent *GetRight*
header User-Agent *GetWeb*
header User-Agent *Getintent*
header User-Agent *Gigabot*
header User-Agent *Go!Zilla*
header User-Agent *Go-Ahead-Got-It*
header User-Agent *GoZilla*
header User-Agent *Gotit*
header User-Agent *GrabNet*
header User-Agent *Grabber*
header User-Agent *Grafula*
header User-Agent *GrapeFX*
header User-Agent *GrapeshotCrawler*
header User-Agent *GridBot*
header User-Agent *HEADMasterSEO*
header User-Agent *HMView*
header User-Agent *HTMLparser*
header User-Agent *HTTP::Lite*
header User-Agent *HTTrack*
header User-Agent *Haansoft*
header User-Agent *HaosouSpider*
header User-Agent *Harvest*
header User-Agent *Havij*
header User-Agent *Heritrix*
header User-Agent *Hloader*
header User-Agent *HonoluluBot*
header User-Agent *Humanlinks*
header User-Agent *HybridBot*
header User-Agent *IDBTE4M*
header User-Agent *IDBot*
header User-Agent *IRLbot*
header User-Agent *Iblog*
header User-Agent *Id-search*
header User-Agent *IlseBot*
header User-Agent *Image\ Fetch*
header User-Agent *Image\ Sucker*
header User-Agent *ImagesiftBot*
header User-Agent *IndeedBot*
header User-Agent *Indy\ Library*
header User-Agent *InfoNaviRobot*
header User-Agent *InfoTekies*
header User-Agent *Information\ Security\ Team\ InfraSec\ Scanner*
header User-Agent *InfraSec\ Scanner*
header User-Agent *Intelliseek*
header User-Agent *InterGET*
header User-Agent *InternetMeasurement*
header User-Agent *InternetSeer*
header User-Agent *Internet\ Ninja*
header User-Agent *Iria*
header User-Agent *Iskanie*
header User-Agent *IstellaBot*
header User-Agent *JOC\ Web\ Spider*
header User-Agent *JamesBOT*
header User-Agent *Jbrofuzz*
header User-Agent *JennyBot*
header User-Agent *JetCar*
header User-Agent *Jetty*
header User-Agent *JikeSpider*
header User-Agent *Joomla*
header User-Agent *Jorgee*
header User-Agent *JustView*
header User-Agent *Jyxobot*
header User-Agent *Kenjin\ Spider*
header User-Agent *Keybot\ Translation-Search-Machine*
header User-Agent *Keyword\ Density*
header User-Agent *Kinza*
header User-Agent *Kozmosbot*
header User-Agent *LNSpiderguy*
header User-Agent *LWP::Simple*
header User-Agent *Lanshanbot*
header User-Agent *Larbin*
header User-Agent *Leap*
header User-Agent *LeechFTP*
header User-Agent *LeechGet*
header User-Agent *LexiBot*
header User-Agent *Lftp*
header User-Agent *LibWeb*
header User-Agent *Libwhisker*
header User-Agent *LieBaoFast*
header User-Agent *Lightspeedsystems*
header User-Agent *Likse*
header User-Agent *LinkScan*
header User-Agent *LinkWalker*
header User-Agent *Linkbot*
header User-Agent *LinkextractorPro*
header User-Agent *LinkpadBot*
header User-Agent *LinksManager*
header User-Agent *LinqiaMetadataDownloaderBot*
header User-Agent *LinqiaRSSBot*
header User-Agent *LinqiaScrapeBot*
header User-Agent *Lipperhey*
header User-Agent *Lipperhey\ Spider*
header User-Agent *Litemage_walker*
header User-Agent *Lmspider*
header User-Agent *Ltx71*
header User-Agent *MFC_Tear_Sample*
header User-Agent *MIDown\ tool*
header User-Agent *MIIxpc*
header User-Agent *MJ12bot*
header User-Agent *MQQBrowser*
header User-Agent *MSFrontPage*
header User-Agent *MSIECrawler*
header User-Agent *MTRobot*
header User-Agent *Mag-Net*
header User-Agent *Magnet*
header User-Agent *Mail.RU_Bot*
header User-Agent *Majestic-SEO*
header User-Agent *Majestic12*
header User-Agent *Majestic\ SEO*
header User-Agent *MarkMonitor*
header User-Agent *MarkWatch*
header User-Agent *Mass\ Downloader*
header User-Agent *Masscan*
header User-Agent *Mata\ Hari*
header User-Agent *MauiBot*
header User-Agent *Mb2345Browser*
header User-Agent *MeanPath\ Bot*
header User-Agent *Meanpathbot*
header User-Agent *Mediatoolkitbot*
header User-Agent *MegaIndex.ru*
header User-Agent *Metauri*
header User-Agent *MicroMessenger*
header User-Agent *Microsoft\ Data\ Access*
header User-Agent *Microsoft\ URL\ Control*
header User-Agent *Minefield*
header User-Agent *Mister\ PiX*
header User-Agent *Moblie\ Safari*
header User-Agent *Mojeek*
header User-Agent *Mojolicious*
header User-Agent *MolokaiBot*
header User-Agent *Morfeus\ Fucking\ Scanner*
header User-Agent *Mozlila*
header User-Agent *Mr.4x3*
header User-Agent *Msrabot*
header User-Agent *Musobot*
header User-Agent *NICErsPRO*
header User-Agent *NPbot*
header User-Agent *Name\ Intelligence*
header User-Agent *Nameprotect*
header User-Agent *Navroad*
header User-Agent *NearSite*
header User-Agent *Needle*
header User-Agent *Nessus*
header User-Agent *NetAnts*
header User-Agent *NetLyzer*
header User-Agent *NetMechanic*
header User-Agent *NetSpider*
header User-Agent *NetZIP*
header User-Agent *Net\ Vampire*
header User-Agent *Netcraft*
header User-Agent *Nettrack*
header User-Agent *Netvibes*
header User-Agent *NextGenSearchBot*
header User-Agent *Nibbler*
header User-Agent *Niki-bot*
header User-Agent *Nikto*
header User-Agent *NimbleCrawler*
header User-Agent *Nimbostratus*
header User-Agent *Ninja*
header User-Agent *Nmap*
header User-Agent *Nuclei*
header User-Agent *Nutch*
header User-Agent *Octopus*
header User-Agent *Offline\ Explorer*
header User-Agent *Offline\ Navigator*
header User-Agent *OnCrawl*
header User-Agent *OpenLinkProfiler*
header User-Agent *OpenVAS*
header User-Agent *Openfind*
header User-Agent *Openvas*
header User-Agent *OrangeBot*
header User-Agent *OrangeSpider*
header User-Agent *OutclicksBot*
header User-Agent *OutfoxBot*
header User-Agent *PECL::HTTP*
header User-Agent *PHPCrawl*
header User-Agent *POE-Component-Client-HTTP*
header User-Agent *PageAnalyzer*
header User-Agent *PageGrabber*
header User-Agent *PageScorer*
header User-Agent *PageThing.com*
header User-Agent *Page\ Analyzer*
header User-Agent *Pandalytics*
header User-Agent *Panscient*
header User-Agent *Papa\ Foto*
header User-Agent *Pavuk*
header User-Agent *PeoplePal*
header User-Agent *Petalbot*
header User-Agent *Pi-Monster*
header User-Agent *Picscout*
header User-Agent *Picsearch*
header User-Agent *PictureFinder*
header User-Agent *Piepmatz*
header User-Agent *Pimonster*
header User-Agent *Pixray*
header User-Agent *PleaseCrawl*
header User-Agent *Pockey*
header User-Agent *ProPowerBot*
header User-Agent *ProWebWalker*
header User-Agent *Probethenet*
header User-Agent *Proximic*
header User-Agent *Psbot*
header User-Agent *Pu_iN*
header User-Agent *Pump*
header User-Agent *PxBroker*
header User-Agent *PyCurl*
header User-Agent *QueryN\ Metasearch*
header User-Agent *Quick-Crawler*
header User-Agent *RSSingBot*
header User-Agent *Rainbot*
header User-Agent *RankActive*
header User-Agent *RankActiveLinkBot*
header User-Agent *RankFlex*
header User-Agent *RankingBot*
header User-Agent *RankingBot2*
header User-Agent *Rankivabot*
header User-Agent *RankurBot*
header User-Agent *Re-re*
header User-Agent *ReGet*
header User-Agent *RealDownload*
header User-Agent *Reaper*
header User-Agent *RebelMouse*
header User-Agent *Recorder*
header User-Agent *RedesScrapy*
header User-Agent *RepoMonkey*
header User-Agent *Ripper*
header User-Agent *RocketCrawler*
header User-Agent *Rogerbot*
header User-Agent *SBIder*
header User-Agent *SEOkicks*
header User-Agent *SEOkicks-Robot*
header User-Agent *SEOlyt*
header User-Agent *SEOlyticsCrawler*
header User-Agent *SEOprofiler*
header User-Agent *SEOstats*
header User-Agent *SISTRIX*
header User-Agent *SMTBot*
header User-Agent *SalesIntelligent*
header User-Agent *ScanAlert*
header User-Agent *Scanbot*
header User-Agent *ScoutJet*
header User-Agent *Scrapy*
header User-Agent *Screaming*
header User-Agent *ScreenerBot*
header User-Agent *ScrepyBot*
header User-Agent *Searchestate*
header User-Agent *SearchmetricsBot*
header User-Agent *Seekport*
header User-Agent *SeekportBot*
header User-Agent *SemanticJuice*
header User-Agent *Semrush*
header User-Agent *SemrushBot*
header User-Agent *SentiBot*
header User-Agent *SenutoBot*
header User-Agent *SeoCherryBot*
header User-Agent *SeoSiteCheckup*
header User-Agent *SeobilityBot*
header User-Agent *Seomoz*
header User-Agent *Shodan*
header User-Agent *Siphon*
header User-Agent *SiteCheckerBotCrawler*
header User-Agent *SiteExplorer*
header User-Agent *SiteLockSpider*
header User-Agent *SiteSnagger*
header User-Agent *SiteSucker*
header User-Agent *Site\ Sucker*
header User-Agent *Sitebeam*
header User-Agent *Siteimprove*
header User-Agent *Sitevigil*
header User-Agent *SlySearch*
header User-Agent *SmartDownload*
header User-Agent *Snake*
header User-Agent *Snapbot*
header User-Agent *Snoopy*
header User-Agent *SocialRankIOBot*
header User-Agent *Sociscraper*
header User-Agent *Sogou\ web\ spider*
header User-Agent *Sosospider*
header User-Agent *Sottopop*
header User-Agent *SpaceBison*
header User-Agent *Spammen*
header User-Agent *SpankBot*
header User-Agent *Spanner*
header User-Agent *Spbot*
header User-Agent *Spider_Bot*
header User-Agent *Spider_Bot/3.0*
header User-Agent *Spinn3r*
header User-Agent *SputnikBot*
header User-Agent *Sqlmap*
header User-Agent *Sqlworm*
header User-Agent *Sqworm*
header User-Agent *Steeler*
header User-Agent *Stripper*
header User-Agent *Sucker*
header User-Agent *Sucuri*
header User-Agent *SuperBot*
header User-Agent *SuperHTTP*
header User-Agent *Surfbot*
header User-Agent *SurveyBot*
header User-Agent *Suzuran*
header User-Agent *Swiftbot*
header User-Agent *Szukacz*
header User-Agent *T0PHackTeam*
header User-Agent *T8Abot*
header User-Agent *Teleport*
header User-Agent *TeleportPro*
header User-Agent *Telesoft*
header User-Agent *Telesphoreo*
header User-Agent *Telesphorep*
header User-Agent *TheNomad*
header User-Agent *The\ Intraformant*
header User-Agent *Thumbor*
header User-Agent *TightTwatBot*
header User-Agent *TinyTestBot*
header User-Agent *Titan*
header User-Agent *Toata*
header User-Agent *Toweyabot*
header User-Agent *Tracemyfile*
header User-Agent *Trendiction*
header User-Agent *Trendictionbot*
header User-Agent *True_Robot*
header User-Agent *Turingos*
header User-Agent *Turnitin*
header User-Agent *TurnitinBot*
header User-Agent *TwengaBot*
header User-Agent *Twice*
header User-Agent *Typhoeus*
header User-Agent *URLy.Warning*
header User-Agent *URLy\ Warning*
header User-Agent *UnisterBot*
header User-Agent *Upflow*
header User-Agent *V-BOT*
header User-Agent *VB\ Project*
header User-Agent *VCI*
header User-Agent *Vacuum*
header User-Agent *Vagabondo*
header User-Agent *VelenPublicWebCrawler*
header User-Agent *VeriCiteCrawler*
header User-Agent *VidibleScraper*
header User-Agent *Virusdie*
header User-Agent *VoidEYE*
header User-Agent *Voil*
header User-Agent *Voltron*
header User-Agent *WASALive-Bot*
header User-Agent *WBSearchBot*
header User-Agent *WEBDAV*
header User-Agent *WISENutbot*
header User-Agent *WPScan*
header User-Agent *WWW-Collector-E*
header User-Agent *WWW-Mechanize*
header User-Agent *WWW::Mechanize*
header User-Agent *WWWOFFLE*
header User-Agent *Wallpapers*
header User-Agent *Wallpapers/3.0*
header User-Agent *WallpapersHD*
header User-Agent *WeSEE*
header User-Agent *WebAuto*
header User-Agent *WebBandit*
header User-Agent *WebCollage*
header User-Agent *WebCopier*
header User-Agent *WebEnhancer*
header User-Agent *WebFetch*
header User-Agent *WebFuck*
header User-Agent *WebGo\ IS*
header User-Agent *WebImageCollector*
header User-Agent *WebLeacher*
header User-Agent *WebPix*
header User-Agent *WebReaper*
header User-Agent *WebSauger*
header User-Agent *WebStripper*
header User-Agent *WebSucker*
header User-Agent *WebWhacker*
header User-Agent *WebZIP*
header User-Agent *Web\ Auto*
header User-Agent *Web\ Collage*
header User-Agent *Web\ Enhancer*
header User-Agent *Web\ Fetch*
header User-Agent *Web\ Fuck*
header User-Agent *Web\ Pix*
header User-Agent *Web\ Sauger*
header User-Agent *Web\ Sucker*
header User-Agent *Webalta*
header User-Agent *WebmasterWorldForumBot*
header User-Agent *Webshag*
header User-Agent *WebsiteExtractor*
header User-Agent *WebsiteQuester*
header User-Agent *Website\ Quester*
header User-Agent *Webster*
header User-Agent *Whack*
header User-Agent *Whacker*
header User-Agent *Whatweb*
header User-Agent *Who.is\ Bot*
header User-Agent *Widow*
header User-Agent *WinHTTrack*
header User-Agent *WiseGuys\ Robot*
header User-Agent *Wonderbot*
header User-Agent *Woobot*
header User-Agent *Wotbox*
header User-Agent *Wprecon*
header User-Agent *Xaldon\ WebSpider*
header User-Agent *Xaldon_WebSpider*
header User-Agent *Xenu*
header User-Agent *YaK*
header User-Agent *YoudaoBot*
header User-Agent *Zade*
header User-Agent *Zauba*
header User-Agent *Zermelo*
header User-Agent *Zeus*
header User-Agent *Zitebot*
header User-Agent *ZmEu*
header User-Agent *ZoomBot*
header User-Agent *ZoominfoBot*
header User-Agent *ZumBot*
header User-Agent *ZyBorg*
header User-Agent *adscanner*
header User-Agent *anthropic-ai*
header User-Agent *archive.org_bot*
header User-Agent *arquivo-web-crawler*
header User-Agent *arquivo.pt*
header User-Agent *autoemailspider*
header User-Agent *awario.com*
header User-Agent *backlink-check*
header User-Agent *cah.io.community*
header User-Agent *check1.exe*
header User-Agent *clark-crawler*
header User-Agent *coccocbot*
header User-Agent *cognitiveseo*
header User-Agent *cohere-ai*
header User-Agent *com.plumanalytics*
header User-Agent *crawl.sogou.com*
header User-Agent *crawler.feedback*
header User-Agent *crawler4j*
header User-Agent *dataforseo.com*
header User-Agent *dataforseobot*
header User-Agent *demandbase-bot*
header User-Agent *domainsproject.org*
header User-Agent *eCatch*
header User-Agent *evc-batch*
header User-Agent *everyfeed-spider*
header User-Agent *facebookscraper*
header User-Agent *gopher*
header User-Agent *heritrix*
header User-Agent *imagesift.com*
header User-Agent *instabid*
header User-Agent *internetVista\ monitor*
header User-Agent *ips-agent*
header User-Agent *isitwp.com*
header User-Agent *iubenda-radar*
header User-Agent *linkdexbot*
header User-Agent *linkfluence*
header User-Agent *lwp-request*
header User-Agent *lwp-trivial*
header User-Agent *magpie-crawler*
header User-Agent *meanpathbot*
header User-Agent *mediawords*
header User-Agent *muhstik-scan*
header User-Agent *netEstate\ NE\ Crawler*
header User-Agent *oBot*
header User-Agent *omgili*
header User-Agent *openai*
header User-Agent *openai.com*
header User-Agent *page\ scorer*
header User-Agent *pcBrowser*
header User-Agent *plumanalytics*
header User-Agent *polaris\ version*
header User-Agent *probe-image-size*
header User-Agent *ripz*
header User-Agent *s1z.ru*
header User-Agent *satoristudio.net*
header User-Agent *scalaj-http*
header User-Agent *scan.lol*
header User-Agent *seobility*
header User-Agent *seocompany.store*
header User-Agent *seoscanners*
header User-Agent *seostar*
header User-Agent *serpstatbot*
header User-Agent *sexsearcher*
header User-Agent *sitechecker.pro*
header User-Agent *siteripz*
header User-Agent *sogouspider*
header User-Agent *sp_auditbot*
header User-Agent *spyfu*
header User-Agent *sysscan*
header User-Agent *tAkeOut*
header User-Agent *trendiction.com*
header User-Agent *trendiction.de*
header User-Agent *ubermetrics-technologies.com*
header User-Agent *voyagerx.com*
header User-Agent *webgains-bot*
header User-Agent *webmeup-crawler*
header User-Agent *webpros.com*
header User-Agent *webprosbot*
header User-Agent *x09Mozilla*
header User-Agent *x22Mozilla*
header User-Agent *xpymep1.exe*
header User-Agent *zauba.io*
header User-Agent *zgrab*
}
respond @bad_bot 403

View File

@ -0,0 +1,675 @@
# Nginx WAF - Bad Bot Blocker
map $http_user_agent $bad_bot {
"~*01h4x.com" 1;
"~*360Spider" 1;
"~*404checker" 1;
"~*404enemy" 1;
"~*80legs" 1;
"~*ADmantX" 1;
"~*AIBOT" 1;
"~*ALittle\ Client" 1;
"~*ASPSeek" 1;
"~*Abonti" 1;
"~*Aboundex" 1;
"~*Aboundexbot" 1;
"~*Acunetix" 1;
"~*AdsTxtCrawlerTP" 1;
"~*AfD-Verbotsverfahren" 1;
"~*AhrefsBot" 1;
"~*AiHitBot" 1;
"~*Aipbot" 1;
"~*Alexibot" 1;
"~*AllSubmitter" 1;
"~*Alligator" 1;
"~*AlphaBot" 1;
"~*Anarchie" 1;
"~*Anarchy" 1;
"~*Anarchy99" 1;
"~*Ankit" 1;
"~*Anthill" 1;
"~*Apexoo" 1;
"~*Aspiegel" 1;
"~*Asterias" 1;
"~*Atomseobot" 1;
"~*Attach" 1;
"~*AwarioBot" 1;
"~*AwarioRssBot" 1;
"~*AwarioSmartBot" 1;
"~*BBBike" 1;
"~*BDCbot" 1;
"~*BDFetch" 1;
"~*BLEXBot" 1;
"~*BackDoorBot" 1;
"~*BackStreet" 1;
"~*BackWeb" 1;
"~*Backlink-Ceck" 1;
"~*BacklinkCrawler" 1;
"~*BacklinksExtendedBot" 1;
"~*Badass" 1;
"~*Bandit" 1;
"~*Barkrowler" 1;
"~*BatchFTP" 1;
"~*Battleztar\ Bazinga" 1;
"~*BetaBot" 1;
"~*Bigfoot" 1;
"~*Bitacle" 1;
"~*BlackWidow" 1;
"~*Black\ Hole" 1;
"~*Blackboard" 1;
"~*Blow" 1;
"~*BlowFish" 1;
"~*Boardreader" 1;
"~*Bolt" 1;
"~*BotALot" 1;
"~*Brandprotect" 1;
"~*Brandwatch" 1;
"~*Buck" 1;
"~*Buddy" 1;
"~*BuiltBotTough" 1;
"~*BuiltWith" 1;
"~*Bullseye" 1;
"~*BunnySlippers" 1;
"~*BuzzSumo" 1;
"~*Bytespider" 1;
"~*CATExplorador" 1;
"~*CCBot" 1;
"~*CODE87" 1;
"~*CSHttp" 1;
"~*Calculon" 1;
"~*CazoodleBot" 1;
"~*Cegbfeieh" 1;
"~*CensysInspect" 1;
"~*ChatGPT-User" 1;
"~*CheTeam" 1;
"~*CheeseBot" 1;
"~*CherryPicker" 1;
"~*ChinaClaw" 1;
"~*Chlooe" 1;
"~*Citoid" 1;
"~*Claritybot" 1;
"~*ClaudeBot" 1;
"~*Cliqzbot" 1;
"~*Cloud\ mapping" 1;
"~*Cocolyzebot" 1;
"~*Cogentbot" 1;
"~*Collector" 1;
"~*Copier" 1;
"~*CopyRightCheck" 1;
"~*Copyscape" 1;
"~*Cosmos" 1;
"~*Craftbot" 1;
"~*Crawling\ at\ Home\ Project" 1;
"~*CrazyWebCrawler" 1;
"~*Crescent" 1;
"~*CrunchBot" 1;
"~*Curious" 1;
"~*Custo" 1;
"~*CyotekWebCopy" 1;
"~*DBLBot" 1;
"~*DIIbot" 1;
"~*DSearch" 1;
"~*DTS\ Agent" 1;
"~*DataCha0s" 1;
"~*DatabaseDriverMysqli" 1;
"~*Demon" 1;
"~*Deusu" 1;
"~*Devil" 1;
"~*Digincore" 1;
"~*DigitalPebble" 1;
"~*Dirbuster" 1;
"~*Disco" 1;
"~*Discobot" 1;
"~*Discoverybot" 1;
"~*Dispatch" 1;
"~*DittoSpyder" 1;
"~*DnBCrawler-Analytics" 1;
"~*DnyzBot" 1;
"~*DomCopBot" 1;
"~*DomainAppender" 1;
"~*DomainCrawler" 1;
"~*DomainSigmaCrawler" 1;
"~*DomainStatsBot" 1;
"~*Domains\ Project" 1;
"~*Dotbot" 1;
"~*Download\ Wonder" 1;
"~*Dragonfly" 1;
"~*Drip" 1;
"~*ECCP/1.0" 1;
"~*EMail\ Siphon" 1;
"~*EMail\ Wolf" 1;
"~*EasyDL" 1;
"~*Ebingbong" 1;
"~*Ecxi" 1;
"~*EirGrabber" 1;
"~*EroCrawler" 1;
"~*Evil" 1;
"~*Exabot" 1;
"~*Express\ WebPictures" 1;
"~*ExtLinksBot" 1;
"~*Extractor" 1;
"~*ExtractorPro" 1;
"~*Extreme\ Picture\ Finder" 1;
"~*EyeNetIE" 1;
"~*Ezooms" 1;
"~*FDM" 1;
"~*FHscan" 1;
"~*FacebookBot" 1;
"~*FemtosearchBot" 1;
"~*Fimap" 1;
"~*Firefox/7.0" 1;
"~*FlashGet" 1;
"~*Flunky" 1;
"~*Foobot" 1;
"~*Freeuploader" 1;
"~*FrontPage" 1;
"~*Fuzz" 1;
"~*FyberSpider" 1;
"~*Fyrebot" 1;
"~*G-i-g-a-b-o-t" 1;
"~*GPTBot" 1;
"~*GT::WWW" 1;
"~*GalaxyBot" 1;
"~*Genieo" 1;
"~*GermCrawler" 1;
"~*GetRight" 1;
"~*GetWeb" 1;
"~*Getintent" 1;
"~*Gigabot" 1;
"~*Go!Zilla" 1;
"~*Go-Ahead-Got-It" 1;
"~*GoZilla" 1;
"~*Gotit" 1;
"~*GrabNet" 1;
"~*Grabber" 1;
"~*Grafula" 1;
"~*GrapeFX" 1;
"~*GrapeshotCrawler" 1;
"~*GridBot" 1;
"~*HEADMasterSEO" 1;
"~*HMView" 1;
"~*HTMLparser" 1;
"~*HTTP::Lite" 1;
"~*HTTrack" 1;
"~*Haansoft" 1;
"~*HaosouSpider" 1;
"~*Harvest" 1;
"~*Havij" 1;
"~*Heritrix" 1;
"~*Hloader" 1;
"~*HonoluluBot" 1;
"~*Humanlinks" 1;
"~*HybridBot" 1;
"~*IDBTE4M" 1;
"~*IDBot" 1;
"~*IRLbot" 1;
"~*Iblog" 1;
"~*Id-search" 1;
"~*IlseBot" 1;
"~*Image\ Fetch" 1;
"~*Image\ Sucker" 1;
"~*ImagesiftBot" 1;
"~*IndeedBot" 1;
"~*Indy\ Library" 1;
"~*InfoNaviRobot" 1;
"~*InfoTekies" 1;
"~*Information\ Security\ Team\ InfraSec\ Scanner" 1;
"~*InfraSec\ Scanner" 1;
"~*Intelliseek" 1;
"~*InterGET" 1;
"~*InternetMeasurement" 1;
"~*InternetSeer" 1;
"~*Internet\ Ninja" 1;
"~*Iria" 1;
"~*Iskanie" 1;
"~*IstellaBot" 1;
"~*JOC\ Web\ Spider" 1;
"~*JamesBOT" 1;
"~*Jbrofuzz" 1;
"~*JennyBot" 1;
"~*JetCar" 1;
"~*Jetty" 1;
"~*JikeSpider" 1;
"~*Joomla" 1;
"~*Jorgee" 1;
"~*JustView" 1;
"~*Jyxobot" 1;
"~*Kenjin\ Spider" 1;
"~*Keybot\ Translation-Search-Machine" 1;
"~*Keyword\ Density" 1;
"~*Kinza" 1;
"~*Kozmosbot" 1;
"~*LNSpiderguy" 1;
"~*LWP::Simple" 1;
"~*Lanshanbot" 1;
"~*Larbin" 1;
"~*Leap" 1;
"~*LeechFTP" 1;
"~*LeechGet" 1;
"~*LexiBot" 1;
"~*Lftp" 1;
"~*LibWeb" 1;
"~*Libwhisker" 1;
"~*LieBaoFast" 1;
"~*Lightspeedsystems" 1;
"~*Likse" 1;
"~*LinkScan" 1;
"~*LinkWalker" 1;
"~*Linkbot" 1;
"~*LinkextractorPro" 1;
"~*LinkpadBot" 1;
"~*LinksManager" 1;
"~*LinqiaMetadataDownloaderBot" 1;
"~*LinqiaRSSBot" 1;
"~*LinqiaScrapeBot" 1;
"~*Lipperhey" 1;
"~*Lipperhey\ Spider" 1;
"~*Litemage_walker" 1;
"~*Lmspider" 1;
"~*Ltx71" 1;
"~*MFC_Tear_Sample" 1;
"~*MIDown\ tool" 1;
"~*MIIxpc" 1;
"~*MJ12bot" 1;
"~*MQQBrowser" 1;
"~*MSFrontPage" 1;
"~*MSIECrawler" 1;
"~*MTRobot" 1;
"~*Mag-Net" 1;
"~*Magnet" 1;
"~*Mail.RU_Bot" 1;
"~*Majestic-SEO" 1;
"~*Majestic12" 1;
"~*Majestic\ SEO" 1;
"~*MarkMonitor" 1;
"~*MarkWatch" 1;
"~*Mass\ Downloader" 1;
"~*Masscan" 1;
"~*Mata\ Hari" 1;
"~*MauiBot" 1;
"~*Mb2345Browser" 1;
"~*MeanPath\ Bot" 1;
"~*Meanpathbot" 1;
"~*Mediatoolkitbot" 1;
"~*MegaIndex.ru" 1;
"~*Metauri" 1;
"~*MicroMessenger" 1;
"~*Microsoft\ Data\ Access" 1;
"~*Microsoft\ URL\ Control" 1;
"~*Minefield" 1;
"~*Mister\ PiX" 1;
"~*Moblie\ Safari" 1;
"~*Mojeek" 1;
"~*Mojolicious" 1;
"~*MolokaiBot" 1;
"~*Morfeus\ Fucking\ Scanner" 1;
"~*Mozlila" 1;
"~*Mr.4x3" 1;
"~*Msrabot" 1;
"~*Musobot" 1;
"~*NICErsPRO" 1;
"~*NPbot" 1;
"~*Name\ Intelligence" 1;
"~*Nameprotect" 1;
"~*Navroad" 1;
"~*NearSite" 1;
"~*Needle" 1;
"~*Nessus" 1;
"~*NetAnts" 1;
"~*NetLyzer" 1;
"~*NetMechanic" 1;
"~*NetSpider" 1;
"~*NetZIP" 1;
"~*Net\ Vampire" 1;
"~*Netcraft" 1;
"~*Nettrack" 1;
"~*Netvibes" 1;
"~*NextGenSearchBot" 1;
"~*Nibbler" 1;
"~*Niki-bot" 1;
"~*Nikto" 1;
"~*NimbleCrawler" 1;
"~*Nimbostratus" 1;
"~*Ninja" 1;
"~*Nmap" 1;
"~*Nuclei" 1;
"~*Nutch" 1;
"~*Octopus" 1;
"~*Offline\ Explorer" 1;
"~*Offline\ Navigator" 1;
"~*OnCrawl" 1;
"~*OpenLinkProfiler" 1;
"~*OpenVAS" 1;
"~*Openfind" 1;
"~*Openvas" 1;
"~*OrangeBot" 1;
"~*OrangeSpider" 1;
"~*OutclicksBot" 1;
"~*OutfoxBot" 1;
"~*PECL::HTTP" 1;
"~*PHPCrawl" 1;
"~*POE-Component-Client-HTTP" 1;
"~*PageAnalyzer" 1;
"~*PageGrabber" 1;
"~*PageScorer" 1;
"~*PageThing.com" 1;
"~*Page\ Analyzer" 1;
"~*Pandalytics" 1;
"~*Panscient" 1;
"~*Papa\ Foto" 1;
"~*Pavuk" 1;
"~*PeoplePal" 1;
"~*Petalbot" 1;
"~*Pi-Monster" 1;
"~*Picscout" 1;
"~*Picsearch" 1;
"~*PictureFinder" 1;
"~*Piepmatz" 1;
"~*Pimonster" 1;
"~*Pixray" 1;
"~*PleaseCrawl" 1;
"~*Pockey" 1;
"~*ProPowerBot" 1;
"~*ProWebWalker" 1;
"~*Probethenet" 1;
"~*Proximic" 1;
"~*Psbot" 1;
"~*Pu_iN" 1;
"~*Pump" 1;
"~*PxBroker" 1;
"~*PyCurl" 1;
"~*QueryN\ Metasearch" 1;
"~*Quick-Crawler" 1;
"~*RSSingBot" 1;
"~*Rainbot" 1;
"~*RankActive" 1;
"~*RankActiveLinkBot" 1;
"~*RankFlex" 1;
"~*RankingBot" 1;
"~*RankingBot2" 1;
"~*Rankivabot" 1;
"~*RankurBot" 1;
"~*Re-re" 1;
"~*ReGet" 1;
"~*RealDownload" 1;
"~*Reaper" 1;
"~*RebelMouse" 1;
"~*Recorder" 1;
"~*RedesScrapy" 1;
"~*RepoMonkey" 1;
"~*Ripper" 1;
"~*RocketCrawler" 1;
"~*Rogerbot" 1;
"~*SBIder" 1;
"~*SEOkicks" 1;
"~*SEOkicks-Robot" 1;
"~*SEOlyt" 1;
"~*SEOlyticsCrawler" 1;
"~*SEOprofiler" 1;
"~*SEOstats" 1;
"~*SISTRIX" 1;
"~*SMTBot" 1;
"~*SalesIntelligent" 1;
"~*ScanAlert" 1;
"~*Scanbot" 1;
"~*ScoutJet" 1;
"~*Scrapy" 1;
"~*Screaming" 1;
"~*ScreenerBot" 1;
"~*ScrepyBot" 1;
"~*Searchestate" 1;
"~*SearchmetricsBot" 1;
"~*Seekport" 1;
"~*SeekportBot" 1;
"~*SemanticJuice" 1;
"~*Semrush" 1;
"~*SemrushBot" 1;
"~*SentiBot" 1;
"~*SenutoBot" 1;
"~*SeoCherryBot" 1;
"~*SeoSiteCheckup" 1;
"~*SeobilityBot" 1;
"~*Seomoz" 1;
"~*Shodan" 1;
"~*Siphon" 1;
"~*SiteCheckerBotCrawler" 1;
"~*SiteExplorer" 1;
"~*SiteLockSpider" 1;
"~*SiteSnagger" 1;
"~*SiteSucker" 1;
"~*Site\ Sucker" 1;
"~*Sitebeam" 1;
"~*Siteimprove" 1;
"~*Sitevigil" 1;
"~*SlySearch" 1;
"~*SmartDownload" 1;
"~*Snake" 1;
"~*Snapbot" 1;
"~*Snoopy" 1;
"~*SocialRankIOBot" 1;
"~*Sociscraper" 1;
"~*Sogou\ web\ spider" 1;
"~*Sosospider" 1;
"~*Sottopop" 1;
"~*SpaceBison" 1;
"~*Spammen" 1;
"~*SpankBot" 1;
"~*Spanner" 1;
"~*Spbot" 1;
"~*Spider_Bot" 1;
"~*Spider_Bot/3.0" 1;
"~*Spinn3r" 1;
"~*SputnikBot" 1;
"~*Sqlmap" 1;
"~*Sqlworm" 1;
"~*Sqworm" 1;
"~*Steeler" 1;
"~*Stripper" 1;
"~*Sucker" 1;
"~*Sucuri" 1;
"~*SuperBot" 1;
"~*SuperHTTP" 1;
"~*Surfbot" 1;
"~*SurveyBot" 1;
"~*Suzuran" 1;
"~*Swiftbot" 1;
"~*Szukacz" 1;
"~*T0PHackTeam" 1;
"~*T8Abot" 1;
"~*Teleport" 1;
"~*TeleportPro" 1;
"~*Telesoft" 1;
"~*Telesphoreo" 1;
"~*Telesphorep" 1;
"~*TheNomad" 1;
"~*The\ Intraformant" 1;
"~*Thumbor" 1;
"~*TightTwatBot" 1;
"~*TinyTestBot" 1;
"~*Titan" 1;
"~*Toata" 1;
"~*Toweyabot" 1;
"~*Tracemyfile" 1;
"~*Trendiction" 1;
"~*Trendictionbot" 1;
"~*True_Robot" 1;
"~*Turingos" 1;
"~*Turnitin" 1;
"~*TurnitinBot" 1;
"~*TwengaBot" 1;
"~*Twice" 1;
"~*Typhoeus" 1;
"~*URLy.Warning" 1;
"~*URLy\ Warning" 1;
"~*UnisterBot" 1;
"~*Upflow" 1;
"~*V-BOT" 1;
"~*VB\ Project" 1;
"~*VCI" 1;
"~*Vacuum" 1;
"~*Vagabondo" 1;
"~*VelenPublicWebCrawler" 1;
"~*VeriCiteCrawler" 1;
"~*VidibleScraper" 1;
"~*Virusdie" 1;
"~*VoidEYE" 1;
"~*Voil" 1;
"~*Voltron" 1;
"~*WASALive-Bot" 1;
"~*WBSearchBot" 1;
"~*WEBDAV" 1;
"~*WISENutbot" 1;
"~*WPScan" 1;
"~*WWW-Collector-E" 1;
"~*WWW-Mechanize" 1;
"~*WWW::Mechanize" 1;
"~*WWWOFFLE" 1;
"~*Wallpapers" 1;
"~*Wallpapers/3.0" 1;
"~*WallpapersHD" 1;
"~*WeSEE" 1;
"~*WebAuto" 1;
"~*WebBandit" 1;
"~*WebCollage" 1;
"~*WebCopier" 1;
"~*WebEnhancer" 1;
"~*WebFetch" 1;
"~*WebFuck" 1;
"~*WebGo\ IS" 1;
"~*WebImageCollector" 1;
"~*WebLeacher" 1;
"~*WebPix" 1;
"~*WebReaper" 1;
"~*WebSauger" 1;
"~*WebStripper" 1;
"~*WebSucker" 1;
"~*WebWhacker" 1;
"~*WebZIP" 1;
"~*Web\ Auto" 1;
"~*Web\ Collage" 1;
"~*Web\ Enhancer" 1;
"~*Web\ Fetch" 1;
"~*Web\ Fuck" 1;
"~*Web\ Pix" 1;
"~*Web\ Sauger" 1;
"~*Web\ Sucker" 1;
"~*Webalta" 1;
"~*WebmasterWorldForumBot" 1;
"~*Webshag" 1;
"~*WebsiteExtractor" 1;
"~*WebsiteQuester" 1;
"~*Website\ Quester" 1;
"~*Webster" 1;
"~*Whack" 1;
"~*Whacker" 1;
"~*Whatweb" 1;
"~*Who.is\ Bot" 1;
"~*Widow" 1;
"~*WinHTTrack" 1;
"~*WiseGuys\ Robot" 1;
"~*Wonderbot" 1;
"~*Woobot" 1;
"~*Wotbox" 1;
"~*Wprecon" 1;
"~*Xaldon\ WebSpider" 1;
"~*Xaldon_WebSpider" 1;
"~*Xenu" 1;
"~*YaK" 1;
"~*YoudaoBot" 1;
"~*Zade" 1;
"~*Zauba" 1;
"~*Zermelo" 1;
"~*Zeus" 1;
"~*Zitebot" 1;
"~*ZmEu" 1;
"~*ZoomBot" 1;
"~*ZoominfoBot" 1;
"~*ZumBot" 1;
"~*ZyBorg" 1;
"~*adscanner" 1;
"~*anthropic-ai" 1;
"~*archive.org_bot" 1;
"~*arquivo-web-crawler" 1;
"~*arquivo.pt" 1;
"~*autoemailspider" 1;
"~*awario.com" 1;
"~*backlink-check" 1;
"~*cah.io.community" 1;
"~*check1.exe" 1;
"~*clark-crawler" 1;
"~*coccocbot" 1;
"~*cognitiveseo" 1;
"~*cohere-ai" 1;
"~*com.plumanalytics" 1;
"~*crawl.sogou.com" 1;
"~*crawler.feedback" 1;
"~*crawler4j" 1;
"~*dataforseo.com" 1;
"~*dataforseobot" 1;
"~*demandbase-bot" 1;
"~*domainsproject.org" 1;
"~*eCatch" 1;
"~*evc-batch" 1;
"~*everyfeed-spider" 1;
"~*facebookscraper" 1;
"~*gopher" 1;
"~*heritrix" 1;
"~*imagesift.com" 1;
"~*instabid" 1;
"~*internetVista\ monitor" 1;
"~*ips-agent" 1;
"~*isitwp.com" 1;
"~*iubenda-radar" 1;
"~*linkdexbot" 1;
"~*linkfluence" 1;
"~*lwp-request" 1;
"~*lwp-trivial" 1;
"~*magpie-crawler" 1;
"~*meanpathbot" 1;
"~*mediawords" 1;
"~*muhstik-scan" 1;
"~*netEstate\ NE\ Crawler" 1;
"~*oBot" 1;
"~*omgili" 1;
"~*openai" 1;
"~*openai.com" 1;
"~*page\ scorer" 1;
"~*pcBrowser" 1;
"~*plumanalytics" 1;
"~*polaris\ version" 1;
"~*probe-image-size" 1;
"~*ripz" 1;
"~*s1z.ru" 1;
"~*satoristudio.net" 1;
"~*scalaj-http" 1;
"~*scan.lol" 1;
"~*seobility" 1;
"~*seocompany.store" 1;
"~*seoscanners" 1;
"~*seostar" 1;
"~*serpstatbot" 1;
"~*sexsearcher" 1;
"~*sitechecker.pro" 1;
"~*siteripz" 1;
"~*sogouspider" 1;
"~*sp_auditbot" 1;
"~*spyfu" 1;
"~*sysscan" 1;
"~*tAkeOut" 1;
"~*trendiction.com" 1;
"~*trendiction.de" 1;
"~*ubermetrics-technologies.com" 1;
"~*voyagerx.com" 1;
"~*webgains-bot" 1;
"~*webmeup-crawler" 1;
"~*webpros.com" 1;
"~*webprosbot" 1;
"~*x09Mozilla" 1;
"~*x22Mozilla" 1;
"~*xpymep1.exe" 1;
"~*zauba.io" 1;
"~*zgrab" 1;
default 0;
}
if ($bad_bot) {
return 403;
}