XF 2 Spam clean

Maa

Active member
Hello,

I am looking for a modification which adds spam clean IPs to the ban list. Unfortunately, XenForo's main functionality does not do this, it only checks IPs.

If a modification is already available that does this, please post the link (although I have been through many pages couldn't find anything)

Thanks
 
Further clarification;

When clicking on "spam clean", the options are:
  • Delete spammer's threads
  • Delete spammer's messages
  • Delete conversations by spammer
  • Ban spammer
  • Check spammer's IPs
I need an option with the functionality to automatically ban the spammer's IP addresses if selected so;
  • Delete spammer's threads
  • Delete spammer's messages
  • Delete conversations by spammer
  • Ban spammer
  • Check spammer's IPs
  • Ban spammer's IP addresses
The IP addresses of the spammer would be added to the IP ban list (admin.php?banning/ips)
 
Last edited:
Banning IP addresses is the same as playing whack-a-mole. Many times, IP addresses are spoofed by spam botnets, making IP blocking ineffective. When they're not spoofed it is legitimate service providers that through no fault of their own, happen to have some customers with zombie computers in the botnet. You'll wind up blocking legitimate people and the spamnet will just come right back using another spoofed IP. You're also taking the chance of banning legitimate people since in today's mobile device world, the IPs aren't static. Today's "spammer" IP could easily be tomorrow's legitimate user.

This ain't 2003 anymore.
 
Only reason why I have requested this add-on is due to the fact that 5+ accounts that recently registered (within minutes of each registration) had the same IP address. I have Oz's mod that prevents spam, that is partially working but does not stop all spam.
 
I already discussed the issue with Oz as it isn't 1 person, there's multiple everyday. It's too time consuming to be banning IPs manually, hence the request.
 
I already discussed the issue with Oz as it isn't 1 person, there's multiple everyday. It's too time consuming to be banning IPs manually, hence the request.
Keep in mind post #3 above. IP addresses aren't hard to spoof, or even change. You'll build a huge list of banned IP addresses eventually casting too wide of a net, catching legitimate people, but the spam will continue.
 
  • Like
Reactions: Maa
Top Bottom