From 360be8a24a59c7b6a2d8490f780f821c4842f926 Mon Sep 17 00:00:00 2001 From: curben-bot <3048979-curben-bot@users.noreply.gitlab.com> Date: Thu, 29 Oct 2020 12:06:25 +0000 Subject: [PATCH] Filter updated: Thu, 29 Oct 2020 12:06:25 UTC --- dist/phishing-filter-ag.txt | 920 ++++++++++++++++++++++++------ dist/phishing-filter-agh.txt | 689 ++++++++++++++++++---- dist/phishing-filter-bind.conf | 682 ++++++++++++++++++---- dist/phishing-filter-dnsmasq.conf | 682 ++++++++++++++++++---- dist/phishing-filter-domains.txt | 689 ++++++++++++++++++---- dist/phishing-filter-hosts.txt | 682 ++++++++++++++++++---- dist/phishing-filter-unbound.conf | 682 ++++++++++++++++++---- dist/phishing-filter-vivaldi.txt | 920 ++++++++++++++++++++++++------ dist/phishing-filter.txt | 920 ++++++++++++++++++++++++------ 9 files changed, 5727 insertions(+), 1139 deletions(-) diff --git a/dist/phishing-filter-ag.txt b/dist/phishing-filter-ag.txt index 21d1aa38..e979f49f 100644 --- a/dist/phishing-filter-ag.txt +++ b/dist/phishing-filter-ag.txt @@ -1,5 +1,5 @@ ! Title: Phishing URL Blocklist (AdGuard) -! Updated: Thu, 29 Oct 2020 00:06:09 UTC +! Updated: Thu, 29 Oct 2020 12:06:25 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/phishing-filter ! License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -76,7 +76,6 @@ ||138.36.41.142$all ||139.59.201.27$all ||14.63.195.13$all -||143.92.51.105$all ||143.92.51.12$all ||143.92.51.14$all ||143.92.51.16$all @@ -86,6 +85,7 @@ ||143.92.51.93$all ||148.204.63.249$all ||149.210.143.165$all +||15.165.173.149$all ||151-248-126-42.ovz.vps.regruhosting.ru$all ||153284594738391.statictab.com$all ||153884c0b3f5e35925a6a8b37e6eccb3-dot-maintance-online-pass.ey.r.appspot.com/$all @@ -105,11 +105,9 @@ ||172.96.176.129$all ||173.199.186.15$all ||173.212.239.242$all -||173.82.123.242$all ||173.82.129.204$all ||173.82.129.223$all ||173.82.22.102$all -||173.82.22.82$all ||173.82.22.89$all ||173.82.234.70$all ||173.82.97.198$all @@ -209,7 +207,6 @@ ||2482689012.yolasite.com$all ||24b5df608ca3.ngrok.io$all ||24changer.ru$all -||24horas.validacaosms.com$all ||25tnr.app.link$all ||272101.com$all ||276774944507528965.weebly.com$all @@ -257,7 +254,6 @@ ||3taw1axhzpzgihrd7pec.us-south.cf.appdomain.cloud$all ||400tl-hemenhesapta.com$all ||41d976d239e293e20374502f2b2e7b67-dot-online-validation-sevice.ey.r.appspot.com/$all -||424g45her524h5k4dd8305d3b0d52a2616-dot-focused-studio-292623.du.r.appspot.com/#USER@DOMAIN.ch$all ||45.176.91.20$all ||45.238.23.82$all ||45.40.130.40$all @@ -281,6 +277,7 @@ ||5000rpgiveaway.000webhostapp.com$all ||51.255.64.58$all ||51.255.68.3$all +||51.5.147.178$all ||5171944283594.us-south.cf.appdomain.cloud$all ||51jianli.cn$all ||51zhaojiao.com$all @@ -327,7 +324,6 @@ ||779zt.csb.app$all ||78.108.89.240$all ||78.143.96.35$all -||78870204877734929848.z1.web.core.windows.net$all ||7d54v.app.link$all ||7ku50.csb.app$all ||7pr10.csb.app$all @@ -341,10 +337,10 @@ ||8hsfskj-alternate.app.link$all ||8hsfskj.app.link$all ||8sai-asncio-ascihisaciobowi-ascwh.sbc9as.repl.co$all +||91.138.224.107$all ||930930.consulting-ortho.com$all ||93882038488399920rt.30938292930r.repl.co$all ||975975.afraa.org$all -||98.126.159.250$all ||98.126.214.102$all ||9887587348787547854-secondary.z1.web.core.windows.net$all ||9aJbJO5llopcZRHvfr7hHdr7VLKKxRmZqT64VWRJFJqCrENMecaVFy.fccfc.org$all @@ -369,6 +365,7 @@ ||a0606fd403668c961e9c-2735b9aa10f99e23cb0338f1a0bdc577.ssl.cf2.rackcdn.com$all ||a10tech.com$all ||a2212.jsdsd.repl.co$all +||a2tt.weebly.com$all ||a3lany.net$all ||a584.hyperphp.com$all ||a5d6.hyperphp.com$all @@ -413,10 +410,12 @@ ||ac-49569302.mehregantandis.ir$all ||ac-62696748.bidsolutions.cl$all ||ac-72066911.mehregantandis.ir$all +||ac-85916253.bidsolutions.cl$all ||ac-bastion.ru$all ||ac-maxeljegefr.weebly.com$all ||academiaew.weebly.com$all ||academiasistemacyc.com$all +||acc-eslin-40365.bitballoon.com$all ||accareindia.com$all ||accban-00497384.kahulasup.ch$all ||accban-00776635.kahulasup.ch$all @@ -589,8 +588,9 @@ ||accban-57848214.kahulasup.ch$all ||accban-57975123.kahulasup.ch$all ||accban-58189201.kahulasup.ch$all -||accban-58738663.kahulasup.ch$all +||accban-58738663.kahulasup.ch/apprevert.php?toApp=d31fff6b6eaf3d4bb492a839a82fde73$all ||accban-60041836.kahulasup.ch$all +||accban-61506115.kahulasup.ch$all ||accban-61548901.kahulasup.ch$all ||accban-61598182.kahulasup.ch$all ||accban-61785130.kahulasup.ch$all @@ -717,8 +717,8 @@ ||account-rakutem-jp.best$all ||account-rakutem-jp.buzz$all ||account-rakutem-jp.club$all +||account-rakutem-jp.monster$all ||account-rakutem-jp.xyz$all -||account-update.fbckhnf.cn$all ||account-update.gtxffpe.cn$all ||account-update.l3trp6p4.cn$all ||accountableautotransport.com/toda$all @@ -774,14 +774,12 @@ ||adexten.com$all ||adgmyebggebphfrvky.top$all ||adidas.hop.ru$all -||adithyadairyfarms.com$all ||adm.rightsbsnsrcvryhlp01.my.id$all ||admin-anmazon.xyz$all ||admin.baragor.se$all ||admin.drivercheckcall.com$all ||administracao.creatorlink.net$all ||adminracspace.com$all -||adminrt.ru$all ||admpqilvhgthbxjlzwelrpnsgtchwmpsjsyn-dot-solar-vertex-285913.rj.r.appspot.com/$all ||admr.com.au$all ||adnet8.com$all @@ -793,12 +791,12 @@ ||adsonvehicle.com$all ||adspyljdxrjgzuzettwxjkhpdtqmxfrzuumd-dot-cedar-code-289917.nn.r.appspot.com/$all ||adtekz.com$all +||advanced-pages-manage-auto-2020.my.id$all ||adventurediscoverytravel.com$all ||advokatsf-my.sharepoint.com/:o:/g/personal/janne_advokatsf_no/EmJXNmFJyFVNt-ZXabBci14BjPXfODh3CYNMH1Kt5cdV-g?e=7ou09Z$all ||advonationusa.com$all ||advretirementplanning.com$all ||aecbank.net$all -||aegiss.co.uk$all ||aeisadvisors.com$all ||aeqsfbptjcseiviydtjgnroaiaoemtkljztj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||aeroflot-bilets.com$all @@ -829,15 +827,18 @@ ||aftzvpdvgbrrhgqegqhzxqsploigfhxvbejn-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||afujxdrxynstklpucnhyrlkcyfrogkurpzhb-dot-solar-vertex-285913.rj.r.appspot.com/$all ||afujxdrxynstklpucnhyrlkcyfrogkurpzhb-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||agarwalrishte.com$all ||agcpgdtovqjkipkjqglbhcswgnwlyvwnhrrv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||agcpgdtovqjkipkjqglbhcswgnwlyvwnhrrv-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||agent.joinf.cn$all ||agesvxmfamznkgky-dot-glexcel1.ue.r.appspot.com/$all ||agfmanu.com$all ||aggiorna-app.it$all +||aggiorna-dati-sicurezza.com$all ||aggiorna-mps-online.com$all ||aggiornamento-app-intesa.com$all ||aggiornamento-app-mobile.com$all +||aggiornaoraweb.com$all ||agighana.org$all ||agiorna-app-intesa-sp.info$all ||aglnmfefkqebmobdqhjyshnjjrjayxhxyonc-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -862,6 +863,7 @@ ||aikficimpngmhldhlfeanimtnymdzxbxwdty-dot-solar-vertex-285913.rj.r.appspot.com/$all ||aikficimpngmhldhlfeanimtnymdzxbxwdty-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||airbnb-ch.long-term-service.com$all +||airenherbals.com/vendor/psr/container/src/app/container/lernpress/66a53e9d1675d2597423740f3e9f7390/login.php$all ||airlinestollfreenumber.com$all ||airtellotterywinners.com$all ||airtelwinner.com$all @@ -869,6 +871,7 @@ ||ajang.zouri.jp$all ||ajaxfrance.com$all ||ajygscmkpcxcfgpaty.top$all +||ak-ussa.com$all ||akcja-marzenie.eu$all ||akhiyatex.com$all ||akmsystems.com$all @@ -928,6 +931,7 @@ ||alpreco.ro$all ||alquileres.com.py$all ||alqurancampus.com$all +||alreemsteel.com$all ||alresalahct.com/gjyi/img/folder/index2.html$all ||alresalahct.com/hgfd/img/folder/index2.html$all ||alservic-tirmiles.blogspot.com/$all @@ -958,22 +962,25 @@ ||amaznde-com.webs.com$all ||amazon-14236.xyz$all ||amazon-23721.xyz$all +||amazon-account.live$all ||amazon-accountupdate.uc.r.appspot.com$all ||amazon-accountupdate.uc.r.appspot.com/$all ||amazon-accountupdate.uc.r.appspot.com/billing.html?amazon.com/b/ref=si3_store_su/?ie=UTF8&node=293522011Blv1KxDr2OE5uAPrZw%3D$all +||amazon-check-co-jp.7m1.top$all ||amazon-co-jp-d13f1fed4d24d232f3c591.co$all ||amazon-co-jp-ugds.top$all ||amazon-cp.xyz$all ||amazon-crad.xyz$all -||amazon-d.top$all ||amazon-k.top$all ||amazon-mail.ltd$all +||amazon-maill.buzz$all ||amazon-n.top$all ||amazon-noreply133786-security-alert-account.ga$all ||amazon.111f7k.top$all ||amazon.1zc.top$all ||amazon.4mq.top$all ||amazon.automatic-security.digital$all +||amazon.co.jp.aocgiu.com$all ||amazon.de.openid315561.anclavibsi.tk$all ||amazon.de.openid315561.anpectiza.tk$all ||amazon.de.p122421.com$all @@ -988,7 +995,6 @@ ||amazon.x1g.top$all ||amazon.y1u.top/ofDv8Z0G/zUapxtr69N/j8U6lSH1KL/JPHnazYu96C/1$all ||amazon.y2g.top$all -||amazon1.amazon-112jp.xyz$all ||amazon1022.top$all ||amazon3.amazon-112jp.xyz$all ||amazon78-jp.info$all @@ -1016,7 +1022,7 @@ ||amezon-dymh.org$all ||amezon-fuui.cc$all ||amezon-klti.cc$all -||amezon-klti.net$all +||amezrnom-co-jppandre.buzz$all ||amftmfltvmniqihfuftnrtguigsbfaufgppx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||amftmfltvmniqihfuftnrtguigsbfaufgppx-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||amgo.hyperphp.com$all @@ -1031,10 +1037,8 @@ ||amosleh.com$all ||amozanm-ctrpcy.net$all ||amozanm-ethqla.org$all -||amozanm-guzybx.net$all ||amozanm-rrbrb.cc$all ||amozanm-rrcrc.cc$all -||amozanm-rrcrc.net$all ||amozanm-rrere.cc$all ||ampvaqourgjkjcngsofezmklcwvjkxjcnwvx-dot-cedar-code-289917.nn.r.appspot.com/$all ||ams-eg.com$all @@ -1078,6 +1082,7 @@ ||annarborhandsonmuseum-my.sharepoint.com/personal/jklute_aahom_org/_layouts/15/WopiFrame2.aspx?sourcedoc={32b08432-df6e-45ce-b9dd-bd06a2fd8ffc}&action=default&originalPath=aHR0cHM6Ly9hbm5hcmJvcmhhbmRzb25tdXNldW0tbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvamtsdXRlX2FhaG9tX29yZy9FaktFc0RKdTM4NUZ1ZDI5QnFMOWpfd0J2U3EwWjVXaG1iSnNiTTdkdVg4RDBRP3J0aW1lPTNHMWxmTUI0MTBn$all ||anniewright-my.sharepoint.com/:x:/r/personal/mary_belisle_aw_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=rxpjQbfln4drfnV4SGFnnqWylDsjBncElDcpqDPe7hU%3d&docid=1_120e0a15e74f24c589d87788d99c1c667&wdFormId=%7B493B5CD7%2D227E%2D4339%2D98B3%2DA8644C8CE588%7D&action=formsubmit$all ||annuolei.com$all +||anomalie-accesso-web.com$all ||anon.to/H2jGQ0$all ||anon.to/uRnAyx$all ||antaresns.com$all @@ -1092,6 +1097,7 @@ ||antz.co.in$all ||anuintegrity.com$all ||anvietpro.com$all +||anwbxdzqinrmyvibcootvagjgfzlrffvdntm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||anwdqdpgzongugrmftnmfwsaviitnhjvvkab-dot-solar-vertex-285913.rj.r.appspot.com/$all ||anyvibes.com$all ||aoaonline.org$all @@ -1157,6 +1163,7 @@ ||app-33544045.sinilind.ee$all ||app-58593263.sinilind.ee$all ||app-localbitcoins.com$all +||app-mobile-aggiornamento-web.com$all ||app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir$all ||app.box.com/s/43l7nxncafyxdiaecwxblt0yo2hn7epz$all ||app.box.com/s/ahjtfcbzgv4eqe763sqmdk4xby5dc89m$all @@ -1176,12 +1183,12 @@ ||app.internetaaplicativo.xyz$all ||app.pandadoc.com/p/96f48ddb9415f1307e22c50a18ad07c1785a5164?$all ||app.surveymethods.com$all -||app.ypsender.com$all ||app00938209827289389.firebaseapp.com$all ||app00938209827289389.web.app$all ||app098732t4.web.app$all ||app44666604777.blogspot.com/$all ||app66560000.blogspot.com/$all +||appeal-copyright.com/$all ||appearanches.com$all ||appieid.us.com$all ||apple-verivication.cheapelectricnow.net$all @@ -1215,6 +1222,7 @@ ||appupdatesecurehalifaxonlineappupdate-verification.vacalchile.cl$all ||appurl.io/Ec42PEH7T$all ||appviagespontosbr.com$all +||apreciapharma.in$all ||aprenderparaser.com.br$all ||apunkagames.com$all ||apuwa.com$all @@ -1228,11 +1236,7 @@ ||aquariushand.com$all ||aqyawdcgyhqebuhakwbbagzwqdzeiiuzumzy-dot-solar-vertex-285913.rj.r.appspot.com/$all ||aqzyqiwoexzuoaijygjsyjsfcbdwvukspmmm-dot-cedar-code-289917.nn.r.appspot.com/$all -||arabfannews.com/Yahoo/yah2pass$all -||arabfannews.com/Yahoo/yah2pass/$all -||arabfannews.com/Yahoo/yah2pass/login.php?cmd=login_submit&id=415e27ee1bdaae361b08509f237f6787415e27ee1bdaae361b08509f237f6787&session=415e27ee1bdaae361b08509f237f6787415e27ee1bdaae361b08509f237f6787$all -||arabfannews.com/Yahoo/yah2pass/login.php?cmd=login_submit&id=7aa26d0def4ca805e6a8cd48a1ffe7cc7aa26d0def4ca805e6a8cd48a1ffe7cc&session=7aa26d0def4ca805e6a8cd48a1ffe7cc7aa26d0def4ca805e6a8cd48a1ffe7cc$all -||arabfannews.com/Yahoo/yah2pass/login.php?cmd=login_submit&id=e058b13ea92a076368e855095953a57de058b13ea92a076368e855095953a57d&session=e058b13ea92a076368e855095953a57de058b13ea92a076368e855095953a57d$all +||arabfannews.com$all ||arcfpyaozhjkoscz-dot-glexcel1.ue.r.appspot.com/$all ||archiwum.allegro.secfence.lesavik.net$all ||arcomindia.com$all @@ -1308,10 +1312,13 @@ ||assessoria-finan.webnode.pt$all ||assets.cdnxz.com$all ||assicuriamoci.net$all +||assinaturanecessario24horas.ga$all ||assist-att.net$all +||assist-secure.ga$all ||assistenzabaninfo.com$all ||assistenzaintesaonline.com$all ||assistenzasicurezzeonline.com$all +||assistpostdelivpro.com$all ||assistwebdevelopers.000webhostapp.com$all ||assnat.cm$all ||assoalhosmadeiras.blogspot.com/?m=1$all @@ -1349,7 +1356,9 @@ ||athanaad.com/errrorpdf/alibaba.com/Login.htm?utm_medium=somosdcg.com&utm_campaign=website&utm_source=postaly$all ||athanaad.com/errrorpdf/alibaba.com/Login.htm?utm_medium=somosdcg.com&utm_campaign=website&utm_source=postaly$all ||athanaad.com/zip/YAHOO-2018/3d.php$all +||athanaad.com/zip/YAHOO-2018/4a9xx7301ha7w0xoze3peamj.php?rand=13InboxLightaspxn.1774256418&fid.4.1252899642&fid=1&fav.1&rand.13InboxLight.aspxn.1774256418&fid.1252899642&fid.1&fav.1&email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$all ||athanaad.com/zip/YAHOO-2018/index.php?Email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$all +||athanaad.com/zip/YAHOO-2018/index.php?Email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$all ||athanaad.com/zip/YAHOO-2018/ldd1ymqcj1nqzk5o0125cefs.php?rand=13InboxLightaspxn.1774256418&fid.4.1252899642&fid=1&fav.1&rand.13InboxLight.aspxn.1774256418&fid.1252899642&fid.1&fav.1&email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$all ||athanaad.com/zip/YAHOO-2018/wapG2Gapp.php$all ||athingcalledmarketing.com$all @@ -1371,7 +1380,6 @@ ||att-loginz.com$all ||att-secure-access.weebly.com$all ||att-update.weebly.com$all -||att-upgrade-mail.weebly.com$all ||att.climasbazais.com$all ||att.fbknet-zdwwjwipze.natchyaccessories.com$all ||att.jpdmi.com$all @@ -1390,7 +1398,6 @@ ||attl1t.weebly.com$all ||attmai.weebly.com$all ||attmail3appser.weebly.com$all -||attmailcheckverificationupgradeloginaccountdomainnet.weebly.com$all ||attmailsecure.weebly.com$all ||attmailsserv.weebly.com$all ||attmailsupportive.weebly.com/$all @@ -1400,13 +1407,13 @@ ||attnewupdatter.weebly.com$all ||attnotification23oo.weebly.com$all ||attonlineservice90.weebly.com$all +||attonlineserviices.weebly.com$all ||attserverupdate2020.weebly.com$all ||attsignow.weebly.com$all ||attupadeview.weebly.com$all ||attupdateverificationmainaccounlogindomainpage.weebly.com$all ||attusersungdomain.site.bm$all ||attverificationofficeadmintenet.weebly.com$all -||attverificationxx.weebly.com$all ||attyahmanageupdate.weebly.com$all ||atualizadadosita.com$all ||atualizar-meu-cartao.com$all @@ -1443,6 +1450,7 @@ ||autorizador5.com.br$all ||autoscurt24.de$all ||autosrobadoschile.com$all +||autotesteu.com$all ||autousedcarinc.com$all ||autoverwertung-kauder.de$all ||auugeqwmljghqkjw-dot-glexcel1.ue.r.appspot.com/$all @@ -1472,12 +1480,14 @@ ||axahvcamxyncxfuwvvmrexeddnxtdqdacnwg-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||axsxrgxzirpglnpmttsjgaedxtuipsgaxhay-dot-cedar-code-289917.nn.r.appspot.com/$all ||ayjegvgm.livedrive.com$all +||aykcvtaibiqhqyxgpfiolznatonbjjwgikjw-dot-solar-vertex-285913.rj.r.appspot.com/$all ||aypwjrsjnqtxjdxxovmbpsczvxuytijpgnmt-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ayqcwuzfkslvgfipkvexgdqotqumowbeozch-dot-cedar-code-289917.nn.r.appspot.com/$all ||ayudabancolombia.link$all ||ayushayurvedagroup.com$all ||ayvtyolisoayatofdfcoobawhuzitjmlcbkg-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ayvtyolisoayatofdfcoobawhuzitjmlcbkg-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||azcztitzzsxftbshfadtpppstnguqfgthoje-dot-solar-vertex-285913.rj.r.appspot.com/$all ||azosimoveis.com$all ||azovmashprom.com.ua$all ||azreptile.com$all @@ -1497,6 +1507,7 @@ ||babybreeze.ua$all ||baccredomatic.crowdicity.com$all ||backend-htz.letundra.com$all +||backlinkers.de$all ||badges-verify.0fees.us$all ||badhaee.com$all ||baebristolcouk-my.sharepoint.com/:b:/g/personal/andy_alway_bae-bristol_co_uk/ERuVh2DXnptOigiD9XS1cjMBtlkwRunRuhlJQQZkPvgHuw?e=7kRpof$all @@ -1512,6 +1523,7 @@ ||balex.cc$all ||baliplantation.com$all ||balitransithotel.com$all +||balletmaniacs.ru$all ||bamboobypanda.com$all ||bambudeposu.com$all ||bamnola.com$all @@ -1557,7 +1569,6 @@ ||barcaporinternet.bbva.pe-aps.com$all ||barncaporlnternet.lnterbnk.pe-unidos.com$all ||barncaporlnternt.bbva.pe-unidos.com$all -||barncaporlnternt.lnterbank.pe-unidos.com$all ||barncaporlnternt.lnterbnk.pe-unidos.com$all ||barncaporlntrnet.bbva.pe-unidos.com$all ||barneswendling0-my.sharepoint.com/:o:/g/personal/mr_barneswendling_com/Ehi3NkGGO3dIrjVY1bfqTWMB4BUIK1HQPer8IkGg4g1kQg$all @@ -1577,6 +1588,7 @@ ||bayrinakliyat.com/2c32cfba4e43127880d1c1f872d2c43d/$all ||bazdoufap.blogspot.com$all ||bazwinxx.weebly.com$all +||bb.maseratiskrill.com$all ||bbelbmrystjuzlomnhapinztzzxanyvcibxd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||bbelbmrystjuzlomnhapinztzzxanyvcibxd-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||bbfunding-my.sharepoint.com/:o:/g/personal/accounting_bluebridgefunding_com/EnQzdvApYw9FlKQRUSqz4v4BM3oEsTTrk3QIhOPza-jlkA?e=WSiTGh$all @@ -1815,8 +1827,10 @@ ||bhfs-com-securedportal-dot-glexcel1.ue.r.appspot.com/x$all ||bhfs-com-securedportal-dot-glexcel1.ue.r.appspot.com/x...$all ||bhfs-com-securedportal-dot-glexcel1.ue.r.appspot.com/xx$all +||bhfs-com-securedportal.glexcel1.ue.r.appspot.com/x/$all ||bhglxvnmdttlcprexzdlyzmxwbmrjecvmxjk-dot-solar-vertex-285913.rj.r.appspot.com/$all ||bhglxvnmdttlcprexzdlyzmxwbmrjecvmxjk-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||bhgrepropertyad101629927.com$all ||bhgrfvadj.df.r.appspot.com/$all ||bhoozbgbvlpbahcipffoxbahpabisywvpawd-dot-cedar-code-289917.nn.r.appspot.com/$all ||bhthsvu.cn$all @@ -1852,6 +1866,7 @@ ||biolinky.co/starpubg$all ||biquyetcongai.com$all ||birdx.lk$all +||bireysellere-ozel-basvurularimiz.com$all ||birrasalentoshop.it$all ||births.cloudns.asia$all ||bit.do/EN9NET$all @@ -1949,7 +1964,6 @@ ||blaavity.com$all ||blackdogfirewood.com$all ||blackpinkgames.com$all -||blackpinkpubgid.com$all ||bladetv.top$all ||blauzac.com$all ||blbxvsviteyzcvggqwbgjbdpuzadypijsufi-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -1959,12 +1973,14 @@ ||bliiss.shop$all ||blincdial.co.uk$all ||blindsplusmore.com$all +||blitz.coronavirus.saude.salvador.ba.gov.br$all ||blmrbl.space$all ||blog.cellprofiler.org$all ||blog.cotiabank.paypal-login.us$all ||blog.dabbleofdevops.com$all ||blog.directsupply.com$all ||blog.huckleberryresources.com$all +||blog.idveydemo.com$all ||blog.marqueeesolution.com$all ||blog.ucinnovation.com$all ||blog4passion.com$all @@ -2002,7 +2018,6 @@ ||bodegascrotta.com.ar$all ||bodydancevision.com/edit/maxxi/xls/excel/bizmail.php?email=&.rand=13vqcr8bp0gud&lc=1033&id=64855&mkt=en-us&cbcxt=mai&snsc=1$all ||bodydancevision.com/edit/maxxi/xls/excel/bizmail.php?email=&.rand=13vqcr8bp0gud&lc=1033&id=64855&mkt=en-us&cbcxt=mai&snsc=1$all -||bofaemcom.club$all ||bogdonovlerer.com$all ||boiclub.com$all ||bokep-xnxx7.jkub.com$all @@ -2010,6 +2025,7 @@ ||bokepsugionogan.xxxy.biz$all ||bokepwhaatsap.mrface.com$all ||bokiahnxqazecdisruyohldbtuhoerkuikgz-dot-cedar-code-289917.nn.r.appspot.com/$all +||bolckowmo.xyz$all ||boletimdo2.sslblindado.com$all ||bolong3d.com$all ||bolsadoconsorcio.com.br$all @@ -2050,6 +2066,8 @@ ||brainsconsulting.ro$all ||brandedstationery.com$all ||brandotoday.com$all +||branmon.ga$all +||branmon.gq$all ||brassunnysolar.blogspot.com/$all ||bravatindia.com$all ||bravobeveiliging-my.sharepoint.com/:o:/g/personal/r_bouman_bravobeveiliging_nl/EiAFjbDdqLtCmDXXRDBAJDsBhfR37KUsMUCacMgOxITRaA?e=DrnrdM$all @@ -2078,8 +2096,10 @@ ||brighant.com/1122?sec=Jochen%20Kuntermann...$all ||brighant.com/1122?sec=LauraDanzeisen$all ||brightdestructive.com$all +||brightonhomes.in$all ||brishti.tweetw.com$all ||broadwaybootcamp.org$all +||brotherlupadiri.com$all ||brroduvnaatlwncbimgzuevjfqntkhnfyxlf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||brroduvnaatlwncbimgzuevjfqntkhnfyxlf-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||bruniranches.com$all @@ -2107,12 +2127,12 @@ ||budgetsaudi-my.sharepoint.com/personal/jizanstores_budgetsaudi_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=gHjt7pdG/kv15j32GThoXCM3ji7rrfif6TUDmkyz7aA=&docid=1_1ef7ba15c44744c3f8f99f571918a7156&wdFormId={1ED479F6-5DEA-4F93-8CDC-7C0EBB18E1A1}&action=formsubmit$all ||buekxzjfzudlvstzshutgfdbxscjrjshjxrx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||buffalomerchants.com$all +||bug-event-freefire12.ml$all ||bugetareparticipativa.primariaarad.ro$all ||bugkjyhodmlaatfoewlrnquqcyffqqdslgtp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||bugtkvgvqshcuablkctdvgnsbqewecpxucbe-dot-cedar-code-289917.nn.r.appspot.com/$all ||buildingtradesnetwork.com$all ||buka-pemblokiran20.ml$all -||buka-pemblokiran20.tk$all ||bullfrogspasokc.com$all ||bullwinsconfecciones.com$all ||bungaabeauty.com$all @@ -2131,6 +2151,7 @@ ||businesschallengedubai.com$all ||businessesforsaleworcestershire.co.uk$all ||but63ers.tk$all +||buttercupbeauty.co.uk$all ||butterfly-crm.solusaas.com$all ||buyelectronicsnyc.com$all ||buyerdriver.com$all @@ -2161,6 +2182,7 @@ ||byyslsgkpdpvaodrbwwfwsczzakwyhuxastl-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||bzawukjllqsgxkatiplbdoklfnruivkozcef-dot-solar-vertex-285913.rj.r.appspot.com/$all ||bzazrnpherhpczrrsaluiufobhkxllnlghoa-dot-solar-vertex-285913.rj.r.appspot.com/$all +||bzfbpaulmaeefrvivpsqtylzqkcarfzbcvye-dot-cedar-code-289917.nn.r.appspot.com/$all ||bzhxvacmdsyobscxeybqtqvthltyxvwntnns-dot-cryptic-now-290917.ey.r.appspot.com/$all ||bzhxvacmdsyobscxeybqtqvthltyxvwntnns-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||bzmwrzibaopmckyeecqcfauumaztgedywcdn-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -2173,6 +2195,7 @@ ||caasima.cartantech.so$all ||cabconsultores.com.br$all ||cacerolazocol.com$all +||cacgucfipptgilreqsgxlwnnhtdpkgdknqgs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cache.nebula.phx3.secureserver.net$all ||cacyneqswjrgqgcshfitplggxirlzcbnmdta-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cadacosaalseulloc.cresidusvo.info$all @@ -2189,6 +2212,7 @@ ||calzadosiris.com$all ||cambalkoncum.net$all ||camlicahuzurevi.com$all +||campbaggageexpress.net$all ||campisicorradomichele.com$all ||cancel-halifaxpayee.com$all ||cancel-newdevice.co.uk$all @@ -2230,9 +2254,9 @@ ||cardano-wallet.web.app$all ||carddesignstudio.com/allaboutme/designer/wellsfargobank/DeviceNotSupported.shtml$all ||carddesignstudio.com/allaboutme/designer/wellsfargobank/DeviceNotSupported.shtml/$all +||cardlongin.xyz$all ||cardmaillouisville-my.sharepoint.com/:b:/g/personal/cwflem02_louisville_edu/Ee1_FI7gn4dAnRr-fpUSAEEBGStzJg4zFpyqmeYoyNtkPQ$all ||cardomain.monster$all -||cardservices.newamazonjp.club$all ||careeracademysb-my.sharepoint.com/:o:/g/personal/mnash_successacademysb_com/ElvBF0jUE-NGqf1eQDoyoFkBrNYm5CrmBiGFKhEvaY6cpw?e=GlYO8E$all ||careeracademysb-my.sharepoint.com/:o:/g/personal/mnash_successacademysb_com/EnlLjBBsMYZOvqWE-lGuoVcBlW_uBCN5znCTV-OeQD2q1g?e=99zJdP$all ||careeresl.com$all @@ -2283,6 +2307,7 @@ ||cciottawa050-my.sharepoint.com/personal/mariam_cciottawa_ca/_layouts/15/guestaccess.aspx?guestaccesstoken=ajn%2bClx8sn3dvNINwZWtki88X1YsAgpfqC0SuQn4QUI%3d&docid=1_15993ec557a6249418cf4deddf0aade39&wdFormId=%7B727DF2E9%2D0051%2D4601%2D84FC%2D40EFF41D7EAF%7D$all ||ccquxnduhfexqjbnbn.top$all ||ccurenttly2.weebly.com$all +||ccurnetly1.weebly.com$all ||ccxbnwwbwqpygyoewrxymhimbmmxzakhdprm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ccxbnwwbwqpygyoewrxymhimbmmxzakhdprm-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ccxvmxqsyyqtncwjofoberdueaxbocypnvoe-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -2297,6 +2322,9 @@ ||cdrcbii.jomolufarms.com$all ||ce-ceva.fr$all ||ceam2-list.com/$all +||ceam3-list.com/$all +||ceam4-list.com/$all +||ceam6-list.com/$all ||cebuphonly.jrzoutsourcingservices.com$all ||cecafieirl.com$all ||cecmultiservice.it$all @@ -2353,6 +2381,8 @@ ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/xx$all +||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi.cryptic-now-290917.ey.r.appspot.com/$all +||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi.cryptic-now-290917.ey.r.appspot.com/x/$all ||cgxwsrhwojhkilsmngjbozuwyutcnmuriert-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ch.net2care.com$all ||ch.prunauneau.fr$all @@ -2373,6 +2403,9 @@ ||chasechase.web.app$all ||chasedacu1961.blogspot.fr$all ||chasegroups.net$all +||chaseonlinebanking.edus.icu$all +||chasesechasesechasesechasesechasesell.45lexmusic.com$all +||chat-watsapp-group.ygto.com$all ||chat-whatsap.x24hr.com$all ||chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com$all ||chat-whatsapp-grub.freetcp.com$all @@ -2396,6 +2429,7 @@ ||checkonline-help.com$all ||checkpayees-online.co.uk$all ||checkvk.hop.ru$all +||chemit.co.kr/data/dope/crypt/login.php$all ||chesleygray.com$all ||chevreriepierrealaya.fr$all ||cheyannefort.xyz$all @@ -2418,6 +2452,7 @@ ||chrischan.net$all ||christinacreates.com$all ||chrobrymiedzyzdroje.pl$all +||chronicle.co.kr$all ||chronopostfrlivraison8.blogspot.com/2020/07/repondrechronopost.html$all ||chulyonfr.creatorlink.net$all ||chungcuvinhomessmartcity.com.vn$all @@ -2439,10 +2474,11 @@ ||citapersonal2020cr.com$all ||citieid.com$all ||citimax.co.ke$all -||cittainfinite.eu$all +||city-realtor-item9390.com$all ||ciupekcapitalcoin.com$all ||ciyieydxhsvojixcxwccmbvzpbbmdfqqopbt-dot-cedar-code-289917.nn.r.appspot.com/$all ||cjjuonqxkdgzxkxicwjyyfidmprckwykpwzn-dot-cryptic-now-290917.ey.r.appspot.com/$all +||cjmdnywvqcgagqgsznjhfxgmwipfzjxtenyo-dot-solar-vertex-285913.rj.r.appspot.com/$all ||cjnyd.com$all ||cjoingrubwa18now.zyns.com$all ||cjpipykhivuiecehfrieylvowzhrbuwcldlg-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -2450,6 +2486,7 @@ ||ckkm-my.sharepoint.com/:o:/g/personal/paola_rodriguez_nova-steel_com/EpeOeN2WzeFEuhWxisQ9ZhQBNViE2QVCT_bkqQZALBrotg?e=rBeJ9o$all ||cklaxeetzvnhovexwjmclmxxxisfgrjarqrr-dot-solar-vertex-285913.rj.r.appspot.com/$all ||cklaxeetzvnhovexwjmclmxxxisfgrjarqrr-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||ckqadxgimwqlhppymvqoqxdkryqmanftpeqd-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ckqadxgimwqlhppymvqoqxdkryqmanfxpeqd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cl-financial-departmnt.com/$all ||cl.org-notify.beckerpumps.mx$all @@ -2465,6 +2502,7 @@ ||claro-controle-downloader.m4u.com.br$all ||claro-net-emta.aceite.fbiz.com.br$all ||class.johngoerl.com$all +||classcrawl.com$all ||classicaldance.co.in$all ||claudiajricci.com$all ||claudiaricci.com$all @@ -2502,6 +2540,7 @@ ||clpltdobogxfkvycrwqvhujltulvymgtkdtp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||clpltdobogxfkvycrwqvhujltulvymgtkdtp-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||clpltdobogxfkvycrwqvhujltulvymgtkdtp-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||clpltdobogxfkvycrwqvhujltulvymgtkdtp.solar-vertex-285913.rj.r.appspot.com/x/$all ||clt1227564.bmetrack.com$all ||clubautopret.ca$all ||clubeamigosdopedrosegundo.com.br$all @@ -2523,6 +2562,7 @@ ||coastwholesaleappliances-my.sharepoint.com/:o:/g/personal/mfiorini_coastappliances_com/EkGIo42ixgVMrGrUj7hSx1sBUjI-eqG6t2m9bxmCb9LAtw?e=4sMG$all ||cobapparel.com$all ||cobrancanet.com.br/effectivemail/v2/confirmacaodeleitura.aspx$all +||cocky-chandrasekhar-72cffa.netlify.app$all ||cocovip.net$all ||coda.io/d/Microsoft-Office365_dUu9PZWq-rk$all ||codashopxfreeml.wikaba.com$all @@ -2561,6 +2601,7 @@ ||commerce.proeassist.com/tjj?no=Z31wlWpkb2KclYGnlnFmaIh7YKCDomZjbmKjY31y/eat-office@eat-finecatering.de$all ||commerce.proeassist.com/tjj?no=Z31wlWpkb2KclYGnlnFmaIh7YKCDomZjbmKjY31y/hisham.ezzalarab%40cibeg.com$all ||commerce.proeassist.com/tjj?no=Z31wlWpkb2KclYGnlnFmaIh7YKCDomZjbmKjY31y/hisham.ezzalarab@cibeg.com$all +||commercepirate.com$all ||commercial-real-estate-guide.com/click.php$all ||commercialinvestingcenter.com$all ||community-diskussionsforen-ebay-de-t11.22web.org$all @@ -2582,6 +2623,7 @@ ||configurations-checkaprovdesrs12.gq$all ||confirm-new-payee.cc$all ||confirm-payee-reference006.com$all +||confirmation-paiement-paypal8.weebly.com$all ||confirmation-paypal-account.abloomhc.com$all ||confirmdados.com$all ||confirmhelper.epizy.com$all @@ -2653,12 +2695,14 @@ ||content-556383911.helenquan.ca$all ||content-566160985.helenquan.ca$all ||content-576145762.curetrick.com$all +||content-57813602.interiorholic.net$all ||content-578674009.curetrick.com$all ||content-580327136.helenquan.ca$all ||content-590319331.helenquan.ca$all ||content-609062940.helenquan.ca$all ||content-621138244.helenquan.ca$all ||content-657251038.helenquan.ca$all +||content-66377123.bidsolutions.cl$all ||content-669331165.curetrick.com$all ||content-67403187.interiorholic.net$all ||content-676825066.helenquan.ca$all @@ -2700,6 +2744,7 @@ ||content-fbook-99846004.roggiehouse.it$all ||continuouscrusader.com$all ||contractcomplianceservices.com$all +||contraprova.com.br$all ||control.pw$all ||controlblasting.co.za$all ||controldecorreo.com$all @@ -2728,7 +2773,6 @@ ||correos.support.sistemkonteyner.com$all ||correoweu.internetbasedfamily.com$all ||cort.as/-Fgv$all -||cosmeticosbella.com.br$all ||costaulloa.com$all ||costruction.dev$all ||cottle.temp.swtest.ru$all @@ -2794,6 +2838,7 @@ ||craigslistorg-41994814.kahulasup.ch$all ||craigslistorg-42642154.kahulasup.ch$all ||craigslistorg-46021249.kahulasup.ch$all +||craigslistorg-46142391.kahulasup.ch$all ||craigslistorg-46619612.kahulasup.ch$all ||craigslistorg-47552293.kahulasup.ch$all ||craigslistorg-48094241.kahulasup.ch$all @@ -2839,6 +2884,7 @@ ||craigslistorg-99503529.kahulasup.ch$all ||craigslistorg-99951184.kahulasup.ch$all ||crease-resistant-al.000webhostapp.com$all +||createchsoft.com/wp-admin/includes$all ||createchsoft.com/wp-includes/js/crop/cm$all ||createchsoft.com/wp-includes/js/crop/cm/$all ||creativecombat.com/wp-admin/network/acct/login.php$all @@ -2871,9 +2917,15 @@ ||crg.co.uk$all ||cristoreyatlanta-my.sharepoint.com/:u:/g/personal/csaxton21_cristoreyatlanta_org/EY8nt-117b9But42Qx1s4oAB4YwZDPUIuvCbwgePjBVg4w?e=DM30k4$all ||crlitiyvvpgqsekurvlcvceroxkzmohzsowf-dot-cedar-code-289917.nn.r.appspot.com/$all +||crm.manageudaserver.com$all ||crmdemo1.illysoft.com/imaps/login.php$all ||crmit.ir$all ||cronaart.com/fb/facebook/$all +||cronaart.com/fb/facebook/03c4751ee355c8ac72376c7169ec2784/index.php?cmd=login$all +||cronaart.com/fb/facebook/03c4751ee355c8ac72376c7169ec2784/index.php?cmd=newupld$all +||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/a184b2ef45c7e1abcd139cef19d1eefa/index.php?cmd=login$all +||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/a184b2ef45c7e1abcd139cef19d1eefa/index.php?cmd=newupld$all +||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/index.php?cmd=login$all ||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/index.php?cmd=newupld$all ||crowleprimary-my.sharepoint.com/personal/efawcett_crowleprimaryacademy_co_uk/_layouts/15/WopiFrame.aspx?guestaccesstoken=PQJo%2b1du2x7GKpNWPj%2fpxrjB27yIsJvJg%2fulMjFwpIc%3d&docid=1_1a33d81e097f84f22a3ea2b3bdbe4bc3b&wdFormId=%7B6C0F5018%2D9905%2D4C88%2D8E5E%2DC7B0BD411941%7D&action=formsubmit$all ||crowleprimary-my.sharepoint.com/personal/efawcett_crowleprimaryacademy_co_uk/_layouts/15/WopiFrame.aspx?guestaccesstoken=PQJo%2b1du2x7GKpNWPj%2fpxrjB27yIsJvJg%2fulMjFwpIc%3d&docid=1_1a33d81e097f84f22a3ea2b3bdbe4bc3b&wdFormId=%7B6C0F5018-9905-4C88-8E5E-C7B0BD411941%7D&action=formsubmit&cid=d2ade5d4-a3d0-473a-b4f2-48fbbd37b450$all @@ -2886,7 +2938,7 @@ ||csdvlpegsfurltcljsdzivlrhkgwuopchszf-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||csgoequal.com$all ||csgomagic-win.com$all -||csi.energy/NETFLIX.COM.AU/e9ea88be90ca1b8/login.php$all +||csi.energy$all ||csinformaticos.com.mx$all ||csizanofyogkquekithlwzkccdzzgjffjaqs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||csknow.clicknkids.com$all @@ -2898,11 +2950,13 @@ ||csvtffenhqopifisnbnzhmpvzxfothgkajns-dot-solar-vertex-285913.rj.r.appspot.com/$all ||csvtffenhqopifisnbnzhmpvzxfothgkajns-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||csytravels.in$all +||ct-lzqeglcs.briter.biz$all ||ctamedia.net$all ||cteam-my.sharepoint.com/:o:/g/personal/michael_hammes_cteam_de/Emvsa57h96dFn3pDOrq6H9QBfjiOxaqWsF3Sn9GVu8tkzQ?e=nVHBcy$all ||ctohuvfvufjiwtgovitxzrshqqtvfmnuvidt-dot-cedar-code-289917.nn.r.appspot.com/$all ||ctsempresa.com$all ||ctwazerbaijan.com$all +||cucu91.com$all ||cuentaddominiodelsistemarpido.moonfruit.com/$all ||cuezxmqpllqcarbdtwzajrxnuhhgchnwbicn-dot-solar-vertex-285913.rj.r.appspot.com/$all ||cuezxmqpllqcarbdtwzajrxnuhhgchnwbicn-dot-solar-vertex-285913.rj.r.appspot.com/x$all @@ -2952,6 +3006,7 @@ ||cytzyzxeapslkatqzerjtatliejpetfarogn-dot-cedar-code-289917.nn.r.appspot.com/$all ||cyuxpqvohjiefozglyowktotxcjpzvhyyubp-dot-cedar-code-289917.nn.r.appspot.com/$all ||cz84.webeden.co.uk$all +||czechescargot.cz$all ||czizcgjmdtgblxeolaqkbrqndddsbbcdyunp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||czizcgjmdtgblxeolaqkbrqndddsbbcdyunp-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||czmedium.com$all @@ -2981,6 +3036,7 @@ ||dailynewsvermont.com/wp-admin/network/www.t-online.de.html$all ||dalanomitradijali.blogspot.com/$all ||dalatngaynay.com$all +||dallas159.arvixeshared.com$all ||dallascityhall-e-pdf.gq$all ||dallascityhall-email-pdf.tk$all ||dalong.de$all @@ -2999,7 +3055,6 @@ ||darktoxicity.com$all ||dasagrotech.com$all ||dashtonwat.com/produto.php?sku=2929132&fbclid=IwAR1NWsULqJwKsc38UhhHVEVsCIUa_tYlTzQlw1fFXk2T1_7lK1SalvBxJzY$all -||dasktake.com$all ||dat-25.com$all ||dataforce.co.uk$all ||dataupdaterequired.site44.com$all @@ -3021,14 +3076,17 @@ ||dbgvpauaxiyfyohvbvdnnguacgdeoctwxpjl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||dbgvpauaxiyfyohvbvdnnguacgdeoctwxpjl-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||dbs.rewardgateway.co.uk$all +||dbsg-intrrntbakng.com$all ||dc-63ec171c01e5.yandex-delivery24.ru$all ||dcdprjdxqwoksgyaspgqjcsfccmbkxglvrzw-dot-cedar-code-289917.nn.r.appspot.com/$all ||dcmufgcard.com$all +||dcqjjxuqfjnvcqrgwriuzovozzcfpftsqnty-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dcykggxtbzfwwafzgwxozokkjlrfrmsualfk-dot-cryptic-now-290917.ey.r.appspot.com/$all ||dcykggxtbzfwwafzgwxozokkjlrfrmsualfk-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ddnnews.in$all ||de-facabook.site$all ||de-item68452133.com$all +||de.1921darling.com$all ||de.gethuman.com$all ||de.stayfreebird.com$all ||deafgeeksdns.com$all @@ -3036,6 +3094,7 @@ ||deapplemoundo.blogspot.com/$all ||decaturilbgc.com$all ||dedalesdeana.com$all +||dedelight.000webhostapp.com$all ||dedicatedcommunitysavings.com$all ||dedicatedrakuten.buzz$all ||defendblog.com$all @@ -3051,14 +3110,17 @@ ||delivery-olx.net$all ||delivery4today.com$all ||deliveryas.ru$all +||dellagates.com$all ||deltacare.miami$all ||deltathreads.com$all +||deluxeinternationalschool.co.zw$all ||demirkayamakina.com$all ||demo.kinomilenium.mk$all ||demo.samretpechfinance.com$all ||denartcc.org$all ||dentaldisinfection.com$all ||denuihuongson.com.vn$all +||deolah.com$all ||depgrup.com/cutter.html$all ||depibellamonterrey.com$all ||dereamer-my.sharepoint.com/:o:/g/personal/brad_dereamer_org/EiKUCl0UHFZNhQ5vVT_tJy8BFjV-tmE00inqaUMPU4fFPQ?e=fAW4fg$all @@ -3088,12 +3150,12 @@ ||dettagli-info.com$all ||dev-made-in-china-com-id976543821.pantheonsite.io$all ||dev-made-in-chlna.pantheonsite.io$all +||dev.login.xn--lockchain-zy5d.com$all ||dev.previewmysite.co.za$all ||dev.runescape.com-ed.ru$all ||develop.mewbuilds.com$all ||device-check-halifax.com$all ||device-de-register.cc$all -||device-gb-deregister.com$all ||device-hplc-verify.com$all ||device-management.cc$all ||device-manager.cc$all @@ -3108,7 +3170,6 @@ ||deviceregister-alert.com/Login.php$all ||devops.com.vn$all ||dex000001.000webhostapp.com$all -||dexamfetamine.eu$all ||dexdelivers.com$all ||dexlerholdings.com$all ||dezmed.ru$all @@ -3120,6 +3181,7 @@ ||dgbcobenefits-my.sharepoint.com/:o:/g/personal/mmward_dgbco_net/EuX7GRT_6GBPjY1wRh9JU70BvguBztHrMPZalbmAOZh90Q?e=hz14LN$all ||dgeqfbspfuteglsqlrjvqnbwkfizogxmnrdu-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dgeqfbspfuteglsqlrjvqnbwkfizogxmnrdu-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||dgigpgzgaqhepjingbdtviztetuxqjhgmsmt-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dgte.hyperphp.com$all ||dhakarnews24.com$all ||dhhfhdf.club$all @@ -3178,6 +3240,7 @@ ||divinetrack.com$all ||djahit.id$all ||djhebhvbdhfhdhf.com$all +||dk.406recruit.com/office/microsoftonline.login/indexa.php?P=AAMkADcyMWNlOGU4LTA1MTctNGU5NC04NmVhLTM2ZjY2MWQ1ODUyZQAuAAAAAACPL3Vd8cnLS4/rNHDvh+urAQDLxtTRqKyYQrNPEBhBv0F3AAAMdHa7AAA_93894574342hdfjsixaoweue5_j1489738549283781331983743fncn_Product-UserID&___=$all ||dkb-banking-de-2020.taphousemedia.com$all ||dkb1231ag.site44.com$all ||dkbservice-de.cloudaccess.host$all @@ -3187,6 +3250,7 @@ ||dlahidspnvacjuxhgisiakgicihbykipmazr-dot-cedar-code-289917.nn.r.appspot.com/$all ||dlakupujacych.allegro.secfence.lesavik.net$all ||dlowry13.weebly.com$all +||dlsplate.com$all ||dm.contemporarymall.com$all ||dmcc.com.au$all ||dmlembrhsxroynvqpvihplcyzqmnldgahfnp-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -3216,9 +3280,7 @@ ||docs.google.com/forms/d/1iLsSyRNj8G-mR_oT3Er6PHwKXCjZhaBBowGtyCWDDVI/viewform?edit_requested=true$all ||docs.google.com/forms/d/1lyMxFE-ZrEYgGzxTapkH2tHLzZPI_BzkXdy1aKAtmmI/viewform?edit_requested=true$all ||docs.google.com/forms/d/1ubfTadXuGDGvTvNscAY0_f78KUm17eHjm5vf2Ltz6Hs/edit$all -||docs.google.com/forms/d/1ubfTadXuGDGvTvNscAY0_f78KUm17eHjm5vf2Ltz6Hs/viewform?edit_requested=true$all ||docs.google.com/forms/d/e/1FAIpQLSc0B1FgYch3ekDCYhbPBF4w7hP1UaCWyI2SE70eieoIfN3J5Q/viewform?usp=sf_link$all -||docs.google.com/forms/d/e/1FAIpQLSc1BqkWXArwDh3sApc9PddxlHYdF9fBHFSxux1P_E98owjw0w/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSc4eNrhqQPe0jt5wsy3yoN1fAx7gyMOa8ifrJNgdQYscjxzAQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSc5MdruUEQljnaQfDwyx2_VzupuqtaBMy4wvr-ousfBRehaCQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSc7WK_LlIiI2kMlzIoccedHTH-8DTImXsSmJlQhvyhGqcVHug/viewform?usp=sf_link/$all @@ -3231,17 +3293,14 @@ ||docs.google.com/forms/d/e/1FAIpQLScFxz93vacUZSTdqKYQag4QYqiU_VBdwB6w0-CGFMV8pEiSJw/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLScH8_wrvWSg5KlxpTwJZnnmGHz9Ny516msSZKmzzJr6WQLL4Q/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScHnhmfMjFLIP_LmVR-B2d-ptlxdpqfTZVjhK7X9tNw-9L43A/viewform?usp=sf_link%3E/$all -||docs.google.com/forms/d/e/1FAIpQLScHnhmfMjFLIP_LmVR-B2d-ptlxdpqfTZVjhK7X9tNw-9L43A/viewform?usp=sf_link/$all ||docs.google.com/forms/d/e/1FAIpQLScILjoBF91fvRMI9nmAkdfu0o9Kgod9LsgdutH5HZs7MoSLYQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLScIUlr1COCxx8hntQBhpUPc2jKxZF4AxUZOjmtF1PAyDpcc8w/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLScIiw_bCV1G1qXgbNYJGXS7DJ_xoLUWKlRzUvj-GFUAH3Rd6w/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScJuToJpLy6m6DVPCzNxswCr69sDRFxXfJMTkdHJ4rKEV0EIA/viewform?usp=sf_linkRB:%C2%A0https://docs.google.com/spreadsheets/d/1Sc9dVB4GjycoLKUyNzicET4mZItYDJkOMBz2f2OUQZk/edit#gid=1680324150$all ||docs.google.com/forms/d/e/1FAIpQLScJuToJpLy6m6DVPCzNxswCr69sDRFxXfJMTkdHJ4rKEV0EIA/viewform?usp=sf_linkRB:%C2%A0https://docs.google.com/spreadsheets/d/1Sc9dVB4GjycoLKUyNzicET4mZItYDJkOMBz2f2OUQZk/edit$all -||docs.google.com/forms/d/e/1FAIpQLScL6L9TaPWaz0nJqHOBCupc-iHfQPWYVeKqZdHklbfgiVTy_Q/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScNUHm7wIJRT4nCgHF1u7HLjgC8fZbdA9VaxwCBkeRQBobyQA/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLScO-KQtNE3-k3Es6VBiwm_9s0RnK1uQT6_ibG6auYa8XOWx7w/closedform$all ||docs.google.com/forms/d/e/1FAIpQLScO-KQtNE3-k3Es6VBiwm_9s0RnK1uQT6_ibG6auYa8XOWx7w/viewform?usp=send_form$all -||docs.google.com/forms/d/e/1FAIpQLScOL1gtCHoTuQzCkJzv1imOsDrCjkW0CJAanPP5t9njvcwJYg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScPuPSSzoo_7VsCZOTLLGX-wJg89IX4wBF-HDldErYeCmolqg/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLScQ1XNPfmw7NR9uVz5s00k0bqzaWMiGjXFMER70yLYVWSR_GQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLScQSeh0bY9ZpIQGVBk1fGQhw52FH5ESevzxzp5oVc4gLjlVyQ/viewform?usp=send_form$all @@ -3255,7 +3314,6 @@ ||docs.google.com/forms/d/e/1FAIpQLScXZK0aNH6TMvkGRrIGSzuVFXl1rDR3Cx7xRV_nKq7vZtFY3A/closedform$all ||docs.google.com/forms/d/e/1FAIpQLScYe-uha77c4pUpK7W9bcy7922FK7EbV5vlxfIskatxSGPpCA/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLScZ47JL5OB-XLvKv1XjuJ9ov181Fe2hM0wZrQsorS9mcFbFnQ/viewform?usp=send_form$all -||docs.google.com/forms/d/e/1FAIpQLScZKkygUV4EVb8JU1Hd_b2sOW1Ug22QezxkaHRe3nOUWYPOcA/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScZUOYwkDGeW4AENxtYLNfGCI0UukNPiyc8c78zV7byv9LJ0g/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSc_5_ijhBuH6wXgrU6AgDiL26W3-PKWjPtrTFuuvzbVVlJffA/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSca1XA0BOrhBcKofDD-tRJR-zF1pTWNNzZrsDV82wk0vjVkQg/viewform$all @@ -3281,7 +3339,6 @@ ||docs.google.com/forms/d/e/1FAIpQLScpa8zgy_b8Ph6q-nGOr9tUTN322gORVbbYVcS6PI5br5p7sQ/closedform$all ||docs.google.com/forms/d/e/1FAIpQLScpl-lXkR2t72RNxrZasYkLAQem86Yj5jiHC_ovNkSyJdZbdw/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScq5VuZ98zL9mh341AaAzgMNHvEh8Luuka_eoZOV_DtRcjCoA/viewform$all -||docs.google.com/forms/d/e/1FAIpQLScqFLAvZU9nZmwNMFX4ppqaM9OauVGBwICMsfDXxI2JWUHNiA/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLScrTsOrgN4Ho9klo-Q8JOtFv5ZiDnOidgefVmJAHiZHmAJSTw/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLScrWpy5iJddEveo24j9WviZwt5v2NnrUqZ_AdHvkQN-9hgpLQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScsl0gWPJnAx0Dm71ATH_28ucVEkrqO6_dMmbbZdM-_H9IVUQ/viewform$all @@ -3295,7 +3352,6 @@ ||docs.google.com/forms/d/e/1FAIpQLScyKC67tpQEdqboGWQO68d7_-3PZQM6ExyKM2a-W9z6sS8jaA/viewform?usp=sf_link/$all ||docs.google.com/forms/d/e/1FAIpQLSd08wmp1SF-hkstQ585jG92cHYG2d1atASMWsd-1IenSfxfVQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSd0KSBA0BqSEMcfUcKLMfVetUzF-xdHqKvsaDIbF2LxLwLrCg/viewform?usp=sf_link$all -||docs.google.com/forms/d/e/1FAIpQLSd1Njo0KwWQIeyGHlUR_OafvLczj9sv4rK1x2Q4zL_vnUvB1w/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSd1XzS4CuN3trH9Wv7BQkkZImD7sijcCqvA5PVd9ESvOb68aQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSd2RX2ZFfzT8dwVdewb50LgCce-UbnmvtKH31wrwS4imdUT0Q/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSd35cdUb0MJ1ESB5Je-00alIE_yIjDPwbEZjIpWdhs0ZFi8gw/viewform?usp=sf_link$all @@ -3339,7 +3395,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSdanbh3hjjIZY6bkJqkZJCWBPIen3dAslBXOVqCUBUIir_1Rw/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLSdawPtVQ-DjUKxdgcYIMZtyRcf4CZS7h7EkHPGMN2YUFI0ypA/viewform?usp=sf_link%3E/$all ||docs.google.com/forms/d/e/1FAIpQLSdawPtVQ-DjUKxdgcYIMZtyRcf4CZS7h7EkHPGMN2YUFI0ypA/viewform?usp=sf_link/$all -||docs.google.com/forms/d/e/1FAIpQLSdbQlucpG5IdT3H70cLntpuhewXC9g1YgvcZtchV48aL3QWbw/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSdbbW8RO6Ht_8cGFGzGwxQH49rqQl_AgK1POc0sSTg0Zr0xpQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSdc49S2_XREFJvs76c2kt7gtyg9F6yuUtK1gdRMxeih-GtCFg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSdcVhTY0uCyGqW5DjUKw6GXfebNqUjdA8yn7MGSzEIQm3M38A/viewform$all @@ -3358,11 +3413,9 @@ ||docs.google.com/forms/d/e/1FAIpQLSdpU1i7OOfsPlO-eElVVqm_xfG1_9yeRqQePyYA-hudhBhSkw/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSdqCooR5Hd4NVnL0epCI6aq2wC-mk2BFrIzvC5J71phhWxYUg/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSdqEv1q4v6Sd97IfNeIYObw7ec1F59VDoxRBwSMIopVm0KiSg/formResponse$all -||docs.google.com/forms/d/e/1FAIpQLSdqEv1q4v6Sd97IfNeIYObw7ec1F59VDoxRBwSMIopVm0KiSg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSdqWD3x7OxNDT_QsdhnLK8b1jKP3-9_ypYh9lOClNUnZ90t_w/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSdrl0Z4EBfcC4dB8DomJ7IuFSLnt9CD2pKooGZ9Rayi7ANGUQ/viewform?usp=pp_url/$all ||docs.google.com/forms/d/e/1FAIpQLSdsl03dp6KcTO1Vg1XgsWlxYqfpYL86bkliP6OlkUbaqqUd0Q/viewform$all -||docs.google.com/forms/d/e/1FAIpQLSdtdG_1g3B31ZmTIr3rHGT5jW_GsE2HD8qsU5HRF90enB-PCg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSduyjdUyNN1pYN6uouzxS00zaO-L_E-XxZXpl0aaALGVILSeQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSdw7WWLMe5NBmdW5bohTmHDl3Uyh4bKaoCq0P7I7wbcuSoWeg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSdz7GphGIQcvQMzEodzFj14yuuP-yNxTG31PSFWwfuUctgGCw/viewform?usp=sf_link$all @@ -3381,7 +3434,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSe3oA--ZNrs9puJYqdEQGaKobVyRGVcskW9O3_RBphjXTYK7A/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLSe3x5UPFQ9Ge_0iuh8te2bPVQ_p6WrnYoEFSkkWBmgyd9-vEg/viewform?usp=sf_link/$all ||docs.google.com/forms/d/e/1FAIpQLSe45u33W-h1VFnrSNLb3_0lDPFDxMdcPK3ZxGrl4mRXcI6aww/viewform$all -||docs.google.com/forms/d/e/1FAIpQLSe4_LdB-hwTFC9nw7HFjYvKwAz52v0UWqUj08k3_dlzvRqspA/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSe7GI9cPw7fdT2wfE21CHXKTL4Jc1lLaseQ6Fbybgc0gEchTQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSe9VpsoDjFkAC-iyyL1gGzcL88SVlsVkGE9xqsQ3U-WQ6VVTQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSe9jofZi3N6WIYzyvg66HIyoQh7dxOkVMMGH_cnRGXI7ZESKQ/viewform$all @@ -3406,9 +3458,7 @@ ||docs.google.com/forms/d/e/1FAIpQLSeNbgplVPARq7B3foRs4UqQ7M6g6ZO2WTxYlX9IUBAaLTQC3w/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeO7QNWaZnDHJJlurusPOeovdSpCk8o_sCDzReERH-ry3tsbA/viewform?usp=sf_link%3E/$all ||docs.google.com/forms/d/e/1FAIpQLSeOU9x6ynbRNgWpjJJaVdYPJlJoxfGTZ_TK4xkXwVRuwZxW8A/viewform?usp=send_form$all -||docs.google.com/forms/d/e/1FAIpQLSeOuaJ3efpbJ2ip9rtcDOXvi165ZGbPtZJlxhtU7TAfLWvNjw/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeR7aqe46hp8bMTkBeibVfPAzHULYfh76q7X6iRQawxA20yyQ/viewform$all -||docs.google.com/forms/d/e/1FAIpQLSeRVL4-EwHpKJZRBZb1FwYGsKd8yhWDfDkAzIHE16jMlcNBMA/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeRjLXgDuKwAtaoiQ24FRcNMnnL5xArTWn4LNT3YtxWOu57mg/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSeSzMl_R6LlGg41iXtNzt1DHYh_GMFaAcrh0F9xqDLFjUsPaw/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeTBHXcd7bsVE48ppkUiRiBgJMboVyT8BAvK3HdTp0dvnDdVg/viewform$all @@ -3421,7 +3471,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSeY-5kmlfGXX1Mz3bvPmFlY5uYiYfXYLGQGdajj9BglQepzxQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeY-5kmlfGXX1Mz3bvPmFlY5uYiYfXYLGQGdajj9BglQepzxQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSeZ_xUtqHyIFXOvML3GptHHQQ0RPundaE7-xu1bG4-Sg3Ub3w/viewform?usp=3Dsf_link$all -||docs.google.com/forms/d/e/1FAIpQLSeZqimLsJNz8LYj0OKvvc5clDnn09Hdh4RUlPewTbNWAaxKMQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSea71vkvzr_RlG53h12lEic64ZFFsp4yo_wdwmEjm731efHkg/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSeajVhm-7kHmSvheEQLGleSSu3lJAVqpR2LP-QEDyCHjJcp0g/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSebAEhrRe0Zq3hwzuBE5zULlDcCv6Zs6mSfE9TB4h6SDM6U1Q/viewform$all @@ -3524,7 +3573,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSfgVWY26SZ_Aumb4Tj52fkdiZr979r97zbXoy45CT7ojbzUmQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSfghx3hyhGfr1Jp970GY2JHP0gJB0Hh1sK4pMXoN7h7rZ2opg/viewform?usp=sf_link/$all ||docs.google.com/forms/d/e/1FAIpQLSfh3XxPmodOJE_0gqGQQFjdsrKfOgq7KwoPoOh_PfQO2kr_Hg/closedform$all -||docs.google.com/forms/d/e/1FAIpQLSfk7lJkpwNT53s8yFLNx1u41orRJgq242i5_HsORyOyFijQMQ/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLSfkoBo05nZCTS8CBcep5gMsWnodxXpT1EvMDtQR5YZx2o6VlA/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSfktrRjqTZztXy1EuOEuF1gCb1BwpCh7yvbLQ0ZXlirUGIJ6A/viewform?usp=sf_link/$all ||docs.google.com/forms/d/e/1FAIpQLSflMmOLQ_GpcAoPvFOrQIHwElTIG0zT52Q5d4EPirPPCFxTUA/viewform?fbzx=-359523241694154764$all @@ -3541,7 +3589,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSfvhIU3fhkqCJA01H95H7OIj_OGdvw9K6C7VdJpJneO0vZjPg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSfvqkHdUtQiMzGQ1xtWF9XS-F5YDlpvFN88tAxmZPL18TgAJw/closedform$all ||docs.google.com/forms/d/e/1FAIpQLSfvqkHdUtQiMzGQ1xtWF9XS-F5YDlpvFN88tAxmZPL18TgAJw/viewform?usp=send_form$all -||docs.google.com/forms/d/e/1FAIpQLSfw3glHBuhrFSF4kTOw1sa_BSsYr9NBQF4RhDYAv_g6xXgPoA/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSfyRCE4UhkQCMsyApbTb2HH_dAnbHPXBnYuGCYeMoaKavieDw/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSfz9D0hs5UuNvk8YIlGasl6UcKAOk1NzMtNp5c6JOLGC4L3YA/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLSfzHsjVDnaH2glqVi9R_jhquixQxBP4K-Zg9ENl_BXUrtyF3g/viewform$all @@ -3582,6 +3629,7 @@ ||dota2og.top$all ||dotdre.com$all ||dotilo.com$all +||dotloop-auth.dt.r.appspot.com/$all ||doveadolescentservices-my.sharepoint.com:443/:b:/g/personal/alice_dovecare_co_uk/EUx9KzE32KBKhHFsN9xQ0nEBLKLJQ83z_9o1U8jpEwiq2A?e=4%3ah1Ax4s&at=9$all ||downehouseschool-my.sharepoint.com/:u:/g/personal/robson-hemmingsi_downehouse_net/EVxEexzY66hJj9rkFMnuS38Bolc6cOUkeHKXV--swrydfw?e=jvp1fk$all ||dowtwysmlpgcariqdngb.top$all @@ -3589,6 +3637,7 @@ ||doxfoyhcpfqmbufuastnfmyjahnjlispewdv-dot-solar-vertex-285913.rj.r.appspot.com/$all ||doxfoyhcpfqmbufuastnfmyjahnjlispewdv-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||doz.tode.cz$all +||dpbmbdnwzxltiwouzspvnqouvnrzikdjsypp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dpexcavation.ca$all ||dpfoidspoifopdsifpoi.blogspot.com/$all ||dpkslzrbwfgphlrzdmfcedudjgesynixcfus-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -3606,6 +3655,7 @@ ||drcur.smevmail.com$all ||dreamjoker.0fees.us$all ||dreamlandresidencia.com$all +||drinksomecoffee.com$all ||drive.google.com/file/d/13qb-N9OeZzTR4HRUF5mcmAWgugLosmbd/view?usp=sharing$all ||drive.google.com/file/d/15Yx_mefHRMhdRdhSmGDsIoo1bs07yHs3/view?usp=sharing$all ||drive.google.com/file/d/19zPw90jGON3J5mERXi1pauVKjDMx8NFQ/edit$all @@ -3682,8 +3732,11 @@ ||dumcavbjisfvctqumbtffdmbckmfnpxgcdnu-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dumcavbjisfvctqumbtffdmbckmfnpxgcdnu-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||dvcpmvteoifiitxjxadmvfficksdsttcjsnx-dot-cedar-code-289917.nn.r.appspot.com/$all +||dvgrarubjkufspbpesuimmpbmnacipdqjmhi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dvla-claimform.com$all ||dvla-pending.com$all +||dvla-refund-tax.com$all +||dvla-vehicletaxrefund.com$all ||dw.uptodown.com/dwn/GdBvWUiBptS6-fiTAdFBUAfOWeT0wPV2yH902nQvbCf9KkkBw2xjSsJEIs_knYJimEX7Bkw25plseDVbs4eldOQ2-6uP5Sdvm9ZsKl8QexrGrsA2SPOnuKW2eWTYwAJ9/ccyu7eJLckXSzfevXkWGU3pTyoTP-GouhVwBj3VmnaHK0GduOO3HIZcAJXzwmkXrLJYIfkdDR9wxnuiVbm3zcejxBUs1ZlU2gNNmsfDUzYjxE1nI29x5prpogm1ZunHK/WbO9aT7DUtGSyrCrtKhYMZHY3uluB7sCXfKzTD7-_1yTlz_seXPRoGu-xw2-CIBV5tFDNCyptUFczbg2kwkPRK7y2g_29sU0WXXqeeVxF4I=/$all ||dwarfismfixie.com$all ||dwkmchivdkgtgucsnzdptdlsugfvdkfjzsbj-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -3728,6 +3781,8 @@ ||eawfuelictkfvoclipvrmylvwxfedgrzbuko-dot-cedar-code-289917.nn.r.appspot.com/$all ||eawfuelictkfvoclipvrmylvwxfedgrzbuko-dot-cedar-code-289917.nn.r.appspot.com/x$all ||eawfuelictkfvoclipvrmylvwxfedgrzbuko-dot-cedar-code-289917.nn.r.appspot.com/xx$all +||eawfuelictkfvoclipvrmylvwxfedgrzbuko.cedar-code-289917.nn.r.appspot.com/$all +||eawfuelictkfvoclipvrmylvwxfedgrzbuko.cedar-code-289917.nn.r.appspot.com/x/$all ||eb-security1.info$all ||ebay-community-de-t5-diskussionsforen-as1.html-5.me$all ||ebay-community-de-t5-diskussionsforen-ct15.html-5.me$all @@ -3744,6 +3799,7 @@ ||ebay.co.uk.rovera.uk$all ||ebay.de-p-102817401-iid-103817201.unaux.com$all ||ebay.de-p-19270194-iid-273802710714.unaux.com$all +||ebay.de.views.fit$all ||ebay.dll.singin.de.pms-mingkee.com$all ||ebay.dll.singin.pms-mingkee.com$all ||ebay.generators.home-garden-562o8l52678.llc562o8l5.com$all @@ -3759,6 +3815,7 @@ ||eceadae-my.sharepoint.com/:x:/r/personal/anoop_ecead_ae/_layouts/15/WopiFrame.aspx?guestaccesstoken=oB%20x5Gu%20YyGxkXXBV4JV6m%20AhzJcDheAE/cZpgjdC6I=&docid=1_1b483039813af4707b9fefa62e8eb0625&wdFormId={B19C1F19-88A3-4BB2-A0F6-40FF3F6C5714}&action=formsubmit$all ||eceadae-my.sharepoint.com/:x:/r/personal/anoop_ecead_ae/_layouts/15/WopiFrame.aspx?guestaccesstoken=oB%2bx5Gu%2bYyGxkXXBV4JV6m%2bAhzJcDheAE%2fcZpgjdC6I%3d&docid=1_1b483039813af4707b9fefa62e8eb0625&wdFormId=%7BB19C1F19%2D88A3%2D4BB2%2DA0F6%2D40FF3F6C5714%7D&action=formsubmit$all ||eceadae-my.sharepoint.com/personal/anoop_ecead_ae/_layouts/15/WopiFrame.aspx?guestaccesstoken=oB%2bx5Gu%2bYyGxkXXBV4JV6m%2bAhzJcDheAE%2fcZpgjdC6I%3d&docid=1_1b483039813af4707b9fefa62e8eb0625&wdFormId=%7BB19C1F19%2D88A3%2D4BB2%2DA0F6%2D40FF3F6C5714%7D&action=formsubmit$all +||echosofttech.com$all ||ecmtabu.com$all ||ecngx256.inmotionhosting.com$all ||ecoachinginternational.com$all @@ -3844,6 +3901,7 @@ ||efhcywwbgkiortvqlosutiazaveiqfzzgaae-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||eflugvvprdhamaevnuvnncixdzbqmwvddyqx-dot-cryptic-now-290917.ey.r.appspot.com/$all ||eflugvvprdhamaevnuvnncixdzbqmwvddyqx-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||efovewaoyslzfrjjgvieszpoayismhbmqabs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||efpcoppelia.com$all ||efrlcznkhgfbzfhslsxccqzklgdjxfsfuhmt-dot-cedar-code-289917.nn.r.appspot.com/$all ||egacal.edu.pe$all @@ -3930,6 +3988,7 @@ ||email.zalinco.com$all ||email302.com$all ||emailfilter-update.sitebeat.site$all +||emaillionlineupdatee.weebly.com$all ||emailmarketing.locaweb.com.br$all ||emailsettings.webflow.io$all ||emasresources.com$all @@ -3973,6 +4032,7 @@ ||englishtown.edu.vn/sa.de$all ||englishtown.edu.vn/sa.de/$all ||enorma.is$all +||enqlab.pk$all ||ensemblearsmundi.com$all ||enternetnow.com$all ||envirodrilling.com$all @@ -4027,13 +4087,13 @@ ||esgcommercialbrokers.com$all ||eslickcreative.com$all ||espace-client-orange.espace-facturation-box.com$all -||espace-client.fr$all +||espace-client.fr/clients/famille/index.php$all +||espace-client.fr/raccourci.php$all ||espace-client.net$all ||espace1630585.weebly.com$all ||esparklight.com/wp-admin/index.php$all ||esparklight.com/wp-admin/login.php?cmd=login_submit&id=5163edd615fd74f7e0e56790a60575dd5163edd615fd74f7e0e56790a60575dd&session=5163edd615fd74f7e0e56790a60575dd5163edd615fd74f7e0e56790a60575dd$all ||esparklight.com/wp-admin/login.php?cmd=login_submit&id=406130889e21b7a71baa94361b6ca9d5406130889e21b7a71baa94361b6ca9d5&session=406130889e21b7a71baa94361b6ca9d5406130889e21b7a71baa94361b6ca9d5$all -||especiales.bordercenter.com$all ||essentialdesignday.blogspot.com/?id=30095335$all ||essentialshoppingmall.com$all ||est1933-my.sharepoint.com/:b:/g/personal/lyndzie_blum_ejgallo_com/EV3bzxltlYFEhhuKDJUJhkABai8SDINaVPVzbYucMa__yw?e=KVajE7$all @@ -4050,6 +4110,7 @@ ||etisalatebills.com$all ||etmeqadtezujvhkbyaskxwtfcpefhwjewbxm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||etmeqadtezujvhkbyaskxwtfcpefhwjewbxm-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||etokenapp.com$all ||etoro-invest.org$all ||etpwxhsahppoblhwbjjj.top$all ||etrack05.com$all @@ -4151,6 +4212,7 @@ ||facebilgin.0fees.us$all ||facebook-account-recover.halaman.my.id$all ||facebook-base-verification-support.facebook-supports.com$all +||facebook-com.login-attempt-1348092.com$all ||facebook-log-in-attempt-customer-identity-verification-8233.watsonfishingguideservice.com$all ||facebook-log-in-attempt.stifin.pro$all ||facebook-login-security-customer-support-ticket-88345.hotelbison.co.ke$all @@ -4173,6 +4235,9 @@ ||facebookavataria.0fees.us$all ||facebookbt.0fees.us$all ||facebookcad.0fees.us$all +||facebookcom-43632337.techsso.com$all +||facebookcom-49851167.techsso.com$all +||facebookcom-98178588.techsso.com$all ||facebookcomreim.0fees.us$all ||facebooke.netlify.app$all ||facebookfanphoto.0fees.us$all @@ -4185,6 +4250,8 @@ ||facebookso-81959775.the222.ca$all ||facebookteste.comunidades.net$all ||faceboook-okey.0fees.us$all +||faceboook-page548548548.com$all +||faceboook-page548845485.com$all ||faceboook.com.vn$all ||faceboookcom.0fees.us$all ||faceboouuok.byethost9.com$all @@ -4207,7 +4274,6 @@ ||fairfieldequipment.com/wp-admin/includes/Ronke%20/$all ||fairfieldequipment.com/wp-admin/includes/Ronke%20/log.htm$all ||fairviewmt.xyz$all -||faithinvisionsrealized.com$all ||faithland.com$all ||faiyazhussaincollege.com$all ||fakebook4u.byethost7.com$all @@ -4233,12 +4299,14 @@ ||faxitalia.com$all ||fb-business-item-938692603825.com$all ||fb-buy-swap-equip.club$all +||fb-group-login.com$all ||fb-marketplace-item79381048919310.com$all ||fb-real-estate-id945167889.000webhostapp.com$all ||fb-traders-swapping-sale.club$all ||fb32564-page67456-real-estate-item89735.house$all ||fb327-items-market46.farmerscentre.com.ng$all ||fb48935-real-estate-item68796-page29756.com$all +||fb57893-page57869-real-estate-item25634.house$all ||fb78893-page46576-real-estate-item29463.house$all ||fb7927.bget.ru$all ||fbautoliker.co$all @@ -4292,6 +4360,7 @@ ||fbcom82672520.the222.ca$all ||fbcom84923912.the222.ca$all ||fbgyatahwkeqdyjseb.top$all +||fbhelpsupport.com/lnstagram/$all ||fblogin.neelumsoft.com/$all ||fbook-08398724.solarenablers.com$all ||fbook-08804524.solarenablers.com$all @@ -4319,15 +4388,32 @@ ||fbook.com-63354233.betterdeal.pk$all ||fbook.com-70227956.betterdeal.pk$all ||fbook.com-73429494.betterdeal.pk$all +||fbook.com-83253294.betterdeal.pk$all ||fbook.com-91376812.betterdeal.pk$all ||fbook.com-96583897.betterdeal.pk$all +||fbook.com-abytedko.docvivo.com$all +||fbook.com-hfkutdyf.docvivo.com$all +||fbook.com-mhsjjktc.docvivo.com$all +||fbook.com-rdjrwmpp.docvivo.com$all +||fbook.com-tolhtwmc.docvivo.com$all +||fbook.com-udbmriod.docvivo.com$all +||fbook.com-womatuzt.docvivo.com$all +||fbook.com-xgxkdlhr.docvivo.com$all +||fbook.com-yngirpgh.docvivo.com$all +||fbook.com-yvfnjejp.docvivo.com$all +||fbook.com-zreulcrn.docvivo.com$all ||fbook.com.gmgroupllc.co$all ||fbookcom-17484391.consultemerald.org$all ||fbookcom-34967309.consultemerald.org$all ||fbookcom-80393941.consultemerald.org$all ||fbookcom-99285089.consultemerald.org$all +||fbookusid-09092338.gazetareforma.com$all +||fbookusid-20265489.gazetareforma.com$all ||fbookusid-27632842.gazetareforma.com$all +||fbookusid-37390630.gazetareforma.com$all +||fbookusid-90888166.gazetareforma.com$all ||fbookusid-94539901.gazetareforma.com$all +||fbookusid-95510955.gazetareforma.com$all ||fbpassport.com/facebook-login-facebook-mobile-sign-facebook-help-www-facebook-com-login$all ||fbpassport.com/facebook-login-facebook-mobile-sign-facebook-help-www-facebook-com-login/$all ||fbpassport.com/login-facebook-sign-up-facebook-login-page-facebook-login-welcome-to-facebook-facebook-com/$all @@ -4339,6 +4425,7 @@ ||fclighting.sharepoint.com/:x:/r/customercare/_layouts/15/WopiFrame.aspx?guestaccesstoken=CE%2fd5uZxeU8hLnTd6E5V18NTtV4wHxGmlwYudt4IgoM%3d&docid=1_1eb5df03726a240859b223a44b8b16724&wdFormId=%7BB8008E00-21BC-4A4A-91DC-1E1B63610C96%7D&action=formsubmit&cid=c766f7bd-9562-4c9e-a9b0-75cf38b33e48$all ||fdcebook.go.yj.fr$all ||fddomvrwivrglnafueqennpslbaiihbbbown-dot-cedar-code-289917.nn.r.appspot.com/$all +||fdlfksgfxgqwssxiknhxjpvcvlhklayovzqi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||fduxfflkuobiwawdicbmkiwjiudrtlyvmshd-dot-solar-vertex-285913.rj.r.appspot.com/$all ||fduxfflkuobiwawdicbmkiwjiudrtlyvmshd-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||fdwthzgzrxbsyrnmzakqmbtzfkoydbeccuvk-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -4348,6 +4435,7 @@ ||feceboolk.blogspot.com/$all ||feciusa-my.sharepoint.com/:b:/g/personal/bwhite_feci-usa_com/EXF4drujP9hFkaRikIbTyz8BenxKv2kqD_yHVRvLJoLBjQ?e=4%3auL4G4J&at=9$all ||federalidentity-my.sharepoint.com/personal/ebellan_federalidentity_com/_layouts/15/guestaccess.aspx?guestaccesstoken=1XCB0diATofV%2fGR5mww7d1BVOIXboRYr2afSDyMlV9o%3d&docid=1_1aff98d5f39a24cb492acb9f525098765&wdFormId=%7BDC5C03C6%2D11D2%2D4463%2DB982%2D1ADBFC06BB92%7D$all +||fedexparcelpost.com/$all ||fedexvoyager.com$all ||fedner.net$all ||feed-life.com$all @@ -4371,6 +4459,7 @@ ||ffqyw.com$all ||ffrbbuiwxhbtxntaqgbncezucytwsifngprn-dot-cryptic-now-290917.ey.r.appspot.com/$all ||fgcajahchurch.org$all +||fghiiqqledwbdwznzbryfbvgramvwegopjjs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||fghjr74rhudfguhtfguji.blogspot.com/$all ||fglavwbkohjorqdzqykzxivbgooogrhwhune-dot-cedar-code-289917.nn.r.appspot.com/$all ||fgtss2020.com$all @@ -4384,6 +4473,7 @@ ||fhlvnjjeixjyuqixjzpgrsmiqrnbpqtlhfco-dot-cryptic-now-290917.ey.r.appspot.com/$all ||fiajureen.000webhostapp.com$all ||ficcca.org$all +||fidelitysecure.azurewebsites.net$all ||fieldstonerp-my.sharepoint.com/:b:/p/danfields/EZ7SH1xQSDpMtP4DleQT5tUBXo4sRqDgcRy807wUg7VFFg?e=Mz09kC$all ||fiestadealgodones.com.mx$all ||fiestanube.com.ar$all @@ -4423,6 +4513,7 @@ ||firebasestorage.googleapis.com/v0/b/cguy-632a4.appspot.com/o/xww.html?alt=media&token=5773390d-10a2-4f68-85be-3d7b20782d81#kenjsmith@prepaidlegal.com$all ||firebasestorage.googleapis.com/v0/b/cguy-632a4.appspot.com/o/xww.html?alt=media&token=5773390d-10a2-4f68-85be-3d7b20782d81#phish@phishtank.com$all ||firebasestorage.googleapis.com/v0/b/darn-e2353.appspot.com/o/r89.htm?alt=media&token=3f13fe5f-dea3-4d70-9702-5a70d4432caf$all +||firebasestorage.googleapis.com/v0/b/delclo.appspot.com/o/xww.html?alt=media&token=34faa5b9-573c-40d3-b92d-a8ad982531f4#USER@DOMAIN.ch$all ||firebasestorage.googleapis.com/v0/b/dersh-86795.appspot.com/o/index.html?alt=media&token=42c52d52-6893-4390-98fc-4b37d64bcacf#$all ||firebasestorage.googleapis.com/v0/b/dexx-efb26.appspot.com/o/daa.htm?alt=media&token=94e4b25f-27ab-4bd4-947d-a0ab373ea945$all ||firebasestorage.googleapis.com/v0/b/document-a419a.appspot.com/o/webmail_net_login.html?alt=media&token=402b04e3-acb8-48dc-8c86-d3a8b366a284#USER@DOMAIN.ch$all @@ -4509,6 +4600,7 @@ ||firebasestorage.googleapis.com/v0/b/serveweblogin.appspot.com/o/webapp.html?alt=media&token=ff623aaf-a855-4cf0-8035-3f510aadd11c$all ||firebasestorage.googleapis.com/v0/b/sf-express-d9fe9.appspot.com/o/f%2Findex.html?alt=media&token=edd5e8ae-433d-4ce7-ac90-f6b8c9e4992d&email=info@fametech.com.tw$all ||firebasestorage.googleapis.com/v0/b/sunupdatei00000.appspot.com/o/MMcc.htm?alt=media&token=61ef2768-b25d-421d-950f-36f50acbc2a7#test@example.com$all +||firebasestorage.googleapis.com/v0/b/t4b443grw-b4354wfv-43wf4ec.appspot.com/o/67-55-6-5h-r-tb-t6-dc%2Fu6-j5-6h-4-teg-tb-t.html?alt=media&token=978f3d11-a16d-4d3d-8e4e-0da106da55aa$all ||firebasestorage.googleapis.com/v0/b/tf5r88uiuy78hb8h.appspot.com/o/64-54-5-5g%2Ffug-bu-g.html?alt=media&token=f901c3b3-5642-44a1-9df7-352d1d6dcc8d#banko@10acrewood.com$all ||firebasestorage.googleapis.com/v0/b/tunewhctkjvzxjfzfxwkhnfshpct4.appspot.com/o/tuntbf-vye-ur-g8%252Fbv-ebry-8g%252Fbf-vye-ur-g8%252Fbv-ebry-8g%25%40FAbf-vye-ur-g8%252Fbv-ebry-8g%20-%20Copy%20(7).html?alt=media&token=27479f48-3c7f-4e9b-89f3-71d3885085aa#info@asona.nl$all ||firebasestorage.googleapis.com/v0/b/tyy64efghyt54rtgfddfvg.appspot.com/o/656r-tf-gt-c%2F6-75-65-fg-y.htm?alt=media&token=5c6a2bbe-7b47-407e-849c-dc25f4a89bde#bcolon@prepaidlegal.com$all @@ -4536,6 +4628,7 @@ ||firebasestorage.googleapis.com/v0/b/wdrhghxlcnwtjkjltmrtztqlh.appspot.com/o/celibacy - Copy (7).HTML?alt=media&token=30c670b1-9299-45c6-a16b-5bd1037c4499#@yorku.ca$all ||firebasestorage.googleapis.com/v0/b/webmailuser6744769.appspot.com/o/index.html?alt=media&token=9e213041-4a81-4154-a099-6720e5d5a7fd#rlawrence@kikcorp.com$all ||firebasestorage.googleapis.com/v0/b/webserver-f0518.appspot.com/o/index.html?alt=media&token=a9f8b47d-2c79-4215-9288-9dd26ddb0ca3#ageim@fasonet.bf$all +||firebasestorage.googleapis.com/v0/b/wetrnferkihuk.appspot.com/o/mienifileswetrfer%2Foldorder.html?alt=media&token=5ab5dea4-d928-449f-9fbc-a8db89151a37#USER@DOMAIN.ch$all ||firebasestorage.googleapis.com/v0/b/woodtoday-ae8d3.appspot.com/o/index.html?alt=media&token=539c3dcb-a9a4-462d-aae2-88fd6f76527e#$all ||firepulsesports.com/wp-content/uploads/2019/10/Source.php$all ||firesidelodge.net$all @@ -4544,6 +4637,7 @@ ||firstpag.com.br$all ||firsttechfedl.com$all ||fishboak.000webhostapp.com$all +||fissile-guides.000webhostapp.com$all ||fixertawa.blogspot.com/$all ||fixitestore.com$all ||fj1gh.app.link$all @@ -4555,6 +4649,7 @@ ||fkjiilwxrdtophtxbwvtxhmhrcdspwqsgwhu-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||fkktspmbpzftlyjttgllsfpeejycushgjzky-dot-solar-vertex-285913.rj.r.appspot.com/$all ||fkmtindmlflexbwadackrlexgvxolwbkodyu-dot-cedar-code-289917.nn.r.appspot.com/$all +||fkyqcgkopmjbzjniftxltjeruzykxbncoqde-dot-solar-vertex-285913.rj.r.appspot.com/$all ||fkzxpauneptbneemuohrqfszvqnnkgxmzglp-dot-cedar-code-289917.nn.r.appspot.com/$all ||flacland.ir$all ||flag-09604382.royal-eng.ps$all @@ -4566,6 +4661,7 @@ ||flightarabia.com$all ||flmcvjhlygkbjurddftwldojfppiktasxybt-dot-solar-vertex-285913.rj.r.appspot.com/$all ||floorsdirectltd.co.uk$all +||floridaautismcenter.net$all ||flow.page/tacazgiveaway$all ||flutherkangaroo.com$all ||flythissim.com$all @@ -4620,16 +4716,12 @@ ||forms.gle/EwZSR14C6ZktBzbdA$all ||forms.gle/FuPKtG3EZwcBWRyZA$all ||forms.gle/G3g3J5tNVJqCqWZr9$all -||forms.gle/HZR3hbhJJxpca3Ab8$all ||forms.gle/Kjagho44WWBoXFrV7$all ||forms.gle/L2aZRomZ2FSNGvUV9$all -||forms.gle/RSCdFLdsUj6rQXeF6$all ||forms.gle/Rk5edkR2Gtfv47pH6$all -||forms.gle/STqkT5DsXSMsfuF18$all ||forms.gle/VDccgdonEyge5pdK9$all ||forms.gle/VudCV1vwbiV82juf8$all ||forms.gle/XeambWTZpD39LJSGA$all -||forms.gle/YXqbqnVUoEZYkUxA9$all ||forms.gle/Zk7qzwWRjMA5xdX87$all ||forms.gle/bQ1zewGZauvkrJjF8$all ||forms.gle/c3o5yNKr4csiwSou8$all @@ -4648,7 +4740,6 @@ ||forms.gle/ump6xSeUw8eRewNf9$all ||forms.gle/vxj2fZheTuDC7N7K6$all ||forms.gle/wg64F43Gqf9ZshJA8$all -||forms.gle/wzMKfGii2SL9Ukms6$all ||forms.office.com/FormsPro/Pages/ResponsePage.aspx?id=t3dj48Rwk0SjOAlZGNMn6bAFynfDKY5Orhyq9zV62tpUQUszTlhXMVVIUUpXSkVLRVMyUldYUko5Ny4u&vt=e36377b7-70c4-4493-a338-095918d327e9_1973aa6c-a10f-46bb-a912-07c43f73112e_Hash7_gCDqoyksQMUpfBM4pWlOqi%2bNuYAHSMp%2b8BeMc6qHdQU%3d$all ||forms.office.com/Pages/ResponsePage.aspx?id=79zC40BZqUqWHsuMK8wI7iFmk8WscglBvPSK75lcq2FUNzlXOVUzRFM2VThPS0JFUzg1QVREVTkzMC4u$all ||forms.office.com/Pages/ResponsePage.aspx?id=9mkL-UB4bEKSg-BMXXMbpMOBEAB-n85CvYZfHJASiU5URVdOQjA3Q1VRQlYyVEhTQU9VNTFHVElQTC4u$all @@ -4740,6 +4831,7 @@ ||fr.imsly.com$all ||fr.proxy.al$all ||fr.securepaiement-leboncoin.fr$all +||fra1.digitaloceanspaces.com/aa1/index.html$all ||fra1.digitaloceanspaces.com/aaaa1/index.html$all ||francecrans.com$all ||francescodilisa.it$all @@ -4759,6 +4851,7 @@ ||freebetbahis.com$all ||freecdb.top$all ||freefiregifts.my.id$all +||freejoinnewswa.otzo.com$all ||freenewspaperarchives.us$all ||freesamplesaustralia.com.au$all ||freeskinspubg.com$all @@ -4819,9 +4912,11 @@ ||fytxkpgppuykrbdfboaontvjegrthkfusabto-dot-solar-vertex-285913.rj.r.appspot.com/jessica.ruffalo.bnymellon.com$all ||fytxkpgppuykrbdfboaontvjegrthkfusabto-dot-solar-vertex-285913.rj.r.appspot.com/jessica.ruffalo.bnymellon.comx$all ||fytxkpgppuykrbdfboaontvjegrthkfusabto-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||fytxkpgppuykrbdfboaontvjegrthkfusabto.solar-vertex-285913.rj.r.appspot.com/jessica.ruffalo.bnymellon.com$all ||fyynpcrnkgvvqqvlseuwgxahmnkttujvsgvs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||fzbfhn.webwave.dev$all ||fzurpeknjfumpujrjesu.top/$all +||fzzelqmmahejpnktvjbcannehgjsuevancdj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||g-runescape.com.ua$all ||g102d3e13e313e1.com$all ||g8consultores.com.ar$all @@ -4849,6 +4944,7 @@ ||gammanu1947.com$all ||ganadoreshoy.com$all ||gandjministorage.com$all +||gangbangvidsxxx.ocry.com$all ||gann.kizen.com$all ||garajd.com$all ||garantiliopelbeyintamiri.com$all @@ -4870,6 +4966,7 @@ ||gdaqpscvdacfhccbvf.top$all ||gdayzgpxiuxscfwalkizreeimniovrbfuith-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gdayzgpxiuxscfwalkizreeimniovrbfuith-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||gdisohinxjjhtqjtfeioivwprwosybxbnnoi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gdllurelcjqryivrsiyjouonatxduacordqx-dot-cedar-code-289917.nn.r.appspot.com/$all ||gdviacrumvcbxodmxpvpsnhxqugvuefsagxy-dot-cedar-code-289917.nn.r.appspot.com/$all ||ge.truegym.co.uk$all @@ -4897,6 +4994,7 @@ ||gestiona-limitediario-banrural.com$all ||gestoriadecredito.com.mx$all ||getactive365.com$all +||getcoaching.co$all ||getlikesfree.com$all ||getmefranchise.info$all ||getmemilk.com$all @@ -4916,6 +5014,7 @@ ||ggebpmgltiqwcmedyyfynfrfeeoqfqlvippg-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ggebpmgltiqwcmedyyfynfrfeeoqfqlvippg-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ggesphkmzrmmxmzjmzvedhhhoxigfqzmctet-dot-cedar-code-289917.nn.r.appspot.com/$all +||ghjry45.ml$all ||ghjsbhenwdklm.weebly.com$all ||ghorana.com$all ||ghostcrtv.com$all @@ -4940,11 +5039,12 @@ ||gkjx168.com$all ||glanexz.somee.com$all ||glaserpartners.com$all -||glasfolieofferte.nl$all +||glassfilm.cl$all ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$all ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame2.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$all ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/doc.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&slrid=ff713e9f-60ea-a000-8e05-346a19231873&originalpath=ahr0chm6ly9nbglnahrpbmctbxkuc2hhcmvwb2ludc5jb20vom86l3avbmljay9fcliyoxvcbhfjmuj2rk4ymc16ctgzy0j1c1n5dvdfn2xyrdzmv0lsn2syagtrp3j0aw1lpuj0m3pvwfrimtbn&cid=aaec3b1a-484c-4074-a782-e1cd778bff97$all ||glingxuan.com$all +||glistit.com/alibaba/login.html$all ||gljfzrwjwnecuufa-dot-glexcel1.ue.r.appspot.com/$all ||globalamerican.express$all ||globalmobilelegends.com$all @@ -4970,17 +5070,20 @@ ||gminawilkow.pl$all ||gmjh.tyc.edu.tw$all ||gnghcdzkfudzwheyomuvbdseneffxvkbaxnu-dot-cedar-code-289917.nn.r.appspot.com/$all +||gnizxvtorwcjsrzopubfvkgcmudzkjrzonle-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gnnqbhsjnoxwvjgekbfoaunedavcxccmuafe-dot-cedar-code-289917.nn.r.appspot.com/$all ||gns.io$all ||gnstkkywwgcsqttsqsprtnevhsnjjqjpxebs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gnstkkywwgcsqttsqsprtnevhsnjjqjpxebs-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||go2slidell.com/P2w9YSZpPTNXNTgxMjcxM3I=$all +||go2slidell.com/P2w9YSZpPTNnOUkxMDNtNGo=$all ||go2slidell.com/P2w9ZSZpPTI2N1E4MjNP$all ||go2slidell.com/P2w9ZSZpPTJkMDM3NTJHMTI=$all ||go2slidell.com/P2w9ZSZpPTVvNEQ=$all ||go2slidell.com/P2w9ZSZpPTZBMkIyNQ==$all ||go2slidell.com/P2w9ZSZpPTZPM2EzUDNqMTg=$all ||go2slidell.com/P2w9ZSZpPTdQNXI0dDRiMFE=$all +||go2slidell.com/P2w9ZiZpPTFhN2QzeTdoOTcydA==$all ||go4steel.in$all ||goal.com.pe$all ||goalgo.net$all @@ -4988,15 +5091,19 @@ ||godeaug.org$all ||godrejs-southestate-okhla.com$all ||gofreegovernmentmoney.com$all +||gofzwkqzmzfmgrsoxfyhexobmmuxdmyswzbl-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gohelpnation.com$all ||goinfinity.in$all +||gojibdtvqmyvqqhkryzmermvxwuvijwqvxry-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gok.wladyslawow.pl$all ||gold-mail.ru$all ||goldcoastships.com$all ||goldenbabyplus.info$all +||goldenmasala.com$all ||goldenstarkos.gr$all ||golfballsonline.com$all ||goliathbusinesscapital.com$all +||golosovanie.viptop.ru$all ||gonybqjhqdvnwukmhxpafbaklkbknhgycxtc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gonzaloperezburillo.com$all ||goo.su/page/about$all @@ -5089,8 +5196,44 @@ ||groupchat18.my.id$all ||groupmatrix-my.sharepoint.com/:b:/p/corey/ET6Ze1x7jpFDrDsE7epkx0QBw6CjjBu7eoewNkWP0Ho3mQ?e=Ql2oJS$all ||groups-chats-whatsapps7.wikaba.com$all +||groupwa525.zzux.com$all +||groupwa526.zzux.com$all +||groupwa533.zzux.com$all +||groupwa536.zzux.com$all +||groupwa540.zzux.com$all +||groupwa542.zzux.com$all +||groupwa547.zzux.com$all +||groupwa553.zzux.com$all +||groupwa556.zzux.com$all +||groupwa560.zzux.com$all +||groupwa562.zzux.com$all +||groupwa567.zzux.com$all +||groupwa571.zzux.com$all +||groupwa621.zzux.com$all +||groupwa622.zzux.com$all +||groupwa628.zzux.com$all +||groupwa631.zzux.com$all +||groupwa637.zzux.com$all +||groupwa648.zzux.com$all +||groupwa653.zzux.com$all +||groupwa670.zzux.com$all +||groupwa677.zzux.com$all +||groupwa684.zzux.com$all +||groupwa685.zzux.com$all +||groupwa687.zzux.com$all +||groupwa700.zzux.com$all +||groupwa706.zzux.com$all +||groupwa708.zzux.com$all +||groupwa709.zzux.com$all +||groupwa712.zzux.com$all +||groupwa713.zzux.com$all +||groupwa715.zzux.com$all +||groupwa720.zzux.com$all +||groupwa725.zzux.com$all ||groupwhatsappsexylovers.mrslove.com$all ||groupwhattsap.jkub.com$all +||growwebrank.com$all +||gru.pobancolombia-personas.online$all ||grubbokep22.mrbonus.com$all ||grubbwhatssapp.gq$all ||grubsexwhatsapp3.4pu.com$all @@ -5105,6 +5248,7 @@ ||grup-whatsapp-invite.zzux.com$all ||grup-whatsapp2020.loginnnn.ga$all ||grup-whatsappsexy.xxuz.com$all +||grup.obancolombia-personas.online$all ||grup18.loginnnn.gq$all ||grupbokep2020.itsaol.com$all ||grupbokep887.my03.com$all @@ -5114,6 +5258,7 @@ ||grupbudigaming.my.id$all ||grupchatjoin.adame.jkub.com$all ||grupdewasa17.otzo.com$all +||grupdewasaind.kozow.com$all ||grupo-ing.giorgianavarra.it$all ||grupoartima.com$all ||grupobancolom01.webcindario.com$all @@ -5125,20 +5270,107 @@ ||gruposantander-grupoalerta.blogspot.com/$all ||gruppoisp-antifrodeweb.com$all ||grupprontalgaming.25u.com$all +||gruppwa1.yourtrap.com$all +||gruppwa12.yourtrap.com$all +||gruppwa2.yourtrap.com$all +||gruppwa27.yourtrap.com$all +||gruppwa39.yourtrap.com$all +||gruppwa7.yourtrap.com$all +||gruppwaa117.xxuz.com$all ||gruppwaa124.zyns.com$all +||gruppwaa127.zyns.com$all ||gruppwaa129.zyns.com$all ||gruppwaa131.zyns.com$all ||gruppwaa139.my03.com$all ||gruppwaa139.zyns.com$all ||gruppwaa141.zyns.com$all +||gruppwaa143.zyns.com$all ||gruppwaa147.zyns.com$all +||gruppwaa204.zyns.com$all +||gruppwaa216.dns05.com$all +||gruppwaa222.zyns.com$all +||gruppwaa239.zyns.com$all +||gruppwaa241.zyns.com$all +||gruppwaa246.zyns.com$all +||gruppwaa248.zyns.com$all +||gruppwaa249.my03.com$all +||gruppwaa256.zyns.com$all +||gruppwaa257.zyns.com$all +||gruppwaa258.my03.com$all +||gruppwaa289.zyns.com$all +||gruppwaa291.zyns.com$all +||gruppwaa295.zyns.com$all +||gruppwaa303.zyns.com$all +||gruppwaa334.dns05.com$all +||gruppwaa355.zyns.com$all +||gruppwaa361.fartit.com/login.php$all +||gruppwaa363.my03.com$all +||gruppwaa384.zyns.com$all +||gruppwaa388.zyns.com$all +||gruppwaa389.fartit.com/login.php$all +||gruppwaa390.my03.com$all +||gruppwaa391.zyns.com$all +||gruppwaa394.zyns.com$all +||gruppwaa400.zyns.com$all ||gruppwaa42.zyns.com$all +||gruppwaa51.my03.com$all +||gruppwaa55.zyns.com$all +||gruppwaa58.my03.com$all +||gruppwaa61.my03.com$all ||gruppwaa64.zyns.com$all +||gruppwaa69.zyns.com$all +||gruppwaa70.dns05.com$all +||gruppwaa75.zyns.com$all +||gruppwaa90.dns05.com$all ||grupwa18-tys.wikaba.com$all ||grupwa18plus.onedumb.com$all +||grupwa206.dumb1.com$all +||grupwa208.dumb1.com$all +||grupwa233.dumb1.com$all +||grupwa238.dumb1.com$all +||grupwa251.dumb1.com$all +||grupwa252.dumb1.com$all +||grupwa266.dumb1.com$all +||grupwa274.dumb1.com$all +||grupwa280.dumb1.com$all +||grupwa281.dumb1.com$all +||grupwa293.dumb1.com$all +||grupwa306.dumb1.com$all +||grupwa307.dumb1.com$all ||grupwa310.dumb1.com$all +||grupwa318.dumb1.com$all +||grupwa319.dumb1.com$all +||grupwa327.dumb1.com$all +||grupwa333.dumb1.com$all +||grupwa345.dumb1.com$all ||grupwa346.dumb1.com$all ||grupwa353.dumb1.com$all +||grupwa362.dumb1.com$all +||grupwa371.dumb1.com$all +||grupwa389.dumb1.com$all +||grupwa392.dumb1.com$all +||grupwa393.dumb1.com$all +||grupwa394.dumb1.com$all +||grupwa395.dumb1.com$all +||grupwa405.dumb1.com$all +||grupwa417.dumb1.com$all +||grupwa435.dumb1.com$all +||grupwa437.dumb1.com$all +||grupwa439.dumb1.com$all +||grupwa444.dumb1.com$all +||grupwa452.dumb1.com$all +||grupwa453.dumb1.com$all +||grupwa457.dumb1.com$all +||grupwa460.dumb1.com$all +||grupwa461.dumb1.com$all +||grupwa473.dumb1.com$all +||grupwa492.dumb1.com$all +||grupwa498.dumb1.com$all +||grupwa503.dumb1.com$all +||grupwa513.dumb1.com$all +||grupwa517.dumb1.com$all +||grupwa525.dumb1.com$all +||grupwa530.dumb1.com$all ||grupwaa50.zyns.com$all ||grupwhaatsapbokep.mrslove.com$all ||grupwhatsapp18live.otzo.com$all @@ -5178,6 +5410,7 @@ ||guide-69042808.zjlions.org$all ||guide-86385722.zjlions.org$all ||guillermo.co.uk$all +||guineult.com/webmail/webmail.php$all ||gukvxahwmmyyhehuuqxxeynoqmvurwnxqxqg-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gukvxahwmmyyhehuuqxxeynoqmvurwnxqxqg-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||guzelvideo.byethost24.com$all @@ -5190,6 +5423,7 @@ ||gwnfsdlhjnyjycvbijabilvahdbzqtanwfaj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gwnfsdlhjnyjycvbijabilvahdbzqtanwfaj-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||gwtinc-my.sharepoint.com/:o:/g/personal/vellis_gwt-inc_com/EjBExKgf-wBGsvvx5S6ux6EBV3bIP8_3lNqC5__WuF-qrQ?e=6lOvZT$all +||gxarifrhuwgfebckpspfosfcvswqdegbgoyq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gxsb8.csb.app$all ||gyanvitaranamlawcollege.com$all ||gyltwsbenrcjdzesvswyeybyixtxqoeevztm-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -5251,6 +5485,7 @@ ||halifax.authorisemy-payee.com$all ||halifax.authorisemy-payee.uk$all ||halifax.authorisemypayee.uk$all +||halifax.banking-online-auth.com$all ||halifax.co.uk-mobileappupdate-system-update.esenbogashuttle.com$all ||halifax.co.uk-mobileappupdate-system-update.khactinhbenh.com$all ||halifax.co.uk-mobileappupdate-system-update.omuendustri.com$all @@ -5284,6 +5519,7 @@ ||halifax.login-authenticatedeviceverify.com$all ||halifax.login-personal-authenticate-device-verify.com$all ||halifax.login-removedevice.com$all +||halifax.login-verify-authenticate-device.com$all ||halifax.logon-login-personal-authenticate.com$all ||halifax.manage-accounthelp.com$all ||halifax.mobile-banking-help.com$all @@ -5293,6 +5529,7 @@ ||halifax.online-device.co.uk$all ||halifax.online-payeerisk.com$all ||halifax.online-prevent.com/$all +||halifax.online-prevent.com/Login.php$all ||halifax.online-review-auth.com$all ||halifax.online-safeguard.com$all ||halifax.online-sec.com$all @@ -5300,10 +5537,10 @@ ||halifax.payee-issues.co.uk$all ||halifax.payee-issues.com$all ||halifax.payee-onlinecheck.com$all +||halifax.payee-returns.co.uk$all ||halifax.payee-support.cc$all ||halifax.payeeguard.com$all ||halifax.payeesafeguard.com$all -||halifax.paymentsalert-securechecks.com$all ||halifax.personal-login-logon-uk.com$all ||halifax.personal-login-logon.com$all ||halifax.personal-logon-login-uk.com$all @@ -5317,6 +5554,8 @@ ||halifax.review-mobile-auth.com$all ||halifax.secure-245.com$all ||halifax.secure-payeecheck.com$all +||halifax.secure-return.co.uk$all +||halifax.securedevices-form.com$all ||halifax.secureonline-payees.com$all ||halifax.secureonline-verifypayees.com$all ||halifax.securepayee-authorisation.com$all @@ -5327,8 +5566,8 @@ ||halifaxid.it$all ||halifaxnewpayee.com$all ||halifaxonlinehelparea.com$all +||halifaxpaymentverifyuk.com$all ||halifaxsecure-supportcentre.com$all -||halifaxsecureuk-helpcentre.com$all ||halifaxsecurity-onlineremoval.com$all ||halifaxuk-device-authenticate.link$all ||halifaxuk-onlinepaymsecurity.com$all @@ -5355,6 +5594,7 @@ ||haraktis.ru$all ||harborcomfort.com/img/apps/excecel_files/office_documents/phpnet.php?code=2000500$all ||harcomputer.com$all +||hardcore-goldberg-324ede.netlify.app$all ||haroldhazard1-wixsite-com.filesusr.com$all ||harpiaadventure.com$all ||harrisonk12msus-my.sharepoint.com/:o:/g/personal/kwawrek_harrison_k12_ms_us/EuTAT6M7LtFCrYUYY8Kfi_gB7eJU8_iUo9txv143TohO_A?e=3wfi$all @@ -5369,6 +5609,7 @@ ||hazagjwqhdzsvncwzscvvqfhqqyakpqpibzj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||hbhdbhbhdbhdbhd.weebly.com$all ||hbkmnbqbberpnxcfbw.top$all +||hblxhsgfonpsuwaxhrrxhgpgycmunhxfssst-dot-solar-vertex-285913.rj.r.appspot.com/$all ||hbmap.info$all ||hbqabrsyyjrufactda.top$all ||hbtengxun.com$all @@ -5396,6 +5637,7 @@ ||heliosroofing-my.sharepoint.com/:o:/g/personal/louisl_otomoxsolutions_com/EmZxA945WrxOl0YuTcsY4NYBRPWgfWfSFpdiAGuwpQKDuw?e=5%3a6ctsZL&at=9$all ||heliosroofing-my.sharepoint.com/:o:/g/personal/louisl_otomoxsolutions_com/EmZxA945WrxOl0YuTcsY4NYBRPWgfWfSFpdiAGuwpQKDuw?e=5:6ctsZL&at=9$all ||hello-d4cdd.firebaseapp.com$all +||help-10769458664.my.id$all ||help-center-instagram.epizy.com$all ||help-dropbox-com.dropbox.progentrix.skyfencenet.com/$all ||help-ig-copyrightviolationcentre.rf.gd$all @@ -5403,6 +5645,7 @@ ||help-newpayee.com$all ||help-onlinesecure.com$all ||help-payeemanage.com$all +||helpamazon-mail.com$all ||helpcenter-lnstagram.epizy.com$all ||helpdesk-tech.com$all ||helpinghands4needy.org$all @@ -5410,7 +5653,7 @@ ||helplifeglobal.org/wp-content/wellsfargo/card.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=109fe22c70c5fd27b769c2ebb106832aS=$1$/Rl5kEI6$zjE1Q.5yVxHi56tgZ7J/T11$all ||helplifeglobal.org/wp-content/wellsfargo/card.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=109fe22c70c5fd27b769c2ebb106832aS=$1$/Rl5kEI6$zjE1Q.5yVxHi56tgZ7J/T11$all ||helplifeglobal.org/wp-content/wellsfargo/personal.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=975323ff91cbb41dbb69bdf0de70cca7S=$1$pAr8t38k$tZcySF1ysiDnmkTvFVYhL0$all -||helplifeglobal.org/wp-content/wellsfargo/personal.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=975323ff91cbb41dbb69bdf0de70cca7S=$1$pAr8t38k$tZcySF1ysiDnmkTvFVYhL0$all +||helpsmedia-supports.ml$all ||hempmeds-my.sharepoint.com/personal/kevin_kannaway_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=dv2aaNbhsz81HIYtlVfAyPR4y8V3iL885pv6 SIYmZ4=&docid=1_14b8428bdce8e41e9b0297aa9ca25b859&wdFormId={D3B6E3E0-971F-4F3F-8CAD-619AC41FF4BF}>/&action=formsubmit$all ||hempmeds-my.sharepoint.com/personal/kevin_kannaway_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=dv2aaNbhsz81HIYtlVfAyPR4y8V3iL885pv6 SIYmZ4=&docid=1_14b8428bdce8e41e9b0297aa9ca25b859&wdFormId={D3B6E3E0-971F-4F3F-8CAD-619AC41FF4BF}/&action=formsubmit$all ||hempmeds-my.sharepoint.com/personal/kevin_kannaway_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=dv2aaNbhsz81HIYtlVfAyPR4y8V3iL885pv6%20SIYmZ4=&docid=1_14b8428bdce8e41e9b0297aa9ca25b859&wdFormId={D3B6E3E0-971F-4F3F-8CAD-619AC41FF4BF}>/&action=formsubmit$all @@ -5453,6 +5696,7 @@ ||hideuri.com/xdLz3V$all ||highflym.com$all ||highlineengineers.com$all +||hiimqyxvsaokbltuwszedqbgqlydxopuacsn-dot-solar-vertex-285913.rj.r.appspot.com/$all ||hikari-laboratories.com$all ||hilfigerpolska.com$all ||himanshusofttech.com$all @@ -5470,13 +5714,13 @@ ||hjdiuyp.weebly.com$all ||hjg.jdxgwv.com.cn$all ||hjg.jfpbdn.com.cn$all +||hjg.khesxpk.cn$all ||hjkgriuaerjokl.weebly.com$all ||hk.mikecrm.com$all ||hkzyooxljgwljtphvpkuheugjigrvlhsnrdy-dot-solar-vertex-285913.rj.r.appspot.com/$all ||hkzyooxljgwljtphvpkuheugjigrvlhsnrdy-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||hl7.org.ar$all ||hleia.com$all -||hlfax-confirminfo.com$all ||hlfax-securedetect.com/$all ||hlfax-securedetect.com/Login.php$all ||hlzymdkbydsjtjpxydgtdmdvuyqjarrndhla-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -5506,6 +5750,7 @@ ||hodinovymanzelpardubice.kvalitne.cz$all ||hoexdofbo.buyonlined.su$all ||hognalsezpnbzwmieapqfxyvfebsuorbwloy-dot-cedar-code-289917.nn.r.appspot.com/$all +||hojevoceficafelicidade.com$all ||holatoronto.com$all ||holdingsella-app.000webhostapp.com$all ||holidayinnboston.com$all @@ -5519,6 +5764,7 @@ ||home.iwhiz.co.za$all ||home.myfairpoint.net$all ||homefairbd.com$all +||homeservices.cybersecure.co.za$all ||homoimprovements.com$all ||homologacao.madrugadaolanches.com.br$all ||homologacao.xocovid19.com.br$all @@ -5568,6 +5814,7 @@ ||hphotel-my.sharepoint.com/:b:/g/personal/wmiranda_hp-hotels_com/EcU-QJdKNwpFgSFo3OcmWeEBxVl_yorGYoWtndRBvSSmvw?e=jKgPpk$all ||hplc-remove-device.com$all ||hpsiqtdocqofzstaeaxlwyrtrafubwhwkxcb-dot-cryptic-now-290917.ey.r.appspot.com/$all +||hqtlqgogkbhvfyvcbkyyqbpjsdgjveychixx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||hqtpckjvryqpmsxuvm.top$all ||href.li/?https://gooddata.xyz/?d=1&s=91&q=Internet%20Download%20Manager%206.38%20Build%205%20With%20Crack$all ||href.li/?https:/gymcci.com/?ebay.de/SignIn&UsingSSL=1&pUserId=&co_partnerId=2&siteid=77&ru=https:/contact.ebay.de/ws/eBayISAPI.dll?M2MContact&item=164305393996&ul_noapp=true&self=howill99&redirect=0&qid=2735945043019&requested=gompalla&guest=1&pageType=2725$all @@ -5583,6 +5830,7 @@ ||hs-securesupport.com/$all ||hs-security-check-uk.com$all ||hs-security.uk$all +||hs.connect-admin.com$all ||hsbc.fraud-management.uk$all ||hsbc.fraudpaymentsalerts.com$all ||hsbc.ind.in$all @@ -5592,6 +5840,7 @@ ||hsbc.requested-transfer.co.uk$all ||hsbc.transfer-requested.co.uk$all ||hsbc.uk.reference-03949.com$all +||hsjueiiskoe939329.brusyei1.com$all ||ht.ly/10IO30qSAAi$all ||ht.ly/1Yzh30r1i6R$all ||ht.ly/2Wh830qSzga$all @@ -5620,6 +5869,8 @@ ||htl.li/fjhC30pZk72$all ||htlps-wwv.bancodebogota.com.co.aceitesymas.com.mx$all ||html.house$all +||https.m.facebook.com.ttcysuttlart1999.aylandirow.tmf.org.ru$all +||htusjesnbkhacjgburittowwxratbdothlbp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||hualish01.com$all ||hublaalikes.com$all ||huijlzzfvuggycvcdvahugznmbsloauxsiuf-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -5658,6 +5909,7 @@ ||hyhxdphtezlvrznhwxxwxcfavkphxtlibzvy-dot-cryptic-now-290917.ey.r.appspot.com/$all ||hyperurl.co/ryfrhf$all ||hyperurl.co/ryfrhf/$all +||i-cs-opstuur-procedure.link$all ||i-cuadrado.com$all ||i-kiwi.com.ua$all ||i-m.mx/WEBMASTER8d/emailquota/$all @@ -5676,6 +5928,7 @@ ||iamin.events$all ||iamkevinfay.com$all ||ibariego.com/login/offices/login.php?cmd=login_submit&id=MTM5MTU4MTQyOQ==MTM5MTU4MTQyOQ==&session=MTM5MTU4MTQyOQ==MTM5MTU4MTQyOQ==$all +||ibihlxwweqnmrkfiqwzdfkfwvlbvgwrlsphi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ibnseutfqhjerzujrrldiobbsoiuazsjjlkc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ibnseutfqhjerzujrrldiobbsoiuazsjjlkc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ibpm.ru$all @@ -5685,7 +5938,6 @@ ||ibynbfpgmwkzoslmalfifsahdkfjwxgwzdro-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ic-servicesbv.de$all ||icartmiami-my.sharepoint.com/:o:/p/angela/EpFsXQ5M9n5OoOQaI2feBd4BRvctX6tCvIeI254z_32EBA?e=5%3a0Fzd4q&at=9$all -||icde.org.co$all ||icebrrg.com/Public/EmbedForm.aspx?formID=107217$all ||iceyouroffice.com$all ||icheck-reversepayment.com/hsbc/reg$all @@ -5701,6 +5953,7 @@ ||icipedudu-my.sharepoint.com/personal/mkaranja_icipe_org/_layouts/15/guestaccess.aspx?guestaccesstoken=re27H63FLCklE8EZ9uJ3%2bmbypFu8Te0J3ODTDaeiFlU%3d&docid=1_1bdc33023238341e8b1471eb8a883076b&wdFormId=%7B24125711%2D8AD2%2D4CA2%2DBFD8%2D5B64DCC4E62D%7D$all ||icloud.com.find-online.live$all ||icloud.com.find.support-lphone.co$all +||icnwdywjyhhvruquvaxstawmrhwwtvwmsdoq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||icodex.org$all ||icywwlbqyssyyygnwvrnolhfzhkfnvvgmlzl-dot-solar-vertex-285913.rj.r.appspot.com/$all ||icywwlbqyssyyygnwvrnolhfzhkfnvvgmlzl-dot-solar-vertex-285913.rj.r.appspot.com/x$all @@ -5710,8 +5963,17 @@ ||id-ee-page.com$all ||id-orange-fo.wixsite.com$all ||id.aplle.com.3459030783429047239047893758934-resolve.account89247824862.id123e78624.bigoldfuture.com$all +||id.wearyourambition.com$all ||idcase-00339002.gentlebrooksports.org$all +||idcase-07074310.shah-tech.com$all ||idcase-23764189.shah-tech.com$all +||idcase-30527734.shah-tech.com$all +||idcase-51015265.shah-tech.com$all +||idcase-52980932.shah-tech.com$all +||idcase-63016032.shah-tech.com$all +||idcase-71945758.shah-tech.com$all +||idcase-78069365.shah-tech.com$all +||idcase-99131255.gentlebrooksports.org$all ||idealcaisse.fr$all ||idealsecure.live$all ||ideascomunitarias.org.mx$all @@ -5725,6 +5987,8 @@ ||identity-54511856.digitalboomng.com$all ||identity-73665218.digitalboomng.com$all ||identity-90880866.digitalboomng.com$all +||identity-99050267.digitalboomng.com$all +||identitysecurelog.ddns.net$all ||ideonpackaging-my.sharepoint.com/personal/chasem_ideonpackaging_com/_layouts/15/doc.aspx?sourcedoc={efe0bf70-91fe-4df4-9b7f-a1f8f457789a}&action=default&slrid=54094d9f-d083-a000-8e05-3d2cf3964fda&originalpath=ahr0chm6ly9pzgvvbnbhy2thz2luzy1tes5zagfyzxbvaw50lmnvbs86bzovcc9jagfzzw0vrw5dxzrpxy1rzljobtmtac1qulhlsm9cv0xqz2jfq0gtq3lnmu5eodvftfz0dz9ydgltzt02n0o1ehhqcjewzw&cid=d0584eb7-b94e-4984-b42d-e13b1f82defd$all ||ideonpackaging-my.sharepoint.com/personal/chasem_ideonpackaging_com/_layouts/15/doc.aspx?sourcedoc={efe0bf70-91fe-4df4-9b7f-a1f8f457789a}&action=default&slrid=7638479f-a008-a000-b8aa-ef5f0a6b15f5&originalpath=ahr0chm6ly9pzgvvbnbhy2thz2luzy1tes5zagfyzxbvaw50lmnvbs86bzovcc9jagfzzw0vrw5dxzrpxy1rzljobtmtac1qulhlsm9cv0xqz2jfq0gtq3lnmu5eodvftfz0dz9ydgltzt1lmwhsmk9eyzewzw&cid=9b3eb182-2ad9-4497-b48a-d35f8662bfac$all ||ideonpackaging-my.sharepoint.com/personal/chasem_ideonpackaging_com/_layouts/15/doc.aspx?sourcedoc={efe0bf70-91fe-4df4-9b7f-a1f8f457789a}&action=default&slrid=d72f489f-7076-a000-8e05-39f06a9d91f0&originalpath=ahr0chm6ly9pzgvvbnbhy2thz2luzy1tes5zagfyzxbvaw50lmnvbs86bzovcc9jagfzzw0vrw5dxzrpxy1rzljobtmtac1qulhlsm9cv0xqz2jfq0gtq3lnmu5eodvftfz0dz9ydgltzt14n3n3elr6zjewzw&cid=91960fc1-0435-43d2-992b-254ce1fc9592$all @@ -5756,6 +6020,8 @@ ||iilbniusvojcrzrrefgotjdxopqwxijsqiis-dot-cedar-code-289917.nn.r.appspot.com/$all ||iimuotbtxcebjplevfoniqbmsjuryftjryzh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||iimuotbtxcebjplevfoniqbmsjuryftjryzh-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||iiphpbgzdbxyvdbvwtvoeufiecpsdjhhvljb-dot-solar-vertex-285913.rj.r.appspot.com/$all +||iitee.net$all ||iiubeogatmgekzeoemwzlbfmwbdarbjfsmpe-dot-solar-vertex-285913.rj.r.appspot.com/$all ||iiubeogatmgekzeoemwzlbfmwbdarbjfsmpe-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||iivqeunsdzxharnyprzgwwxrwackdpmniypk-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -5779,6 +6045,7 @@ ||imagehotelsnet-my.sharepoint.com/:b:/g/personal/kpatel_imagehotels_net/EbrLS-J5hyZGqOjd9vUn-UkBY0qxjGFVZ8c2FNxtP_mHWg?e=SBFtNk$all ||imagephoto-video.com$all ||imajbet882.com$all +||imap.deltadarou.com$all ||imcreator.com/viewer/vbid-fa0f29d5-fpsjmms8$all ||imed2309.com$all ||imkr-ppl-bulgalogin.dontexist.org$all @@ -5879,7 +6146,6 @@ ||inspiredideasgroup.com$all ||insstagram.epizy.com$all ||instabio.cc/spesialreward$all -||instagraam.fr$all ||instagram--bluebadge.epizy.com$all ||instagram-copyrightnotice.rf.gd$all ||instagram-online.serveuser.com$all @@ -5889,7 +6155,9 @@ ||instagram-user.0fees.us$all ||instagram-verfy.cf$all ||instagram-verified-badge.epizy.com$all +||instagram-verify-alert.netlify.app$all ||instagram.hop.ru$all +||instagram.npayout.com/$all ||instagramaccount.myaccountss.ir$all ||instagramaccount.verified-now.tk$all ||instagramaccountverify.epizy.com$all @@ -5913,6 +6181,7 @@ ||instagromss-connectionsuspect.000webhostapp.com$all ||instagrramm.0fees.us$all ||instalocaltick.epizy.com$all +||instalogin.xyz$all ||instaloginpage.xyz$all ||instangrampass.0fees.us$all ||instanttowncarservice.com$all @@ -5928,6 +6197,7 @@ ||instragram-entrar.firebaseapp.com$all ||insularbank.ph$all ||insuringbc.com$all +||interac-etransfer-online.biospr.com$all ||interbahis452.blogspot.com$all ||interbahis452.blogspot.com/$all ||interbahisgirin.blogspot.com$all @@ -5986,7 +6256,10 @@ ||ir-bri.in$all ||irbis.pushkinlibrary.kz$all ||irdfbedqsvfpfpkcifdigevucximyloqiryc-dot-cedar-code-289917.nn.r.appspot.com/$all +||irdmctpfqohsujuaflxbdxzcyzdfwsbqdnsk-dot-solar-vertex-285913.rj.r.appspot.com/$all ||irenterprises.in$all +||ireverse-request.com/hsbc/reg/info$all +||ireverse-request.com/hsbc/reg/info/index.html$all ||irezor.ru$all ||irineoriflamenow1.000webhostapp.com$all ||irisdigi-labs.com$all @@ -6032,6 +6305,7 @@ ||itauunibanco.rf.gd$all ||itbgiso.keltron.in$all ||itcapacitacion.cl$all +||iteawgzmqiefilbrsjhqdrlouwphzjpkkeei-dot-solar-vertex-285913.rj.r.appspot.com/$all ||itechcircle.com$all ||item-number-697784372223.epizy.com$all ||itemseasons15.com$all @@ -6079,6 +6353,7 @@ ||j1939test.us$all ||j258.nichesite.org$all ||j3060z7403.codesandbox.io$all +||j4.cc$all ||j5pm.hyperphp.com$all ||ja2hyd.main.jp$all ||jabbmanagement.com/pdf_user/$all @@ -6104,6 +6379,7 @@ ||jaywatsonfiles.000webhostapp.com$all ||jayxzrkfajnfxtsazv.top$all ||jbimpex.com.pk$all +||jbkbchvhkpelszychhzebzbkcluvedfvschj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jbouy-my.sharepoint.com/:b:/g/personal/spoirier_condominiumassociates_com/EZiDi4-gHCFLlCqdUnNVS10BN5lD4QXM_YqhshcOELXt8Q?e=hJZaBn$all ||jbslafdxsapimurerjihtlqsqksgyogifgqf-dot-cedar-code-289917.nn.r.appspot.com/$all ||jcalgxiinvshmqabjiklourwvdtvwyhgvxei-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -6113,6 +6389,7 @@ ||jclanhouse2020.wixsite.com$all ||jcltbsaowjbomzpeteymidqktlqozeqtxkcl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jcltbsaowjbomzpeteymidqktlqozeqtxkcl-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||jcpdlujipcxxzmivfmcvootyntuxmolrxcfc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jcraiwwecojbgctqltwlhtmpzoagmnsqjnxa-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jcraiwwecojbgctqltwlhtmpzoagmnsqjnxa-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||jcrxrxfzuniwfemhmjdavwynvoiikjqedehq-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -6151,8 +6428,10 @@ ||jiremenad.blogspot.com/$all ||jjrenovationmart.com/uptnkchaze$all ||jjrenovationmart.com/uptnkchaze/$all +||jjupzripogvqgbrogcydmyjeyafbnbjpfxnl-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jk3bt83s.r.eu-west-1.awstrack.me$all ||jksifp.com.au$all +||jkstraxkjskhtumvmjccmvfwjeanblezydpw-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jlmbokatkacnifdsflqamjbnwyktbefbesir-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jlxzidhcupmwtdmezdjiixmargcssxrtbnfj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jnb1u.app.link$all @@ -6162,6 +6441,7 @@ ||jobenyconcernsltd.com$all ||joerealglad.com$all ||joergboettcher.com$all +||joesphtunnel.xyz$all ||joeypmemorialfoundation.com$all ||johannareserve.com.au$all ||johannessscinders.de$all @@ -6169,6 +6449,7 @@ ||join-groub-whatsapp34.25u.com$all ||join-groupmabar.25u.com$all ||join-groupwhatsap82ebm.xxuz.com$all +||join-grup-mabar-para-youtuber.gq$all ||join-gtubwamabarfff.ns02.info$all ||join-sexchatindo18.91.myz.info$all ||join-whatsapp-inviteme18-videos.2waky.com$all @@ -6182,6 +6463,7 @@ ||joinchatwhatsap.api-whatsapp5.tk$all ||joindewasa.qpoe.com$all ||joined-groupz-hot.jetos.com$all +||joingroup18.hotssx18.ga$all ||joingroup2.myz.info$all ||joingrub-bokep18.wikaba.com$all ||joingrup091.whatsapp-66785.ml$all @@ -6215,8 +6497,11 @@ ||jpdqraqhwmvnyddejvla.top$all ||jphrpppdrxijoxmidxwogaafyhorhwbctgju-dot-cedar-code-289917.nn.r.appspot.com/$all ||jpswifi.com$all +||jpxzzhmiohsygofflaqrdmgyptdfqmwxalmp-dot-solar-vertex-285913.rj.r.appspot.com/$all +||jqqtptusquouibgxnvbmbielqlledoaurtmi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jquughcysgjkyairzdoaktdhbrwhylczinyh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jquughcysgjkyairzdoaktdhbrwhylczinyh-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||jrykicswnibkkbngentpjvlsbszywsrcanws-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jsbyv.app.link$all ||jsgbpganifjcrjwqayhdrcvzufeszycfpsbk-dot-cedar-code-289917.nn.r.appspot.com/$all ||jsmcadam-my.sharepoint.com/:o:/g/personal/john_jmc1developmentsltd_co_uk/EsF5PkHmRfxChgixD6tjwrwBLyCmIkcVovlFYM7bm4x4Ew?e=2kuibU$all @@ -6228,6 +6513,7 @@ ||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu.solar-vertex-285913.rj.r.appspot.com/x/$all ||jtwopdbpmnstjopxemumcpyhnmnzgtpbbgvj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jtwopdbpmnstjopxemumcpyhnmnzgtpbbgvj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||jtxwegbygnon.top$all @@ -6274,7 +6560,6 @@ ||karlmey.com$all ||kartarky-online.cz$all ||kartikasari.com$all -||karzo.net$all ||kashmir-packages.com$all ||katchenfinancial.000webhostapp.com$all ||katiegarrettrealtor.com$all @@ -6303,6 +6588,7 @@ ||kensonsitepcrepair.com$all ||kentridge.lk$all ||keramikadecor.com.ua$all +||kerfoo.com$all ||kergaukr.com$all ||kes.com.ru$all ||kesintisizguckaynagi.com$all @@ -6317,9 +6603,9 @@ ||keypointtraining-my.sharepoint.com/personal/janeann_keypoint-training_com/_layouts/15/doc.aspx?sourcedoc={9af291d0-87c8-456b-8c74-dddd4a2e5852}&action=default&slrid=fa96499f-005f-a000-ea0b-8ce2d0a60e1c&originalpath=ahr0chm6ly9rzxlwb2ludhryywluaw5nlw15lnnoyxjlcg9pbnquy29tlzpvoi9nl3blcnnvbmfsl2phbmvhbm5fa2v5cg9pbnqtdhjhaw5pbmdfy29tl0v0q1i4chjjadj0rmpivgqzvw91v0zjqnh1czlqvg4xqnjnevrdagvmtzr2chc_cnrpbwu9btfkdm1hbmkxmgc&cid=4ec8b760-2666-4b1a-bfca-6de872ca2796$all ||kffngzbmfdusywmklkrvxoslwbopyuupjkyb-dot-cedar-code-289917.nn.r.appspot.com/$all ||kfjensnmqunkikodqxfgcymnheldynguhace-dot-cedar-code-289917.nn.r.appspot.com/$all +||kgall.net$all ||kgfewgdposcqrcqmiaqwicrudxuchveaastt-dot-solar-vertex-285913.rj.r.appspot.com/$all ||kgmarbledesigns.com$all -||kh.hu.ebank.sso.kh.hu.hk-bn.ga$all ||khabargozarisaba.com/postch/?go$all ||khalnadjtr.com$all ||khanandmuezzin.com$all @@ -6339,7 +6625,6 @@ ||kinglolosifersefvcie.blogspot.com/$all ||kingstonmoves.ca$all ||kinstationery.com$all -||kireshajones.com$all ||kiri-coaching.com$all ||kisa.link/Cas33F$all ||kisa.link/GzLs30$all @@ -6354,8 +6639,10 @@ ||kisa.link/url_redirector.php?url=LmAC$all ||kisa.link/url_redirector.php?url=MQP9$all ||kishangarhjains.com$all +||kissf8f8f8.free.wtbidccdn50.cn$all ||kissing.com.tw$all ||kit.mishkanhakavana.com$all +||kitestcon.web.app$all ||kitg.amazonr.top$all ||kitotyle1933.blogspot.co.at/$all ||kittrezepecas.com$all @@ -6376,6 +6663,7 @@ ||km4o0.codesandbox.io$all ||kmdkyfztkrmudoagxcqkuwoszressgstnvme-dot-solar-vertex-285913.rj.r.appspot.com/$all ||kmdkyfztkrmudoagxcqkuwoszressgstnvme-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||kmdkyfztkrmudoagxcqkuwoszressgstnvme.solar-vertex-285913.rj.r.appspot.com/x/$all ||kmwoygdkvcgvaxnz-dot-glexcel1.ue.r.appspot.com/$all ||kmyxbfawqbieowpckcsadjxenmrkbuptgbof-dot-cryptic-now-290917.ey.r.appspot.com/$all ||kmyxbfawqbieowpckcsadjxenmrkbuptgbof-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -6386,6 +6674,7 @@ ||kolaycayap.com$all ||koleksiyonrattan.com$all ||komofrmjwblfuradzhuculctrtrznrmtpwvu-dot-cryptic-now-290917.ey.r.appspot.com/$all +||komofrmjwblfuradzhuculctrtrznrmtpwvu-dot-cryptic-now-290917.ey.r.appspot.com/%7C$all ||konfirmasi-akun-anda0248.webnode.com$all ||konfirmasi-akun-anda5656.webnode.com$all ||konfirmasi-akun2220.webnode.com$all @@ -6398,6 +6687,7 @@ ||konfirmasi-akun9376.webnode.com$all ||konfirmasi-akun97829.webnode.com$all ||konfirmasi-akun9914.webnode.com$all +||konfirmasi-identitas231.webnode.com$all ||konfirmasi-identitas613.webnode.com$all ||konfirmasi-identitas741.webnode.com$all ||kongo.fr$all @@ -6413,6 +6703,7 @@ ||kourabiika.eu$all ||kovolem.cz$all ||koxvocaal.nl$all +||kozuguru.com$all ||kpaxdtnsnwuyviyeqgntmtqgmogagucddisk-dot-cryptic-now-290917.ey.r.appspot.com/$all ||kqalwlovurcdddryckuoyrtvpnmyvoncgyow-dot-solar-vertex-285913.rj.r.appspot.com/$all ||kqcaoaxsqncgscditikrlxneoavtsukmycxp-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -6486,6 +6777,7 @@ ||laforestaincantata.dog$all ||laforetimmobilier-lens.com$all ||laibia.com$all +||laidddkalbukwlklknafpyitbxjcdurixmmm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||lakp.pl$all ||lakutama.lekutaen.top$all ||laludodede.web.app$all @@ -6493,6 +6785,7 @@ ||lamhjgkrfqxfmofaszqxvvgowhxiaqfzknno-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||lamvb.czweb.org$all ||lancman.fr$all +||landpage.co/040b4b92-1917-11eb-b600-5ae7a88ad765$all ||landpage.co/f171b772-03ff-11eb-b136-be6044770142$all ||landportal.info/index.html$all ||langsjoelab-my.sharepoint.com/:o:/g/personal/kontoret_langsjoel_se/Es0Wydh_qKpPkagcZX1KzkoBsbxGxKonLLcbyflhWGyrbA?e=wVUUr6$all @@ -6502,6 +6795,7 @@ ||laoqjkwurfidcbtfdzmhcuylbnadvibwxotq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||laoqjkwurfidcbtfdzmhcuylbnadvibwxotq-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||lapage-d-authentification.webador.com$all +||lapnas.pl$all ||laroncolettadeldoge.com$all ||larutamilenariadelatun.com$all ||laserland.by$all @@ -6512,6 +6806,7 @@ ||latetothemovies.com$all ||latinotravel.cz$all ||latos.co.kr$all +||lauraboerci.com$all ||lavarilla.com$all ||lavidasegundanny.com$all ||lavienailscorp.com$all @@ -6532,10 +6827,12 @@ ||lcm0ybv2yxgtt49wr2el.us-south.cf.appdomain.cloud$all ||lcybur.fedmarfutsal.com$all ||ldgfip-appcontact.link$all +||ldlcrtwwslaljvmqydaprfbayhhfikxdwiks-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ldorb.com$all ||ldsplanettt.yolasite.com$all ||ldudpvrgkixnkmpcfifhgrxdjuicounbfgvc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ldudpvrgkixnkmpcfifhgrxdjuicounbfgvc-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||ldywpubmulxwoibiotiewnpfdfsnjooztznd-dot-solar-vertex-285913.rj.r.appspot.com/$all ||leadflowgeneration.com$all ||leagueoface.0fees.us$all ||learning.validate.santander.digital$all @@ -6559,7 +6856,6 @@ ||lender.sandbox.natwest.poweredbydivido.com$all ||lenziefilhos.com.br$all ||leonenred.com$all -||leones.uy$all ||lerocice1911.blogspot.am$all ||lerocice1911.blogspot.com/$all ||lesdrolesdesnap.000webhostapp.com$all @@ -6574,11 +6870,13 @@ ||lgmelettroimpianti.it$all ||lgsolar.de$all ||lhmizclwtanezaucnrsfhfxdcjrmnkcskmef-dot-solar-vertex-285913.rj.r.appspot.com/$all +||lhs.ffphxmt.cn$all ||lhsxobypekwvvnwzergicghmhfzjnhvzuaxz-dot-cedar-code-289917.nn.r.appspot.com/$all ||lhzphuhjowbhothdjubvtojggmfyieotlhhu-dot-cedar-code-289917.nn.r.appspot.com/$all ||li-aruba.blogspot.com/$all ||li.destina1.net$all ||li.globalfds.org$all +||liber-banpostler.com$all ||library.bsru.ac.th$all ||library.foraqsa.com$all ||licogi18.com.vn$all @@ -6755,6 +7053,7 @@ ||lmpcxeqyyscqdgvnaxadmceqlpesnacvfvvn-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||lms.ozyegin.edu.tr$all ||lmsolutec.com$all +||lmtelecom.net$all ||lmttzkwomjknwdtlalleaodxwgmryhypagcf-dot-cedar-code-289917.nn.r.appspot.com/$all ||lmy.de$all ||lmzrb.com$all @@ -6773,6 +7072,7 @@ ||lnstagrambluebadgeverified.epizy.com$all ||lnstagramcopyrightadvisors.com$all ||lnstagramcourtappeals.com$all +||lnstagramforverifiedbadges.com$all ||lnstagramsforsupportings.com$all ||lnstagramsforsupportservices.com$all ||lnstagramsupporth.com$all @@ -6821,9 +7121,11 @@ ||login.mobile.de.mblplaza.de$all ||login198.webnode.com$all ||login3.app$all +||loginauthenticator-mail-update.weebly.com$all +||loginauthenticator-mail-verify.weebly.com$all +||loginauthenticator-mailsupport.weebly.com$all ||loginauthorization-mailverification.weebly.com$all -||loginscreen44.godaddysites.com$all -||loginuthorization-mailverification.weebly.com/$all +||loginuthorization-mailverification.weebly.com$all ||lognweb.laxmiexport.cf$all ||logobnl.webador.com$all ||logon-login-personal-authorise.com$all @@ -6831,16 +7133,16 @@ ||loja.brasilliker.com.br$all ||lokandkingsupportiveme.blogspot.com/$all ||lol2cf.com$all +||lompanxpyqupdjecqknfybdazsfievyzluwu-dot-solar-vertex-285913.rj.r.appspot.com/$all ||londonbayernlb.eu$all ||londonshortstays.com$all +||lonestarhosts.net$all ||lonestarsanitation.com$all ||lonosoneteams.blogspot.com/?id=info@studiobelleville.com$all ||look-com.cabanova.com$all ||lor.ae$all ||loreal.oh-wear.com$all ||losmejoresexitosdericardoarjona.blogspot.com/$all -||losmentirosos.com$all -||losnachos.de$all ||lostacntwuexcmhxklwliuchwbwdhbopwpdt-dot-solar-vertex-285913.rj.r.appspot.com/$all ||lostacntwuexcmhxklwliuchwbwdhbopwpdt-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||loto041219.blogspot.com/$all @@ -6895,6 +7197,7 @@ ||lunaclothing-my.sharepoint.com/personal/info_lunaclothing_nl/_layouts/15/WopiFrame2.aspx?sourcedoc={aace4e9a-412a-4eb0-b7b6-23c76317f081}&action=default&originalPath=aHR0cHM6Ly9sdW5hY2xvdGhpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvaW5mb19sdW5hY2xvdGhpbmdfbmwvRXBwT3pxb3FRYkJPdDdZangyTVg4SUVCVTYzNHNmLXNwR3BVYTRyUzdBaXZfdz9ydGltZT1vVm5WUy1sSjEwZw$all ||lust-auf-urlaub.net$all ||luvoxcr.com$all +||luxedentalcharleston.com$all ||luxuriousroyalty.com$all ||lvdyhuynigapoyjhvoalyfotxgaayenqufww-dot-solar-vertex-285913.rj.r.appspot.com/$all ||lvdyhuynigapoyjhvoalyfotxgaayenqufww-dot-solar-vertex-285913.rj.r.appspot.com/x$all @@ -6903,6 +7206,7 @@ ||lvpicgiyfhnnnlkdnstpcirzmwfhohgcpudq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||lvpicgiyfhnnnlkdnstpcirzmwfhohgcpudq-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||lvtzagtwrzagldvxhyposdfqfcwkahiushaw-dot-cedar-code-289917.nn.r.appspot.com/$all +||lwazralnflxfqvukkvglifusvcpxenewqhpx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||lwdlwxcntlryfgzxauplmegtmvyhhvcbohax-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lwdlwxcntlryfgzxauplmegtmvyhhvcbohax-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||lwhnivgtredkwpspbjlxbzjsxkzknmpbynfi-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -6916,12 +7220,14 @@ ||lynkos.com.br$all ||lynnman.com$all ||lzuojwjbphbkbcxjellqknacsvnphmjbehma-dot-cedar-code-289917.nn.r.appspot.com/$all +||m-facebook-com--07zyg0p-dot-m-facebook-com--07zyg0p.srtrkr.appspot.com/$all ||m-facebook-com--07zyg0p-dot-srtrkr.appspot.com/$all ||m-facebook-com--07zyg0p-dot-srtrkr.appspot.com/login$all ||m-facebook-com--07zyg0p-dot-srtrkr.appspot.com/login/$all ||m-facebook.byethost6.com$all ||m-faceboookcom.weebly.com$all ||m-pa.it$all +||m-paxful.com$all ||m.4everproxy.com$all ||m.facebok-item-84372.vattrustbd.com$all ||m.facebook-market-item-7523412.rosesjewelrybox.com$all @@ -6931,11 +7237,15 @@ ||m.faceebook.com-id1-67829923.item7520367283962.com$all ||m.g2227.com$all ||m.hf161.com$all +||m.hf2555.com$all ||m.hf261.com$all +||m.hf392.com$all ||m.hf505.com$all ||m.hf587.com$all ||m.hf735.com$all ||m.hf856.com$all +||m.jt6287.com$all +||m.lkm8995.com$all ||m.runescape.com-ed.ru$all ||m.services.runescape.com-er.ru$all ||m.shopinseattle.com$all @@ -6945,7 +7255,6 @@ ||m3m65thavenues.com$all ||m3mskysuites.in$all ||m42club.com$all -||m4d2a2e9id.temp.swtest.ru$all ||m54af8.webwave.dev$all ||m8service.ru$all ||m8wzr.app.link$all @@ -6968,6 +7277,7 @@ ||macxgnzyntlxtzyonugoixomcdpriauucgrn-dot-solar-vertex-285913.rj.r.appspot.com/$all ||macxgnzyntlxtzyonugoixomcdpriauucgrn-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||macxgnzyntlxtzyonugoixomcdpriauucgrn-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||macxgnzyntlxtzyonugoixomcdpriauucgrn.solar-vertex-285913.rj.r.appspot.com/x/$all ||maddmkhsgqnmbaffkikvelqyfcybruudzbka-dot-cryptic-now-290917.ey.r.appspot.com/$all ||madebrummi.com$all ||madeireirafarias.com.br$all @@ -7024,6 +7334,8 @@ ||mail.icheck-reversepayment.com/hsbc/reg/info$all ||mail.infocertificatabnban.com$all ||mail.inicio-appbanrural-plataforma.com$all +||mail.ireverse-request.com/hsbc/reg/info$all +||mail.ireverse-request.com/hsbc/reg/info/index.html$all ||mail.istop-removecancel.com$all ||mail.joingrup091.whatsapp-66785.ml$all ||mail.joingrup726.whatsapp2881.tk$all @@ -7075,10 +7387,13 @@ ||mailspam.info$all ||mailupgrade2info.site44.com$all ||mainehomeconnection.com$all -||mainwebrnail.weebly.com$all ||maisplanosdesaude.com$all ||makpzczbdhibgpccwcxekfwuacwqmexkpxhw-dot-solar-vertex-285913.rj.r.appspot.com/$all ||makpzczbdhibgpccwcxekfwuacwqmexkpxhw-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||mal-22452693.itugolhelp.com$all +||mal-38883353.itugolhelp.com$all +||mal-42574997.itugolhelp.com$all +||mal-62116981.itugolhelp.com$all ||mala-riba.com$all ||malejaduff.com$all ||mallas.imaginesuweb.com$all @@ -7118,6 +7433,8 @@ ||marketing-sense.co.uk$all ||marketinghbt-my.sharepoint.com/personal/helaine_marketinghbt_onmicrosoft_com/_layouts/15/Doc.aspx?sourcedoc={399d080d-00f3-498e-ab31-d3871303131e}&action=view&wd=target%28PAYMENT.one%7Cab348455-fd82-496a-a5fb-d3816a55a264%2FRobin%20Kallas%20has%20sent%20you%20a%20secure%20document%20%22Payment%22%7Cedaf5b03-0f86-4664-902e-2e69550aa890%2F%29$all ||marketinghelper.com.au$all +||marketplace-145581545.com$all +||marketplace-2145584584.com$all ||marketplace-232541584.com$all ||marketplace-5415858885.com$all ||marketplace-item-844367627.com$all @@ -7132,6 +7449,7 @@ ||maruei.com.br$all ||masader.ps$all ||mascheregraduate.it$all +||masdjehbx.webcindario.com$all ||maseczki-wielorazowe.com$all ||masng.com$all ||massanuttenbikerental.com$all @@ -7163,6 +7481,7 @@ ||mayamimar.com$all ||mayelleguesthouse.com$all ||maykoupal.blogspot.com/$all +||maynenkhitrungquoc.com$all ||mayofun.com$all ||maytagwashingmachines.org$all ||mazeadvokater-my.sharepoint.com/:b:/g/personal/sh_mazeadvokater_se/EQK6ogpy2wVKr18Ck_YFDOUBHXQg6-_nZP2Ol6nLRetZ1w$all @@ -7170,6 +7489,7 @@ ||mcafeepro.com/$all ||mcdonalds.prepaidaccess.com$all ||mcvaxqmgzazzvgmsdb.top$all +||mcybqhyewmbsuxdjlwhcjzzxwvkskbvelahs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mdevents.in$all ||mdmplus.com.ph$all ||mduwrhpktsdbcqoxfveppsigwvycflxhzrii-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -7177,7 +7497,6 @@ ||mdyyxrztkbffaolxhjcqjdvcefgjrlcdpzka-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mdyyxrztkbffaolxhjcqjdvcefgjrlcdpzka-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||mdziemianowicz.typeform.com$all -||meapora.temp.swtest.ru$all ||meatdungeon.com$all ||med-pro01.ru$all ||medamiaudette.getenjoyment.net$all @@ -7197,6 +7516,7 @@ ||mekellehospital.org$all ||mekkierz.blogspot.com/$all ||melanie-ledger.co.uk$all +||melbournetelanganaforum.com.au$all ||melev.com.br$all ||meltingpotltd.com$all ||members.ebay.de.roomya.com$all @@ -7205,6 +7525,7 @@ ||mentoring.beautyforashes.org$all ||mercadotecniaic.com$all ||mercaris.icu$all +||mercolinvestment.com/wp-admin/webmail.hinet$all ||mereliverystables.com$all ||meriklera.com$all ||meritroyalbetgiris20.com$all @@ -7218,6 +7539,7 @@ ||messtours.com$all ||metallist-nk.ru$all ||metaltubos.com.br$all +||meumundofinanceiro.club$all ||meunegociosa.com.br$all ||mfacebook.blogspot.rs$all ||mfacebook.blogspot.ru$all @@ -7231,6 +7553,7 @@ ||mheesara.com$all ||mhmedicalinstitute.in$all ||mhruqdnntrpbdmymkn.top$all +||mi-gration.com$all ||miansoft.com/images/_notes/w/we/wee/tra/58fea859d63ebef4d92d4183e6a5aca1/index.php$all ||michaelkunkel1234.de$all ||michelleconnollylpc.com$all @@ -7243,6 +7566,8 @@ ||microsofy.creatorlink.net$all ||midasbuyxucfree.com$all ||midaspubgmobileevent.com/$all +||midati.com$all +||midsbbrsrpzkaxfslpbxumdlrsvtmsjklywj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||midyatmimaritas.com$all ||mie-com-securedportal-dot-glexcel1.ue.r.appspot.com/#username@mie.utoronto.ca$all ||mie-com-securedportal-dot-glexcel1.ue.r.appspot.com/%23username@mie.utoronto.ca$all @@ -7266,6 +7591,7 @@ ||minkmejlpzmypqlncizhodiyshnswdollvmp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||minkmejlpzmypqlncizhodiyshnswdollvmp-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||minkmejlpzmypqlncizhodiyshnswdollvmp-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||minkmejlpzmypqlncizhodiyshnswdollvmp.solar-vertex-285913.rj.r.appspot.com/x/$all ||mintubrar.com$all ||miplab.net$all ||mirumo.xsrv.jp$all @@ -7283,6 +7609,7 @@ ||mjdwpfwhsjdcyradggknmdqzhmbnefeyhhky-dot-cedar-code-289917.nn.r.appspot.com/$all ||mjgh.hyperphp.com$all ||mjkkennel.com$all +||mjscmflgqoochrecqskbyalletwboanoqyys-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mjxz.org$all ||mkbcompany-my.sharepoint.com/:o:/p/mlingenfelter/EqTVTt5fUxVFtHWIN9DBIDYB2hSsVFy6k7lDg4GAQ0Glbg?e=JK8Ktx$all ||mkhi.stxbamt.cn$all @@ -7296,6 +7623,7 @@ ||mmdizzlxojsbaclocmikrnflxcavpexzkvlo-dot-cedar-code-289917.nn.r.appspot.com/$all ||mmeixddicedxlleegieeuniwrmfaqutgjrkd-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mmgarfield.com$all +||mmkhokan.xyz$all ||mmp.zaridi.to$all ||mms.tucsonhispanicchamber.net$all ||mmsportable.kissr.com$all @@ -7334,6 +7662,7 @@ ||moj.aktiv.rs$all ||mojuelypbkiexcybumjbqmzsiqavpkrmxwfo-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mojuelypbkiexcybumjbqmzsiqavpkrmxwfo-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||mokshshanti.com$all ||molinoalbor.com.ar$all ||molllaoukhcbtfbrehzrvwhoaqvmtyryiqdw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||molllaoukhcbtfbrehzrvwhoaqvmtyryiqdw-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -7342,6 +7671,8 @@ ||moncomptesfr.particuliers.work$all ||money6666.narod.ru$all ||mongo.sunahera.com/gl?vx=a39wlW9kaWKclX92wZuWaJWkYsBxj2o/$all +||mongo.sunahera.com/htn?de=a39wlW9kaWKclX92wZuWaHd1YKCWjJyepKZdZXqCq2ilaWNh/christian.utz@zf.com$all +||mongo.sunahera.com/qwy?kl=a39wlXBkbmKclYF1xG-VaJWkYsBxj2o/info@submovers.com$all ||monirshouvo.github.io$all ||monjiminterinter.com$all ||monomobileservice.yolasite.com$all @@ -7365,12 +7696,14 @@ ||motywacja-ludzi.eu$all ||moucoreoe.ga$all ||movemycouch.com$all +||movfoundationrepairs.com$all ||movie-area.club$all ||movil-scotiabank.com$all ||movilliberbizum.com$all ||mowxycorbspbwutqqaggwgizgfrakktwcajy-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mowxycorbspbwutqqaggwgizgfrakktwcajy-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||moxisq.com$all +||mp-platform.link$all ||mpaciv.com$all ||mpequity.sharepoint.com/:b:/g/Efe884bvvOxHmi59mtXYG7kBaTQDLnctBiXnTeDQoyU8xQ$all ||mpequity.sharepoint.com/_layouts/15/guestaccess.aspx?share=Efe884bvvOxHmi59mtXYG7kBaTQDLnctBiXnTeDQoyU8xQ$all @@ -7384,6 +7717,7 @@ ||ms.royal-eng.ps$all ||msftoutlook.com$all ||msftoutlook.site$all +||msiytbgxdgpoitntzqcxphgooyltrcnpriev-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mskisjihuchpxpnyliwvkvuaxubgtchzwfpg-dot-cedar-code-289917.nn.r.appspot.com/$all ||msrhs.co.za$all ||msrsolutions.mx$all @@ -7397,10 +7731,13 @@ ||mu.bizdesign.academy$all ||mu.emilyaolson.com$all ||mudanzassuarez.com$all +||mufg.iggplus.com$all +||mufg.kay56.com$all ||mufg.zb-ipr.com$all ||muhkqoprlrgjtfkvshbucjsqpoxmrelrsjxr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||muhkqoprlrgjtfkvshbucjsqpoxmrelrsjxr-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||muitcalmarzch.com$all +||mullllllllllllll.000webhostapp.com$all ||multbancos.webnode.com.br$all ||multired-bonofamiliar2etapa.com$all ||mundanefaintopensource.cartoomy.repl.co$all @@ -7428,6 +7765,7 @@ ||my-3mobile.com$all ||my-case1.ru$all ||my-ee-billing.co.uk$all +||my-ee-pay.com$all ||my-ee-payments.co.uk$all ||my-ionos-update-help55419763.blogspot.com/$all ||my-payees-management.com/$all @@ -7474,6 +7812,7 @@ ||mycareersearchusa.com$all ||myckck.in$all ||mycoerver.es$all +||mycommbank.com.au.australiaresults.url.login.userpassword.e2bconsulting.com.my$all ||mycuhub.com$all ||myee-billing-failure.com$all ||myee-billing-verify.com$all @@ -7558,7 +7897,6 @@ ||nabaud.com$all ||nabtolonu1913.blogspot.com/$all ||nabtolonu1913.blogspot.kr$all -||nabupdate.com$all ||nafashops.000webhostapp.com$all ||nagari.or.id$all ||nakamistrad.com$all @@ -7577,6 +7915,7 @@ ||natucave.com$all ||nature-materials.ru$all ||natwest-id.com$all +||natwest-mobile.me$all ||natwest-secureapp.com$all ||natwest.deletepayee.com$all ||natwest.personal-reg.com$all @@ -7588,7 +7927,9 @@ ||naxayppslpymlkrjtxophherkfbtzznuimzu-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nbjibqiegjvilzorhaukuqdukkinwzwqkmie-dot-cryptic-now-290917.ey.r.appspot.com/$all ||nbjibqiegjvilzorhaukuqdukkinwzwqkmie-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||nbyxfpcdhdxrwkolmaqmqytxiznganjafiek-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ncnkfdbpeillfdzleumdglinhmleurpdctqr-dot-solar-vertex-285913.rj.r.appspot.com/$all +||ncufzryoprwyhkgnprrtrtyprodyyiuizfrh-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ndmtewkyfbtioutshazlfsplsucjwqgrsqie-dot-cedar-code-289917.nn.r.appspot.com/$all ||nebojsega.com$all ||nebrot.dk$all @@ -7597,6 +7938,7 @@ ||nef.com.pk$all ||negociarbancopan.com$all ||neilwhite642.github.io$all +||nelclwpseyracysvpjrcutbhrgcomnjpnujh-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nelsonjustus.com.br$all ||neltfxix.blogspot.com/$all ||nerd-o-rama.com$all @@ -7687,6 +8029,7 @@ ||newsimdigital.com/doc/cmd-login=9feaf7f8354ad68ba40e29d70cd05405/?email=jjlytle@manatt.com&loginpage=&reff=Nzk1MWU5MjZiNzA5YTExZjgxNTRkMTk0MWQyZThiMzk=$all ||newsletter9707fb85e61e055593f03a43ab.dns-cloud.net$all ||newsonghannover.org$all +||newstoneurope.com$all ||newstuffforyou.com$all ||nextgen.3digiprints.com$all ||nextwebinar.org/wp-content/email/email/web/?e$all @@ -7711,6 +8054,7 @@ ||night-kingdom.mysteria.cz$all ||nightvision.tech$all ||nihmt.com/examination/admitpanel/filemanager/5365678587$all +||nijgrlvqdhiotqadzenpferclfoecudgclxf-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nikesneakercheapsale.com$all ||nikomac.main.jp$all ||nilepack.net$all @@ -7745,6 +8089,7 @@ ||nmtxurhzutkbqqqqzasbvdcunnpnutmcikzf-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||nnicrosoft.online$all ||nnicrosoft.site$all +||nnklykwtsdafattiogqvpxvkwckcdyqajvwh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||nntvraxdgbjjygzyeklvmykznylhswrpinir-dot-solar-vertex-285913.rj.r.appspot.com/$all ||no-item-3348382931-received-request-on-hold.club$all ||no-reply-chase.com$all @@ -7753,7 +8098,9 @@ ||nobrecidadania.com.br$all ||nocgihczygxqncodbdqizdqatqtcnxmhokfm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nocgihczygxqncodbdqizdqatqtcnxmhokfm-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||nofsazwvaocwwwtapahbbssllwyrlzbzxmyt-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nomada-digital.com$all +||nomadicnegritude.com$all ||nonveg.net$all ||nooragifts.com$all ||norcaltc-my.sharepoint.com/:x:/r/personal/acolon_norcaltc_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=obLmRSNJab0pLPJkEM%20LPq7Yi%20wxI62y3XTQO1ndk1M=&docid=1_1eacea0b62e3c42acadef15ddaf48dd46&wdFormId={81C189E5-0638-4871-A666-551AB6C29185}&action=formsubmit$all @@ -7779,6 +8126,7 @@ ||notification-mise-a-jour.webnode.be$all ||notifydevice-alert.com/$all ||notifydevice-alert.com/Login.php$all +||notnice.club$all ||noutbookofff.ru$all ||nouveau-message.webador.com$all ||novaopcaomotos.com.br/OurTime/ourtimet$all @@ -7793,6 +8141,7 @@ ||nozed-uname.firebaseapp.com$all ||npay.store$all ||npzejbxlvvqdijjldbsnivaxpickirhwkohp-dot-solar-vertex-285913.rj.r.appspot.com/$all +||nqdjszogmodjhrvfrknszkbdnlzyhmxcovrs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nqu8.hyperphp.com$all ||nqwonmhcugyniwbfaqirgprrvcwlcmbiacry-dot-cryptic-now-290917.ey.r.appspot.com/$all ||nqwonmhcugyniwbfaqirgprrvcwlcmbiacry-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -7808,6 +8157,7 @@ ||nsgjtexeytehffltrjttzppppatrbocylcqr-dot-cedar-code-289917.nn.r.appspot.com/$all ||ntbyjsyjwkmmyttwmh.top$all ||ntflx-offer.com$all +||nttdiksfextciotwixpsiofbtpmgdmtoobck-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ntvfoaddpzwfulpjzvkgmizfuocgwgajemfd-dot-cedar-code-289917.nn.r.appspot.com/$all ||nubalushubsontraailer.com$all ||nuevapescanova-my.sharepoint.com/personal/pbreabec_nuevapescanova_com/_layouts/15/guestaccess.aspx?guestaccesstoken=0a4gzed4pi8WCgVqTTPabdYNXpyqtz7DXQ%2bVo%2b6d%2byo%3d&docid=1_1edd4ff0fe7be4214b629a824a126fd50&wdFormId=%7B0BB69F07%2D8A8A%2D4F76%2DBB1F%2DBEA67F232CFB%7D david.baker@cabin-services.com$all @@ -7830,20 +8180,21 @@ ||nw-secured.co.uk$all ||nwoib-update-mobile-number-online.com.biblecommunitychurch.co.ke$all ||nwrcdivayezdk6ztputrlw-on.drv.tw$all -||nxolpass.com$all ||nxtyjhreevycbmeplwdpdnfqprlrdjfznhoq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nxtyjhreevycbmeplwdpdnfqprlrdjfznhoq-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ny.24hrchill.com$all +||nyfindia.com$all ||nykswb.in$all -||nykswb.in/lead/autopages/PageUpdated/ampt.html?app=dwcroft@optusnet.com.au&subdomain=http://optusnet.com.au$all ||nzferqyabzdarfmgonuqxklvmpqrwddzjnrc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||o-runescape.com.ua$all ||o-siwiss-posta-1.blogspot.com/$all ||o2-accountauth.com$all ||o2-accounthelp.com$all ||o2-accounts.com$all +||o2-alerts.com$all ||o2-billforum.com$all ||o2-billing129.co.uk$all +||o2-billinguk.com$all ||o2-billsupport.co/$all ||o2-my-account.com/$all ||o2-paymenterroruk.com$all @@ -7853,6 +8204,7 @@ ||o2.uk.5g02web.com$all ||o2.uk.5gphp02.com$all ||o2.uk.ser-5g54.com$all +||o2accounts.com$all ||o2accountuk.com$all ||o2alert.com/$all ||o2billing-uk.com$all @@ -7891,6 +8243,8 @@ ||odontologicomonterrico.com$all ||oensvkmvotbyytwsmteyvmraxjuzkrshapnf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oexslbnwavsshbhpmcribapgkqjmaxxrnlkd-dot-solar-vertex-285913.rj.r.appspot.com/$all +||oezeyoujwoilfpwxiuqofrlhpvnupabhfuju-dot-solar-vertex-285913.rj.r.appspot.com/$all +||ofelafoods.com$all ||ofertas-dezembro.com$all ||ofertas.canaltech.com.br$all ||ofertas2020-submarino.club$all @@ -7915,14 +8269,15 @@ ||offical--fafebook.000webhostapp.com$all ||office-365-offline.an.r.appspot.com/$all ||office-365-offline.an.r.appspot.com/?eid=bethany.norton@us.af.mil$all +||office-365user.nw.r.appspot.com/$all ||office-secure-mail.ew.r.appspot.com/?eid=ashakeel@alhilalbank.ae$all ||office-web.surge.sh$all ||office.com.office.jconew.mcafeeoct25201814800.myshn.net$all ||office.com.office.o365revproxy.nuvancepocformvc.myshn.net$all ||office.com.sigmasight.office-365-onedrive.scunnashn1.myshn.net$all +||office.sun-fruit.ru$all ||office365-comfort-281509.wm.r.appspot.com$all ||office365-comfort-281509.wm.r.appspot.com/$all -||office365-microsoft-online.com$all ||office365-parsec-280413.uc.r.appspot.com/$all ||office365-premise-290219.ue.r.appspot.com/$all ||office365.eu.vadesecure.com$all @@ -7935,6 +8290,7 @@ ||officialnightingalemovie.com$all ||ofpfzhckrcnyzawnrcavjgupxamcqxzjraxg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ofpfzhckrcnyzawnrcavjgupxamcqxzjraxg-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||ofvwjtfqinhbcpsmgwoaozpvetqsvvfcrxxp-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ogeyzslsxuispiioxmlgqubvxfkerinhoxpp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ogeyzslsxuispiioxmlgqubvxfkerinhoxpp-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ogxocbkihyugfwtcpqldptpoksivvzyqipxj-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -7971,6 +8327,7 @@ ||onager.co.kr$all ||onailsupply.com$all ||oncopharma-ae.com$all +||one-d-2-2.uihskjdasd.repl.co$all ||one-save.ga$all ||oneaim.lu$all ||onecalltechs.com$all @@ -8017,10 +8374,12 @@ ||onedrive.live.com/view.aspx?resid=B116B3793040630B!5852&ithint=onenote%2c&authkey=!ALTmjf-4BzB1YGU$all ||onedrivedocs-tent.surge.sh$all ||onenewsbd.com/drive/$all +||ongod01.000webhostapp.com$all ||onjlzzvilbqqznzlkjmtlcvyrouunezgoakh-dot-solar-vertex-285913.rj.r.appspot.com/$all ||onlbc2.com$all ||online-form-aidat-iade.com$all ||online-halifaxapp-verification-onlinesecure.app$all +||online-ideal-verzoek.icu$all ||online-lloyds.net$all ||online-mypayments.com$all ||online-restore.com$all @@ -8055,6 +8414,7 @@ ||oohesmahu.buyonlineb.su$all ||ooxvocalor.yolasite.com$all ||oozesingularity.com$all +||op-tus.info$all ||openlab.ntic.fr$all ||openoffice.com.pl$all ||openspace9915.com$all @@ -8068,6 +8428,8 @@ ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/xx$all +||oprllnxyveodvxctoqcoedilnscgcqwyvtgw.cryptic-now-290917.ey.r.appspot.com/$all +||oprllnxyveodvxctoqcoedilnscgcqwyvtgw.cryptic-now-290917.ey.r.appspot.com/x/$all ||opsidposqidpoqsidpoiqspodiqsopdipqsd.blogspot.com/$all ||optus-au.blogspot.com/$all ||optus-com-au.blogspot.com/$all @@ -8095,8 +8457,8 @@ ||orgexamresultdel5.in$all ||orgynaija.com$all ||oriceorice.com$all -||orientacaosite.online$all ||originalsystems.it$all +||orion.beonww.com$all ||orkagym.jp$all ||orlandoareavacations.orlandoareavacation.com$all ||orlette.com$all @@ -8138,6 +8500,7 @@ ||outlook-365-office3365.ey.r.appspot.com/?eid=sonya.smith@dteenergy.com$all ||outlook-mailer.com$all ||outlook-office365-com-a.wm.r.appspot.com/$all +||outlook.bsr.at$all ||outlook12861.activehosted.com$all ||outlook1541489.webcindario.com$all ||outlook365ar.engagebay.com$all @@ -8186,6 +8549,7 @@ ||padmaacademy.com$all ||page-blu.com$all ||page-business.facebook.item872352783234.com$all +||page-notfications17635.info$all ||page-repair-fast.my.id$all ||pagesblokds2.gq$all ||pagesblokds8.tk$all @@ -8198,9 +8562,11 @@ ||paiementpaypal.laurentcourco.com$all ||paleoexplained.com$all ||paleopetres.com$all +||pals7.neocities.org$all ||pamatea.com$all ||pamperedpetpalace.info$all ||panda1gfds.byethost4.com$all +||pandaonlinemarketing.com$all ||pandaproject.ru$all ||pandemic-helppaymentgov.com$all ||panel.xinstax.com$all @@ -8243,6 +8609,7 @@ ||patriotbuilder.com$all ||patriothost.net$all ||pattanawichakarn.com$all +||paulakeyssui.xyz$all ||paulcannings.tv$all ||paulmitchellforcongress.com$all ||pavingtechnologies.net$all @@ -8275,6 +8642,7 @@ ||payeeregistration.net$all ||payeerisks.com$all ||payees-help.com$all +||payement-billing-o2.com$all ||payinur.com$all ||paymentnotificationnow.blogspot.com/$all ||paymentprotectioninput.000webhostapp.com$all @@ -8285,7 +8653,6 @@ ||paypal-ausafety1.xyz$all ||paypal-ausafety2.xyz$all ||paypal-checkout-app.com$all -||paypal-limitations101.com$all ||paypal-merchantloyalty.com$all ||paypal-my.sharepoint.com/personal/keyu_paypal_com/Documents/Delivering%20Certainty%20Presentation/Delivering%20Certainty%20Roadmap%20Presentation%204.18.19%20v11%20(Shared).pptx$all ||paypal-newaccount-paypal.getyourpiece.com$all @@ -8318,6 +8685,7 @@ ||paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se$all ||paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us$all ||paypal.com.11111111111111111111111111.com$all +||paypal.com.ceug-derecho.edu.mx$all ||paypal.com.codehubgh.com$all ||paypal.com.cutestatvalue.com$all ||paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com$all @@ -8347,7 +8715,6 @@ ||paypall.elitebankgroup.com$all ||paypalp.ontraport.com/c/s/IE8/FCP/v/E/UN/6hbqi8/znIVWEnZZt/P/P/5$all ||paypalp.ontraport.com/c/s/IE8/L4C/v/E/6UI/6hbqoY/zHVYkDUBSN/P/P/5$all -||paypalp.ontraport.com/c/s/IE8/LAQ/v/E/6zE/6hbqor/vbihJ7PH33/P/P/5$all ||paypalp.ontraport.com/c/s/IE8/ZM7/v/E/6mZ/6hbqoR/vQZU8CbzqU/P/P/5$all ||paypalsigninfo.deisemelo.com$all ||paypalupdate.osamaalshareef.net$all @@ -8357,7 +8724,9 @@ ||paypl.co.il$all ||payplticket7103794.info$all ||paypubgmobile.com$all +||paysecure-form.com$all ||payu.okta-emea.com$all +||pbaliproperty.com$all ||pbhuoevxifsjjlvcckonfpwwupywortdxhhr-dot-cedar-code-289917.nn.r.appspot.com/$all ||pbmmpkiqyslfhkfuexsafmemwtdkgdrxwhzd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pbmmpkiqyslfhkfuexsafmemwtdkgdrxwhzd-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -8365,16 +8734,19 @@ ||pbogdydqjvpcenxnsrfftpoalegnsxrumctr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pbogdydqjvpcenxnsrfftpoalegnsxrumctr-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||pbujfeqbyoeeyewnjptemmdkuyiamwimqaxk-dot-solar-vertex-285913.rj.r.appspot.com/$all +||pbvwwohtgsmlrkpazrcfqlktaavpfitxwxtq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pc604.com$all ||pcchandraindia.com/bootstrap/cache/alert/sbc/sbc/sbcglobal.net.htm$all ||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp.solar-vertex-285913.rj.r.appspot.com/x/$all ||pceaxcfabggwxdzdqlqnuvbmddohnlonukwu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pcsvet.si$all ||pcswm-my.sharepoint.com/:b:/g/personal/connie_pcs-wm_com/EeLmjIbvPhtJozI6isH0wOoB91TkaQ7wCHDUWB_563kLgQ?e=r3eg6G$all ||pdcox.csb.app$all ||peacockproductions.com$all +||pearlceylonholidays.cyphercodes.com$all ||pearlfilms.com$all ||peas.dns-cloud.net$all ||peckdoc.net$all @@ -8459,6 +8831,7 @@ ||piano-tuning-how-to.com$all ||pickfresh.com.au$all ||pickiboy.org$all +||piinquxsybpeqkmnjqlluqoiwpefzwqorxik-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pili.la$all ||pinehostel.com$all ||pingpongsport.com/image/upd/udp/upd/7fff25a177611e501c82522cab8ea4faYTRmMGNlN2YyNGI4OGMxYjc3ZmFmMTE2MDAxMzdmYWE=/resolution/websc_login/?country.x=$all @@ -8470,6 +8843,7 @@ ||pirgdkkoqratxifilmcpqjugkfzgenufnfdb-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pirgdkkoqratxifilmcpqjugkfzgenufnfdb-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||pistolclothing.com.au$all +||pitevcrnxwywuofqnncstvdwlzsbvyyxjvla-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pixcef.com$all ||pixelbenchmarks.com$all ||pizzafactory.co.il$all @@ -8477,6 +8851,7 @@ ||pjpzqfusecedlkeylyechpirvxnlatcngqfv-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pjpzqfusecedlkeylyechpirvxnlatcngqfv-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||pjpzqfusecedlkeylyechpirvxnlatcngqfv-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||pjpzqfusecedlkeylyechpirvxnlatcngqfv.solar-vertex-285913.rj.r.appspot.com/x/$all ||pkhnm.ac.in$all ||pkpnjtpyadjgsupqmd.top$all ||pkrxsimiybmkzzmtjwcgqsctlkzeartknhzf-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -8498,6 +8873,115 @@ ||playfirstoftheday.com$all ||playingdoco.play-minigames.com$all ||playstationteknik.com$all +||plc-01202690.hgps.ie$all +||plc-01679253.hgps.ie$all +||plc-06667898.hgps.ie$all +||plc-08373841.hgps.ie$all +||plc-08792608.hgps.ie$all +||plc-09073126.hgps.ie$all +||plc-09746575.hgps.ie$all +||plc-09955297.hgps.ie$all +||plc-10951430.hgps.ie$all +||plc-11118656.hgps.ie$all +||plc-11481186.hgps.ie$all +||plc-12081389.hgps.ie$all +||plc-16029976.hgps.ie$all +||plc-16095105.hgps.ie$all +||plc-16535014.hgps.ie$all +||plc-17247355.hgps.ie$all +||plc-18629033.hgps.ie$all +||plc-19588114.hgps.ie$all +||plc-21451090.hgps.ie$all +||plc-22721437.hgps.ie$all +||plc-23573316.hgps.ie$all +||plc-24811396.hgps.ie$all +||plc-25753120.hgps.ie$all +||plc-25989780.hgps.ie$all +||plc-26586705.hgps.ie$all +||plc-26707211.hgps.ie$all +||plc-27112404.hgps.ie$all +||plc-28899406.hgps.ie$all +||plc-29451990.hgps.ie$all +||plc-29811307.hgps.ie$all +||plc-30961955.hgps.ie$all +||plc-31800210.hgps.ie$all +||plc-32677778.hgps.ie$all +||plc-34149084.hgps.ie$all +||plc-34471686.hgps.ie$all +||plc-34998562.hgps.ie$all +||plc-35212546.hgps.ie$all +||plc-35589593.hgps.ie$all +||plc-35864758.hgps.ie$all +||plc-36447435.hgps.ie$all +||plc-36662421.hgps.ie$all +||plc-36862173.hgps.ie$all +||plc-37053423.hgps.ie$all +||plc-37260068.hgps.ie$all +||plc-38155011.hgps.ie$all +||plc-39021669.hgps.ie$all +||plc-39094095.hgps.ie$all +||plc-39741841.hgps.ie$all +||plc-39743842.hgps.ie$all +||plc-41015151.hgps.ie$all +||plc-41047033.hgps.ie$all +||plc-41663723.hgps.ie$all +||plc-42745152.hgps.ie$all +||plc-42936588.hgps.ie$all +||plc-44567883.hgps.ie$all +||plc-45764240.hgps.ie$all +||plc-46386745.hgps.ie$all +||plc-47012002.hgps.ie$all +||plc-48115469.hgps.ie$all +||plc-48406014.hgps.ie$all +||plc-50539958.hgps.ie$all +||plc-50609712.hgps.ie$all +||plc-50722610.hgps.ie$all +||plc-53221079.hgps.ie$all +||plc-53983775.hgps.ie$all +||plc-54373213.hgps.ie$all +||plc-54853497.hgps.ie$all +||plc-60109488.hgps.ie$all +||plc-60575590.hgps.ie$all +||plc-62506454.hgps.ie$all +||plc-62889456.hgps.ie$all +||plc-62902815.hgps.ie$all +||plc-63169288.hgps.ie$all +||plc-64557249.hgps.ie$all +||plc-64711049.hgps.ie$all +||plc-65714927.hgps.ie$all +||plc-68630294.hgps.ie$all +||plc-68740636.hgps.ie$all +||plc-68835302.hgps.ie$all +||plc-71036239.hgps.ie$all +||plc-71579873.hgps.ie$all +||plc-71716750.hgps.ie$all +||plc-71934249.hgps.ie$all +||plc-72477849.hgps.ie$all +||plc-72708359.hgps.ie$all +||plc-73262498.hgps.ie$all +||plc-73504130.hgps.ie$all +||plc-74079270.hgps.ie$all +||plc-74471327.hgps.ie$all +||plc-75839873.hgps.ie$all +||plc-76324497.hgps.ie$all +||plc-79334215.hgps.ie$all +||plc-79778143.hgps.ie$all +||plc-80657597.hgps.ie$all +||plc-82198202.hgps.ie$all +||plc-82643881.hgps.ie$all +||plc-83294312.hgps.ie$all +||plc-84604824.hgps.ie$all +||plc-86445815.hgps.ie$all +||plc-87687215.hgps.ie$all +||plc-88065251.hgps.ie$all +||plc-90843451.hgps.ie$all +||plc-91683714.hgps.ie$all +||plc-93001911.hgps.ie$all +||plc-93817503.hgps.ie$all +||plc-95530695.hgps.ie$all +||plc-97167574.hgps.ie$all +||plc-98790175.hgps.ie$all +||plc-98898301.hgps.ie$all ||plfuhjdrtltafacepjrdgcibttoiokhqfcnn-dot-cryptic-now-290917.ey.r.appspot.com/$all ||plieuvwhmlsxuxgohuvbdsgopjtwoblhtvdw-dot-solar-vertex-285913.rj.r.appspot.com/$all ||plieuvwhmlsxuxgohuvbdsgopjtwoblhtvdw-dot-solar-vertex-285913.rj.r.appspot.com/x$all @@ -8533,6 +9017,8 @@ ||policyplanner.com$all ||poligrafiapias.com$all ||poloniex.com-login-wallet.skillls.ir$all +||polrul-04907309.alsalhaj.com$all +||polrul-19396331.alsalhaj.com$all ||polyglotskola.lv$all ||ponto-livelobb.com$all ||pontofrio.webpremios.com.br$all @@ -8550,10 +9036,12 @@ ||portal.docdeliveryapp.com$all ||portal.prizegiveaway.net$all ||portal.prizesforall.com$all +||portalfontova.cl$all ||portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io$all ||portaltransaccionalclavedinamicaportalonline.burrow.io$all ||portaltransaccionalclavedinamicaseguridadbancaria.burrow.io$all ||portalturistico.com.br$all +||porticosconstrucciones.com$all ||portionnervous.com$all ||portsicsicoobintercliente.com$all ||posadalalucia.com.ar$all @@ -8575,6 +9063,7 @@ ||postid-14645266.justgreece.org$all ||postid-21695827.justgreece.org$all ||postid-26359920.justgreece.org$all +||postid-29067233.justgreece.org$all ||postid-29145785.justgreece.org$all ||postid-39751193.justgreece.org$all ||postid-40845855.justgreece.org$all @@ -8585,8 +9074,10 @@ ||postid-61399328.justgreece.org$all ||postid-70608435.justgreece.org$all ||postid-73865397.justgreece.org$all +||postid-79348548.justgreece.org$all ||postid-98735604.justgreece.org$all ||postid-99818883.justgreece.org$all +||pot-e.top$all ||pot-n.top$all ||potedpuihtkvzosb-dot-glexcel1.ue.r.appspot.com/$all ||potenciadigital.com$all @@ -8676,15 +9167,16 @@ ||professional-house-cleaning.ca$all ||professionalindemnityinsurance.com.mt$all ||professorgizzi.org$all +||profi-ing.com$all ||profildoorsdoors.ru$all ||profile-emmawalker242523.link$all +||profils-dofus.com$all ||profinishmi.com$all ||profmetal.by$all ||progarchives.com/album.asp?id=61737$all ||programas.iica.int$all ||programmasviluppo.com$all ||progranite.ca$all -||projectmanagementcomplete.net$all ||projecty.pp.ua$all ||projonmowave.com$all ||promcuscotravel.com$all @@ -8719,6 +9211,7 @@ ||psmkreditsyari.com$all ||pssmedicareworkshop.com$all ||psupport.apple.com.pple.com$all +||psychedelicsecstasy.com$all ||psykologidialog.dk$all ||pszusbwzfavipwzdzwxjviijmwovbtnixkng-dot-cedar-code-289917.nn.r.appspot.com/$all ||ptaqpfbupyrnxaiwtdyyxpbllzawbyichgte-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -8739,6 +9232,7 @@ ||pubgm-reward.event-zxpub.ml$all ||pubgmblackpink.com$all ||pubgmblackpinkevent.com/$all +||pubgmcolect.com/$all ||pubgmdaily.com$all ||pubgmhalloweeks.com$all ||pubgmobiiles15.com$all @@ -8784,6 +9278,7 @@ ||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs.solar-vertex-285913.rj.r.appspot.com/x/$all ||pyeylqsmkrylqsycckaftfmsoehqxcugmoqe-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pyeylqsmkrylqsycckaftfmsoehqxcugmoqe-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||pyhzoiiggtkugzmollrvtjiafqmbiwbuphnd-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -8808,6 +9303,7 @@ ||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje-dot-solar-vertex-285913.rj.r.appspot.com/$all ||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje.solar-vertex-285913.rj.r.appspot.com/x/$all ||qhuqgphigivjrnhojpgfvfezosozguuvhixj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||qigupzplmlhezeuxvxrwavaeysfqeqqyikke-dot-cedar-code-289917.nn.r.appspot.com/$all ||qirqdctgmyhhtlzrhllhfgfoahjfevybeits-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -8844,10 +9340,12 @@ ||qualitasc-my.sharepoint.com/personal/lrodriguez_qualita_es/_layouts/15/WopiFrame.aspx?guestaccesstoken=x6EgjUnw%2bnCGNeMFdqjRmOAjQKuC9c41sQ13EDQfoEU%3d&docid=1_16dc35173dd06466fa8c37e332833f0bd&wdFormId=%7B67D0FEEF%2D08D4%2D4D0A%2D8A25%2D0D2C9B0A2EED%7D%3E%2F&action=formsubmit$all ||qualitasc-my.sharepoint.com/personal/lrodriguez_qualita_es/_layouts/15/WopiFrame.aspx?guestaccesstoken=x6EgjUnw%2bnCGNeMFdqjRmOAjQKuC9c41sQ13EDQfoEU%3d&docid=1_16dc35173dd06466fa8c37e332833f0bd&wdFormId=%7B67D0FEEF%2D08D4%2D4D0A%2D8A25%2D0D2C9B0A2EED%7D&action=formsubmit$all ||qualitasc-my.sharepoint.com/personal/lrodriguez_qualita_es/_layouts/15/guestaccess.aspx?guestaccesstoken=x6EgjUnw%2bnCGNeMFdqjRmOAjQKuC9c41sQ13EDQfoEU%3d&docid=1_16dc35173dd06466fa8c37e332833f0bd&wdFormId=%7B67D0FEEF%2D08D4%2D4D0A%2D8A25%2D0D2C9B0A2EED%7D$all +||qualitydriving1.com$all ||quantgbo.lviv.ua$all ||quantumfitness.com$all ||quantumrlv.com.au$all ||qubectravel.com$all +||quickezweightloss.com$all ||quinaroja.com$all ||quixzlytmgdscnjvkwvgjggcouytbuvaummk-dot-solar-vertex-285913.rj.r.appspot.com/$all ||quixzlytmgdscnjvkwvgjggcouytbuvaummk-dot-solar-vertex-285913.rj.r.appspot.com/x$all @@ -8874,7 +9372,6 @@ ||r7vfe.csb.app$all ||rabo-onlineprocedure.xyz$all ||rabo-wereldpas.nl124.ir$all -||rabo-wereldpas.nl125.ir$all ||rabofree.blogspot.com/2020/05$all ||rabofree.blogspot.com/2020/05/blog-post.html$all ||rabofree.blogspot.com/2020/05?m=1$all @@ -8893,10 +9390,9 @@ ||rajwebtechnology.com$all ||raknteu.co.jp.mdnnf.xyz$all ||rakutem-naladund.cc$all -||rakutem-naladund.net$all ||rakuten-account-co-jp.cyou$all +||rakuten-card.co.jp.jacken.xyz$all ||rakuten-cc.xyz$all -||rakuten-co-jp-account.site$all ||rakuten-global-jp.top$all ||rakuten-lotte-jp.top$all ||rakuten-updatecenter.buzz$all @@ -8911,9 +9407,11 @@ ||rakuten.co.jp.rakutavip.xyz$all ||rakuten.co.jp.rakutencp.icu$all ||rakuten.co.jp.rakutenlogin.best$all -||rakuten.co.jp.scncsy.asia$all +||rakuten.co.jp.rcrgsd.asia$all +||rakuten.co.jp.rcsdsb.asia$all +||rakuten.co.jp.rcsxsn.asia$all +||rakuten.co.jp.scbtsz.asia$all ||rakuten.co.jp.scntss.asia$all -||rakuten.co.jp.tcgssy.asia$all ||rakuten.dtybbb8.top$all ||rakutten-fsd.xyz$all ||ramgarhiamatrimonial.ca$all @@ -8936,7 +9434,6 @@ ||raymedya.com$all ||rb.gy/1ci5lm$all ||rb.gy/aqwj7l$all -||rb.gy/iifoiu$all ||rb.gy/ludoy0$all ||rb.gy/rxvisi$all ||rb.gy/vnwszq$all @@ -8972,6 +9469,7 @@ ||realleventmlbb.zyns.com$all ||realtimebiometrics.com$all ||realworld.co.in$all +||rebcnulkttisbbcyhlracrlwsyztcogpeoqs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||rebrand.ly/3ads20$all ||rebrand.ly/4yc7w4o$all ||rebrand.ly/668b5$all @@ -8998,6 +9496,7 @@ ||redcloakmusic.com.br$all ||redcloakmusic.com.br/hhp/cmd-login=ffa9cbde0d3cf9051af20b1737013098/?email=jsmith@imaphost.com&loginpage=&reff=MmEzNWJkODExNzc4MWFjYTg3M2JhOGJkNzk3ZDZkODU=$all ||redcloakmusic.com.br/hhp/cmd-login=ffa9cbde0d3cf9051af20b1737013098/?email=jsmith@imaphost.com&loginpage=&reff=MmEzNWJkODExNzc4MWFjYTg3M2JhOGJkNzk3ZDZkODU=$all +||redcreaproductions.com$all ||reddotarms.com$all ||redeabreu.com.br$all ||redes2deactivacionbn.com$all @@ -9032,6 +9531,7 @@ ||registroquedatencasabn.com$all ||rehobothevangelisticchurch.com$all ||rehrlbau.de$all +||reignfmg.com$all ||rekapuolam.blogspot.com$all ||reklama.allegro.secfence.lesavik.net$all ||rekutanm-godisgaya.net$all @@ -9080,6 +9580,7 @@ ||rep-36058543.roenneberg.com$all ||rep-36262685.roenneberg.com$all ||rep-44932912.roenneberg.com$all +||rep-59272438.roenneberg.com$all ||rep-76732293.roenneberg.com$all ||rep-99016970.roenneberg.com$all ||rep-99341830.roenneberg.com$all @@ -9141,11 +9642,10 @@ ||rhlovkxgwkoussqokffbdeobwshkvtyodzun-dot-cedar-code-289917.nn.r.appspot.com/$all ||rhobositsolutions.com$all ||rhodvillecu.com$all +||ria-uea.com$all ||riagino.com$all ||riattiva-app-isp.com$all -||riberzinco.com.br/site/wp-content/uploads/2017/02/6/2/N$all -||riberzinco.com.br/site/wp-content/uploads/2017/02/6/2/N/$all -||riberzinco.com.br/site/wp-content/uploads/2017/02/6/2/N/login$all +||riberzinco.com.br$all ||riblanda.com$all ||ricado.9e.cz$all ||ricardoeletro-hom.i9xp.net.br$all @@ -9159,6 +9659,7 @@ ||rishtapao.com$all ||rj1kx.app.link$all ||rjstdkhhpamixxtndomladbfnxxqyjvysmwb-dot-cryptic-now-290917.ey.r.appspot.com/$all +||rkiijkegeljnwpnujqbmsvplwqofyymfsgzo-dot-solar-vertex-285913.rj.r.appspot.com/$all ||rla-latamvirtual.com$all ||rlcportal.reallifechoices.com.au$all ||rlphcwirefqwgmhnpiphftvbcblxfhleqrvl-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -9167,7 +9668,6 @@ ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit$all ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit&cid=cd228bd6-5d30-4ad5-a3dd-73d206f9ab27$all ||rmcpplanejamento.com.br$all -||rmcpplanejamento.com.br/wp-includes/tt/att-net/start/olam/?callingSystemId=eCare&key=ecare&returnURL=https://www.att.com/$all ||rmic.simply-winspace.it$all ||rmmslmkxqntoisvdgqjfunaataaqfrwgrits-dot-cedar-code-289917.nn.r.appspot.com/$all ||rmtl1a.net$all @@ -9197,6 +9697,7 @@ ||rndpayuajauwqifkdkobeckubotzwgumpfeg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rnigyuylnrjczlvvebaatesefezmtzloaeda-dot-solar-vertex-285913.rj.r.appspot.com/$all ||rnigyuylnrjczlvvebaatesefezmtzloaeda-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||rnlgpkssjstzwwpfgntwwaeodcfvqigqbxla-dot-solar-vertex-285913.rj.r.appspot.com/$all ||roadtax-overpaid.com$all ||roan-slash-pomelo.glitch.me#modayo@utu.fi$all ||rochuta.temp.swtest.ru$all @@ -9238,6 +9739,8 @@ ||roxburycommunitycolleg798-my.sharepoint.com:443/:b:/g/personal/enebelitsky_rcc_mass_edu/ER4MnITIQeZDpRVSiLJKsn4BexPjQkFWL8C3bunhUDV4ww?e=4%3a2ANva6&at=9$all ||roxyvogue.com.au$all ||royagold.com$all +||royal-mail-cust-delivery.mgifinc.com$all +||royalaccount-servicecenter9388232.brusyei1.com$all ||royalbank.waysforbank.net$all ||royalesc.ru$all ||royalhaircare.lk$all @@ -9247,7 +9750,33 @@ ||royalpostcards.be$all ||royamai.top$all ||royqkyfjckaindojnjbsboyoehcftbvskpls-dot-cedar-code-289917.nn.r.appspot.com/$all +||rp-00836853.vstree.ca$all +||rp-02049675.vstree.ca$all +||rp-04729506.vstree.ca$all +||rp-05979673.vstree.ca$all +||rp-06180432.vstree.ca$all +||rp-08185579.vstree.ca$all +||rp-14320303.vstree.ca$all +||rp-22714276.vstree.ca$all +||rp-27243236.vstree.ca$all +||rp-28044596.vstree.ca$all ||rp-33358641.alfajrholdings.com$all +||rp-34929186.vstree.ca$all +||rp-37376525.vstree.ca$all +||rp-37577144.vstree.ca$all +||rp-38057621.vstree.ca$all +||rp-38368459.vstree.ca$all +||rp-48049115.vstree.ca$all +||rp-49714072.vstree.ca$all +||rp-49814437.vstree.ca$all +||rp-50790775.vstree.ca$all +||rp-53390723.vstree.ca$all +||rp-57400059.vstree.ca$all +||rp-68680422.vstree.ca$all +||rp-78316359.vstree.ca$all +||rp-83263370.vstree.ca$all +||rp-88872772.vstree.ca$all +||rp-98137853.vstree.ca$all ||rpjvpfmptymcaucqxleqdehgeeawtbyzixcw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rpjvpfmptymcaucqxleqdehgeeawtbyzixcw-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||rplg.co$all @@ -9271,6 +9800,7 @@ ||rtsfjtssctedyiyuoakftskeogtskuvjtiqb-dot-solar-vertex-285913.rj.r.appspot.com/$all ||rttet.ga$all ||ruahtoledo.com$all +||ruchadeshpande.in$all ||rudiguvenlik.com$all ||rudiwnyghncuurovjxqeightzqgcvozweuit-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rudiwnyghncuurovjxqeightzqgcvozweuit-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -9334,6 +9864,12 @@ ||rule-88260005.skinmavel.com$all ||rule-91777374.skinmavel.com$all ||rule-973708294.5themoments.com$all +||rules-01859092.roidschemicals.org$all +||rules-20574721.roidschemicals.org$all +||rules-37903089.roidschemicals.org$all +||rules-48780671.roidschemicals.org$all +||rules-49763747.roidschemicals.org$all +||rules-51046644.roidschemicals.org$all ||run-for-lutoday2020.com$all ||runescape-schoold.ibx.lat$all ||runescape-securedbonds.com$all @@ -9362,6 +9898,7 @@ ||ryjgimafaytayqpyswtlynhionynzjixmwxt-dot-cryptic-now-290917.ey.r.appspot.com/#a@b.com$all ||ryzkwravcwolrlgauppshqebvgwiblwamsfx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ryzkwravcwolrlgauppshqebvgwiblwamsfx-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||ryzkwravcwolrlgauppshqebvgwiblwamsfx.solar-vertex-285913.rj.r.appspot.com/x/$all ||rzcuynvsbrnevjyrxcohqgvvycjkufeittgf-dot-cedar-code-289917.nn.r.appspot.com/$all ||rzjxuvchkqwkqqdukwrlpjakolnucmdepzdt-dot-cedar-code-289917.nn.r.appspot.com/$all ||rzzujdlolnhomznhluhlpyucsclqosabpfhp-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -9400,6 +9937,7 @@ ||saatsaat.com/UyeGiris.aspx$all ||sacredjourneyguide.com$all ||sadervoyages.intnet.mu$all +||safemessaging.org/landing/form/0d834d10-1271-4ec4-b186-febd8e28c272$all ||safemessaging.org/landing/form/213e23e4-11d8-4811-a6c3-ee1c000f914e$all ||safetyconsultantehs.com$all ||safex.sharepoint.com/:b:/g/ETRRwuSJKUdAia-BBrWMLk4BJCfZWFd_Brds9dkvia1GNA?e=bA2vha$all @@ -9414,7 +9952,9 @@ ||safraempresapj.com$all ||sagam.sn$all ||saggingmousert.com/cp$all +||saggingmousert.com/cp/$all ||saglikverileri.com$all +||saiconcinc.com$all ||saigonsportcity.com$all ||sajkd12.blogspot.com/$all ||sajkd12.blogspot.com/?m=0$all @@ -9436,6 +9976,7 @@ ||samducksports.com$all ||sammielorean.com$all ||sampatattoo.com$all +||sampeppard.com$all ||sanca.fr$all ||sancotradebd.com$all ||sandbox.plantstny.com$all @@ -9460,13 +10001,14 @@ ||satkaniaiit.com/connection/direct.php$all ||satkaniaiit.com/connection/direct.php?account_id=xyz@abc.com$all ||satkom.id$all -||saucats.fr$all +||saucats.fr/images/gmapfp/at/Indexxatt.htm$all ||saudidiesel-my.sharepoint.com/personal/m_qasim_saudidiesel_com_sa/_layouts/15/WopiFrame.aspx?guestaccesstoken=%2bvEWh1HXiLMjXjeGF03NPlmtt44VSiJjfO4RV6Tv3Tw%3d&docid=1_151563f3f0c0f4a81b32bd7e4b29534f5&wdFormId=%7B7D9C12B3%2D74C6%2D45D0%2D9376%2D8ABABCF7821D%7D&action=formsubmit$all ||savageconquest.com/mailbox_upgrade/index.php?email=$all ||saveourteens.org$all ||savethedate.com.hr$all ||savteksol.com$all ||sayeedinternational.com$all +||sb.arnicagrace.com$all ||sbcglobal-login.us$all ||sbcgloballoginn.com$all ||sbcgloballoginz.com$all @@ -9523,7 +10065,6 @@ ||secure-apphalifaxupdate-verification-online.potaforum.net$all ||secure-apphalifaxupdate-verification-online.studioinfinity.hr$all ||secure-banking-auth.com$all -||secure-boa.servebeer.com$all ||secure-bofa.servebeer.com$all ||secure-document-viewer-login.du.r.appspot.com/?eid=jdoe1@emailhost.c$all ||secure-fb-2020.weebly.com$all @@ -9545,6 +10086,7 @@ ||secure.facebook.com.de.a2ip.ru$all ||secure.heritageinvestmentbank.com$all ||secure.legalmetric.com$all +||secure.mwwi.pl$all ||secure.oldschool.com-de.ru$all ||secure.oldschool.com-er.ru$all ||secure.oldschool.com-gf.ru$all @@ -9554,6 +10096,7 @@ ||secure.runescape.com-accountsecurity.cz$all ||secure.runescape.com-as.ru$all ||secure.runescape.com-de.ru$all +||secure.runescape.com-ed.ru$all ||secure.runescape.com-en.ru$all ||secure.runescape.com-gf.ru$all ||secure.runescape.com-rf.cz$all @@ -9573,13 +10116,16 @@ ||secure5paypal.myvnc.com$all ||secure7-redirect.com/$all ||secure75.securewebsession.com$all +||secure9-redirect.com/$all ||secureadd.goshly.com$all ||secureattnet41us.weebly.com$all +||secureatty45.weebly.com$all ||secureboot.xyz$all ||secured-onlinecheck.com$all ||secured.citizen-intln.com$all ||secured.personal-payees.co.uk$all ||secureddsite.com$all +||securedhut3.freedynamicdns.net$all ||securefixes.com$all ||securelloyds.com$all ||securemail.lakeshoregazette.com$all @@ -9587,6 +10133,7 @@ ||securemyamz-billing.com$all ||secureoption.xyz$all ||securepayments-review.info$all +||securepp293.com$all ||secureredirect.live$all ||securesquared.co.uk$all ||secureveripayee.com$all @@ -9631,7 +10178,7 @@ ||sentraco.com$all ||seoelectrician.com$all ||seosemajansi.com$all -||sep.com.sa$all +||sep.com.sa/js/lk/stealer/Office365$all ||septamgafe.web.app$all ||serial-modules.000webhostapp.com$all ||seriesshainting.com$all @@ -9658,8 +10205,10 @@ ||services.runescape.com-en.ru$all ||services.runescape.com-er.ru$all ||services.runescape.com-zx.ru$all +||services.wearyourambition.com$all ||serviciodigitacr.online$all ||serviziapponline.com$all +||serviziosecure.com$all ||servlces.runescape.com-er.ru$all ||set-87402714.elsenordelosbajones.cl$all ||set.net/gmZ7s$all @@ -9677,6 +10226,8 @@ ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yntdinzk=/ifram1.php$all ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yyjq4mtg=/ifram1.php$all ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yyjq4mtg=/ifram2.php?Code_Smserror_tapnovcodeSms$all +||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/xngu4ytm=/ifram1.php$all +||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/xngu4ytm=/ifram2.php?Code_Smserror_tapnovcodeSms$all ||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/xngu4ytm=/ifram2.php?Code_Smserror_tapnovcodeSms/$all ||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/yntdinzk=/ifram2.php?code_smserror_tapnovcodesms/$all ||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/zodeznmy=/ifram2.php$all @@ -9703,12 +10254,14 @@ ||shanawa.com$all ||shannonebeling.com$all ||shaoguzhai.cn$all +||shardamenswear.com$all ||share-relations.de$all ||share.chamaileon.io$all ||share.hsforms.com/1HWBy9E8zQ5CPqHe5EI6IGA3245i$all ||share.hsforms.com/1OWoQghkBQDO-dfBLtGExeQ4g63f$all ||share.hsforms.com/1VMfCeDQBTHGdTbHVllCluw4jjqt?email=abuse@chem.uzh.ch$all ||sharedaccessyu76h.dnsabr.com$all +||sharepiiont.xyz$all ||sharespins6k.club$all ||shifawll1.ae$all ||shimaarutechies.com$all @@ -9724,6 +10277,7 @@ ||shootatsight.com/dhre/clfe/login.php?cmd=login_submit&id=odq0ntg5njk=odq0ntg5njk=&session=odq0ntg5njk=odq0ntg5njk=$all ||shootatsight.com/dhre/clfe/login.php?cmd=login_submit&id=NDg1OTUyMjIxNDg1OTUyMjIx&session=NDg1OTUyMjIxNDg1OTUyMjIx$all ||shop-sports.biz$all +||shop.dev.xn--blockchin-c2d.com$all ||shop.kedaicatur.com$all ||shop.rattsko.se$all ||shopica.pk$all @@ -9767,6 +10321,7 @@ ||signin-store-ws.frontieroption.com$all ||signin.ebay.co.uk.mertceliktasimacilik.com$all ||signin.ebay.de.accuo.ca$all +||signin.ebay.de.ws.ebayisapi.xinstax.com$all ||signin.eday.co.uk.ws.ayisapi.dllsigninusingssl1puserid.kzbzd9n59c7tggswrvcvewuihebw7.menara-anugrah.co.id$all ||signin.eday.co.uk.ws.isaupi.dllsign.oesclrgvagopddfieuoxkkqa.f01uhpqykjrntjxwhxspr22hghqm.volunteerruralnepal.org$all ||signinsupport.com/aol-mail-login$all @@ -9881,8 +10436,11 @@ ||skaypo.otzo.com$all ||skemafurniture.in$all ||skilokm.com$all +||skin-mobilelegends-gratis.ml$all +||skin-secrets.gr$all ||skins-casino.com$all ||skins-evnts2020.ga$all +||skrp.com.bd$all ||sku-auto.com.my$all ||skvartremont.ru$all ||skxexpressdelivery.com$all @@ -9916,12 +10474,15 @@ ||smbc-card.sadknkv.monster$all ||smbc-card.starbucksgiftcards.com$all ||smbc-card.terapiserviks.com$all +||smbc-card.zencb.com$all ||smbc-card.zichi.top$all ||smbc-cardb.buzz$all ||smbc-cardka.me$all ||smbc-cardkame-jp.cyou$all +||smbc-co-jp-account.shopthemint.fashion$all ||smbc-crcc.xyz$all ||smbc-qwerqwer.homesforleisure.com$all +||smbc-sard.huichetuan.com$all ||smbc.com.culb.top$all ||smbc.com.sh8xcluppro.xyz$all ||smbc.com.shx86.top$all @@ -9956,6 +10517,7 @@ ||smsvocal.byethost13.com$all ||smultimedios.com$all ||sn.4yamarketing.com$all +||snagglefoot.com/zuss/EXEL/$all ||snailmail.surge.sh$all ||snap-ontech.com$all ||snip.li/HudCS$all @@ -9984,12 +10546,7 @@ ||sofe-firma.firebaseapp.com$all ||softmuku.com$all ||softwarestorage.club$all -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/452f9e809dd74e63aedae5810c7e5dad$all -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/797c51e0f91b4986973e85734ee6bd81$all -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/e0d717d3d46749f18af1b54d9d18729e$all -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/eb6cd6587df74cfd88bc66d8b0f85dd6$all -||soileetch.com/r/cb6034ca-f05b-4426-9112-436427dc60c4/121$all -||soileetch.com/r/da0d369a-bfbe-4328-a719-e9816415b14f/1810/064504b587a74fc28231c0a02f663bce$all +||soileetch.com$all ||soin.salon$all ||sokdhfm.com$all ||solbiomas.es$all @@ -10015,6 +10572,7 @@ ||souled.co.kr$all ||soulhealthlife.com$all ||sououzilrggrewyrvrnowcuakvuwkhsehoqd-dot-cryptic-now-290917.ey.r.appspot.com/$all +||sourcecrypt.com/online-banking/login$all ||southcountyclassified.com$all ||southernpacker.co.in$all ||souvenirpublicidad.com$all @@ -10022,6 +10580,7 @@ ||sovve.nl$all ||soysodimac.estudiarfacil.com$all ||soytablaroquero.com$all +||sozeiygiurlygxrygmzkptciezunfqlzedtw-dot-solar-vertex-285913.rj.r.appspot.com/$all ||sp486042.sitebeat.com$all ||sp579813.sitebeat.com/$all ||sp588226.sitebeat.site$all @@ -10043,12 +10602,14 @@ ||speedbangla.akij.net$all ||spidersolutions.ro$all ||spin5.club$all +||spinosacenter.com$all ||spinsxevent.com/$all ||spiritofmambo.fr$all ||spk-sicherheits-check.org$all ||spm-so.com$all ||spontan.ch.net2care.com$all ||sportcareers.ph$all +||sportclubmackenzie.com.br$all ||sports.com-4daily.com/Shark-Brother-ED/Vialis.html?cep=jhf6q6sEDbbbUT6sZ9wgMSIMB6AxkMavuuiBV8Bn1XghH7KPt6fY4XI7HKrvFAWI68olXF3nnbpzQS-N1EZejGcS_3jfyYSa7UVb_R4GkcLuWIZ1pksc61cNbT_nPm79wWBcf7VUY8nOuwnKK0jrBZDe70KwW9rR_ndphdMM8efle3jwbk8VOS3ER7Aek3JRIdxCiUL_kj76B-zPbtiuOA-I3y7EkakggaNMjrBtKJOibRdrUWL7tyxpHLklhFbZrqqnnUnV3W3-lo6RJFQDDtcAre5npvMPDKp-BwexzKrr52Keb3Cci_PQl_pX1Vh02cIAt7CL_9Tfg36eT57b1DQgVUWW8X90HFeRgdqqgYqys14xhBMCI6-8LkCI10iP&lptoken=15b596a231c570300404$all ||sportsmedicsltd.com$all ||sportystreamhd.com$all @@ -10097,7 +10658,6 @@ ||starttsboxfile.myfreesites.net$all ||startxpo.com$all ||stateagencybe.tumblr.com$all -||statelessly.com$all ||statewaste-my.sharepoint.com/:b:/g/personal/chris_statewaste_com_au/EapNDa4tgmBFqJ7Z64OOPEgBWO-4K7kuR-s1gxg1_Z3b6w$all ||static-ak-fbcdn.atspace.com$all ||statsklinnksqureup.com$all @@ -10168,11 +10728,13 @@ ||stephenharrisfashions.com$all ||steqmcpmmynity.000webhostapp.com$all ||steveandnicolewedding.com$all +||stevenaleong.com$all ||stevencrews.com$all ||stg.qureshimedia.com$all ||stikbesppod.blogspot.com$all ||stikmafaka.prohosts.org$all ||stil-proiect.ro$all +||stluciafloral.com$all ||stmargsbarking-my.sharepoint.com/:b:/g/personal/snewman_st-margarets-barking_org_uk/EVxR-2mcQxdJhyr0INPTun4ByoK51h_TTdqsPbyULJUT_Q$all ||stoaconsultores.es$all ||stolizaparketa.ru$all @@ -10197,7 +10759,6 @@ ||storage.googleapis.com/allenrr-22/appclg.htm$all ||storage.googleapis.com/awydjhabjcakucajjbhsa7.appspot.com/eafdcas/KAKVAJDBVKJDBADVUJK.html$all ||storage.googleapis.com/bkjbgqladbradk2.appspot.com/ebka/Vo%25p%2BO%40%2C9vZ%23%60.Bb*%3Fp.html$all -||storage.googleapis.com/ewfsdeffgtt5trbgfvds.appspot.com/rtyujhmnbbuyjhb.html#a@b.com$all ||storage.googleapis.com/fwhg9f87rgf8tgfiqhefiuhbv.appspot.com/7%20467fgt%20vve/jwh%20f8t%20gwf#$all ||storage.googleapis.com/fwhg9f87rgf8tgfiqhefiuhbv.appspot.com/7%20467fgt%20vve/jwh%20f8t%20gwf#bd@acadia-pharm.com$all ||storage.googleapis.com/fwhg9f87rgf8tgfiqhefiuhbv.appspot.com/7%20467fgt%20vve/jwh%20f8t%20gwf$all @@ -10215,6 +10776,7 @@ ||storage.googleapis.com/outlook-webapp-store-2020.appspot.com/%2525%2525%2525%2525%2525%2525%2525%2525%2525/owa.html#%0%$all ||storage.googleapis.com/outlook-webapp-store-2020.appspot.com/%2525%2525%2525%2525%2525%2525%2525%2525%2525/owa.html#USER@DOMAIN.ch$all ||storage.googleapis.com/preciousomo/sun.html$all +||storage.googleapis.com/project-7849419647331035702.appspot.com/etrver/ewfwrv$all ||storage.googleapis.com/regularizeambiente/acesso.html$all ||storage.googleapis.com/segurocomcliente/acesso.html$all ||storage.googleapis.com/staging.document-online-sevice.appspot.com/index.html$all @@ -10308,6 +10870,7 @@ ||suesses-online.com$all ||sukien-ffmobile2020.top$all ||sukien-nhanquaff.top$all +||sulamerica.planosdesaude.emp.br$all ||sultanbetgirisadresimiz.blogspot.com$all ||sultanbetgirisadresimiz.blogspot.com/$all ||sultanbetgirisadresimiz1.blogspot.com/$all @@ -10359,12 +10922,14 @@ ||surctlrdqmdmlwgcyuhubhjmdeehfefzixme-dot-cedar-code-289917.nn.r.appspot.com/$all ||surfeventsco.com$all ||surfhossegor.com$all +||surubird.com$all ||survey-maker.com/QYRPX6QN$all ||survey.alchemer.com/s3/5973112/At-t-Support$all ||survey.alchemer.com/s3/5975883/INVOICE$all ||survey.alchemer.com/s3/5975883/INVOICE/$all ||survey.alchemer.com/s3/5977350/Royal-Mail-Royal-Mail-Group-Ltd$all ||survey.alchemer.com/s3/5979056/Royal-Mail-Royal-Mail-Group-Ltd$all +||survey.alchemer.com/s3/5980276/Royal-Mail-Royal-Mail-Group-Ltd$all ||survey.alchemer.com/s3/5985934/INVOICE$all ||surveyheart.com/form/5e23c40fb533f62621f5252d#form/0$all ||surveyheart.com/form/5e5b8d772e417841d96ee7af#form/0$all @@ -10393,9 +10958,11 @@ ||sweazkturbyalvwhfblsxlrbeiuowhicqmhd-dot-solar-vertex-285913.rj.r.appspot.com/$all ||sweazkturbyalvwhfblsxlrbeiuowhicqmhd-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||sweazkturbyalvwhfblsxlrbeiuowhicqmhd-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||sweazkturbyalvwhfblsxlrbeiuowhicqmhd.solar-vertex-285913.rj.r.appspot.com/x/$all ||swecbnle.jomolufarms.com$all ||swehnlkaucrxubwyhrboqpmiksjjuhnlazqx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||swehnlkaucrxubwyhrboqpmiksjjuhnlazqx-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||swehnlkaucrxubwyhrboqpmiksjjuhnlazqx.solar-vertex-285913.rj.r.appspot.com/x/$all ||swifthelp.net$all ||swisi-bosta.blogspot.com/$all ||swisscom.myfreesites.net$all @@ -10404,8 +10971,11 @@ ||switch.com.kw$all ||swumjrgnassxlhmjnrmwsmdffzptpyacpyev-dot-solar-vertex-285913.rj.r.appspot.com/$all ||swumjrgnassxlhmjnrmwsmdffzptpyacpyev-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||swvlzioabyvgbbzphxnwbaaussxnpgocfdvv-dot-solar-vertex-285913.rj.r.appspot.com/$all ||sxmtebyunftkcqkiyfiesxwxjrozrttylsui-dot-cedar-code-289917.nn.r.appspot.com/$all ||sxnmefswxbcoktykfjcahshxnfeueffpshct-dot-cryptic-now-290917.ey.r.appspot.com/$all +||sxtuaxfonmhsfrzzbkrktvyajudlmpetoepx-dot-solar-vertex-285913.rj.r.appspot.com/$all +||sydaiufrejyzkrmnmcdlsvpvddyhavjicskh-dot-solar-vertex-285913.rj.r.appspot.com/$all ||sylvaniaduilawyer.com$all ||sylviamclain-my.sharepoint.com/personal/sylvia_sylviamclain_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=UPb1cRnmNypLjdqQCkkArBjkN2Rlitq4OTpLJlYYSoE%3d&docid=1_1c137d9cfdf0c4518a86e6db683563e30&wdFormId=%7B79C56373%2D6E2C%2D4F1C%2D9679%2D6C47534174D5%7D&action=formsubmit$all ||sylviamclain-my.sharepoint.com/personal/sylvia_sylviamclain_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=UPb1cRnmNypLjdqQCkkArBjkN2Rlitq4OTpLJlYYSoE=&docid=1_1c137d9cfdf0c4518a86e6db683563e30&wdFormId={79C56373-6E2C-4F1C-9679-6C47534174D5}&action=formsubmit$all @@ -10458,6 +11028,7 @@ ||tanbo.main.jp$all ||tanias-accounting.co.za$all ||tantiengiang.vn$all +||tantumturris.com$all ||taoaqw.com$all ||tapcollective.com$all ||tarelka67.ru$all @@ -10484,7 +11055,7 @@ ||tctpzgdkzdanysldedsvggzdpxhuswbncgwt-dot-cedar-code-289917.nn.r.appspot.com/$all ||tdsmal.yolasite.com$all ||tdwcocooiedpbiyudknttzjqhbvdjpbdfgru-dot-cedar-code-289917.nn.r.appspot.com/$all -||te.bathandbodyworks.com/r/U1MPSW8/V4WP2/3Z100U/2O34G0C/F3PG2/UL/t$all +||te.bathandbodyworks.com$all ||teamwlg.com$all ||tecglobal.com.mx$all ||techbells.in$all @@ -10524,6 +11095,7 @@ ||templat65sldh.myfreesites.net$all ||tenderguidekw.com$all ||tenders.palitra.ge$all +||tenetmicrosoft.skaps.com$all ||tenzinngodup.com$all ||teresaserrao.com.au$all ||termerosapepe.it$all @@ -10546,6 +11118,7 @@ ||tetstra.com$all ||teuhidi.com$all ||texdry.com.br$all +||teydtlfcryfkjheegznwnhyeakhxrouvfxqm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||tf-yahoomail-com.weebly.com$all ||tfbeton.ir$all ||tfzqimglchglazxirzhqhfrawpwankmvxerq-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -10557,9 +11130,9 @@ ||thaihouseliving.com$all ||thanhlytot.com/a/WestPax/login.php$all ||thankyoufitzpatrick.com$all -||the7thave.com$all ||theatrewh-my.sharepoint.com/personal/derek_theatrewinterhaven_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=nHY1d882GounUK%2bBAp1r%2ffp5arTE1EGvbTjj6mYSuCE%3d&docid=1_1f0ab3a7dcdec411eb8812066a6069734&wdFormId=%7BEEA09244%2D37AF%2D4AAC%2D88EB%2D422C6C252377%7D&action=formsubmit$all ||theatrewh-my.sharepoint.com/personal/derek_theatrewinterhaven_com/_layouts/15/guestaccess.aspx?guestaccesstoken=nHY1d882GounUK%2bBAp1r%2ffp5arTE1EGvbTjj6mYSuCE%3d&docid=1_1f0ab3a7dcdec411eb8812066a6069734&wdFormId=%7BEEA09244%2D37AF%2D4AAC%2D88EB%2D422C6C252377%7D$all +||theautomaticacademy.co.uk$all ||theavon.co.zw$all ||thebarbeeston.co.uk$all ||thebeachleague.com$all @@ -10570,6 +11143,7 @@ ||thedietlogs.icu$all ||thedrinkawaretrust-my.sharepoint.com/:b:/g/personal/amoseley_drinkaware_co_uk/EbjcVJLg3fdGqp4bJS3tVCoB1DT0PqulmB-JIb9HUAO8MQ?e=moalEx$all ||thefemalexec.com$all +||thefleecewcowuk.ru$all ||thefocaltherapyfoundation.org$all ||thegastonhouse.com$all ||thegethealth.com$all @@ -10595,12 +11169,9 @@ ||theresavillani.com$all ||thermoformliner.com$all ||therockacc.org$all -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/$all -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/code.htm$all -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H$all -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/$all -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/code.htm$all +||therocksite.org$all ||therootfoundation.org$all +||theroyalaegis.com$all ||thescrapescape.com$all ||theskilife.com$all ||thestatusworlds.com$all @@ -10718,7 +11289,6 @@ ||tny.im/a6p~$all ||toancaupumps.com$all ||toanhoc247.edu.vn$all -||tobidance.com$all ||toddmkirsch.com$all ||todm.org$all ||todosprodutos.com.br$all @@ -10778,6 +11348,7 @@ ||transferpricing.firs.gov.ng$all ||translate.sogoucdn.com/pcvtsnapshotorigin?_t=1527230263291&from=en&noTrans=0&query=&tabMode=1&tfr=englishpc&to=zh-CHS&url=https://www.wellsfargo.com$all ||translate.sogoucdn.com/pcvtsnapshotorigin?_t=1572026205262%20open_in_new%20add%20link&from=en&noTrans=0&query=paypal%20account&tabMode=2&tfr=englishpc&to=zh-CHS&url=https://www.paypal.com/us/signin$all +||translate.sogoucdn.com/pcvtsnapshotorigin?_t=1572026205262%20open_in_new%20add%20link&from=en&noTrans=0&query=paypal%20account&tabMode=2&tfr=englishpc&to=zh-CHS&url=https://www.paypal.com/us/signin$all ||translate.sogoucdn.com/pcvtsnapshotorigin?url=https://www.paypal.com/us/signin&query=paypal%20account&tabMode=2&noTrans=0&tfr=englishpc&from=en&to=zh-CHS&securl=&_t=1572026205262%20open_in_new%20add%20link$all ||transportadoraap.com.br$all ||travel-trends.net$all @@ -10789,6 +11360,7 @@ ||travisjphotography.com$all ||travisusd-my.sharepoint.com/personal/ihood_travisusd_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=zSUAkfpHpjYlF9FG6uxx49zwnR0tPM%2f8B6wUlUEEBVw%3d&docid=1_166c8899f6aa54678b020c248f3a09a4e&wdFormId=%7B39A1D55C%2D6106%2D4326%2D98E5%2D931BE1666DB9%7D&action=formsubmit$all ||travisusd-my.sharepoint.com/personal/ihood_travisusd_org/_layouts/15/guestaccess.aspx?guestaccesstoken=zSUAkfpHpjYlF9FG6uxx49zwnR0tPM%2f8B6wUlUEEBVw%3d&docid=1_166c8899f6aa54678b020c248f3a09a4e&wdFormId=%7B39A1D55C%2D6106%2D4326%2D98E5%2D931BE1666DB9%7D$all +||trbcdrrkfoazftgncvqcrkrompyfuiduxyxm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||trbetasusgiiris2.blogspot.com$all ||trbetasusgiiris2.blogspot.com/$all ||trbetasusgir.blogspot.com$all @@ -10802,7 +11374,6 @@ ||treatyloan.blogspot.fr$all ||tregollsschool-my.sharepoint.com/:x:/r/personal/dbullen_tregolls_cornwall_sch_uk/_layouts/15/WopiFrame.aspx?guestaccesstoken=4w7NbxyV%2be5q5h6IFvQSvT%2ba0AZuZpfGPywxPWTq6mU%3d&docid=1_1114d83a63e0f489b93e746d8b241db70&wdFormId=%7BFFF4536C%2D404D%2D410D%2DA3B7%2D4CC8A8841296%7D&action=formsubmit$all ||trelock.com$all -||trendsettercorp.mosquito-digital.com$all ||trezorid.com$all ||trianum.co.ke$all ||triathlonontario-my.sharepoint.com/:x:/r/personal/ed_triathlonontario_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=tx4pJPe6j3L456dw6H5P4rjclNpQL4gY3uMalPcsBgc%3d&docid=1_15c1c05a0348c406b917721edd22b400e&wdFormId=%7B743B2D9A-465E-4A2D-A672-3B480E7184FF%7D&action=formsubmit&cid=2b766ac1-60f6-4883-8ff0-3a53524a1f1c$all @@ -10813,6 +11384,7 @@ ||trindex.com$all ||trioeletricotwister.com.br$all ||trip-vn.com$all +||triplepepper.com$all ||tripup.fr$all ||trivselsdoktoren.dk$all ||trk-log.ashleyegan.com$all @@ -10826,6 +11398,7 @@ ||truein-264db.web.app$all ||truenorthamericorps.org$all ||truenorthstrength.com$all +||trueviewimages.com$all ||trven.com$all ||ts.hust.edu.vn$all ||tscit3-my.sharepoint.com/personal/sslomka_totalsafety_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=u7Co267KpcOTj3Otvo5R9r2PEXL2wzXGc9Sfc5ETJfk%3d&docid=1_13f705276f5ab4ef6bc03a08b3b111778&wdFormId=%7B2EF5FBE6%2DD9C4%2D4E1E%2DA1CD%2D076BBDEC3CC0%7D&action=formsubmit$all @@ -10857,6 +11430,7 @@ ||twenty5uk.com$all ||twitchyclosure.com$all ||twitterhelp.epizy.com$all +||twittier.de$all ||two-hitchhikers.ru$all ||twoj-inipost.com/abk3OnMNfMpF4un/9jHrvq$all ||twowheelcool.com$all @@ -10904,12 +11478,16 @@ ||u896814yoa.ha004.t.justns.ru$all ||u899134z6a.ha004.t.justns.ru$all ||u900284zdi.ha004.t.justns.ru$all +||u900604zf2.ha004.t.justns.ru$all ||u900634zf9.ha004.t.justns.ru$all ||u902364zra.ha004.t.justns.ru$all +||u903284zxh.ha004.t.justns.ru$all +||uaclub.net/P2Jhbm9pcj00czNjOE00Rg==?fbclid=IwAR062uSzXjmbEzNo33Y6JtQXIHV-ZpYep8tmYIG4g0bYhCGeBQ-WZTDjNco$all ||uaerhqjthiropcteuzfxhlpklseuqwimdnnc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||uaerhqjthiropcteuzfxhlpklseuqwimdnnc-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||uat-internetloanapplication.cudl.com$all ||ubee.co.kr$all +||ubnwvcnqkjbdqjyjfidtjnzkqmdyktdrucuj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ubpjjiczmgeaffsexrorqjgmswfwgedelbmh-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ubpjjiczmgeaffsexrorqjgmswfwgedelbmh-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ubuhlebezwe.org.za$all @@ -10935,17 +11513,20 @@ ||uiguvgaywyxkbdazxrywywzokhfjpqxrrxwg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uiguvgaywyxkbdazxrywywzokhfjpqxrrxwg-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||uintv.net$all +||uivhdilfynkaxklydarwbsxqczcaudxeokcf-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ujqbofpegocysthbzlcbzkppnmyxnulynnfl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ujqbofpegocysthbzlcbzkppnmyxnulynnfl-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ujrvjezrkbfzqvebsb.top$all ||ujs612.activehosted.com$all ||uk.login-ee.app$all +||uk02account.com/$all ||uk0qx.codesandbox.io$all ||ukcare.in$all ||ukmobile-ee.com$all ||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl.solar-vertex-285913.rj.r.appspot.com/x/$all ||ulcyqoojwsipaltcvxwknvsrlnqzdnnmhkkk-dot-cedar-code-289917.nn.r.appspot.com/$all ||ulfurunny.com$all ||ulinks.fr$all @@ -10963,6 +11544,7 @@ ||umconnectumt-my.sharepoint.com/personal/es127759_umconnect_umt_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=InaU9tSjk5bVAoypX%2fgfKVGo0iz4rQ47kvTs4tkB8YQ%3d&docid=1_19c7a48ea3a0448c78765a480857920f0&wdFormId=%7BD8F70A7D%2D4204%2D4A87%2DA88E%2DBAD6B0E4129E%7D$all ||umconnectumt-my.sharepoint.com/personal/es127759_umconnect_umt_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=InaU9tSjk5bVAoypX/gfKVGo0iz4rQ47kvTs4tkB8YQ=&docid=1_19c7a48ea3a0448c78765a480857920f0&wdFormId={D8F70A7D-4204-4A87-A88E-BAD6B0E4129E}$all ||umghvanwngjrimxgunfz.top$all +||umiyafabrication.com$all ||umnnp-my.sharepoint.com/personal/tansen_umn_org_np/_layouts/15/WopiFrame.aspx?guestaccesstoken=GVehtuWUbrvu5RHmT%2fm%2bHTc1nJieN%2bm61CZ2itVK%2fFM%3d&docid=1_1da3de5eab0d94e15be3d9b5e4713727d&wdFormId=%7BFF79B283%2D5CAE%2D4953%2DA3EF%2DD7E3DEA04EB6%7D&action=formsubmit$all ||umpalangkaraya.ac.id/perpustakaan/digilib/files/tmp/posting/information-compte.php$all ||umzap.com$all @@ -10991,7 +11573,6 @@ ||unisonsouthayr.org.uk$all ||uniswapv2.blockraft.xyz$all ||united-finance24.com$all -||uniteddefence.com$all ||unitus.mk.ua$all ||universalshineplus.com$all ||uniworcac-my.sharepoint.com/:o:/g/personal/l_curtis_worc_ac_uk/EkZTuYBesqFFjA5nS3Qr6fcBgOmsijAMZHQsVGQlZVyvcA?e=oG48xY$all @@ -11023,6 +11604,7 @@ ||updatealldomainash.web.app$all ||updatedevice.cc$all ||updatequota.byethost5.com$all +||updates-user-co-jp.digital$all ||updating.creatorlink.net$all ||updted-access.demopage.co$all ||updtowa.xf.cz$all @@ -11031,6 +11613,7 @@ ||upscri.be/l4ucvi$all ||upzimbra.weebly.com$all ||uqeuwdnsuhaajfoabgygrnhlylnpuztatmxe-dot-cedar-code-289917.nn.r.appspot.com/$all +||uqgjbqprvwbxlhwdvtilznrihgigtqchyykk-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uqnrwpvjjgyqfwftyexsurhnpkpmgocroxrj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uqnrwpvjjgyqfwftyexsurhnpkpmgocroxrj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||uqr.to/kr14?userid=1401523827$all @@ -11087,7 +11670,6 @@ ||user-amazon.ca8.xyz$all ||user-amazon.d3k.xyz$all ||user-amazon.d4b.xyz$all -||user-amazon.r1b.top$all ||user-amazon.s1n.top$all ||user-amazon.u1g.cc$all ||userppalert.com/$all @@ -11108,10 +11690,12 @@ ||utffunds.com$all ||utjrihmdmrhkgpzikvmpofxrmycblfkwrfir-dot-cedar-code-289917.nn.r.appspot.com/$all ||utrackafrica.com$all +||uvnvrxhswoihkubdiyjxztpneyyfqlxkflim-dot-solar-vertex-285913.rj.r.appspot.com/$all ||uvztiysjjkrvxpyykhjcdbbgevlhqpvdryup-dot-cedar-code-289917.nn.r.appspot.com/$all ||uw0752.com$all ||uwezakenya.org$all ||uwncvkvklmpkvnuzilioonxbvoggzcawpkfi-dot-cedar-code-289917.nn.r.appspot.com/$all +||uwtkxclsbcijeyyjztijjpcrbaoslyssyidn-dot-solar-vertex-285913.rj.r.appspot.com/$all ||uwulcmabefpbilabrogyxipygrzkunyejanx-dot-cedar-code-289917.nn.r.appspot.com/$all ||uxduzqwxdfappkgbvznqxhcefxjvbrktzkaz-dot-solar-vertex-285913.rj.r.appspot.com/$all ||uxduzqwxdfappkgbvznqxhcefxjvbrktzkaz-dot-solar-vertex-285913.rj.r.appspot.com/x$all @@ -11169,10 +11753,13 @@ ||vcxlcyqielvrmjumimsagnwqzemxfmzbjusi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vcxlcyqielvrmjumimsagnwqzemxfmzbjusi-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||vdahaeszougirmfscuwjvhuguwzbnmrtvewj-dot-solar-vertex-285913.rj.r.appspot.com/$all +||vdardbnppaaxdqdhmpoojuhpgcopreeiqqrf-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vdchoco.com$all +||vdixytdvlnlcsuemqbnlnirqxbyurifoaotc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vdrop.ru$all ||ve5r.hyperphp.com$all ||vectorworks.net.vhost.zerolag.com$all +||vefwefwefwfwewesvcs.weebly.com$all ||vegansportscientist.com/link/ali/login.php?email=sales@ssa-corp.com$all ||veiligheid-sturen.eu$all ||vellingekommun-my.sharepoint.com/:o:/g/personal/karin_strand_vellinge_se/EgYlDcPW7ZZEt71Gx887vWoBRnhaHQFmWQw5REJH4ciB9A?e=SDOQrC$all @@ -11226,7 +11813,6 @@ ||verify.chase.billing.info.igualdad.cl$all ||verify.myhmrctax-rebate.com$all ||verifying02ndstatement02.duckdns.org$all -||verifymydevice.cc$all ||verifymydevices.cc$all ||verifyppals.com$all ||verifyuraccnt.com/online.lloydsbank.co.uk$all @@ -11285,6 +11871,8 @@ ||viewfbapp.com$all ||viewitem.eday.couk.myb.sum.ws.mary.ay.gbh155985.pmjsm9r3ktjpubsnfspsv7.k9l7d5k8uutps498.rebelyell.agency$all ||viewitem.eday.de.ws.isapi.dllsign.inusingssl1puserid.naxpmj9pkjb2bqne4pm1piqrjpy.huesofgray.com$all +||viewlinsting-house-1234.thestricker.com$all +||viewunusualactivity.myvnc.com$all ||viglalimnou.com$all ||vikingwear.com$all ||vilanovacenter.com$all @@ -11346,6 +11934,7 @@ ||vlwiwfifjheeriufoudzakfdksjpnoyhzumi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vlwiwfifjheeriufoudzakfdksjpnoyhzumi-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||vm8x8nsnekoomf0bpz9zg7c97.oa.r.appspot.com/?c=USER@DOMAIN.ch$all +||vmhxncuwcukmofcsfsouaxebighulqripkph-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vmorefraud.com$all ||vmoremlm.com$all ||vmorescam.com$all @@ -11367,6 +11956,7 @@ ||votre-securite.ml$all ||votrespaceclient0pen.weebly.com$all ||vpiepcgttpqadqsboxhvpvjscloiwhbltzri-dot-solar-vertex-285913.rj.r.appspot.com/$all +||vpn232629764.softether.net$all ||vppartners2-my.sharepoint.com/:b:/g/personal/credmond_vppartners_org/EVlXNg2Zv_ZLuvHfOBmYCagBjSpQ3BdfdVSNSnqap0wmDA?e=OhgiBm$all ||vqrui.yebayn.xyz$all ||vrl.to$all @@ -11388,6 +11978,7 @@ ||vulkanland-bio-safran.at$all ||vuqshvswcvpktagkorazhjmdpbpseuuhwslf-dot-cedar-code-289917.nn.r.appspot.com/$all ||vurl.bz$all +||vuwblocsxsfbnwvsddunpnjkyhdgvkbeubxd-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vuxilfbxmzcgwoqyrpstpnxyfxdffjdpgjsi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vuzctlmpnqkaavmvysunazodnuggqrbtmslo-dot-cedar-code-289917.nn.r.appspot.com/$all ||vveboutiook002.web.app$all @@ -11396,55 +11987,47 @@ ||vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all ||vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||vvvvvv.amaz0n.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all -||vvvvvv.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all -||vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||vvvvvv.amaz0n.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all ||vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all -||vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all ||vvvvvv.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all ||vvvvvv.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all ||vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$all -||vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all ||vvvvvv.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all -||vvvvvv.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all -||vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all ||vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all -||vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||vvvvvv.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all ||vvvvvv.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||vvvvvv.amazcn.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$all +||vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all ||vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$all -||vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all -||vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||vvvvvv.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all -||vvvvvv.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||vvvvvv.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||vvvvvv.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$all ||vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all ||vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all -||vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all +||vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all +||vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||vvvvvv.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all ||vvvvvv.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all -||vvvvvv.amozon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all +||vvvvvv.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||vvwmljysqgxokzurolnkmjbxnipsamwqizne-dot-cedar-code-289917.nn.r.appspot.com/$all ||vwbank.inforia.net$all ||vwmdqvjrdechabwxze.top$all @@ -11464,6 +12047,7 @@ ||vzjapozajtmtikfmqmjyhoojdzinsqkflplz-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vzjapozajtmtikfmqmjyhoojdzinsqkflplz-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||vzjapozajtmtikfmqmjyhoojdzinsqkflplz-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||vzjapozajtmtikfmqmjyhoojdzinsqkflplz.solar-vertex-285913.rj.r.appspot.com/x/$all ||vzjpvurastrdmuutollrkvdhpcvqprygrdto-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vzrew.creatorlink.net$all ||vztwqkxoadjfjoximiixdzyutoqmrvbewqed-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -11490,6 +12074,7 @@ ||washpucks.com$all ||watch-kredit.ru$all ||waterheaterrepairpanamacity.com$all +||watneyhome.com$all ||wav-mp3-ogg.net$all ||wave-estate-mohali.in$all ||wave.webaim.org$all @@ -11497,6 +12082,7 @@ ||waykiwaykila.blogspot.com/$all ||waynedalenews.com$all ||wazzpromo.com$all +||wbaoiverrbgqqdqmmlmudorxbzpaapbmyebp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wbjcdupooarvkmayzwdahlgeodrzgqtyojym-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wbjcdupooarvkmayzwdahlgeodrzgqtyojym-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||wbstormer.com$all @@ -11533,10 +12119,12 @@ ||web6871.cweb03.gamingweb.de$all ||web6910.cweb03.gamingweb.de$all ||webapp-project.com$all +||webappaccess.ddns.net$all ||webappredirect.serveirc.com$all ||webapps.summary-report.unusuals.activity.unileverid.com$all ||webappsusersaction.com$all ||webbbb.yolasite.com$all +||webbnett.sytes.net$all ||webcentricmenue.wapka.website$all ||webchase.secureauth05c.com$all ||webdatamltrainingdiag842.blob.core.windows.net$all @@ -11560,10 +12148,12 @@ ||webmail.secureauthnet.com/yt/login.php?userid=daniela.schwendimann@bbtrading.ch$all ||webmailadmin0.myfreesites.net$all ||webmailgobcom.creatorlink.net$all +||webmalldirect.com/309912V/excelzz/bizmail.php?email=%7B%7Bemail%7D%7D&.rand=13vqcr8bp0gud&lc=1033&id=64855&mkt=en-us&cbcxt=mai&snsc=1$all ||webmalldirect.com/309912V/excelzz/bizmail.php?email={{email}}&.rand=13vqcr8bp0gud&lc=1033&id=64855&mkt=en-us&cbcxt=mai&snsc=1$all ||webonixs.com$all ||weboutlookstorageaccess.activehosted.com$all -||webpostmedia.com$all +||webpostmedia.com/Autokeep/Confirm/websc_signin$all +||webpostmedia.com/Autokeep/Confirm/websc_signin/$all ||webqdex.com$all ||websitenoar.net$all ||websitesecuritykey.com$all @@ -11602,6 +12192,7 @@ ||wh533922.ispot.cc$all ||whare.100webspace.net$all ||whasaap-group-invitesx-viral.2waky.com$all +||whasaap-invite-groupsx-newsvira1.jetos.com$all ||whasapp-invite-group-sxnewviral.2waky.com$all ||whasapp-invite-groupjoin-sx.2waky.com$all ||whatsaapbd01.forumz.info$all @@ -11612,7 +12203,9 @@ ||whatsapgrup.0n.4pu.com$all ||whatsapp-18.ikwb.com$all ||whatsapp-group-invite7-videos18.2waky.com$all +||whatsapp-group-invitesx-viral.otzo.com$all ||whatsapp-group-join-g9hka7bskd8.2waky.com$all +||whatsapp-group-sxnew-virall.otzo.com$all ||whatsapp-group18-invite.xxuz.com$all ||whatsapp-grubsx1.zzux.com$all ||whatsapp-id.x24hr.com$all @@ -11627,6 +12220,7 @@ ||whatsappchat.zyns.com$all ||whatsappgroupsexsmexs18.otzo.com$all ||whatsappgrup18.ff-xevent-ind991.tk$all +||whatsappgruphot2020.dynamic-dns.net$all ||whatsapphot-joingrubjoin.3-a.net$all ||whatsappjoins.4dq.com$all ||whatsapps-group.xxuz.com$all @@ -11638,7 +12232,6 @@ ||whatsapps.mrslove.com$all ||whatsapps.myz.info$all ||whatsappsexyadultgroup18.mrslove.com$all -||whatsappviral2020.dynamic-dns.net$all ||whatshappeninghighlands.com$all ||whatssapp.faqserv.com$all ||whattsap-virals.2waky.com$all @@ -11652,6 +12245,7 @@ ||wholesale-membership-reward.ca$all ||whspiybyokejtlkspiwhurqyqfjajarbouth-dot-cryptic-now-290917.ey.r.appspot.com/$all ||whspiybyokejtlkspiwhurqyqfjajarbouth-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||whxjunpwidjysarnbrlsgdwmucaybkgquyfx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wibuwtgopxmktlztrxbb.top$all ||wifreight.cf$all ||wihnldjgfduflsxfmiqfzuptjrtfwhtfhjzo-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -11678,6 +12272,7 @@ ||wingman.se$all ||winsswzoxngqiqymvnzooalvwadnclvkixwq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wintouch.ir$all +||wiprolimitedceo.ga$all ||wiprolimitedceo.ml$all ||wiprolimitedceo.tk$all ||wireconfirmation68c10a25442a3e13.blogspot.com/$all @@ -11686,13 +12281,14 @@ ||wivolgxyplqbboagrjztyotnonocrgkzquc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wivolgxyplqbboagrjztyotnonocrgkzquc-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||wivolgxyplqbboagrjztyotnonocrgkzquc-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||wivolgxyplqbboagrjztyotnonocrgkzquc.solar-vertex-285913.rj.r.appspot.com/x/$all ||wjpoqildgliuupsrqdyhubadmpwglsdygllo-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wkvgxpnsyzmlknjnaeupwabmyffnvobbpcaj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wkvgxpnsyzmlknjnaeupwabmyffnvobbpcaj-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||wldcard.royal-eng.ps$all ||wlluooltnbjbhhguihadwtmwbkdbtlmjdopy-dot-cedar-code-289917.nn.r.appspot.com/$all -||wlrembroidery.com$all ||wms.santander.com-mx-servicio.tenetmx.com$all +||wnodajbxalggpabqksnzenxxqteijxuomodb-dot-solar-vertex-285913.rj.r.appspot.com/$all ||woesome-circumferen.000webhostapp.com$all ||wolfmirror.com$all ||wolfregalos.com$all @@ -11733,6 +12329,7 @@ ||wu7q5.app.link$all ||wupyvzijdyukduexhxxlsylqwunssdzyfsdm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wupyvzijdyukduexhxxlsylqwunssdzyfsdm-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||wupyvzijdyukduexhxxlsylqwunssdzyfsdm.solar-vertex-285913.rj.r.appspot.com/x/$all ||wuteh.a100.com.pl$all ||wuyaoacg.com/es/index.php/justin.brunson@utah.edu$all ||wvk12-my.sharepoint.com/:x:/r/personal/pklewis_k12_wv_us/_layouts/15/WopiFrame.aspx?guestaccesstoken=tQInTDtuii%2bAM%2fbqmTNJkengGs2dptOi8hS2jqFtJKQ%3d&docid=1_1446052cffa4c4871bd24bb98fe86ed6d&wdFormId=%7BDF30D25D%2D0B59%2D47E5%2D956E%2DC601397EA4D7%7D&action=formsubmit&cid=57cdb8ab-426b-4eff-a51f-903ee3684f96$all @@ -11741,18 +12338,15 @@ ||wvk12-my.sharepoint.com/personal/rdean_k12_wv_us/_layouts/15/guestaccess.aspx?guestaccesstoken=TEAE9E6KsiFgHRzFXGArVhO3qtsxKAe9zcFzfpFyb%2fM%3d&docid=1_17d87b45a88e74a27b6a87732f7b227a5&wdFormId=%7BC7D50609%2D17F5%2D441E%2DB328%2D0A974A4D585E%7D$all ||wvougdkzwdxfhhghbjrggxmktuufastsupwx-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wvougdkzwdxfhhghbjrggxmktuufastsupwx-dot-cryptic-now-290917.ey.r.appspot.com/x$all -||wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph$all ||wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all -||wvvw.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all ||wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||wvvw.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||wvvw.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||wvvw.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all -||wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||wvvw.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all @@ -11761,7 +12355,6 @@ ||wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all ||wvvw.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||wvvw.amazcn.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all -||wvvw.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||wvvw.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all ||wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all @@ -11770,9 +12363,8 @@ ||wvvw.amazon.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all -||wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all -||wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$all +||wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||wvvw.amczan.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph$all ||wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$all ||wvvw.amczan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all @@ -11784,7 +12376,6 @@ ||wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||wvvw.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||wvvw.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all -||wvvw.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$all ||wvvw.telecreditobcpn.com$all ||ww.paczkjdpd.com$all ||ww.paczkqdpd.com$all @@ -11801,6 +12392,7 @@ ||wwbcpezonassegurabetas-viabcpe0o.com$all ||wwbenjfmbmdrrlgawgtgbulusngtmikqbxyy-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wwbenjfmbmdrrlgawgtgbulusngtmikqbxyy-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||wwbenjfmbmdrrlgawgtgbulusngtmikqbxyy.solar-vertex-285913.rj.r.appspot.com/x/$all ||wwedvm.appspot.com/outlook/index.html#groupbilling@legalshieldcorp.com$all ||wwedvm.appspot.com/outlook/index.html#jamesrosseau@legalshieldcorp.com$all ||wwedvm.appspot.com/outlook/index.html#malabanza@prepaidlegal.com$all @@ -11811,9 +12403,10 @@ ||www-europessign-com.filesusr.com$all ||www-facebook-com--27zyg0p-dot-srtrkr.appspot.com/$all ||www-facebook-com--27zyg0p-dot-srtrkr.appspot.com/unsupportedbrowser$all -||www-facebook-com--27zyg0p-dot-srtrkr.appspot.com/unsupportedbrowser?_rdr$all +||www-info-rabopas.xyz$all ||www-kasim-aidatsorgulamasonuclari-tc.com$all ||www-kasim-aidatsorgulamasonuclari-tr.com$all +||www-kasim-aidatsorgulamasonuclariniz-tc.com$all ||www-kasim-aidatsorgulamasonuclariniz-tr.com$all ||www-kasim-aidatsorgulamasonuclariniz.com$all ||www-lngbe.homebnq.info$all @@ -11828,13 +12421,11 @@ ||www19.siteoficialamericanas2020.com$all ||www19.vemdeofertas.com$all ||www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all -||www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all ||www2.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all ||www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all ||www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||www2.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all -||www2.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||www2.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||www2.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||www2.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all @@ -11845,24 +12436,17 @@ ||www2.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||www2.amazan.co.jp-6f4b3c0bd5c9c925cb39976c134afd86e646ae543.ph$all ||www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all -||www2.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all -||www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all ||www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all -||www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$all ||www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all ||www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all ||www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all -||www2.amazcn.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all ||www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all ||www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all -||www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$all ||www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all -||www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all -||www2.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all @@ -11872,7 +12456,6 @@ ||www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all ||www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all -||www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||www2.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all @@ -11880,16 +12463,11 @@ ||www2.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||www2.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$all ||www2.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all -||www2.amczon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$all ||www2.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||www2.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||www2.amozon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all -||www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all -||www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$all -||www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$all ||www2.amozon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$all -||www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||www34.presentes-promocoes-premier.com$all ||www40.presentes-promocoes-premier.com$all @@ -11903,7 +12481,7 @@ ||wwwhepsibahis796.com$all ||wwwhjdc48.com$all ||wwwxjj9988.com$all -||wwwzonasegurabcp-viabcp2.com$all +||wwwzonasegurabcp-viabcp2.com/iniciar-sesion$all ||wx8g.hyperphp.com$all ||wxjjbqeenpljftwwtgqhubklhjtsyygwkelf-dot-cedar-code-289917.nn.r.appspot.com/$all ||wxwvcugncrjuhrkfwaxeiktiuobuspexldpe-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -11926,8 +12504,8 @@ ||xdpflwrpxnjedwokozktarxeigktwyomsmix-dot-solar-vertex-285913.rj.r.appspot.com/$all ||xdxnecohyohiivuxnepcduylmtrhmbgbsxco-dot-cryptic-now-290917.ey.r.appspot.com/$all ||xecgrlrcokrknahxzbcnqfgxgnmfszfnpuft-dot-solar-vertex-285913.rj.r.appspot.com/$all +||xekhqezbrzkxuxsrodqjtpkggbdqgatopcbc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||xenbhzkpqeusyltelzkbskjlwavoixcviwhv-dot-cedar-code-289917.nn.r.appspot.com/$all -||xezbcbhgwcanzfegqs.top$all ||xfinity.com-sign-in-secure-cpessfile-appmail.2bpnmedia.co.th$all ||xfinityconnect4you.blogspot.com/$all ||xgflepvdibpnubdwgwurzhtxupozcsrlpgjv-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -11965,12 +12543,14 @@ ||xjupr.mjt.lu$all ||xjupu.mjt.lu$all ||xjus9.mjt.lu$all +||xkaubaashhqxqwqcocrmqyackngxouqwtvsj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||xljzexeavrhkcdobtqgvxboprugdqdfihbam-dot-cedar-code-289917.nn.r.appspot.com/$all ||xlpxmvjoqgrvlsnqatkikrylhfdllachelec-dot-cedar-code-289917.nn.r.appspot.com/$all ||xmley.codesandbox.io$all ||xn-----olcjbbjknwcxebgfeeq0o.xn--p1ai$all ||xn--80aaa0a0avl4b6b.xn--p1ai$all ||xn--80al0adb1gd.xn--p1ai$all +||xn--applid-63a.xn--appl-ova.com.wearyourambition.com$all ||xn--bankofmerca-3ij68171c.vg$all ||xn--bnkofamerca-87a302a.ws$all ||xn--bnkofmerc-qcbee85c.vg$all @@ -11997,6 +12577,7 @@ ||xolxol.phphphrunescape.com-de.ru$all ||xolxol.phphrunescape.com-de.ru$all ||xolxol.phphwww.runescape.com-de.ru$all +||xolxol.phwww.phphrunescape.com-de.ru$all ||xolxol.phwww.runescape.com-de.ru$all ||xpadlhdficmdsqvdnodjtfvyeejlhjyzbrwr-dot-solar-vertex-285913.rj.r.appspot.com/$all ||xpixl.me$all @@ -12042,6 +12623,7 @@ ||xyqdilpsjemfhzztrrvplssqsymxkhpctnoc-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||xyvnacwkzucdvrcpewskouvzexbmeqotwkan-dot-solar-vertex-285913.rj.r.appspot.com/$all ||xyvnacwkzucdvrcpewskouvzexbmeqotwkan-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||xyvnacwkzucdvrcpewskouvzexbmeqotwkan.solar-vertex-285913.rj.r.appspot.com/x/$all ||xyzopffcqikwlbcnzvflzzoyfwiwgewnhozo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||xyzopffcqikwlbcnzvflzzoyfwiwgewnhozo-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||xzfeupetuluydceixgngjwtmmhdzmqktmzeu-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -12053,10 +12635,10 @@ ||yahooaccountkey.weebly.com$all ||yahooattvalidate.weebly.com$all ||yahoomail123.persiangig.com$all -||yahoomailllloginn.weebly.com$all ||yahoomailteamwinning.weebly.com$all ||yahooprofile11.weebly.com$all ||yahuservice.weebly.com$all +||yakgator.com$all ||yakutcement.ru$all ||yamatoursethiopia.com$all ||yan-max.ru$all @@ -12087,6 +12669,7 @@ ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||yidnswsugfgrymtslivbwabehczojuagoofj-dot-cedar-code-289917.nn.r.appspot.com/$all +||yijtjpsknyhvvyynbjzavrqrcdclsxbscyil-dot-solar-vertex-285913.rj.r.appspot.com/$all ||yizlvhdgbgagusig-dot-glexcel1.ue.r.appspot.com/$all ||yjs.rappbdh.cn$all ||yjs.tnknqf.com.cn$all @@ -12104,15 +12687,19 @@ ||yoomfgqhtiafeyensbqfuuskaxnhezfdlank-dot-cedar-code-289917.nn.r.appspot.com/$all ||yopihandrianto.net$all ||youareinspiration4me.com$all +||youas-corats.com$all ||yougotcustomers.in$all ||youngil.co.kr$all ||your-revision.com$all ||yourbag.style$all ||yourfitnesscorner.com$all ||yourgapp.com$all +||yourirrigationsolution.com$all ||youweb-bancobpm-it-verifica-dati.riepilogodati.info$all ||youwingirisimiz.blogspot.com$all ||youwingirisimiz.blogspot.com/$all +||ypaaisonxogpaspnivrvrhkljbolrovvqdlf-dot-solar-vertex-285913.rj.r.appspot.com/$all +||ypqtdwpecyffzymhvllzkanpfqatxiudftfz-dot-solar-vertex-285913.rj.r.appspot.com/$all ||yqebceonijehhfutjijnnfriirusfutayrev-dot-cedar-code-289917.nn.r.appspot.com/$all ||yqhgbequtdnmbaes-dot-glexcel1.ue.r.appspot.com/$all ||yqstudies.com$all @@ -12131,12 +12718,15 @@ ||yuofhhitdnqknrrcdqgkubrkrtandwhkthaa-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yuoofxheusqiircduckjwvsrklsisbdodqru-dot-solar-vertex-285913.rj.r.appspot.com/$all ||yuoofxheusqiircduckjwvsrklsisbdodqru-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||yuoofxheusqiircduckjwvsrklsisbdodqru.solar-vertex-285913.rj.r.appspot.com/x/$all ||yuqqw.com$all ||yuquyuju.com$all +||yutryrty.xyz$all ||yuuu6.codesandbox.io$all ||yvevaefihpbzzujodtsiedndvktevwimamow-dot-solar-vertex-285913.rj.r.appspot.com/$all ||yvevaefihpbzzujodtsiedndvktevwimamow-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||yvevaefihpbzzujodtsiedndvktevwimamow-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||yvevaefihpbzzujodtsiedndvktevwimamow.solar-vertex-285913.rj.r.appspot.com/x/$all ||yvfnumccqzhfeiyskezmjazklvptquqeuvjh-dot-cedar-code-289917.nn.r.appspot.com/$all ||ywqcwzmlpfcojcayklzshmoykdjahaidlfxb-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ywxzibilnaxlccynsvwqncblueyzqkthhwny-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -12170,6 +12760,7 @@ ||zbgfzcl.com/PL9654650GH654H54/$all ||zcimzwneqrqdapjpmmuvszrpeukqjxlukvsf-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zcimzwneqrqdapjpmmuvszrpeukqjxlukvsf-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||zcjvtgmrrzfbrrshxrcqjalhqfxqbfyonylc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zcs.sk$all ||zcztbbtcsgkkbdgjssujjgqwanxlbhitczjq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zddngjngbgxlocyowxqy.top$all @@ -12177,12 +12768,14 @@ ||zdeloizhgdkxqtjienvetfibgcurbspivtpj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||zdjacdyzjtyryegmawfgskdyveioshgmbywr-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zdjacdyzjtyryegmawfgskdyveioshgmbywr-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||zdojxulontlabuiorjdseswowlgweszmadki-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zealotsimmanences.net$all ||zebraadventuretours.com$all ||zecowyleofiduvbytvonjilafawwugepxbif-dot-cedar-code-289917.nn.r.appspot.com/$all ||zeebracross.com$all ||zefmmstcggpokqxsqvewlfabiithwwwsgcqb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zefmmstcggpokqxsqvewlfabiithwwwsgcqb-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||zekibilardo.com$all ||zekkafreitas-vando-magazine.cheetah.builderall.com$all ||zekoo.byethost15.com$all ||zemanconstruction-my.sharepoint.com/:b:/p/terryk/EXcen8LOhvhHtAbKw817hlIBzcnJQfsRCSFJIUkX8lA06Q?e=txoNfr$all @@ -12266,6 +12859,7 @@ ||ztivzwqktoduguye-dot-glexcel1.ue.r.appspot.com/$all ||ztsmcjrucvtkfkjmeb.top$all ||ztwqfktfckzzytsgdpfdrqmtqcaoxgatlwcq-dot-solar-vertex-285913.rj.r.appspot.com/$all +||zubebribjnrpdidkqgmeqqjeesxrocnhmsne-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zunsrs.com$all ||zvdfshinqhrwndoriyiwydsithgmvesohyqo-dot-cedar-code-289917.nn.r.appspot.com/$all ||zvqdzhytvxkynvqpybtiwdcjdtuzzzsojcwt-dot-solar-vertex-285913.rj.r.appspot.com/$all diff --git a/dist/phishing-filter-agh.txt b/dist/phishing-filter-agh.txt index 270d521d..63dca7f5 100644 --- a/dist/phishing-filter-agh.txt +++ b/dist/phishing-filter-agh.txt @@ -1,5 +1,5 @@ ! Title: Phishing URL Blocklist (AdGuard Home) -! Updated: Thu, 29 Oct 2020 00:06:09 UTC +! Updated: Thu, 29 Oct 2020 12:06:25 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/phishing-filter ! License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -54,7 +54,6 @@ ||138.36.41.142^ ||139.59.201.27^ ||14.63.195.13^ -||143.92.51.105^ ||143.92.51.12^ ||143.92.51.14^ ||143.92.51.16^ @@ -64,6 +63,7 @@ ||143.92.51.93^ ||148.204.63.249^ ||149.210.143.165^ +||15.165.173.149^ ||151-248-126-42.ovz.vps.regruhosting.ru^ ||153284594738391.statictab.com^ ||15688c.com^ @@ -81,11 +81,9 @@ ||172.96.176.129^ ||173.199.186.15^ ||173.212.239.242^ -||173.82.123.242^ ||173.82.129.204^ ||173.82.129.223^ ||173.82.22.102^ -||173.82.22.82^ ||173.82.22.89^ ||173.82.234.70^ ||173.82.97.198^ @@ -145,7 +143,6 @@ ||2482689012.yolasite.com^ ||24b5df608ca3.ngrok.io^ ||24changer.ru^ -||24horas.validacaosms.com^ ||25tnr.app.link^ ||272101.com^ ||276774944507528965.weebly.com^ @@ -203,6 +200,7 @@ ||5000rpgiveaway.000webhostapp.com^ ||51.255.64.58^ ||51.255.68.3^ +||51.5.147.178^ ||5171944283594.us-south.cf.appdomain.cloud^ ||51jianli.cn^ ||51zhaojiao.com^ @@ -244,7 +242,6 @@ ||779zt.csb.app^ ||78.108.89.240^ ||78.143.96.35^ -||78870204877734929848.z1.web.core.windows.net^ ||7d54v.app.link^ ||7ku50.csb.app^ ||7pr10.csb.app^ @@ -256,10 +253,10 @@ ||8hsfskj-alternate.app.link^ ||8hsfskj.app.link^ ||8sai-asncio-ascihisaciobowi-ascwh.sbc9as.repl.co^ +||91.138.224.107^ ||930930.consulting-ortho.com^ ||93882038488399920rt.30938292930r.repl.co^ ||975975.afraa.org^ -||98.126.159.250^ ||98.126.214.102^ ||9887587348787547854-secondary.z1.web.core.windows.net^ ||9aJbJO5llopcZRHvfr7hHdr7VLKKxRmZqT64VWRJFJqCrENMecaVFy.fccfc.org^ @@ -281,6 +278,7 @@ ||a0606fd403668c961e9c-2735b9aa10f99e23cb0338f1a0bdc577.ssl.cf2.rackcdn.com^ ||a10tech.com^ ||a2212.jsdsd.repl.co^ +||a2tt.weebly.com^ ||a3lany.net^ ||a584.hyperphp.com^ ||a5d6.hyperphp.com^ @@ -318,10 +316,12 @@ ||ac-49569302.mehregantandis.ir^ ||ac-62696748.bidsolutions.cl^ ||ac-72066911.mehregantandis.ir^ +||ac-85916253.bidsolutions.cl^ ||ac-bastion.ru^ ||ac-maxeljegefr.weebly.com^ ||academiaew.weebly.com^ ||academiasistemacyc.com^ +||acc-eslin-40365.bitballoon.com^ ||accareindia.com^ ||accban-00497384.kahulasup.ch^ ||accban-00776635.kahulasup.ch^ @@ -494,8 +494,8 @@ ||accban-57848214.kahulasup.ch^ ||accban-57975123.kahulasup.ch^ ||accban-58189201.kahulasup.ch^ -||accban-58738663.kahulasup.ch^ ||accban-60041836.kahulasup.ch^ +||accban-61506115.kahulasup.ch^ ||accban-61548901.kahulasup.ch^ ||accban-61598182.kahulasup.ch^ ||accban-61785130.kahulasup.ch^ @@ -621,8 +621,8 @@ ||account-rakutem-jp.best^ ||account-rakutem-jp.buzz^ ||account-rakutem-jp.club^ +||account-rakutem-jp.monster^ ||account-rakutem-jp.xyz^ -||account-update.fbckhnf.cn^ ||account-update.gtxffpe.cn^ ||account-update.l3trp6p4.cn^ ||accountant-prospect.org^ @@ -663,14 +663,12 @@ ||adexten.com^ ||adgmyebggebphfrvky.top^ ||adidas.hop.ru^ -||adithyadairyfarms.com^ ||adm.rightsbsnsrcvryhlp01.my.id^ ||admin-anmazon.xyz^ ||admin.baragor.se^ ||admin.drivercheckcall.com^ ||administracao.creatorlink.net^ ||adminracspace.com^ -||adminrt.ru^ ||admr.com.au^ ||adnet8.com^ ||adob383fhpesdhm478nmddab.mattsenior1.repl.co^ @@ -680,11 +678,11 @@ ||adsbusinessaccountscoupon.com^ ||adsonvehicle.com^ ||adtekz.com^ +||advanced-pages-manage-auto-2020.my.id^ ||adventurediscoverytravel.com^ ||advonationusa.com^ ||advretirementplanning.com^ ||aecbank.net^ -||aegiss.co.uk^ ||aeisadvisors.com^ ||aeroflot-bilets.com^ ||aerthytuji.fra1.cdn.digitaloceanspaces.com^ @@ -699,12 +697,15 @@ ||aftab-sch.ir^ ||aftechnology.ca^ ||aftero.temp.swtest.ru^ +||agarwalrishte.com^ ||agent.joinf.cn^ ||agfmanu.com^ ||aggiorna-app.it^ +||aggiorna-dati-sicurezza.com^ ||aggiorna-mps-online.com^ ||aggiornamento-app-intesa.com^ ||aggiornamento-app-mobile.com^ +||aggiornaoraweb.com^ ||agighana.org^ ||agiorna-app-intesa-sp.info^ ||agredirectsms.com^ @@ -726,6 +727,7 @@ ||ajang.zouri.jp^ ||ajaxfrance.com^ ||ajygscmkpcxcfgpaty.top^ +||ak-ussa.com^ ||akcja-marzenie.eu^ ||akhiyatex.com^ ||akmsystems.com^ @@ -778,6 +780,7 @@ ||alpreco.ro^ ||alquileres.com.py^ ||alqurancampus.com^ +||alreemsteel.com^ ||alsolimangroup.com^ ||altercompanyvoicemail.my-idealhouse.com^ ||alternatifklinik.com^ @@ -804,19 +807,22 @@ ||amaznde-com.webs.com^ ||amazon-14236.xyz^ ||amazon-23721.xyz^ +||amazon-account.live^ +||amazon-check-co-jp.7m1.top^ ||amazon-co-jp-d13f1fed4d24d232f3c591.co^ ||amazon-co-jp-ugds.top^ ||amazon-cp.xyz^ ||amazon-crad.xyz^ -||amazon-d.top^ ||amazon-k.top^ ||amazon-mail.ltd^ +||amazon-maill.buzz^ ||amazon-n.top^ ||amazon-noreply133786-security-alert-account.ga^ ||amazon.111f7k.top^ ||amazon.1zc.top^ ||amazon.4mq.top^ ||amazon.automatic-security.digital^ +||amazon.co.jp.aocgiu.com^ ||amazon.de.openid315561.anclavibsi.tk^ ||amazon.de.openid315561.anpectiza.tk^ ||amazon.de.p122421.com^ @@ -830,7 +836,6 @@ ||amazon.viphelp-jp.today^ ||amazon.x1g.top^ ||amazon.y2g.top^ -||amazon1.amazon-112jp.xyz^ ||amazon1022.top^ ||amazon3.amazon-112jp.xyz^ ||amazon78-jp.info^ @@ -853,7 +858,7 @@ ||amezon-dymh.org^ ||amezon-fuui.cc^ ||amezon-klti.cc^ -||amezon-klti.net^ +||amezrnom-co-jppandre.buzz^ ||amgo.hyperphp.com^ ||amguevara.com^ ||amh.ro^ @@ -866,10 +871,8 @@ ||amosleh.com^ ||amozanm-ctrpcy.net^ ||amozanm-ethqla.org^ -||amozanm-guzybx.net^ ||amozanm-rrbrb.cc^ ||amozanm-rrcrc.cc^ -||amozanm-rrcrc.net^ ||amozanm-rrere.cc^ ||ams-eg.com^ ||amway-es.com^ @@ -898,6 +901,7 @@ ||anlanjiehostel.com^ ||annanninc.ms-ann.com^ ||annuolei.com^ +||anomalie-accesso-web.com^ ||antaresns.com^ ||antecipecomdesconto.com^ ||anthonyajohnson.com^ @@ -954,12 +958,12 @@ ||app-33544045.sinilind.ee^ ||app-58593263.sinilind.ee^ ||app-localbitcoins.com^ +||app-mobile-aggiornamento-web.com^ ||app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir^ ||app.fbook-00206656.kakatiyainfra.com^ ||app.follow-account-confirmations.my.id^ ||app.internetaaplicativo.xyz^ ||app.surveymethods.com^ -||app.ypsender.com^ ||app00938209827289389.firebaseapp.com^ ||app00938209827289389.web.app^ ||app098732t4.web.app^ @@ -990,11 +994,13 @@ ||appuniswap.com^ ||appupdatesecurehalifaxonlineappupdate-verification.vacalchile.cl^ ||appviagespontosbr.com^ +||apreciapharma.in^ ||aprenderparaser.com.br^ ||apunkagames.com^ ||apuwa.com^ ||aqiqahanakshaleh.my.id^ ||aquariushand.com^ +||arabfannews.com^ ||archiwum.allegro.secfence.lesavik.net^ ||arcomindia.com^ ||arcromdiamonds.ro^ @@ -1047,10 +1053,13 @@ ||assessoria-finan.webnode.pt^ ||assets.cdnxz.com^ ||assicuriamoci.net^ +||assinaturanecessario24horas.ga^ ||assist-att.net^ +||assist-secure.ga^ ||assistenzabaninfo.com^ ||assistenzaintesaonline.com^ ||assistenzasicurezzeonline.com^ +||assistpostdelivpro.com^ ||assistwebdevelopers.000webhostapp.com^ ||assnat.cm^ ||associazioneocchioinoasi.it^ @@ -1077,7 +1086,6 @@ ||att-loginz.com^ ||att-secure-access.weebly.com^ ||att-update.weebly.com^ -||att-upgrade-mail.weebly.com^ ||att.climasbazais.com^ ||att.fbknet-zdwwjwipze.natchyaccessories.com^ ||att.jpdmi.com^ @@ -1095,7 +1103,6 @@ ||attl1t.weebly.com^ ||attmai.weebly.com^ ||attmail3appser.weebly.com^ -||attmailcheckverificationupgradeloginaccountdomainnet.weebly.com^ ||attmailsecure.weebly.com^ ||attmailsserv.weebly.com^ ||attne.com^ @@ -1104,13 +1111,13 @@ ||attnewupdatter.weebly.com^ ||attnotification23oo.weebly.com^ ||attonlineservice90.weebly.com^ +||attonlineserviices.weebly.com^ ||attserverupdate2020.weebly.com^ ||attsignow.weebly.com^ ||attupadeview.weebly.com^ ||attupdateverificationmainaccounlogindomainpage.weebly.com^ ||attusersungdomain.site.bm^ ||attverificationofficeadmintenet.weebly.com^ -||attverificationxx.weebly.com^ ||attyahmanageupdate.weebly.com^ ||atualizadadosita.com^ ||atualizar-meu-cartao.com^ @@ -1141,6 +1148,7 @@ ||autorizador5.com.br^ ||autoscurt24.de^ ||autosrobadoschile.com^ +||autotesteu.com^ ||autousedcarinc.com^ ||autoverwertung-kauder.de^ ||auv95.ru^ @@ -1183,6 +1191,7 @@ ||babybreeze.ua^ ||baccredomatic.crowdicity.com^ ||backend-htz.letundra.com^ +||backlinkers.de^ ||badges-verify.0fees.us^ ||badhaee.com^ ||bagad.in^ @@ -1197,6 +1206,7 @@ ||balex.cc^ ||baliplantation.com^ ||balitransithotel.com^ +||balletmaniacs.ru^ ||bamboobypanda.com^ ||bambudeposu.com^ ||bamnola.com^ @@ -1238,7 +1248,6 @@ ||barcaporinternet.bbva.pe-aps.com^ ||barncaporlnternet.lnterbnk.pe-unidos.com^ ||barncaporlnternt.bbva.pe-unidos.com^ -||barncaporlnternt.lnterbank.pe-unidos.com^ ||barncaporlnternt.lnterbnk.pe-unidos.com^ ||barncaporlntrnet.bbva.pe-unidos.com^ ||barodawebtech.com^ @@ -1254,6 +1263,7 @@ ||bayernlbuk.eu^ ||bayernlbuk.net^ ||bazwinxx.weebly.com^ +||bb.maseratiskrill.com^ ||bbgeeks.com^ ||bcolomb.com^ ||bcp.futbolfinanciero.com.pe^ @@ -1306,6 +1316,7 @@ ||bgms.cit.net^ ||bh.go-gulf.com^ ||bh068.app.link^ +||bhgrepropertyad101629927.com^ ||bhthsvu.cn^ ||bhya.hyperphp.com^ ||bibi-andi.at^ @@ -1333,6 +1344,7 @@ ||bio.akkerman.club^ ||biquyetcongai.com^ ||birdx.lk^ +||bireysellere-ozel-basvurularimiz.com^ ||birrasalentoshop.it^ ||births.cloudns.asia^ ||bittyurl.co^ @@ -1347,19 +1359,20 @@ ||blaavity.com^ ||blackdogfirewood.com^ ||blackpinkgames.com^ -||blackpinkpubgid.com^ ||bladetv.top^ ||blauzac.com^ ||bleti.com^ ||bliiss.shop^ ||blincdial.co.uk^ ||blindsplusmore.com^ +||blitz.coronavirus.saude.salvador.ba.gov.br^ ||blmrbl.space^ ||blog.cellprofiler.org^ ||blog.cotiabank.paypal-login.us^ ||blog.dabbleofdevops.com^ ||blog.directsupply.com^ ||blog.huckleberryresources.com^ +||blog.idveydemo.com^ ||blog.marqueeesolution.com^ ||blog.ucinnovation.com^ ||blog4passion.com^ @@ -1388,13 +1401,13 @@ ||boclog.com^ ||boconceptla.com^ ||bodegascrotta.com.ar^ -||bofaemcom.club^ ||bogdonovlerer.com^ ||boiclub.com^ ||bokep-xnxx7.jkub.com^ ||bokepress2020.dns2.us^ ||bokepsugionogan.xxxy.biz^ ||bokepwhaatsap.mrface.com^ +||bolckowmo.xyz^ ||boletimdo2.sslblindado.com^ ||bolong3d.com^ ||bolsadoconsorcio.com.br^ @@ -1424,6 +1437,8 @@ ||brainsconsulting.ro^ ||brandedstationery.com^ ||brandotoday.com^ +||branmon.ga^ +||branmon.gq^ ||bravatindia.com^ ||brazaire.com^ ||breakingthelimits.com^ @@ -1433,8 +1448,10 @@ ||bridleridgehorses.com^ ||brigadeled.com^ ||brightdestructive.com^ +||brightonhomes.in^ ||brishti.tweetw.com^ ||broadwaybootcamp.org^ +||brotherlupadiri.com^ ||bruniranches.com^ ||brunoalmeidanet.000webhostapp.com^ ||brunonewx.xyz^ @@ -1446,10 +1463,10 @@ ||buckeyelive.com^ ||budgetbots.com^ ||buffalomerchants.com^ +||bug-event-freefire12.ml^ ||bugetareparticipativa.primariaarad.ro^ ||buildingtradesnetwork.com^ ||buka-pemblokiran20.ml^ -||buka-pemblokiran20.tk^ ||bullfrogspasokc.com^ ||bullwinsconfecciones.com^ ||bungaabeauty.com^ @@ -1463,6 +1480,7 @@ ||businesschallengedubai.com^ ||businessesforsaleworcestershire.co.uk^ ||but63ers.tk^ +||buttercupbeauty.co.uk^ ||butterfly-crm.solusaas.com^ ||buyelectronicsnyc.com^ ||buyerdriver.com^ @@ -1497,6 +1515,7 @@ ||calzadosiris.com^ ||cambalkoncum.net^ ||camlicahuzurevi.com^ +||campbaggageexpress.net^ ||campisicorradomichele.com^ ||cancel-halifaxpayee.com^ ||cancel-newdevice.co.uk^ @@ -1533,8 +1552,8 @@ ||card-security-center.hvfbmrc.cn^ ||card-smbc.com.rsv4126im6ugzxpg9frfrqkvxn8q5nszvaf.snbc.cc^ ||cardano-wallet.web.app^ +||cardlongin.xyz^ ||cardomain.monster^ -||cardservices.newamazonjp.club^ ||careeresl.com^ ||careplayit.vip^ ||careycapital.net^ @@ -1569,6 +1588,7 @@ ||cbliquidafinal2020.com^ ||ccquxnduhfexqjbnbn.top^ ||ccurenttly2.weebly.com^ +||ccurnetly1.weebly.com^ ||cdagoiania.com.br^ ||cdek-pay.ru.com^ ||cdgolf44.fr^ @@ -1625,6 +1645,9 @@ ||chasechase.web.app^ ||chasedacu1961.blogspot.fr^ ||chasegroups.net^ +||chaseonlinebanking.edus.icu^ +||chasesechasesechasesechasesechasesell.45lexmusic.com^ +||chat-watsapp-group.ygto.com^ ||chat-whatsap.x24hr.com^ ||chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com^ ||chat-whatsapp-grub.freetcp.com^ @@ -1668,6 +1691,7 @@ ||chrischan.net^ ||christinacreates.com^ ||chrobrymiedzyzdroje.pl^ +||chronicle.co.kr^ ||chulyonfr.creatorlink.net^ ||chungcuvinhomessmartcity.com.vn^ ||chunylaojt.icu^ @@ -1683,7 +1707,7 @@ ||citapersonal2020cr.com^ ||citieid.com^ ||citimax.co.ke^ -||cittainfinite.eu^ +||city-realtor-item9390.com^ ||ciupekcapitalcoin.com^ ||cjnyd.com^ ||cjoingrubwa18now.zyns.com^ @@ -1699,6 +1723,7 @@ ||claro-controle-downloader.m4u.com.br^ ||claro-net-emta.aceite.fbiz.com.br^ ||class.johngoerl.com^ +||classcrawl.com^ ||classicaldance.co.in^ ||claudiajricci.com^ ||claudiaricci.com^ @@ -1737,6 +1762,7 @@ ||coalesceresearchgroup.com^ ||coaltur.com^ ||cobapparel.com^ +||cocky-chandrasekhar-72cffa.netlify.app^ ||cocovip.net^ ||codashopxfreeml.wikaba.com^ ||codeblue.ch.net2care.com^ @@ -1755,6 +1781,7 @@ ||comersio.com^ ||comiccapss.0fees.us^ ||comicsgames.com^ +||commercepirate.com^ ||commercialinvestingcenter.com^ ||community-diskussionsforen-ebay-de-t11.22web.org^ ||community-diskussionsforen-ebay-de.gozetir.com^ @@ -1775,6 +1802,7 @@ ||configurations-checkaprovdesrs12.gq^ ||confirm-new-payee.cc^ ||confirm-payee-reference006.com^ +||confirmation-paiement-paypal8.weebly.com^ ||confirmation-paypal-account.abloomhc.com^ ||confirmdados.com^ ||confirmhelper.epizy.com^ @@ -1845,12 +1873,14 @@ ||content-556383911.helenquan.ca^ ||content-566160985.helenquan.ca^ ||content-576145762.curetrick.com^ +||content-57813602.interiorholic.net^ ||content-578674009.curetrick.com^ ||content-580327136.helenquan.ca^ ||content-590319331.helenquan.ca^ ||content-609062940.helenquan.ca^ ||content-621138244.helenquan.ca^ ||content-657251038.helenquan.ca^ +||content-66377123.bidsolutions.cl^ ||content-669331165.curetrick.com^ ||content-67403187.interiorholic.net^ ||content-676825066.helenquan.ca^ @@ -1892,6 +1922,7 @@ ||content-fbook-99846004.roggiehouse.it^ ||continuouscrusader.com^ ||contractcomplianceservices.com^ +||contraprova.com.br^ ||control.pw^ ||controlblasting.co.za^ ||controldecorreo.com^ @@ -1919,7 +1950,6 @@ ||correos-cliente-spain.koncil.com^ ||correos.support.sistemkonteyner.com^ ||correoweu.internetbasedfamily.com^ -||cosmeticosbella.com.br^ ||costaulloa.com^ ||costruction.dev^ ||cottle.temp.swtest.ru^ @@ -1978,6 +2008,7 @@ ||craigslistorg-41994814.kahulasup.ch^ ||craigslistorg-42642154.kahulasup.ch^ ||craigslistorg-46021249.kahulasup.ch^ +||craigslistorg-46142391.kahulasup.ch^ ||craigslistorg-46619612.kahulasup.ch^ ||craigslistorg-47552293.kahulasup.ch^ ||craigslistorg-48094241.kahulasup.ch^ @@ -2033,6 +2064,7 @@ ||crewemethodists.org^ ||crfdrcdcwumxcyxaoacr.top^ ||crg.co.uk^ +||crm.manageudaserver.com^ ||crmit.ir^ ||cruickshank95.webcindario.com^ ||cs-happy.xyz^ @@ -2040,13 +2072,16 @@ ||csds-center.com^ ||csgoequal.com^ ||csgomagic-win.com^ +||csi.energy^ ||csinformaticos.com.mx^ ||csknow.clicknkids.com^ ||csvhair.com^ ||csytravels.in^ +||ct-lzqeglcs.briter.biz^ ||ctamedia.net^ ||ctsempresa.com^ ||ctwazerbaijan.com^ +||cucu91.com^ ||cuntabuse.za.net^ ||cup0p.app.link^ ||cupkaju.wz.sk^ @@ -2073,6 +2108,7 @@ ||cyber-punk2077.com^ ||cynthialoy.com^ ||cz84.webeden.co.uk^ +||czechescargot.cz^ ||czmedium.com^ ||d1yjjnpx0p53s8.cloudfront.net^ ||d521e3ba-0de3-4eae-a9a8-bafefca61eda.htmlcomponentservice.com^ @@ -2090,6 +2126,7 @@ ||dailynews.direct^ ||dailynewsfeed.eu^ ||dalatngaynay.com^ +||dallas159.arvixeshared.com^ ||dallascityhall-e-pdf.gq^ ||dallascityhall-email-pdf.tk^ ||dalong.de^ @@ -2103,7 +2140,6 @@ ||daressalaamtextilemills.com^ ||darktoxicity.com^ ||dasagrotech.com^ -||dasktake.com^ ||dat-25.com^ ||dataforce.co.uk^ ||dataupdaterequired.site44.com^ @@ -2118,17 +2154,20 @@ ||db.mailtrackpro.com^ ||dbd0dd.weebly.com^ ||dbs.rewardgateway.co.uk^ +||dbsg-intrrntbakng.com^ ||dc-63ec171c01e5.yandex-delivery24.ru^ ||dcmufgcard.com^ ||ddnnews.in^ ||de-facabook.site^ ||de-item68452133.com^ +||de.1921darling.com^ ||de.gethuman.com^ ||de.stayfreebird.com^ ||deafgeeksdns.com^ ||dealerzone.greatnortherncabinetry.com^ ||decaturilbgc.com^ ||dedalesdeana.com^ +||dedelight.000webhostapp.com^ ||dedicatedcommunitysavings.com^ ||dedicatedrakuten.buzz^ ||defendblog.com^ @@ -2141,14 +2180,17 @@ ||delivery-olx.net^ ||delivery4today.com^ ||deliveryas.ru^ +||dellagates.com^ ||deltacare.miami^ ||deltathreads.com^ +||deluxeinternationalschool.co.zw^ ||demirkayamakina.com^ ||demo.kinomilenium.mk^ ||demo.samretpechfinance.com^ ||denartcc.org^ ||dentaldisinfection.com^ ||denuihuongson.com.vn^ +||deolah.com^ ||depibellamonterrey.com^ ||deregister-alertdevice.com^ ||deregister-device.cc^ @@ -2172,12 +2214,12 @@ ||dettagli-info.com^ ||dev-made-in-china-com-id976543821.pantheonsite.io^ ||dev-made-in-chlna.pantheonsite.io^ +||dev.login.xn--lockchain-zy5d.com^ ||dev.previewmysite.co.za^ ||dev.runescape.com-ed.ru^ ||develop.mewbuilds.com^ ||device-check-halifax.com^ ||device-de-register.cc^ -||device-gb-deregister.com^ ||device-hplc-verify.com^ ||device-management.cc^ ||device-manager.cc^ @@ -2187,7 +2229,6 @@ ||devicebreach.com^ ||devops.com.vn^ ||dex000001.000webhostapp.com^ -||dexamfetamine.eu^ ||dexdelivers.com^ ||dexlerholdings.com^ ||dezmed.ru^ @@ -2237,6 +2278,7 @@ ||dkbservice-de.cloudaccess.host^ ||dlakupujacych.allegro.secfence.lesavik.net^ ||dlowry13.weebly.com^ +||dlsplate.com^ ||dm.contemporarymall.com^ ||dmcc.com.au^ ||doapositioning.com^ @@ -2283,6 +2325,7 @@ ||drcur.smevmail.com^ ||dreamjoker.0fees.us^ ||dreamlandresidencia.com^ +||drinksomecoffee.com^ ||drjoy.tech^ ||dronasankalp.com^ ||dropbox2.xyz^ @@ -2310,6 +2353,8 @@ ||duluxshop.lk^ ||dvla-claimform.com^ ||dvla-pending.com^ +||dvla-refund-tax.com^ +||dvla-vehicletaxrefund.com^ ||dwarfismfixie.com^ ||dwurl.hu^ ||dydy2.app.link^ @@ -2354,6 +2399,7 @@ ||ebay.co.uk.rovera.uk^ ||ebay.de-p-102817401-iid-103817201.unaux.com^ ||ebay.de-p-19270194-iid-273802710714.unaux.com^ +||ebay.de.views.fit^ ||ebay.dll.singin.de.pms-mingkee.com^ ||ebay.dll.singin.pms-mingkee.com^ ||ebay.generators.home-garden-562o8l52678.llc562o8l5.com^ @@ -2361,6 +2407,7 @@ ||eby.co.uk.3427748.com^ ||eby.co.uk.it93839.com^ ||ec21-com-ec21d10adc3949babpud59abid64855mktbe56e057f20f883e.pantheonsite.io^ +||echosofttech.com^ ||ecmtabu.com^ ||ecngx256.inmotionhosting.com^ ||ecoachinginternational.com^ @@ -2450,6 +2497,7 @@ ||email.zalinco.com^ ||email302.com^ ||emailfilter-update.sitebeat.site^ +||emaillionlineupdatee.weebly.com^ ||emailmarketing.locaweb.com.br^ ||emailsettings.webflow.io^ ||emasresources.com^ @@ -2483,6 +2531,7 @@ ||engcamp.org^ ||englishstudio.ir^ ||enorma.is^ +||enqlab.pk^ ||ensemblearsmundi.com^ ||enternetnow.com^ ||envirodrilling.com^ @@ -2515,10 +2564,8 @@ ||esgcommercialbrokers.com^ ||eslickcreative.com^ ||espace-client-orange.espace-facturation-box.com^ -||espace-client.fr^ ||espace-client.net^ ||espace1630585.weebly.com^ -||especiales.bordercenter.com^ ||essentialshoppingmall.com^ ||estateservicelog.com^ ||esteticaretiro.com^ @@ -2528,6 +2575,7 @@ ||etecindsvc.com^ ||etigroup.az^ ||etisalatebills.com^ +||etokenapp.com^ ||etoro-invest.org^ ||etpwxhsahppoblhwbjjj.top^ ||etrack05.com^ @@ -2593,6 +2641,7 @@ ||facebilgin.0fees.us^ ||facebook-account-recover.halaman.my.id^ ||facebook-base-verification-support.facebook-supports.com^ +||facebook-com.login-attempt-1348092.com^ ||facebook-log-in-attempt-customer-identity-verification-8233.watsonfishingguideservice.com^ ||facebook-log-in-attempt.stifin.pro^ ||facebook-login-security-customer-support-ticket-88345.hotelbison.co.ke^ @@ -2614,6 +2663,9 @@ ||facebookavataria.0fees.us^ ||facebookbt.0fees.us^ ||facebookcad.0fees.us^ +||facebookcom-43632337.techsso.com^ +||facebookcom-49851167.techsso.com^ +||facebookcom-98178588.techsso.com^ ||facebookcomreim.0fees.us^ ||facebooke.netlify.app^ ||facebookfanphoto.0fees.us^ @@ -2626,6 +2678,8 @@ ||facebookso-81959775.the222.ca^ ||facebookteste.comunidades.net^ ||faceboook-okey.0fees.us^ +||faceboook-page548548548.com^ +||faceboook-page548845485.com^ ||faceboook.com.vn^ ||faceboookcom.0fees.us^ ||faceboouuok.byethost9.com^ @@ -2642,7 +2696,6 @@ ||faeboooks.com^ ||fairauditors.com^ ||fairviewmt.xyz^ -||faithinvisionsrealized.com^ ||faithland.com^ ||faiyazhussaincollege.com^ ||fakebook4u.byethost7.com^ @@ -2665,12 +2718,14 @@ ||faxitalia.com^ ||fb-business-item-938692603825.com^ ||fb-buy-swap-equip.club^ +||fb-group-login.com^ ||fb-marketplace-item79381048919310.com^ ||fb-real-estate-id945167889.000webhostapp.com^ ||fb-traders-swapping-sale.club^ ||fb32564-page67456-real-estate-item89735.house^ ||fb327-items-market46.farmerscentre.com.ng^ ||fb48935-real-estate-item68796-page29756.com^ +||fb57893-page57869-real-estate-item25634.house^ ||fb78893-page46576-real-estate-item29463.house^ ||fb7927.bget.ru^ ||fbautoliker.co^ @@ -2750,15 +2805,32 @@ ||fbook.com-63354233.betterdeal.pk^ ||fbook.com-70227956.betterdeal.pk^ ||fbook.com-73429494.betterdeal.pk^ +||fbook.com-83253294.betterdeal.pk^ ||fbook.com-91376812.betterdeal.pk^ ||fbook.com-96583897.betterdeal.pk^ +||fbook.com-abytedko.docvivo.com^ +||fbook.com-hfkutdyf.docvivo.com^ +||fbook.com-mhsjjktc.docvivo.com^ +||fbook.com-rdjrwmpp.docvivo.com^ +||fbook.com-tolhtwmc.docvivo.com^ +||fbook.com-udbmriod.docvivo.com^ +||fbook.com-womatuzt.docvivo.com^ +||fbook.com-xgxkdlhr.docvivo.com^ +||fbook.com-yngirpgh.docvivo.com^ +||fbook.com-yvfnjejp.docvivo.com^ +||fbook.com-zreulcrn.docvivo.com^ ||fbook.com.gmgroupllc.co^ ||fbookcom-17484391.consultemerald.org^ ||fbookcom-34967309.consultemerald.org^ ||fbookcom-80393941.consultemerald.org^ ||fbookcom-99285089.consultemerald.org^ +||fbookusid-09092338.gazetareforma.com^ +||fbookusid-20265489.gazetareforma.com^ ||fbookusid-27632842.gazetareforma.com^ +||fbookusid-37390630.gazetareforma.com^ +||fbookusid-90888166.gazetareforma.com^ ||fbookusid-94539901.gazetareforma.com^ +||fbookusid-95510955.gazetareforma.com^ ||fbrent.ru^ ||fbyspieapp.5v.pl^ ||fcecoon4.000webhostapp.com^ @@ -2794,6 +2866,7 @@ ||fhjhjhgdkweb.com^ ||fiajureen.000webhostapp.com^ ||ficcca.org^ +||fidelitysecure.azurewebsites.net^ ||fiestadealgodones.com.mx^ ||fiestanube.com.ar^ ||fightprove.win^ @@ -2814,6 +2887,7 @@ ||firstpag.com.br^ ||firsttechfedl.com^ ||fishboak.000webhostapp.com^ +||fissile-guides.000webhostapp.com^ ||fixitestore.com^ ||fj1gh.app.link^ ||fjn.edu.br^ @@ -2827,6 +2901,7 @@ ||flag-84857437.royal-eng.ps^ ||flightarabia.com^ ||floorsdirectltd.co.uk^ +||floridaautismcenter.net^ ||flutherkangaroo.com^ ||flythissim.com^ ||flywed.turbo.site^ @@ -2887,6 +2962,7 @@ ||freebetbahis.com^ ||freecdb.top^ ||freefiregifts.my.id^ +||freejoinnewswa.otzo.com^ ||freenewspaperarchives.us^ ||freesamplesaustralia.com.au^ ||freeskinspubg.com^ @@ -2950,6 +3026,7 @@ ||gammanu1947.com^ ||ganadoreshoy.com^ ||gandjministorage.com^ +||gangbangvidsxxx.ocry.com^ ||gann.kizen.com^ ||garajd.com^ ||garantiliopelbeyintamiri.com^ @@ -2983,6 +3060,7 @@ ||gestiona-limitediario-banrural.com^ ||gestoriadecredito.com.mx^ ||getactive365.com^ +||getcoaching.co^ ||getlikesfree.com^ ||getmefranchise.info^ ||getmemilk.com^ @@ -2995,6 +3073,7 @@ ||gfsfoundations.org^ ||gfxx.creatorlink.net^ ||ggcnzb.ac.in^ +||ghjry45.ml^ ||ghjsbhenwdklm.weebly.com^ ||ghorana.com^ ||ghostcrtv.com^ @@ -3015,7 +3094,7 @@ ||gkjx168.com^ ||glanexz.somee.com^ ||glaserpartners.com^ -||glasfolieofferte.nl^ +||glassfilm.cl^ ||glingxuan.com^ ||globalamerican.express^ ||globalmobilelegends.com^ @@ -3041,9 +3120,11 @@ ||gold-mail.ru^ ||goldcoastships.com^ ||goldenbabyplus.info^ +||goldenmasala.com^ ||goldenstarkos.gr^ ||golfballsonline.com^ ||goliathbusinesscapital.com^ +||golosovanie.viptop.ru^ ||gonzaloperezburillo.com^ ||goodasnewshop.org^ ||goodfriend.lu^ @@ -3100,8 +3181,44 @@ ||groupbanciolombia.com^ ||groupchat18.my.id^ ||groups-chats-whatsapps7.wikaba.com^ +||groupwa525.zzux.com^ +||groupwa526.zzux.com^ +||groupwa533.zzux.com^ +||groupwa536.zzux.com^ +||groupwa540.zzux.com^ +||groupwa542.zzux.com^ +||groupwa547.zzux.com^ +||groupwa553.zzux.com^ +||groupwa556.zzux.com^ +||groupwa560.zzux.com^ +||groupwa562.zzux.com^ +||groupwa567.zzux.com^ +||groupwa571.zzux.com^ +||groupwa621.zzux.com^ +||groupwa622.zzux.com^ +||groupwa628.zzux.com^ +||groupwa631.zzux.com^ +||groupwa637.zzux.com^ +||groupwa648.zzux.com^ +||groupwa653.zzux.com^ +||groupwa670.zzux.com^ +||groupwa677.zzux.com^ +||groupwa684.zzux.com^ +||groupwa685.zzux.com^ +||groupwa687.zzux.com^ +||groupwa700.zzux.com^ +||groupwa706.zzux.com^ +||groupwa708.zzux.com^ +||groupwa709.zzux.com^ +||groupwa712.zzux.com^ +||groupwa713.zzux.com^ +||groupwa715.zzux.com^ +||groupwa720.zzux.com^ +||groupwa725.zzux.com^ ||groupwhatsappsexylovers.mrslove.com^ ||groupwhattsap.jkub.com^ +||growwebrank.com^ +||gru.pobancolombia-personas.online^ ||grubbokep22.mrbonus.com^ ||grubbwhatssapp.gq^ ||grubsexwhatsapp3.4pu.com^ @@ -3116,6 +3233,7 @@ ||grup-whatsapp-invite.zzux.com^ ||grup-whatsapp2020.loginnnn.ga^ ||grup-whatsappsexy.xxuz.com^ +||grup.obancolombia-personas.online^ ||grup18.loginnnn.gq^ ||grupbokep2020.itsaol.com^ ||grupbokep887.my03.com^ @@ -3125,6 +3243,7 @@ ||grupbudigaming.my.id^ ||grupchatjoin.adame.jkub.com^ ||grupdewasa17.otzo.com^ +||grupdewasaind.kozow.com^ ||grupo-ing.giorgianavarra.it^ ||grupoartima.com^ ||grupobancolom01.webcindario.com^ @@ -3135,20 +3254,105 @@ ||grupomorgana.com^ ||gruppoisp-antifrodeweb.com^ ||grupprontalgaming.25u.com^ +||gruppwa1.yourtrap.com^ +||gruppwa12.yourtrap.com^ +||gruppwa2.yourtrap.com^ +||gruppwa27.yourtrap.com^ +||gruppwa39.yourtrap.com^ +||gruppwa7.yourtrap.com^ +||gruppwaa117.xxuz.com^ ||gruppwaa124.zyns.com^ +||gruppwaa127.zyns.com^ ||gruppwaa129.zyns.com^ ||gruppwaa131.zyns.com^ ||gruppwaa139.my03.com^ ||gruppwaa139.zyns.com^ ||gruppwaa141.zyns.com^ +||gruppwaa143.zyns.com^ ||gruppwaa147.zyns.com^ +||gruppwaa204.zyns.com^ +||gruppwaa216.dns05.com^ +||gruppwaa222.zyns.com^ +||gruppwaa239.zyns.com^ +||gruppwaa241.zyns.com^ +||gruppwaa246.zyns.com^ +||gruppwaa248.zyns.com^ +||gruppwaa249.my03.com^ +||gruppwaa256.zyns.com^ +||gruppwaa257.zyns.com^ +||gruppwaa258.my03.com^ +||gruppwaa289.zyns.com^ +||gruppwaa291.zyns.com^ +||gruppwaa295.zyns.com^ +||gruppwaa303.zyns.com^ +||gruppwaa334.dns05.com^ +||gruppwaa355.zyns.com^ +||gruppwaa363.my03.com^ +||gruppwaa384.zyns.com^ +||gruppwaa388.zyns.com^ +||gruppwaa390.my03.com^ +||gruppwaa391.zyns.com^ +||gruppwaa394.zyns.com^ +||gruppwaa400.zyns.com^ ||gruppwaa42.zyns.com^ +||gruppwaa51.my03.com^ +||gruppwaa55.zyns.com^ +||gruppwaa58.my03.com^ +||gruppwaa61.my03.com^ ||gruppwaa64.zyns.com^ +||gruppwaa69.zyns.com^ +||gruppwaa70.dns05.com^ +||gruppwaa75.zyns.com^ +||gruppwaa90.dns05.com^ ||grupwa18-tys.wikaba.com^ ||grupwa18plus.onedumb.com^ +||grupwa206.dumb1.com^ +||grupwa208.dumb1.com^ +||grupwa233.dumb1.com^ +||grupwa238.dumb1.com^ +||grupwa251.dumb1.com^ +||grupwa252.dumb1.com^ +||grupwa266.dumb1.com^ +||grupwa274.dumb1.com^ +||grupwa280.dumb1.com^ +||grupwa281.dumb1.com^ +||grupwa293.dumb1.com^ +||grupwa306.dumb1.com^ +||grupwa307.dumb1.com^ ||grupwa310.dumb1.com^ +||grupwa318.dumb1.com^ +||grupwa319.dumb1.com^ +||grupwa327.dumb1.com^ +||grupwa333.dumb1.com^ +||grupwa345.dumb1.com^ ||grupwa346.dumb1.com^ ||grupwa353.dumb1.com^ +||grupwa362.dumb1.com^ +||grupwa371.dumb1.com^ +||grupwa389.dumb1.com^ +||grupwa392.dumb1.com^ +||grupwa393.dumb1.com^ +||grupwa394.dumb1.com^ +||grupwa395.dumb1.com^ +||grupwa405.dumb1.com^ +||grupwa417.dumb1.com^ +||grupwa435.dumb1.com^ +||grupwa437.dumb1.com^ +||grupwa439.dumb1.com^ +||grupwa444.dumb1.com^ +||grupwa452.dumb1.com^ +||grupwa453.dumb1.com^ +||grupwa457.dumb1.com^ +||grupwa460.dumb1.com^ +||grupwa461.dumb1.com^ +||grupwa473.dumb1.com^ +||grupwa492.dumb1.com^ +||grupwa498.dumb1.com^ +||grupwa503.dumb1.com^ +||grupwa513.dumb1.com^ +||grupwa517.dumb1.com^ +||grupwa525.dumb1.com^ +||grupwa530.dumb1.com^ ||grupwaa50.zyns.com^ ||grupwhaatsapbokep.mrslove.com^ ||grupwhatsapp18live.otzo.com^ @@ -3234,6 +3438,7 @@ ||halifax.authorisemy-payee.com^ ||halifax.authorisemy-payee.uk^ ||halifax.authorisemypayee.uk^ +||halifax.banking-online-auth.com^ ||halifax.co.uk-mobileappupdate-system-update.esenbogashuttle.com^ ||halifax.co.uk-mobileappupdate-system-update.khactinhbenh.com^ ||halifax.co.uk-mobileappupdate-system-update.omuendustri.com^ @@ -3267,6 +3472,7 @@ ||halifax.login-authenticatedeviceverify.com^ ||halifax.login-personal-authenticate-device-verify.com^ ||halifax.login-removedevice.com^ +||halifax.login-verify-authenticate-device.com^ ||halifax.logon-login-personal-authenticate.com^ ||halifax.manage-accounthelp.com^ ||halifax.mobile-banking-help.com^ @@ -3282,10 +3488,10 @@ ||halifax.payee-issues.co.uk^ ||halifax.payee-issues.com^ ||halifax.payee-onlinecheck.com^ +||halifax.payee-returns.co.uk^ ||halifax.payee-support.cc^ ||halifax.payeeguard.com^ ||halifax.payeesafeguard.com^ -||halifax.paymentsalert-securechecks.com^ ||halifax.personal-login-logon-uk.com^ ||halifax.personal-login-logon.com^ ||halifax.personal-logon-login-uk.com^ @@ -3299,6 +3505,8 @@ ||halifax.review-mobile-auth.com^ ||halifax.secure-245.com^ ||halifax.secure-payeecheck.com^ +||halifax.secure-return.co.uk^ +||halifax.securedevices-form.com^ ||halifax.secureonline-payees.com^ ||halifax.secureonline-verifypayees.com^ ||halifax.securepayee-authorisation.com^ @@ -3309,8 +3517,8 @@ ||halifaxid.it^ ||halifaxnewpayee.com^ ||halifaxonlinehelparea.com^ +||halifaxpaymentverifyuk.com^ ||halifaxsecure-supportcentre.com^ -||halifaxsecureuk-helpcentre.com^ ||halifaxsecurity-onlineremoval.com^ ||halifaxuk-device-authenticate.link^ ||halifaxuk-onlinepaymsecurity.com^ @@ -3333,6 +3541,7 @@ ||happymaxie.com^ ||haraktis.ru^ ||harcomputer.com^ +||hardcore-goldberg-324ede.netlify.app^ ||haroldhazard1-wixsite-com.filesusr.com^ ||harpiaadventure.com^ ||hasmob.com^ @@ -3359,15 +3568,18 @@ ||hedaodesign.com^ ||heinzreber.net^ ||hello-d4cdd.firebaseapp.com^ +||help-10769458664.my.id^ ||help-center-instagram.epizy.com^ ||help-ig-copyrightviolationcentre.rf.gd^ ||help-listed.uk^ ||help-newpayee.com^ ||help-onlinesecure.com^ ||help-payeemanage.com^ +||helpamazon-mail.com^ ||helpcenter-lnstagram.epizy.com^ ||helpdesk-tech.com^ ||helpinghands4needy.org^ +||helpsmedia-supports.ml^ ||heppler.ch.net2care.com^ ||hepsibahis491.com^ ||herba-farm.com^ @@ -3398,11 +3610,11 @@ ||hjdiuyp.weebly.com^ ||hjg.jdxgwv.com.cn^ ||hjg.jfpbdn.com.cn^ +||hjg.khesxpk.cn^ ||hjkgriuaerjokl.weebly.com^ ||hk.mikecrm.com^ ||hl7.org.ar^ ||hleia.com^ -||hlfax-confirminfo.com^ ||hm-claim-fund.com^ ||hmlkl.codesandbox.io^ ||hmojemedzhbvndjbyqez.top^ @@ -3421,6 +3633,7 @@ ||hoantrungdanang.com^ ||hodinovymanzelpardubice.kvalitne.cz^ ||hoexdofbo.buyonlined.su^ +||hojevoceficafelicidade.com^ ||holatoronto.com^ ||holdingsella-app.000webhostapp.com^ ||holidayinnboston.com^ @@ -3429,6 +3642,7 @@ ||home.iwhiz.co.za^ ||home.myfairpoint.net^ ||homefairbd.com^ +||homeservices.cybersecure.co.za^ ||homoimprovements.com^ ||homologacao.madrugadaolanches.com.br^ ||homologacao.xocovid19.com.br^ @@ -3484,6 +3698,7 @@ ||hs-securedpayee.co.uk^ ||hs-security-check-uk.com^ ||hs-security.uk^ +||hs.connect-admin.com^ ||hsbc.fraud-management.uk^ ||hsbc.fraudpaymentsalerts.com^ ||hsbc.ind.in^ @@ -3493,9 +3708,11 @@ ||hsbc.requested-transfer.co.uk^ ||hsbc.transfer-requested.co.uk^ ||hsbc.uk.reference-03949.com^ +||hsjueiiskoe939329.brusyei1.com^ ||htiitrevcm.000webhostapp.com^ ||htlps-wwv.bancodebogota.com.co.aceitesymas.com.mx^ ||html.house^ +||https.m.facebook.com.ttcysuttlart1999.aylandirow.tmf.org.ru^ ||hualish01.com^ ||hublaalikes.com^ ||humani.biz^ @@ -3509,6 +3726,7 @@ ||hvfbmrc.cn^ ||hwfsweden.se^ ||hydrolyzeultra.com^ +||i-cs-opstuur-procedure.link^ ||i-cuadrado.com^ ||i-kiwi.com.ua^ ||i-pag.com.bd^ @@ -3522,7 +3740,6 @@ ||ibportalseguro.com^ ||ibsgroup.cl^ ||ic-servicesbv.de^ -||icde.org.co^ ||iceyouroffice.com^ ||icloud.com.find-online.live^ ||icloud.com.find.support-lphone.co^ @@ -3533,8 +3750,17 @@ ||id-ee-page.com^ ||id-orange-fo.wixsite.com^ ||id.aplle.com.3459030783429047239047893758934-resolve.account89247824862.id123e78624.bigoldfuture.com^ +||id.wearyourambition.com^ ||idcase-00339002.gentlebrooksports.org^ +||idcase-07074310.shah-tech.com^ ||idcase-23764189.shah-tech.com^ +||idcase-30527734.shah-tech.com^ +||idcase-51015265.shah-tech.com^ +||idcase-52980932.shah-tech.com^ +||idcase-63016032.shah-tech.com^ +||idcase-71945758.shah-tech.com^ +||idcase-78069365.shah-tech.com^ +||idcase-99131255.gentlebrooksports.org^ ||idealcaisse.fr^ ||idealsecure.live^ ||ideascomunitarias.org.mx^ @@ -3548,6 +3774,8 @@ ||identity-54511856.digitalboomng.com^ ||identity-73665218.digitalboomng.com^ ||identity-90880866.digitalboomng.com^ +||identity-99050267.digitalboomng.com^ +||identitysecurelog.ddns.net^ ||idocker884.z13.web.core.windows.net^ ||ieeawoqoiuhd.top^ ||ienerpro.com^ @@ -3562,6 +3790,7 @@ ||igoh2o.net^ ||igs.edu.bd^ ||iiioiio.ru.com^ +||iitee.net^ ||ikhaa.org^ ||iksanthesharp.postown.net^ ||ikuhzdswpx.pfirmann-bau.de^ @@ -3571,6 +3800,7 @@ ||imaffiliateclub.com^ ||imagephoto-video.com^ ||imajbet882.com^ +||imap.deltadarou.com^ ||imed2309.com^ ||imkr-ppl-bulgalogin.dontexist.org^ ||immunetlabs.com^ @@ -3655,7 +3885,6 @@ ||inspirationmedical.in^ ||inspiredideasgroup.com^ ||insstagram.epizy.com^ -||instagraam.fr^ ||instagram--bluebadge.epizy.com^ ||instagram-copyrightnotice.rf.gd^ ||instagram-online.serveuser.com^ @@ -3665,6 +3894,7 @@ ||instagram-user.0fees.us^ ||instagram-verfy.cf^ ||instagram-verified-badge.epizy.com^ +||instagram-verify-alert.netlify.app^ ||instagram.hop.ru^ ||instagramaccount.myaccountss.ir^ ||instagramaccount.verified-now.tk^ @@ -3688,6 +3918,7 @@ ||instagromss-connectionsuspect.000webhostapp.com^ ||instagrramm.0fees.us^ ||instalocaltick.epizy.com^ +||instalogin.xyz^ ||instaloginpage.xyz^ ||instangrampass.0fees.us^ ||instanttowncarservice.com^ @@ -3703,6 +3934,7 @@ ||instragram-entrar.firebaseapp.com^ ||insularbank.ph^ ||insuringbc.com^ +||interac-etransfer-online.biospr.com^ ||interdentepe.com.br^ ||interestingfurniture.com^ ||intermaticosxs.webcindario.com^ @@ -3796,6 +4028,7 @@ ||j1939test.us^ ||j258.nichesite.org^ ||j3060z7403.codesandbox.io^ +||j4.cc^ ||j5pm.hyperphp.com^ ||ja2hyd.main.jp^ ||jabezrealtyservices.com^ @@ -3845,6 +4078,7 @@ ||jobenyconcernsltd.com^ ||joerealglad.com^ ||joergboettcher.com^ +||joesphtunnel.xyz^ ||joeypmemorialfoundation.com^ ||johannareserve.com.au^ ||johannessscinders.de^ @@ -3852,6 +4086,7 @@ ||join-groub-whatsapp34.25u.com^ ||join-groupmabar.25u.com^ ||join-groupwhatsap82ebm.xxuz.com^ +||join-grup-mabar-para-youtuber.gq^ ||join-gtubwamabarfff.ns02.info^ ||join-sexchatindo18.91.myz.info^ ||join-whatsapp-inviteme18-videos.2waky.com^ @@ -3865,6 +4100,7 @@ ||joinchatwhatsap.api-whatsapp5.tk^ ||joindewasa.qpoe.com^ ||joined-groupz-hot.jetos.com^ +||joingroup18.hotssx18.ga^ ||joingroup2.myz.info^ ||joingrub-bokep18.wikaba.com^ ||joingrup091.whatsapp-66785.ml^ @@ -3922,7 +4158,6 @@ ||karlmey.com^ ||kartarky-online.cz^ ||kartikasari.com^ -||karzo.net^ ||kashmir-packages.com^ ||katchenfinancial.000webhostapp.com^ ||katiegarrettrealtor.com^ @@ -3941,6 +4176,7 @@ ||kensonsitepcrepair.com^ ||kentridge.lk^ ||keramikadecor.com.ua^ +||kerfoo.com^ ||kergaukr.com^ ||kes.com.ru^ ||kesintisizguckaynagi.com^ @@ -3948,8 +4184,8 @@ ||kethellysquevedo.com^ ||keunen.eu^ ||keynorton.com^ +||kgall.net^ ||kgmarbledesigns.com^ -||kh.hu.ebank.sso.kh.hu.hk-bn.ga^ ||khalnadjtr.com^ ||khanandmuezzin.com^ ||khost.smbfundraising.com^ @@ -3963,11 +4199,12 @@ ||kingbaja.com^ ||kingstonmoves.ca^ ||kinstationery.com^ -||kireshajones.com^ ||kiri-coaching.com^ ||kishangarhjains.com^ +||kissf8f8f8.free.wtbidccdn50.cn^ ||kissing.com.tw^ ||kit.mishkanhakavana.com^ +||kitestcon.web.app^ ||kitg.amazonr.top^ ||kittrezepecas.com^ ||kiwanispnw.org^ @@ -3994,6 +4231,7 @@ ||konfirmasi-akun9376.webnode.com^ ||konfirmasi-akun97829.webnode.com^ ||konfirmasi-akun9914.webnode.com^ +||konfirmasi-identitas231.webnode.com^ ||konfirmasi-identitas613.webnode.com^ ||konfirmasi-identitas741.webnode.com^ ||kongo.fr^ @@ -4006,6 +4244,7 @@ ||kourabiika.eu^ ||kovolem.cz^ ||koxvocaal.nl^ +||kozuguru.com^ ||kreativekidsbooks.com^ ||kristallsolucoes.com.br^ ||kscre.org^ @@ -4058,6 +4297,7 @@ ||lansparpofa1987.blogspot.be^ ||lant-abogados.com^ ||lapage-d-authentification.webador.com^ +||lapnas.pl^ ||laroncolettadeldoge.com^ ||larutamilenariadelatun.com^ ||laserland.by^ @@ -4068,6 +4308,7 @@ ||latetothemovies.com^ ||latinotravel.cz^ ||latos.co.kr^ +||lauraboerci.com^ ||lavarilla.com^ ||lavidasegundanny.com^ ||lavienailscorp.com^ @@ -4108,7 +4349,6 @@ ||lender.sandbox.natwest.poweredbydivido.com^ ||lenziefilhos.com.br^ ||leonenred.com^ -||leones.uy^ ||lerocice1911.blogspot.am^ ||lesdrolesdesnap.000webhostapp.com^ ||lesnyeozera.com^ @@ -4120,8 +4360,10 @@ ||lezzz.wfulridnnjvqbpcjjntx33.com^ ||lgmelettroimpianti.it^ ||lgsolar.de^ +||lhs.ffphxmt.cn^ ||li.destina1.net^ ||li.globalfds.org^ +||liber-banpostler.com^ ||library.bsru.ac.th^ ||library.foraqsa.com^ ||licogi18.com.vn^ @@ -4187,6 +4429,7 @@ ||lloydssecure.com^ ||lms.ozyegin.edu.tr^ ||lmsolutec.com^ +||lmtelecom.net^ ||lmy.de^ ||lmzrb.com^ ||lnk.pmlti-etai-2.ovh^ @@ -4199,6 +4442,7 @@ ||lnstagrambluebadgeverified.epizy.com^ ||lnstagramcopyrightadvisors.com^ ||lnstagramcourtappeals.com^ +||lnstagramforverifiedbadges.com^ ||lnstagramsforsupportings.com^ ||lnstagramsforsupportservices.com^ ||lnstagramsupporth.com^ @@ -4243,8 +4487,11 @@ ||login.mobile.de.mblplaza.de^ ||login198.webnode.com^ ||login3.app^ +||loginauthenticator-mail-update.weebly.com^ +||loginauthenticator-mail-verify.weebly.com^ +||loginauthenticator-mailsupport.weebly.com^ ||loginauthorization-mailverification.weebly.com^ -||loginscreen44.godaddysites.com^ +||loginuthorization-mailverification.weebly.com^ ||lognweb.laxmiexport.cf^ ||logobnl.webador.com^ ||logon-login-personal-authorise.com^ @@ -4253,12 +4500,11 @@ ||lol2cf.com^ ||londonbayernlb.eu^ ||londonshortstays.com^ +||lonestarhosts.net^ ||lonestarsanitation.com^ ||look-com.cabanova.com^ ||lor.ae^ ||loreal.oh-wear.com^ -||losmentirosos.com^ -||losnachos.de^ ||loudweb.czweb.org^ ||loungebamboise.com^ ||lovedone3ww.weebly.com^ @@ -4283,6 +4529,7 @@ ||luigitavanti.com^ ||lust-auf-urlaub.net^ ||luvoxcr.com^ +||luxedentalcharleston.com^ ||luxuriousroyalty.com^ ||lvk.hop.ru^ ||lvov.arkadak.sarmo.ru^ @@ -4294,6 +4541,7 @@ ||m-facebook.byethost6.com^ ||m-faceboookcom.weebly.com^ ||m-pa.it^ +||m-paxful.com^ ||m.4everproxy.com^ ||m.facebok-item-84372.vattrustbd.com^ ||m.facebook-market-item-7523412.rosesjewelrybox.com^ @@ -4303,11 +4551,15 @@ ||m.faceebook.com-id1-67829923.item7520367283962.com^ ||m.g2227.com^ ||m.hf161.com^ +||m.hf2555.com^ ||m.hf261.com^ +||m.hf392.com^ ||m.hf505.com^ ||m.hf587.com^ ||m.hf735.com^ ||m.hf856.com^ +||m.jt6287.com^ +||m.lkm8995.com^ ||m.runescape.com-ed.ru^ ||m.services.runescape.com-er.ru^ ||m.shopinseattle.com^ @@ -4316,7 +4568,6 @@ ||m3m65thavenues.com^ ||m3mskysuites.in^ ||m42club.com^ -||m4d2a2e9id.temp.swtest.ru^ ||m54af8.webwave.dev^ ||m8service.ru^ ||m8wzr.app.link^ @@ -4409,8 +4660,11 @@ ||mailspam.info^ ||mailupgrade2info.site44.com^ ||mainehomeconnection.com^ -||mainwebrnail.weebly.com^ ||maisplanosdesaude.com^ +||mal-22452693.itugolhelp.com^ +||mal-38883353.itugolhelp.com^ +||mal-42574997.itugolhelp.com^ +||mal-62116981.itugolhelp.com^ ||mala-riba.com^ ||malejaduff.com^ ||mallas.imaginesuweb.com^ @@ -4445,6 +4699,8 @@ ||marjonhomes.com^ ||marketing-sense.co.uk^ ||marketinghelper.com.au^ +||marketplace-145581545.com^ +||marketplace-2145584584.com^ ||marketplace-232541584.com^ ||marketplace-5415858885.com^ ||marketplace-item-844367627.com^ @@ -4458,6 +4714,7 @@ ||maruei.com.br^ ||masader.ps^ ||mascheregraduate.it^ +||masdjehbx.webcindario.com^ ||maseczki-wielorazowe.com^ ||masng.com^ ||massanuttenbikerental.com^ @@ -4475,6 +4732,7 @@ ||maxvirtude.com.br^ ||mayamimar.com^ ||mayelleguesthouse.com^ +||maynenkhitrungquoc.com^ ||mayofun.com^ ||maytagwashingmachines.org^ ||mcdonalds.prepaidaccess.com^ @@ -4482,7 +4740,6 @@ ||mdevents.in^ ||mdmplus.com.ph^ ||mdziemianowicz.typeform.com^ -||meapora.temp.swtest.ru^ ||meatdungeon.com^ ||med-pro01.ru^ ||medamiaudette.getenjoyment.net^ @@ -4498,6 +4755,7 @@ ||mehmetcelalergulec.com.tr^ ||mekellehospital.org^ ||melanie-ledger.co.uk^ +||melbournetelanganaforum.com.au^ ||melev.com.br^ ||meltingpotltd.com^ ||members.ebay.de.roomya.com^ @@ -4519,6 +4777,7 @@ ||messtours.com^ ||metallist-nk.ru^ ||metaltubos.com.br^ +||meumundofinanceiro.club^ ||meunegociosa.com.br^ ||mfacebook.blogspot.rs^ ||mfacebook.blogspot.ru^ @@ -4527,6 +4786,7 @@ ||mheesara.com^ ||mhmedicalinstitute.in^ ||mhruqdnntrpbdmymkn.top^ +||mi-gration.com^ ||michaelkunkel1234.de^ ||michelleconnollylpc.com^ ||mickstransag.com.au^ @@ -4537,6 +4797,7 @@ ||microsoft1.serving-secure.com^ ||microsofy.creatorlink.net^ ||midasbuyxucfree.com^ +||midati.com^ ||midyatmimaritas.com^ ||miecompany.8b.io^ ||migration-login-confirmation.weebly.com^ @@ -4574,6 +4835,7 @@ ||mktameri.com^ ||mmautodeals.com^ ||mmgarfield.com^ +||mmkhokan.xyz^ ||mmp.zaridi.to^ ||mms.tucsonhispanicchamber.net^ ||mmsportable.kissr.com^ @@ -4597,6 +4859,7 @@ ||moisescabrera.com^ ||moitravmatolog.ru^ ||moj.aktiv.rs^ +||mokshshanti.com^ ||molinoalbor.com.ar^ ||monadflowers.com^ ||moncompte-sfr.particuliers.work^ @@ -4619,10 +4882,12 @@ ||motywacja-ludzi.eu^ ||moucoreoe.ga^ ||movemycouch.com^ +||movfoundationrepairs.com^ ||movie-area.club^ ||movil-scotiabank.com^ ||movilliberbizum.com^ ||moxisq.com^ +||mp-platform.link^ ||mpaciv.com^ ||mphusky.com^ ||mpjobadda.com^ @@ -4639,8 +4904,11 @@ ||mu.bizdesign.academy^ ||mu.emilyaolson.com^ ||mudanzassuarez.com^ +||mufg.iggplus.com^ +||mufg.kay56.com^ ||mufg.zb-ipr.com^ ||muitcalmarzch.com^ +||mullllllllllllll.000webhostapp.com^ ||multbancos.webnode.com.br^ ||multired-bonofamiliar2etapa.com^ ||mundanefaintopensource.cartoomy.repl.co^ @@ -4659,6 +4927,7 @@ ||my-3mobile.com^ ||my-case1.ru^ ||my-ee-billing.co.uk^ +||my-ee-pay.com^ ||my-ee-payments.co.uk^ ||my-paypal-verification.com^ ||my-site219.yolasite.com^ @@ -4696,6 +4965,7 @@ ||mycareersearchusa.com^ ||myckck.in^ ||mycoerver.es^ +||mycommbank.com.au.australiaresults.url.login.userpassword.e2bconsulting.com.my^ ||mycuhub.com^ ||myee-billing-failure.com^ ||myee-billing-verify.com^ @@ -4752,7 +5022,6 @@ ||nabagejec1893.blogspot.sg^ ||nabaud.com^ ||nabtolonu1913.blogspot.kr^ -||nabupdate.com^ ||nafashops.000webhostapp.com^ ||nagari.or.id^ ||nakamistrad.com^ @@ -4770,6 +5039,7 @@ ||natucave.com^ ||nature-materials.ru^ ||natwest-id.com^ +||natwest-mobile.me^ ||natwest-secureapp.com^ ||natwest.deletepayee.com^ ||natwest.personal-reg.com^ @@ -4838,6 +5108,7 @@ ||newsimdigital.com^ ||newsletter9707fb85e61e055593f03a43ab.dns-cloud.net^ ||newsonghannover.org^ +||newstoneurope.com^ ||newstuffforyou.com^ ||nextgen.3digiprints.com^ ||ngimmigration.com^ @@ -4871,6 +5142,7 @@ ||nobleconsultants.net^ ||nobrecidadania.com.br^ ||nomada-digital.com^ +||nomadicnegritude.com^ ||nonveg.net^ ||nooragifts.com^ ||nordcity.by^ @@ -4881,6 +5153,7 @@ ||nothingelsefilm.com^ ||noticias.canal22.org.mx^ ||notification-mise-a-jour.webnode.be^ +||notnice.club^ ||noutbookofff.ru^ ||nouveau-message.webador.com^ ||november-bonuses.web.app^ @@ -4912,15 +5185,17 @@ ||nw-secured.co.uk^ ||nwoib-update-mobile-number-online.com.biblecommunitychurch.co.ke^ ||nwrcdivayezdk6ztputrlw-on.drv.tw^ -||nxolpass.com^ ||ny.24hrchill.com^ +||nyfindia.com^ ||nykswb.in^ ||o-runescape.com.ua^ ||o2-accountauth.com^ ||o2-accounthelp.com^ ||o2-accounts.com^ +||o2-alerts.com^ ||o2-billforum.com^ ||o2-billing129.co.uk^ +||o2-billinguk.com^ ||o2-paymenterroruk.com^ ||o2-supportbilling.com^ ||o2.invoice093.com^ @@ -4928,6 +5203,7 @@ ||o2.uk.5g02web.com^ ||o2.uk.5gphp02.com^ ||o2.uk.ser-5g54.com^ +||o2accounts.com^ ||o2accountuk.com^ ||o2billing-uk.com^ ||o2support-restrictions.com^ @@ -4951,6 +5227,7 @@ ||ocnbangla.com^ ||ocsps.org^ ||odontologicomonterrico.com^ +||ofelafoods.com^ ||ofertas-dezembro.com^ ||ofertas.canaltech.com.br^ ||ofertas2020-submarino.club^ @@ -4977,7 +5254,7 @@ ||office.com.office.jconew.mcafeeoct25201814800.myshn.net^ ||office.com.office.o365revproxy.nuvancepocformvc.myshn.net^ ||office.com.sigmasight.office-365-onedrive.scunnashn1.myshn.net^ -||office365-microsoft-online.com^ +||office.sun-fruit.ru^ ||office365.eu.vadesecure.com^ ||office365.lankaeducation.com^ ||officesif7xyike6wufo7w3fftjbc8zz5w2h286boedk3d.us-east-2.elasticbeanstalk.com^ @@ -5007,15 +5284,18 @@ ||onager.co.kr^ ||onailsupply.com^ ||oncopharma-ae.com^ +||one-d-2-2.uihskjdasd.repl.co^ ||one-save.ga^ ||oneaim.lu^ ||onecalltechs.com^ ||onedrive-online718.web.app^ ||onedrive-storage.surge.sh^ ||onedrivedocs-tent.surge.sh^ +||ongod01.000webhostapp.com^ ||onlbc2.com^ ||online-form-aidat-iade.com^ ||online-halifaxapp-verification-onlinesecure.app^ +||online-ideal-verzoek.icu^ ||online-lloyds.net^ ||online-mypayments.com^ ||online-restore.com^ @@ -5043,6 +5323,7 @@ ||oohesmahu.buyonlineb.su^ ||ooxvocalor.yolasite.com^ ||oozesingularity.com^ +||op-tus.info^ ||openlab.ntic.fr^ ||openoffice.com.pl^ ||openspace9915.com^ @@ -5068,8 +5349,8 @@ ||orgexamresultdel5.in^ ||orgynaija.com^ ||oriceorice.com^ -||orientacaosite.online^ ||originalsystems.it^ +||orion.beonww.com^ ||orkagym.jp^ ||orlandoareavacations.orlandoareavacation.com^ ||orlette.com^ @@ -5096,6 +5377,7 @@ ||ourtimecom4.yolasite.com^ ||outl00k-login36048150-com.filesusr.com^ ||outlook-mailer.com^ +||outlook.bsr.at^ ||outlook12861.activehosted.com^ ||outlook1541489.webcindario.com^ ||outlook365ar.engagebay.com^ @@ -5128,6 +5410,7 @@ ||padmaacademy.com^ ||page-blu.com^ ||page-business.facebook.item872352783234.com^ +||page-notfications17635.info^ ||page-repair-fast.my.id^ ||pagesblokds2.gq^ ||pagesblokds8.tk^ @@ -5140,9 +5423,11 @@ ||paiementpaypal.laurentcourco.com^ ||paleoexplained.com^ ||paleopetres.com^ +||pals7.neocities.org^ ||pamatea.com^ ||pamperedpetpalace.info^ ||panda1gfds.byethost4.com^ +||pandaonlinemarketing.com^ ||pandaproject.ru^ ||pandemic-helppaymentgov.com^ ||panel.xinstax.com^ @@ -5174,6 +5459,7 @@ ||patriotbuilder.com^ ||patriothost.net^ ||pattanawichakarn.com^ +||paulakeyssui.xyz^ ||paulcannings.tv^ ||paulmitchellforcongress.com^ ||pavingtechnologies.net^ @@ -5202,6 +5488,7 @@ ||payeeregistration.net^ ||payeerisks.com^ ||payees-help.com^ +||payement-billing-o2.com^ ||payinur.com^ ||paymentprotectioninput.000webhostapp.com^ ||payments-viewpayees.com^ @@ -5211,7 +5498,6 @@ ||paypal-ausafety1.xyz^ ||paypal-ausafety2.xyz^ ||paypal-checkout-app.com^ -||paypal-limitations101.com^ ||paypal-merchantloyalty.com^ ||paypal-newaccount-paypal.getyourpiece.com^ ||paypal-rimborso.com^ @@ -5242,6 +5528,7 @@ ||paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se^ ||paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us^ ||paypal.com.11111111111111111111111111.com^ +||paypal.com.ceug-derecho.edu.mx^ ||paypal.com.codehubgh.com^ ||paypal.com.cutestatvalue.com^ ||paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com^ @@ -5272,12 +5559,15 @@ ||paypl.co.il^ ||payplticket7103794.info^ ||paypubgmobile.com^ +||paysecure-form.com^ ||payu.okta-emea.com^ +||pbaliproperty.com^ ||pbndemo2.costapbn.com^ ||pc604.com^ ||pcsvet.si^ ||pdcox.csb.app^ ||peacockproductions.com^ +||pearlceylonholidays.cyphercodes.com^ ||pearlfilms.com^ ||peas.dns-cloud.net^ ||peckdoc.net^ @@ -5376,6 +5666,115 @@ ||playfirstoftheday.com^ ||playingdoco.play-minigames.com^ ||playstationteknik.com^ +||plc-01202690.hgps.ie^ +||plc-01679253.hgps.ie^ +||plc-06667898.hgps.ie^ +||plc-08373841.hgps.ie^ +||plc-08792608.hgps.ie^ +||plc-09073126.hgps.ie^ +||plc-09746575.hgps.ie^ +||plc-09955297.hgps.ie^ +||plc-10951430.hgps.ie^ +||plc-11118656.hgps.ie^ +||plc-11481186.hgps.ie^ +||plc-12081389.hgps.ie^ +||plc-16029976.hgps.ie^ +||plc-16095105.hgps.ie^ +||plc-16535014.hgps.ie^ +||plc-17247355.hgps.ie^ +||plc-18629033.hgps.ie^ +||plc-19588114.hgps.ie^ +||plc-21451090.hgps.ie^ +||plc-22721437.hgps.ie^ +||plc-23573316.hgps.ie^ +||plc-24811396.hgps.ie^ +||plc-25753120.hgps.ie^ +||plc-25989780.hgps.ie^ +||plc-26586705.hgps.ie^ +||plc-26707211.hgps.ie^ +||plc-27112404.hgps.ie^ +||plc-28899406.hgps.ie^ +||plc-29451990.hgps.ie^ +||plc-29811307.hgps.ie^ +||plc-30961955.hgps.ie^ +||plc-31800210.hgps.ie^ +||plc-32677778.hgps.ie^ +||plc-34149084.hgps.ie^ +||plc-34471686.hgps.ie^ +||plc-34998562.hgps.ie^ +||plc-35212546.hgps.ie^ +||plc-35589593.hgps.ie^ +||plc-35864758.hgps.ie^ +||plc-36447435.hgps.ie^ +||plc-36662421.hgps.ie^ +||plc-36862173.hgps.ie^ +||plc-37053423.hgps.ie^ +||plc-37260068.hgps.ie^ +||plc-38155011.hgps.ie^ +||plc-39021669.hgps.ie^ +||plc-39094095.hgps.ie^ +||plc-39741841.hgps.ie^ +||plc-39743842.hgps.ie^ +||plc-41015151.hgps.ie^ +||plc-41047033.hgps.ie^ +||plc-41663723.hgps.ie^ +||plc-42745152.hgps.ie^ +||plc-42936588.hgps.ie^ +||plc-44567883.hgps.ie^ +||plc-45764240.hgps.ie^ +||plc-46386745.hgps.ie^ +||plc-47012002.hgps.ie^ +||plc-48115469.hgps.ie^ +||plc-48406014.hgps.ie^ +||plc-50539958.hgps.ie^ +||plc-50609712.hgps.ie^ +||plc-50722610.hgps.ie^ +||plc-53221079.hgps.ie^ +||plc-53983775.hgps.ie^ +||plc-54373213.hgps.ie^ +||plc-54853497.hgps.ie^ +||plc-60109488.hgps.ie^ +||plc-60575590.hgps.ie^ +||plc-62506454.hgps.ie^ +||plc-62889456.hgps.ie^ +||plc-62902815.hgps.ie^ +||plc-63169288.hgps.ie^ +||plc-64557249.hgps.ie^ +||plc-64711049.hgps.ie^ +||plc-65714927.hgps.ie^ +||plc-68630294.hgps.ie^ +||plc-68740636.hgps.ie^ +||plc-68835302.hgps.ie^ +||plc-71036239.hgps.ie^ +||plc-71579873.hgps.ie^ +||plc-71716750.hgps.ie^ +||plc-71934249.hgps.ie^ +||plc-72477849.hgps.ie^ +||plc-72708359.hgps.ie^ +||plc-73262498.hgps.ie^ +||plc-73504130.hgps.ie^ +||plc-74079270.hgps.ie^ +||plc-74471327.hgps.ie^ +||plc-75839873.hgps.ie^ +||plc-76324497.hgps.ie^ +||plc-79334215.hgps.ie^ +||plc-79778143.hgps.ie^ +||plc-80657597.hgps.ie^ +||plc-82198202.hgps.ie^ +||plc-82643881.hgps.ie^ +||plc-83294312.hgps.ie^ +||plc-84604824.hgps.ie^ +||plc-86445815.hgps.ie^ +||plc-87687215.hgps.ie^ +||plc-88065251.hgps.ie^ +||plc-90843451.hgps.ie^ +||plc-91683714.hgps.ie^ +||plc-93001911.hgps.ie^ +||plc-93817503.hgps.ie^ +||plc-95530695.hgps.ie^ +||plc-97167574.hgps.ie^ +||plc-98790175.hgps.ie^ +||plc-98898301.hgps.ie^ ||plucknfile.com^ ||plumbing-la.com^ ||plumbingpanamacitybeach.com^ @@ -5391,6 +5790,8 @@ ||policyplanner.com^ ||poligrafiapias.com^ ||poloniex.com-login-wallet.skillls.ir^ +||polrul-04907309.alsalhaj.com^ +||polrul-19396331.alsalhaj.com^ ||polyglotskola.lv^ ||ponto-livelobb.com^ ||pontofrio.webpremios.com.br^ @@ -5407,10 +5808,12 @@ ||portal.docdeliveryapp.com^ ||portal.prizegiveaway.net^ ||portal.prizesforall.com^ +||portalfontova.cl^ ||portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io^ ||portaltransaccionalclavedinamicaportalonline.burrow.io^ ||portaltransaccionalclavedinamicaseguridadbancaria.burrow.io^ ||portalturistico.com.br^ +||porticosconstrucciones.com^ ||portionnervous.com^ ||portsicsicoobintercliente.com^ ||posadalalucia.com.ar^ @@ -5428,6 +5831,7 @@ ||postid-14645266.justgreece.org^ ||postid-21695827.justgreece.org^ ||postid-26359920.justgreece.org^ +||postid-29067233.justgreece.org^ ||postid-29145785.justgreece.org^ ||postid-39751193.justgreece.org^ ||postid-40845855.justgreece.org^ @@ -5438,8 +5842,10 @@ ||postid-61399328.justgreece.org^ ||postid-70608435.justgreece.org^ ||postid-73865397.justgreece.org^ +||postid-79348548.justgreece.org^ ||postid-98735604.justgreece.org^ ||postid-99818883.justgreece.org^ +||pot-e.top^ ||pot-n.top^ ||potenciadigital.com^ ||pourcontinueridauthenserweuronlineworking.000webhostapp.com^ @@ -5505,14 +5911,15 @@ ||professional-house-cleaning.ca^ ||professionalindemnityinsurance.com.mt^ ||professorgizzi.org^ +||profi-ing.com^ ||profildoorsdoors.ru^ ||profile-emmawalker242523.link^ +||profils-dofus.com^ ||profinishmi.com^ ||profmetal.by^ ||programas.iica.int^ ||programmasviluppo.com^ ||progranite.ca^ -||projectmanagementcomplete.net^ ||projecty.pp.ua^ ||projonmowave.com^ ||promcuscotravel.com^ @@ -5540,6 +5947,7 @@ ||psmkreditsyari.com^ ||pssmedicareworkshop.com^ ||psupport.apple.com.pple.com^ +||psychedelicsecstasy.com^ ||psykologidialog.dk^ ||ptbeweexlh.com^ ||pubg-as.com^ @@ -5589,10 +5997,12 @@ ||qbh.ho7f.cn^ ||qnb.en-inf.com^ ||quadfabrik.de^ +||qualitydriving1.com^ ||quantgbo.lviv.ua^ ||quantumfitness.com^ ||quantumrlv.com.au^ ||qubectravel.com^ +||quickezweightloss.com^ ||quinaroja.com^ ||quiz.takingfive.com^ ||quizzez.teacharabia.com^ @@ -5605,7 +6015,6 @@ ||r7vfe.csb.app^ ||rabo-onlineprocedure.xyz^ ||rabo-wereldpas.nl124.ir^ -||rabo-wereldpas.nl125.ir^ ||raddybook.com^ ||radiadorescamargo.com.br^ ||radioactiva959.com^ @@ -5620,10 +6029,9 @@ ||rajwebtechnology.com^ ||raknteu.co.jp.mdnnf.xyz^ ||rakutem-naladund.cc^ -||rakutem-naladund.net^ ||rakuten-account-co-jp.cyou^ +||rakuten-card.co.jp.jacken.xyz^ ||rakuten-cc.xyz^ -||rakuten-co-jp-account.site^ ||rakuten-global-jp.top^ ||rakuten-lotte-jp.top^ ||rakuten-updatecenter.buzz^ @@ -5638,9 +6046,11 @@ ||rakuten.co.jp.rakutavip.xyz^ ||rakuten.co.jp.rakutencp.icu^ ||rakuten.co.jp.rakutenlogin.best^ -||rakuten.co.jp.scncsy.asia^ +||rakuten.co.jp.rcrgsd.asia^ +||rakuten.co.jp.rcsdsb.asia^ +||rakuten.co.jp.rcsxsn.asia^ +||rakuten.co.jp.scbtsz.asia^ ||rakuten.co.jp.scntss.asia^ -||rakuten.co.jp.tcgssy.asia^ ||rakuten.dtybbb8.top^ ||rakutten-fsd.xyz^ ||ramgarhiamatrimonial.ca^ @@ -5690,6 +6100,7 @@ ||redacrecenter.org^ ||redclinic.in^ ||redcloakmusic.com.br^ +||redcreaproductions.com^ ||reddotarms.com^ ||redeabreu.com.br^ ||redes2deactivacionbn.com^ @@ -5712,6 +6123,7 @@ ||registroquedatencasabn.com^ ||rehobothevangelisticchurch.com^ ||rehrlbau.de^ +||reignfmg.com^ ||reklama.allegro.secfence.lesavik.net^ ||rekutanm-godisgaya.net^ ||rekutanm-godisgayb.cc^ @@ -5756,6 +6168,7 @@ ||rep-36058543.roenneberg.com^ ||rep-36262685.roenneberg.com^ ||rep-44932912.roenneberg.com^ +||rep-59272438.roenneberg.com^ ||rep-76732293.roenneberg.com^ ||rep-99016970.roenneberg.com^ ||rep-99341830.roenneberg.com^ @@ -5792,8 +6205,10 @@ ||rhizucor.com^ ||rhobositsolutions.com^ ||rhodvillecu.com^ +||ria-uea.com^ ||riagino.com^ ||riattiva-app-isp.com^ +||riberzinco.com.br^ ||riblanda.com^ ||ricado.9e.cz^ ||ricardoeletro-hom.i9xp.net.br^ @@ -5861,6 +6276,8 @@ ||rover-ps30.000webhostapp.com^ ||roxyvogue.com.au^ ||royagold.com^ +||royal-mail-cust-delivery.mgifinc.com^ +||royalaccount-servicecenter9388232.brusyei1.com^ ||royalbank.waysforbank.net^ ||royalesc.ru^ ||royalhaircare.lk^ @@ -5869,7 +6286,33 @@ ||royalpackkw.com^ ||royalpostcards.be^ ||royamai.top^ +||rp-00836853.vstree.ca^ +||rp-02049675.vstree.ca^ +||rp-04729506.vstree.ca^ +||rp-05979673.vstree.ca^ +||rp-06180432.vstree.ca^ +||rp-08185579.vstree.ca^ +||rp-14320303.vstree.ca^ +||rp-22714276.vstree.ca^ +||rp-27243236.vstree.ca^ +||rp-28044596.vstree.ca^ ||rp-33358641.alfajrholdings.com^ +||rp-34929186.vstree.ca^ +||rp-37376525.vstree.ca^ +||rp-37577144.vstree.ca^ +||rp-38057621.vstree.ca^ +||rp-38368459.vstree.ca^ +||rp-48049115.vstree.ca^ +||rp-49714072.vstree.ca^ +||rp-49814437.vstree.ca^ +||rp-50790775.vstree.ca^ +||rp-53390723.vstree.ca^ +||rp-57400059.vstree.ca^ +||rp-68680422.vstree.ca^ +||rp-78316359.vstree.ca^ +||rp-83263370.vstree.ca^ +||rp-88872772.vstree.ca^ +||rp-98137853.vstree.ca^ ||rplg.co^ ||rrakuten.co.jp.lbtte.xyz^ ||rreeufffsaussaa3.app.link^ @@ -5883,6 +6326,7 @@ ||rtefdafrweasd.epizy.com^ ||rttet.ga^ ||ruahtoledo.com^ +||ruchadeshpande.in^ ||rudiguvenlik.com^ ||ruekrew.com^ ||ruesomemouser.com^ @@ -5944,6 +6388,12 @@ ||rule-88260005.skinmavel.com^ ||rule-91777374.skinmavel.com^ ||rule-973708294.5themoments.com^ +||rules-01859092.roidschemicals.org^ +||rules-20574721.roidschemicals.org^ +||rules-37903089.roidschemicals.org^ +||rules-48780671.roidschemicals.org^ +||rules-49763747.roidschemicals.org^ +||rules-51046644.roidschemicals.org^ ||run-for-lutoday2020.com^ ||runescape-schoold.ibx.lat^ ||runescape-securedbonds.com^ @@ -5978,6 +6428,7 @@ ||safraempresapj.com^ ||sagam.sn^ ||saglikverileri.com^ +||saiconcinc.com^ ||saigonsportcity.com^ ||sakkiswonderland.com^ ||sala.com.uy^ @@ -5997,6 +6448,7 @@ ||samducksports.com^ ||sammielorean.com^ ||sampatattoo.com^ +||sampeppard.com^ ||sanca.fr^ ||sancotradebd.com^ ||sandbox.plantstny.com^ @@ -6012,11 +6464,11 @@ ||sardineroabogados.com^ ||sassosassino420.000webhostapp.com^ ||satkom.id^ -||saucats.fr^ ||saveourteens.org^ ||savethedate.com.hr^ ||savteksol.com^ ||sayeedinternational.com^ +||sb.arnicagrace.com^ ||sbcglobal-login.us^ ||sbcgloballoginn.com^ ||sbcgloballoginz.com^ @@ -6065,7 +6517,6 @@ ||secure-apphalifaxupdate-verification-online.potaforum.net^ ||secure-apphalifaxupdate-verification-online.studioinfinity.hr^ ||secure-banking-auth.com^ -||secure-boa.servebeer.com^ ||secure-bofa.servebeer.com^ ||secure-fb-2020.weebly.com^ ||secure-getinbank.com^ @@ -6086,6 +6537,7 @@ ||secure.facebook.com.de.a2ip.ru^ ||secure.heritageinvestmentbank.com^ ||secure.legalmetric.com^ +||secure.mwwi.pl^ ||secure.oldschool.com-de.ru^ ||secure.oldschool.com-er.ru^ ||secure.oldschool.com-gf.ru^ @@ -6095,6 +6547,7 @@ ||secure.runescape.com-accountsecurity.cz^ ||secure.runescape.com-as.ru^ ||secure.runescape.com-de.ru^ +||secure.runescape.com-ed.ru^ ||secure.runescape.com-en.ru^ ||secure.runescape.com-gf.ru^ ||secure.runescape.com-rf.cz^ @@ -6114,11 +6567,13 @@ ||secure75.securewebsession.com^ ||secureadd.goshly.com^ ||secureattnet41us.weebly.com^ +||secureatty45.weebly.com^ ||secureboot.xyz^ ||secured-onlinecheck.com^ ||secured.citizen-intln.com^ ||secured.personal-payees.co.uk^ ||secureddsite.com^ +||securedhut3.freedynamicdns.net^ ||securefixes.com^ ||securelloyds.com^ ||securemail.lakeshoregazette.com^ @@ -6126,6 +6581,7 @@ ||securemyamz-billing.com^ ||secureoption.xyz^ ||securepayments-review.info^ +||securepp293.com^ ||secureredirect.live^ ||securesquared.co.uk^ ||secureveripayee.com^ @@ -6159,7 +6615,6 @@ ||sentraco.com^ ||seoelectrician.com^ ||seosemajansi.com^ -||sep.com.sa^ ||septamgafe.web.app^ ||serial-modules.000webhostapp.com^ ||seriesshainting.com^ @@ -6182,8 +6637,10 @@ ||services.runescape.com-en.ru^ ||services.runescape.com-er.ru^ ||services.runescape.com-zx.ru^ +||services.wearyourambition.com^ ||serviciodigitacr.online^ ||serviziapponline.com^ +||serviziosecure.com^ ||servlces.runescape.com-er.ru^ ||set-87402714.elsenordelosbajones.cl^ ||setaccess.webflow.io^ @@ -6215,15 +6672,18 @@ ||shanawa.com^ ||shannonebeling.com^ ||shaoguzhai.cn^ +||shardamenswear.com^ ||share-relations.de^ ||share.chamaileon.io^ ||sharedaccessyu76h.dnsabr.com^ +||sharepiiont.xyz^ ||sharespins6k.club^ ||shifawll1.ae^ ||shimaarutechies.com^ ||shinetsu-th.co^ ||shleta.com^ ||shop-sports.biz^ +||shop.dev.xn--blockchin-c2d.com^ ||shop.kedaicatur.com^ ||shop.rattsko.se^ ||shopica.pk^ @@ -6256,6 +6716,7 @@ ||signin-store-ws.frontieroption.com^ ||signin.ebay.co.uk.mertceliktasimacilik.com^ ||signin.ebay.de.accuo.ca^ +||signin.ebay.de.ws.ebayisapi.xinstax.com^ ||signin.eday.co.uk.ws.ayisapi.dllsigninusingssl1puserid.kzbzd9n59c7tggswrvcvewuihebw7.menara-anugrah.co.id^ ||signin.eday.co.uk.ws.isaupi.dllsign.oesclrgvagopddfieuoxkkqa.f01uhpqykjrntjxwhxspr22hghqm.volunteerruralnepal.org^ ||signintoupgrade.wixsite.com^ @@ -6291,8 +6752,11 @@ ||skaypo.otzo.com^ ||skemafurniture.in^ ||skilokm.com^ +||skin-mobilelegends-gratis.ml^ +||skin-secrets.gr^ ||skins-casino.com^ ||skins-evnts2020.ga^ +||skrp.com.bd^ ||sku-auto.com.my^ ||skvartremont.ru^ ||skxexpressdelivery.com^ @@ -6319,12 +6783,15 @@ ||smbc-card.sadknkv.monster^ ||smbc-card.starbucksgiftcards.com^ ||smbc-card.terapiserviks.com^ +||smbc-card.zencb.com^ ||smbc-card.zichi.top^ ||smbc-cardb.buzz^ ||smbc-cardka.me^ ||smbc-cardkame-jp.cyou^ +||smbc-co-jp-account.shopthemint.fashion^ ||smbc-crcc.xyz^ ||smbc-qwerqwer.homesforleisure.com^ +||smbc-sard.huichetuan.com^ ||smbc.com.culb.top^ ||smbc.com.sh8xcluppro.xyz^ ||smbc.com.shx86.top^ @@ -6374,6 +6841,7 @@ ||sofe-firma.firebaseapp.com^ ||softmuku.com^ ||softwarestorage.club^ +||soileetch.com^ ||soin.salon^ ||sokdhfm.com^ ||solbiomas.es^ @@ -6417,11 +6885,13 @@ ||speedbangla.akij.net^ ||spidersolutions.ro^ ||spin5.club^ +||spinosacenter.com^ ||spiritofmambo.fr^ ||spk-sicherheits-check.org^ ||spm-so.com^ ||spontan.ch.net2care.com^ ||sportcareers.ph^ +||sportclubmackenzie.com.br^ ||sportsmedicsltd.com^ ||sportystreamhd.com^ ||spotify-authentication.com^ @@ -6457,7 +6927,6 @@ ||starttsboxfile.myfreesites.net^ ||startxpo.com^ ||stateagencybe.tumblr.com^ -||statelessly.com^ ||static-ak-fbcdn.atspace.com^ ||statsklinnksqureup.com^ ||stayonlinkfor.com^ @@ -6478,10 +6947,12 @@ ||stephenharrisfashions.com^ ||steqmcpmmynity.000webhostapp.com^ ||steveandnicolewedding.com^ +||stevenaleong.com^ ||stevencrews.com^ ||stg.qureshimedia.com^ ||stikmafaka.prohosts.org^ ||stil-proiect.ro^ +||stluciafloral.com^ ||stoaconsultores.es^ ||stolizaparketa.ru^ ||stone-portal.ga^ @@ -6558,6 +7029,7 @@ ||suesses-online.com^ ||sukien-ffmobile2020.top^ ||sukien-nhanquaff.top^ +||sulamerica.planosdesaude.emp.br^ ||summarycheck-protect0986767.ga^ ||summer7559srz.fastpluscheap.com^ ||summerfestivalsex.com^ @@ -6588,6 +7060,7 @@ ||surabhidental.com^ ||surfeventsco.com^ ||surfhossegor.com^ +||surubird.com^ ||surveyol.com^ ||suryaads.co.in^ ||suterautama.com^ @@ -6631,6 +7104,7 @@ ||tanbo.main.jp^ ||tanias-accounting.co.za^ ||tantiengiang.vn^ +||tantumturris.com^ ||taoaqw.com^ ||tapcollective.com^ ||tarelka67.ru^ @@ -6653,6 +7127,7 @@ ||tbjuzgffvwfcnyezew.top^ ||tbtc.com.my^ ||tdsmal.yolasite.com^ +||te.bathandbodyworks.com^ ||teamwlg.com^ ||tecglobal.com.mx^ ||techbells.in^ @@ -6673,6 +7148,7 @@ ||templat65sldh.myfreesites.net^ ||tenderguidekw.com^ ||tenders.palitra.ge^ +||tenetmicrosoft.skaps.com^ ||tenzinngodup.com^ ||teresaserrao.com.au^ ||termerosapepe.it^ @@ -6696,7 +7172,7 @@ ||thaastlgma.temp.swtest.ru^ ||thaihouseliving.com^ ||thankyoufitzpatrick.com^ -||the7thave.com^ +||theautomaticacademy.co.uk^ ||theavon.co.zw^ ||thebarbeeston.co.uk^ ||thebeachleague.com^ @@ -6705,6 +7181,7 @@ ||theclarkehousebnb.icu^ ||thedietlogs.icu^ ||thefemalexec.com^ +||thefleecewcowuk.ru^ ||thefocaltherapyfoundation.org^ ||thegastonhouse.com^ ||thegethealth.com^ @@ -6726,7 +7203,9 @@ ||theresavillani.com^ ||thermoformliner.com^ ||therockacc.org^ +||therocksite.org^ ||therootfoundation.org^ +||theroyalaegis.com^ ||thescrapescape.com^ ||theskilife.com^ ||thestatusworlds.com^ @@ -6805,7 +7284,6 @@ ||tnussznvfzbrcnnqzk.top^ ||toancaupumps.com^ ||toanhoc247.edu.vn^ -||tobidance.com^ ||toddmkirsch.com^ ||todm.org^ ||todosprodutos.com.br^ @@ -6854,7 +7332,6 @@ ||travisjphotography.com^ ||treatyloan.blogspot.fr^ ||trelock.com^ -||trendsettercorp.mosquito-digital.com^ ||trezorid.com^ ||trianum.co.ke^ ||triestechs.com^ @@ -6862,6 +7339,7 @@ ||trindex.com^ ||trioeletricotwister.com.br^ ||trip-vn.com^ +||triplepepper.com^ ||tripup.fr^ ||trivselsdoktoren.dk^ ||trk-log.ashleyegan.com^ @@ -6872,6 +7350,7 @@ ||truein-264db.web.app^ ||truenorthamericorps.org^ ||truenorthstrength.com^ +||trueviewimages.com^ ||trven.com^ ||ts.hust.edu.vn^ ||tsfjd.com^ @@ -6892,6 +7371,7 @@ ||twenty5uk.com^ ||twitchyclosure.com^ ||twitterhelp.epizy.com^ +||twittier.de^ ||two-hitchhikers.ru^ ||twowheelcool.com^ ||tybachthao.com^ @@ -6925,8 +7405,10 @@ ||u896814yoa.ha004.t.justns.ru^ ||u899134z6a.ha004.t.justns.ru^ ||u900284zdi.ha004.t.justns.ru^ +||u900604zf2.ha004.t.justns.ru^ ||u900634zf9.ha004.t.justns.ru^ ||u902364zra.ha004.t.justns.ru^ +||u903284zxh.ha004.t.justns.ru^ ||uat-internetloanapplication.cudl.com^ ||ubee.co.kr^ ||ubuhlebezwe.org.za^ @@ -6947,6 +7429,7 @@ ||uliomons.wwwaz1-ss35.a2hosted.com^ ||ulrc.go.ug^ ||umghvanwngjrimxgunfz.top^ +||umiyafabrication.com^ ||umzap.com^ ||un-229034161.letsfitworld.com^ ||un-538059170.letsfitworld.com^ @@ -6969,7 +7452,6 @@ ||unisonsouthayr.org.uk^ ||uniswapv2.blockraft.xyz^ ||united-finance24.com^ -||uniteddefence.com^ ||unitus.mk.ua^ ||universalshineplus.com^ ||unkagedk9.com^ @@ -6994,6 +7476,7 @@ ||updatealldomainash.web.app^ ||updatedevice.cc^ ||updatequota.byethost5.com^ +||updates-user-co-jp.digital^ ||updating.creatorlink.net^ ||updted-access.demopage.co^ ||updtowa.xf.cz^ @@ -7020,7 +7503,6 @@ ||user-amazon.ca8.xyz^ ||user-amazon.d3k.xyz^ ||user-amazon.d4b.xyz^ -||user-amazon.r1b.top^ ||user-amazon.s1n.top^ ||user-amazon.u1g.cc^ ||ushagroups.co.in^ @@ -7064,6 +7546,7 @@ ||vdrop.ru^ ||ve5r.hyperphp.com^ ||vectorworks.net.vhost.zerolag.com^ +||vefwefwefwfwewesvcs.weebly.com^ ||veiligheid-sturen.eu^ ||velozlubrificantes.com.br^ ||velsafumigaciones.com^ @@ -7111,7 +7594,6 @@ ||verify.chase.billing.info.igualdad.cl^ ||verify.myhmrctax-rebate.com^ ||verifying02ndstatement02.duckdns.org^ -||verifymydevice.cc^ ||verifymydevices.cc^ ||verifyppals.com^ ||veritificarbcpmovil-online.cola-ge.com^ @@ -7136,6 +7618,8 @@ ||viewfbapp.com^ ||viewitem.eday.couk.myb.sum.ws.mary.ay.gbh155985.pmjsm9r3ktjpubsnfspsv7.k9l7d5k8uutps498.rebelyell.agency^ ||viewitem.eday.de.ws.isapi.dllsign.inusingssl1puserid.naxpmj9pkjb2bqne4pm1piqrjpy.huesofgray.com^ +||viewlinsting-house-1234.thestricker.com^ +||viewunusualactivity.myvnc.com^ ||viglalimnou.com^ ||vikingwear.com^ ||vilanovacenter.com^ @@ -7194,6 +7678,7 @@ ||vostbaddleschoi1973.blogspot.gr^ ||votre-securite.ml^ ||votrespaceclient0pen.weebly.com^ +||vpn232629764.softether.net^ ||vqrui.yebayn.xyz^ ||vrl.to^ ||vrpayment.live.itonicsit.de^ @@ -7214,55 +7699,47 @@ ||vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ ||vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||vvvvvv.amaz0n.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ -||vvvvvv.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ -||vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||vvvvvv.amaz0n.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ ||vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ -||vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ ||vvvvvv.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ ||vvvvvv.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ ||vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph^ -||vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ ||vvvvvv.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ -||vvvvvv.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ -||vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ ||vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ -||vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||vvvvvv.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ ||vvvvvv.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||vvvvvv.amazcn.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph^ +||vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ ||vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph^ -||vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ -||vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||vvvvvv.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ -||vvvvvv.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||vvvvvv.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||vvvvvv.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph^ ||vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ ||vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ -||vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ +||vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ +||vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||vvvvvv.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ ||vvvvvv.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ -||vvvvvv.amozon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ +||vvvvvv.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||vwbank.inforia.net^ ||vwmdqvjrdechabwxze.top^ ||vww-garantibbva.org^ @@ -7287,6 +7764,7 @@ ||washpucks.com^ ||watch-kredit.ru^ ||waterheaterrepairpanamacity.com^ +||watneyhome.com^ ||wav-mp3-ogg.net^ ||wave-estate-mohali.in^ ||wave.webaim.org^ @@ -7315,10 +7793,12 @@ ||web3758.web06.bero-webspace.de^ ||web6871.cweb03.gamingweb.de^ ||web6910.cweb03.gamingweb.de^ +||webappaccess.ddns.net^ ||webappredirect.serveirc.com^ ||webapps.summary-report.unusuals.activity.unileverid.com^ ||webappsusersaction.com^ ||webbbb.yolasite.com^ +||webbnett.sytes.net^ ||webcentricmenue.wapka.website^ ||webchase.secureauth05c.com^ ||webdatamltrainingdiag842.blob.core.windows.net^ @@ -7342,7 +7822,6 @@ ||webmailgobcom.creatorlink.net^ ||webonixs.com^ ||weboutlookstorageaccess.activehosted.com^ -||webpostmedia.com^ ||webqdex.com^ ||websitenoar.net^ ||websitesecuritykey.com^ @@ -7368,6 +7847,7 @@ ||wh533922.ispot.cc^ ||whare.100webspace.net^ ||whasaap-group-invitesx-viral.2waky.com^ +||whasaap-invite-groupsx-newsvira1.jetos.com^ ||whasapp-invite-group-sxnewviral.2waky.com^ ||whasapp-invite-groupjoin-sx.2waky.com^ ||whatsaapbd01.forumz.info^ @@ -7378,7 +7858,9 @@ ||whatsapgrup.0n.4pu.com^ ||whatsapp-18.ikwb.com^ ||whatsapp-group-invite7-videos18.2waky.com^ +||whatsapp-group-invitesx-viral.otzo.com^ ||whatsapp-group-join-g9hka7bskd8.2waky.com^ +||whatsapp-group-sxnew-virall.otzo.com^ ||whatsapp-group18-invite.xxuz.com^ ||whatsapp-grubsx1.zzux.com^ ||whatsapp-id.x24hr.com^ @@ -7393,6 +7875,7 @@ ||whatsappchat.zyns.com^ ||whatsappgroupsexsmexs18.otzo.com^ ||whatsappgrup18.ff-xevent-ind991.tk^ +||whatsappgruphot2020.dynamic-dns.net^ ||whatsapphot-joingrubjoin.3-a.net^ ||whatsappjoins.4dq.com^ ||whatsapps-group.xxuz.com^ @@ -7404,7 +7887,6 @@ ||whatsapps.mrslove.com^ ||whatsapps.myz.info^ ||whatsappsexyadultgroup18.mrslove.com^ -||whatsappviral2020.dynamic-dns.net^ ||whatshappeninghighlands.com^ ||whatssapp.faqserv.com^ ||whattsap-virals.2waky.com^ @@ -7434,12 +7916,12 @@ ||winerspot.mikecrm.com^ ||wingman.se^ ||wintouch.ir^ +||wiprolimitedceo.ga^ ||wiprolimitedceo.ml^ ||wiprolimitedceo.tk^ ||wishnquotes.com^ ||withinmyskin.com^ ||wldcard.royal-eng.ps^ -||wlrembroidery.com^ ||wms.santander.com-mx-servicio.tenetmx.com^ ||woesome-circumferen.000webhostapp.com^ ||wolfmirror.com^ @@ -7472,18 +7954,15 @@ ||wtn6738hwrt38mnxy.mattsenior1.repl.co^ ||wu7q5.app.link^ ||wuteh.a100.com.pl^ -||wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph^ ||wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ -||wvvw.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ ||wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||wvvw.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||wvvw.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||wvvw.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ -||wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||wvvw.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ @@ -7492,7 +7971,6 @@ ||wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ ||wvvw.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||wvvw.amazcn.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ -||wvvw.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||wvvw.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ ||wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ @@ -7501,9 +7979,8 @@ ||wvvw.amazon.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ -||wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ -||wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph^ +||wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||wvvw.amczan.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph^ ||wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph^ ||wvvw.amczan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ @@ -7515,7 +7992,6 @@ ||wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||wvvw.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||wvvw.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ -||wvvw.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph^ ||wvvw.telecreditobcpn.com^ ||ww.paczkjdpd.com^ ||ww.paczkqdpd.com^ @@ -7533,8 +8009,10 @@ ||www-cursosdigitalesmx-com.filesusr.com^ ||www-empresas-interbanlk-pe.com^ ||www-europessign-com.filesusr.com^ +||www-info-rabopas.xyz^ ||www-kasim-aidatsorgulamasonuclari-tc.com^ ||www-kasim-aidatsorgulamasonuclari-tr.com^ +||www-kasim-aidatsorgulamasonuclariniz-tc.com^ ||www-kasim-aidatsorgulamasonuclariniz-tr.com^ ||www-kasim-aidatsorgulamasonuclariniz.com^ ||www-lngbe.homebnq.info^ @@ -7549,13 +8027,11 @@ ||www19.siteoficialamericanas2020.com^ ||www19.vemdeofertas.com^ ||www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ -||www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ ||www2.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ ||www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ ||www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||www2.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ -||www2.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||www2.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||www2.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||www2.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ @@ -7566,24 +8042,17 @@ ||www2.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||www2.amazan.co.jp-6f4b3c0bd5c9c925cb39976c134afd86e646ae543.ph^ ||www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ -||www2.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ -||www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ ||www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ -||www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph^ ||www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ ||www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ ||www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ -||www2.amazcn.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ ||www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ ||www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ -||www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph^ ||www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ -||www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ -||www2.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ @@ -7593,7 +8062,6 @@ ||www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ ||www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ -||www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||www2.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ @@ -7601,16 +8069,11 @@ ||www2.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||www2.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph^ ||www2.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ -||www2.amczon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph^ ||www2.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||www2.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||www2.amozon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ -||www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ -||www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph^ -||www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph^ ||www2.amozon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph^ -||www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||www34.presentes-promocoes-premier.com^ ||www40.presentes-promocoes-premier.com^ @@ -7624,7 +8087,6 @@ ||wwwhepsibahis796.com^ ||wwwhjdc48.com^ ||wwwxjj9988.com^ -||wwwzonasegurabcp-viabcp2.com^ ||wx8g.hyperphp.com^ ||wypadki24.e-kei.pl^ ||wzplh.app.link^ @@ -7633,7 +8095,6 @@ ||xazkbwwhzsahzsjrus.top^ ||xdcunlnftwyj.top^ ||xdoctor.gr^ -||xezbcbhgwcanzfegqs.top^ ||xfinity.com-sign-in-secure-cpessfile-appmail.2bpnmedia.co.th^ ||xgyul.codesandbox.io^ ||xh13v.mjt.lu^ @@ -7669,6 +8130,7 @@ ||xn-----olcjbbjknwcxebgfeeq0o.xn--p1ai^ ||xn--80aaa0a0avl4b6b.xn--p1ai^ ||xn--80al0adb1gd.xn--p1ai^ +||xn--applid-63a.xn--appl-ova.com.wearyourambition.com^ ||xn--bankofmerca-3ij68171c.vg^ ||xn--bnkofamerca-87a302a.ws^ ||xn--bnkofmerc-qcbee85c.vg^ @@ -7688,6 +8150,7 @@ ||xolxol.phphphrunescape.com-de.ru^ ||xolxol.phphrunescape.com-de.ru^ ||xolxol.phphwww.runescape.com-de.ru^ +||xolxol.phwww.phphrunescape.com-de.ru^ ||xolxol.phwww.runescape.com-de.ru^ ||xpixl.me^ ||xpotentia.com^ @@ -7703,10 +8166,10 @@ ||yahooaccountkey.weebly.com^ ||yahooattvalidate.weebly.com^ ||yahoomail123.persiangig.com^ -||yahoomailllloginn.weebly.com^ ||yahoomailteamwinning.weebly.com^ ||yahooprofile11.weebly.com^ ||yahuservice.weebly.com^ +||yakgator.com^ ||yakutcement.ru^ ||yamatoursethiopia.com^ ||yan-max.ru^ @@ -7726,12 +8189,14 @@ ||yoho.com.tw^ ||yopihandrianto.net^ ||youareinspiration4me.com^ +||youas-corats.com^ ||yougotcustomers.in^ ||youngil.co.kr^ ||your-revision.com^ ||yourbag.style^ ||yourfitnesscorner.com^ ||yourgapp.com^ +||yourirrigationsolution.com^ ||youweb-bancobpm-it-verifica-dati.riepilogodati.info^ ||yqstudies.com^ ||yrka24.000webhostapp.com^ @@ -7742,6 +8207,7 @@ ||yunali.gtacomputer.com^ ||yuqqw.com^ ||yuquyuju.com^ +||yutryrty.xyz^ ||yuuu6.codesandbox.io^ ||yxirlwizz.tastypriceo.su^ ||zaazabarataza.flywheelsites.com^ @@ -7765,6 +8231,7 @@ ||zealotsimmanences.net^ ||zebraadventuretours.com^ ||zeebracross.com^ +||zekibilardo.com^ ||zekkafreitas-vando-magazine.cheetah.builderall.com^ ||zekoo.byethost15.com^ ||zemeho.rs^ diff --git a/dist/phishing-filter-bind.conf b/dist/phishing-filter-bind.conf index db40d423..3dba024b 100644 --- a/dist/phishing-filter-bind.conf +++ b/dist/phishing-filter-bind.conf @@ -1,5 +1,5 @@ # Title: Phishing Domains BIND Blocklist -# Updated: Thu, 29 Oct 2020 00:06:09 UTC +# Updated: Thu, 29 Oct 2020 12:06:25 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/phishing-filter # License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -54,7 +54,6 @@ zone "219betasus.com" { type master; notify no; file "null.zone.file"; }; zone "2482689012.yolasite.com" { type master; notify no; file "null.zone.file"; }; zone "24b5df608ca3.ngrok.io" { type master; notify no; file "null.zone.file"; }; zone "24changer.ru" { type master; notify no; file "null.zone.file"; }; -zone "24horas.validacaosms.com" { type master; notify no; file "null.zone.file"; }; zone "25tnr.app.link" { type master; notify no; file "null.zone.file"; }; zone "272101.com" { type master; notify no; file "null.zone.file"; }; zone "276774944507528965.weebly.com" { type master; notify no; file "null.zone.file"; }; @@ -130,7 +129,6 @@ zone "7426fbe0d8676fde2cac756c0731ce57.udagwebspace.de" { type master; notify no zone "75yfg.unaux.com" { type master; notify no; file "null.zone.file"; }; zone "7616867.mehregantandis.ir" { type master; notify no; file "null.zone.file"; }; zone "779zt.csb.app" { type master; notify no; file "null.zone.file"; }; -zone "78870204877734929848.z1.web.core.windows.net" { type master; notify no; file "null.zone.file"; }; zone "7d54v.app.link" { type master; notify no; file "null.zone.file"; }; zone "7ku50.csb.app" { type master; notify no; file "null.zone.file"; }; zone "7pr10.csb.app" { type master; notify no; file "null.zone.file"; }; @@ -164,6 +162,7 @@ zone "a0480747.xsph.ru" { type master; notify no; file "null.zone.file"; }; zone "a0606fd403668c961e9c-2735b9aa10f99e23cb0338f1a0bdc577.ssl.cf2.rackcdn.com" { type master; notify no; file "null.zone.file"; }; zone "a10tech.com" { type master; notify no; file "null.zone.file"; }; zone "a2212.jsdsd.repl.co" { type master; notify no; file "null.zone.file"; }; +zone "a2tt.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "a3lany.net" { type master; notify no; file "null.zone.file"; }; zone "a584.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "a5d6.hyperphp.com" { type master; notify no; file "null.zone.file"; }; @@ -201,10 +200,12 @@ zone "ac-43465303.mehregantandis.ir" { type master; notify no; file "null.zone.f zone "ac-49569302.mehregantandis.ir" { type master; notify no; file "null.zone.file"; }; zone "ac-62696748.bidsolutions.cl" { type master; notify no; file "null.zone.file"; }; zone "ac-72066911.mehregantandis.ir" { type master; notify no; file "null.zone.file"; }; +zone "ac-85916253.bidsolutions.cl" { type master; notify no; file "null.zone.file"; }; zone "ac-bastion.ru" { type master; notify no; file "null.zone.file"; }; zone "ac-maxeljegefr.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "academiaew.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "academiasistemacyc.com" { type master; notify no; file "null.zone.file"; }; +zone "acc-eslin-40365.bitballoon.com" { type master; notify no; file "null.zone.file"; }; zone "accareindia.com" { type master; notify no; file "null.zone.file"; }; zone "accban-00497384.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "accban-00776635.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; @@ -377,8 +378,8 @@ zone "accban-57608092.kahulasup.ch" { type master; notify no; file "null.zone.fi zone "accban-57848214.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "accban-57975123.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "accban-58189201.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; -zone "accban-58738663.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "accban-60041836.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; +zone "accban-61506115.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "accban-61548901.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "accban-61598182.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "accban-61785130.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; @@ -504,8 +505,8 @@ zone "account-peringatan.weebly.com" { type master; notify no; file "null.zone.f zone "account-rakutem-jp.best" { type master; notify no; file "null.zone.file"; }; zone "account-rakutem-jp.buzz" { type master; notify no; file "null.zone.file"; }; zone "account-rakutem-jp.club" { type master; notify no; file "null.zone.file"; }; +zone "account-rakutem-jp.monster" { type master; notify no; file "null.zone.file"; }; zone "account-rakutem-jp.xyz" { type master; notify no; file "null.zone.file"; }; -zone "account-update.fbckhnf.cn" { type master; notify no; file "null.zone.file"; }; zone "account-update.gtxffpe.cn" { type master; notify no; file "null.zone.file"; }; zone "account-update.l3trp6p4.cn" { type master; notify no; file "null.zone.file"; }; zone "accountant-prospect.org" { type master; notify no; file "null.zone.file"; }; @@ -546,14 +547,12 @@ zone "ademsa.com" { type master; notify no; file "null.zone.file"; }; zone "adexten.com" { type master; notify no; file "null.zone.file"; }; zone "adgmyebggebphfrvky.top" { type master; notify no; file "null.zone.file"; }; zone "adidas.hop.ru" { type master; notify no; file "null.zone.file"; }; -zone "adithyadairyfarms.com" { type master; notify no; file "null.zone.file"; }; zone "adm.rightsbsnsrcvryhlp01.my.id" { type master; notify no; file "null.zone.file"; }; zone "admin-anmazon.xyz" { type master; notify no; file "null.zone.file"; }; zone "admin.baragor.se" { type master; notify no; file "null.zone.file"; }; zone "admin.drivercheckcall.com" { type master; notify no; file "null.zone.file"; }; zone "administracao.creatorlink.net" { type master; notify no; file "null.zone.file"; }; zone "adminracspace.com" { type master; notify no; file "null.zone.file"; }; -zone "adminrt.ru" { type master; notify no; file "null.zone.file"; }; zone "admr.com.au" { type master; notify no; file "null.zone.file"; }; zone "adnet8.com" { type master; notify no; file "null.zone.file"; }; zone "adob383fhpesdhm478nmddab.mattsenior1.repl.co" { type master; notify no; file "null.zone.file"; }; @@ -563,11 +562,11 @@ zone "adsbusinessaccountcredits.com" { type master; notify no; file "null.zone.f zone "adsbusinessaccountscoupon.com" { type master; notify no; file "null.zone.file"; }; zone "adsonvehicle.com" { type master; notify no; file "null.zone.file"; }; zone "adtekz.com" { type master; notify no; file "null.zone.file"; }; +zone "advanced-pages-manage-auto-2020.my.id" { type master; notify no; file "null.zone.file"; }; zone "adventurediscoverytravel.com" { type master; notify no; file "null.zone.file"; }; zone "advonationusa.com" { type master; notify no; file "null.zone.file"; }; zone "advretirementplanning.com" { type master; notify no; file "null.zone.file"; }; zone "aecbank.net" { type master; notify no; file "null.zone.file"; }; -zone "aegiss.co.uk" { type master; notify no; file "null.zone.file"; }; zone "aeisadvisors.com" { type master; notify no; file "null.zone.file"; }; zone "aeroflot-bilets.com" { type master; notify no; file "null.zone.file"; }; zone "aerthytuji.fra1.cdn.digitaloceanspaces.com" { type master; notify no; file "null.zone.file"; }; @@ -582,12 +581,15 @@ zone "afrowings.co.ke" { type master; notify no; file "null.zone.file"; }; zone "aftab-sch.ir" { type master; notify no; file "null.zone.file"; }; zone "aftechnology.ca" { type master; notify no; file "null.zone.file"; }; zone "aftero.temp.swtest.ru" { type master; notify no; file "null.zone.file"; }; +zone "agarwalrishte.com" { type master; notify no; file "null.zone.file"; }; zone "agent.joinf.cn" { type master; notify no; file "null.zone.file"; }; zone "agfmanu.com" { type master; notify no; file "null.zone.file"; }; zone "aggiorna-app.it" { type master; notify no; file "null.zone.file"; }; +zone "aggiorna-dati-sicurezza.com" { type master; notify no; file "null.zone.file"; }; zone "aggiorna-mps-online.com" { type master; notify no; file "null.zone.file"; }; zone "aggiornamento-app-intesa.com" { type master; notify no; file "null.zone.file"; }; zone "aggiornamento-app-mobile.com" { type master; notify no; file "null.zone.file"; }; +zone "aggiornaoraweb.com" { type master; notify no; file "null.zone.file"; }; zone "agighana.org" { type master; notify no; file "null.zone.file"; }; zone "agiorna-app-intesa-sp.info" { type master; notify no; file "null.zone.file"; }; zone "agredirectsms.com" { type master; notify no; file "null.zone.file"; }; @@ -609,6 +611,7 @@ zone "airy-directory.com" { type master; notify no; file "null.zone.file"; }; zone "ajang.zouri.jp" { type master; notify no; file "null.zone.file"; }; zone "ajaxfrance.com" { type master; notify no; file "null.zone.file"; }; zone "ajygscmkpcxcfgpaty.top" { type master; notify no; file "null.zone.file"; }; +zone "ak-ussa.com" { type master; notify no; file "null.zone.file"; }; zone "akcja-marzenie.eu" { type master; notify no; file "null.zone.file"; }; zone "akhiyatex.com" { type master; notify no; file "null.zone.file"; }; zone "akmsystems.com" { type master; notify no; file "null.zone.file"; }; @@ -661,6 +664,7 @@ zone "alpinemountaingear.com.np" { type master; notify no; file "null.zone.file" zone "alpreco.ro" { type master; notify no; file "null.zone.file"; }; zone "alquileres.com.py" { type master; notify no; file "null.zone.file"; }; zone "alqurancampus.com" { type master; notify no; file "null.zone.file"; }; +zone "alreemsteel.com" { type master; notify no; file "null.zone.file"; }; zone "alsolimangroup.com" { type master; notify no; file "null.zone.file"; }; zone "altercompanyvoicemail.my-idealhouse.com" { type master; notify no; file "null.zone.file"; }; zone "alternatifklinik.com" { type master; notify no; file "null.zone.file"; }; @@ -687,19 +691,22 @@ zone "amazmxm.com" { type master; notify no; file "null.zone.file"; }; zone "amaznde-com.webs.com" { type master; notify no; file "null.zone.file"; }; zone "amazon-14236.xyz" { type master; notify no; file "null.zone.file"; }; zone "amazon-23721.xyz" { type master; notify no; file "null.zone.file"; }; +zone "amazon-account.live" { type master; notify no; file "null.zone.file"; }; +zone "amazon-check-co-jp.7m1.top" { type master; notify no; file "null.zone.file"; }; zone "amazon-co-jp-d13f1fed4d24d232f3c591.co" { type master; notify no; file "null.zone.file"; }; zone "amazon-co-jp-ugds.top" { type master; notify no; file "null.zone.file"; }; zone "amazon-cp.xyz" { type master; notify no; file "null.zone.file"; }; zone "amazon-crad.xyz" { type master; notify no; file "null.zone.file"; }; -zone "amazon-d.top" { type master; notify no; file "null.zone.file"; }; zone "amazon-k.top" { type master; notify no; file "null.zone.file"; }; zone "amazon-mail.ltd" { type master; notify no; file "null.zone.file"; }; +zone "amazon-maill.buzz" { type master; notify no; file "null.zone.file"; }; zone "amazon-n.top" { type master; notify no; file "null.zone.file"; }; zone "amazon-noreply133786-security-alert-account.ga" { type master; notify no; file "null.zone.file"; }; zone "amazon.111f7k.top" { type master; notify no; file "null.zone.file"; }; zone "amazon.1zc.top" { type master; notify no; file "null.zone.file"; }; zone "amazon.4mq.top" { type master; notify no; file "null.zone.file"; }; zone "amazon.automatic-security.digital" { type master; notify no; file "null.zone.file"; }; +zone "amazon.co.jp.aocgiu.com" { type master; notify no; file "null.zone.file"; }; zone "amazon.de.openid315561.anclavibsi.tk" { type master; notify no; file "null.zone.file"; }; zone "amazon.de.openid315561.anpectiza.tk" { type master; notify no; file "null.zone.file"; }; zone "amazon.de.p122421.com" { type master; notify no; file "null.zone.file"; }; @@ -713,7 +720,6 @@ zone "amazon.secureserviceuk.com" { type master; notify no; file "null.zone.file zone "amazon.viphelp-jp.today" { type master; notify no; file "null.zone.file"; }; zone "amazon.x1g.top" { type master; notify no; file "null.zone.file"; }; zone "amazon.y2g.top" { type master; notify no; file "null.zone.file"; }; -zone "amazon1.amazon-112jp.xyz" { type master; notify no; file "null.zone.file"; }; zone "amazon1022.top" { type master; notify no; file "null.zone.file"; }; zone "amazon3.amazon-112jp.xyz" { type master; notify no; file "null.zone.file"; }; zone "amazon78-jp.info" { type master; notify no; file "null.zone.file"; }; @@ -736,7 +742,7 @@ zone "amezglobal.com" { type master; notify no; file "null.zone.file"; }; zone "amezon-dymh.org" { type master; notify no; file "null.zone.file"; }; zone "amezon-fuui.cc" { type master; notify no; file "null.zone.file"; }; zone "amezon-klti.cc" { type master; notify no; file "null.zone.file"; }; -zone "amezon-klti.net" { type master; notify no; file "null.zone.file"; }; +zone "amezrnom-co-jppandre.buzz" { type master; notify no; file "null.zone.file"; }; zone "amgo.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "amguevara.com" { type master; notify no; file "null.zone.file"; }; zone "amh.ro" { type master; notify no; file "null.zone.file"; }; @@ -749,10 +755,8 @@ zone "amormisericordioso.cl" { type master; notify no; file "null.zone.file"; }; zone "amosleh.com" { type master; notify no; file "null.zone.file"; }; zone "amozanm-ctrpcy.net" { type master; notify no; file "null.zone.file"; }; zone "amozanm-ethqla.org" { type master; notify no; file "null.zone.file"; }; -zone "amozanm-guzybx.net" { type master; notify no; file "null.zone.file"; }; zone "amozanm-rrbrb.cc" { type master; notify no; file "null.zone.file"; }; zone "amozanm-rrcrc.cc" { type master; notify no; file "null.zone.file"; }; -zone "amozanm-rrcrc.net" { type master; notify no; file "null.zone.file"; }; zone "amozanm-rrere.cc" { type master; notify no; file "null.zone.file"; }; zone "ams-eg.com" { type master; notify no; file "null.zone.file"; }; zone "amway-es.com" { type master; notify no; file "null.zone.file"; }; @@ -781,6 +785,7 @@ zone "anjoe.com" { type master; notify no; file "null.zone.file"; }; zone "anlanjiehostel.com" { type master; notify no; file "null.zone.file"; }; zone "annanninc.ms-ann.com" { type master; notify no; file "null.zone.file"; }; zone "annuolei.com" { type master; notify no; file "null.zone.file"; }; +zone "anomalie-accesso-web.com" { type master; notify no; file "null.zone.file"; }; zone "antaresns.com" { type master; notify no; file "null.zone.file"; }; zone "antecipecomdesconto.com" { type master; notify no; file "null.zone.file"; }; zone "anthonyajohnson.com" { type master; notify no; file "null.zone.file"; }; @@ -837,12 +842,12 @@ zone "apoga.net" { type master; notify no; file "null.zone.file"; }; zone "app-33544045.sinilind.ee" { type master; notify no; file "null.zone.file"; }; zone "app-58593263.sinilind.ee" { type master; notify no; file "null.zone.file"; }; zone "app-localbitcoins.com" { type master; notify no; file "null.zone.file"; }; +zone "app-mobile-aggiornamento-web.com" { type master; notify no; file "null.zone.file"; }; zone "app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir" { type master; notify no; file "null.zone.file"; }; zone "app.fbook-00206656.kakatiyainfra.com" { type master; notify no; file "null.zone.file"; }; zone "app.follow-account-confirmations.my.id" { type master; notify no; file "null.zone.file"; }; zone "app.internetaaplicativo.xyz" { type master; notify no; file "null.zone.file"; }; zone "app.surveymethods.com" { type master; notify no; file "null.zone.file"; }; -zone "app.ypsender.com" { type master; notify no; file "null.zone.file"; }; zone "app00938209827289389.firebaseapp.com" { type master; notify no; file "null.zone.file"; }; zone "app00938209827289389.web.app" { type master; notify no; file "null.zone.file"; }; zone "app098732t4.web.app" { type master; notify no; file "null.zone.file"; }; @@ -873,11 +878,13 @@ zone "apptuts.bio" { type master; notify no; file "null.zone.file"; }; zone "appuniswap.com" { type master; notify no; file "null.zone.file"; }; zone "appupdatesecurehalifaxonlineappupdate-verification.vacalchile.cl" { type master; notify no; file "null.zone.file"; }; zone "appviagespontosbr.com" { type master; notify no; file "null.zone.file"; }; +zone "apreciapharma.in" { type master; notify no; file "null.zone.file"; }; zone "aprenderparaser.com.br" { type master; notify no; file "null.zone.file"; }; zone "apunkagames.com" { type master; notify no; file "null.zone.file"; }; zone "apuwa.com" { type master; notify no; file "null.zone.file"; }; zone "aqiqahanakshaleh.my.id" { type master; notify no; file "null.zone.file"; }; zone "aquariushand.com" { type master; notify no; file "null.zone.file"; }; +zone "arabfannews.com" { type master; notify no; file "null.zone.file"; }; zone "archiwum.allegro.secfence.lesavik.net" { type master; notify no; file "null.zone.file"; }; zone "arcomindia.com" { type master; notify no; file "null.zone.file"; }; zone "arcromdiamonds.ro" { type master; notify no; file "null.zone.file"; }; @@ -930,10 +937,13 @@ zone "asprojectonline.com" { type master; notify no; file "null.zone.file"; }; zone "assessoria-finan.webnode.pt" { type master; notify no; file "null.zone.file"; }; zone "assets.cdnxz.com" { type master; notify no; file "null.zone.file"; }; zone "assicuriamoci.net" { type master; notify no; file "null.zone.file"; }; +zone "assinaturanecessario24horas.ga" { type master; notify no; file "null.zone.file"; }; zone "assist-att.net" { type master; notify no; file "null.zone.file"; }; +zone "assist-secure.ga" { type master; notify no; file "null.zone.file"; }; zone "assistenzabaninfo.com" { type master; notify no; file "null.zone.file"; }; zone "assistenzaintesaonline.com" { type master; notify no; file "null.zone.file"; }; zone "assistenzasicurezzeonline.com" { type master; notify no; file "null.zone.file"; }; +zone "assistpostdelivpro.com" { type master; notify no; file "null.zone.file"; }; zone "assistwebdevelopers.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "assnat.cm" { type master; notify no; file "null.zone.file"; }; zone "associazioneocchioinoasi.it" { type master; notify no; file "null.zone.file"; }; @@ -960,7 +970,6 @@ zone "att-db.com" { type master; notify no; file "null.zone.file"; }; zone "att-loginz.com" { type master; notify no; file "null.zone.file"; }; zone "att-secure-access.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "att-update.weebly.com" { type master; notify no; file "null.zone.file"; }; -zone "att-upgrade-mail.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "att.climasbazais.com" { type master; notify no; file "null.zone.file"; }; zone "att.fbknet-zdwwjwipze.natchyaccessories.com" { type master; notify no; file "null.zone.file"; }; zone "att.jpdmi.com" { type master; notify no; file "null.zone.file"; }; @@ -978,7 +987,6 @@ zone "attinfoupdated.weebly.com" { type master; notify no; file "null.zone.file" zone "attl1t.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attmai.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attmail3appser.weebly.com" { type master; notify no; file "null.zone.file"; }; -zone "attmailcheckverificationupgradeloginaccountdomainnet.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attmailsecure.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attmailsserv.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attne.com" { type master; notify no; file "null.zone.file"; }; @@ -987,13 +995,13 @@ zone "attnett.yolasite.com" { type master; notify no; file "null.zone.file"; }; zone "attnewupdatter.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attnotification23oo.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attonlineservice90.weebly.com" { type master; notify no; file "null.zone.file"; }; +zone "attonlineserviices.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attserverupdate2020.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attsignow.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attupadeview.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attupdateverificationmainaccounlogindomainpage.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attusersungdomain.site.bm" { type master; notify no; file "null.zone.file"; }; zone "attverificationofficeadmintenet.weebly.com" { type master; notify no; file "null.zone.file"; }; -zone "attverificationxx.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attyahmanageupdate.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "atualizadadosita.com" { type master; notify no; file "null.zone.file"; }; zone "atualizar-meu-cartao.com" { type master; notify no; file "null.zone.file"; }; @@ -1024,6 +1032,7 @@ zone "autoriza-dispositivo-bb.com" { type master; notify no; file "null.zone.fil zone "autorizador5.com.br" { type master; notify no; file "null.zone.file"; }; zone "autoscurt24.de" { type master; notify no; file "null.zone.file"; }; zone "autosrobadoschile.com" { type master; notify no; file "null.zone.file"; }; +zone "autotesteu.com" { type master; notify no; file "null.zone.file"; }; zone "autousedcarinc.com" { type master; notify no; file "null.zone.file"; }; zone "autoverwertung-kauder.de" { type master; notify no; file "null.zone.file"; }; zone "auv95.ru" { type master; notify no; file "null.zone.file"; }; @@ -1066,6 +1075,7 @@ zone "babuahmed.com" { type master; notify no; file "null.zone.file"; }; zone "babybreeze.ua" { type master; notify no; file "null.zone.file"; }; zone "baccredomatic.crowdicity.com" { type master; notify no; file "null.zone.file"; }; zone "backend-htz.letundra.com" { type master; notify no; file "null.zone.file"; }; +zone "backlinkers.de" { type master; notify no; file "null.zone.file"; }; zone "badges-verify.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "badhaee.com" { type master; notify no; file "null.zone.file"; }; zone "bagad.in" { type master; notify no; file "null.zone.file"; }; @@ -1080,6 +1090,7 @@ zone "balconservice.ru" { type master; notify no; file "null.zone.file"; }; zone "balex.cc" { type master; notify no; file "null.zone.file"; }; zone "baliplantation.com" { type master; notify no; file "null.zone.file"; }; zone "balitransithotel.com" { type master; notify no; file "null.zone.file"; }; +zone "balletmaniacs.ru" { type master; notify no; file "null.zone.file"; }; zone "bamboobypanda.com" { type master; notify no; file "null.zone.file"; }; zone "bambudeposu.com" { type master; notify no; file "null.zone.file"; }; zone "bamnola.com" { type master; notify no; file "null.zone.file"; }; @@ -1121,7 +1132,6 @@ zone "baradua.it" { type master; notify no; file "null.zone.file"; }; zone "barcaporinternet.bbva.pe-aps.com" { type master; notify no; file "null.zone.file"; }; zone "barncaporlnternet.lnterbnk.pe-unidos.com" { type master; notify no; file "null.zone.file"; }; zone "barncaporlnternt.bbva.pe-unidos.com" { type master; notify no; file "null.zone.file"; }; -zone "barncaporlnternt.lnterbank.pe-unidos.com" { type master; notify no; file "null.zone.file"; }; zone "barncaporlnternt.lnterbnk.pe-unidos.com" { type master; notify no; file "null.zone.file"; }; zone "barncaporlntrnet.bbva.pe-unidos.com" { type master; notify no; file "null.zone.file"; }; zone "barodawebtech.com" { type master; notify no; file "null.zone.file"; }; @@ -1137,6 +1147,7 @@ zone "bayernlblondon.eu" { type master; notify no; file "null.zone.file"; }; zone "bayernlbuk.eu" { type master; notify no; file "null.zone.file"; }; zone "bayernlbuk.net" { type master; notify no; file "null.zone.file"; }; zone "bazwinxx.weebly.com" { type master; notify no; file "null.zone.file"; }; +zone "bb.maseratiskrill.com" { type master; notify no; file "null.zone.file"; }; zone "bbgeeks.com" { type master; notify no; file "null.zone.file"; }; zone "bcolomb.com" { type master; notify no; file "null.zone.file"; }; zone "bcp.futbolfinanciero.com.pe" { type master; notify no; file "null.zone.file"; }; @@ -1189,6 +1200,7 @@ zone "bgdirectory.net" { type master; notify no; file "null.zone.file"; }; zone "bgms.cit.net" { type master; notify no; file "null.zone.file"; }; zone "bh.go-gulf.com" { type master; notify no; file "null.zone.file"; }; zone "bh068.app.link" { type master; notify no; file "null.zone.file"; }; +zone "bhgrepropertyad101629927.com" { type master; notify no; file "null.zone.file"; }; zone "bhthsvu.cn" { type master; notify no; file "null.zone.file"; }; zone "bhya.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "bibi-andi.at" { type master; notify no; file "null.zone.file"; }; @@ -1216,6 +1228,7 @@ zone "binarybenliveload.com" { type master; notify no; file "null.zone.file"; }; zone "bio.akkerman.club" { type master; notify no; file "null.zone.file"; }; zone "biquyetcongai.com" { type master; notify no; file "null.zone.file"; }; zone "birdx.lk" { type master; notify no; file "null.zone.file"; }; +zone "bireysellere-ozel-basvurularimiz.com" { type master; notify no; file "null.zone.file"; }; zone "birrasalentoshop.it" { type master; notify no; file "null.zone.file"; }; zone "births.cloudns.asia" { type master; notify no; file "null.zone.file"; }; zone "bittyurl.co" { type master; notify no; file "null.zone.file"; }; @@ -1230,19 +1243,20 @@ zone "bkagrosprayers.com" { type master; notify no; file "null.zone.file"; }; zone "blaavity.com" { type master; notify no; file "null.zone.file"; }; zone "blackdogfirewood.com" { type master; notify no; file "null.zone.file"; }; zone "blackpinkgames.com" { type master; notify no; file "null.zone.file"; }; -zone "blackpinkpubgid.com" { type master; notify no; file "null.zone.file"; }; zone "bladetv.top" { type master; notify no; file "null.zone.file"; }; zone "blauzac.com" { type master; notify no; file "null.zone.file"; }; zone "bleti.com" { type master; notify no; file "null.zone.file"; }; zone "bliiss.shop" { type master; notify no; file "null.zone.file"; }; zone "blincdial.co.uk" { type master; notify no; file "null.zone.file"; }; zone "blindsplusmore.com" { type master; notify no; file "null.zone.file"; }; +zone "blitz.coronavirus.saude.salvador.ba.gov.br" { type master; notify no; file "null.zone.file"; }; zone "blmrbl.space" { type master; notify no; file "null.zone.file"; }; zone "blog.cellprofiler.org" { type master; notify no; file "null.zone.file"; }; zone "blog.cotiabank.paypal-login.us" { type master; notify no; file "null.zone.file"; }; zone "blog.dabbleofdevops.com" { type master; notify no; file "null.zone.file"; }; zone "blog.directsupply.com" { type master; notify no; file "null.zone.file"; }; zone "blog.huckleberryresources.com" { type master; notify no; file "null.zone.file"; }; +zone "blog.idveydemo.com" { type master; notify no; file "null.zone.file"; }; zone "blog.marqueeesolution.com" { type master; notify no; file "null.zone.file"; }; zone "blog.ucinnovation.com" { type master; notify no; file "null.zone.file"; }; zone "blog4passion.com" { type master; notify no; file "null.zone.file"; }; @@ -1271,13 +1285,13 @@ zone "boatstobuy.com.au" { type master; notify no; file "null.zone.file"; }; zone "boclog.com" { type master; notify no; file "null.zone.file"; }; zone "boconceptla.com" { type master; notify no; file "null.zone.file"; }; zone "bodegascrotta.com.ar" { type master; notify no; file "null.zone.file"; }; -zone "bofaemcom.club" { type master; notify no; file "null.zone.file"; }; zone "bogdonovlerer.com" { type master; notify no; file "null.zone.file"; }; zone "boiclub.com" { type master; notify no; file "null.zone.file"; }; zone "bokep-xnxx7.jkub.com" { type master; notify no; file "null.zone.file"; }; zone "bokepress2020.dns2.us" { type master; notify no; file "null.zone.file"; }; zone "bokepsugionogan.xxxy.biz" { type master; notify no; file "null.zone.file"; }; zone "bokepwhaatsap.mrface.com" { type master; notify no; file "null.zone.file"; }; +zone "bolckowmo.xyz" { type master; notify no; file "null.zone.file"; }; zone "boletimdo2.sslblindado.com" { type master; notify no; file "null.zone.file"; }; zone "bolong3d.com" { type master; notify no; file "null.zone.file"; }; zone "bolsadoconsorcio.com.br" { type master; notify no; file "null.zone.file"; }; @@ -1307,6 +1321,8 @@ zone "brainplow.com" { type master; notify no; file "null.zone.file"; }; zone "brainsconsulting.ro" { type master; notify no; file "null.zone.file"; }; zone "brandedstationery.com" { type master; notify no; file "null.zone.file"; }; zone "brandotoday.com" { type master; notify no; file "null.zone.file"; }; +zone "branmon.ga" { type master; notify no; file "null.zone.file"; }; +zone "branmon.gq" { type master; notify no; file "null.zone.file"; }; zone "bravatindia.com" { type master; notify no; file "null.zone.file"; }; zone "brazaire.com" { type master; notify no; file "null.zone.file"; }; zone "breakingthelimits.com" { type master; notify no; file "null.zone.file"; }; @@ -1316,8 +1332,10 @@ zone "bribhvi.cn" { type master; notify no; file "null.zone.file"; }; zone "bridleridgehorses.com" { type master; notify no; file "null.zone.file"; }; zone "brigadeled.com" { type master; notify no; file "null.zone.file"; }; zone "brightdestructive.com" { type master; notify no; file "null.zone.file"; }; +zone "brightonhomes.in" { type master; notify no; file "null.zone.file"; }; zone "brishti.tweetw.com" { type master; notify no; file "null.zone.file"; }; zone "broadwaybootcamp.org" { type master; notify no; file "null.zone.file"; }; +zone "brotherlupadiri.com" { type master; notify no; file "null.zone.file"; }; zone "bruniranches.com" { type master; notify no; file "null.zone.file"; }; zone "brunoalmeidanet.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "brunonewx.xyz" { type master; notify no; file "null.zone.file"; }; @@ -1329,10 +1347,10 @@ zone "buckeye-express.weebly.com" { type master; notify no; file "null.zone.file zone "buckeyelive.com" { type master; notify no; file "null.zone.file"; }; zone "budgetbots.com" { type master; notify no; file "null.zone.file"; }; zone "buffalomerchants.com" { type master; notify no; file "null.zone.file"; }; +zone "bug-event-freefire12.ml" { type master; notify no; file "null.zone.file"; }; zone "bugetareparticipativa.primariaarad.ro" { type master; notify no; file "null.zone.file"; }; zone "buildingtradesnetwork.com" { type master; notify no; file "null.zone.file"; }; zone "buka-pemblokiran20.ml" { type master; notify no; file "null.zone.file"; }; -zone "buka-pemblokiran20.tk" { type master; notify no; file "null.zone.file"; }; zone "bullfrogspasokc.com" { type master; notify no; file "null.zone.file"; }; zone "bullwinsconfecciones.com" { type master; notify no; file "null.zone.file"; }; zone "bungaabeauty.com" { type master; notify no; file "null.zone.file"; }; @@ -1346,6 +1364,7 @@ zone "business-realestate.us" { type master; notify no; file "null.zone.file"; } zone "businesschallengedubai.com" { type master; notify no; file "null.zone.file"; }; zone "businessesforsaleworcestershire.co.uk" { type master; notify no; file "null.zone.file"; }; zone "but63ers.tk" { type master; notify no; file "null.zone.file"; }; +zone "buttercupbeauty.co.uk" { type master; notify no; file "null.zone.file"; }; zone "butterfly-crm.solusaas.com" { type master; notify no; file "null.zone.file"; }; zone "buyelectronicsnyc.com" { type master; notify no; file "null.zone.file"; }; zone "buyerdriver.com" { type master; notify no; file "null.zone.file"; }; @@ -1380,6 +1399,7 @@ zone "callenderpress.co.uk" { type master; notify no; file "null.zone.file"; }; zone "calzadosiris.com" { type master; notify no; file "null.zone.file"; }; zone "cambalkoncum.net" { type master; notify no; file "null.zone.file"; }; zone "camlicahuzurevi.com" { type master; notify no; file "null.zone.file"; }; +zone "campbaggageexpress.net" { type master; notify no; file "null.zone.file"; }; zone "campisicorradomichele.com" { type master; notify no; file "null.zone.file"; }; zone "cancel-halifaxpayee.com" { type master; notify no; file "null.zone.file"; }; zone "cancel-newdevice.co.uk" { type master; notify no; file "null.zone.file"; }; @@ -1416,8 +1436,8 @@ zone "card-security-center.fdriqtbt.cn" { type master; notify no; file "null.zon zone "card-security-center.hvfbmrc.cn" { type master; notify no; file "null.zone.file"; }; zone "card-smbc.com.rsv4126im6ugzxpg9frfrqkvxn8q5nszvaf.snbc.cc" { type master; notify no; file "null.zone.file"; }; zone "cardano-wallet.web.app" { type master; notify no; file "null.zone.file"; }; +zone "cardlongin.xyz" { type master; notify no; file "null.zone.file"; }; zone "cardomain.monster" { type master; notify no; file "null.zone.file"; }; -zone "cardservices.newamazonjp.club" { type master; notify no; file "null.zone.file"; }; zone "careeresl.com" { type master; notify no; file "null.zone.file"; }; zone "careplayit.vip" { type master; notify no; file "null.zone.file"; }; zone "careycapital.net" { type master; notify no; file "null.zone.file"; }; @@ -1452,6 +1472,7 @@ zone "cbjets.com" { type master; notify no; file "null.zone.file"; }; zone "cbliquidafinal2020.com" { type master; notify no; file "null.zone.file"; }; zone "ccquxnduhfexqjbnbn.top" { type master; notify no; file "null.zone.file"; }; zone "ccurenttly2.weebly.com" { type master; notify no; file "null.zone.file"; }; +zone "ccurnetly1.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "cdagoiania.com.br" { type master; notify no; file "null.zone.file"; }; zone "cdek-pay.ru.com" { type master; notify no; file "null.zone.file"; }; zone "cdgolf44.fr" { type master; notify no; file "null.zone.file"; }; @@ -1508,6 +1529,9 @@ zone "chasebank.authorizontain.com" { type master; notify no; file "null.zone.fi zone "chasechase.web.app" { type master; notify no; file "null.zone.file"; }; zone "chasedacu1961.blogspot.fr" { type master; notify no; file "null.zone.file"; }; zone "chasegroups.net" { type master; notify no; file "null.zone.file"; }; +zone "chaseonlinebanking.edus.icu" { type master; notify no; file "null.zone.file"; }; +zone "chasesechasesechasesechasesechasesell.45lexmusic.com" { type master; notify no; file "null.zone.file"; }; +zone "chat-watsapp-group.ygto.com" { type master; notify no; file "null.zone.file"; }; zone "chat-whatsap.x24hr.com" { type master; notify no; file "null.zone.file"; }; zone "chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com" { type master; notify no; file "null.zone.file"; }; zone "chat-whatsapp-grub.freetcp.com" { type master; notify no; file "null.zone.file"; }; @@ -1551,6 +1575,7 @@ zone "chouale.000webhostapp.com" { type master; notify no; file "null.zone.file" zone "chrischan.net" { type master; notify no; file "null.zone.file"; }; zone "christinacreates.com" { type master; notify no; file "null.zone.file"; }; zone "chrobrymiedzyzdroje.pl" { type master; notify no; file "null.zone.file"; }; +zone "chronicle.co.kr" { type master; notify no; file "null.zone.file"; }; zone "chulyonfr.creatorlink.net" { type master; notify no; file "null.zone.file"; }; zone "chungcuvinhomessmartcity.com.vn" { type master; notify no; file "null.zone.file"; }; zone "chunylaojt.icu" { type master; notify no; file "null.zone.file"; }; @@ -1566,7 +1591,7 @@ zone "cirodentalperu.online" { type master; notify no; file "null.zone.file"; }; zone "citapersonal2020cr.com" { type master; notify no; file "null.zone.file"; }; zone "citieid.com" { type master; notify no; file "null.zone.file"; }; zone "citimax.co.ke" { type master; notify no; file "null.zone.file"; }; -zone "cittainfinite.eu" { type master; notify no; file "null.zone.file"; }; +zone "city-realtor-item9390.com" { type master; notify no; file "null.zone.file"; }; zone "ciupekcapitalcoin.com" { type master; notify no; file "null.zone.file"; }; zone "cjnyd.com" { type master; notify no; file "null.zone.file"; }; zone "cjoingrubwa18now.zyns.com" { type master; notify no; file "null.zone.file"; }; @@ -1582,6 +1607,7 @@ zone "claimspinnow.club" { type master; notify no; file "null.zone.file"; }; zone "claro-controle-downloader.m4u.com.br" { type master; notify no; file "null.zone.file"; }; zone "claro-net-emta.aceite.fbiz.com.br" { type master; notify no; file "null.zone.file"; }; zone "class.johngoerl.com" { type master; notify no; file "null.zone.file"; }; +zone "classcrawl.com" { type master; notify no; file "null.zone.file"; }; zone "classicaldance.co.in" { type master; notify no; file "null.zone.file"; }; zone "claudiajricci.com" { type master; notify no; file "null.zone.file"; }; zone "claudiaricci.com" { type master; notify no; file "null.zone.file"; }; @@ -1620,6 +1646,7 @@ zone "coachcuz.com" { type master; notify no; file "null.zone.file"; }; zone "coalesceresearchgroup.com" { type master; notify no; file "null.zone.file"; }; zone "coaltur.com" { type master; notify no; file "null.zone.file"; }; zone "cobapparel.com" { type master; notify no; file "null.zone.file"; }; +zone "cocky-chandrasekhar-72cffa.netlify.app" { type master; notify no; file "null.zone.file"; }; zone "cocovip.net" { type master; notify no; file "null.zone.file"; }; zone "codashopxfreeml.wikaba.com" { type master; notify no; file "null.zone.file"; }; zone "codeblue.ch.net2care.com" { type master; notify no; file "null.zone.file"; }; @@ -1638,6 +1665,7 @@ zone "comercialmattos.com.br" { type master; notify no; file "null.zone.file"; } zone "comersio.com" { type master; notify no; file "null.zone.file"; }; zone "comiccapss.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "comicsgames.com" { type master; notify no; file "null.zone.file"; }; +zone "commercepirate.com" { type master; notify no; file "null.zone.file"; }; zone "commercialinvestingcenter.com" { type master; notify no; file "null.zone.file"; }; zone "community-diskussionsforen-ebay-de-t11.22web.org" { type master; notify no; file "null.zone.file"; }; zone "community-diskussionsforen-ebay-de.gozetir.com" { type master; notify no; file "null.zone.file"; }; @@ -1658,6 +1686,7 @@ zone "config-clavesmstokenbn1.com" { type master; notify no; file "null.zone.fil zone "configurations-checkaprovdesrs12.gq" { type master; notify no; file "null.zone.file"; }; zone "confirm-new-payee.cc" { type master; notify no; file "null.zone.file"; }; zone "confirm-payee-reference006.com" { type master; notify no; file "null.zone.file"; }; +zone "confirmation-paiement-paypal8.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "confirmation-paypal-account.abloomhc.com" { type master; notify no; file "null.zone.file"; }; zone "confirmdados.com" { type master; notify no; file "null.zone.file"; }; zone "confirmhelper.epizy.com" { type master; notify no; file "null.zone.file"; }; @@ -1728,12 +1757,14 @@ zone "content-55004292.interiorholic.net" { type master; notify no; file "null.z zone "content-556383911.helenquan.ca" { type master; notify no; file "null.zone.file"; }; zone "content-566160985.helenquan.ca" { type master; notify no; file "null.zone.file"; }; zone "content-576145762.curetrick.com" { type master; notify no; file "null.zone.file"; }; +zone "content-57813602.interiorholic.net" { type master; notify no; file "null.zone.file"; }; zone "content-578674009.curetrick.com" { type master; notify no; file "null.zone.file"; }; zone "content-580327136.helenquan.ca" { type master; notify no; file "null.zone.file"; }; zone "content-590319331.helenquan.ca" { type master; notify no; file "null.zone.file"; }; zone "content-609062940.helenquan.ca" { type master; notify no; file "null.zone.file"; }; zone "content-621138244.helenquan.ca" { type master; notify no; file "null.zone.file"; }; zone "content-657251038.helenquan.ca" { type master; notify no; file "null.zone.file"; }; +zone "content-66377123.bidsolutions.cl" { type master; notify no; file "null.zone.file"; }; zone "content-669331165.curetrick.com" { type master; notify no; file "null.zone.file"; }; zone "content-67403187.interiorholic.net" { type master; notify no; file "null.zone.file"; }; zone "content-676825066.helenquan.ca" { type master; notify no; file "null.zone.file"; }; @@ -1775,6 +1806,7 @@ zone "content-fbook-91089427.roggiehouse.it" { type master; notify no; file "nul zone "content-fbook-99846004.roggiehouse.it" { type master; notify no; file "null.zone.file"; }; zone "continuouscrusader.com" { type master; notify no; file "null.zone.file"; }; zone "contractcomplianceservices.com" { type master; notify no; file "null.zone.file"; }; +zone "contraprova.com.br" { type master; notify no; file "null.zone.file"; }; zone "control.pw" { type master; notify no; file "null.zone.file"; }; zone "controlblasting.co.za" { type master; notify no; file "null.zone.file"; }; zone "controldecorreo.com" { type master; notify no; file "null.zone.file"; }; @@ -1802,7 +1834,6 @@ zone "correiopaulista.com" { type master; notify no; file "null.zone.file"; }; zone "correos-cliente-spain.koncil.com" { type master; notify no; file "null.zone.file"; }; zone "correos.support.sistemkonteyner.com" { type master; notify no; file "null.zone.file"; }; zone "correoweu.internetbasedfamily.com" { type master; notify no; file "null.zone.file"; }; -zone "cosmeticosbella.com.br" { type master; notify no; file "null.zone.file"; }; zone "costaulloa.com" { type master; notify no; file "null.zone.file"; }; zone "costruction.dev" { type master; notify no; file "null.zone.file"; }; zone "cottle.temp.swtest.ru" { type master; notify no; file "null.zone.file"; }; @@ -1861,6 +1892,7 @@ zone "craigslistorg-40339844.kahulasup.ch" { type master; notify no; file "null. zone "craigslistorg-41994814.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "craigslistorg-42642154.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "craigslistorg-46021249.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; +zone "craigslistorg-46142391.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "craigslistorg-46619612.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "craigslistorg-47552293.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; zone "craigslistorg-48094241.kahulasup.ch" { type master; notify no; file "null.zone.file"; }; @@ -1916,6 +1948,7 @@ zone "creditupchar.com" { type master; notify no; file "null.zone.file"; }; zone "crewemethodists.org" { type master; notify no; file "null.zone.file"; }; zone "crfdrcdcwumxcyxaoacr.top" { type master; notify no; file "null.zone.file"; }; zone "crg.co.uk" { type master; notify no; file "null.zone.file"; }; +zone "crm.manageudaserver.com" { type master; notify no; file "null.zone.file"; }; zone "crmit.ir" { type master; notify no; file "null.zone.file"; }; zone "cruickshank95.webcindario.com" { type master; notify no; file "null.zone.file"; }; zone "cs-happy.xyz" { type master; notify no; file "null.zone.file"; }; @@ -1923,13 +1956,16 @@ zone "csbw.fr" { type master; notify no; file "null.zone.file"; }; zone "csds-center.com" { type master; notify no; file "null.zone.file"; }; zone "csgoequal.com" { type master; notify no; file "null.zone.file"; }; zone "csgomagic-win.com" { type master; notify no; file "null.zone.file"; }; +zone "csi.energy" { type master; notify no; file "null.zone.file"; }; zone "csinformaticos.com.mx" { type master; notify no; file "null.zone.file"; }; zone "csknow.clicknkids.com" { type master; notify no; file "null.zone.file"; }; zone "csvhair.com" { type master; notify no; file "null.zone.file"; }; zone "csytravels.in" { type master; notify no; file "null.zone.file"; }; +zone "ct-lzqeglcs.briter.biz" { type master; notify no; file "null.zone.file"; }; zone "ctamedia.net" { type master; notify no; file "null.zone.file"; }; zone "ctsempresa.com" { type master; notify no; file "null.zone.file"; }; zone "ctwazerbaijan.com" { type master; notify no; file "null.zone.file"; }; +zone "cucu91.com" { type master; notify no; file "null.zone.file"; }; zone "cuntabuse.za.net" { type master; notify no; file "null.zone.file"; }; zone "cup0p.app.link" { type master; notify no; file "null.zone.file"; }; zone "cupkaju.wz.sk" { type master; notify no; file "null.zone.file"; }; @@ -1956,6 +1992,7 @@ zone "cy.virtualbrandstudio.com" { type master; notify no; file "null.zone.file" zone "cyber-punk2077.com" { type master; notify no; file "null.zone.file"; }; zone "cynthialoy.com" { type master; notify no; file "null.zone.file"; }; zone "cz84.webeden.co.uk" { type master; notify no; file "null.zone.file"; }; +zone "czechescargot.cz" { type master; notify no; file "null.zone.file"; }; zone "czmedium.com" { type master; notify no; file "null.zone.file"; }; zone "d1yjjnpx0p53s8.cloudfront.net" { type master; notify no; file "null.zone.file"; }; zone "d521e3ba-0de3-4eae-a9a8-bafefca61eda.htmlcomponentservice.com" { type master; notify no; file "null.zone.file"; }; @@ -1973,6 +2010,7 @@ zone "dailyexclusiveoffer.com" { type master; notify no; file "null.zone.file"; zone "dailynews.direct" { type master; notify no; file "null.zone.file"; }; zone "dailynewsfeed.eu" { type master; notify no; file "null.zone.file"; }; zone "dalatngaynay.com" { type master; notify no; file "null.zone.file"; }; +zone "dallas159.arvixeshared.com" { type master; notify no; file "null.zone.file"; }; zone "dallascityhall-e-pdf.gq" { type master; notify no; file "null.zone.file"; }; zone "dallascityhall-email-pdf.tk" { type master; notify no; file "null.zone.file"; }; zone "dalong.de" { type master; notify no; file "null.zone.file"; }; @@ -1986,7 +2024,6 @@ zone "daotaoquoctedhxd.edu.vn" { type master; notify no; file "null.zone.file"; zone "daressalaamtextilemills.com" { type master; notify no; file "null.zone.file"; }; zone "darktoxicity.com" { type master; notify no; file "null.zone.file"; }; zone "dasagrotech.com" { type master; notify no; file "null.zone.file"; }; -zone "dasktake.com" { type master; notify no; file "null.zone.file"; }; zone "dat-25.com" { type master; notify no; file "null.zone.file"; }; zone "dataforce.co.uk" { type master; notify no; file "null.zone.file"; }; zone "dataupdaterequired.site44.com" { type master; notify no; file "null.zone.file"; }; @@ -2001,17 +2038,20 @@ zone "db.clickexperts.net" { type master; notify no; file "null.zone.file"; }; zone "db.mailtrackpro.com" { type master; notify no; file "null.zone.file"; }; zone "dbd0dd.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "dbs.rewardgateway.co.uk" { type master; notify no; file "null.zone.file"; }; +zone "dbsg-intrrntbakng.com" { type master; notify no; file "null.zone.file"; }; zone "dc-63ec171c01e5.yandex-delivery24.ru" { type master; notify no; file "null.zone.file"; }; zone "dcmufgcard.com" { type master; notify no; file "null.zone.file"; }; zone "ddnnews.in" { type master; notify no; file "null.zone.file"; }; zone "de-facabook.site" { type master; notify no; file "null.zone.file"; }; zone "de-item68452133.com" { type master; notify no; file "null.zone.file"; }; +zone "de.1921darling.com" { type master; notify no; file "null.zone.file"; }; zone "de.gethuman.com" { type master; notify no; file "null.zone.file"; }; zone "de.stayfreebird.com" { type master; notify no; file "null.zone.file"; }; zone "deafgeeksdns.com" { type master; notify no; file "null.zone.file"; }; zone "dealerzone.greatnortherncabinetry.com" { type master; notify no; file "null.zone.file"; }; zone "decaturilbgc.com" { type master; notify no; file "null.zone.file"; }; zone "dedalesdeana.com" { type master; notify no; file "null.zone.file"; }; +zone "dedelight.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "dedicatedcommunitysavings.com" { type master; notify no; file "null.zone.file"; }; zone "dedicatedrakuten.buzz" { type master; notify no; file "null.zone.file"; }; zone "defendblog.com" { type master; notify no; file "null.zone.file"; }; @@ -2024,14 +2064,17 @@ zone "delivery-my.ru" { type master; notify no; file "null.zone.file"; }; zone "delivery-olx.net" { type master; notify no; file "null.zone.file"; }; zone "delivery4today.com" { type master; notify no; file "null.zone.file"; }; zone "deliveryas.ru" { type master; notify no; file "null.zone.file"; }; +zone "dellagates.com" { type master; notify no; file "null.zone.file"; }; zone "deltacare.miami" { type master; notify no; file "null.zone.file"; }; zone "deltathreads.com" { type master; notify no; file "null.zone.file"; }; +zone "deluxeinternationalschool.co.zw" { type master; notify no; file "null.zone.file"; }; zone "demirkayamakina.com" { type master; notify no; file "null.zone.file"; }; zone "demo.kinomilenium.mk" { type master; notify no; file "null.zone.file"; }; zone "demo.samretpechfinance.com" { type master; notify no; file "null.zone.file"; }; zone "denartcc.org" { type master; notify no; file "null.zone.file"; }; zone "dentaldisinfection.com" { type master; notify no; file "null.zone.file"; }; zone "denuihuongson.com.vn" { type master; notify no; file "null.zone.file"; }; +zone "deolah.com" { type master; notify no; file "null.zone.file"; }; zone "depibellamonterrey.com" { type master; notify no; file "null.zone.file"; }; zone "deregister-alertdevice.com" { type master; notify no; file "null.zone.file"; }; zone "deregister-device.cc" { type master; notify no; file "null.zone.file"; }; @@ -2055,12 +2098,12 @@ zone "detes.sk" { type master; notify no; file "null.zone.file"; }; zone "dettagli-info.com" { type master; notify no; file "null.zone.file"; }; zone "dev-made-in-china-com-id976543821.pantheonsite.io" { type master; notify no; file "null.zone.file"; }; zone "dev-made-in-chlna.pantheonsite.io" { type master; notify no; file "null.zone.file"; }; +zone "dev.login.xn--lockchain-zy5d.com" { type master; notify no; file "null.zone.file"; }; zone "dev.previewmysite.co.za" { type master; notify no; file "null.zone.file"; }; zone "dev.runescape.com-ed.ru" { type master; notify no; file "null.zone.file"; }; zone "develop.mewbuilds.com" { type master; notify no; file "null.zone.file"; }; zone "device-check-halifax.com" { type master; notify no; file "null.zone.file"; }; zone "device-de-register.cc" { type master; notify no; file "null.zone.file"; }; -zone "device-gb-deregister.com" { type master; notify no; file "null.zone.file"; }; zone "device-hplc-verify.com" { type master; notify no; file "null.zone.file"; }; zone "device-management.cc" { type master; notify no; file "null.zone.file"; }; zone "device-manager.cc" { type master; notify no; file "null.zone.file"; }; @@ -2070,7 +2113,6 @@ zone "devicealert-deregisteration.com" { type master; notify no; file "null.zone zone "devicebreach.com" { type master; notify no; file "null.zone.file"; }; zone "devops.com.vn" { type master; notify no; file "null.zone.file"; }; zone "dex000001.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; -zone "dexamfetamine.eu" { type master; notify no; file "null.zone.file"; }; zone "dexdelivers.com" { type master; notify no; file "null.zone.file"; }; zone "dexlerholdings.com" { type master; notify no; file "null.zone.file"; }; zone "dezmed.ru" { type master; notify no; file "null.zone.file"; }; @@ -2120,6 +2162,7 @@ zone "dkb1231ag.site44.com" { type master; notify no; file "null.zone.file"; }; zone "dkbservice-de.cloudaccess.host" { type master; notify no; file "null.zone.file"; }; zone "dlakupujacych.allegro.secfence.lesavik.net" { type master; notify no; file "null.zone.file"; }; zone "dlowry13.weebly.com" { type master; notify no; file "null.zone.file"; }; +zone "dlsplate.com" { type master; notify no; file "null.zone.file"; }; zone "dm.contemporarymall.com" { type master; notify no; file "null.zone.file"; }; zone "dmcc.com.au" { type master; notify no; file "null.zone.file"; }; zone "doapositioning.com" { type master; notify no; file "null.zone.file"; }; @@ -2166,6 +2209,7 @@ zone "drbawasakartechnology.com" { type master; notify no; file "null.zone.file" zone "drcur.smevmail.com" { type master; notify no; file "null.zone.file"; }; zone "dreamjoker.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "dreamlandresidencia.com" { type master; notify no; file "null.zone.file"; }; +zone "drinksomecoffee.com" { type master; notify no; file "null.zone.file"; }; zone "drjoy.tech" { type master; notify no; file "null.zone.file"; }; zone "dronasankalp.com" { type master; notify no; file "null.zone.file"; }; zone "dropbox2.xyz" { type master; notify no; file "null.zone.file"; }; @@ -2193,6 +2237,8 @@ zone "duiliobozic.000webhostapp.com" { type master; notify no; file "null.zone.f zone "duluxshop.lk" { type master; notify no; file "null.zone.file"; }; zone "dvla-claimform.com" { type master; notify no; file "null.zone.file"; }; zone "dvla-pending.com" { type master; notify no; file "null.zone.file"; }; +zone "dvla-refund-tax.com" { type master; notify no; file "null.zone.file"; }; +zone "dvla-vehicletaxrefund.com" { type master; notify no; file "null.zone.file"; }; zone "dwarfismfixie.com" { type master; notify no; file "null.zone.file"; }; zone "dwurl.hu" { type master; notify no; file "null.zone.file"; }; zone "dydy2.app.link" { type master; notify no; file "null.zone.file"; }; @@ -2237,6 +2283,7 @@ zone "ebay.co.uk.2912168371646.bid" { type master; notify no; file "null.zone.fi zone "ebay.co.uk.rovera.uk" { type master; notify no; file "null.zone.file"; }; zone "ebay.de-p-102817401-iid-103817201.unaux.com" { type master; notify no; file "null.zone.file"; }; zone "ebay.de-p-19270194-iid-273802710714.unaux.com" { type master; notify no; file "null.zone.file"; }; +zone "ebay.de.views.fit" { type master; notify no; file "null.zone.file"; }; zone "ebay.dll.singin.de.pms-mingkee.com" { type master; notify no; file "null.zone.file"; }; zone "ebay.dll.singin.pms-mingkee.com" { type master; notify no; file "null.zone.file"; }; zone "ebay.generators.home-garden-562o8l52678.llc562o8l5.com" { type master; notify no; file "null.zone.file"; }; @@ -2244,6 +2291,7 @@ zone "ebaymotors.de.ekauferschutz-session37106094.de" { type master; notify no; zone "eby.co.uk.3427748.com" { type master; notify no; file "null.zone.file"; }; zone "eby.co.uk.it93839.com" { type master; notify no; file "null.zone.file"; }; zone "ec21-com-ec21d10adc3949babpud59abid64855mktbe56e057f20f883e.pantheonsite.io" { type master; notify no; file "null.zone.file"; }; +zone "echosofttech.com" { type master; notify no; file "null.zone.file"; }; zone "ecmtabu.com" { type master; notify no; file "null.zone.file"; }; zone "ecngx256.inmotionhosting.com" { type master; notify no; file "null.zone.file"; }; zone "ecoachinginternational.com" { type master; notify no; file "null.zone.file"; }; @@ -2333,6 +2381,7 @@ zone "email.veromailer.com" { type master; notify no; file "null.zone.file"; }; zone "email.zalinco.com" { type master; notify no; file "null.zone.file"; }; zone "email302.com" { type master; notify no; file "null.zone.file"; }; zone "emailfilter-update.sitebeat.site" { type master; notify no; file "null.zone.file"; }; +zone "emaillionlineupdatee.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "emailmarketing.locaweb.com.br" { type master; notify no; file "null.zone.file"; }; zone "emailsettings.webflow.io" { type master; notify no; file "null.zone.file"; }; zone "emasresources.com" { type master; notify no; file "null.zone.file"; }; @@ -2366,6 +2415,7 @@ zone "eng.tni.ac.th" { type master; notify no; file "null.zone.file"; }; zone "engcamp.org" { type master; notify no; file "null.zone.file"; }; zone "englishstudio.ir" { type master; notify no; file "null.zone.file"; }; zone "enorma.is" { type master; notify no; file "null.zone.file"; }; +zone "enqlab.pk" { type master; notify no; file "null.zone.file"; }; zone "ensemblearsmundi.com" { type master; notify no; file "null.zone.file"; }; zone "enternetnow.com" { type master; notify no; file "null.zone.file"; }; zone "envirodrilling.com" { type master; notify no; file "null.zone.file"; }; @@ -2398,10 +2448,8 @@ zone "eset-store.gr" { type master; notify no; file "null.zone.file"; }; zone "esgcommercialbrokers.com" { type master; notify no; file "null.zone.file"; }; zone "eslickcreative.com" { type master; notify no; file "null.zone.file"; }; zone "espace-client-orange.espace-facturation-box.com" { type master; notify no; file "null.zone.file"; }; -zone "espace-client.fr" { type master; notify no; file "null.zone.file"; }; zone "espace-client.net" { type master; notify no; file "null.zone.file"; }; zone "espace1630585.weebly.com" { type master; notify no; file "null.zone.file"; }; -zone "especiales.bordercenter.com" { type master; notify no; file "null.zone.file"; }; zone "essentialshoppingmall.com" { type master; notify no; file "null.zone.file"; }; zone "estateservicelog.com" { type master; notify no; file "null.zone.file"; }; zone "esteticaretiro.com" { type master; notify no; file "null.zone.file"; }; @@ -2411,6 +2459,7 @@ zone "estudiomaskin.com" { type master; notify no; file "null.zone.file"; }; zone "etecindsvc.com" { type master; notify no; file "null.zone.file"; }; zone "etigroup.az" { type master; notify no; file "null.zone.file"; }; zone "etisalatebills.com" { type master; notify no; file "null.zone.file"; }; +zone "etokenapp.com" { type master; notify no; file "null.zone.file"; }; zone "etoro-invest.org" { type master; notify no; file "null.zone.file"; }; zone "etpwxhsahppoblhwbjjj.top" { type master; notify no; file "null.zone.file"; }; zone "etrack05.com" { type master; notify no; file "null.zone.file"; }; @@ -2476,6 +2525,7 @@ zone "facebacking.com" { type master; notify no; file "null.zone.file"; }; zone "facebilgin.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "facebook-account-recover.halaman.my.id" { type master; notify no; file "null.zone.file"; }; zone "facebook-base-verification-support.facebook-supports.com" { type master; notify no; file "null.zone.file"; }; +zone "facebook-com.login-attempt-1348092.com" { type master; notify no; file "null.zone.file"; }; zone "facebook-log-in-attempt-customer-identity-verification-8233.watsonfishingguideservice.com" { type master; notify no; file "null.zone.file"; }; zone "facebook-log-in-attempt.stifin.pro" { type master; notify no; file "null.zone.file"; }; zone "facebook-login-security-customer-support-ticket-88345.hotelbison.co.ke" { type master; notify no; file "null.zone.file"; }; @@ -2497,6 +2547,9 @@ zone "facebook.ytznews.com" { type master; notify no; file "null.zone.file"; }; zone "facebookavataria.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "facebookbt.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "facebookcad.0fees.us" { type master; notify no; file "null.zone.file"; }; +zone "facebookcom-43632337.techsso.com" { type master; notify no; file "null.zone.file"; }; +zone "facebookcom-49851167.techsso.com" { type master; notify no; file "null.zone.file"; }; +zone "facebookcom-98178588.techsso.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomreim.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "facebooke.netlify.app" { type master; notify no; file "null.zone.file"; }; zone "facebookfanphoto.0fees.us" { type master; notify no; file "null.zone.file"; }; @@ -2509,6 +2562,8 @@ zone "facebookso-81809445.the222.ca" { type master; notify no; file "null.zone.f zone "facebookso-81959775.the222.ca" { type master; notify no; file "null.zone.file"; }; zone "facebookteste.comunidades.net" { type master; notify no; file "null.zone.file"; }; zone "faceboook-okey.0fees.us" { type master; notify no; file "null.zone.file"; }; +zone "faceboook-page548548548.com" { type master; notify no; file "null.zone.file"; }; +zone "faceboook-page548845485.com" { type master; notify no; file "null.zone.file"; }; zone "faceboook.com.vn" { type master; notify no; file "null.zone.file"; }; zone "faceboookcom.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "faceboouuok.byethost9.com" { type master; notify no; file "null.zone.file"; }; @@ -2525,7 +2580,6 @@ zone "faderfaderfader.com" { type master; notify no; file "null.zone.file"; }; zone "faeboooks.com" { type master; notify no; file "null.zone.file"; }; zone "fairauditors.com" { type master; notify no; file "null.zone.file"; }; zone "fairviewmt.xyz" { type master; notify no; file "null.zone.file"; }; -zone "faithinvisionsrealized.com" { type master; notify no; file "null.zone.file"; }; zone "faithland.com" { type master; notify no; file "null.zone.file"; }; zone "faiyazhussaincollege.com" { type master; notify no; file "null.zone.file"; }; zone "fakebook4u.byethost7.com" { type master; notify no; file "null.zone.file"; }; @@ -2548,12 +2602,14 @@ zone "fax.gruppobiesse.it" { type master; notify no; file "null.zone.file"; }; zone "faxitalia.com" { type master; notify no; file "null.zone.file"; }; zone "fb-business-item-938692603825.com" { type master; notify no; file "null.zone.file"; }; zone "fb-buy-swap-equip.club" { type master; notify no; file "null.zone.file"; }; +zone "fb-group-login.com" { type master; notify no; file "null.zone.file"; }; zone "fb-marketplace-item79381048919310.com" { type master; notify no; file "null.zone.file"; }; zone "fb-real-estate-id945167889.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "fb-traders-swapping-sale.club" { type master; notify no; file "null.zone.file"; }; zone "fb32564-page67456-real-estate-item89735.house" { type master; notify no; file "null.zone.file"; }; zone "fb327-items-market46.farmerscentre.com.ng" { type master; notify no; file "null.zone.file"; }; zone "fb48935-real-estate-item68796-page29756.com" { type master; notify no; file "null.zone.file"; }; +zone "fb57893-page57869-real-estate-item25634.house" { type master; notify no; file "null.zone.file"; }; zone "fb78893-page46576-real-estate-item29463.house" { type master; notify no; file "null.zone.file"; }; zone "fb7927.bget.ru" { type master; notify no; file "null.zone.file"; }; zone "fbautoliker.co" { type master; notify no; file "null.zone.file"; }; @@ -2633,15 +2689,32 @@ zone "fbook.com-56737882.betterdeal.pk" { type master; notify no; file "null.zon zone "fbook.com-63354233.betterdeal.pk" { type master; notify no; file "null.zone.file"; }; zone "fbook.com-70227956.betterdeal.pk" { type master; notify no; file "null.zone.file"; }; zone "fbook.com-73429494.betterdeal.pk" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-83253294.betterdeal.pk" { type master; notify no; file "null.zone.file"; }; zone "fbook.com-91376812.betterdeal.pk" { type master; notify no; file "null.zone.file"; }; zone "fbook.com-96583897.betterdeal.pk" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-abytedko.docvivo.com" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-hfkutdyf.docvivo.com" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-mhsjjktc.docvivo.com" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-rdjrwmpp.docvivo.com" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-tolhtwmc.docvivo.com" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-udbmriod.docvivo.com" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-womatuzt.docvivo.com" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-xgxkdlhr.docvivo.com" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-yngirpgh.docvivo.com" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-yvfnjejp.docvivo.com" { type master; notify no; file "null.zone.file"; }; +zone "fbook.com-zreulcrn.docvivo.com" { type master; notify no; file "null.zone.file"; }; zone "fbook.com.gmgroupllc.co" { type master; notify no; file "null.zone.file"; }; zone "fbookcom-17484391.consultemerald.org" { type master; notify no; file "null.zone.file"; }; zone "fbookcom-34967309.consultemerald.org" { type master; notify no; file "null.zone.file"; }; zone "fbookcom-80393941.consultemerald.org" { type master; notify no; file "null.zone.file"; }; zone "fbookcom-99285089.consultemerald.org" { type master; notify no; file "null.zone.file"; }; +zone "fbookusid-09092338.gazetareforma.com" { type master; notify no; file "null.zone.file"; }; +zone "fbookusid-20265489.gazetareforma.com" { type master; notify no; file "null.zone.file"; }; zone "fbookusid-27632842.gazetareforma.com" { type master; notify no; file "null.zone.file"; }; +zone "fbookusid-37390630.gazetareforma.com" { type master; notify no; file "null.zone.file"; }; +zone "fbookusid-90888166.gazetareforma.com" { type master; notify no; file "null.zone.file"; }; zone "fbookusid-94539901.gazetareforma.com" { type master; notify no; file "null.zone.file"; }; +zone "fbookusid-95510955.gazetareforma.com" { type master; notify no; file "null.zone.file"; }; zone "fbrent.ru" { type master; notify no; file "null.zone.file"; }; zone "fbyspieapp.5v.pl" { type master; notify no; file "null.zone.file"; }; zone "fcecoon4.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; @@ -2677,6 +2750,7 @@ zone "fhjhjhgdkhub.com" { type master; notify no; file "null.zone.file"; }; zone "fhjhjhgdkweb.com" { type master; notify no; file "null.zone.file"; }; zone "fiajureen.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "ficcca.org" { type master; notify no; file "null.zone.file"; }; +zone "fidelitysecure.azurewebsites.net" { type master; notify no; file "null.zone.file"; }; zone "fiestadealgodones.com.mx" { type master; notify no; file "null.zone.file"; }; zone "fiestanube.com.ar" { type master; notify no; file "null.zone.file"; }; zone "fightprove.win" { type master; notify no; file "null.zone.file"; }; @@ -2697,6 +2771,7 @@ zone "firmadigital-cr.com" { type master; notify no; file "null.zone.file"; }; zone "firstpag.com.br" { type master; notify no; file "null.zone.file"; }; zone "firsttechfedl.com" { type master; notify no; file "null.zone.file"; }; zone "fishboak.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; +zone "fissile-guides.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "fixitestore.com" { type master; notify no; file "null.zone.file"; }; zone "fj1gh.app.link" { type master; notify no; file "null.zone.file"; }; zone "fjn.edu.br" { type master; notify no; file "null.zone.file"; }; @@ -2710,6 +2785,7 @@ zone "flag-37212174.royal-eng.ps" { type master; notify no; file "null.zone.file zone "flag-84857437.royal-eng.ps" { type master; notify no; file "null.zone.file"; }; zone "flightarabia.com" { type master; notify no; file "null.zone.file"; }; zone "floorsdirectltd.co.uk" { type master; notify no; file "null.zone.file"; }; +zone "floridaautismcenter.net" { type master; notify no; file "null.zone.file"; }; zone "flutherkangaroo.com" { type master; notify no; file "null.zone.file"; }; zone "flythissim.com" { type master; notify no; file "null.zone.file"; }; zone "flywed.turbo.site" { type master; notify no; file "null.zone.file"; }; @@ -2770,6 +2846,7 @@ zone "free.mymapsexpress.com" { type master; notify no; file "null.zone.file"; } zone "freebetbahis.com" { type master; notify no; file "null.zone.file"; }; zone "freecdb.top" { type master; notify no; file "null.zone.file"; }; zone "freefiregifts.my.id" { type master; notify no; file "null.zone.file"; }; +zone "freejoinnewswa.otzo.com" { type master; notify no; file "null.zone.file"; }; zone "freenewspaperarchives.us" { type master; notify no; file "null.zone.file"; }; zone "freesamplesaustralia.com.au" { type master; notify no; file "null.zone.file"; }; zone "freeskinspubg.com" { type master; notify no; file "null.zone.file"; }; @@ -2833,6 +2910,7 @@ zone "gamingdominion.com" { type master; notify no; file "null.zone.file"; }; zone "gammanu1947.com" { type master; notify no; file "null.zone.file"; }; zone "ganadoreshoy.com" { type master; notify no; file "null.zone.file"; }; zone "gandjministorage.com" { type master; notify no; file "null.zone.file"; }; +zone "gangbangvidsxxx.ocry.com" { type master; notify no; file "null.zone.file"; }; zone "gann.kizen.com" { type master; notify no; file "null.zone.file"; }; zone "garajd.com" { type master; notify no; file "null.zone.file"; }; zone "garantiliopelbeyintamiri.com" { type master; notify no; file "null.zone.file"; }; @@ -2866,6 +2944,7 @@ zone "gerenciadorpj.net" { type master; notify no; file "null.zone.file"; }; zone "gestiona-limitediario-banrural.com" { type master; notify no; file "null.zone.file"; }; zone "gestoriadecredito.com.mx" { type master; notify no; file "null.zone.file"; }; zone "getactive365.com" { type master; notify no; file "null.zone.file"; }; +zone "getcoaching.co" { type master; notify no; file "null.zone.file"; }; zone "getlikesfree.com" { type master; notify no; file "null.zone.file"; }; zone "getmefranchise.info" { type master; notify no; file "null.zone.file"; }; zone "getmemilk.com" { type master; notify no; file "null.zone.file"; }; @@ -2878,6 +2957,7 @@ zone "getyourtx-tdy.com" { type master; notify no; file "null.zone.file"; }; zone "gfsfoundations.org" { type master; notify no; file "null.zone.file"; }; zone "gfxx.creatorlink.net" { type master; notify no; file "null.zone.file"; }; zone "ggcnzb.ac.in" { type master; notify no; file "null.zone.file"; }; +zone "ghjry45.ml" { type master; notify no; file "null.zone.file"; }; zone "ghjsbhenwdklm.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "ghorana.com" { type master; notify no; file "null.zone.file"; }; zone "ghostcrtv.com" { type master; notify no; file "null.zone.file"; }; @@ -2898,7 +2978,7 @@ zone "gkh-psp.ru" { type master; notify no; file "null.zone.file"; }; zone "gkjx168.com" { type master; notify no; file "null.zone.file"; }; zone "glanexz.somee.com" { type master; notify no; file "null.zone.file"; }; zone "glaserpartners.com" { type master; notify no; file "null.zone.file"; }; -zone "glasfolieofferte.nl" { type master; notify no; file "null.zone.file"; }; +zone "glassfilm.cl" { type master; notify no; file "null.zone.file"; }; zone "glingxuan.com" { type master; notify no; file "null.zone.file"; }; zone "globalamerican.express" { type master; notify no; file "null.zone.file"; }; zone "globalmobilelegends.com" { type master; notify no; file "null.zone.file"; }; @@ -2924,9 +3004,11 @@ zone "gok.wladyslawow.pl" { type master; notify no; file "null.zone.file"; }; zone "gold-mail.ru" { type master; notify no; file "null.zone.file"; }; zone "goldcoastships.com" { type master; notify no; file "null.zone.file"; }; zone "goldenbabyplus.info" { type master; notify no; file "null.zone.file"; }; +zone "goldenmasala.com" { type master; notify no; file "null.zone.file"; }; zone "goldenstarkos.gr" { type master; notify no; file "null.zone.file"; }; zone "golfballsonline.com" { type master; notify no; file "null.zone.file"; }; zone "goliathbusinesscapital.com" { type master; notify no; file "null.zone.file"; }; +zone "golosovanie.viptop.ru" { type master; notify no; file "null.zone.file"; }; zone "gonzaloperezburillo.com" { type master; notify no; file "null.zone.file"; }; zone "goodasnewshop.org" { type master; notify no; file "null.zone.file"; }; zone "goodfriend.lu" { type master; notify no; file "null.zone.file"; }; @@ -2983,8 +3065,44 @@ zone "group9815jcl.fastpluscheap.com" { type master; notify no; file "null.zone. zone "groupbanciolombia.com" { type master; notify no; file "null.zone.file"; }; zone "groupchat18.my.id" { type master; notify no; file "null.zone.file"; }; zone "groups-chats-whatsapps7.wikaba.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa525.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa526.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa533.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa536.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa540.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa542.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa547.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa553.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa556.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa560.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa562.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa567.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa571.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa621.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa622.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa628.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa631.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa637.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa648.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa653.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa670.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa677.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa684.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa685.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa687.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa700.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa706.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa708.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa709.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa712.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa713.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa715.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa720.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "groupwa725.zzux.com" { type master; notify no; file "null.zone.file"; }; zone "groupwhatsappsexylovers.mrslove.com" { type master; notify no; file "null.zone.file"; }; zone "groupwhattsap.jkub.com" { type master; notify no; file "null.zone.file"; }; +zone "growwebrank.com" { type master; notify no; file "null.zone.file"; }; +zone "gru.pobancolombia-personas.online" { type master; notify no; file "null.zone.file"; }; zone "grubbokep22.mrbonus.com" { type master; notify no; file "null.zone.file"; }; zone "grubbwhatssapp.gq" { type master; notify no; file "null.zone.file"; }; zone "grubsexwhatsapp3.4pu.com" { type master; notify no; file "null.zone.file"; }; @@ -2999,6 +3117,7 @@ zone "grup-whatsapp-icapoetry-2.cf" { type master; notify no; file "null.zone.fi zone "grup-whatsapp-invite.zzux.com" { type master; notify no; file "null.zone.file"; }; zone "grup-whatsapp2020.loginnnn.ga" { type master; notify no; file "null.zone.file"; }; zone "grup-whatsappsexy.xxuz.com" { type master; notify no; file "null.zone.file"; }; +zone "grup.obancolombia-personas.online" { type master; notify no; file "null.zone.file"; }; zone "grup18.loginnnn.gq" { type master; notify no; file "null.zone.file"; }; zone "grupbokep2020.itsaol.com" { type master; notify no; file "null.zone.file"; }; zone "grupbokep887.my03.com" { type master; notify no; file "null.zone.file"; }; @@ -3008,6 +3127,7 @@ zone "grupbokepx.jkub.com" { type master; notify no; file "null.zone.file"; }; zone "grupbudigaming.my.id" { type master; notify no; file "null.zone.file"; }; zone "grupchatjoin.adame.jkub.com" { type master; notify no; file "null.zone.file"; }; zone "grupdewasa17.otzo.com" { type master; notify no; file "null.zone.file"; }; +zone "grupdewasaind.kozow.com" { type master; notify no; file "null.zone.file"; }; zone "grupo-ing.giorgianavarra.it" { type master; notify no; file "null.zone.file"; }; zone "grupoartima.com" { type master; notify no; file "null.zone.file"; }; zone "grupobancolom01.webcindario.com" { type master; notify no; file "null.zone.file"; }; @@ -3018,20 +3138,105 @@ zone "grupoinelpro.com" { type master; notify no; file "null.zone.file"; }; zone "grupomorgana.com" { type master; notify no; file "null.zone.file"; }; zone "gruppoisp-antifrodeweb.com" { type master; notify no; file "null.zone.file"; }; zone "grupprontalgaming.25u.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwa1.yourtrap.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwa12.yourtrap.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwa2.yourtrap.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwa27.yourtrap.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwa39.yourtrap.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwa7.yourtrap.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa117.xxuz.com" { type master; notify no; file "null.zone.file"; }; zone "gruppwaa124.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa127.zyns.com" { type master; notify no; file "null.zone.file"; }; zone "gruppwaa129.zyns.com" { type master; notify no; file "null.zone.file"; }; zone "gruppwaa131.zyns.com" { type master; notify no; file "null.zone.file"; }; zone "gruppwaa139.my03.com" { type master; notify no; file "null.zone.file"; }; zone "gruppwaa139.zyns.com" { type master; notify no; file "null.zone.file"; }; zone "gruppwaa141.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa143.zyns.com" { type master; notify no; file "null.zone.file"; }; zone "gruppwaa147.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa204.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa216.dns05.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa222.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa239.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa241.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa246.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa248.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa249.my03.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa256.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa257.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa258.my03.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa289.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa291.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa295.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa303.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa334.dns05.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa355.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa363.my03.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa384.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa388.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa390.my03.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa391.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa394.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa400.zyns.com" { type master; notify no; file "null.zone.file"; }; zone "gruppwaa42.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa51.my03.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa55.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa58.my03.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa61.my03.com" { type master; notify no; file "null.zone.file"; }; zone "gruppwaa64.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa69.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa70.dns05.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa75.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "gruppwaa90.dns05.com" { type master; notify no; file "null.zone.file"; }; zone "grupwa18-tys.wikaba.com" { type master; notify no; file "null.zone.file"; }; zone "grupwa18plus.onedumb.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa206.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa208.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa233.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa238.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa251.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa252.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa266.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa274.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa280.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa281.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa293.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa306.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa307.dumb1.com" { type master; notify no; file "null.zone.file"; }; zone "grupwa310.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa318.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa319.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa327.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa333.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa345.dumb1.com" { type master; notify no; file "null.zone.file"; }; zone "grupwa346.dumb1.com" { type master; notify no; file "null.zone.file"; }; zone "grupwa353.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa362.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa371.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa389.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa392.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa393.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa394.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa395.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa405.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa417.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa435.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa437.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa439.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa444.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa452.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa453.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa457.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa460.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa461.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa473.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa492.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa498.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa503.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa513.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa517.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa525.dumb1.com" { type master; notify no; file "null.zone.file"; }; +zone "grupwa530.dumb1.com" { type master; notify no; file "null.zone.file"; }; zone "grupwaa50.zyns.com" { type master; notify no; file "null.zone.file"; }; zone "grupwhaatsapbokep.mrslove.com" { type master; notify no; file "null.zone.file"; }; zone "grupwhatsapp18live.otzo.com" { type master; notify no; file "null.zone.file"; }; @@ -3117,6 +3322,7 @@ zone "halifax.authorise-mypayee.com" { type master; notify no; file "null.zone.f zone "halifax.authorisemy-payee.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.authorisemy-payee.uk" { type master; notify no; file "null.zone.file"; }; zone "halifax.authorisemypayee.uk" { type master; notify no; file "null.zone.file"; }; +zone "halifax.banking-online-auth.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.co.uk-mobileappupdate-system-update.esenbogashuttle.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.co.uk-mobileappupdate-system-update.khactinhbenh.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.co.uk-mobileappupdate-system-update.omuendustri.com" { type master; notify no; file "null.zone.file"; }; @@ -3150,6 +3356,7 @@ zone "halifax.live-help-device.com" { type master; notify no; file "null.zone.fi zone "halifax.login-authenticatedeviceverify.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.login-personal-authenticate-device-verify.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.login-removedevice.com" { type master; notify no; file "null.zone.file"; }; +zone "halifax.login-verify-authenticate-device.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.logon-login-personal-authenticate.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.manage-accounthelp.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.mobile-banking-help.com" { type master; notify no; file "null.zone.file"; }; @@ -3165,10 +3372,10 @@ zone "halifax.online-securitycheck.com" { type master; notify no; file "null.zon zone "halifax.payee-issues.co.uk" { type master; notify no; file "null.zone.file"; }; zone "halifax.payee-issues.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.payee-onlinecheck.com" { type master; notify no; file "null.zone.file"; }; +zone "halifax.payee-returns.co.uk" { type master; notify no; file "null.zone.file"; }; zone "halifax.payee-support.cc" { type master; notify no; file "null.zone.file"; }; zone "halifax.payeeguard.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.payeesafeguard.com" { type master; notify no; file "null.zone.file"; }; -zone "halifax.paymentsalert-securechecks.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.personal-login-logon-uk.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.personal-login-logon.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.personal-logon-login-uk.com" { type master; notify no; file "null.zone.file"; }; @@ -3182,6 +3389,8 @@ zone "halifax.resetpayee.com" { type master; notify no; file "null.zone.file"; } zone "halifax.review-mobile-auth.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.secure-245.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.secure-payeecheck.com" { type master; notify no; file "null.zone.file"; }; +zone "halifax.secure-return.co.uk" { type master; notify no; file "null.zone.file"; }; +zone "halifax.securedevices-form.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.secureonline-payees.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.secureonline-verifypayees.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.securepayee-authorisation.com" { type master; notify no; file "null.zone.file"; }; @@ -3192,8 +3401,8 @@ zone "halifaxdevices.cc" { type master; notify no; file "null.zone.file"; }; zone "halifaxid.it" { type master; notify no; file "null.zone.file"; }; zone "halifaxnewpayee.com" { type master; notify no; file "null.zone.file"; }; zone "halifaxonlinehelparea.com" { type master; notify no; file "null.zone.file"; }; +zone "halifaxpaymentverifyuk.com" { type master; notify no; file "null.zone.file"; }; zone "halifaxsecure-supportcentre.com" { type master; notify no; file "null.zone.file"; }; -zone "halifaxsecureuk-helpcentre.com" { type master; notify no; file "null.zone.file"; }; zone "halifaxsecurity-onlineremoval.com" { type master; notify no; file "null.zone.file"; }; zone "halifaxuk-device-authenticate.link" { type master; notify no; file "null.zone.file"; }; zone "halifaxuk-onlinepaymsecurity.com" { type master; notify no; file "null.zone.file"; }; @@ -3216,6 +3425,7 @@ zone "hap.io" { type master; notify no; file "null.zone.file"; }; zone "happymaxie.com" { type master; notify no; file "null.zone.file"; }; zone "haraktis.ru" { type master; notify no; file "null.zone.file"; }; zone "harcomputer.com" { type master; notify no; file "null.zone.file"; }; +zone "hardcore-goldberg-324ede.netlify.app" { type master; notify no; file "null.zone.file"; }; zone "haroldhazard1-wixsite-com.filesusr.com" { type master; notify no; file "null.zone.file"; }; zone "harpiaadventure.com" { type master; notify no; file "null.zone.file"; }; zone "hasmob.com" { type master; notify no; file "null.zone.file"; }; @@ -3242,15 +3452,18 @@ zone "hecubalaspoesjdiekd.dynamic-dns.net" { type master; notify no; file "null. zone "hedaodesign.com" { type master; notify no; file "null.zone.file"; }; zone "heinzreber.net" { type master; notify no; file "null.zone.file"; }; zone "hello-d4cdd.firebaseapp.com" { type master; notify no; file "null.zone.file"; }; +zone "help-10769458664.my.id" { type master; notify no; file "null.zone.file"; }; zone "help-center-instagram.epizy.com" { type master; notify no; file "null.zone.file"; }; zone "help-ig-copyrightviolationcentre.rf.gd" { type master; notify no; file "null.zone.file"; }; zone "help-listed.uk" { type master; notify no; file "null.zone.file"; }; zone "help-newpayee.com" { type master; notify no; file "null.zone.file"; }; zone "help-onlinesecure.com" { type master; notify no; file "null.zone.file"; }; zone "help-payeemanage.com" { type master; notify no; file "null.zone.file"; }; +zone "helpamazon-mail.com" { type master; notify no; file "null.zone.file"; }; zone "helpcenter-lnstagram.epizy.com" { type master; notify no; file "null.zone.file"; }; zone "helpdesk-tech.com" { type master; notify no; file "null.zone.file"; }; zone "helpinghands4needy.org" { type master; notify no; file "null.zone.file"; }; +zone "helpsmedia-supports.ml" { type master; notify no; file "null.zone.file"; }; zone "heppler.ch.net2care.com" { type master; notify no; file "null.zone.file"; }; zone "hepsibahis491.com" { type master; notify no; file "null.zone.file"; }; zone "herba-farm.com" { type master; notify no; file "null.zone.file"; }; @@ -3281,11 +3494,11 @@ zone "hj.hmssna.com.cn" { type master; notify no; file "null.zone.file"; }; zone "hjdiuyp.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "hjg.jdxgwv.com.cn" { type master; notify no; file "null.zone.file"; }; zone "hjg.jfpbdn.com.cn" { type master; notify no; file "null.zone.file"; }; +zone "hjg.khesxpk.cn" { type master; notify no; file "null.zone.file"; }; zone "hjkgriuaerjokl.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "hk.mikecrm.com" { type master; notify no; file "null.zone.file"; }; zone "hl7.org.ar" { type master; notify no; file "null.zone.file"; }; zone "hleia.com" { type master; notify no; file "null.zone.file"; }; -zone "hlfax-confirminfo.com" { type master; notify no; file "null.zone.file"; }; zone "hm-claim-fund.com" { type master; notify no; file "null.zone.file"; }; zone "hmlkl.codesandbox.io" { type master; notify no; file "null.zone.file"; }; zone "hmojemedzhbvndjbyqez.top" { type master; notify no; file "null.zone.file"; }; @@ -3304,6 +3517,7 @@ zone "hmtaxrebate-info.com" { type master; notify no; file "null.zone.file"; }; zone "hoantrungdanang.com" { type master; notify no; file "null.zone.file"; }; zone "hodinovymanzelpardubice.kvalitne.cz" { type master; notify no; file "null.zone.file"; }; zone "hoexdofbo.buyonlined.su" { type master; notify no; file "null.zone.file"; }; +zone "hojevoceficafelicidade.com" { type master; notify no; file "null.zone.file"; }; zone "holatoronto.com" { type master; notify no; file "null.zone.file"; }; zone "holdingsella-app.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "holidayinnboston.com" { type master; notify no; file "null.zone.file"; }; @@ -3312,6 +3526,7 @@ zone "holyholistic.net" { type master; notify no; file "null.zone.file"; }; zone "home.iwhiz.co.za" { type master; notify no; file "null.zone.file"; }; zone "home.myfairpoint.net" { type master; notify no; file "null.zone.file"; }; zone "homefairbd.com" { type master; notify no; file "null.zone.file"; }; +zone "homeservices.cybersecure.co.za" { type master; notify no; file "null.zone.file"; }; zone "homoimprovements.com" { type master; notify no; file "null.zone.file"; }; zone "homologacao.madrugadaolanches.com.br" { type master; notify no; file "null.zone.file"; }; zone "homologacao.xocovid19.com.br" { type master; notify no; file "null.zone.file"; }; @@ -3367,6 +3582,7 @@ zone "hs-securednotices.com" { type master; notify no; file "null.zone.file"; }; zone "hs-securedpayee.co.uk" { type master; notify no; file "null.zone.file"; }; zone "hs-security-check-uk.com" { type master; notify no; file "null.zone.file"; }; zone "hs-security.uk" { type master; notify no; file "null.zone.file"; }; +zone "hs.connect-admin.com" { type master; notify no; file "null.zone.file"; }; zone "hsbc.fraud-management.uk" { type master; notify no; file "null.zone.file"; }; zone "hsbc.fraudpaymentsalerts.com" { type master; notify no; file "null.zone.file"; }; zone "hsbc.ind.in" { type master; notify no; file "null.zone.file"; }; @@ -3376,9 +3592,11 @@ zone "hsbc.process-check.co.uk" { type master; notify no; file "null.zone.file"; zone "hsbc.requested-transfer.co.uk" { type master; notify no; file "null.zone.file"; }; zone "hsbc.transfer-requested.co.uk" { type master; notify no; file "null.zone.file"; }; zone "hsbc.uk.reference-03949.com" { type master; notify no; file "null.zone.file"; }; +zone "hsjueiiskoe939329.brusyei1.com" { type master; notify no; file "null.zone.file"; }; zone "htiitrevcm.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "htlps-wwv.bancodebogota.com.co.aceitesymas.com.mx" { type master; notify no; file "null.zone.file"; }; zone "html.house" { type master; notify no; file "null.zone.file"; }; +zone "https.m.facebook.com.ttcysuttlart1999.aylandirow.tmf.org.ru" { type master; notify no; file "null.zone.file"; }; zone "hualish01.com" { type master; notify no; file "null.zone.file"; }; zone "hublaalikes.com" { type master; notify no; file "null.zone.file"; }; zone "humani.biz" { type master; notify no; file "null.zone.file"; }; @@ -3392,6 +3610,7 @@ zone "hutoknepper.de" { type master; notify no; file "null.zone.file"; }; zone "hvfbmrc.cn" { type master; notify no; file "null.zone.file"; }; zone "hwfsweden.se" { type master; notify no; file "null.zone.file"; }; zone "hydrolyzeultra.com" { type master; notify no; file "null.zone.file"; }; +zone "i-cs-opstuur-procedure.link" { type master; notify no; file "null.zone.file"; }; zone "i-cuadrado.com" { type master; notify no; file "null.zone.file"; }; zone "i-kiwi.com.ua" { type master; notify no; file "null.zone.file"; }; zone "i-pag.com.bd" { type master; notify no; file "null.zone.file"; }; @@ -3405,7 +3624,6 @@ zone "ibpm.ru" { type master; notify no; file "null.zone.file"; }; zone "ibportalseguro.com" { type master; notify no; file "null.zone.file"; }; zone "ibsgroup.cl" { type master; notify no; file "null.zone.file"; }; zone "ic-servicesbv.de" { type master; notify no; file "null.zone.file"; }; -zone "icde.org.co" { type master; notify no; file "null.zone.file"; }; zone "iceyouroffice.com" { type master; notify no; file "null.zone.file"; }; zone "icloud.com.find-online.live" { type master; notify no; file "null.zone.file"; }; zone "icloud.com.find.support-lphone.co" { type master; notify no; file "null.zone.file"; }; @@ -3416,8 +3634,17 @@ zone "id-59882621.faizen.eu" { type master; notify no; file "null.zone.file"; }; zone "id-ee-page.com" { type master; notify no; file "null.zone.file"; }; zone "id-orange-fo.wixsite.com" { type master; notify no; file "null.zone.file"; }; zone "id.aplle.com.3459030783429047239047893758934-resolve.account89247824862.id123e78624.bigoldfuture.com" { type master; notify no; file "null.zone.file"; }; +zone "id.wearyourambition.com" { type master; notify no; file "null.zone.file"; }; zone "idcase-00339002.gentlebrooksports.org" { type master; notify no; file "null.zone.file"; }; +zone "idcase-07074310.shah-tech.com" { type master; notify no; file "null.zone.file"; }; zone "idcase-23764189.shah-tech.com" { type master; notify no; file "null.zone.file"; }; +zone "idcase-30527734.shah-tech.com" { type master; notify no; file "null.zone.file"; }; +zone "idcase-51015265.shah-tech.com" { type master; notify no; file "null.zone.file"; }; +zone "idcase-52980932.shah-tech.com" { type master; notify no; file "null.zone.file"; }; +zone "idcase-63016032.shah-tech.com" { type master; notify no; file "null.zone.file"; }; +zone "idcase-71945758.shah-tech.com" { type master; notify no; file "null.zone.file"; }; +zone "idcase-78069365.shah-tech.com" { type master; notify no; file "null.zone.file"; }; +zone "idcase-99131255.gentlebrooksports.org" { type master; notify no; file "null.zone.file"; }; zone "idealcaisse.fr" { type master; notify no; file "null.zone.file"; }; zone "idealsecure.live" { type master; notify no; file "null.zone.file"; }; zone "ideascomunitarias.org.mx" { type master; notify no; file "null.zone.file"; }; @@ -3431,6 +3658,8 @@ zone "identity-53655577.digitalboomng.com" { type master; notify no; file "null. zone "identity-54511856.digitalboomng.com" { type master; notify no; file "null.zone.file"; }; zone "identity-73665218.digitalboomng.com" { type master; notify no; file "null.zone.file"; }; zone "identity-90880866.digitalboomng.com" { type master; notify no; file "null.zone.file"; }; +zone "identity-99050267.digitalboomng.com" { type master; notify no; file "null.zone.file"; }; +zone "identitysecurelog.ddns.net" { type master; notify no; file "null.zone.file"; }; zone "idocker884.z13.web.core.windows.net" { type master; notify no; file "null.zone.file"; }; zone "ieeawoqoiuhd.top" { type master; notify no; file "null.zone.file"; }; zone "ienerpro.com" { type master; notify no; file "null.zone.file"; }; @@ -3445,6 +3674,7 @@ zone "ignive.com" { type master; notify no; file "null.zone.file"; }; zone "igoh2o.net" { type master; notify no; file "null.zone.file"; }; zone "igs.edu.bd" { type master; notify no; file "null.zone.file"; }; zone "iiioiio.ru.com" { type master; notify no; file "null.zone.file"; }; +zone "iitee.net" { type master; notify no; file "null.zone.file"; }; zone "ikhaa.org" { type master; notify no; file "null.zone.file"; }; zone "iksanthesharp.postown.net" { type master; notify no; file "null.zone.file"; }; zone "ikuhzdswpx.pfirmann-bau.de" { type master; notify no; file "null.zone.file"; }; @@ -3454,6 +3684,7 @@ zone "ilueyhrjifr.weebly.com" { type master; notify no; file "null.zone.file"; } zone "imaffiliateclub.com" { type master; notify no; file "null.zone.file"; }; zone "imagephoto-video.com" { type master; notify no; file "null.zone.file"; }; zone "imajbet882.com" { type master; notify no; file "null.zone.file"; }; +zone "imap.deltadarou.com" { type master; notify no; file "null.zone.file"; }; zone "imed2309.com" { type master; notify no; file "null.zone.file"; }; zone "imkr-ppl-bulgalogin.dontexist.org" { type master; notify no; file "null.zone.file"; }; zone "immunetlabs.com" { type master; notify no; file "null.zone.file"; }; @@ -3538,7 +3769,6 @@ zone "inside-most.web.app" { type master; notify no; file "null.zone.file"; }; zone "inspirationmedical.in" { type master; notify no; file "null.zone.file"; }; zone "inspiredideasgroup.com" { type master; notify no; file "null.zone.file"; }; zone "insstagram.epizy.com" { type master; notify no; file "null.zone.file"; }; -zone "instagraam.fr" { type master; notify no; file "null.zone.file"; }; zone "instagram--bluebadge.epizy.com" { type master; notify no; file "null.zone.file"; }; zone "instagram-copyrightnotice.rf.gd" { type master; notify no; file "null.zone.file"; }; zone "instagram-online.serveuser.com" { type master; notify no; file "null.zone.file"; }; @@ -3548,6 +3778,7 @@ zone "instagram-team1.0fees.us" { type master; notify no; file "null.zone.file"; zone "instagram-user.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "instagram-verfy.cf" { type master; notify no; file "null.zone.file"; }; zone "instagram-verified-badge.epizy.com" { type master; notify no; file "null.zone.file"; }; +zone "instagram-verify-alert.netlify.app" { type master; notify no; file "null.zone.file"; }; zone "instagram.hop.ru" { type master; notify no; file "null.zone.file"; }; zone "instagramaccount.myaccountss.ir" { type master; notify no; file "null.zone.file"; }; zone "instagramaccount.verified-now.tk" { type master; notify no; file "null.zone.file"; }; @@ -3571,6 +3802,7 @@ zone "instagromn.com" { type master; notify no; file "null.zone.file"; }; zone "instagromss-connectionsuspect.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "instagrramm.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "instalocaltick.epizy.com" { type master; notify no; file "null.zone.file"; }; +zone "instalogin.xyz" { type master; notify no; file "null.zone.file"; }; zone "instaloginpage.xyz" { type master; notify no; file "null.zone.file"; }; zone "instangrampass.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "instanttowncarservice.com" { type master; notify no; file "null.zone.file"; }; @@ -3586,6 +3818,7 @@ zone "institutoibe.com.br" { type master; notify no; file "null.zone.file"; }; zone "instragram-entrar.firebaseapp.com" { type master; notify no; file "null.zone.file"; }; zone "insularbank.ph" { type master; notify no; file "null.zone.file"; }; zone "insuringbc.com" { type master; notify no; file "null.zone.file"; }; +zone "interac-etransfer-online.biospr.com" { type master; notify no; file "null.zone.file"; }; zone "interdentepe.com.br" { type master; notify no; file "null.zone.file"; }; zone "interestingfurniture.com" { type master; notify no; file "null.zone.file"; }; zone "intermaticosxs.webcindario.com" { type master; notify no; file "null.zone.file"; }; @@ -3679,6 +3912,7 @@ zone "j-noordeloos-regenesis-therapeut.nl" { type master; notify no; file "null. zone "j1939test.us" { type master; notify no; file "null.zone.file"; }; zone "j258.nichesite.org" { type master; notify no; file "null.zone.file"; }; zone "j3060z7403.codesandbox.io" { type master; notify no; file "null.zone.file"; }; +zone "j4.cc" { type master; notify no; file "null.zone.file"; }; zone "j5pm.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "ja2hyd.main.jp" { type master; notify no; file "null.zone.file"; }; zone "jabezrealtyservices.com" { type master; notify no; file "null.zone.file"; }; @@ -3728,6 +3962,7 @@ zone "jobbeengine.com" { type master; notify no; file "null.zone.file"; }; zone "jobenyconcernsltd.com" { type master; notify no; file "null.zone.file"; }; zone "joerealglad.com" { type master; notify no; file "null.zone.file"; }; zone "joergboettcher.com" { type master; notify no; file "null.zone.file"; }; +zone "joesphtunnel.xyz" { type master; notify no; file "null.zone.file"; }; zone "joeypmemorialfoundation.com" { type master; notify no; file "null.zone.file"; }; zone "johannareserve.com.au" { type master; notify no; file "null.zone.file"; }; zone "johannessscinders.de" { type master; notify no; file "null.zone.file"; }; @@ -3735,6 +3970,7 @@ zone "john-ashley.de" { type master; notify no; file "null.zone.file"; }; zone "join-groub-whatsapp34.25u.com" { type master; notify no; file "null.zone.file"; }; zone "join-groupmabar.25u.com" { type master; notify no; file "null.zone.file"; }; zone "join-groupwhatsap82ebm.xxuz.com" { type master; notify no; file "null.zone.file"; }; +zone "join-grup-mabar-para-youtuber.gq" { type master; notify no; file "null.zone.file"; }; zone "join-gtubwamabarfff.ns02.info" { type master; notify no; file "null.zone.file"; }; zone "join-sexchatindo18.91.myz.info" { type master; notify no; file "null.zone.file"; }; zone "join-whatsapp-inviteme18-videos.2waky.com" { type master; notify no; file "null.zone.file"; }; @@ -3748,6 +3984,7 @@ zone "joinchatgrupwhatsapp31.mrbonus.com" { type master; notify no; file "null.z zone "joinchatwhatsap.api-whatsapp5.tk" { type master; notify no; file "null.zone.file"; }; zone "joindewasa.qpoe.com" { type master; notify no; file "null.zone.file"; }; zone "joined-groupz-hot.jetos.com" { type master; notify no; file "null.zone.file"; }; +zone "joingroup18.hotssx18.ga" { type master; notify no; file "null.zone.file"; }; zone "joingroup2.myz.info" { type master; notify no; file "null.zone.file"; }; zone "joingrub-bokep18.wikaba.com" { type master; notify no; file "null.zone.file"; }; zone "joingrup091.whatsapp-66785.ml" { type master; notify no; file "null.zone.file"; }; @@ -3805,7 +4042,6 @@ zone "karim-gawad.com" { type master; notify no; file "null.zone.file"; }; zone "karlmey.com" { type master; notify no; file "null.zone.file"; }; zone "kartarky-online.cz" { type master; notify no; file "null.zone.file"; }; zone "kartikasari.com" { type master; notify no; file "null.zone.file"; }; -zone "karzo.net" { type master; notify no; file "null.zone.file"; }; zone "kashmir-packages.com" { type master; notify no; file "null.zone.file"; }; zone "katchenfinancial.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "katiegarrettrealtor.com" { type master; notify no; file "null.zone.file"; }; @@ -3824,6 +4060,7 @@ zone "kennithroa.xyz" { type master; notify no; file "null.zone.file"; }; zone "kensonsitepcrepair.com" { type master; notify no; file "null.zone.file"; }; zone "kentridge.lk" { type master; notify no; file "null.zone.file"; }; zone "keramikadecor.com.ua" { type master; notify no; file "null.zone.file"; }; +zone "kerfoo.com" { type master; notify no; file "null.zone.file"; }; zone "kergaukr.com" { type master; notify no; file "null.zone.file"; }; zone "kes.com.ru" { type master; notify no; file "null.zone.file"; }; zone "kesintisizguckaynagi.com" { type master; notify no; file "null.zone.file"; }; @@ -3831,8 +4068,8 @@ zone "ketapang.bawaslu.go.id" { type master; notify no; file "null.zone.file"; } zone "kethellysquevedo.com" { type master; notify no; file "null.zone.file"; }; zone "keunen.eu" { type master; notify no; file "null.zone.file"; }; zone "keynorton.com" { type master; notify no; file "null.zone.file"; }; +zone "kgall.net" { type master; notify no; file "null.zone.file"; }; zone "kgmarbledesigns.com" { type master; notify no; file "null.zone.file"; }; -zone "kh.hu.ebank.sso.kh.hu.hk-bn.ga" { type master; notify no; file "null.zone.file"; }; zone "khalnadjtr.com" { type master; notify no; file "null.zone.file"; }; zone "khanandmuezzin.com" { type master; notify no; file "null.zone.file"; }; zone "khost.smbfundraising.com" { type master; notify no; file "null.zone.file"; }; @@ -3846,11 +4083,12 @@ zone "kinekam.cl" { type master; notify no; file "null.zone.file"; }; zone "kingbaja.com" { type master; notify no; file "null.zone.file"; }; zone "kingstonmoves.ca" { type master; notify no; file "null.zone.file"; }; zone "kinstationery.com" { type master; notify no; file "null.zone.file"; }; -zone "kireshajones.com" { type master; notify no; file "null.zone.file"; }; zone "kiri-coaching.com" { type master; notify no; file "null.zone.file"; }; zone "kishangarhjains.com" { type master; notify no; file "null.zone.file"; }; +zone "kissf8f8f8.free.wtbidccdn50.cn" { type master; notify no; file "null.zone.file"; }; zone "kissing.com.tw" { type master; notify no; file "null.zone.file"; }; zone "kit.mishkanhakavana.com" { type master; notify no; file "null.zone.file"; }; +zone "kitestcon.web.app" { type master; notify no; file "null.zone.file"; }; zone "kitg.amazonr.top" { type master; notify no; file "null.zone.file"; }; zone "kittrezepecas.com" { type master; notify no; file "null.zone.file"; }; zone "kiwanispnw.org" { type master; notify no; file "null.zone.file"; }; @@ -3877,6 +4115,7 @@ zone "konfirmasi-akun84375.webnode.com" { type master; notify no; file "null.zon zone "konfirmasi-akun9376.webnode.com" { type master; notify no; file "null.zone.file"; }; zone "konfirmasi-akun97829.webnode.com" { type master; notify no; file "null.zone.file"; }; zone "konfirmasi-akun9914.webnode.com" { type master; notify no; file "null.zone.file"; }; +zone "konfirmasi-identitas231.webnode.com" { type master; notify no; file "null.zone.file"; }; zone "konfirmasi-identitas613.webnode.com" { type master; notify no; file "null.zone.file"; }; zone "konfirmasi-identitas741.webnode.com" { type master; notify no; file "null.zone.file"; }; zone "kongo.fr" { type master; notify no; file "null.zone.file"; }; @@ -3889,6 +4128,7 @@ zone "kosmarpgehlpbsnsnfo01.my.id" { type master; notify no; file "null.zone.fil zone "kourabiika.eu" { type master; notify no; file "null.zone.file"; }; zone "kovolem.cz" { type master; notify no; file "null.zone.file"; }; zone "koxvocaal.nl" { type master; notify no; file "null.zone.file"; }; +zone "kozuguru.com" { type master; notify no; file "null.zone.file"; }; zone "kreativekidsbooks.com" { type master; notify no; file "null.zone.file"; }; zone "kristallsolucoes.com.br" { type master; notify no; file "null.zone.file"; }; zone "kscre.org" { type master; notify no; file "null.zone.file"; }; @@ -3941,6 +4181,7 @@ zone "lancman.fr" { type master; notify no; file "null.zone.file"; }; zone "lansparpofa1987.blogspot.be" { type master; notify no; file "null.zone.file"; }; zone "lant-abogados.com" { type master; notify no; file "null.zone.file"; }; zone "lapage-d-authentification.webador.com" { type master; notify no; file "null.zone.file"; }; +zone "lapnas.pl" { type master; notify no; file "null.zone.file"; }; zone "laroncolettadeldoge.com" { type master; notify no; file "null.zone.file"; }; zone "larutamilenariadelatun.com" { type master; notify no; file "null.zone.file"; }; zone "laserland.by" { type master; notify no; file "null.zone.file"; }; @@ -3951,6 +4192,7 @@ zone "latchfordincorporates.com" { type master; notify no; file "null.zone.file" zone "latetothemovies.com" { type master; notify no; file "null.zone.file"; }; zone "latinotravel.cz" { type master; notify no; file "null.zone.file"; }; zone "latos.co.kr" { type master; notify no; file "null.zone.file"; }; +zone "lauraboerci.com" { type master; notify no; file "null.zone.file"; }; zone "lavarilla.com" { type master; notify no; file "null.zone.file"; }; zone "lavidasegundanny.com" { type master; notify no; file "null.zone.file"; }; zone "lavienailscorp.com" { type master; notify no; file "null.zone.file"; }; @@ -3991,7 +4233,6 @@ zone "lenagruessdich.net" { type master; notify no; file "null.zone.file"; }; zone "lender.sandbox.natwest.poweredbydivido.com" { type master; notify no; file "null.zone.file"; }; zone "lenziefilhos.com.br" { type master; notify no; file "null.zone.file"; }; zone "leonenred.com" { type master; notify no; file "null.zone.file"; }; -zone "leones.uy" { type master; notify no; file "null.zone.file"; }; zone "lerocice1911.blogspot.am" { type master; notify no; file "null.zone.file"; }; zone "lesdrolesdesnap.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "lesnyeozera.com" { type master; notify no; file "null.zone.file"; }; @@ -4003,8 +4244,10 @@ zone "leyendasdelrockvideobar.com" { type master; notify no; file "null.zone.fil zone "lezzz.wfulridnnjvqbpcjjntx33.com" { type master; notify no; file "null.zone.file"; }; zone "lgmelettroimpianti.it" { type master; notify no; file "null.zone.file"; }; zone "lgsolar.de" { type master; notify no; file "null.zone.file"; }; +zone "lhs.ffphxmt.cn" { type master; notify no; file "null.zone.file"; }; zone "li.destina1.net" { type master; notify no; file "null.zone.file"; }; zone "li.globalfds.org" { type master; notify no; file "null.zone.file"; }; +zone "liber-banpostler.com" { type master; notify no; file "null.zone.file"; }; zone "library.bsru.ac.th" { type master; notify no; file "null.zone.file"; }; zone "library.foraqsa.com" { type master; notify no; file "null.zone.file"; }; zone "licogi18.com.vn" { type master; notify no; file "null.zone.file"; }; @@ -4070,6 +4313,7 @@ zone "lloydsecure.com" { type master; notify no; file "null.zone.file"; }; zone "lloydssecure.com" { type master; notify no; file "null.zone.file"; }; zone "lms.ozyegin.edu.tr" { type master; notify no; file "null.zone.file"; }; zone "lmsolutec.com" { type master; notify no; file "null.zone.file"; }; +zone "lmtelecom.net" { type master; notify no; file "null.zone.file"; }; zone "lmy.de" { type master; notify no; file "null.zone.file"; }; zone "lmzrb.com" { type master; notify no; file "null.zone.file"; }; zone "lnk.pmlti-etai-2.ovh" { type master; notify no; file "null.zone.file"; }; @@ -4082,6 +4326,7 @@ zone "lnstagrambluebadge.epizy.com" { type master; notify no; file "null.zone.fi zone "lnstagrambluebadgeverified.epizy.com" { type master; notify no; file "null.zone.file"; }; zone "lnstagramcopyrightadvisors.com" { type master; notify no; file "null.zone.file"; }; zone "lnstagramcourtappeals.com" { type master; notify no; file "null.zone.file"; }; +zone "lnstagramforverifiedbadges.com" { type master; notify no; file "null.zone.file"; }; zone "lnstagramsforsupportings.com" { type master; notify no; file "null.zone.file"; }; zone "lnstagramsforsupportservices.com" { type master; notify no; file "null.zone.file"; }; zone "lnstagramsupporth.com" { type master; notify no; file "null.zone.file"; }; @@ -4126,8 +4371,11 @@ zone "login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net" { ty zone "login.mobile.de.mblplaza.de" { type master; notify no; file "null.zone.file"; }; zone "login198.webnode.com" { type master; notify no; file "null.zone.file"; }; zone "login3.app" { type master; notify no; file "null.zone.file"; }; +zone "loginauthenticator-mail-update.weebly.com" { type master; notify no; file "null.zone.file"; }; +zone "loginauthenticator-mail-verify.weebly.com" { type master; notify no; file "null.zone.file"; }; +zone "loginauthenticator-mailsupport.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "loginauthorization-mailverification.weebly.com" { type master; notify no; file "null.zone.file"; }; -zone "loginscreen44.godaddysites.com" { type master; notify no; file "null.zone.file"; }; +zone "loginuthorization-mailverification.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "lognweb.laxmiexport.cf" { type master; notify no; file "null.zone.file"; }; zone "logobnl.webador.com" { type master; notify no; file "null.zone.file"; }; zone "logon-login-personal-authorise.com" { type master; notify no; file "null.zone.file"; }; @@ -4136,12 +4384,11 @@ zone "loja.brasilliker.com.br" { type master; notify no; file "null.zone.file"; zone "lol2cf.com" { type master; notify no; file "null.zone.file"; }; zone "londonbayernlb.eu" { type master; notify no; file "null.zone.file"; }; zone "londonshortstays.com" { type master; notify no; file "null.zone.file"; }; +zone "lonestarhosts.net" { type master; notify no; file "null.zone.file"; }; zone "lonestarsanitation.com" { type master; notify no; file "null.zone.file"; }; zone "look-com.cabanova.com" { type master; notify no; file "null.zone.file"; }; zone "lor.ae" { type master; notify no; file "null.zone.file"; }; zone "loreal.oh-wear.com" { type master; notify no; file "null.zone.file"; }; -zone "losmentirosos.com" { type master; notify no; file "null.zone.file"; }; -zone "losnachos.de" { type master; notify no; file "null.zone.file"; }; zone "loudweb.czweb.org" { type master; notify no; file "null.zone.file"; }; zone "loungebamboise.com" { type master; notify no; file "null.zone.file"; }; zone "lovedone3ww.weebly.com" { type master; notify no; file "null.zone.file"; }; @@ -4166,6 +4413,7 @@ zone "ludiequip.es" { type master; notify no; file "null.zone.file"; }; zone "luigitavanti.com" { type master; notify no; file "null.zone.file"; }; zone "lust-auf-urlaub.net" { type master; notify no; file "null.zone.file"; }; zone "luvoxcr.com" { type master; notify no; file "null.zone.file"; }; +zone "luxedentalcharleston.com" { type master; notify no; file "null.zone.file"; }; zone "luxuriousroyalty.com" { type master; notify no; file "null.zone.file"; }; zone "lvk.hop.ru" { type master; notify no; file "null.zone.file"; }; zone "lvov.arkadak.sarmo.ru" { type master; notify no; file "null.zone.file"; }; @@ -4177,6 +4425,7 @@ zone "lynnman.com" { type master; notify no; file "null.zone.file"; }; zone "m-facebook.byethost6.com" { type master; notify no; file "null.zone.file"; }; zone "m-faceboookcom.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "m-pa.it" { type master; notify no; file "null.zone.file"; }; +zone "m-paxful.com" { type master; notify no; file "null.zone.file"; }; zone "m.4everproxy.com" { type master; notify no; file "null.zone.file"; }; zone "m.facebok-item-84372.vattrustbd.com" { type master; notify no; file "null.zone.file"; }; zone "m.facebook-market-item-7523412.rosesjewelrybox.com" { type master; notify no; file "null.zone.file"; }; @@ -4186,11 +4435,15 @@ zone "m.facebook.page35683673645.com" { type master; notify no; file "null.zone. zone "m.faceebook.com-id1-67829923.item7520367283962.com" { type master; notify no; file "null.zone.file"; }; zone "m.g2227.com" { type master; notify no; file "null.zone.file"; }; zone "m.hf161.com" { type master; notify no; file "null.zone.file"; }; +zone "m.hf2555.com" { type master; notify no; file "null.zone.file"; }; zone "m.hf261.com" { type master; notify no; file "null.zone.file"; }; +zone "m.hf392.com" { type master; notify no; file "null.zone.file"; }; zone "m.hf505.com" { type master; notify no; file "null.zone.file"; }; zone "m.hf587.com" { type master; notify no; file "null.zone.file"; }; zone "m.hf735.com" { type master; notify no; file "null.zone.file"; }; zone "m.hf856.com" { type master; notify no; file "null.zone.file"; }; +zone "m.jt6287.com" { type master; notify no; file "null.zone.file"; }; +zone "m.lkm8995.com" { type master; notify no; file "null.zone.file"; }; zone "m.runescape.com-ed.ru" { type master; notify no; file "null.zone.file"; }; zone "m.services.runescape.com-er.ru" { type master; notify no; file "null.zone.file"; }; zone "m.shopinseattle.com" { type master; notify no; file "null.zone.file"; }; @@ -4199,7 +4452,6 @@ zone "m3e1692n3p.erbcpnl.hornosdepanaderia.com" { type master; notify no; file " zone "m3m65thavenues.com" { type master; notify no; file "null.zone.file"; }; zone "m3mskysuites.in" { type master; notify no; file "null.zone.file"; }; zone "m42club.com" { type master; notify no; file "null.zone.file"; }; -zone "m4d2a2e9id.temp.swtest.ru" { type master; notify no; file "null.zone.file"; }; zone "m54af8.webwave.dev" { type master; notify no; file "null.zone.file"; }; zone "m8service.ru" { type master; notify no; file "null.zone.file"; }; zone "m8wzr.app.link" { type master; notify no; file "null.zone.file"; }; @@ -4292,8 +4544,11 @@ zone "mailru.aiq.ru" { type master; notify no; file "null.zone.file"; }; zone "mailspam.info" { type master; notify no; file "null.zone.file"; }; zone "mailupgrade2info.site44.com" { type master; notify no; file "null.zone.file"; }; zone "mainehomeconnection.com" { type master; notify no; file "null.zone.file"; }; -zone "mainwebrnail.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "maisplanosdesaude.com" { type master; notify no; file "null.zone.file"; }; +zone "mal-22452693.itugolhelp.com" { type master; notify no; file "null.zone.file"; }; +zone "mal-38883353.itugolhelp.com" { type master; notify no; file "null.zone.file"; }; +zone "mal-42574997.itugolhelp.com" { type master; notify no; file "null.zone.file"; }; +zone "mal-62116981.itugolhelp.com" { type master; notify no; file "null.zone.file"; }; zone "mala-riba.com" { type master; notify no; file "null.zone.file"; }; zone "malejaduff.com" { type master; notify no; file "null.zone.file"; }; zone "mallas.imaginesuweb.com" { type master; notify no; file "null.zone.file"; }; @@ -4328,6 +4583,8 @@ zone "marjaharmon.com" { type master; notify no; file "null.zone.file"; }; zone "marjonhomes.com" { type master; notify no; file "null.zone.file"; }; zone "marketing-sense.co.uk" { type master; notify no; file "null.zone.file"; }; zone "marketinghelper.com.au" { type master; notify no; file "null.zone.file"; }; +zone "marketplace-145581545.com" { type master; notify no; file "null.zone.file"; }; +zone "marketplace-2145584584.com" { type master; notify no; file "null.zone.file"; }; zone "marketplace-232541584.com" { type master; notify no; file "null.zone.file"; }; zone "marketplace-5415858885.com" { type master; notify no; file "null.zone.file"; }; zone "marketplace-item-844367627.com" { type master; notify no; file "null.zone.file"; }; @@ -4341,6 +4598,7 @@ zone "marreme.com" { type master; notify no; file "null.zone.file"; }; zone "maruei.com.br" { type master; notify no; file "null.zone.file"; }; zone "masader.ps" { type master; notify no; file "null.zone.file"; }; zone "mascheregraduate.it" { type master; notify no; file "null.zone.file"; }; +zone "masdjehbx.webcindario.com" { type master; notify no; file "null.zone.file"; }; zone "maseczki-wielorazowe.com" { type master; notify no; file "null.zone.file"; }; zone "masng.com" { type master; notify no; file "null.zone.file"; }; zone "massanuttenbikerental.com" { type master; notify no; file "null.zone.file"; }; @@ -4358,6 +4616,7 @@ zone "mavitikinsta.epizy.com" { type master; notify no; file "null.zone.file"; } zone "maxvirtude.com.br" { type master; notify no; file "null.zone.file"; }; zone "mayamimar.com" { type master; notify no; file "null.zone.file"; }; zone "mayelleguesthouse.com" { type master; notify no; file "null.zone.file"; }; +zone "maynenkhitrungquoc.com" { type master; notify no; file "null.zone.file"; }; zone "mayofun.com" { type master; notify no; file "null.zone.file"; }; zone "maytagwashingmachines.org" { type master; notify no; file "null.zone.file"; }; zone "mcdonalds.prepaidaccess.com" { type master; notify no; file "null.zone.file"; }; @@ -4365,7 +4624,6 @@ zone "mcvaxqmgzazzvgmsdb.top" { type master; notify no; file "null.zone.file"; } zone "mdevents.in" { type master; notify no; file "null.zone.file"; }; zone "mdmplus.com.ph" { type master; notify no; file "null.zone.file"; }; zone "mdziemianowicz.typeform.com" { type master; notify no; file "null.zone.file"; }; -zone "meapora.temp.swtest.ru" { type master; notify no; file "null.zone.file"; }; zone "meatdungeon.com" { type master; notify no; file "null.zone.file"; }; zone "med-pro01.ru" { type master; notify no; file "null.zone.file"; }; zone "medamiaudette.getenjoyment.net" { type master; notify no; file "null.zone.file"; }; @@ -4381,6 +4639,7 @@ zone "megacredi.com" { type master; notify no; file "null.zone.file"; }; zone "mehmetcelalergulec.com.tr" { type master; notify no; file "null.zone.file"; }; zone "mekellehospital.org" { type master; notify no; file "null.zone.file"; }; zone "melanie-ledger.co.uk" { type master; notify no; file "null.zone.file"; }; +zone "melbournetelanganaforum.com.au" { type master; notify no; file "null.zone.file"; }; zone "melev.com.br" { type master; notify no; file "null.zone.file"; }; zone "meltingpotltd.com" { type master; notify no; file "null.zone.file"; }; zone "members.ebay.de.roomya.com" { type master; notify no; file "null.zone.file"; }; @@ -4402,6 +4661,7 @@ zone "messelive.tv" { type master; notify no; file "null.zone.file"; }; zone "messtours.com" { type master; notify no; file "null.zone.file"; }; zone "metallist-nk.ru" { type master; notify no; file "null.zone.file"; }; zone "metaltubos.com.br" { type master; notify no; file "null.zone.file"; }; +zone "meumundofinanceiro.club" { type master; notify no; file "null.zone.file"; }; zone "meunegociosa.com.br" { type master; notify no; file "null.zone.file"; }; zone "mfacebook.blogspot.rs" { type master; notify no; file "null.zone.file"; }; zone "mfacebook.blogspot.ru" { type master; notify no; file "null.zone.file"; }; @@ -4410,6 +4670,7 @@ zone "mfe3.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "mheesara.com" { type master; notify no; file "null.zone.file"; }; zone "mhmedicalinstitute.in" { type master; notify no; file "null.zone.file"; }; zone "mhruqdnntrpbdmymkn.top" { type master; notify no; file "null.zone.file"; }; +zone "mi-gration.com" { type master; notify no; file "null.zone.file"; }; zone "michaelkunkel1234.de" { type master; notify no; file "null.zone.file"; }; zone "michelleconnollylpc.com" { type master; notify no; file "null.zone.file"; }; zone "mickstransag.com.au" { type master; notify no; file "null.zone.file"; }; @@ -4420,6 +4681,7 @@ zone "microsoft-excel.kr.jaleco.com" { type master; notify no; file "null.zone.f zone "microsoft1.serving-secure.com" { type master; notify no; file "null.zone.file"; }; zone "microsofy.creatorlink.net" { type master; notify no; file "null.zone.file"; }; zone "midasbuyxucfree.com" { type master; notify no; file "null.zone.file"; }; +zone "midati.com" { type master; notify no; file "null.zone.file"; }; zone "midyatmimaritas.com" { type master; notify no; file "null.zone.file"; }; zone "miecompany.8b.io" { type master; notify no; file "null.zone.file"; }; zone "migration-login-confirmation.weebly.com" { type master; notify no; file "null.zone.file"; }; @@ -4457,6 +4719,7 @@ zone "mkt-santander.midia.zone" { type master; notify no; file "null.zone.file"; zone "mktameri.com" { type master; notify no; file "null.zone.file"; }; zone "mmautodeals.com" { type master; notify no; file "null.zone.file"; }; zone "mmgarfield.com" { type master; notify no; file "null.zone.file"; }; +zone "mmkhokan.xyz" { type master; notify no; file "null.zone.file"; }; zone "mmp.zaridi.to" { type master; notify no; file "null.zone.file"; }; zone "mms.tucsonhispanicchamber.net" { type master; notify no; file "null.zone.file"; }; zone "mmsportable.kissr.com" { type master; notify no; file "null.zone.file"; }; @@ -4480,6 +4743,7 @@ zone "mohdnourshahen.com" { type master; notify no; file "null.zone.file"; }; zone "moisescabrera.com" { type master; notify no; file "null.zone.file"; }; zone "moitravmatolog.ru" { type master; notify no; file "null.zone.file"; }; zone "moj.aktiv.rs" { type master; notify no; file "null.zone.file"; }; +zone "mokshshanti.com" { type master; notify no; file "null.zone.file"; }; zone "molinoalbor.com.ar" { type master; notify no; file "null.zone.file"; }; zone "monadflowers.com" { type master; notify no; file "null.zone.file"; }; zone "moncompte-sfr.particuliers.work" { type master; notify no; file "null.zone.file"; }; @@ -4502,10 +4766,12 @@ zone "motorradclubbergamo.it" { type master; notify no; file "null.zone.file"; } zone "motywacja-ludzi.eu" { type master; notify no; file "null.zone.file"; }; zone "moucoreoe.ga" { type master; notify no; file "null.zone.file"; }; zone "movemycouch.com" { type master; notify no; file "null.zone.file"; }; +zone "movfoundationrepairs.com" { type master; notify no; file "null.zone.file"; }; zone "movie-area.club" { type master; notify no; file "null.zone.file"; }; zone "movil-scotiabank.com" { type master; notify no; file "null.zone.file"; }; zone "movilliberbizum.com" { type master; notify no; file "null.zone.file"; }; zone "moxisq.com" { type master; notify no; file "null.zone.file"; }; +zone "mp-platform.link" { type master; notify no; file "null.zone.file"; }; zone "mpaciv.com" { type master; notify no; file "null.zone.file"; }; zone "mphusky.com" { type master; notify no; file "null.zone.file"; }; zone "mpjobadda.com" { type master; notify no; file "null.zone.file"; }; @@ -4522,8 +4788,11 @@ zone "mtcmall.co.za" { type master; notify no; file "null.zone.file"; }; zone "mu.bizdesign.academy" { type master; notify no; file "null.zone.file"; }; zone "mu.emilyaolson.com" { type master; notify no; file "null.zone.file"; }; zone "mudanzassuarez.com" { type master; notify no; file "null.zone.file"; }; +zone "mufg.iggplus.com" { type master; notify no; file "null.zone.file"; }; +zone "mufg.kay56.com" { type master; notify no; file "null.zone.file"; }; zone "mufg.zb-ipr.com" { type master; notify no; file "null.zone.file"; }; zone "muitcalmarzch.com" { type master; notify no; file "null.zone.file"; }; +zone "mullllllllllllll.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "multbancos.webnode.com.br" { type master; notify no; file "null.zone.file"; }; zone "multired-bonofamiliar2etapa.com" { type master; notify no; file "null.zone.file"; }; zone "mundanefaintopensource.cartoomy.repl.co" { type master; notify no; file "null.zone.file"; }; @@ -4542,6 +4811,7 @@ zone "my-3-management-centre.com" { type master; notify no; file "null.zone.file zone "my-3mobile.com" { type master; notify no; file "null.zone.file"; }; zone "my-case1.ru" { type master; notify no; file "null.zone.file"; }; zone "my-ee-billing.co.uk" { type master; notify no; file "null.zone.file"; }; +zone "my-ee-pay.com" { type master; notify no; file "null.zone.file"; }; zone "my-ee-payments.co.uk" { type master; notify no; file "null.zone.file"; }; zone "my-paypal-verification.com" { type master; notify no; file "null.zone.file"; }; zone "my-site219.yolasite.com" { type master; notify no; file "null.zone.file"; }; @@ -4579,6 +4849,7 @@ zone "mybrand.az" { type master; notify no; file "null.zone.file"; }; zone "mycareersearchusa.com" { type master; notify no; file "null.zone.file"; }; zone "myckck.in" { type master; notify no; file "null.zone.file"; }; zone "mycoerver.es" { type master; notify no; file "null.zone.file"; }; +zone "mycommbank.com.au.australiaresults.url.login.userpassword.e2bconsulting.com.my" { type master; notify no; file "null.zone.file"; }; zone "mycuhub.com" { type master; notify no; file "null.zone.file"; }; zone "myee-billing-failure.com" { type master; notify no; file "null.zone.file"; }; zone "myee-billing-verify.com" { type master; notify no; file "null.zone.file"; }; @@ -4635,7 +4906,6 @@ zone "nabadmin.com" { type master; notify no; file "null.zone.file"; }; zone "nabagejec1893.blogspot.sg" { type master; notify no; file "null.zone.file"; }; zone "nabaud.com" { type master; notify no; file "null.zone.file"; }; zone "nabtolonu1913.blogspot.kr" { type master; notify no; file "null.zone.file"; }; -zone "nabupdate.com" { type master; notify no; file "null.zone.file"; }; zone "nafashops.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "nagari.or.id" { type master; notify no; file "null.zone.file"; }; zone "nakamistrad.com" { type master; notify no; file "null.zone.file"; }; @@ -4653,6 +4923,7 @@ zone "nationwide-com.com" { type master; notify no; file "null.zone.file"; }; zone "natucave.com" { type master; notify no; file "null.zone.file"; }; zone "nature-materials.ru" { type master; notify no; file "null.zone.file"; }; zone "natwest-id.com" { type master; notify no; file "null.zone.file"; }; +zone "natwest-mobile.me" { type master; notify no; file "null.zone.file"; }; zone "natwest-secureapp.com" { type master; notify no; file "null.zone.file"; }; zone "natwest.deletepayee.com" { type master; notify no; file "null.zone.file"; }; zone "natwest.personal-reg.com" { type master; notify no; file "null.zone.file"; }; @@ -4721,6 +4992,7 @@ zone "newsbrigade.com" { type master; notify no; file "null.zone.file"; }; zone "newsimdigital.com" { type master; notify no; file "null.zone.file"; }; zone "newsletter9707fb85e61e055593f03a43ab.dns-cloud.net" { type master; notify no; file "null.zone.file"; }; zone "newsonghannover.org" { type master; notify no; file "null.zone.file"; }; +zone "newstoneurope.com" { type master; notify no; file "null.zone.file"; }; zone "newstuffforyou.com" { type master; notify no; file "null.zone.file"; }; zone "nextgen.3digiprints.com" { type master; notify no; file "null.zone.file"; }; zone "ngimmigration.com" { type master; notify no; file "null.zone.file"; }; @@ -4754,6 +5026,7 @@ zone "no1w.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "nobleconsultants.net" { type master; notify no; file "null.zone.file"; }; zone "nobrecidadania.com.br" { type master; notify no; file "null.zone.file"; }; zone "nomada-digital.com" { type master; notify no; file "null.zone.file"; }; +zone "nomadicnegritude.com" { type master; notify no; file "null.zone.file"; }; zone "nonveg.net" { type master; notify no; file "null.zone.file"; }; zone "nooragifts.com" { type master; notify no; file "null.zone.file"; }; zone "nordcity.by" { type master; notify no; file "null.zone.file"; }; @@ -4764,6 +5037,7 @@ zone "notendur.hi.is" { type master; notify no; file "null.zone.file"; }; zone "nothingelsefilm.com" { type master; notify no; file "null.zone.file"; }; zone "noticias.canal22.org.mx" { type master; notify no; file "null.zone.file"; }; zone "notification-mise-a-jour.webnode.be" { type master; notify no; file "null.zone.file"; }; +zone "notnice.club" { type master; notify no; file "null.zone.file"; }; zone "noutbookofff.ru" { type master; notify no; file "null.zone.file"; }; zone "nouveau-message.webador.com" { type master; notify no; file "null.zone.file"; }; zone "november-bonuses.web.app" { type master; notify no; file "null.zone.file"; }; @@ -4795,15 +5069,17 @@ zone "nvnuclearwastetaskforce.com" { type master; notify no; file "null.zone.fil zone "nw-secured.co.uk" { type master; notify no; file "null.zone.file"; }; zone "nwoib-update-mobile-number-online.com.biblecommunitychurch.co.ke" { type master; notify no; file "null.zone.file"; }; zone "nwrcdivayezdk6ztputrlw-on.drv.tw" { type master; notify no; file "null.zone.file"; }; -zone "nxolpass.com" { type master; notify no; file "null.zone.file"; }; zone "ny.24hrchill.com" { type master; notify no; file "null.zone.file"; }; +zone "nyfindia.com" { type master; notify no; file "null.zone.file"; }; zone "nykswb.in" { type master; notify no; file "null.zone.file"; }; zone "o-runescape.com.ua" { type master; notify no; file "null.zone.file"; }; zone "o2-accountauth.com" { type master; notify no; file "null.zone.file"; }; zone "o2-accounthelp.com" { type master; notify no; file "null.zone.file"; }; zone "o2-accounts.com" { type master; notify no; file "null.zone.file"; }; +zone "o2-alerts.com" { type master; notify no; file "null.zone.file"; }; zone "o2-billforum.com" { type master; notify no; file "null.zone.file"; }; zone "o2-billing129.co.uk" { type master; notify no; file "null.zone.file"; }; +zone "o2-billinguk.com" { type master; notify no; file "null.zone.file"; }; zone "o2-paymenterroruk.com" { type master; notify no; file "null.zone.file"; }; zone "o2-supportbilling.com" { type master; notify no; file "null.zone.file"; }; zone "o2.invoice093.com" { type master; notify no; file "null.zone.file"; }; @@ -4811,6 +5087,7 @@ zone "o2.uk.02web5g.com" { type master; notify no; file "null.zone.file"; }; zone "o2.uk.5g02web.com" { type master; notify no; file "null.zone.file"; }; zone "o2.uk.5gphp02.com" { type master; notify no; file "null.zone.file"; }; zone "o2.uk.ser-5g54.com" { type master; notify no; file "null.zone.file"; }; +zone "o2accounts.com" { type master; notify no; file "null.zone.file"; }; zone "o2accountuk.com" { type master; notify no; file "null.zone.file"; }; zone "o2billing-uk.com" { type master; notify no; file "null.zone.file"; }; zone "o2support-restrictions.com" { type master; notify no; file "null.zone.file"; }; @@ -4834,6 +5111,7 @@ zone "oclodging.com" { type master; notify no; file "null.zone.file"; }; zone "ocnbangla.com" { type master; notify no; file "null.zone.file"; }; zone "ocsps.org" { type master; notify no; file "null.zone.file"; }; zone "odontologicomonterrico.com" { type master; notify no; file "null.zone.file"; }; +zone "ofelafoods.com" { type master; notify no; file "null.zone.file"; }; zone "ofertas-dezembro.com" { type master; notify no; file "null.zone.file"; }; zone "ofertas.canaltech.com.br" { type master; notify no; file "null.zone.file"; }; zone "ofertas2020-submarino.club" { type master; notify no; file "null.zone.file"; }; @@ -4860,7 +5138,7 @@ zone "office-web.surge.sh" { type master; notify no; file "null.zone.file"; }; zone "office.com.office.jconew.mcafeeoct25201814800.myshn.net" { type master; notify no; file "null.zone.file"; }; zone "office.com.office.o365revproxy.nuvancepocformvc.myshn.net" { type master; notify no; file "null.zone.file"; }; zone "office.com.sigmasight.office-365-onedrive.scunnashn1.myshn.net" { type master; notify no; file "null.zone.file"; }; -zone "office365-microsoft-online.com" { type master; notify no; file "null.zone.file"; }; +zone "office.sun-fruit.ru" { type master; notify no; file "null.zone.file"; }; zone "office365.eu.vadesecure.com" { type master; notify no; file "null.zone.file"; }; zone "office365.lankaeducation.com" { type master; notify no; file "null.zone.file"; }; zone "officesif7xyike6wufo7w3fftjbc8zz5w2h286boedk3d.us-east-2.elasticbeanstalk.com" { type master; notify no; file "null.zone.file"; }; @@ -4890,15 +5168,18 @@ zone "on-me-ro.firebaseapp.com" { type master; notify no; file "null.zone.file"; zone "onager.co.kr" { type master; notify no; file "null.zone.file"; }; zone "onailsupply.com" { type master; notify no; file "null.zone.file"; }; zone "oncopharma-ae.com" { type master; notify no; file "null.zone.file"; }; +zone "one-d-2-2.uihskjdasd.repl.co" { type master; notify no; file "null.zone.file"; }; zone "one-save.ga" { type master; notify no; file "null.zone.file"; }; zone "oneaim.lu" { type master; notify no; file "null.zone.file"; }; zone "onecalltechs.com" { type master; notify no; file "null.zone.file"; }; zone "onedrive-online718.web.app" { type master; notify no; file "null.zone.file"; }; zone "onedrive-storage.surge.sh" { type master; notify no; file "null.zone.file"; }; zone "onedrivedocs-tent.surge.sh" { type master; notify no; file "null.zone.file"; }; +zone "ongod01.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "onlbc2.com" { type master; notify no; file "null.zone.file"; }; zone "online-form-aidat-iade.com" { type master; notify no; file "null.zone.file"; }; zone "online-halifaxapp-verification-onlinesecure.app" { type master; notify no; file "null.zone.file"; }; +zone "online-ideal-verzoek.icu" { type master; notify no; file "null.zone.file"; }; zone "online-lloyds.net" { type master; notify no; file "null.zone.file"; }; zone "online-mypayments.com" { type master; notify no; file "null.zone.file"; }; zone "online-restore.com" { type master; notify no; file "null.zone.file"; }; @@ -4926,6 +5207,7 @@ zone "onuxsports.com" { type master; notify no; file "null.zone.file"; }; zone "oohesmahu.buyonlineb.su" { type master; notify no; file "null.zone.file"; }; zone "ooxvocalor.yolasite.com" { type master; notify no; file "null.zone.file"; }; zone "oozesingularity.com" { type master; notify no; file "null.zone.file"; }; +zone "op-tus.info" { type master; notify no; file "null.zone.file"; }; zone "openlab.ntic.fr" { type master; notify no; file "null.zone.file"; }; zone "openoffice.com.pl" { type master; notify no; file "null.zone.file"; }; zone "openspace9915.com" { type master; notify no; file "null.zone.file"; }; @@ -4951,8 +5233,8 @@ zone "orgean.com" { type master; notify no; file "null.zone.file"; }; zone "orgexamresultdel5.in" { type master; notify no; file "null.zone.file"; }; zone "orgynaija.com" { type master; notify no; file "null.zone.file"; }; zone "oriceorice.com" { type master; notify no; file "null.zone.file"; }; -zone "orientacaosite.online" { type master; notify no; file "null.zone.file"; }; zone "originalsystems.it" { type master; notify no; file "null.zone.file"; }; +zone "orion.beonww.com" { type master; notify no; file "null.zone.file"; }; zone "orkagym.jp" { type master; notify no; file "null.zone.file"; }; zone "orlandoareavacations.orlandoareavacation.com" { type master; notify no; file "null.zone.file"; }; zone "orlette.com" { type master; notify no; file "null.zone.file"; }; @@ -4979,6 +5261,7 @@ zone "ourfathersworld.org" { type master; notify no; file "null.zone.file"; }; zone "ourtimecom4.yolasite.com" { type master; notify no; file "null.zone.file"; }; zone "outl00k-login36048150-com.filesusr.com" { type master; notify no; file "null.zone.file"; }; zone "outlook-mailer.com" { type master; notify no; file "null.zone.file"; }; +zone "outlook.bsr.at" { type master; notify no; file "null.zone.file"; }; zone "outlook12861.activehosted.com" { type master; notify no; file "null.zone.file"; }; zone "outlook1541489.webcindario.com" { type master; notify no; file "null.zone.file"; }; zone "outlook365ar.engagebay.com" { type master; notify no; file "null.zone.file"; }; @@ -5011,6 +5294,7 @@ zone "pacztowy.net" { type master; notify no; file "null.zone.file"; }; zone "padmaacademy.com" { type master; notify no; file "null.zone.file"; }; zone "page-blu.com" { type master; notify no; file "null.zone.file"; }; zone "page-business.facebook.item872352783234.com" { type master; notify no; file "null.zone.file"; }; +zone "page-notfications17635.info" { type master; notify no; file "null.zone.file"; }; zone "page-repair-fast.my.id" { type master; notify no; file "null.zone.file"; }; zone "pagesblokds2.gq" { type master; notify no; file "null.zone.file"; }; zone "pagesblokds8.tk" { type master; notify no; file "null.zone.file"; }; @@ -5023,9 +5307,11 @@ zone "pagseguro.club" { type master; notify no; file "null.zone.file"; }; zone "paiementpaypal.laurentcourco.com" { type master; notify no; file "null.zone.file"; }; zone "paleoexplained.com" { type master; notify no; file "null.zone.file"; }; zone "paleopetres.com" { type master; notify no; file "null.zone.file"; }; +zone "pals7.neocities.org" { type master; notify no; file "null.zone.file"; }; zone "pamatea.com" { type master; notify no; file "null.zone.file"; }; zone "pamperedpetpalace.info" { type master; notify no; file "null.zone.file"; }; zone "panda1gfds.byethost4.com" { type master; notify no; file "null.zone.file"; }; +zone "pandaonlinemarketing.com" { type master; notify no; file "null.zone.file"; }; zone "pandaproject.ru" { type master; notify no; file "null.zone.file"; }; zone "pandemic-helppaymentgov.com" { type master; notify no; file "null.zone.file"; }; zone "panel.xinstax.com" { type master; notify no; file "null.zone.file"; }; @@ -5057,6 +5343,7 @@ zone "patrickstutzman.com" { type master; notify no; file "null.zone.file"; }; zone "patriotbuilder.com" { type master; notify no; file "null.zone.file"; }; zone "patriothost.net" { type master; notify no; file "null.zone.file"; }; zone "pattanawichakarn.com" { type master; notify no; file "null.zone.file"; }; +zone "paulakeyssui.xyz" { type master; notify no; file "null.zone.file"; }; zone "paulcannings.tv" { type master; notify no; file "null.zone.file"; }; zone "paulmitchellforcongress.com" { type master; notify no; file "null.zone.file"; }; zone "pavingtechnologies.net" { type master; notify no; file "null.zone.file"; }; @@ -5085,6 +5372,7 @@ zone "payeenot-requested.net" { type master; notify no; file "null.zone.file"; } zone "payeeregistration.net" { type master; notify no; file "null.zone.file"; }; zone "payeerisks.com" { type master; notify no; file "null.zone.file"; }; zone "payees-help.com" { type master; notify no; file "null.zone.file"; }; +zone "payement-billing-o2.com" { type master; notify no; file "null.zone.file"; }; zone "payinur.com" { type master; notify no; file "null.zone.file"; }; zone "paymentprotectioninput.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "payments-viewpayees.com" { type master; notify no; file "null.zone.file"; }; @@ -5094,7 +5382,6 @@ zone "paypal-account.w1y.xyz" { type master; notify no; file "null.zone.file"; } zone "paypal-ausafety1.xyz" { type master; notify no; file "null.zone.file"; }; zone "paypal-ausafety2.xyz" { type master; notify no; file "null.zone.file"; }; zone "paypal-checkout-app.com" { type master; notify no; file "null.zone.file"; }; -zone "paypal-limitations101.com" { type master; notify no; file "null.zone.file"; }; zone "paypal-merchantloyalty.com" { type master; notify no; file "null.zone.file"; }; zone "paypal-newaccount-paypal.getyourpiece.com" { type master; notify no; file "null.zone.file"; }; zone "paypal-rimborso.com" { type master; notify no; file "null.zone.file"; }; @@ -5125,6 +5412,7 @@ zone "paypal.com.0.security-confirmation.3408b8d8a758db7c66b435a2c13352e4.as2.2u zone "paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se" { type master; notify no; file "null.zone.file"; }; zone "paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us" { type master; notify no; file "null.zone.file"; }; zone "paypal.com.11111111111111111111111111.com" { type master; notify no; file "null.zone.file"; }; +zone "paypal.com.ceug-derecho.edu.mx" { type master; notify no; file "null.zone.file"; }; zone "paypal.com.codehubgh.com" { type master; notify no; file "null.zone.file"; }; zone "paypal.com.cutestatvalue.com" { type master; notify no; file "null.zone.file"; }; zone "paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com" { type master; notify no; file "null.zone.file"; }; @@ -5155,12 +5443,15 @@ zone "paypalupdate.osamaalshareef.net" { type master; notify no; file "null.zone zone "paypl.co.il" { type master; notify no; file "null.zone.file"; }; zone "payplticket7103794.info" { type master; notify no; file "null.zone.file"; }; zone "paypubgmobile.com" { type master; notify no; file "null.zone.file"; }; +zone "paysecure-form.com" { type master; notify no; file "null.zone.file"; }; zone "payu.okta-emea.com" { type master; notify no; file "null.zone.file"; }; +zone "pbaliproperty.com" { type master; notify no; file "null.zone.file"; }; zone "pbndemo2.costapbn.com" { type master; notify no; file "null.zone.file"; }; zone "pc604.com" { type master; notify no; file "null.zone.file"; }; zone "pcsvet.si" { type master; notify no; file "null.zone.file"; }; zone "pdcox.csb.app" { type master; notify no; file "null.zone.file"; }; zone "peacockproductions.com" { type master; notify no; file "null.zone.file"; }; +zone "pearlceylonholidays.cyphercodes.com" { type master; notify no; file "null.zone.file"; }; zone "pearlfilms.com" { type master; notify no; file "null.zone.file"; }; zone "peas.dns-cloud.net" { type master; notify no; file "null.zone.file"; }; zone "peckdoc.net" { type master; notify no; file "null.zone.file"; }; @@ -5259,6 +5550,115 @@ zone "playersmobilelegends.com" { type master; notify no; file "null.zone.file"; zone "playfirstoftheday.com" { type master; notify no; file "null.zone.file"; }; zone "playingdoco.play-minigames.com" { type master; notify no; file "null.zone.file"; }; zone "playstationteknik.com" { type master; notify no; file "null.zone.file"; }; +zone "plc-01202690.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-01679253.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-06667898.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-08373841.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-08792608.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-09073126.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-09746575.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-09955297.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-10951430.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-11118656.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-11481186.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-12081389.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-16029976.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-16095105.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-16535014.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-17247355.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-18629033.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-19588114.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-21451090.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-22721437.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-23573316.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-24811396.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-25753120.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-25989780.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-26586705.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-26707211.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-27112404.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-28899406.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-29451990.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-29811307.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-30961955.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-31800210.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-32677778.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-34149084.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-34471686.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-34998562.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-35212546.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-35589593.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-35864758.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-36447435.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-36662421.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-36862173.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-37053423.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-37260068.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-38155011.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-39021669.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-39094095.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-39741841.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-39743842.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-41015151.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-41047033.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-41663723.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-42745152.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-42936588.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-44567883.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-45764240.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-46386745.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-47012002.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-48115469.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-48406014.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-50539958.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-50609712.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-50722610.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-53221079.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-53983775.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-54373213.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-54853497.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-60109488.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-60575590.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-62506454.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-62889456.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-62902815.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-63169288.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-64557249.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-64711049.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-65714927.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-68630294.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-68740636.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-68835302.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-71036239.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-71579873.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-71716750.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-71934249.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-72477849.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-72708359.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-73262498.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-73504130.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-74079270.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-74471327.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-75839873.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-76324497.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-79334215.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-79778143.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-80657597.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-82198202.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-82643881.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-83294312.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-84604824.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-86445815.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-87687215.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-88065251.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-90843451.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-91683714.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-93001911.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-93817503.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-95530695.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-97167574.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-98790175.hgps.ie" { type master; notify no; file "null.zone.file"; }; +zone "plc-98898301.hgps.ie" { type master; notify no; file "null.zone.file"; }; zone "plucknfile.com" { type master; notify no; file "null.zone.file"; }; zone "plumbing-la.com" { type master; notify no; file "null.zone.file"; }; zone "plumbingpanamacitybeach.com" { type master; notify no; file "null.zone.file"; }; @@ -5274,6 +5674,8 @@ zone "polesmkppoplwwm.duckdns.org" { type master; notify no; file "null.zone.fil zone "policyplanner.com" { type master; notify no; file "null.zone.file"; }; zone "poligrafiapias.com" { type master; notify no; file "null.zone.file"; }; zone "poloniex.com-login-wallet.skillls.ir" { type master; notify no; file "null.zone.file"; }; +zone "polrul-04907309.alsalhaj.com" { type master; notify no; file "null.zone.file"; }; +zone "polrul-19396331.alsalhaj.com" { type master; notify no; file "null.zone.file"; }; zone "polyglotskola.lv" { type master; notify no; file "null.zone.file"; }; zone "ponto-livelobb.com" { type master; notify no; file "null.zone.file"; }; zone "pontofrio.webpremios.com.br" { type master; notify no; file "null.zone.file"; }; @@ -5290,10 +5692,12 @@ zone "portal.clientebb-especial.me" { type master; notify no; file "null.zone.fi zone "portal.docdeliveryapp.com" { type master; notify no; file "null.zone.file"; }; zone "portal.prizegiveaway.net" { type master; notify no; file "null.zone.file"; }; zone "portal.prizesforall.com" { type master; notify no; file "null.zone.file"; }; +zone "portalfontova.cl" { type master; notify no; file "null.zone.file"; }; zone "portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io" { type master; notify no; file "null.zone.file"; }; zone "portaltransaccionalclavedinamicaportalonline.burrow.io" { type master; notify no; file "null.zone.file"; }; zone "portaltransaccionalclavedinamicaseguridadbancaria.burrow.io" { type master; notify no; file "null.zone.file"; }; zone "portalturistico.com.br" { type master; notify no; file "null.zone.file"; }; +zone "porticosconstrucciones.com" { type master; notify no; file "null.zone.file"; }; zone "portionnervous.com" { type master; notify no; file "null.zone.file"; }; zone "portsicsicoobintercliente.com" { type master; notify no; file "null.zone.file"; }; zone "posadalalucia.com.ar" { type master; notify no; file "null.zone.file"; }; @@ -5311,6 +5715,7 @@ zone "postid-13687765.justgreece.org" { type master; notify no; file "null.zone. zone "postid-14645266.justgreece.org" { type master; notify no; file "null.zone.file"; }; zone "postid-21695827.justgreece.org" { type master; notify no; file "null.zone.file"; }; zone "postid-26359920.justgreece.org" { type master; notify no; file "null.zone.file"; }; +zone "postid-29067233.justgreece.org" { type master; notify no; file "null.zone.file"; }; zone "postid-29145785.justgreece.org" { type master; notify no; file "null.zone.file"; }; zone "postid-39751193.justgreece.org" { type master; notify no; file "null.zone.file"; }; zone "postid-40845855.justgreece.org" { type master; notify no; file "null.zone.file"; }; @@ -5321,8 +5726,10 @@ zone "postid-57295333.justgreece.org" { type master; notify no; file "null.zone. zone "postid-61399328.justgreece.org" { type master; notify no; file "null.zone.file"; }; zone "postid-70608435.justgreece.org" { type master; notify no; file "null.zone.file"; }; zone "postid-73865397.justgreece.org" { type master; notify no; file "null.zone.file"; }; +zone "postid-79348548.justgreece.org" { type master; notify no; file "null.zone.file"; }; zone "postid-98735604.justgreece.org" { type master; notify no; file "null.zone.file"; }; zone "postid-99818883.justgreece.org" { type master; notify no; file "null.zone.file"; }; +zone "pot-e.top" { type master; notify no; file "null.zone.file"; }; zone "pot-n.top" { type master; notify no; file "null.zone.file"; }; zone "potenciadigital.com" { type master; notify no; file "null.zone.file"; }; zone "pourcontinueridauthenserweuronlineworking.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; @@ -5388,14 +5795,15 @@ zone "profalsam.com" { type master; notify no; file "null.zone.file"; }; zone "professional-house-cleaning.ca" { type master; notify no; file "null.zone.file"; }; zone "professionalindemnityinsurance.com.mt" { type master; notify no; file "null.zone.file"; }; zone "professorgizzi.org" { type master; notify no; file "null.zone.file"; }; +zone "profi-ing.com" { type master; notify no; file "null.zone.file"; }; zone "profildoorsdoors.ru" { type master; notify no; file "null.zone.file"; }; zone "profile-emmawalker242523.link" { type master; notify no; file "null.zone.file"; }; +zone "profils-dofus.com" { type master; notify no; file "null.zone.file"; }; zone "profinishmi.com" { type master; notify no; file "null.zone.file"; }; zone "profmetal.by" { type master; notify no; file "null.zone.file"; }; zone "programas.iica.int" { type master; notify no; file "null.zone.file"; }; zone "programmasviluppo.com" { type master; notify no; file "null.zone.file"; }; zone "progranite.ca" { type master; notify no; file "null.zone.file"; }; -zone "projectmanagementcomplete.net" { type master; notify no; file "null.zone.file"; }; zone "projecty.pp.ua" { type master; notify no; file "null.zone.file"; }; zone "projonmowave.com" { type master; notify no; file "null.zone.file"; }; zone "promcuscotravel.com" { type master; notify no; file "null.zone.file"; }; @@ -5423,6 +5831,7 @@ zone "psicoinspire.com.br" { type master; notify no; file "null.zone.file"; }; zone "psmkreditsyari.com" { type master; notify no; file "null.zone.file"; }; zone "pssmedicareworkshop.com" { type master; notify no; file "null.zone.file"; }; zone "psupport.apple.com.pple.com" { type master; notify no; file "null.zone.file"; }; +zone "psychedelicsecstasy.com" { type master; notify no; file "null.zone.file"; }; zone "psykologidialog.dk" { type master; notify no; file "null.zone.file"; }; zone "ptbeweexlh.com" { type master; notify no; file "null.zone.file"; }; zone "pubg-as.com" { type master; notify no; file "null.zone.file"; }; @@ -5472,10 +5881,12 @@ zone "qare.nl" { type master; notify no; file "null.zone.file"; }; zone "qbh.ho7f.cn" { type master; notify no; file "null.zone.file"; }; zone "qnb.en-inf.com" { type master; notify no; file "null.zone.file"; }; zone "quadfabrik.de" { type master; notify no; file "null.zone.file"; }; +zone "qualitydriving1.com" { type master; notify no; file "null.zone.file"; }; zone "quantgbo.lviv.ua" { type master; notify no; file "null.zone.file"; }; zone "quantumfitness.com" { type master; notify no; file "null.zone.file"; }; zone "quantumrlv.com.au" { type master; notify no; file "null.zone.file"; }; zone "qubectravel.com" { type master; notify no; file "null.zone.file"; }; +zone "quickezweightloss.com" { type master; notify no; file "null.zone.file"; }; zone "quinaroja.com" { type master; notify no; file "null.zone.file"; }; zone "quiz.takingfive.com" { type master; notify no; file "null.zone.file"; }; zone "quizzez.teacharabia.com" { type master; notify no; file "null.zone.file"; }; @@ -5488,7 +5899,6 @@ zone "r7u2g.csb.app" { type master; notify no; file "null.zone.file"; }; zone "r7vfe.csb.app" { type master; notify no; file "null.zone.file"; }; zone "rabo-onlineprocedure.xyz" { type master; notify no; file "null.zone.file"; }; zone "rabo-wereldpas.nl124.ir" { type master; notify no; file "null.zone.file"; }; -zone "rabo-wereldpas.nl125.ir" { type master; notify no; file "null.zone.file"; }; zone "raddybook.com" { type master; notify no; file "null.zone.file"; }; zone "radiadorescamargo.com.br" { type master; notify no; file "null.zone.file"; }; zone "radioactiva959.com" { type master; notify no; file "null.zone.file"; }; @@ -5503,10 +5913,9 @@ zone "rajarakgondola.com" { type master; notify no; file "null.zone.file"; }; zone "rajwebtechnology.com" { type master; notify no; file "null.zone.file"; }; zone "raknteu.co.jp.mdnnf.xyz" { type master; notify no; file "null.zone.file"; }; zone "rakutem-naladund.cc" { type master; notify no; file "null.zone.file"; }; -zone "rakutem-naladund.net" { type master; notify no; file "null.zone.file"; }; zone "rakuten-account-co-jp.cyou" { type master; notify no; file "null.zone.file"; }; +zone "rakuten-card.co.jp.jacken.xyz" { type master; notify no; file "null.zone.file"; }; zone "rakuten-cc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "rakuten-co-jp-account.site" { type master; notify no; file "null.zone.file"; }; zone "rakuten-global-jp.top" { type master; notify no; file "null.zone.file"; }; zone "rakuten-lotte-jp.top" { type master; notify no; file "null.zone.file"; }; zone "rakuten-updatecenter.buzz" { type master; notify no; file "null.zone.file"; }; @@ -5521,9 +5930,11 @@ zone "rakuten.co.jp.rakulan.xyz" { type master; notify no; file "null.zone.file" zone "rakuten.co.jp.rakutavip.xyz" { type master; notify no; file "null.zone.file"; }; zone "rakuten.co.jp.rakutencp.icu" { type master; notify no; file "null.zone.file"; }; zone "rakuten.co.jp.rakutenlogin.best" { type master; notify no; file "null.zone.file"; }; -zone "rakuten.co.jp.scncsy.asia" { type master; notify no; file "null.zone.file"; }; +zone "rakuten.co.jp.rcrgsd.asia" { type master; notify no; file "null.zone.file"; }; +zone "rakuten.co.jp.rcsdsb.asia" { type master; notify no; file "null.zone.file"; }; +zone "rakuten.co.jp.rcsxsn.asia" { type master; notify no; file "null.zone.file"; }; +zone "rakuten.co.jp.scbtsz.asia" { type master; notify no; file "null.zone.file"; }; zone "rakuten.co.jp.scntss.asia" { type master; notify no; file "null.zone.file"; }; -zone "rakuten.co.jp.tcgssy.asia" { type master; notify no; file "null.zone.file"; }; zone "rakuten.dtybbb8.top" { type master; notify no; file "null.zone.file"; }; zone "rakutten-fsd.xyz" { type master; notify no; file "null.zone.file"; }; zone "ramgarhiamatrimonial.ca" { type master; notify no; file "null.zone.file"; }; @@ -5573,6 +5984,7 @@ zone "receptionsosh-mobile.webador.com" { type master; notify no; file "null.zon zone "redacrecenter.org" { type master; notify no; file "null.zone.file"; }; zone "redclinic.in" { type master; notify no; file "null.zone.file"; }; zone "redcloakmusic.com.br" { type master; notify no; file "null.zone.file"; }; +zone "redcreaproductions.com" { type master; notify no; file "null.zone.file"; }; zone "reddotarms.com" { type master; notify no; file "null.zone.file"; }; zone "redeabreu.com.br" { type master; notify no; file "null.zone.file"; }; zone "redes2deactivacionbn.com" { type master; notify no; file "null.zone.file"; }; @@ -5595,6 +6007,7 @@ zone "registromequedoencasamultiweb.com" { type master; notify no; file "null.zo zone "registroquedatencasabn.com" { type master; notify no; file "null.zone.file"; }; zone "rehobothevangelisticchurch.com" { type master; notify no; file "null.zone.file"; }; zone "rehrlbau.de" { type master; notify no; file "null.zone.file"; }; +zone "reignfmg.com" { type master; notify no; file "null.zone.file"; }; zone "reklama.allegro.secfence.lesavik.net" { type master; notify no; file "null.zone.file"; }; zone "rekutanm-godisgaya.net" { type master; notify no; file "null.zone.file"; }; zone "rekutanm-godisgayb.cc" { type master; notify no; file "null.zone.file"; }; @@ -5639,6 +6052,7 @@ zone "rep-24181813.roenneberg.com" { type master; notify no; file "null.zone.fil zone "rep-36058543.roenneberg.com" { type master; notify no; file "null.zone.file"; }; zone "rep-36262685.roenneberg.com" { type master; notify no; file "null.zone.file"; }; zone "rep-44932912.roenneberg.com" { type master; notify no; file "null.zone.file"; }; +zone "rep-59272438.roenneberg.com" { type master; notify no; file "null.zone.file"; }; zone "rep-76732293.roenneberg.com" { type master; notify no; file "null.zone.file"; }; zone "rep-99016970.roenneberg.com" { type master; notify no; file "null.zone.file"; }; zone "rep-99341830.roenneberg.com" { type master; notify no; file "null.zone.file"; }; @@ -5675,8 +6089,10 @@ zone "rhetorischemittel.de" { type master; notify no; file "null.zone.file"; }; zone "rhizucor.com" { type master; notify no; file "null.zone.file"; }; zone "rhobositsolutions.com" { type master; notify no; file "null.zone.file"; }; zone "rhodvillecu.com" { type master; notify no; file "null.zone.file"; }; +zone "ria-uea.com" { type master; notify no; file "null.zone.file"; }; zone "riagino.com" { type master; notify no; file "null.zone.file"; }; zone "riattiva-app-isp.com" { type master; notify no; file "null.zone.file"; }; +zone "riberzinco.com.br" { type master; notify no; file "null.zone.file"; }; zone "riblanda.com" { type master; notify no; file "null.zone.file"; }; zone "ricado.9e.cz" { type master; notify no; file "null.zone.file"; }; zone "ricardoeletro-hom.i9xp.net.br" { type master; notify no; file "null.zone.file"; }; @@ -5744,6 +6160,8 @@ zone "rovennajayaad.gb.net" { type master; notify no; file "null.zone.file"; }; zone "rover-ps30.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "roxyvogue.com.au" { type master; notify no; file "null.zone.file"; }; zone "royagold.com" { type master; notify no; file "null.zone.file"; }; +zone "royal-mail-cust-delivery.mgifinc.com" { type master; notify no; file "null.zone.file"; }; +zone "royalaccount-servicecenter9388232.brusyei1.com" { type master; notify no; file "null.zone.file"; }; zone "royalbank.waysforbank.net" { type master; notify no; file "null.zone.file"; }; zone "royalesc.ru" { type master; notify no; file "null.zone.file"; }; zone "royalhaircare.lk" { type master; notify no; file "null.zone.file"; }; @@ -5752,7 +6170,33 @@ zone "royalmaill.top" { type master; notify no; file "null.zone.file"; }; zone "royalpackkw.com" { type master; notify no; file "null.zone.file"; }; zone "royalpostcards.be" { type master; notify no; file "null.zone.file"; }; zone "royamai.top" { type master; notify no; file "null.zone.file"; }; +zone "rp-00836853.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-02049675.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-04729506.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-05979673.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-06180432.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-08185579.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-14320303.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-22714276.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-27243236.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-28044596.vstree.ca" { type master; notify no; file "null.zone.file"; }; zone "rp-33358641.alfajrholdings.com" { type master; notify no; file "null.zone.file"; }; +zone "rp-34929186.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-37376525.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-37577144.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-38057621.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-38368459.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-48049115.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-49714072.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-49814437.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-50790775.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-53390723.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-57400059.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-68680422.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-78316359.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-83263370.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-88872772.vstree.ca" { type master; notify no; file "null.zone.file"; }; +zone "rp-98137853.vstree.ca" { type master; notify no; file "null.zone.file"; }; zone "rplg.co" { type master; notify no; file "null.zone.file"; }; zone "rrakuten.co.jp.lbtte.xyz" { type master; notify no; file "null.zone.file"; }; zone "rreeufffsaussaa3.app.link" { type master; notify no; file "null.zone.file"; }; @@ -5766,6 +6210,7 @@ zone "rstools.club" { type master; notify no; file "null.zone.file"; }; zone "rtefdafrweasd.epizy.com" { type master; notify no; file "null.zone.file"; }; zone "rttet.ga" { type master; notify no; file "null.zone.file"; }; zone "ruahtoledo.com" { type master; notify no; file "null.zone.file"; }; +zone "ruchadeshpande.in" { type master; notify no; file "null.zone.file"; }; zone "rudiguvenlik.com" { type master; notify no; file "null.zone.file"; }; zone "ruekrew.com" { type master; notify no; file "null.zone.file"; }; zone "ruesomemouser.com" { type master; notify no; file "null.zone.file"; }; @@ -5827,6 +6272,12 @@ zone "rule-843915447.naim.mk" { type master; notify no; file "null.zone.file"; } zone "rule-88260005.skinmavel.com" { type master; notify no; file "null.zone.file"; }; zone "rule-91777374.skinmavel.com" { type master; notify no; file "null.zone.file"; }; zone "rule-973708294.5themoments.com" { type master; notify no; file "null.zone.file"; }; +zone "rules-01859092.roidschemicals.org" { type master; notify no; file "null.zone.file"; }; +zone "rules-20574721.roidschemicals.org" { type master; notify no; file "null.zone.file"; }; +zone "rules-37903089.roidschemicals.org" { type master; notify no; file "null.zone.file"; }; +zone "rules-48780671.roidschemicals.org" { type master; notify no; file "null.zone.file"; }; +zone "rules-49763747.roidschemicals.org" { type master; notify no; file "null.zone.file"; }; +zone "rules-51046644.roidschemicals.org" { type master; notify no; file "null.zone.file"; }; zone "run-for-lutoday2020.com" { type master; notify no; file "null.zone.file"; }; zone "runescape-schoold.ibx.lat" { type master; notify no; file "null.zone.file"; }; zone "runescape-securedbonds.com" { type master; notify no; file "null.zone.file"; }; @@ -5861,6 +6312,7 @@ zone "safetyconsultantehs.com" { type master; notify no; file "null.zone.file"; zone "safraempresapj.com" { type master; notify no; file "null.zone.file"; }; zone "sagam.sn" { type master; notify no; file "null.zone.file"; }; zone "saglikverileri.com" { type master; notify no; file "null.zone.file"; }; +zone "saiconcinc.com" { type master; notify no; file "null.zone.file"; }; zone "saigonsportcity.com" { type master; notify no; file "null.zone.file"; }; zone "sakkiswonderland.com" { type master; notify no; file "null.zone.file"; }; zone "sala.com.uy" { type master; notify no; file "null.zone.file"; }; @@ -5880,6 +6332,7 @@ zone "samcool.org" { type master; notify no; file "null.zone.file"; }; zone "samducksports.com" { type master; notify no; file "null.zone.file"; }; zone "sammielorean.com" { type master; notify no; file "null.zone.file"; }; zone "sampatattoo.com" { type master; notify no; file "null.zone.file"; }; +zone "sampeppard.com" { type master; notify no; file "null.zone.file"; }; zone "sanca.fr" { type master; notify no; file "null.zone.file"; }; zone "sancotradebd.com" { type master; notify no; file "null.zone.file"; }; zone "sandbox.plantstny.com" { type master; notify no; file "null.zone.file"; }; @@ -5895,11 +6348,11 @@ zone "sapl.com.hk" { type master; notify no; file "null.zone.file"; }; zone "sardineroabogados.com" { type master; notify no; file "null.zone.file"; }; zone "sassosassino420.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "satkom.id" { type master; notify no; file "null.zone.file"; }; -zone "saucats.fr" { type master; notify no; file "null.zone.file"; }; zone "saveourteens.org" { type master; notify no; file "null.zone.file"; }; zone "savethedate.com.hr" { type master; notify no; file "null.zone.file"; }; zone "savteksol.com" { type master; notify no; file "null.zone.file"; }; zone "sayeedinternational.com" { type master; notify no; file "null.zone.file"; }; +zone "sb.arnicagrace.com" { type master; notify no; file "null.zone.file"; }; zone "sbcglobal-login.us" { type master; notify no; file "null.zone.file"; }; zone "sbcgloballoginn.com" { type master; notify no; file "null.zone.file"; }; zone "sbcgloballoginz.com" { type master; notify no; file "null.zone.file"; }; @@ -5948,7 +6401,6 @@ zone "secure-apphalifaxupdate-verification-online.media-fi.hr" { type master; no zone "secure-apphalifaxupdate-verification-online.potaforum.net" { type master; notify no; file "null.zone.file"; }; zone "secure-apphalifaxupdate-verification-online.studioinfinity.hr" { type master; notify no; file "null.zone.file"; }; zone "secure-banking-auth.com" { type master; notify no; file "null.zone.file"; }; -zone "secure-boa.servebeer.com" { type master; notify no; file "null.zone.file"; }; zone "secure-bofa.servebeer.com" { type master; notify no; file "null.zone.file"; }; zone "secure-fb-2020.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "secure-getinbank.com" { type master; notify no; file "null.zone.file"; }; @@ -5969,6 +6421,7 @@ zone "secure.encryptedconnection.net" { type master; notify no; file "null.zone. zone "secure.facebook.com.de.a2ip.ru" { type master; notify no; file "null.zone.file"; }; zone "secure.heritageinvestmentbank.com" { type master; notify no; file "null.zone.file"; }; zone "secure.legalmetric.com" { type master; notify no; file "null.zone.file"; }; +zone "secure.mwwi.pl" { type master; notify no; file "null.zone.file"; }; zone "secure.oldschool.com-de.ru" { type master; notify no; file "null.zone.file"; }; zone "secure.oldschool.com-er.ru" { type master; notify no; file "null.zone.file"; }; zone "secure.oldschool.com-gf.ru" { type master; notify no; file "null.zone.file"; }; @@ -5978,6 +6431,7 @@ zone "secure.runeascape.com" { type master; notify no; file "null.zone.file"; }; zone "secure.runescape.com-accountsecurity.cz" { type master; notify no; file "null.zone.file"; }; zone "secure.runescape.com-as.ru" { type master; notify no; file "null.zone.file"; }; zone "secure.runescape.com-de.ru" { type master; notify no; file "null.zone.file"; }; +zone "secure.runescape.com-ed.ru" { type master; notify no; file "null.zone.file"; }; zone "secure.runescape.com-en.ru" { type master; notify no; file "null.zone.file"; }; zone "secure.runescape.com-gf.ru" { type master; notify no; file "null.zone.file"; }; zone "secure.runescape.com-rf.cz" { type master; notify no; file "null.zone.file"; }; @@ -5997,11 +6451,13 @@ zone "secure5paypal.myvnc.com" { type master; notify no; file "null.zone.file"; zone "secure75.securewebsession.com" { type master; notify no; file "null.zone.file"; }; zone "secureadd.goshly.com" { type master; notify no; file "null.zone.file"; }; zone "secureattnet41us.weebly.com" { type master; notify no; file "null.zone.file"; }; +zone "secureatty45.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "secureboot.xyz" { type master; notify no; file "null.zone.file"; }; zone "secured-onlinecheck.com" { type master; notify no; file "null.zone.file"; }; zone "secured.citizen-intln.com" { type master; notify no; file "null.zone.file"; }; zone "secured.personal-payees.co.uk" { type master; notify no; file "null.zone.file"; }; zone "secureddsite.com" { type master; notify no; file "null.zone.file"; }; +zone "securedhut3.freedynamicdns.net" { type master; notify no; file "null.zone.file"; }; zone "securefixes.com" { type master; notify no; file "null.zone.file"; }; zone "securelloyds.com" { type master; notify no; file "null.zone.file"; }; zone "securemail.lakeshoregazette.com" { type master; notify no; file "null.zone.file"; }; @@ -6009,6 +6465,7 @@ zone "securememals.smvexdtrail.com" { type master; notify no; file "null.zone.fi zone "securemyamz-billing.com" { type master; notify no; file "null.zone.file"; }; zone "secureoption.xyz" { type master; notify no; file "null.zone.file"; }; zone "securepayments-review.info" { type master; notify no; file "null.zone.file"; }; +zone "securepp293.com" { type master; notify no; file "null.zone.file"; }; zone "secureredirect.live" { type master; notify no; file "null.zone.file"; }; zone "securesquared.co.uk" { type master; notify no; file "null.zone.file"; }; zone "secureveripayee.com" { type master; notify no; file "null.zone.file"; }; @@ -6042,7 +6499,6 @@ zone "sensin.byethost24.com" { type master; notify no; file "null.zone.file"; }; zone "sentraco.com" { type master; notify no; file "null.zone.file"; }; zone "seoelectrician.com" { type master; notify no; file "null.zone.file"; }; zone "seosemajansi.com" { type master; notify no; file "null.zone.file"; }; -zone "sep.com.sa" { type master; notify no; file "null.zone.file"; }; zone "septamgafe.web.app" { type master; notify no; file "null.zone.file"; }; zone "serial-modules.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "seriesshainting.com" { type master; notify no; file "null.zone.file"; }; @@ -6065,8 +6521,10 @@ zone "services.runescape.com-as.ru" { type master; notify no; file "null.zone.fi zone "services.runescape.com-en.ru" { type master; notify no; file "null.zone.file"; }; zone "services.runescape.com-er.ru" { type master; notify no; file "null.zone.file"; }; zone "services.runescape.com-zx.ru" { type master; notify no; file "null.zone.file"; }; +zone "services.wearyourambition.com" { type master; notify no; file "null.zone.file"; }; zone "serviciodigitacr.online" { type master; notify no; file "null.zone.file"; }; zone "serviziapponline.com" { type master; notify no; file "null.zone.file"; }; +zone "serviziosecure.com" { type master; notify no; file "null.zone.file"; }; zone "servlces.runescape.com-er.ru" { type master; notify no; file "null.zone.file"; }; zone "set-87402714.elsenordelosbajones.cl" { type master; notify no; file "null.zone.file"; }; zone "setaccess.webflow.io" { type master; notify no; file "null.zone.file"; }; @@ -6098,15 +6556,18 @@ zone "shalompennington.com" { type master; notify no; file "null.zone.file"; }; zone "shanawa.com" { type master; notify no; file "null.zone.file"; }; zone "shannonebeling.com" { type master; notify no; file "null.zone.file"; }; zone "shaoguzhai.cn" { type master; notify no; file "null.zone.file"; }; +zone "shardamenswear.com" { type master; notify no; file "null.zone.file"; }; zone "share-relations.de" { type master; notify no; file "null.zone.file"; }; zone "share.chamaileon.io" { type master; notify no; file "null.zone.file"; }; zone "sharedaccessyu76h.dnsabr.com" { type master; notify no; file "null.zone.file"; }; +zone "sharepiiont.xyz" { type master; notify no; file "null.zone.file"; }; zone "sharespins6k.club" { type master; notify no; file "null.zone.file"; }; zone "shifawll1.ae" { type master; notify no; file "null.zone.file"; }; zone "shimaarutechies.com" { type master; notify no; file "null.zone.file"; }; zone "shinetsu-th.co" { type master; notify no; file "null.zone.file"; }; zone "shleta.com" { type master; notify no; file "null.zone.file"; }; zone "shop-sports.biz" { type master; notify no; file "null.zone.file"; }; +zone "shop.dev.xn--blockchin-c2d.com" { type master; notify no; file "null.zone.file"; }; zone "shop.kedaicatur.com" { type master; notify no; file "null.zone.file"; }; zone "shop.rattsko.se" { type master; notify no; file "null.zone.file"; }; zone "shopica.pk" { type master; notify no; file "null.zone.file"; }; @@ -6139,6 +6600,7 @@ zone "signin-facebook.com" { type master; notify no; file "null.zone.file"; }; zone "signin-store-ws.frontieroption.com" { type master; notify no; file "null.zone.file"; }; zone "signin.ebay.co.uk.mertceliktasimacilik.com" { type master; notify no; file "null.zone.file"; }; zone "signin.ebay.de.accuo.ca" { type master; notify no; file "null.zone.file"; }; +zone "signin.ebay.de.ws.ebayisapi.xinstax.com" { type master; notify no; file "null.zone.file"; }; zone "signin.eday.co.uk.ws.ayisapi.dllsigninusingssl1puserid.kzbzd9n59c7tggswrvcvewuihebw7.menara-anugrah.co.id" { type master; notify no; file "null.zone.file"; }; zone "signin.eday.co.uk.ws.isaupi.dllsign.oesclrgvagopddfieuoxkkqa.f01uhpqykjrntjxwhxspr22hghqm.volunteerruralnepal.org" { type master; notify no; file "null.zone.file"; }; zone "signintoupgrade.wixsite.com" { type master; notify no; file "null.zone.file"; }; @@ -6174,8 +6636,11 @@ zone "sjvvegenkpchpsgvvt.top" { type master; notify no; file "null.zone.file"; } zone "skaypo.otzo.com" { type master; notify no; file "null.zone.file"; }; zone "skemafurniture.in" { type master; notify no; file "null.zone.file"; }; zone "skilokm.com" { type master; notify no; file "null.zone.file"; }; +zone "skin-mobilelegends-gratis.ml" { type master; notify no; file "null.zone.file"; }; +zone "skin-secrets.gr" { type master; notify no; file "null.zone.file"; }; zone "skins-casino.com" { type master; notify no; file "null.zone.file"; }; zone "skins-evnts2020.ga" { type master; notify no; file "null.zone.file"; }; +zone "skrp.com.bd" { type master; notify no; file "null.zone.file"; }; zone "sku-auto.com.my" { type master; notify no; file "null.zone.file"; }; zone "skvartremont.ru" { type master; notify no; file "null.zone.file"; }; zone "skxexpressdelivery.com" { type master; notify no; file "null.zone.file"; }; @@ -6202,12 +6667,15 @@ zone "smbc-card.nffcp.com" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.sadknkv.monster" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.starbucksgiftcards.com" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.terapiserviks.com" { type master; notify no; file "null.zone.file"; }; +zone "smbc-card.zencb.com" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.zichi.top" { type master; notify no; file "null.zone.file"; }; zone "smbc-cardb.buzz" { type master; notify no; file "null.zone.file"; }; zone "smbc-cardka.me" { type master; notify no; file "null.zone.file"; }; zone "smbc-cardkame-jp.cyou" { type master; notify no; file "null.zone.file"; }; +zone "smbc-co-jp-account.shopthemint.fashion" { type master; notify no; file "null.zone.file"; }; zone "smbc-crcc.xyz" { type master; notify no; file "null.zone.file"; }; zone "smbc-qwerqwer.homesforleisure.com" { type master; notify no; file "null.zone.file"; }; +zone "smbc-sard.huichetuan.com" { type master; notify no; file "null.zone.file"; }; zone "smbc.com.culb.top" { type master; notify no; file "null.zone.file"; }; zone "smbc.com.sh8xcluppro.xyz" { type master; notify no; file "null.zone.file"; }; zone "smbc.com.shx86.top" { type master; notify no; file "null.zone.file"; }; @@ -6257,6 +6725,7 @@ zone "sof.edu.vn" { type master; notify no; file "null.zone.file"; }; zone "sofe-firma.firebaseapp.com" { type master; notify no; file "null.zone.file"; }; zone "softmuku.com" { type master; notify no; file "null.zone.file"; }; zone "softwarestorage.club" { type master; notify no; file "null.zone.file"; }; +zone "soileetch.com" { type master; notify no; file "null.zone.file"; }; zone "soin.salon" { type master; notify no; file "null.zone.file"; }; zone "sokdhfm.com" { type master; notify no; file "null.zone.file"; }; zone "solbiomas.es" { type master; notify no; file "null.zone.file"; }; @@ -6300,11 +6769,13 @@ zone "spectralwirejewelry.com" { type master; notify no; file "null.zone.file"; zone "speedbangla.akij.net" { type master; notify no; file "null.zone.file"; }; zone "spidersolutions.ro" { type master; notify no; file "null.zone.file"; }; zone "spin5.club" { type master; notify no; file "null.zone.file"; }; +zone "spinosacenter.com" { type master; notify no; file "null.zone.file"; }; zone "spiritofmambo.fr" { type master; notify no; file "null.zone.file"; }; zone "spk-sicherheits-check.org" { type master; notify no; file "null.zone.file"; }; zone "spm-so.com" { type master; notify no; file "null.zone.file"; }; zone "spontan.ch.net2care.com" { type master; notify no; file "null.zone.file"; }; zone "sportcareers.ph" { type master; notify no; file "null.zone.file"; }; +zone "sportclubmackenzie.com.br" { type master; notify no; file "null.zone.file"; }; zone "sportsmedicsltd.com" { type master; notify no; file "null.zone.file"; }; zone "sportystreamhd.com" { type master; notify no; file "null.zone.file"; }; zone "spotify-authentication.com" { type master; notify no; file "null.zone.file"; }; @@ -6340,7 +6811,6 @@ zone "starmak.com.tr" { type master; notify no; file "null.zone.file"; }; zone "starttsboxfile.myfreesites.net" { type master; notify no; file "null.zone.file"; }; zone "startxpo.com" { type master; notify no; file "null.zone.file"; }; zone "stateagencybe.tumblr.com" { type master; notify no; file "null.zone.file"; }; -zone "statelessly.com" { type master; notify no; file "null.zone.file"; }; zone "static-ak-fbcdn.atspace.com" { type master; notify no; file "null.zone.file"; }; zone "statsklinnksqureup.com" { type master; notify no; file "null.zone.file"; }; zone "stayonlinkfor.com" { type master; notify no; file "null.zone.file"; }; @@ -6361,10 +6831,12 @@ zone "stem-corp.com" { type master; notify no; file "null.zone.file"; }; zone "stephenharrisfashions.com" { type master; notify no; file "null.zone.file"; }; zone "steqmcpmmynity.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "steveandnicolewedding.com" { type master; notify no; file "null.zone.file"; }; +zone "stevenaleong.com" { type master; notify no; file "null.zone.file"; }; zone "stevencrews.com" { type master; notify no; file "null.zone.file"; }; zone "stg.qureshimedia.com" { type master; notify no; file "null.zone.file"; }; zone "stikmafaka.prohosts.org" { type master; notify no; file "null.zone.file"; }; zone "stil-proiect.ro" { type master; notify no; file "null.zone.file"; }; +zone "stluciafloral.com" { type master; notify no; file "null.zone.file"; }; zone "stoaconsultores.es" { type master; notify no; file "null.zone.file"; }; zone "stolizaparketa.ru" { type master; notify no; file "null.zone.file"; }; zone "stone-portal.ga" { type master; notify no; file "null.zone.file"; }; @@ -6441,6 +6913,7 @@ zone "suelunn.com" { type master; notify no; file "null.zone.file"; }; zone "suesses-online.com" { type master; notify no; file "null.zone.file"; }; zone "sukien-ffmobile2020.top" { type master; notify no; file "null.zone.file"; }; zone "sukien-nhanquaff.top" { type master; notify no; file "null.zone.file"; }; +zone "sulamerica.planosdesaude.emp.br" { type master; notify no; file "null.zone.file"; }; zone "summarycheck-protect0986767.ga" { type master; notify no; file "null.zone.file"; }; zone "summer7559srz.fastpluscheap.com" { type master; notify no; file "null.zone.file"; }; zone "summerfestivalsex.com" { type master; notify no; file "null.zone.file"; }; @@ -6471,6 +6944,7 @@ zone "sura.careervidi.com" { type master; notify no; file "null.zone.file"; }; zone "surabhidental.com" { type master; notify no; file "null.zone.file"; }; zone "surfeventsco.com" { type master; notify no; file "null.zone.file"; }; zone "surfhossegor.com" { type master; notify no; file "null.zone.file"; }; +zone "surubird.com" { type master; notify no; file "null.zone.file"; }; zone "surveyol.com" { type master; notify no; file "null.zone.file"; }; zone "suryaads.co.in" { type master; notify no; file "null.zone.file"; }; zone "suterautama.com" { type master; notify no; file "null.zone.file"; }; @@ -6514,6 +6988,7 @@ zone "tamlen.com" { type master; notify no; file "null.zone.file"; }; zone "tanbo.main.jp" { type master; notify no; file "null.zone.file"; }; zone "tanias-accounting.co.za" { type master; notify no; file "null.zone.file"; }; zone "tantiengiang.vn" { type master; notify no; file "null.zone.file"; }; +zone "tantumturris.com" { type master; notify no; file "null.zone.file"; }; zone "taoaqw.com" { type master; notify no; file "null.zone.file"; }; zone "tapcollective.com" { type master; notify no; file "null.zone.file"; }; zone "tarelka67.ru" { type master; notify no; file "null.zone.file"; }; @@ -6536,6 +7011,7 @@ zone "taxrefuk.com" { type master; notify no; file "null.zone.file"; }; zone "tbjuzgffvwfcnyezew.top" { type master; notify no; file "null.zone.file"; }; zone "tbtc.com.my" { type master; notify no; file "null.zone.file"; }; zone "tdsmal.yolasite.com" { type master; notify no; file "null.zone.file"; }; +zone "te.bathandbodyworks.com" { type master; notify no; file "null.zone.file"; }; zone "teamwlg.com" { type master; notify no; file "null.zone.file"; }; zone "tecglobal.com.mx" { type master; notify no; file "null.zone.file"; }; zone "techbells.in" { type master; notify no; file "null.zone.file"; }; @@ -6556,6 +7032,7 @@ zone "temaniomhlprcvrysrvce01.my.id" { type master; notify no; file "null.zone.f zone "templat65sldh.myfreesites.net" { type master; notify no; file "null.zone.file"; }; zone "tenderguidekw.com" { type master; notify no; file "null.zone.file"; }; zone "tenders.palitra.ge" { type master; notify no; file "null.zone.file"; }; +zone "tenetmicrosoft.skaps.com" { type master; notify no; file "null.zone.file"; }; zone "tenzinngodup.com" { type master; notify no; file "null.zone.file"; }; zone "teresaserrao.com.au" { type master; notify no; file "null.zone.file"; }; zone "termerosapepe.it" { type master; notify no; file "null.zone.file"; }; @@ -6579,7 +7056,7 @@ zone "tgbhbk.de" { type master; notify no; file "null.zone.file"; }; zone "thaastlgma.temp.swtest.ru" { type master; notify no; file "null.zone.file"; }; zone "thaihouseliving.com" { type master; notify no; file "null.zone.file"; }; zone "thankyoufitzpatrick.com" { type master; notify no; file "null.zone.file"; }; -zone "the7thave.com" { type master; notify no; file "null.zone.file"; }; +zone "theautomaticacademy.co.uk" { type master; notify no; file "null.zone.file"; }; zone "theavon.co.zw" { type master; notify no; file "null.zone.file"; }; zone "thebarbeeston.co.uk" { type master; notify no; file "null.zone.file"; }; zone "thebeachleague.com" { type master; notify no; file "null.zone.file"; }; @@ -6588,6 +7065,7 @@ zone "thechurchofgameology.com" { type master; notify no; file "null.zone.file"; zone "theclarkehousebnb.icu" { type master; notify no; file "null.zone.file"; }; zone "thedietlogs.icu" { type master; notify no; file "null.zone.file"; }; zone "thefemalexec.com" { type master; notify no; file "null.zone.file"; }; +zone "thefleecewcowuk.ru" { type master; notify no; file "null.zone.file"; }; zone "thefocaltherapyfoundation.org" { type master; notify no; file "null.zone.file"; }; zone "thegastonhouse.com" { type master; notify no; file "null.zone.file"; }; zone "thegethealth.com" { type master; notify no; file "null.zone.file"; }; @@ -6609,7 +7087,9 @@ zone "therapiesnaturelles.be" { type master; notify no; file "null.zone.file"; } zone "theresavillani.com" { type master; notify no; file "null.zone.file"; }; zone "thermoformliner.com" { type master; notify no; file "null.zone.file"; }; zone "therockacc.org" { type master; notify no; file "null.zone.file"; }; +zone "therocksite.org" { type master; notify no; file "null.zone.file"; }; zone "therootfoundation.org" { type master; notify no; file "null.zone.file"; }; +zone "theroyalaegis.com" { type master; notify no; file "null.zone.file"; }; zone "thescrapescape.com" { type master; notify no; file "null.zone.file"; }; zone "theskilife.com" { type master; notify no; file "null.zone.file"; }; zone "thestatusworlds.com" { type master; notify no; file "null.zone.file"; }; @@ -6688,7 +7168,6 @@ zone "tmsneurohealth.net" { type master; notify no; file "null.zone.file"; }; zone "tnussznvfzbrcnnqzk.top" { type master; notify no; file "null.zone.file"; }; zone "toancaupumps.com" { type master; notify no; file "null.zone.file"; }; zone "toanhoc247.edu.vn" { type master; notify no; file "null.zone.file"; }; -zone "tobidance.com" { type master; notify no; file "null.zone.file"; }; zone "toddmkirsch.com" { type master; notify no; file "null.zone.file"; }; zone "todm.org" { type master; notify no; file "null.zone.file"; }; zone "todosprodutos.com.br" { type master; notify no; file "null.zone.file"; }; @@ -6737,7 +7216,6 @@ zone "travelingwithdee.com" { type master; notify no; file "null.zone.file"; }; zone "travisjphotography.com" { type master; notify no; file "null.zone.file"; }; zone "treatyloan.blogspot.fr" { type master; notify no; file "null.zone.file"; }; zone "trelock.com" { type master; notify no; file "null.zone.file"; }; -zone "trendsettercorp.mosquito-digital.com" { type master; notify no; file "null.zone.file"; }; zone "trezorid.com" { type master; notify no; file "null.zone.file"; }; zone "trianum.co.ke" { type master; notify no; file "null.zone.file"; }; zone "triestechs.com" { type master; notify no; file "null.zone.file"; }; @@ -6745,6 +7223,7 @@ zone "trimaxesolutions.com" { type master; notify no; file "null.zone.file"; }; zone "trindex.com" { type master; notify no; file "null.zone.file"; }; zone "trioeletricotwister.com.br" { type master; notify no; file "null.zone.file"; }; zone "trip-vn.com" { type master; notify no; file "null.zone.file"; }; +zone "triplepepper.com" { type master; notify no; file "null.zone.file"; }; zone "tripup.fr" { type master; notify no; file "null.zone.file"; }; zone "trivselsdoktoren.dk" { type master; notify no; file "null.zone.file"; }; zone "trk-log.ashleyegan.com" { type master; notify no; file "null.zone.file"; }; @@ -6755,6 +7234,7 @@ zone "true-fish.ru" { type master; notify no; file "null.zone.file"; }; zone "truein-264db.web.app" { type master; notify no; file "null.zone.file"; }; zone "truenorthamericorps.org" { type master; notify no; file "null.zone.file"; }; zone "truenorthstrength.com" { type master; notify no; file "null.zone.file"; }; +zone "trueviewimages.com" { type master; notify no; file "null.zone.file"; }; zone "trven.com" { type master; notify no; file "null.zone.file"; }; zone "ts.hust.edu.vn" { type master; notify no; file "null.zone.file"; }; zone "tsfjd.com" { type master; notify no; file "null.zone.file"; }; @@ -6775,6 +7255,7 @@ zone "twendesafaris.com" { type master; notify no; file "null.zone.file"; }; zone "twenty5uk.com" { type master; notify no; file "null.zone.file"; }; zone "twitchyclosure.com" { type master; notify no; file "null.zone.file"; }; zone "twitterhelp.epizy.com" { type master; notify no; file "null.zone.file"; }; +zone "twittier.de" { type master; notify no; file "null.zone.file"; }; zone "two-hitchhikers.ru" { type master; notify no; file "null.zone.file"; }; zone "twowheelcool.com" { type master; notify no; file "null.zone.file"; }; zone "tybachthao.com" { type master; notify no; file "null.zone.file"; }; @@ -6808,8 +7289,10 @@ zone "u896334yll.ha004.t.justns.ru" { type master; notify no; file "null.zone.fi zone "u896814yoa.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u899134z6a.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u900284zdi.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; +zone "u900604zf2.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u900634zf9.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u902364zra.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; +zone "u903284zxh.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "uat-internetloanapplication.cudl.com" { type master; notify no; file "null.zone.file"; }; zone "ubee.co.kr" { type master; notify no; file "null.zone.file"; }; zone "ubuhlebezwe.org.za" { type master; notify no; file "null.zone.file"; }; @@ -6830,6 +7313,7 @@ zone "ulinks.fr" { type master; notify no; file "null.zone.file"; }; zone "uliomons.wwwaz1-ss35.a2hosted.com" { type master; notify no; file "null.zone.file"; }; zone "ulrc.go.ug" { type master; notify no; file "null.zone.file"; }; zone "umghvanwngjrimxgunfz.top" { type master; notify no; file "null.zone.file"; }; +zone "umiyafabrication.com" { type master; notify no; file "null.zone.file"; }; zone "umzap.com" { type master; notify no; file "null.zone.file"; }; zone "un-229034161.letsfitworld.com" { type master; notify no; file "null.zone.file"; }; zone "un-538059170.letsfitworld.com" { type master; notify no; file "null.zone.file"; }; @@ -6852,7 +7336,6 @@ zone "uniquecabservices.com" { type master; notify no; file "null.zone.file"; }; zone "unisonsouthayr.org.uk" { type master; notify no; file "null.zone.file"; }; zone "uniswapv2.blockraft.xyz" { type master; notify no; file "null.zone.file"; }; zone "united-finance24.com" { type master; notify no; file "null.zone.file"; }; -zone "uniteddefence.com" { type master; notify no; file "null.zone.file"; }; zone "unitus.mk.ua" { type master; notify no; file "null.zone.file"; }; zone "universalshineplus.com" { type master; notify no; file "null.zone.file"; }; zone "unkagedk9.com" { type master; notify no; file "null.zone.file"; }; @@ -6877,6 +7360,7 @@ zone "updatealldomainash.web.app" { type master; notify no; file "null.zone.file zone "updatealldomainash.web.app#tietopalvelu@utu.fi" { type master; notify no; file "null.zone.file"; }; zone "updatedevice.cc" { type master; notify no; file "null.zone.file"; }; zone "updatequota.byethost5.com" { type master; notify no; file "null.zone.file"; }; +zone "updates-user-co-jp.digital" { type master; notify no; file "null.zone.file"; }; zone "updating.creatorlink.net" { type master; notify no; file "null.zone.file"; }; zone "updted-access.demopage.co" { type master; notify no; file "null.zone.file"; }; zone "updtowa.xf.cz" { type master; notify no; file "null.zone.file"; }; @@ -6903,7 +7387,6 @@ zone "user-amazon.6tc.xyz" { type master; notify no; file "null.zone.file"; }; zone "user-amazon.ca8.xyz" { type master; notify no; file "null.zone.file"; }; zone "user-amazon.d3k.xyz" { type master; notify no; file "null.zone.file"; }; zone "user-amazon.d4b.xyz" { type master; notify no; file "null.zone.file"; }; -zone "user-amazon.r1b.top" { type master; notify no; file "null.zone.file"; }; zone "user-amazon.s1n.top" { type master; notify no; file "null.zone.file"; }; zone "user-amazon.u1g.cc" { type master; notify no; file "null.zone.file"; }; zone "ushagroups.co.in" { type master; notify no; file "null.zone.file"; }; @@ -6947,6 +7430,7 @@ zone "vdchoco.com" { type master; notify no; file "null.zone.file"; }; zone "vdrop.ru" { type master; notify no; file "null.zone.file"; }; zone "ve5r.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "vectorworks.net.vhost.zerolag.com" { type master; notify no; file "null.zone.file"; }; +zone "vefwefwefwfwewesvcs.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "veiligheid-sturen.eu" { type master; notify no; file "null.zone.file"; }; zone "velozlubrificantes.com.br" { type master; notify no; file "null.zone.file"; }; zone "velsafumigaciones.com" { type master; notify no; file "null.zone.file"; }; @@ -6994,7 +7478,6 @@ zone "verify-personal-security.com" { type master; notify no; file "null.zone.fi zone "verify.chase.billing.info.igualdad.cl" { type master; notify no; file "null.zone.file"; }; zone "verify.myhmrctax-rebate.com" { type master; notify no; file "null.zone.file"; }; zone "verifying02ndstatement02.duckdns.org" { type master; notify no; file "null.zone.file"; }; -zone "verifymydevice.cc" { type master; notify no; file "null.zone.file"; }; zone "verifymydevices.cc" { type master; notify no; file "null.zone.file"; }; zone "verifyppals.com" { type master; notify no; file "null.zone.file"; }; zone "veritificarbcpmovil-online.cola-ge.com" { type master; notify no; file "null.zone.file"; }; @@ -7019,6 +7502,8 @@ zone "view-shop.net" { type master; notify no; file "null.zone.file"; }; zone "viewfbapp.com" { type master; notify no; file "null.zone.file"; }; zone "viewitem.eday.couk.myb.sum.ws.mary.ay.gbh155985.pmjsm9r3ktjpubsnfspsv7.k9l7d5k8uutps498.rebelyell.agency" { type master; notify no; file "null.zone.file"; }; zone "viewitem.eday.de.ws.isapi.dllsign.inusingssl1puserid.naxpmj9pkjb2bqne4pm1piqrjpy.huesofgray.com" { type master; notify no; file "null.zone.file"; }; +zone "viewlinsting-house-1234.thestricker.com" { type master; notify no; file "null.zone.file"; }; +zone "viewunusualactivity.myvnc.com" { type master; notify no; file "null.zone.file"; }; zone "viglalimnou.com" { type master; notify no; file "null.zone.file"; }; zone "vikingwear.com" { type master; notify no; file "null.zone.file"; }; zone "vilanovacenter.com" { type master; notify no; file "null.zone.file"; }; @@ -7077,6 +7562,7 @@ zone "volby.000webhostapp.com" { type master; notify no; file "null.zone.file"; zone "vostbaddleschoi1973.blogspot.gr" { type master; notify no; file "null.zone.file"; }; zone "votre-securite.ml" { type master; notify no; file "null.zone.file"; }; zone "votrespaceclient0pen.weebly.com" { type master; notify no; file "null.zone.file"; }; +zone "vpn232629764.softether.net" { type master; notify no; file "null.zone.file"; }; zone "vqrui.yebayn.xyz" { type master; notify no; file "null.zone.file"; }; zone "vrl.to" { type master; notify no; file "null.zone.file"; }; zone "vrpayment.live.itonicsit.de" { type master; notify no; file "null.zone.file"; }; @@ -7097,55 +7583,47 @@ zone "vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type ma zone "vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amaz0n.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amaz0n.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" { type master; notify no; file "null.zone.file"; }; +zone "vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; +zone "vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; +zone "vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amozon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; +zone "vvvvvv.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "vwbank.inforia.net" { type master; notify no; file "null.zone.file"; }; zone "vwmdqvjrdechabwxze.top" { type master; notify no; file "null.zone.file"; }; zone "vww-garantibbva.org" { type master; notify no; file "null.zone.file"; }; @@ -7170,6 +7648,7 @@ zone "wanduzi.duckdns.org" { type master; notify no; file "null.zone.file"; }; zone "washpucks.com" { type master; notify no; file "null.zone.file"; }; zone "watch-kredit.ru" { type master; notify no; file "null.zone.file"; }; zone "waterheaterrepairpanamacity.com" { type master; notify no; file "null.zone.file"; }; +zone "watneyhome.com" { type master; notify no; file "null.zone.file"; }; zone "wav-mp3-ogg.net" { type master; notify no; file "null.zone.file"; }; zone "wave-estate-mohali.in" { type master; notify no; file "null.zone.file"; }; zone "wave.webaim.org" { type master; notify no; file "null.zone.file"; }; @@ -7198,10 +7677,12 @@ zone "web3756.web06.bero-webspace.de" { type master; notify no; file "null.zone. zone "web3758.web06.bero-webspace.de" { type master; notify no; file "null.zone.file"; }; zone "web6871.cweb03.gamingweb.de" { type master; notify no; file "null.zone.file"; }; zone "web6910.cweb03.gamingweb.de" { type master; notify no; file "null.zone.file"; }; +zone "webappaccess.ddns.net" { type master; notify no; file "null.zone.file"; }; zone "webappredirect.serveirc.com" { type master; notify no; file "null.zone.file"; }; zone "webapps.summary-report.unusuals.activity.unileverid.com" { type master; notify no; file "null.zone.file"; }; zone "webappsusersaction.com" { type master; notify no; file "null.zone.file"; }; zone "webbbb.yolasite.com" { type master; notify no; file "null.zone.file"; }; +zone "webbnett.sytes.net" { type master; notify no; file "null.zone.file"; }; zone "webcentricmenue.wapka.website" { type master; notify no; file "null.zone.file"; }; zone "webchase.secureauth05c.com" { type master; notify no; file "null.zone.file"; }; zone "webdatamltrainingdiag842.blob.core.windows.net" { type master; notify no; file "null.zone.file"; }; @@ -7225,7 +7706,6 @@ zone "webmailadmin0.myfreesites.net" { type master; notify no; file "null.zone.f zone "webmailgobcom.creatorlink.net" { type master; notify no; file "null.zone.file"; }; zone "webonixs.com" { type master; notify no; file "null.zone.file"; }; zone "weboutlookstorageaccess.activehosted.com" { type master; notify no; file "null.zone.file"; }; -zone "webpostmedia.com" { type master; notify no; file "null.zone.file"; }; zone "webqdex.com" { type master; notify no; file "null.zone.file"; }; zone "websitenoar.net" { type master; notify no; file "null.zone.file"; }; zone "websitesecuritykey.com" { type master; notify no; file "null.zone.file"; }; @@ -7251,6 +7731,7 @@ zone "wfiufsyxgitg.top" { type master; notify no; file "null.zone.file"; }; zone "wh533922.ispot.cc" { type master; notify no; file "null.zone.file"; }; zone "whare.100webspace.net" { type master; notify no; file "null.zone.file"; }; zone "whasaap-group-invitesx-viral.2waky.com" { type master; notify no; file "null.zone.file"; }; +zone "whasaap-invite-groupsx-newsvira1.jetos.com" { type master; notify no; file "null.zone.file"; }; zone "whasapp-invite-group-sxnewviral.2waky.com" { type master; notify no; file "null.zone.file"; }; zone "whasapp-invite-groupjoin-sx.2waky.com" { type master; notify no; file "null.zone.file"; }; zone "whatsaapbd01.forumz.info" { type master; notify no; file "null.zone.file"; }; @@ -7261,7 +7742,9 @@ zone "whatsap-group.dubya.info" { type master; notify no; file "null.zone.file"; zone "whatsapgrup.0n.4pu.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-18.ikwb.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-group-invite7-videos18.2waky.com" { type master; notify no; file "null.zone.file"; }; +zone "whatsapp-group-invitesx-viral.otzo.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-group-join-g9hka7bskd8.2waky.com" { type master; notify no; file "null.zone.file"; }; +zone "whatsapp-group-sxnew-virall.otzo.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-group18-invite.xxuz.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-grubsx1.zzux.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-id.x24hr.com" { type master; notify no; file "null.zone.file"; }; @@ -7276,6 +7759,7 @@ zone "whatsapp18girl.4pu.com" { type master; notify no; file "null.zone.file"; } zone "whatsappchat.zyns.com" { type master; notify no; file "null.zone.file"; }; zone "whatsappgroupsexsmexs18.otzo.com" { type master; notify no; file "null.zone.file"; }; zone "whatsappgrup18.ff-xevent-ind991.tk" { type master; notify no; file "null.zone.file"; }; +zone "whatsappgruphot2020.dynamic-dns.net" { type master; notify no; file "null.zone.file"; }; zone "whatsapphot-joingrubjoin.3-a.net" { type master; notify no; file "null.zone.file"; }; zone "whatsappjoins.4dq.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapps-group.xxuz.com" { type master; notify no; file "null.zone.file"; }; @@ -7287,7 +7771,6 @@ zone "whatsapps.lflinkup.com" { type master; notify no; file "null.zone.file"; } zone "whatsapps.mrslove.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapps.myz.info" { type master; notify no; file "null.zone.file"; }; zone "whatsappsexyadultgroup18.mrslove.com" { type master; notify no; file "null.zone.file"; }; -zone "whatsappviral2020.dynamic-dns.net" { type master; notify no; file "null.zone.file"; }; zone "whatshappeninghighlands.com" { type master; notify no; file "null.zone.file"; }; zone "whatssapp.faqserv.com" { type master; notify no; file "null.zone.file"; }; zone "whattsap-virals.2waky.com" { type master; notify no; file "null.zone.file"; }; @@ -7317,12 +7800,12 @@ zone "windowsupdateerror.com" { type master; notify no; file "null.zone.file"; } zone "winerspot.mikecrm.com" { type master; notify no; file "null.zone.file"; }; zone "wingman.se" { type master; notify no; file "null.zone.file"; }; zone "wintouch.ir" { type master; notify no; file "null.zone.file"; }; +zone "wiprolimitedceo.ga" { type master; notify no; file "null.zone.file"; }; zone "wiprolimitedceo.ml" { type master; notify no; file "null.zone.file"; }; zone "wiprolimitedceo.tk" { type master; notify no; file "null.zone.file"; }; zone "wishnquotes.com" { type master; notify no; file "null.zone.file"; }; zone "withinmyskin.com" { type master; notify no; file "null.zone.file"; }; zone "wldcard.royal-eng.ps" { type master; notify no; file "null.zone.file"; }; -zone "wlrembroidery.com" { type master; notify no; file "null.zone.file"; }; zone "wms.santander.com-mx-servicio.tenetmx.com" { type master; notify no; file "null.zone.file"; }; zone "woesome-circumferen.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "wolfmirror.com" { type master; notify no; file "null.zone.file"; }; @@ -7355,18 +7838,15 @@ zone "wsxwaaaa.web.app" { type master; notify no; file "null.zone.file"; }; zone "wtn6738hwrt38mnxy.mattsenior1.repl.co" { type master; notify no; file "null.zone.file"; }; zone "wu7q5.app.link" { type master; notify no; file "null.zone.file"; }; zone "wuteh.a100.com.pl" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; @@ -7375,7 +7855,6 @@ zone "wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type mast zone "wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazcn.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; @@ -7384,9 +7863,8 @@ zone "wvvw.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type mast zone "wvvw.amazon.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" { type master; notify no; file "null.zone.file"; }; +zone "wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; @@ -7398,7 +7876,6 @@ zone "wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type mast zone "wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.telecreditobcpn.com" { type master; notify no; file "null.zone.file"; }; zone "ww.paczkjdpd.com" { type master; notify no; file "null.zone.file"; }; zone "ww.paczkqdpd.com" { type master; notify no; file "null.zone.file"; }; @@ -7416,8 +7893,10 @@ zone "wwbcpezonassegurabetas-viabcpe0o.com" { type master; notify no; file "null zone "www-cursosdigitalesmx-com.filesusr.com" { type master; notify no; file "null.zone.file"; }; zone "www-empresas-interbanlk-pe.com" { type master; notify no; file "null.zone.file"; }; zone "www-europessign-com.filesusr.com" { type master; notify no; file "null.zone.file"; }; +zone "www-info-rabopas.xyz" { type master; notify no; file "null.zone.file"; }; zone "www-kasim-aidatsorgulamasonuclari-tc.com" { type master; notify no; file "null.zone.file"; }; zone "www-kasim-aidatsorgulamasonuclari-tr.com" { type master; notify no; file "null.zone.file"; }; +zone "www-kasim-aidatsorgulamasonuclariniz-tc.com" { type master; notify no; file "null.zone.file"; }; zone "www-kasim-aidatsorgulamasonuclariniz-tr.com" { type master; notify no; file "null.zone.file"; }; zone "www-kasim-aidatsorgulamasonuclariniz.com" { type master; notify no; file "null.zone.file"; }; zone "www-lngbe.homebnq.info" { type master; notify no; file "null.zone.file"; }; @@ -7432,13 +7911,11 @@ zone "www19.presente-do-paizao-2020.co" { type master; notify no; file "null.zon zone "www19.siteoficialamericanas2020.com" { type master; notify no; file "null.zone.file"; }; zone "www19.vemdeofertas.com" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; @@ -7449,24 +7926,17 @@ zone "www2.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type mast zone "www2.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-6f4b3c0bd5c9c925cb39976c134afd86e646ae543.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazcn.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; @@ -7476,7 +7946,6 @@ zone "www2.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type mast zone "www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; @@ -7484,16 +7953,11 @@ zone "www2.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type mast zone "www2.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amczon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amozon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amozon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "www34.presentes-promocoes-premier.com" { type master; notify no; file "null.zone.file"; }; zone "www40.presentes-promocoes-premier.com" { type master; notify no; file "null.zone.file"; }; @@ -7507,7 +7971,6 @@ zone "wwwfacebbook.support" { type master; notify no; file "null.zone.file"; }; zone "wwwhepsibahis796.com" { type master; notify no; file "null.zone.file"; }; zone "wwwhjdc48.com" { type master; notify no; file "null.zone.file"; }; zone "wwwxjj9988.com" { type master; notify no; file "null.zone.file"; }; -zone "wwwzonasegurabcp-viabcp2.com" { type master; notify no; file "null.zone.file"; }; zone "wx8g.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "wypadki24.e-kei.pl" { type master; notify no; file "null.zone.file"; }; zone "wzplh.app.link" { type master; notify no; file "null.zone.file"; }; @@ -7516,7 +7979,6 @@ zone "xanauto.pt" { type master; notify no; file "null.zone.file"; }; zone "xazkbwwhzsahzsjrus.top" { type master; notify no; file "null.zone.file"; }; zone "xdcunlnftwyj.top" { type master; notify no; file "null.zone.file"; }; zone "xdoctor.gr" { type master; notify no; file "null.zone.file"; }; -zone "xezbcbhgwcanzfegqs.top" { type master; notify no; file "null.zone.file"; }; zone "xfinity.com-sign-in-secure-cpessfile-appmail.2bpnmedia.co.th" { type master; notify no; file "null.zone.file"; }; zone "xgyul.codesandbox.io" { type master; notify no; file "null.zone.file"; }; zone "xh13v.mjt.lu" { type master; notify no; file "null.zone.file"; }; @@ -7552,6 +8014,7 @@ zone "xmley.codesandbox.io" { type master; notify no; file "null.zone.file"; }; zone "xn-----olcjbbjknwcxebgfeeq0o.xn--p1ai" { type master; notify no; file "null.zone.file"; }; zone "xn--80aaa0a0avl4b6b.xn--p1ai" { type master; notify no; file "null.zone.file"; }; zone "xn--80al0adb1gd.xn--p1ai" { type master; notify no; file "null.zone.file"; }; +zone "xn--applid-63a.xn--appl-ova.com.wearyourambition.com" { type master; notify no; file "null.zone.file"; }; zone "xn--bankofmerca-3ij68171c.vg" { type master; notify no; file "null.zone.file"; }; zone "xn--bnkofamerca-87a302a.ws" { type master; notify no; file "null.zone.file"; }; zone "xn--bnkofmerc-qcbee85c.vg" { type master; notify no; file "null.zone.file"; }; @@ -7571,6 +8034,7 @@ zone "xocovid19.com.br" { type master; notify no; file "null.zone.file"; }; zone "xolxol.phphphrunescape.com-de.ru" { type master; notify no; file "null.zone.file"; }; zone "xolxol.phphrunescape.com-de.ru" { type master; notify no; file "null.zone.file"; }; zone "xolxol.phphwww.runescape.com-de.ru" { type master; notify no; file "null.zone.file"; }; +zone "xolxol.phwww.phphrunescape.com-de.ru" { type master; notify no; file "null.zone.file"; }; zone "xolxol.phwww.runescape.com-de.ru" { type master; notify no; file "null.zone.file"; }; zone "xpixl.me" { type master; notify no; file "null.zone.file"; }; zone "xpotentia.com" { type master; notify no; file "null.zone.file"; }; @@ -7586,10 +8050,10 @@ zone "y9o5m.codesandbox.io" { type master; notify no; file "null.zone.file"; }; zone "yahooaccountkey.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "yahooattvalidate.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "yahoomail123.persiangig.com" { type master; notify no; file "null.zone.file"; }; -zone "yahoomailllloginn.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "yahoomailteamwinning.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "yahooprofile11.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "yahuservice.weebly.com" { type master; notify no; file "null.zone.file"; }; +zone "yakgator.com" { type master; notify no; file "null.zone.file"; }; zone "yakutcement.ru" { type master; notify no; file "null.zone.file"; }; zone "yamatoursethiopia.com" { type master; notify no; file "null.zone.file"; }; zone "yan-max.ru" { type master; notify no; file "null.zone.file"; }; @@ -7609,12 +8073,14 @@ zone "ynpfp.csb.app" { type master; notify no; file "null.zone.file"; }; zone "yoho.com.tw" { type master; notify no; file "null.zone.file"; }; zone "yopihandrianto.net" { type master; notify no; file "null.zone.file"; }; zone "youareinspiration4me.com" { type master; notify no; file "null.zone.file"; }; +zone "youas-corats.com" { type master; notify no; file "null.zone.file"; }; zone "yougotcustomers.in" { type master; notify no; file "null.zone.file"; }; zone "youngil.co.kr" { type master; notify no; file "null.zone.file"; }; zone "your-revision.com" { type master; notify no; file "null.zone.file"; }; zone "yourbag.style" { type master; notify no; file "null.zone.file"; }; zone "yourfitnesscorner.com" { type master; notify no; file "null.zone.file"; }; zone "yourgapp.com" { type master; notify no; file "null.zone.file"; }; +zone "yourirrigationsolution.com" { type master; notify no; file "null.zone.file"; }; zone "youweb-bancobpm-it-verifica-dati.riepilogodati.info" { type master; notify no; file "null.zone.file"; }; zone "yqstudies.com" { type master; notify no; file "null.zone.file"; }; zone "yrka24.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; @@ -7625,6 +8091,7 @@ zone "yumatfirstbite.com" { type master; notify no; file "null.zone.file"; }; zone "yunali.gtacomputer.com" { type master; notify no; file "null.zone.file"; }; zone "yuqqw.com" { type master; notify no; file "null.zone.file"; }; zone "yuquyuju.com" { type master; notify no; file "null.zone.file"; }; +zone "yutryrty.xyz" { type master; notify no; file "null.zone.file"; }; zone "yuuu6.codesandbox.io" { type master; notify no; file "null.zone.file"; }; zone "yxirlwizz.tastypriceo.su" { type master; notify no; file "null.zone.file"; }; zone "zaazabarataza.flywheelsites.com" { type master; notify no; file "null.zone.file"; }; @@ -7648,6 +8115,7 @@ zone "zddngjngbgxlocyowxqy.top" { type master; notify no; file "null.zone.file"; zone "zealotsimmanences.net" { type master; notify no; file "null.zone.file"; }; zone "zebraadventuretours.com" { type master; notify no; file "null.zone.file"; }; zone "zeebracross.com" { type master; notify no; file "null.zone.file"; }; +zone "zekibilardo.com" { type master; notify no; file "null.zone.file"; }; zone "zekkafreitas-vando-magazine.cheetah.builderall.com" { type master; notify no; file "null.zone.file"; }; zone "zekoo.byethost15.com" { type master; notify no; file "null.zone.file"; }; zone "zemeho.rs" { type master; notify no; file "null.zone.file"; }; diff --git a/dist/phishing-filter-dnsmasq.conf b/dist/phishing-filter-dnsmasq.conf index c9767cff..fec106c5 100644 --- a/dist/phishing-filter-dnsmasq.conf +++ b/dist/phishing-filter-dnsmasq.conf @@ -1,5 +1,5 @@ # Title: Phishing Domains dnsmasq Blocklist -# Updated: Thu, 29 Oct 2020 00:06:09 UTC +# Updated: Thu, 29 Oct 2020 12:06:25 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/phishing-filter # License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -54,7 +54,6 @@ address=/219betasus.com/0.0.0.0 address=/2482689012.yolasite.com/0.0.0.0 address=/24b5df608ca3.ngrok.io/0.0.0.0 address=/24changer.ru/0.0.0.0 -address=/24horas.validacaosms.com/0.0.0.0 address=/25tnr.app.link/0.0.0.0 address=/272101.com/0.0.0.0 address=/276774944507528965.weebly.com/0.0.0.0 @@ -130,7 +129,6 @@ address=/7426fbe0d8676fde2cac756c0731ce57.udagwebspace.de/0.0.0.0 address=/75yfg.unaux.com/0.0.0.0 address=/7616867.mehregantandis.ir/0.0.0.0 address=/779zt.csb.app/0.0.0.0 -address=/78870204877734929848.z1.web.core.windows.net/0.0.0.0 address=/7d54v.app.link/0.0.0.0 address=/7ku50.csb.app/0.0.0.0 address=/7pr10.csb.app/0.0.0.0 @@ -164,6 +162,7 @@ address=/a0480747.xsph.ru/0.0.0.0 address=/a0606fd403668c961e9c-2735b9aa10f99e23cb0338f1a0bdc577.ssl.cf2.rackcdn.com/0.0.0.0 address=/a10tech.com/0.0.0.0 address=/a2212.jsdsd.repl.co/0.0.0.0 +address=/a2tt.weebly.com/0.0.0.0 address=/a3lany.net/0.0.0.0 address=/a584.hyperphp.com/0.0.0.0 address=/a5d6.hyperphp.com/0.0.0.0 @@ -201,10 +200,12 @@ address=/ac-43465303.mehregantandis.ir/0.0.0.0 address=/ac-49569302.mehregantandis.ir/0.0.0.0 address=/ac-62696748.bidsolutions.cl/0.0.0.0 address=/ac-72066911.mehregantandis.ir/0.0.0.0 +address=/ac-85916253.bidsolutions.cl/0.0.0.0 address=/ac-bastion.ru/0.0.0.0 address=/ac-maxeljegefr.weebly.com/0.0.0.0 address=/academiaew.weebly.com/0.0.0.0 address=/academiasistemacyc.com/0.0.0.0 +address=/acc-eslin-40365.bitballoon.com/0.0.0.0 address=/accareindia.com/0.0.0.0 address=/accban-00497384.kahulasup.ch/0.0.0.0 address=/accban-00776635.kahulasup.ch/0.0.0.0 @@ -377,8 +378,8 @@ address=/accban-57608092.kahulasup.ch/0.0.0.0 address=/accban-57848214.kahulasup.ch/0.0.0.0 address=/accban-57975123.kahulasup.ch/0.0.0.0 address=/accban-58189201.kahulasup.ch/0.0.0.0 -address=/accban-58738663.kahulasup.ch/0.0.0.0 address=/accban-60041836.kahulasup.ch/0.0.0.0 +address=/accban-61506115.kahulasup.ch/0.0.0.0 address=/accban-61548901.kahulasup.ch/0.0.0.0 address=/accban-61598182.kahulasup.ch/0.0.0.0 address=/accban-61785130.kahulasup.ch/0.0.0.0 @@ -504,8 +505,8 @@ address=/account-peringatan.weebly.com/0.0.0.0 address=/account-rakutem-jp.best/0.0.0.0 address=/account-rakutem-jp.buzz/0.0.0.0 address=/account-rakutem-jp.club/0.0.0.0 +address=/account-rakutem-jp.monster/0.0.0.0 address=/account-rakutem-jp.xyz/0.0.0.0 -address=/account-update.fbckhnf.cn/0.0.0.0 address=/account-update.gtxffpe.cn/0.0.0.0 address=/account-update.l3trp6p4.cn/0.0.0.0 address=/accountant-prospect.org/0.0.0.0 @@ -546,14 +547,12 @@ address=/ademsa.com/0.0.0.0 address=/adexten.com/0.0.0.0 address=/adgmyebggebphfrvky.top/0.0.0.0 address=/adidas.hop.ru/0.0.0.0 -address=/adithyadairyfarms.com/0.0.0.0 address=/adm.rightsbsnsrcvryhlp01.my.id/0.0.0.0 address=/admin-anmazon.xyz/0.0.0.0 address=/admin.baragor.se/0.0.0.0 address=/admin.drivercheckcall.com/0.0.0.0 address=/administracao.creatorlink.net/0.0.0.0 address=/adminracspace.com/0.0.0.0 -address=/adminrt.ru/0.0.0.0 address=/admr.com.au/0.0.0.0 address=/adnet8.com/0.0.0.0 address=/adob383fhpesdhm478nmddab.mattsenior1.repl.co/0.0.0.0 @@ -563,11 +562,11 @@ address=/adsbusinessaccountcredits.com/0.0.0.0 address=/adsbusinessaccountscoupon.com/0.0.0.0 address=/adsonvehicle.com/0.0.0.0 address=/adtekz.com/0.0.0.0 +address=/advanced-pages-manage-auto-2020.my.id/0.0.0.0 address=/adventurediscoverytravel.com/0.0.0.0 address=/advonationusa.com/0.0.0.0 address=/advretirementplanning.com/0.0.0.0 address=/aecbank.net/0.0.0.0 -address=/aegiss.co.uk/0.0.0.0 address=/aeisadvisors.com/0.0.0.0 address=/aeroflot-bilets.com/0.0.0.0 address=/aerthytuji.fra1.cdn.digitaloceanspaces.com/0.0.0.0 @@ -582,12 +581,15 @@ address=/afrowings.co.ke/0.0.0.0 address=/aftab-sch.ir/0.0.0.0 address=/aftechnology.ca/0.0.0.0 address=/aftero.temp.swtest.ru/0.0.0.0 +address=/agarwalrishte.com/0.0.0.0 address=/agent.joinf.cn/0.0.0.0 address=/agfmanu.com/0.0.0.0 address=/aggiorna-app.it/0.0.0.0 +address=/aggiorna-dati-sicurezza.com/0.0.0.0 address=/aggiorna-mps-online.com/0.0.0.0 address=/aggiornamento-app-intesa.com/0.0.0.0 address=/aggiornamento-app-mobile.com/0.0.0.0 +address=/aggiornaoraweb.com/0.0.0.0 address=/agighana.org/0.0.0.0 address=/agiorna-app-intesa-sp.info/0.0.0.0 address=/agredirectsms.com/0.0.0.0 @@ -609,6 +611,7 @@ address=/airy-directory.com/0.0.0.0 address=/ajang.zouri.jp/0.0.0.0 address=/ajaxfrance.com/0.0.0.0 address=/ajygscmkpcxcfgpaty.top/0.0.0.0 +address=/ak-ussa.com/0.0.0.0 address=/akcja-marzenie.eu/0.0.0.0 address=/akhiyatex.com/0.0.0.0 address=/akmsystems.com/0.0.0.0 @@ -661,6 +664,7 @@ address=/alpinemountaingear.com.np/0.0.0.0 address=/alpreco.ro/0.0.0.0 address=/alquileres.com.py/0.0.0.0 address=/alqurancampus.com/0.0.0.0 +address=/alreemsteel.com/0.0.0.0 address=/alsolimangroup.com/0.0.0.0 address=/altercompanyvoicemail.my-idealhouse.com/0.0.0.0 address=/alternatifklinik.com/0.0.0.0 @@ -687,19 +691,22 @@ address=/amazmxm.com/0.0.0.0 address=/amaznde-com.webs.com/0.0.0.0 address=/amazon-14236.xyz/0.0.0.0 address=/amazon-23721.xyz/0.0.0.0 +address=/amazon-account.live/0.0.0.0 +address=/amazon-check-co-jp.7m1.top/0.0.0.0 address=/amazon-co-jp-d13f1fed4d24d232f3c591.co/0.0.0.0 address=/amazon-co-jp-ugds.top/0.0.0.0 address=/amazon-cp.xyz/0.0.0.0 address=/amazon-crad.xyz/0.0.0.0 -address=/amazon-d.top/0.0.0.0 address=/amazon-k.top/0.0.0.0 address=/amazon-mail.ltd/0.0.0.0 +address=/amazon-maill.buzz/0.0.0.0 address=/amazon-n.top/0.0.0.0 address=/amazon-noreply133786-security-alert-account.ga/0.0.0.0 address=/amazon.111f7k.top/0.0.0.0 address=/amazon.1zc.top/0.0.0.0 address=/amazon.4mq.top/0.0.0.0 address=/amazon.automatic-security.digital/0.0.0.0 +address=/amazon.co.jp.aocgiu.com/0.0.0.0 address=/amazon.de.openid315561.anclavibsi.tk/0.0.0.0 address=/amazon.de.openid315561.anpectiza.tk/0.0.0.0 address=/amazon.de.p122421.com/0.0.0.0 @@ -713,7 +720,6 @@ address=/amazon.secureserviceuk.com/0.0.0.0 address=/amazon.viphelp-jp.today/0.0.0.0 address=/amazon.x1g.top/0.0.0.0 address=/amazon.y2g.top/0.0.0.0 -address=/amazon1.amazon-112jp.xyz/0.0.0.0 address=/amazon1022.top/0.0.0.0 address=/amazon3.amazon-112jp.xyz/0.0.0.0 address=/amazon78-jp.info/0.0.0.0 @@ -736,7 +742,7 @@ address=/amezglobal.com/0.0.0.0 address=/amezon-dymh.org/0.0.0.0 address=/amezon-fuui.cc/0.0.0.0 address=/amezon-klti.cc/0.0.0.0 -address=/amezon-klti.net/0.0.0.0 +address=/amezrnom-co-jppandre.buzz/0.0.0.0 address=/amgo.hyperphp.com/0.0.0.0 address=/amguevara.com/0.0.0.0 address=/amh.ro/0.0.0.0 @@ -749,10 +755,8 @@ address=/amormisericordioso.cl/0.0.0.0 address=/amosleh.com/0.0.0.0 address=/amozanm-ctrpcy.net/0.0.0.0 address=/amozanm-ethqla.org/0.0.0.0 -address=/amozanm-guzybx.net/0.0.0.0 address=/amozanm-rrbrb.cc/0.0.0.0 address=/amozanm-rrcrc.cc/0.0.0.0 -address=/amozanm-rrcrc.net/0.0.0.0 address=/amozanm-rrere.cc/0.0.0.0 address=/ams-eg.com/0.0.0.0 address=/amway-es.com/0.0.0.0 @@ -781,6 +785,7 @@ address=/anjoe.com/0.0.0.0 address=/anlanjiehostel.com/0.0.0.0 address=/annanninc.ms-ann.com/0.0.0.0 address=/annuolei.com/0.0.0.0 +address=/anomalie-accesso-web.com/0.0.0.0 address=/antaresns.com/0.0.0.0 address=/antecipecomdesconto.com/0.0.0.0 address=/anthonyajohnson.com/0.0.0.0 @@ -837,12 +842,12 @@ address=/apoga.net/0.0.0.0 address=/app-33544045.sinilind.ee/0.0.0.0 address=/app-58593263.sinilind.ee/0.0.0.0 address=/app-localbitcoins.com/0.0.0.0 +address=/app-mobile-aggiornamento-web.com/0.0.0.0 address=/app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir/0.0.0.0 address=/app.fbook-00206656.kakatiyainfra.com/0.0.0.0 address=/app.follow-account-confirmations.my.id/0.0.0.0 address=/app.internetaaplicativo.xyz/0.0.0.0 address=/app.surveymethods.com/0.0.0.0 -address=/app.ypsender.com/0.0.0.0 address=/app00938209827289389.firebaseapp.com/0.0.0.0 address=/app00938209827289389.web.app/0.0.0.0 address=/app098732t4.web.app/0.0.0.0 @@ -873,11 +878,13 @@ address=/apptuts.bio/0.0.0.0 address=/appuniswap.com/0.0.0.0 address=/appupdatesecurehalifaxonlineappupdate-verification.vacalchile.cl/0.0.0.0 address=/appviagespontosbr.com/0.0.0.0 +address=/apreciapharma.in/0.0.0.0 address=/aprenderparaser.com.br/0.0.0.0 address=/apunkagames.com/0.0.0.0 address=/apuwa.com/0.0.0.0 address=/aqiqahanakshaleh.my.id/0.0.0.0 address=/aquariushand.com/0.0.0.0 +address=/arabfannews.com/0.0.0.0 address=/archiwum.allegro.secfence.lesavik.net/0.0.0.0 address=/arcomindia.com/0.0.0.0 address=/arcromdiamonds.ro/0.0.0.0 @@ -930,10 +937,13 @@ address=/asprojectonline.com/0.0.0.0 address=/assessoria-finan.webnode.pt/0.0.0.0 address=/assets.cdnxz.com/0.0.0.0 address=/assicuriamoci.net/0.0.0.0 +address=/assinaturanecessario24horas.ga/0.0.0.0 address=/assist-att.net/0.0.0.0 +address=/assist-secure.ga/0.0.0.0 address=/assistenzabaninfo.com/0.0.0.0 address=/assistenzaintesaonline.com/0.0.0.0 address=/assistenzasicurezzeonline.com/0.0.0.0 +address=/assistpostdelivpro.com/0.0.0.0 address=/assistwebdevelopers.000webhostapp.com/0.0.0.0 address=/assnat.cm/0.0.0.0 address=/associazioneocchioinoasi.it/0.0.0.0 @@ -960,7 +970,6 @@ address=/att-db.com/0.0.0.0 address=/att-loginz.com/0.0.0.0 address=/att-secure-access.weebly.com/0.0.0.0 address=/att-update.weebly.com/0.0.0.0 -address=/att-upgrade-mail.weebly.com/0.0.0.0 address=/att.climasbazais.com/0.0.0.0 address=/att.fbknet-zdwwjwipze.natchyaccessories.com/0.0.0.0 address=/att.jpdmi.com/0.0.0.0 @@ -978,7 +987,6 @@ address=/attinfoupdated.weebly.com/0.0.0.0 address=/attl1t.weebly.com/0.0.0.0 address=/attmai.weebly.com/0.0.0.0 address=/attmail3appser.weebly.com/0.0.0.0 -address=/attmailcheckverificationupgradeloginaccountdomainnet.weebly.com/0.0.0.0 address=/attmailsecure.weebly.com/0.0.0.0 address=/attmailsserv.weebly.com/0.0.0.0 address=/attne.com/0.0.0.0 @@ -987,13 +995,13 @@ address=/attnett.yolasite.com/0.0.0.0 address=/attnewupdatter.weebly.com/0.0.0.0 address=/attnotification23oo.weebly.com/0.0.0.0 address=/attonlineservice90.weebly.com/0.0.0.0 +address=/attonlineserviices.weebly.com/0.0.0.0 address=/attserverupdate2020.weebly.com/0.0.0.0 address=/attsignow.weebly.com/0.0.0.0 address=/attupadeview.weebly.com/0.0.0.0 address=/attupdateverificationmainaccounlogindomainpage.weebly.com/0.0.0.0 address=/attusersungdomain.site.bm/0.0.0.0 address=/attverificationofficeadmintenet.weebly.com/0.0.0.0 -address=/attverificationxx.weebly.com/0.0.0.0 address=/attyahmanageupdate.weebly.com/0.0.0.0 address=/atualizadadosita.com/0.0.0.0 address=/atualizar-meu-cartao.com/0.0.0.0 @@ -1024,6 +1032,7 @@ address=/autoriza-dispositivo-bb.com/0.0.0.0 address=/autorizador5.com.br/0.0.0.0 address=/autoscurt24.de/0.0.0.0 address=/autosrobadoschile.com/0.0.0.0 +address=/autotesteu.com/0.0.0.0 address=/autousedcarinc.com/0.0.0.0 address=/autoverwertung-kauder.de/0.0.0.0 address=/auv95.ru/0.0.0.0 @@ -1066,6 +1075,7 @@ address=/babuahmed.com/0.0.0.0 address=/babybreeze.ua/0.0.0.0 address=/baccredomatic.crowdicity.com/0.0.0.0 address=/backend-htz.letundra.com/0.0.0.0 +address=/backlinkers.de/0.0.0.0 address=/badges-verify.0fees.us/0.0.0.0 address=/badhaee.com/0.0.0.0 address=/bagad.in/0.0.0.0 @@ -1080,6 +1090,7 @@ address=/balconservice.ru/0.0.0.0 address=/balex.cc/0.0.0.0 address=/baliplantation.com/0.0.0.0 address=/balitransithotel.com/0.0.0.0 +address=/balletmaniacs.ru/0.0.0.0 address=/bamboobypanda.com/0.0.0.0 address=/bambudeposu.com/0.0.0.0 address=/bamnola.com/0.0.0.0 @@ -1121,7 +1132,6 @@ address=/baradua.it/0.0.0.0 address=/barcaporinternet.bbva.pe-aps.com/0.0.0.0 address=/barncaporlnternet.lnterbnk.pe-unidos.com/0.0.0.0 address=/barncaporlnternt.bbva.pe-unidos.com/0.0.0.0 -address=/barncaporlnternt.lnterbank.pe-unidos.com/0.0.0.0 address=/barncaporlnternt.lnterbnk.pe-unidos.com/0.0.0.0 address=/barncaporlntrnet.bbva.pe-unidos.com/0.0.0.0 address=/barodawebtech.com/0.0.0.0 @@ -1137,6 +1147,7 @@ address=/bayernlblondon.eu/0.0.0.0 address=/bayernlbuk.eu/0.0.0.0 address=/bayernlbuk.net/0.0.0.0 address=/bazwinxx.weebly.com/0.0.0.0 +address=/bb.maseratiskrill.com/0.0.0.0 address=/bbgeeks.com/0.0.0.0 address=/bcolomb.com/0.0.0.0 address=/bcp.futbolfinanciero.com.pe/0.0.0.0 @@ -1189,6 +1200,7 @@ address=/bgdirectory.net/0.0.0.0 address=/bgms.cit.net/0.0.0.0 address=/bh.go-gulf.com/0.0.0.0 address=/bh068.app.link/0.0.0.0 +address=/bhgrepropertyad101629927.com/0.0.0.0 address=/bhthsvu.cn/0.0.0.0 address=/bhya.hyperphp.com/0.0.0.0 address=/bibi-andi.at/0.0.0.0 @@ -1216,6 +1228,7 @@ address=/binarybenliveload.com/0.0.0.0 address=/bio.akkerman.club/0.0.0.0 address=/biquyetcongai.com/0.0.0.0 address=/birdx.lk/0.0.0.0 +address=/bireysellere-ozel-basvurularimiz.com/0.0.0.0 address=/birrasalentoshop.it/0.0.0.0 address=/births.cloudns.asia/0.0.0.0 address=/bittyurl.co/0.0.0.0 @@ -1230,19 +1243,20 @@ address=/bkagrosprayers.com/0.0.0.0 address=/blaavity.com/0.0.0.0 address=/blackdogfirewood.com/0.0.0.0 address=/blackpinkgames.com/0.0.0.0 -address=/blackpinkpubgid.com/0.0.0.0 address=/bladetv.top/0.0.0.0 address=/blauzac.com/0.0.0.0 address=/bleti.com/0.0.0.0 address=/bliiss.shop/0.0.0.0 address=/blincdial.co.uk/0.0.0.0 address=/blindsplusmore.com/0.0.0.0 +address=/blitz.coronavirus.saude.salvador.ba.gov.br/0.0.0.0 address=/blmrbl.space/0.0.0.0 address=/blog.cellprofiler.org/0.0.0.0 address=/blog.cotiabank.paypal-login.us/0.0.0.0 address=/blog.dabbleofdevops.com/0.0.0.0 address=/blog.directsupply.com/0.0.0.0 address=/blog.huckleberryresources.com/0.0.0.0 +address=/blog.idveydemo.com/0.0.0.0 address=/blog.marqueeesolution.com/0.0.0.0 address=/blog.ucinnovation.com/0.0.0.0 address=/blog4passion.com/0.0.0.0 @@ -1271,13 +1285,13 @@ address=/boatstobuy.com.au/0.0.0.0 address=/boclog.com/0.0.0.0 address=/boconceptla.com/0.0.0.0 address=/bodegascrotta.com.ar/0.0.0.0 -address=/bofaemcom.club/0.0.0.0 address=/bogdonovlerer.com/0.0.0.0 address=/boiclub.com/0.0.0.0 address=/bokep-xnxx7.jkub.com/0.0.0.0 address=/bokepress2020.dns2.us/0.0.0.0 address=/bokepsugionogan.xxxy.biz/0.0.0.0 address=/bokepwhaatsap.mrface.com/0.0.0.0 +address=/bolckowmo.xyz/0.0.0.0 address=/boletimdo2.sslblindado.com/0.0.0.0 address=/bolong3d.com/0.0.0.0 address=/bolsadoconsorcio.com.br/0.0.0.0 @@ -1307,6 +1321,8 @@ address=/brainplow.com/0.0.0.0 address=/brainsconsulting.ro/0.0.0.0 address=/brandedstationery.com/0.0.0.0 address=/brandotoday.com/0.0.0.0 +address=/branmon.ga/0.0.0.0 +address=/branmon.gq/0.0.0.0 address=/bravatindia.com/0.0.0.0 address=/brazaire.com/0.0.0.0 address=/breakingthelimits.com/0.0.0.0 @@ -1316,8 +1332,10 @@ address=/bribhvi.cn/0.0.0.0 address=/bridleridgehorses.com/0.0.0.0 address=/brigadeled.com/0.0.0.0 address=/brightdestructive.com/0.0.0.0 +address=/brightonhomes.in/0.0.0.0 address=/brishti.tweetw.com/0.0.0.0 address=/broadwaybootcamp.org/0.0.0.0 +address=/brotherlupadiri.com/0.0.0.0 address=/bruniranches.com/0.0.0.0 address=/brunoalmeidanet.000webhostapp.com/0.0.0.0 address=/brunonewx.xyz/0.0.0.0 @@ -1329,10 +1347,10 @@ address=/buckeye-express.weebly.com/0.0.0.0 address=/buckeyelive.com/0.0.0.0 address=/budgetbots.com/0.0.0.0 address=/buffalomerchants.com/0.0.0.0 +address=/bug-event-freefire12.ml/0.0.0.0 address=/bugetareparticipativa.primariaarad.ro/0.0.0.0 address=/buildingtradesnetwork.com/0.0.0.0 address=/buka-pemblokiran20.ml/0.0.0.0 -address=/buka-pemblokiran20.tk/0.0.0.0 address=/bullfrogspasokc.com/0.0.0.0 address=/bullwinsconfecciones.com/0.0.0.0 address=/bungaabeauty.com/0.0.0.0 @@ -1346,6 +1364,7 @@ address=/business-realestate.us/0.0.0.0 address=/businesschallengedubai.com/0.0.0.0 address=/businessesforsaleworcestershire.co.uk/0.0.0.0 address=/but63ers.tk/0.0.0.0 +address=/buttercupbeauty.co.uk/0.0.0.0 address=/butterfly-crm.solusaas.com/0.0.0.0 address=/buyelectronicsnyc.com/0.0.0.0 address=/buyerdriver.com/0.0.0.0 @@ -1380,6 +1399,7 @@ address=/callenderpress.co.uk/0.0.0.0 address=/calzadosiris.com/0.0.0.0 address=/cambalkoncum.net/0.0.0.0 address=/camlicahuzurevi.com/0.0.0.0 +address=/campbaggageexpress.net/0.0.0.0 address=/campisicorradomichele.com/0.0.0.0 address=/cancel-halifaxpayee.com/0.0.0.0 address=/cancel-newdevice.co.uk/0.0.0.0 @@ -1416,8 +1436,8 @@ address=/card-security-center.fdriqtbt.cn/0.0.0.0 address=/card-security-center.hvfbmrc.cn/0.0.0.0 address=/card-smbc.com.rsv4126im6ugzxpg9frfrqkvxn8q5nszvaf.snbc.cc/0.0.0.0 address=/cardano-wallet.web.app/0.0.0.0 +address=/cardlongin.xyz/0.0.0.0 address=/cardomain.monster/0.0.0.0 -address=/cardservices.newamazonjp.club/0.0.0.0 address=/careeresl.com/0.0.0.0 address=/careplayit.vip/0.0.0.0 address=/careycapital.net/0.0.0.0 @@ -1452,6 +1472,7 @@ address=/cbjets.com/0.0.0.0 address=/cbliquidafinal2020.com/0.0.0.0 address=/ccquxnduhfexqjbnbn.top/0.0.0.0 address=/ccurenttly2.weebly.com/0.0.0.0 +address=/ccurnetly1.weebly.com/0.0.0.0 address=/cdagoiania.com.br/0.0.0.0 address=/cdek-pay.ru.com/0.0.0.0 address=/cdgolf44.fr/0.0.0.0 @@ -1508,6 +1529,9 @@ address=/chasebank.authorizontain.com/0.0.0.0 address=/chasechase.web.app/0.0.0.0 address=/chasedacu1961.blogspot.fr/0.0.0.0 address=/chasegroups.net/0.0.0.0 +address=/chaseonlinebanking.edus.icu/0.0.0.0 +address=/chasesechasesechasesechasesechasesell.45lexmusic.com/0.0.0.0 +address=/chat-watsapp-group.ygto.com/0.0.0.0 address=/chat-whatsap.x24hr.com/0.0.0.0 address=/chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com/0.0.0.0 address=/chat-whatsapp-grub.freetcp.com/0.0.0.0 @@ -1551,6 +1575,7 @@ address=/chouale.000webhostapp.com/0.0.0.0 address=/chrischan.net/0.0.0.0 address=/christinacreates.com/0.0.0.0 address=/chrobrymiedzyzdroje.pl/0.0.0.0 +address=/chronicle.co.kr/0.0.0.0 address=/chulyonfr.creatorlink.net/0.0.0.0 address=/chungcuvinhomessmartcity.com.vn/0.0.0.0 address=/chunylaojt.icu/0.0.0.0 @@ -1566,7 +1591,7 @@ address=/cirodentalperu.online/0.0.0.0 address=/citapersonal2020cr.com/0.0.0.0 address=/citieid.com/0.0.0.0 address=/citimax.co.ke/0.0.0.0 -address=/cittainfinite.eu/0.0.0.0 +address=/city-realtor-item9390.com/0.0.0.0 address=/ciupekcapitalcoin.com/0.0.0.0 address=/cjnyd.com/0.0.0.0 address=/cjoingrubwa18now.zyns.com/0.0.0.0 @@ -1582,6 +1607,7 @@ address=/claimspinnow.club/0.0.0.0 address=/claro-controle-downloader.m4u.com.br/0.0.0.0 address=/claro-net-emta.aceite.fbiz.com.br/0.0.0.0 address=/class.johngoerl.com/0.0.0.0 +address=/classcrawl.com/0.0.0.0 address=/classicaldance.co.in/0.0.0.0 address=/claudiajricci.com/0.0.0.0 address=/claudiaricci.com/0.0.0.0 @@ -1620,6 +1646,7 @@ address=/coachcuz.com/0.0.0.0 address=/coalesceresearchgroup.com/0.0.0.0 address=/coaltur.com/0.0.0.0 address=/cobapparel.com/0.0.0.0 +address=/cocky-chandrasekhar-72cffa.netlify.app/0.0.0.0 address=/cocovip.net/0.0.0.0 address=/codashopxfreeml.wikaba.com/0.0.0.0 address=/codeblue.ch.net2care.com/0.0.0.0 @@ -1638,6 +1665,7 @@ address=/comercialmattos.com.br/0.0.0.0 address=/comersio.com/0.0.0.0 address=/comiccapss.0fees.us/0.0.0.0 address=/comicsgames.com/0.0.0.0 +address=/commercepirate.com/0.0.0.0 address=/commercialinvestingcenter.com/0.0.0.0 address=/community-diskussionsforen-ebay-de-t11.22web.org/0.0.0.0 address=/community-diskussionsforen-ebay-de.gozetir.com/0.0.0.0 @@ -1658,6 +1686,7 @@ address=/config-clavesmstokenbn1.com/0.0.0.0 address=/configurations-checkaprovdesrs12.gq/0.0.0.0 address=/confirm-new-payee.cc/0.0.0.0 address=/confirm-payee-reference006.com/0.0.0.0 +address=/confirmation-paiement-paypal8.weebly.com/0.0.0.0 address=/confirmation-paypal-account.abloomhc.com/0.0.0.0 address=/confirmdados.com/0.0.0.0 address=/confirmhelper.epizy.com/0.0.0.0 @@ -1728,12 +1757,14 @@ address=/content-55004292.interiorholic.net/0.0.0.0 address=/content-556383911.helenquan.ca/0.0.0.0 address=/content-566160985.helenquan.ca/0.0.0.0 address=/content-576145762.curetrick.com/0.0.0.0 +address=/content-57813602.interiorholic.net/0.0.0.0 address=/content-578674009.curetrick.com/0.0.0.0 address=/content-580327136.helenquan.ca/0.0.0.0 address=/content-590319331.helenquan.ca/0.0.0.0 address=/content-609062940.helenquan.ca/0.0.0.0 address=/content-621138244.helenquan.ca/0.0.0.0 address=/content-657251038.helenquan.ca/0.0.0.0 +address=/content-66377123.bidsolutions.cl/0.0.0.0 address=/content-669331165.curetrick.com/0.0.0.0 address=/content-67403187.interiorholic.net/0.0.0.0 address=/content-676825066.helenquan.ca/0.0.0.0 @@ -1775,6 +1806,7 @@ address=/content-fbook-91089427.roggiehouse.it/0.0.0.0 address=/content-fbook-99846004.roggiehouse.it/0.0.0.0 address=/continuouscrusader.com/0.0.0.0 address=/contractcomplianceservices.com/0.0.0.0 +address=/contraprova.com.br/0.0.0.0 address=/control.pw/0.0.0.0 address=/controlblasting.co.za/0.0.0.0 address=/controldecorreo.com/0.0.0.0 @@ -1802,7 +1834,6 @@ address=/correiopaulista.com/0.0.0.0 address=/correos-cliente-spain.koncil.com/0.0.0.0 address=/correos.support.sistemkonteyner.com/0.0.0.0 address=/correoweu.internetbasedfamily.com/0.0.0.0 -address=/cosmeticosbella.com.br/0.0.0.0 address=/costaulloa.com/0.0.0.0 address=/costruction.dev/0.0.0.0 address=/cottle.temp.swtest.ru/0.0.0.0 @@ -1861,6 +1892,7 @@ address=/craigslistorg-40339844.kahulasup.ch/0.0.0.0 address=/craigslistorg-41994814.kahulasup.ch/0.0.0.0 address=/craigslistorg-42642154.kahulasup.ch/0.0.0.0 address=/craigslistorg-46021249.kahulasup.ch/0.0.0.0 +address=/craigslistorg-46142391.kahulasup.ch/0.0.0.0 address=/craigslistorg-46619612.kahulasup.ch/0.0.0.0 address=/craigslistorg-47552293.kahulasup.ch/0.0.0.0 address=/craigslistorg-48094241.kahulasup.ch/0.0.0.0 @@ -1916,6 +1948,7 @@ address=/creditupchar.com/0.0.0.0 address=/crewemethodists.org/0.0.0.0 address=/crfdrcdcwumxcyxaoacr.top/0.0.0.0 address=/crg.co.uk/0.0.0.0 +address=/crm.manageudaserver.com/0.0.0.0 address=/crmit.ir/0.0.0.0 address=/cruickshank95.webcindario.com/0.0.0.0 address=/cs-happy.xyz/0.0.0.0 @@ -1923,13 +1956,16 @@ address=/csbw.fr/0.0.0.0 address=/csds-center.com/0.0.0.0 address=/csgoequal.com/0.0.0.0 address=/csgomagic-win.com/0.0.0.0 +address=/csi.energy/0.0.0.0 address=/csinformaticos.com.mx/0.0.0.0 address=/csknow.clicknkids.com/0.0.0.0 address=/csvhair.com/0.0.0.0 address=/csytravels.in/0.0.0.0 +address=/ct-lzqeglcs.briter.biz/0.0.0.0 address=/ctamedia.net/0.0.0.0 address=/ctsempresa.com/0.0.0.0 address=/ctwazerbaijan.com/0.0.0.0 +address=/cucu91.com/0.0.0.0 address=/cuntabuse.za.net/0.0.0.0 address=/cup0p.app.link/0.0.0.0 address=/cupkaju.wz.sk/0.0.0.0 @@ -1956,6 +1992,7 @@ address=/cy.virtualbrandstudio.com/0.0.0.0 address=/cyber-punk2077.com/0.0.0.0 address=/cynthialoy.com/0.0.0.0 address=/cz84.webeden.co.uk/0.0.0.0 +address=/czechescargot.cz/0.0.0.0 address=/czmedium.com/0.0.0.0 address=/d1yjjnpx0p53s8.cloudfront.net/0.0.0.0 address=/d521e3ba-0de3-4eae-a9a8-bafefca61eda.htmlcomponentservice.com/0.0.0.0 @@ -1973,6 +2010,7 @@ address=/dailyexclusiveoffer.com/0.0.0.0 address=/dailynews.direct/0.0.0.0 address=/dailynewsfeed.eu/0.0.0.0 address=/dalatngaynay.com/0.0.0.0 +address=/dallas159.arvixeshared.com/0.0.0.0 address=/dallascityhall-e-pdf.gq/0.0.0.0 address=/dallascityhall-email-pdf.tk/0.0.0.0 address=/dalong.de/0.0.0.0 @@ -1986,7 +2024,6 @@ address=/daotaoquoctedhxd.edu.vn/0.0.0.0 address=/daressalaamtextilemills.com/0.0.0.0 address=/darktoxicity.com/0.0.0.0 address=/dasagrotech.com/0.0.0.0 -address=/dasktake.com/0.0.0.0 address=/dat-25.com/0.0.0.0 address=/dataforce.co.uk/0.0.0.0 address=/dataupdaterequired.site44.com/0.0.0.0 @@ -2001,17 +2038,20 @@ address=/db.clickexperts.net/0.0.0.0 address=/db.mailtrackpro.com/0.0.0.0 address=/dbd0dd.weebly.com/0.0.0.0 address=/dbs.rewardgateway.co.uk/0.0.0.0 +address=/dbsg-intrrntbakng.com/0.0.0.0 address=/dc-63ec171c01e5.yandex-delivery24.ru/0.0.0.0 address=/dcmufgcard.com/0.0.0.0 address=/ddnnews.in/0.0.0.0 address=/de-facabook.site/0.0.0.0 address=/de-item68452133.com/0.0.0.0 +address=/de.1921darling.com/0.0.0.0 address=/de.gethuman.com/0.0.0.0 address=/de.stayfreebird.com/0.0.0.0 address=/deafgeeksdns.com/0.0.0.0 address=/dealerzone.greatnortherncabinetry.com/0.0.0.0 address=/decaturilbgc.com/0.0.0.0 address=/dedalesdeana.com/0.0.0.0 +address=/dedelight.000webhostapp.com/0.0.0.0 address=/dedicatedcommunitysavings.com/0.0.0.0 address=/dedicatedrakuten.buzz/0.0.0.0 address=/defendblog.com/0.0.0.0 @@ -2024,14 +2064,17 @@ address=/delivery-my.ru/0.0.0.0 address=/delivery-olx.net/0.0.0.0 address=/delivery4today.com/0.0.0.0 address=/deliveryas.ru/0.0.0.0 +address=/dellagates.com/0.0.0.0 address=/deltacare.miami/0.0.0.0 address=/deltathreads.com/0.0.0.0 +address=/deluxeinternationalschool.co.zw/0.0.0.0 address=/demirkayamakina.com/0.0.0.0 address=/demo.kinomilenium.mk/0.0.0.0 address=/demo.samretpechfinance.com/0.0.0.0 address=/denartcc.org/0.0.0.0 address=/dentaldisinfection.com/0.0.0.0 address=/denuihuongson.com.vn/0.0.0.0 +address=/deolah.com/0.0.0.0 address=/depibellamonterrey.com/0.0.0.0 address=/deregister-alertdevice.com/0.0.0.0 address=/deregister-device.cc/0.0.0.0 @@ -2055,12 +2098,12 @@ address=/detes.sk/0.0.0.0 address=/dettagli-info.com/0.0.0.0 address=/dev-made-in-china-com-id976543821.pantheonsite.io/0.0.0.0 address=/dev-made-in-chlna.pantheonsite.io/0.0.0.0 +address=/dev.login.xn--lockchain-zy5d.com/0.0.0.0 address=/dev.previewmysite.co.za/0.0.0.0 address=/dev.runescape.com-ed.ru/0.0.0.0 address=/develop.mewbuilds.com/0.0.0.0 address=/device-check-halifax.com/0.0.0.0 address=/device-de-register.cc/0.0.0.0 -address=/device-gb-deregister.com/0.0.0.0 address=/device-hplc-verify.com/0.0.0.0 address=/device-management.cc/0.0.0.0 address=/device-manager.cc/0.0.0.0 @@ -2070,7 +2113,6 @@ address=/devicealert-deregisteration.com/0.0.0.0 address=/devicebreach.com/0.0.0.0 address=/devops.com.vn/0.0.0.0 address=/dex000001.000webhostapp.com/0.0.0.0 -address=/dexamfetamine.eu/0.0.0.0 address=/dexdelivers.com/0.0.0.0 address=/dexlerholdings.com/0.0.0.0 address=/dezmed.ru/0.0.0.0 @@ -2120,6 +2162,7 @@ address=/dkb1231ag.site44.com/0.0.0.0 address=/dkbservice-de.cloudaccess.host/0.0.0.0 address=/dlakupujacych.allegro.secfence.lesavik.net/0.0.0.0 address=/dlowry13.weebly.com/0.0.0.0 +address=/dlsplate.com/0.0.0.0 address=/dm.contemporarymall.com/0.0.0.0 address=/dmcc.com.au/0.0.0.0 address=/doapositioning.com/0.0.0.0 @@ -2166,6 +2209,7 @@ address=/drbawasakartechnology.com/0.0.0.0 address=/drcur.smevmail.com/0.0.0.0 address=/dreamjoker.0fees.us/0.0.0.0 address=/dreamlandresidencia.com/0.0.0.0 +address=/drinksomecoffee.com/0.0.0.0 address=/drjoy.tech/0.0.0.0 address=/dronasankalp.com/0.0.0.0 address=/dropbox2.xyz/0.0.0.0 @@ -2193,6 +2237,8 @@ address=/duiliobozic.000webhostapp.com/0.0.0.0 address=/duluxshop.lk/0.0.0.0 address=/dvla-claimform.com/0.0.0.0 address=/dvla-pending.com/0.0.0.0 +address=/dvla-refund-tax.com/0.0.0.0 +address=/dvla-vehicletaxrefund.com/0.0.0.0 address=/dwarfismfixie.com/0.0.0.0 address=/dwurl.hu/0.0.0.0 address=/dydy2.app.link/0.0.0.0 @@ -2237,6 +2283,7 @@ address=/ebay.co.uk.2912168371646.bid/0.0.0.0 address=/ebay.co.uk.rovera.uk/0.0.0.0 address=/ebay.de-p-102817401-iid-103817201.unaux.com/0.0.0.0 address=/ebay.de-p-19270194-iid-273802710714.unaux.com/0.0.0.0 +address=/ebay.de.views.fit/0.0.0.0 address=/ebay.dll.singin.de.pms-mingkee.com/0.0.0.0 address=/ebay.dll.singin.pms-mingkee.com/0.0.0.0 address=/ebay.generators.home-garden-562o8l52678.llc562o8l5.com/0.0.0.0 @@ -2244,6 +2291,7 @@ address=/ebaymotors.de.ekauferschutz-session37106094.de/0.0.0.0 address=/eby.co.uk.3427748.com/0.0.0.0 address=/eby.co.uk.it93839.com/0.0.0.0 address=/ec21-com-ec21d10adc3949babpud59abid64855mktbe56e057f20f883e.pantheonsite.io/0.0.0.0 +address=/echosofttech.com/0.0.0.0 address=/ecmtabu.com/0.0.0.0 address=/ecngx256.inmotionhosting.com/0.0.0.0 address=/ecoachinginternational.com/0.0.0.0 @@ -2333,6 +2381,7 @@ address=/email.veromailer.com/0.0.0.0 address=/email.zalinco.com/0.0.0.0 address=/email302.com/0.0.0.0 address=/emailfilter-update.sitebeat.site/0.0.0.0 +address=/emaillionlineupdatee.weebly.com/0.0.0.0 address=/emailmarketing.locaweb.com.br/0.0.0.0 address=/emailsettings.webflow.io/0.0.0.0 address=/emasresources.com/0.0.0.0 @@ -2366,6 +2415,7 @@ address=/eng.tni.ac.th/0.0.0.0 address=/engcamp.org/0.0.0.0 address=/englishstudio.ir/0.0.0.0 address=/enorma.is/0.0.0.0 +address=/enqlab.pk/0.0.0.0 address=/ensemblearsmundi.com/0.0.0.0 address=/enternetnow.com/0.0.0.0 address=/envirodrilling.com/0.0.0.0 @@ -2398,10 +2448,8 @@ address=/eset-store.gr/0.0.0.0 address=/esgcommercialbrokers.com/0.0.0.0 address=/eslickcreative.com/0.0.0.0 address=/espace-client-orange.espace-facturation-box.com/0.0.0.0 -address=/espace-client.fr/0.0.0.0 address=/espace-client.net/0.0.0.0 address=/espace1630585.weebly.com/0.0.0.0 -address=/especiales.bordercenter.com/0.0.0.0 address=/essentialshoppingmall.com/0.0.0.0 address=/estateservicelog.com/0.0.0.0 address=/esteticaretiro.com/0.0.0.0 @@ -2411,6 +2459,7 @@ address=/estudiomaskin.com/0.0.0.0 address=/etecindsvc.com/0.0.0.0 address=/etigroup.az/0.0.0.0 address=/etisalatebills.com/0.0.0.0 +address=/etokenapp.com/0.0.0.0 address=/etoro-invest.org/0.0.0.0 address=/etpwxhsahppoblhwbjjj.top/0.0.0.0 address=/etrack05.com/0.0.0.0 @@ -2476,6 +2525,7 @@ address=/facebacking.com/0.0.0.0 address=/facebilgin.0fees.us/0.0.0.0 address=/facebook-account-recover.halaman.my.id/0.0.0.0 address=/facebook-base-verification-support.facebook-supports.com/0.0.0.0 +address=/facebook-com.login-attempt-1348092.com/0.0.0.0 address=/facebook-log-in-attempt-customer-identity-verification-8233.watsonfishingguideservice.com/0.0.0.0 address=/facebook-log-in-attempt.stifin.pro/0.0.0.0 address=/facebook-login-security-customer-support-ticket-88345.hotelbison.co.ke/0.0.0.0 @@ -2497,6 +2547,9 @@ address=/facebook.ytznews.com/0.0.0.0 address=/facebookavataria.0fees.us/0.0.0.0 address=/facebookbt.0fees.us/0.0.0.0 address=/facebookcad.0fees.us/0.0.0.0 +address=/facebookcom-43632337.techsso.com/0.0.0.0 +address=/facebookcom-49851167.techsso.com/0.0.0.0 +address=/facebookcom-98178588.techsso.com/0.0.0.0 address=/facebookcomreim.0fees.us/0.0.0.0 address=/facebooke.netlify.app/0.0.0.0 address=/facebookfanphoto.0fees.us/0.0.0.0 @@ -2509,6 +2562,8 @@ address=/facebookso-81809445.the222.ca/0.0.0.0 address=/facebookso-81959775.the222.ca/0.0.0.0 address=/facebookteste.comunidades.net/0.0.0.0 address=/faceboook-okey.0fees.us/0.0.0.0 +address=/faceboook-page548548548.com/0.0.0.0 +address=/faceboook-page548845485.com/0.0.0.0 address=/faceboook.com.vn/0.0.0.0 address=/faceboookcom.0fees.us/0.0.0.0 address=/faceboouuok.byethost9.com/0.0.0.0 @@ -2525,7 +2580,6 @@ address=/faderfaderfader.com/0.0.0.0 address=/faeboooks.com/0.0.0.0 address=/fairauditors.com/0.0.0.0 address=/fairviewmt.xyz/0.0.0.0 -address=/faithinvisionsrealized.com/0.0.0.0 address=/faithland.com/0.0.0.0 address=/faiyazhussaincollege.com/0.0.0.0 address=/fakebook4u.byethost7.com/0.0.0.0 @@ -2548,12 +2602,14 @@ address=/fax.gruppobiesse.it/0.0.0.0 address=/faxitalia.com/0.0.0.0 address=/fb-business-item-938692603825.com/0.0.0.0 address=/fb-buy-swap-equip.club/0.0.0.0 +address=/fb-group-login.com/0.0.0.0 address=/fb-marketplace-item79381048919310.com/0.0.0.0 address=/fb-real-estate-id945167889.000webhostapp.com/0.0.0.0 address=/fb-traders-swapping-sale.club/0.0.0.0 address=/fb32564-page67456-real-estate-item89735.house/0.0.0.0 address=/fb327-items-market46.farmerscentre.com.ng/0.0.0.0 address=/fb48935-real-estate-item68796-page29756.com/0.0.0.0 +address=/fb57893-page57869-real-estate-item25634.house/0.0.0.0 address=/fb78893-page46576-real-estate-item29463.house/0.0.0.0 address=/fb7927.bget.ru/0.0.0.0 address=/fbautoliker.co/0.0.0.0 @@ -2633,15 +2689,32 @@ address=/fbook.com-56737882.betterdeal.pk/0.0.0.0 address=/fbook.com-63354233.betterdeal.pk/0.0.0.0 address=/fbook.com-70227956.betterdeal.pk/0.0.0.0 address=/fbook.com-73429494.betterdeal.pk/0.0.0.0 +address=/fbook.com-83253294.betterdeal.pk/0.0.0.0 address=/fbook.com-91376812.betterdeal.pk/0.0.0.0 address=/fbook.com-96583897.betterdeal.pk/0.0.0.0 +address=/fbook.com-abytedko.docvivo.com/0.0.0.0 +address=/fbook.com-hfkutdyf.docvivo.com/0.0.0.0 +address=/fbook.com-mhsjjktc.docvivo.com/0.0.0.0 +address=/fbook.com-rdjrwmpp.docvivo.com/0.0.0.0 +address=/fbook.com-tolhtwmc.docvivo.com/0.0.0.0 +address=/fbook.com-udbmriod.docvivo.com/0.0.0.0 +address=/fbook.com-womatuzt.docvivo.com/0.0.0.0 +address=/fbook.com-xgxkdlhr.docvivo.com/0.0.0.0 +address=/fbook.com-yngirpgh.docvivo.com/0.0.0.0 +address=/fbook.com-yvfnjejp.docvivo.com/0.0.0.0 +address=/fbook.com-zreulcrn.docvivo.com/0.0.0.0 address=/fbook.com.gmgroupllc.co/0.0.0.0 address=/fbookcom-17484391.consultemerald.org/0.0.0.0 address=/fbookcom-34967309.consultemerald.org/0.0.0.0 address=/fbookcom-80393941.consultemerald.org/0.0.0.0 address=/fbookcom-99285089.consultemerald.org/0.0.0.0 +address=/fbookusid-09092338.gazetareforma.com/0.0.0.0 +address=/fbookusid-20265489.gazetareforma.com/0.0.0.0 address=/fbookusid-27632842.gazetareforma.com/0.0.0.0 +address=/fbookusid-37390630.gazetareforma.com/0.0.0.0 +address=/fbookusid-90888166.gazetareforma.com/0.0.0.0 address=/fbookusid-94539901.gazetareforma.com/0.0.0.0 +address=/fbookusid-95510955.gazetareforma.com/0.0.0.0 address=/fbrent.ru/0.0.0.0 address=/fbyspieapp.5v.pl/0.0.0.0 address=/fcecoon4.000webhostapp.com/0.0.0.0 @@ -2677,6 +2750,7 @@ address=/fhjhjhgdkhub.com/0.0.0.0 address=/fhjhjhgdkweb.com/0.0.0.0 address=/fiajureen.000webhostapp.com/0.0.0.0 address=/ficcca.org/0.0.0.0 +address=/fidelitysecure.azurewebsites.net/0.0.0.0 address=/fiestadealgodones.com.mx/0.0.0.0 address=/fiestanube.com.ar/0.0.0.0 address=/fightprove.win/0.0.0.0 @@ -2697,6 +2771,7 @@ address=/firmadigital-cr.com/0.0.0.0 address=/firstpag.com.br/0.0.0.0 address=/firsttechfedl.com/0.0.0.0 address=/fishboak.000webhostapp.com/0.0.0.0 +address=/fissile-guides.000webhostapp.com/0.0.0.0 address=/fixitestore.com/0.0.0.0 address=/fj1gh.app.link/0.0.0.0 address=/fjn.edu.br/0.0.0.0 @@ -2710,6 +2785,7 @@ address=/flag-37212174.royal-eng.ps/0.0.0.0 address=/flag-84857437.royal-eng.ps/0.0.0.0 address=/flightarabia.com/0.0.0.0 address=/floorsdirectltd.co.uk/0.0.0.0 +address=/floridaautismcenter.net/0.0.0.0 address=/flutherkangaroo.com/0.0.0.0 address=/flythissim.com/0.0.0.0 address=/flywed.turbo.site/0.0.0.0 @@ -2770,6 +2846,7 @@ address=/free.mymapsexpress.com/0.0.0.0 address=/freebetbahis.com/0.0.0.0 address=/freecdb.top/0.0.0.0 address=/freefiregifts.my.id/0.0.0.0 +address=/freejoinnewswa.otzo.com/0.0.0.0 address=/freenewspaperarchives.us/0.0.0.0 address=/freesamplesaustralia.com.au/0.0.0.0 address=/freeskinspubg.com/0.0.0.0 @@ -2833,6 +2910,7 @@ address=/gamingdominion.com/0.0.0.0 address=/gammanu1947.com/0.0.0.0 address=/ganadoreshoy.com/0.0.0.0 address=/gandjministorage.com/0.0.0.0 +address=/gangbangvidsxxx.ocry.com/0.0.0.0 address=/gann.kizen.com/0.0.0.0 address=/garajd.com/0.0.0.0 address=/garantiliopelbeyintamiri.com/0.0.0.0 @@ -2866,6 +2944,7 @@ address=/gerenciadorpj.net/0.0.0.0 address=/gestiona-limitediario-banrural.com/0.0.0.0 address=/gestoriadecredito.com.mx/0.0.0.0 address=/getactive365.com/0.0.0.0 +address=/getcoaching.co/0.0.0.0 address=/getlikesfree.com/0.0.0.0 address=/getmefranchise.info/0.0.0.0 address=/getmemilk.com/0.0.0.0 @@ -2878,6 +2957,7 @@ address=/getyourtx-tdy.com/0.0.0.0 address=/gfsfoundations.org/0.0.0.0 address=/gfxx.creatorlink.net/0.0.0.0 address=/ggcnzb.ac.in/0.0.0.0 +address=/ghjry45.ml/0.0.0.0 address=/ghjsbhenwdklm.weebly.com/0.0.0.0 address=/ghorana.com/0.0.0.0 address=/ghostcrtv.com/0.0.0.0 @@ -2898,7 +2978,7 @@ address=/gkh-psp.ru/0.0.0.0 address=/gkjx168.com/0.0.0.0 address=/glanexz.somee.com/0.0.0.0 address=/glaserpartners.com/0.0.0.0 -address=/glasfolieofferte.nl/0.0.0.0 +address=/glassfilm.cl/0.0.0.0 address=/glingxuan.com/0.0.0.0 address=/globalamerican.express/0.0.0.0 address=/globalmobilelegends.com/0.0.0.0 @@ -2924,9 +3004,11 @@ address=/gok.wladyslawow.pl/0.0.0.0 address=/gold-mail.ru/0.0.0.0 address=/goldcoastships.com/0.0.0.0 address=/goldenbabyplus.info/0.0.0.0 +address=/goldenmasala.com/0.0.0.0 address=/goldenstarkos.gr/0.0.0.0 address=/golfballsonline.com/0.0.0.0 address=/goliathbusinesscapital.com/0.0.0.0 +address=/golosovanie.viptop.ru/0.0.0.0 address=/gonzaloperezburillo.com/0.0.0.0 address=/goodasnewshop.org/0.0.0.0 address=/goodfriend.lu/0.0.0.0 @@ -2983,8 +3065,44 @@ address=/group9815jcl.fastpluscheap.com/0.0.0.0 address=/groupbanciolombia.com/0.0.0.0 address=/groupchat18.my.id/0.0.0.0 address=/groups-chats-whatsapps7.wikaba.com/0.0.0.0 +address=/groupwa525.zzux.com/0.0.0.0 +address=/groupwa526.zzux.com/0.0.0.0 +address=/groupwa533.zzux.com/0.0.0.0 +address=/groupwa536.zzux.com/0.0.0.0 +address=/groupwa540.zzux.com/0.0.0.0 +address=/groupwa542.zzux.com/0.0.0.0 +address=/groupwa547.zzux.com/0.0.0.0 +address=/groupwa553.zzux.com/0.0.0.0 +address=/groupwa556.zzux.com/0.0.0.0 +address=/groupwa560.zzux.com/0.0.0.0 +address=/groupwa562.zzux.com/0.0.0.0 +address=/groupwa567.zzux.com/0.0.0.0 +address=/groupwa571.zzux.com/0.0.0.0 +address=/groupwa621.zzux.com/0.0.0.0 +address=/groupwa622.zzux.com/0.0.0.0 +address=/groupwa628.zzux.com/0.0.0.0 +address=/groupwa631.zzux.com/0.0.0.0 +address=/groupwa637.zzux.com/0.0.0.0 +address=/groupwa648.zzux.com/0.0.0.0 +address=/groupwa653.zzux.com/0.0.0.0 +address=/groupwa670.zzux.com/0.0.0.0 +address=/groupwa677.zzux.com/0.0.0.0 +address=/groupwa684.zzux.com/0.0.0.0 +address=/groupwa685.zzux.com/0.0.0.0 +address=/groupwa687.zzux.com/0.0.0.0 +address=/groupwa700.zzux.com/0.0.0.0 +address=/groupwa706.zzux.com/0.0.0.0 +address=/groupwa708.zzux.com/0.0.0.0 +address=/groupwa709.zzux.com/0.0.0.0 +address=/groupwa712.zzux.com/0.0.0.0 +address=/groupwa713.zzux.com/0.0.0.0 +address=/groupwa715.zzux.com/0.0.0.0 +address=/groupwa720.zzux.com/0.0.0.0 +address=/groupwa725.zzux.com/0.0.0.0 address=/groupwhatsappsexylovers.mrslove.com/0.0.0.0 address=/groupwhattsap.jkub.com/0.0.0.0 +address=/growwebrank.com/0.0.0.0 +address=/gru.pobancolombia-personas.online/0.0.0.0 address=/grubbokep22.mrbonus.com/0.0.0.0 address=/grubbwhatssapp.gq/0.0.0.0 address=/grubsexwhatsapp3.4pu.com/0.0.0.0 @@ -2999,6 +3117,7 @@ address=/grup-whatsapp-icapoetry-2.cf/0.0.0.0 address=/grup-whatsapp-invite.zzux.com/0.0.0.0 address=/grup-whatsapp2020.loginnnn.ga/0.0.0.0 address=/grup-whatsappsexy.xxuz.com/0.0.0.0 +address=/grup.obancolombia-personas.online/0.0.0.0 address=/grup18.loginnnn.gq/0.0.0.0 address=/grupbokep2020.itsaol.com/0.0.0.0 address=/grupbokep887.my03.com/0.0.0.0 @@ -3008,6 +3127,7 @@ address=/grupbokepx.jkub.com/0.0.0.0 address=/grupbudigaming.my.id/0.0.0.0 address=/grupchatjoin.adame.jkub.com/0.0.0.0 address=/grupdewasa17.otzo.com/0.0.0.0 +address=/grupdewasaind.kozow.com/0.0.0.0 address=/grupo-ing.giorgianavarra.it/0.0.0.0 address=/grupoartima.com/0.0.0.0 address=/grupobancolom01.webcindario.com/0.0.0.0 @@ -3018,20 +3138,105 @@ address=/grupoinelpro.com/0.0.0.0 address=/grupomorgana.com/0.0.0.0 address=/gruppoisp-antifrodeweb.com/0.0.0.0 address=/grupprontalgaming.25u.com/0.0.0.0 +address=/gruppwa1.yourtrap.com/0.0.0.0 +address=/gruppwa12.yourtrap.com/0.0.0.0 +address=/gruppwa2.yourtrap.com/0.0.0.0 +address=/gruppwa27.yourtrap.com/0.0.0.0 +address=/gruppwa39.yourtrap.com/0.0.0.0 +address=/gruppwa7.yourtrap.com/0.0.0.0 +address=/gruppwaa117.xxuz.com/0.0.0.0 address=/gruppwaa124.zyns.com/0.0.0.0 +address=/gruppwaa127.zyns.com/0.0.0.0 address=/gruppwaa129.zyns.com/0.0.0.0 address=/gruppwaa131.zyns.com/0.0.0.0 address=/gruppwaa139.my03.com/0.0.0.0 address=/gruppwaa139.zyns.com/0.0.0.0 address=/gruppwaa141.zyns.com/0.0.0.0 +address=/gruppwaa143.zyns.com/0.0.0.0 address=/gruppwaa147.zyns.com/0.0.0.0 +address=/gruppwaa204.zyns.com/0.0.0.0 +address=/gruppwaa216.dns05.com/0.0.0.0 +address=/gruppwaa222.zyns.com/0.0.0.0 +address=/gruppwaa239.zyns.com/0.0.0.0 +address=/gruppwaa241.zyns.com/0.0.0.0 +address=/gruppwaa246.zyns.com/0.0.0.0 +address=/gruppwaa248.zyns.com/0.0.0.0 +address=/gruppwaa249.my03.com/0.0.0.0 +address=/gruppwaa256.zyns.com/0.0.0.0 +address=/gruppwaa257.zyns.com/0.0.0.0 +address=/gruppwaa258.my03.com/0.0.0.0 +address=/gruppwaa289.zyns.com/0.0.0.0 +address=/gruppwaa291.zyns.com/0.0.0.0 +address=/gruppwaa295.zyns.com/0.0.0.0 +address=/gruppwaa303.zyns.com/0.0.0.0 +address=/gruppwaa334.dns05.com/0.0.0.0 +address=/gruppwaa355.zyns.com/0.0.0.0 +address=/gruppwaa363.my03.com/0.0.0.0 +address=/gruppwaa384.zyns.com/0.0.0.0 +address=/gruppwaa388.zyns.com/0.0.0.0 +address=/gruppwaa390.my03.com/0.0.0.0 +address=/gruppwaa391.zyns.com/0.0.0.0 +address=/gruppwaa394.zyns.com/0.0.0.0 +address=/gruppwaa400.zyns.com/0.0.0.0 address=/gruppwaa42.zyns.com/0.0.0.0 +address=/gruppwaa51.my03.com/0.0.0.0 +address=/gruppwaa55.zyns.com/0.0.0.0 +address=/gruppwaa58.my03.com/0.0.0.0 +address=/gruppwaa61.my03.com/0.0.0.0 address=/gruppwaa64.zyns.com/0.0.0.0 +address=/gruppwaa69.zyns.com/0.0.0.0 +address=/gruppwaa70.dns05.com/0.0.0.0 +address=/gruppwaa75.zyns.com/0.0.0.0 +address=/gruppwaa90.dns05.com/0.0.0.0 address=/grupwa18-tys.wikaba.com/0.0.0.0 address=/grupwa18plus.onedumb.com/0.0.0.0 +address=/grupwa206.dumb1.com/0.0.0.0 +address=/grupwa208.dumb1.com/0.0.0.0 +address=/grupwa233.dumb1.com/0.0.0.0 +address=/grupwa238.dumb1.com/0.0.0.0 +address=/grupwa251.dumb1.com/0.0.0.0 +address=/grupwa252.dumb1.com/0.0.0.0 +address=/grupwa266.dumb1.com/0.0.0.0 +address=/grupwa274.dumb1.com/0.0.0.0 +address=/grupwa280.dumb1.com/0.0.0.0 +address=/grupwa281.dumb1.com/0.0.0.0 +address=/grupwa293.dumb1.com/0.0.0.0 +address=/grupwa306.dumb1.com/0.0.0.0 +address=/grupwa307.dumb1.com/0.0.0.0 address=/grupwa310.dumb1.com/0.0.0.0 +address=/grupwa318.dumb1.com/0.0.0.0 +address=/grupwa319.dumb1.com/0.0.0.0 +address=/grupwa327.dumb1.com/0.0.0.0 +address=/grupwa333.dumb1.com/0.0.0.0 +address=/grupwa345.dumb1.com/0.0.0.0 address=/grupwa346.dumb1.com/0.0.0.0 address=/grupwa353.dumb1.com/0.0.0.0 +address=/grupwa362.dumb1.com/0.0.0.0 +address=/grupwa371.dumb1.com/0.0.0.0 +address=/grupwa389.dumb1.com/0.0.0.0 +address=/grupwa392.dumb1.com/0.0.0.0 +address=/grupwa393.dumb1.com/0.0.0.0 +address=/grupwa394.dumb1.com/0.0.0.0 +address=/grupwa395.dumb1.com/0.0.0.0 +address=/grupwa405.dumb1.com/0.0.0.0 +address=/grupwa417.dumb1.com/0.0.0.0 +address=/grupwa435.dumb1.com/0.0.0.0 +address=/grupwa437.dumb1.com/0.0.0.0 +address=/grupwa439.dumb1.com/0.0.0.0 +address=/grupwa444.dumb1.com/0.0.0.0 +address=/grupwa452.dumb1.com/0.0.0.0 +address=/grupwa453.dumb1.com/0.0.0.0 +address=/grupwa457.dumb1.com/0.0.0.0 +address=/grupwa460.dumb1.com/0.0.0.0 +address=/grupwa461.dumb1.com/0.0.0.0 +address=/grupwa473.dumb1.com/0.0.0.0 +address=/grupwa492.dumb1.com/0.0.0.0 +address=/grupwa498.dumb1.com/0.0.0.0 +address=/grupwa503.dumb1.com/0.0.0.0 +address=/grupwa513.dumb1.com/0.0.0.0 +address=/grupwa517.dumb1.com/0.0.0.0 +address=/grupwa525.dumb1.com/0.0.0.0 +address=/grupwa530.dumb1.com/0.0.0.0 address=/grupwaa50.zyns.com/0.0.0.0 address=/grupwhaatsapbokep.mrslove.com/0.0.0.0 address=/grupwhatsapp18live.otzo.com/0.0.0.0 @@ -3117,6 +3322,7 @@ address=/halifax.authorise-mypayee.com/0.0.0.0 address=/halifax.authorisemy-payee.com/0.0.0.0 address=/halifax.authorisemy-payee.uk/0.0.0.0 address=/halifax.authorisemypayee.uk/0.0.0.0 +address=/halifax.banking-online-auth.com/0.0.0.0 address=/halifax.co.uk-mobileappupdate-system-update.esenbogashuttle.com/0.0.0.0 address=/halifax.co.uk-mobileappupdate-system-update.khactinhbenh.com/0.0.0.0 address=/halifax.co.uk-mobileappupdate-system-update.omuendustri.com/0.0.0.0 @@ -3150,6 +3356,7 @@ address=/halifax.live-help-device.com/0.0.0.0 address=/halifax.login-authenticatedeviceverify.com/0.0.0.0 address=/halifax.login-personal-authenticate-device-verify.com/0.0.0.0 address=/halifax.login-removedevice.com/0.0.0.0 +address=/halifax.login-verify-authenticate-device.com/0.0.0.0 address=/halifax.logon-login-personal-authenticate.com/0.0.0.0 address=/halifax.manage-accounthelp.com/0.0.0.0 address=/halifax.mobile-banking-help.com/0.0.0.0 @@ -3165,10 +3372,10 @@ address=/halifax.online-securitycheck.com/0.0.0.0 address=/halifax.payee-issues.co.uk/0.0.0.0 address=/halifax.payee-issues.com/0.0.0.0 address=/halifax.payee-onlinecheck.com/0.0.0.0 +address=/halifax.payee-returns.co.uk/0.0.0.0 address=/halifax.payee-support.cc/0.0.0.0 address=/halifax.payeeguard.com/0.0.0.0 address=/halifax.payeesafeguard.com/0.0.0.0 -address=/halifax.paymentsalert-securechecks.com/0.0.0.0 address=/halifax.personal-login-logon-uk.com/0.0.0.0 address=/halifax.personal-login-logon.com/0.0.0.0 address=/halifax.personal-logon-login-uk.com/0.0.0.0 @@ -3182,6 +3389,8 @@ address=/halifax.resetpayee.com/0.0.0.0 address=/halifax.review-mobile-auth.com/0.0.0.0 address=/halifax.secure-245.com/0.0.0.0 address=/halifax.secure-payeecheck.com/0.0.0.0 +address=/halifax.secure-return.co.uk/0.0.0.0 +address=/halifax.securedevices-form.com/0.0.0.0 address=/halifax.secureonline-payees.com/0.0.0.0 address=/halifax.secureonline-verifypayees.com/0.0.0.0 address=/halifax.securepayee-authorisation.com/0.0.0.0 @@ -3192,8 +3401,8 @@ address=/halifaxdevices.cc/0.0.0.0 address=/halifaxid.it/0.0.0.0 address=/halifaxnewpayee.com/0.0.0.0 address=/halifaxonlinehelparea.com/0.0.0.0 +address=/halifaxpaymentverifyuk.com/0.0.0.0 address=/halifaxsecure-supportcentre.com/0.0.0.0 -address=/halifaxsecureuk-helpcentre.com/0.0.0.0 address=/halifaxsecurity-onlineremoval.com/0.0.0.0 address=/halifaxuk-device-authenticate.link/0.0.0.0 address=/halifaxuk-onlinepaymsecurity.com/0.0.0.0 @@ -3216,6 +3425,7 @@ address=/hap.io/0.0.0.0 address=/happymaxie.com/0.0.0.0 address=/haraktis.ru/0.0.0.0 address=/harcomputer.com/0.0.0.0 +address=/hardcore-goldberg-324ede.netlify.app/0.0.0.0 address=/haroldhazard1-wixsite-com.filesusr.com/0.0.0.0 address=/harpiaadventure.com/0.0.0.0 address=/hasmob.com/0.0.0.0 @@ -3242,15 +3452,18 @@ address=/hecubalaspoesjdiekd.dynamic-dns.net/0.0.0.0 address=/hedaodesign.com/0.0.0.0 address=/heinzreber.net/0.0.0.0 address=/hello-d4cdd.firebaseapp.com/0.0.0.0 +address=/help-10769458664.my.id/0.0.0.0 address=/help-center-instagram.epizy.com/0.0.0.0 address=/help-ig-copyrightviolationcentre.rf.gd/0.0.0.0 address=/help-listed.uk/0.0.0.0 address=/help-newpayee.com/0.0.0.0 address=/help-onlinesecure.com/0.0.0.0 address=/help-payeemanage.com/0.0.0.0 +address=/helpamazon-mail.com/0.0.0.0 address=/helpcenter-lnstagram.epizy.com/0.0.0.0 address=/helpdesk-tech.com/0.0.0.0 address=/helpinghands4needy.org/0.0.0.0 +address=/helpsmedia-supports.ml/0.0.0.0 address=/heppler.ch.net2care.com/0.0.0.0 address=/hepsibahis491.com/0.0.0.0 address=/herba-farm.com/0.0.0.0 @@ -3281,11 +3494,11 @@ address=/hj.hmssna.com.cn/0.0.0.0 address=/hjdiuyp.weebly.com/0.0.0.0 address=/hjg.jdxgwv.com.cn/0.0.0.0 address=/hjg.jfpbdn.com.cn/0.0.0.0 +address=/hjg.khesxpk.cn/0.0.0.0 address=/hjkgriuaerjokl.weebly.com/0.0.0.0 address=/hk.mikecrm.com/0.0.0.0 address=/hl7.org.ar/0.0.0.0 address=/hleia.com/0.0.0.0 -address=/hlfax-confirminfo.com/0.0.0.0 address=/hm-claim-fund.com/0.0.0.0 address=/hmlkl.codesandbox.io/0.0.0.0 address=/hmojemedzhbvndjbyqez.top/0.0.0.0 @@ -3304,6 +3517,7 @@ address=/hmtaxrebate-info.com/0.0.0.0 address=/hoantrungdanang.com/0.0.0.0 address=/hodinovymanzelpardubice.kvalitne.cz/0.0.0.0 address=/hoexdofbo.buyonlined.su/0.0.0.0 +address=/hojevoceficafelicidade.com/0.0.0.0 address=/holatoronto.com/0.0.0.0 address=/holdingsella-app.000webhostapp.com/0.0.0.0 address=/holidayinnboston.com/0.0.0.0 @@ -3312,6 +3526,7 @@ address=/holyholistic.net/0.0.0.0 address=/home.iwhiz.co.za/0.0.0.0 address=/home.myfairpoint.net/0.0.0.0 address=/homefairbd.com/0.0.0.0 +address=/homeservices.cybersecure.co.za/0.0.0.0 address=/homoimprovements.com/0.0.0.0 address=/homologacao.madrugadaolanches.com.br/0.0.0.0 address=/homologacao.xocovid19.com.br/0.0.0.0 @@ -3367,6 +3582,7 @@ address=/hs-securednotices.com/0.0.0.0 address=/hs-securedpayee.co.uk/0.0.0.0 address=/hs-security-check-uk.com/0.0.0.0 address=/hs-security.uk/0.0.0.0 +address=/hs.connect-admin.com/0.0.0.0 address=/hsbc.fraud-management.uk/0.0.0.0 address=/hsbc.fraudpaymentsalerts.com/0.0.0.0 address=/hsbc.ind.in/0.0.0.0 @@ -3376,9 +3592,11 @@ address=/hsbc.process-check.co.uk/0.0.0.0 address=/hsbc.requested-transfer.co.uk/0.0.0.0 address=/hsbc.transfer-requested.co.uk/0.0.0.0 address=/hsbc.uk.reference-03949.com/0.0.0.0 +address=/hsjueiiskoe939329.brusyei1.com/0.0.0.0 address=/htiitrevcm.000webhostapp.com/0.0.0.0 address=/htlps-wwv.bancodebogota.com.co.aceitesymas.com.mx/0.0.0.0 address=/html.house/0.0.0.0 +address=/https.m.facebook.com.ttcysuttlart1999.aylandirow.tmf.org.ru/0.0.0.0 address=/hualish01.com/0.0.0.0 address=/hublaalikes.com/0.0.0.0 address=/humani.biz/0.0.0.0 @@ -3392,6 +3610,7 @@ address=/hutoknepper.de/0.0.0.0 address=/hvfbmrc.cn/0.0.0.0 address=/hwfsweden.se/0.0.0.0 address=/hydrolyzeultra.com/0.0.0.0 +address=/i-cs-opstuur-procedure.link/0.0.0.0 address=/i-cuadrado.com/0.0.0.0 address=/i-kiwi.com.ua/0.0.0.0 address=/i-pag.com.bd/0.0.0.0 @@ -3405,7 +3624,6 @@ address=/ibpm.ru/0.0.0.0 address=/ibportalseguro.com/0.0.0.0 address=/ibsgroup.cl/0.0.0.0 address=/ic-servicesbv.de/0.0.0.0 -address=/icde.org.co/0.0.0.0 address=/iceyouroffice.com/0.0.0.0 address=/icloud.com.find-online.live/0.0.0.0 address=/icloud.com.find.support-lphone.co/0.0.0.0 @@ -3416,8 +3634,17 @@ address=/id-59882621.faizen.eu/0.0.0.0 address=/id-ee-page.com/0.0.0.0 address=/id-orange-fo.wixsite.com/0.0.0.0 address=/id.aplle.com.3459030783429047239047893758934-resolve.account89247824862.id123e78624.bigoldfuture.com/0.0.0.0 +address=/id.wearyourambition.com/0.0.0.0 address=/idcase-00339002.gentlebrooksports.org/0.0.0.0 +address=/idcase-07074310.shah-tech.com/0.0.0.0 address=/idcase-23764189.shah-tech.com/0.0.0.0 +address=/idcase-30527734.shah-tech.com/0.0.0.0 +address=/idcase-51015265.shah-tech.com/0.0.0.0 +address=/idcase-52980932.shah-tech.com/0.0.0.0 +address=/idcase-63016032.shah-tech.com/0.0.0.0 +address=/idcase-71945758.shah-tech.com/0.0.0.0 +address=/idcase-78069365.shah-tech.com/0.0.0.0 +address=/idcase-99131255.gentlebrooksports.org/0.0.0.0 address=/idealcaisse.fr/0.0.0.0 address=/idealsecure.live/0.0.0.0 address=/ideascomunitarias.org.mx/0.0.0.0 @@ -3431,6 +3658,8 @@ address=/identity-53655577.digitalboomng.com/0.0.0.0 address=/identity-54511856.digitalboomng.com/0.0.0.0 address=/identity-73665218.digitalboomng.com/0.0.0.0 address=/identity-90880866.digitalboomng.com/0.0.0.0 +address=/identity-99050267.digitalboomng.com/0.0.0.0 +address=/identitysecurelog.ddns.net/0.0.0.0 address=/idocker884.z13.web.core.windows.net/0.0.0.0 address=/ieeawoqoiuhd.top/0.0.0.0 address=/ienerpro.com/0.0.0.0 @@ -3445,6 +3674,7 @@ address=/ignive.com/0.0.0.0 address=/igoh2o.net/0.0.0.0 address=/igs.edu.bd/0.0.0.0 address=/iiioiio.ru.com/0.0.0.0 +address=/iitee.net/0.0.0.0 address=/ikhaa.org/0.0.0.0 address=/iksanthesharp.postown.net/0.0.0.0 address=/ikuhzdswpx.pfirmann-bau.de/0.0.0.0 @@ -3454,6 +3684,7 @@ address=/ilueyhrjifr.weebly.com/0.0.0.0 address=/imaffiliateclub.com/0.0.0.0 address=/imagephoto-video.com/0.0.0.0 address=/imajbet882.com/0.0.0.0 +address=/imap.deltadarou.com/0.0.0.0 address=/imed2309.com/0.0.0.0 address=/imkr-ppl-bulgalogin.dontexist.org/0.0.0.0 address=/immunetlabs.com/0.0.0.0 @@ -3538,7 +3769,6 @@ address=/inside-most.web.app/0.0.0.0 address=/inspirationmedical.in/0.0.0.0 address=/inspiredideasgroup.com/0.0.0.0 address=/insstagram.epizy.com/0.0.0.0 -address=/instagraam.fr/0.0.0.0 address=/instagram--bluebadge.epizy.com/0.0.0.0 address=/instagram-copyrightnotice.rf.gd/0.0.0.0 address=/instagram-online.serveuser.com/0.0.0.0 @@ -3548,6 +3778,7 @@ address=/instagram-team1.0fees.us/0.0.0.0 address=/instagram-user.0fees.us/0.0.0.0 address=/instagram-verfy.cf/0.0.0.0 address=/instagram-verified-badge.epizy.com/0.0.0.0 +address=/instagram-verify-alert.netlify.app/0.0.0.0 address=/instagram.hop.ru/0.0.0.0 address=/instagramaccount.myaccountss.ir/0.0.0.0 address=/instagramaccount.verified-now.tk/0.0.0.0 @@ -3571,6 +3802,7 @@ address=/instagromn.com/0.0.0.0 address=/instagromss-connectionsuspect.000webhostapp.com/0.0.0.0 address=/instagrramm.0fees.us/0.0.0.0 address=/instalocaltick.epizy.com/0.0.0.0 +address=/instalogin.xyz/0.0.0.0 address=/instaloginpage.xyz/0.0.0.0 address=/instangrampass.0fees.us/0.0.0.0 address=/instanttowncarservice.com/0.0.0.0 @@ -3586,6 +3818,7 @@ address=/institutoibe.com.br/0.0.0.0 address=/instragram-entrar.firebaseapp.com/0.0.0.0 address=/insularbank.ph/0.0.0.0 address=/insuringbc.com/0.0.0.0 +address=/interac-etransfer-online.biospr.com/0.0.0.0 address=/interdentepe.com.br/0.0.0.0 address=/interestingfurniture.com/0.0.0.0 address=/intermaticosxs.webcindario.com/0.0.0.0 @@ -3679,6 +3912,7 @@ address=/j-noordeloos-regenesis-therapeut.nl/0.0.0.0 address=/j1939test.us/0.0.0.0 address=/j258.nichesite.org/0.0.0.0 address=/j3060z7403.codesandbox.io/0.0.0.0 +address=/j4.cc/0.0.0.0 address=/j5pm.hyperphp.com/0.0.0.0 address=/ja2hyd.main.jp/0.0.0.0 address=/jabezrealtyservices.com/0.0.0.0 @@ -3728,6 +3962,7 @@ address=/jobbeengine.com/0.0.0.0 address=/jobenyconcernsltd.com/0.0.0.0 address=/joerealglad.com/0.0.0.0 address=/joergboettcher.com/0.0.0.0 +address=/joesphtunnel.xyz/0.0.0.0 address=/joeypmemorialfoundation.com/0.0.0.0 address=/johannareserve.com.au/0.0.0.0 address=/johannessscinders.de/0.0.0.0 @@ -3735,6 +3970,7 @@ address=/john-ashley.de/0.0.0.0 address=/join-groub-whatsapp34.25u.com/0.0.0.0 address=/join-groupmabar.25u.com/0.0.0.0 address=/join-groupwhatsap82ebm.xxuz.com/0.0.0.0 +address=/join-grup-mabar-para-youtuber.gq/0.0.0.0 address=/join-gtubwamabarfff.ns02.info/0.0.0.0 address=/join-sexchatindo18.91.myz.info/0.0.0.0 address=/join-whatsapp-inviteme18-videos.2waky.com/0.0.0.0 @@ -3748,6 +3984,7 @@ address=/joinchatgrupwhatsapp31.mrbonus.com/0.0.0.0 address=/joinchatwhatsap.api-whatsapp5.tk/0.0.0.0 address=/joindewasa.qpoe.com/0.0.0.0 address=/joined-groupz-hot.jetos.com/0.0.0.0 +address=/joingroup18.hotssx18.ga/0.0.0.0 address=/joingroup2.myz.info/0.0.0.0 address=/joingrub-bokep18.wikaba.com/0.0.0.0 address=/joingrup091.whatsapp-66785.ml/0.0.0.0 @@ -3805,7 +4042,6 @@ address=/karim-gawad.com/0.0.0.0 address=/karlmey.com/0.0.0.0 address=/kartarky-online.cz/0.0.0.0 address=/kartikasari.com/0.0.0.0 -address=/karzo.net/0.0.0.0 address=/kashmir-packages.com/0.0.0.0 address=/katchenfinancial.000webhostapp.com/0.0.0.0 address=/katiegarrettrealtor.com/0.0.0.0 @@ -3824,6 +4060,7 @@ address=/kennithroa.xyz/0.0.0.0 address=/kensonsitepcrepair.com/0.0.0.0 address=/kentridge.lk/0.0.0.0 address=/keramikadecor.com.ua/0.0.0.0 +address=/kerfoo.com/0.0.0.0 address=/kergaukr.com/0.0.0.0 address=/kes.com.ru/0.0.0.0 address=/kesintisizguckaynagi.com/0.0.0.0 @@ -3831,8 +4068,8 @@ address=/ketapang.bawaslu.go.id/0.0.0.0 address=/kethellysquevedo.com/0.0.0.0 address=/keunen.eu/0.0.0.0 address=/keynorton.com/0.0.0.0 +address=/kgall.net/0.0.0.0 address=/kgmarbledesigns.com/0.0.0.0 -address=/kh.hu.ebank.sso.kh.hu.hk-bn.ga/0.0.0.0 address=/khalnadjtr.com/0.0.0.0 address=/khanandmuezzin.com/0.0.0.0 address=/khost.smbfundraising.com/0.0.0.0 @@ -3846,11 +4083,12 @@ address=/kinekam.cl/0.0.0.0 address=/kingbaja.com/0.0.0.0 address=/kingstonmoves.ca/0.0.0.0 address=/kinstationery.com/0.0.0.0 -address=/kireshajones.com/0.0.0.0 address=/kiri-coaching.com/0.0.0.0 address=/kishangarhjains.com/0.0.0.0 +address=/kissf8f8f8.free.wtbidccdn50.cn/0.0.0.0 address=/kissing.com.tw/0.0.0.0 address=/kit.mishkanhakavana.com/0.0.0.0 +address=/kitestcon.web.app/0.0.0.0 address=/kitg.amazonr.top/0.0.0.0 address=/kittrezepecas.com/0.0.0.0 address=/kiwanispnw.org/0.0.0.0 @@ -3877,6 +4115,7 @@ address=/konfirmasi-akun84375.webnode.com/0.0.0.0 address=/konfirmasi-akun9376.webnode.com/0.0.0.0 address=/konfirmasi-akun97829.webnode.com/0.0.0.0 address=/konfirmasi-akun9914.webnode.com/0.0.0.0 +address=/konfirmasi-identitas231.webnode.com/0.0.0.0 address=/konfirmasi-identitas613.webnode.com/0.0.0.0 address=/konfirmasi-identitas741.webnode.com/0.0.0.0 address=/kongo.fr/0.0.0.0 @@ -3889,6 +4128,7 @@ address=/kosmarpgehlpbsnsnfo01.my.id/0.0.0.0 address=/kourabiika.eu/0.0.0.0 address=/kovolem.cz/0.0.0.0 address=/koxvocaal.nl/0.0.0.0 +address=/kozuguru.com/0.0.0.0 address=/kreativekidsbooks.com/0.0.0.0 address=/kristallsolucoes.com.br/0.0.0.0 address=/kscre.org/0.0.0.0 @@ -3941,6 +4181,7 @@ address=/lancman.fr/0.0.0.0 address=/lansparpofa1987.blogspot.be/0.0.0.0 address=/lant-abogados.com/0.0.0.0 address=/lapage-d-authentification.webador.com/0.0.0.0 +address=/lapnas.pl/0.0.0.0 address=/laroncolettadeldoge.com/0.0.0.0 address=/larutamilenariadelatun.com/0.0.0.0 address=/laserland.by/0.0.0.0 @@ -3951,6 +4192,7 @@ address=/latchfordincorporates.com/0.0.0.0 address=/latetothemovies.com/0.0.0.0 address=/latinotravel.cz/0.0.0.0 address=/latos.co.kr/0.0.0.0 +address=/lauraboerci.com/0.0.0.0 address=/lavarilla.com/0.0.0.0 address=/lavidasegundanny.com/0.0.0.0 address=/lavienailscorp.com/0.0.0.0 @@ -3991,7 +4233,6 @@ address=/lenagruessdich.net/0.0.0.0 address=/lender.sandbox.natwest.poweredbydivido.com/0.0.0.0 address=/lenziefilhos.com.br/0.0.0.0 address=/leonenred.com/0.0.0.0 -address=/leones.uy/0.0.0.0 address=/lerocice1911.blogspot.am/0.0.0.0 address=/lesdrolesdesnap.000webhostapp.com/0.0.0.0 address=/lesnyeozera.com/0.0.0.0 @@ -4003,8 +4244,10 @@ address=/leyendasdelrockvideobar.com/0.0.0.0 address=/lezzz.wfulridnnjvqbpcjjntx33.com/0.0.0.0 address=/lgmelettroimpianti.it/0.0.0.0 address=/lgsolar.de/0.0.0.0 +address=/lhs.ffphxmt.cn/0.0.0.0 address=/li.destina1.net/0.0.0.0 address=/li.globalfds.org/0.0.0.0 +address=/liber-banpostler.com/0.0.0.0 address=/library.bsru.ac.th/0.0.0.0 address=/library.foraqsa.com/0.0.0.0 address=/licogi18.com.vn/0.0.0.0 @@ -4070,6 +4313,7 @@ address=/lloydsecure.com/0.0.0.0 address=/lloydssecure.com/0.0.0.0 address=/lms.ozyegin.edu.tr/0.0.0.0 address=/lmsolutec.com/0.0.0.0 +address=/lmtelecom.net/0.0.0.0 address=/lmy.de/0.0.0.0 address=/lmzrb.com/0.0.0.0 address=/lnk.pmlti-etai-2.ovh/0.0.0.0 @@ -4082,6 +4326,7 @@ address=/lnstagrambluebadge.epizy.com/0.0.0.0 address=/lnstagrambluebadgeverified.epizy.com/0.0.0.0 address=/lnstagramcopyrightadvisors.com/0.0.0.0 address=/lnstagramcourtappeals.com/0.0.0.0 +address=/lnstagramforverifiedbadges.com/0.0.0.0 address=/lnstagramsforsupportings.com/0.0.0.0 address=/lnstagramsforsupportservices.com/0.0.0.0 address=/lnstagramsupporth.com/0.0.0.0 @@ -4126,8 +4371,11 @@ address=/login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net/0. address=/login.mobile.de.mblplaza.de/0.0.0.0 address=/login198.webnode.com/0.0.0.0 address=/login3.app/0.0.0.0 +address=/loginauthenticator-mail-update.weebly.com/0.0.0.0 +address=/loginauthenticator-mail-verify.weebly.com/0.0.0.0 +address=/loginauthenticator-mailsupport.weebly.com/0.0.0.0 address=/loginauthorization-mailverification.weebly.com/0.0.0.0 -address=/loginscreen44.godaddysites.com/0.0.0.0 +address=/loginuthorization-mailverification.weebly.com/0.0.0.0 address=/lognweb.laxmiexport.cf/0.0.0.0 address=/logobnl.webador.com/0.0.0.0 address=/logon-login-personal-authorise.com/0.0.0.0 @@ -4136,12 +4384,11 @@ address=/loja.brasilliker.com.br/0.0.0.0 address=/lol2cf.com/0.0.0.0 address=/londonbayernlb.eu/0.0.0.0 address=/londonshortstays.com/0.0.0.0 +address=/lonestarhosts.net/0.0.0.0 address=/lonestarsanitation.com/0.0.0.0 address=/look-com.cabanova.com/0.0.0.0 address=/lor.ae/0.0.0.0 address=/loreal.oh-wear.com/0.0.0.0 -address=/losmentirosos.com/0.0.0.0 -address=/losnachos.de/0.0.0.0 address=/loudweb.czweb.org/0.0.0.0 address=/loungebamboise.com/0.0.0.0 address=/lovedone3ww.weebly.com/0.0.0.0 @@ -4166,6 +4413,7 @@ address=/ludiequip.es/0.0.0.0 address=/luigitavanti.com/0.0.0.0 address=/lust-auf-urlaub.net/0.0.0.0 address=/luvoxcr.com/0.0.0.0 +address=/luxedentalcharleston.com/0.0.0.0 address=/luxuriousroyalty.com/0.0.0.0 address=/lvk.hop.ru/0.0.0.0 address=/lvov.arkadak.sarmo.ru/0.0.0.0 @@ -4177,6 +4425,7 @@ address=/lynnman.com/0.0.0.0 address=/m-facebook.byethost6.com/0.0.0.0 address=/m-faceboookcom.weebly.com/0.0.0.0 address=/m-pa.it/0.0.0.0 +address=/m-paxful.com/0.0.0.0 address=/m.4everproxy.com/0.0.0.0 address=/m.facebok-item-84372.vattrustbd.com/0.0.0.0 address=/m.facebook-market-item-7523412.rosesjewelrybox.com/0.0.0.0 @@ -4186,11 +4435,15 @@ address=/m.facebook.page35683673645.com/0.0.0.0 address=/m.faceebook.com-id1-67829923.item7520367283962.com/0.0.0.0 address=/m.g2227.com/0.0.0.0 address=/m.hf161.com/0.0.0.0 +address=/m.hf2555.com/0.0.0.0 address=/m.hf261.com/0.0.0.0 +address=/m.hf392.com/0.0.0.0 address=/m.hf505.com/0.0.0.0 address=/m.hf587.com/0.0.0.0 address=/m.hf735.com/0.0.0.0 address=/m.hf856.com/0.0.0.0 +address=/m.jt6287.com/0.0.0.0 +address=/m.lkm8995.com/0.0.0.0 address=/m.runescape.com-ed.ru/0.0.0.0 address=/m.services.runescape.com-er.ru/0.0.0.0 address=/m.shopinseattle.com/0.0.0.0 @@ -4199,7 +4452,6 @@ address=/m3e1692n3p.erbcpnl.hornosdepanaderia.com/0.0.0.0 address=/m3m65thavenues.com/0.0.0.0 address=/m3mskysuites.in/0.0.0.0 address=/m42club.com/0.0.0.0 -address=/m4d2a2e9id.temp.swtest.ru/0.0.0.0 address=/m54af8.webwave.dev/0.0.0.0 address=/m8service.ru/0.0.0.0 address=/m8wzr.app.link/0.0.0.0 @@ -4292,8 +4544,11 @@ address=/mailru.aiq.ru/0.0.0.0 address=/mailspam.info/0.0.0.0 address=/mailupgrade2info.site44.com/0.0.0.0 address=/mainehomeconnection.com/0.0.0.0 -address=/mainwebrnail.weebly.com/0.0.0.0 address=/maisplanosdesaude.com/0.0.0.0 +address=/mal-22452693.itugolhelp.com/0.0.0.0 +address=/mal-38883353.itugolhelp.com/0.0.0.0 +address=/mal-42574997.itugolhelp.com/0.0.0.0 +address=/mal-62116981.itugolhelp.com/0.0.0.0 address=/mala-riba.com/0.0.0.0 address=/malejaduff.com/0.0.0.0 address=/mallas.imaginesuweb.com/0.0.0.0 @@ -4328,6 +4583,8 @@ address=/marjaharmon.com/0.0.0.0 address=/marjonhomes.com/0.0.0.0 address=/marketing-sense.co.uk/0.0.0.0 address=/marketinghelper.com.au/0.0.0.0 +address=/marketplace-145581545.com/0.0.0.0 +address=/marketplace-2145584584.com/0.0.0.0 address=/marketplace-232541584.com/0.0.0.0 address=/marketplace-5415858885.com/0.0.0.0 address=/marketplace-item-844367627.com/0.0.0.0 @@ -4341,6 +4598,7 @@ address=/marreme.com/0.0.0.0 address=/maruei.com.br/0.0.0.0 address=/masader.ps/0.0.0.0 address=/mascheregraduate.it/0.0.0.0 +address=/masdjehbx.webcindario.com/0.0.0.0 address=/maseczki-wielorazowe.com/0.0.0.0 address=/masng.com/0.0.0.0 address=/massanuttenbikerental.com/0.0.0.0 @@ -4358,6 +4616,7 @@ address=/mavitikinsta.epizy.com/0.0.0.0 address=/maxvirtude.com.br/0.0.0.0 address=/mayamimar.com/0.0.0.0 address=/mayelleguesthouse.com/0.0.0.0 +address=/maynenkhitrungquoc.com/0.0.0.0 address=/mayofun.com/0.0.0.0 address=/maytagwashingmachines.org/0.0.0.0 address=/mcdonalds.prepaidaccess.com/0.0.0.0 @@ -4365,7 +4624,6 @@ address=/mcvaxqmgzazzvgmsdb.top/0.0.0.0 address=/mdevents.in/0.0.0.0 address=/mdmplus.com.ph/0.0.0.0 address=/mdziemianowicz.typeform.com/0.0.0.0 -address=/meapora.temp.swtest.ru/0.0.0.0 address=/meatdungeon.com/0.0.0.0 address=/med-pro01.ru/0.0.0.0 address=/medamiaudette.getenjoyment.net/0.0.0.0 @@ -4381,6 +4639,7 @@ address=/megacredi.com/0.0.0.0 address=/mehmetcelalergulec.com.tr/0.0.0.0 address=/mekellehospital.org/0.0.0.0 address=/melanie-ledger.co.uk/0.0.0.0 +address=/melbournetelanganaforum.com.au/0.0.0.0 address=/melev.com.br/0.0.0.0 address=/meltingpotltd.com/0.0.0.0 address=/members.ebay.de.roomya.com/0.0.0.0 @@ -4402,6 +4661,7 @@ address=/messelive.tv/0.0.0.0 address=/messtours.com/0.0.0.0 address=/metallist-nk.ru/0.0.0.0 address=/metaltubos.com.br/0.0.0.0 +address=/meumundofinanceiro.club/0.0.0.0 address=/meunegociosa.com.br/0.0.0.0 address=/mfacebook.blogspot.rs/0.0.0.0 address=/mfacebook.blogspot.ru/0.0.0.0 @@ -4410,6 +4670,7 @@ address=/mfe3.hyperphp.com/0.0.0.0 address=/mheesara.com/0.0.0.0 address=/mhmedicalinstitute.in/0.0.0.0 address=/mhruqdnntrpbdmymkn.top/0.0.0.0 +address=/mi-gration.com/0.0.0.0 address=/michaelkunkel1234.de/0.0.0.0 address=/michelleconnollylpc.com/0.0.0.0 address=/mickstransag.com.au/0.0.0.0 @@ -4420,6 +4681,7 @@ address=/microsoft-excel.kr.jaleco.com/0.0.0.0 address=/microsoft1.serving-secure.com/0.0.0.0 address=/microsofy.creatorlink.net/0.0.0.0 address=/midasbuyxucfree.com/0.0.0.0 +address=/midati.com/0.0.0.0 address=/midyatmimaritas.com/0.0.0.0 address=/miecompany.8b.io/0.0.0.0 address=/migration-login-confirmation.weebly.com/0.0.0.0 @@ -4457,6 +4719,7 @@ address=/mkt-santander.midia.zone/0.0.0.0 address=/mktameri.com/0.0.0.0 address=/mmautodeals.com/0.0.0.0 address=/mmgarfield.com/0.0.0.0 +address=/mmkhokan.xyz/0.0.0.0 address=/mmp.zaridi.to/0.0.0.0 address=/mms.tucsonhispanicchamber.net/0.0.0.0 address=/mmsportable.kissr.com/0.0.0.0 @@ -4480,6 +4743,7 @@ address=/mohdnourshahen.com/0.0.0.0 address=/moisescabrera.com/0.0.0.0 address=/moitravmatolog.ru/0.0.0.0 address=/moj.aktiv.rs/0.0.0.0 +address=/mokshshanti.com/0.0.0.0 address=/molinoalbor.com.ar/0.0.0.0 address=/monadflowers.com/0.0.0.0 address=/moncompte-sfr.particuliers.work/0.0.0.0 @@ -4502,10 +4766,12 @@ address=/motorradclubbergamo.it/0.0.0.0 address=/motywacja-ludzi.eu/0.0.0.0 address=/moucoreoe.ga/0.0.0.0 address=/movemycouch.com/0.0.0.0 +address=/movfoundationrepairs.com/0.0.0.0 address=/movie-area.club/0.0.0.0 address=/movil-scotiabank.com/0.0.0.0 address=/movilliberbizum.com/0.0.0.0 address=/moxisq.com/0.0.0.0 +address=/mp-platform.link/0.0.0.0 address=/mpaciv.com/0.0.0.0 address=/mphusky.com/0.0.0.0 address=/mpjobadda.com/0.0.0.0 @@ -4522,8 +4788,11 @@ address=/mtcmall.co.za/0.0.0.0 address=/mu.bizdesign.academy/0.0.0.0 address=/mu.emilyaolson.com/0.0.0.0 address=/mudanzassuarez.com/0.0.0.0 +address=/mufg.iggplus.com/0.0.0.0 +address=/mufg.kay56.com/0.0.0.0 address=/mufg.zb-ipr.com/0.0.0.0 address=/muitcalmarzch.com/0.0.0.0 +address=/mullllllllllllll.000webhostapp.com/0.0.0.0 address=/multbancos.webnode.com.br/0.0.0.0 address=/multired-bonofamiliar2etapa.com/0.0.0.0 address=/mundanefaintopensource.cartoomy.repl.co/0.0.0.0 @@ -4542,6 +4811,7 @@ address=/my-3-management-centre.com/0.0.0.0 address=/my-3mobile.com/0.0.0.0 address=/my-case1.ru/0.0.0.0 address=/my-ee-billing.co.uk/0.0.0.0 +address=/my-ee-pay.com/0.0.0.0 address=/my-ee-payments.co.uk/0.0.0.0 address=/my-paypal-verification.com/0.0.0.0 address=/my-site219.yolasite.com/0.0.0.0 @@ -4579,6 +4849,7 @@ address=/mybrand.az/0.0.0.0 address=/mycareersearchusa.com/0.0.0.0 address=/myckck.in/0.0.0.0 address=/mycoerver.es/0.0.0.0 +address=/mycommbank.com.au.australiaresults.url.login.userpassword.e2bconsulting.com.my/0.0.0.0 address=/mycuhub.com/0.0.0.0 address=/myee-billing-failure.com/0.0.0.0 address=/myee-billing-verify.com/0.0.0.0 @@ -4635,7 +4906,6 @@ address=/nabadmin.com/0.0.0.0 address=/nabagejec1893.blogspot.sg/0.0.0.0 address=/nabaud.com/0.0.0.0 address=/nabtolonu1913.blogspot.kr/0.0.0.0 -address=/nabupdate.com/0.0.0.0 address=/nafashops.000webhostapp.com/0.0.0.0 address=/nagari.or.id/0.0.0.0 address=/nakamistrad.com/0.0.0.0 @@ -4653,6 +4923,7 @@ address=/nationwide-com.com/0.0.0.0 address=/natucave.com/0.0.0.0 address=/nature-materials.ru/0.0.0.0 address=/natwest-id.com/0.0.0.0 +address=/natwest-mobile.me/0.0.0.0 address=/natwest-secureapp.com/0.0.0.0 address=/natwest.deletepayee.com/0.0.0.0 address=/natwest.personal-reg.com/0.0.0.0 @@ -4721,6 +4992,7 @@ address=/newsbrigade.com/0.0.0.0 address=/newsimdigital.com/0.0.0.0 address=/newsletter9707fb85e61e055593f03a43ab.dns-cloud.net/0.0.0.0 address=/newsonghannover.org/0.0.0.0 +address=/newstoneurope.com/0.0.0.0 address=/newstuffforyou.com/0.0.0.0 address=/nextgen.3digiprints.com/0.0.0.0 address=/ngimmigration.com/0.0.0.0 @@ -4754,6 +5026,7 @@ address=/no1w.hyperphp.com/0.0.0.0 address=/nobleconsultants.net/0.0.0.0 address=/nobrecidadania.com.br/0.0.0.0 address=/nomada-digital.com/0.0.0.0 +address=/nomadicnegritude.com/0.0.0.0 address=/nonveg.net/0.0.0.0 address=/nooragifts.com/0.0.0.0 address=/nordcity.by/0.0.0.0 @@ -4764,6 +5037,7 @@ address=/notendur.hi.is/0.0.0.0 address=/nothingelsefilm.com/0.0.0.0 address=/noticias.canal22.org.mx/0.0.0.0 address=/notification-mise-a-jour.webnode.be/0.0.0.0 +address=/notnice.club/0.0.0.0 address=/noutbookofff.ru/0.0.0.0 address=/nouveau-message.webador.com/0.0.0.0 address=/november-bonuses.web.app/0.0.0.0 @@ -4795,15 +5069,17 @@ address=/nvnuclearwastetaskforce.com/0.0.0.0 address=/nw-secured.co.uk/0.0.0.0 address=/nwoib-update-mobile-number-online.com.biblecommunitychurch.co.ke/0.0.0.0 address=/nwrcdivayezdk6ztputrlw-on.drv.tw/0.0.0.0 -address=/nxolpass.com/0.0.0.0 address=/ny.24hrchill.com/0.0.0.0 +address=/nyfindia.com/0.0.0.0 address=/nykswb.in/0.0.0.0 address=/o-runescape.com.ua/0.0.0.0 address=/o2-accountauth.com/0.0.0.0 address=/o2-accounthelp.com/0.0.0.0 address=/o2-accounts.com/0.0.0.0 +address=/o2-alerts.com/0.0.0.0 address=/o2-billforum.com/0.0.0.0 address=/o2-billing129.co.uk/0.0.0.0 +address=/o2-billinguk.com/0.0.0.0 address=/o2-paymenterroruk.com/0.0.0.0 address=/o2-supportbilling.com/0.0.0.0 address=/o2.invoice093.com/0.0.0.0 @@ -4811,6 +5087,7 @@ address=/o2.uk.02web5g.com/0.0.0.0 address=/o2.uk.5g02web.com/0.0.0.0 address=/o2.uk.5gphp02.com/0.0.0.0 address=/o2.uk.ser-5g54.com/0.0.0.0 +address=/o2accounts.com/0.0.0.0 address=/o2accountuk.com/0.0.0.0 address=/o2billing-uk.com/0.0.0.0 address=/o2support-restrictions.com/0.0.0.0 @@ -4834,6 +5111,7 @@ address=/oclodging.com/0.0.0.0 address=/ocnbangla.com/0.0.0.0 address=/ocsps.org/0.0.0.0 address=/odontologicomonterrico.com/0.0.0.0 +address=/ofelafoods.com/0.0.0.0 address=/ofertas-dezembro.com/0.0.0.0 address=/ofertas.canaltech.com.br/0.0.0.0 address=/ofertas2020-submarino.club/0.0.0.0 @@ -4860,7 +5138,7 @@ address=/office-web.surge.sh/0.0.0.0 address=/office.com.office.jconew.mcafeeoct25201814800.myshn.net/0.0.0.0 address=/office.com.office.o365revproxy.nuvancepocformvc.myshn.net/0.0.0.0 address=/office.com.sigmasight.office-365-onedrive.scunnashn1.myshn.net/0.0.0.0 -address=/office365-microsoft-online.com/0.0.0.0 +address=/office.sun-fruit.ru/0.0.0.0 address=/office365.eu.vadesecure.com/0.0.0.0 address=/office365.lankaeducation.com/0.0.0.0 address=/officesif7xyike6wufo7w3fftjbc8zz5w2h286boedk3d.us-east-2.elasticbeanstalk.com/0.0.0.0 @@ -4890,15 +5168,18 @@ address=/on-me-ro.firebaseapp.com/0.0.0.0 address=/onager.co.kr/0.0.0.0 address=/onailsupply.com/0.0.0.0 address=/oncopharma-ae.com/0.0.0.0 +address=/one-d-2-2.uihskjdasd.repl.co/0.0.0.0 address=/one-save.ga/0.0.0.0 address=/oneaim.lu/0.0.0.0 address=/onecalltechs.com/0.0.0.0 address=/onedrive-online718.web.app/0.0.0.0 address=/onedrive-storage.surge.sh/0.0.0.0 address=/onedrivedocs-tent.surge.sh/0.0.0.0 +address=/ongod01.000webhostapp.com/0.0.0.0 address=/onlbc2.com/0.0.0.0 address=/online-form-aidat-iade.com/0.0.0.0 address=/online-halifaxapp-verification-onlinesecure.app/0.0.0.0 +address=/online-ideal-verzoek.icu/0.0.0.0 address=/online-lloyds.net/0.0.0.0 address=/online-mypayments.com/0.0.0.0 address=/online-restore.com/0.0.0.0 @@ -4926,6 +5207,7 @@ address=/onuxsports.com/0.0.0.0 address=/oohesmahu.buyonlineb.su/0.0.0.0 address=/ooxvocalor.yolasite.com/0.0.0.0 address=/oozesingularity.com/0.0.0.0 +address=/op-tus.info/0.0.0.0 address=/openlab.ntic.fr/0.0.0.0 address=/openoffice.com.pl/0.0.0.0 address=/openspace9915.com/0.0.0.0 @@ -4951,8 +5233,8 @@ address=/orgean.com/0.0.0.0 address=/orgexamresultdel5.in/0.0.0.0 address=/orgynaija.com/0.0.0.0 address=/oriceorice.com/0.0.0.0 -address=/orientacaosite.online/0.0.0.0 address=/originalsystems.it/0.0.0.0 +address=/orion.beonww.com/0.0.0.0 address=/orkagym.jp/0.0.0.0 address=/orlandoareavacations.orlandoareavacation.com/0.0.0.0 address=/orlette.com/0.0.0.0 @@ -4979,6 +5261,7 @@ address=/ourfathersworld.org/0.0.0.0 address=/ourtimecom4.yolasite.com/0.0.0.0 address=/outl00k-login36048150-com.filesusr.com/0.0.0.0 address=/outlook-mailer.com/0.0.0.0 +address=/outlook.bsr.at/0.0.0.0 address=/outlook12861.activehosted.com/0.0.0.0 address=/outlook1541489.webcindario.com/0.0.0.0 address=/outlook365ar.engagebay.com/0.0.0.0 @@ -5011,6 +5294,7 @@ address=/pacztowy.net/0.0.0.0 address=/padmaacademy.com/0.0.0.0 address=/page-blu.com/0.0.0.0 address=/page-business.facebook.item872352783234.com/0.0.0.0 +address=/page-notfications17635.info/0.0.0.0 address=/page-repair-fast.my.id/0.0.0.0 address=/pagesblokds2.gq/0.0.0.0 address=/pagesblokds8.tk/0.0.0.0 @@ -5023,9 +5307,11 @@ address=/pagseguro.club/0.0.0.0 address=/paiementpaypal.laurentcourco.com/0.0.0.0 address=/paleoexplained.com/0.0.0.0 address=/paleopetres.com/0.0.0.0 +address=/pals7.neocities.org/0.0.0.0 address=/pamatea.com/0.0.0.0 address=/pamperedpetpalace.info/0.0.0.0 address=/panda1gfds.byethost4.com/0.0.0.0 +address=/pandaonlinemarketing.com/0.0.0.0 address=/pandaproject.ru/0.0.0.0 address=/pandemic-helppaymentgov.com/0.0.0.0 address=/panel.xinstax.com/0.0.0.0 @@ -5057,6 +5343,7 @@ address=/patrickstutzman.com/0.0.0.0 address=/patriotbuilder.com/0.0.0.0 address=/patriothost.net/0.0.0.0 address=/pattanawichakarn.com/0.0.0.0 +address=/paulakeyssui.xyz/0.0.0.0 address=/paulcannings.tv/0.0.0.0 address=/paulmitchellforcongress.com/0.0.0.0 address=/pavingtechnologies.net/0.0.0.0 @@ -5085,6 +5372,7 @@ address=/payeenot-requested.net/0.0.0.0 address=/payeeregistration.net/0.0.0.0 address=/payeerisks.com/0.0.0.0 address=/payees-help.com/0.0.0.0 +address=/payement-billing-o2.com/0.0.0.0 address=/payinur.com/0.0.0.0 address=/paymentprotectioninput.000webhostapp.com/0.0.0.0 address=/payments-viewpayees.com/0.0.0.0 @@ -5094,7 +5382,6 @@ address=/paypal-account.w1y.xyz/0.0.0.0 address=/paypal-ausafety1.xyz/0.0.0.0 address=/paypal-ausafety2.xyz/0.0.0.0 address=/paypal-checkout-app.com/0.0.0.0 -address=/paypal-limitations101.com/0.0.0.0 address=/paypal-merchantloyalty.com/0.0.0.0 address=/paypal-newaccount-paypal.getyourpiece.com/0.0.0.0 address=/paypal-rimborso.com/0.0.0.0 @@ -5125,6 +5412,7 @@ address=/paypal.com.0.security-confirmation.3408b8d8a758db7c66b435a2c13352e4.as2 address=/paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se/0.0.0.0 address=/paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us/0.0.0.0 address=/paypal.com.11111111111111111111111111.com/0.0.0.0 +address=/paypal.com.ceug-derecho.edu.mx/0.0.0.0 address=/paypal.com.codehubgh.com/0.0.0.0 address=/paypal.com.cutestatvalue.com/0.0.0.0 address=/paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com/0.0.0.0 @@ -5155,12 +5443,15 @@ address=/paypalupdate.osamaalshareef.net/0.0.0.0 address=/paypl.co.il/0.0.0.0 address=/payplticket7103794.info/0.0.0.0 address=/paypubgmobile.com/0.0.0.0 +address=/paysecure-form.com/0.0.0.0 address=/payu.okta-emea.com/0.0.0.0 +address=/pbaliproperty.com/0.0.0.0 address=/pbndemo2.costapbn.com/0.0.0.0 address=/pc604.com/0.0.0.0 address=/pcsvet.si/0.0.0.0 address=/pdcox.csb.app/0.0.0.0 address=/peacockproductions.com/0.0.0.0 +address=/pearlceylonholidays.cyphercodes.com/0.0.0.0 address=/pearlfilms.com/0.0.0.0 address=/peas.dns-cloud.net/0.0.0.0 address=/peckdoc.net/0.0.0.0 @@ -5259,6 +5550,115 @@ address=/playersmobilelegends.com/0.0.0.0 address=/playfirstoftheday.com/0.0.0.0 address=/playingdoco.play-minigames.com/0.0.0.0 address=/playstationteknik.com/0.0.0.0 +address=/plc-01202690.hgps.ie/0.0.0.0 +address=/plc-01679253.hgps.ie/0.0.0.0 +address=/plc-06667898.hgps.ie/0.0.0.0 +address=/plc-08373841.hgps.ie/0.0.0.0 +address=/plc-08792608.hgps.ie/0.0.0.0 +address=/plc-09073126.hgps.ie/0.0.0.0 +address=/plc-09746575.hgps.ie/0.0.0.0 +address=/plc-09955297.hgps.ie/0.0.0.0 +address=/plc-10951430.hgps.ie/0.0.0.0 +address=/plc-11118656.hgps.ie/0.0.0.0 +address=/plc-11481186.hgps.ie/0.0.0.0 +address=/plc-12081389.hgps.ie/0.0.0.0 +address=/plc-16029976.hgps.ie/0.0.0.0 +address=/plc-16095105.hgps.ie/0.0.0.0 +address=/plc-16535014.hgps.ie/0.0.0.0 +address=/plc-17247355.hgps.ie/0.0.0.0 +address=/plc-18629033.hgps.ie/0.0.0.0 +address=/plc-19588114.hgps.ie/0.0.0.0 +address=/plc-21451090.hgps.ie/0.0.0.0 +address=/plc-22721437.hgps.ie/0.0.0.0 +address=/plc-23573316.hgps.ie/0.0.0.0 +address=/plc-24811396.hgps.ie/0.0.0.0 +address=/plc-25753120.hgps.ie/0.0.0.0 +address=/plc-25989780.hgps.ie/0.0.0.0 +address=/plc-26586705.hgps.ie/0.0.0.0 +address=/plc-26707211.hgps.ie/0.0.0.0 +address=/plc-27112404.hgps.ie/0.0.0.0 +address=/plc-28899406.hgps.ie/0.0.0.0 +address=/plc-29451990.hgps.ie/0.0.0.0 +address=/plc-29811307.hgps.ie/0.0.0.0 +address=/plc-30961955.hgps.ie/0.0.0.0 +address=/plc-31800210.hgps.ie/0.0.0.0 +address=/plc-32677778.hgps.ie/0.0.0.0 +address=/plc-34149084.hgps.ie/0.0.0.0 +address=/plc-34471686.hgps.ie/0.0.0.0 +address=/plc-34998562.hgps.ie/0.0.0.0 +address=/plc-35212546.hgps.ie/0.0.0.0 +address=/plc-35589593.hgps.ie/0.0.0.0 +address=/plc-35864758.hgps.ie/0.0.0.0 +address=/plc-36447435.hgps.ie/0.0.0.0 +address=/plc-36662421.hgps.ie/0.0.0.0 +address=/plc-36862173.hgps.ie/0.0.0.0 +address=/plc-37053423.hgps.ie/0.0.0.0 +address=/plc-37260068.hgps.ie/0.0.0.0 +address=/plc-38155011.hgps.ie/0.0.0.0 +address=/plc-39021669.hgps.ie/0.0.0.0 +address=/plc-39094095.hgps.ie/0.0.0.0 +address=/plc-39741841.hgps.ie/0.0.0.0 +address=/plc-39743842.hgps.ie/0.0.0.0 +address=/plc-41015151.hgps.ie/0.0.0.0 +address=/plc-41047033.hgps.ie/0.0.0.0 +address=/plc-41663723.hgps.ie/0.0.0.0 +address=/plc-42745152.hgps.ie/0.0.0.0 +address=/plc-42936588.hgps.ie/0.0.0.0 +address=/plc-44567883.hgps.ie/0.0.0.0 +address=/plc-45764240.hgps.ie/0.0.0.0 +address=/plc-46386745.hgps.ie/0.0.0.0 +address=/plc-47012002.hgps.ie/0.0.0.0 +address=/plc-48115469.hgps.ie/0.0.0.0 +address=/plc-48406014.hgps.ie/0.0.0.0 +address=/plc-50539958.hgps.ie/0.0.0.0 +address=/plc-50609712.hgps.ie/0.0.0.0 +address=/plc-50722610.hgps.ie/0.0.0.0 +address=/plc-53221079.hgps.ie/0.0.0.0 +address=/plc-53983775.hgps.ie/0.0.0.0 +address=/plc-54373213.hgps.ie/0.0.0.0 +address=/plc-54853497.hgps.ie/0.0.0.0 +address=/plc-60109488.hgps.ie/0.0.0.0 +address=/plc-60575590.hgps.ie/0.0.0.0 +address=/plc-62506454.hgps.ie/0.0.0.0 +address=/plc-62889456.hgps.ie/0.0.0.0 +address=/plc-62902815.hgps.ie/0.0.0.0 +address=/plc-63169288.hgps.ie/0.0.0.0 +address=/plc-64557249.hgps.ie/0.0.0.0 +address=/plc-64711049.hgps.ie/0.0.0.0 +address=/plc-65714927.hgps.ie/0.0.0.0 +address=/plc-68630294.hgps.ie/0.0.0.0 +address=/plc-68740636.hgps.ie/0.0.0.0 +address=/plc-68835302.hgps.ie/0.0.0.0 +address=/plc-71036239.hgps.ie/0.0.0.0 +address=/plc-71579873.hgps.ie/0.0.0.0 +address=/plc-71716750.hgps.ie/0.0.0.0 +address=/plc-71934249.hgps.ie/0.0.0.0 +address=/plc-72477849.hgps.ie/0.0.0.0 +address=/plc-72708359.hgps.ie/0.0.0.0 +address=/plc-73262498.hgps.ie/0.0.0.0 +address=/plc-73504130.hgps.ie/0.0.0.0 +address=/plc-74079270.hgps.ie/0.0.0.0 +address=/plc-74471327.hgps.ie/0.0.0.0 +address=/plc-75839873.hgps.ie/0.0.0.0 +address=/plc-76324497.hgps.ie/0.0.0.0 +address=/plc-79334215.hgps.ie/0.0.0.0 +address=/plc-79778143.hgps.ie/0.0.0.0 +address=/plc-80657597.hgps.ie/0.0.0.0 +address=/plc-82198202.hgps.ie/0.0.0.0 +address=/plc-82643881.hgps.ie/0.0.0.0 +address=/plc-83294312.hgps.ie/0.0.0.0 +address=/plc-84604824.hgps.ie/0.0.0.0 +address=/plc-86445815.hgps.ie/0.0.0.0 +address=/plc-87687215.hgps.ie/0.0.0.0 +address=/plc-88065251.hgps.ie/0.0.0.0 +address=/plc-90843451.hgps.ie/0.0.0.0 +address=/plc-91683714.hgps.ie/0.0.0.0 +address=/plc-93001911.hgps.ie/0.0.0.0 +address=/plc-93817503.hgps.ie/0.0.0.0 +address=/plc-95530695.hgps.ie/0.0.0.0 +address=/plc-97167574.hgps.ie/0.0.0.0 +address=/plc-98790175.hgps.ie/0.0.0.0 +address=/plc-98898301.hgps.ie/0.0.0.0 address=/plucknfile.com/0.0.0.0 address=/plumbing-la.com/0.0.0.0 address=/plumbingpanamacitybeach.com/0.0.0.0 @@ -5274,6 +5674,8 @@ address=/polesmkppoplwwm.duckdns.org/0.0.0.0 address=/policyplanner.com/0.0.0.0 address=/poligrafiapias.com/0.0.0.0 address=/poloniex.com-login-wallet.skillls.ir/0.0.0.0 +address=/polrul-04907309.alsalhaj.com/0.0.0.0 +address=/polrul-19396331.alsalhaj.com/0.0.0.0 address=/polyglotskola.lv/0.0.0.0 address=/ponto-livelobb.com/0.0.0.0 address=/pontofrio.webpremios.com.br/0.0.0.0 @@ -5290,10 +5692,12 @@ address=/portal.clientebb-especial.me/0.0.0.0 address=/portal.docdeliveryapp.com/0.0.0.0 address=/portal.prizegiveaway.net/0.0.0.0 address=/portal.prizesforall.com/0.0.0.0 +address=/portalfontova.cl/0.0.0.0 address=/portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io/0.0.0.0 address=/portaltransaccionalclavedinamicaportalonline.burrow.io/0.0.0.0 address=/portaltransaccionalclavedinamicaseguridadbancaria.burrow.io/0.0.0.0 address=/portalturistico.com.br/0.0.0.0 +address=/porticosconstrucciones.com/0.0.0.0 address=/portionnervous.com/0.0.0.0 address=/portsicsicoobintercliente.com/0.0.0.0 address=/posadalalucia.com.ar/0.0.0.0 @@ -5311,6 +5715,7 @@ address=/postid-13687765.justgreece.org/0.0.0.0 address=/postid-14645266.justgreece.org/0.0.0.0 address=/postid-21695827.justgreece.org/0.0.0.0 address=/postid-26359920.justgreece.org/0.0.0.0 +address=/postid-29067233.justgreece.org/0.0.0.0 address=/postid-29145785.justgreece.org/0.0.0.0 address=/postid-39751193.justgreece.org/0.0.0.0 address=/postid-40845855.justgreece.org/0.0.0.0 @@ -5321,8 +5726,10 @@ address=/postid-57295333.justgreece.org/0.0.0.0 address=/postid-61399328.justgreece.org/0.0.0.0 address=/postid-70608435.justgreece.org/0.0.0.0 address=/postid-73865397.justgreece.org/0.0.0.0 +address=/postid-79348548.justgreece.org/0.0.0.0 address=/postid-98735604.justgreece.org/0.0.0.0 address=/postid-99818883.justgreece.org/0.0.0.0 +address=/pot-e.top/0.0.0.0 address=/pot-n.top/0.0.0.0 address=/potenciadigital.com/0.0.0.0 address=/pourcontinueridauthenserweuronlineworking.000webhostapp.com/0.0.0.0 @@ -5388,14 +5795,15 @@ address=/profalsam.com/0.0.0.0 address=/professional-house-cleaning.ca/0.0.0.0 address=/professionalindemnityinsurance.com.mt/0.0.0.0 address=/professorgizzi.org/0.0.0.0 +address=/profi-ing.com/0.0.0.0 address=/profildoorsdoors.ru/0.0.0.0 address=/profile-emmawalker242523.link/0.0.0.0 +address=/profils-dofus.com/0.0.0.0 address=/profinishmi.com/0.0.0.0 address=/profmetal.by/0.0.0.0 address=/programas.iica.int/0.0.0.0 address=/programmasviluppo.com/0.0.0.0 address=/progranite.ca/0.0.0.0 -address=/projectmanagementcomplete.net/0.0.0.0 address=/projecty.pp.ua/0.0.0.0 address=/projonmowave.com/0.0.0.0 address=/promcuscotravel.com/0.0.0.0 @@ -5423,6 +5831,7 @@ address=/psicoinspire.com.br/0.0.0.0 address=/psmkreditsyari.com/0.0.0.0 address=/pssmedicareworkshop.com/0.0.0.0 address=/psupport.apple.com.pple.com/0.0.0.0 +address=/psychedelicsecstasy.com/0.0.0.0 address=/psykologidialog.dk/0.0.0.0 address=/ptbeweexlh.com/0.0.0.0 address=/pubg-as.com/0.0.0.0 @@ -5472,10 +5881,12 @@ address=/qare.nl/0.0.0.0 address=/qbh.ho7f.cn/0.0.0.0 address=/qnb.en-inf.com/0.0.0.0 address=/quadfabrik.de/0.0.0.0 +address=/qualitydriving1.com/0.0.0.0 address=/quantgbo.lviv.ua/0.0.0.0 address=/quantumfitness.com/0.0.0.0 address=/quantumrlv.com.au/0.0.0.0 address=/qubectravel.com/0.0.0.0 +address=/quickezweightloss.com/0.0.0.0 address=/quinaroja.com/0.0.0.0 address=/quiz.takingfive.com/0.0.0.0 address=/quizzez.teacharabia.com/0.0.0.0 @@ -5488,7 +5899,6 @@ address=/r7u2g.csb.app/0.0.0.0 address=/r7vfe.csb.app/0.0.0.0 address=/rabo-onlineprocedure.xyz/0.0.0.0 address=/rabo-wereldpas.nl124.ir/0.0.0.0 -address=/rabo-wereldpas.nl125.ir/0.0.0.0 address=/raddybook.com/0.0.0.0 address=/radiadorescamargo.com.br/0.0.0.0 address=/radioactiva959.com/0.0.0.0 @@ -5503,10 +5913,9 @@ address=/rajarakgondola.com/0.0.0.0 address=/rajwebtechnology.com/0.0.0.0 address=/raknteu.co.jp.mdnnf.xyz/0.0.0.0 address=/rakutem-naladund.cc/0.0.0.0 -address=/rakutem-naladund.net/0.0.0.0 address=/rakuten-account-co-jp.cyou/0.0.0.0 +address=/rakuten-card.co.jp.jacken.xyz/0.0.0.0 address=/rakuten-cc.xyz/0.0.0.0 -address=/rakuten-co-jp-account.site/0.0.0.0 address=/rakuten-global-jp.top/0.0.0.0 address=/rakuten-lotte-jp.top/0.0.0.0 address=/rakuten-updatecenter.buzz/0.0.0.0 @@ -5521,9 +5930,11 @@ address=/rakuten.co.jp.rakulan.xyz/0.0.0.0 address=/rakuten.co.jp.rakutavip.xyz/0.0.0.0 address=/rakuten.co.jp.rakutencp.icu/0.0.0.0 address=/rakuten.co.jp.rakutenlogin.best/0.0.0.0 -address=/rakuten.co.jp.scncsy.asia/0.0.0.0 +address=/rakuten.co.jp.rcrgsd.asia/0.0.0.0 +address=/rakuten.co.jp.rcsdsb.asia/0.0.0.0 +address=/rakuten.co.jp.rcsxsn.asia/0.0.0.0 +address=/rakuten.co.jp.scbtsz.asia/0.0.0.0 address=/rakuten.co.jp.scntss.asia/0.0.0.0 -address=/rakuten.co.jp.tcgssy.asia/0.0.0.0 address=/rakuten.dtybbb8.top/0.0.0.0 address=/rakutten-fsd.xyz/0.0.0.0 address=/ramgarhiamatrimonial.ca/0.0.0.0 @@ -5573,6 +5984,7 @@ address=/receptionsosh-mobile.webador.com/0.0.0.0 address=/redacrecenter.org/0.0.0.0 address=/redclinic.in/0.0.0.0 address=/redcloakmusic.com.br/0.0.0.0 +address=/redcreaproductions.com/0.0.0.0 address=/reddotarms.com/0.0.0.0 address=/redeabreu.com.br/0.0.0.0 address=/redes2deactivacionbn.com/0.0.0.0 @@ -5595,6 +6007,7 @@ address=/registromequedoencasamultiweb.com/0.0.0.0 address=/registroquedatencasabn.com/0.0.0.0 address=/rehobothevangelisticchurch.com/0.0.0.0 address=/rehrlbau.de/0.0.0.0 +address=/reignfmg.com/0.0.0.0 address=/reklama.allegro.secfence.lesavik.net/0.0.0.0 address=/rekutanm-godisgaya.net/0.0.0.0 address=/rekutanm-godisgayb.cc/0.0.0.0 @@ -5639,6 +6052,7 @@ address=/rep-24181813.roenneberg.com/0.0.0.0 address=/rep-36058543.roenneberg.com/0.0.0.0 address=/rep-36262685.roenneberg.com/0.0.0.0 address=/rep-44932912.roenneberg.com/0.0.0.0 +address=/rep-59272438.roenneberg.com/0.0.0.0 address=/rep-76732293.roenneberg.com/0.0.0.0 address=/rep-99016970.roenneberg.com/0.0.0.0 address=/rep-99341830.roenneberg.com/0.0.0.0 @@ -5675,8 +6089,10 @@ address=/rhetorischemittel.de/0.0.0.0 address=/rhizucor.com/0.0.0.0 address=/rhobositsolutions.com/0.0.0.0 address=/rhodvillecu.com/0.0.0.0 +address=/ria-uea.com/0.0.0.0 address=/riagino.com/0.0.0.0 address=/riattiva-app-isp.com/0.0.0.0 +address=/riberzinco.com.br/0.0.0.0 address=/riblanda.com/0.0.0.0 address=/ricado.9e.cz/0.0.0.0 address=/ricardoeletro-hom.i9xp.net.br/0.0.0.0 @@ -5744,6 +6160,8 @@ address=/rovennajayaad.gb.net/0.0.0.0 address=/rover-ps30.000webhostapp.com/0.0.0.0 address=/roxyvogue.com.au/0.0.0.0 address=/royagold.com/0.0.0.0 +address=/royal-mail-cust-delivery.mgifinc.com/0.0.0.0 +address=/royalaccount-servicecenter9388232.brusyei1.com/0.0.0.0 address=/royalbank.waysforbank.net/0.0.0.0 address=/royalesc.ru/0.0.0.0 address=/royalhaircare.lk/0.0.0.0 @@ -5752,7 +6170,33 @@ address=/royalmaill.top/0.0.0.0 address=/royalpackkw.com/0.0.0.0 address=/royalpostcards.be/0.0.0.0 address=/royamai.top/0.0.0.0 +address=/rp-00836853.vstree.ca/0.0.0.0 +address=/rp-02049675.vstree.ca/0.0.0.0 +address=/rp-04729506.vstree.ca/0.0.0.0 +address=/rp-05979673.vstree.ca/0.0.0.0 +address=/rp-06180432.vstree.ca/0.0.0.0 +address=/rp-08185579.vstree.ca/0.0.0.0 +address=/rp-14320303.vstree.ca/0.0.0.0 +address=/rp-22714276.vstree.ca/0.0.0.0 +address=/rp-27243236.vstree.ca/0.0.0.0 +address=/rp-28044596.vstree.ca/0.0.0.0 address=/rp-33358641.alfajrholdings.com/0.0.0.0 +address=/rp-34929186.vstree.ca/0.0.0.0 +address=/rp-37376525.vstree.ca/0.0.0.0 +address=/rp-37577144.vstree.ca/0.0.0.0 +address=/rp-38057621.vstree.ca/0.0.0.0 +address=/rp-38368459.vstree.ca/0.0.0.0 +address=/rp-48049115.vstree.ca/0.0.0.0 +address=/rp-49714072.vstree.ca/0.0.0.0 +address=/rp-49814437.vstree.ca/0.0.0.0 +address=/rp-50790775.vstree.ca/0.0.0.0 +address=/rp-53390723.vstree.ca/0.0.0.0 +address=/rp-57400059.vstree.ca/0.0.0.0 +address=/rp-68680422.vstree.ca/0.0.0.0 +address=/rp-78316359.vstree.ca/0.0.0.0 +address=/rp-83263370.vstree.ca/0.0.0.0 +address=/rp-88872772.vstree.ca/0.0.0.0 +address=/rp-98137853.vstree.ca/0.0.0.0 address=/rplg.co/0.0.0.0 address=/rrakuten.co.jp.lbtte.xyz/0.0.0.0 address=/rreeufffsaussaa3.app.link/0.0.0.0 @@ -5766,6 +6210,7 @@ address=/rstools.club/0.0.0.0 address=/rtefdafrweasd.epizy.com/0.0.0.0 address=/rttet.ga/0.0.0.0 address=/ruahtoledo.com/0.0.0.0 +address=/ruchadeshpande.in/0.0.0.0 address=/rudiguvenlik.com/0.0.0.0 address=/ruekrew.com/0.0.0.0 address=/ruesomemouser.com/0.0.0.0 @@ -5827,6 +6272,12 @@ address=/rule-843915447.naim.mk/0.0.0.0 address=/rule-88260005.skinmavel.com/0.0.0.0 address=/rule-91777374.skinmavel.com/0.0.0.0 address=/rule-973708294.5themoments.com/0.0.0.0 +address=/rules-01859092.roidschemicals.org/0.0.0.0 +address=/rules-20574721.roidschemicals.org/0.0.0.0 +address=/rules-37903089.roidschemicals.org/0.0.0.0 +address=/rules-48780671.roidschemicals.org/0.0.0.0 +address=/rules-49763747.roidschemicals.org/0.0.0.0 +address=/rules-51046644.roidschemicals.org/0.0.0.0 address=/run-for-lutoday2020.com/0.0.0.0 address=/runescape-schoold.ibx.lat/0.0.0.0 address=/runescape-securedbonds.com/0.0.0.0 @@ -5861,6 +6312,7 @@ address=/safetyconsultantehs.com/0.0.0.0 address=/safraempresapj.com/0.0.0.0 address=/sagam.sn/0.0.0.0 address=/saglikverileri.com/0.0.0.0 +address=/saiconcinc.com/0.0.0.0 address=/saigonsportcity.com/0.0.0.0 address=/sakkiswonderland.com/0.0.0.0 address=/sala.com.uy/0.0.0.0 @@ -5880,6 +6332,7 @@ address=/samcool.org/0.0.0.0 address=/samducksports.com/0.0.0.0 address=/sammielorean.com/0.0.0.0 address=/sampatattoo.com/0.0.0.0 +address=/sampeppard.com/0.0.0.0 address=/sanca.fr/0.0.0.0 address=/sancotradebd.com/0.0.0.0 address=/sandbox.plantstny.com/0.0.0.0 @@ -5895,11 +6348,11 @@ address=/sapl.com.hk/0.0.0.0 address=/sardineroabogados.com/0.0.0.0 address=/sassosassino420.000webhostapp.com/0.0.0.0 address=/satkom.id/0.0.0.0 -address=/saucats.fr/0.0.0.0 address=/saveourteens.org/0.0.0.0 address=/savethedate.com.hr/0.0.0.0 address=/savteksol.com/0.0.0.0 address=/sayeedinternational.com/0.0.0.0 +address=/sb.arnicagrace.com/0.0.0.0 address=/sbcglobal-login.us/0.0.0.0 address=/sbcgloballoginn.com/0.0.0.0 address=/sbcgloballoginz.com/0.0.0.0 @@ -5948,7 +6401,6 @@ address=/secure-apphalifaxupdate-verification-online.media-fi.hr/0.0.0.0 address=/secure-apphalifaxupdate-verification-online.potaforum.net/0.0.0.0 address=/secure-apphalifaxupdate-verification-online.studioinfinity.hr/0.0.0.0 address=/secure-banking-auth.com/0.0.0.0 -address=/secure-boa.servebeer.com/0.0.0.0 address=/secure-bofa.servebeer.com/0.0.0.0 address=/secure-fb-2020.weebly.com/0.0.0.0 address=/secure-getinbank.com/0.0.0.0 @@ -5969,6 +6421,7 @@ address=/secure.encryptedconnection.net/0.0.0.0 address=/secure.facebook.com.de.a2ip.ru/0.0.0.0 address=/secure.heritageinvestmentbank.com/0.0.0.0 address=/secure.legalmetric.com/0.0.0.0 +address=/secure.mwwi.pl/0.0.0.0 address=/secure.oldschool.com-de.ru/0.0.0.0 address=/secure.oldschool.com-er.ru/0.0.0.0 address=/secure.oldschool.com-gf.ru/0.0.0.0 @@ -5978,6 +6431,7 @@ address=/secure.runeascape.com/0.0.0.0 address=/secure.runescape.com-accountsecurity.cz/0.0.0.0 address=/secure.runescape.com-as.ru/0.0.0.0 address=/secure.runescape.com-de.ru/0.0.0.0 +address=/secure.runescape.com-ed.ru/0.0.0.0 address=/secure.runescape.com-en.ru/0.0.0.0 address=/secure.runescape.com-gf.ru/0.0.0.0 address=/secure.runescape.com-rf.cz/0.0.0.0 @@ -5997,11 +6451,13 @@ address=/secure5paypal.myvnc.com/0.0.0.0 address=/secure75.securewebsession.com/0.0.0.0 address=/secureadd.goshly.com/0.0.0.0 address=/secureattnet41us.weebly.com/0.0.0.0 +address=/secureatty45.weebly.com/0.0.0.0 address=/secureboot.xyz/0.0.0.0 address=/secured-onlinecheck.com/0.0.0.0 address=/secured.citizen-intln.com/0.0.0.0 address=/secured.personal-payees.co.uk/0.0.0.0 address=/secureddsite.com/0.0.0.0 +address=/securedhut3.freedynamicdns.net/0.0.0.0 address=/securefixes.com/0.0.0.0 address=/securelloyds.com/0.0.0.0 address=/securemail.lakeshoregazette.com/0.0.0.0 @@ -6009,6 +6465,7 @@ address=/securememals.smvexdtrail.com/0.0.0.0 address=/securemyamz-billing.com/0.0.0.0 address=/secureoption.xyz/0.0.0.0 address=/securepayments-review.info/0.0.0.0 +address=/securepp293.com/0.0.0.0 address=/secureredirect.live/0.0.0.0 address=/securesquared.co.uk/0.0.0.0 address=/secureveripayee.com/0.0.0.0 @@ -6042,7 +6499,6 @@ address=/sensin.byethost24.com/0.0.0.0 address=/sentraco.com/0.0.0.0 address=/seoelectrician.com/0.0.0.0 address=/seosemajansi.com/0.0.0.0 -address=/sep.com.sa/0.0.0.0 address=/septamgafe.web.app/0.0.0.0 address=/serial-modules.000webhostapp.com/0.0.0.0 address=/seriesshainting.com/0.0.0.0 @@ -6065,8 +6521,10 @@ address=/services.runescape.com-as.ru/0.0.0.0 address=/services.runescape.com-en.ru/0.0.0.0 address=/services.runescape.com-er.ru/0.0.0.0 address=/services.runescape.com-zx.ru/0.0.0.0 +address=/services.wearyourambition.com/0.0.0.0 address=/serviciodigitacr.online/0.0.0.0 address=/serviziapponline.com/0.0.0.0 +address=/serviziosecure.com/0.0.0.0 address=/servlces.runescape.com-er.ru/0.0.0.0 address=/set-87402714.elsenordelosbajones.cl/0.0.0.0 address=/setaccess.webflow.io/0.0.0.0 @@ -6098,15 +6556,18 @@ address=/shalompennington.com/0.0.0.0 address=/shanawa.com/0.0.0.0 address=/shannonebeling.com/0.0.0.0 address=/shaoguzhai.cn/0.0.0.0 +address=/shardamenswear.com/0.0.0.0 address=/share-relations.de/0.0.0.0 address=/share.chamaileon.io/0.0.0.0 address=/sharedaccessyu76h.dnsabr.com/0.0.0.0 +address=/sharepiiont.xyz/0.0.0.0 address=/sharespins6k.club/0.0.0.0 address=/shifawll1.ae/0.0.0.0 address=/shimaarutechies.com/0.0.0.0 address=/shinetsu-th.co/0.0.0.0 address=/shleta.com/0.0.0.0 address=/shop-sports.biz/0.0.0.0 +address=/shop.dev.xn--blockchin-c2d.com/0.0.0.0 address=/shop.kedaicatur.com/0.0.0.0 address=/shop.rattsko.se/0.0.0.0 address=/shopica.pk/0.0.0.0 @@ -6139,6 +6600,7 @@ address=/signin-facebook.com/0.0.0.0 address=/signin-store-ws.frontieroption.com/0.0.0.0 address=/signin.ebay.co.uk.mertceliktasimacilik.com/0.0.0.0 address=/signin.ebay.de.accuo.ca/0.0.0.0 +address=/signin.ebay.de.ws.ebayisapi.xinstax.com/0.0.0.0 address=/signin.eday.co.uk.ws.ayisapi.dllsigninusingssl1puserid.kzbzd9n59c7tggswrvcvewuihebw7.menara-anugrah.co.id/0.0.0.0 address=/signin.eday.co.uk.ws.isaupi.dllsign.oesclrgvagopddfieuoxkkqa.f01uhpqykjrntjxwhxspr22hghqm.volunteerruralnepal.org/0.0.0.0 address=/signintoupgrade.wixsite.com/0.0.0.0 @@ -6174,8 +6636,11 @@ address=/sjvvegenkpchpsgvvt.top/0.0.0.0 address=/skaypo.otzo.com/0.0.0.0 address=/skemafurniture.in/0.0.0.0 address=/skilokm.com/0.0.0.0 +address=/skin-mobilelegends-gratis.ml/0.0.0.0 +address=/skin-secrets.gr/0.0.0.0 address=/skins-casino.com/0.0.0.0 address=/skins-evnts2020.ga/0.0.0.0 +address=/skrp.com.bd/0.0.0.0 address=/sku-auto.com.my/0.0.0.0 address=/skvartremont.ru/0.0.0.0 address=/skxexpressdelivery.com/0.0.0.0 @@ -6202,12 +6667,15 @@ address=/smbc-card.nffcp.com/0.0.0.0 address=/smbc-card.sadknkv.monster/0.0.0.0 address=/smbc-card.starbucksgiftcards.com/0.0.0.0 address=/smbc-card.terapiserviks.com/0.0.0.0 +address=/smbc-card.zencb.com/0.0.0.0 address=/smbc-card.zichi.top/0.0.0.0 address=/smbc-cardb.buzz/0.0.0.0 address=/smbc-cardka.me/0.0.0.0 address=/smbc-cardkame-jp.cyou/0.0.0.0 +address=/smbc-co-jp-account.shopthemint.fashion/0.0.0.0 address=/smbc-crcc.xyz/0.0.0.0 address=/smbc-qwerqwer.homesforleisure.com/0.0.0.0 +address=/smbc-sard.huichetuan.com/0.0.0.0 address=/smbc.com.culb.top/0.0.0.0 address=/smbc.com.sh8xcluppro.xyz/0.0.0.0 address=/smbc.com.shx86.top/0.0.0.0 @@ -6257,6 +6725,7 @@ address=/sof.edu.vn/0.0.0.0 address=/sofe-firma.firebaseapp.com/0.0.0.0 address=/softmuku.com/0.0.0.0 address=/softwarestorage.club/0.0.0.0 +address=/soileetch.com/0.0.0.0 address=/soin.salon/0.0.0.0 address=/sokdhfm.com/0.0.0.0 address=/solbiomas.es/0.0.0.0 @@ -6300,11 +6769,13 @@ address=/spectralwirejewelry.com/0.0.0.0 address=/speedbangla.akij.net/0.0.0.0 address=/spidersolutions.ro/0.0.0.0 address=/spin5.club/0.0.0.0 +address=/spinosacenter.com/0.0.0.0 address=/spiritofmambo.fr/0.0.0.0 address=/spk-sicherheits-check.org/0.0.0.0 address=/spm-so.com/0.0.0.0 address=/spontan.ch.net2care.com/0.0.0.0 address=/sportcareers.ph/0.0.0.0 +address=/sportclubmackenzie.com.br/0.0.0.0 address=/sportsmedicsltd.com/0.0.0.0 address=/sportystreamhd.com/0.0.0.0 address=/spotify-authentication.com/0.0.0.0 @@ -6340,7 +6811,6 @@ address=/starmak.com.tr/0.0.0.0 address=/starttsboxfile.myfreesites.net/0.0.0.0 address=/startxpo.com/0.0.0.0 address=/stateagencybe.tumblr.com/0.0.0.0 -address=/statelessly.com/0.0.0.0 address=/static-ak-fbcdn.atspace.com/0.0.0.0 address=/statsklinnksqureup.com/0.0.0.0 address=/stayonlinkfor.com/0.0.0.0 @@ -6361,10 +6831,12 @@ address=/stem-corp.com/0.0.0.0 address=/stephenharrisfashions.com/0.0.0.0 address=/steqmcpmmynity.000webhostapp.com/0.0.0.0 address=/steveandnicolewedding.com/0.0.0.0 +address=/stevenaleong.com/0.0.0.0 address=/stevencrews.com/0.0.0.0 address=/stg.qureshimedia.com/0.0.0.0 address=/stikmafaka.prohosts.org/0.0.0.0 address=/stil-proiect.ro/0.0.0.0 +address=/stluciafloral.com/0.0.0.0 address=/stoaconsultores.es/0.0.0.0 address=/stolizaparketa.ru/0.0.0.0 address=/stone-portal.ga/0.0.0.0 @@ -6441,6 +6913,7 @@ address=/suelunn.com/0.0.0.0 address=/suesses-online.com/0.0.0.0 address=/sukien-ffmobile2020.top/0.0.0.0 address=/sukien-nhanquaff.top/0.0.0.0 +address=/sulamerica.planosdesaude.emp.br/0.0.0.0 address=/summarycheck-protect0986767.ga/0.0.0.0 address=/summer7559srz.fastpluscheap.com/0.0.0.0 address=/summerfestivalsex.com/0.0.0.0 @@ -6471,6 +6944,7 @@ address=/sura.careervidi.com/0.0.0.0 address=/surabhidental.com/0.0.0.0 address=/surfeventsco.com/0.0.0.0 address=/surfhossegor.com/0.0.0.0 +address=/surubird.com/0.0.0.0 address=/surveyol.com/0.0.0.0 address=/suryaads.co.in/0.0.0.0 address=/suterautama.com/0.0.0.0 @@ -6514,6 +6988,7 @@ address=/tamlen.com/0.0.0.0 address=/tanbo.main.jp/0.0.0.0 address=/tanias-accounting.co.za/0.0.0.0 address=/tantiengiang.vn/0.0.0.0 +address=/tantumturris.com/0.0.0.0 address=/taoaqw.com/0.0.0.0 address=/tapcollective.com/0.0.0.0 address=/tarelka67.ru/0.0.0.0 @@ -6536,6 +7011,7 @@ address=/taxrefuk.com/0.0.0.0 address=/tbjuzgffvwfcnyezew.top/0.0.0.0 address=/tbtc.com.my/0.0.0.0 address=/tdsmal.yolasite.com/0.0.0.0 +address=/te.bathandbodyworks.com/0.0.0.0 address=/teamwlg.com/0.0.0.0 address=/tecglobal.com.mx/0.0.0.0 address=/techbells.in/0.0.0.0 @@ -6556,6 +7032,7 @@ address=/temaniomhlprcvrysrvce01.my.id/0.0.0.0 address=/templat65sldh.myfreesites.net/0.0.0.0 address=/tenderguidekw.com/0.0.0.0 address=/tenders.palitra.ge/0.0.0.0 +address=/tenetmicrosoft.skaps.com/0.0.0.0 address=/tenzinngodup.com/0.0.0.0 address=/teresaserrao.com.au/0.0.0.0 address=/termerosapepe.it/0.0.0.0 @@ -6579,7 +7056,7 @@ address=/tgbhbk.de/0.0.0.0 address=/thaastlgma.temp.swtest.ru/0.0.0.0 address=/thaihouseliving.com/0.0.0.0 address=/thankyoufitzpatrick.com/0.0.0.0 -address=/the7thave.com/0.0.0.0 +address=/theautomaticacademy.co.uk/0.0.0.0 address=/theavon.co.zw/0.0.0.0 address=/thebarbeeston.co.uk/0.0.0.0 address=/thebeachleague.com/0.0.0.0 @@ -6588,6 +7065,7 @@ address=/thechurchofgameology.com/0.0.0.0 address=/theclarkehousebnb.icu/0.0.0.0 address=/thedietlogs.icu/0.0.0.0 address=/thefemalexec.com/0.0.0.0 +address=/thefleecewcowuk.ru/0.0.0.0 address=/thefocaltherapyfoundation.org/0.0.0.0 address=/thegastonhouse.com/0.0.0.0 address=/thegethealth.com/0.0.0.0 @@ -6609,7 +7087,9 @@ address=/therapiesnaturelles.be/0.0.0.0 address=/theresavillani.com/0.0.0.0 address=/thermoformliner.com/0.0.0.0 address=/therockacc.org/0.0.0.0 +address=/therocksite.org/0.0.0.0 address=/therootfoundation.org/0.0.0.0 +address=/theroyalaegis.com/0.0.0.0 address=/thescrapescape.com/0.0.0.0 address=/theskilife.com/0.0.0.0 address=/thestatusworlds.com/0.0.0.0 @@ -6688,7 +7168,6 @@ address=/tmsneurohealth.net/0.0.0.0 address=/tnussznvfzbrcnnqzk.top/0.0.0.0 address=/toancaupumps.com/0.0.0.0 address=/toanhoc247.edu.vn/0.0.0.0 -address=/tobidance.com/0.0.0.0 address=/toddmkirsch.com/0.0.0.0 address=/todm.org/0.0.0.0 address=/todosprodutos.com.br/0.0.0.0 @@ -6737,7 +7216,6 @@ address=/travelingwithdee.com/0.0.0.0 address=/travisjphotography.com/0.0.0.0 address=/treatyloan.blogspot.fr/0.0.0.0 address=/trelock.com/0.0.0.0 -address=/trendsettercorp.mosquito-digital.com/0.0.0.0 address=/trezorid.com/0.0.0.0 address=/trianum.co.ke/0.0.0.0 address=/triestechs.com/0.0.0.0 @@ -6745,6 +7223,7 @@ address=/trimaxesolutions.com/0.0.0.0 address=/trindex.com/0.0.0.0 address=/trioeletricotwister.com.br/0.0.0.0 address=/trip-vn.com/0.0.0.0 +address=/triplepepper.com/0.0.0.0 address=/tripup.fr/0.0.0.0 address=/trivselsdoktoren.dk/0.0.0.0 address=/trk-log.ashleyegan.com/0.0.0.0 @@ -6755,6 +7234,7 @@ address=/true-fish.ru/0.0.0.0 address=/truein-264db.web.app/0.0.0.0 address=/truenorthamericorps.org/0.0.0.0 address=/truenorthstrength.com/0.0.0.0 +address=/trueviewimages.com/0.0.0.0 address=/trven.com/0.0.0.0 address=/ts.hust.edu.vn/0.0.0.0 address=/tsfjd.com/0.0.0.0 @@ -6775,6 +7255,7 @@ address=/twendesafaris.com/0.0.0.0 address=/twenty5uk.com/0.0.0.0 address=/twitchyclosure.com/0.0.0.0 address=/twitterhelp.epizy.com/0.0.0.0 +address=/twittier.de/0.0.0.0 address=/two-hitchhikers.ru/0.0.0.0 address=/twowheelcool.com/0.0.0.0 address=/tybachthao.com/0.0.0.0 @@ -6808,8 +7289,10 @@ address=/u896334yll.ha004.t.justns.ru/0.0.0.0 address=/u896814yoa.ha004.t.justns.ru/0.0.0.0 address=/u899134z6a.ha004.t.justns.ru/0.0.0.0 address=/u900284zdi.ha004.t.justns.ru/0.0.0.0 +address=/u900604zf2.ha004.t.justns.ru/0.0.0.0 address=/u900634zf9.ha004.t.justns.ru/0.0.0.0 address=/u902364zra.ha004.t.justns.ru/0.0.0.0 +address=/u903284zxh.ha004.t.justns.ru/0.0.0.0 address=/uat-internetloanapplication.cudl.com/0.0.0.0 address=/ubee.co.kr/0.0.0.0 address=/ubuhlebezwe.org.za/0.0.0.0 @@ -6830,6 +7313,7 @@ address=/ulinks.fr/0.0.0.0 address=/uliomons.wwwaz1-ss35.a2hosted.com/0.0.0.0 address=/ulrc.go.ug/0.0.0.0 address=/umghvanwngjrimxgunfz.top/0.0.0.0 +address=/umiyafabrication.com/0.0.0.0 address=/umzap.com/0.0.0.0 address=/un-229034161.letsfitworld.com/0.0.0.0 address=/un-538059170.letsfitworld.com/0.0.0.0 @@ -6852,7 +7336,6 @@ address=/uniquecabservices.com/0.0.0.0 address=/unisonsouthayr.org.uk/0.0.0.0 address=/uniswapv2.blockraft.xyz/0.0.0.0 address=/united-finance24.com/0.0.0.0 -address=/uniteddefence.com/0.0.0.0 address=/unitus.mk.ua/0.0.0.0 address=/universalshineplus.com/0.0.0.0 address=/unkagedk9.com/0.0.0.0 @@ -6877,6 +7360,7 @@ address=/updatealldomainash.web.app/0.0.0.0 address=/updatealldomainash.web.app#tietopalvelu@utu.fi/0.0.0.0 address=/updatedevice.cc/0.0.0.0 address=/updatequota.byethost5.com/0.0.0.0 +address=/updates-user-co-jp.digital/0.0.0.0 address=/updating.creatorlink.net/0.0.0.0 address=/updted-access.demopage.co/0.0.0.0 address=/updtowa.xf.cz/0.0.0.0 @@ -6903,7 +7387,6 @@ address=/user-amazon.6tc.xyz/0.0.0.0 address=/user-amazon.ca8.xyz/0.0.0.0 address=/user-amazon.d3k.xyz/0.0.0.0 address=/user-amazon.d4b.xyz/0.0.0.0 -address=/user-amazon.r1b.top/0.0.0.0 address=/user-amazon.s1n.top/0.0.0.0 address=/user-amazon.u1g.cc/0.0.0.0 address=/ushagroups.co.in/0.0.0.0 @@ -6947,6 +7430,7 @@ address=/vdchoco.com/0.0.0.0 address=/vdrop.ru/0.0.0.0 address=/ve5r.hyperphp.com/0.0.0.0 address=/vectorworks.net.vhost.zerolag.com/0.0.0.0 +address=/vefwefwefwfwewesvcs.weebly.com/0.0.0.0 address=/veiligheid-sturen.eu/0.0.0.0 address=/velozlubrificantes.com.br/0.0.0.0 address=/velsafumigaciones.com/0.0.0.0 @@ -6994,7 +7478,6 @@ address=/verify-personal-security.com/0.0.0.0 address=/verify.chase.billing.info.igualdad.cl/0.0.0.0 address=/verify.myhmrctax-rebate.com/0.0.0.0 address=/verifying02ndstatement02.duckdns.org/0.0.0.0 -address=/verifymydevice.cc/0.0.0.0 address=/verifymydevices.cc/0.0.0.0 address=/verifyppals.com/0.0.0.0 address=/veritificarbcpmovil-online.cola-ge.com/0.0.0.0 @@ -7019,6 +7502,8 @@ address=/view-shop.net/0.0.0.0 address=/viewfbapp.com/0.0.0.0 address=/viewitem.eday.couk.myb.sum.ws.mary.ay.gbh155985.pmjsm9r3ktjpubsnfspsv7.k9l7d5k8uutps498.rebelyell.agency/0.0.0.0 address=/viewitem.eday.de.ws.isapi.dllsign.inusingssl1puserid.naxpmj9pkjb2bqne4pm1piqrjpy.huesofgray.com/0.0.0.0 +address=/viewlinsting-house-1234.thestricker.com/0.0.0.0 +address=/viewunusualactivity.myvnc.com/0.0.0.0 address=/viglalimnou.com/0.0.0.0 address=/vikingwear.com/0.0.0.0 address=/vilanovacenter.com/0.0.0.0 @@ -7077,6 +7562,7 @@ address=/volby.000webhostapp.com/0.0.0.0 address=/vostbaddleschoi1973.blogspot.gr/0.0.0.0 address=/votre-securite.ml/0.0.0.0 address=/votrespaceclient0pen.weebly.com/0.0.0.0 +address=/vpn232629764.softether.net/0.0.0.0 address=/vqrui.yebayn.xyz/0.0.0.0 address=/vrl.to/0.0.0.0 address=/vrpayment.live.itonicsit.de/0.0.0.0 @@ -7097,55 +7583,47 @@ address=/vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 address=/vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/vvvvvv.amaz0n.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 -address=/vvvvvv.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 -address=/vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/vvvvvv.amaz0n.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 -address=/vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph/0.0.0.0 -address=/vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 address=/vvvvvv.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 -address=/vvvvvv.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 -address=/vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 -address=/vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph/0.0.0.0 +address=/vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 address=/vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph/0.0.0.0 -address=/vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 -address=/vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/vvvvvv.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 -address=/vvvvvv.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/vvvvvv.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/vvvvvv.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph/0.0.0.0 address=/vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 -address=/vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 +address=/vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 +address=/vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/vvvvvv.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 address=/vvvvvv.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 -address=/vvvvvv.amozon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 +address=/vvvvvv.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/vwbank.inforia.net/0.0.0.0 address=/vwmdqvjrdechabwxze.top/0.0.0.0 address=/vww-garantibbva.org/0.0.0.0 @@ -7170,6 +7648,7 @@ address=/wanduzi.duckdns.org/0.0.0.0 address=/washpucks.com/0.0.0.0 address=/watch-kredit.ru/0.0.0.0 address=/waterheaterrepairpanamacity.com/0.0.0.0 +address=/watneyhome.com/0.0.0.0 address=/wav-mp3-ogg.net/0.0.0.0 address=/wave-estate-mohali.in/0.0.0.0 address=/wave.webaim.org/0.0.0.0 @@ -7198,10 +7677,12 @@ address=/web3756.web06.bero-webspace.de/0.0.0.0 address=/web3758.web06.bero-webspace.de/0.0.0.0 address=/web6871.cweb03.gamingweb.de/0.0.0.0 address=/web6910.cweb03.gamingweb.de/0.0.0.0 +address=/webappaccess.ddns.net/0.0.0.0 address=/webappredirect.serveirc.com/0.0.0.0 address=/webapps.summary-report.unusuals.activity.unileverid.com/0.0.0.0 address=/webappsusersaction.com/0.0.0.0 address=/webbbb.yolasite.com/0.0.0.0 +address=/webbnett.sytes.net/0.0.0.0 address=/webcentricmenue.wapka.website/0.0.0.0 address=/webchase.secureauth05c.com/0.0.0.0 address=/webdatamltrainingdiag842.blob.core.windows.net/0.0.0.0 @@ -7225,7 +7706,6 @@ address=/webmailadmin0.myfreesites.net/0.0.0.0 address=/webmailgobcom.creatorlink.net/0.0.0.0 address=/webonixs.com/0.0.0.0 address=/weboutlookstorageaccess.activehosted.com/0.0.0.0 -address=/webpostmedia.com/0.0.0.0 address=/webqdex.com/0.0.0.0 address=/websitenoar.net/0.0.0.0 address=/websitesecuritykey.com/0.0.0.0 @@ -7251,6 +7731,7 @@ address=/wfiufsyxgitg.top/0.0.0.0 address=/wh533922.ispot.cc/0.0.0.0 address=/whare.100webspace.net/0.0.0.0 address=/whasaap-group-invitesx-viral.2waky.com/0.0.0.0 +address=/whasaap-invite-groupsx-newsvira1.jetos.com/0.0.0.0 address=/whasapp-invite-group-sxnewviral.2waky.com/0.0.0.0 address=/whasapp-invite-groupjoin-sx.2waky.com/0.0.0.0 address=/whatsaapbd01.forumz.info/0.0.0.0 @@ -7261,7 +7742,9 @@ address=/whatsap-group.dubya.info/0.0.0.0 address=/whatsapgrup.0n.4pu.com/0.0.0.0 address=/whatsapp-18.ikwb.com/0.0.0.0 address=/whatsapp-group-invite7-videos18.2waky.com/0.0.0.0 +address=/whatsapp-group-invitesx-viral.otzo.com/0.0.0.0 address=/whatsapp-group-join-g9hka7bskd8.2waky.com/0.0.0.0 +address=/whatsapp-group-sxnew-virall.otzo.com/0.0.0.0 address=/whatsapp-group18-invite.xxuz.com/0.0.0.0 address=/whatsapp-grubsx1.zzux.com/0.0.0.0 address=/whatsapp-id.x24hr.com/0.0.0.0 @@ -7276,6 +7759,7 @@ address=/whatsapp18girl.4pu.com/0.0.0.0 address=/whatsappchat.zyns.com/0.0.0.0 address=/whatsappgroupsexsmexs18.otzo.com/0.0.0.0 address=/whatsappgrup18.ff-xevent-ind991.tk/0.0.0.0 +address=/whatsappgruphot2020.dynamic-dns.net/0.0.0.0 address=/whatsapphot-joingrubjoin.3-a.net/0.0.0.0 address=/whatsappjoins.4dq.com/0.0.0.0 address=/whatsapps-group.xxuz.com/0.0.0.0 @@ -7287,7 +7771,6 @@ address=/whatsapps.lflinkup.com/0.0.0.0 address=/whatsapps.mrslove.com/0.0.0.0 address=/whatsapps.myz.info/0.0.0.0 address=/whatsappsexyadultgroup18.mrslove.com/0.0.0.0 -address=/whatsappviral2020.dynamic-dns.net/0.0.0.0 address=/whatshappeninghighlands.com/0.0.0.0 address=/whatssapp.faqserv.com/0.0.0.0 address=/whattsap-virals.2waky.com/0.0.0.0 @@ -7317,12 +7800,12 @@ address=/windowsupdateerror.com/0.0.0.0 address=/winerspot.mikecrm.com/0.0.0.0 address=/wingman.se/0.0.0.0 address=/wintouch.ir/0.0.0.0 +address=/wiprolimitedceo.ga/0.0.0.0 address=/wiprolimitedceo.ml/0.0.0.0 address=/wiprolimitedceo.tk/0.0.0.0 address=/wishnquotes.com/0.0.0.0 address=/withinmyskin.com/0.0.0.0 address=/wldcard.royal-eng.ps/0.0.0.0 -address=/wlrembroidery.com/0.0.0.0 address=/wms.santander.com-mx-servicio.tenetmx.com/0.0.0.0 address=/woesome-circumferen.000webhostapp.com/0.0.0.0 address=/wolfmirror.com/0.0.0.0 @@ -7355,18 +7838,15 @@ address=/wsxwaaaa.web.app/0.0.0.0 address=/wtn6738hwrt38mnxy.mattsenior1.repl.co/0.0.0.0 address=/wu7q5.app.link/0.0.0.0 address=/wuteh.a100.com.pl/0.0.0.0 -address=/wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph/0.0.0.0 address=/wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 -address=/wvvw.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 address=/wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/wvvw.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/wvvw.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/wvvw.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 -address=/wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/wvvw.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 @@ -7375,7 +7855,6 @@ address=/wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 address=/wvvw.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/wvvw.amazcn.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 -address=/wvvw.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/wvvw.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 address=/wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 @@ -7384,9 +7863,8 @@ address=/wvvw.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 address=/wvvw.amazon.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 -address=/wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 -address=/wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph/0.0.0.0 +address=/wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/wvvw.amczan.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph/0.0.0.0 address=/wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph/0.0.0.0 address=/wvvw.amczan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 @@ -7398,7 +7876,6 @@ address=/wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/wvvw.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/wvvw.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 -address=/wvvw.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph/0.0.0.0 address=/wvvw.telecreditobcpn.com/0.0.0.0 address=/ww.paczkjdpd.com/0.0.0.0 address=/ww.paczkqdpd.com/0.0.0.0 @@ -7416,8 +7893,10 @@ address=/wwbcpezonassegurabetas-viabcpe0o.com/0.0.0.0 address=/www-cursosdigitalesmx-com.filesusr.com/0.0.0.0 address=/www-empresas-interbanlk-pe.com/0.0.0.0 address=/www-europessign-com.filesusr.com/0.0.0.0 +address=/www-info-rabopas.xyz/0.0.0.0 address=/www-kasim-aidatsorgulamasonuclari-tc.com/0.0.0.0 address=/www-kasim-aidatsorgulamasonuclari-tr.com/0.0.0.0 +address=/www-kasim-aidatsorgulamasonuclariniz-tc.com/0.0.0.0 address=/www-kasim-aidatsorgulamasonuclariniz-tr.com/0.0.0.0 address=/www-kasim-aidatsorgulamasonuclariniz.com/0.0.0.0 address=/www-lngbe.homebnq.info/0.0.0.0 @@ -7432,13 +7911,11 @@ address=/www19.presente-do-paizao-2020.co/0.0.0.0 address=/www19.siteoficialamericanas2020.com/0.0.0.0 address=/www19.vemdeofertas.com/0.0.0.0 address=/www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 -address=/www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 address=/www2.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 address=/www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 address=/www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/www2.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 -address=/www2.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/www2.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/www2.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/www2.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 @@ -7449,24 +7926,17 @@ address=/www2.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/www2.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/www2.amazan.co.jp-6f4b3c0bd5c9c925cb39976c134afd86e646ae543.ph/0.0.0.0 address=/www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 -address=/www2.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 -address=/www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 address=/www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 -address=/www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph/0.0.0.0 address=/www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 address=/www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 -address=/www2.amazcn.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 address=/www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 address=/www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 -address=/www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph/0.0.0.0 address=/www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 -address=/www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 -address=/www2.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 @@ -7476,7 +7946,6 @@ address=/www2.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 address=/www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 -address=/www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/www2.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 @@ -7484,16 +7953,11 @@ address=/www2.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 address=/www2.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/www2.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph/0.0.0.0 address=/www2.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 -address=/www2.amczon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph/0.0.0.0 address=/www2.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/www2.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/www2.amozon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 -address=/www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 -address=/www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph/0.0.0.0 -address=/www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph/0.0.0.0 address=/www2.amozon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph/0.0.0.0 -address=/www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/www34.presentes-promocoes-premier.com/0.0.0.0 address=/www40.presentes-promocoes-premier.com/0.0.0.0 @@ -7507,7 +7971,6 @@ address=/wwwfacebbook.support/0.0.0.0 address=/wwwhepsibahis796.com/0.0.0.0 address=/wwwhjdc48.com/0.0.0.0 address=/wwwxjj9988.com/0.0.0.0 -address=/wwwzonasegurabcp-viabcp2.com/0.0.0.0 address=/wx8g.hyperphp.com/0.0.0.0 address=/wypadki24.e-kei.pl/0.0.0.0 address=/wzplh.app.link/0.0.0.0 @@ -7516,7 +7979,6 @@ address=/xanauto.pt/0.0.0.0 address=/xazkbwwhzsahzsjrus.top/0.0.0.0 address=/xdcunlnftwyj.top/0.0.0.0 address=/xdoctor.gr/0.0.0.0 -address=/xezbcbhgwcanzfegqs.top/0.0.0.0 address=/xfinity.com-sign-in-secure-cpessfile-appmail.2bpnmedia.co.th/0.0.0.0 address=/xgyul.codesandbox.io/0.0.0.0 address=/xh13v.mjt.lu/0.0.0.0 @@ -7552,6 +8014,7 @@ address=/xmley.codesandbox.io/0.0.0.0 address=/xn-----olcjbbjknwcxebgfeeq0o.xn--p1ai/0.0.0.0 address=/xn--80aaa0a0avl4b6b.xn--p1ai/0.0.0.0 address=/xn--80al0adb1gd.xn--p1ai/0.0.0.0 +address=/xn--applid-63a.xn--appl-ova.com.wearyourambition.com/0.0.0.0 address=/xn--bankofmerca-3ij68171c.vg/0.0.0.0 address=/xn--bnkofamerca-87a302a.ws/0.0.0.0 address=/xn--bnkofmerc-qcbee85c.vg/0.0.0.0 @@ -7571,6 +8034,7 @@ address=/xocovid19.com.br/0.0.0.0 address=/xolxol.phphphrunescape.com-de.ru/0.0.0.0 address=/xolxol.phphrunescape.com-de.ru/0.0.0.0 address=/xolxol.phphwww.runescape.com-de.ru/0.0.0.0 +address=/xolxol.phwww.phphrunescape.com-de.ru/0.0.0.0 address=/xolxol.phwww.runescape.com-de.ru/0.0.0.0 address=/xpixl.me/0.0.0.0 address=/xpotentia.com/0.0.0.0 @@ -7586,10 +8050,10 @@ address=/y9o5m.codesandbox.io/0.0.0.0 address=/yahooaccountkey.weebly.com/0.0.0.0 address=/yahooattvalidate.weebly.com/0.0.0.0 address=/yahoomail123.persiangig.com/0.0.0.0 -address=/yahoomailllloginn.weebly.com/0.0.0.0 address=/yahoomailteamwinning.weebly.com/0.0.0.0 address=/yahooprofile11.weebly.com/0.0.0.0 address=/yahuservice.weebly.com/0.0.0.0 +address=/yakgator.com/0.0.0.0 address=/yakutcement.ru/0.0.0.0 address=/yamatoursethiopia.com/0.0.0.0 address=/yan-max.ru/0.0.0.0 @@ -7609,12 +8073,14 @@ address=/ynpfp.csb.app/0.0.0.0 address=/yoho.com.tw/0.0.0.0 address=/yopihandrianto.net/0.0.0.0 address=/youareinspiration4me.com/0.0.0.0 +address=/youas-corats.com/0.0.0.0 address=/yougotcustomers.in/0.0.0.0 address=/youngil.co.kr/0.0.0.0 address=/your-revision.com/0.0.0.0 address=/yourbag.style/0.0.0.0 address=/yourfitnesscorner.com/0.0.0.0 address=/yourgapp.com/0.0.0.0 +address=/yourirrigationsolution.com/0.0.0.0 address=/youweb-bancobpm-it-verifica-dati.riepilogodati.info/0.0.0.0 address=/yqstudies.com/0.0.0.0 address=/yrka24.000webhostapp.com/0.0.0.0 @@ -7625,6 +8091,7 @@ address=/yumatfirstbite.com/0.0.0.0 address=/yunali.gtacomputer.com/0.0.0.0 address=/yuqqw.com/0.0.0.0 address=/yuquyuju.com/0.0.0.0 +address=/yutryrty.xyz/0.0.0.0 address=/yuuu6.codesandbox.io/0.0.0.0 address=/yxirlwizz.tastypriceo.su/0.0.0.0 address=/zaazabarataza.flywheelsites.com/0.0.0.0 @@ -7648,6 +8115,7 @@ address=/zddngjngbgxlocyowxqy.top/0.0.0.0 address=/zealotsimmanences.net/0.0.0.0 address=/zebraadventuretours.com/0.0.0.0 address=/zeebracross.com/0.0.0.0 +address=/zekibilardo.com/0.0.0.0 address=/zekkafreitas-vando-magazine.cheetah.builderall.com/0.0.0.0 address=/zekoo.byethost15.com/0.0.0.0 address=/zemeho.rs/0.0.0.0 diff --git a/dist/phishing-filter-domains.txt b/dist/phishing-filter-domains.txt index 00cf1a26..98112c12 100644 --- a/dist/phishing-filter-domains.txt +++ b/dist/phishing-filter-domains.txt @@ -1,5 +1,5 @@ # Title: Phishing Domains Blocklist -# Updated: Thu, 29 Oct 2020 00:06:09 UTC +# Updated: Thu, 29 Oct 2020 12:06:25 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/phishing-filter # License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -54,7 +54,6 @@ 138.36.41.142 139.59.201.27 14.63.195.13 -143.92.51.105 143.92.51.12 143.92.51.14 143.92.51.16 @@ -64,6 +63,7 @@ 143.92.51.93 148.204.63.249 149.210.143.165 +15.165.173.149 151-248-126-42.ovz.vps.regruhosting.ru 153284594738391.statictab.com 15688c.com @@ -81,11 +81,9 @@ 172.96.176.129 173.199.186.15 173.212.239.242 -173.82.123.242 173.82.129.204 173.82.129.223 173.82.22.102 -173.82.22.82 173.82.22.89 173.82.234.70 173.82.97.198 @@ -145,7 +143,6 @@ 2482689012.yolasite.com 24b5df608ca3.ngrok.io 24changer.ru -24horas.validacaosms.com 25tnr.app.link 272101.com 276774944507528965.weebly.com @@ -203,6 +200,7 @@ 5000rpgiveaway.000webhostapp.com 51.255.64.58 51.255.68.3 +51.5.147.178 5171944283594.us-south.cf.appdomain.cloud 51jianli.cn 51zhaojiao.com @@ -244,7 +242,6 @@ 779zt.csb.app 78.108.89.240 78.143.96.35 -78870204877734929848.z1.web.core.windows.net 7d54v.app.link 7ku50.csb.app 7pr10.csb.app @@ -256,10 +253,10 @@ 8hsfskj-alternate.app.link 8hsfskj.app.link 8sai-asncio-ascihisaciobowi-ascwh.sbc9as.repl.co +91.138.224.107 930930.consulting-ortho.com 93882038488399920rt.30938292930r.repl.co 975975.afraa.org -98.126.159.250 98.126.214.102 9887587348787547854-secondary.z1.web.core.windows.net 9aJbJO5llopcZRHvfr7hHdr7VLKKxRmZqT64VWRJFJqCrENMecaVFy.fccfc.org @@ -281,6 +278,7 @@ a0480747.xsph.ru a0606fd403668c961e9c-2735b9aa10f99e23cb0338f1a0bdc577.ssl.cf2.rackcdn.com a10tech.com a2212.jsdsd.repl.co +a2tt.weebly.com a3lany.net a584.hyperphp.com a5d6.hyperphp.com @@ -318,10 +316,12 @@ ac-43465303.mehregantandis.ir ac-49569302.mehregantandis.ir ac-62696748.bidsolutions.cl ac-72066911.mehregantandis.ir +ac-85916253.bidsolutions.cl ac-bastion.ru ac-maxeljegefr.weebly.com academiaew.weebly.com academiasistemacyc.com +acc-eslin-40365.bitballoon.com accareindia.com accban-00497384.kahulasup.ch accban-00776635.kahulasup.ch @@ -494,8 +494,8 @@ accban-57608092.kahulasup.ch accban-57848214.kahulasup.ch accban-57975123.kahulasup.ch accban-58189201.kahulasup.ch -accban-58738663.kahulasup.ch accban-60041836.kahulasup.ch +accban-61506115.kahulasup.ch accban-61548901.kahulasup.ch accban-61598182.kahulasup.ch accban-61785130.kahulasup.ch @@ -621,8 +621,8 @@ account-peringatan.weebly.com account-rakutem-jp.best account-rakutem-jp.buzz account-rakutem-jp.club +account-rakutem-jp.monster account-rakutem-jp.xyz -account-update.fbckhnf.cn account-update.gtxffpe.cn account-update.l3trp6p4.cn accountant-prospect.org @@ -663,14 +663,12 @@ ademsa.com adexten.com adgmyebggebphfrvky.top adidas.hop.ru -adithyadairyfarms.com adm.rightsbsnsrcvryhlp01.my.id admin-anmazon.xyz admin.baragor.se admin.drivercheckcall.com administracao.creatorlink.net adminracspace.com -adminrt.ru admr.com.au adnet8.com adob383fhpesdhm478nmddab.mattsenior1.repl.co @@ -680,11 +678,11 @@ adsbusinessaccountcredits.com adsbusinessaccountscoupon.com adsonvehicle.com adtekz.com +advanced-pages-manage-auto-2020.my.id adventurediscoverytravel.com advonationusa.com advretirementplanning.com aecbank.net -aegiss.co.uk aeisadvisors.com aeroflot-bilets.com aerthytuji.fra1.cdn.digitaloceanspaces.com @@ -699,12 +697,15 @@ afrowings.co.ke aftab-sch.ir aftechnology.ca aftero.temp.swtest.ru +agarwalrishte.com agent.joinf.cn agfmanu.com aggiorna-app.it +aggiorna-dati-sicurezza.com aggiorna-mps-online.com aggiornamento-app-intesa.com aggiornamento-app-mobile.com +aggiornaoraweb.com agighana.org agiorna-app-intesa-sp.info agredirectsms.com @@ -726,6 +727,7 @@ airy-directory.com ajang.zouri.jp ajaxfrance.com ajygscmkpcxcfgpaty.top +ak-ussa.com akcja-marzenie.eu akhiyatex.com akmsystems.com @@ -778,6 +780,7 @@ alpinemountaingear.com.np alpreco.ro alquileres.com.py alqurancampus.com +alreemsteel.com alsolimangroup.com altercompanyvoicemail.my-idealhouse.com alternatifklinik.com @@ -804,19 +807,22 @@ amazmxm.com amaznde-com.webs.com amazon-14236.xyz amazon-23721.xyz +amazon-account.live +amazon-check-co-jp.7m1.top amazon-co-jp-d13f1fed4d24d232f3c591.co amazon-co-jp-ugds.top amazon-cp.xyz amazon-crad.xyz -amazon-d.top amazon-k.top amazon-mail.ltd +amazon-maill.buzz amazon-n.top amazon-noreply133786-security-alert-account.ga amazon.111f7k.top amazon.1zc.top amazon.4mq.top amazon.automatic-security.digital +amazon.co.jp.aocgiu.com amazon.de.openid315561.anclavibsi.tk amazon.de.openid315561.anpectiza.tk amazon.de.p122421.com @@ -830,7 +836,6 @@ amazon.secureserviceuk.com amazon.viphelp-jp.today amazon.x1g.top amazon.y2g.top -amazon1.amazon-112jp.xyz amazon1022.top amazon3.amazon-112jp.xyz amazon78-jp.info @@ -853,7 +858,7 @@ amezglobal.com amezon-dymh.org amezon-fuui.cc amezon-klti.cc -amezon-klti.net +amezrnom-co-jppandre.buzz amgo.hyperphp.com amguevara.com amh.ro @@ -866,10 +871,8 @@ amormisericordioso.cl amosleh.com amozanm-ctrpcy.net amozanm-ethqla.org -amozanm-guzybx.net amozanm-rrbrb.cc amozanm-rrcrc.cc -amozanm-rrcrc.net amozanm-rrere.cc ams-eg.com amway-es.com @@ -898,6 +901,7 @@ anjoe.com anlanjiehostel.com annanninc.ms-ann.com annuolei.com +anomalie-accesso-web.com antaresns.com antecipecomdesconto.com anthonyajohnson.com @@ -954,12 +958,12 @@ apoga.net app-33544045.sinilind.ee app-58593263.sinilind.ee app-localbitcoins.com +app-mobile-aggiornamento-web.com app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir app.fbook-00206656.kakatiyainfra.com app.follow-account-confirmations.my.id app.internetaaplicativo.xyz app.surveymethods.com -app.ypsender.com app00938209827289389.firebaseapp.com app00938209827289389.web.app app098732t4.web.app @@ -990,11 +994,13 @@ apptuts.bio appuniswap.com appupdatesecurehalifaxonlineappupdate-verification.vacalchile.cl appviagespontosbr.com +apreciapharma.in aprenderparaser.com.br apunkagames.com apuwa.com aqiqahanakshaleh.my.id aquariushand.com +arabfannews.com archiwum.allegro.secfence.lesavik.net arcomindia.com arcromdiamonds.ro @@ -1047,10 +1053,13 @@ asprojectonline.com assessoria-finan.webnode.pt assets.cdnxz.com assicuriamoci.net +assinaturanecessario24horas.ga assist-att.net +assist-secure.ga assistenzabaninfo.com assistenzaintesaonline.com assistenzasicurezzeonline.com +assistpostdelivpro.com assistwebdevelopers.000webhostapp.com assnat.cm associazioneocchioinoasi.it @@ -1077,7 +1086,6 @@ att-db.com att-loginz.com att-secure-access.weebly.com att-update.weebly.com -att-upgrade-mail.weebly.com att.climasbazais.com att.fbknet-zdwwjwipze.natchyaccessories.com att.jpdmi.com @@ -1095,7 +1103,6 @@ attinfoupdated.weebly.com attl1t.weebly.com attmai.weebly.com attmail3appser.weebly.com -attmailcheckverificationupgradeloginaccountdomainnet.weebly.com attmailsecure.weebly.com attmailsserv.weebly.com attne.com @@ -1104,13 +1111,13 @@ attnett.yolasite.com attnewupdatter.weebly.com attnotification23oo.weebly.com attonlineservice90.weebly.com +attonlineserviices.weebly.com attserverupdate2020.weebly.com attsignow.weebly.com attupadeview.weebly.com attupdateverificationmainaccounlogindomainpage.weebly.com attusersungdomain.site.bm attverificationofficeadmintenet.weebly.com -attverificationxx.weebly.com attyahmanageupdate.weebly.com atualizadadosita.com atualizar-meu-cartao.com @@ -1141,6 +1148,7 @@ autoriza-dispositivo-bb.com autorizador5.com.br autoscurt24.de autosrobadoschile.com +autotesteu.com autousedcarinc.com autoverwertung-kauder.de auv95.ru @@ -1183,6 +1191,7 @@ babuahmed.com babybreeze.ua baccredomatic.crowdicity.com backend-htz.letundra.com +backlinkers.de badges-verify.0fees.us badhaee.com bagad.in @@ -1197,6 +1206,7 @@ balconservice.ru balex.cc baliplantation.com balitransithotel.com +balletmaniacs.ru bamboobypanda.com bambudeposu.com bamnola.com @@ -1238,7 +1248,6 @@ baradua.it barcaporinternet.bbva.pe-aps.com barncaporlnternet.lnterbnk.pe-unidos.com barncaporlnternt.bbva.pe-unidos.com -barncaporlnternt.lnterbank.pe-unidos.com barncaporlnternt.lnterbnk.pe-unidos.com barncaporlntrnet.bbva.pe-unidos.com barodawebtech.com @@ -1254,6 +1263,7 @@ bayernlblondon.eu bayernlbuk.eu bayernlbuk.net bazwinxx.weebly.com +bb.maseratiskrill.com bbgeeks.com bcolomb.com bcp.futbolfinanciero.com.pe @@ -1306,6 +1316,7 @@ bgdirectory.net bgms.cit.net bh.go-gulf.com bh068.app.link +bhgrepropertyad101629927.com bhthsvu.cn bhya.hyperphp.com bibi-andi.at @@ -1333,6 +1344,7 @@ binarybenliveload.com bio.akkerman.club biquyetcongai.com birdx.lk +bireysellere-ozel-basvurularimiz.com birrasalentoshop.it births.cloudns.asia bittyurl.co @@ -1347,19 +1359,20 @@ bkagrosprayers.com blaavity.com blackdogfirewood.com blackpinkgames.com -blackpinkpubgid.com bladetv.top blauzac.com bleti.com bliiss.shop blincdial.co.uk blindsplusmore.com +blitz.coronavirus.saude.salvador.ba.gov.br blmrbl.space blog.cellprofiler.org blog.cotiabank.paypal-login.us blog.dabbleofdevops.com blog.directsupply.com blog.huckleberryresources.com +blog.idveydemo.com blog.marqueeesolution.com blog.ucinnovation.com blog4passion.com @@ -1388,13 +1401,13 @@ boatstobuy.com.au boclog.com boconceptla.com bodegascrotta.com.ar -bofaemcom.club bogdonovlerer.com boiclub.com bokep-xnxx7.jkub.com bokepress2020.dns2.us bokepsugionogan.xxxy.biz bokepwhaatsap.mrface.com +bolckowmo.xyz boletimdo2.sslblindado.com bolong3d.com bolsadoconsorcio.com.br @@ -1424,6 +1437,8 @@ brainplow.com brainsconsulting.ro brandedstationery.com brandotoday.com +branmon.ga +branmon.gq bravatindia.com brazaire.com breakingthelimits.com @@ -1433,8 +1448,10 @@ bribhvi.cn bridleridgehorses.com brigadeled.com brightdestructive.com +brightonhomes.in brishti.tweetw.com broadwaybootcamp.org +brotherlupadiri.com bruniranches.com brunoalmeidanet.000webhostapp.com brunonewx.xyz @@ -1446,10 +1463,10 @@ buckeye-express.weebly.com buckeyelive.com budgetbots.com buffalomerchants.com +bug-event-freefire12.ml bugetareparticipativa.primariaarad.ro buildingtradesnetwork.com buka-pemblokiran20.ml -buka-pemblokiran20.tk bullfrogspasokc.com bullwinsconfecciones.com bungaabeauty.com @@ -1463,6 +1480,7 @@ business-realestate.us businesschallengedubai.com businessesforsaleworcestershire.co.uk but63ers.tk +buttercupbeauty.co.uk butterfly-crm.solusaas.com buyelectronicsnyc.com buyerdriver.com @@ -1497,6 +1515,7 @@ callenderpress.co.uk calzadosiris.com cambalkoncum.net camlicahuzurevi.com +campbaggageexpress.net campisicorradomichele.com cancel-halifaxpayee.com cancel-newdevice.co.uk @@ -1533,8 +1552,8 @@ card-security-center.fdriqtbt.cn card-security-center.hvfbmrc.cn card-smbc.com.rsv4126im6ugzxpg9frfrqkvxn8q5nszvaf.snbc.cc cardano-wallet.web.app +cardlongin.xyz cardomain.monster -cardservices.newamazonjp.club careeresl.com careplayit.vip careycapital.net @@ -1569,6 +1588,7 @@ cbjets.com cbliquidafinal2020.com ccquxnduhfexqjbnbn.top ccurenttly2.weebly.com +ccurnetly1.weebly.com cdagoiania.com.br cdek-pay.ru.com cdgolf44.fr @@ -1625,6 +1645,9 @@ chasebank.authorizontain.com chasechase.web.app chasedacu1961.blogspot.fr chasegroups.net +chaseonlinebanking.edus.icu +chasesechasesechasesechasesechasesell.45lexmusic.com +chat-watsapp-group.ygto.com chat-whatsap.x24hr.com chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com chat-whatsapp-grub.freetcp.com @@ -1668,6 +1691,7 @@ chouale.000webhostapp.com chrischan.net christinacreates.com chrobrymiedzyzdroje.pl +chronicle.co.kr chulyonfr.creatorlink.net chungcuvinhomessmartcity.com.vn chunylaojt.icu @@ -1683,7 +1707,7 @@ cirodentalperu.online citapersonal2020cr.com citieid.com citimax.co.ke -cittainfinite.eu +city-realtor-item9390.com ciupekcapitalcoin.com cjnyd.com cjoingrubwa18now.zyns.com @@ -1699,6 +1723,7 @@ claimspinnow.club claro-controle-downloader.m4u.com.br claro-net-emta.aceite.fbiz.com.br class.johngoerl.com +classcrawl.com classicaldance.co.in claudiajricci.com claudiaricci.com @@ -1737,6 +1762,7 @@ coachcuz.com coalesceresearchgroup.com coaltur.com cobapparel.com +cocky-chandrasekhar-72cffa.netlify.app cocovip.net codashopxfreeml.wikaba.com codeblue.ch.net2care.com @@ -1755,6 +1781,7 @@ comercialmattos.com.br comersio.com comiccapss.0fees.us comicsgames.com +commercepirate.com commercialinvestingcenter.com community-diskussionsforen-ebay-de-t11.22web.org community-diskussionsforen-ebay-de.gozetir.com @@ -1775,6 +1802,7 @@ config-clavesmstokenbn1.com configurations-checkaprovdesrs12.gq confirm-new-payee.cc confirm-payee-reference006.com +confirmation-paiement-paypal8.weebly.com confirmation-paypal-account.abloomhc.com confirmdados.com confirmhelper.epizy.com @@ -1845,12 +1873,14 @@ content-55004292.interiorholic.net content-556383911.helenquan.ca content-566160985.helenquan.ca content-576145762.curetrick.com +content-57813602.interiorholic.net content-578674009.curetrick.com content-580327136.helenquan.ca content-590319331.helenquan.ca content-609062940.helenquan.ca content-621138244.helenquan.ca content-657251038.helenquan.ca +content-66377123.bidsolutions.cl content-669331165.curetrick.com content-67403187.interiorholic.net content-676825066.helenquan.ca @@ -1892,6 +1922,7 @@ content-fbook-91089427.roggiehouse.it content-fbook-99846004.roggiehouse.it continuouscrusader.com contractcomplianceservices.com +contraprova.com.br control.pw controlblasting.co.za controldecorreo.com @@ -1919,7 +1950,6 @@ correiopaulista.com correos-cliente-spain.koncil.com correos.support.sistemkonteyner.com correoweu.internetbasedfamily.com -cosmeticosbella.com.br costaulloa.com costruction.dev cottle.temp.swtest.ru @@ -1978,6 +2008,7 @@ craigslistorg-40339844.kahulasup.ch craigslistorg-41994814.kahulasup.ch craigslistorg-42642154.kahulasup.ch craigslistorg-46021249.kahulasup.ch +craigslistorg-46142391.kahulasup.ch craigslistorg-46619612.kahulasup.ch craigslistorg-47552293.kahulasup.ch craigslistorg-48094241.kahulasup.ch @@ -2033,6 +2064,7 @@ creditupchar.com crewemethodists.org crfdrcdcwumxcyxaoacr.top crg.co.uk +crm.manageudaserver.com crmit.ir cruickshank95.webcindario.com cs-happy.xyz @@ -2040,13 +2072,16 @@ csbw.fr csds-center.com csgoequal.com csgomagic-win.com +csi.energy csinformaticos.com.mx csknow.clicknkids.com csvhair.com csytravels.in +ct-lzqeglcs.briter.biz ctamedia.net ctsempresa.com ctwazerbaijan.com +cucu91.com cuntabuse.za.net cup0p.app.link cupkaju.wz.sk @@ -2073,6 +2108,7 @@ cy.virtualbrandstudio.com cyber-punk2077.com cynthialoy.com cz84.webeden.co.uk +czechescargot.cz czmedium.com d1yjjnpx0p53s8.cloudfront.net d521e3ba-0de3-4eae-a9a8-bafefca61eda.htmlcomponentservice.com @@ -2090,6 +2126,7 @@ dailyexclusiveoffer.com dailynews.direct dailynewsfeed.eu dalatngaynay.com +dallas159.arvixeshared.com dallascityhall-e-pdf.gq dallascityhall-email-pdf.tk dalong.de @@ -2103,7 +2140,6 @@ daotaoquoctedhxd.edu.vn daressalaamtextilemills.com darktoxicity.com dasagrotech.com -dasktake.com dat-25.com dataforce.co.uk dataupdaterequired.site44.com @@ -2118,17 +2154,20 @@ db.clickexperts.net db.mailtrackpro.com dbd0dd.weebly.com dbs.rewardgateway.co.uk +dbsg-intrrntbakng.com dc-63ec171c01e5.yandex-delivery24.ru dcmufgcard.com ddnnews.in de-facabook.site de-item68452133.com +de.1921darling.com de.gethuman.com de.stayfreebird.com deafgeeksdns.com dealerzone.greatnortherncabinetry.com decaturilbgc.com dedalesdeana.com +dedelight.000webhostapp.com dedicatedcommunitysavings.com dedicatedrakuten.buzz defendblog.com @@ -2141,14 +2180,17 @@ delivery-my.ru delivery-olx.net delivery4today.com deliveryas.ru +dellagates.com deltacare.miami deltathreads.com +deluxeinternationalschool.co.zw demirkayamakina.com demo.kinomilenium.mk demo.samretpechfinance.com denartcc.org dentaldisinfection.com denuihuongson.com.vn +deolah.com depibellamonterrey.com deregister-alertdevice.com deregister-device.cc @@ -2172,12 +2214,12 @@ detes.sk dettagli-info.com dev-made-in-china-com-id976543821.pantheonsite.io dev-made-in-chlna.pantheonsite.io +dev.login.xn--lockchain-zy5d.com dev.previewmysite.co.za dev.runescape.com-ed.ru develop.mewbuilds.com device-check-halifax.com device-de-register.cc -device-gb-deregister.com device-hplc-verify.com device-management.cc device-manager.cc @@ -2187,7 +2229,6 @@ devicealert-deregisteration.com devicebreach.com devops.com.vn dex000001.000webhostapp.com -dexamfetamine.eu dexdelivers.com dexlerholdings.com dezmed.ru @@ -2237,6 +2278,7 @@ dkb1231ag.site44.com dkbservice-de.cloudaccess.host dlakupujacych.allegro.secfence.lesavik.net dlowry13.weebly.com +dlsplate.com dm.contemporarymall.com dmcc.com.au doapositioning.com @@ -2283,6 +2325,7 @@ drbawasakartechnology.com drcur.smevmail.com dreamjoker.0fees.us dreamlandresidencia.com +drinksomecoffee.com drjoy.tech dronasankalp.com dropbox2.xyz @@ -2310,6 +2353,8 @@ duiliobozic.000webhostapp.com duluxshop.lk dvla-claimform.com dvla-pending.com +dvla-refund-tax.com +dvla-vehicletaxrefund.com dwarfismfixie.com dwurl.hu dydy2.app.link @@ -2354,6 +2399,7 @@ ebay.co.uk.2912168371646.bid ebay.co.uk.rovera.uk ebay.de-p-102817401-iid-103817201.unaux.com ebay.de-p-19270194-iid-273802710714.unaux.com +ebay.de.views.fit ebay.dll.singin.de.pms-mingkee.com ebay.dll.singin.pms-mingkee.com ebay.generators.home-garden-562o8l52678.llc562o8l5.com @@ -2361,6 +2407,7 @@ ebaymotors.de.ekauferschutz-session37106094.de eby.co.uk.3427748.com eby.co.uk.it93839.com ec21-com-ec21d10adc3949babpud59abid64855mktbe56e057f20f883e.pantheonsite.io +echosofttech.com ecmtabu.com ecngx256.inmotionhosting.com ecoachinginternational.com @@ -2450,6 +2497,7 @@ email.veromailer.com email.zalinco.com email302.com emailfilter-update.sitebeat.site +emaillionlineupdatee.weebly.com emailmarketing.locaweb.com.br emailsettings.webflow.io emasresources.com @@ -2483,6 +2531,7 @@ eng.tni.ac.th engcamp.org englishstudio.ir enorma.is +enqlab.pk ensemblearsmundi.com enternetnow.com envirodrilling.com @@ -2515,10 +2564,8 @@ eset-store.gr esgcommercialbrokers.com eslickcreative.com espace-client-orange.espace-facturation-box.com -espace-client.fr espace-client.net espace1630585.weebly.com -especiales.bordercenter.com essentialshoppingmall.com estateservicelog.com esteticaretiro.com @@ -2528,6 +2575,7 @@ estudiomaskin.com etecindsvc.com etigroup.az etisalatebills.com +etokenapp.com etoro-invest.org etpwxhsahppoblhwbjjj.top etrack05.com @@ -2593,6 +2641,7 @@ facebacking.com facebilgin.0fees.us facebook-account-recover.halaman.my.id facebook-base-verification-support.facebook-supports.com +facebook-com.login-attempt-1348092.com facebook-log-in-attempt-customer-identity-verification-8233.watsonfishingguideservice.com facebook-log-in-attempt.stifin.pro facebook-login-security-customer-support-ticket-88345.hotelbison.co.ke @@ -2614,6 +2663,9 @@ facebook.ytznews.com facebookavataria.0fees.us facebookbt.0fees.us facebookcad.0fees.us +facebookcom-43632337.techsso.com +facebookcom-49851167.techsso.com +facebookcom-98178588.techsso.com facebookcomreim.0fees.us facebooke.netlify.app facebookfanphoto.0fees.us @@ -2626,6 +2678,8 @@ facebookso-81809445.the222.ca facebookso-81959775.the222.ca facebookteste.comunidades.net faceboook-okey.0fees.us +faceboook-page548548548.com +faceboook-page548845485.com faceboook.com.vn faceboookcom.0fees.us faceboouuok.byethost9.com @@ -2642,7 +2696,6 @@ faderfaderfader.com faeboooks.com fairauditors.com fairviewmt.xyz -faithinvisionsrealized.com faithland.com faiyazhussaincollege.com fakebook4u.byethost7.com @@ -2665,12 +2718,14 @@ fax.gruppobiesse.it faxitalia.com fb-business-item-938692603825.com fb-buy-swap-equip.club +fb-group-login.com fb-marketplace-item79381048919310.com fb-real-estate-id945167889.000webhostapp.com fb-traders-swapping-sale.club fb32564-page67456-real-estate-item89735.house fb327-items-market46.farmerscentre.com.ng fb48935-real-estate-item68796-page29756.com +fb57893-page57869-real-estate-item25634.house fb78893-page46576-real-estate-item29463.house fb7927.bget.ru fbautoliker.co @@ -2750,15 +2805,32 @@ fbook.com-56737882.betterdeal.pk fbook.com-63354233.betterdeal.pk fbook.com-70227956.betterdeal.pk fbook.com-73429494.betterdeal.pk +fbook.com-83253294.betterdeal.pk fbook.com-91376812.betterdeal.pk fbook.com-96583897.betterdeal.pk +fbook.com-abytedko.docvivo.com +fbook.com-hfkutdyf.docvivo.com +fbook.com-mhsjjktc.docvivo.com +fbook.com-rdjrwmpp.docvivo.com +fbook.com-tolhtwmc.docvivo.com +fbook.com-udbmriod.docvivo.com +fbook.com-womatuzt.docvivo.com +fbook.com-xgxkdlhr.docvivo.com +fbook.com-yngirpgh.docvivo.com +fbook.com-yvfnjejp.docvivo.com +fbook.com-zreulcrn.docvivo.com fbook.com.gmgroupllc.co fbookcom-17484391.consultemerald.org fbookcom-34967309.consultemerald.org fbookcom-80393941.consultemerald.org fbookcom-99285089.consultemerald.org +fbookusid-09092338.gazetareforma.com +fbookusid-20265489.gazetareforma.com fbookusid-27632842.gazetareforma.com +fbookusid-37390630.gazetareforma.com +fbookusid-90888166.gazetareforma.com fbookusid-94539901.gazetareforma.com +fbookusid-95510955.gazetareforma.com fbrent.ru fbyspieapp.5v.pl fcecoon4.000webhostapp.com @@ -2794,6 +2866,7 @@ fhjhjhgdkhub.com fhjhjhgdkweb.com fiajureen.000webhostapp.com ficcca.org +fidelitysecure.azurewebsites.net fiestadealgodones.com.mx fiestanube.com.ar fightprove.win @@ -2814,6 +2887,7 @@ firmadigital-cr.com firstpag.com.br firsttechfedl.com fishboak.000webhostapp.com +fissile-guides.000webhostapp.com fixitestore.com fj1gh.app.link fjn.edu.br @@ -2827,6 +2901,7 @@ flag-37212174.royal-eng.ps flag-84857437.royal-eng.ps flightarabia.com floorsdirectltd.co.uk +floridaautismcenter.net flutherkangaroo.com flythissim.com flywed.turbo.site @@ -2887,6 +2962,7 @@ free.mymapsexpress.com freebetbahis.com freecdb.top freefiregifts.my.id +freejoinnewswa.otzo.com freenewspaperarchives.us freesamplesaustralia.com.au freeskinspubg.com @@ -2950,6 +3026,7 @@ gamingdominion.com gammanu1947.com ganadoreshoy.com gandjministorage.com +gangbangvidsxxx.ocry.com gann.kizen.com garajd.com garantiliopelbeyintamiri.com @@ -2983,6 +3060,7 @@ gerenciadorpj.net gestiona-limitediario-banrural.com gestoriadecredito.com.mx getactive365.com +getcoaching.co getlikesfree.com getmefranchise.info getmemilk.com @@ -2995,6 +3073,7 @@ getyourtx-tdy.com gfsfoundations.org gfxx.creatorlink.net ggcnzb.ac.in +ghjry45.ml ghjsbhenwdklm.weebly.com ghorana.com ghostcrtv.com @@ -3015,7 +3094,7 @@ gkh-psp.ru gkjx168.com glanexz.somee.com glaserpartners.com -glasfolieofferte.nl +glassfilm.cl glingxuan.com globalamerican.express globalmobilelegends.com @@ -3041,9 +3120,11 @@ gok.wladyslawow.pl gold-mail.ru goldcoastships.com goldenbabyplus.info +goldenmasala.com goldenstarkos.gr golfballsonline.com goliathbusinesscapital.com +golosovanie.viptop.ru gonzaloperezburillo.com goodasnewshop.org goodfriend.lu @@ -3100,8 +3181,44 @@ group9815jcl.fastpluscheap.com groupbanciolombia.com groupchat18.my.id groups-chats-whatsapps7.wikaba.com +groupwa525.zzux.com +groupwa526.zzux.com +groupwa533.zzux.com +groupwa536.zzux.com +groupwa540.zzux.com +groupwa542.zzux.com +groupwa547.zzux.com +groupwa553.zzux.com +groupwa556.zzux.com +groupwa560.zzux.com +groupwa562.zzux.com +groupwa567.zzux.com +groupwa571.zzux.com +groupwa621.zzux.com +groupwa622.zzux.com +groupwa628.zzux.com +groupwa631.zzux.com +groupwa637.zzux.com +groupwa648.zzux.com +groupwa653.zzux.com +groupwa670.zzux.com +groupwa677.zzux.com +groupwa684.zzux.com +groupwa685.zzux.com +groupwa687.zzux.com +groupwa700.zzux.com +groupwa706.zzux.com +groupwa708.zzux.com +groupwa709.zzux.com +groupwa712.zzux.com +groupwa713.zzux.com +groupwa715.zzux.com +groupwa720.zzux.com +groupwa725.zzux.com groupwhatsappsexylovers.mrslove.com groupwhattsap.jkub.com +growwebrank.com +gru.pobancolombia-personas.online grubbokep22.mrbonus.com grubbwhatssapp.gq grubsexwhatsapp3.4pu.com @@ -3116,6 +3233,7 @@ grup-whatsapp-icapoetry-2.cf grup-whatsapp-invite.zzux.com grup-whatsapp2020.loginnnn.ga grup-whatsappsexy.xxuz.com +grup.obancolombia-personas.online grup18.loginnnn.gq grupbokep2020.itsaol.com grupbokep887.my03.com @@ -3125,6 +3243,7 @@ grupbokepx.jkub.com grupbudigaming.my.id grupchatjoin.adame.jkub.com grupdewasa17.otzo.com +grupdewasaind.kozow.com grupo-ing.giorgianavarra.it grupoartima.com grupobancolom01.webcindario.com @@ -3135,20 +3254,105 @@ grupoinelpro.com grupomorgana.com gruppoisp-antifrodeweb.com grupprontalgaming.25u.com +gruppwa1.yourtrap.com +gruppwa12.yourtrap.com +gruppwa2.yourtrap.com +gruppwa27.yourtrap.com +gruppwa39.yourtrap.com +gruppwa7.yourtrap.com +gruppwaa117.xxuz.com gruppwaa124.zyns.com +gruppwaa127.zyns.com gruppwaa129.zyns.com gruppwaa131.zyns.com gruppwaa139.my03.com gruppwaa139.zyns.com gruppwaa141.zyns.com +gruppwaa143.zyns.com gruppwaa147.zyns.com +gruppwaa204.zyns.com +gruppwaa216.dns05.com +gruppwaa222.zyns.com +gruppwaa239.zyns.com +gruppwaa241.zyns.com +gruppwaa246.zyns.com +gruppwaa248.zyns.com +gruppwaa249.my03.com +gruppwaa256.zyns.com +gruppwaa257.zyns.com +gruppwaa258.my03.com +gruppwaa289.zyns.com +gruppwaa291.zyns.com +gruppwaa295.zyns.com +gruppwaa303.zyns.com +gruppwaa334.dns05.com +gruppwaa355.zyns.com +gruppwaa363.my03.com +gruppwaa384.zyns.com +gruppwaa388.zyns.com +gruppwaa390.my03.com +gruppwaa391.zyns.com +gruppwaa394.zyns.com +gruppwaa400.zyns.com gruppwaa42.zyns.com +gruppwaa51.my03.com +gruppwaa55.zyns.com +gruppwaa58.my03.com +gruppwaa61.my03.com gruppwaa64.zyns.com +gruppwaa69.zyns.com +gruppwaa70.dns05.com +gruppwaa75.zyns.com +gruppwaa90.dns05.com grupwa18-tys.wikaba.com grupwa18plus.onedumb.com +grupwa206.dumb1.com +grupwa208.dumb1.com +grupwa233.dumb1.com +grupwa238.dumb1.com +grupwa251.dumb1.com +grupwa252.dumb1.com +grupwa266.dumb1.com +grupwa274.dumb1.com +grupwa280.dumb1.com +grupwa281.dumb1.com +grupwa293.dumb1.com +grupwa306.dumb1.com +grupwa307.dumb1.com grupwa310.dumb1.com +grupwa318.dumb1.com +grupwa319.dumb1.com +grupwa327.dumb1.com +grupwa333.dumb1.com +grupwa345.dumb1.com grupwa346.dumb1.com grupwa353.dumb1.com +grupwa362.dumb1.com +grupwa371.dumb1.com +grupwa389.dumb1.com +grupwa392.dumb1.com +grupwa393.dumb1.com +grupwa394.dumb1.com +grupwa395.dumb1.com +grupwa405.dumb1.com +grupwa417.dumb1.com +grupwa435.dumb1.com +grupwa437.dumb1.com +grupwa439.dumb1.com +grupwa444.dumb1.com +grupwa452.dumb1.com +grupwa453.dumb1.com +grupwa457.dumb1.com +grupwa460.dumb1.com +grupwa461.dumb1.com +grupwa473.dumb1.com +grupwa492.dumb1.com +grupwa498.dumb1.com +grupwa503.dumb1.com +grupwa513.dumb1.com +grupwa517.dumb1.com +grupwa525.dumb1.com +grupwa530.dumb1.com grupwaa50.zyns.com grupwhaatsapbokep.mrslove.com grupwhatsapp18live.otzo.com @@ -3234,6 +3438,7 @@ halifax.authorise-mypayee.com halifax.authorisemy-payee.com halifax.authorisemy-payee.uk halifax.authorisemypayee.uk +halifax.banking-online-auth.com halifax.co.uk-mobileappupdate-system-update.esenbogashuttle.com halifax.co.uk-mobileappupdate-system-update.khactinhbenh.com halifax.co.uk-mobileappupdate-system-update.omuendustri.com @@ -3267,6 +3472,7 @@ halifax.live-help-device.com halifax.login-authenticatedeviceverify.com halifax.login-personal-authenticate-device-verify.com halifax.login-removedevice.com +halifax.login-verify-authenticate-device.com halifax.logon-login-personal-authenticate.com halifax.manage-accounthelp.com halifax.mobile-banking-help.com @@ -3282,10 +3488,10 @@ halifax.online-securitycheck.com halifax.payee-issues.co.uk halifax.payee-issues.com halifax.payee-onlinecheck.com +halifax.payee-returns.co.uk halifax.payee-support.cc halifax.payeeguard.com halifax.payeesafeguard.com -halifax.paymentsalert-securechecks.com halifax.personal-login-logon-uk.com halifax.personal-login-logon.com halifax.personal-logon-login-uk.com @@ -3299,6 +3505,8 @@ halifax.resetpayee.com halifax.review-mobile-auth.com halifax.secure-245.com halifax.secure-payeecheck.com +halifax.secure-return.co.uk +halifax.securedevices-form.com halifax.secureonline-payees.com halifax.secureonline-verifypayees.com halifax.securepayee-authorisation.com @@ -3309,8 +3517,8 @@ halifaxdevices.cc halifaxid.it halifaxnewpayee.com halifaxonlinehelparea.com +halifaxpaymentverifyuk.com halifaxsecure-supportcentre.com -halifaxsecureuk-helpcentre.com halifaxsecurity-onlineremoval.com halifaxuk-device-authenticate.link halifaxuk-onlinepaymsecurity.com @@ -3333,6 +3541,7 @@ hap.io happymaxie.com haraktis.ru harcomputer.com +hardcore-goldberg-324ede.netlify.app haroldhazard1-wixsite-com.filesusr.com harpiaadventure.com hasmob.com @@ -3359,15 +3568,18 @@ hecubalaspoesjdiekd.dynamic-dns.net hedaodesign.com heinzreber.net hello-d4cdd.firebaseapp.com +help-10769458664.my.id help-center-instagram.epizy.com help-ig-copyrightviolationcentre.rf.gd help-listed.uk help-newpayee.com help-onlinesecure.com help-payeemanage.com +helpamazon-mail.com helpcenter-lnstagram.epizy.com helpdesk-tech.com helpinghands4needy.org +helpsmedia-supports.ml heppler.ch.net2care.com hepsibahis491.com herba-farm.com @@ -3398,11 +3610,11 @@ hj.hmssna.com.cn hjdiuyp.weebly.com hjg.jdxgwv.com.cn hjg.jfpbdn.com.cn +hjg.khesxpk.cn hjkgriuaerjokl.weebly.com hk.mikecrm.com hl7.org.ar hleia.com -hlfax-confirminfo.com hm-claim-fund.com hmlkl.codesandbox.io hmojemedzhbvndjbyqez.top @@ -3421,6 +3633,7 @@ hmtaxrebate-info.com hoantrungdanang.com hodinovymanzelpardubice.kvalitne.cz hoexdofbo.buyonlined.su +hojevoceficafelicidade.com holatoronto.com holdingsella-app.000webhostapp.com holidayinnboston.com @@ -3429,6 +3642,7 @@ holyholistic.net home.iwhiz.co.za home.myfairpoint.net homefairbd.com +homeservices.cybersecure.co.za homoimprovements.com homologacao.madrugadaolanches.com.br homologacao.xocovid19.com.br @@ -3484,6 +3698,7 @@ hs-securednotices.com hs-securedpayee.co.uk hs-security-check-uk.com hs-security.uk +hs.connect-admin.com hsbc.fraud-management.uk hsbc.fraudpaymentsalerts.com hsbc.ind.in @@ -3493,9 +3708,11 @@ hsbc.process-check.co.uk hsbc.requested-transfer.co.uk hsbc.transfer-requested.co.uk hsbc.uk.reference-03949.com +hsjueiiskoe939329.brusyei1.com htiitrevcm.000webhostapp.com htlps-wwv.bancodebogota.com.co.aceitesymas.com.mx html.house +https.m.facebook.com.ttcysuttlart1999.aylandirow.tmf.org.ru hualish01.com hublaalikes.com humani.biz @@ -3509,6 +3726,7 @@ hutoknepper.de hvfbmrc.cn hwfsweden.se hydrolyzeultra.com +i-cs-opstuur-procedure.link i-cuadrado.com i-kiwi.com.ua i-pag.com.bd @@ -3522,7 +3740,6 @@ ibpm.ru ibportalseguro.com ibsgroup.cl ic-servicesbv.de -icde.org.co iceyouroffice.com icloud.com.find-online.live icloud.com.find.support-lphone.co @@ -3533,8 +3750,17 @@ id-59882621.faizen.eu id-ee-page.com id-orange-fo.wixsite.com id.aplle.com.3459030783429047239047893758934-resolve.account89247824862.id123e78624.bigoldfuture.com +id.wearyourambition.com idcase-00339002.gentlebrooksports.org +idcase-07074310.shah-tech.com idcase-23764189.shah-tech.com +idcase-30527734.shah-tech.com +idcase-51015265.shah-tech.com +idcase-52980932.shah-tech.com +idcase-63016032.shah-tech.com +idcase-71945758.shah-tech.com +idcase-78069365.shah-tech.com +idcase-99131255.gentlebrooksports.org idealcaisse.fr idealsecure.live ideascomunitarias.org.mx @@ -3548,6 +3774,8 @@ identity-53655577.digitalboomng.com identity-54511856.digitalboomng.com identity-73665218.digitalboomng.com identity-90880866.digitalboomng.com +identity-99050267.digitalboomng.com +identitysecurelog.ddns.net idocker884.z13.web.core.windows.net ieeawoqoiuhd.top ienerpro.com @@ -3562,6 +3790,7 @@ ignive.com igoh2o.net igs.edu.bd iiioiio.ru.com +iitee.net ikhaa.org iksanthesharp.postown.net ikuhzdswpx.pfirmann-bau.de @@ -3571,6 +3800,7 @@ ilueyhrjifr.weebly.com imaffiliateclub.com imagephoto-video.com imajbet882.com +imap.deltadarou.com imed2309.com imkr-ppl-bulgalogin.dontexist.org immunetlabs.com @@ -3655,7 +3885,6 @@ inside-most.web.app inspirationmedical.in inspiredideasgroup.com insstagram.epizy.com -instagraam.fr instagram--bluebadge.epizy.com instagram-copyrightnotice.rf.gd instagram-online.serveuser.com @@ -3665,6 +3894,7 @@ instagram-team1.0fees.us instagram-user.0fees.us instagram-verfy.cf instagram-verified-badge.epizy.com +instagram-verify-alert.netlify.app instagram.hop.ru instagramaccount.myaccountss.ir instagramaccount.verified-now.tk @@ -3688,6 +3918,7 @@ instagromn.com instagromss-connectionsuspect.000webhostapp.com instagrramm.0fees.us instalocaltick.epizy.com +instalogin.xyz instaloginpage.xyz instangrampass.0fees.us instanttowncarservice.com @@ -3703,6 +3934,7 @@ institutoibe.com.br instragram-entrar.firebaseapp.com insularbank.ph insuringbc.com +interac-etransfer-online.biospr.com interdentepe.com.br interestingfurniture.com intermaticosxs.webcindario.com @@ -3796,6 +4028,7 @@ j-noordeloos-regenesis-therapeut.nl j1939test.us j258.nichesite.org j3060z7403.codesandbox.io +j4.cc j5pm.hyperphp.com ja2hyd.main.jp jabezrealtyservices.com @@ -3845,6 +4078,7 @@ jobbeengine.com jobenyconcernsltd.com joerealglad.com joergboettcher.com +joesphtunnel.xyz joeypmemorialfoundation.com johannareserve.com.au johannessscinders.de @@ -3852,6 +4086,7 @@ john-ashley.de join-groub-whatsapp34.25u.com join-groupmabar.25u.com join-groupwhatsap82ebm.xxuz.com +join-grup-mabar-para-youtuber.gq join-gtubwamabarfff.ns02.info join-sexchatindo18.91.myz.info join-whatsapp-inviteme18-videos.2waky.com @@ -3865,6 +4100,7 @@ joinchatgrupwhatsapp31.mrbonus.com joinchatwhatsap.api-whatsapp5.tk joindewasa.qpoe.com joined-groupz-hot.jetos.com +joingroup18.hotssx18.ga joingroup2.myz.info joingrub-bokep18.wikaba.com joingrup091.whatsapp-66785.ml @@ -3922,7 +4158,6 @@ karim-gawad.com karlmey.com kartarky-online.cz kartikasari.com -karzo.net kashmir-packages.com katchenfinancial.000webhostapp.com katiegarrettrealtor.com @@ -3941,6 +4176,7 @@ kennithroa.xyz kensonsitepcrepair.com kentridge.lk keramikadecor.com.ua +kerfoo.com kergaukr.com kes.com.ru kesintisizguckaynagi.com @@ -3948,8 +4184,8 @@ ketapang.bawaslu.go.id kethellysquevedo.com keunen.eu keynorton.com +kgall.net kgmarbledesigns.com -kh.hu.ebank.sso.kh.hu.hk-bn.ga khalnadjtr.com khanandmuezzin.com khost.smbfundraising.com @@ -3963,11 +4199,12 @@ kinekam.cl kingbaja.com kingstonmoves.ca kinstationery.com -kireshajones.com kiri-coaching.com kishangarhjains.com +kissf8f8f8.free.wtbidccdn50.cn kissing.com.tw kit.mishkanhakavana.com +kitestcon.web.app kitg.amazonr.top kittrezepecas.com kiwanispnw.org @@ -3994,6 +4231,7 @@ konfirmasi-akun84375.webnode.com konfirmasi-akun9376.webnode.com konfirmasi-akun97829.webnode.com konfirmasi-akun9914.webnode.com +konfirmasi-identitas231.webnode.com konfirmasi-identitas613.webnode.com konfirmasi-identitas741.webnode.com kongo.fr @@ -4006,6 +4244,7 @@ kosmarpgehlpbsnsnfo01.my.id kourabiika.eu kovolem.cz koxvocaal.nl +kozuguru.com kreativekidsbooks.com kristallsolucoes.com.br kscre.org @@ -4058,6 +4297,7 @@ lancman.fr lansparpofa1987.blogspot.be lant-abogados.com lapage-d-authentification.webador.com +lapnas.pl laroncolettadeldoge.com larutamilenariadelatun.com laserland.by @@ -4068,6 +4308,7 @@ latchfordincorporates.com latetothemovies.com latinotravel.cz latos.co.kr +lauraboerci.com lavarilla.com lavidasegundanny.com lavienailscorp.com @@ -4108,7 +4349,6 @@ lenagruessdich.net lender.sandbox.natwest.poweredbydivido.com lenziefilhos.com.br leonenred.com -leones.uy lerocice1911.blogspot.am lesdrolesdesnap.000webhostapp.com lesnyeozera.com @@ -4120,8 +4360,10 @@ leyendasdelrockvideobar.com lezzz.wfulridnnjvqbpcjjntx33.com lgmelettroimpianti.it lgsolar.de +lhs.ffphxmt.cn li.destina1.net li.globalfds.org +liber-banpostler.com library.bsru.ac.th library.foraqsa.com licogi18.com.vn @@ -4187,6 +4429,7 @@ lloydsecure.com lloydssecure.com lms.ozyegin.edu.tr lmsolutec.com +lmtelecom.net lmy.de lmzrb.com lnk.pmlti-etai-2.ovh @@ -4199,6 +4442,7 @@ lnstagrambluebadge.epizy.com lnstagrambluebadgeverified.epizy.com lnstagramcopyrightadvisors.com lnstagramcourtappeals.com +lnstagramforverifiedbadges.com lnstagramsforsupportings.com lnstagramsforsupportservices.com lnstagramsupporth.com @@ -4243,8 +4487,11 @@ login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net login.mobile.de.mblplaza.de login198.webnode.com login3.app +loginauthenticator-mail-update.weebly.com +loginauthenticator-mail-verify.weebly.com +loginauthenticator-mailsupport.weebly.com loginauthorization-mailverification.weebly.com -loginscreen44.godaddysites.com +loginuthorization-mailverification.weebly.com lognweb.laxmiexport.cf logobnl.webador.com logon-login-personal-authorise.com @@ -4253,12 +4500,11 @@ loja.brasilliker.com.br lol2cf.com londonbayernlb.eu londonshortstays.com +lonestarhosts.net lonestarsanitation.com look-com.cabanova.com lor.ae loreal.oh-wear.com -losmentirosos.com -losnachos.de loudweb.czweb.org loungebamboise.com lovedone3ww.weebly.com @@ -4283,6 +4529,7 @@ ludiequip.es luigitavanti.com lust-auf-urlaub.net luvoxcr.com +luxedentalcharleston.com luxuriousroyalty.com lvk.hop.ru lvov.arkadak.sarmo.ru @@ -4294,6 +4541,7 @@ lynnman.com m-facebook.byethost6.com m-faceboookcom.weebly.com m-pa.it +m-paxful.com m.4everproxy.com m.facebok-item-84372.vattrustbd.com m.facebook-market-item-7523412.rosesjewelrybox.com @@ -4303,11 +4551,15 @@ m.facebook.page35683673645.com m.faceebook.com-id1-67829923.item7520367283962.com m.g2227.com m.hf161.com +m.hf2555.com m.hf261.com +m.hf392.com m.hf505.com m.hf587.com m.hf735.com m.hf856.com +m.jt6287.com +m.lkm8995.com m.runescape.com-ed.ru m.services.runescape.com-er.ru m.shopinseattle.com @@ -4316,7 +4568,6 @@ m3e1692n3p.erbcpnl.hornosdepanaderia.com m3m65thavenues.com m3mskysuites.in m42club.com -m4d2a2e9id.temp.swtest.ru m54af8.webwave.dev m8service.ru m8wzr.app.link @@ -4409,8 +4660,11 @@ mailru.aiq.ru mailspam.info mailupgrade2info.site44.com mainehomeconnection.com -mainwebrnail.weebly.com maisplanosdesaude.com +mal-22452693.itugolhelp.com +mal-38883353.itugolhelp.com +mal-42574997.itugolhelp.com +mal-62116981.itugolhelp.com mala-riba.com malejaduff.com mallas.imaginesuweb.com @@ -4445,6 +4699,8 @@ marjaharmon.com marjonhomes.com marketing-sense.co.uk marketinghelper.com.au +marketplace-145581545.com +marketplace-2145584584.com marketplace-232541584.com marketplace-5415858885.com marketplace-item-844367627.com @@ -4458,6 +4714,7 @@ marreme.com maruei.com.br masader.ps mascheregraduate.it +masdjehbx.webcindario.com maseczki-wielorazowe.com masng.com massanuttenbikerental.com @@ -4475,6 +4732,7 @@ mavitikinsta.epizy.com maxvirtude.com.br mayamimar.com mayelleguesthouse.com +maynenkhitrungquoc.com mayofun.com maytagwashingmachines.org mcdonalds.prepaidaccess.com @@ -4482,7 +4740,6 @@ mcvaxqmgzazzvgmsdb.top mdevents.in mdmplus.com.ph mdziemianowicz.typeform.com -meapora.temp.swtest.ru meatdungeon.com med-pro01.ru medamiaudette.getenjoyment.net @@ -4498,6 +4755,7 @@ megacredi.com mehmetcelalergulec.com.tr mekellehospital.org melanie-ledger.co.uk +melbournetelanganaforum.com.au melev.com.br meltingpotltd.com members.ebay.de.roomya.com @@ -4519,6 +4777,7 @@ messelive.tv messtours.com metallist-nk.ru metaltubos.com.br +meumundofinanceiro.club meunegociosa.com.br mfacebook.blogspot.rs mfacebook.blogspot.ru @@ -4527,6 +4786,7 @@ mfe3.hyperphp.com mheesara.com mhmedicalinstitute.in mhruqdnntrpbdmymkn.top +mi-gration.com michaelkunkel1234.de michelleconnollylpc.com mickstransag.com.au @@ -4537,6 +4797,7 @@ microsoft-excel.kr.jaleco.com microsoft1.serving-secure.com microsofy.creatorlink.net midasbuyxucfree.com +midati.com midyatmimaritas.com miecompany.8b.io migration-login-confirmation.weebly.com @@ -4574,6 +4835,7 @@ mkt-santander.midia.zone mktameri.com mmautodeals.com mmgarfield.com +mmkhokan.xyz mmp.zaridi.to mms.tucsonhispanicchamber.net mmsportable.kissr.com @@ -4597,6 +4859,7 @@ mohdnourshahen.com moisescabrera.com moitravmatolog.ru moj.aktiv.rs +mokshshanti.com molinoalbor.com.ar monadflowers.com moncompte-sfr.particuliers.work @@ -4619,10 +4882,12 @@ motorradclubbergamo.it motywacja-ludzi.eu moucoreoe.ga movemycouch.com +movfoundationrepairs.com movie-area.club movil-scotiabank.com movilliberbizum.com moxisq.com +mp-platform.link mpaciv.com mphusky.com mpjobadda.com @@ -4639,8 +4904,11 @@ mtcmall.co.za mu.bizdesign.academy mu.emilyaolson.com mudanzassuarez.com +mufg.iggplus.com +mufg.kay56.com mufg.zb-ipr.com muitcalmarzch.com +mullllllllllllll.000webhostapp.com multbancos.webnode.com.br multired-bonofamiliar2etapa.com mundanefaintopensource.cartoomy.repl.co @@ -4659,6 +4927,7 @@ my-3-management-centre.com my-3mobile.com my-case1.ru my-ee-billing.co.uk +my-ee-pay.com my-ee-payments.co.uk my-paypal-verification.com my-site219.yolasite.com @@ -4696,6 +4965,7 @@ mybrand.az mycareersearchusa.com myckck.in mycoerver.es +mycommbank.com.au.australiaresults.url.login.userpassword.e2bconsulting.com.my mycuhub.com myee-billing-failure.com myee-billing-verify.com @@ -4752,7 +5022,6 @@ nabadmin.com nabagejec1893.blogspot.sg nabaud.com nabtolonu1913.blogspot.kr -nabupdate.com nafashops.000webhostapp.com nagari.or.id nakamistrad.com @@ -4770,6 +5039,7 @@ nationwide-com.com natucave.com nature-materials.ru natwest-id.com +natwest-mobile.me natwest-secureapp.com natwest.deletepayee.com natwest.personal-reg.com @@ -4838,6 +5108,7 @@ newsbrigade.com newsimdigital.com newsletter9707fb85e61e055593f03a43ab.dns-cloud.net newsonghannover.org +newstoneurope.com newstuffforyou.com nextgen.3digiprints.com ngimmigration.com @@ -4871,6 +5142,7 @@ no1w.hyperphp.com nobleconsultants.net nobrecidadania.com.br nomada-digital.com +nomadicnegritude.com nonveg.net nooragifts.com nordcity.by @@ -4881,6 +5153,7 @@ notendur.hi.is nothingelsefilm.com noticias.canal22.org.mx notification-mise-a-jour.webnode.be +notnice.club noutbookofff.ru nouveau-message.webador.com november-bonuses.web.app @@ -4912,15 +5185,17 @@ nvnuclearwastetaskforce.com nw-secured.co.uk nwoib-update-mobile-number-online.com.biblecommunitychurch.co.ke nwrcdivayezdk6ztputrlw-on.drv.tw -nxolpass.com ny.24hrchill.com +nyfindia.com nykswb.in o-runescape.com.ua o2-accountauth.com o2-accounthelp.com o2-accounts.com +o2-alerts.com o2-billforum.com o2-billing129.co.uk +o2-billinguk.com o2-paymenterroruk.com o2-supportbilling.com o2.invoice093.com @@ -4928,6 +5203,7 @@ o2.uk.02web5g.com o2.uk.5g02web.com o2.uk.5gphp02.com o2.uk.ser-5g54.com +o2accounts.com o2accountuk.com o2billing-uk.com o2support-restrictions.com @@ -4951,6 +5227,7 @@ oclodging.com ocnbangla.com ocsps.org odontologicomonterrico.com +ofelafoods.com ofertas-dezembro.com ofertas.canaltech.com.br ofertas2020-submarino.club @@ -4977,7 +5254,7 @@ office-web.surge.sh office.com.office.jconew.mcafeeoct25201814800.myshn.net office.com.office.o365revproxy.nuvancepocformvc.myshn.net office.com.sigmasight.office-365-onedrive.scunnashn1.myshn.net -office365-microsoft-online.com +office.sun-fruit.ru office365.eu.vadesecure.com office365.lankaeducation.com officesif7xyike6wufo7w3fftjbc8zz5w2h286boedk3d.us-east-2.elasticbeanstalk.com @@ -5007,15 +5284,18 @@ on-me-ro.firebaseapp.com onager.co.kr onailsupply.com oncopharma-ae.com +one-d-2-2.uihskjdasd.repl.co one-save.ga oneaim.lu onecalltechs.com onedrive-online718.web.app onedrive-storage.surge.sh onedrivedocs-tent.surge.sh +ongod01.000webhostapp.com onlbc2.com online-form-aidat-iade.com online-halifaxapp-verification-onlinesecure.app +online-ideal-verzoek.icu online-lloyds.net online-mypayments.com online-restore.com @@ -5043,6 +5323,7 @@ onuxsports.com oohesmahu.buyonlineb.su ooxvocalor.yolasite.com oozesingularity.com +op-tus.info openlab.ntic.fr openoffice.com.pl openspace9915.com @@ -5068,8 +5349,8 @@ orgean.com orgexamresultdel5.in orgynaija.com oriceorice.com -orientacaosite.online originalsystems.it +orion.beonww.com orkagym.jp orlandoareavacations.orlandoareavacation.com orlette.com @@ -5096,6 +5377,7 @@ ourfathersworld.org ourtimecom4.yolasite.com outl00k-login36048150-com.filesusr.com outlook-mailer.com +outlook.bsr.at outlook12861.activehosted.com outlook1541489.webcindario.com outlook365ar.engagebay.com @@ -5128,6 +5410,7 @@ pacztowy.net padmaacademy.com page-blu.com page-business.facebook.item872352783234.com +page-notfications17635.info page-repair-fast.my.id pagesblokds2.gq pagesblokds8.tk @@ -5140,9 +5423,11 @@ pagseguro.club paiementpaypal.laurentcourco.com paleoexplained.com paleopetres.com +pals7.neocities.org pamatea.com pamperedpetpalace.info panda1gfds.byethost4.com +pandaonlinemarketing.com pandaproject.ru pandemic-helppaymentgov.com panel.xinstax.com @@ -5174,6 +5459,7 @@ patrickstutzman.com patriotbuilder.com patriothost.net pattanawichakarn.com +paulakeyssui.xyz paulcannings.tv paulmitchellforcongress.com pavingtechnologies.net @@ -5202,6 +5488,7 @@ payeenot-requested.net payeeregistration.net payeerisks.com payees-help.com +payement-billing-o2.com payinur.com paymentprotectioninput.000webhostapp.com payments-viewpayees.com @@ -5211,7 +5498,6 @@ paypal-account.w1y.xyz paypal-ausafety1.xyz paypal-ausafety2.xyz paypal-checkout-app.com -paypal-limitations101.com paypal-merchantloyalty.com paypal-newaccount-paypal.getyourpiece.com paypal-rimborso.com @@ -5242,6 +5528,7 @@ paypal.com.0.security-confirmation.3408b8d8a758db7c66b435a2c13352e4.as2.2u.se paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us paypal.com.11111111111111111111111111.com +paypal.com.ceug-derecho.edu.mx paypal.com.codehubgh.com paypal.com.cutestatvalue.com paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com @@ -5272,12 +5559,15 @@ paypalupdate.osamaalshareef.net paypl.co.il payplticket7103794.info paypubgmobile.com +paysecure-form.com payu.okta-emea.com +pbaliproperty.com pbndemo2.costapbn.com pc604.com pcsvet.si pdcox.csb.app peacockproductions.com +pearlceylonholidays.cyphercodes.com pearlfilms.com peas.dns-cloud.net peckdoc.net @@ -5376,6 +5666,115 @@ playersmobilelegends.com playfirstoftheday.com playingdoco.play-minigames.com playstationteknik.com +plc-01202690.hgps.ie +plc-01679253.hgps.ie +plc-06667898.hgps.ie +plc-08373841.hgps.ie +plc-08792608.hgps.ie +plc-09073126.hgps.ie +plc-09746575.hgps.ie +plc-09955297.hgps.ie +plc-10951430.hgps.ie +plc-11118656.hgps.ie +plc-11481186.hgps.ie +plc-12081389.hgps.ie +plc-16029976.hgps.ie +plc-16095105.hgps.ie +plc-16535014.hgps.ie +plc-17247355.hgps.ie +plc-18629033.hgps.ie +plc-19588114.hgps.ie +plc-21451090.hgps.ie +plc-22721437.hgps.ie +plc-23573316.hgps.ie +plc-24811396.hgps.ie +plc-25753120.hgps.ie +plc-25989780.hgps.ie +plc-26586705.hgps.ie +plc-26707211.hgps.ie +plc-27112404.hgps.ie +plc-28899406.hgps.ie +plc-29451990.hgps.ie +plc-29811307.hgps.ie +plc-30961955.hgps.ie +plc-31800210.hgps.ie +plc-32677778.hgps.ie +plc-34149084.hgps.ie +plc-34471686.hgps.ie +plc-34998562.hgps.ie +plc-35212546.hgps.ie +plc-35589593.hgps.ie +plc-35864758.hgps.ie +plc-36447435.hgps.ie +plc-36662421.hgps.ie +plc-36862173.hgps.ie +plc-37053423.hgps.ie +plc-37260068.hgps.ie +plc-38155011.hgps.ie +plc-39021669.hgps.ie +plc-39094095.hgps.ie +plc-39741841.hgps.ie +plc-39743842.hgps.ie +plc-41015151.hgps.ie +plc-41047033.hgps.ie +plc-41663723.hgps.ie +plc-42745152.hgps.ie +plc-42936588.hgps.ie +plc-44567883.hgps.ie +plc-45764240.hgps.ie +plc-46386745.hgps.ie +plc-47012002.hgps.ie +plc-48115469.hgps.ie +plc-48406014.hgps.ie +plc-50539958.hgps.ie +plc-50609712.hgps.ie +plc-50722610.hgps.ie +plc-53221079.hgps.ie +plc-53983775.hgps.ie +plc-54373213.hgps.ie +plc-54853497.hgps.ie +plc-60109488.hgps.ie +plc-60575590.hgps.ie +plc-62506454.hgps.ie +plc-62889456.hgps.ie +plc-62902815.hgps.ie +plc-63169288.hgps.ie +plc-64557249.hgps.ie +plc-64711049.hgps.ie +plc-65714927.hgps.ie +plc-68630294.hgps.ie +plc-68740636.hgps.ie +plc-68835302.hgps.ie +plc-71036239.hgps.ie +plc-71579873.hgps.ie +plc-71716750.hgps.ie +plc-71934249.hgps.ie +plc-72477849.hgps.ie +plc-72708359.hgps.ie +plc-73262498.hgps.ie +plc-73504130.hgps.ie +plc-74079270.hgps.ie +plc-74471327.hgps.ie +plc-75839873.hgps.ie +plc-76324497.hgps.ie +plc-79334215.hgps.ie +plc-79778143.hgps.ie +plc-80657597.hgps.ie +plc-82198202.hgps.ie +plc-82643881.hgps.ie +plc-83294312.hgps.ie +plc-84604824.hgps.ie +plc-86445815.hgps.ie +plc-87687215.hgps.ie +plc-88065251.hgps.ie +plc-90843451.hgps.ie +plc-91683714.hgps.ie +plc-93001911.hgps.ie +plc-93817503.hgps.ie +plc-95530695.hgps.ie +plc-97167574.hgps.ie +plc-98790175.hgps.ie +plc-98898301.hgps.ie plucknfile.com plumbing-la.com plumbingpanamacitybeach.com @@ -5391,6 +5790,8 @@ polesmkppoplwwm.duckdns.org policyplanner.com poligrafiapias.com poloniex.com-login-wallet.skillls.ir +polrul-04907309.alsalhaj.com +polrul-19396331.alsalhaj.com polyglotskola.lv ponto-livelobb.com pontofrio.webpremios.com.br @@ -5407,10 +5808,12 @@ portal.clientebb-especial.me portal.docdeliveryapp.com portal.prizegiveaway.net portal.prizesforall.com +portalfontova.cl portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io portaltransaccionalclavedinamicaportalonline.burrow.io portaltransaccionalclavedinamicaseguridadbancaria.burrow.io portalturistico.com.br +porticosconstrucciones.com portionnervous.com portsicsicoobintercliente.com posadalalucia.com.ar @@ -5428,6 +5831,7 @@ postid-13687765.justgreece.org postid-14645266.justgreece.org postid-21695827.justgreece.org postid-26359920.justgreece.org +postid-29067233.justgreece.org postid-29145785.justgreece.org postid-39751193.justgreece.org postid-40845855.justgreece.org @@ -5438,8 +5842,10 @@ postid-57295333.justgreece.org postid-61399328.justgreece.org postid-70608435.justgreece.org postid-73865397.justgreece.org +postid-79348548.justgreece.org postid-98735604.justgreece.org postid-99818883.justgreece.org +pot-e.top pot-n.top potenciadigital.com pourcontinueridauthenserweuronlineworking.000webhostapp.com @@ -5505,14 +5911,15 @@ profalsam.com professional-house-cleaning.ca professionalindemnityinsurance.com.mt professorgizzi.org +profi-ing.com profildoorsdoors.ru profile-emmawalker242523.link +profils-dofus.com profinishmi.com profmetal.by programas.iica.int programmasviluppo.com progranite.ca -projectmanagementcomplete.net projecty.pp.ua projonmowave.com promcuscotravel.com @@ -5540,6 +5947,7 @@ psicoinspire.com.br psmkreditsyari.com pssmedicareworkshop.com psupport.apple.com.pple.com +psychedelicsecstasy.com psykologidialog.dk ptbeweexlh.com pubg-as.com @@ -5589,10 +5997,12 @@ qare.nl qbh.ho7f.cn qnb.en-inf.com quadfabrik.de +qualitydriving1.com quantgbo.lviv.ua quantumfitness.com quantumrlv.com.au qubectravel.com +quickezweightloss.com quinaroja.com quiz.takingfive.com quizzez.teacharabia.com @@ -5605,7 +6015,6 @@ r7u2g.csb.app r7vfe.csb.app rabo-onlineprocedure.xyz rabo-wereldpas.nl124.ir -rabo-wereldpas.nl125.ir raddybook.com radiadorescamargo.com.br radioactiva959.com @@ -5620,10 +6029,9 @@ rajarakgondola.com rajwebtechnology.com raknteu.co.jp.mdnnf.xyz rakutem-naladund.cc -rakutem-naladund.net rakuten-account-co-jp.cyou +rakuten-card.co.jp.jacken.xyz rakuten-cc.xyz -rakuten-co-jp-account.site rakuten-global-jp.top rakuten-lotte-jp.top rakuten-updatecenter.buzz @@ -5638,9 +6046,11 @@ rakuten.co.jp.rakulan.xyz rakuten.co.jp.rakutavip.xyz rakuten.co.jp.rakutencp.icu rakuten.co.jp.rakutenlogin.best -rakuten.co.jp.scncsy.asia +rakuten.co.jp.rcrgsd.asia +rakuten.co.jp.rcsdsb.asia +rakuten.co.jp.rcsxsn.asia +rakuten.co.jp.scbtsz.asia rakuten.co.jp.scntss.asia -rakuten.co.jp.tcgssy.asia rakuten.dtybbb8.top rakutten-fsd.xyz ramgarhiamatrimonial.ca @@ -5690,6 +6100,7 @@ receptionsosh-mobile.webador.com redacrecenter.org redclinic.in redcloakmusic.com.br +redcreaproductions.com reddotarms.com redeabreu.com.br redes2deactivacionbn.com @@ -5712,6 +6123,7 @@ registromequedoencasamultiweb.com registroquedatencasabn.com rehobothevangelisticchurch.com rehrlbau.de +reignfmg.com reklama.allegro.secfence.lesavik.net rekutanm-godisgaya.net rekutanm-godisgayb.cc @@ -5756,6 +6168,7 @@ rep-24181813.roenneberg.com rep-36058543.roenneberg.com rep-36262685.roenneberg.com rep-44932912.roenneberg.com +rep-59272438.roenneberg.com rep-76732293.roenneberg.com rep-99016970.roenneberg.com rep-99341830.roenneberg.com @@ -5792,8 +6205,10 @@ rhetorischemittel.de rhizucor.com rhobositsolutions.com rhodvillecu.com +ria-uea.com riagino.com riattiva-app-isp.com +riberzinco.com.br riblanda.com ricado.9e.cz ricardoeletro-hom.i9xp.net.br @@ -5861,6 +6276,8 @@ rovennajayaad.gb.net rover-ps30.000webhostapp.com roxyvogue.com.au royagold.com +royal-mail-cust-delivery.mgifinc.com +royalaccount-servicecenter9388232.brusyei1.com royalbank.waysforbank.net royalesc.ru royalhaircare.lk @@ -5869,7 +6286,33 @@ royalmaill.top royalpackkw.com royalpostcards.be royamai.top +rp-00836853.vstree.ca +rp-02049675.vstree.ca +rp-04729506.vstree.ca +rp-05979673.vstree.ca +rp-06180432.vstree.ca +rp-08185579.vstree.ca +rp-14320303.vstree.ca +rp-22714276.vstree.ca +rp-27243236.vstree.ca +rp-28044596.vstree.ca rp-33358641.alfajrholdings.com +rp-34929186.vstree.ca +rp-37376525.vstree.ca +rp-37577144.vstree.ca +rp-38057621.vstree.ca +rp-38368459.vstree.ca +rp-48049115.vstree.ca +rp-49714072.vstree.ca +rp-49814437.vstree.ca +rp-50790775.vstree.ca +rp-53390723.vstree.ca +rp-57400059.vstree.ca +rp-68680422.vstree.ca +rp-78316359.vstree.ca +rp-83263370.vstree.ca +rp-88872772.vstree.ca +rp-98137853.vstree.ca rplg.co rrakuten.co.jp.lbtte.xyz rreeufffsaussaa3.app.link @@ -5883,6 +6326,7 @@ rstools.club rtefdafrweasd.epizy.com rttet.ga ruahtoledo.com +ruchadeshpande.in rudiguvenlik.com ruekrew.com ruesomemouser.com @@ -5944,6 +6388,12 @@ rule-843915447.naim.mk rule-88260005.skinmavel.com rule-91777374.skinmavel.com rule-973708294.5themoments.com +rules-01859092.roidschemicals.org +rules-20574721.roidschemicals.org +rules-37903089.roidschemicals.org +rules-48780671.roidschemicals.org +rules-49763747.roidschemicals.org +rules-51046644.roidschemicals.org run-for-lutoday2020.com runescape-schoold.ibx.lat runescape-securedbonds.com @@ -5978,6 +6428,7 @@ safetyconsultantehs.com safraempresapj.com sagam.sn saglikverileri.com +saiconcinc.com saigonsportcity.com sakkiswonderland.com sala.com.uy @@ -5997,6 +6448,7 @@ samcool.org samducksports.com sammielorean.com sampatattoo.com +sampeppard.com sanca.fr sancotradebd.com sandbox.plantstny.com @@ -6012,11 +6464,11 @@ sapl.com.hk sardineroabogados.com sassosassino420.000webhostapp.com satkom.id -saucats.fr saveourteens.org savethedate.com.hr savteksol.com sayeedinternational.com +sb.arnicagrace.com sbcglobal-login.us sbcgloballoginn.com sbcgloballoginz.com @@ -6065,7 +6517,6 @@ secure-apphalifaxupdate-verification-online.media-fi.hr secure-apphalifaxupdate-verification-online.potaforum.net secure-apphalifaxupdate-verification-online.studioinfinity.hr secure-banking-auth.com -secure-boa.servebeer.com secure-bofa.servebeer.com secure-fb-2020.weebly.com secure-getinbank.com @@ -6086,6 +6537,7 @@ secure.encryptedconnection.net secure.facebook.com.de.a2ip.ru secure.heritageinvestmentbank.com secure.legalmetric.com +secure.mwwi.pl secure.oldschool.com-de.ru secure.oldschool.com-er.ru secure.oldschool.com-gf.ru @@ -6095,6 +6547,7 @@ secure.runeascape.com secure.runescape.com-accountsecurity.cz secure.runescape.com-as.ru secure.runescape.com-de.ru +secure.runescape.com-ed.ru secure.runescape.com-en.ru secure.runescape.com-gf.ru secure.runescape.com-rf.cz @@ -6114,11 +6567,13 @@ secure5paypal.myvnc.com secure75.securewebsession.com secureadd.goshly.com secureattnet41us.weebly.com +secureatty45.weebly.com secureboot.xyz secured-onlinecheck.com secured.citizen-intln.com secured.personal-payees.co.uk secureddsite.com +securedhut3.freedynamicdns.net securefixes.com securelloyds.com securemail.lakeshoregazette.com @@ -6126,6 +6581,7 @@ securememals.smvexdtrail.com securemyamz-billing.com secureoption.xyz securepayments-review.info +securepp293.com secureredirect.live securesquared.co.uk secureveripayee.com @@ -6159,7 +6615,6 @@ sensin.byethost24.com sentraco.com seoelectrician.com seosemajansi.com -sep.com.sa septamgafe.web.app serial-modules.000webhostapp.com seriesshainting.com @@ -6182,8 +6637,10 @@ services.runescape.com-as.ru services.runescape.com-en.ru services.runescape.com-er.ru services.runescape.com-zx.ru +services.wearyourambition.com serviciodigitacr.online serviziapponline.com +serviziosecure.com servlces.runescape.com-er.ru set-87402714.elsenordelosbajones.cl setaccess.webflow.io @@ -6215,15 +6672,18 @@ shalompennington.com shanawa.com shannonebeling.com shaoguzhai.cn +shardamenswear.com share-relations.de share.chamaileon.io sharedaccessyu76h.dnsabr.com +sharepiiont.xyz sharespins6k.club shifawll1.ae shimaarutechies.com shinetsu-th.co shleta.com shop-sports.biz +shop.dev.xn--blockchin-c2d.com shop.kedaicatur.com shop.rattsko.se shopica.pk @@ -6256,6 +6716,7 @@ signin-facebook.com signin-store-ws.frontieroption.com signin.ebay.co.uk.mertceliktasimacilik.com signin.ebay.de.accuo.ca +signin.ebay.de.ws.ebayisapi.xinstax.com signin.eday.co.uk.ws.ayisapi.dllsigninusingssl1puserid.kzbzd9n59c7tggswrvcvewuihebw7.menara-anugrah.co.id signin.eday.co.uk.ws.isaupi.dllsign.oesclrgvagopddfieuoxkkqa.f01uhpqykjrntjxwhxspr22hghqm.volunteerruralnepal.org signintoupgrade.wixsite.com @@ -6291,8 +6752,11 @@ sjvvegenkpchpsgvvt.top skaypo.otzo.com skemafurniture.in skilokm.com +skin-mobilelegends-gratis.ml +skin-secrets.gr skins-casino.com skins-evnts2020.ga +skrp.com.bd sku-auto.com.my skvartremont.ru skxexpressdelivery.com @@ -6319,12 +6783,15 @@ smbc-card.nffcp.com smbc-card.sadknkv.monster smbc-card.starbucksgiftcards.com smbc-card.terapiserviks.com +smbc-card.zencb.com smbc-card.zichi.top smbc-cardb.buzz smbc-cardka.me smbc-cardkame-jp.cyou +smbc-co-jp-account.shopthemint.fashion smbc-crcc.xyz smbc-qwerqwer.homesforleisure.com +smbc-sard.huichetuan.com smbc.com.culb.top smbc.com.sh8xcluppro.xyz smbc.com.shx86.top @@ -6374,6 +6841,7 @@ sof.edu.vn sofe-firma.firebaseapp.com softmuku.com softwarestorage.club +soileetch.com soin.salon sokdhfm.com solbiomas.es @@ -6417,11 +6885,13 @@ spectralwirejewelry.com speedbangla.akij.net spidersolutions.ro spin5.club +spinosacenter.com spiritofmambo.fr spk-sicherheits-check.org spm-so.com spontan.ch.net2care.com sportcareers.ph +sportclubmackenzie.com.br sportsmedicsltd.com sportystreamhd.com spotify-authentication.com @@ -6457,7 +6927,6 @@ starmak.com.tr starttsboxfile.myfreesites.net startxpo.com stateagencybe.tumblr.com -statelessly.com static-ak-fbcdn.atspace.com statsklinnksqureup.com stayonlinkfor.com @@ -6478,10 +6947,12 @@ stem-corp.com stephenharrisfashions.com steqmcpmmynity.000webhostapp.com steveandnicolewedding.com +stevenaleong.com stevencrews.com stg.qureshimedia.com stikmafaka.prohosts.org stil-proiect.ro +stluciafloral.com stoaconsultores.es stolizaparketa.ru stone-portal.ga @@ -6558,6 +7029,7 @@ suelunn.com suesses-online.com sukien-ffmobile2020.top sukien-nhanquaff.top +sulamerica.planosdesaude.emp.br summarycheck-protect0986767.ga summer7559srz.fastpluscheap.com summerfestivalsex.com @@ -6588,6 +7060,7 @@ sura.careervidi.com surabhidental.com surfeventsco.com surfhossegor.com +surubird.com surveyol.com suryaads.co.in suterautama.com @@ -6631,6 +7104,7 @@ tamlen.com tanbo.main.jp tanias-accounting.co.za tantiengiang.vn +tantumturris.com taoaqw.com tapcollective.com tarelka67.ru @@ -6653,6 +7127,7 @@ taxrefuk.com tbjuzgffvwfcnyezew.top tbtc.com.my tdsmal.yolasite.com +te.bathandbodyworks.com teamwlg.com tecglobal.com.mx techbells.in @@ -6673,6 +7148,7 @@ temaniomhlprcvrysrvce01.my.id templat65sldh.myfreesites.net tenderguidekw.com tenders.palitra.ge +tenetmicrosoft.skaps.com tenzinngodup.com teresaserrao.com.au termerosapepe.it @@ -6696,7 +7172,7 @@ tgbhbk.de thaastlgma.temp.swtest.ru thaihouseliving.com thankyoufitzpatrick.com -the7thave.com +theautomaticacademy.co.uk theavon.co.zw thebarbeeston.co.uk thebeachleague.com @@ -6705,6 +7181,7 @@ thechurchofgameology.com theclarkehousebnb.icu thedietlogs.icu thefemalexec.com +thefleecewcowuk.ru thefocaltherapyfoundation.org thegastonhouse.com thegethealth.com @@ -6726,7 +7203,9 @@ therapiesnaturelles.be theresavillani.com thermoformliner.com therockacc.org +therocksite.org therootfoundation.org +theroyalaegis.com thescrapescape.com theskilife.com thestatusworlds.com @@ -6805,7 +7284,6 @@ tmsneurohealth.net tnussznvfzbrcnnqzk.top toancaupumps.com toanhoc247.edu.vn -tobidance.com toddmkirsch.com todm.org todosprodutos.com.br @@ -6854,7 +7332,6 @@ travelingwithdee.com travisjphotography.com treatyloan.blogspot.fr trelock.com -trendsettercorp.mosquito-digital.com trezorid.com trianum.co.ke triestechs.com @@ -6862,6 +7339,7 @@ trimaxesolutions.com trindex.com trioeletricotwister.com.br trip-vn.com +triplepepper.com tripup.fr trivselsdoktoren.dk trk-log.ashleyegan.com @@ -6872,6 +7350,7 @@ true-fish.ru truein-264db.web.app truenorthamericorps.org truenorthstrength.com +trueviewimages.com trven.com ts.hust.edu.vn tsfjd.com @@ -6892,6 +7371,7 @@ twendesafaris.com twenty5uk.com twitchyclosure.com twitterhelp.epizy.com +twittier.de two-hitchhikers.ru twowheelcool.com tybachthao.com @@ -6925,8 +7405,10 @@ u896334yll.ha004.t.justns.ru u896814yoa.ha004.t.justns.ru u899134z6a.ha004.t.justns.ru u900284zdi.ha004.t.justns.ru +u900604zf2.ha004.t.justns.ru u900634zf9.ha004.t.justns.ru u902364zra.ha004.t.justns.ru +u903284zxh.ha004.t.justns.ru uat-internetloanapplication.cudl.com ubee.co.kr ubuhlebezwe.org.za @@ -6947,6 +7429,7 @@ ulinks.fr uliomons.wwwaz1-ss35.a2hosted.com ulrc.go.ug umghvanwngjrimxgunfz.top +umiyafabrication.com umzap.com un-229034161.letsfitworld.com un-538059170.letsfitworld.com @@ -6969,7 +7452,6 @@ uniquecabservices.com unisonsouthayr.org.uk uniswapv2.blockraft.xyz united-finance24.com -uniteddefence.com unitus.mk.ua universalshineplus.com unkagedk9.com @@ -6994,6 +7476,7 @@ updatealldomainash.web.app updatealldomainash.web.app#tietopalvelu@utu.fi updatedevice.cc updatequota.byethost5.com +updates-user-co-jp.digital updating.creatorlink.net updted-access.demopage.co updtowa.xf.cz @@ -7020,7 +7503,6 @@ user-amazon.6tc.xyz user-amazon.ca8.xyz user-amazon.d3k.xyz user-amazon.d4b.xyz -user-amazon.r1b.top user-amazon.s1n.top user-amazon.u1g.cc ushagroups.co.in @@ -7064,6 +7546,7 @@ vdchoco.com vdrop.ru ve5r.hyperphp.com vectorworks.net.vhost.zerolag.com +vefwefwefwfwewesvcs.weebly.com veiligheid-sturen.eu velozlubrificantes.com.br velsafumigaciones.com @@ -7111,7 +7594,6 @@ verify-personal-security.com verify.chase.billing.info.igualdad.cl verify.myhmrctax-rebate.com verifying02ndstatement02.duckdns.org -verifymydevice.cc verifymydevices.cc verifyppals.com veritificarbcpmovil-online.cola-ge.com @@ -7136,6 +7618,8 @@ view-shop.net viewfbapp.com viewitem.eday.couk.myb.sum.ws.mary.ay.gbh155985.pmjsm9r3ktjpubsnfspsv7.k9l7d5k8uutps498.rebelyell.agency viewitem.eday.de.ws.isapi.dllsign.inusingssl1puserid.naxpmj9pkjb2bqne4pm1piqrjpy.huesofgray.com +viewlinsting-house-1234.thestricker.com +viewunusualactivity.myvnc.com viglalimnou.com vikingwear.com vilanovacenter.com @@ -7194,6 +7678,7 @@ volby.000webhostapp.com vostbaddleschoi1973.blogspot.gr votre-securite.ml votrespaceclient0pen.weebly.com +vpn232629764.softether.net vqrui.yebayn.xyz vrl.to vrpayment.live.itonicsit.de @@ -7214,55 +7699,47 @@ vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph vvvvvv.amaz0n.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -vvvvvv.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amaz0n.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph vvvvvv.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph vvvvvv.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph -vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph vvvvvv.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -vvvvvv.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph vvvvvv.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amazcn.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph +vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph -vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -vvvvvv.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph -vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph +vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph +vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph vvvvvv.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph vvvvvv.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -vvvvvv.amozon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph +vvvvvv.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vwbank.inforia.net vwmdqvjrdechabwxze.top vww-garantibbva.org @@ -7287,6 +7764,7 @@ wanduzi.duckdns.org washpucks.com watch-kredit.ru waterheaterrepairpanamacity.com +watneyhome.com wav-mp3-ogg.net wave-estate-mohali.in wave.webaim.org @@ -7315,10 +7793,12 @@ web3756.web06.bero-webspace.de web3758.web06.bero-webspace.de web6871.cweb03.gamingweb.de web6910.cweb03.gamingweb.de +webappaccess.ddns.net webappredirect.serveirc.com webapps.summary-report.unusuals.activity.unileverid.com webappsusersaction.com webbbb.yolasite.com +webbnett.sytes.net webcentricmenue.wapka.website webchase.secureauth05c.com webdatamltrainingdiag842.blob.core.windows.net @@ -7342,7 +7822,6 @@ webmailadmin0.myfreesites.net webmailgobcom.creatorlink.net webonixs.com weboutlookstorageaccess.activehosted.com -webpostmedia.com webqdex.com websitenoar.net websitesecuritykey.com @@ -7368,6 +7847,7 @@ wfiufsyxgitg.top wh533922.ispot.cc whare.100webspace.net whasaap-group-invitesx-viral.2waky.com +whasaap-invite-groupsx-newsvira1.jetos.com whasapp-invite-group-sxnewviral.2waky.com whasapp-invite-groupjoin-sx.2waky.com whatsaapbd01.forumz.info @@ -7378,7 +7858,9 @@ whatsap-group.dubya.info whatsapgrup.0n.4pu.com whatsapp-18.ikwb.com whatsapp-group-invite7-videos18.2waky.com +whatsapp-group-invitesx-viral.otzo.com whatsapp-group-join-g9hka7bskd8.2waky.com +whatsapp-group-sxnew-virall.otzo.com whatsapp-group18-invite.xxuz.com whatsapp-grubsx1.zzux.com whatsapp-id.x24hr.com @@ -7393,6 +7875,7 @@ whatsapp18girl.4pu.com whatsappchat.zyns.com whatsappgroupsexsmexs18.otzo.com whatsappgrup18.ff-xevent-ind991.tk +whatsappgruphot2020.dynamic-dns.net whatsapphot-joingrubjoin.3-a.net whatsappjoins.4dq.com whatsapps-group.xxuz.com @@ -7404,7 +7887,6 @@ whatsapps.lflinkup.com whatsapps.mrslove.com whatsapps.myz.info whatsappsexyadultgroup18.mrslove.com -whatsappviral2020.dynamic-dns.net whatshappeninghighlands.com whatssapp.faqserv.com whattsap-virals.2waky.com @@ -7434,12 +7916,12 @@ windowsupdateerror.com winerspot.mikecrm.com wingman.se wintouch.ir +wiprolimitedceo.ga wiprolimitedceo.ml wiprolimitedceo.tk wishnquotes.com withinmyskin.com wldcard.royal-eng.ps -wlrembroidery.com wms.santander.com-mx-servicio.tenetmx.com woesome-circumferen.000webhostapp.com wolfmirror.com @@ -7472,18 +7954,15 @@ wsxwaaaa.web.app wtn6738hwrt38mnxy.mattsenior1.repl.co wu7q5.app.link wuteh.a100.com.pl -wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -wvvw.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph wvvw.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph wvvw.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph @@ -7492,7 +7971,6 @@ wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph wvvw.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amazcn.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph -wvvw.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -7501,9 +7979,8 @@ wvvw.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph wvvw.amazon.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph -wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph +wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amczan.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph wvvw.amczan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph @@ -7515,7 +7992,6 @@ wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph wvvw.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph wvvw.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -wvvw.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph wvvw.telecreditobcpn.com ww.paczkjdpd.com ww.paczkqdpd.com @@ -7533,8 +8009,10 @@ wwbcpezonassegurabetas-viabcpe0o.com www-cursosdigitalesmx-com.filesusr.com www-empresas-interbanlk-pe.com www-europessign-com.filesusr.com +www-info-rabopas.xyz www-kasim-aidatsorgulamasonuclari-tc.com www-kasim-aidatsorgulamasonuclari-tr.com +www-kasim-aidatsorgulamasonuclariniz-tc.com www-kasim-aidatsorgulamasonuclariniz-tr.com www-kasim-aidatsorgulamasonuclariniz.com www-lngbe.homebnq.info @@ -7549,13 +8027,11 @@ www19.presente-do-paizao-2020.co www19.siteoficialamericanas2020.com www19.vemdeofertas.com www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph -www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph www2.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph www2.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -www2.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph www2.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -7566,24 +8042,17 @@ www2.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph www2.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amazan.co.jp-6f4b3c0bd5c9c925cb39976c134afd86e646ae543.ph www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -www2.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -www2.amazcn.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -www2.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph @@ -7593,7 +8062,6 @@ www2.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph www2.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph @@ -7601,16 +8069,11 @@ www2.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph www2.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph www2.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -www2.amczon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph www2.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amozon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph -www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph -www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph www2.amozon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph -www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www34.presentes-promocoes-premier.com www40.presentes-promocoes-premier.com @@ -7624,7 +8087,6 @@ wwwfacebbook.support wwwhepsibahis796.com wwwhjdc48.com wwwxjj9988.com -wwwzonasegurabcp-viabcp2.com wx8g.hyperphp.com wypadki24.e-kei.pl wzplh.app.link @@ -7633,7 +8095,6 @@ xanauto.pt xazkbwwhzsahzsjrus.top xdcunlnftwyj.top xdoctor.gr -xezbcbhgwcanzfegqs.top xfinity.com-sign-in-secure-cpessfile-appmail.2bpnmedia.co.th xgyul.codesandbox.io xh13v.mjt.lu @@ -7669,6 +8130,7 @@ xmley.codesandbox.io xn-----olcjbbjknwcxebgfeeq0o.xn--p1ai xn--80aaa0a0avl4b6b.xn--p1ai xn--80al0adb1gd.xn--p1ai +xn--applid-63a.xn--appl-ova.com.wearyourambition.com xn--bankofmerca-3ij68171c.vg xn--bnkofamerca-87a302a.ws xn--bnkofmerc-qcbee85c.vg @@ -7688,6 +8150,7 @@ xocovid19.com.br xolxol.phphphrunescape.com-de.ru xolxol.phphrunescape.com-de.ru xolxol.phphwww.runescape.com-de.ru +xolxol.phwww.phphrunescape.com-de.ru xolxol.phwww.runescape.com-de.ru xpixl.me xpotentia.com @@ -7703,10 +8166,10 @@ y9o5m.codesandbox.io yahooaccountkey.weebly.com yahooattvalidate.weebly.com yahoomail123.persiangig.com -yahoomailllloginn.weebly.com yahoomailteamwinning.weebly.com yahooprofile11.weebly.com yahuservice.weebly.com +yakgator.com yakutcement.ru yamatoursethiopia.com yan-max.ru @@ -7726,12 +8189,14 @@ ynpfp.csb.app yoho.com.tw yopihandrianto.net youareinspiration4me.com +youas-corats.com yougotcustomers.in youngil.co.kr your-revision.com yourbag.style yourfitnesscorner.com yourgapp.com +yourirrigationsolution.com youweb-bancobpm-it-verifica-dati.riepilogodati.info yqstudies.com yrka24.000webhostapp.com @@ -7742,6 +8207,7 @@ yumatfirstbite.com yunali.gtacomputer.com yuqqw.com yuquyuju.com +yutryrty.xyz yuuu6.codesandbox.io yxirlwizz.tastypriceo.su zaazabarataza.flywheelsites.com @@ -7765,6 +8231,7 @@ zddngjngbgxlocyowxqy.top zealotsimmanences.net zebraadventuretours.com zeebracross.com +zekibilardo.com zekkafreitas-vando-magazine.cheetah.builderall.com zekoo.byethost15.com zemeho.rs diff --git a/dist/phishing-filter-hosts.txt b/dist/phishing-filter-hosts.txt index 9748fd90..311164ff 100644 --- a/dist/phishing-filter-hosts.txt +++ b/dist/phishing-filter-hosts.txt @@ -1,5 +1,5 @@ # Title: Phishing Hosts Blocklist -# Updated: Thu, 29 Oct 2020 00:06:09 UTC +# Updated: Thu, 29 Oct 2020 12:06:25 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/phishing-filter # License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -54,7 +54,6 @@ 0.0.0.0 2482689012.yolasite.com 0.0.0.0 24b5df608ca3.ngrok.io 0.0.0.0 24changer.ru -0.0.0.0 24horas.validacaosms.com 0.0.0.0 25tnr.app.link 0.0.0.0 272101.com 0.0.0.0 276774944507528965.weebly.com @@ -130,7 +129,6 @@ 0.0.0.0 75yfg.unaux.com 0.0.0.0 7616867.mehregantandis.ir 0.0.0.0 779zt.csb.app -0.0.0.0 78870204877734929848.z1.web.core.windows.net 0.0.0.0 7d54v.app.link 0.0.0.0 7ku50.csb.app 0.0.0.0 7pr10.csb.app @@ -164,6 +162,7 @@ 0.0.0.0 a0606fd403668c961e9c-2735b9aa10f99e23cb0338f1a0bdc577.ssl.cf2.rackcdn.com 0.0.0.0 a10tech.com 0.0.0.0 a2212.jsdsd.repl.co +0.0.0.0 a2tt.weebly.com 0.0.0.0 a3lany.net 0.0.0.0 a584.hyperphp.com 0.0.0.0 a5d6.hyperphp.com @@ -201,10 +200,12 @@ 0.0.0.0 ac-49569302.mehregantandis.ir 0.0.0.0 ac-62696748.bidsolutions.cl 0.0.0.0 ac-72066911.mehregantandis.ir +0.0.0.0 ac-85916253.bidsolutions.cl 0.0.0.0 ac-bastion.ru 0.0.0.0 ac-maxeljegefr.weebly.com 0.0.0.0 academiaew.weebly.com 0.0.0.0 academiasistemacyc.com +0.0.0.0 acc-eslin-40365.bitballoon.com 0.0.0.0 accareindia.com 0.0.0.0 accban-00497384.kahulasup.ch 0.0.0.0 accban-00776635.kahulasup.ch @@ -377,8 +378,8 @@ 0.0.0.0 accban-57848214.kahulasup.ch 0.0.0.0 accban-57975123.kahulasup.ch 0.0.0.0 accban-58189201.kahulasup.ch -0.0.0.0 accban-58738663.kahulasup.ch 0.0.0.0 accban-60041836.kahulasup.ch +0.0.0.0 accban-61506115.kahulasup.ch 0.0.0.0 accban-61548901.kahulasup.ch 0.0.0.0 accban-61598182.kahulasup.ch 0.0.0.0 accban-61785130.kahulasup.ch @@ -504,8 +505,8 @@ 0.0.0.0 account-rakutem-jp.best 0.0.0.0 account-rakutem-jp.buzz 0.0.0.0 account-rakutem-jp.club +0.0.0.0 account-rakutem-jp.monster 0.0.0.0 account-rakutem-jp.xyz -0.0.0.0 account-update.fbckhnf.cn 0.0.0.0 account-update.gtxffpe.cn 0.0.0.0 account-update.l3trp6p4.cn 0.0.0.0 accountant-prospect.org @@ -546,14 +547,12 @@ 0.0.0.0 adexten.com 0.0.0.0 adgmyebggebphfrvky.top 0.0.0.0 adidas.hop.ru -0.0.0.0 adithyadairyfarms.com 0.0.0.0 adm.rightsbsnsrcvryhlp01.my.id 0.0.0.0 admin-anmazon.xyz 0.0.0.0 admin.baragor.se 0.0.0.0 admin.drivercheckcall.com 0.0.0.0 administracao.creatorlink.net 0.0.0.0 adminracspace.com -0.0.0.0 adminrt.ru 0.0.0.0 admr.com.au 0.0.0.0 adnet8.com 0.0.0.0 adob383fhpesdhm478nmddab.mattsenior1.repl.co @@ -563,11 +562,11 @@ 0.0.0.0 adsbusinessaccountscoupon.com 0.0.0.0 adsonvehicle.com 0.0.0.0 adtekz.com +0.0.0.0 advanced-pages-manage-auto-2020.my.id 0.0.0.0 adventurediscoverytravel.com 0.0.0.0 advonationusa.com 0.0.0.0 advretirementplanning.com 0.0.0.0 aecbank.net -0.0.0.0 aegiss.co.uk 0.0.0.0 aeisadvisors.com 0.0.0.0 aeroflot-bilets.com 0.0.0.0 aerthytuji.fra1.cdn.digitaloceanspaces.com @@ -582,12 +581,15 @@ 0.0.0.0 aftab-sch.ir 0.0.0.0 aftechnology.ca 0.0.0.0 aftero.temp.swtest.ru +0.0.0.0 agarwalrishte.com 0.0.0.0 agent.joinf.cn 0.0.0.0 agfmanu.com 0.0.0.0 aggiorna-app.it +0.0.0.0 aggiorna-dati-sicurezza.com 0.0.0.0 aggiorna-mps-online.com 0.0.0.0 aggiornamento-app-intesa.com 0.0.0.0 aggiornamento-app-mobile.com +0.0.0.0 aggiornaoraweb.com 0.0.0.0 agighana.org 0.0.0.0 agiorna-app-intesa-sp.info 0.0.0.0 agredirectsms.com @@ -609,6 +611,7 @@ 0.0.0.0 ajang.zouri.jp 0.0.0.0 ajaxfrance.com 0.0.0.0 ajygscmkpcxcfgpaty.top +0.0.0.0 ak-ussa.com 0.0.0.0 akcja-marzenie.eu 0.0.0.0 akhiyatex.com 0.0.0.0 akmsystems.com @@ -661,6 +664,7 @@ 0.0.0.0 alpreco.ro 0.0.0.0 alquileres.com.py 0.0.0.0 alqurancampus.com +0.0.0.0 alreemsteel.com 0.0.0.0 alsolimangroup.com 0.0.0.0 altercompanyvoicemail.my-idealhouse.com 0.0.0.0 alternatifklinik.com @@ -687,19 +691,22 @@ 0.0.0.0 amaznde-com.webs.com 0.0.0.0 amazon-14236.xyz 0.0.0.0 amazon-23721.xyz +0.0.0.0 amazon-account.live +0.0.0.0 amazon-check-co-jp.7m1.top 0.0.0.0 amazon-co-jp-d13f1fed4d24d232f3c591.co 0.0.0.0 amazon-co-jp-ugds.top 0.0.0.0 amazon-cp.xyz 0.0.0.0 amazon-crad.xyz -0.0.0.0 amazon-d.top 0.0.0.0 amazon-k.top 0.0.0.0 amazon-mail.ltd +0.0.0.0 amazon-maill.buzz 0.0.0.0 amazon-n.top 0.0.0.0 amazon-noreply133786-security-alert-account.ga 0.0.0.0 amazon.111f7k.top 0.0.0.0 amazon.1zc.top 0.0.0.0 amazon.4mq.top 0.0.0.0 amazon.automatic-security.digital +0.0.0.0 amazon.co.jp.aocgiu.com 0.0.0.0 amazon.de.openid315561.anclavibsi.tk 0.0.0.0 amazon.de.openid315561.anpectiza.tk 0.0.0.0 amazon.de.p122421.com @@ -713,7 +720,6 @@ 0.0.0.0 amazon.viphelp-jp.today 0.0.0.0 amazon.x1g.top 0.0.0.0 amazon.y2g.top -0.0.0.0 amazon1.amazon-112jp.xyz 0.0.0.0 amazon1022.top 0.0.0.0 amazon3.amazon-112jp.xyz 0.0.0.0 amazon78-jp.info @@ -736,7 +742,7 @@ 0.0.0.0 amezon-dymh.org 0.0.0.0 amezon-fuui.cc 0.0.0.0 amezon-klti.cc -0.0.0.0 amezon-klti.net +0.0.0.0 amezrnom-co-jppandre.buzz 0.0.0.0 amgo.hyperphp.com 0.0.0.0 amguevara.com 0.0.0.0 amh.ro @@ -749,10 +755,8 @@ 0.0.0.0 amosleh.com 0.0.0.0 amozanm-ctrpcy.net 0.0.0.0 amozanm-ethqla.org -0.0.0.0 amozanm-guzybx.net 0.0.0.0 amozanm-rrbrb.cc 0.0.0.0 amozanm-rrcrc.cc -0.0.0.0 amozanm-rrcrc.net 0.0.0.0 amozanm-rrere.cc 0.0.0.0 ams-eg.com 0.0.0.0 amway-es.com @@ -781,6 +785,7 @@ 0.0.0.0 anlanjiehostel.com 0.0.0.0 annanninc.ms-ann.com 0.0.0.0 annuolei.com +0.0.0.0 anomalie-accesso-web.com 0.0.0.0 antaresns.com 0.0.0.0 antecipecomdesconto.com 0.0.0.0 anthonyajohnson.com @@ -837,12 +842,12 @@ 0.0.0.0 app-33544045.sinilind.ee 0.0.0.0 app-58593263.sinilind.ee 0.0.0.0 app-localbitcoins.com +0.0.0.0 app-mobile-aggiornamento-web.com 0.0.0.0 app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir 0.0.0.0 app.fbook-00206656.kakatiyainfra.com 0.0.0.0 app.follow-account-confirmations.my.id 0.0.0.0 app.internetaaplicativo.xyz 0.0.0.0 app.surveymethods.com -0.0.0.0 app.ypsender.com 0.0.0.0 app00938209827289389.firebaseapp.com 0.0.0.0 app00938209827289389.web.app 0.0.0.0 app098732t4.web.app @@ -873,11 +878,13 @@ 0.0.0.0 appuniswap.com 0.0.0.0 appupdatesecurehalifaxonlineappupdate-verification.vacalchile.cl 0.0.0.0 appviagespontosbr.com +0.0.0.0 apreciapharma.in 0.0.0.0 aprenderparaser.com.br 0.0.0.0 apunkagames.com 0.0.0.0 apuwa.com 0.0.0.0 aqiqahanakshaleh.my.id 0.0.0.0 aquariushand.com +0.0.0.0 arabfannews.com 0.0.0.0 archiwum.allegro.secfence.lesavik.net 0.0.0.0 arcomindia.com 0.0.0.0 arcromdiamonds.ro @@ -930,10 +937,13 @@ 0.0.0.0 assessoria-finan.webnode.pt 0.0.0.0 assets.cdnxz.com 0.0.0.0 assicuriamoci.net +0.0.0.0 assinaturanecessario24horas.ga 0.0.0.0 assist-att.net +0.0.0.0 assist-secure.ga 0.0.0.0 assistenzabaninfo.com 0.0.0.0 assistenzaintesaonline.com 0.0.0.0 assistenzasicurezzeonline.com +0.0.0.0 assistpostdelivpro.com 0.0.0.0 assistwebdevelopers.000webhostapp.com 0.0.0.0 assnat.cm 0.0.0.0 associazioneocchioinoasi.it @@ -960,7 +970,6 @@ 0.0.0.0 att-loginz.com 0.0.0.0 att-secure-access.weebly.com 0.0.0.0 att-update.weebly.com -0.0.0.0 att-upgrade-mail.weebly.com 0.0.0.0 att.climasbazais.com 0.0.0.0 att.fbknet-zdwwjwipze.natchyaccessories.com 0.0.0.0 att.jpdmi.com @@ -978,7 +987,6 @@ 0.0.0.0 attl1t.weebly.com 0.0.0.0 attmai.weebly.com 0.0.0.0 attmail3appser.weebly.com -0.0.0.0 attmailcheckverificationupgradeloginaccountdomainnet.weebly.com 0.0.0.0 attmailsecure.weebly.com 0.0.0.0 attmailsserv.weebly.com 0.0.0.0 attne.com @@ -987,13 +995,13 @@ 0.0.0.0 attnewupdatter.weebly.com 0.0.0.0 attnotification23oo.weebly.com 0.0.0.0 attonlineservice90.weebly.com +0.0.0.0 attonlineserviices.weebly.com 0.0.0.0 attserverupdate2020.weebly.com 0.0.0.0 attsignow.weebly.com 0.0.0.0 attupadeview.weebly.com 0.0.0.0 attupdateverificationmainaccounlogindomainpage.weebly.com 0.0.0.0 attusersungdomain.site.bm 0.0.0.0 attverificationofficeadmintenet.weebly.com -0.0.0.0 attverificationxx.weebly.com 0.0.0.0 attyahmanageupdate.weebly.com 0.0.0.0 atualizadadosita.com 0.0.0.0 atualizar-meu-cartao.com @@ -1024,6 +1032,7 @@ 0.0.0.0 autorizador5.com.br 0.0.0.0 autoscurt24.de 0.0.0.0 autosrobadoschile.com +0.0.0.0 autotesteu.com 0.0.0.0 autousedcarinc.com 0.0.0.0 autoverwertung-kauder.de 0.0.0.0 auv95.ru @@ -1066,6 +1075,7 @@ 0.0.0.0 babybreeze.ua 0.0.0.0 baccredomatic.crowdicity.com 0.0.0.0 backend-htz.letundra.com +0.0.0.0 backlinkers.de 0.0.0.0 badges-verify.0fees.us 0.0.0.0 badhaee.com 0.0.0.0 bagad.in @@ -1080,6 +1090,7 @@ 0.0.0.0 balex.cc 0.0.0.0 baliplantation.com 0.0.0.0 balitransithotel.com +0.0.0.0 balletmaniacs.ru 0.0.0.0 bamboobypanda.com 0.0.0.0 bambudeposu.com 0.0.0.0 bamnola.com @@ -1121,7 +1132,6 @@ 0.0.0.0 barcaporinternet.bbva.pe-aps.com 0.0.0.0 barncaporlnternet.lnterbnk.pe-unidos.com 0.0.0.0 barncaporlnternt.bbva.pe-unidos.com -0.0.0.0 barncaporlnternt.lnterbank.pe-unidos.com 0.0.0.0 barncaporlnternt.lnterbnk.pe-unidos.com 0.0.0.0 barncaporlntrnet.bbva.pe-unidos.com 0.0.0.0 barodawebtech.com @@ -1137,6 +1147,7 @@ 0.0.0.0 bayernlbuk.eu 0.0.0.0 bayernlbuk.net 0.0.0.0 bazwinxx.weebly.com +0.0.0.0 bb.maseratiskrill.com 0.0.0.0 bbgeeks.com 0.0.0.0 bcolomb.com 0.0.0.0 bcp.futbolfinanciero.com.pe @@ -1189,6 +1200,7 @@ 0.0.0.0 bgms.cit.net 0.0.0.0 bh.go-gulf.com 0.0.0.0 bh068.app.link +0.0.0.0 bhgrepropertyad101629927.com 0.0.0.0 bhthsvu.cn 0.0.0.0 bhya.hyperphp.com 0.0.0.0 bibi-andi.at @@ -1216,6 +1228,7 @@ 0.0.0.0 bio.akkerman.club 0.0.0.0 biquyetcongai.com 0.0.0.0 birdx.lk +0.0.0.0 bireysellere-ozel-basvurularimiz.com 0.0.0.0 birrasalentoshop.it 0.0.0.0 births.cloudns.asia 0.0.0.0 bittyurl.co @@ -1230,19 +1243,20 @@ 0.0.0.0 blaavity.com 0.0.0.0 blackdogfirewood.com 0.0.0.0 blackpinkgames.com -0.0.0.0 blackpinkpubgid.com 0.0.0.0 bladetv.top 0.0.0.0 blauzac.com 0.0.0.0 bleti.com 0.0.0.0 bliiss.shop 0.0.0.0 blincdial.co.uk 0.0.0.0 blindsplusmore.com +0.0.0.0 blitz.coronavirus.saude.salvador.ba.gov.br 0.0.0.0 blmrbl.space 0.0.0.0 blog.cellprofiler.org 0.0.0.0 blog.cotiabank.paypal-login.us 0.0.0.0 blog.dabbleofdevops.com 0.0.0.0 blog.directsupply.com 0.0.0.0 blog.huckleberryresources.com +0.0.0.0 blog.idveydemo.com 0.0.0.0 blog.marqueeesolution.com 0.0.0.0 blog.ucinnovation.com 0.0.0.0 blog4passion.com @@ -1271,13 +1285,13 @@ 0.0.0.0 boclog.com 0.0.0.0 boconceptla.com 0.0.0.0 bodegascrotta.com.ar -0.0.0.0 bofaemcom.club 0.0.0.0 bogdonovlerer.com 0.0.0.0 boiclub.com 0.0.0.0 bokep-xnxx7.jkub.com 0.0.0.0 bokepress2020.dns2.us 0.0.0.0 bokepsugionogan.xxxy.biz 0.0.0.0 bokepwhaatsap.mrface.com +0.0.0.0 bolckowmo.xyz 0.0.0.0 boletimdo2.sslblindado.com 0.0.0.0 bolong3d.com 0.0.0.0 bolsadoconsorcio.com.br @@ -1307,6 +1321,8 @@ 0.0.0.0 brainsconsulting.ro 0.0.0.0 brandedstationery.com 0.0.0.0 brandotoday.com +0.0.0.0 branmon.ga +0.0.0.0 branmon.gq 0.0.0.0 bravatindia.com 0.0.0.0 brazaire.com 0.0.0.0 breakingthelimits.com @@ -1316,8 +1332,10 @@ 0.0.0.0 bridleridgehorses.com 0.0.0.0 brigadeled.com 0.0.0.0 brightdestructive.com +0.0.0.0 brightonhomes.in 0.0.0.0 brishti.tweetw.com 0.0.0.0 broadwaybootcamp.org +0.0.0.0 brotherlupadiri.com 0.0.0.0 bruniranches.com 0.0.0.0 brunoalmeidanet.000webhostapp.com 0.0.0.0 brunonewx.xyz @@ -1329,10 +1347,10 @@ 0.0.0.0 buckeyelive.com 0.0.0.0 budgetbots.com 0.0.0.0 buffalomerchants.com +0.0.0.0 bug-event-freefire12.ml 0.0.0.0 bugetareparticipativa.primariaarad.ro 0.0.0.0 buildingtradesnetwork.com 0.0.0.0 buka-pemblokiran20.ml -0.0.0.0 buka-pemblokiran20.tk 0.0.0.0 bullfrogspasokc.com 0.0.0.0 bullwinsconfecciones.com 0.0.0.0 bungaabeauty.com @@ -1346,6 +1364,7 @@ 0.0.0.0 businesschallengedubai.com 0.0.0.0 businessesforsaleworcestershire.co.uk 0.0.0.0 but63ers.tk +0.0.0.0 buttercupbeauty.co.uk 0.0.0.0 butterfly-crm.solusaas.com 0.0.0.0 buyelectronicsnyc.com 0.0.0.0 buyerdriver.com @@ -1380,6 +1399,7 @@ 0.0.0.0 calzadosiris.com 0.0.0.0 cambalkoncum.net 0.0.0.0 camlicahuzurevi.com +0.0.0.0 campbaggageexpress.net 0.0.0.0 campisicorradomichele.com 0.0.0.0 cancel-halifaxpayee.com 0.0.0.0 cancel-newdevice.co.uk @@ -1416,8 +1436,8 @@ 0.0.0.0 card-security-center.hvfbmrc.cn 0.0.0.0 card-smbc.com.rsv4126im6ugzxpg9frfrqkvxn8q5nszvaf.snbc.cc 0.0.0.0 cardano-wallet.web.app +0.0.0.0 cardlongin.xyz 0.0.0.0 cardomain.monster -0.0.0.0 cardservices.newamazonjp.club 0.0.0.0 careeresl.com 0.0.0.0 careplayit.vip 0.0.0.0 careycapital.net @@ -1452,6 +1472,7 @@ 0.0.0.0 cbliquidafinal2020.com 0.0.0.0 ccquxnduhfexqjbnbn.top 0.0.0.0 ccurenttly2.weebly.com +0.0.0.0 ccurnetly1.weebly.com 0.0.0.0 cdagoiania.com.br 0.0.0.0 cdek-pay.ru.com 0.0.0.0 cdgolf44.fr @@ -1508,6 +1529,9 @@ 0.0.0.0 chasechase.web.app 0.0.0.0 chasedacu1961.blogspot.fr 0.0.0.0 chasegroups.net +0.0.0.0 chaseonlinebanking.edus.icu +0.0.0.0 chasesechasesechasesechasesechasesell.45lexmusic.com +0.0.0.0 chat-watsapp-group.ygto.com 0.0.0.0 chat-whatsap.x24hr.com 0.0.0.0 chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com 0.0.0.0 chat-whatsapp-grub.freetcp.com @@ -1551,6 +1575,7 @@ 0.0.0.0 chrischan.net 0.0.0.0 christinacreates.com 0.0.0.0 chrobrymiedzyzdroje.pl +0.0.0.0 chronicle.co.kr 0.0.0.0 chulyonfr.creatorlink.net 0.0.0.0 chungcuvinhomessmartcity.com.vn 0.0.0.0 chunylaojt.icu @@ -1566,7 +1591,7 @@ 0.0.0.0 citapersonal2020cr.com 0.0.0.0 citieid.com 0.0.0.0 citimax.co.ke -0.0.0.0 cittainfinite.eu +0.0.0.0 city-realtor-item9390.com 0.0.0.0 ciupekcapitalcoin.com 0.0.0.0 cjnyd.com 0.0.0.0 cjoingrubwa18now.zyns.com @@ -1582,6 +1607,7 @@ 0.0.0.0 claro-controle-downloader.m4u.com.br 0.0.0.0 claro-net-emta.aceite.fbiz.com.br 0.0.0.0 class.johngoerl.com +0.0.0.0 classcrawl.com 0.0.0.0 classicaldance.co.in 0.0.0.0 claudiajricci.com 0.0.0.0 claudiaricci.com @@ -1620,6 +1646,7 @@ 0.0.0.0 coalesceresearchgroup.com 0.0.0.0 coaltur.com 0.0.0.0 cobapparel.com +0.0.0.0 cocky-chandrasekhar-72cffa.netlify.app 0.0.0.0 cocovip.net 0.0.0.0 codashopxfreeml.wikaba.com 0.0.0.0 codeblue.ch.net2care.com @@ -1638,6 +1665,7 @@ 0.0.0.0 comersio.com 0.0.0.0 comiccapss.0fees.us 0.0.0.0 comicsgames.com +0.0.0.0 commercepirate.com 0.0.0.0 commercialinvestingcenter.com 0.0.0.0 community-diskussionsforen-ebay-de-t11.22web.org 0.0.0.0 community-diskussionsforen-ebay-de.gozetir.com @@ -1658,6 +1686,7 @@ 0.0.0.0 configurations-checkaprovdesrs12.gq 0.0.0.0 confirm-new-payee.cc 0.0.0.0 confirm-payee-reference006.com +0.0.0.0 confirmation-paiement-paypal8.weebly.com 0.0.0.0 confirmation-paypal-account.abloomhc.com 0.0.0.0 confirmdados.com 0.0.0.0 confirmhelper.epizy.com @@ -1728,12 +1757,14 @@ 0.0.0.0 content-556383911.helenquan.ca 0.0.0.0 content-566160985.helenquan.ca 0.0.0.0 content-576145762.curetrick.com +0.0.0.0 content-57813602.interiorholic.net 0.0.0.0 content-578674009.curetrick.com 0.0.0.0 content-580327136.helenquan.ca 0.0.0.0 content-590319331.helenquan.ca 0.0.0.0 content-609062940.helenquan.ca 0.0.0.0 content-621138244.helenquan.ca 0.0.0.0 content-657251038.helenquan.ca +0.0.0.0 content-66377123.bidsolutions.cl 0.0.0.0 content-669331165.curetrick.com 0.0.0.0 content-67403187.interiorholic.net 0.0.0.0 content-676825066.helenquan.ca @@ -1775,6 +1806,7 @@ 0.0.0.0 content-fbook-99846004.roggiehouse.it 0.0.0.0 continuouscrusader.com 0.0.0.0 contractcomplianceservices.com +0.0.0.0 contraprova.com.br 0.0.0.0 control.pw 0.0.0.0 controlblasting.co.za 0.0.0.0 controldecorreo.com @@ -1802,7 +1834,6 @@ 0.0.0.0 correos-cliente-spain.koncil.com 0.0.0.0 correos.support.sistemkonteyner.com 0.0.0.0 correoweu.internetbasedfamily.com -0.0.0.0 cosmeticosbella.com.br 0.0.0.0 costaulloa.com 0.0.0.0 costruction.dev 0.0.0.0 cottle.temp.swtest.ru @@ -1861,6 +1892,7 @@ 0.0.0.0 craigslistorg-41994814.kahulasup.ch 0.0.0.0 craigslistorg-42642154.kahulasup.ch 0.0.0.0 craigslistorg-46021249.kahulasup.ch +0.0.0.0 craigslistorg-46142391.kahulasup.ch 0.0.0.0 craigslistorg-46619612.kahulasup.ch 0.0.0.0 craigslistorg-47552293.kahulasup.ch 0.0.0.0 craigslistorg-48094241.kahulasup.ch @@ -1916,6 +1948,7 @@ 0.0.0.0 crewemethodists.org 0.0.0.0 crfdrcdcwumxcyxaoacr.top 0.0.0.0 crg.co.uk +0.0.0.0 crm.manageudaserver.com 0.0.0.0 crmit.ir 0.0.0.0 cruickshank95.webcindario.com 0.0.0.0 cs-happy.xyz @@ -1923,13 +1956,16 @@ 0.0.0.0 csds-center.com 0.0.0.0 csgoequal.com 0.0.0.0 csgomagic-win.com +0.0.0.0 csi.energy 0.0.0.0 csinformaticos.com.mx 0.0.0.0 csknow.clicknkids.com 0.0.0.0 csvhair.com 0.0.0.0 csytravels.in +0.0.0.0 ct-lzqeglcs.briter.biz 0.0.0.0 ctamedia.net 0.0.0.0 ctsempresa.com 0.0.0.0 ctwazerbaijan.com +0.0.0.0 cucu91.com 0.0.0.0 cuntabuse.za.net 0.0.0.0 cup0p.app.link 0.0.0.0 cupkaju.wz.sk @@ -1956,6 +1992,7 @@ 0.0.0.0 cyber-punk2077.com 0.0.0.0 cynthialoy.com 0.0.0.0 cz84.webeden.co.uk +0.0.0.0 czechescargot.cz 0.0.0.0 czmedium.com 0.0.0.0 d1yjjnpx0p53s8.cloudfront.net 0.0.0.0 d521e3ba-0de3-4eae-a9a8-bafefca61eda.htmlcomponentservice.com @@ -1973,6 +2010,7 @@ 0.0.0.0 dailynews.direct 0.0.0.0 dailynewsfeed.eu 0.0.0.0 dalatngaynay.com +0.0.0.0 dallas159.arvixeshared.com 0.0.0.0 dallascityhall-e-pdf.gq 0.0.0.0 dallascityhall-email-pdf.tk 0.0.0.0 dalong.de @@ -1986,7 +2024,6 @@ 0.0.0.0 daressalaamtextilemills.com 0.0.0.0 darktoxicity.com 0.0.0.0 dasagrotech.com -0.0.0.0 dasktake.com 0.0.0.0 dat-25.com 0.0.0.0 dataforce.co.uk 0.0.0.0 dataupdaterequired.site44.com @@ -2001,17 +2038,20 @@ 0.0.0.0 db.mailtrackpro.com 0.0.0.0 dbd0dd.weebly.com 0.0.0.0 dbs.rewardgateway.co.uk +0.0.0.0 dbsg-intrrntbakng.com 0.0.0.0 dc-63ec171c01e5.yandex-delivery24.ru 0.0.0.0 dcmufgcard.com 0.0.0.0 ddnnews.in 0.0.0.0 de-facabook.site 0.0.0.0 de-item68452133.com +0.0.0.0 de.1921darling.com 0.0.0.0 de.gethuman.com 0.0.0.0 de.stayfreebird.com 0.0.0.0 deafgeeksdns.com 0.0.0.0 dealerzone.greatnortherncabinetry.com 0.0.0.0 decaturilbgc.com 0.0.0.0 dedalesdeana.com +0.0.0.0 dedelight.000webhostapp.com 0.0.0.0 dedicatedcommunitysavings.com 0.0.0.0 dedicatedrakuten.buzz 0.0.0.0 defendblog.com @@ -2024,14 +2064,17 @@ 0.0.0.0 delivery-olx.net 0.0.0.0 delivery4today.com 0.0.0.0 deliveryas.ru +0.0.0.0 dellagates.com 0.0.0.0 deltacare.miami 0.0.0.0 deltathreads.com +0.0.0.0 deluxeinternationalschool.co.zw 0.0.0.0 demirkayamakina.com 0.0.0.0 demo.kinomilenium.mk 0.0.0.0 demo.samretpechfinance.com 0.0.0.0 denartcc.org 0.0.0.0 dentaldisinfection.com 0.0.0.0 denuihuongson.com.vn +0.0.0.0 deolah.com 0.0.0.0 depibellamonterrey.com 0.0.0.0 deregister-alertdevice.com 0.0.0.0 deregister-device.cc @@ -2055,12 +2098,12 @@ 0.0.0.0 dettagli-info.com 0.0.0.0 dev-made-in-china-com-id976543821.pantheonsite.io 0.0.0.0 dev-made-in-chlna.pantheonsite.io +0.0.0.0 dev.login.xn--lockchain-zy5d.com 0.0.0.0 dev.previewmysite.co.za 0.0.0.0 dev.runescape.com-ed.ru 0.0.0.0 develop.mewbuilds.com 0.0.0.0 device-check-halifax.com 0.0.0.0 device-de-register.cc -0.0.0.0 device-gb-deregister.com 0.0.0.0 device-hplc-verify.com 0.0.0.0 device-management.cc 0.0.0.0 device-manager.cc @@ -2070,7 +2113,6 @@ 0.0.0.0 devicebreach.com 0.0.0.0 devops.com.vn 0.0.0.0 dex000001.000webhostapp.com -0.0.0.0 dexamfetamine.eu 0.0.0.0 dexdelivers.com 0.0.0.0 dexlerholdings.com 0.0.0.0 dezmed.ru @@ -2120,6 +2162,7 @@ 0.0.0.0 dkbservice-de.cloudaccess.host 0.0.0.0 dlakupujacych.allegro.secfence.lesavik.net 0.0.0.0 dlowry13.weebly.com +0.0.0.0 dlsplate.com 0.0.0.0 dm.contemporarymall.com 0.0.0.0 dmcc.com.au 0.0.0.0 doapositioning.com @@ -2166,6 +2209,7 @@ 0.0.0.0 drcur.smevmail.com 0.0.0.0 dreamjoker.0fees.us 0.0.0.0 dreamlandresidencia.com +0.0.0.0 drinksomecoffee.com 0.0.0.0 drjoy.tech 0.0.0.0 dronasankalp.com 0.0.0.0 dropbox2.xyz @@ -2193,6 +2237,8 @@ 0.0.0.0 duluxshop.lk 0.0.0.0 dvla-claimform.com 0.0.0.0 dvla-pending.com +0.0.0.0 dvla-refund-tax.com +0.0.0.0 dvla-vehicletaxrefund.com 0.0.0.0 dwarfismfixie.com 0.0.0.0 dwurl.hu 0.0.0.0 dydy2.app.link @@ -2237,6 +2283,7 @@ 0.0.0.0 ebay.co.uk.rovera.uk 0.0.0.0 ebay.de-p-102817401-iid-103817201.unaux.com 0.0.0.0 ebay.de-p-19270194-iid-273802710714.unaux.com +0.0.0.0 ebay.de.views.fit 0.0.0.0 ebay.dll.singin.de.pms-mingkee.com 0.0.0.0 ebay.dll.singin.pms-mingkee.com 0.0.0.0 ebay.generators.home-garden-562o8l52678.llc562o8l5.com @@ -2244,6 +2291,7 @@ 0.0.0.0 eby.co.uk.3427748.com 0.0.0.0 eby.co.uk.it93839.com 0.0.0.0 ec21-com-ec21d10adc3949babpud59abid64855mktbe56e057f20f883e.pantheonsite.io +0.0.0.0 echosofttech.com 0.0.0.0 ecmtabu.com 0.0.0.0 ecngx256.inmotionhosting.com 0.0.0.0 ecoachinginternational.com @@ -2333,6 +2381,7 @@ 0.0.0.0 email.zalinco.com 0.0.0.0 email302.com 0.0.0.0 emailfilter-update.sitebeat.site +0.0.0.0 emaillionlineupdatee.weebly.com 0.0.0.0 emailmarketing.locaweb.com.br 0.0.0.0 emailsettings.webflow.io 0.0.0.0 emasresources.com @@ -2366,6 +2415,7 @@ 0.0.0.0 engcamp.org 0.0.0.0 englishstudio.ir 0.0.0.0 enorma.is +0.0.0.0 enqlab.pk 0.0.0.0 ensemblearsmundi.com 0.0.0.0 enternetnow.com 0.0.0.0 envirodrilling.com @@ -2398,10 +2448,8 @@ 0.0.0.0 esgcommercialbrokers.com 0.0.0.0 eslickcreative.com 0.0.0.0 espace-client-orange.espace-facturation-box.com -0.0.0.0 espace-client.fr 0.0.0.0 espace-client.net 0.0.0.0 espace1630585.weebly.com -0.0.0.0 especiales.bordercenter.com 0.0.0.0 essentialshoppingmall.com 0.0.0.0 estateservicelog.com 0.0.0.0 esteticaretiro.com @@ -2411,6 +2459,7 @@ 0.0.0.0 etecindsvc.com 0.0.0.0 etigroup.az 0.0.0.0 etisalatebills.com +0.0.0.0 etokenapp.com 0.0.0.0 etoro-invest.org 0.0.0.0 etpwxhsahppoblhwbjjj.top 0.0.0.0 etrack05.com @@ -2476,6 +2525,7 @@ 0.0.0.0 facebilgin.0fees.us 0.0.0.0 facebook-account-recover.halaman.my.id 0.0.0.0 facebook-base-verification-support.facebook-supports.com +0.0.0.0 facebook-com.login-attempt-1348092.com 0.0.0.0 facebook-log-in-attempt-customer-identity-verification-8233.watsonfishingguideservice.com 0.0.0.0 facebook-log-in-attempt.stifin.pro 0.0.0.0 facebook-login-security-customer-support-ticket-88345.hotelbison.co.ke @@ -2497,6 +2547,9 @@ 0.0.0.0 facebookavataria.0fees.us 0.0.0.0 facebookbt.0fees.us 0.0.0.0 facebookcad.0fees.us +0.0.0.0 facebookcom-43632337.techsso.com +0.0.0.0 facebookcom-49851167.techsso.com +0.0.0.0 facebookcom-98178588.techsso.com 0.0.0.0 facebookcomreim.0fees.us 0.0.0.0 facebooke.netlify.app 0.0.0.0 facebookfanphoto.0fees.us @@ -2509,6 +2562,8 @@ 0.0.0.0 facebookso-81959775.the222.ca 0.0.0.0 facebookteste.comunidades.net 0.0.0.0 faceboook-okey.0fees.us +0.0.0.0 faceboook-page548548548.com +0.0.0.0 faceboook-page548845485.com 0.0.0.0 faceboook.com.vn 0.0.0.0 faceboookcom.0fees.us 0.0.0.0 faceboouuok.byethost9.com @@ -2525,7 +2580,6 @@ 0.0.0.0 faeboooks.com 0.0.0.0 fairauditors.com 0.0.0.0 fairviewmt.xyz -0.0.0.0 faithinvisionsrealized.com 0.0.0.0 faithland.com 0.0.0.0 faiyazhussaincollege.com 0.0.0.0 fakebook4u.byethost7.com @@ -2548,12 +2602,14 @@ 0.0.0.0 faxitalia.com 0.0.0.0 fb-business-item-938692603825.com 0.0.0.0 fb-buy-swap-equip.club +0.0.0.0 fb-group-login.com 0.0.0.0 fb-marketplace-item79381048919310.com 0.0.0.0 fb-real-estate-id945167889.000webhostapp.com 0.0.0.0 fb-traders-swapping-sale.club 0.0.0.0 fb32564-page67456-real-estate-item89735.house 0.0.0.0 fb327-items-market46.farmerscentre.com.ng 0.0.0.0 fb48935-real-estate-item68796-page29756.com +0.0.0.0 fb57893-page57869-real-estate-item25634.house 0.0.0.0 fb78893-page46576-real-estate-item29463.house 0.0.0.0 fb7927.bget.ru 0.0.0.0 fbautoliker.co @@ -2633,15 +2689,32 @@ 0.0.0.0 fbook.com-63354233.betterdeal.pk 0.0.0.0 fbook.com-70227956.betterdeal.pk 0.0.0.0 fbook.com-73429494.betterdeal.pk +0.0.0.0 fbook.com-83253294.betterdeal.pk 0.0.0.0 fbook.com-91376812.betterdeal.pk 0.0.0.0 fbook.com-96583897.betterdeal.pk +0.0.0.0 fbook.com-abytedko.docvivo.com +0.0.0.0 fbook.com-hfkutdyf.docvivo.com +0.0.0.0 fbook.com-mhsjjktc.docvivo.com +0.0.0.0 fbook.com-rdjrwmpp.docvivo.com +0.0.0.0 fbook.com-tolhtwmc.docvivo.com +0.0.0.0 fbook.com-udbmriod.docvivo.com +0.0.0.0 fbook.com-womatuzt.docvivo.com +0.0.0.0 fbook.com-xgxkdlhr.docvivo.com +0.0.0.0 fbook.com-yngirpgh.docvivo.com +0.0.0.0 fbook.com-yvfnjejp.docvivo.com +0.0.0.0 fbook.com-zreulcrn.docvivo.com 0.0.0.0 fbook.com.gmgroupllc.co 0.0.0.0 fbookcom-17484391.consultemerald.org 0.0.0.0 fbookcom-34967309.consultemerald.org 0.0.0.0 fbookcom-80393941.consultemerald.org 0.0.0.0 fbookcom-99285089.consultemerald.org +0.0.0.0 fbookusid-09092338.gazetareforma.com +0.0.0.0 fbookusid-20265489.gazetareforma.com 0.0.0.0 fbookusid-27632842.gazetareforma.com +0.0.0.0 fbookusid-37390630.gazetareforma.com +0.0.0.0 fbookusid-90888166.gazetareforma.com 0.0.0.0 fbookusid-94539901.gazetareforma.com +0.0.0.0 fbookusid-95510955.gazetareforma.com 0.0.0.0 fbrent.ru 0.0.0.0 fbyspieapp.5v.pl 0.0.0.0 fcecoon4.000webhostapp.com @@ -2677,6 +2750,7 @@ 0.0.0.0 fhjhjhgdkweb.com 0.0.0.0 fiajureen.000webhostapp.com 0.0.0.0 ficcca.org +0.0.0.0 fidelitysecure.azurewebsites.net 0.0.0.0 fiestadealgodones.com.mx 0.0.0.0 fiestanube.com.ar 0.0.0.0 fightprove.win @@ -2697,6 +2771,7 @@ 0.0.0.0 firstpag.com.br 0.0.0.0 firsttechfedl.com 0.0.0.0 fishboak.000webhostapp.com +0.0.0.0 fissile-guides.000webhostapp.com 0.0.0.0 fixitestore.com 0.0.0.0 fj1gh.app.link 0.0.0.0 fjn.edu.br @@ -2710,6 +2785,7 @@ 0.0.0.0 flag-84857437.royal-eng.ps 0.0.0.0 flightarabia.com 0.0.0.0 floorsdirectltd.co.uk +0.0.0.0 floridaautismcenter.net 0.0.0.0 flutherkangaroo.com 0.0.0.0 flythissim.com 0.0.0.0 flywed.turbo.site @@ -2770,6 +2846,7 @@ 0.0.0.0 freebetbahis.com 0.0.0.0 freecdb.top 0.0.0.0 freefiregifts.my.id +0.0.0.0 freejoinnewswa.otzo.com 0.0.0.0 freenewspaperarchives.us 0.0.0.0 freesamplesaustralia.com.au 0.0.0.0 freeskinspubg.com @@ -2833,6 +2910,7 @@ 0.0.0.0 gammanu1947.com 0.0.0.0 ganadoreshoy.com 0.0.0.0 gandjministorage.com +0.0.0.0 gangbangvidsxxx.ocry.com 0.0.0.0 gann.kizen.com 0.0.0.0 garajd.com 0.0.0.0 garantiliopelbeyintamiri.com @@ -2866,6 +2944,7 @@ 0.0.0.0 gestiona-limitediario-banrural.com 0.0.0.0 gestoriadecredito.com.mx 0.0.0.0 getactive365.com +0.0.0.0 getcoaching.co 0.0.0.0 getlikesfree.com 0.0.0.0 getmefranchise.info 0.0.0.0 getmemilk.com @@ -2878,6 +2957,7 @@ 0.0.0.0 gfsfoundations.org 0.0.0.0 gfxx.creatorlink.net 0.0.0.0 ggcnzb.ac.in +0.0.0.0 ghjry45.ml 0.0.0.0 ghjsbhenwdklm.weebly.com 0.0.0.0 ghorana.com 0.0.0.0 ghostcrtv.com @@ -2898,7 +2978,7 @@ 0.0.0.0 gkjx168.com 0.0.0.0 glanexz.somee.com 0.0.0.0 glaserpartners.com -0.0.0.0 glasfolieofferte.nl +0.0.0.0 glassfilm.cl 0.0.0.0 glingxuan.com 0.0.0.0 globalamerican.express 0.0.0.0 globalmobilelegends.com @@ -2924,9 +3004,11 @@ 0.0.0.0 gold-mail.ru 0.0.0.0 goldcoastships.com 0.0.0.0 goldenbabyplus.info +0.0.0.0 goldenmasala.com 0.0.0.0 goldenstarkos.gr 0.0.0.0 golfballsonline.com 0.0.0.0 goliathbusinesscapital.com +0.0.0.0 golosovanie.viptop.ru 0.0.0.0 gonzaloperezburillo.com 0.0.0.0 goodasnewshop.org 0.0.0.0 goodfriend.lu @@ -2983,8 +3065,44 @@ 0.0.0.0 groupbanciolombia.com 0.0.0.0 groupchat18.my.id 0.0.0.0 groups-chats-whatsapps7.wikaba.com +0.0.0.0 groupwa525.zzux.com +0.0.0.0 groupwa526.zzux.com +0.0.0.0 groupwa533.zzux.com +0.0.0.0 groupwa536.zzux.com +0.0.0.0 groupwa540.zzux.com +0.0.0.0 groupwa542.zzux.com +0.0.0.0 groupwa547.zzux.com +0.0.0.0 groupwa553.zzux.com +0.0.0.0 groupwa556.zzux.com +0.0.0.0 groupwa560.zzux.com +0.0.0.0 groupwa562.zzux.com +0.0.0.0 groupwa567.zzux.com +0.0.0.0 groupwa571.zzux.com +0.0.0.0 groupwa621.zzux.com +0.0.0.0 groupwa622.zzux.com +0.0.0.0 groupwa628.zzux.com +0.0.0.0 groupwa631.zzux.com +0.0.0.0 groupwa637.zzux.com +0.0.0.0 groupwa648.zzux.com +0.0.0.0 groupwa653.zzux.com +0.0.0.0 groupwa670.zzux.com +0.0.0.0 groupwa677.zzux.com +0.0.0.0 groupwa684.zzux.com +0.0.0.0 groupwa685.zzux.com +0.0.0.0 groupwa687.zzux.com +0.0.0.0 groupwa700.zzux.com +0.0.0.0 groupwa706.zzux.com +0.0.0.0 groupwa708.zzux.com +0.0.0.0 groupwa709.zzux.com +0.0.0.0 groupwa712.zzux.com +0.0.0.0 groupwa713.zzux.com +0.0.0.0 groupwa715.zzux.com +0.0.0.0 groupwa720.zzux.com +0.0.0.0 groupwa725.zzux.com 0.0.0.0 groupwhatsappsexylovers.mrslove.com 0.0.0.0 groupwhattsap.jkub.com +0.0.0.0 growwebrank.com +0.0.0.0 gru.pobancolombia-personas.online 0.0.0.0 grubbokep22.mrbonus.com 0.0.0.0 grubbwhatssapp.gq 0.0.0.0 grubsexwhatsapp3.4pu.com @@ -2999,6 +3117,7 @@ 0.0.0.0 grup-whatsapp-invite.zzux.com 0.0.0.0 grup-whatsapp2020.loginnnn.ga 0.0.0.0 grup-whatsappsexy.xxuz.com +0.0.0.0 grup.obancolombia-personas.online 0.0.0.0 grup18.loginnnn.gq 0.0.0.0 grupbokep2020.itsaol.com 0.0.0.0 grupbokep887.my03.com @@ -3008,6 +3127,7 @@ 0.0.0.0 grupbudigaming.my.id 0.0.0.0 grupchatjoin.adame.jkub.com 0.0.0.0 grupdewasa17.otzo.com +0.0.0.0 grupdewasaind.kozow.com 0.0.0.0 grupo-ing.giorgianavarra.it 0.0.0.0 grupoartima.com 0.0.0.0 grupobancolom01.webcindario.com @@ -3018,20 +3138,105 @@ 0.0.0.0 grupomorgana.com 0.0.0.0 gruppoisp-antifrodeweb.com 0.0.0.0 grupprontalgaming.25u.com +0.0.0.0 gruppwa1.yourtrap.com +0.0.0.0 gruppwa12.yourtrap.com +0.0.0.0 gruppwa2.yourtrap.com +0.0.0.0 gruppwa27.yourtrap.com +0.0.0.0 gruppwa39.yourtrap.com +0.0.0.0 gruppwa7.yourtrap.com +0.0.0.0 gruppwaa117.xxuz.com 0.0.0.0 gruppwaa124.zyns.com +0.0.0.0 gruppwaa127.zyns.com 0.0.0.0 gruppwaa129.zyns.com 0.0.0.0 gruppwaa131.zyns.com 0.0.0.0 gruppwaa139.my03.com 0.0.0.0 gruppwaa139.zyns.com 0.0.0.0 gruppwaa141.zyns.com +0.0.0.0 gruppwaa143.zyns.com 0.0.0.0 gruppwaa147.zyns.com +0.0.0.0 gruppwaa204.zyns.com +0.0.0.0 gruppwaa216.dns05.com +0.0.0.0 gruppwaa222.zyns.com +0.0.0.0 gruppwaa239.zyns.com +0.0.0.0 gruppwaa241.zyns.com +0.0.0.0 gruppwaa246.zyns.com +0.0.0.0 gruppwaa248.zyns.com +0.0.0.0 gruppwaa249.my03.com +0.0.0.0 gruppwaa256.zyns.com +0.0.0.0 gruppwaa257.zyns.com +0.0.0.0 gruppwaa258.my03.com +0.0.0.0 gruppwaa289.zyns.com +0.0.0.0 gruppwaa291.zyns.com +0.0.0.0 gruppwaa295.zyns.com +0.0.0.0 gruppwaa303.zyns.com +0.0.0.0 gruppwaa334.dns05.com +0.0.0.0 gruppwaa355.zyns.com +0.0.0.0 gruppwaa363.my03.com +0.0.0.0 gruppwaa384.zyns.com +0.0.0.0 gruppwaa388.zyns.com +0.0.0.0 gruppwaa390.my03.com +0.0.0.0 gruppwaa391.zyns.com +0.0.0.0 gruppwaa394.zyns.com +0.0.0.0 gruppwaa400.zyns.com 0.0.0.0 gruppwaa42.zyns.com +0.0.0.0 gruppwaa51.my03.com +0.0.0.0 gruppwaa55.zyns.com +0.0.0.0 gruppwaa58.my03.com +0.0.0.0 gruppwaa61.my03.com 0.0.0.0 gruppwaa64.zyns.com +0.0.0.0 gruppwaa69.zyns.com +0.0.0.0 gruppwaa70.dns05.com +0.0.0.0 gruppwaa75.zyns.com +0.0.0.0 gruppwaa90.dns05.com 0.0.0.0 grupwa18-tys.wikaba.com 0.0.0.0 grupwa18plus.onedumb.com +0.0.0.0 grupwa206.dumb1.com +0.0.0.0 grupwa208.dumb1.com +0.0.0.0 grupwa233.dumb1.com +0.0.0.0 grupwa238.dumb1.com +0.0.0.0 grupwa251.dumb1.com +0.0.0.0 grupwa252.dumb1.com +0.0.0.0 grupwa266.dumb1.com +0.0.0.0 grupwa274.dumb1.com +0.0.0.0 grupwa280.dumb1.com +0.0.0.0 grupwa281.dumb1.com +0.0.0.0 grupwa293.dumb1.com +0.0.0.0 grupwa306.dumb1.com +0.0.0.0 grupwa307.dumb1.com 0.0.0.0 grupwa310.dumb1.com +0.0.0.0 grupwa318.dumb1.com +0.0.0.0 grupwa319.dumb1.com +0.0.0.0 grupwa327.dumb1.com +0.0.0.0 grupwa333.dumb1.com +0.0.0.0 grupwa345.dumb1.com 0.0.0.0 grupwa346.dumb1.com 0.0.0.0 grupwa353.dumb1.com +0.0.0.0 grupwa362.dumb1.com +0.0.0.0 grupwa371.dumb1.com +0.0.0.0 grupwa389.dumb1.com +0.0.0.0 grupwa392.dumb1.com +0.0.0.0 grupwa393.dumb1.com +0.0.0.0 grupwa394.dumb1.com +0.0.0.0 grupwa395.dumb1.com +0.0.0.0 grupwa405.dumb1.com +0.0.0.0 grupwa417.dumb1.com +0.0.0.0 grupwa435.dumb1.com +0.0.0.0 grupwa437.dumb1.com +0.0.0.0 grupwa439.dumb1.com +0.0.0.0 grupwa444.dumb1.com +0.0.0.0 grupwa452.dumb1.com +0.0.0.0 grupwa453.dumb1.com +0.0.0.0 grupwa457.dumb1.com +0.0.0.0 grupwa460.dumb1.com +0.0.0.0 grupwa461.dumb1.com +0.0.0.0 grupwa473.dumb1.com +0.0.0.0 grupwa492.dumb1.com +0.0.0.0 grupwa498.dumb1.com +0.0.0.0 grupwa503.dumb1.com +0.0.0.0 grupwa513.dumb1.com +0.0.0.0 grupwa517.dumb1.com +0.0.0.0 grupwa525.dumb1.com +0.0.0.0 grupwa530.dumb1.com 0.0.0.0 grupwaa50.zyns.com 0.0.0.0 grupwhaatsapbokep.mrslove.com 0.0.0.0 grupwhatsapp18live.otzo.com @@ -3117,6 +3322,7 @@ 0.0.0.0 halifax.authorisemy-payee.com 0.0.0.0 halifax.authorisemy-payee.uk 0.0.0.0 halifax.authorisemypayee.uk +0.0.0.0 halifax.banking-online-auth.com 0.0.0.0 halifax.co.uk-mobileappupdate-system-update.esenbogashuttle.com 0.0.0.0 halifax.co.uk-mobileappupdate-system-update.khactinhbenh.com 0.0.0.0 halifax.co.uk-mobileappupdate-system-update.omuendustri.com @@ -3150,6 +3356,7 @@ 0.0.0.0 halifax.login-authenticatedeviceverify.com 0.0.0.0 halifax.login-personal-authenticate-device-verify.com 0.0.0.0 halifax.login-removedevice.com +0.0.0.0 halifax.login-verify-authenticate-device.com 0.0.0.0 halifax.logon-login-personal-authenticate.com 0.0.0.0 halifax.manage-accounthelp.com 0.0.0.0 halifax.mobile-banking-help.com @@ -3165,10 +3372,10 @@ 0.0.0.0 halifax.payee-issues.co.uk 0.0.0.0 halifax.payee-issues.com 0.0.0.0 halifax.payee-onlinecheck.com +0.0.0.0 halifax.payee-returns.co.uk 0.0.0.0 halifax.payee-support.cc 0.0.0.0 halifax.payeeguard.com 0.0.0.0 halifax.payeesafeguard.com -0.0.0.0 halifax.paymentsalert-securechecks.com 0.0.0.0 halifax.personal-login-logon-uk.com 0.0.0.0 halifax.personal-login-logon.com 0.0.0.0 halifax.personal-logon-login-uk.com @@ -3182,6 +3389,8 @@ 0.0.0.0 halifax.review-mobile-auth.com 0.0.0.0 halifax.secure-245.com 0.0.0.0 halifax.secure-payeecheck.com +0.0.0.0 halifax.secure-return.co.uk +0.0.0.0 halifax.securedevices-form.com 0.0.0.0 halifax.secureonline-payees.com 0.0.0.0 halifax.secureonline-verifypayees.com 0.0.0.0 halifax.securepayee-authorisation.com @@ -3192,8 +3401,8 @@ 0.0.0.0 halifaxid.it 0.0.0.0 halifaxnewpayee.com 0.0.0.0 halifaxonlinehelparea.com +0.0.0.0 halifaxpaymentverifyuk.com 0.0.0.0 halifaxsecure-supportcentre.com -0.0.0.0 halifaxsecureuk-helpcentre.com 0.0.0.0 halifaxsecurity-onlineremoval.com 0.0.0.0 halifaxuk-device-authenticate.link 0.0.0.0 halifaxuk-onlinepaymsecurity.com @@ -3216,6 +3425,7 @@ 0.0.0.0 happymaxie.com 0.0.0.0 haraktis.ru 0.0.0.0 harcomputer.com +0.0.0.0 hardcore-goldberg-324ede.netlify.app 0.0.0.0 haroldhazard1-wixsite-com.filesusr.com 0.0.0.0 harpiaadventure.com 0.0.0.0 hasmob.com @@ -3242,15 +3452,18 @@ 0.0.0.0 hedaodesign.com 0.0.0.0 heinzreber.net 0.0.0.0 hello-d4cdd.firebaseapp.com +0.0.0.0 help-10769458664.my.id 0.0.0.0 help-center-instagram.epizy.com 0.0.0.0 help-ig-copyrightviolationcentre.rf.gd 0.0.0.0 help-listed.uk 0.0.0.0 help-newpayee.com 0.0.0.0 help-onlinesecure.com 0.0.0.0 help-payeemanage.com +0.0.0.0 helpamazon-mail.com 0.0.0.0 helpcenter-lnstagram.epizy.com 0.0.0.0 helpdesk-tech.com 0.0.0.0 helpinghands4needy.org +0.0.0.0 helpsmedia-supports.ml 0.0.0.0 heppler.ch.net2care.com 0.0.0.0 hepsibahis491.com 0.0.0.0 herba-farm.com @@ -3281,11 +3494,11 @@ 0.0.0.0 hjdiuyp.weebly.com 0.0.0.0 hjg.jdxgwv.com.cn 0.0.0.0 hjg.jfpbdn.com.cn +0.0.0.0 hjg.khesxpk.cn 0.0.0.0 hjkgriuaerjokl.weebly.com 0.0.0.0 hk.mikecrm.com 0.0.0.0 hl7.org.ar 0.0.0.0 hleia.com -0.0.0.0 hlfax-confirminfo.com 0.0.0.0 hm-claim-fund.com 0.0.0.0 hmlkl.codesandbox.io 0.0.0.0 hmojemedzhbvndjbyqez.top @@ -3304,6 +3517,7 @@ 0.0.0.0 hoantrungdanang.com 0.0.0.0 hodinovymanzelpardubice.kvalitne.cz 0.0.0.0 hoexdofbo.buyonlined.su +0.0.0.0 hojevoceficafelicidade.com 0.0.0.0 holatoronto.com 0.0.0.0 holdingsella-app.000webhostapp.com 0.0.0.0 holidayinnboston.com @@ -3312,6 +3526,7 @@ 0.0.0.0 home.iwhiz.co.za 0.0.0.0 home.myfairpoint.net 0.0.0.0 homefairbd.com +0.0.0.0 homeservices.cybersecure.co.za 0.0.0.0 homoimprovements.com 0.0.0.0 homologacao.madrugadaolanches.com.br 0.0.0.0 homologacao.xocovid19.com.br @@ -3367,6 +3582,7 @@ 0.0.0.0 hs-securedpayee.co.uk 0.0.0.0 hs-security-check-uk.com 0.0.0.0 hs-security.uk +0.0.0.0 hs.connect-admin.com 0.0.0.0 hsbc.fraud-management.uk 0.0.0.0 hsbc.fraudpaymentsalerts.com 0.0.0.0 hsbc.ind.in @@ -3376,9 +3592,11 @@ 0.0.0.0 hsbc.requested-transfer.co.uk 0.0.0.0 hsbc.transfer-requested.co.uk 0.0.0.0 hsbc.uk.reference-03949.com +0.0.0.0 hsjueiiskoe939329.brusyei1.com 0.0.0.0 htiitrevcm.000webhostapp.com 0.0.0.0 htlps-wwv.bancodebogota.com.co.aceitesymas.com.mx 0.0.0.0 html.house +0.0.0.0 https.m.facebook.com.ttcysuttlart1999.aylandirow.tmf.org.ru 0.0.0.0 hualish01.com 0.0.0.0 hublaalikes.com 0.0.0.0 humani.biz @@ -3392,6 +3610,7 @@ 0.0.0.0 hvfbmrc.cn 0.0.0.0 hwfsweden.se 0.0.0.0 hydrolyzeultra.com +0.0.0.0 i-cs-opstuur-procedure.link 0.0.0.0 i-cuadrado.com 0.0.0.0 i-kiwi.com.ua 0.0.0.0 i-pag.com.bd @@ -3405,7 +3624,6 @@ 0.0.0.0 ibportalseguro.com 0.0.0.0 ibsgroup.cl 0.0.0.0 ic-servicesbv.de -0.0.0.0 icde.org.co 0.0.0.0 iceyouroffice.com 0.0.0.0 icloud.com.find-online.live 0.0.0.0 icloud.com.find.support-lphone.co @@ -3416,8 +3634,17 @@ 0.0.0.0 id-ee-page.com 0.0.0.0 id-orange-fo.wixsite.com 0.0.0.0 id.aplle.com.3459030783429047239047893758934-resolve.account89247824862.id123e78624.bigoldfuture.com +0.0.0.0 id.wearyourambition.com 0.0.0.0 idcase-00339002.gentlebrooksports.org +0.0.0.0 idcase-07074310.shah-tech.com 0.0.0.0 idcase-23764189.shah-tech.com +0.0.0.0 idcase-30527734.shah-tech.com +0.0.0.0 idcase-51015265.shah-tech.com +0.0.0.0 idcase-52980932.shah-tech.com +0.0.0.0 idcase-63016032.shah-tech.com +0.0.0.0 idcase-71945758.shah-tech.com +0.0.0.0 idcase-78069365.shah-tech.com +0.0.0.0 idcase-99131255.gentlebrooksports.org 0.0.0.0 idealcaisse.fr 0.0.0.0 idealsecure.live 0.0.0.0 ideascomunitarias.org.mx @@ -3431,6 +3658,8 @@ 0.0.0.0 identity-54511856.digitalboomng.com 0.0.0.0 identity-73665218.digitalboomng.com 0.0.0.0 identity-90880866.digitalboomng.com +0.0.0.0 identity-99050267.digitalboomng.com +0.0.0.0 identitysecurelog.ddns.net 0.0.0.0 idocker884.z13.web.core.windows.net 0.0.0.0 ieeawoqoiuhd.top 0.0.0.0 ienerpro.com @@ -3445,6 +3674,7 @@ 0.0.0.0 igoh2o.net 0.0.0.0 igs.edu.bd 0.0.0.0 iiioiio.ru.com +0.0.0.0 iitee.net 0.0.0.0 ikhaa.org 0.0.0.0 iksanthesharp.postown.net 0.0.0.0 ikuhzdswpx.pfirmann-bau.de @@ -3454,6 +3684,7 @@ 0.0.0.0 imaffiliateclub.com 0.0.0.0 imagephoto-video.com 0.0.0.0 imajbet882.com +0.0.0.0 imap.deltadarou.com 0.0.0.0 imed2309.com 0.0.0.0 imkr-ppl-bulgalogin.dontexist.org 0.0.0.0 immunetlabs.com @@ -3538,7 +3769,6 @@ 0.0.0.0 inspirationmedical.in 0.0.0.0 inspiredideasgroup.com 0.0.0.0 insstagram.epizy.com -0.0.0.0 instagraam.fr 0.0.0.0 instagram--bluebadge.epizy.com 0.0.0.0 instagram-copyrightnotice.rf.gd 0.0.0.0 instagram-online.serveuser.com @@ -3548,6 +3778,7 @@ 0.0.0.0 instagram-user.0fees.us 0.0.0.0 instagram-verfy.cf 0.0.0.0 instagram-verified-badge.epizy.com +0.0.0.0 instagram-verify-alert.netlify.app 0.0.0.0 instagram.hop.ru 0.0.0.0 instagramaccount.myaccountss.ir 0.0.0.0 instagramaccount.verified-now.tk @@ -3571,6 +3802,7 @@ 0.0.0.0 instagromss-connectionsuspect.000webhostapp.com 0.0.0.0 instagrramm.0fees.us 0.0.0.0 instalocaltick.epizy.com +0.0.0.0 instalogin.xyz 0.0.0.0 instaloginpage.xyz 0.0.0.0 instangrampass.0fees.us 0.0.0.0 instanttowncarservice.com @@ -3586,6 +3818,7 @@ 0.0.0.0 instragram-entrar.firebaseapp.com 0.0.0.0 insularbank.ph 0.0.0.0 insuringbc.com +0.0.0.0 interac-etransfer-online.biospr.com 0.0.0.0 interdentepe.com.br 0.0.0.0 interestingfurniture.com 0.0.0.0 intermaticosxs.webcindario.com @@ -3679,6 +3912,7 @@ 0.0.0.0 j1939test.us 0.0.0.0 j258.nichesite.org 0.0.0.0 j3060z7403.codesandbox.io +0.0.0.0 j4.cc 0.0.0.0 j5pm.hyperphp.com 0.0.0.0 ja2hyd.main.jp 0.0.0.0 jabezrealtyservices.com @@ -3728,6 +3962,7 @@ 0.0.0.0 jobenyconcernsltd.com 0.0.0.0 joerealglad.com 0.0.0.0 joergboettcher.com +0.0.0.0 joesphtunnel.xyz 0.0.0.0 joeypmemorialfoundation.com 0.0.0.0 johannareserve.com.au 0.0.0.0 johannessscinders.de @@ -3735,6 +3970,7 @@ 0.0.0.0 join-groub-whatsapp34.25u.com 0.0.0.0 join-groupmabar.25u.com 0.0.0.0 join-groupwhatsap82ebm.xxuz.com +0.0.0.0 join-grup-mabar-para-youtuber.gq 0.0.0.0 join-gtubwamabarfff.ns02.info 0.0.0.0 join-sexchatindo18.91.myz.info 0.0.0.0 join-whatsapp-inviteme18-videos.2waky.com @@ -3748,6 +3984,7 @@ 0.0.0.0 joinchatwhatsap.api-whatsapp5.tk 0.0.0.0 joindewasa.qpoe.com 0.0.0.0 joined-groupz-hot.jetos.com +0.0.0.0 joingroup18.hotssx18.ga 0.0.0.0 joingroup2.myz.info 0.0.0.0 joingrub-bokep18.wikaba.com 0.0.0.0 joingrup091.whatsapp-66785.ml @@ -3805,7 +4042,6 @@ 0.0.0.0 karlmey.com 0.0.0.0 kartarky-online.cz 0.0.0.0 kartikasari.com -0.0.0.0 karzo.net 0.0.0.0 kashmir-packages.com 0.0.0.0 katchenfinancial.000webhostapp.com 0.0.0.0 katiegarrettrealtor.com @@ -3824,6 +4060,7 @@ 0.0.0.0 kensonsitepcrepair.com 0.0.0.0 kentridge.lk 0.0.0.0 keramikadecor.com.ua +0.0.0.0 kerfoo.com 0.0.0.0 kergaukr.com 0.0.0.0 kes.com.ru 0.0.0.0 kesintisizguckaynagi.com @@ -3831,8 +4068,8 @@ 0.0.0.0 kethellysquevedo.com 0.0.0.0 keunen.eu 0.0.0.0 keynorton.com +0.0.0.0 kgall.net 0.0.0.0 kgmarbledesigns.com -0.0.0.0 kh.hu.ebank.sso.kh.hu.hk-bn.ga 0.0.0.0 khalnadjtr.com 0.0.0.0 khanandmuezzin.com 0.0.0.0 khost.smbfundraising.com @@ -3846,11 +4083,12 @@ 0.0.0.0 kingbaja.com 0.0.0.0 kingstonmoves.ca 0.0.0.0 kinstationery.com -0.0.0.0 kireshajones.com 0.0.0.0 kiri-coaching.com 0.0.0.0 kishangarhjains.com +0.0.0.0 kissf8f8f8.free.wtbidccdn50.cn 0.0.0.0 kissing.com.tw 0.0.0.0 kit.mishkanhakavana.com +0.0.0.0 kitestcon.web.app 0.0.0.0 kitg.amazonr.top 0.0.0.0 kittrezepecas.com 0.0.0.0 kiwanispnw.org @@ -3877,6 +4115,7 @@ 0.0.0.0 konfirmasi-akun9376.webnode.com 0.0.0.0 konfirmasi-akun97829.webnode.com 0.0.0.0 konfirmasi-akun9914.webnode.com +0.0.0.0 konfirmasi-identitas231.webnode.com 0.0.0.0 konfirmasi-identitas613.webnode.com 0.0.0.0 konfirmasi-identitas741.webnode.com 0.0.0.0 kongo.fr @@ -3889,6 +4128,7 @@ 0.0.0.0 kourabiika.eu 0.0.0.0 kovolem.cz 0.0.0.0 koxvocaal.nl +0.0.0.0 kozuguru.com 0.0.0.0 kreativekidsbooks.com 0.0.0.0 kristallsolucoes.com.br 0.0.0.0 kscre.org @@ -3941,6 +4181,7 @@ 0.0.0.0 lansparpofa1987.blogspot.be 0.0.0.0 lant-abogados.com 0.0.0.0 lapage-d-authentification.webador.com +0.0.0.0 lapnas.pl 0.0.0.0 laroncolettadeldoge.com 0.0.0.0 larutamilenariadelatun.com 0.0.0.0 laserland.by @@ -3951,6 +4192,7 @@ 0.0.0.0 latetothemovies.com 0.0.0.0 latinotravel.cz 0.0.0.0 latos.co.kr +0.0.0.0 lauraboerci.com 0.0.0.0 lavarilla.com 0.0.0.0 lavidasegundanny.com 0.0.0.0 lavienailscorp.com @@ -3991,7 +4233,6 @@ 0.0.0.0 lender.sandbox.natwest.poweredbydivido.com 0.0.0.0 lenziefilhos.com.br 0.0.0.0 leonenred.com -0.0.0.0 leones.uy 0.0.0.0 lerocice1911.blogspot.am 0.0.0.0 lesdrolesdesnap.000webhostapp.com 0.0.0.0 lesnyeozera.com @@ -4003,8 +4244,10 @@ 0.0.0.0 lezzz.wfulridnnjvqbpcjjntx33.com 0.0.0.0 lgmelettroimpianti.it 0.0.0.0 lgsolar.de +0.0.0.0 lhs.ffphxmt.cn 0.0.0.0 li.destina1.net 0.0.0.0 li.globalfds.org +0.0.0.0 liber-banpostler.com 0.0.0.0 library.bsru.ac.th 0.0.0.0 library.foraqsa.com 0.0.0.0 licogi18.com.vn @@ -4070,6 +4313,7 @@ 0.0.0.0 lloydssecure.com 0.0.0.0 lms.ozyegin.edu.tr 0.0.0.0 lmsolutec.com +0.0.0.0 lmtelecom.net 0.0.0.0 lmy.de 0.0.0.0 lmzrb.com 0.0.0.0 lnk.pmlti-etai-2.ovh @@ -4082,6 +4326,7 @@ 0.0.0.0 lnstagrambluebadgeverified.epizy.com 0.0.0.0 lnstagramcopyrightadvisors.com 0.0.0.0 lnstagramcourtappeals.com +0.0.0.0 lnstagramforverifiedbadges.com 0.0.0.0 lnstagramsforsupportings.com 0.0.0.0 lnstagramsforsupportservices.com 0.0.0.0 lnstagramsupporth.com @@ -4126,8 +4371,11 @@ 0.0.0.0 login.mobile.de.mblplaza.de 0.0.0.0 login198.webnode.com 0.0.0.0 login3.app +0.0.0.0 loginauthenticator-mail-update.weebly.com +0.0.0.0 loginauthenticator-mail-verify.weebly.com +0.0.0.0 loginauthenticator-mailsupport.weebly.com 0.0.0.0 loginauthorization-mailverification.weebly.com -0.0.0.0 loginscreen44.godaddysites.com +0.0.0.0 loginuthorization-mailverification.weebly.com 0.0.0.0 lognweb.laxmiexport.cf 0.0.0.0 logobnl.webador.com 0.0.0.0 logon-login-personal-authorise.com @@ -4136,12 +4384,11 @@ 0.0.0.0 lol2cf.com 0.0.0.0 londonbayernlb.eu 0.0.0.0 londonshortstays.com +0.0.0.0 lonestarhosts.net 0.0.0.0 lonestarsanitation.com 0.0.0.0 look-com.cabanova.com 0.0.0.0 lor.ae 0.0.0.0 loreal.oh-wear.com -0.0.0.0 losmentirosos.com -0.0.0.0 losnachos.de 0.0.0.0 loudweb.czweb.org 0.0.0.0 loungebamboise.com 0.0.0.0 lovedone3ww.weebly.com @@ -4166,6 +4413,7 @@ 0.0.0.0 luigitavanti.com 0.0.0.0 lust-auf-urlaub.net 0.0.0.0 luvoxcr.com +0.0.0.0 luxedentalcharleston.com 0.0.0.0 luxuriousroyalty.com 0.0.0.0 lvk.hop.ru 0.0.0.0 lvov.arkadak.sarmo.ru @@ -4177,6 +4425,7 @@ 0.0.0.0 m-facebook.byethost6.com 0.0.0.0 m-faceboookcom.weebly.com 0.0.0.0 m-pa.it +0.0.0.0 m-paxful.com 0.0.0.0 m.4everproxy.com 0.0.0.0 m.facebok-item-84372.vattrustbd.com 0.0.0.0 m.facebook-market-item-7523412.rosesjewelrybox.com @@ -4186,11 +4435,15 @@ 0.0.0.0 m.faceebook.com-id1-67829923.item7520367283962.com 0.0.0.0 m.g2227.com 0.0.0.0 m.hf161.com +0.0.0.0 m.hf2555.com 0.0.0.0 m.hf261.com +0.0.0.0 m.hf392.com 0.0.0.0 m.hf505.com 0.0.0.0 m.hf587.com 0.0.0.0 m.hf735.com 0.0.0.0 m.hf856.com +0.0.0.0 m.jt6287.com +0.0.0.0 m.lkm8995.com 0.0.0.0 m.runescape.com-ed.ru 0.0.0.0 m.services.runescape.com-er.ru 0.0.0.0 m.shopinseattle.com @@ -4199,7 +4452,6 @@ 0.0.0.0 m3m65thavenues.com 0.0.0.0 m3mskysuites.in 0.0.0.0 m42club.com -0.0.0.0 m4d2a2e9id.temp.swtest.ru 0.0.0.0 m54af8.webwave.dev 0.0.0.0 m8service.ru 0.0.0.0 m8wzr.app.link @@ -4292,8 +4544,11 @@ 0.0.0.0 mailspam.info 0.0.0.0 mailupgrade2info.site44.com 0.0.0.0 mainehomeconnection.com -0.0.0.0 mainwebrnail.weebly.com 0.0.0.0 maisplanosdesaude.com +0.0.0.0 mal-22452693.itugolhelp.com +0.0.0.0 mal-38883353.itugolhelp.com +0.0.0.0 mal-42574997.itugolhelp.com +0.0.0.0 mal-62116981.itugolhelp.com 0.0.0.0 mala-riba.com 0.0.0.0 malejaduff.com 0.0.0.0 mallas.imaginesuweb.com @@ -4328,6 +4583,8 @@ 0.0.0.0 marjonhomes.com 0.0.0.0 marketing-sense.co.uk 0.0.0.0 marketinghelper.com.au +0.0.0.0 marketplace-145581545.com +0.0.0.0 marketplace-2145584584.com 0.0.0.0 marketplace-232541584.com 0.0.0.0 marketplace-5415858885.com 0.0.0.0 marketplace-item-844367627.com @@ -4341,6 +4598,7 @@ 0.0.0.0 maruei.com.br 0.0.0.0 masader.ps 0.0.0.0 mascheregraduate.it +0.0.0.0 masdjehbx.webcindario.com 0.0.0.0 maseczki-wielorazowe.com 0.0.0.0 masng.com 0.0.0.0 massanuttenbikerental.com @@ -4358,6 +4616,7 @@ 0.0.0.0 maxvirtude.com.br 0.0.0.0 mayamimar.com 0.0.0.0 mayelleguesthouse.com +0.0.0.0 maynenkhitrungquoc.com 0.0.0.0 mayofun.com 0.0.0.0 maytagwashingmachines.org 0.0.0.0 mcdonalds.prepaidaccess.com @@ -4365,7 +4624,6 @@ 0.0.0.0 mdevents.in 0.0.0.0 mdmplus.com.ph 0.0.0.0 mdziemianowicz.typeform.com -0.0.0.0 meapora.temp.swtest.ru 0.0.0.0 meatdungeon.com 0.0.0.0 med-pro01.ru 0.0.0.0 medamiaudette.getenjoyment.net @@ -4381,6 +4639,7 @@ 0.0.0.0 mehmetcelalergulec.com.tr 0.0.0.0 mekellehospital.org 0.0.0.0 melanie-ledger.co.uk +0.0.0.0 melbournetelanganaforum.com.au 0.0.0.0 melev.com.br 0.0.0.0 meltingpotltd.com 0.0.0.0 members.ebay.de.roomya.com @@ -4402,6 +4661,7 @@ 0.0.0.0 messtours.com 0.0.0.0 metallist-nk.ru 0.0.0.0 metaltubos.com.br +0.0.0.0 meumundofinanceiro.club 0.0.0.0 meunegociosa.com.br 0.0.0.0 mfacebook.blogspot.rs 0.0.0.0 mfacebook.blogspot.ru @@ -4410,6 +4670,7 @@ 0.0.0.0 mheesara.com 0.0.0.0 mhmedicalinstitute.in 0.0.0.0 mhruqdnntrpbdmymkn.top +0.0.0.0 mi-gration.com 0.0.0.0 michaelkunkel1234.de 0.0.0.0 michelleconnollylpc.com 0.0.0.0 mickstransag.com.au @@ -4420,6 +4681,7 @@ 0.0.0.0 microsoft1.serving-secure.com 0.0.0.0 microsofy.creatorlink.net 0.0.0.0 midasbuyxucfree.com +0.0.0.0 midati.com 0.0.0.0 midyatmimaritas.com 0.0.0.0 miecompany.8b.io 0.0.0.0 migration-login-confirmation.weebly.com @@ -4457,6 +4719,7 @@ 0.0.0.0 mktameri.com 0.0.0.0 mmautodeals.com 0.0.0.0 mmgarfield.com +0.0.0.0 mmkhokan.xyz 0.0.0.0 mmp.zaridi.to 0.0.0.0 mms.tucsonhispanicchamber.net 0.0.0.0 mmsportable.kissr.com @@ -4480,6 +4743,7 @@ 0.0.0.0 moisescabrera.com 0.0.0.0 moitravmatolog.ru 0.0.0.0 moj.aktiv.rs +0.0.0.0 mokshshanti.com 0.0.0.0 molinoalbor.com.ar 0.0.0.0 monadflowers.com 0.0.0.0 moncompte-sfr.particuliers.work @@ -4502,10 +4766,12 @@ 0.0.0.0 motywacja-ludzi.eu 0.0.0.0 moucoreoe.ga 0.0.0.0 movemycouch.com +0.0.0.0 movfoundationrepairs.com 0.0.0.0 movie-area.club 0.0.0.0 movil-scotiabank.com 0.0.0.0 movilliberbizum.com 0.0.0.0 moxisq.com +0.0.0.0 mp-platform.link 0.0.0.0 mpaciv.com 0.0.0.0 mphusky.com 0.0.0.0 mpjobadda.com @@ -4522,8 +4788,11 @@ 0.0.0.0 mu.bizdesign.academy 0.0.0.0 mu.emilyaolson.com 0.0.0.0 mudanzassuarez.com +0.0.0.0 mufg.iggplus.com +0.0.0.0 mufg.kay56.com 0.0.0.0 mufg.zb-ipr.com 0.0.0.0 muitcalmarzch.com +0.0.0.0 mullllllllllllll.000webhostapp.com 0.0.0.0 multbancos.webnode.com.br 0.0.0.0 multired-bonofamiliar2etapa.com 0.0.0.0 mundanefaintopensource.cartoomy.repl.co @@ -4542,6 +4811,7 @@ 0.0.0.0 my-3mobile.com 0.0.0.0 my-case1.ru 0.0.0.0 my-ee-billing.co.uk +0.0.0.0 my-ee-pay.com 0.0.0.0 my-ee-payments.co.uk 0.0.0.0 my-paypal-verification.com 0.0.0.0 my-site219.yolasite.com @@ -4579,6 +4849,7 @@ 0.0.0.0 mycareersearchusa.com 0.0.0.0 myckck.in 0.0.0.0 mycoerver.es +0.0.0.0 mycommbank.com.au.australiaresults.url.login.userpassword.e2bconsulting.com.my 0.0.0.0 mycuhub.com 0.0.0.0 myee-billing-failure.com 0.0.0.0 myee-billing-verify.com @@ -4635,7 +4906,6 @@ 0.0.0.0 nabagejec1893.blogspot.sg 0.0.0.0 nabaud.com 0.0.0.0 nabtolonu1913.blogspot.kr -0.0.0.0 nabupdate.com 0.0.0.0 nafashops.000webhostapp.com 0.0.0.0 nagari.or.id 0.0.0.0 nakamistrad.com @@ -4653,6 +4923,7 @@ 0.0.0.0 natucave.com 0.0.0.0 nature-materials.ru 0.0.0.0 natwest-id.com +0.0.0.0 natwest-mobile.me 0.0.0.0 natwest-secureapp.com 0.0.0.0 natwest.deletepayee.com 0.0.0.0 natwest.personal-reg.com @@ -4721,6 +4992,7 @@ 0.0.0.0 newsimdigital.com 0.0.0.0 newsletter9707fb85e61e055593f03a43ab.dns-cloud.net 0.0.0.0 newsonghannover.org +0.0.0.0 newstoneurope.com 0.0.0.0 newstuffforyou.com 0.0.0.0 nextgen.3digiprints.com 0.0.0.0 ngimmigration.com @@ -4754,6 +5026,7 @@ 0.0.0.0 nobleconsultants.net 0.0.0.0 nobrecidadania.com.br 0.0.0.0 nomada-digital.com +0.0.0.0 nomadicnegritude.com 0.0.0.0 nonveg.net 0.0.0.0 nooragifts.com 0.0.0.0 nordcity.by @@ -4764,6 +5037,7 @@ 0.0.0.0 nothingelsefilm.com 0.0.0.0 noticias.canal22.org.mx 0.0.0.0 notification-mise-a-jour.webnode.be +0.0.0.0 notnice.club 0.0.0.0 noutbookofff.ru 0.0.0.0 nouveau-message.webador.com 0.0.0.0 november-bonuses.web.app @@ -4795,15 +5069,17 @@ 0.0.0.0 nw-secured.co.uk 0.0.0.0 nwoib-update-mobile-number-online.com.biblecommunitychurch.co.ke 0.0.0.0 nwrcdivayezdk6ztputrlw-on.drv.tw -0.0.0.0 nxolpass.com 0.0.0.0 ny.24hrchill.com +0.0.0.0 nyfindia.com 0.0.0.0 nykswb.in 0.0.0.0 o-runescape.com.ua 0.0.0.0 o2-accountauth.com 0.0.0.0 o2-accounthelp.com 0.0.0.0 o2-accounts.com +0.0.0.0 o2-alerts.com 0.0.0.0 o2-billforum.com 0.0.0.0 o2-billing129.co.uk +0.0.0.0 o2-billinguk.com 0.0.0.0 o2-paymenterroruk.com 0.0.0.0 o2-supportbilling.com 0.0.0.0 o2.invoice093.com @@ -4811,6 +5087,7 @@ 0.0.0.0 o2.uk.5g02web.com 0.0.0.0 o2.uk.5gphp02.com 0.0.0.0 o2.uk.ser-5g54.com +0.0.0.0 o2accounts.com 0.0.0.0 o2accountuk.com 0.0.0.0 o2billing-uk.com 0.0.0.0 o2support-restrictions.com @@ -4834,6 +5111,7 @@ 0.0.0.0 ocnbangla.com 0.0.0.0 ocsps.org 0.0.0.0 odontologicomonterrico.com +0.0.0.0 ofelafoods.com 0.0.0.0 ofertas-dezembro.com 0.0.0.0 ofertas.canaltech.com.br 0.0.0.0 ofertas2020-submarino.club @@ -4860,7 +5138,7 @@ 0.0.0.0 office.com.office.jconew.mcafeeoct25201814800.myshn.net 0.0.0.0 office.com.office.o365revproxy.nuvancepocformvc.myshn.net 0.0.0.0 office.com.sigmasight.office-365-onedrive.scunnashn1.myshn.net -0.0.0.0 office365-microsoft-online.com +0.0.0.0 office.sun-fruit.ru 0.0.0.0 office365.eu.vadesecure.com 0.0.0.0 office365.lankaeducation.com 0.0.0.0 officesif7xyike6wufo7w3fftjbc8zz5w2h286boedk3d.us-east-2.elasticbeanstalk.com @@ -4890,15 +5168,18 @@ 0.0.0.0 onager.co.kr 0.0.0.0 onailsupply.com 0.0.0.0 oncopharma-ae.com +0.0.0.0 one-d-2-2.uihskjdasd.repl.co 0.0.0.0 one-save.ga 0.0.0.0 oneaim.lu 0.0.0.0 onecalltechs.com 0.0.0.0 onedrive-online718.web.app 0.0.0.0 onedrive-storage.surge.sh 0.0.0.0 onedrivedocs-tent.surge.sh +0.0.0.0 ongod01.000webhostapp.com 0.0.0.0 onlbc2.com 0.0.0.0 online-form-aidat-iade.com 0.0.0.0 online-halifaxapp-verification-onlinesecure.app +0.0.0.0 online-ideal-verzoek.icu 0.0.0.0 online-lloyds.net 0.0.0.0 online-mypayments.com 0.0.0.0 online-restore.com @@ -4926,6 +5207,7 @@ 0.0.0.0 oohesmahu.buyonlineb.su 0.0.0.0 ooxvocalor.yolasite.com 0.0.0.0 oozesingularity.com +0.0.0.0 op-tus.info 0.0.0.0 openlab.ntic.fr 0.0.0.0 openoffice.com.pl 0.0.0.0 openspace9915.com @@ -4951,8 +5233,8 @@ 0.0.0.0 orgexamresultdel5.in 0.0.0.0 orgynaija.com 0.0.0.0 oriceorice.com -0.0.0.0 orientacaosite.online 0.0.0.0 originalsystems.it +0.0.0.0 orion.beonww.com 0.0.0.0 orkagym.jp 0.0.0.0 orlandoareavacations.orlandoareavacation.com 0.0.0.0 orlette.com @@ -4979,6 +5261,7 @@ 0.0.0.0 ourtimecom4.yolasite.com 0.0.0.0 outl00k-login36048150-com.filesusr.com 0.0.0.0 outlook-mailer.com +0.0.0.0 outlook.bsr.at 0.0.0.0 outlook12861.activehosted.com 0.0.0.0 outlook1541489.webcindario.com 0.0.0.0 outlook365ar.engagebay.com @@ -5011,6 +5294,7 @@ 0.0.0.0 padmaacademy.com 0.0.0.0 page-blu.com 0.0.0.0 page-business.facebook.item872352783234.com +0.0.0.0 page-notfications17635.info 0.0.0.0 page-repair-fast.my.id 0.0.0.0 pagesblokds2.gq 0.0.0.0 pagesblokds8.tk @@ -5023,9 +5307,11 @@ 0.0.0.0 paiementpaypal.laurentcourco.com 0.0.0.0 paleoexplained.com 0.0.0.0 paleopetres.com +0.0.0.0 pals7.neocities.org 0.0.0.0 pamatea.com 0.0.0.0 pamperedpetpalace.info 0.0.0.0 panda1gfds.byethost4.com +0.0.0.0 pandaonlinemarketing.com 0.0.0.0 pandaproject.ru 0.0.0.0 pandemic-helppaymentgov.com 0.0.0.0 panel.xinstax.com @@ -5057,6 +5343,7 @@ 0.0.0.0 patriotbuilder.com 0.0.0.0 patriothost.net 0.0.0.0 pattanawichakarn.com +0.0.0.0 paulakeyssui.xyz 0.0.0.0 paulcannings.tv 0.0.0.0 paulmitchellforcongress.com 0.0.0.0 pavingtechnologies.net @@ -5085,6 +5372,7 @@ 0.0.0.0 payeeregistration.net 0.0.0.0 payeerisks.com 0.0.0.0 payees-help.com +0.0.0.0 payement-billing-o2.com 0.0.0.0 payinur.com 0.0.0.0 paymentprotectioninput.000webhostapp.com 0.0.0.0 payments-viewpayees.com @@ -5094,7 +5382,6 @@ 0.0.0.0 paypal-ausafety1.xyz 0.0.0.0 paypal-ausafety2.xyz 0.0.0.0 paypal-checkout-app.com -0.0.0.0 paypal-limitations101.com 0.0.0.0 paypal-merchantloyalty.com 0.0.0.0 paypal-newaccount-paypal.getyourpiece.com 0.0.0.0 paypal-rimborso.com @@ -5125,6 +5412,7 @@ 0.0.0.0 paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se 0.0.0.0 paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us 0.0.0.0 paypal.com.11111111111111111111111111.com +0.0.0.0 paypal.com.ceug-derecho.edu.mx 0.0.0.0 paypal.com.codehubgh.com 0.0.0.0 paypal.com.cutestatvalue.com 0.0.0.0 paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com @@ -5155,12 +5443,15 @@ 0.0.0.0 paypl.co.il 0.0.0.0 payplticket7103794.info 0.0.0.0 paypubgmobile.com +0.0.0.0 paysecure-form.com 0.0.0.0 payu.okta-emea.com +0.0.0.0 pbaliproperty.com 0.0.0.0 pbndemo2.costapbn.com 0.0.0.0 pc604.com 0.0.0.0 pcsvet.si 0.0.0.0 pdcox.csb.app 0.0.0.0 peacockproductions.com +0.0.0.0 pearlceylonholidays.cyphercodes.com 0.0.0.0 pearlfilms.com 0.0.0.0 peas.dns-cloud.net 0.0.0.0 peckdoc.net @@ -5259,6 +5550,115 @@ 0.0.0.0 playfirstoftheday.com 0.0.0.0 playingdoco.play-minigames.com 0.0.0.0 playstationteknik.com +0.0.0.0 plc-01202690.hgps.ie +0.0.0.0 plc-01679253.hgps.ie +0.0.0.0 plc-06667898.hgps.ie +0.0.0.0 plc-08373841.hgps.ie +0.0.0.0 plc-08792608.hgps.ie +0.0.0.0 plc-09073126.hgps.ie +0.0.0.0 plc-09746575.hgps.ie +0.0.0.0 plc-09955297.hgps.ie +0.0.0.0 plc-10951430.hgps.ie +0.0.0.0 plc-11118656.hgps.ie +0.0.0.0 plc-11481186.hgps.ie +0.0.0.0 plc-12081389.hgps.ie +0.0.0.0 plc-16029976.hgps.ie +0.0.0.0 plc-16095105.hgps.ie +0.0.0.0 plc-16535014.hgps.ie +0.0.0.0 plc-17247355.hgps.ie +0.0.0.0 plc-18629033.hgps.ie +0.0.0.0 plc-19588114.hgps.ie +0.0.0.0 plc-21451090.hgps.ie +0.0.0.0 plc-22721437.hgps.ie +0.0.0.0 plc-23573316.hgps.ie +0.0.0.0 plc-24811396.hgps.ie +0.0.0.0 plc-25753120.hgps.ie +0.0.0.0 plc-25989780.hgps.ie +0.0.0.0 plc-26586705.hgps.ie +0.0.0.0 plc-26707211.hgps.ie +0.0.0.0 plc-27112404.hgps.ie +0.0.0.0 plc-28899406.hgps.ie +0.0.0.0 plc-29451990.hgps.ie +0.0.0.0 plc-29811307.hgps.ie +0.0.0.0 plc-30961955.hgps.ie +0.0.0.0 plc-31800210.hgps.ie +0.0.0.0 plc-32677778.hgps.ie +0.0.0.0 plc-34149084.hgps.ie +0.0.0.0 plc-34471686.hgps.ie +0.0.0.0 plc-34998562.hgps.ie +0.0.0.0 plc-35212546.hgps.ie +0.0.0.0 plc-35589593.hgps.ie +0.0.0.0 plc-35864758.hgps.ie +0.0.0.0 plc-36447435.hgps.ie +0.0.0.0 plc-36662421.hgps.ie +0.0.0.0 plc-36862173.hgps.ie +0.0.0.0 plc-37053423.hgps.ie +0.0.0.0 plc-37260068.hgps.ie +0.0.0.0 plc-38155011.hgps.ie +0.0.0.0 plc-39021669.hgps.ie +0.0.0.0 plc-39094095.hgps.ie +0.0.0.0 plc-39741841.hgps.ie +0.0.0.0 plc-39743842.hgps.ie +0.0.0.0 plc-41015151.hgps.ie +0.0.0.0 plc-41047033.hgps.ie +0.0.0.0 plc-41663723.hgps.ie +0.0.0.0 plc-42745152.hgps.ie +0.0.0.0 plc-42936588.hgps.ie +0.0.0.0 plc-44567883.hgps.ie +0.0.0.0 plc-45764240.hgps.ie +0.0.0.0 plc-46386745.hgps.ie +0.0.0.0 plc-47012002.hgps.ie +0.0.0.0 plc-48115469.hgps.ie +0.0.0.0 plc-48406014.hgps.ie +0.0.0.0 plc-50539958.hgps.ie +0.0.0.0 plc-50609712.hgps.ie +0.0.0.0 plc-50722610.hgps.ie +0.0.0.0 plc-53221079.hgps.ie +0.0.0.0 plc-53983775.hgps.ie +0.0.0.0 plc-54373213.hgps.ie +0.0.0.0 plc-54853497.hgps.ie +0.0.0.0 plc-60109488.hgps.ie +0.0.0.0 plc-60575590.hgps.ie +0.0.0.0 plc-62506454.hgps.ie +0.0.0.0 plc-62889456.hgps.ie +0.0.0.0 plc-62902815.hgps.ie +0.0.0.0 plc-63169288.hgps.ie +0.0.0.0 plc-64557249.hgps.ie +0.0.0.0 plc-64711049.hgps.ie +0.0.0.0 plc-65714927.hgps.ie +0.0.0.0 plc-68630294.hgps.ie +0.0.0.0 plc-68740636.hgps.ie +0.0.0.0 plc-68835302.hgps.ie +0.0.0.0 plc-71036239.hgps.ie +0.0.0.0 plc-71579873.hgps.ie +0.0.0.0 plc-71716750.hgps.ie +0.0.0.0 plc-71934249.hgps.ie +0.0.0.0 plc-72477849.hgps.ie +0.0.0.0 plc-72708359.hgps.ie +0.0.0.0 plc-73262498.hgps.ie +0.0.0.0 plc-73504130.hgps.ie +0.0.0.0 plc-74079270.hgps.ie +0.0.0.0 plc-74471327.hgps.ie +0.0.0.0 plc-75839873.hgps.ie +0.0.0.0 plc-76324497.hgps.ie +0.0.0.0 plc-79334215.hgps.ie +0.0.0.0 plc-79778143.hgps.ie +0.0.0.0 plc-80657597.hgps.ie +0.0.0.0 plc-82198202.hgps.ie +0.0.0.0 plc-82643881.hgps.ie +0.0.0.0 plc-83294312.hgps.ie +0.0.0.0 plc-84604824.hgps.ie +0.0.0.0 plc-86445815.hgps.ie +0.0.0.0 plc-87687215.hgps.ie +0.0.0.0 plc-88065251.hgps.ie +0.0.0.0 plc-90843451.hgps.ie +0.0.0.0 plc-91683714.hgps.ie +0.0.0.0 plc-93001911.hgps.ie +0.0.0.0 plc-93817503.hgps.ie +0.0.0.0 plc-95530695.hgps.ie +0.0.0.0 plc-97167574.hgps.ie +0.0.0.0 plc-98790175.hgps.ie +0.0.0.0 plc-98898301.hgps.ie 0.0.0.0 plucknfile.com 0.0.0.0 plumbing-la.com 0.0.0.0 plumbingpanamacitybeach.com @@ -5274,6 +5674,8 @@ 0.0.0.0 policyplanner.com 0.0.0.0 poligrafiapias.com 0.0.0.0 poloniex.com-login-wallet.skillls.ir +0.0.0.0 polrul-04907309.alsalhaj.com +0.0.0.0 polrul-19396331.alsalhaj.com 0.0.0.0 polyglotskola.lv 0.0.0.0 ponto-livelobb.com 0.0.0.0 pontofrio.webpremios.com.br @@ -5290,10 +5692,12 @@ 0.0.0.0 portal.docdeliveryapp.com 0.0.0.0 portal.prizegiveaway.net 0.0.0.0 portal.prizesforall.com +0.0.0.0 portalfontova.cl 0.0.0.0 portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io 0.0.0.0 portaltransaccionalclavedinamicaportalonline.burrow.io 0.0.0.0 portaltransaccionalclavedinamicaseguridadbancaria.burrow.io 0.0.0.0 portalturistico.com.br +0.0.0.0 porticosconstrucciones.com 0.0.0.0 portionnervous.com 0.0.0.0 portsicsicoobintercliente.com 0.0.0.0 posadalalucia.com.ar @@ -5311,6 +5715,7 @@ 0.0.0.0 postid-14645266.justgreece.org 0.0.0.0 postid-21695827.justgreece.org 0.0.0.0 postid-26359920.justgreece.org +0.0.0.0 postid-29067233.justgreece.org 0.0.0.0 postid-29145785.justgreece.org 0.0.0.0 postid-39751193.justgreece.org 0.0.0.0 postid-40845855.justgreece.org @@ -5321,8 +5726,10 @@ 0.0.0.0 postid-61399328.justgreece.org 0.0.0.0 postid-70608435.justgreece.org 0.0.0.0 postid-73865397.justgreece.org +0.0.0.0 postid-79348548.justgreece.org 0.0.0.0 postid-98735604.justgreece.org 0.0.0.0 postid-99818883.justgreece.org +0.0.0.0 pot-e.top 0.0.0.0 pot-n.top 0.0.0.0 potenciadigital.com 0.0.0.0 pourcontinueridauthenserweuronlineworking.000webhostapp.com @@ -5388,14 +5795,15 @@ 0.0.0.0 professional-house-cleaning.ca 0.0.0.0 professionalindemnityinsurance.com.mt 0.0.0.0 professorgizzi.org +0.0.0.0 profi-ing.com 0.0.0.0 profildoorsdoors.ru 0.0.0.0 profile-emmawalker242523.link +0.0.0.0 profils-dofus.com 0.0.0.0 profinishmi.com 0.0.0.0 profmetal.by 0.0.0.0 programas.iica.int 0.0.0.0 programmasviluppo.com 0.0.0.0 progranite.ca -0.0.0.0 projectmanagementcomplete.net 0.0.0.0 projecty.pp.ua 0.0.0.0 projonmowave.com 0.0.0.0 promcuscotravel.com @@ -5423,6 +5831,7 @@ 0.0.0.0 psmkreditsyari.com 0.0.0.0 pssmedicareworkshop.com 0.0.0.0 psupport.apple.com.pple.com +0.0.0.0 psychedelicsecstasy.com 0.0.0.0 psykologidialog.dk 0.0.0.0 ptbeweexlh.com 0.0.0.0 pubg-as.com @@ -5472,10 +5881,12 @@ 0.0.0.0 qbh.ho7f.cn 0.0.0.0 qnb.en-inf.com 0.0.0.0 quadfabrik.de +0.0.0.0 qualitydriving1.com 0.0.0.0 quantgbo.lviv.ua 0.0.0.0 quantumfitness.com 0.0.0.0 quantumrlv.com.au 0.0.0.0 qubectravel.com +0.0.0.0 quickezweightloss.com 0.0.0.0 quinaroja.com 0.0.0.0 quiz.takingfive.com 0.0.0.0 quizzez.teacharabia.com @@ -5488,7 +5899,6 @@ 0.0.0.0 r7vfe.csb.app 0.0.0.0 rabo-onlineprocedure.xyz 0.0.0.0 rabo-wereldpas.nl124.ir -0.0.0.0 rabo-wereldpas.nl125.ir 0.0.0.0 raddybook.com 0.0.0.0 radiadorescamargo.com.br 0.0.0.0 radioactiva959.com @@ -5503,10 +5913,9 @@ 0.0.0.0 rajwebtechnology.com 0.0.0.0 raknteu.co.jp.mdnnf.xyz 0.0.0.0 rakutem-naladund.cc -0.0.0.0 rakutem-naladund.net 0.0.0.0 rakuten-account-co-jp.cyou +0.0.0.0 rakuten-card.co.jp.jacken.xyz 0.0.0.0 rakuten-cc.xyz -0.0.0.0 rakuten-co-jp-account.site 0.0.0.0 rakuten-global-jp.top 0.0.0.0 rakuten-lotte-jp.top 0.0.0.0 rakuten-updatecenter.buzz @@ -5521,9 +5930,11 @@ 0.0.0.0 rakuten.co.jp.rakutavip.xyz 0.0.0.0 rakuten.co.jp.rakutencp.icu 0.0.0.0 rakuten.co.jp.rakutenlogin.best -0.0.0.0 rakuten.co.jp.scncsy.asia +0.0.0.0 rakuten.co.jp.rcrgsd.asia +0.0.0.0 rakuten.co.jp.rcsdsb.asia +0.0.0.0 rakuten.co.jp.rcsxsn.asia +0.0.0.0 rakuten.co.jp.scbtsz.asia 0.0.0.0 rakuten.co.jp.scntss.asia -0.0.0.0 rakuten.co.jp.tcgssy.asia 0.0.0.0 rakuten.dtybbb8.top 0.0.0.0 rakutten-fsd.xyz 0.0.0.0 ramgarhiamatrimonial.ca @@ -5573,6 +5984,7 @@ 0.0.0.0 redacrecenter.org 0.0.0.0 redclinic.in 0.0.0.0 redcloakmusic.com.br +0.0.0.0 redcreaproductions.com 0.0.0.0 reddotarms.com 0.0.0.0 redeabreu.com.br 0.0.0.0 redes2deactivacionbn.com @@ -5595,6 +6007,7 @@ 0.0.0.0 registroquedatencasabn.com 0.0.0.0 rehobothevangelisticchurch.com 0.0.0.0 rehrlbau.de +0.0.0.0 reignfmg.com 0.0.0.0 reklama.allegro.secfence.lesavik.net 0.0.0.0 rekutanm-godisgaya.net 0.0.0.0 rekutanm-godisgayb.cc @@ -5639,6 +6052,7 @@ 0.0.0.0 rep-36058543.roenneberg.com 0.0.0.0 rep-36262685.roenneberg.com 0.0.0.0 rep-44932912.roenneberg.com +0.0.0.0 rep-59272438.roenneberg.com 0.0.0.0 rep-76732293.roenneberg.com 0.0.0.0 rep-99016970.roenneberg.com 0.0.0.0 rep-99341830.roenneberg.com @@ -5675,8 +6089,10 @@ 0.0.0.0 rhizucor.com 0.0.0.0 rhobositsolutions.com 0.0.0.0 rhodvillecu.com +0.0.0.0 ria-uea.com 0.0.0.0 riagino.com 0.0.0.0 riattiva-app-isp.com +0.0.0.0 riberzinco.com.br 0.0.0.0 riblanda.com 0.0.0.0 ricado.9e.cz 0.0.0.0 ricardoeletro-hom.i9xp.net.br @@ -5744,6 +6160,8 @@ 0.0.0.0 rover-ps30.000webhostapp.com 0.0.0.0 roxyvogue.com.au 0.0.0.0 royagold.com +0.0.0.0 royal-mail-cust-delivery.mgifinc.com +0.0.0.0 royalaccount-servicecenter9388232.brusyei1.com 0.0.0.0 royalbank.waysforbank.net 0.0.0.0 royalesc.ru 0.0.0.0 royalhaircare.lk @@ -5752,7 +6170,33 @@ 0.0.0.0 royalpackkw.com 0.0.0.0 royalpostcards.be 0.0.0.0 royamai.top +0.0.0.0 rp-00836853.vstree.ca +0.0.0.0 rp-02049675.vstree.ca +0.0.0.0 rp-04729506.vstree.ca +0.0.0.0 rp-05979673.vstree.ca +0.0.0.0 rp-06180432.vstree.ca +0.0.0.0 rp-08185579.vstree.ca +0.0.0.0 rp-14320303.vstree.ca +0.0.0.0 rp-22714276.vstree.ca +0.0.0.0 rp-27243236.vstree.ca +0.0.0.0 rp-28044596.vstree.ca 0.0.0.0 rp-33358641.alfajrholdings.com +0.0.0.0 rp-34929186.vstree.ca +0.0.0.0 rp-37376525.vstree.ca +0.0.0.0 rp-37577144.vstree.ca +0.0.0.0 rp-38057621.vstree.ca +0.0.0.0 rp-38368459.vstree.ca +0.0.0.0 rp-48049115.vstree.ca +0.0.0.0 rp-49714072.vstree.ca +0.0.0.0 rp-49814437.vstree.ca +0.0.0.0 rp-50790775.vstree.ca +0.0.0.0 rp-53390723.vstree.ca +0.0.0.0 rp-57400059.vstree.ca +0.0.0.0 rp-68680422.vstree.ca +0.0.0.0 rp-78316359.vstree.ca +0.0.0.0 rp-83263370.vstree.ca +0.0.0.0 rp-88872772.vstree.ca +0.0.0.0 rp-98137853.vstree.ca 0.0.0.0 rplg.co 0.0.0.0 rrakuten.co.jp.lbtte.xyz 0.0.0.0 rreeufffsaussaa3.app.link @@ -5766,6 +6210,7 @@ 0.0.0.0 rtefdafrweasd.epizy.com 0.0.0.0 rttet.ga 0.0.0.0 ruahtoledo.com +0.0.0.0 ruchadeshpande.in 0.0.0.0 rudiguvenlik.com 0.0.0.0 ruekrew.com 0.0.0.0 ruesomemouser.com @@ -5827,6 +6272,12 @@ 0.0.0.0 rule-88260005.skinmavel.com 0.0.0.0 rule-91777374.skinmavel.com 0.0.0.0 rule-973708294.5themoments.com +0.0.0.0 rules-01859092.roidschemicals.org +0.0.0.0 rules-20574721.roidschemicals.org +0.0.0.0 rules-37903089.roidschemicals.org +0.0.0.0 rules-48780671.roidschemicals.org +0.0.0.0 rules-49763747.roidschemicals.org +0.0.0.0 rules-51046644.roidschemicals.org 0.0.0.0 run-for-lutoday2020.com 0.0.0.0 runescape-schoold.ibx.lat 0.0.0.0 runescape-securedbonds.com @@ -5861,6 +6312,7 @@ 0.0.0.0 safraempresapj.com 0.0.0.0 sagam.sn 0.0.0.0 saglikverileri.com +0.0.0.0 saiconcinc.com 0.0.0.0 saigonsportcity.com 0.0.0.0 sakkiswonderland.com 0.0.0.0 sala.com.uy @@ -5880,6 +6332,7 @@ 0.0.0.0 samducksports.com 0.0.0.0 sammielorean.com 0.0.0.0 sampatattoo.com +0.0.0.0 sampeppard.com 0.0.0.0 sanca.fr 0.0.0.0 sancotradebd.com 0.0.0.0 sandbox.plantstny.com @@ -5895,11 +6348,11 @@ 0.0.0.0 sardineroabogados.com 0.0.0.0 sassosassino420.000webhostapp.com 0.0.0.0 satkom.id -0.0.0.0 saucats.fr 0.0.0.0 saveourteens.org 0.0.0.0 savethedate.com.hr 0.0.0.0 savteksol.com 0.0.0.0 sayeedinternational.com +0.0.0.0 sb.arnicagrace.com 0.0.0.0 sbcglobal-login.us 0.0.0.0 sbcgloballoginn.com 0.0.0.0 sbcgloballoginz.com @@ -5948,7 +6401,6 @@ 0.0.0.0 secure-apphalifaxupdate-verification-online.potaforum.net 0.0.0.0 secure-apphalifaxupdate-verification-online.studioinfinity.hr 0.0.0.0 secure-banking-auth.com -0.0.0.0 secure-boa.servebeer.com 0.0.0.0 secure-bofa.servebeer.com 0.0.0.0 secure-fb-2020.weebly.com 0.0.0.0 secure-getinbank.com @@ -5969,6 +6421,7 @@ 0.0.0.0 secure.facebook.com.de.a2ip.ru 0.0.0.0 secure.heritageinvestmentbank.com 0.0.0.0 secure.legalmetric.com +0.0.0.0 secure.mwwi.pl 0.0.0.0 secure.oldschool.com-de.ru 0.0.0.0 secure.oldschool.com-er.ru 0.0.0.0 secure.oldschool.com-gf.ru @@ -5978,6 +6431,7 @@ 0.0.0.0 secure.runescape.com-accountsecurity.cz 0.0.0.0 secure.runescape.com-as.ru 0.0.0.0 secure.runescape.com-de.ru +0.0.0.0 secure.runescape.com-ed.ru 0.0.0.0 secure.runescape.com-en.ru 0.0.0.0 secure.runescape.com-gf.ru 0.0.0.0 secure.runescape.com-rf.cz @@ -5997,11 +6451,13 @@ 0.0.0.0 secure75.securewebsession.com 0.0.0.0 secureadd.goshly.com 0.0.0.0 secureattnet41us.weebly.com +0.0.0.0 secureatty45.weebly.com 0.0.0.0 secureboot.xyz 0.0.0.0 secured-onlinecheck.com 0.0.0.0 secured.citizen-intln.com 0.0.0.0 secured.personal-payees.co.uk 0.0.0.0 secureddsite.com +0.0.0.0 securedhut3.freedynamicdns.net 0.0.0.0 securefixes.com 0.0.0.0 securelloyds.com 0.0.0.0 securemail.lakeshoregazette.com @@ -6009,6 +6465,7 @@ 0.0.0.0 securemyamz-billing.com 0.0.0.0 secureoption.xyz 0.0.0.0 securepayments-review.info +0.0.0.0 securepp293.com 0.0.0.0 secureredirect.live 0.0.0.0 securesquared.co.uk 0.0.0.0 secureveripayee.com @@ -6042,7 +6499,6 @@ 0.0.0.0 sentraco.com 0.0.0.0 seoelectrician.com 0.0.0.0 seosemajansi.com -0.0.0.0 sep.com.sa 0.0.0.0 septamgafe.web.app 0.0.0.0 serial-modules.000webhostapp.com 0.0.0.0 seriesshainting.com @@ -6065,8 +6521,10 @@ 0.0.0.0 services.runescape.com-en.ru 0.0.0.0 services.runescape.com-er.ru 0.0.0.0 services.runescape.com-zx.ru +0.0.0.0 services.wearyourambition.com 0.0.0.0 serviciodigitacr.online 0.0.0.0 serviziapponline.com +0.0.0.0 serviziosecure.com 0.0.0.0 servlces.runescape.com-er.ru 0.0.0.0 set-87402714.elsenordelosbajones.cl 0.0.0.0 setaccess.webflow.io @@ -6098,15 +6556,18 @@ 0.0.0.0 shanawa.com 0.0.0.0 shannonebeling.com 0.0.0.0 shaoguzhai.cn +0.0.0.0 shardamenswear.com 0.0.0.0 share-relations.de 0.0.0.0 share.chamaileon.io 0.0.0.0 sharedaccessyu76h.dnsabr.com +0.0.0.0 sharepiiont.xyz 0.0.0.0 sharespins6k.club 0.0.0.0 shifawll1.ae 0.0.0.0 shimaarutechies.com 0.0.0.0 shinetsu-th.co 0.0.0.0 shleta.com 0.0.0.0 shop-sports.biz +0.0.0.0 shop.dev.xn--blockchin-c2d.com 0.0.0.0 shop.kedaicatur.com 0.0.0.0 shop.rattsko.se 0.0.0.0 shopica.pk @@ -6139,6 +6600,7 @@ 0.0.0.0 signin-store-ws.frontieroption.com 0.0.0.0 signin.ebay.co.uk.mertceliktasimacilik.com 0.0.0.0 signin.ebay.de.accuo.ca +0.0.0.0 signin.ebay.de.ws.ebayisapi.xinstax.com 0.0.0.0 signin.eday.co.uk.ws.ayisapi.dllsigninusingssl1puserid.kzbzd9n59c7tggswrvcvewuihebw7.menara-anugrah.co.id 0.0.0.0 signin.eday.co.uk.ws.isaupi.dllsign.oesclrgvagopddfieuoxkkqa.f01uhpqykjrntjxwhxspr22hghqm.volunteerruralnepal.org 0.0.0.0 signintoupgrade.wixsite.com @@ -6174,8 +6636,11 @@ 0.0.0.0 skaypo.otzo.com 0.0.0.0 skemafurniture.in 0.0.0.0 skilokm.com +0.0.0.0 skin-mobilelegends-gratis.ml +0.0.0.0 skin-secrets.gr 0.0.0.0 skins-casino.com 0.0.0.0 skins-evnts2020.ga +0.0.0.0 skrp.com.bd 0.0.0.0 sku-auto.com.my 0.0.0.0 skvartremont.ru 0.0.0.0 skxexpressdelivery.com @@ -6202,12 +6667,15 @@ 0.0.0.0 smbc-card.sadknkv.monster 0.0.0.0 smbc-card.starbucksgiftcards.com 0.0.0.0 smbc-card.terapiserviks.com +0.0.0.0 smbc-card.zencb.com 0.0.0.0 smbc-card.zichi.top 0.0.0.0 smbc-cardb.buzz 0.0.0.0 smbc-cardka.me 0.0.0.0 smbc-cardkame-jp.cyou +0.0.0.0 smbc-co-jp-account.shopthemint.fashion 0.0.0.0 smbc-crcc.xyz 0.0.0.0 smbc-qwerqwer.homesforleisure.com +0.0.0.0 smbc-sard.huichetuan.com 0.0.0.0 smbc.com.culb.top 0.0.0.0 smbc.com.sh8xcluppro.xyz 0.0.0.0 smbc.com.shx86.top @@ -6257,6 +6725,7 @@ 0.0.0.0 sofe-firma.firebaseapp.com 0.0.0.0 softmuku.com 0.0.0.0 softwarestorage.club +0.0.0.0 soileetch.com 0.0.0.0 soin.salon 0.0.0.0 sokdhfm.com 0.0.0.0 solbiomas.es @@ -6300,11 +6769,13 @@ 0.0.0.0 speedbangla.akij.net 0.0.0.0 spidersolutions.ro 0.0.0.0 spin5.club +0.0.0.0 spinosacenter.com 0.0.0.0 spiritofmambo.fr 0.0.0.0 spk-sicherheits-check.org 0.0.0.0 spm-so.com 0.0.0.0 spontan.ch.net2care.com 0.0.0.0 sportcareers.ph +0.0.0.0 sportclubmackenzie.com.br 0.0.0.0 sportsmedicsltd.com 0.0.0.0 sportystreamhd.com 0.0.0.0 spotify-authentication.com @@ -6340,7 +6811,6 @@ 0.0.0.0 starttsboxfile.myfreesites.net 0.0.0.0 startxpo.com 0.0.0.0 stateagencybe.tumblr.com -0.0.0.0 statelessly.com 0.0.0.0 static-ak-fbcdn.atspace.com 0.0.0.0 statsklinnksqureup.com 0.0.0.0 stayonlinkfor.com @@ -6361,10 +6831,12 @@ 0.0.0.0 stephenharrisfashions.com 0.0.0.0 steqmcpmmynity.000webhostapp.com 0.0.0.0 steveandnicolewedding.com +0.0.0.0 stevenaleong.com 0.0.0.0 stevencrews.com 0.0.0.0 stg.qureshimedia.com 0.0.0.0 stikmafaka.prohosts.org 0.0.0.0 stil-proiect.ro +0.0.0.0 stluciafloral.com 0.0.0.0 stoaconsultores.es 0.0.0.0 stolizaparketa.ru 0.0.0.0 stone-portal.ga @@ -6441,6 +6913,7 @@ 0.0.0.0 suesses-online.com 0.0.0.0 sukien-ffmobile2020.top 0.0.0.0 sukien-nhanquaff.top +0.0.0.0 sulamerica.planosdesaude.emp.br 0.0.0.0 summarycheck-protect0986767.ga 0.0.0.0 summer7559srz.fastpluscheap.com 0.0.0.0 summerfestivalsex.com @@ -6471,6 +6944,7 @@ 0.0.0.0 surabhidental.com 0.0.0.0 surfeventsco.com 0.0.0.0 surfhossegor.com +0.0.0.0 surubird.com 0.0.0.0 surveyol.com 0.0.0.0 suryaads.co.in 0.0.0.0 suterautama.com @@ -6514,6 +6988,7 @@ 0.0.0.0 tanbo.main.jp 0.0.0.0 tanias-accounting.co.za 0.0.0.0 tantiengiang.vn +0.0.0.0 tantumturris.com 0.0.0.0 taoaqw.com 0.0.0.0 tapcollective.com 0.0.0.0 tarelka67.ru @@ -6536,6 +7011,7 @@ 0.0.0.0 tbjuzgffvwfcnyezew.top 0.0.0.0 tbtc.com.my 0.0.0.0 tdsmal.yolasite.com +0.0.0.0 te.bathandbodyworks.com 0.0.0.0 teamwlg.com 0.0.0.0 tecglobal.com.mx 0.0.0.0 techbells.in @@ -6556,6 +7032,7 @@ 0.0.0.0 templat65sldh.myfreesites.net 0.0.0.0 tenderguidekw.com 0.0.0.0 tenders.palitra.ge +0.0.0.0 tenetmicrosoft.skaps.com 0.0.0.0 tenzinngodup.com 0.0.0.0 teresaserrao.com.au 0.0.0.0 termerosapepe.it @@ -6579,7 +7056,7 @@ 0.0.0.0 thaastlgma.temp.swtest.ru 0.0.0.0 thaihouseliving.com 0.0.0.0 thankyoufitzpatrick.com -0.0.0.0 the7thave.com +0.0.0.0 theautomaticacademy.co.uk 0.0.0.0 theavon.co.zw 0.0.0.0 thebarbeeston.co.uk 0.0.0.0 thebeachleague.com @@ -6588,6 +7065,7 @@ 0.0.0.0 theclarkehousebnb.icu 0.0.0.0 thedietlogs.icu 0.0.0.0 thefemalexec.com +0.0.0.0 thefleecewcowuk.ru 0.0.0.0 thefocaltherapyfoundation.org 0.0.0.0 thegastonhouse.com 0.0.0.0 thegethealth.com @@ -6609,7 +7087,9 @@ 0.0.0.0 theresavillani.com 0.0.0.0 thermoformliner.com 0.0.0.0 therockacc.org +0.0.0.0 therocksite.org 0.0.0.0 therootfoundation.org +0.0.0.0 theroyalaegis.com 0.0.0.0 thescrapescape.com 0.0.0.0 theskilife.com 0.0.0.0 thestatusworlds.com @@ -6688,7 +7168,6 @@ 0.0.0.0 tnussznvfzbrcnnqzk.top 0.0.0.0 toancaupumps.com 0.0.0.0 toanhoc247.edu.vn -0.0.0.0 tobidance.com 0.0.0.0 toddmkirsch.com 0.0.0.0 todm.org 0.0.0.0 todosprodutos.com.br @@ -6737,7 +7216,6 @@ 0.0.0.0 travisjphotography.com 0.0.0.0 treatyloan.blogspot.fr 0.0.0.0 trelock.com -0.0.0.0 trendsettercorp.mosquito-digital.com 0.0.0.0 trezorid.com 0.0.0.0 trianum.co.ke 0.0.0.0 triestechs.com @@ -6745,6 +7223,7 @@ 0.0.0.0 trindex.com 0.0.0.0 trioeletricotwister.com.br 0.0.0.0 trip-vn.com +0.0.0.0 triplepepper.com 0.0.0.0 tripup.fr 0.0.0.0 trivselsdoktoren.dk 0.0.0.0 trk-log.ashleyegan.com @@ -6755,6 +7234,7 @@ 0.0.0.0 truein-264db.web.app 0.0.0.0 truenorthamericorps.org 0.0.0.0 truenorthstrength.com +0.0.0.0 trueviewimages.com 0.0.0.0 trven.com 0.0.0.0 ts.hust.edu.vn 0.0.0.0 tsfjd.com @@ -6775,6 +7255,7 @@ 0.0.0.0 twenty5uk.com 0.0.0.0 twitchyclosure.com 0.0.0.0 twitterhelp.epizy.com +0.0.0.0 twittier.de 0.0.0.0 two-hitchhikers.ru 0.0.0.0 twowheelcool.com 0.0.0.0 tybachthao.com @@ -6808,8 +7289,10 @@ 0.0.0.0 u896814yoa.ha004.t.justns.ru 0.0.0.0 u899134z6a.ha004.t.justns.ru 0.0.0.0 u900284zdi.ha004.t.justns.ru +0.0.0.0 u900604zf2.ha004.t.justns.ru 0.0.0.0 u900634zf9.ha004.t.justns.ru 0.0.0.0 u902364zra.ha004.t.justns.ru +0.0.0.0 u903284zxh.ha004.t.justns.ru 0.0.0.0 uat-internetloanapplication.cudl.com 0.0.0.0 ubee.co.kr 0.0.0.0 ubuhlebezwe.org.za @@ -6830,6 +7313,7 @@ 0.0.0.0 uliomons.wwwaz1-ss35.a2hosted.com 0.0.0.0 ulrc.go.ug 0.0.0.0 umghvanwngjrimxgunfz.top +0.0.0.0 umiyafabrication.com 0.0.0.0 umzap.com 0.0.0.0 un-229034161.letsfitworld.com 0.0.0.0 un-538059170.letsfitworld.com @@ -6852,7 +7336,6 @@ 0.0.0.0 unisonsouthayr.org.uk 0.0.0.0 uniswapv2.blockraft.xyz 0.0.0.0 united-finance24.com -0.0.0.0 uniteddefence.com 0.0.0.0 unitus.mk.ua 0.0.0.0 universalshineplus.com 0.0.0.0 unkagedk9.com @@ -6877,6 +7360,7 @@ 0.0.0.0 updatealldomainash.web.app#tietopalvelu@utu.fi 0.0.0.0 updatedevice.cc 0.0.0.0 updatequota.byethost5.com +0.0.0.0 updates-user-co-jp.digital 0.0.0.0 updating.creatorlink.net 0.0.0.0 updted-access.demopage.co 0.0.0.0 updtowa.xf.cz @@ -6903,7 +7387,6 @@ 0.0.0.0 user-amazon.ca8.xyz 0.0.0.0 user-amazon.d3k.xyz 0.0.0.0 user-amazon.d4b.xyz -0.0.0.0 user-amazon.r1b.top 0.0.0.0 user-amazon.s1n.top 0.0.0.0 user-amazon.u1g.cc 0.0.0.0 ushagroups.co.in @@ -6947,6 +7430,7 @@ 0.0.0.0 vdrop.ru 0.0.0.0 ve5r.hyperphp.com 0.0.0.0 vectorworks.net.vhost.zerolag.com +0.0.0.0 vefwefwefwfwewesvcs.weebly.com 0.0.0.0 veiligheid-sturen.eu 0.0.0.0 velozlubrificantes.com.br 0.0.0.0 velsafumigaciones.com @@ -6994,7 +7478,6 @@ 0.0.0.0 verify.chase.billing.info.igualdad.cl 0.0.0.0 verify.myhmrctax-rebate.com 0.0.0.0 verifying02ndstatement02.duckdns.org -0.0.0.0 verifymydevice.cc 0.0.0.0 verifymydevices.cc 0.0.0.0 verifyppals.com 0.0.0.0 veritificarbcpmovil-online.cola-ge.com @@ -7019,6 +7502,8 @@ 0.0.0.0 viewfbapp.com 0.0.0.0 viewitem.eday.couk.myb.sum.ws.mary.ay.gbh155985.pmjsm9r3ktjpubsnfspsv7.k9l7d5k8uutps498.rebelyell.agency 0.0.0.0 viewitem.eday.de.ws.isapi.dllsign.inusingssl1puserid.naxpmj9pkjb2bqne4pm1piqrjpy.huesofgray.com +0.0.0.0 viewlinsting-house-1234.thestricker.com +0.0.0.0 viewunusualactivity.myvnc.com 0.0.0.0 viglalimnou.com 0.0.0.0 vikingwear.com 0.0.0.0 vilanovacenter.com @@ -7077,6 +7562,7 @@ 0.0.0.0 vostbaddleschoi1973.blogspot.gr 0.0.0.0 votre-securite.ml 0.0.0.0 votrespaceclient0pen.weebly.com +0.0.0.0 vpn232629764.softether.net 0.0.0.0 vqrui.yebayn.xyz 0.0.0.0 vrl.to 0.0.0.0 vrpayment.live.itonicsit.de @@ -7097,55 +7583,47 @@ 0.0.0.0 vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph 0.0.0.0 vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 vvvvvv.amaz0n.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -0.0.0.0 vvvvvv.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -0.0.0.0 vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 vvvvvv.amaz0n.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph 0.0.0.0 vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -0.0.0.0 vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph 0.0.0.0 vvvvvv.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph 0.0.0.0 vvvvvv.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph 0.0.0.0 vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph -0.0.0.0 vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph 0.0.0.0 vvvvvv.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -0.0.0.0 vvvvvv.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -0.0.0.0 vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph 0.0.0.0 vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -0.0.0.0 vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 vvvvvv.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph 0.0.0.0 vvvvvv.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 vvvvvv.amazcn.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph +0.0.0.0 vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph 0.0.0.0 vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph -0.0.0.0 vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -0.0.0.0 vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 vvvvvv.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -0.0.0.0 vvvvvv.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 vvvvvv.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 vvvvvv.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph 0.0.0.0 vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph 0.0.0.0 vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph -0.0.0.0 vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph +0.0.0.0 vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph +0.0.0.0 vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 vvvvvv.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph 0.0.0.0 vvvvvv.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -0.0.0.0 vvvvvv.amozon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph +0.0.0.0 vvvvvv.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 vwbank.inforia.net 0.0.0.0 vwmdqvjrdechabwxze.top 0.0.0.0 vww-garantibbva.org @@ -7170,6 +7648,7 @@ 0.0.0.0 washpucks.com 0.0.0.0 watch-kredit.ru 0.0.0.0 waterheaterrepairpanamacity.com +0.0.0.0 watneyhome.com 0.0.0.0 wav-mp3-ogg.net 0.0.0.0 wave-estate-mohali.in 0.0.0.0 wave.webaim.org @@ -7198,10 +7677,12 @@ 0.0.0.0 web3758.web06.bero-webspace.de 0.0.0.0 web6871.cweb03.gamingweb.de 0.0.0.0 web6910.cweb03.gamingweb.de +0.0.0.0 webappaccess.ddns.net 0.0.0.0 webappredirect.serveirc.com 0.0.0.0 webapps.summary-report.unusuals.activity.unileverid.com 0.0.0.0 webappsusersaction.com 0.0.0.0 webbbb.yolasite.com +0.0.0.0 webbnett.sytes.net 0.0.0.0 webcentricmenue.wapka.website 0.0.0.0 webchase.secureauth05c.com 0.0.0.0 webdatamltrainingdiag842.blob.core.windows.net @@ -7225,7 +7706,6 @@ 0.0.0.0 webmailgobcom.creatorlink.net 0.0.0.0 webonixs.com 0.0.0.0 weboutlookstorageaccess.activehosted.com -0.0.0.0 webpostmedia.com 0.0.0.0 webqdex.com 0.0.0.0 websitenoar.net 0.0.0.0 websitesecuritykey.com @@ -7251,6 +7731,7 @@ 0.0.0.0 wh533922.ispot.cc 0.0.0.0 whare.100webspace.net 0.0.0.0 whasaap-group-invitesx-viral.2waky.com +0.0.0.0 whasaap-invite-groupsx-newsvira1.jetos.com 0.0.0.0 whasapp-invite-group-sxnewviral.2waky.com 0.0.0.0 whasapp-invite-groupjoin-sx.2waky.com 0.0.0.0 whatsaapbd01.forumz.info @@ -7261,7 +7742,9 @@ 0.0.0.0 whatsapgrup.0n.4pu.com 0.0.0.0 whatsapp-18.ikwb.com 0.0.0.0 whatsapp-group-invite7-videos18.2waky.com +0.0.0.0 whatsapp-group-invitesx-viral.otzo.com 0.0.0.0 whatsapp-group-join-g9hka7bskd8.2waky.com +0.0.0.0 whatsapp-group-sxnew-virall.otzo.com 0.0.0.0 whatsapp-group18-invite.xxuz.com 0.0.0.0 whatsapp-grubsx1.zzux.com 0.0.0.0 whatsapp-id.x24hr.com @@ -7276,6 +7759,7 @@ 0.0.0.0 whatsappchat.zyns.com 0.0.0.0 whatsappgroupsexsmexs18.otzo.com 0.0.0.0 whatsappgrup18.ff-xevent-ind991.tk +0.0.0.0 whatsappgruphot2020.dynamic-dns.net 0.0.0.0 whatsapphot-joingrubjoin.3-a.net 0.0.0.0 whatsappjoins.4dq.com 0.0.0.0 whatsapps-group.xxuz.com @@ -7287,7 +7771,6 @@ 0.0.0.0 whatsapps.mrslove.com 0.0.0.0 whatsapps.myz.info 0.0.0.0 whatsappsexyadultgroup18.mrslove.com -0.0.0.0 whatsappviral2020.dynamic-dns.net 0.0.0.0 whatshappeninghighlands.com 0.0.0.0 whatssapp.faqserv.com 0.0.0.0 whattsap-virals.2waky.com @@ -7317,12 +7800,12 @@ 0.0.0.0 winerspot.mikecrm.com 0.0.0.0 wingman.se 0.0.0.0 wintouch.ir +0.0.0.0 wiprolimitedceo.ga 0.0.0.0 wiprolimitedceo.ml 0.0.0.0 wiprolimitedceo.tk 0.0.0.0 wishnquotes.com 0.0.0.0 withinmyskin.com 0.0.0.0 wldcard.royal-eng.ps -0.0.0.0 wlrembroidery.com 0.0.0.0 wms.santander.com-mx-servicio.tenetmx.com 0.0.0.0 woesome-circumferen.000webhostapp.com 0.0.0.0 wolfmirror.com @@ -7355,18 +7838,15 @@ 0.0.0.0 wtn6738hwrt38mnxy.mattsenior1.repl.co 0.0.0.0 wu7q5.app.link 0.0.0.0 wuteh.a100.com.pl -0.0.0.0 wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph 0.0.0.0 wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -0.0.0.0 wvvw.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph 0.0.0.0 wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 wvvw.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 wvvw.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 wvvw.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -0.0.0.0 wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 wvvw.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph @@ -7375,7 +7855,6 @@ 0.0.0.0 wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph 0.0.0.0 wvvw.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 wvvw.amazcn.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph -0.0.0.0 wvvw.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 wvvw.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph 0.0.0.0 wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -7384,9 +7863,8 @@ 0.0.0.0 wvvw.amazon.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -0.0.0.0 wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph -0.0.0.0 wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph +0.0.0.0 wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 wvvw.amczan.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph 0.0.0.0 wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph 0.0.0.0 wvvw.amczan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph @@ -7398,7 +7876,6 @@ 0.0.0.0 wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 wvvw.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 wvvw.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -0.0.0.0 wvvw.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph 0.0.0.0 wvvw.telecreditobcpn.com 0.0.0.0 ww.paczkjdpd.com 0.0.0.0 ww.paczkqdpd.com @@ -7416,8 +7893,10 @@ 0.0.0.0 www-cursosdigitalesmx-com.filesusr.com 0.0.0.0 www-empresas-interbanlk-pe.com 0.0.0.0 www-europessign-com.filesusr.com +0.0.0.0 www-info-rabopas.xyz 0.0.0.0 www-kasim-aidatsorgulamasonuclari-tc.com 0.0.0.0 www-kasim-aidatsorgulamasonuclari-tr.com +0.0.0.0 www-kasim-aidatsorgulamasonuclariniz-tc.com 0.0.0.0 www-kasim-aidatsorgulamasonuclariniz-tr.com 0.0.0.0 www-kasim-aidatsorgulamasonuclariniz.com 0.0.0.0 www-lngbe.homebnq.info @@ -7432,13 +7911,11 @@ 0.0.0.0 www19.siteoficialamericanas2020.com 0.0.0.0 www19.vemdeofertas.com 0.0.0.0 www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph -0.0.0.0 www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph 0.0.0.0 www2.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph 0.0.0.0 www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph 0.0.0.0 www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 www2.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -0.0.0.0 www2.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 www2.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 www2.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 www2.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -7449,24 +7926,17 @@ 0.0.0.0 www2.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 www2.amazan.co.jp-6f4b3c0bd5c9c925cb39976c134afd86e646ae543.ph 0.0.0.0 www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -0.0.0.0 www2.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -0.0.0.0 www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph 0.0.0.0 www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -0.0.0.0 www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph 0.0.0.0 www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph 0.0.0.0 www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph 0.0.0.0 www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -0.0.0.0 www2.amazcn.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph 0.0.0.0 www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph 0.0.0.0 www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -0.0.0.0 www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph 0.0.0.0 www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -0.0.0.0 www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -0.0.0.0 www2.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph @@ -7476,7 +7946,6 @@ 0.0.0.0 www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph 0.0.0.0 www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -0.0.0.0 www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 www2.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph @@ -7484,16 +7953,11 @@ 0.0.0.0 www2.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 www2.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph 0.0.0.0 www2.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -0.0.0.0 www2.amczon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph 0.0.0.0 www2.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 www2.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 www2.amozon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph -0.0.0.0 www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -0.0.0.0 www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph -0.0.0.0 www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph 0.0.0.0 www2.amozon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph -0.0.0.0 www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 www34.presentes-promocoes-premier.com 0.0.0.0 www40.presentes-promocoes-premier.com @@ -7507,7 +7971,6 @@ 0.0.0.0 wwwhepsibahis796.com 0.0.0.0 wwwhjdc48.com 0.0.0.0 wwwxjj9988.com -0.0.0.0 wwwzonasegurabcp-viabcp2.com 0.0.0.0 wx8g.hyperphp.com 0.0.0.0 wypadki24.e-kei.pl 0.0.0.0 wzplh.app.link @@ -7516,7 +7979,6 @@ 0.0.0.0 xazkbwwhzsahzsjrus.top 0.0.0.0 xdcunlnftwyj.top 0.0.0.0 xdoctor.gr -0.0.0.0 xezbcbhgwcanzfegqs.top 0.0.0.0 xfinity.com-sign-in-secure-cpessfile-appmail.2bpnmedia.co.th 0.0.0.0 xgyul.codesandbox.io 0.0.0.0 xh13v.mjt.lu @@ -7552,6 +8014,7 @@ 0.0.0.0 xn-----olcjbbjknwcxebgfeeq0o.xn--p1ai 0.0.0.0 xn--80aaa0a0avl4b6b.xn--p1ai 0.0.0.0 xn--80al0adb1gd.xn--p1ai +0.0.0.0 xn--applid-63a.xn--appl-ova.com.wearyourambition.com 0.0.0.0 xn--bankofmerca-3ij68171c.vg 0.0.0.0 xn--bnkofamerca-87a302a.ws 0.0.0.0 xn--bnkofmerc-qcbee85c.vg @@ -7571,6 +8034,7 @@ 0.0.0.0 xolxol.phphphrunescape.com-de.ru 0.0.0.0 xolxol.phphrunescape.com-de.ru 0.0.0.0 xolxol.phphwww.runescape.com-de.ru +0.0.0.0 xolxol.phwww.phphrunescape.com-de.ru 0.0.0.0 xolxol.phwww.runescape.com-de.ru 0.0.0.0 xpixl.me 0.0.0.0 xpotentia.com @@ -7586,10 +8050,10 @@ 0.0.0.0 yahooaccountkey.weebly.com 0.0.0.0 yahooattvalidate.weebly.com 0.0.0.0 yahoomail123.persiangig.com -0.0.0.0 yahoomailllloginn.weebly.com 0.0.0.0 yahoomailteamwinning.weebly.com 0.0.0.0 yahooprofile11.weebly.com 0.0.0.0 yahuservice.weebly.com +0.0.0.0 yakgator.com 0.0.0.0 yakutcement.ru 0.0.0.0 yamatoursethiopia.com 0.0.0.0 yan-max.ru @@ -7609,12 +8073,14 @@ 0.0.0.0 yoho.com.tw 0.0.0.0 yopihandrianto.net 0.0.0.0 youareinspiration4me.com +0.0.0.0 youas-corats.com 0.0.0.0 yougotcustomers.in 0.0.0.0 youngil.co.kr 0.0.0.0 your-revision.com 0.0.0.0 yourbag.style 0.0.0.0 yourfitnesscorner.com 0.0.0.0 yourgapp.com +0.0.0.0 yourirrigationsolution.com 0.0.0.0 youweb-bancobpm-it-verifica-dati.riepilogodati.info 0.0.0.0 yqstudies.com 0.0.0.0 yrka24.000webhostapp.com @@ -7625,6 +8091,7 @@ 0.0.0.0 yunali.gtacomputer.com 0.0.0.0 yuqqw.com 0.0.0.0 yuquyuju.com +0.0.0.0 yutryrty.xyz 0.0.0.0 yuuu6.codesandbox.io 0.0.0.0 yxirlwizz.tastypriceo.su 0.0.0.0 zaazabarataza.flywheelsites.com @@ -7648,6 +8115,7 @@ 0.0.0.0 zealotsimmanences.net 0.0.0.0 zebraadventuretours.com 0.0.0.0 zeebracross.com +0.0.0.0 zekibilardo.com 0.0.0.0 zekkafreitas-vando-magazine.cheetah.builderall.com 0.0.0.0 zekoo.byethost15.com 0.0.0.0 zemeho.rs diff --git a/dist/phishing-filter-unbound.conf b/dist/phishing-filter-unbound.conf index d64c145d..d7085791 100644 --- a/dist/phishing-filter-unbound.conf +++ b/dist/phishing-filter-unbound.conf @@ -1,5 +1,5 @@ # Title: Phishing Domains Unbound Blocklist -# Updated: Thu, 29 Oct 2020 00:06:09 UTC +# Updated: Thu, 29 Oct 2020 12:06:25 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/phishing-filter # License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -54,7 +54,6 @@ local-zone: "219betasus.com" always_nxdomain local-zone: "2482689012.yolasite.com" always_nxdomain local-zone: "24b5df608ca3.ngrok.io" always_nxdomain local-zone: "24changer.ru" always_nxdomain -local-zone: "24horas.validacaosms.com" always_nxdomain local-zone: "25tnr.app.link" always_nxdomain local-zone: "272101.com" always_nxdomain local-zone: "276774944507528965.weebly.com" always_nxdomain @@ -130,7 +129,6 @@ local-zone: "7426fbe0d8676fde2cac756c0731ce57.udagwebspace.de" always_nxdomain local-zone: "75yfg.unaux.com" always_nxdomain local-zone: "7616867.mehregantandis.ir" always_nxdomain local-zone: "779zt.csb.app" always_nxdomain -local-zone: "78870204877734929848.z1.web.core.windows.net" always_nxdomain local-zone: "7d54v.app.link" always_nxdomain local-zone: "7ku50.csb.app" always_nxdomain local-zone: "7pr10.csb.app" always_nxdomain @@ -164,6 +162,7 @@ local-zone: "a0480747.xsph.ru" always_nxdomain local-zone: "a0606fd403668c961e9c-2735b9aa10f99e23cb0338f1a0bdc577.ssl.cf2.rackcdn.com" always_nxdomain local-zone: "a10tech.com" always_nxdomain local-zone: "a2212.jsdsd.repl.co" always_nxdomain +local-zone: "a2tt.weebly.com" always_nxdomain local-zone: "a3lany.net" always_nxdomain local-zone: "a584.hyperphp.com" always_nxdomain local-zone: "a5d6.hyperphp.com" always_nxdomain @@ -201,10 +200,12 @@ local-zone: "ac-43465303.mehregantandis.ir" always_nxdomain local-zone: "ac-49569302.mehregantandis.ir" always_nxdomain local-zone: "ac-62696748.bidsolutions.cl" always_nxdomain local-zone: "ac-72066911.mehregantandis.ir" always_nxdomain +local-zone: "ac-85916253.bidsolutions.cl" always_nxdomain local-zone: "ac-bastion.ru" always_nxdomain local-zone: "ac-maxeljegefr.weebly.com" always_nxdomain local-zone: "academiaew.weebly.com" always_nxdomain local-zone: "academiasistemacyc.com" always_nxdomain +local-zone: "acc-eslin-40365.bitballoon.com" always_nxdomain local-zone: "accareindia.com" always_nxdomain local-zone: "accban-00497384.kahulasup.ch" always_nxdomain local-zone: "accban-00776635.kahulasup.ch" always_nxdomain @@ -377,8 +378,8 @@ local-zone: "accban-57608092.kahulasup.ch" always_nxdomain local-zone: "accban-57848214.kahulasup.ch" always_nxdomain local-zone: "accban-57975123.kahulasup.ch" always_nxdomain local-zone: "accban-58189201.kahulasup.ch" always_nxdomain -local-zone: "accban-58738663.kahulasup.ch" always_nxdomain local-zone: "accban-60041836.kahulasup.ch" always_nxdomain +local-zone: "accban-61506115.kahulasup.ch" always_nxdomain local-zone: "accban-61548901.kahulasup.ch" always_nxdomain local-zone: "accban-61598182.kahulasup.ch" always_nxdomain local-zone: "accban-61785130.kahulasup.ch" always_nxdomain @@ -504,8 +505,8 @@ local-zone: "account-peringatan.weebly.com" always_nxdomain local-zone: "account-rakutem-jp.best" always_nxdomain local-zone: "account-rakutem-jp.buzz" always_nxdomain local-zone: "account-rakutem-jp.club" always_nxdomain +local-zone: "account-rakutem-jp.monster" always_nxdomain local-zone: "account-rakutem-jp.xyz" always_nxdomain -local-zone: "account-update.fbckhnf.cn" always_nxdomain local-zone: "account-update.gtxffpe.cn" always_nxdomain local-zone: "account-update.l3trp6p4.cn" always_nxdomain local-zone: "accountant-prospect.org" always_nxdomain @@ -546,14 +547,12 @@ local-zone: "ademsa.com" always_nxdomain local-zone: "adexten.com" always_nxdomain local-zone: "adgmyebggebphfrvky.top" always_nxdomain local-zone: "adidas.hop.ru" always_nxdomain -local-zone: "adithyadairyfarms.com" always_nxdomain local-zone: "adm.rightsbsnsrcvryhlp01.my.id" always_nxdomain local-zone: "admin-anmazon.xyz" always_nxdomain local-zone: "admin.baragor.se" always_nxdomain local-zone: "admin.drivercheckcall.com" always_nxdomain local-zone: "administracao.creatorlink.net" always_nxdomain local-zone: "adminracspace.com" always_nxdomain -local-zone: "adminrt.ru" always_nxdomain local-zone: "admr.com.au" always_nxdomain local-zone: "adnet8.com" always_nxdomain local-zone: "adob383fhpesdhm478nmddab.mattsenior1.repl.co" always_nxdomain @@ -563,11 +562,11 @@ local-zone: "adsbusinessaccountcredits.com" always_nxdomain local-zone: "adsbusinessaccountscoupon.com" always_nxdomain local-zone: "adsonvehicle.com" always_nxdomain local-zone: "adtekz.com" always_nxdomain +local-zone: "advanced-pages-manage-auto-2020.my.id" always_nxdomain local-zone: "adventurediscoverytravel.com" always_nxdomain local-zone: "advonationusa.com" always_nxdomain local-zone: "advretirementplanning.com" always_nxdomain local-zone: "aecbank.net" always_nxdomain -local-zone: "aegiss.co.uk" always_nxdomain local-zone: "aeisadvisors.com" always_nxdomain local-zone: "aeroflot-bilets.com" always_nxdomain local-zone: "aerthytuji.fra1.cdn.digitaloceanspaces.com" always_nxdomain @@ -582,12 +581,15 @@ local-zone: "afrowings.co.ke" always_nxdomain local-zone: "aftab-sch.ir" always_nxdomain local-zone: "aftechnology.ca" always_nxdomain local-zone: "aftero.temp.swtest.ru" always_nxdomain +local-zone: "agarwalrishte.com" always_nxdomain local-zone: "agent.joinf.cn" always_nxdomain local-zone: "agfmanu.com" always_nxdomain local-zone: "aggiorna-app.it" always_nxdomain +local-zone: "aggiorna-dati-sicurezza.com" always_nxdomain local-zone: "aggiorna-mps-online.com" always_nxdomain local-zone: "aggiornamento-app-intesa.com" always_nxdomain local-zone: "aggiornamento-app-mobile.com" always_nxdomain +local-zone: "aggiornaoraweb.com" always_nxdomain local-zone: "agighana.org" always_nxdomain local-zone: "agiorna-app-intesa-sp.info" always_nxdomain local-zone: "agredirectsms.com" always_nxdomain @@ -609,6 +611,7 @@ local-zone: "airy-directory.com" always_nxdomain local-zone: "ajang.zouri.jp" always_nxdomain local-zone: "ajaxfrance.com" always_nxdomain local-zone: "ajygscmkpcxcfgpaty.top" always_nxdomain +local-zone: "ak-ussa.com" always_nxdomain local-zone: "akcja-marzenie.eu" always_nxdomain local-zone: "akhiyatex.com" always_nxdomain local-zone: "akmsystems.com" always_nxdomain @@ -661,6 +664,7 @@ local-zone: "alpinemountaingear.com.np" always_nxdomain local-zone: "alpreco.ro" always_nxdomain local-zone: "alquileres.com.py" always_nxdomain local-zone: "alqurancampus.com" always_nxdomain +local-zone: "alreemsteel.com" always_nxdomain local-zone: "alsolimangroup.com" always_nxdomain local-zone: "altercompanyvoicemail.my-idealhouse.com" always_nxdomain local-zone: "alternatifklinik.com" always_nxdomain @@ -687,19 +691,22 @@ local-zone: "amazmxm.com" always_nxdomain local-zone: "amaznde-com.webs.com" always_nxdomain local-zone: "amazon-14236.xyz" always_nxdomain local-zone: "amazon-23721.xyz" always_nxdomain +local-zone: "amazon-account.live" always_nxdomain +local-zone: "amazon-check-co-jp.7m1.top" always_nxdomain local-zone: "amazon-co-jp-d13f1fed4d24d232f3c591.co" always_nxdomain local-zone: "amazon-co-jp-ugds.top" always_nxdomain local-zone: "amazon-cp.xyz" always_nxdomain local-zone: "amazon-crad.xyz" always_nxdomain -local-zone: "amazon-d.top" always_nxdomain local-zone: "amazon-k.top" always_nxdomain local-zone: "amazon-mail.ltd" always_nxdomain +local-zone: "amazon-maill.buzz" always_nxdomain local-zone: "amazon-n.top" always_nxdomain local-zone: "amazon-noreply133786-security-alert-account.ga" always_nxdomain local-zone: "amazon.111f7k.top" always_nxdomain local-zone: "amazon.1zc.top" always_nxdomain local-zone: "amazon.4mq.top" always_nxdomain local-zone: "amazon.automatic-security.digital" always_nxdomain +local-zone: "amazon.co.jp.aocgiu.com" always_nxdomain local-zone: "amazon.de.openid315561.anclavibsi.tk" always_nxdomain local-zone: "amazon.de.openid315561.anpectiza.tk" always_nxdomain local-zone: "amazon.de.p122421.com" always_nxdomain @@ -713,7 +720,6 @@ local-zone: "amazon.secureserviceuk.com" always_nxdomain local-zone: "amazon.viphelp-jp.today" always_nxdomain local-zone: "amazon.x1g.top" always_nxdomain local-zone: "amazon.y2g.top" always_nxdomain -local-zone: "amazon1.amazon-112jp.xyz" always_nxdomain local-zone: "amazon1022.top" always_nxdomain local-zone: "amazon3.amazon-112jp.xyz" always_nxdomain local-zone: "amazon78-jp.info" always_nxdomain @@ -736,7 +742,7 @@ local-zone: "amezglobal.com" always_nxdomain local-zone: "amezon-dymh.org" always_nxdomain local-zone: "amezon-fuui.cc" always_nxdomain local-zone: "amezon-klti.cc" always_nxdomain -local-zone: "amezon-klti.net" always_nxdomain +local-zone: "amezrnom-co-jppandre.buzz" always_nxdomain local-zone: "amgo.hyperphp.com" always_nxdomain local-zone: "amguevara.com" always_nxdomain local-zone: "amh.ro" always_nxdomain @@ -749,10 +755,8 @@ local-zone: "amormisericordioso.cl" always_nxdomain local-zone: "amosleh.com" always_nxdomain local-zone: "amozanm-ctrpcy.net" always_nxdomain local-zone: "amozanm-ethqla.org" always_nxdomain -local-zone: "amozanm-guzybx.net" always_nxdomain local-zone: "amozanm-rrbrb.cc" always_nxdomain local-zone: "amozanm-rrcrc.cc" always_nxdomain -local-zone: "amozanm-rrcrc.net" always_nxdomain local-zone: "amozanm-rrere.cc" always_nxdomain local-zone: "ams-eg.com" always_nxdomain local-zone: "amway-es.com" always_nxdomain @@ -781,6 +785,7 @@ local-zone: "anjoe.com" always_nxdomain local-zone: "anlanjiehostel.com" always_nxdomain local-zone: "annanninc.ms-ann.com" always_nxdomain local-zone: "annuolei.com" always_nxdomain +local-zone: "anomalie-accesso-web.com" always_nxdomain local-zone: "antaresns.com" always_nxdomain local-zone: "antecipecomdesconto.com" always_nxdomain local-zone: "anthonyajohnson.com" always_nxdomain @@ -837,12 +842,12 @@ local-zone: "apoga.net" always_nxdomain local-zone: "app-33544045.sinilind.ee" always_nxdomain local-zone: "app-58593263.sinilind.ee" always_nxdomain local-zone: "app-localbitcoins.com" always_nxdomain +local-zone: "app-mobile-aggiornamento-web.com" always_nxdomain local-zone: "app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir" always_nxdomain local-zone: "app.fbook-00206656.kakatiyainfra.com" always_nxdomain local-zone: "app.follow-account-confirmations.my.id" always_nxdomain local-zone: "app.internetaaplicativo.xyz" always_nxdomain local-zone: "app.surveymethods.com" always_nxdomain -local-zone: "app.ypsender.com" always_nxdomain local-zone: "app00938209827289389.firebaseapp.com" always_nxdomain local-zone: "app00938209827289389.web.app" always_nxdomain local-zone: "app098732t4.web.app" always_nxdomain @@ -873,11 +878,13 @@ local-zone: "apptuts.bio" always_nxdomain local-zone: "appuniswap.com" always_nxdomain local-zone: "appupdatesecurehalifaxonlineappupdate-verification.vacalchile.cl" always_nxdomain local-zone: "appviagespontosbr.com" always_nxdomain +local-zone: "apreciapharma.in" always_nxdomain local-zone: "aprenderparaser.com.br" always_nxdomain local-zone: "apunkagames.com" always_nxdomain local-zone: "apuwa.com" always_nxdomain local-zone: "aqiqahanakshaleh.my.id" always_nxdomain local-zone: "aquariushand.com" always_nxdomain +local-zone: "arabfannews.com" always_nxdomain local-zone: "archiwum.allegro.secfence.lesavik.net" always_nxdomain local-zone: "arcomindia.com" always_nxdomain local-zone: "arcromdiamonds.ro" always_nxdomain @@ -930,10 +937,13 @@ local-zone: "asprojectonline.com" always_nxdomain local-zone: "assessoria-finan.webnode.pt" always_nxdomain local-zone: "assets.cdnxz.com" always_nxdomain local-zone: "assicuriamoci.net" always_nxdomain +local-zone: "assinaturanecessario24horas.ga" always_nxdomain local-zone: "assist-att.net" always_nxdomain +local-zone: "assist-secure.ga" always_nxdomain local-zone: "assistenzabaninfo.com" always_nxdomain local-zone: "assistenzaintesaonline.com" always_nxdomain local-zone: "assistenzasicurezzeonline.com" always_nxdomain +local-zone: "assistpostdelivpro.com" always_nxdomain local-zone: "assistwebdevelopers.000webhostapp.com" always_nxdomain local-zone: "assnat.cm" always_nxdomain local-zone: "associazioneocchioinoasi.it" always_nxdomain @@ -960,7 +970,6 @@ local-zone: "att-db.com" always_nxdomain local-zone: "att-loginz.com" always_nxdomain local-zone: "att-secure-access.weebly.com" always_nxdomain local-zone: "att-update.weebly.com" always_nxdomain -local-zone: "att-upgrade-mail.weebly.com" always_nxdomain local-zone: "att.climasbazais.com" always_nxdomain local-zone: "att.fbknet-zdwwjwipze.natchyaccessories.com" always_nxdomain local-zone: "att.jpdmi.com" always_nxdomain @@ -978,7 +987,6 @@ local-zone: "attinfoupdated.weebly.com" always_nxdomain local-zone: "attl1t.weebly.com" always_nxdomain local-zone: "attmai.weebly.com" always_nxdomain local-zone: "attmail3appser.weebly.com" always_nxdomain -local-zone: "attmailcheckverificationupgradeloginaccountdomainnet.weebly.com" always_nxdomain local-zone: "attmailsecure.weebly.com" always_nxdomain local-zone: "attmailsserv.weebly.com" always_nxdomain local-zone: "attne.com" always_nxdomain @@ -987,13 +995,13 @@ local-zone: "attnett.yolasite.com" always_nxdomain local-zone: "attnewupdatter.weebly.com" always_nxdomain local-zone: "attnotification23oo.weebly.com" always_nxdomain local-zone: "attonlineservice90.weebly.com" always_nxdomain +local-zone: "attonlineserviices.weebly.com" always_nxdomain local-zone: "attserverupdate2020.weebly.com" always_nxdomain local-zone: "attsignow.weebly.com" always_nxdomain local-zone: "attupadeview.weebly.com" always_nxdomain local-zone: "attupdateverificationmainaccounlogindomainpage.weebly.com" always_nxdomain local-zone: "attusersungdomain.site.bm" always_nxdomain local-zone: "attverificationofficeadmintenet.weebly.com" always_nxdomain -local-zone: "attverificationxx.weebly.com" always_nxdomain local-zone: "attyahmanageupdate.weebly.com" always_nxdomain local-zone: "atualizadadosita.com" always_nxdomain local-zone: "atualizar-meu-cartao.com" always_nxdomain @@ -1024,6 +1032,7 @@ local-zone: "autoriza-dispositivo-bb.com" always_nxdomain local-zone: "autorizador5.com.br" always_nxdomain local-zone: "autoscurt24.de" always_nxdomain local-zone: "autosrobadoschile.com" always_nxdomain +local-zone: "autotesteu.com" always_nxdomain local-zone: "autousedcarinc.com" always_nxdomain local-zone: "autoverwertung-kauder.de" always_nxdomain local-zone: "auv95.ru" always_nxdomain @@ -1066,6 +1075,7 @@ local-zone: "babuahmed.com" always_nxdomain local-zone: "babybreeze.ua" always_nxdomain local-zone: "baccredomatic.crowdicity.com" always_nxdomain local-zone: "backend-htz.letundra.com" always_nxdomain +local-zone: "backlinkers.de" always_nxdomain local-zone: "badges-verify.0fees.us" always_nxdomain local-zone: "badhaee.com" always_nxdomain local-zone: "bagad.in" always_nxdomain @@ -1080,6 +1090,7 @@ local-zone: "balconservice.ru" always_nxdomain local-zone: "balex.cc" always_nxdomain local-zone: "baliplantation.com" always_nxdomain local-zone: "balitransithotel.com" always_nxdomain +local-zone: "balletmaniacs.ru" always_nxdomain local-zone: "bamboobypanda.com" always_nxdomain local-zone: "bambudeposu.com" always_nxdomain local-zone: "bamnola.com" always_nxdomain @@ -1121,7 +1132,6 @@ local-zone: "baradua.it" always_nxdomain local-zone: "barcaporinternet.bbva.pe-aps.com" always_nxdomain local-zone: "barncaporlnternet.lnterbnk.pe-unidos.com" always_nxdomain local-zone: "barncaporlnternt.bbva.pe-unidos.com" always_nxdomain -local-zone: "barncaporlnternt.lnterbank.pe-unidos.com" always_nxdomain local-zone: "barncaporlnternt.lnterbnk.pe-unidos.com" always_nxdomain local-zone: "barncaporlntrnet.bbva.pe-unidos.com" always_nxdomain local-zone: "barodawebtech.com" always_nxdomain @@ -1137,6 +1147,7 @@ local-zone: "bayernlblondon.eu" always_nxdomain local-zone: "bayernlbuk.eu" always_nxdomain local-zone: "bayernlbuk.net" always_nxdomain local-zone: "bazwinxx.weebly.com" always_nxdomain +local-zone: "bb.maseratiskrill.com" always_nxdomain local-zone: "bbgeeks.com" always_nxdomain local-zone: "bcolomb.com" always_nxdomain local-zone: "bcp.futbolfinanciero.com.pe" always_nxdomain @@ -1189,6 +1200,7 @@ local-zone: "bgdirectory.net" always_nxdomain local-zone: "bgms.cit.net" always_nxdomain local-zone: "bh.go-gulf.com" always_nxdomain local-zone: "bh068.app.link" always_nxdomain +local-zone: "bhgrepropertyad101629927.com" always_nxdomain local-zone: "bhthsvu.cn" always_nxdomain local-zone: "bhya.hyperphp.com" always_nxdomain local-zone: "bibi-andi.at" always_nxdomain @@ -1216,6 +1228,7 @@ local-zone: "binarybenliveload.com" always_nxdomain local-zone: "bio.akkerman.club" always_nxdomain local-zone: "biquyetcongai.com" always_nxdomain local-zone: "birdx.lk" always_nxdomain +local-zone: "bireysellere-ozel-basvurularimiz.com" always_nxdomain local-zone: "birrasalentoshop.it" always_nxdomain local-zone: "births.cloudns.asia" always_nxdomain local-zone: "bittyurl.co" always_nxdomain @@ -1230,19 +1243,20 @@ local-zone: "bkagrosprayers.com" always_nxdomain local-zone: "blaavity.com" always_nxdomain local-zone: "blackdogfirewood.com" always_nxdomain local-zone: "blackpinkgames.com" always_nxdomain -local-zone: "blackpinkpubgid.com" always_nxdomain local-zone: "bladetv.top" always_nxdomain local-zone: "blauzac.com" always_nxdomain local-zone: "bleti.com" always_nxdomain local-zone: "bliiss.shop" always_nxdomain local-zone: "blincdial.co.uk" always_nxdomain local-zone: "blindsplusmore.com" always_nxdomain +local-zone: "blitz.coronavirus.saude.salvador.ba.gov.br" always_nxdomain local-zone: "blmrbl.space" always_nxdomain local-zone: "blog.cellprofiler.org" always_nxdomain local-zone: "blog.cotiabank.paypal-login.us" always_nxdomain local-zone: "blog.dabbleofdevops.com" always_nxdomain local-zone: "blog.directsupply.com" always_nxdomain local-zone: "blog.huckleberryresources.com" always_nxdomain +local-zone: "blog.idveydemo.com" always_nxdomain local-zone: "blog.marqueeesolution.com" always_nxdomain local-zone: "blog.ucinnovation.com" always_nxdomain local-zone: "blog4passion.com" always_nxdomain @@ -1271,13 +1285,13 @@ local-zone: "boatstobuy.com.au" always_nxdomain local-zone: "boclog.com" always_nxdomain local-zone: "boconceptla.com" always_nxdomain local-zone: "bodegascrotta.com.ar" always_nxdomain -local-zone: "bofaemcom.club" always_nxdomain local-zone: "bogdonovlerer.com" always_nxdomain local-zone: "boiclub.com" always_nxdomain local-zone: "bokep-xnxx7.jkub.com" always_nxdomain local-zone: "bokepress2020.dns2.us" always_nxdomain local-zone: "bokepsugionogan.xxxy.biz" always_nxdomain local-zone: "bokepwhaatsap.mrface.com" always_nxdomain +local-zone: "bolckowmo.xyz" always_nxdomain local-zone: "boletimdo2.sslblindado.com" always_nxdomain local-zone: "bolong3d.com" always_nxdomain local-zone: "bolsadoconsorcio.com.br" always_nxdomain @@ -1307,6 +1321,8 @@ local-zone: "brainplow.com" always_nxdomain local-zone: "brainsconsulting.ro" always_nxdomain local-zone: "brandedstationery.com" always_nxdomain local-zone: "brandotoday.com" always_nxdomain +local-zone: "branmon.ga" always_nxdomain +local-zone: "branmon.gq" always_nxdomain local-zone: "bravatindia.com" always_nxdomain local-zone: "brazaire.com" always_nxdomain local-zone: "breakingthelimits.com" always_nxdomain @@ -1316,8 +1332,10 @@ local-zone: "bribhvi.cn" always_nxdomain local-zone: "bridleridgehorses.com" always_nxdomain local-zone: "brigadeled.com" always_nxdomain local-zone: "brightdestructive.com" always_nxdomain +local-zone: "brightonhomes.in" always_nxdomain local-zone: "brishti.tweetw.com" always_nxdomain local-zone: "broadwaybootcamp.org" always_nxdomain +local-zone: "brotherlupadiri.com" always_nxdomain local-zone: "bruniranches.com" always_nxdomain local-zone: "brunoalmeidanet.000webhostapp.com" always_nxdomain local-zone: "brunonewx.xyz" always_nxdomain @@ -1329,10 +1347,10 @@ local-zone: "buckeye-express.weebly.com" always_nxdomain local-zone: "buckeyelive.com" always_nxdomain local-zone: "budgetbots.com" always_nxdomain local-zone: "buffalomerchants.com" always_nxdomain +local-zone: "bug-event-freefire12.ml" always_nxdomain local-zone: "bugetareparticipativa.primariaarad.ro" always_nxdomain local-zone: "buildingtradesnetwork.com" always_nxdomain local-zone: "buka-pemblokiran20.ml" always_nxdomain -local-zone: "buka-pemblokiran20.tk" always_nxdomain local-zone: "bullfrogspasokc.com" always_nxdomain local-zone: "bullwinsconfecciones.com" always_nxdomain local-zone: "bungaabeauty.com" always_nxdomain @@ -1346,6 +1364,7 @@ local-zone: "business-realestate.us" always_nxdomain local-zone: "businesschallengedubai.com" always_nxdomain local-zone: "businessesforsaleworcestershire.co.uk" always_nxdomain local-zone: "but63ers.tk" always_nxdomain +local-zone: "buttercupbeauty.co.uk" always_nxdomain local-zone: "butterfly-crm.solusaas.com" always_nxdomain local-zone: "buyelectronicsnyc.com" always_nxdomain local-zone: "buyerdriver.com" always_nxdomain @@ -1380,6 +1399,7 @@ local-zone: "callenderpress.co.uk" always_nxdomain local-zone: "calzadosiris.com" always_nxdomain local-zone: "cambalkoncum.net" always_nxdomain local-zone: "camlicahuzurevi.com" always_nxdomain +local-zone: "campbaggageexpress.net" always_nxdomain local-zone: "campisicorradomichele.com" always_nxdomain local-zone: "cancel-halifaxpayee.com" always_nxdomain local-zone: "cancel-newdevice.co.uk" always_nxdomain @@ -1416,8 +1436,8 @@ local-zone: "card-security-center.fdriqtbt.cn" always_nxdomain local-zone: "card-security-center.hvfbmrc.cn" always_nxdomain local-zone: "card-smbc.com.rsv4126im6ugzxpg9frfrqkvxn8q5nszvaf.snbc.cc" always_nxdomain local-zone: "cardano-wallet.web.app" always_nxdomain +local-zone: "cardlongin.xyz" always_nxdomain local-zone: "cardomain.monster" always_nxdomain -local-zone: "cardservices.newamazonjp.club" always_nxdomain local-zone: "careeresl.com" always_nxdomain local-zone: "careplayit.vip" always_nxdomain local-zone: "careycapital.net" always_nxdomain @@ -1452,6 +1472,7 @@ local-zone: "cbjets.com" always_nxdomain local-zone: "cbliquidafinal2020.com" always_nxdomain local-zone: "ccquxnduhfexqjbnbn.top" always_nxdomain local-zone: "ccurenttly2.weebly.com" always_nxdomain +local-zone: "ccurnetly1.weebly.com" always_nxdomain local-zone: "cdagoiania.com.br" always_nxdomain local-zone: "cdek-pay.ru.com" always_nxdomain local-zone: "cdgolf44.fr" always_nxdomain @@ -1508,6 +1529,9 @@ local-zone: "chasebank.authorizontain.com" always_nxdomain local-zone: "chasechase.web.app" always_nxdomain local-zone: "chasedacu1961.blogspot.fr" always_nxdomain local-zone: "chasegroups.net" always_nxdomain +local-zone: "chaseonlinebanking.edus.icu" always_nxdomain +local-zone: "chasesechasesechasesechasesechasesell.45lexmusic.com" always_nxdomain +local-zone: "chat-watsapp-group.ygto.com" always_nxdomain local-zone: "chat-whatsap.x24hr.com" always_nxdomain local-zone: "chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com" always_nxdomain local-zone: "chat-whatsapp-grub.freetcp.com" always_nxdomain @@ -1551,6 +1575,7 @@ local-zone: "chouale.000webhostapp.com" always_nxdomain local-zone: "chrischan.net" always_nxdomain local-zone: "christinacreates.com" always_nxdomain local-zone: "chrobrymiedzyzdroje.pl" always_nxdomain +local-zone: "chronicle.co.kr" always_nxdomain local-zone: "chulyonfr.creatorlink.net" always_nxdomain local-zone: "chungcuvinhomessmartcity.com.vn" always_nxdomain local-zone: "chunylaojt.icu" always_nxdomain @@ -1566,7 +1591,7 @@ local-zone: "cirodentalperu.online" always_nxdomain local-zone: "citapersonal2020cr.com" always_nxdomain local-zone: "citieid.com" always_nxdomain local-zone: "citimax.co.ke" always_nxdomain -local-zone: "cittainfinite.eu" always_nxdomain +local-zone: "city-realtor-item9390.com" always_nxdomain local-zone: "ciupekcapitalcoin.com" always_nxdomain local-zone: "cjnyd.com" always_nxdomain local-zone: "cjoingrubwa18now.zyns.com" always_nxdomain @@ -1582,6 +1607,7 @@ local-zone: "claimspinnow.club" always_nxdomain local-zone: "claro-controle-downloader.m4u.com.br" always_nxdomain local-zone: "claro-net-emta.aceite.fbiz.com.br" always_nxdomain local-zone: "class.johngoerl.com" always_nxdomain +local-zone: "classcrawl.com" always_nxdomain local-zone: "classicaldance.co.in" always_nxdomain local-zone: "claudiajricci.com" always_nxdomain local-zone: "claudiaricci.com" always_nxdomain @@ -1620,6 +1646,7 @@ local-zone: "coachcuz.com" always_nxdomain local-zone: "coalesceresearchgroup.com" always_nxdomain local-zone: "coaltur.com" always_nxdomain local-zone: "cobapparel.com" always_nxdomain +local-zone: "cocky-chandrasekhar-72cffa.netlify.app" always_nxdomain local-zone: "cocovip.net" always_nxdomain local-zone: "codashopxfreeml.wikaba.com" always_nxdomain local-zone: "codeblue.ch.net2care.com" always_nxdomain @@ -1638,6 +1665,7 @@ local-zone: "comercialmattos.com.br" always_nxdomain local-zone: "comersio.com" always_nxdomain local-zone: "comiccapss.0fees.us" always_nxdomain local-zone: "comicsgames.com" always_nxdomain +local-zone: "commercepirate.com" always_nxdomain local-zone: "commercialinvestingcenter.com" always_nxdomain local-zone: "community-diskussionsforen-ebay-de-t11.22web.org" always_nxdomain local-zone: "community-diskussionsforen-ebay-de.gozetir.com" always_nxdomain @@ -1658,6 +1686,7 @@ local-zone: "config-clavesmstokenbn1.com" always_nxdomain local-zone: "configurations-checkaprovdesrs12.gq" always_nxdomain local-zone: "confirm-new-payee.cc" always_nxdomain local-zone: "confirm-payee-reference006.com" always_nxdomain +local-zone: "confirmation-paiement-paypal8.weebly.com" always_nxdomain local-zone: "confirmation-paypal-account.abloomhc.com" always_nxdomain local-zone: "confirmdados.com" always_nxdomain local-zone: "confirmhelper.epizy.com" always_nxdomain @@ -1728,12 +1757,14 @@ local-zone: "content-55004292.interiorholic.net" always_nxdomain local-zone: "content-556383911.helenquan.ca" always_nxdomain local-zone: "content-566160985.helenquan.ca" always_nxdomain local-zone: "content-576145762.curetrick.com" always_nxdomain +local-zone: "content-57813602.interiorholic.net" always_nxdomain local-zone: "content-578674009.curetrick.com" always_nxdomain local-zone: "content-580327136.helenquan.ca" always_nxdomain local-zone: "content-590319331.helenquan.ca" always_nxdomain local-zone: "content-609062940.helenquan.ca" always_nxdomain local-zone: "content-621138244.helenquan.ca" always_nxdomain local-zone: "content-657251038.helenquan.ca" always_nxdomain +local-zone: "content-66377123.bidsolutions.cl" always_nxdomain local-zone: "content-669331165.curetrick.com" always_nxdomain local-zone: "content-67403187.interiorholic.net" always_nxdomain local-zone: "content-676825066.helenquan.ca" always_nxdomain @@ -1775,6 +1806,7 @@ local-zone: "content-fbook-91089427.roggiehouse.it" always_nxdomain local-zone: "content-fbook-99846004.roggiehouse.it" always_nxdomain local-zone: "continuouscrusader.com" always_nxdomain local-zone: "contractcomplianceservices.com" always_nxdomain +local-zone: "contraprova.com.br" always_nxdomain local-zone: "control.pw" always_nxdomain local-zone: "controlblasting.co.za" always_nxdomain local-zone: "controldecorreo.com" always_nxdomain @@ -1802,7 +1834,6 @@ local-zone: "correiopaulista.com" always_nxdomain local-zone: "correos-cliente-spain.koncil.com" always_nxdomain local-zone: "correos.support.sistemkonteyner.com" always_nxdomain local-zone: "correoweu.internetbasedfamily.com" always_nxdomain -local-zone: "cosmeticosbella.com.br" always_nxdomain local-zone: "costaulloa.com" always_nxdomain local-zone: "costruction.dev" always_nxdomain local-zone: "cottle.temp.swtest.ru" always_nxdomain @@ -1861,6 +1892,7 @@ local-zone: "craigslistorg-40339844.kahulasup.ch" always_nxdomain local-zone: "craigslistorg-41994814.kahulasup.ch" always_nxdomain local-zone: "craigslistorg-42642154.kahulasup.ch" always_nxdomain local-zone: "craigslistorg-46021249.kahulasup.ch" always_nxdomain +local-zone: "craigslistorg-46142391.kahulasup.ch" always_nxdomain local-zone: "craigslistorg-46619612.kahulasup.ch" always_nxdomain local-zone: "craigslistorg-47552293.kahulasup.ch" always_nxdomain local-zone: "craigslistorg-48094241.kahulasup.ch" always_nxdomain @@ -1916,6 +1948,7 @@ local-zone: "creditupchar.com" always_nxdomain local-zone: "crewemethodists.org" always_nxdomain local-zone: "crfdrcdcwumxcyxaoacr.top" always_nxdomain local-zone: "crg.co.uk" always_nxdomain +local-zone: "crm.manageudaserver.com" always_nxdomain local-zone: "crmit.ir" always_nxdomain local-zone: "cruickshank95.webcindario.com" always_nxdomain local-zone: "cs-happy.xyz" always_nxdomain @@ -1923,13 +1956,16 @@ local-zone: "csbw.fr" always_nxdomain local-zone: "csds-center.com" always_nxdomain local-zone: "csgoequal.com" always_nxdomain local-zone: "csgomagic-win.com" always_nxdomain +local-zone: "csi.energy" always_nxdomain local-zone: "csinformaticos.com.mx" always_nxdomain local-zone: "csknow.clicknkids.com" always_nxdomain local-zone: "csvhair.com" always_nxdomain local-zone: "csytravels.in" always_nxdomain +local-zone: "ct-lzqeglcs.briter.biz" always_nxdomain local-zone: "ctamedia.net" always_nxdomain local-zone: "ctsempresa.com" always_nxdomain local-zone: "ctwazerbaijan.com" always_nxdomain +local-zone: "cucu91.com" always_nxdomain local-zone: "cuntabuse.za.net" always_nxdomain local-zone: "cup0p.app.link" always_nxdomain local-zone: "cupkaju.wz.sk" always_nxdomain @@ -1956,6 +1992,7 @@ local-zone: "cy.virtualbrandstudio.com" always_nxdomain local-zone: "cyber-punk2077.com" always_nxdomain local-zone: "cynthialoy.com" always_nxdomain local-zone: "cz84.webeden.co.uk" always_nxdomain +local-zone: "czechescargot.cz" always_nxdomain local-zone: "czmedium.com" always_nxdomain local-zone: "d1yjjnpx0p53s8.cloudfront.net" always_nxdomain local-zone: "d521e3ba-0de3-4eae-a9a8-bafefca61eda.htmlcomponentservice.com" always_nxdomain @@ -1973,6 +2010,7 @@ local-zone: "dailyexclusiveoffer.com" always_nxdomain local-zone: "dailynews.direct" always_nxdomain local-zone: "dailynewsfeed.eu" always_nxdomain local-zone: "dalatngaynay.com" always_nxdomain +local-zone: "dallas159.arvixeshared.com" always_nxdomain local-zone: "dallascityhall-e-pdf.gq" always_nxdomain local-zone: "dallascityhall-email-pdf.tk" always_nxdomain local-zone: "dalong.de" always_nxdomain @@ -1986,7 +2024,6 @@ local-zone: "daotaoquoctedhxd.edu.vn" always_nxdomain local-zone: "daressalaamtextilemills.com" always_nxdomain local-zone: "darktoxicity.com" always_nxdomain local-zone: "dasagrotech.com" always_nxdomain -local-zone: "dasktake.com" always_nxdomain local-zone: "dat-25.com" always_nxdomain local-zone: "dataforce.co.uk" always_nxdomain local-zone: "dataupdaterequired.site44.com" always_nxdomain @@ -2001,17 +2038,20 @@ local-zone: "db.clickexperts.net" always_nxdomain local-zone: "db.mailtrackpro.com" always_nxdomain local-zone: "dbd0dd.weebly.com" always_nxdomain local-zone: "dbs.rewardgateway.co.uk" always_nxdomain +local-zone: "dbsg-intrrntbakng.com" always_nxdomain local-zone: "dc-63ec171c01e5.yandex-delivery24.ru" always_nxdomain local-zone: "dcmufgcard.com" always_nxdomain local-zone: "ddnnews.in" always_nxdomain local-zone: "de-facabook.site" always_nxdomain local-zone: "de-item68452133.com" always_nxdomain +local-zone: "de.1921darling.com" always_nxdomain local-zone: "de.gethuman.com" always_nxdomain local-zone: "de.stayfreebird.com" always_nxdomain local-zone: "deafgeeksdns.com" always_nxdomain local-zone: "dealerzone.greatnortherncabinetry.com" always_nxdomain local-zone: "decaturilbgc.com" always_nxdomain local-zone: "dedalesdeana.com" always_nxdomain +local-zone: "dedelight.000webhostapp.com" always_nxdomain local-zone: "dedicatedcommunitysavings.com" always_nxdomain local-zone: "dedicatedrakuten.buzz" always_nxdomain local-zone: "defendblog.com" always_nxdomain @@ -2024,14 +2064,17 @@ local-zone: "delivery-my.ru" always_nxdomain local-zone: "delivery-olx.net" always_nxdomain local-zone: "delivery4today.com" always_nxdomain local-zone: "deliveryas.ru" always_nxdomain +local-zone: "dellagates.com" always_nxdomain local-zone: "deltacare.miami" always_nxdomain local-zone: "deltathreads.com" always_nxdomain +local-zone: "deluxeinternationalschool.co.zw" always_nxdomain local-zone: "demirkayamakina.com" always_nxdomain local-zone: "demo.kinomilenium.mk" always_nxdomain local-zone: "demo.samretpechfinance.com" always_nxdomain local-zone: "denartcc.org" always_nxdomain local-zone: "dentaldisinfection.com" always_nxdomain local-zone: "denuihuongson.com.vn" always_nxdomain +local-zone: "deolah.com" always_nxdomain local-zone: "depibellamonterrey.com" always_nxdomain local-zone: "deregister-alertdevice.com" always_nxdomain local-zone: "deregister-device.cc" always_nxdomain @@ -2055,12 +2098,12 @@ local-zone: "detes.sk" always_nxdomain local-zone: "dettagli-info.com" always_nxdomain local-zone: "dev-made-in-china-com-id976543821.pantheonsite.io" always_nxdomain local-zone: "dev-made-in-chlna.pantheonsite.io" always_nxdomain +local-zone: "dev.login.xn--lockchain-zy5d.com" always_nxdomain local-zone: "dev.previewmysite.co.za" always_nxdomain local-zone: "dev.runescape.com-ed.ru" always_nxdomain local-zone: "develop.mewbuilds.com" always_nxdomain local-zone: "device-check-halifax.com" always_nxdomain local-zone: "device-de-register.cc" always_nxdomain -local-zone: "device-gb-deregister.com" always_nxdomain local-zone: "device-hplc-verify.com" always_nxdomain local-zone: "device-management.cc" always_nxdomain local-zone: "device-manager.cc" always_nxdomain @@ -2070,7 +2113,6 @@ local-zone: "devicealert-deregisteration.com" always_nxdomain local-zone: "devicebreach.com" always_nxdomain local-zone: "devops.com.vn" always_nxdomain local-zone: "dex000001.000webhostapp.com" always_nxdomain -local-zone: "dexamfetamine.eu" always_nxdomain local-zone: "dexdelivers.com" always_nxdomain local-zone: "dexlerholdings.com" always_nxdomain local-zone: "dezmed.ru" always_nxdomain @@ -2120,6 +2162,7 @@ local-zone: "dkb1231ag.site44.com" always_nxdomain local-zone: "dkbservice-de.cloudaccess.host" always_nxdomain local-zone: "dlakupujacych.allegro.secfence.lesavik.net" always_nxdomain local-zone: "dlowry13.weebly.com" always_nxdomain +local-zone: "dlsplate.com" always_nxdomain local-zone: "dm.contemporarymall.com" always_nxdomain local-zone: "dmcc.com.au" always_nxdomain local-zone: "doapositioning.com" always_nxdomain @@ -2166,6 +2209,7 @@ local-zone: "drbawasakartechnology.com" always_nxdomain local-zone: "drcur.smevmail.com" always_nxdomain local-zone: "dreamjoker.0fees.us" always_nxdomain local-zone: "dreamlandresidencia.com" always_nxdomain +local-zone: "drinksomecoffee.com" always_nxdomain local-zone: "drjoy.tech" always_nxdomain local-zone: "dronasankalp.com" always_nxdomain local-zone: "dropbox2.xyz" always_nxdomain @@ -2193,6 +2237,8 @@ local-zone: "duiliobozic.000webhostapp.com" always_nxdomain local-zone: "duluxshop.lk" always_nxdomain local-zone: "dvla-claimform.com" always_nxdomain local-zone: "dvla-pending.com" always_nxdomain +local-zone: "dvla-refund-tax.com" always_nxdomain +local-zone: "dvla-vehicletaxrefund.com" always_nxdomain local-zone: "dwarfismfixie.com" always_nxdomain local-zone: "dwurl.hu" always_nxdomain local-zone: "dydy2.app.link" always_nxdomain @@ -2237,6 +2283,7 @@ local-zone: "ebay.co.uk.2912168371646.bid" always_nxdomain local-zone: "ebay.co.uk.rovera.uk" always_nxdomain local-zone: "ebay.de-p-102817401-iid-103817201.unaux.com" always_nxdomain local-zone: "ebay.de-p-19270194-iid-273802710714.unaux.com" always_nxdomain +local-zone: "ebay.de.views.fit" always_nxdomain local-zone: "ebay.dll.singin.de.pms-mingkee.com" always_nxdomain local-zone: "ebay.dll.singin.pms-mingkee.com" always_nxdomain local-zone: "ebay.generators.home-garden-562o8l52678.llc562o8l5.com" always_nxdomain @@ -2244,6 +2291,7 @@ local-zone: "ebaymotors.de.ekauferschutz-session37106094.de" always_nxdomain local-zone: "eby.co.uk.3427748.com" always_nxdomain local-zone: "eby.co.uk.it93839.com" always_nxdomain local-zone: "ec21-com-ec21d10adc3949babpud59abid64855mktbe56e057f20f883e.pantheonsite.io" always_nxdomain +local-zone: "echosofttech.com" always_nxdomain local-zone: "ecmtabu.com" always_nxdomain local-zone: "ecngx256.inmotionhosting.com" always_nxdomain local-zone: "ecoachinginternational.com" always_nxdomain @@ -2333,6 +2381,7 @@ local-zone: "email.veromailer.com" always_nxdomain local-zone: "email.zalinco.com" always_nxdomain local-zone: "email302.com" always_nxdomain local-zone: "emailfilter-update.sitebeat.site" always_nxdomain +local-zone: "emaillionlineupdatee.weebly.com" always_nxdomain local-zone: "emailmarketing.locaweb.com.br" always_nxdomain local-zone: "emailsettings.webflow.io" always_nxdomain local-zone: "emasresources.com" always_nxdomain @@ -2366,6 +2415,7 @@ local-zone: "eng.tni.ac.th" always_nxdomain local-zone: "engcamp.org" always_nxdomain local-zone: "englishstudio.ir" always_nxdomain local-zone: "enorma.is" always_nxdomain +local-zone: "enqlab.pk" always_nxdomain local-zone: "ensemblearsmundi.com" always_nxdomain local-zone: "enternetnow.com" always_nxdomain local-zone: "envirodrilling.com" always_nxdomain @@ -2398,10 +2448,8 @@ local-zone: "eset-store.gr" always_nxdomain local-zone: "esgcommercialbrokers.com" always_nxdomain local-zone: "eslickcreative.com" always_nxdomain local-zone: "espace-client-orange.espace-facturation-box.com" always_nxdomain -local-zone: "espace-client.fr" always_nxdomain local-zone: "espace-client.net" always_nxdomain local-zone: "espace1630585.weebly.com" always_nxdomain -local-zone: "especiales.bordercenter.com" always_nxdomain local-zone: "essentialshoppingmall.com" always_nxdomain local-zone: "estateservicelog.com" always_nxdomain local-zone: "esteticaretiro.com" always_nxdomain @@ -2411,6 +2459,7 @@ local-zone: "estudiomaskin.com" always_nxdomain local-zone: "etecindsvc.com" always_nxdomain local-zone: "etigroup.az" always_nxdomain local-zone: "etisalatebills.com" always_nxdomain +local-zone: "etokenapp.com" always_nxdomain local-zone: "etoro-invest.org" always_nxdomain local-zone: "etpwxhsahppoblhwbjjj.top" always_nxdomain local-zone: "etrack05.com" always_nxdomain @@ -2476,6 +2525,7 @@ local-zone: "facebacking.com" always_nxdomain local-zone: "facebilgin.0fees.us" always_nxdomain local-zone: "facebook-account-recover.halaman.my.id" always_nxdomain local-zone: "facebook-base-verification-support.facebook-supports.com" always_nxdomain +local-zone: "facebook-com.login-attempt-1348092.com" always_nxdomain local-zone: "facebook-log-in-attempt-customer-identity-verification-8233.watsonfishingguideservice.com" always_nxdomain local-zone: "facebook-log-in-attempt.stifin.pro" always_nxdomain local-zone: "facebook-login-security-customer-support-ticket-88345.hotelbison.co.ke" always_nxdomain @@ -2497,6 +2547,9 @@ local-zone: "facebook.ytznews.com" always_nxdomain local-zone: "facebookavataria.0fees.us" always_nxdomain local-zone: "facebookbt.0fees.us" always_nxdomain local-zone: "facebookcad.0fees.us" always_nxdomain +local-zone: "facebookcom-43632337.techsso.com" always_nxdomain +local-zone: "facebookcom-49851167.techsso.com" always_nxdomain +local-zone: "facebookcom-98178588.techsso.com" always_nxdomain local-zone: "facebookcomreim.0fees.us" always_nxdomain local-zone: "facebooke.netlify.app" always_nxdomain local-zone: "facebookfanphoto.0fees.us" always_nxdomain @@ -2509,6 +2562,8 @@ local-zone: "facebookso-81809445.the222.ca" always_nxdomain local-zone: "facebookso-81959775.the222.ca" always_nxdomain local-zone: "facebookteste.comunidades.net" always_nxdomain local-zone: "faceboook-okey.0fees.us" always_nxdomain +local-zone: "faceboook-page548548548.com" always_nxdomain +local-zone: "faceboook-page548845485.com" always_nxdomain local-zone: "faceboook.com.vn" always_nxdomain local-zone: "faceboookcom.0fees.us" always_nxdomain local-zone: "faceboouuok.byethost9.com" always_nxdomain @@ -2525,7 +2580,6 @@ local-zone: "faderfaderfader.com" always_nxdomain local-zone: "faeboooks.com" always_nxdomain local-zone: "fairauditors.com" always_nxdomain local-zone: "fairviewmt.xyz" always_nxdomain -local-zone: "faithinvisionsrealized.com" always_nxdomain local-zone: "faithland.com" always_nxdomain local-zone: "faiyazhussaincollege.com" always_nxdomain local-zone: "fakebook4u.byethost7.com" always_nxdomain @@ -2548,12 +2602,14 @@ local-zone: "fax.gruppobiesse.it" always_nxdomain local-zone: "faxitalia.com" always_nxdomain local-zone: "fb-business-item-938692603825.com" always_nxdomain local-zone: "fb-buy-swap-equip.club" always_nxdomain +local-zone: "fb-group-login.com" always_nxdomain local-zone: "fb-marketplace-item79381048919310.com" always_nxdomain local-zone: "fb-real-estate-id945167889.000webhostapp.com" always_nxdomain local-zone: "fb-traders-swapping-sale.club" always_nxdomain local-zone: "fb32564-page67456-real-estate-item89735.house" always_nxdomain local-zone: "fb327-items-market46.farmerscentre.com.ng" always_nxdomain local-zone: "fb48935-real-estate-item68796-page29756.com" always_nxdomain +local-zone: "fb57893-page57869-real-estate-item25634.house" always_nxdomain local-zone: "fb78893-page46576-real-estate-item29463.house" always_nxdomain local-zone: "fb7927.bget.ru" always_nxdomain local-zone: "fbautoliker.co" always_nxdomain @@ -2633,15 +2689,32 @@ local-zone: "fbook.com-56737882.betterdeal.pk" always_nxdomain local-zone: "fbook.com-63354233.betterdeal.pk" always_nxdomain local-zone: "fbook.com-70227956.betterdeal.pk" always_nxdomain local-zone: "fbook.com-73429494.betterdeal.pk" always_nxdomain +local-zone: "fbook.com-83253294.betterdeal.pk" always_nxdomain local-zone: "fbook.com-91376812.betterdeal.pk" always_nxdomain local-zone: "fbook.com-96583897.betterdeal.pk" always_nxdomain +local-zone: "fbook.com-abytedko.docvivo.com" always_nxdomain +local-zone: "fbook.com-hfkutdyf.docvivo.com" always_nxdomain +local-zone: "fbook.com-mhsjjktc.docvivo.com" always_nxdomain +local-zone: "fbook.com-rdjrwmpp.docvivo.com" always_nxdomain +local-zone: "fbook.com-tolhtwmc.docvivo.com" always_nxdomain +local-zone: "fbook.com-udbmriod.docvivo.com" always_nxdomain +local-zone: "fbook.com-womatuzt.docvivo.com" always_nxdomain +local-zone: "fbook.com-xgxkdlhr.docvivo.com" always_nxdomain +local-zone: "fbook.com-yngirpgh.docvivo.com" always_nxdomain +local-zone: "fbook.com-yvfnjejp.docvivo.com" always_nxdomain +local-zone: "fbook.com-zreulcrn.docvivo.com" always_nxdomain local-zone: "fbook.com.gmgroupllc.co" always_nxdomain local-zone: "fbookcom-17484391.consultemerald.org" always_nxdomain local-zone: "fbookcom-34967309.consultemerald.org" always_nxdomain local-zone: "fbookcom-80393941.consultemerald.org" always_nxdomain local-zone: "fbookcom-99285089.consultemerald.org" always_nxdomain +local-zone: "fbookusid-09092338.gazetareforma.com" always_nxdomain +local-zone: "fbookusid-20265489.gazetareforma.com" always_nxdomain local-zone: "fbookusid-27632842.gazetareforma.com" always_nxdomain +local-zone: "fbookusid-37390630.gazetareforma.com" always_nxdomain +local-zone: "fbookusid-90888166.gazetareforma.com" always_nxdomain local-zone: "fbookusid-94539901.gazetareforma.com" always_nxdomain +local-zone: "fbookusid-95510955.gazetareforma.com" always_nxdomain local-zone: "fbrent.ru" always_nxdomain local-zone: "fbyspieapp.5v.pl" always_nxdomain local-zone: "fcecoon4.000webhostapp.com" always_nxdomain @@ -2677,6 +2750,7 @@ local-zone: "fhjhjhgdkhub.com" always_nxdomain local-zone: "fhjhjhgdkweb.com" always_nxdomain local-zone: "fiajureen.000webhostapp.com" always_nxdomain local-zone: "ficcca.org" always_nxdomain +local-zone: "fidelitysecure.azurewebsites.net" always_nxdomain local-zone: "fiestadealgodones.com.mx" always_nxdomain local-zone: "fiestanube.com.ar" always_nxdomain local-zone: "fightprove.win" always_nxdomain @@ -2697,6 +2771,7 @@ local-zone: "firmadigital-cr.com" always_nxdomain local-zone: "firstpag.com.br" always_nxdomain local-zone: "firsttechfedl.com" always_nxdomain local-zone: "fishboak.000webhostapp.com" always_nxdomain +local-zone: "fissile-guides.000webhostapp.com" always_nxdomain local-zone: "fixitestore.com" always_nxdomain local-zone: "fj1gh.app.link" always_nxdomain local-zone: "fjn.edu.br" always_nxdomain @@ -2710,6 +2785,7 @@ local-zone: "flag-37212174.royal-eng.ps" always_nxdomain local-zone: "flag-84857437.royal-eng.ps" always_nxdomain local-zone: "flightarabia.com" always_nxdomain local-zone: "floorsdirectltd.co.uk" always_nxdomain +local-zone: "floridaautismcenter.net" always_nxdomain local-zone: "flutherkangaroo.com" always_nxdomain local-zone: "flythissim.com" always_nxdomain local-zone: "flywed.turbo.site" always_nxdomain @@ -2770,6 +2846,7 @@ local-zone: "free.mymapsexpress.com" always_nxdomain local-zone: "freebetbahis.com" always_nxdomain local-zone: "freecdb.top" always_nxdomain local-zone: "freefiregifts.my.id" always_nxdomain +local-zone: "freejoinnewswa.otzo.com" always_nxdomain local-zone: "freenewspaperarchives.us" always_nxdomain local-zone: "freesamplesaustralia.com.au" always_nxdomain local-zone: "freeskinspubg.com" always_nxdomain @@ -2833,6 +2910,7 @@ local-zone: "gamingdominion.com" always_nxdomain local-zone: "gammanu1947.com" always_nxdomain local-zone: "ganadoreshoy.com" always_nxdomain local-zone: "gandjministorage.com" always_nxdomain +local-zone: "gangbangvidsxxx.ocry.com" always_nxdomain local-zone: "gann.kizen.com" always_nxdomain local-zone: "garajd.com" always_nxdomain local-zone: "garantiliopelbeyintamiri.com" always_nxdomain @@ -2866,6 +2944,7 @@ local-zone: "gerenciadorpj.net" always_nxdomain local-zone: "gestiona-limitediario-banrural.com" always_nxdomain local-zone: "gestoriadecredito.com.mx" always_nxdomain local-zone: "getactive365.com" always_nxdomain +local-zone: "getcoaching.co" always_nxdomain local-zone: "getlikesfree.com" always_nxdomain local-zone: "getmefranchise.info" always_nxdomain local-zone: "getmemilk.com" always_nxdomain @@ -2878,6 +2957,7 @@ local-zone: "getyourtx-tdy.com" always_nxdomain local-zone: "gfsfoundations.org" always_nxdomain local-zone: "gfxx.creatorlink.net" always_nxdomain local-zone: "ggcnzb.ac.in" always_nxdomain +local-zone: "ghjry45.ml" always_nxdomain local-zone: "ghjsbhenwdklm.weebly.com" always_nxdomain local-zone: "ghorana.com" always_nxdomain local-zone: "ghostcrtv.com" always_nxdomain @@ -2898,7 +2978,7 @@ local-zone: "gkh-psp.ru" always_nxdomain local-zone: "gkjx168.com" always_nxdomain local-zone: "glanexz.somee.com" always_nxdomain local-zone: "glaserpartners.com" always_nxdomain -local-zone: "glasfolieofferte.nl" always_nxdomain +local-zone: "glassfilm.cl" always_nxdomain local-zone: "glingxuan.com" always_nxdomain local-zone: "globalamerican.express" always_nxdomain local-zone: "globalmobilelegends.com" always_nxdomain @@ -2924,9 +3004,11 @@ local-zone: "gok.wladyslawow.pl" always_nxdomain local-zone: "gold-mail.ru" always_nxdomain local-zone: "goldcoastships.com" always_nxdomain local-zone: "goldenbabyplus.info" always_nxdomain +local-zone: "goldenmasala.com" always_nxdomain local-zone: "goldenstarkos.gr" always_nxdomain local-zone: "golfballsonline.com" always_nxdomain local-zone: "goliathbusinesscapital.com" always_nxdomain +local-zone: "golosovanie.viptop.ru" always_nxdomain local-zone: "gonzaloperezburillo.com" always_nxdomain local-zone: "goodasnewshop.org" always_nxdomain local-zone: "goodfriend.lu" always_nxdomain @@ -2983,8 +3065,44 @@ local-zone: "group9815jcl.fastpluscheap.com" always_nxdomain local-zone: "groupbanciolombia.com" always_nxdomain local-zone: "groupchat18.my.id" always_nxdomain local-zone: "groups-chats-whatsapps7.wikaba.com" always_nxdomain +local-zone: "groupwa525.zzux.com" always_nxdomain +local-zone: "groupwa526.zzux.com" always_nxdomain +local-zone: "groupwa533.zzux.com" always_nxdomain +local-zone: "groupwa536.zzux.com" always_nxdomain +local-zone: "groupwa540.zzux.com" always_nxdomain +local-zone: "groupwa542.zzux.com" always_nxdomain +local-zone: "groupwa547.zzux.com" always_nxdomain +local-zone: "groupwa553.zzux.com" always_nxdomain +local-zone: "groupwa556.zzux.com" always_nxdomain +local-zone: "groupwa560.zzux.com" always_nxdomain +local-zone: "groupwa562.zzux.com" always_nxdomain +local-zone: "groupwa567.zzux.com" always_nxdomain +local-zone: "groupwa571.zzux.com" always_nxdomain +local-zone: "groupwa621.zzux.com" always_nxdomain +local-zone: "groupwa622.zzux.com" always_nxdomain +local-zone: "groupwa628.zzux.com" always_nxdomain +local-zone: "groupwa631.zzux.com" always_nxdomain +local-zone: "groupwa637.zzux.com" always_nxdomain +local-zone: "groupwa648.zzux.com" always_nxdomain +local-zone: "groupwa653.zzux.com" always_nxdomain +local-zone: "groupwa670.zzux.com" always_nxdomain +local-zone: "groupwa677.zzux.com" always_nxdomain +local-zone: "groupwa684.zzux.com" always_nxdomain +local-zone: "groupwa685.zzux.com" always_nxdomain +local-zone: "groupwa687.zzux.com" always_nxdomain +local-zone: "groupwa700.zzux.com" always_nxdomain +local-zone: "groupwa706.zzux.com" always_nxdomain +local-zone: "groupwa708.zzux.com" always_nxdomain +local-zone: "groupwa709.zzux.com" always_nxdomain +local-zone: "groupwa712.zzux.com" always_nxdomain +local-zone: "groupwa713.zzux.com" always_nxdomain +local-zone: "groupwa715.zzux.com" always_nxdomain +local-zone: "groupwa720.zzux.com" always_nxdomain +local-zone: "groupwa725.zzux.com" always_nxdomain local-zone: "groupwhatsappsexylovers.mrslove.com" always_nxdomain local-zone: "groupwhattsap.jkub.com" always_nxdomain +local-zone: "growwebrank.com" always_nxdomain +local-zone: "gru.pobancolombia-personas.online" always_nxdomain local-zone: "grubbokep22.mrbonus.com" always_nxdomain local-zone: "grubbwhatssapp.gq" always_nxdomain local-zone: "grubsexwhatsapp3.4pu.com" always_nxdomain @@ -2999,6 +3117,7 @@ local-zone: "grup-whatsapp-icapoetry-2.cf" always_nxdomain local-zone: "grup-whatsapp-invite.zzux.com" always_nxdomain local-zone: "grup-whatsapp2020.loginnnn.ga" always_nxdomain local-zone: "grup-whatsappsexy.xxuz.com" always_nxdomain +local-zone: "grup.obancolombia-personas.online" always_nxdomain local-zone: "grup18.loginnnn.gq" always_nxdomain local-zone: "grupbokep2020.itsaol.com" always_nxdomain local-zone: "grupbokep887.my03.com" always_nxdomain @@ -3008,6 +3127,7 @@ local-zone: "grupbokepx.jkub.com" always_nxdomain local-zone: "grupbudigaming.my.id" always_nxdomain local-zone: "grupchatjoin.adame.jkub.com" always_nxdomain local-zone: "grupdewasa17.otzo.com" always_nxdomain +local-zone: "grupdewasaind.kozow.com" always_nxdomain local-zone: "grupo-ing.giorgianavarra.it" always_nxdomain local-zone: "grupoartima.com" always_nxdomain local-zone: "grupobancolom01.webcindario.com" always_nxdomain @@ -3018,20 +3138,105 @@ local-zone: "grupoinelpro.com" always_nxdomain local-zone: "grupomorgana.com" always_nxdomain local-zone: "gruppoisp-antifrodeweb.com" always_nxdomain local-zone: "grupprontalgaming.25u.com" always_nxdomain +local-zone: "gruppwa1.yourtrap.com" always_nxdomain +local-zone: "gruppwa12.yourtrap.com" always_nxdomain +local-zone: "gruppwa2.yourtrap.com" always_nxdomain +local-zone: "gruppwa27.yourtrap.com" always_nxdomain +local-zone: "gruppwa39.yourtrap.com" always_nxdomain +local-zone: "gruppwa7.yourtrap.com" always_nxdomain +local-zone: "gruppwaa117.xxuz.com" always_nxdomain local-zone: "gruppwaa124.zyns.com" always_nxdomain +local-zone: "gruppwaa127.zyns.com" always_nxdomain local-zone: "gruppwaa129.zyns.com" always_nxdomain local-zone: "gruppwaa131.zyns.com" always_nxdomain local-zone: "gruppwaa139.my03.com" always_nxdomain local-zone: "gruppwaa139.zyns.com" always_nxdomain local-zone: "gruppwaa141.zyns.com" always_nxdomain +local-zone: "gruppwaa143.zyns.com" always_nxdomain local-zone: "gruppwaa147.zyns.com" always_nxdomain +local-zone: "gruppwaa204.zyns.com" always_nxdomain +local-zone: "gruppwaa216.dns05.com" always_nxdomain +local-zone: "gruppwaa222.zyns.com" always_nxdomain +local-zone: "gruppwaa239.zyns.com" always_nxdomain +local-zone: "gruppwaa241.zyns.com" always_nxdomain +local-zone: "gruppwaa246.zyns.com" always_nxdomain +local-zone: "gruppwaa248.zyns.com" always_nxdomain +local-zone: "gruppwaa249.my03.com" always_nxdomain +local-zone: "gruppwaa256.zyns.com" always_nxdomain +local-zone: "gruppwaa257.zyns.com" always_nxdomain +local-zone: "gruppwaa258.my03.com" always_nxdomain +local-zone: "gruppwaa289.zyns.com" always_nxdomain +local-zone: "gruppwaa291.zyns.com" always_nxdomain +local-zone: "gruppwaa295.zyns.com" always_nxdomain +local-zone: "gruppwaa303.zyns.com" always_nxdomain +local-zone: "gruppwaa334.dns05.com" always_nxdomain +local-zone: "gruppwaa355.zyns.com" always_nxdomain +local-zone: "gruppwaa363.my03.com" always_nxdomain +local-zone: "gruppwaa384.zyns.com" always_nxdomain +local-zone: "gruppwaa388.zyns.com" always_nxdomain +local-zone: "gruppwaa390.my03.com" always_nxdomain +local-zone: "gruppwaa391.zyns.com" always_nxdomain +local-zone: "gruppwaa394.zyns.com" always_nxdomain +local-zone: "gruppwaa400.zyns.com" always_nxdomain local-zone: "gruppwaa42.zyns.com" always_nxdomain +local-zone: "gruppwaa51.my03.com" always_nxdomain +local-zone: "gruppwaa55.zyns.com" always_nxdomain +local-zone: "gruppwaa58.my03.com" always_nxdomain +local-zone: "gruppwaa61.my03.com" always_nxdomain local-zone: "gruppwaa64.zyns.com" always_nxdomain +local-zone: "gruppwaa69.zyns.com" always_nxdomain +local-zone: "gruppwaa70.dns05.com" always_nxdomain +local-zone: "gruppwaa75.zyns.com" always_nxdomain +local-zone: "gruppwaa90.dns05.com" always_nxdomain local-zone: "grupwa18-tys.wikaba.com" always_nxdomain local-zone: "grupwa18plus.onedumb.com" always_nxdomain +local-zone: "grupwa206.dumb1.com" always_nxdomain +local-zone: "grupwa208.dumb1.com" always_nxdomain +local-zone: "grupwa233.dumb1.com" always_nxdomain +local-zone: "grupwa238.dumb1.com" always_nxdomain +local-zone: "grupwa251.dumb1.com" always_nxdomain +local-zone: "grupwa252.dumb1.com" always_nxdomain +local-zone: "grupwa266.dumb1.com" always_nxdomain +local-zone: "grupwa274.dumb1.com" always_nxdomain +local-zone: "grupwa280.dumb1.com" always_nxdomain +local-zone: "grupwa281.dumb1.com" always_nxdomain +local-zone: "grupwa293.dumb1.com" always_nxdomain +local-zone: "grupwa306.dumb1.com" always_nxdomain +local-zone: "grupwa307.dumb1.com" always_nxdomain local-zone: "grupwa310.dumb1.com" always_nxdomain +local-zone: "grupwa318.dumb1.com" always_nxdomain +local-zone: "grupwa319.dumb1.com" always_nxdomain +local-zone: "grupwa327.dumb1.com" always_nxdomain +local-zone: "grupwa333.dumb1.com" always_nxdomain +local-zone: "grupwa345.dumb1.com" always_nxdomain local-zone: "grupwa346.dumb1.com" always_nxdomain local-zone: "grupwa353.dumb1.com" always_nxdomain +local-zone: "grupwa362.dumb1.com" always_nxdomain +local-zone: "grupwa371.dumb1.com" always_nxdomain +local-zone: "grupwa389.dumb1.com" always_nxdomain +local-zone: "grupwa392.dumb1.com" always_nxdomain +local-zone: "grupwa393.dumb1.com" always_nxdomain +local-zone: "grupwa394.dumb1.com" always_nxdomain +local-zone: "grupwa395.dumb1.com" always_nxdomain +local-zone: "grupwa405.dumb1.com" always_nxdomain +local-zone: "grupwa417.dumb1.com" always_nxdomain +local-zone: "grupwa435.dumb1.com" always_nxdomain +local-zone: "grupwa437.dumb1.com" always_nxdomain +local-zone: "grupwa439.dumb1.com" always_nxdomain +local-zone: "grupwa444.dumb1.com" always_nxdomain +local-zone: "grupwa452.dumb1.com" always_nxdomain +local-zone: "grupwa453.dumb1.com" always_nxdomain +local-zone: "grupwa457.dumb1.com" always_nxdomain +local-zone: "grupwa460.dumb1.com" always_nxdomain +local-zone: "grupwa461.dumb1.com" always_nxdomain +local-zone: "grupwa473.dumb1.com" always_nxdomain +local-zone: "grupwa492.dumb1.com" always_nxdomain +local-zone: "grupwa498.dumb1.com" always_nxdomain +local-zone: "grupwa503.dumb1.com" always_nxdomain +local-zone: "grupwa513.dumb1.com" always_nxdomain +local-zone: "grupwa517.dumb1.com" always_nxdomain +local-zone: "grupwa525.dumb1.com" always_nxdomain +local-zone: "grupwa530.dumb1.com" always_nxdomain local-zone: "grupwaa50.zyns.com" always_nxdomain local-zone: "grupwhaatsapbokep.mrslove.com" always_nxdomain local-zone: "grupwhatsapp18live.otzo.com" always_nxdomain @@ -3117,6 +3322,7 @@ local-zone: "halifax.authorise-mypayee.com" always_nxdomain local-zone: "halifax.authorisemy-payee.com" always_nxdomain local-zone: "halifax.authorisemy-payee.uk" always_nxdomain local-zone: "halifax.authorisemypayee.uk" always_nxdomain +local-zone: "halifax.banking-online-auth.com" always_nxdomain local-zone: "halifax.co.uk-mobileappupdate-system-update.esenbogashuttle.com" always_nxdomain local-zone: "halifax.co.uk-mobileappupdate-system-update.khactinhbenh.com" always_nxdomain local-zone: "halifax.co.uk-mobileappupdate-system-update.omuendustri.com" always_nxdomain @@ -3150,6 +3356,7 @@ local-zone: "halifax.live-help-device.com" always_nxdomain local-zone: "halifax.login-authenticatedeviceverify.com" always_nxdomain local-zone: "halifax.login-personal-authenticate-device-verify.com" always_nxdomain local-zone: "halifax.login-removedevice.com" always_nxdomain +local-zone: "halifax.login-verify-authenticate-device.com" always_nxdomain local-zone: "halifax.logon-login-personal-authenticate.com" always_nxdomain local-zone: "halifax.manage-accounthelp.com" always_nxdomain local-zone: "halifax.mobile-banking-help.com" always_nxdomain @@ -3165,10 +3372,10 @@ local-zone: "halifax.online-securitycheck.com" always_nxdomain local-zone: "halifax.payee-issues.co.uk" always_nxdomain local-zone: "halifax.payee-issues.com" always_nxdomain local-zone: "halifax.payee-onlinecheck.com" always_nxdomain +local-zone: "halifax.payee-returns.co.uk" always_nxdomain local-zone: "halifax.payee-support.cc" always_nxdomain local-zone: "halifax.payeeguard.com" always_nxdomain local-zone: "halifax.payeesafeguard.com" always_nxdomain -local-zone: "halifax.paymentsalert-securechecks.com" always_nxdomain local-zone: "halifax.personal-login-logon-uk.com" always_nxdomain local-zone: "halifax.personal-login-logon.com" always_nxdomain local-zone: "halifax.personal-logon-login-uk.com" always_nxdomain @@ -3182,6 +3389,8 @@ local-zone: "halifax.resetpayee.com" always_nxdomain local-zone: "halifax.review-mobile-auth.com" always_nxdomain local-zone: "halifax.secure-245.com" always_nxdomain local-zone: "halifax.secure-payeecheck.com" always_nxdomain +local-zone: "halifax.secure-return.co.uk" always_nxdomain +local-zone: "halifax.securedevices-form.com" always_nxdomain local-zone: "halifax.secureonline-payees.com" always_nxdomain local-zone: "halifax.secureonline-verifypayees.com" always_nxdomain local-zone: "halifax.securepayee-authorisation.com" always_nxdomain @@ -3192,8 +3401,8 @@ local-zone: "halifaxdevices.cc" always_nxdomain local-zone: "halifaxid.it" always_nxdomain local-zone: "halifaxnewpayee.com" always_nxdomain local-zone: "halifaxonlinehelparea.com" always_nxdomain +local-zone: "halifaxpaymentverifyuk.com" always_nxdomain local-zone: "halifaxsecure-supportcentre.com" always_nxdomain -local-zone: "halifaxsecureuk-helpcentre.com" always_nxdomain local-zone: "halifaxsecurity-onlineremoval.com" always_nxdomain local-zone: "halifaxuk-device-authenticate.link" always_nxdomain local-zone: "halifaxuk-onlinepaymsecurity.com" always_nxdomain @@ -3216,6 +3425,7 @@ local-zone: "hap.io" always_nxdomain local-zone: "happymaxie.com" always_nxdomain local-zone: "haraktis.ru" always_nxdomain local-zone: "harcomputer.com" always_nxdomain +local-zone: "hardcore-goldberg-324ede.netlify.app" always_nxdomain local-zone: "haroldhazard1-wixsite-com.filesusr.com" always_nxdomain local-zone: "harpiaadventure.com" always_nxdomain local-zone: "hasmob.com" always_nxdomain @@ -3242,15 +3452,18 @@ local-zone: "hecubalaspoesjdiekd.dynamic-dns.net" always_nxdomain local-zone: "hedaodesign.com" always_nxdomain local-zone: "heinzreber.net" always_nxdomain local-zone: "hello-d4cdd.firebaseapp.com" always_nxdomain +local-zone: "help-10769458664.my.id" always_nxdomain local-zone: "help-center-instagram.epizy.com" always_nxdomain local-zone: "help-ig-copyrightviolationcentre.rf.gd" always_nxdomain local-zone: "help-listed.uk" always_nxdomain local-zone: "help-newpayee.com" always_nxdomain local-zone: "help-onlinesecure.com" always_nxdomain local-zone: "help-payeemanage.com" always_nxdomain +local-zone: "helpamazon-mail.com" always_nxdomain local-zone: "helpcenter-lnstagram.epizy.com" always_nxdomain local-zone: "helpdesk-tech.com" always_nxdomain local-zone: "helpinghands4needy.org" always_nxdomain +local-zone: "helpsmedia-supports.ml" always_nxdomain local-zone: "heppler.ch.net2care.com" always_nxdomain local-zone: "hepsibahis491.com" always_nxdomain local-zone: "herba-farm.com" always_nxdomain @@ -3281,11 +3494,11 @@ local-zone: "hj.hmssna.com.cn" always_nxdomain local-zone: "hjdiuyp.weebly.com" always_nxdomain local-zone: "hjg.jdxgwv.com.cn" always_nxdomain local-zone: "hjg.jfpbdn.com.cn" always_nxdomain +local-zone: "hjg.khesxpk.cn" always_nxdomain local-zone: "hjkgriuaerjokl.weebly.com" always_nxdomain local-zone: "hk.mikecrm.com" always_nxdomain local-zone: "hl7.org.ar" always_nxdomain local-zone: "hleia.com" always_nxdomain -local-zone: "hlfax-confirminfo.com" always_nxdomain local-zone: "hm-claim-fund.com" always_nxdomain local-zone: "hmlkl.codesandbox.io" always_nxdomain local-zone: "hmojemedzhbvndjbyqez.top" always_nxdomain @@ -3304,6 +3517,7 @@ local-zone: "hmtaxrebate-info.com" always_nxdomain local-zone: "hoantrungdanang.com" always_nxdomain local-zone: "hodinovymanzelpardubice.kvalitne.cz" always_nxdomain local-zone: "hoexdofbo.buyonlined.su" always_nxdomain +local-zone: "hojevoceficafelicidade.com" always_nxdomain local-zone: "holatoronto.com" always_nxdomain local-zone: "holdingsella-app.000webhostapp.com" always_nxdomain local-zone: "holidayinnboston.com" always_nxdomain @@ -3312,6 +3526,7 @@ local-zone: "holyholistic.net" always_nxdomain local-zone: "home.iwhiz.co.za" always_nxdomain local-zone: "home.myfairpoint.net" always_nxdomain local-zone: "homefairbd.com" always_nxdomain +local-zone: "homeservices.cybersecure.co.za" always_nxdomain local-zone: "homoimprovements.com" always_nxdomain local-zone: "homologacao.madrugadaolanches.com.br" always_nxdomain local-zone: "homologacao.xocovid19.com.br" always_nxdomain @@ -3367,6 +3582,7 @@ local-zone: "hs-securednotices.com" always_nxdomain local-zone: "hs-securedpayee.co.uk" always_nxdomain local-zone: "hs-security-check-uk.com" always_nxdomain local-zone: "hs-security.uk" always_nxdomain +local-zone: "hs.connect-admin.com" always_nxdomain local-zone: "hsbc.fraud-management.uk" always_nxdomain local-zone: "hsbc.fraudpaymentsalerts.com" always_nxdomain local-zone: "hsbc.ind.in" always_nxdomain @@ -3376,9 +3592,11 @@ local-zone: "hsbc.process-check.co.uk" always_nxdomain local-zone: "hsbc.requested-transfer.co.uk" always_nxdomain local-zone: "hsbc.transfer-requested.co.uk" always_nxdomain local-zone: "hsbc.uk.reference-03949.com" always_nxdomain +local-zone: "hsjueiiskoe939329.brusyei1.com" always_nxdomain local-zone: "htiitrevcm.000webhostapp.com" always_nxdomain local-zone: "htlps-wwv.bancodebogota.com.co.aceitesymas.com.mx" always_nxdomain local-zone: "html.house" always_nxdomain +local-zone: "https.m.facebook.com.ttcysuttlart1999.aylandirow.tmf.org.ru" always_nxdomain local-zone: "hualish01.com" always_nxdomain local-zone: "hublaalikes.com" always_nxdomain local-zone: "humani.biz" always_nxdomain @@ -3392,6 +3610,7 @@ local-zone: "hutoknepper.de" always_nxdomain local-zone: "hvfbmrc.cn" always_nxdomain local-zone: "hwfsweden.se" always_nxdomain local-zone: "hydrolyzeultra.com" always_nxdomain +local-zone: "i-cs-opstuur-procedure.link" always_nxdomain local-zone: "i-cuadrado.com" always_nxdomain local-zone: "i-kiwi.com.ua" always_nxdomain local-zone: "i-pag.com.bd" always_nxdomain @@ -3405,7 +3624,6 @@ local-zone: "ibpm.ru" always_nxdomain local-zone: "ibportalseguro.com" always_nxdomain local-zone: "ibsgroup.cl" always_nxdomain local-zone: "ic-servicesbv.de" always_nxdomain -local-zone: "icde.org.co" always_nxdomain local-zone: "iceyouroffice.com" always_nxdomain local-zone: "icloud.com.find-online.live" always_nxdomain local-zone: "icloud.com.find.support-lphone.co" always_nxdomain @@ -3416,8 +3634,17 @@ local-zone: "id-59882621.faizen.eu" always_nxdomain local-zone: "id-ee-page.com" always_nxdomain local-zone: "id-orange-fo.wixsite.com" always_nxdomain local-zone: "id.aplle.com.3459030783429047239047893758934-resolve.account89247824862.id123e78624.bigoldfuture.com" always_nxdomain +local-zone: "id.wearyourambition.com" always_nxdomain local-zone: "idcase-00339002.gentlebrooksports.org" always_nxdomain +local-zone: "idcase-07074310.shah-tech.com" always_nxdomain local-zone: "idcase-23764189.shah-tech.com" always_nxdomain +local-zone: "idcase-30527734.shah-tech.com" always_nxdomain +local-zone: "idcase-51015265.shah-tech.com" always_nxdomain +local-zone: "idcase-52980932.shah-tech.com" always_nxdomain +local-zone: "idcase-63016032.shah-tech.com" always_nxdomain +local-zone: "idcase-71945758.shah-tech.com" always_nxdomain +local-zone: "idcase-78069365.shah-tech.com" always_nxdomain +local-zone: "idcase-99131255.gentlebrooksports.org" always_nxdomain local-zone: "idealcaisse.fr" always_nxdomain local-zone: "idealsecure.live" always_nxdomain local-zone: "ideascomunitarias.org.mx" always_nxdomain @@ -3431,6 +3658,8 @@ local-zone: "identity-53655577.digitalboomng.com" always_nxdomain local-zone: "identity-54511856.digitalboomng.com" always_nxdomain local-zone: "identity-73665218.digitalboomng.com" always_nxdomain local-zone: "identity-90880866.digitalboomng.com" always_nxdomain +local-zone: "identity-99050267.digitalboomng.com" always_nxdomain +local-zone: "identitysecurelog.ddns.net" always_nxdomain local-zone: "idocker884.z13.web.core.windows.net" always_nxdomain local-zone: "ieeawoqoiuhd.top" always_nxdomain local-zone: "ienerpro.com" always_nxdomain @@ -3445,6 +3674,7 @@ local-zone: "ignive.com" always_nxdomain local-zone: "igoh2o.net" always_nxdomain local-zone: "igs.edu.bd" always_nxdomain local-zone: "iiioiio.ru.com" always_nxdomain +local-zone: "iitee.net" always_nxdomain local-zone: "ikhaa.org" always_nxdomain local-zone: "iksanthesharp.postown.net" always_nxdomain local-zone: "ikuhzdswpx.pfirmann-bau.de" always_nxdomain @@ -3454,6 +3684,7 @@ local-zone: "ilueyhrjifr.weebly.com" always_nxdomain local-zone: "imaffiliateclub.com" always_nxdomain local-zone: "imagephoto-video.com" always_nxdomain local-zone: "imajbet882.com" always_nxdomain +local-zone: "imap.deltadarou.com" always_nxdomain local-zone: "imed2309.com" always_nxdomain local-zone: "imkr-ppl-bulgalogin.dontexist.org" always_nxdomain local-zone: "immunetlabs.com" always_nxdomain @@ -3538,7 +3769,6 @@ local-zone: "inside-most.web.app" always_nxdomain local-zone: "inspirationmedical.in" always_nxdomain local-zone: "inspiredideasgroup.com" always_nxdomain local-zone: "insstagram.epizy.com" always_nxdomain -local-zone: "instagraam.fr" always_nxdomain local-zone: "instagram--bluebadge.epizy.com" always_nxdomain local-zone: "instagram-copyrightnotice.rf.gd" always_nxdomain local-zone: "instagram-online.serveuser.com" always_nxdomain @@ -3548,6 +3778,7 @@ local-zone: "instagram-team1.0fees.us" always_nxdomain local-zone: "instagram-user.0fees.us" always_nxdomain local-zone: "instagram-verfy.cf" always_nxdomain local-zone: "instagram-verified-badge.epizy.com" always_nxdomain +local-zone: "instagram-verify-alert.netlify.app" always_nxdomain local-zone: "instagram.hop.ru" always_nxdomain local-zone: "instagramaccount.myaccountss.ir" always_nxdomain local-zone: "instagramaccount.verified-now.tk" always_nxdomain @@ -3571,6 +3802,7 @@ local-zone: "instagromn.com" always_nxdomain local-zone: "instagromss-connectionsuspect.000webhostapp.com" always_nxdomain local-zone: "instagrramm.0fees.us" always_nxdomain local-zone: "instalocaltick.epizy.com" always_nxdomain +local-zone: "instalogin.xyz" always_nxdomain local-zone: "instaloginpage.xyz" always_nxdomain local-zone: "instangrampass.0fees.us" always_nxdomain local-zone: "instanttowncarservice.com" always_nxdomain @@ -3586,6 +3818,7 @@ local-zone: "institutoibe.com.br" always_nxdomain local-zone: "instragram-entrar.firebaseapp.com" always_nxdomain local-zone: "insularbank.ph" always_nxdomain local-zone: "insuringbc.com" always_nxdomain +local-zone: "interac-etransfer-online.biospr.com" always_nxdomain local-zone: "interdentepe.com.br" always_nxdomain local-zone: "interestingfurniture.com" always_nxdomain local-zone: "intermaticosxs.webcindario.com" always_nxdomain @@ -3679,6 +3912,7 @@ local-zone: "j-noordeloos-regenesis-therapeut.nl" always_nxdomain local-zone: "j1939test.us" always_nxdomain local-zone: "j258.nichesite.org" always_nxdomain local-zone: "j3060z7403.codesandbox.io" always_nxdomain +local-zone: "j4.cc" always_nxdomain local-zone: "j5pm.hyperphp.com" always_nxdomain local-zone: "ja2hyd.main.jp" always_nxdomain local-zone: "jabezrealtyservices.com" always_nxdomain @@ -3728,6 +3962,7 @@ local-zone: "jobbeengine.com" always_nxdomain local-zone: "jobenyconcernsltd.com" always_nxdomain local-zone: "joerealglad.com" always_nxdomain local-zone: "joergboettcher.com" always_nxdomain +local-zone: "joesphtunnel.xyz" always_nxdomain local-zone: "joeypmemorialfoundation.com" always_nxdomain local-zone: "johannareserve.com.au" always_nxdomain local-zone: "johannessscinders.de" always_nxdomain @@ -3735,6 +3970,7 @@ local-zone: "john-ashley.de" always_nxdomain local-zone: "join-groub-whatsapp34.25u.com" always_nxdomain local-zone: "join-groupmabar.25u.com" always_nxdomain local-zone: "join-groupwhatsap82ebm.xxuz.com" always_nxdomain +local-zone: "join-grup-mabar-para-youtuber.gq" always_nxdomain local-zone: "join-gtubwamabarfff.ns02.info" always_nxdomain local-zone: "join-sexchatindo18.91.myz.info" always_nxdomain local-zone: "join-whatsapp-inviteme18-videos.2waky.com" always_nxdomain @@ -3748,6 +3984,7 @@ local-zone: "joinchatgrupwhatsapp31.mrbonus.com" always_nxdomain local-zone: "joinchatwhatsap.api-whatsapp5.tk" always_nxdomain local-zone: "joindewasa.qpoe.com" always_nxdomain local-zone: "joined-groupz-hot.jetos.com" always_nxdomain +local-zone: "joingroup18.hotssx18.ga" always_nxdomain local-zone: "joingroup2.myz.info" always_nxdomain local-zone: "joingrub-bokep18.wikaba.com" always_nxdomain local-zone: "joingrup091.whatsapp-66785.ml" always_nxdomain @@ -3805,7 +4042,6 @@ local-zone: "karim-gawad.com" always_nxdomain local-zone: "karlmey.com" always_nxdomain local-zone: "kartarky-online.cz" always_nxdomain local-zone: "kartikasari.com" always_nxdomain -local-zone: "karzo.net" always_nxdomain local-zone: "kashmir-packages.com" always_nxdomain local-zone: "katchenfinancial.000webhostapp.com" always_nxdomain local-zone: "katiegarrettrealtor.com" always_nxdomain @@ -3824,6 +4060,7 @@ local-zone: "kennithroa.xyz" always_nxdomain local-zone: "kensonsitepcrepair.com" always_nxdomain local-zone: "kentridge.lk" always_nxdomain local-zone: "keramikadecor.com.ua" always_nxdomain +local-zone: "kerfoo.com" always_nxdomain local-zone: "kergaukr.com" always_nxdomain local-zone: "kes.com.ru" always_nxdomain local-zone: "kesintisizguckaynagi.com" always_nxdomain @@ -3831,8 +4068,8 @@ local-zone: "ketapang.bawaslu.go.id" always_nxdomain local-zone: "kethellysquevedo.com" always_nxdomain local-zone: "keunen.eu" always_nxdomain local-zone: "keynorton.com" always_nxdomain +local-zone: "kgall.net" always_nxdomain local-zone: "kgmarbledesigns.com" always_nxdomain -local-zone: "kh.hu.ebank.sso.kh.hu.hk-bn.ga" always_nxdomain local-zone: "khalnadjtr.com" always_nxdomain local-zone: "khanandmuezzin.com" always_nxdomain local-zone: "khost.smbfundraising.com" always_nxdomain @@ -3846,11 +4083,12 @@ local-zone: "kinekam.cl" always_nxdomain local-zone: "kingbaja.com" always_nxdomain local-zone: "kingstonmoves.ca" always_nxdomain local-zone: "kinstationery.com" always_nxdomain -local-zone: "kireshajones.com" always_nxdomain local-zone: "kiri-coaching.com" always_nxdomain local-zone: "kishangarhjains.com" always_nxdomain +local-zone: "kissf8f8f8.free.wtbidccdn50.cn" always_nxdomain local-zone: "kissing.com.tw" always_nxdomain local-zone: "kit.mishkanhakavana.com" always_nxdomain +local-zone: "kitestcon.web.app" always_nxdomain local-zone: "kitg.amazonr.top" always_nxdomain local-zone: "kittrezepecas.com" always_nxdomain local-zone: "kiwanispnw.org" always_nxdomain @@ -3877,6 +4115,7 @@ local-zone: "konfirmasi-akun84375.webnode.com" always_nxdomain local-zone: "konfirmasi-akun9376.webnode.com" always_nxdomain local-zone: "konfirmasi-akun97829.webnode.com" always_nxdomain local-zone: "konfirmasi-akun9914.webnode.com" always_nxdomain +local-zone: "konfirmasi-identitas231.webnode.com" always_nxdomain local-zone: "konfirmasi-identitas613.webnode.com" always_nxdomain local-zone: "konfirmasi-identitas741.webnode.com" always_nxdomain local-zone: "kongo.fr" always_nxdomain @@ -3889,6 +4128,7 @@ local-zone: "kosmarpgehlpbsnsnfo01.my.id" always_nxdomain local-zone: "kourabiika.eu" always_nxdomain local-zone: "kovolem.cz" always_nxdomain local-zone: "koxvocaal.nl" always_nxdomain +local-zone: "kozuguru.com" always_nxdomain local-zone: "kreativekidsbooks.com" always_nxdomain local-zone: "kristallsolucoes.com.br" always_nxdomain local-zone: "kscre.org" always_nxdomain @@ -3941,6 +4181,7 @@ local-zone: "lancman.fr" always_nxdomain local-zone: "lansparpofa1987.blogspot.be" always_nxdomain local-zone: "lant-abogados.com" always_nxdomain local-zone: "lapage-d-authentification.webador.com" always_nxdomain +local-zone: "lapnas.pl" always_nxdomain local-zone: "laroncolettadeldoge.com" always_nxdomain local-zone: "larutamilenariadelatun.com" always_nxdomain local-zone: "laserland.by" always_nxdomain @@ -3951,6 +4192,7 @@ local-zone: "latchfordincorporates.com" always_nxdomain local-zone: "latetothemovies.com" always_nxdomain local-zone: "latinotravel.cz" always_nxdomain local-zone: "latos.co.kr" always_nxdomain +local-zone: "lauraboerci.com" always_nxdomain local-zone: "lavarilla.com" always_nxdomain local-zone: "lavidasegundanny.com" always_nxdomain local-zone: "lavienailscorp.com" always_nxdomain @@ -3991,7 +4233,6 @@ local-zone: "lenagruessdich.net" always_nxdomain local-zone: "lender.sandbox.natwest.poweredbydivido.com" always_nxdomain local-zone: "lenziefilhos.com.br" always_nxdomain local-zone: "leonenred.com" always_nxdomain -local-zone: "leones.uy" always_nxdomain local-zone: "lerocice1911.blogspot.am" always_nxdomain local-zone: "lesdrolesdesnap.000webhostapp.com" always_nxdomain local-zone: "lesnyeozera.com" always_nxdomain @@ -4003,8 +4244,10 @@ local-zone: "leyendasdelrockvideobar.com" always_nxdomain local-zone: "lezzz.wfulridnnjvqbpcjjntx33.com" always_nxdomain local-zone: "lgmelettroimpianti.it" always_nxdomain local-zone: "lgsolar.de" always_nxdomain +local-zone: "lhs.ffphxmt.cn" always_nxdomain local-zone: "li.destina1.net" always_nxdomain local-zone: "li.globalfds.org" always_nxdomain +local-zone: "liber-banpostler.com" always_nxdomain local-zone: "library.bsru.ac.th" always_nxdomain local-zone: "library.foraqsa.com" always_nxdomain local-zone: "licogi18.com.vn" always_nxdomain @@ -4070,6 +4313,7 @@ local-zone: "lloydsecure.com" always_nxdomain local-zone: "lloydssecure.com" always_nxdomain local-zone: "lms.ozyegin.edu.tr" always_nxdomain local-zone: "lmsolutec.com" always_nxdomain +local-zone: "lmtelecom.net" always_nxdomain local-zone: "lmy.de" always_nxdomain local-zone: "lmzrb.com" always_nxdomain local-zone: "lnk.pmlti-etai-2.ovh" always_nxdomain @@ -4082,6 +4326,7 @@ local-zone: "lnstagrambluebadge.epizy.com" always_nxdomain local-zone: "lnstagrambluebadgeverified.epizy.com" always_nxdomain local-zone: "lnstagramcopyrightadvisors.com" always_nxdomain local-zone: "lnstagramcourtappeals.com" always_nxdomain +local-zone: "lnstagramforverifiedbadges.com" always_nxdomain local-zone: "lnstagramsforsupportings.com" always_nxdomain local-zone: "lnstagramsforsupportservices.com" always_nxdomain local-zone: "lnstagramsupporth.com" always_nxdomain @@ -4126,8 +4371,11 @@ local-zone: "login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.ne local-zone: "login.mobile.de.mblplaza.de" always_nxdomain local-zone: "login198.webnode.com" always_nxdomain local-zone: "login3.app" always_nxdomain +local-zone: "loginauthenticator-mail-update.weebly.com" always_nxdomain +local-zone: "loginauthenticator-mail-verify.weebly.com" always_nxdomain +local-zone: "loginauthenticator-mailsupport.weebly.com" always_nxdomain local-zone: "loginauthorization-mailverification.weebly.com" always_nxdomain -local-zone: "loginscreen44.godaddysites.com" always_nxdomain +local-zone: "loginuthorization-mailverification.weebly.com" always_nxdomain local-zone: "lognweb.laxmiexport.cf" always_nxdomain local-zone: "logobnl.webador.com" always_nxdomain local-zone: "logon-login-personal-authorise.com" always_nxdomain @@ -4136,12 +4384,11 @@ local-zone: "loja.brasilliker.com.br" always_nxdomain local-zone: "lol2cf.com" always_nxdomain local-zone: "londonbayernlb.eu" always_nxdomain local-zone: "londonshortstays.com" always_nxdomain +local-zone: "lonestarhosts.net" always_nxdomain local-zone: "lonestarsanitation.com" always_nxdomain local-zone: "look-com.cabanova.com" always_nxdomain local-zone: "lor.ae" always_nxdomain local-zone: "loreal.oh-wear.com" always_nxdomain -local-zone: "losmentirosos.com" always_nxdomain -local-zone: "losnachos.de" always_nxdomain local-zone: "loudweb.czweb.org" always_nxdomain local-zone: "loungebamboise.com" always_nxdomain local-zone: "lovedone3ww.weebly.com" always_nxdomain @@ -4166,6 +4413,7 @@ local-zone: "ludiequip.es" always_nxdomain local-zone: "luigitavanti.com" always_nxdomain local-zone: "lust-auf-urlaub.net" always_nxdomain local-zone: "luvoxcr.com" always_nxdomain +local-zone: "luxedentalcharleston.com" always_nxdomain local-zone: "luxuriousroyalty.com" always_nxdomain local-zone: "lvk.hop.ru" always_nxdomain local-zone: "lvov.arkadak.sarmo.ru" always_nxdomain @@ -4177,6 +4425,7 @@ local-zone: "lynnman.com" always_nxdomain local-zone: "m-facebook.byethost6.com" always_nxdomain local-zone: "m-faceboookcom.weebly.com" always_nxdomain local-zone: "m-pa.it" always_nxdomain +local-zone: "m-paxful.com" always_nxdomain local-zone: "m.4everproxy.com" always_nxdomain local-zone: "m.facebok-item-84372.vattrustbd.com" always_nxdomain local-zone: "m.facebook-market-item-7523412.rosesjewelrybox.com" always_nxdomain @@ -4186,11 +4435,15 @@ local-zone: "m.facebook.page35683673645.com" always_nxdomain local-zone: "m.faceebook.com-id1-67829923.item7520367283962.com" always_nxdomain local-zone: "m.g2227.com" always_nxdomain local-zone: "m.hf161.com" always_nxdomain +local-zone: "m.hf2555.com" always_nxdomain local-zone: "m.hf261.com" always_nxdomain +local-zone: "m.hf392.com" always_nxdomain local-zone: "m.hf505.com" always_nxdomain local-zone: "m.hf587.com" always_nxdomain local-zone: "m.hf735.com" always_nxdomain local-zone: "m.hf856.com" always_nxdomain +local-zone: "m.jt6287.com" always_nxdomain +local-zone: "m.lkm8995.com" always_nxdomain local-zone: "m.runescape.com-ed.ru" always_nxdomain local-zone: "m.services.runescape.com-er.ru" always_nxdomain local-zone: "m.shopinseattle.com" always_nxdomain @@ -4199,7 +4452,6 @@ local-zone: "m3e1692n3p.erbcpnl.hornosdepanaderia.com" always_nxdomain local-zone: "m3m65thavenues.com" always_nxdomain local-zone: "m3mskysuites.in" always_nxdomain local-zone: "m42club.com" always_nxdomain -local-zone: "m4d2a2e9id.temp.swtest.ru" always_nxdomain local-zone: "m54af8.webwave.dev" always_nxdomain local-zone: "m8service.ru" always_nxdomain local-zone: "m8wzr.app.link" always_nxdomain @@ -4292,8 +4544,11 @@ local-zone: "mailru.aiq.ru" always_nxdomain local-zone: "mailspam.info" always_nxdomain local-zone: "mailupgrade2info.site44.com" always_nxdomain local-zone: "mainehomeconnection.com" always_nxdomain -local-zone: "mainwebrnail.weebly.com" always_nxdomain local-zone: "maisplanosdesaude.com" always_nxdomain +local-zone: "mal-22452693.itugolhelp.com" always_nxdomain +local-zone: "mal-38883353.itugolhelp.com" always_nxdomain +local-zone: "mal-42574997.itugolhelp.com" always_nxdomain +local-zone: "mal-62116981.itugolhelp.com" always_nxdomain local-zone: "mala-riba.com" always_nxdomain local-zone: "malejaduff.com" always_nxdomain local-zone: "mallas.imaginesuweb.com" always_nxdomain @@ -4328,6 +4583,8 @@ local-zone: "marjaharmon.com" always_nxdomain local-zone: "marjonhomes.com" always_nxdomain local-zone: "marketing-sense.co.uk" always_nxdomain local-zone: "marketinghelper.com.au" always_nxdomain +local-zone: "marketplace-145581545.com" always_nxdomain +local-zone: "marketplace-2145584584.com" always_nxdomain local-zone: "marketplace-232541584.com" always_nxdomain local-zone: "marketplace-5415858885.com" always_nxdomain local-zone: "marketplace-item-844367627.com" always_nxdomain @@ -4341,6 +4598,7 @@ local-zone: "marreme.com" always_nxdomain local-zone: "maruei.com.br" always_nxdomain local-zone: "masader.ps" always_nxdomain local-zone: "mascheregraduate.it" always_nxdomain +local-zone: "masdjehbx.webcindario.com" always_nxdomain local-zone: "maseczki-wielorazowe.com" always_nxdomain local-zone: "masng.com" always_nxdomain local-zone: "massanuttenbikerental.com" always_nxdomain @@ -4358,6 +4616,7 @@ local-zone: "mavitikinsta.epizy.com" always_nxdomain local-zone: "maxvirtude.com.br" always_nxdomain local-zone: "mayamimar.com" always_nxdomain local-zone: "mayelleguesthouse.com" always_nxdomain +local-zone: "maynenkhitrungquoc.com" always_nxdomain local-zone: "mayofun.com" always_nxdomain local-zone: "maytagwashingmachines.org" always_nxdomain local-zone: "mcdonalds.prepaidaccess.com" always_nxdomain @@ -4365,7 +4624,6 @@ local-zone: "mcvaxqmgzazzvgmsdb.top" always_nxdomain local-zone: "mdevents.in" always_nxdomain local-zone: "mdmplus.com.ph" always_nxdomain local-zone: "mdziemianowicz.typeform.com" always_nxdomain -local-zone: "meapora.temp.swtest.ru" always_nxdomain local-zone: "meatdungeon.com" always_nxdomain local-zone: "med-pro01.ru" always_nxdomain local-zone: "medamiaudette.getenjoyment.net" always_nxdomain @@ -4381,6 +4639,7 @@ local-zone: "megacredi.com" always_nxdomain local-zone: "mehmetcelalergulec.com.tr" always_nxdomain local-zone: "mekellehospital.org" always_nxdomain local-zone: "melanie-ledger.co.uk" always_nxdomain +local-zone: "melbournetelanganaforum.com.au" always_nxdomain local-zone: "melev.com.br" always_nxdomain local-zone: "meltingpotltd.com" always_nxdomain local-zone: "members.ebay.de.roomya.com" always_nxdomain @@ -4402,6 +4661,7 @@ local-zone: "messelive.tv" always_nxdomain local-zone: "messtours.com" always_nxdomain local-zone: "metallist-nk.ru" always_nxdomain local-zone: "metaltubos.com.br" always_nxdomain +local-zone: "meumundofinanceiro.club" always_nxdomain local-zone: "meunegociosa.com.br" always_nxdomain local-zone: "mfacebook.blogspot.rs" always_nxdomain local-zone: "mfacebook.blogspot.ru" always_nxdomain @@ -4410,6 +4670,7 @@ local-zone: "mfe3.hyperphp.com" always_nxdomain local-zone: "mheesara.com" always_nxdomain local-zone: "mhmedicalinstitute.in" always_nxdomain local-zone: "mhruqdnntrpbdmymkn.top" always_nxdomain +local-zone: "mi-gration.com" always_nxdomain local-zone: "michaelkunkel1234.de" always_nxdomain local-zone: "michelleconnollylpc.com" always_nxdomain local-zone: "mickstransag.com.au" always_nxdomain @@ -4420,6 +4681,7 @@ local-zone: "microsoft-excel.kr.jaleco.com" always_nxdomain local-zone: "microsoft1.serving-secure.com" always_nxdomain local-zone: "microsofy.creatorlink.net" always_nxdomain local-zone: "midasbuyxucfree.com" always_nxdomain +local-zone: "midati.com" always_nxdomain local-zone: "midyatmimaritas.com" always_nxdomain local-zone: "miecompany.8b.io" always_nxdomain local-zone: "migration-login-confirmation.weebly.com" always_nxdomain @@ -4457,6 +4719,7 @@ local-zone: "mkt-santander.midia.zone" always_nxdomain local-zone: "mktameri.com" always_nxdomain local-zone: "mmautodeals.com" always_nxdomain local-zone: "mmgarfield.com" always_nxdomain +local-zone: "mmkhokan.xyz" always_nxdomain local-zone: "mmp.zaridi.to" always_nxdomain local-zone: "mms.tucsonhispanicchamber.net" always_nxdomain local-zone: "mmsportable.kissr.com" always_nxdomain @@ -4480,6 +4743,7 @@ local-zone: "mohdnourshahen.com" always_nxdomain local-zone: "moisescabrera.com" always_nxdomain local-zone: "moitravmatolog.ru" always_nxdomain local-zone: "moj.aktiv.rs" always_nxdomain +local-zone: "mokshshanti.com" always_nxdomain local-zone: "molinoalbor.com.ar" always_nxdomain local-zone: "monadflowers.com" always_nxdomain local-zone: "moncompte-sfr.particuliers.work" always_nxdomain @@ -4502,10 +4766,12 @@ local-zone: "motorradclubbergamo.it" always_nxdomain local-zone: "motywacja-ludzi.eu" always_nxdomain local-zone: "moucoreoe.ga" always_nxdomain local-zone: "movemycouch.com" always_nxdomain +local-zone: "movfoundationrepairs.com" always_nxdomain local-zone: "movie-area.club" always_nxdomain local-zone: "movil-scotiabank.com" always_nxdomain local-zone: "movilliberbizum.com" always_nxdomain local-zone: "moxisq.com" always_nxdomain +local-zone: "mp-platform.link" always_nxdomain local-zone: "mpaciv.com" always_nxdomain local-zone: "mphusky.com" always_nxdomain local-zone: "mpjobadda.com" always_nxdomain @@ -4522,8 +4788,11 @@ local-zone: "mtcmall.co.za" always_nxdomain local-zone: "mu.bizdesign.academy" always_nxdomain local-zone: "mu.emilyaolson.com" always_nxdomain local-zone: "mudanzassuarez.com" always_nxdomain +local-zone: "mufg.iggplus.com" always_nxdomain +local-zone: "mufg.kay56.com" always_nxdomain local-zone: "mufg.zb-ipr.com" always_nxdomain local-zone: "muitcalmarzch.com" always_nxdomain +local-zone: "mullllllllllllll.000webhostapp.com" always_nxdomain local-zone: "multbancos.webnode.com.br" always_nxdomain local-zone: "multired-bonofamiliar2etapa.com" always_nxdomain local-zone: "mundanefaintopensource.cartoomy.repl.co" always_nxdomain @@ -4542,6 +4811,7 @@ local-zone: "my-3-management-centre.com" always_nxdomain local-zone: "my-3mobile.com" always_nxdomain local-zone: "my-case1.ru" always_nxdomain local-zone: "my-ee-billing.co.uk" always_nxdomain +local-zone: "my-ee-pay.com" always_nxdomain local-zone: "my-ee-payments.co.uk" always_nxdomain local-zone: "my-paypal-verification.com" always_nxdomain local-zone: "my-site219.yolasite.com" always_nxdomain @@ -4579,6 +4849,7 @@ local-zone: "mybrand.az" always_nxdomain local-zone: "mycareersearchusa.com" always_nxdomain local-zone: "myckck.in" always_nxdomain local-zone: "mycoerver.es" always_nxdomain +local-zone: "mycommbank.com.au.australiaresults.url.login.userpassword.e2bconsulting.com.my" always_nxdomain local-zone: "mycuhub.com" always_nxdomain local-zone: "myee-billing-failure.com" always_nxdomain local-zone: "myee-billing-verify.com" always_nxdomain @@ -4635,7 +4906,6 @@ local-zone: "nabadmin.com" always_nxdomain local-zone: "nabagejec1893.blogspot.sg" always_nxdomain local-zone: "nabaud.com" always_nxdomain local-zone: "nabtolonu1913.blogspot.kr" always_nxdomain -local-zone: "nabupdate.com" always_nxdomain local-zone: "nafashops.000webhostapp.com" always_nxdomain local-zone: "nagari.or.id" always_nxdomain local-zone: "nakamistrad.com" always_nxdomain @@ -4653,6 +4923,7 @@ local-zone: "nationwide-com.com" always_nxdomain local-zone: "natucave.com" always_nxdomain local-zone: "nature-materials.ru" always_nxdomain local-zone: "natwest-id.com" always_nxdomain +local-zone: "natwest-mobile.me" always_nxdomain local-zone: "natwest-secureapp.com" always_nxdomain local-zone: "natwest.deletepayee.com" always_nxdomain local-zone: "natwest.personal-reg.com" always_nxdomain @@ -4721,6 +4992,7 @@ local-zone: "newsbrigade.com" always_nxdomain local-zone: "newsimdigital.com" always_nxdomain local-zone: "newsletter9707fb85e61e055593f03a43ab.dns-cloud.net" always_nxdomain local-zone: "newsonghannover.org" always_nxdomain +local-zone: "newstoneurope.com" always_nxdomain local-zone: "newstuffforyou.com" always_nxdomain local-zone: "nextgen.3digiprints.com" always_nxdomain local-zone: "ngimmigration.com" always_nxdomain @@ -4754,6 +5026,7 @@ local-zone: "no1w.hyperphp.com" always_nxdomain local-zone: "nobleconsultants.net" always_nxdomain local-zone: "nobrecidadania.com.br" always_nxdomain local-zone: "nomada-digital.com" always_nxdomain +local-zone: "nomadicnegritude.com" always_nxdomain local-zone: "nonveg.net" always_nxdomain local-zone: "nooragifts.com" always_nxdomain local-zone: "nordcity.by" always_nxdomain @@ -4764,6 +5037,7 @@ local-zone: "notendur.hi.is" always_nxdomain local-zone: "nothingelsefilm.com" always_nxdomain local-zone: "noticias.canal22.org.mx" always_nxdomain local-zone: "notification-mise-a-jour.webnode.be" always_nxdomain +local-zone: "notnice.club" always_nxdomain local-zone: "noutbookofff.ru" always_nxdomain local-zone: "nouveau-message.webador.com" always_nxdomain local-zone: "november-bonuses.web.app" always_nxdomain @@ -4795,15 +5069,17 @@ local-zone: "nvnuclearwastetaskforce.com" always_nxdomain local-zone: "nw-secured.co.uk" always_nxdomain local-zone: "nwoib-update-mobile-number-online.com.biblecommunitychurch.co.ke" always_nxdomain local-zone: "nwrcdivayezdk6ztputrlw-on.drv.tw" always_nxdomain -local-zone: "nxolpass.com" always_nxdomain local-zone: "ny.24hrchill.com" always_nxdomain +local-zone: "nyfindia.com" always_nxdomain local-zone: "nykswb.in" always_nxdomain local-zone: "o-runescape.com.ua" always_nxdomain local-zone: "o2-accountauth.com" always_nxdomain local-zone: "o2-accounthelp.com" always_nxdomain local-zone: "o2-accounts.com" always_nxdomain +local-zone: "o2-alerts.com" always_nxdomain local-zone: "o2-billforum.com" always_nxdomain local-zone: "o2-billing129.co.uk" always_nxdomain +local-zone: "o2-billinguk.com" always_nxdomain local-zone: "o2-paymenterroruk.com" always_nxdomain local-zone: "o2-supportbilling.com" always_nxdomain local-zone: "o2.invoice093.com" always_nxdomain @@ -4811,6 +5087,7 @@ local-zone: "o2.uk.02web5g.com" always_nxdomain local-zone: "o2.uk.5g02web.com" always_nxdomain local-zone: "o2.uk.5gphp02.com" always_nxdomain local-zone: "o2.uk.ser-5g54.com" always_nxdomain +local-zone: "o2accounts.com" always_nxdomain local-zone: "o2accountuk.com" always_nxdomain local-zone: "o2billing-uk.com" always_nxdomain local-zone: "o2support-restrictions.com" always_nxdomain @@ -4834,6 +5111,7 @@ local-zone: "oclodging.com" always_nxdomain local-zone: "ocnbangla.com" always_nxdomain local-zone: "ocsps.org" always_nxdomain local-zone: "odontologicomonterrico.com" always_nxdomain +local-zone: "ofelafoods.com" always_nxdomain local-zone: "ofertas-dezembro.com" always_nxdomain local-zone: "ofertas.canaltech.com.br" always_nxdomain local-zone: "ofertas2020-submarino.club" always_nxdomain @@ -4860,7 +5138,7 @@ local-zone: "office-web.surge.sh" always_nxdomain local-zone: "office.com.office.jconew.mcafeeoct25201814800.myshn.net" always_nxdomain local-zone: "office.com.office.o365revproxy.nuvancepocformvc.myshn.net" always_nxdomain local-zone: "office.com.sigmasight.office-365-onedrive.scunnashn1.myshn.net" always_nxdomain -local-zone: "office365-microsoft-online.com" always_nxdomain +local-zone: "office.sun-fruit.ru" always_nxdomain local-zone: "office365.eu.vadesecure.com" always_nxdomain local-zone: "office365.lankaeducation.com" always_nxdomain local-zone: "officesif7xyike6wufo7w3fftjbc8zz5w2h286boedk3d.us-east-2.elasticbeanstalk.com" always_nxdomain @@ -4890,15 +5168,18 @@ local-zone: "on-me-ro.firebaseapp.com" always_nxdomain local-zone: "onager.co.kr" always_nxdomain local-zone: "onailsupply.com" always_nxdomain local-zone: "oncopharma-ae.com" always_nxdomain +local-zone: "one-d-2-2.uihskjdasd.repl.co" always_nxdomain local-zone: "one-save.ga" always_nxdomain local-zone: "oneaim.lu" always_nxdomain local-zone: "onecalltechs.com" always_nxdomain local-zone: "onedrive-online718.web.app" always_nxdomain local-zone: "onedrive-storage.surge.sh" always_nxdomain local-zone: "onedrivedocs-tent.surge.sh" always_nxdomain +local-zone: "ongod01.000webhostapp.com" always_nxdomain local-zone: "onlbc2.com" always_nxdomain local-zone: "online-form-aidat-iade.com" always_nxdomain local-zone: "online-halifaxapp-verification-onlinesecure.app" always_nxdomain +local-zone: "online-ideal-verzoek.icu" always_nxdomain local-zone: "online-lloyds.net" always_nxdomain local-zone: "online-mypayments.com" always_nxdomain local-zone: "online-restore.com" always_nxdomain @@ -4926,6 +5207,7 @@ local-zone: "onuxsports.com" always_nxdomain local-zone: "oohesmahu.buyonlineb.su" always_nxdomain local-zone: "ooxvocalor.yolasite.com" always_nxdomain local-zone: "oozesingularity.com" always_nxdomain +local-zone: "op-tus.info" always_nxdomain local-zone: "openlab.ntic.fr" always_nxdomain local-zone: "openoffice.com.pl" always_nxdomain local-zone: "openspace9915.com" always_nxdomain @@ -4951,8 +5233,8 @@ local-zone: "orgean.com" always_nxdomain local-zone: "orgexamresultdel5.in" always_nxdomain local-zone: "orgynaija.com" always_nxdomain local-zone: "oriceorice.com" always_nxdomain -local-zone: "orientacaosite.online" always_nxdomain local-zone: "originalsystems.it" always_nxdomain +local-zone: "orion.beonww.com" always_nxdomain local-zone: "orkagym.jp" always_nxdomain local-zone: "orlandoareavacations.orlandoareavacation.com" always_nxdomain local-zone: "orlette.com" always_nxdomain @@ -4979,6 +5261,7 @@ local-zone: "ourfathersworld.org" always_nxdomain local-zone: "ourtimecom4.yolasite.com" always_nxdomain local-zone: "outl00k-login36048150-com.filesusr.com" always_nxdomain local-zone: "outlook-mailer.com" always_nxdomain +local-zone: "outlook.bsr.at" always_nxdomain local-zone: "outlook12861.activehosted.com" always_nxdomain local-zone: "outlook1541489.webcindario.com" always_nxdomain local-zone: "outlook365ar.engagebay.com" always_nxdomain @@ -5011,6 +5294,7 @@ local-zone: "pacztowy.net" always_nxdomain local-zone: "padmaacademy.com" always_nxdomain local-zone: "page-blu.com" always_nxdomain local-zone: "page-business.facebook.item872352783234.com" always_nxdomain +local-zone: "page-notfications17635.info" always_nxdomain local-zone: "page-repair-fast.my.id" always_nxdomain local-zone: "pagesblokds2.gq" always_nxdomain local-zone: "pagesblokds8.tk" always_nxdomain @@ -5023,9 +5307,11 @@ local-zone: "pagseguro.club" always_nxdomain local-zone: "paiementpaypal.laurentcourco.com" always_nxdomain local-zone: "paleoexplained.com" always_nxdomain local-zone: "paleopetres.com" always_nxdomain +local-zone: "pals7.neocities.org" always_nxdomain local-zone: "pamatea.com" always_nxdomain local-zone: "pamperedpetpalace.info" always_nxdomain local-zone: "panda1gfds.byethost4.com" always_nxdomain +local-zone: "pandaonlinemarketing.com" always_nxdomain local-zone: "pandaproject.ru" always_nxdomain local-zone: "pandemic-helppaymentgov.com" always_nxdomain local-zone: "panel.xinstax.com" always_nxdomain @@ -5057,6 +5343,7 @@ local-zone: "patrickstutzman.com" always_nxdomain local-zone: "patriotbuilder.com" always_nxdomain local-zone: "patriothost.net" always_nxdomain local-zone: "pattanawichakarn.com" always_nxdomain +local-zone: "paulakeyssui.xyz" always_nxdomain local-zone: "paulcannings.tv" always_nxdomain local-zone: "paulmitchellforcongress.com" always_nxdomain local-zone: "pavingtechnologies.net" always_nxdomain @@ -5085,6 +5372,7 @@ local-zone: "payeenot-requested.net" always_nxdomain local-zone: "payeeregistration.net" always_nxdomain local-zone: "payeerisks.com" always_nxdomain local-zone: "payees-help.com" always_nxdomain +local-zone: "payement-billing-o2.com" always_nxdomain local-zone: "payinur.com" always_nxdomain local-zone: "paymentprotectioninput.000webhostapp.com" always_nxdomain local-zone: "payments-viewpayees.com" always_nxdomain @@ -5094,7 +5382,6 @@ local-zone: "paypal-account.w1y.xyz" always_nxdomain local-zone: "paypal-ausafety1.xyz" always_nxdomain local-zone: "paypal-ausafety2.xyz" always_nxdomain local-zone: "paypal-checkout-app.com" always_nxdomain -local-zone: "paypal-limitations101.com" always_nxdomain local-zone: "paypal-merchantloyalty.com" always_nxdomain local-zone: "paypal-newaccount-paypal.getyourpiece.com" always_nxdomain local-zone: "paypal-rimborso.com" always_nxdomain @@ -5125,6 +5412,7 @@ local-zone: "paypal.com.0.security-confirmation.3408b8d8a758db7c66b435a2c13352e4 local-zone: "paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se" always_nxdomain local-zone: "paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us" always_nxdomain local-zone: "paypal.com.11111111111111111111111111.com" always_nxdomain +local-zone: "paypal.com.ceug-derecho.edu.mx" always_nxdomain local-zone: "paypal.com.codehubgh.com" always_nxdomain local-zone: "paypal.com.cutestatvalue.com" always_nxdomain local-zone: "paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com" always_nxdomain @@ -5155,12 +5443,15 @@ local-zone: "paypalupdate.osamaalshareef.net" always_nxdomain local-zone: "paypl.co.il" always_nxdomain local-zone: "payplticket7103794.info" always_nxdomain local-zone: "paypubgmobile.com" always_nxdomain +local-zone: "paysecure-form.com" always_nxdomain local-zone: "payu.okta-emea.com" always_nxdomain +local-zone: "pbaliproperty.com" always_nxdomain local-zone: "pbndemo2.costapbn.com" always_nxdomain local-zone: "pc604.com" always_nxdomain local-zone: "pcsvet.si" always_nxdomain local-zone: "pdcox.csb.app" always_nxdomain local-zone: "peacockproductions.com" always_nxdomain +local-zone: "pearlceylonholidays.cyphercodes.com" always_nxdomain local-zone: "pearlfilms.com" always_nxdomain local-zone: "peas.dns-cloud.net" always_nxdomain local-zone: "peckdoc.net" always_nxdomain @@ -5259,6 +5550,115 @@ local-zone: "playersmobilelegends.com" always_nxdomain local-zone: "playfirstoftheday.com" always_nxdomain local-zone: "playingdoco.play-minigames.com" always_nxdomain local-zone: "playstationteknik.com" always_nxdomain +local-zone: "plc-01202690.hgps.ie" always_nxdomain +local-zone: "plc-01679253.hgps.ie" always_nxdomain +local-zone: "plc-06667898.hgps.ie" always_nxdomain +local-zone: "plc-08373841.hgps.ie" always_nxdomain +local-zone: "plc-08792608.hgps.ie" always_nxdomain +local-zone: "plc-09073126.hgps.ie" always_nxdomain +local-zone: "plc-09746575.hgps.ie" always_nxdomain +local-zone: "plc-09955297.hgps.ie" always_nxdomain +local-zone: "plc-10951430.hgps.ie" always_nxdomain +local-zone: "plc-11118656.hgps.ie" always_nxdomain +local-zone: "plc-11481186.hgps.ie" always_nxdomain +local-zone: "plc-12081389.hgps.ie" always_nxdomain +local-zone: "plc-16029976.hgps.ie" always_nxdomain +local-zone: "plc-16095105.hgps.ie" always_nxdomain +local-zone: "plc-16535014.hgps.ie" always_nxdomain +local-zone: "plc-17247355.hgps.ie" always_nxdomain +local-zone: "plc-18629033.hgps.ie" always_nxdomain +local-zone: "plc-19588114.hgps.ie" always_nxdomain +local-zone: "plc-21451090.hgps.ie" always_nxdomain +local-zone: "plc-22721437.hgps.ie" always_nxdomain +local-zone: "plc-23573316.hgps.ie" always_nxdomain +local-zone: "plc-24811396.hgps.ie" always_nxdomain +local-zone: "plc-25753120.hgps.ie" always_nxdomain +local-zone: "plc-25989780.hgps.ie" always_nxdomain +local-zone: "plc-26586705.hgps.ie" always_nxdomain +local-zone: "plc-26707211.hgps.ie" always_nxdomain +local-zone: "plc-27112404.hgps.ie" always_nxdomain +local-zone: "plc-28899406.hgps.ie" always_nxdomain +local-zone: "plc-29451990.hgps.ie" always_nxdomain +local-zone: "plc-29811307.hgps.ie" always_nxdomain +local-zone: "plc-30961955.hgps.ie" always_nxdomain +local-zone: "plc-31800210.hgps.ie" always_nxdomain +local-zone: "plc-32677778.hgps.ie" always_nxdomain +local-zone: "plc-34149084.hgps.ie" always_nxdomain +local-zone: "plc-34471686.hgps.ie" always_nxdomain +local-zone: "plc-34998562.hgps.ie" always_nxdomain +local-zone: "plc-35212546.hgps.ie" always_nxdomain +local-zone: "plc-35589593.hgps.ie" always_nxdomain +local-zone: "plc-35864758.hgps.ie" always_nxdomain +local-zone: "plc-36447435.hgps.ie" always_nxdomain +local-zone: "plc-36662421.hgps.ie" always_nxdomain +local-zone: "plc-36862173.hgps.ie" always_nxdomain +local-zone: "plc-37053423.hgps.ie" always_nxdomain +local-zone: "plc-37260068.hgps.ie" always_nxdomain +local-zone: "plc-38155011.hgps.ie" always_nxdomain +local-zone: "plc-39021669.hgps.ie" always_nxdomain +local-zone: "plc-39094095.hgps.ie" always_nxdomain +local-zone: "plc-39741841.hgps.ie" always_nxdomain +local-zone: "plc-39743842.hgps.ie" always_nxdomain +local-zone: "plc-41015151.hgps.ie" always_nxdomain +local-zone: "plc-41047033.hgps.ie" always_nxdomain +local-zone: "plc-41663723.hgps.ie" always_nxdomain +local-zone: "plc-42745152.hgps.ie" always_nxdomain +local-zone: "plc-42936588.hgps.ie" always_nxdomain +local-zone: "plc-44567883.hgps.ie" always_nxdomain +local-zone: "plc-45764240.hgps.ie" always_nxdomain +local-zone: "plc-46386745.hgps.ie" always_nxdomain +local-zone: "plc-47012002.hgps.ie" always_nxdomain +local-zone: "plc-48115469.hgps.ie" always_nxdomain +local-zone: "plc-48406014.hgps.ie" always_nxdomain +local-zone: "plc-50539958.hgps.ie" always_nxdomain +local-zone: "plc-50609712.hgps.ie" always_nxdomain +local-zone: "plc-50722610.hgps.ie" always_nxdomain +local-zone: "plc-53221079.hgps.ie" always_nxdomain +local-zone: "plc-53983775.hgps.ie" always_nxdomain +local-zone: "plc-54373213.hgps.ie" always_nxdomain +local-zone: "plc-54853497.hgps.ie" always_nxdomain +local-zone: "plc-60109488.hgps.ie" always_nxdomain +local-zone: "plc-60575590.hgps.ie" always_nxdomain +local-zone: "plc-62506454.hgps.ie" always_nxdomain +local-zone: "plc-62889456.hgps.ie" always_nxdomain +local-zone: "plc-62902815.hgps.ie" always_nxdomain +local-zone: "plc-63169288.hgps.ie" always_nxdomain +local-zone: "plc-64557249.hgps.ie" always_nxdomain +local-zone: "plc-64711049.hgps.ie" always_nxdomain +local-zone: "plc-65714927.hgps.ie" always_nxdomain +local-zone: "plc-68630294.hgps.ie" always_nxdomain +local-zone: "plc-68740636.hgps.ie" always_nxdomain +local-zone: "plc-68835302.hgps.ie" always_nxdomain +local-zone: "plc-71036239.hgps.ie" always_nxdomain +local-zone: "plc-71579873.hgps.ie" always_nxdomain +local-zone: "plc-71716750.hgps.ie" always_nxdomain +local-zone: "plc-71934249.hgps.ie" always_nxdomain +local-zone: "plc-72477849.hgps.ie" always_nxdomain +local-zone: "plc-72708359.hgps.ie" always_nxdomain +local-zone: "plc-73262498.hgps.ie" always_nxdomain +local-zone: "plc-73504130.hgps.ie" always_nxdomain +local-zone: "plc-74079270.hgps.ie" always_nxdomain +local-zone: "plc-74471327.hgps.ie" always_nxdomain +local-zone: "plc-75839873.hgps.ie" always_nxdomain +local-zone: "plc-76324497.hgps.ie" always_nxdomain +local-zone: "plc-79334215.hgps.ie" always_nxdomain +local-zone: "plc-79778143.hgps.ie" always_nxdomain +local-zone: "plc-80657597.hgps.ie" always_nxdomain +local-zone: "plc-82198202.hgps.ie" always_nxdomain +local-zone: "plc-82643881.hgps.ie" always_nxdomain +local-zone: "plc-83294312.hgps.ie" always_nxdomain +local-zone: "plc-84604824.hgps.ie" always_nxdomain +local-zone: "plc-86445815.hgps.ie" always_nxdomain +local-zone: "plc-87687215.hgps.ie" always_nxdomain +local-zone: "plc-88065251.hgps.ie" always_nxdomain +local-zone: "plc-90843451.hgps.ie" always_nxdomain +local-zone: "plc-91683714.hgps.ie" always_nxdomain +local-zone: "plc-93001911.hgps.ie" always_nxdomain +local-zone: "plc-93817503.hgps.ie" always_nxdomain +local-zone: "plc-95530695.hgps.ie" always_nxdomain +local-zone: "plc-97167574.hgps.ie" always_nxdomain +local-zone: "plc-98790175.hgps.ie" always_nxdomain +local-zone: "plc-98898301.hgps.ie" always_nxdomain local-zone: "plucknfile.com" always_nxdomain local-zone: "plumbing-la.com" always_nxdomain local-zone: "plumbingpanamacitybeach.com" always_nxdomain @@ -5274,6 +5674,8 @@ local-zone: "polesmkppoplwwm.duckdns.org" always_nxdomain local-zone: "policyplanner.com" always_nxdomain local-zone: "poligrafiapias.com" always_nxdomain local-zone: "poloniex.com-login-wallet.skillls.ir" always_nxdomain +local-zone: "polrul-04907309.alsalhaj.com" always_nxdomain +local-zone: "polrul-19396331.alsalhaj.com" always_nxdomain local-zone: "polyglotskola.lv" always_nxdomain local-zone: "ponto-livelobb.com" always_nxdomain local-zone: "pontofrio.webpremios.com.br" always_nxdomain @@ -5290,10 +5692,12 @@ local-zone: "portal.clientebb-especial.me" always_nxdomain local-zone: "portal.docdeliveryapp.com" always_nxdomain local-zone: "portal.prizegiveaway.net" always_nxdomain local-zone: "portal.prizesforall.com" always_nxdomain +local-zone: "portalfontova.cl" always_nxdomain local-zone: "portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io" always_nxdomain local-zone: "portaltransaccionalclavedinamicaportalonline.burrow.io" always_nxdomain local-zone: "portaltransaccionalclavedinamicaseguridadbancaria.burrow.io" always_nxdomain local-zone: "portalturistico.com.br" always_nxdomain +local-zone: "porticosconstrucciones.com" always_nxdomain local-zone: "portionnervous.com" always_nxdomain local-zone: "portsicsicoobintercliente.com" always_nxdomain local-zone: "posadalalucia.com.ar" always_nxdomain @@ -5311,6 +5715,7 @@ local-zone: "postid-13687765.justgreece.org" always_nxdomain local-zone: "postid-14645266.justgreece.org" always_nxdomain local-zone: "postid-21695827.justgreece.org" always_nxdomain local-zone: "postid-26359920.justgreece.org" always_nxdomain +local-zone: "postid-29067233.justgreece.org" always_nxdomain local-zone: "postid-29145785.justgreece.org" always_nxdomain local-zone: "postid-39751193.justgreece.org" always_nxdomain local-zone: "postid-40845855.justgreece.org" always_nxdomain @@ -5321,8 +5726,10 @@ local-zone: "postid-57295333.justgreece.org" always_nxdomain local-zone: "postid-61399328.justgreece.org" always_nxdomain local-zone: "postid-70608435.justgreece.org" always_nxdomain local-zone: "postid-73865397.justgreece.org" always_nxdomain +local-zone: "postid-79348548.justgreece.org" always_nxdomain local-zone: "postid-98735604.justgreece.org" always_nxdomain local-zone: "postid-99818883.justgreece.org" always_nxdomain +local-zone: "pot-e.top" always_nxdomain local-zone: "pot-n.top" always_nxdomain local-zone: "potenciadigital.com" always_nxdomain local-zone: "pourcontinueridauthenserweuronlineworking.000webhostapp.com" always_nxdomain @@ -5388,14 +5795,15 @@ local-zone: "profalsam.com" always_nxdomain local-zone: "professional-house-cleaning.ca" always_nxdomain local-zone: "professionalindemnityinsurance.com.mt" always_nxdomain local-zone: "professorgizzi.org" always_nxdomain +local-zone: "profi-ing.com" always_nxdomain local-zone: "profildoorsdoors.ru" always_nxdomain local-zone: "profile-emmawalker242523.link" always_nxdomain +local-zone: "profils-dofus.com" always_nxdomain local-zone: "profinishmi.com" always_nxdomain local-zone: "profmetal.by" always_nxdomain local-zone: "programas.iica.int" always_nxdomain local-zone: "programmasviluppo.com" always_nxdomain local-zone: "progranite.ca" always_nxdomain -local-zone: "projectmanagementcomplete.net" always_nxdomain local-zone: "projecty.pp.ua" always_nxdomain local-zone: "projonmowave.com" always_nxdomain local-zone: "promcuscotravel.com" always_nxdomain @@ -5423,6 +5831,7 @@ local-zone: "psicoinspire.com.br" always_nxdomain local-zone: "psmkreditsyari.com" always_nxdomain local-zone: "pssmedicareworkshop.com" always_nxdomain local-zone: "psupport.apple.com.pple.com" always_nxdomain +local-zone: "psychedelicsecstasy.com" always_nxdomain local-zone: "psykologidialog.dk" always_nxdomain local-zone: "ptbeweexlh.com" always_nxdomain local-zone: "pubg-as.com" always_nxdomain @@ -5472,10 +5881,12 @@ local-zone: "qare.nl" always_nxdomain local-zone: "qbh.ho7f.cn" always_nxdomain local-zone: "qnb.en-inf.com" always_nxdomain local-zone: "quadfabrik.de" always_nxdomain +local-zone: "qualitydriving1.com" always_nxdomain local-zone: "quantgbo.lviv.ua" always_nxdomain local-zone: "quantumfitness.com" always_nxdomain local-zone: "quantumrlv.com.au" always_nxdomain local-zone: "qubectravel.com" always_nxdomain +local-zone: "quickezweightloss.com" always_nxdomain local-zone: "quinaroja.com" always_nxdomain local-zone: "quiz.takingfive.com" always_nxdomain local-zone: "quizzez.teacharabia.com" always_nxdomain @@ -5488,7 +5899,6 @@ local-zone: "r7u2g.csb.app" always_nxdomain local-zone: "r7vfe.csb.app" always_nxdomain local-zone: "rabo-onlineprocedure.xyz" always_nxdomain local-zone: "rabo-wereldpas.nl124.ir" always_nxdomain -local-zone: "rabo-wereldpas.nl125.ir" always_nxdomain local-zone: "raddybook.com" always_nxdomain local-zone: "radiadorescamargo.com.br" always_nxdomain local-zone: "radioactiva959.com" always_nxdomain @@ -5503,10 +5913,9 @@ local-zone: "rajarakgondola.com" always_nxdomain local-zone: "rajwebtechnology.com" always_nxdomain local-zone: "raknteu.co.jp.mdnnf.xyz" always_nxdomain local-zone: "rakutem-naladund.cc" always_nxdomain -local-zone: "rakutem-naladund.net" always_nxdomain local-zone: "rakuten-account-co-jp.cyou" always_nxdomain +local-zone: "rakuten-card.co.jp.jacken.xyz" always_nxdomain local-zone: "rakuten-cc.xyz" always_nxdomain -local-zone: "rakuten-co-jp-account.site" always_nxdomain local-zone: "rakuten-global-jp.top" always_nxdomain local-zone: "rakuten-lotte-jp.top" always_nxdomain local-zone: "rakuten-updatecenter.buzz" always_nxdomain @@ -5521,9 +5930,11 @@ local-zone: "rakuten.co.jp.rakulan.xyz" always_nxdomain local-zone: "rakuten.co.jp.rakutavip.xyz" always_nxdomain local-zone: "rakuten.co.jp.rakutencp.icu" always_nxdomain local-zone: "rakuten.co.jp.rakutenlogin.best" always_nxdomain -local-zone: "rakuten.co.jp.scncsy.asia" always_nxdomain +local-zone: "rakuten.co.jp.rcrgsd.asia" always_nxdomain +local-zone: "rakuten.co.jp.rcsdsb.asia" always_nxdomain +local-zone: "rakuten.co.jp.rcsxsn.asia" always_nxdomain +local-zone: "rakuten.co.jp.scbtsz.asia" always_nxdomain local-zone: "rakuten.co.jp.scntss.asia" always_nxdomain -local-zone: "rakuten.co.jp.tcgssy.asia" always_nxdomain local-zone: "rakuten.dtybbb8.top" always_nxdomain local-zone: "rakutten-fsd.xyz" always_nxdomain local-zone: "ramgarhiamatrimonial.ca" always_nxdomain @@ -5573,6 +5984,7 @@ local-zone: "receptionsosh-mobile.webador.com" always_nxdomain local-zone: "redacrecenter.org" always_nxdomain local-zone: "redclinic.in" always_nxdomain local-zone: "redcloakmusic.com.br" always_nxdomain +local-zone: "redcreaproductions.com" always_nxdomain local-zone: "reddotarms.com" always_nxdomain local-zone: "redeabreu.com.br" always_nxdomain local-zone: "redes2deactivacionbn.com" always_nxdomain @@ -5595,6 +6007,7 @@ local-zone: "registromequedoencasamultiweb.com" always_nxdomain local-zone: "registroquedatencasabn.com" always_nxdomain local-zone: "rehobothevangelisticchurch.com" always_nxdomain local-zone: "rehrlbau.de" always_nxdomain +local-zone: "reignfmg.com" always_nxdomain local-zone: "reklama.allegro.secfence.lesavik.net" always_nxdomain local-zone: "rekutanm-godisgaya.net" always_nxdomain local-zone: "rekutanm-godisgayb.cc" always_nxdomain @@ -5639,6 +6052,7 @@ local-zone: "rep-24181813.roenneberg.com" always_nxdomain local-zone: "rep-36058543.roenneberg.com" always_nxdomain local-zone: "rep-36262685.roenneberg.com" always_nxdomain local-zone: "rep-44932912.roenneberg.com" always_nxdomain +local-zone: "rep-59272438.roenneberg.com" always_nxdomain local-zone: "rep-76732293.roenneberg.com" always_nxdomain local-zone: "rep-99016970.roenneberg.com" always_nxdomain local-zone: "rep-99341830.roenneberg.com" always_nxdomain @@ -5675,8 +6089,10 @@ local-zone: "rhetorischemittel.de" always_nxdomain local-zone: "rhizucor.com" always_nxdomain local-zone: "rhobositsolutions.com" always_nxdomain local-zone: "rhodvillecu.com" always_nxdomain +local-zone: "ria-uea.com" always_nxdomain local-zone: "riagino.com" always_nxdomain local-zone: "riattiva-app-isp.com" always_nxdomain +local-zone: "riberzinco.com.br" always_nxdomain local-zone: "riblanda.com" always_nxdomain local-zone: "ricado.9e.cz" always_nxdomain local-zone: "ricardoeletro-hom.i9xp.net.br" always_nxdomain @@ -5744,6 +6160,8 @@ local-zone: "rovennajayaad.gb.net" always_nxdomain local-zone: "rover-ps30.000webhostapp.com" always_nxdomain local-zone: "roxyvogue.com.au" always_nxdomain local-zone: "royagold.com" always_nxdomain +local-zone: "royal-mail-cust-delivery.mgifinc.com" always_nxdomain +local-zone: "royalaccount-servicecenter9388232.brusyei1.com" always_nxdomain local-zone: "royalbank.waysforbank.net" always_nxdomain local-zone: "royalesc.ru" always_nxdomain local-zone: "royalhaircare.lk" always_nxdomain @@ -5752,7 +6170,33 @@ local-zone: "royalmaill.top" always_nxdomain local-zone: "royalpackkw.com" always_nxdomain local-zone: "royalpostcards.be" always_nxdomain local-zone: "royamai.top" always_nxdomain +local-zone: "rp-00836853.vstree.ca" always_nxdomain +local-zone: "rp-02049675.vstree.ca" always_nxdomain +local-zone: "rp-04729506.vstree.ca" always_nxdomain +local-zone: "rp-05979673.vstree.ca" always_nxdomain +local-zone: "rp-06180432.vstree.ca" always_nxdomain +local-zone: "rp-08185579.vstree.ca" always_nxdomain +local-zone: "rp-14320303.vstree.ca" always_nxdomain +local-zone: "rp-22714276.vstree.ca" always_nxdomain +local-zone: "rp-27243236.vstree.ca" always_nxdomain +local-zone: "rp-28044596.vstree.ca" always_nxdomain local-zone: "rp-33358641.alfajrholdings.com" always_nxdomain +local-zone: "rp-34929186.vstree.ca" always_nxdomain +local-zone: "rp-37376525.vstree.ca" always_nxdomain +local-zone: "rp-37577144.vstree.ca" always_nxdomain +local-zone: "rp-38057621.vstree.ca" always_nxdomain +local-zone: "rp-38368459.vstree.ca" always_nxdomain +local-zone: "rp-48049115.vstree.ca" always_nxdomain +local-zone: "rp-49714072.vstree.ca" always_nxdomain +local-zone: "rp-49814437.vstree.ca" always_nxdomain +local-zone: "rp-50790775.vstree.ca" always_nxdomain +local-zone: "rp-53390723.vstree.ca" always_nxdomain +local-zone: "rp-57400059.vstree.ca" always_nxdomain +local-zone: "rp-68680422.vstree.ca" always_nxdomain +local-zone: "rp-78316359.vstree.ca" always_nxdomain +local-zone: "rp-83263370.vstree.ca" always_nxdomain +local-zone: "rp-88872772.vstree.ca" always_nxdomain +local-zone: "rp-98137853.vstree.ca" always_nxdomain local-zone: "rplg.co" always_nxdomain local-zone: "rrakuten.co.jp.lbtte.xyz" always_nxdomain local-zone: "rreeufffsaussaa3.app.link" always_nxdomain @@ -5766,6 +6210,7 @@ local-zone: "rstools.club" always_nxdomain local-zone: "rtefdafrweasd.epizy.com" always_nxdomain local-zone: "rttet.ga" always_nxdomain local-zone: "ruahtoledo.com" always_nxdomain +local-zone: "ruchadeshpande.in" always_nxdomain local-zone: "rudiguvenlik.com" always_nxdomain local-zone: "ruekrew.com" always_nxdomain local-zone: "ruesomemouser.com" always_nxdomain @@ -5827,6 +6272,12 @@ local-zone: "rule-843915447.naim.mk" always_nxdomain local-zone: "rule-88260005.skinmavel.com" always_nxdomain local-zone: "rule-91777374.skinmavel.com" always_nxdomain local-zone: "rule-973708294.5themoments.com" always_nxdomain +local-zone: "rules-01859092.roidschemicals.org" always_nxdomain +local-zone: "rules-20574721.roidschemicals.org" always_nxdomain +local-zone: "rules-37903089.roidschemicals.org" always_nxdomain +local-zone: "rules-48780671.roidschemicals.org" always_nxdomain +local-zone: "rules-49763747.roidschemicals.org" always_nxdomain +local-zone: "rules-51046644.roidschemicals.org" always_nxdomain local-zone: "run-for-lutoday2020.com" always_nxdomain local-zone: "runescape-schoold.ibx.lat" always_nxdomain local-zone: "runescape-securedbonds.com" always_nxdomain @@ -5861,6 +6312,7 @@ local-zone: "safetyconsultantehs.com" always_nxdomain local-zone: "safraempresapj.com" always_nxdomain local-zone: "sagam.sn" always_nxdomain local-zone: "saglikverileri.com" always_nxdomain +local-zone: "saiconcinc.com" always_nxdomain local-zone: "saigonsportcity.com" always_nxdomain local-zone: "sakkiswonderland.com" always_nxdomain local-zone: "sala.com.uy" always_nxdomain @@ -5880,6 +6332,7 @@ local-zone: "samcool.org" always_nxdomain local-zone: "samducksports.com" always_nxdomain local-zone: "sammielorean.com" always_nxdomain local-zone: "sampatattoo.com" always_nxdomain +local-zone: "sampeppard.com" always_nxdomain local-zone: "sanca.fr" always_nxdomain local-zone: "sancotradebd.com" always_nxdomain local-zone: "sandbox.plantstny.com" always_nxdomain @@ -5895,11 +6348,11 @@ local-zone: "sapl.com.hk" always_nxdomain local-zone: "sardineroabogados.com" always_nxdomain local-zone: "sassosassino420.000webhostapp.com" always_nxdomain local-zone: "satkom.id" always_nxdomain -local-zone: "saucats.fr" always_nxdomain local-zone: "saveourteens.org" always_nxdomain local-zone: "savethedate.com.hr" always_nxdomain local-zone: "savteksol.com" always_nxdomain local-zone: "sayeedinternational.com" always_nxdomain +local-zone: "sb.arnicagrace.com" always_nxdomain local-zone: "sbcglobal-login.us" always_nxdomain local-zone: "sbcgloballoginn.com" always_nxdomain local-zone: "sbcgloballoginz.com" always_nxdomain @@ -5948,7 +6401,6 @@ local-zone: "secure-apphalifaxupdate-verification-online.media-fi.hr" always_nxd local-zone: "secure-apphalifaxupdate-verification-online.potaforum.net" always_nxdomain local-zone: "secure-apphalifaxupdate-verification-online.studioinfinity.hr" always_nxdomain local-zone: "secure-banking-auth.com" always_nxdomain -local-zone: "secure-boa.servebeer.com" always_nxdomain local-zone: "secure-bofa.servebeer.com" always_nxdomain local-zone: "secure-fb-2020.weebly.com" always_nxdomain local-zone: "secure-getinbank.com" always_nxdomain @@ -5969,6 +6421,7 @@ local-zone: "secure.encryptedconnection.net" always_nxdomain local-zone: "secure.facebook.com.de.a2ip.ru" always_nxdomain local-zone: "secure.heritageinvestmentbank.com" always_nxdomain local-zone: "secure.legalmetric.com" always_nxdomain +local-zone: "secure.mwwi.pl" always_nxdomain local-zone: "secure.oldschool.com-de.ru" always_nxdomain local-zone: "secure.oldschool.com-er.ru" always_nxdomain local-zone: "secure.oldschool.com-gf.ru" always_nxdomain @@ -5978,6 +6431,7 @@ local-zone: "secure.runeascape.com" always_nxdomain local-zone: "secure.runescape.com-accountsecurity.cz" always_nxdomain local-zone: "secure.runescape.com-as.ru" always_nxdomain local-zone: "secure.runescape.com-de.ru" always_nxdomain +local-zone: "secure.runescape.com-ed.ru" always_nxdomain local-zone: "secure.runescape.com-en.ru" always_nxdomain local-zone: "secure.runescape.com-gf.ru" always_nxdomain local-zone: "secure.runescape.com-rf.cz" always_nxdomain @@ -5997,11 +6451,13 @@ local-zone: "secure5paypal.myvnc.com" always_nxdomain local-zone: "secure75.securewebsession.com" always_nxdomain local-zone: "secureadd.goshly.com" always_nxdomain local-zone: "secureattnet41us.weebly.com" always_nxdomain +local-zone: "secureatty45.weebly.com" always_nxdomain local-zone: "secureboot.xyz" always_nxdomain local-zone: "secured-onlinecheck.com" always_nxdomain local-zone: "secured.citizen-intln.com" always_nxdomain local-zone: "secured.personal-payees.co.uk" always_nxdomain local-zone: "secureddsite.com" always_nxdomain +local-zone: "securedhut3.freedynamicdns.net" always_nxdomain local-zone: "securefixes.com" always_nxdomain local-zone: "securelloyds.com" always_nxdomain local-zone: "securemail.lakeshoregazette.com" always_nxdomain @@ -6009,6 +6465,7 @@ local-zone: "securememals.smvexdtrail.com" always_nxdomain local-zone: "securemyamz-billing.com" always_nxdomain local-zone: "secureoption.xyz" always_nxdomain local-zone: "securepayments-review.info" always_nxdomain +local-zone: "securepp293.com" always_nxdomain local-zone: "secureredirect.live" always_nxdomain local-zone: "securesquared.co.uk" always_nxdomain local-zone: "secureveripayee.com" always_nxdomain @@ -6042,7 +6499,6 @@ local-zone: "sensin.byethost24.com" always_nxdomain local-zone: "sentraco.com" always_nxdomain local-zone: "seoelectrician.com" always_nxdomain local-zone: "seosemajansi.com" always_nxdomain -local-zone: "sep.com.sa" always_nxdomain local-zone: "septamgafe.web.app" always_nxdomain local-zone: "serial-modules.000webhostapp.com" always_nxdomain local-zone: "seriesshainting.com" always_nxdomain @@ -6065,8 +6521,10 @@ local-zone: "services.runescape.com-as.ru" always_nxdomain local-zone: "services.runescape.com-en.ru" always_nxdomain local-zone: "services.runescape.com-er.ru" always_nxdomain local-zone: "services.runescape.com-zx.ru" always_nxdomain +local-zone: "services.wearyourambition.com" always_nxdomain local-zone: "serviciodigitacr.online" always_nxdomain local-zone: "serviziapponline.com" always_nxdomain +local-zone: "serviziosecure.com" always_nxdomain local-zone: "servlces.runescape.com-er.ru" always_nxdomain local-zone: "set-87402714.elsenordelosbajones.cl" always_nxdomain local-zone: "setaccess.webflow.io" always_nxdomain @@ -6098,15 +6556,18 @@ local-zone: "shalompennington.com" always_nxdomain local-zone: "shanawa.com" always_nxdomain local-zone: "shannonebeling.com" always_nxdomain local-zone: "shaoguzhai.cn" always_nxdomain +local-zone: "shardamenswear.com" always_nxdomain local-zone: "share-relations.de" always_nxdomain local-zone: "share.chamaileon.io" always_nxdomain local-zone: "sharedaccessyu76h.dnsabr.com" always_nxdomain +local-zone: "sharepiiont.xyz" always_nxdomain local-zone: "sharespins6k.club" always_nxdomain local-zone: "shifawll1.ae" always_nxdomain local-zone: "shimaarutechies.com" always_nxdomain local-zone: "shinetsu-th.co" always_nxdomain local-zone: "shleta.com" always_nxdomain local-zone: "shop-sports.biz" always_nxdomain +local-zone: "shop.dev.xn--blockchin-c2d.com" always_nxdomain local-zone: "shop.kedaicatur.com" always_nxdomain local-zone: "shop.rattsko.se" always_nxdomain local-zone: "shopica.pk" always_nxdomain @@ -6139,6 +6600,7 @@ local-zone: "signin-facebook.com" always_nxdomain local-zone: "signin-store-ws.frontieroption.com" always_nxdomain local-zone: "signin.ebay.co.uk.mertceliktasimacilik.com" always_nxdomain local-zone: "signin.ebay.de.accuo.ca" always_nxdomain +local-zone: "signin.ebay.de.ws.ebayisapi.xinstax.com" always_nxdomain local-zone: "signin.eday.co.uk.ws.ayisapi.dllsigninusingssl1puserid.kzbzd9n59c7tggswrvcvewuihebw7.menara-anugrah.co.id" always_nxdomain local-zone: "signin.eday.co.uk.ws.isaupi.dllsign.oesclrgvagopddfieuoxkkqa.f01uhpqykjrntjxwhxspr22hghqm.volunteerruralnepal.org" always_nxdomain local-zone: "signintoupgrade.wixsite.com" always_nxdomain @@ -6174,8 +6636,11 @@ local-zone: "sjvvegenkpchpsgvvt.top" always_nxdomain local-zone: "skaypo.otzo.com" always_nxdomain local-zone: "skemafurniture.in" always_nxdomain local-zone: "skilokm.com" always_nxdomain +local-zone: "skin-mobilelegends-gratis.ml" always_nxdomain +local-zone: "skin-secrets.gr" always_nxdomain local-zone: "skins-casino.com" always_nxdomain local-zone: "skins-evnts2020.ga" always_nxdomain +local-zone: "skrp.com.bd" always_nxdomain local-zone: "sku-auto.com.my" always_nxdomain local-zone: "skvartremont.ru" always_nxdomain local-zone: "skxexpressdelivery.com" always_nxdomain @@ -6202,12 +6667,15 @@ local-zone: "smbc-card.nffcp.com" always_nxdomain local-zone: "smbc-card.sadknkv.monster" always_nxdomain local-zone: "smbc-card.starbucksgiftcards.com" always_nxdomain local-zone: "smbc-card.terapiserviks.com" always_nxdomain +local-zone: "smbc-card.zencb.com" always_nxdomain local-zone: "smbc-card.zichi.top" always_nxdomain local-zone: "smbc-cardb.buzz" always_nxdomain local-zone: "smbc-cardka.me" always_nxdomain local-zone: "smbc-cardkame-jp.cyou" always_nxdomain +local-zone: "smbc-co-jp-account.shopthemint.fashion" always_nxdomain local-zone: "smbc-crcc.xyz" always_nxdomain local-zone: "smbc-qwerqwer.homesforleisure.com" always_nxdomain +local-zone: "smbc-sard.huichetuan.com" always_nxdomain local-zone: "smbc.com.culb.top" always_nxdomain local-zone: "smbc.com.sh8xcluppro.xyz" always_nxdomain local-zone: "smbc.com.shx86.top" always_nxdomain @@ -6257,6 +6725,7 @@ local-zone: "sof.edu.vn" always_nxdomain local-zone: "sofe-firma.firebaseapp.com" always_nxdomain local-zone: "softmuku.com" always_nxdomain local-zone: "softwarestorage.club" always_nxdomain +local-zone: "soileetch.com" always_nxdomain local-zone: "soin.salon" always_nxdomain local-zone: "sokdhfm.com" always_nxdomain local-zone: "solbiomas.es" always_nxdomain @@ -6300,11 +6769,13 @@ local-zone: "spectralwirejewelry.com" always_nxdomain local-zone: "speedbangla.akij.net" always_nxdomain local-zone: "spidersolutions.ro" always_nxdomain local-zone: "spin5.club" always_nxdomain +local-zone: "spinosacenter.com" always_nxdomain local-zone: "spiritofmambo.fr" always_nxdomain local-zone: "spk-sicherheits-check.org" always_nxdomain local-zone: "spm-so.com" always_nxdomain local-zone: "spontan.ch.net2care.com" always_nxdomain local-zone: "sportcareers.ph" always_nxdomain +local-zone: "sportclubmackenzie.com.br" always_nxdomain local-zone: "sportsmedicsltd.com" always_nxdomain local-zone: "sportystreamhd.com" always_nxdomain local-zone: "spotify-authentication.com" always_nxdomain @@ -6340,7 +6811,6 @@ local-zone: "starmak.com.tr" always_nxdomain local-zone: "starttsboxfile.myfreesites.net" always_nxdomain local-zone: "startxpo.com" always_nxdomain local-zone: "stateagencybe.tumblr.com" always_nxdomain -local-zone: "statelessly.com" always_nxdomain local-zone: "static-ak-fbcdn.atspace.com" always_nxdomain local-zone: "statsklinnksqureup.com" always_nxdomain local-zone: "stayonlinkfor.com" always_nxdomain @@ -6361,10 +6831,12 @@ local-zone: "stem-corp.com" always_nxdomain local-zone: "stephenharrisfashions.com" always_nxdomain local-zone: "steqmcpmmynity.000webhostapp.com" always_nxdomain local-zone: "steveandnicolewedding.com" always_nxdomain +local-zone: "stevenaleong.com" always_nxdomain local-zone: "stevencrews.com" always_nxdomain local-zone: "stg.qureshimedia.com" always_nxdomain local-zone: "stikmafaka.prohosts.org" always_nxdomain local-zone: "stil-proiect.ro" always_nxdomain +local-zone: "stluciafloral.com" always_nxdomain local-zone: "stoaconsultores.es" always_nxdomain local-zone: "stolizaparketa.ru" always_nxdomain local-zone: "stone-portal.ga" always_nxdomain @@ -6441,6 +6913,7 @@ local-zone: "suelunn.com" always_nxdomain local-zone: "suesses-online.com" always_nxdomain local-zone: "sukien-ffmobile2020.top" always_nxdomain local-zone: "sukien-nhanquaff.top" always_nxdomain +local-zone: "sulamerica.planosdesaude.emp.br" always_nxdomain local-zone: "summarycheck-protect0986767.ga" always_nxdomain local-zone: "summer7559srz.fastpluscheap.com" always_nxdomain local-zone: "summerfestivalsex.com" always_nxdomain @@ -6471,6 +6944,7 @@ local-zone: "sura.careervidi.com" always_nxdomain local-zone: "surabhidental.com" always_nxdomain local-zone: "surfeventsco.com" always_nxdomain local-zone: "surfhossegor.com" always_nxdomain +local-zone: "surubird.com" always_nxdomain local-zone: "surveyol.com" always_nxdomain local-zone: "suryaads.co.in" always_nxdomain local-zone: "suterautama.com" always_nxdomain @@ -6514,6 +6988,7 @@ local-zone: "tamlen.com" always_nxdomain local-zone: "tanbo.main.jp" always_nxdomain local-zone: "tanias-accounting.co.za" always_nxdomain local-zone: "tantiengiang.vn" always_nxdomain +local-zone: "tantumturris.com" always_nxdomain local-zone: "taoaqw.com" always_nxdomain local-zone: "tapcollective.com" always_nxdomain local-zone: "tarelka67.ru" always_nxdomain @@ -6536,6 +7011,7 @@ local-zone: "taxrefuk.com" always_nxdomain local-zone: "tbjuzgffvwfcnyezew.top" always_nxdomain local-zone: "tbtc.com.my" always_nxdomain local-zone: "tdsmal.yolasite.com" always_nxdomain +local-zone: "te.bathandbodyworks.com" always_nxdomain local-zone: "teamwlg.com" always_nxdomain local-zone: "tecglobal.com.mx" always_nxdomain local-zone: "techbells.in" always_nxdomain @@ -6556,6 +7032,7 @@ local-zone: "temaniomhlprcvrysrvce01.my.id" always_nxdomain local-zone: "templat65sldh.myfreesites.net" always_nxdomain local-zone: "tenderguidekw.com" always_nxdomain local-zone: "tenders.palitra.ge" always_nxdomain +local-zone: "tenetmicrosoft.skaps.com" always_nxdomain local-zone: "tenzinngodup.com" always_nxdomain local-zone: "teresaserrao.com.au" always_nxdomain local-zone: "termerosapepe.it" always_nxdomain @@ -6579,7 +7056,7 @@ local-zone: "tgbhbk.de" always_nxdomain local-zone: "thaastlgma.temp.swtest.ru" always_nxdomain local-zone: "thaihouseliving.com" always_nxdomain local-zone: "thankyoufitzpatrick.com" always_nxdomain -local-zone: "the7thave.com" always_nxdomain +local-zone: "theautomaticacademy.co.uk" always_nxdomain local-zone: "theavon.co.zw" always_nxdomain local-zone: "thebarbeeston.co.uk" always_nxdomain local-zone: "thebeachleague.com" always_nxdomain @@ -6588,6 +7065,7 @@ local-zone: "thechurchofgameology.com" always_nxdomain local-zone: "theclarkehousebnb.icu" always_nxdomain local-zone: "thedietlogs.icu" always_nxdomain local-zone: "thefemalexec.com" always_nxdomain +local-zone: "thefleecewcowuk.ru" always_nxdomain local-zone: "thefocaltherapyfoundation.org" always_nxdomain local-zone: "thegastonhouse.com" always_nxdomain local-zone: "thegethealth.com" always_nxdomain @@ -6609,7 +7087,9 @@ local-zone: "therapiesnaturelles.be" always_nxdomain local-zone: "theresavillani.com" always_nxdomain local-zone: "thermoformliner.com" always_nxdomain local-zone: "therockacc.org" always_nxdomain +local-zone: "therocksite.org" always_nxdomain local-zone: "therootfoundation.org" always_nxdomain +local-zone: "theroyalaegis.com" always_nxdomain local-zone: "thescrapescape.com" always_nxdomain local-zone: "theskilife.com" always_nxdomain local-zone: "thestatusworlds.com" always_nxdomain @@ -6688,7 +7168,6 @@ local-zone: "tmsneurohealth.net" always_nxdomain local-zone: "tnussznvfzbrcnnqzk.top" always_nxdomain local-zone: "toancaupumps.com" always_nxdomain local-zone: "toanhoc247.edu.vn" always_nxdomain -local-zone: "tobidance.com" always_nxdomain local-zone: "toddmkirsch.com" always_nxdomain local-zone: "todm.org" always_nxdomain local-zone: "todosprodutos.com.br" always_nxdomain @@ -6737,7 +7216,6 @@ local-zone: "travelingwithdee.com" always_nxdomain local-zone: "travisjphotography.com" always_nxdomain local-zone: "treatyloan.blogspot.fr" always_nxdomain local-zone: "trelock.com" always_nxdomain -local-zone: "trendsettercorp.mosquito-digital.com" always_nxdomain local-zone: "trezorid.com" always_nxdomain local-zone: "trianum.co.ke" always_nxdomain local-zone: "triestechs.com" always_nxdomain @@ -6745,6 +7223,7 @@ local-zone: "trimaxesolutions.com" always_nxdomain local-zone: "trindex.com" always_nxdomain local-zone: "trioeletricotwister.com.br" always_nxdomain local-zone: "trip-vn.com" always_nxdomain +local-zone: "triplepepper.com" always_nxdomain local-zone: "tripup.fr" always_nxdomain local-zone: "trivselsdoktoren.dk" always_nxdomain local-zone: "trk-log.ashleyegan.com" always_nxdomain @@ -6755,6 +7234,7 @@ local-zone: "true-fish.ru" always_nxdomain local-zone: "truein-264db.web.app" always_nxdomain local-zone: "truenorthamericorps.org" always_nxdomain local-zone: "truenorthstrength.com" always_nxdomain +local-zone: "trueviewimages.com" always_nxdomain local-zone: "trven.com" always_nxdomain local-zone: "ts.hust.edu.vn" always_nxdomain local-zone: "tsfjd.com" always_nxdomain @@ -6775,6 +7255,7 @@ local-zone: "twendesafaris.com" always_nxdomain local-zone: "twenty5uk.com" always_nxdomain local-zone: "twitchyclosure.com" always_nxdomain local-zone: "twitterhelp.epizy.com" always_nxdomain +local-zone: "twittier.de" always_nxdomain local-zone: "two-hitchhikers.ru" always_nxdomain local-zone: "twowheelcool.com" always_nxdomain local-zone: "tybachthao.com" always_nxdomain @@ -6808,8 +7289,10 @@ local-zone: "u896334yll.ha004.t.justns.ru" always_nxdomain local-zone: "u896814yoa.ha004.t.justns.ru" always_nxdomain local-zone: "u899134z6a.ha004.t.justns.ru" always_nxdomain local-zone: "u900284zdi.ha004.t.justns.ru" always_nxdomain +local-zone: "u900604zf2.ha004.t.justns.ru" always_nxdomain local-zone: "u900634zf9.ha004.t.justns.ru" always_nxdomain local-zone: "u902364zra.ha004.t.justns.ru" always_nxdomain +local-zone: "u903284zxh.ha004.t.justns.ru" always_nxdomain local-zone: "uat-internetloanapplication.cudl.com" always_nxdomain local-zone: "ubee.co.kr" always_nxdomain local-zone: "ubuhlebezwe.org.za" always_nxdomain @@ -6830,6 +7313,7 @@ local-zone: "ulinks.fr" always_nxdomain local-zone: "uliomons.wwwaz1-ss35.a2hosted.com" always_nxdomain local-zone: "ulrc.go.ug" always_nxdomain local-zone: "umghvanwngjrimxgunfz.top" always_nxdomain +local-zone: "umiyafabrication.com" always_nxdomain local-zone: "umzap.com" always_nxdomain local-zone: "un-229034161.letsfitworld.com" always_nxdomain local-zone: "un-538059170.letsfitworld.com" always_nxdomain @@ -6852,7 +7336,6 @@ local-zone: "uniquecabservices.com" always_nxdomain local-zone: "unisonsouthayr.org.uk" always_nxdomain local-zone: "uniswapv2.blockraft.xyz" always_nxdomain local-zone: "united-finance24.com" always_nxdomain -local-zone: "uniteddefence.com" always_nxdomain local-zone: "unitus.mk.ua" always_nxdomain local-zone: "universalshineplus.com" always_nxdomain local-zone: "unkagedk9.com" always_nxdomain @@ -6877,6 +7360,7 @@ local-zone: "updatealldomainash.web.app" always_nxdomain local-zone: "updatealldomainash.web.app#tietopalvelu@utu.fi" always_nxdomain local-zone: "updatedevice.cc" always_nxdomain local-zone: "updatequota.byethost5.com" always_nxdomain +local-zone: "updates-user-co-jp.digital" always_nxdomain local-zone: "updating.creatorlink.net" always_nxdomain local-zone: "updted-access.demopage.co" always_nxdomain local-zone: "updtowa.xf.cz" always_nxdomain @@ -6903,7 +7387,6 @@ local-zone: "user-amazon.6tc.xyz" always_nxdomain local-zone: "user-amazon.ca8.xyz" always_nxdomain local-zone: "user-amazon.d3k.xyz" always_nxdomain local-zone: "user-amazon.d4b.xyz" always_nxdomain -local-zone: "user-amazon.r1b.top" always_nxdomain local-zone: "user-amazon.s1n.top" always_nxdomain local-zone: "user-amazon.u1g.cc" always_nxdomain local-zone: "ushagroups.co.in" always_nxdomain @@ -6947,6 +7430,7 @@ local-zone: "vdchoco.com" always_nxdomain local-zone: "vdrop.ru" always_nxdomain local-zone: "ve5r.hyperphp.com" always_nxdomain local-zone: "vectorworks.net.vhost.zerolag.com" always_nxdomain +local-zone: "vefwefwefwfwewesvcs.weebly.com" always_nxdomain local-zone: "veiligheid-sturen.eu" always_nxdomain local-zone: "velozlubrificantes.com.br" always_nxdomain local-zone: "velsafumigaciones.com" always_nxdomain @@ -6994,7 +7478,6 @@ local-zone: "verify-personal-security.com" always_nxdomain local-zone: "verify.chase.billing.info.igualdad.cl" always_nxdomain local-zone: "verify.myhmrctax-rebate.com" always_nxdomain local-zone: "verifying02ndstatement02.duckdns.org" always_nxdomain -local-zone: "verifymydevice.cc" always_nxdomain local-zone: "verifymydevices.cc" always_nxdomain local-zone: "verifyppals.com" always_nxdomain local-zone: "veritificarbcpmovil-online.cola-ge.com" always_nxdomain @@ -7019,6 +7502,8 @@ local-zone: "view-shop.net" always_nxdomain local-zone: "viewfbapp.com" always_nxdomain local-zone: "viewitem.eday.couk.myb.sum.ws.mary.ay.gbh155985.pmjsm9r3ktjpubsnfspsv7.k9l7d5k8uutps498.rebelyell.agency" always_nxdomain local-zone: "viewitem.eday.de.ws.isapi.dllsign.inusingssl1puserid.naxpmj9pkjb2bqne4pm1piqrjpy.huesofgray.com" always_nxdomain +local-zone: "viewlinsting-house-1234.thestricker.com" always_nxdomain +local-zone: "viewunusualactivity.myvnc.com" always_nxdomain local-zone: "viglalimnou.com" always_nxdomain local-zone: "vikingwear.com" always_nxdomain local-zone: "vilanovacenter.com" always_nxdomain @@ -7077,6 +7562,7 @@ local-zone: "volby.000webhostapp.com" always_nxdomain local-zone: "vostbaddleschoi1973.blogspot.gr" always_nxdomain local-zone: "votre-securite.ml" always_nxdomain local-zone: "votrespaceclient0pen.weebly.com" always_nxdomain +local-zone: "vpn232629764.softether.net" always_nxdomain local-zone: "vqrui.yebayn.xyz" always_nxdomain local-zone: "vrl.to" always_nxdomain local-zone: "vrpayment.live.itonicsit.de" always_nxdomain @@ -7097,55 +7583,47 @@ local-zone: "vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" al local-zone: "vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain local-zone: "vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "vvvvvv.amaz0n.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain -local-zone: "vvvvvv.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain -local-zone: "vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "vvvvvv.amaz0n.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain -local-zone: "vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" always_nxdomain -local-zone: "vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain local-zone: "vvvvvv.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain -local-zone: "vvvvvv.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain -local-zone: "vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain -local-zone: "vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" always_nxdomain +local-zone: "vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain local-zone: "vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" always_nxdomain -local-zone: "vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain -local-zone: "vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "vvvvvv.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain -local-zone: "vvvvvv.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "vvvvvv.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "vvvvvv.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" always_nxdomain local-zone: "vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain local-zone: "vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain -local-zone: "vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain +local-zone: "vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain +local-zone: "vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "vvvvvv.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain local-zone: "vvvvvv.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain -local-zone: "vvvvvv.amozon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain +local-zone: "vvvvvv.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "vwbank.inforia.net" always_nxdomain local-zone: "vwmdqvjrdechabwxze.top" always_nxdomain local-zone: "vww-garantibbva.org" always_nxdomain @@ -7170,6 +7648,7 @@ local-zone: "wanduzi.duckdns.org" always_nxdomain local-zone: "washpucks.com" always_nxdomain local-zone: "watch-kredit.ru" always_nxdomain local-zone: "waterheaterrepairpanamacity.com" always_nxdomain +local-zone: "watneyhome.com" always_nxdomain local-zone: "wav-mp3-ogg.net" always_nxdomain local-zone: "wave-estate-mohali.in" always_nxdomain local-zone: "wave.webaim.org" always_nxdomain @@ -7198,10 +7677,12 @@ local-zone: "web3756.web06.bero-webspace.de" always_nxdomain local-zone: "web3758.web06.bero-webspace.de" always_nxdomain local-zone: "web6871.cweb03.gamingweb.de" always_nxdomain local-zone: "web6910.cweb03.gamingweb.de" always_nxdomain +local-zone: "webappaccess.ddns.net" always_nxdomain local-zone: "webappredirect.serveirc.com" always_nxdomain local-zone: "webapps.summary-report.unusuals.activity.unileverid.com" always_nxdomain local-zone: "webappsusersaction.com" always_nxdomain local-zone: "webbbb.yolasite.com" always_nxdomain +local-zone: "webbnett.sytes.net" always_nxdomain local-zone: "webcentricmenue.wapka.website" always_nxdomain local-zone: "webchase.secureauth05c.com" always_nxdomain local-zone: "webdatamltrainingdiag842.blob.core.windows.net" always_nxdomain @@ -7225,7 +7706,6 @@ local-zone: "webmailadmin0.myfreesites.net" always_nxdomain local-zone: "webmailgobcom.creatorlink.net" always_nxdomain local-zone: "webonixs.com" always_nxdomain local-zone: "weboutlookstorageaccess.activehosted.com" always_nxdomain -local-zone: "webpostmedia.com" always_nxdomain local-zone: "webqdex.com" always_nxdomain local-zone: "websitenoar.net" always_nxdomain local-zone: "websitesecuritykey.com" always_nxdomain @@ -7251,6 +7731,7 @@ local-zone: "wfiufsyxgitg.top" always_nxdomain local-zone: "wh533922.ispot.cc" always_nxdomain local-zone: "whare.100webspace.net" always_nxdomain local-zone: "whasaap-group-invitesx-viral.2waky.com" always_nxdomain +local-zone: "whasaap-invite-groupsx-newsvira1.jetos.com" always_nxdomain local-zone: "whasapp-invite-group-sxnewviral.2waky.com" always_nxdomain local-zone: "whasapp-invite-groupjoin-sx.2waky.com" always_nxdomain local-zone: "whatsaapbd01.forumz.info" always_nxdomain @@ -7261,7 +7742,9 @@ local-zone: "whatsap-group.dubya.info" always_nxdomain local-zone: "whatsapgrup.0n.4pu.com" always_nxdomain local-zone: "whatsapp-18.ikwb.com" always_nxdomain local-zone: "whatsapp-group-invite7-videos18.2waky.com" always_nxdomain +local-zone: "whatsapp-group-invitesx-viral.otzo.com" always_nxdomain local-zone: "whatsapp-group-join-g9hka7bskd8.2waky.com" always_nxdomain +local-zone: "whatsapp-group-sxnew-virall.otzo.com" always_nxdomain local-zone: "whatsapp-group18-invite.xxuz.com" always_nxdomain local-zone: "whatsapp-grubsx1.zzux.com" always_nxdomain local-zone: "whatsapp-id.x24hr.com" always_nxdomain @@ -7276,6 +7759,7 @@ local-zone: "whatsapp18girl.4pu.com" always_nxdomain local-zone: "whatsappchat.zyns.com" always_nxdomain local-zone: "whatsappgroupsexsmexs18.otzo.com" always_nxdomain local-zone: "whatsappgrup18.ff-xevent-ind991.tk" always_nxdomain +local-zone: "whatsappgruphot2020.dynamic-dns.net" always_nxdomain local-zone: "whatsapphot-joingrubjoin.3-a.net" always_nxdomain local-zone: "whatsappjoins.4dq.com" always_nxdomain local-zone: "whatsapps-group.xxuz.com" always_nxdomain @@ -7287,7 +7771,6 @@ local-zone: "whatsapps.lflinkup.com" always_nxdomain local-zone: "whatsapps.mrslove.com" always_nxdomain local-zone: "whatsapps.myz.info" always_nxdomain local-zone: "whatsappsexyadultgroup18.mrslove.com" always_nxdomain -local-zone: "whatsappviral2020.dynamic-dns.net" always_nxdomain local-zone: "whatshappeninghighlands.com" always_nxdomain local-zone: "whatssapp.faqserv.com" always_nxdomain local-zone: "whattsap-virals.2waky.com" always_nxdomain @@ -7317,12 +7800,12 @@ local-zone: "windowsupdateerror.com" always_nxdomain local-zone: "winerspot.mikecrm.com" always_nxdomain local-zone: "wingman.se" always_nxdomain local-zone: "wintouch.ir" always_nxdomain +local-zone: "wiprolimitedceo.ga" always_nxdomain local-zone: "wiprolimitedceo.ml" always_nxdomain local-zone: "wiprolimitedceo.tk" always_nxdomain local-zone: "wishnquotes.com" always_nxdomain local-zone: "withinmyskin.com" always_nxdomain local-zone: "wldcard.royal-eng.ps" always_nxdomain -local-zone: "wlrembroidery.com" always_nxdomain local-zone: "wms.santander.com-mx-servicio.tenetmx.com" always_nxdomain local-zone: "woesome-circumferen.000webhostapp.com" always_nxdomain local-zone: "wolfmirror.com" always_nxdomain @@ -7355,18 +7838,15 @@ local-zone: "wsxwaaaa.web.app" always_nxdomain local-zone: "wtn6738hwrt38mnxy.mattsenior1.repl.co" always_nxdomain local-zone: "wu7q5.app.link" always_nxdomain local-zone: "wuteh.a100.com.pl" always_nxdomain -local-zone: "wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph" always_nxdomain local-zone: "wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain -local-zone: "wvvw.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain local-zone: "wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "wvvw.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "wvvw.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "wvvw.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain -local-zone: "wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "wvvw.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain @@ -7375,7 +7855,6 @@ local-zone: "wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" alwa local-zone: "wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain local-zone: "wvvw.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "wvvw.amazcn.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain -local-zone: "wvvw.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "wvvw.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain local-zone: "wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain @@ -7384,9 +7863,8 @@ local-zone: "wvvw.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" alwa local-zone: "wvvw.amazon.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain -local-zone: "wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain -local-zone: "wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" always_nxdomain +local-zone: "wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain @@ -7398,7 +7876,6 @@ local-zone: "wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" alwa local-zone: "wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "wvvw.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "wvvw.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain -local-zone: "wvvw.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" always_nxdomain local-zone: "wvvw.telecreditobcpn.com" always_nxdomain local-zone: "ww.paczkjdpd.com" always_nxdomain local-zone: "ww.paczkqdpd.com" always_nxdomain @@ -7416,8 +7893,10 @@ local-zone: "wwbcpezonassegurabetas-viabcpe0o.com" always_nxdomain local-zone: "www-cursosdigitalesmx-com.filesusr.com" always_nxdomain local-zone: "www-empresas-interbanlk-pe.com" always_nxdomain local-zone: "www-europessign-com.filesusr.com" always_nxdomain +local-zone: "www-info-rabopas.xyz" always_nxdomain local-zone: "www-kasim-aidatsorgulamasonuclari-tc.com" always_nxdomain local-zone: "www-kasim-aidatsorgulamasonuclari-tr.com" always_nxdomain +local-zone: "www-kasim-aidatsorgulamasonuclariniz-tc.com" always_nxdomain local-zone: "www-kasim-aidatsorgulamasonuclariniz-tr.com" always_nxdomain local-zone: "www-kasim-aidatsorgulamasonuclariniz.com" always_nxdomain local-zone: "www-lngbe.homebnq.info" always_nxdomain @@ -7432,13 +7911,11 @@ local-zone: "www19.presente-do-paizao-2020.co" always_nxdomain local-zone: "www19.siteoficialamericanas2020.com" always_nxdomain local-zone: "www19.vemdeofertas.com" always_nxdomain local-zone: "www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain -local-zone: "www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain local-zone: "www2.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain local-zone: "www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain local-zone: "www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "www2.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain -local-zone: "www2.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "www2.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "www2.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "www2.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain @@ -7449,24 +7926,17 @@ local-zone: "www2.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" alwa local-zone: "www2.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "www2.amazan.co.jp-6f4b3c0bd5c9c925cb39976c134afd86e646ae543.ph" always_nxdomain local-zone: "www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain -local-zone: "www2.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain -local-zone: "www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain local-zone: "www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain -local-zone: "www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" always_nxdomain local-zone: "www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain -local-zone: "www2.amazcn.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain -local-zone: "www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain -local-zone: "www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain -local-zone: "www2.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain @@ -7476,7 +7946,6 @@ local-zone: "www2.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" alwa local-zone: "www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain local-zone: "www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain -local-zone: "www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "www2.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain @@ -7484,16 +7953,11 @@ local-zone: "www2.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" alwa local-zone: "www2.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "www2.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" always_nxdomain local-zone: "www2.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain -local-zone: "www2.amczon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" always_nxdomain local-zone: "www2.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "www2.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "www2.amozon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain -local-zone: "www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain -local-zone: "www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" always_nxdomain -local-zone: "www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" always_nxdomain local-zone: "www2.amozon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" always_nxdomain -local-zone: "www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "www34.presentes-promocoes-premier.com" always_nxdomain local-zone: "www40.presentes-promocoes-premier.com" always_nxdomain @@ -7507,7 +7971,6 @@ local-zone: "wwwfacebbook.support" always_nxdomain local-zone: "wwwhepsibahis796.com" always_nxdomain local-zone: "wwwhjdc48.com" always_nxdomain local-zone: "wwwxjj9988.com" always_nxdomain -local-zone: "wwwzonasegurabcp-viabcp2.com" always_nxdomain local-zone: "wx8g.hyperphp.com" always_nxdomain local-zone: "wypadki24.e-kei.pl" always_nxdomain local-zone: "wzplh.app.link" always_nxdomain @@ -7516,7 +7979,6 @@ local-zone: "xanauto.pt" always_nxdomain local-zone: "xazkbwwhzsahzsjrus.top" always_nxdomain local-zone: "xdcunlnftwyj.top" always_nxdomain local-zone: "xdoctor.gr" always_nxdomain -local-zone: "xezbcbhgwcanzfegqs.top" always_nxdomain local-zone: "xfinity.com-sign-in-secure-cpessfile-appmail.2bpnmedia.co.th" always_nxdomain local-zone: "xgyul.codesandbox.io" always_nxdomain local-zone: "xh13v.mjt.lu" always_nxdomain @@ -7552,6 +8014,7 @@ local-zone: "xmley.codesandbox.io" always_nxdomain local-zone: "xn-----olcjbbjknwcxebgfeeq0o.xn--p1ai" always_nxdomain local-zone: "xn--80aaa0a0avl4b6b.xn--p1ai" always_nxdomain local-zone: "xn--80al0adb1gd.xn--p1ai" always_nxdomain +local-zone: "xn--applid-63a.xn--appl-ova.com.wearyourambition.com" always_nxdomain local-zone: "xn--bankofmerca-3ij68171c.vg" always_nxdomain local-zone: "xn--bnkofamerca-87a302a.ws" always_nxdomain local-zone: "xn--bnkofmerc-qcbee85c.vg" always_nxdomain @@ -7571,6 +8034,7 @@ local-zone: "xocovid19.com.br" always_nxdomain local-zone: "xolxol.phphphrunescape.com-de.ru" always_nxdomain local-zone: "xolxol.phphrunescape.com-de.ru" always_nxdomain local-zone: "xolxol.phphwww.runescape.com-de.ru" always_nxdomain +local-zone: "xolxol.phwww.phphrunescape.com-de.ru" always_nxdomain local-zone: "xolxol.phwww.runescape.com-de.ru" always_nxdomain local-zone: "xpixl.me" always_nxdomain local-zone: "xpotentia.com" always_nxdomain @@ -7586,10 +8050,10 @@ local-zone: "y9o5m.codesandbox.io" always_nxdomain local-zone: "yahooaccountkey.weebly.com" always_nxdomain local-zone: "yahooattvalidate.weebly.com" always_nxdomain local-zone: "yahoomail123.persiangig.com" always_nxdomain -local-zone: "yahoomailllloginn.weebly.com" always_nxdomain local-zone: "yahoomailteamwinning.weebly.com" always_nxdomain local-zone: "yahooprofile11.weebly.com" always_nxdomain local-zone: "yahuservice.weebly.com" always_nxdomain +local-zone: "yakgator.com" always_nxdomain local-zone: "yakutcement.ru" always_nxdomain local-zone: "yamatoursethiopia.com" always_nxdomain local-zone: "yan-max.ru" always_nxdomain @@ -7609,12 +8073,14 @@ local-zone: "ynpfp.csb.app" always_nxdomain local-zone: "yoho.com.tw" always_nxdomain local-zone: "yopihandrianto.net" always_nxdomain local-zone: "youareinspiration4me.com" always_nxdomain +local-zone: "youas-corats.com" always_nxdomain local-zone: "yougotcustomers.in" always_nxdomain local-zone: "youngil.co.kr" always_nxdomain local-zone: "your-revision.com" always_nxdomain local-zone: "yourbag.style" always_nxdomain local-zone: "yourfitnesscorner.com" always_nxdomain local-zone: "yourgapp.com" always_nxdomain +local-zone: "yourirrigationsolution.com" always_nxdomain local-zone: "youweb-bancobpm-it-verifica-dati.riepilogodati.info" always_nxdomain local-zone: "yqstudies.com" always_nxdomain local-zone: "yrka24.000webhostapp.com" always_nxdomain @@ -7625,6 +8091,7 @@ local-zone: "yumatfirstbite.com" always_nxdomain local-zone: "yunali.gtacomputer.com" always_nxdomain local-zone: "yuqqw.com" always_nxdomain local-zone: "yuquyuju.com" always_nxdomain +local-zone: "yutryrty.xyz" always_nxdomain local-zone: "yuuu6.codesandbox.io" always_nxdomain local-zone: "yxirlwizz.tastypriceo.su" always_nxdomain local-zone: "zaazabarataza.flywheelsites.com" always_nxdomain @@ -7648,6 +8115,7 @@ local-zone: "zddngjngbgxlocyowxqy.top" always_nxdomain local-zone: "zealotsimmanences.net" always_nxdomain local-zone: "zebraadventuretours.com" always_nxdomain local-zone: "zeebracross.com" always_nxdomain +local-zone: "zekibilardo.com" always_nxdomain local-zone: "zekkafreitas-vando-magazine.cheetah.builderall.com" always_nxdomain local-zone: "zekoo.byethost15.com" always_nxdomain local-zone: "zemeho.rs" always_nxdomain diff --git a/dist/phishing-filter-vivaldi.txt b/dist/phishing-filter-vivaldi.txt index bb9bfe55..5d00e9f2 100644 --- a/dist/phishing-filter-vivaldi.txt +++ b/dist/phishing-filter-vivaldi.txt @@ -1,5 +1,5 @@ ! Title: Phishing URL Blocklist (Vivaldi) -! Updated: Thu, 29 Oct 2020 00:06:09 UTC +! Updated: Thu, 29 Oct 2020 12:06:25 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/phishing-filter ! License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -76,7 +76,6 @@ ||138.36.41.142$document ||139.59.201.27$document ||14.63.195.13$document -||143.92.51.105$document ||143.92.51.12$document ||143.92.51.14$document ||143.92.51.16$document @@ -86,6 +85,7 @@ ||143.92.51.93$document ||148.204.63.249$document ||149.210.143.165$document +||15.165.173.149$document ||151-248-126-42.ovz.vps.regruhosting.ru$document ||153284594738391.statictab.com$document ||153884c0b3f5e35925a6a8b37e6eccb3-dot-maintance-online-pass.ey.r.appspot.com/$document @@ -105,11 +105,9 @@ ||172.96.176.129$document ||173.199.186.15$document ||173.212.239.242$document -||173.82.123.242$document ||173.82.129.204$document ||173.82.129.223$document ||173.82.22.102$document -||173.82.22.82$document ||173.82.22.89$document ||173.82.234.70$document ||173.82.97.198$document @@ -209,7 +207,6 @@ ||2482689012.yolasite.com$document ||24b5df608ca3.ngrok.io$document ||24changer.ru$document -||24horas.validacaosms.com$document ||25tnr.app.link$document ||272101.com$document ||276774944507528965.weebly.com$document @@ -257,7 +254,6 @@ ||3taw1axhzpzgihrd7pec.us-south.cf.appdomain.cloud$document ||400tl-hemenhesapta.com$document ||41d976d239e293e20374502f2b2e7b67-dot-online-validation-sevice.ey.r.appspot.com/$document -||424g45her524h5k4dd8305d3b0d52a2616-dot-focused-studio-292623.du.r.appspot.com/#USER@DOMAIN.ch$document ||45.176.91.20$document ||45.238.23.82$document ||45.40.130.40$document @@ -281,6 +277,7 @@ ||5000rpgiveaway.000webhostapp.com$document ||51.255.64.58$document ||51.255.68.3$document +||51.5.147.178$document ||5171944283594.us-south.cf.appdomain.cloud$document ||51jianli.cn$document ||51zhaojiao.com$document @@ -327,7 +324,6 @@ ||779zt.csb.app$document ||78.108.89.240$document ||78.143.96.35$document -||78870204877734929848.z1.web.core.windows.net$document ||7d54v.app.link$document ||7ku50.csb.app$document ||7pr10.csb.app$document @@ -341,10 +337,10 @@ ||8hsfskj-alternate.app.link$document ||8hsfskj.app.link$document ||8sai-asncio-ascihisaciobowi-ascwh.sbc9as.repl.co$document +||91.138.224.107$document ||930930.consulting-ortho.com$document ||93882038488399920rt.30938292930r.repl.co$document ||975975.afraa.org$document -||98.126.159.250$document ||98.126.214.102$document ||9887587348787547854-secondary.z1.web.core.windows.net$document ||9aJbJO5llopcZRHvfr7hHdr7VLKKxRmZqT64VWRJFJqCrENMecaVFy.fccfc.org$document @@ -369,6 +365,7 @@ ||a0606fd403668c961e9c-2735b9aa10f99e23cb0338f1a0bdc577.ssl.cf2.rackcdn.com$document ||a10tech.com$document ||a2212.jsdsd.repl.co$document +||a2tt.weebly.com$document ||a3lany.net$document ||a584.hyperphp.com$document ||a5d6.hyperphp.com$document @@ -413,10 +410,12 @@ ||ac-49569302.mehregantandis.ir$document ||ac-62696748.bidsolutions.cl$document ||ac-72066911.mehregantandis.ir$document +||ac-85916253.bidsolutions.cl$document ||ac-bastion.ru$document ||ac-maxeljegefr.weebly.com$document ||academiaew.weebly.com$document ||academiasistemacyc.com$document +||acc-eslin-40365.bitballoon.com$document ||accareindia.com$document ||accban-00497384.kahulasup.ch$document ||accban-00776635.kahulasup.ch$document @@ -589,8 +588,9 @@ ||accban-57848214.kahulasup.ch$document ||accban-57975123.kahulasup.ch$document ||accban-58189201.kahulasup.ch$document -||accban-58738663.kahulasup.ch$document +||accban-58738663.kahulasup.ch/apprevert.php?toApp=d31fff6b6eaf3d4bb492a839a82fde73$document ||accban-60041836.kahulasup.ch$document +||accban-61506115.kahulasup.ch$document ||accban-61548901.kahulasup.ch$document ||accban-61598182.kahulasup.ch$document ||accban-61785130.kahulasup.ch$document @@ -717,8 +717,8 @@ ||account-rakutem-jp.best$document ||account-rakutem-jp.buzz$document ||account-rakutem-jp.club$document +||account-rakutem-jp.monster$document ||account-rakutem-jp.xyz$document -||account-update.fbckhnf.cn$document ||account-update.gtxffpe.cn$document ||account-update.l3trp6p4.cn$document ||accountableautotransport.com/toda$document @@ -774,14 +774,12 @@ ||adexten.com$document ||adgmyebggebphfrvky.top$document ||adidas.hop.ru$document -||adithyadairyfarms.com$document ||adm.rightsbsnsrcvryhlp01.my.id$document ||admin-anmazon.xyz$document ||admin.baragor.se$document ||admin.drivercheckcall.com$document ||administracao.creatorlink.net$document ||adminracspace.com$document -||adminrt.ru$document ||admpqilvhgthbxjlzwelrpnsgtchwmpsjsyn-dot-solar-vertex-285913.rj.r.appspot.com/$document ||admr.com.au$document ||adnet8.com$document @@ -793,12 +791,12 @@ ||adsonvehicle.com$document ||adspyljdxrjgzuzettwxjkhpdtqmxfrzuumd-dot-cedar-code-289917.nn.r.appspot.com/$document ||adtekz.com$document +||advanced-pages-manage-auto-2020.my.id$document ||adventurediscoverytravel.com$document ||advokatsf-my.sharepoint.com/:o:/g/personal/janne_advokatsf_no/EmJXNmFJyFVNt-ZXabBci14BjPXfODh3CYNMH1Kt5cdV-g?e=7ou09Z$document ||advonationusa.com$document ||advretirementplanning.com$document ||aecbank.net$document -||aegiss.co.uk$document ||aeisadvisors.com$document ||aeqsfbptjcseiviydtjgnroaiaoemtkljztj-dot-solar-vertex-285913.rj.r.appspot.com/$document ||aeroflot-bilets.com$document @@ -829,15 +827,18 @@ ||aftzvpdvgbrrhgqegqhzxqsploigfhxvbejn-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||afujxdrxynstklpucnhyrlkcyfrogkurpzhb-dot-solar-vertex-285913.rj.r.appspot.com/$document ||afujxdrxynstklpucnhyrlkcyfrogkurpzhb-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||agarwalrishte.com$document ||agcpgdtovqjkipkjqglbhcswgnwlyvwnhrrv-dot-cryptic-now-290917.ey.r.appspot.com/$document ||agcpgdtovqjkipkjqglbhcswgnwlyvwnhrrv-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||agent.joinf.cn$document ||agesvxmfamznkgky-dot-glexcel1.ue.r.appspot.com/$document ||agfmanu.com$document ||aggiorna-app.it$document +||aggiorna-dati-sicurezza.com$document ||aggiorna-mps-online.com$document ||aggiornamento-app-intesa.com$document ||aggiornamento-app-mobile.com$document +||aggiornaoraweb.com$document ||agighana.org$document ||agiorna-app-intesa-sp.info$document ||aglnmfefkqebmobdqhjyshnjjrjayxhxyonc-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -862,6 +863,7 @@ ||aikficimpngmhldhlfeanimtnymdzxbxwdty-dot-solar-vertex-285913.rj.r.appspot.com/$document ||aikficimpngmhldhlfeanimtnymdzxbxwdty-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||airbnb-ch.long-term-service.com$document +||airenherbals.com/vendor/psr/container/src/app/container/lernpress/66a53e9d1675d2597423740f3e9f7390/login.php$document ||airlinestollfreenumber.com$document ||airtellotterywinners.com$document ||airtelwinner.com$document @@ -869,6 +871,7 @@ ||ajang.zouri.jp$document ||ajaxfrance.com$document ||ajygscmkpcxcfgpaty.top$document +||ak-ussa.com$document ||akcja-marzenie.eu$document ||akhiyatex.com$document ||akmsystems.com$document @@ -928,6 +931,7 @@ ||alpreco.ro$document ||alquileres.com.py$document ||alqurancampus.com$document +||alreemsteel.com$document ||alresalahct.com/gjyi/img/folder/index2.html$document ||alresalahct.com/hgfd/img/folder/index2.html$document ||alservic-tirmiles.blogspot.com/$document @@ -958,22 +962,25 @@ ||amaznde-com.webs.com$document ||amazon-14236.xyz$document ||amazon-23721.xyz$document +||amazon-account.live$document ||amazon-accountupdate.uc.r.appspot.com$document ||amazon-accountupdate.uc.r.appspot.com/$document ||amazon-accountupdate.uc.r.appspot.com/billing.html?amazon.com/b/ref=si3_store_su/?ie=UTF8&node=293522011Blv1KxDr2OE5uAPrZw%3D$document +||amazon-check-co-jp.7m1.top$document ||amazon-co-jp-d13f1fed4d24d232f3c591.co$document ||amazon-co-jp-ugds.top$document ||amazon-cp.xyz$document ||amazon-crad.xyz$document -||amazon-d.top$document ||amazon-k.top$document ||amazon-mail.ltd$document +||amazon-maill.buzz$document ||amazon-n.top$document ||amazon-noreply133786-security-alert-account.ga$document ||amazon.111f7k.top$document ||amazon.1zc.top$document ||amazon.4mq.top$document ||amazon.automatic-security.digital$document +||amazon.co.jp.aocgiu.com$document ||amazon.de.openid315561.anclavibsi.tk$document ||amazon.de.openid315561.anpectiza.tk$document ||amazon.de.p122421.com$document @@ -988,7 +995,6 @@ ||amazon.x1g.top$document ||amazon.y1u.top/ofDv8Z0G/zUapxtr69N/j8U6lSH1KL/JPHnazYu96C/1$document ||amazon.y2g.top$document -||amazon1.amazon-112jp.xyz$document ||amazon1022.top$document ||amazon3.amazon-112jp.xyz$document ||amazon78-jp.info$document @@ -1016,7 +1022,7 @@ ||amezon-dymh.org$document ||amezon-fuui.cc$document ||amezon-klti.cc$document -||amezon-klti.net$document +||amezrnom-co-jppandre.buzz$document ||amftmfltvmniqihfuftnrtguigsbfaufgppx-dot-solar-vertex-285913.rj.r.appspot.com/$document ||amftmfltvmniqihfuftnrtguigsbfaufgppx-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||amgo.hyperphp.com$document @@ -1031,10 +1037,8 @@ ||amosleh.com$document ||amozanm-ctrpcy.net$document ||amozanm-ethqla.org$document -||amozanm-guzybx.net$document ||amozanm-rrbrb.cc$document ||amozanm-rrcrc.cc$document -||amozanm-rrcrc.net$document ||amozanm-rrere.cc$document ||ampvaqourgjkjcngsofezmklcwvjkxjcnwvx-dot-cedar-code-289917.nn.r.appspot.com/$document ||ams-eg.com$document @@ -1078,6 +1082,7 @@ ||annarborhandsonmuseum-my.sharepoint.com/personal/jklute_aahom_org/_layouts/15/WopiFrame2.aspx?sourcedoc={32b08432-df6e-45ce-b9dd-bd06a2fd8ffc}&action=default&originalPath=aHR0cHM6Ly9hbm5hcmJvcmhhbmRzb25tdXNldW0tbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvamtsdXRlX2FhaG9tX29yZy9FaktFc0RKdTM4NUZ1ZDI5QnFMOWpfd0J2U3EwWjVXaG1iSnNiTTdkdVg4RDBRP3J0aW1lPTNHMWxmTUI0MTBn$document ||anniewright-my.sharepoint.com/:x:/r/personal/mary_belisle_aw_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=rxpjQbfln4drfnV4SGFnnqWylDsjBncElDcpqDPe7hU%3d&docid=1_120e0a15e74f24c589d87788d99c1c667&wdFormId=%7B493B5CD7%2D227E%2D4339%2D98B3%2DA8644C8CE588%7D&action=formsubmit$document ||annuolei.com$document +||anomalie-accesso-web.com$document ||anon.to/H2jGQ0$document ||anon.to/uRnAyx$document ||antaresns.com$document @@ -1092,6 +1097,7 @@ ||antz.co.in$document ||anuintegrity.com$document ||anvietpro.com$document +||anwbxdzqinrmyvibcootvagjgfzlrffvdntm-dot-solar-vertex-285913.rj.r.appspot.com/$document ||anwdqdpgzongugrmftnmfwsaviitnhjvvkab-dot-solar-vertex-285913.rj.r.appspot.com/$document ||anyvibes.com$document ||aoaonline.org$document @@ -1157,6 +1163,7 @@ ||app-33544045.sinilind.ee$document ||app-58593263.sinilind.ee$document ||app-localbitcoins.com$document +||app-mobile-aggiornamento-web.com$document ||app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir$document ||app.box.com/s/43l7nxncafyxdiaecwxblt0yo2hn7epz$document ||app.box.com/s/ahjtfcbzgv4eqe763sqmdk4xby5dc89m$document @@ -1176,12 +1183,12 @@ ||app.internetaaplicativo.xyz$document ||app.pandadoc.com/p/96f48ddb9415f1307e22c50a18ad07c1785a5164?$document ||app.surveymethods.com$document -||app.ypsender.com$document ||app00938209827289389.firebaseapp.com$document ||app00938209827289389.web.app$document ||app098732t4.web.app$document ||app44666604777.blogspot.com/$document ||app66560000.blogspot.com/$document +||appeal-copyright.com/$document ||appearanches.com$document ||appieid.us.com$document ||apple-verivication.cheapelectricnow.net$document @@ -1215,6 +1222,7 @@ ||appupdatesecurehalifaxonlineappupdate-verification.vacalchile.cl$document ||appurl.io/Ec42PEH7T$document ||appviagespontosbr.com$document +||apreciapharma.in$document ||aprenderparaser.com.br$document ||apunkagames.com$document ||apuwa.com$document @@ -1228,11 +1236,7 @@ ||aquariushand.com$document ||aqyawdcgyhqebuhakwbbagzwqdzeiiuzumzy-dot-solar-vertex-285913.rj.r.appspot.com/$document ||aqzyqiwoexzuoaijygjsyjsfcbdwvukspmmm-dot-cedar-code-289917.nn.r.appspot.com/$document -||arabfannews.com/Yahoo/yah2pass$document -||arabfannews.com/Yahoo/yah2pass/$document -||arabfannews.com/Yahoo/yah2pass/login.php?cmd=login_submit&id=415e27ee1bdaae361b08509f237f6787415e27ee1bdaae361b08509f237f6787&session=415e27ee1bdaae361b08509f237f6787415e27ee1bdaae361b08509f237f6787$document -||arabfannews.com/Yahoo/yah2pass/login.php?cmd=login_submit&id=7aa26d0def4ca805e6a8cd48a1ffe7cc7aa26d0def4ca805e6a8cd48a1ffe7cc&session=7aa26d0def4ca805e6a8cd48a1ffe7cc7aa26d0def4ca805e6a8cd48a1ffe7cc$document -||arabfannews.com/Yahoo/yah2pass/login.php?cmd=login_submit&id=e058b13ea92a076368e855095953a57de058b13ea92a076368e855095953a57d&session=e058b13ea92a076368e855095953a57de058b13ea92a076368e855095953a57d$document +||arabfannews.com$document ||arcfpyaozhjkoscz-dot-glexcel1.ue.r.appspot.com/$document ||archiwum.allegro.secfence.lesavik.net$document ||arcomindia.com$document @@ -1308,10 +1312,13 @@ ||assessoria-finan.webnode.pt$document ||assets.cdnxz.com$document ||assicuriamoci.net$document +||assinaturanecessario24horas.ga$document ||assist-att.net$document +||assist-secure.ga$document ||assistenzabaninfo.com$document ||assistenzaintesaonline.com$document ||assistenzasicurezzeonline.com$document +||assistpostdelivpro.com$document ||assistwebdevelopers.000webhostapp.com$document ||assnat.cm$document ||assoalhosmadeiras.blogspot.com/?m=1$document @@ -1349,7 +1356,9 @@ ||athanaad.com/errrorpdf/alibaba.com/Login.htm?utm_medium=somosdcg.com&utm_campaign=website&utm_source=postaly$document ||athanaad.com/errrorpdf/alibaba.com/Login.htm?utm_medium=somosdcg.com&utm_campaign=website&utm_source=postaly$document ||athanaad.com/zip/YAHOO-2018/3d.php$document +||athanaad.com/zip/YAHOO-2018/4a9xx7301ha7w0xoze3peamj.php?rand=13InboxLightaspxn.1774256418&fid.4.1252899642&fid=1&fav.1&rand.13InboxLight.aspxn.1774256418&fid.1252899642&fid.1&fav.1&email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$document ||athanaad.com/zip/YAHOO-2018/index.php?Email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$document +||athanaad.com/zip/YAHOO-2018/index.php?Email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$document ||athanaad.com/zip/YAHOO-2018/ldd1ymqcj1nqzk5o0125cefs.php?rand=13InboxLightaspxn.1774256418&fid.4.1252899642&fid=1&fav.1&rand.13InboxLight.aspxn.1774256418&fid.1252899642&fid.1&fav.1&email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$document ||athanaad.com/zip/YAHOO-2018/wapG2Gapp.php$document ||athingcalledmarketing.com$document @@ -1371,7 +1380,6 @@ ||att-loginz.com$document ||att-secure-access.weebly.com$document ||att-update.weebly.com$document -||att-upgrade-mail.weebly.com$document ||att.climasbazais.com$document ||att.fbknet-zdwwjwipze.natchyaccessories.com$document ||att.jpdmi.com$document @@ -1390,7 +1398,6 @@ ||attl1t.weebly.com$document ||attmai.weebly.com$document ||attmail3appser.weebly.com$document -||attmailcheckverificationupgradeloginaccountdomainnet.weebly.com$document ||attmailsecure.weebly.com$document ||attmailsserv.weebly.com$document ||attmailsupportive.weebly.com/$document @@ -1400,13 +1407,13 @@ ||attnewupdatter.weebly.com$document ||attnotification23oo.weebly.com$document ||attonlineservice90.weebly.com$document +||attonlineserviices.weebly.com$document ||attserverupdate2020.weebly.com$document ||attsignow.weebly.com$document ||attupadeview.weebly.com$document ||attupdateverificationmainaccounlogindomainpage.weebly.com$document ||attusersungdomain.site.bm$document ||attverificationofficeadmintenet.weebly.com$document -||attverificationxx.weebly.com$document ||attyahmanageupdate.weebly.com$document ||atualizadadosita.com$document ||atualizar-meu-cartao.com$document @@ -1443,6 +1450,7 @@ ||autorizador5.com.br$document ||autoscurt24.de$document ||autosrobadoschile.com$document +||autotesteu.com$document ||autousedcarinc.com$document ||autoverwertung-kauder.de$document ||auugeqwmljghqkjw-dot-glexcel1.ue.r.appspot.com/$document @@ -1472,12 +1480,14 @@ ||axahvcamxyncxfuwvvmrexeddnxtdqdacnwg-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||axsxrgxzirpglnpmttsjgaedxtuipsgaxhay-dot-cedar-code-289917.nn.r.appspot.com/$document ||ayjegvgm.livedrive.com$document +||aykcvtaibiqhqyxgpfiolznatonbjjwgikjw-dot-solar-vertex-285913.rj.r.appspot.com/$document ||aypwjrsjnqtxjdxxovmbpsczvxuytijpgnmt-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ayqcwuzfkslvgfipkvexgdqotqumowbeozch-dot-cedar-code-289917.nn.r.appspot.com/$document ||ayudabancolombia.link$document ||ayushayurvedagroup.com$document ||ayvtyolisoayatofdfcoobawhuzitjmlcbkg-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ayvtyolisoayatofdfcoobawhuzitjmlcbkg-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||azcztitzzsxftbshfadtpppstnguqfgthoje-dot-solar-vertex-285913.rj.r.appspot.com/$document ||azosimoveis.com$document ||azovmashprom.com.ua$document ||azreptile.com$document @@ -1497,6 +1507,7 @@ ||babybreeze.ua$document ||baccredomatic.crowdicity.com$document ||backend-htz.letundra.com$document +||backlinkers.de$document ||badges-verify.0fees.us$document ||badhaee.com$document ||baebristolcouk-my.sharepoint.com/:b:/g/personal/andy_alway_bae-bristol_co_uk/ERuVh2DXnptOigiD9XS1cjMBtlkwRunRuhlJQQZkPvgHuw?e=7kRpof$document @@ -1512,6 +1523,7 @@ ||balex.cc$document ||baliplantation.com$document ||balitransithotel.com$document +||balletmaniacs.ru$document ||bamboobypanda.com$document ||bambudeposu.com$document ||bamnola.com$document @@ -1557,7 +1569,6 @@ ||barcaporinternet.bbva.pe-aps.com$document ||barncaporlnternet.lnterbnk.pe-unidos.com$document ||barncaporlnternt.bbva.pe-unidos.com$document -||barncaporlnternt.lnterbank.pe-unidos.com$document ||barncaporlnternt.lnterbnk.pe-unidos.com$document ||barncaporlntrnet.bbva.pe-unidos.com$document ||barneswendling0-my.sharepoint.com/:o:/g/personal/mr_barneswendling_com/Ehi3NkGGO3dIrjVY1bfqTWMB4BUIK1HQPer8IkGg4g1kQg$document @@ -1577,6 +1588,7 @@ ||bayrinakliyat.com/2c32cfba4e43127880d1c1f872d2c43d/$document ||bazdoufap.blogspot.com$document ||bazwinxx.weebly.com$document +||bb.maseratiskrill.com$document ||bbelbmrystjuzlomnhapinztzzxanyvcibxd-dot-cryptic-now-290917.ey.r.appspot.com/$document ||bbelbmrystjuzlomnhapinztzzxanyvcibxd-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||bbfunding-my.sharepoint.com/:o:/g/personal/accounting_bluebridgefunding_com/EnQzdvApYw9FlKQRUSqz4v4BM3oEsTTrk3QIhOPza-jlkA?e=WSiTGh$document @@ -1815,8 +1827,10 @@ ||bhfs-com-securedportal-dot-glexcel1.ue.r.appspot.com/x$document ||bhfs-com-securedportal-dot-glexcel1.ue.r.appspot.com/x...$document ||bhfs-com-securedportal-dot-glexcel1.ue.r.appspot.com/xx$document +||bhfs-com-securedportal.glexcel1.ue.r.appspot.com/x/$document ||bhglxvnmdttlcprexzdlyzmxwbmrjecvmxjk-dot-solar-vertex-285913.rj.r.appspot.com/$document ||bhglxvnmdttlcprexzdlyzmxwbmrjecvmxjk-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||bhgrepropertyad101629927.com$document ||bhgrfvadj.df.r.appspot.com/$document ||bhoozbgbvlpbahcipffoxbahpabisywvpawd-dot-cedar-code-289917.nn.r.appspot.com/$document ||bhthsvu.cn$document @@ -1852,6 +1866,7 @@ ||biolinky.co/starpubg$document ||biquyetcongai.com$document ||birdx.lk$document +||bireysellere-ozel-basvurularimiz.com$document ||birrasalentoshop.it$document ||births.cloudns.asia$document ||bit.do/EN9NET$document @@ -1949,7 +1964,6 @@ ||blaavity.com$document ||blackdogfirewood.com$document ||blackpinkgames.com$document -||blackpinkpubgid.com$document ||bladetv.top$document ||blauzac.com$document ||blbxvsviteyzcvggqwbgjbdpuzadypijsufi-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -1959,12 +1973,14 @@ ||bliiss.shop$document ||blincdial.co.uk$document ||blindsplusmore.com$document +||blitz.coronavirus.saude.salvador.ba.gov.br$document ||blmrbl.space$document ||blog.cellprofiler.org$document ||blog.cotiabank.paypal-login.us$document ||blog.dabbleofdevops.com$document ||blog.directsupply.com$document ||blog.huckleberryresources.com$document +||blog.idveydemo.com$document ||blog.marqueeesolution.com$document ||blog.ucinnovation.com$document ||blog4passion.com$document @@ -2002,7 +2018,6 @@ ||bodegascrotta.com.ar$document ||bodydancevision.com/edit/maxxi/xls/excel/bizmail.php?email=&.rand=13vqcr8bp0gud&lc=1033&id=64855&mkt=en-us&cbcxt=mai&snsc=1$document ||bodydancevision.com/edit/maxxi/xls/excel/bizmail.php?email=&.rand=13vqcr8bp0gud&lc=1033&id=64855&mkt=en-us&cbcxt=mai&snsc=1$document -||bofaemcom.club$document ||bogdonovlerer.com$document ||boiclub.com$document ||bokep-xnxx7.jkub.com$document @@ -2010,6 +2025,7 @@ ||bokepsugionogan.xxxy.biz$document ||bokepwhaatsap.mrface.com$document ||bokiahnxqazecdisruyohldbtuhoerkuikgz-dot-cedar-code-289917.nn.r.appspot.com/$document +||bolckowmo.xyz$document ||boletimdo2.sslblindado.com$document ||bolong3d.com$document ||bolsadoconsorcio.com.br$document @@ -2050,6 +2066,8 @@ ||brainsconsulting.ro$document ||brandedstationery.com$document ||brandotoday.com$document +||branmon.ga$document +||branmon.gq$document ||brassunnysolar.blogspot.com/$document ||bravatindia.com$document ||bravobeveiliging-my.sharepoint.com/:o:/g/personal/r_bouman_bravobeveiliging_nl/EiAFjbDdqLtCmDXXRDBAJDsBhfR37KUsMUCacMgOxITRaA?e=DrnrdM$document @@ -2078,8 +2096,10 @@ ||brighant.com/1122?sec=Jochen%20Kuntermann...$document ||brighant.com/1122?sec=LauraDanzeisen$document ||brightdestructive.com$document +||brightonhomes.in$document ||brishti.tweetw.com$document ||broadwaybootcamp.org$document +||brotherlupadiri.com$document ||brroduvnaatlwncbimgzuevjfqntkhnfyxlf-dot-cryptic-now-290917.ey.r.appspot.com/$document ||brroduvnaatlwncbimgzuevjfqntkhnfyxlf-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||bruniranches.com$document @@ -2107,12 +2127,12 @@ ||budgetsaudi-my.sharepoint.com/personal/jizanstores_budgetsaudi_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=gHjt7pdG/kv15j32GThoXCM3ji7rrfif6TUDmkyz7aA=&docid=1_1ef7ba15c44744c3f8f99f571918a7156&wdFormId={1ED479F6-5DEA-4F93-8CDC-7C0EBB18E1A1}&action=formsubmit$document ||buekxzjfzudlvstzshutgfdbxscjrjshjxrx-dot-solar-vertex-285913.rj.r.appspot.com/$document ||buffalomerchants.com$document +||bug-event-freefire12.ml$document ||bugetareparticipativa.primariaarad.ro$document ||bugkjyhodmlaatfoewlrnquqcyffqqdslgtp-dot-solar-vertex-285913.rj.r.appspot.com/$document ||bugtkvgvqshcuablkctdvgnsbqewecpxucbe-dot-cedar-code-289917.nn.r.appspot.com/$document ||buildingtradesnetwork.com$document ||buka-pemblokiran20.ml$document -||buka-pemblokiran20.tk$document ||bullfrogspasokc.com$document ||bullwinsconfecciones.com$document ||bungaabeauty.com$document @@ -2131,6 +2151,7 @@ ||businesschallengedubai.com$document ||businessesforsaleworcestershire.co.uk$document ||but63ers.tk$document +||buttercupbeauty.co.uk$document ||butterfly-crm.solusaas.com$document ||buyelectronicsnyc.com$document ||buyerdriver.com$document @@ -2161,6 +2182,7 @@ ||byyslsgkpdpvaodrbwwfwsczzakwyhuxastl-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||bzawukjllqsgxkatiplbdoklfnruivkozcef-dot-solar-vertex-285913.rj.r.appspot.com/$document ||bzazrnpherhpczrrsaluiufobhkxllnlghoa-dot-solar-vertex-285913.rj.r.appspot.com/$document +||bzfbpaulmaeefrvivpsqtylzqkcarfzbcvye-dot-cedar-code-289917.nn.r.appspot.com/$document ||bzhxvacmdsyobscxeybqtqvthltyxvwntnns-dot-cryptic-now-290917.ey.r.appspot.com/$document ||bzhxvacmdsyobscxeybqtqvthltyxvwntnns-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||bzmwrzibaopmckyeecqcfauumaztgedywcdn-dot-solar-vertex-285913.rj.r.appspot.com/$document @@ -2173,6 +2195,7 @@ ||caasima.cartantech.so$document ||cabconsultores.com.br$document ||cacerolazocol.com$document +||cacgucfipptgilreqsgxlwnnhtdpkgdknqgs-dot-cryptic-now-290917.ey.r.appspot.com/$document ||cache.nebula.phx3.secureserver.net$document ||cacyneqswjrgqgcshfitplggxirlzcbnmdta-dot-cryptic-now-290917.ey.r.appspot.com/$document ||cadacosaalseulloc.cresidusvo.info$document @@ -2189,6 +2212,7 @@ ||calzadosiris.com$document ||cambalkoncum.net$document ||camlicahuzurevi.com$document +||campbaggageexpress.net$document ||campisicorradomichele.com$document ||cancel-halifaxpayee.com$document ||cancel-newdevice.co.uk$document @@ -2230,9 +2254,9 @@ ||cardano-wallet.web.app$document ||carddesignstudio.com/allaboutme/designer/wellsfargobank/DeviceNotSupported.shtml$document ||carddesignstudio.com/allaboutme/designer/wellsfargobank/DeviceNotSupported.shtml/$document +||cardlongin.xyz$document ||cardmaillouisville-my.sharepoint.com/:b:/g/personal/cwflem02_louisville_edu/Ee1_FI7gn4dAnRr-fpUSAEEBGStzJg4zFpyqmeYoyNtkPQ$document ||cardomain.monster$document -||cardservices.newamazonjp.club$document ||careeracademysb-my.sharepoint.com/:o:/g/personal/mnash_successacademysb_com/ElvBF0jUE-NGqf1eQDoyoFkBrNYm5CrmBiGFKhEvaY6cpw?e=GlYO8E$document ||careeracademysb-my.sharepoint.com/:o:/g/personal/mnash_successacademysb_com/EnlLjBBsMYZOvqWE-lGuoVcBlW_uBCN5znCTV-OeQD2q1g?e=99zJdP$document ||careeresl.com$document @@ -2283,6 +2307,7 @@ ||cciottawa050-my.sharepoint.com/personal/mariam_cciottawa_ca/_layouts/15/guestaccess.aspx?guestaccesstoken=ajn%2bClx8sn3dvNINwZWtki88X1YsAgpfqC0SuQn4QUI%3d&docid=1_15993ec557a6249418cf4deddf0aade39&wdFormId=%7B727DF2E9%2D0051%2D4601%2D84FC%2D40EFF41D7EAF%7D$document ||ccquxnduhfexqjbnbn.top$document ||ccurenttly2.weebly.com$document +||ccurnetly1.weebly.com$document ||ccxbnwwbwqpygyoewrxymhimbmmxzakhdprm-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ccxbnwwbwqpygyoewrxymhimbmmxzakhdprm-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||ccxvmxqsyyqtncwjofoberdueaxbocypnvoe-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -2297,6 +2322,9 @@ ||cdrcbii.jomolufarms.com$document ||ce-ceva.fr$document ||ceam2-list.com/$document +||ceam3-list.com/$document +||ceam4-list.com/$document +||ceam6-list.com/$document ||cebuphonly.jrzoutsourcingservices.com$document ||cecafieirl.com$document ||cecmultiservice.it$document @@ -2353,6 +2381,8 @@ ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/$document ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/xx$document +||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi.cryptic-now-290917.ey.r.appspot.com/$document +||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi.cryptic-now-290917.ey.r.appspot.com/x/$document ||cgxwsrhwojhkilsmngjbozuwyutcnmuriert-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ch.net2care.com$document ||ch.prunauneau.fr$document @@ -2373,6 +2403,9 @@ ||chasechase.web.app$document ||chasedacu1961.blogspot.fr$document ||chasegroups.net$document +||chaseonlinebanking.edus.icu$document +||chasesechasesechasesechasesechasesell.45lexmusic.com$document +||chat-watsapp-group.ygto.com$document ||chat-whatsap.x24hr.com$document ||chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com$document ||chat-whatsapp-grub.freetcp.com$document @@ -2396,6 +2429,7 @@ ||checkonline-help.com$document ||checkpayees-online.co.uk$document ||checkvk.hop.ru$document +||chemit.co.kr/data/dope/crypt/login.php$document ||chesleygray.com$document ||chevreriepierrealaya.fr$document ||cheyannefort.xyz$document @@ -2418,6 +2452,7 @@ ||chrischan.net$document ||christinacreates.com$document ||chrobrymiedzyzdroje.pl$document +||chronicle.co.kr$document ||chronopostfrlivraison8.blogspot.com/2020/07/repondrechronopost.html$document ||chulyonfr.creatorlink.net$document ||chungcuvinhomessmartcity.com.vn$document @@ -2439,10 +2474,11 @@ ||citapersonal2020cr.com$document ||citieid.com$document ||citimax.co.ke$document -||cittainfinite.eu$document +||city-realtor-item9390.com$document ||ciupekcapitalcoin.com$document ||ciyieydxhsvojixcxwccmbvzpbbmdfqqopbt-dot-cedar-code-289917.nn.r.appspot.com/$document ||cjjuonqxkdgzxkxicwjyyfidmprckwykpwzn-dot-cryptic-now-290917.ey.r.appspot.com/$document +||cjmdnywvqcgagqgsznjhfxgmwipfzjxtenyo-dot-solar-vertex-285913.rj.r.appspot.com/$document ||cjnyd.com$document ||cjoingrubwa18now.zyns.com$document ||cjpipykhivuiecehfrieylvowzhrbuwcldlg-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -2450,6 +2486,7 @@ ||ckkm-my.sharepoint.com/:o:/g/personal/paola_rodriguez_nova-steel_com/EpeOeN2WzeFEuhWxisQ9ZhQBNViE2QVCT_bkqQZALBrotg?e=rBeJ9o$document ||cklaxeetzvnhovexwjmclmxxxisfgrjarqrr-dot-solar-vertex-285913.rj.r.appspot.com/$document ||cklaxeetzvnhovexwjmclmxxxisfgrjarqrr-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||ckqadxgimwqlhppymvqoqxdkryqmanftpeqd-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ckqadxgimwqlhppymvqoqxdkryqmanfxpeqd-dot-cryptic-now-290917.ey.r.appspot.com/$document ||cl-financial-departmnt.com/$document ||cl.org-notify.beckerpumps.mx$document @@ -2465,6 +2502,7 @@ ||claro-controle-downloader.m4u.com.br$document ||claro-net-emta.aceite.fbiz.com.br$document ||class.johngoerl.com$document +||classcrawl.com$document ||classicaldance.co.in$document ||claudiajricci.com$document ||claudiaricci.com$document @@ -2502,6 +2540,7 @@ ||clpltdobogxfkvycrwqvhujltulvymgtkdtp-dot-solar-vertex-285913.rj.r.appspot.com/$document ||clpltdobogxfkvycrwqvhujltulvymgtkdtp-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||clpltdobogxfkvycrwqvhujltulvymgtkdtp-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||clpltdobogxfkvycrwqvhujltulvymgtkdtp.solar-vertex-285913.rj.r.appspot.com/x/$document ||clt1227564.bmetrack.com$document ||clubautopret.ca$document ||clubeamigosdopedrosegundo.com.br$document @@ -2523,6 +2562,7 @@ ||coastwholesaleappliances-my.sharepoint.com/:o:/g/personal/mfiorini_coastappliances_com/EkGIo42ixgVMrGrUj7hSx1sBUjI-eqG6t2m9bxmCb9LAtw?e=4sMG$document ||cobapparel.com$document ||cobrancanet.com.br/effectivemail/v2/confirmacaodeleitura.aspx$document +||cocky-chandrasekhar-72cffa.netlify.app$document ||cocovip.net$document ||coda.io/d/Microsoft-Office365_dUu9PZWq-rk$document ||codashopxfreeml.wikaba.com$document @@ -2561,6 +2601,7 @@ ||commerce.proeassist.com/tjj?no=Z31wlWpkb2KclYGnlnFmaIh7YKCDomZjbmKjY31y/eat-office@eat-finecatering.de$document ||commerce.proeassist.com/tjj?no=Z31wlWpkb2KclYGnlnFmaIh7YKCDomZjbmKjY31y/hisham.ezzalarab%40cibeg.com$document ||commerce.proeassist.com/tjj?no=Z31wlWpkb2KclYGnlnFmaIh7YKCDomZjbmKjY31y/hisham.ezzalarab@cibeg.com$document +||commercepirate.com$document ||commercial-real-estate-guide.com/click.php$document ||commercialinvestingcenter.com$document ||community-diskussionsforen-ebay-de-t11.22web.org$document @@ -2582,6 +2623,7 @@ ||configurations-checkaprovdesrs12.gq$document ||confirm-new-payee.cc$document ||confirm-payee-reference006.com$document +||confirmation-paiement-paypal8.weebly.com$document ||confirmation-paypal-account.abloomhc.com$document ||confirmdados.com$document ||confirmhelper.epizy.com$document @@ -2653,12 +2695,14 @@ ||content-556383911.helenquan.ca$document ||content-566160985.helenquan.ca$document ||content-576145762.curetrick.com$document +||content-57813602.interiorholic.net$document ||content-578674009.curetrick.com$document ||content-580327136.helenquan.ca$document ||content-590319331.helenquan.ca$document ||content-609062940.helenquan.ca$document ||content-621138244.helenquan.ca$document ||content-657251038.helenquan.ca$document +||content-66377123.bidsolutions.cl$document ||content-669331165.curetrick.com$document ||content-67403187.interiorholic.net$document ||content-676825066.helenquan.ca$document @@ -2700,6 +2744,7 @@ ||content-fbook-99846004.roggiehouse.it$document ||continuouscrusader.com$document ||contractcomplianceservices.com$document +||contraprova.com.br$document ||control.pw$document ||controlblasting.co.za$document ||controldecorreo.com$document @@ -2728,7 +2773,6 @@ ||correos.support.sistemkonteyner.com$document ||correoweu.internetbasedfamily.com$document ||cort.as/-Fgv$document -||cosmeticosbella.com.br$document ||costaulloa.com$document ||costruction.dev$document ||cottle.temp.swtest.ru$document @@ -2794,6 +2838,7 @@ ||craigslistorg-41994814.kahulasup.ch$document ||craigslistorg-42642154.kahulasup.ch$document ||craigslistorg-46021249.kahulasup.ch$document +||craigslistorg-46142391.kahulasup.ch$document ||craigslistorg-46619612.kahulasup.ch$document ||craigslistorg-47552293.kahulasup.ch$document ||craigslistorg-48094241.kahulasup.ch$document @@ -2839,6 +2884,7 @@ ||craigslistorg-99503529.kahulasup.ch$document ||craigslistorg-99951184.kahulasup.ch$document ||crease-resistant-al.000webhostapp.com$document +||createchsoft.com/wp-admin/includes$document ||createchsoft.com/wp-includes/js/crop/cm$document ||createchsoft.com/wp-includes/js/crop/cm/$document ||creativecombat.com/wp-admin/network/acct/login.php$document @@ -2871,9 +2917,15 @@ ||crg.co.uk$document ||cristoreyatlanta-my.sharepoint.com/:u:/g/personal/csaxton21_cristoreyatlanta_org/EY8nt-117b9But42Qx1s4oAB4YwZDPUIuvCbwgePjBVg4w?e=DM30k4$document ||crlitiyvvpgqsekurvlcvceroxkzmohzsowf-dot-cedar-code-289917.nn.r.appspot.com/$document +||crm.manageudaserver.com$document ||crmdemo1.illysoft.com/imaps/login.php$document ||crmit.ir$document ||cronaart.com/fb/facebook/$document +||cronaart.com/fb/facebook/03c4751ee355c8ac72376c7169ec2784/index.php?cmd=login$document +||cronaart.com/fb/facebook/03c4751ee355c8ac72376c7169ec2784/index.php?cmd=newupld$document +||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/a184b2ef45c7e1abcd139cef19d1eefa/index.php?cmd=login$document +||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/a184b2ef45c7e1abcd139cef19d1eefa/index.php?cmd=newupld$document +||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/index.php?cmd=login$document ||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/index.php?cmd=newupld$document ||crowleprimary-my.sharepoint.com/personal/efawcett_crowleprimaryacademy_co_uk/_layouts/15/WopiFrame.aspx?guestaccesstoken=PQJo%2b1du2x7GKpNWPj%2fpxrjB27yIsJvJg%2fulMjFwpIc%3d&docid=1_1a33d81e097f84f22a3ea2b3bdbe4bc3b&wdFormId=%7B6C0F5018%2D9905%2D4C88%2D8E5E%2DC7B0BD411941%7D&action=formsubmit$document ||crowleprimary-my.sharepoint.com/personal/efawcett_crowleprimaryacademy_co_uk/_layouts/15/WopiFrame.aspx?guestaccesstoken=PQJo%2b1du2x7GKpNWPj%2fpxrjB27yIsJvJg%2fulMjFwpIc%3d&docid=1_1a33d81e097f84f22a3ea2b3bdbe4bc3b&wdFormId=%7B6C0F5018-9905-4C88-8E5E-C7B0BD411941%7D&action=formsubmit&cid=d2ade5d4-a3d0-473a-b4f2-48fbbd37b450$document @@ -2886,7 +2938,7 @@ ||csdvlpegsfurltcljsdzivlrhkgwuopchszf-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||csgoequal.com$document ||csgomagic-win.com$document -||csi.energy/NETFLIX.COM.AU/e9ea88be90ca1b8/login.php$document +||csi.energy$document ||csinformaticos.com.mx$document ||csizanofyogkquekithlwzkccdzzgjffjaqs-dot-cryptic-now-290917.ey.r.appspot.com/$document ||csknow.clicknkids.com$document @@ -2898,11 +2950,13 @@ ||csvtffenhqopifisnbnzhmpvzxfothgkajns-dot-solar-vertex-285913.rj.r.appspot.com/$document ||csvtffenhqopifisnbnzhmpvzxfothgkajns-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||csytravels.in$document +||ct-lzqeglcs.briter.biz$document ||ctamedia.net$document ||cteam-my.sharepoint.com/:o:/g/personal/michael_hammes_cteam_de/Emvsa57h96dFn3pDOrq6H9QBfjiOxaqWsF3Sn9GVu8tkzQ?e=nVHBcy$document ||ctohuvfvufjiwtgovitxzrshqqtvfmnuvidt-dot-cedar-code-289917.nn.r.appspot.com/$document ||ctsempresa.com$document ||ctwazerbaijan.com$document +||cucu91.com$document ||cuentaddominiodelsistemarpido.moonfruit.com/$document ||cuezxmqpllqcarbdtwzajrxnuhhgchnwbicn-dot-solar-vertex-285913.rj.r.appspot.com/$document ||cuezxmqpllqcarbdtwzajrxnuhhgchnwbicn-dot-solar-vertex-285913.rj.r.appspot.com/x$document @@ -2952,6 +3006,7 @@ ||cytzyzxeapslkatqzerjtatliejpetfarogn-dot-cedar-code-289917.nn.r.appspot.com/$document ||cyuxpqvohjiefozglyowktotxcjpzvhyyubp-dot-cedar-code-289917.nn.r.appspot.com/$document ||cz84.webeden.co.uk$document +||czechescargot.cz$document ||czizcgjmdtgblxeolaqkbrqndddsbbcdyunp-dot-solar-vertex-285913.rj.r.appspot.com/$document ||czizcgjmdtgblxeolaqkbrqndddsbbcdyunp-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||czmedium.com$document @@ -2981,6 +3036,7 @@ ||dailynewsvermont.com/wp-admin/network/www.t-online.de.html$document ||dalanomitradijali.blogspot.com/$document ||dalatngaynay.com$document +||dallas159.arvixeshared.com$document ||dallascityhall-e-pdf.gq$document ||dallascityhall-email-pdf.tk$document ||dalong.de$document @@ -2999,7 +3055,6 @@ ||darktoxicity.com$document ||dasagrotech.com$document ||dashtonwat.com/produto.php?sku=2929132&fbclid=IwAR1NWsULqJwKsc38UhhHVEVsCIUa_tYlTzQlw1fFXk2T1_7lK1SalvBxJzY$document -||dasktake.com$document ||dat-25.com$document ||dataforce.co.uk$document ||dataupdaterequired.site44.com$document @@ -3021,14 +3076,17 @@ ||dbgvpauaxiyfyohvbvdnnguacgdeoctwxpjl-dot-cryptic-now-290917.ey.r.appspot.com/$document ||dbgvpauaxiyfyohvbvdnnguacgdeoctwxpjl-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||dbs.rewardgateway.co.uk$document +||dbsg-intrrntbakng.com$document ||dc-63ec171c01e5.yandex-delivery24.ru$document ||dcdprjdxqwoksgyaspgqjcsfccmbkxglvrzw-dot-cedar-code-289917.nn.r.appspot.com/$document ||dcmufgcard.com$document +||dcqjjxuqfjnvcqrgwriuzovozzcfpftsqnty-dot-solar-vertex-285913.rj.r.appspot.com/$document ||dcykggxtbzfwwafzgwxozokkjlrfrmsualfk-dot-cryptic-now-290917.ey.r.appspot.com/$document ||dcykggxtbzfwwafzgwxozokkjlrfrmsualfk-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ddnnews.in$document ||de-facabook.site$document ||de-item68452133.com$document +||de.1921darling.com$document ||de.gethuman.com$document ||de.stayfreebird.com$document ||deafgeeksdns.com$document @@ -3036,6 +3094,7 @@ ||deapplemoundo.blogspot.com/$document ||decaturilbgc.com$document ||dedalesdeana.com$document +||dedelight.000webhostapp.com$document ||dedicatedcommunitysavings.com$document ||dedicatedrakuten.buzz$document ||defendblog.com$document @@ -3051,14 +3110,17 @@ ||delivery-olx.net$document ||delivery4today.com$document ||deliveryas.ru$document +||dellagates.com$document ||deltacare.miami$document ||deltathreads.com$document +||deluxeinternationalschool.co.zw$document ||demirkayamakina.com$document ||demo.kinomilenium.mk$document ||demo.samretpechfinance.com$document ||denartcc.org$document ||dentaldisinfection.com$document ||denuihuongson.com.vn$document +||deolah.com$document ||depgrup.com/cutter.html$document ||depibellamonterrey.com$document ||dereamer-my.sharepoint.com/:o:/g/personal/brad_dereamer_org/EiKUCl0UHFZNhQ5vVT_tJy8BFjV-tmE00inqaUMPU4fFPQ?e=fAW4fg$document @@ -3088,12 +3150,12 @@ ||dettagli-info.com$document ||dev-made-in-china-com-id976543821.pantheonsite.io$document ||dev-made-in-chlna.pantheonsite.io$document +||dev.login.xn--lockchain-zy5d.com$document ||dev.previewmysite.co.za$document ||dev.runescape.com-ed.ru$document ||develop.mewbuilds.com$document ||device-check-halifax.com$document ||device-de-register.cc$document -||device-gb-deregister.com$document ||device-hplc-verify.com$document ||device-management.cc$document ||device-manager.cc$document @@ -3108,7 +3170,6 @@ ||deviceregister-alert.com/Login.php$document ||devops.com.vn$document ||dex000001.000webhostapp.com$document -||dexamfetamine.eu$document ||dexdelivers.com$document ||dexlerholdings.com$document ||dezmed.ru$document @@ -3120,6 +3181,7 @@ ||dgbcobenefits-my.sharepoint.com/:o:/g/personal/mmward_dgbco_net/EuX7GRT_6GBPjY1wRh9JU70BvguBztHrMPZalbmAOZh90Q?e=hz14LN$document ||dgeqfbspfuteglsqlrjvqnbwkfizogxmnrdu-dot-solar-vertex-285913.rj.r.appspot.com/$document ||dgeqfbspfuteglsqlrjvqnbwkfizogxmnrdu-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||dgigpgzgaqhepjingbdtviztetuxqjhgmsmt-dot-solar-vertex-285913.rj.r.appspot.com/$document ||dgte.hyperphp.com$document ||dhakarnews24.com$document ||dhhfhdf.club$document @@ -3178,6 +3240,7 @@ ||divinetrack.com$document ||djahit.id$document ||djhebhvbdhfhdhf.com$document +||dk.406recruit.com/office/microsoftonline.login/indexa.php?P=AAMkADcyMWNlOGU4LTA1MTctNGU5NC04NmVhLTM2ZjY2MWQ1ODUyZQAuAAAAAACPL3Vd8cnLS4/rNHDvh+urAQDLxtTRqKyYQrNPEBhBv0F3AAAMdHa7AAA_93894574342hdfjsixaoweue5_j1489738549283781331983743fncn_Product-UserID&___=$document ||dkb-banking-de-2020.taphousemedia.com$document ||dkb1231ag.site44.com$document ||dkbservice-de.cloudaccess.host$document @@ -3187,6 +3250,7 @@ ||dlahidspnvacjuxhgisiakgicihbykipmazr-dot-cedar-code-289917.nn.r.appspot.com/$document ||dlakupujacych.allegro.secfence.lesavik.net$document ||dlowry13.weebly.com$document +||dlsplate.com$document ||dm.contemporarymall.com$document ||dmcc.com.au$document ||dmlembrhsxroynvqpvihplcyzqmnldgahfnp-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -3216,9 +3280,7 @@ ||docs.google.com/forms/d/1iLsSyRNj8G-mR_oT3Er6PHwKXCjZhaBBowGtyCWDDVI/viewform?edit_requested=true$document ||docs.google.com/forms/d/1lyMxFE-ZrEYgGzxTapkH2tHLzZPI_BzkXdy1aKAtmmI/viewform?edit_requested=true$document ||docs.google.com/forms/d/1ubfTadXuGDGvTvNscAY0_f78KUm17eHjm5vf2Ltz6Hs/edit$document -||docs.google.com/forms/d/1ubfTadXuGDGvTvNscAY0_f78KUm17eHjm5vf2Ltz6Hs/viewform?edit_requested=true$document ||docs.google.com/forms/d/e/1FAIpQLSc0B1FgYch3ekDCYhbPBF4w7hP1UaCWyI2SE70eieoIfN3J5Q/viewform?usp=sf_link$document -||docs.google.com/forms/d/e/1FAIpQLSc1BqkWXArwDh3sApc9PddxlHYdF9fBHFSxux1P_E98owjw0w/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSc4eNrhqQPe0jt5wsy3yoN1fAx7gyMOa8ifrJNgdQYscjxzAQ/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSc5MdruUEQljnaQfDwyx2_VzupuqtaBMy4wvr-ousfBRehaCQ/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSc7WK_LlIiI2kMlzIoccedHTH-8DTImXsSmJlQhvyhGqcVHug/viewform?usp=sf_link/$document @@ -3231,17 +3293,14 @@ ||docs.google.com/forms/d/e/1FAIpQLScFxz93vacUZSTdqKYQag4QYqiU_VBdwB6w0-CGFMV8pEiSJw/viewform?usp=sf_link$document ||docs.google.com/forms/d/e/1FAIpQLScH8_wrvWSg5KlxpTwJZnnmGHz9Ny516msSZKmzzJr6WQLL4Q/viewform$document ||docs.google.com/forms/d/e/1FAIpQLScHnhmfMjFLIP_LmVR-B2d-ptlxdpqfTZVjhK7X9tNw-9L43A/viewform?usp=sf_link%3E/$document -||docs.google.com/forms/d/e/1FAIpQLScHnhmfMjFLIP_LmVR-B2d-ptlxdpqfTZVjhK7X9tNw-9L43A/viewform?usp=sf_link/$document ||docs.google.com/forms/d/e/1FAIpQLScILjoBF91fvRMI9nmAkdfu0o9Kgod9LsgdutH5HZs7MoSLYQ/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLScIUlr1COCxx8hntQBhpUPc2jKxZF4AxUZOjmtF1PAyDpcc8w/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLScIiw_bCV1G1qXgbNYJGXS7DJ_xoLUWKlRzUvj-GFUAH3Rd6w/viewform$document ||docs.google.com/forms/d/e/1FAIpQLScJuToJpLy6m6DVPCzNxswCr69sDRFxXfJMTkdHJ4rKEV0EIA/viewform?usp=sf_linkRB:%C2%A0https://docs.google.com/spreadsheets/d/1Sc9dVB4GjycoLKUyNzicET4mZItYDJkOMBz2f2OUQZk/edit#gid=1680324150$document ||docs.google.com/forms/d/e/1FAIpQLScJuToJpLy6m6DVPCzNxswCr69sDRFxXfJMTkdHJ4rKEV0EIA/viewform?usp=sf_linkRB:%C2%A0https://docs.google.com/spreadsheets/d/1Sc9dVB4GjycoLKUyNzicET4mZItYDJkOMBz2f2OUQZk/edit$document -||docs.google.com/forms/d/e/1FAIpQLScL6L9TaPWaz0nJqHOBCupc-iHfQPWYVeKqZdHklbfgiVTy_Q/viewform$document ||docs.google.com/forms/d/e/1FAIpQLScNUHm7wIJRT4nCgHF1u7HLjgC8fZbdA9VaxwCBkeRQBobyQA/viewform?usp=sf_link$document ||docs.google.com/forms/d/e/1FAIpQLScO-KQtNE3-k3Es6VBiwm_9s0RnK1uQT6_ibG6auYa8XOWx7w/closedform$document ||docs.google.com/forms/d/e/1FAIpQLScO-KQtNE3-k3Es6VBiwm_9s0RnK1uQT6_ibG6auYa8XOWx7w/viewform?usp=send_form$document -||docs.google.com/forms/d/e/1FAIpQLScOL1gtCHoTuQzCkJzv1imOsDrCjkW0CJAanPP5t9njvcwJYg/viewform$document ||docs.google.com/forms/d/e/1FAIpQLScPuPSSzoo_7VsCZOTLLGX-wJg89IX4wBF-HDldErYeCmolqg/viewform?usp=sf_link$document ||docs.google.com/forms/d/e/1FAIpQLScQ1XNPfmw7NR9uVz5s00k0bqzaWMiGjXFMER70yLYVWSR_GQ/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLScQSeh0bY9ZpIQGVBk1fGQhw52FH5ESevzxzp5oVc4gLjlVyQ/viewform?usp=send_form$document @@ -3255,7 +3314,6 @@ ||docs.google.com/forms/d/e/1FAIpQLScXZK0aNH6TMvkGRrIGSzuVFXl1rDR3Cx7xRV_nKq7vZtFY3A/closedform$document ||docs.google.com/forms/d/e/1FAIpQLScYe-uha77c4pUpK7W9bcy7922FK7EbV5vlxfIskatxSGPpCA/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLScZ47JL5OB-XLvKv1XjuJ9ov181Fe2hM0wZrQsorS9mcFbFnQ/viewform?usp=send_form$document -||docs.google.com/forms/d/e/1FAIpQLScZKkygUV4EVb8JU1Hd_b2sOW1Ug22QezxkaHRe3nOUWYPOcA/viewform$document ||docs.google.com/forms/d/e/1FAIpQLScZUOYwkDGeW4AENxtYLNfGCI0UukNPiyc8c78zV7byv9LJ0g/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSc_5_ijhBuH6wXgrU6AgDiL26W3-PKWjPtrTFuuvzbVVlJffA/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSca1XA0BOrhBcKofDD-tRJR-zF1pTWNNzZrsDV82wk0vjVkQg/viewform$document @@ -3281,7 +3339,6 @@ ||docs.google.com/forms/d/e/1FAIpQLScpa8zgy_b8Ph6q-nGOr9tUTN322gORVbbYVcS6PI5br5p7sQ/closedform$document ||docs.google.com/forms/d/e/1FAIpQLScpl-lXkR2t72RNxrZasYkLAQem86Yj5jiHC_ovNkSyJdZbdw/viewform$document ||docs.google.com/forms/d/e/1FAIpQLScq5VuZ98zL9mh341AaAzgMNHvEh8Luuka_eoZOV_DtRcjCoA/viewform$document -||docs.google.com/forms/d/e/1FAIpQLScqFLAvZU9nZmwNMFX4ppqaM9OauVGBwICMsfDXxI2JWUHNiA/viewform?usp=sf_link$document ||docs.google.com/forms/d/e/1FAIpQLScrTsOrgN4Ho9klo-Q8JOtFv5ZiDnOidgefVmJAHiZHmAJSTw/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLScrWpy5iJddEveo24j9WviZwt5v2NnrUqZ_AdHvkQN-9hgpLQ/viewform$document ||docs.google.com/forms/d/e/1FAIpQLScsl0gWPJnAx0Dm71ATH_28ucVEkrqO6_dMmbbZdM-_H9IVUQ/viewform$document @@ -3295,7 +3352,6 @@ ||docs.google.com/forms/d/e/1FAIpQLScyKC67tpQEdqboGWQO68d7_-3PZQM6ExyKM2a-W9z6sS8jaA/viewform?usp=sf_link/$document ||docs.google.com/forms/d/e/1FAIpQLSd08wmp1SF-hkstQ585jG92cHYG2d1atASMWsd-1IenSfxfVQ/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSd0KSBA0BqSEMcfUcKLMfVetUzF-xdHqKvsaDIbF2LxLwLrCg/viewform?usp=sf_link$document -||docs.google.com/forms/d/e/1FAIpQLSd1Njo0KwWQIeyGHlUR_OafvLczj9sv4rK1x2Q4zL_vnUvB1w/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSd1XzS4CuN3trH9Wv7BQkkZImD7sijcCqvA5PVd9ESvOb68aQ/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSd2RX2ZFfzT8dwVdewb50LgCce-UbnmvtKH31wrwS4imdUT0Q/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSd35cdUb0MJ1ESB5Je-00alIE_yIjDPwbEZjIpWdhs0ZFi8gw/viewform?usp=sf_link$document @@ -3339,7 +3395,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSdanbh3hjjIZY6bkJqkZJCWBPIen3dAslBXOVqCUBUIir_1Rw/viewform?usp=sf_link$document ||docs.google.com/forms/d/e/1FAIpQLSdawPtVQ-DjUKxdgcYIMZtyRcf4CZS7h7EkHPGMN2YUFI0ypA/viewform?usp=sf_link%3E/$document ||docs.google.com/forms/d/e/1FAIpQLSdawPtVQ-DjUKxdgcYIMZtyRcf4CZS7h7EkHPGMN2YUFI0ypA/viewform?usp=sf_link/$document -||docs.google.com/forms/d/e/1FAIpQLSdbQlucpG5IdT3H70cLntpuhewXC9g1YgvcZtchV48aL3QWbw/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSdbbW8RO6Ht_8cGFGzGwxQH49rqQl_AgK1POc0sSTg0Zr0xpQ/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSdc49S2_XREFJvs76c2kt7gtyg9F6yuUtK1gdRMxeih-GtCFg/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSdcVhTY0uCyGqW5DjUKw6GXfebNqUjdA8yn7MGSzEIQm3M38A/viewform$document @@ -3358,11 +3413,9 @@ ||docs.google.com/forms/d/e/1FAIpQLSdpU1i7OOfsPlO-eElVVqm_xfG1_9yeRqQePyYA-hudhBhSkw/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSdqCooR5Hd4NVnL0epCI6aq2wC-mk2BFrIzvC5J71phhWxYUg/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSdqEv1q4v6Sd97IfNeIYObw7ec1F59VDoxRBwSMIopVm0KiSg/formResponse$document -||docs.google.com/forms/d/e/1FAIpQLSdqEv1q4v6Sd97IfNeIYObw7ec1F59VDoxRBwSMIopVm0KiSg/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSdqWD3x7OxNDT_QsdhnLK8b1jKP3-9_ypYh9lOClNUnZ90t_w/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSdrl0Z4EBfcC4dB8DomJ7IuFSLnt9CD2pKooGZ9Rayi7ANGUQ/viewform?usp=pp_url/$document ||docs.google.com/forms/d/e/1FAIpQLSdsl03dp6KcTO1Vg1XgsWlxYqfpYL86bkliP6OlkUbaqqUd0Q/viewform$document -||docs.google.com/forms/d/e/1FAIpQLSdtdG_1g3B31ZmTIr3rHGT5jW_GsE2HD8qsU5HRF90enB-PCg/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSduyjdUyNN1pYN6uouzxS00zaO-L_E-XxZXpl0aaALGVILSeQ/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSdw7WWLMe5NBmdW5bohTmHDl3Uyh4bKaoCq0P7I7wbcuSoWeg/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSdz7GphGIQcvQMzEodzFj14yuuP-yNxTG31PSFWwfuUctgGCw/viewform?usp=sf_link$document @@ -3381,7 +3434,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSe3oA--ZNrs9puJYqdEQGaKobVyRGVcskW9O3_RBphjXTYK7A/viewform?usp=sf_link$document ||docs.google.com/forms/d/e/1FAIpQLSe3x5UPFQ9Ge_0iuh8te2bPVQ_p6WrnYoEFSkkWBmgyd9-vEg/viewform?usp=sf_link/$document ||docs.google.com/forms/d/e/1FAIpQLSe45u33W-h1VFnrSNLb3_0lDPFDxMdcPK3ZxGrl4mRXcI6aww/viewform$document -||docs.google.com/forms/d/e/1FAIpQLSe4_LdB-hwTFC9nw7HFjYvKwAz52v0UWqUj08k3_dlzvRqspA/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSe7GI9cPw7fdT2wfE21CHXKTL4Jc1lLaseQ6Fbybgc0gEchTQ/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSe9VpsoDjFkAC-iyyL1gGzcL88SVlsVkGE9xqsQ3U-WQ6VVTQ/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSe9jofZi3N6WIYzyvg66HIyoQh7dxOkVMMGH_cnRGXI7ZESKQ/viewform$document @@ -3406,9 +3458,7 @@ ||docs.google.com/forms/d/e/1FAIpQLSeNbgplVPARq7B3foRs4UqQ7M6g6ZO2WTxYlX9IUBAaLTQC3w/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSeO7QNWaZnDHJJlurusPOeovdSpCk8o_sCDzReERH-ry3tsbA/viewform?usp=sf_link%3E/$document ||docs.google.com/forms/d/e/1FAIpQLSeOU9x6ynbRNgWpjJJaVdYPJlJoxfGTZ_TK4xkXwVRuwZxW8A/viewform?usp=send_form$document -||docs.google.com/forms/d/e/1FAIpQLSeOuaJ3efpbJ2ip9rtcDOXvi165ZGbPtZJlxhtU7TAfLWvNjw/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSeR7aqe46hp8bMTkBeibVfPAzHULYfh76q7X6iRQawxA20yyQ/viewform$document -||docs.google.com/forms/d/e/1FAIpQLSeRVL4-EwHpKJZRBZb1FwYGsKd8yhWDfDkAzIHE16jMlcNBMA/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSeRjLXgDuKwAtaoiQ24FRcNMnnL5xArTWn4LNT3YtxWOu57mg/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSeSzMl_R6LlGg41iXtNzt1DHYh_GMFaAcrh0F9xqDLFjUsPaw/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSeTBHXcd7bsVE48ppkUiRiBgJMboVyT8BAvK3HdTp0dvnDdVg/viewform$document @@ -3421,7 +3471,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSeY-5kmlfGXX1Mz3bvPmFlY5uYiYfXYLGQGdajj9BglQepzxQ/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSeY-5kmlfGXX1Mz3bvPmFlY5uYiYfXYLGQGdajj9BglQepzxQ/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSeZ_xUtqHyIFXOvML3GptHHQQ0RPundaE7-xu1bG4-Sg3Ub3w/viewform?usp=3Dsf_link$document -||docs.google.com/forms/d/e/1FAIpQLSeZqimLsJNz8LYj0OKvvc5clDnn09Hdh4RUlPewTbNWAaxKMQ/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSea71vkvzr_RlG53h12lEic64ZFFsp4yo_wdwmEjm731efHkg/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSeajVhm-7kHmSvheEQLGleSSu3lJAVqpR2LP-QEDyCHjJcp0g/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSebAEhrRe0Zq3hwzuBE5zULlDcCv6Zs6mSfE9TB4h6SDM6U1Q/viewform$document @@ -3524,7 +3573,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSfgVWY26SZ_Aumb4Tj52fkdiZr979r97zbXoy45CT7ojbzUmQ/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSfghx3hyhGfr1Jp970GY2JHP0gJB0Hh1sK4pMXoN7h7rZ2opg/viewform?usp=sf_link/$document ||docs.google.com/forms/d/e/1FAIpQLSfh3XxPmodOJE_0gqGQQFjdsrKfOgq7KwoPoOh_PfQO2kr_Hg/closedform$document -||docs.google.com/forms/d/e/1FAIpQLSfk7lJkpwNT53s8yFLNx1u41orRJgq242i5_HsORyOyFijQMQ/viewform?usp=sf_link$document ||docs.google.com/forms/d/e/1FAIpQLSfkoBo05nZCTS8CBcep5gMsWnodxXpT1EvMDtQR5YZx2o6VlA/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSfktrRjqTZztXy1EuOEuF1gCb1BwpCh7yvbLQ0ZXlirUGIJ6A/viewform?usp=sf_link/$document ||docs.google.com/forms/d/e/1FAIpQLSflMmOLQ_GpcAoPvFOrQIHwElTIG0zT52Q5d4EPirPPCFxTUA/viewform?fbzx=-359523241694154764$document @@ -3541,7 +3589,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSfvhIU3fhkqCJA01H95H7OIj_OGdvw9K6C7VdJpJneO0vZjPg/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSfvqkHdUtQiMzGQ1xtWF9XS-F5YDlpvFN88tAxmZPL18TgAJw/closedform$document ||docs.google.com/forms/d/e/1FAIpQLSfvqkHdUtQiMzGQ1xtWF9XS-F5YDlpvFN88tAxmZPL18TgAJw/viewform?usp=send_form$document -||docs.google.com/forms/d/e/1FAIpQLSfw3glHBuhrFSF4kTOw1sa_BSsYr9NBQF4RhDYAv_g6xXgPoA/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSfyRCE4UhkQCMsyApbTb2HH_dAnbHPXBnYuGCYeMoaKavieDw/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSfz9D0hs5UuNvk8YIlGasl6UcKAOk1NzMtNp5c6JOLGC4L3YA/viewform?usp=sf_link$document ||docs.google.com/forms/d/e/1FAIpQLSfzHsjVDnaH2glqVi9R_jhquixQxBP4K-Zg9ENl_BXUrtyF3g/viewform$document @@ -3582,6 +3629,7 @@ ||dota2og.top$document ||dotdre.com$document ||dotilo.com$document +||dotloop-auth.dt.r.appspot.com/$document ||doveadolescentservices-my.sharepoint.com:443/:b:/g/personal/alice_dovecare_co_uk/EUx9KzE32KBKhHFsN9xQ0nEBLKLJQ83z_9o1U8jpEwiq2A?e=4%3ah1Ax4s&at=9$document ||downehouseschool-my.sharepoint.com/:u:/g/personal/robson-hemmingsi_downehouse_net/EVxEexzY66hJj9rkFMnuS38Bolc6cOUkeHKXV--swrydfw?e=jvp1fk$document ||dowtwysmlpgcariqdngb.top$document @@ -3589,6 +3637,7 @@ ||doxfoyhcpfqmbufuastnfmyjahnjlispewdv-dot-solar-vertex-285913.rj.r.appspot.com/$document ||doxfoyhcpfqmbufuastnfmyjahnjlispewdv-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||doz.tode.cz$document +||dpbmbdnwzxltiwouzspvnqouvnrzikdjsypp-dot-solar-vertex-285913.rj.r.appspot.com/$document ||dpexcavation.ca$document ||dpfoidspoifopdsifpoi.blogspot.com/$document ||dpkslzrbwfgphlrzdmfcedudjgesynixcfus-dot-solar-vertex-285913.rj.r.appspot.com/$document @@ -3606,6 +3655,7 @@ ||drcur.smevmail.com$document ||dreamjoker.0fees.us$document ||dreamlandresidencia.com$document +||drinksomecoffee.com$document ||drive.google.com/file/d/13qb-N9OeZzTR4HRUF5mcmAWgugLosmbd/view?usp=sharing$document ||drive.google.com/file/d/15Yx_mefHRMhdRdhSmGDsIoo1bs07yHs3/view?usp=sharing$document ||drive.google.com/file/d/19zPw90jGON3J5mERXi1pauVKjDMx8NFQ/edit$document @@ -3682,8 +3732,11 @@ ||dumcavbjisfvctqumbtffdmbckmfnpxgcdnu-dot-solar-vertex-285913.rj.r.appspot.com/$document ||dumcavbjisfvctqumbtffdmbckmfnpxgcdnu-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||dvcpmvteoifiitxjxadmvfficksdsttcjsnx-dot-cedar-code-289917.nn.r.appspot.com/$document +||dvgrarubjkufspbpesuimmpbmnacipdqjmhi-dot-solar-vertex-285913.rj.r.appspot.com/$document ||dvla-claimform.com$document ||dvla-pending.com$document +||dvla-refund-tax.com$document +||dvla-vehicletaxrefund.com$document ||dw.uptodown.com/dwn/GdBvWUiBptS6-fiTAdFBUAfOWeT0wPV2yH902nQvbCf9KkkBw2xjSsJEIs_knYJimEX7Bkw25plseDVbs4eldOQ2-6uP5Sdvm9ZsKl8QexrGrsA2SPOnuKW2eWTYwAJ9/ccyu7eJLckXSzfevXkWGU3pTyoTP-GouhVwBj3VmnaHK0GduOO3HIZcAJXzwmkXrLJYIfkdDR9wxnuiVbm3zcejxBUs1ZlU2gNNmsfDUzYjxE1nI29x5prpogm1ZunHK/WbO9aT7DUtGSyrCrtKhYMZHY3uluB7sCXfKzTD7-_1yTlz_seXPRoGu-xw2-CIBV5tFDNCyptUFczbg2kwkPRK7y2g_29sU0WXXqeeVxF4I=/$document ||dwarfismfixie.com$document ||dwkmchivdkgtgucsnzdptdlsugfvdkfjzsbj-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -3728,6 +3781,8 @@ ||eawfuelictkfvoclipvrmylvwxfedgrzbuko-dot-cedar-code-289917.nn.r.appspot.com/$document ||eawfuelictkfvoclipvrmylvwxfedgrzbuko-dot-cedar-code-289917.nn.r.appspot.com/x$document ||eawfuelictkfvoclipvrmylvwxfedgrzbuko-dot-cedar-code-289917.nn.r.appspot.com/xx$document +||eawfuelictkfvoclipvrmylvwxfedgrzbuko.cedar-code-289917.nn.r.appspot.com/$document +||eawfuelictkfvoclipvrmylvwxfedgrzbuko.cedar-code-289917.nn.r.appspot.com/x/$document ||eb-security1.info$document ||ebay-community-de-t5-diskussionsforen-as1.html-5.me$document ||ebay-community-de-t5-diskussionsforen-ct15.html-5.me$document @@ -3744,6 +3799,7 @@ ||ebay.co.uk.rovera.uk$document ||ebay.de-p-102817401-iid-103817201.unaux.com$document ||ebay.de-p-19270194-iid-273802710714.unaux.com$document +||ebay.de.views.fit$document ||ebay.dll.singin.de.pms-mingkee.com$document ||ebay.dll.singin.pms-mingkee.com$document ||ebay.generators.home-garden-562o8l52678.llc562o8l5.com$document @@ -3759,6 +3815,7 @@ ||eceadae-my.sharepoint.com/:x:/r/personal/anoop_ecead_ae/_layouts/15/WopiFrame.aspx?guestaccesstoken=oB%20x5Gu%20YyGxkXXBV4JV6m%20AhzJcDheAE/cZpgjdC6I=&docid=1_1b483039813af4707b9fefa62e8eb0625&wdFormId={B19C1F19-88A3-4BB2-A0F6-40FF3F6C5714}&action=formsubmit$document ||eceadae-my.sharepoint.com/:x:/r/personal/anoop_ecead_ae/_layouts/15/WopiFrame.aspx?guestaccesstoken=oB%2bx5Gu%2bYyGxkXXBV4JV6m%2bAhzJcDheAE%2fcZpgjdC6I%3d&docid=1_1b483039813af4707b9fefa62e8eb0625&wdFormId=%7BB19C1F19%2D88A3%2D4BB2%2DA0F6%2D40FF3F6C5714%7D&action=formsubmit$document ||eceadae-my.sharepoint.com/personal/anoop_ecead_ae/_layouts/15/WopiFrame.aspx?guestaccesstoken=oB%2bx5Gu%2bYyGxkXXBV4JV6m%2bAhzJcDheAE%2fcZpgjdC6I%3d&docid=1_1b483039813af4707b9fefa62e8eb0625&wdFormId=%7BB19C1F19%2D88A3%2D4BB2%2DA0F6%2D40FF3F6C5714%7D&action=formsubmit$document +||echosofttech.com$document ||ecmtabu.com$document ||ecngx256.inmotionhosting.com$document ||ecoachinginternational.com$document @@ -3844,6 +3901,7 @@ ||efhcywwbgkiortvqlosutiazaveiqfzzgaae-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||eflugvvprdhamaevnuvnncixdzbqmwvddyqx-dot-cryptic-now-290917.ey.r.appspot.com/$document ||eflugvvprdhamaevnuvnncixdzbqmwvddyqx-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||efovewaoyslzfrjjgvieszpoayismhbmqabs-dot-solar-vertex-285913.rj.r.appspot.com/$document ||efpcoppelia.com$document ||efrlcznkhgfbzfhslsxccqzklgdjxfsfuhmt-dot-cedar-code-289917.nn.r.appspot.com/$document ||egacal.edu.pe$document @@ -3930,6 +3988,7 @@ ||email.zalinco.com$document ||email302.com$document ||emailfilter-update.sitebeat.site$document +||emaillionlineupdatee.weebly.com$document ||emailmarketing.locaweb.com.br$document ||emailsettings.webflow.io$document ||emasresources.com$document @@ -3973,6 +4032,7 @@ ||englishtown.edu.vn/sa.de$document ||englishtown.edu.vn/sa.de/$document ||enorma.is$document +||enqlab.pk$document ||ensemblearsmundi.com$document ||enternetnow.com$document ||envirodrilling.com$document @@ -4027,13 +4087,13 @@ ||esgcommercialbrokers.com$document ||eslickcreative.com$document ||espace-client-orange.espace-facturation-box.com$document -||espace-client.fr$document +||espace-client.fr/clients/famille/index.php$document +||espace-client.fr/raccourci.php$document ||espace-client.net$document ||espace1630585.weebly.com$document ||esparklight.com/wp-admin/index.php$document ||esparklight.com/wp-admin/login.php?cmd=login_submit&id=5163edd615fd74f7e0e56790a60575dd5163edd615fd74f7e0e56790a60575dd&session=5163edd615fd74f7e0e56790a60575dd5163edd615fd74f7e0e56790a60575dd$document ||esparklight.com/wp-admin/login.php?cmd=login_submit&id=406130889e21b7a71baa94361b6ca9d5406130889e21b7a71baa94361b6ca9d5&session=406130889e21b7a71baa94361b6ca9d5406130889e21b7a71baa94361b6ca9d5$document -||especiales.bordercenter.com$document ||essentialdesignday.blogspot.com/?id=30095335$document ||essentialshoppingmall.com$document ||est1933-my.sharepoint.com/:b:/g/personal/lyndzie_blum_ejgallo_com/EV3bzxltlYFEhhuKDJUJhkABai8SDINaVPVzbYucMa__yw?e=KVajE7$document @@ -4050,6 +4110,7 @@ ||etisalatebills.com$document ||etmeqadtezujvhkbyaskxwtfcpefhwjewbxm-dot-solar-vertex-285913.rj.r.appspot.com/$document ||etmeqadtezujvhkbyaskxwtfcpefhwjewbxm-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||etokenapp.com$document ||etoro-invest.org$document ||etpwxhsahppoblhwbjjj.top$document ||etrack05.com$document @@ -4151,6 +4212,7 @@ ||facebilgin.0fees.us$document ||facebook-account-recover.halaman.my.id$document ||facebook-base-verification-support.facebook-supports.com$document +||facebook-com.login-attempt-1348092.com$document ||facebook-log-in-attempt-customer-identity-verification-8233.watsonfishingguideservice.com$document ||facebook-log-in-attempt.stifin.pro$document ||facebook-login-security-customer-support-ticket-88345.hotelbison.co.ke$document @@ -4173,6 +4235,9 @@ ||facebookavataria.0fees.us$document ||facebookbt.0fees.us$document ||facebookcad.0fees.us$document +||facebookcom-43632337.techsso.com$document +||facebookcom-49851167.techsso.com$document +||facebookcom-98178588.techsso.com$document ||facebookcomreim.0fees.us$document ||facebooke.netlify.app$document ||facebookfanphoto.0fees.us$document @@ -4185,6 +4250,8 @@ ||facebookso-81959775.the222.ca$document ||facebookteste.comunidades.net$document ||faceboook-okey.0fees.us$document +||faceboook-page548548548.com$document +||faceboook-page548845485.com$document ||faceboook.com.vn$document ||faceboookcom.0fees.us$document ||faceboouuok.byethost9.com$document @@ -4207,7 +4274,6 @@ ||fairfieldequipment.com/wp-admin/includes/Ronke%20/$document ||fairfieldequipment.com/wp-admin/includes/Ronke%20/log.htm$document ||fairviewmt.xyz$document -||faithinvisionsrealized.com$document ||faithland.com$document ||faiyazhussaincollege.com$document ||fakebook4u.byethost7.com$document @@ -4233,12 +4299,14 @@ ||faxitalia.com$document ||fb-business-item-938692603825.com$document ||fb-buy-swap-equip.club$document +||fb-group-login.com$document ||fb-marketplace-item79381048919310.com$document ||fb-real-estate-id945167889.000webhostapp.com$document ||fb-traders-swapping-sale.club$document ||fb32564-page67456-real-estate-item89735.house$document ||fb327-items-market46.farmerscentre.com.ng$document ||fb48935-real-estate-item68796-page29756.com$document +||fb57893-page57869-real-estate-item25634.house$document ||fb78893-page46576-real-estate-item29463.house$document ||fb7927.bget.ru$document ||fbautoliker.co$document @@ -4292,6 +4360,7 @@ ||fbcom82672520.the222.ca$document ||fbcom84923912.the222.ca$document ||fbgyatahwkeqdyjseb.top$document +||fbhelpsupport.com/lnstagram/$document ||fblogin.neelumsoft.com/$document ||fbook-08398724.solarenablers.com$document ||fbook-08804524.solarenablers.com$document @@ -4319,15 +4388,32 @@ ||fbook.com-63354233.betterdeal.pk$document ||fbook.com-70227956.betterdeal.pk$document ||fbook.com-73429494.betterdeal.pk$document +||fbook.com-83253294.betterdeal.pk$document ||fbook.com-91376812.betterdeal.pk$document ||fbook.com-96583897.betterdeal.pk$document +||fbook.com-abytedko.docvivo.com$document +||fbook.com-hfkutdyf.docvivo.com$document +||fbook.com-mhsjjktc.docvivo.com$document +||fbook.com-rdjrwmpp.docvivo.com$document +||fbook.com-tolhtwmc.docvivo.com$document +||fbook.com-udbmriod.docvivo.com$document +||fbook.com-womatuzt.docvivo.com$document +||fbook.com-xgxkdlhr.docvivo.com$document +||fbook.com-yngirpgh.docvivo.com$document +||fbook.com-yvfnjejp.docvivo.com$document +||fbook.com-zreulcrn.docvivo.com$document ||fbook.com.gmgroupllc.co$document ||fbookcom-17484391.consultemerald.org$document ||fbookcom-34967309.consultemerald.org$document ||fbookcom-80393941.consultemerald.org$document ||fbookcom-99285089.consultemerald.org$document +||fbookusid-09092338.gazetareforma.com$document +||fbookusid-20265489.gazetareforma.com$document ||fbookusid-27632842.gazetareforma.com$document +||fbookusid-37390630.gazetareforma.com$document +||fbookusid-90888166.gazetareforma.com$document ||fbookusid-94539901.gazetareforma.com$document +||fbookusid-95510955.gazetareforma.com$document ||fbpassport.com/facebook-login-facebook-mobile-sign-facebook-help-www-facebook-com-login$document ||fbpassport.com/facebook-login-facebook-mobile-sign-facebook-help-www-facebook-com-login/$document ||fbpassport.com/login-facebook-sign-up-facebook-login-page-facebook-login-welcome-to-facebook-facebook-com/$document @@ -4339,6 +4425,7 @@ ||fclighting.sharepoint.com/:x:/r/customercare/_layouts/15/WopiFrame.aspx?guestaccesstoken=CE%2fd5uZxeU8hLnTd6E5V18NTtV4wHxGmlwYudt4IgoM%3d&docid=1_1eb5df03726a240859b223a44b8b16724&wdFormId=%7BB8008E00-21BC-4A4A-91DC-1E1B63610C96%7D&action=formsubmit&cid=c766f7bd-9562-4c9e-a9b0-75cf38b33e48$document ||fdcebook.go.yj.fr$document ||fddomvrwivrglnafueqennpslbaiihbbbown-dot-cedar-code-289917.nn.r.appspot.com/$document +||fdlfksgfxgqwssxiknhxjpvcvlhklayovzqi-dot-solar-vertex-285913.rj.r.appspot.com/$document ||fduxfflkuobiwawdicbmkiwjiudrtlyvmshd-dot-solar-vertex-285913.rj.r.appspot.com/$document ||fduxfflkuobiwawdicbmkiwjiudrtlyvmshd-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||fdwthzgzrxbsyrnmzakqmbtzfkoydbeccuvk-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -4348,6 +4435,7 @@ ||feceboolk.blogspot.com/$document ||feciusa-my.sharepoint.com/:b:/g/personal/bwhite_feci-usa_com/EXF4drujP9hFkaRikIbTyz8BenxKv2kqD_yHVRvLJoLBjQ?e=4%3auL4G4J&at=9$document ||federalidentity-my.sharepoint.com/personal/ebellan_federalidentity_com/_layouts/15/guestaccess.aspx?guestaccesstoken=1XCB0diATofV%2fGR5mww7d1BVOIXboRYr2afSDyMlV9o%3d&docid=1_1aff98d5f39a24cb492acb9f525098765&wdFormId=%7BDC5C03C6%2D11D2%2D4463%2DB982%2D1ADBFC06BB92%7D$document +||fedexparcelpost.com/$document ||fedexvoyager.com$document ||fedner.net$document ||feed-life.com$document @@ -4371,6 +4459,7 @@ ||ffqyw.com$document ||ffrbbuiwxhbtxntaqgbncezucytwsifngprn-dot-cryptic-now-290917.ey.r.appspot.com/$document ||fgcajahchurch.org$document +||fghiiqqledwbdwznzbryfbvgramvwegopjjs-dot-cryptic-now-290917.ey.r.appspot.com/$document ||fghjr74rhudfguhtfguji.blogspot.com/$document ||fglavwbkohjorqdzqykzxivbgooogrhwhune-dot-cedar-code-289917.nn.r.appspot.com/$document ||fgtss2020.com$document @@ -4384,6 +4473,7 @@ ||fhlvnjjeixjyuqixjzpgrsmiqrnbpqtlhfco-dot-cryptic-now-290917.ey.r.appspot.com/$document ||fiajureen.000webhostapp.com$document ||ficcca.org$document +||fidelitysecure.azurewebsites.net$document ||fieldstonerp-my.sharepoint.com/:b:/p/danfields/EZ7SH1xQSDpMtP4DleQT5tUBXo4sRqDgcRy807wUg7VFFg?e=Mz09kC$document ||fiestadealgodones.com.mx$document ||fiestanube.com.ar$document @@ -4423,6 +4513,7 @@ ||firebasestorage.googleapis.com/v0/b/cguy-632a4.appspot.com/o/xww.html?alt=media&token=5773390d-10a2-4f68-85be-3d7b20782d81#kenjsmith@prepaidlegal.com$document ||firebasestorage.googleapis.com/v0/b/cguy-632a4.appspot.com/o/xww.html?alt=media&token=5773390d-10a2-4f68-85be-3d7b20782d81#phish@phishtank.com$document ||firebasestorage.googleapis.com/v0/b/darn-e2353.appspot.com/o/r89.htm?alt=media&token=3f13fe5f-dea3-4d70-9702-5a70d4432caf$document +||firebasestorage.googleapis.com/v0/b/delclo.appspot.com/o/xww.html?alt=media&token=34faa5b9-573c-40d3-b92d-a8ad982531f4#USER@DOMAIN.ch$document ||firebasestorage.googleapis.com/v0/b/dersh-86795.appspot.com/o/index.html?alt=media&token=42c52d52-6893-4390-98fc-4b37d64bcacf#$document ||firebasestorage.googleapis.com/v0/b/dexx-efb26.appspot.com/o/daa.htm?alt=media&token=94e4b25f-27ab-4bd4-947d-a0ab373ea945$document ||firebasestorage.googleapis.com/v0/b/document-a419a.appspot.com/o/webmail_net_login.html?alt=media&token=402b04e3-acb8-48dc-8c86-d3a8b366a284#USER@DOMAIN.ch$document @@ -4509,6 +4600,7 @@ ||firebasestorage.googleapis.com/v0/b/serveweblogin.appspot.com/o/webapp.html?alt=media&token=ff623aaf-a855-4cf0-8035-3f510aadd11c$document ||firebasestorage.googleapis.com/v0/b/sf-express-d9fe9.appspot.com/o/f%2Findex.html?alt=media&token=edd5e8ae-433d-4ce7-ac90-f6b8c9e4992d&email=info@fametech.com.tw$document ||firebasestorage.googleapis.com/v0/b/sunupdatei00000.appspot.com/o/MMcc.htm?alt=media&token=61ef2768-b25d-421d-950f-36f50acbc2a7#test@example.com$document +||firebasestorage.googleapis.com/v0/b/t4b443grw-b4354wfv-43wf4ec.appspot.com/o/67-55-6-5h-r-tb-t6-dc%2Fu6-j5-6h-4-teg-tb-t.html?alt=media&token=978f3d11-a16d-4d3d-8e4e-0da106da55aa$document ||firebasestorage.googleapis.com/v0/b/tf5r88uiuy78hb8h.appspot.com/o/64-54-5-5g%2Ffug-bu-g.html?alt=media&token=f901c3b3-5642-44a1-9df7-352d1d6dcc8d#banko@10acrewood.com$document ||firebasestorage.googleapis.com/v0/b/tunewhctkjvzxjfzfxwkhnfshpct4.appspot.com/o/tuntbf-vye-ur-g8%252Fbv-ebry-8g%252Fbf-vye-ur-g8%252Fbv-ebry-8g%25%40FAbf-vye-ur-g8%252Fbv-ebry-8g%20-%20Copy%20(7).html?alt=media&token=27479f48-3c7f-4e9b-89f3-71d3885085aa#info@asona.nl$document ||firebasestorage.googleapis.com/v0/b/tyy64efghyt54rtgfddfvg.appspot.com/o/656r-tf-gt-c%2F6-75-65-fg-y.htm?alt=media&token=5c6a2bbe-7b47-407e-849c-dc25f4a89bde#bcolon@prepaidlegal.com$document @@ -4536,6 +4628,7 @@ ||firebasestorage.googleapis.com/v0/b/wdrhghxlcnwtjkjltmrtztqlh.appspot.com/o/celibacy - Copy (7).HTML?alt=media&token=30c670b1-9299-45c6-a16b-5bd1037c4499#@yorku.ca$document ||firebasestorage.googleapis.com/v0/b/webmailuser6744769.appspot.com/o/index.html?alt=media&token=9e213041-4a81-4154-a099-6720e5d5a7fd#rlawrence@kikcorp.com$document ||firebasestorage.googleapis.com/v0/b/webserver-f0518.appspot.com/o/index.html?alt=media&token=a9f8b47d-2c79-4215-9288-9dd26ddb0ca3#ageim@fasonet.bf$document +||firebasestorage.googleapis.com/v0/b/wetrnferkihuk.appspot.com/o/mienifileswetrfer%2Foldorder.html?alt=media&token=5ab5dea4-d928-449f-9fbc-a8db89151a37#USER@DOMAIN.ch$document ||firebasestorage.googleapis.com/v0/b/woodtoday-ae8d3.appspot.com/o/index.html?alt=media&token=539c3dcb-a9a4-462d-aae2-88fd6f76527e#$document ||firepulsesports.com/wp-content/uploads/2019/10/Source.php$document ||firesidelodge.net$document @@ -4544,6 +4637,7 @@ ||firstpag.com.br$document ||firsttechfedl.com$document ||fishboak.000webhostapp.com$document +||fissile-guides.000webhostapp.com$document ||fixertawa.blogspot.com/$document ||fixitestore.com$document ||fj1gh.app.link$document @@ -4555,6 +4649,7 @@ ||fkjiilwxrdtophtxbwvtxhmhrcdspwqsgwhu-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||fkktspmbpzftlyjttgllsfpeejycushgjzky-dot-solar-vertex-285913.rj.r.appspot.com/$document ||fkmtindmlflexbwadackrlexgvxolwbkodyu-dot-cedar-code-289917.nn.r.appspot.com/$document +||fkyqcgkopmjbzjniftxltjeruzykxbncoqde-dot-solar-vertex-285913.rj.r.appspot.com/$document ||fkzxpauneptbneemuohrqfszvqnnkgxmzglp-dot-cedar-code-289917.nn.r.appspot.com/$document ||flacland.ir$document ||flag-09604382.royal-eng.ps$document @@ -4566,6 +4661,7 @@ ||flightarabia.com$document ||flmcvjhlygkbjurddftwldojfppiktasxybt-dot-solar-vertex-285913.rj.r.appspot.com/$document ||floorsdirectltd.co.uk$document +||floridaautismcenter.net$document ||flow.page/tacazgiveaway$document ||flutherkangaroo.com$document ||flythissim.com$document @@ -4620,16 +4716,12 @@ ||forms.gle/EwZSR14C6ZktBzbdA$document ||forms.gle/FuPKtG3EZwcBWRyZA$document ||forms.gle/G3g3J5tNVJqCqWZr9$document -||forms.gle/HZR3hbhJJxpca3Ab8$document ||forms.gle/Kjagho44WWBoXFrV7$document ||forms.gle/L2aZRomZ2FSNGvUV9$document -||forms.gle/RSCdFLdsUj6rQXeF6$document ||forms.gle/Rk5edkR2Gtfv47pH6$document -||forms.gle/STqkT5DsXSMsfuF18$document ||forms.gle/VDccgdonEyge5pdK9$document ||forms.gle/VudCV1vwbiV82juf8$document ||forms.gle/XeambWTZpD39LJSGA$document -||forms.gle/YXqbqnVUoEZYkUxA9$document ||forms.gle/Zk7qzwWRjMA5xdX87$document ||forms.gle/bQ1zewGZauvkrJjF8$document ||forms.gle/c3o5yNKr4csiwSou8$document @@ -4648,7 +4740,6 @@ ||forms.gle/ump6xSeUw8eRewNf9$document ||forms.gle/vxj2fZheTuDC7N7K6$document ||forms.gle/wg64F43Gqf9ZshJA8$document -||forms.gle/wzMKfGii2SL9Ukms6$document ||forms.office.com/FormsPro/Pages/ResponsePage.aspx?id=t3dj48Rwk0SjOAlZGNMn6bAFynfDKY5Orhyq9zV62tpUQUszTlhXMVVIUUpXSkVLRVMyUldYUko5Ny4u&vt=e36377b7-70c4-4493-a338-095918d327e9_1973aa6c-a10f-46bb-a912-07c43f73112e_Hash7_gCDqoyksQMUpfBM4pWlOqi%2bNuYAHSMp%2b8BeMc6qHdQU%3d$document ||forms.office.com/Pages/ResponsePage.aspx?id=79zC40BZqUqWHsuMK8wI7iFmk8WscglBvPSK75lcq2FUNzlXOVUzRFM2VThPS0JFUzg1QVREVTkzMC4u$document ||forms.office.com/Pages/ResponsePage.aspx?id=9mkL-UB4bEKSg-BMXXMbpMOBEAB-n85CvYZfHJASiU5URVdOQjA3Q1VRQlYyVEhTQU9VNTFHVElQTC4u$document @@ -4740,6 +4831,7 @@ ||fr.imsly.com$document ||fr.proxy.al$document ||fr.securepaiement-leboncoin.fr$document +||fra1.digitaloceanspaces.com/aa1/index.html$document ||fra1.digitaloceanspaces.com/aaaa1/index.html$document ||francecrans.com$document ||francescodilisa.it$document @@ -4759,6 +4851,7 @@ ||freebetbahis.com$document ||freecdb.top$document ||freefiregifts.my.id$document +||freejoinnewswa.otzo.com$document ||freenewspaperarchives.us$document ||freesamplesaustralia.com.au$document ||freeskinspubg.com$document @@ -4819,9 +4912,11 @@ ||fytxkpgppuykrbdfboaontvjegrthkfusabto-dot-solar-vertex-285913.rj.r.appspot.com/jessica.ruffalo.bnymellon.com$document ||fytxkpgppuykrbdfboaontvjegrthkfusabto-dot-solar-vertex-285913.rj.r.appspot.com/jessica.ruffalo.bnymellon.comx$document ||fytxkpgppuykrbdfboaontvjegrthkfusabto-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||fytxkpgppuykrbdfboaontvjegrthkfusabto.solar-vertex-285913.rj.r.appspot.com/jessica.ruffalo.bnymellon.com$document ||fyynpcrnkgvvqqvlseuwgxahmnkttujvsgvs-dot-solar-vertex-285913.rj.r.appspot.com/$document ||fzbfhn.webwave.dev$document ||fzurpeknjfumpujrjesu.top/$document +||fzzelqmmahejpnktvjbcannehgjsuevancdj-dot-solar-vertex-285913.rj.r.appspot.com/$document ||g-runescape.com.ua$document ||g102d3e13e313e1.com$document ||g8consultores.com.ar$document @@ -4849,6 +4944,7 @@ ||gammanu1947.com$document ||ganadoreshoy.com$document ||gandjministorage.com$document +||gangbangvidsxxx.ocry.com$document ||gann.kizen.com$document ||garajd.com$document ||garantiliopelbeyintamiri.com$document @@ -4870,6 +4966,7 @@ ||gdaqpscvdacfhccbvf.top$document ||gdayzgpxiuxscfwalkizreeimniovrbfuith-dot-solar-vertex-285913.rj.r.appspot.com/$document ||gdayzgpxiuxscfwalkizreeimniovrbfuith-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||gdisohinxjjhtqjtfeioivwprwosybxbnnoi-dot-solar-vertex-285913.rj.r.appspot.com/$document ||gdllurelcjqryivrsiyjouonatxduacordqx-dot-cedar-code-289917.nn.r.appspot.com/$document ||gdviacrumvcbxodmxpvpsnhxqugvuefsagxy-dot-cedar-code-289917.nn.r.appspot.com/$document ||ge.truegym.co.uk$document @@ -4897,6 +4994,7 @@ ||gestiona-limitediario-banrural.com$document ||gestoriadecredito.com.mx$document ||getactive365.com$document +||getcoaching.co$document ||getlikesfree.com$document ||getmefranchise.info$document ||getmemilk.com$document @@ -4916,6 +5014,7 @@ ||ggebpmgltiqwcmedyyfynfrfeeoqfqlvippg-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ggebpmgltiqwcmedyyfynfrfeeoqfqlvippg-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||ggesphkmzrmmxmzjmzvedhhhoxigfqzmctet-dot-cedar-code-289917.nn.r.appspot.com/$document +||ghjry45.ml$document ||ghjsbhenwdklm.weebly.com$document ||ghorana.com$document ||ghostcrtv.com$document @@ -4940,11 +5039,12 @@ ||gkjx168.com$document ||glanexz.somee.com$document ||glaserpartners.com$document -||glasfolieofferte.nl$document +||glassfilm.cl$document ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$document ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame2.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$document ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/doc.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&slrid=ff713e9f-60ea-a000-8e05-346a19231873&originalpath=ahr0chm6ly9nbglnahrpbmctbxkuc2hhcmvwb2ludc5jb20vom86l3avbmljay9fcliyoxvcbhfjmuj2rk4ymc16ctgzy0j1c1n5dvdfn2xyrdzmv0lsn2syagtrp3j0aw1lpuj0m3pvwfrimtbn&cid=aaec3b1a-484c-4074-a782-e1cd778bff97$document ||glingxuan.com$document +||glistit.com/alibaba/login.html$document ||gljfzrwjwnecuufa-dot-glexcel1.ue.r.appspot.com/$document ||globalamerican.express$document ||globalmobilelegends.com$document @@ -4970,17 +5070,20 @@ ||gminawilkow.pl$document ||gmjh.tyc.edu.tw$document ||gnghcdzkfudzwheyomuvbdseneffxvkbaxnu-dot-cedar-code-289917.nn.r.appspot.com/$document +||gnizxvtorwcjsrzopubfvkgcmudzkjrzonle-dot-solar-vertex-285913.rj.r.appspot.com/$document ||gnnqbhsjnoxwvjgekbfoaunedavcxccmuafe-dot-cedar-code-289917.nn.r.appspot.com/$document ||gns.io$document ||gnstkkywwgcsqttsqsprtnevhsnjjqjpxebs-dot-solar-vertex-285913.rj.r.appspot.com/$document ||gnstkkywwgcsqttsqsprtnevhsnjjqjpxebs-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||go2slidell.com/P2w9YSZpPTNXNTgxMjcxM3I=$document +||go2slidell.com/P2w9YSZpPTNnOUkxMDNtNGo=$document ||go2slidell.com/P2w9ZSZpPTI2N1E4MjNP$document ||go2slidell.com/P2w9ZSZpPTJkMDM3NTJHMTI=$document ||go2slidell.com/P2w9ZSZpPTVvNEQ=$document ||go2slidell.com/P2w9ZSZpPTZBMkIyNQ==$document ||go2slidell.com/P2w9ZSZpPTZPM2EzUDNqMTg=$document ||go2slidell.com/P2w9ZSZpPTdQNXI0dDRiMFE=$document +||go2slidell.com/P2w9ZiZpPTFhN2QzeTdoOTcydA==$document ||go4steel.in$document ||goal.com.pe$document ||goalgo.net$document @@ -4988,15 +5091,19 @@ ||godeaug.org$document ||godrejs-southestate-okhla.com$document ||gofreegovernmentmoney.com$document +||gofzwkqzmzfmgrsoxfyhexobmmuxdmyswzbl-dot-solar-vertex-285913.rj.r.appspot.com/$document ||gohelpnation.com$document ||goinfinity.in$document +||gojibdtvqmyvqqhkryzmermvxwuvijwqvxry-dot-solar-vertex-285913.rj.r.appspot.com/$document ||gok.wladyslawow.pl$document ||gold-mail.ru$document ||goldcoastships.com$document ||goldenbabyplus.info$document +||goldenmasala.com$document ||goldenstarkos.gr$document ||golfballsonline.com$document ||goliathbusinesscapital.com$document +||golosovanie.viptop.ru$document ||gonybqjhqdvnwukmhxpafbaklkbknhgycxtc-dot-solar-vertex-285913.rj.r.appspot.com/$document ||gonzaloperezburillo.com$document ||goo.su/page/about$document @@ -5089,8 +5196,44 @@ ||groupchat18.my.id$document ||groupmatrix-my.sharepoint.com/:b:/p/corey/ET6Ze1x7jpFDrDsE7epkx0QBw6CjjBu7eoewNkWP0Ho3mQ?e=Ql2oJS$document ||groups-chats-whatsapps7.wikaba.com$document +||groupwa525.zzux.com$document +||groupwa526.zzux.com$document +||groupwa533.zzux.com$document +||groupwa536.zzux.com$document +||groupwa540.zzux.com$document +||groupwa542.zzux.com$document +||groupwa547.zzux.com$document +||groupwa553.zzux.com$document +||groupwa556.zzux.com$document +||groupwa560.zzux.com$document +||groupwa562.zzux.com$document +||groupwa567.zzux.com$document +||groupwa571.zzux.com$document +||groupwa621.zzux.com$document +||groupwa622.zzux.com$document +||groupwa628.zzux.com$document +||groupwa631.zzux.com$document +||groupwa637.zzux.com$document +||groupwa648.zzux.com$document +||groupwa653.zzux.com$document +||groupwa670.zzux.com$document +||groupwa677.zzux.com$document +||groupwa684.zzux.com$document +||groupwa685.zzux.com$document +||groupwa687.zzux.com$document +||groupwa700.zzux.com$document +||groupwa706.zzux.com$document +||groupwa708.zzux.com$document +||groupwa709.zzux.com$document +||groupwa712.zzux.com$document +||groupwa713.zzux.com$document +||groupwa715.zzux.com$document +||groupwa720.zzux.com$document +||groupwa725.zzux.com$document ||groupwhatsappsexylovers.mrslove.com$document ||groupwhattsap.jkub.com$document +||growwebrank.com$document +||gru.pobancolombia-personas.online$document ||grubbokep22.mrbonus.com$document ||grubbwhatssapp.gq$document ||grubsexwhatsapp3.4pu.com$document @@ -5105,6 +5248,7 @@ ||grup-whatsapp-invite.zzux.com$document ||grup-whatsapp2020.loginnnn.ga$document ||grup-whatsappsexy.xxuz.com$document +||grup.obancolombia-personas.online$document ||grup18.loginnnn.gq$document ||grupbokep2020.itsaol.com$document ||grupbokep887.my03.com$document @@ -5114,6 +5258,7 @@ ||grupbudigaming.my.id$document ||grupchatjoin.adame.jkub.com$document ||grupdewasa17.otzo.com$document +||grupdewasaind.kozow.com$document ||grupo-ing.giorgianavarra.it$document ||grupoartima.com$document ||grupobancolom01.webcindario.com$document @@ -5125,20 +5270,107 @@ ||gruposantander-grupoalerta.blogspot.com/$document ||gruppoisp-antifrodeweb.com$document ||grupprontalgaming.25u.com$document +||gruppwa1.yourtrap.com$document +||gruppwa12.yourtrap.com$document +||gruppwa2.yourtrap.com$document +||gruppwa27.yourtrap.com$document +||gruppwa39.yourtrap.com$document +||gruppwa7.yourtrap.com$document +||gruppwaa117.xxuz.com$document ||gruppwaa124.zyns.com$document +||gruppwaa127.zyns.com$document ||gruppwaa129.zyns.com$document ||gruppwaa131.zyns.com$document ||gruppwaa139.my03.com$document ||gruppwaa139.zyns.com$document ||gruppwaa141.zyns.com$document +||gruppwaa143.zyns.com$document ||gruppwaa147.zyns.com$document +||gruppwaa204.zyns.com$document +||gruppwaa216.dns05.com$document +||gruppwaa222.zyns.com$document +||gruppwaa239.zyns.com$document +||gruppwaa241.zyns.com$document +||gruppwaa246.zyns.com$document +||gruppwaa248.zyns.com$document +||gruppwaa249.my03.com$document +||gruppwaa256.zyns.com$document +||gruppwaa257.zyns.com$document +||gruppwaa258.my03.com$document +||gruppwaa289.zyns.com$document +||gruppwaa291.zyns.com$document +||gruppwaa295.zyns.com$document +||gruppwaa303.zyns.com$document +||gruppwaa334.dns05.com$document +||gruppwaa355.zyns.com$document +||gruppwaa361.fartit.com/login.php$document +||gruppwaa363.my03.com$document +||gruppwaa384.zyns.com$document +||gruppwaa388.zyns.com$document +||gruppwaa389.fartit.com/login.php$document +||gruppwaa390.my03.com$document +||gruppwaa391.zyns.com$document +||gruppwaa394.zyns.com$document +||gruppwaa400.zyns.com$document ||gruppwaa42.zyns.com$document +||gruppwaa51.my03.com$document +||gruppwaa55.zyns.com$document +||gruppwaa58.my03.com$document +||gruppwaa61.my03.com$document ||gruppwaa64.zyns.com$document +||gruppwaa69.zyns.com$document +||gruppwaa70.dns05.com$document +||gruppwaa75.zyns.com$document +||gruppwaa90.dns05.com$document ||grupwa18-tys.wikaba.com$document ||grupwa18plus.onedumb.com$document +||grupwa206.dumb1.com$document +||grupwa208.dumb1.com$document +||grupwa233.dumb1.com$document +||grupwa238.dumb1.com$document +||grupwa251.dumb1.com$document +||grupwa252.dumb1.com$document +||grupwa266.dumb1.com$document +||grupwa274.dumb1.com$document +||grupwa280.dumb1.com$document +||grupwa281.dumb1.com$document +||grupwa293.dumb1.com$document +||grupwa306.dumb1.com$document +||grupwa307.dumb1.com$document ||grupwa310.dumb1.com$document +||grupwa318.dumb1.com$document +||grupwa319.dumb1.com$document +||grupwa327.dumb1.com$document +||grupwa333.dumb1.com$document +||grupwa345.dumb1.com$document ||grupwa346.dumb1.com$document ||grupwa353.dumb1.com$document +||grupwa362.dumb1.com$document +||grupwa371.dumb1.com$document +||grupwa389.dumb1.com$document +||grupwa392.dumb1.com$document +||grupwa393.dumb1.com$document +||grupwa394.dumb1.com$document +||grupwa395.dumb1.com$document +||grupwa405.dumb1.com$document +||grupwa417.dumb1.com$document +||grupwa435.dumb1.com$document +||grupwa437.dumb1.com$document +||grupwa439.dumb1.com$document +||grupwa444.dumb1.com$document +||grupwa452.dumb1.com$document +||grupwa453.dumb1.com$document +||grupwa457.dumb1.com$document +||grupwa460.dumb1.com$document +||grupwa461.dumb1.com$document +||grupwa473.dumb1.com$document +||grupwa492.dumb1.com$document +||grupwa498.dumb1.com$document +||grupwa503.dumb1.com$document +||grupwa513.dumb1.com$document +||grupwa517.dumb1.com$document +||grupwa525.dumb1.com$document +||grupwa530.dumb1.com$document ||grupwaa50.zyns.com$document ||grupwhaatsapbokep.mrslove.com$document ||grupwhatsapp18live.otzo.com$document @@ -5178,6 +5410,7 @@ ||guide-69042808.zjlions.org$document ||guide-86385722.zjlions.org$document ||guillermo.co.uk$document +||guineult.com/webmail/webmail.php$document ||gukvxahwmmyyhehuuqxxeynoqmvurwnxqxqg-dot-solar-vertex-285913.rj.r.appspot.com/$document ||gukvxahwmmyyhehuuqxxeynoqmvurwnxqxqg-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||guzelvideo.byethost24.com$document @@ -5190,6 +5423,7 @@ ||gwnfsdlhjnyjycvbijabilvahdbzqtanwfaj-dot-solar-vertex-285913.rj.r.appspot.com/$document ||gwnfsdlhjnyjycvbijabilvahdbzqtanwfaj-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||gwtinc-my.sharepoint.com/:o:/g/personal/vellis_gwt-inc_com/EjBExKgf-wBGsvvx5S6ux6EBV3bIP8_3lNqC5__WuF-qrQ?e=6lOvZT$document +||gxarifrhuwgfebckpspfosfcvswqdegbgoyq-dot-solar-vertex-285913.rj.r.appspot.com/$document ||gxsb8.csb.app$document ||gyanvitaranamlawcollege.com$document ||gyltwsbenrcjdzesvswyeybyixtxqoeevztm-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -5251,6 +5485,7 @@ ||halifax.authorisemy-payee.com$document ||halifax.authorisemy-payee.uk$document ||halifax.authorisemypayee.uk$document +||halifax.banking-online-auth.com$document ||halifax.co.uk-mobileappupdate-system-update.esenbogashuttle.com$document ||halifax.co.uk-mobileappupdate-system-update.khactinhbenh.com$document ||halifax.co.uk-mobileappupdate-system-update.omuendustri.com$document @@ -5284,6 +5519,7 @@ ||halifax.login-authenticatedeviceverify.com$document ||halifax.login-personal-authenticate-device-verify.com$document ||halifax.login-removedevice.com$document +||halifax.login-verify-authenticate-device.com$document ||halifax.logon-login-personal-authenticate.com$document ||halifax.manage-accounthelp.com$document ||halifax.mobile-banking-help.com$document @@ -5293,6 +5529,7 @@ ||halifax.online-device.co.uk$document ||halifax.online-payeerisk.com$document ||halifax.online-prevent.com/$document +||halifax.online-prevent.com/Login.php$document ||halifax.online-review-auth.com$document ||halifax.online-safeguard.com$document ||halifax.online-sec.com$document @@ -5300,10 +5537,10 @@ ||halifax.payee-issues.co.uk$document ||halifax.payee-issues.com$document ||halifax.payee-onlinecheck.com$document +||halifax.payee-returns.co.uk$document ||halifax.payee-support.cc$document ||halifax.payeeguard.com$document ||halifax.payeesafeguard.com$document -||halifax.paymentsalert-securechecks.com$document ||halifax.personal-login-logon-uk.com$document ||halifax.personal-login-logon.com$document ||halifax.personal-logon-login-uk.com$document @@ -5317,6 +5554,8 @@ ||halifax.review-mobile-auth.com$document ||halifax.secure-245.com$document ||halifax.secure-payeecheck.com$document +||halifax.secure-return.co.uk$document +||halifax.securedevices-form.com$document ||halifax.secureonline-payees.com$document ||halifax.secureonline-verifypayees.com$document ||halifax.securepayee-authorisation.com$document @@ -5327,8 +5566,8 @@ ||halifaxid.it$document ||halifaxnewpayee.com$document ||halifaxonlinehelparea.com$document +||halifaxpaymentverifyuk.com$document ||halifaxsecure-supportcentre.com$document -||halifaxsecureuk-helpcentre.com$document ||halifaxsecurity-onlineremoval.com$document ||halifaxuk-device-authenticate.link$document ||halifaxuk-onlinepaymsecurity.com$document @@ -5355,6 +5594,7 @@ ||haraktis.ru$document ||harborcomfort.com/img/apps/excecel_files/office_documents/phpnet.php?code=2000500$document ||harcomputer.com$document +||hardcore-goldberg-324ede.netlify.app$document ||haroldhazard1-wixsite-com.filesusr.com$document ||harpiaadventure.com$document ||harrisonk12msus-my.sharepoint.com/:o:/g/personal/kwawrek_harrison_k12_ms_us/EuTAT6M7LtFCrYUYY8Kfi_gB7eJU8_iUo9txv143TohO_A?e=3wfi$document @@ -5369,6 +5609,7 @@ ||hazagjwqhdzsvncwzscvvqfhqqyakpqpibzj-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||hbhdbhbhdbhdbhd.weebly.com$document ||hbkmnbqbberpnxcfbw.top$document +||hblxhsgfonpsuwaxhrrxhgpgycmunhxfssst-dot-solar-vertex-285913.rj.r.appspot.com/$document ||hbmap.info$document ||hbqabrsyyjrufactda.top$document ||hbtengxun.com$document @@ -5396,6 +5637,7 @@ ||heliosroofing-my.sharepoint.com/:o:/g/personal/louisl_otomoxsolutions_com/EmZxA945WrxOl0YuTcsY4NYBRPWgfWfSFpdiAGuwpQKDuw?e=5%3a6ctsZL&at=9$document ||heliosroofing-my.sharepoint.com/:o:/g/personal/louisl_otomoxsolutions_com/EmZxA945WrxOl0YuTcsY4NYBRPWgfWfSFpdiAGuwpQKDuw?e=5:6ctsZL&at=9$document ||hello-d4cdd.firebaseapp.com$document +||help-10769458664.my.id$document ||help-center-instagram.epizy.com$document ||help-dropbox-com.dropbox.progentrix.skyfencenet.com/$document ||help-ig-copyrightviolationcentre.rf.gd$document @@ -5403,6 +5645,7 @@ ||help-newpayee.com$document ||help-onlinesecure.com$document ||help-payeemanage.com$document +||helpamazon-mail.com$document ||helpcenter-lnstagram.epizy.com$document ||helpdesk-tech.com$document ||helpinghands4needy.org$document @@ -5410,7 +5653,7 @@ ||helplifeglobal.org/wp-content/wellsfargo/card.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=109fe22c70c5fd27b769c2ebb106832aS=$1$/Rl5kEI6$zjE1Q.5yVxHi56tgZ7J/T11$document ||helplifeglobal.org/wp-content/wellsfargo/card.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=109fe22c70c5fd27b769c2ebb106832aS=$1$/Rl5kEI6$zjE1Q.5yVxHi56tgZ7J/T11$document ||helplifeglobal.org/wp-content/wellsfargo/personal.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=975323ff91cbb41dbb69bdf0de70cca7S=$1$pAr8t38k$tZcySF1ysiDnmkTvFVYhL0$document -||helplifeglobal.org/wp-content/wellsfargo/personal.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=975323ff91cbb41dbb69bdf0de70cca7S=$1$pAr8t38k$tZcySF1ysiDnmkTvFVYhL0$document +||helpsmedia-supports.ml$document ||hempmeds-my.sharepoint.com/personal/kevin_kannaway_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=dv2aaNbhsz81HIYtlVfAyPR4y8V3iL885pv6 SIYmZ4=&docid=1_14b8428bdce8e41e9b0297aa9ca25b859&wdFormId={D3B6E3E0-971F-4F3F-8CAD-619AC41FF4BF}>/&action=formsubmit$document ||hempmeds-my.sharepoint.com/personal/kevin_kannaway_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=dv2aaNbhsz81HIYtlVfAyPR4y8V3iL885pv6 SIYmZ4=&docid=1_14b8428bdce8e41e9b0297aa9ca25b859&wdFormId={D3B6E3E0-971F-4F3F-8CAD-619AC41FF4BF}/&action=formsubmit$document ||hempmeds-my.sharepoint.com/personal/kevin_kannaway_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=dv2aaNbhsz81HIYtlVfAyPR4y8V3iL885pv6%20SIYmZ4=&docid=1_14b8428bdce8e41e9b0297aa9ca25b859&wdFormId={D3B6E3E0-971F-4F3F-8CAD-619AC41FF4BF}>/&action=formsubmit$document @@ -5453,6 +5696,7 @@ ||hideuri.com/xdLz3V$document ||highflym.com$document ||highlineengineers.com$document +||hiimqyxvsaokbltuwszedqbgqlydxopuacsn-dot-solar-vertex-285913.rj.r.appspot.com/$document ||hikari-laboratories.com$document ||hilfigerpolska.com$document ||himanshusofttech.com$document @@ -5470,13 +5714,13 @@ ||hjdiuyp.weebly.com$document ||hjg.jdxgwv.com.cn$document ||hjg.jfpbdn.com.cn$document +||hjg.khesxpk.cn$document ||hjkgriuaerjokl.weebly.com$document ||hk.mikecrm.com$document ||hkzyooxljgwljtphvpkuheugjigrvlhsnrdy-dot-solar-vertex-285913.rj.r.appspot.com/$document ||hkzyooxljgwljtphvpkuheugjigrvlhsnrdy-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||hl7.org.ar$document ||hleia.com$document -||hlfax-confirminfo.com$document ||hlfax-securedetect.com/$document ||hlfax-securedetect.com/Login.php$document ||hlzymdkbydsjtjpxydgtdmdvuyqjarrndhla-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -5506,6 +5750,7 @@ ||hodinovymanzelpardubice.kvalitne.cz$document ||hoexdofbo.buyonlined.su$document ||hognalsezpnbzwmieapqfxyvfebsuorbwloy-dot-cedar-code-289917.nn.r.appspot.com/$document +||hojevoceficafelicidade.com$document ||holatoronto.com$document ||holdingsella-app.000webhostapp.com$document ||holidayinnboston.com$document @@ -5519,6 +5764,7 @@ ||home.iwhiz.co.za$document ||home.myfairpoint.net$document ||homefairbd.com$document +||homeservices.cybersecure.co.za$document ||homoimprovements.com$document ||homologacao.madrugadaolanches.com.br$document ||homologacao.xocovid19.com.br$document @@ -5568,6 +5814,7 @@ ||hphotel-my.sharepoint.com/:b:/g/personal/wmiranda_hp-hotels_com/EcU-QJdKNwpFgSFo3OcmWeEBxVl_yorGYoWtndRBvSSmvw?e=jKgPpk$document ||hplc-remove-device.com$document ||hpsiqtdocqofzstaeaxlwyrtrafubwhwkxcb-dot-cryptic-now-290917.ey.r.appspot.com/$document +||hqtlqgogkbhvfyvcbkyyqbpjsdgjveychixx-dot-solar-vertex-285913.rj.r.appspot.com/$document ||hqtpckjvryqpmsxuvm.top$document ||href.li/?https://gooddata.xyz/?d=1&s=91&q=Internet%20Download%20Manager%206.38%20Build%205%20With%20Crack$document ||href.li/?https:/gymcci.com/?ebay.de/SignIn&UsingSSL=1&pUserId=&co_partnerId=2&siteid=77&ru=https:/contact.ebay.de/ws/eBayISAPI.dll?M2MContact&item=164305393996&ul_noapp=true&self=howill99&redirect=0&qid=2735945043019&requested=gompalla&guest=1&pageType=2725$document @@ -5583,6 +5830,7 @@ ||hs-securesupport.com/$document ||hs-security-check-uk.com$document ||hs-security.uk$document +||hs.connect-admin.com$document ||hsbc.fraud-management.uk$document ||hsbc.fraudpaymentsalerts.com$document ||hsbc.ind.in$document @@ -5592,6 +5840,7 @@ ||hsbc.requested-transfer.co.uk$document ||hsbc.transfer-requested.co.uk$document ||hsbc.uk.reference-03949.com$document +||hsjueiiskoe939329.brusyei1.com$document ||ht.ly/10IO30qSAAi$document ||ht.ly/1Yzh30r1i6R$document ||ht.ly/2Wh830qSzga$document @@ -5620,6 +5869,8 @@ ||htl.li/fjhC30pZk72$document ||htlps-wwv.bancodebogota.com.co.aceitesymas.com.mx$document ||html.house$document +||https.m.facebook.com.ttcysuttlart1999.aylandirow.tmf.org.ru$document +||htusjesnbkhacjgburittowwxratbdothlbp-dot-solar-vertex-285913.rj.r.appspot.com/$document ||hualish01.com$document ||hublaalikes.com$document ||huijlzzfvuggycvcdvahugznmbsloauxsiuf-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -5658,6 +5909,7 @@ ||hyhxdphtezlvrznhwxxwxcfavkphxtlibzvy-dot-cryptic-now-290917.ey.r.appspot.com/$document ||hyperurl.co/ryfrhf$document ||hyperurl.co/ryfrhf/$document +||i-cs-opstuur-procedure.link$document ||i-cuadrado.com$document ||i-kiwi.com.ua$document ||i-m.mx/WEBMASTER8d/emailquota/$document @@ -5676,6 +5928,7 @@ ||iamin.events$document ||iamkevinfay.com$document ||ibariego.com/login/offices/login.php?cmd=login_submit&id=MTM5MTU4MTQyOQ==MTM5MTU4MTQyOQ==&session=MTM5MTU4MTQyOQ==MTM5MTU4MTQyOQ==$document +||ibihlxwweqnmrkfiqwzdfkfwvlbvgwrlsphi-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ibnseutfqhjerzujrrldiobbsoiuazsjjlkc-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ibnseutfqhjerzujrrldiobbsoiuazsjjlkc-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ibpm.ru$document @@ -5685,7 +5938,6 @@ ||ibynbfpgmwkzoslmalfifsahdkfjwxgwzdro-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||ic-servicesbv.de$document ||icartmiami-my.sharepoint.com/:o:/p/angela/EpFsXQ5M9n5OoOQaI2feBd4BRvctX6tCvIeI254z_32EBA?e=5%3a0Fzd4q&at=9$document -||icde.org.co$document ||icebrrg.com/Public/EmbedForm.aspx?formID=107217$document ||iceyouroffice.com$document ||icheck-reversepayment.com/hsbc/reg$document @@ -5701,6 +5953,7 @@ ||icipedudu-my.sharepoint.com/personal/mkaranja_icipe_org/_layouts/15/guestaccess.aspx?guestaccesstoken=re27H63FLCklE8EZ9uJ3%2bmbypFu8Te0J3ODTDaeiFlU%3d&docid=1_1bdc33023238341e8b1471eb8a883076b&wdFormId=%7B24125711%2D8AD2%2D4CA2%2DBFD8%2D5B64DCC4E62D%7D$document ||icloud.com.find-online.live$document ||icloud.com.find.support-lphone.co$document +||icnwdywjyhhvruquvaxstawmrhwwtvwmsdoq-dot-solar-vertex-285913.rj.r.appspot.com/$document ||icodex.org$document ||icywwlbqyssyyygnwvrnolhfzhkfnvvgmlzl-dot-solar-vertex-285913.rj.r.appspot.com/$document ||icywwlbqyssyyygnwvrnolhfzhkfnvvgmlzl-dot-solar-vertex-285913.rj.r.appspot.com/x$document @@ -5710,8 +5963,17 @@ ||id-ee-page.com$document ||id-orange-fo.wixsite.com$document ||id.aplle.com.3459030783429047239047893758934-resolve.account89247824862.id123e78624.bigoldfuture.com$document +||id.wearyourambition.com$document ||idcase-00339002.gentlebrooksports.org$document +||idcase-07074310.shah-tech.com$document ||idcase-23764189.shah-tech.com$document +||idcase-30527734.shah-tech.com$document +||idcase-51015265.shah-tech.com$document +||idcase-52980932.shah-tech.com$document +||idcase-63016032.shah-tech.com$document +||idcase-71945758.shah-tech.com$document +||idcase-78069365.shah-tech.com$document +||idcase-99131255.gentlebrooksports.org$document ||idealcaisse.fr$document ||idealsecure.live$document ||ideascomunitarias.org.mx$document @@ -5725,6 +5987,8 @@ ||identity-54511856.digitalboomng.com$document ||identity-73665218.digitalboomng.com$document ||identity-90880866.digitalboomng.com$document +||identity-99050267.digitalboomng.com$document +||identitysecurelog.ddns.net$document ||ideonpackaging-my.sharepoint.com/personal/chasem_ideonpackaging_com/_layouts/15/doc.aspx?sourcedoc={efe0bf70-91fe-4df4-9b7f-a1f8f457789a}&action=default&slrid=54094d9f-d083-a000-8e05-3d2cf3964fda&originalpath=ahr0chm6ly9pzgvvbnbhy2thz2luzy1tes5zagfyzxbvaw50lmnvbs86bzovcc9jagfzzw0vrw5dxzrpxy1rzljobtmtac1qulhlsm9cv0xqz2jfq0gtq3lnmu5eodvftfz0dz9ydgltzt02n0o1ehhqcjewzw&cid=d0584eb7-b94e-4984-b42d-e13b1f82defd$document ||ideonpackaging-my.sharepoint.com/personal/chasem_ideonpackaging_com/_layouts/15/doc.aspx?sourcedoc={efe0bf70-91fe-4df4-9b7f-a1f8f457789a}&action=default&slrid=7638479f-a008-a000-b8aa-ef5f0a6b15f5&originalpath=ahr0chm6ly9pzgvvbnbhy2thz2luzy1tes5zagfyzxbvaw50lmnvbs86bzovcc9jagfzzw0vrw5dxzrpxy1rzljobtmtac1qulhlsm9cv0xqz2jfq0gtq3lnmu5eodvftfz0dz9ydgltzt1lmwhsmk9eyzewzw&cid=9b3eb182-2ad9-4497-b48a-d35f8662bfac$document ||ideonpackaging-my.sharepoint.com/personal/chasem_ideonpackaging_com/_layouts/15/doc.aspx?sourcedoc={efe0bf70-91fe-4df4-9b7f-a1f8f457789a}&action=default&slrid=d72f489f-7076-a000-8e05-39f06a9d91f0&originalpath=ahr0chm6ly9pzgvvbnbhy2thz2luzy1tes5zagfyzxbvaw50lmnvbs86bzovcc9jagfzzw0vrw5dxzrpxy1rzljobtmtac1qulhlsm9cv0xqz2jfq0gtq3lnmu5eodvftfz0dz9ydgltzt14n3n3elr6zjewzw&cid=91960fc1-0435-43d2-992b-254ce1fc9592$document @@ -5756,6 +6020,8 @@ ||iilbniusvojcrzrrefgotjdxopqwxijsqiis-dot-cedar-code-289917.nn.r.appspot.com/$document ||iimuotbtxcebjplevfoniqbmsjuryftjryzh-dot-cryptic-now-290917.ey.r.appspot.com/$document ||iimuotbtxcebjplevfoniqbmsjuryftjryzh-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||iiphpbgzdbxyvdbvwtvoeufiecpsdjhhvljb-dot-solar-vertex-285913.rj.r.appspot.com/$document +||iitee.net$document ||iiubeogatmgekzeoemwzlbfmwbdarbjfsmpe-dot-solar-vertex-285913.rj.r.appspot.com/$document ||iiubeogatmgekzeoemwzlbfmwbdarbjfsmpe-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||iivqeunsdzxharnyprzgwwxrwackdpmniypk-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -5779,6 +6045,7 @@ ||imagehotelsnet-my.sharepoint.com/:b:/g/personal/kpatel_imagehotels_net/EbrLS-J5hyZGqOjd9vUn-UkBY0qxjGFVZ8c2FNxtP_mHWg?e=SBFtNk$document ||imagephoto-video.com$document ||imajbet882.com$document +||imap.deltadarou.com$document ||imcreator.com/viewer/vbid-fa0f29d5-fpsjmms8$document ||imed2309.com$document ||imkr-ppl-bulgalogin.dontexist.org$document @@ -5879,7 +6146,6 @@ ||inspiredideasgroup.com$document ||insstagram.epizy.com$document ||instabio.cc/spesialreward$document -||instagraam.fr$document ||instagram--bluebadge.epizy.com$document ||instagram-copyrightnotice.rf.gd$document ||instagram-online.serveuser.com$document @@ -5889,7 +6155,9 @@ ||instagram-user.0fees.us$document ||instagram-verfy.cf$document ||instagram-verified-badge.epizy.com$document +||instagram-verify-alert.netlify.app$document ||instagram.hop.ru$document +||instagram.npayout.com/$document ||instagramaccount.myaccountss.ir$document ||instagramaccount.verified-now.tk$document ||instagramaccountverify.epizy.com$document @@ -5913,6 +6181,7 @@ ||instagromss-connectionsuspect.000webhostapp.com$document ||instagrramm.0fees.us$document ||instalocaltick.epizy.com$document +||instalogin.xyz$document ||instaloginpage.xyz$document ||instangrampass.0fees.us$document ||instanttowncarservice.com$document @@ -5928,6 +6197,7 @@ ||instragram-entrar.firebaseapp.com$document ||insularbank.ph$document ||insuringbc.com$document +||interac-etransfer-online.biospr.com$document ||interbahis452.blogspot.com$document ||interbahis452.blogspot.com/$document ||interbahisgirin.blogspot.com$document @@ -5986,7 +6256,10 @@ ||ir-bri.in$document ||irbis.pushkinlibrary.kz$document ||irdfbedqsvfpfpkcifdigevucximyloqiryc-dot-cedar-code-289917.nn.r.appspot.com/$document +||irdmctpfqohsujuaflxbdxzcyzdfwsbqdnsk-dot-solar-vertex-285913.rj.r.appspot.com/$document ||irenterprises.in$document +||ireverse-request.com/hsbc/reg/info$document +||ireverse-request.com/hsbc/reg/info/index.html$document ||irezor.ru$document ||irineoriflamenow1.000webhostapp.com$document ||irisdigi-labs.com$document @@ -6032,6 +6305,7 @@ ||itauunibanco.rf.gd$document ||itbgiso.keltron.in$document ||itcapacitacion.cl$document +||iteawgzmqiefilbrsjhqdrlouwphzjpkkeei-dot-solar-vertex-285913.rj.r.appspot.com/$document ||itechcircle.com$document ||item-number-697784372223.epizy.com$document ||itemseasons15.com$document @@ -6079,6 +6353,7 @@ ||j1939test.us$document ||j258.nichesite.org$document ||j3060z7403.codesandbox.io$document +||j4.cc$document ||j5pm.hyperphp.com$document ||ja2hyd.main.jp$document ||jabbmanagement.com/pdf_user/$document @@ -6104,6 +6379,7 @@ ||jaywatsonfiles.000webhostapp.com$document ||jayxzrkfajnfxtsazv.top$document ||jbimpex.com.pk$document +||jbkbchvhkpelszychhzebzbkcluvedfvschj-dot-solar-vertex-285913.rj.r.appspot.com/$document ||jbouy-my.sharepoint.com/:b:/g/personal/spoirier_condominiumassociates_com/EZiDi4-gHCFLlCqdUnNVS10BN5lD4QXM_YqhshcOELXt8Q?e=hJZaBn$document ||jbslafdxsapimurerjihtlqsqksgyogifgqf-dot-cedar-code-289917.nn.r.appspot.com/$document ||jcalgxiinvshmqabjiklourwvdtvwyhgvxei-dot-solar-vertex-285913.rj.r.appspot.com/$document @@ -6113,6 +6389,7 @@ ||jclanhouse2020.wixsite.com$document ||jcltbsaowjbomzpeteymidqktlqozeqtxkcl-dot-cryptic-now-290917.ey.r.appspot.com/$document ||jcltbsaowjbomzpeteymidqktlqozeqtxkcl-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||jcpdlujipcxxzmivfmcvootyntuxmolrxcfc-dot-solar-vertex-285913.rj.r.appspot.com/$document ||jcraiwwecojbgctqltwlhtmpzoagmnsqjnxa-dot-cryptic-now-290917.ey.r.appspot.com/$document ||jcraiwwecojbgctqltwlhtmpzoagmnsqjnxa-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||jcrxrxfzuniwfemhmjdavwynvoiikjqedehq-dot-solar-vertex-285913.rj.r.appspot.com/$document @@ -6151,8 +6428,10 @@ ||jiremenad.blogspot.com/$document ||jjrenovationmart.com/uptnkchaze$document ||jjrenovationmart.com/uptnkchaze/$document +||jjupzripogvqgbrogcydmyjeyafbnbjpfxnl-dot-solar-vertex-285913.rj.r.appspot.com/$document ||jk3bt83s.r.eu-west-1.awstrack.me$document ||jksifp.com.au$document +||jkstraxkjskhtumvmjccmvfwjeanblezydpw-dot-solar-vertex-285913.rj.r.appspot.com/$document ||jlmbokatkacnifdsflqamjbnwyktbefbesir-dot-cryptic-now-290917.ey.r.appspot.com/$document ||jlxzidhcupmwtdmezdjiixmargcssxrtbnfj-dot-cryptic-now-290917.ey.r.appspot.com/$document ||jnb1u.app.link$document @@ -6162,6 +6441,7 @@ ||jobenyconcernsltd.com$document ||joerealglad.com$document ||joergboettcher.com$document +||joesphtunnel.xyz$document ||joeypmemorialfoundation.com$document ||johannareserve.com.au$document ||johannessscinders.de$document @@ -6169,6 +6449,7 @@ ||join-groub-whatsapp34.25u.com$document ||join-groupmabar.25u.com$document ||join-groupwhatsap82ebm.xxuz.com$document +||join-grup-mabar-para-youtuber.gq$document ||join-gtubwamabarfff.ns02.info$document ||join-sexchatindo18.91.myz.info$document ||join-whatsapp-inviteme18-videos.2waky.com$document @@ -6182,6 +6463,7 @@ ||joinchatwhatsap.api-whatsapp5.tk$document ||joindewasa.qpoe.com$document ||joined-groupz-hot.jetos.com$document +||joingroup18.hotssx18.ga$document ||joingroup2.myz.info$document ||joingrub-bokep18.wikaba.com$document ||joingrup091.whatsapp-66785.ml$document @@ -6215,8 +6497,11 @@ ||jpdqraqhwmvnyddejvla.top$document ||jphrpppdrxijoxmidxwogaafyhorhwbctgju-dot-cedar-code-289917.nn.r.appspot.com/$document ||jpswifi.com$document +||jpxzzhmiohsygofflaqrdmgyptdfqmwxalmp-dot-solar-vertex-285913.rj.r.appspot.com/$document +||jqqtptusquouibgxnvbmbielqlledoaurtmi-dot-solar-vertex-285913.rj.r.appspot.com/$document ||jquughcysgjkyairzdoaktdhbrwhylczinyh-dot-cryptic-now-290917.ey.r.appspot.com/$document ||jquughcysgjkyairzdoaktdhbrwhylczinyh-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||jrykicswnibkkbngentpjvlsbszywsrcanws-dot-solar-vertex-285913.rj.r.appspot.com/$document ||jsbyv.app.link$document ||jsgbpganifjcrjwqayhdrcvzufeszycfpsbk-dot-cedar-code-289917.nn.r.appspot.com/$document ||jsmcadam-my.sharepoint.com/:o:/g/personal/john_jmc1developmentsltd_co_uk/EsF5PkHmRfxChgixD6tjwrwBLyCmIkcVovlFYM7bm4x4Ew?e=2kuibU$document @@ -6228,6 +6513,7 @@ ||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu-dot-solar-vertex-285913.rj.r.appspot.com/$document ||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu.solar-vertex-285913.rj.r.appspot.com/x/$document ||jtwopdbpmnstjopxemumcpyhnmnzgtpbbgvj-dot-cryptic-now-290917.ey.r.appspot.com/$document ||jtwopdbpmnstjopxemumcpyhnmnzgtpbbgvj-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||jtxwegbygnon.top$document @@ -6274,7 +6560,6 @@ ||karlmey.com$document ||kartarky-online.cz$document ||kartikasari.com$document -||karzo.net$document ||kashmir-packages.com$document ||katchenfinancial.000webhostapp.com$document ||katiegarrettrealtor.com$document @@ -6303,6 +6588,7 @@ ||kensonsitepcrepair.com$document ||kentridge.lk$document ||keramikadecor.com.ua$document +||kerfoo.com$document ||kergaukr.com$document ||kes.com.ru$document ||kesintisizguckaynagi.com$document @@ -6317,9 +6603,9 @@ ||keypointtraining-my.sharepoint.com/personal/janeann_keypoint-training_com/_layouts/15/doc.aspx?sourcedoc={9af291d0-87c8-456b-8c74-dddd4a2e5852}&action=default&slrid=fa96499f-005f-a000-ea0b-8ce2d0a60e1c&originalpath=ahr0chm6ly9rzxlwb2ludhryywluaw5nlw15lnnoyxjlcg9pbnquy29tlzpvoi9nl3blcnnvbmfsl2phbmvhbm5fa2v5cg9pbnqtdhjhaw5pbmdfy29tl0v0q1i4chjjadj0rmpivgqzvw91v0zjqnh1czlqvg4xqnjnevrdagvmtzr2chc_cnrpbwu9btfkdm1hbmkxmgc&cid=4ec8b760-2666-4b1a-bfca-6de872ca2796$document ||kffngzbmfdusywmklkrvxoslwbopyuupjkyb-dot-cedar-code-289917.nn.r.appspot.com/$document ||kfjensnmqunkikodqxfgcymnheldynguhace-dot-cedar-code-289917.nn.r.appspot.com/$document +||kgall.net$document ||kgfewgdposcqrcqmiaqwicrudxuchveaastt-dot-solar-vertex-285913.rj.r.appspot.com/$document ||kgmarbledesigns.com$document -||kh.hu.ebank.sso.kh.hu.hk-bn.ga$document ||khabargozarisaba.com/postch/?go$document ||khalnadjtr.com$document ||khanandmuezzin.com$document @@ -6339,7 +6625,6 @@ ||kinglolosifersefvcie.blogspot.com/$document ||kingstonmoves.ca$document ||kinstationery.com$document -||kireshajones.com$document ||kiri-coaching.com$document ||kisa.link/Cas33F$document ||kisa.link/GzLs30$document @@ -6354,8 +6639,10 @@ ||kisa.link/url_redirector.php?url=LmAC$document ||kisa.link/url_redirector.php?url=MQP9$document ||kishangarhjains.com$document +||kissf8f8f8.free.wtbidccdn50.cn$document ||kissing.com.tw$document ||kit.mishkanhakavana.com$document +||kitestcon.web.app$document ||kitg.amazonr.top$document ||kitotyle1933.blogspot.co.at/$document ||kittrezepecas.com$document @@ -6376,6 +6663,7 @@ ||km4o0.codesandbox.io$document ||kmdkyfztkrmudoagxcqkuwoszressgstnvme-dot-solar-vertex-285913.rj.r.appspot.com/$document ||kmdkyfztkrmudoagxcqkuwoszressgstnvme-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||kmdkyfztkrmudoagxcqkuwoszressgstnvme.solar-vertex-285913.rj.r.appspot.com/x/$document ||kmwoygdkvcgvaxnz-dot-glexcel1.ue.r.appspot.com/$document ||kmyxbfawqbieowpckcsadjxenmrkbuptgbof-dot-cryptic-now-290917.ey.r.appspot.com/$document ||kmyxbfawqbieowpckcsadjxenmrkbuptgbof-dot-cryptic-now-290917.ey.r.appspot.com/x$document @@ -6386,6 +6674,7 @@ ||kolaycayap.com$document ||koleksiyonrattan.com$document ||komofrmjwblfuradzhuculctrtrznrmtpwvu-dot-cryptic-now-290917.ey.r.appspot.com/$document +||komofrmjwblfuradzhuculctrtrznrmtpwvu-dot-cryptic-now-290917.ey.r.appspot.com/%7C$document ||konfirmasi-akun-anda0248.webnode.com$document ||konfirmasi-akun-anda5656.webnode.com$document ||konfirmasi-akun2220.webnode.com$document @@ -6398,6 +6687,7 @@ ||konfirmasi-akun9376.webnode.com$document ||konfirmasi-akun97829.webnode.com$document ||konfirmasi-akun9914.webnode.com$document +||konfirmasi-identitas231.webnode.com$document ||konfirmasi-identitas613.webnode.com$document ||konfirmasi-identitas741.webnode.com$document ||kongo.fr$document @@ -6413,6 +6703,7 @@ ||kourabiika.eu$document ||kovolem.cz$document ||koxvocaal.nl$document +||kozuguru.com$document ||kpaxdtnsnwuyviyeqgntmtqgmogagucddisk-dot-cryptic-now-290917.ey.r.appspot.com/$document ||kqalwlovurcdddryckuoyrtvpnmyvoncgyow-dot-solar-vertex-285913.rj.r.appspot.com/$document ||kqcaoaxsqncgscditikrlxneoavtsukmycxp-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -6486,6 +6777,7 @@ ||laforestaincantata.dog$document ||laforetimmobilier-lens.com$document ||laibia.com$document +||laidddkalbukwlklknafpyitbxjcdurixmmm-dot-solar-vertex-285913.rj.r.appspot.com/$document ||lakp.pl$document ||lakutama.lekutaen.top$document ||laludodede.web.app$document @@ -6493,6 +6785,7 @@ ||lamhjgkrfqxfmofaszqxvvgowhxiaqfzknno-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||lamvb.czweb.org$document ||lancman.fr$document +||landpage.co/040b4b92-1917-11eb-b600-5ae7a88ad765$document ||landpage.co/f171b772-03ff-11eb-b136-be6044770142$document ||landportal.info/index.html$document ||langsjoelab-my.sharepoint.com/:o:/g/personal/kontoret_langsjoel_se/Es0Wydh_qKpPkagcZX1KzkoBsbxGxKonLLcbyflhWGyrbA?e=wVUUr6$document @@ -6502,6 +6795,7 @@ ||laoqjkwurfidcbtfdzmhcuylbnadvibwxotq-dot-solar-vertex-285913.rj.r.appspot.com/$document ||laoqjkwurfidcbtfdzmhcuylbnadvibwxotq-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||lapage-d-authentification.webador.com$document +||lapnas.pl$document ||laroncolettadeldoge.com$document ||larutamilenariadelatun.com$document ||laserland.by$document @@ -6512,6 +6806,7 @@ ||latetothemovies.com$document ||latinotravel.cz$document ||latos.co.kr$document +||lauraboerci.com$document ||lavarilla.com$document ||lavidasegundanny.com$document ||lavienailscorp.com$document @@ -6532,10 +6827,12 @@ ||lcm0ybv2yxgtt49wr2el.us-south.cf.appdomain.cloud$document ||lcybur.fedmarfutsal.com$document ||ldgfip-appcontact.link$document +||ldlcrtwwslaljvmqydaprfbayhhfikxdwiks-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ldorb.com$document ||ldsplanettt.yolasite.com$document ||ldudpvrgkixnkmpcfifhgrxdjuicounbfgvc-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ldudpvrgkixnkmpcfifhgrxdjuicounbfgvc-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||ldywpubmulxwoibiotiewnpfdfsnjooztznd-dot-solar-vertex-285913.rj.r.appspot.com/$document ||leadflowgeneration.com$document ||leagueoface.0fees.us$document ||learning.validate.santander.digital$document @@ -6559,7 +6856,6 @@ ||lender.sandbox.natwest.poweredbydivido.com$document ||lenziefilhos.com.br$document ||leonenred.com$document -||leones.uy$document ||lerocice1911.blogspot.am$document ||lerocice1911.blogspot.com/$document ||lesdrolesdesnap.000webhostapp.com$document @@ -6574,11 +6870,13 @@ ||lgmelettroimpianti.it$document ||lgsolar.de$document ||lhmizclwtanezaucnrsfhfxdcjrmnkcskmef-dot-solar-vertex-285913.rj.r.appspot.com/$document +||lhs.ffphxmt.cn$document ||lhsxobypekwvvnwzergicghmhfzjnhvzuaxz-dot-cedar-code-289917.nn.r.appspot.com/$document ||lhzphuhjowbhothdjubvtojggmfyieotlhhu-dot-cedar-code-289917.nn.r.appspot.com/$document ||li-aruba.blogspot.com/$document ||li.destina1.net$document ||li.globalfds.org$document +||liber-banpostler.com$document ||library.bsru.ac.th$document ||library.foraqsa.com$document ||licogi18.com.vn$document @@ -6755,6 +7053,7 @@ ||lmpcxeqyyscqdgvnaxadmceqlpesnacvfvvn-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||lms.ozyegin.edu.tr$document ||lmsolutec.com$document +||lmtelecom.net$document ||lmttzkwomjknwdtlalleaodxwgmryhypagcf-dot-cedar-code-289917.nn.r.appspot.com/$document ||lmy.de$document ||lmzrb.com$document @@ -6773,6 +7072,7 @@ ||lnstagrambluebadgeverified.epizy.com$document ||lnstagramcopyrightadvisors.com$document ||lnstagramcourtappeals.com$document +||lnstagramforverifiedbadges.com$document ||lnstagramsforsupportings.com$document ||lnstagramsforsupportservices.com$document ||lnstagramsupporth.com$document @@ -6821,9 +7121,11 @@ ||login.mobile.de.mblplaza.de$document ||login198.webnode.com$document ||login3.app$document +||loginauthenticator-mail-update.weebly.com$document +||loginauthenticator-mail-verify.weebly.com$document +||loginauthenticator-mailsupport.weebly.com$document ||loginauthorization-mailverification.weebly.com$document -||loginscreen44.godaddysites.com$document -||loginuthorization-mailverification.weebly.com/$document +||loginuthorization-mailverification.weebly.com$document ||lognweb.laxmiexport.cf$document ||logobnl.webador.com$document ||logon-login-personal-authorise.com$document @@ -6831,16 +7133,16 @@ ||loja.brasilliker.com.br$document ||lokandkingsupportiveme.blogspot.com/$document ||lol2cf.com$document +||lompanxpyqupdjecqknfybdazsfievyzluwu-dot-solar-vertex-285913.rj.r.appspot.com/$document ||londonbayernlb.eu$document ||londonshortstays.com$document +||lonestarhosts.net$document ||lonestarsanitation.com$document ||lonosoneteams.blogspot.com/?id=info@studiobelleville.com$document ||look-com.cabanova.com$document ||lor.ae$document ||loreal.oh-wear.com$document ||losmejoresexitosdericardoarjona.blogspot.com/$document -||losmentirosos.com$document -||losnachos.de$document ||lostacntwuexcmhxklwliuchwbwdhbopwpdt-dot-solar-vertex-285913.rj.r.appspot.com/$document ||lostacntwuexcmhxklwliuchwbwdhbopwpdt-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||loto041219.blogspot.com/$document @@ -6895,6 +7197,7 @@ ||lunaclothing-my.sharepoint.com/personal/info_lunaclothing_nl/_layouts/15/WopiFrame2.aspx?sourcedoc={aace4e9a-412a-4eb0-b7b6-23c76317f081}&action=default&originalPath=aHR0cHM6Ly9sdW5hY2xvdGhpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvaW5mb19sdW5hY2xvdGhpbmdfbmwvRXBwT3pxb3FRYkJPdDdZangyTVg4SUVCVTYzNHNmLXNwR3BVYTRyUzdBaXZfdz9ydGltZT1vVm5WUy1sSjEwZw$document ||lust-auf-urlaub.net$document ||luvoxcr.com$document +||luxedentalcharleston.com$document ||luxuriousroyalty.com$document ||lvdyhuynigapoyjhvoalyfotxgaayenqufww-dot-solar-vertex-285913.rj.r.appspot.com/$document ||lvdyhuynigapoyjhvoalyfotxgaayenqufww-dot-solar-vertex-285913.rj.r.appspot.com/x$document @@ -6903,6 +7206,7 @@ ||lvpicgiyfhnnnlkdnstpcirzmwfhohgcpudq-dot-solar-vertex-285913.rj.r.appspot.com/$document ||lvpicgiyfhnnnlkdnstpcirzmwfhohgcpudq-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||lvtzagtwrzagldvxhyposdfqfcwkahiushaw-dot-cedar-code-289917.nn.r.appspot.com/$document +||lwazralnflxfqvukkvglifusvcpxenewqhpx-dot-solar-vertex-285913.rj.r.appspot.com/$document ||lwdlwxcntlryfgzxauplmegtmvyhhvcbohax-dot-cryptic-now-290917.ey.r.appspot.com/$document ||lwdlwxcntlryfgzxauplmegtmvyhhvcbohax-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||lwhnivgtredkwpspbjlxbzjsxkzknmpbynfi-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -6916,12 +7220,14 @@ ||lynkos.com.br$document ||lynnman.com$document ||lzuojwjbphbkbcxjellqknacsvnphmjbehma-dot-cedar-code-289917.nn.r.appspot.com/$document +||m-facebook-com--07zyg0p-dot-m-facebook-com--07zyg0p.srtrkr.appspot.com/$document ||m-facebook-com--07zyg0p-dot-srtrkr.appspot.com/$document ||m-facebook-com--07zyg0p-dot-srtrkr.appspot.com/login$document ||m-facebook-com--07zyg0p-dot-srtrkr.appspot.com/login/$document ||m-facebook.byethost6.com$document ||m-faceboookcom.weebly.com$document ||m-pa.it$document +||m-paxful.com$document ||m.4everproxy.com$document ||m.facebok-item-84372.vattrustbd.com$document ||m.facebook-market-item-7523412.rosesjewelrybox.com$document @@ -6931,11 +7237,15 @@ ||m.faceebook.com-id1-67829923.item7520367283962.com$document ||m.g2227.com$document ||m.hf161.com$document +||m.hf2555.com$document ||m.hf261.com$document +||m.hf392.com$document ||m.hf505.com$document ||m.hf587.com$document ||m.hf735.com$document ||m.hf856.com$document +||m.jt6287.com$document +||m.lkm8995.com$document ||m.runescape.com-ed.ru$document ||m.services.runescape.com-er.ru$document ||m.shopinseattle.com$document @@ -6945,7 +7255,6 @@ ||m3m65thavenues.com$document ||m3mskysuites.in$document ||m42club.com$document -||m4d2a2e9id.temp.swtest.ru$document ||m54af8.webwave.dev$document ||m8service.ru$document ||m8wzr.app.link$document @@ -6968,6 +7277,7 @@ ||macxgnzyntlxtzyonugoixomcdpriauucgrn-dot-solar-vertex-285913.rj.r.appspot.com/$document ||macxgnzyntlxtzyonugoixomcdpriauucgrn-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||macxgnzyntlxtzyonugoixomcdpriauucgrn-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||macxgnzyntlxtzyonugoixomcdpriauucgrn.solar-vertex-285913.rj.r.appspot.com/x/$document ||maddmkhsgqnmbaffkikvelqyfcybruudzbka-dot-cryptic-now-290917.ey.r.appspot.com/$document ||madebrummi.com$document ||madeireirafarias.com.br$document @@ -7024,6 +7334,8 @@ ||mail.icheck-reversepayment.com/hsbc/reg/info$document ||mail.infocertificatabnban.com$document ||mail.inicio-appbanrural-plataforma.com$document +||mail.ireverse-request.com/hsbc/reg/info$document +||mail.ireverse-request.com/hsbc/reg/info/index.html$document ||mail.istop-removecancel.com$document ||mail.joingrup091.whatsapp-66785.ml$document ||mail.joingrup726.whatsapp2881.tk$document @@ -7075,10 +7387,13 @@ ||mailspam.info$document ||mailupgrade2info.site44.com$document ||mainehomeconnection.com$document -||mainwebrnail.weebly.com$document ||maisplanosdesaude.com$document ||makpzczbdhibgpccwcxekfwuacwqmexkpxhw-dot-solar-vertex-285913.rj.r.appspot.com/$document ||makpzczbdhibgpccwcxekfwuacwqmexkpxhw-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||mal-22452693.itugolhelp.com$document +||mal-38883353.itugolhelp.com$document +||mal-42574997.itugolhelp.com$document +||mal-62116981.itugolhelp.com$document ||mala-riba.com$document ||malejaduff.com$document ||mallas.imaginesuweb.com$document @@ -7118,6 +7433,8 @@ ||marketing-sense.co.uk$document ||marketinghbt-my.sharepoint.com/personal/helaine_marketinghbt_onmicrosoft_com/_layouts/15/Doc.aspx?sourcedoc={399d080d-00f3-498e-ab31-d3871303131e}&action=view&wd=target%28PAYMENT.one%7Cab348455-fd82-496a-a5fb-d3816a55a264%2FRobin%20Kallas%20has%20sent%20you%20a%20secure%20document%20%22Payment%22%7Cedaf5b03-0f86-4664-902e-2e69550aa890%2F%29$document ||marketinghelper.com.au$document +||marketplace-145581545.com$document +||marketplace-2145584584.com$document ||marketplace-232541584.com$document ||marketplace-5415858885.com$document ||marketplace-item-844367627.com$document @@ -7132,6 +7449,7 @@ ||maruei.com.br$document ||masader.ps$document ||mascheregraduate.it$document +||masdjehbx.webcindario.com$document ||maseczki-wielorazowe.com$document ||masng.com$document ||massanuttenbikerental.com$document @@ -7163,6 +7481,7 @@ ||mayamimar.com$document ||mayelleguesthouse.com$document ||maykoupal.blogspot.com/$document +||maynenkhitrungquoc.com$document ||mayofun.com$document ||maytagwashingmachines.org$document ||mazeadvokater-my.sharepoint.com/:b:/g/personal/sh_mazeadvokater_se/EQK6ogpy2wVKr18Ck_YFDOUBHXQg6-_nZP2Ol6nLRetZ1w$document @@ -7170,6 +7489,7 @@ ||mcafeepro.com/$document ||mcdonalds.prepaidaccess.com$document ||mcvaxqmgzazzvgmsdb.top$document +||mcybqhyewmbsuxdjlwhcjzzxwvkskbvelahs-dot-solar-vertex-285913.rj.r.appspot.com/$document ||mdevents.in$document ||mdmplus.com.ph$document ||mduwrhpktsdbcqoxfveppsigwvycflxhzrii-dot-solar-vertex-285913.rj.r.appspot.com/$document @@ -7177,7 +7497,6 @@ ||mdyyxrztkbffaolxhjcqjdvcefgjrlcdpzka-dot-cryptic-now-290917.ey.r.appspot.com/$document ||mdyyxrztkbffaolxhjcqjdvcefgjrlcdpzka-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||mdziemianowicz.typeform.com$document -||meapora.temp.swtest.ru$document ||meatdungeon.com$document ||med-pro01.ru$document ||medamiaudette.getenjoyment.net$document @@ -7197,6 +7516,7 @@ ||mekellehospital.org$document ||mekkierz.blogspot.com/$document ||melanie-ledger.co.uk$document +||melbournetelanganaforum.com.au$document ||melev.com.br$document ||meltingpotltd.com$document ||members.ebay.de.roomya.com$document @@ -7205,6 +7525,7 @@ ||mentoring.beautyforashes.org$document ||mercadotecniaic.com$document ||mercaris.icu$document +||mercolinvestment.com/wp-admin/webmail.hinet$document ||mereliverystables.com$document ||meriklera.com$document ||meritroyalbetgiris20.com$document @@ -7218,6 +7539,7 @@ ||messtours.com$document ||metallist-nk.ru$document ||metaltubos.com.br$document +||meumundofinanceiro.club$document ||meunegociosa.com.br$document ||mfacebook.blogspot.rs$document ||mfacebook.blogspot.ru$document @@ -7231,6 +7553,7 @@ ||mheesara.com$document ||mhmedicalinstitute.in$document ||mhruqdnntrpbdmymkn.top$document +||mi-gration.com$document ||miansoft.com/images/_notes/w/we/wee/tra/58fea859d63ebef4d92d4183e6a5aca1/index.php$document ||michaelkunkel1234.de$document ||michelleconnollylpc.com$document @@ -7243,6 +7566,8 @@ ||microsofy.creatorlink.net$document ||midasbuyxucfree.com$document ||midaspubgmobileevent.com/$document +||midati.com$document +||midsbbrsrpzkaxfslpbxumdlrsvtmsjklywj-dot-solar-vertex-285913.rj.r.appspot.com/$document ||midyatmimaritas.com$document ||mie-com-securedportal-dot-glexcel1.ue.r.appspot.com/#username@mie.utoronto.ca$document ||mie-com-securedportal-dot-glexcel1.ue.r.appspot.com/%23username@mie.utoronto.ca$document @@ -7266,6 +7591,7 @@ ||minkmejlpzmypqlncizhodiyshnswdollvmp-dot-solar-vertex-285913.rj.r.appspot.com/$document ||minkmejlpzmypqlncizhodiyshnswdollvmp-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||minkmejlpzmypqlncizhodiyshnswdollvmp-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||minkmejlpzmypqlncizhodiyshnswdollvmp.solar-vertex-285913.rj.r.appspot.com/x/$document ||mintubrar.com$document ||miplab.net$document ||mirumo.xsrv.jp$document @@ -7283,6 +7609,7 @@ ||mjdwpfwhsjdcyradggknmdqzhmbnefeyhhky-dot-cedar-code-289917.nn.r.appspot.com/$document ||mjgh.hyperphp.com$document ||mjkkennel.com$document +||mjscmflgqoochrecqskbyalletwboanoqyys-dot-solar-vertex-285913.rj.r.appspot.com/$document ||mjxz.org$document ||mkbcompany-my.sharepoint.com/:o:/p/mlingenfelter/EqTVTt5fUxVFtHWIN9DBIDYB2hSsVFy6k7lDg4GAQ0Glbg?e=JK8Ktx$document ||mkhi.stxbamt.cn$document @@ -7296,6 +7623,7 @@ ||mmdizzlxojsbaclocmikrnflxcavpexzkvlo-dot-cedar-code-289917.nn.r.appspot.com/$document ||mmeixddicedxlleegieeuniwrmfaqutgjrkd-dot-solar-vertex-285913.rj.r.appspot.com/$document ||mmgarfield.com$document +||mmkhokan.xyz$document ||mmp.zaridi.to$document ||mms.tucsonhispanicchamber.net$document ||mmsportable.kissr.com$document @@ -7334,6 +7662,7 @@ ||moj.aktiv.rs$document ||mojuelypbkiexcybumjbqmzsiqavpkrmxwfo-dot-solar-vertex-285913.rj.r.appspot.com/$document ||mojuelypbkiexcybumjbqmzsiqavpkrmxwfo-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||mokshshanti.com$document ||molinoalbor.com.ar$document ||molllaoukhcbtfbrehzrvwhoaqvmtyryiqdw-dot-cryptic-now-290917.ey.r.appspot.com/$document ||molllaoukhcbtfbrehzrvwhoaqvmtyryiqdw-dot-cryptic-now-290917.ey.r.appspot.com/x$document @@ -7342,6 +7671,8 @@ ||moncomptesfr.particuliers.work$document ||money6666.narod.ru$document ||mongo.sunahera.com/gl?vx=a39wlW9kaWKclX92wZuWaJWkYsBxj2o/$document +||mongo.sunahera.com/htn?de=a39wlW9kaWKclX92wZuWaHd1YKCWjJyepKZdZXqCq2ilaWNh/christian.utz@zf.com$document +||mongo.sunahera.com/qwy?kl=a39wlXBkbmKclYF1xG-VaJWkYsBxj2o/info@submovers.com$document ||monirshouvo.github.io$document ||monjiminterinter.com$document ||monomobileservice.yolasite.com$document @@ -7365,12 +7696,14 @@ ||motywacja-ludzi.eu$document ||moucoreoe.ga$document ||movemycouch.com$document +||movfoundationrepairs.com$document ||movie-area.club$document ||movil-scotiabank.com$document ||movilliberbizum.com$document ||mowxycorbspbwutqqaggwgizgfrakktwcajy-dot-solar-vertex-285913.rj.r.appspot.com/$document ||mowxycorbspbwutqqaggwgizgfrakktwcajy-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||moxisq.com$document +||mp-platform.link$document ||mpaciv.com$document ||mpequity.sharepoint.com/:b:/g/Efe884bvvOxHmi59mtXYG7kBaTQDLnctBiXnTeDQoyU8xQ$document ||mpequity.sharepoint.com/_layouts/15/guestaccess.aspx?share=Efe884bvvOxHmi59mtXYG7kBaTQDLnctBiXnTeDQoyU8xQ$document @@ -7384,6 +7717,7 @@ ||ms.royal-eng.ps$document ||msftoutlook.com$document ||msftoutlook.site$document +||msiytbgxdgpoitntzqcxphgooyltrcnpriev-dot-solar-vertex-285913.rj.r.appspot.com/$document ||mskisjihuchpxpnyliwvkvuaxubgtchzwfpg-dot-cedar-code-289917.nn.r.appspot.com/$document ||msrhs.co.za$document ||msrsolutions.mx$document @@ -7397,10 +7731,13 @@ ||mu.bizdesign.academy$document ||mu.emilyaolson.com$document ||mudanzassuarez.com$document +||mufg.iggplus.com$document +||mufg.kay56.com$document ||mufg.zb-ipr.com$document ||muhkqoprlrgjtfkvshbucjsqpoxmrelrsjxr-dot-cryptic-now-290917.ey.r.appspot.com/$document ||muhkqoprlrgjtfkvshbucjsqpoxmrelrsjxr-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||muitcalmarzch.com$document +||mullllllllllllll.000webhostapp.com$document ||multbancos.webnode.com.br$document ||multired-bonofamiliar2etapa.com$document ||mundanefaintopensource.cartoomy.repl.co$document @@ -7428,6 +7765,7 @@ ||my-3mobile.com$document ||my-case1.ru$document ||my-ee-billing.co.uk$document +||my-ee-pay.com$document ||my-ee-payments.co.uk$document ||my-ionos-update-help55419763.blogspot.com/$document ||my-payees-management.com/$document @@ -7474,6 +7812,7 @@ ||mycareersearchusa.com$document ||myckck.in$document ||mycoerver.es$document +||mycommbank.com.au.australiaresults.url.login.userpassword.e2bconsulting.com.my$document ||mycuhub.com$document ||myee-billing-failure.com$document ||myee-billing-verify.com$document @@ -7558,7 +7897,6 @@ ||nabaud.com$document ||nabtolonu1913.blogspot.com/$document ||nabtolonu1913.blogspot.kr$document -||nabupdate.com$document ||nafashops.000webhostapp.com$document ||nagari.or.id$document ||nakamistrad.com$document @@ -7577,6 +7915,7 @@ ||natucave.com$document ||nature-materials.ru$document ||natwest-id.com$document +||natwest-mobile.me$document ||natwest-secureapp.com$document ||natwest.deletepayee.com$document ||natwest.personal-reg.com$document @@ -7588,7 +7927,9 @@ ||naxayppslpymlkrjtxophherkfbtzznuimzu-dot-solar-vertex-285913.rj.r.appspot.com/$document ||nbjibqiegjvilzorhaukuqdukkinwzwqkmie-dot-cryptic-now-290917.ey.r.appspot.com/$document ||nbjibqiegjvilzorhaukuqdukkinwzwqkmie-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||nbyxfpcdhdxrwkolmaqmqytxiznganjafiek-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ncnkfdbpeillfdzleumdglinhmleurpdctqr-dot-solar-vertex-285913.rj.r.appspot.com/$document +||ncufzryoprwyhkgnprrtrtyprodyyiuizfrh-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ndmtewkyfbtioutshazlfsplsucjwqgrsqie-dot-cedar-code-289917.nn.r.appspot.com/$document ||nebojsega.com$document ||nebrot.dk$document @@ -7597,6 +7938,7 @@ ||nef.com.pk$document ||negociarbancopan.com$document ||neilwhite642.github.io$document +||nelclwpseyracysvpjrcutbhrgcomnjpnujh-dot-solar-vertex-285913.rj.r.appspot.com/$document ||nelsonjustus.com.br$document ||neltfxix.blogspot.com/$document ||nerd-o-rama.com$document @@ -7687,6 +8029,7 @@ ||newsimdigital.com/doc/cmd-login=9feaf7f8354ad68ba40e29d70cd05405/?email=jjlytle@manatt.com&loginpage=&reff=Nzk1MWU5MjZiNzA5YTExZjgxNTRkMTk0MWQyZThiMzk=$document ||newsletter9707fb85e61e055593f03a43ab.dns-cloud.net$document ||newsonghannover.org$document +||newstoneurope.com$document ||newstuffforyou.com$document ||nextgen.3digiprints.com$document ||nextwebinar.org/wp-content/email/email/web/?e$document @@ -7711,6 +8054,7 @@ ||night-kingdom.mysteria.cz$document ||nightvision.tech$document ||nihmt.com/examination/admitpanel/filemanager/5365678587$document +||nijgrlvqdhiotqadzenpferclfoecudgclxf-dot-solar-vertex-285913.rj.r.appspot.com/$document ||nikesneakercheapsale.com$document ||nikomac.main.jp$document ||nilepack.net$document @@ -7745,6 +8089,7 @@ ||nmtxurhzutkbqqqqzasbvdcunnpnutmcikzf-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||nnicrosoft.online$document ||nnicrosoft.site$document +||nnklykwtsdafattiogqvpxvkwckcdyqajvwh-dot-cryptic-now-290917.ey.r.appspot.com/$document ||nntvraxdgbjjygzyeklvmykznylhswrpinir-dot-solar-vertex-285913.rj.r.appspot.com/$document ||no-item-3348382931-received-request-on-hold.club$document ||no-reply-chase.com$document @@ -7753,7 +8098,9 @@ ||nobrecidadania.com.br$document ||nocgihczygxqncodbdqizdqatqtcnxmhokfm-dot-solar-vertex-285913.rj.r.appspot.com/$document ||nocgihczygxqncodbdqizdqatqtcnxmhokfm-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||nofsazwvaocwwwtapahbbssllwyrlzbzxmyt-dot-solar-vertex-285913.rj.r.appspot.com/$document ||nomada-digital.com$document +||nomadicnegritude.com$document ||nonveg.net$document ||nooragifts.com$document ||norcaltc-my.sharepoint.com/:x:/r/personal/acolon_norcaltc_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=obLmRSNJab0pLPJkEM%20LPq7Yi%20wxI62y3XTQO1ndk1M=&docid=1_1eacea0b62e3c42acadef15ddaf48dd46&wdFormId={81C189E5-0638-4871-A666-551AB6C29185}&action=formsubmit$document @@ -7779,6 +8126,7 @@ ||notification-mise-a-jour.webnode.be$document ||notifydevice-alert.com/$document ||notifydevice-alert.com/Login.php$document +||notnice.club$document ||noutbookofff.ru$document ||nouveau-message.webador.com$document ||novaopcaomotos.com.br/OurTime/ourtimet$document @@ -7793,6 +8141,7 @@ ||nozed-uname.firebaseapp.com$document ||npay.store$document ||npzejbxlvvqdijjldbsnivaxpickirhwkohp-dot-solar-vertex-285913.rj.r.appspot.com/$document +||nqdjszogmodjhrvfrknszkbdnlzyhmxcovrs-dot-solar-vertex-285913.rj.r.appspot.com/$document ||nqu8.hyperphp.com$document ||nqwonmhcugyniwbfaqirgprrvcwlcmbiacry-dot-cryptic-now-290917.ey.r.appspot.com/$document ||nqwonmhcugyniwbfaqirgprrvcwlcmbiacry-dot-cryptic-now-290917.ey.r.appspot.com/x$document @@ -7808,6 +8157,7 @@ ||nsgjtexeytehffltrjttzppppatrbocylcqr-dot-cedar-code-289917.nn.r.appspot.com/$document ||ntbyjsyjwkmmyttwmh.top$document ||ntflx-offer.com$document +||nttdiksfextciotwixpsiofbtpmgdmtoobck-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ntvfoaddpzwfulpjzvkgmizfuocgwgajemfd-dot-cedar-code-289917.nn.r.appspot.com/$document ||nubalushubsontraailer.com$document ||nuevapescanova-my.sharepoint.com/personal/pbreabec_nuevapescanova_com/_layouts/15/guestaccess.aspx?guestaccesstoken=0a4gzed4pi8WCgVqTTPabdYNXpyqtz7DXQ%2bVo%2b6d%2byo%3d&docid=1_1edd4ff0fe7be4214b629a824a126fd50&wdFormId=%7B0BB69F07%2D8A8A%2D4F76%2DBB1F%2DBEA67F232CFB%7D david.baker@cabin-services.com$document @@ -7830,20 +8180,21 @@ ||nw-secured.co.uk$document ||nwoib-update-mobile-number-online.com.biblecommunitychurch.co.ke$document ||nwrcdivayezdk6ztputrlw-on.drv.tw$document -||nxolpass.com$document ||nxtyjhreevycbmeplwdpdnfqprlrdjfznhoq-dot-solar-vertex-285913.rj.r.appspot.com/$document ||nxtyjhreevycbmeplwdpdnfqprlrdjfznhoq-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||ny.24hrchill.com$document +||nyfindia.com$document ||nykswb.in$document -||nykswb.in/lead/autopages/PageUpdated/ampt.html?app=dwcroft@optusnet.com.au&subdomain=http://optusnet.com.au$document ||nzferqyabzdarfmgonuqxklvmpqrwddzjnrc-dot-solar-vertex-285913.rj.r.appspot.com/$document ||o-runescape.com.ua$document ||o-siwiss-posta-1.blogspot.com/$document ||o2-accountauth.com$document ||o2-accounthelp.com$document ||o2-accounts.com$document +||o2-alerts.com$document ||o2-billforum.com$document ||o2-billing129.co.uk$document +||o2-billinguk.com$document ||o2-billsupport.co/$document ||o2-my-account.com/$document ||o2-paymenterroruk.com$document @@ -7853,6 +8204,7 @@ ||o2.uk.5g02web.com$document ||o2.uk.5gphp02.com$document ||o2.uk.ser-5g54.com$document +||o2accounts.com$document ||o2accountuk.com$document ||o2alert.com/$document ||o2billing-uk.com$document @@ -7891,6 +8243,8 @@ ||odontologicomonterrico.com$document ||oensvkmvotbyytwsmteyvmraxjuzkrshapnf-dot-cryptic-now-290917.ey.r.appspot.com/$document ||oexslbnwavsshbhpmcribapgkqjmaxxrnlkd-dot-solar-vertex-285913.rj.r.appspot.com/$document +||oezeyoujwoilfpwxiuqofrlhpvnupabhfuju-dot-solar-vertex-285913.rj.r.appspot.com/$document +||ofelafoods.com$document ||ofertas-dezembro.com$document ||ofertas.canaltech.com.br$document ||ofertas2020-submarino.club$document @@ -7915,14 +8269,15 @@ ||offical--fafebook.000webhostapp.com$document ||office-365-offline.an.r.appspot.com/$document ||office-365-offline.an.r.appspot.com/?eid=bethany.norton@us.af.mil$document +||office-365user.nw.r.appspot.com/$document ||office-secure-mail.ew.r.appspot.com/?eid=ashakeel@alhilalbank.ae$document ||office-web.surge.sh$document ||office.com.office.jconew.mcafeeoct25201814800.myshn.net$document ||office.com.office.o365revproxy.nuvancepocformvc.myshn.net$document ||office.com.sigmasight.office-365-onedrive.scunnashn1.myshn.net$document +||office.sun-fruit.ru$document ||office365-comfort-281509.wm.r.appspot.com$document ||office365-comfort-281509.wm.r.appspot.com/$document -||office365-microsoft-online.com$document ||office365-parsec-280413.uc.r.appspot.com/$document ||office365-premise-290219.ue.r.appspot.com/$document ||office365.eu.vadesecure.com$document @@ -7935,6 +8290,7 @@ ||officialnightingalemovie.com$document ||ofpfzhckrcnyzawnrcavjgupxamcqxzjraxg-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ofpfzhckrcnyzawnrcavjgupxamcqxzjraxg-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||ofvwjtfqinhbcpsmgwoaozpvetqsvvfcrxxp-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ogeyzslsxuispiioxmlgqubvxfkerinhoxpp-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ogeyzslsxuispiioxmlgqubvxfkerinhoxpp-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||ogxocbkihyugfwtcpqldptpoksivvzyqipxj-dot-solar-vertex-285913.rj.r.appspot.com/$document @@ -7971,6 +8327,7 @@ ||onager.co.kr$document ||onailsupply.com$document ||oncopharma-ae.com$document +||one-d-2-2.uihskjdasd.repl.co$document ||one-save.ga$document ||oneaim.lu$document ||onecalltechs.com$document @@ -8017,10 +8374,12 @@ ||onedrive.live.com/view.aspx?resid=B116B3793040630B!5852&ithint=onenote%2c&authkey=!ALTmjf-4BzB1YGU$document ||onedrivedocs-tent.surge.sh$document ||onenewsbd.com/drive/$document +||ongod01.000webhostapp.com$document ||onjlzzvilbqqznzlkjmtlcvyrouunezgoakh-dot-solar-vertex-285913.rj.r.appspot.com/$document ||onlbc2.com$document ||online-form-aidat-iade.com$document ||online-halifaxapp-verification-onlinesecure.app$document +||online-ideal-verzoek.icu$document ||online-lloyds.net$document ||online-mypayments.com$document ||online-restore.com$document @@ -8055,6 +8414,7 @@ ||oohesmahu.buyonlineb.su$document ||ooxvocalor.yolasite.com$document ||oozesingularity.com$document +||op-tus.info$document ||openlab.ntic.fr$document ||openoffice.com.pl$document ||openspace9915.com$document @@ -8068,6 +8428,8 @@ ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/$document ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/xx$document +||oprllnxyveodvxctoqcoedilnscgcqwyvtgw.cryptic-now-290917.ey.r.appspot.com/$document +||oprllnxyveodvxctoqcoedilnscgcqwyvtgw.cryptic-now-290917.ey.r.appspot.com/x/$document ||opsidposqidpoqsidpoiqspodiqsopdipqsd.blogspot.com/$document ||optus-au.blogspot.com/$document ||optus-com-au.blogspot.com/$document @@ -8095,8 +8457,8 @@ ||orgexamresultdel5.in$document ||orgynaija.com$document ||oriceorice.com$document -||orientacaosite.online$document ||originalsystems.it$document +||orion.beonww.com$document ||orkagym.jp$document ||orlandoareavacations.orlandoareavacation.com$document ||orlette.com$document @@ -8138,6 +8500,7 @@ ||outlook-365-office3365.ey.r.appspot.com/?eid=sonya.smith@dteenergy.com$document ||outlook-mailer.com$document ||outlook-office365-com-a.wm.r.appspot.com/$document +||outlook.bsr.at$document ||outlook12861.activehosted.com$document ||outlook1541489.webcindario.com$document ||outlook365ar.engagebay.com$document @@ -8186,6 +8549,7 @@ ||padmaacademy.com$document ||page-blu.com$document ||page-business.facebook.item872352783234.com$document +||page-notfications17635.info$document ||page-repair-fast.my.id$document ||pagesblokds2.gq$document ||pagesblokds8.tk$document @@ -8198,9 +8562,11 @@ ||paiementpaypal.laurentcourco.com$document ||paleoexplained.com$document ||paleopetres.com$document +||pals7.neocities.org$document ||pamatea.com$document ||pamperedpetpalace.info$document ||panda1gfds.byethost4.com$document +||pandaonlinemarketing.com$document ||pandaproject.ru$document ||pandemic-helppaymentgov.com$document ||panel.xinstax.com$document @@ -8243,6 +8609,7 @@ ||patriotbuilder.com$document ||patriothost.net$document ||pattanawichakarn.com$document +||paulakeyssui.xyz$document ||paulcannings.tv$document ||paulmitchellforcongress.com$document ||pavingtechnologies.net$document @@ -8275,6 +8642,7 @@ ||payeeregistration.net$document ||payeerisks.com$document ||payees-help.com$document +||payement-billing-o2.com$document ||payinur.com$document ||paymentnotificationnow.blogspot.com/$document ||paymentprotectioninput.000webhostapp.com$document @@ -8285,7 +8653,6 @@ ||paypal-ausafety1.xyz$document ||paypal-ausafety2.xyz$document ||paypal-checkout-app.com$document -||paypal-limitations101.com$document ||paypal-merchantloyalty.com$document ||paypal-my.sharepoint.com/personal/keyu_paypal_com/Documents/Delivering%20Certainty%20Presentation/Delivering%20Certainty%20Roadmap%20Presentation%204.18.19%20v11%20(Shared).pptx$document ||paypal-newaccount-paypal.getyourpiece.com$document @@ -8318,6 +8685,7 @@ ||paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se$document ||paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us$document ||paypal.com.11111111111111111111111111.com$document +||paypal.com.ceug-derecho.edu.mx$document ||paypal.com.codehubgh.com$document ||paypal.com.cutestatvalue.com$document ||paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com$document @@ -8347,7 +8715,6 @@ ||paypall.elitebankgroup.com$document ||paypalp.ontraport.com/c/s/IE8/FCP/v/E/UN/6hbqi8/znIVWEnZZt/P/P/5$document ||paypalp.ontraport.com/c/s/IE8/L4C/v/E/6UI/6hbqoY/zHVYkDUBSN/P/P/5$document -||paypalp.ontraport.com/c/s/IE8/LAQ/v/E/6zE/6hbqor/vbihJ7PH33/P/P/5$document ||paypalp.ontraport.com/c/s/IE8/ZM7/v/E/6mZ/6hbqoR/vQZU8CbzqU/P/P/5$document ||paypalsigninfo.deisemelo.com$document ||paypalupdate.osamaalshareef.net$document @@ -8357,7 +8724,9 @@ ||paypl.co.il$document ||payplticket7103794.info$document ||paypubgmobile.com$document +||paysecure-form.com$document ||payu.okta-emea.com$document +||pbaliproperty.com$document ||pbhuoevxifsjjlvcckonfpwwupywortdxhhr-dot-cedar-code-289917.nn.r.appspot.com/$document ||pbmmpkiqyslfhkfuexsafmemwtdkgdrxwhzd-dot-cryptic-now-290917.ey.r.appspot.com/$document ||pbmmpkiqyslfhkfuexsafmemwtdkgdrxwhzd-dot-cryptic-now-290917.ey.r.appspot.com/x$document @@ -8365,16 +8734,19 @@ ||pbogdydqjvpcenxnsrfftpoalegnsxrumctr-dot-cryptic-now-290917.ey.r.appspot.com/$document ||pbogdydqjvpcenxnsrfftpoalegnsxrumctr-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||pbujfeqbyoeeyewnjptemmdkuyiamwimqaxk-dot-solar-vertex-285913.rj.r.appspot.com/$document +||pbvwwohtgsmlrkpazrcfqlktaavpfitxwxtq-dot-solar-vertex-285913.rj.r.appspot.com/$document ||pc604.com$document ||pcchandraindia.com/bootstrap/cache/alert/sbc/sbc/sbcglobal.net.htm$document ||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp-dot-solar-vertex-285913.rj.r.appspot.com/$document ||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp.solar-vertex-285913.rj.r.appspot.com/x/$document ||pceaxcfabggwxdzdqlqnuvbmddohnlonukwu-dot-cryptic-now-290917.ey.r.appspot.com/$document ||pcsvet.si$document ||pcswm-my.sharepoint.com/:b:/g/personal/connie_pcs-wm_com/EeLmjIbvPhtJozI6isH0wOoB91TkaQ7wCHDUWB_563kLgQ?e=r3eg6G$document ||pdcox.csb.app$document ||peacockproductions.com$document +||pearlceylonholidays.cyphercodes.com$document ||pearlfilms.com$document ||peas.dns-cloud.net$document ||peckdoc.net$document @@ -8459,6 +8831,7 @@ ||piano-tuning-how-to.com$document ||pickfresh.com.au$document ||pickiboy.org$document +||piinquxsybpeqkmnjqlluqoiwpefzwqorxik-dot-solar-vertex-285913.rj.r.appspot.com/$document ||pili.la$document ||pinehostel.com$document ||pingpongsport.com/image/upd/udp/upd/7fff25a177611e501c82522cab8ea4faYTRmMGNlN2YyNGI4OGMxYjc3ZmFmMTE2MDAxMzdmYWE=/resolution/websc_login/?country.x=$document @@ -8470,6 +8843,7 @@ ||pirgdkkoqratxifilmcpqjugkfzgenufnfdb-dot-solar-vertex-285913.rj.r.appspot.com/$document ||pirgdkkoqratxifilmcpqjugkfzgenufnfdb-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||pistolclothing.com.au$document +||pitevcrnxwywuofqnncstvdwlzsbvyyxjvla-dot-solar-vertex-285913.rj.r.appspot.com/$document ||pixcef.com$document ||pixelbenchmarks.com$document ||pizzafactory.co.il$document @@ -8477,6 +8851,7 @@ ||pjpzqfusecedlkeylyechpirvxnlatcngqfv-dot-solar-vertex-285913.rj.r.appspot.com/$document ||pjpzqfusecedlkeylyechpirvxnlatcngqfv-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||pjpzqfusecedlkeylyechpirvxnlatcngqfv-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||pjpzqfusecedlkeylyechpirvxnlatcngqfv.solar-vertex-285913.rj.r.appspot.com/x/$document ||pkhnm.ac.in$document ||pkpnjtpyadjgsupqmd.top$document ||pkrxsimiybmkzzmtjwcgqsctlkzeartknhzf-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -8498,6 +8873,115 @@ ||playfirstoftheday.com$document ||playingdoco.play-minigames.com$document ||playstationteknik.com$document +||plc-01202690.hgps.ie$document +||plc-01679253.hgps.ie$document +||plc-06667898.hgps.ie$document +||plc-08373841.hgps.ie$document +||plc-08792608.hgps.ie$document +||plc-09073126.hgps.ie$document +||plc-09746575.hgps.ie$document +||plc-09955297.hgps.ie$document +||plc-10951430.hgps.ie$document +||plc-11118656.hgps.ie$document +||plc-11481186.hgps.ie$document +||plc-12081389.hgps.ie$document +||plc-16029976.hgps.ie$document +||plc-16095105.hgps.ie$document +||plc-16535014.hgps.ie$document +||plc-17247355.hgps.ie$document +||plc-18629033.hgps.ie$document +||plc-19588114.hgps.ie$document +||plc-21451090.hgps.ie$document +||plc-22721437.hgps.ie$document +||plc-23573316.hgps.ie$document +||plc-24811396.hgps.ie$document +||plc-25753120.hgps.ie$document +||plc-25989780.hgps.ie$document +||plc-26586705.hgps.ie$document +||plc-26707211.hgps.ie$document +||plc-27112404.hgps.ie$document +||plc-28899406.hgps.ie$document +||plc-29451990.hgps.ie$document +||plc-29811307.hgps.ie$document +||plc-30961955.hgps.ie$document +||plc-31800210.hgps.ie$document +||plc-32677778.hgps.ie$document +||plc-34149084.hgps.ie$document +||plc-34471686.hgps.ie$document +||plc-34998562.hgps.ie$document +||plc-35212546.hgps.ie$document +||plc-35589593.hgps.ie$document +||plc-35864758.hgps.ie$document +||plc-36447435.hgps.ie$document +||plc-36662421.hgps.ie$document +||plc-36862173.hgps.ie$document +||plc-37053423.hgps.ie$document +||plc-37260068.hgps.ie$document +||plc-38155011.hgps.ie$document +||plc-39021669.hgps.ie$document +||plc-39094095.hgps.ie$document +||plc-39741841.hgps.ie$document +||plc-39743842.hgps.ie$document +||plc-41015151.hgps.ie$document +||plc-41047033.hgps.ie$document +||plc-41663723.hgps.ie$document +||plc-42745152.hgps.ie$document +||plc-42936588.hgps.ie$document +||plc-44567883.hgps.ie$document +||plc-45764240.hgps.ie$document +||plc-46386745.hgps.ie$document +||plc-47012002.hgps.ie$document +||plc-48115469.hgps.ie$document +||plc-48406014.hgps.ie$document +||plc-50539958.hgps.ie$document +||plc-50609712.hgps.ie$document +||plc-50722610.hgps.ie$document +||plc-53221079.hgps.ie$document +||plc-53983775.hgps.ie$document +||plc-54373213.hgps.ie$document +||plc-54853497.hgps.ie$document +||plc-60109488.hgps.ie$document +||plc-60575590.hgps.ie$document +||plc-62506454.hgps.ie$document +||plc-62889456.hgps.ie$document +||plc-62902815.hgps.ie$document +||plc-63169288.hgps.ie$document +||plc-64557249.hgps.ie$document +||plc-64711049.hgps.ie$document +||plc-65714927.hgps.ie$document +||plc-68630294.hgps.ie$document +||plc-68740636.hgps.ie$document +||plc-68835302.hgps.ie$document +||plc-71036239.hgps.ie$document +||plc-71579873.hgps.ie$document +||plc-71716750.hgps.ie$document +||plc-71934249.hgps.ie$document +||plc-72477849.hgps.ie$document +||plc-72708359.hgps.ie$document +||plc-73262498.hgps.ie$document +||plc-73504130.hgps.ie$document +||plc-74079270.hgps.ie$document +||plc-74471327.hgps.ie$document +||plc-75839873.hgps.ie$document +||plc-76324497.hgps.ie$document +||plc-79334215.hgps.ie$document +||plc-79778143.hgps.ie$document +||plc-80657597.hgps.ie$document +||plc-82198202.hgps.ie$document +||plc-82643881.hgps.ie$document +||plc-83294312.hgps.ie$document +||plc-84604824.hgps.ie$document +||plc-86445815.hgps.ie$document +||plc-87687215.hgps.ie$document +||plc-88065251.hgps.ie$document +||plc-90843451.hgps.ie$document +||plc-91683714.hgps.ie$document +||plc-93001911.hgps.ie$document +||plc-93817503.hgps.ie$document +||plc-95530695.hgps.ie$document +||plc-97167574.hgps.ie$document +||plc-98790175.hgps.ie$document +||plc-98898301.hgps.ie$document ||plfuhjdrtltafacepjrdgcibttoiokhqfcnn-dot-cryptic-now-290917.ey.r.appspot.com/$document ||plieuvwhmlsxuxgohuvbdsgopjtwoblhtvdw-dot-solar-vertex-285913.rj.r.appspot.com/$document ||plieuvwhmlsxuxgohuvbdsgopjtwoblhtvdw-dot-solar-vertex-285913.rj.r.appspot.com/x$document @@ -8533,6 +9017,8 @@ ||policyplanner.com$document ||poligrafiapias.com$document ||poloniex.com-login-wallet.skillls.ir$document +||polrul-04907309.alsalhaj.com$document +||polrul-19396331.alsalhaj.com$document ||polyglotskola.lv$document ||ponto-livelobb.com$document ||pontofrio.webpremios.com.br$document @@ -8550,10 +9036,12 @@ ||portal.docdeliveryapp.com$document ||portal.prizegiveaway.net$document ||portal.prizesforall.com$document +||portalfontova.cl$document ||portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io$document ||portaltransaccionalclavedinamicaportalonline.burrow.io$document ||portaltransaccionalclavedinamicaseguridadbancaria.burrow.io$document ||portalturistico.com.br$document +||porticosconstrucciones.com$document ||portionnervous.com$document ||portsicsicoobintercliente.com$document ||posadalalucia.com.ar$document @@ -8575,6 +9063,7 @@ ||postid-14645266.justgreece.org$document ||postid-21695827.justgreece.org$document ||postid-26359920.justgreece.org$document +||postid-29067233.justgreece.org$document ||postid-29145785.justgreece.org$document ||postid-39751193.justgreece.org$document ||postid-40845855.justgreece.org$document @@ -8585,8 +9074,10 @@ ||postid-61399328.justgreece.org$document ||postid-70608435.justgreece.org$document ||postid-73865397.justgreece.org$document +||postid-79348548.justgreece.org$document ||postid-98735604.justgreece.org$document ||postid-99818883.justgreece.org$document +||pot-e.top$document ||pot-n.top$document ||potedpuihtkvzosb-dot-glexcel1.ue.r.appspot.com/$document ||potenciadigital.com$document @@ -8676,15 +9167,16 @@ ||professional-house-cleaning.ca$document ||professionalindemnityinsurance.com.mt$document ||professorgizzi.org$document +||profi-ing.com$document ||profildoorsdoors.ru$document ||profile-emmawalker242523.link$document +||profils-dofus.com$document ||profinishmi.com$document ||profmetal.by$document ||progarchives.com/album.asp?id=61737$document ||programas.iica.int$document ||programmasviluppo.com$document ||progranite.ca$document -||projectmanagementcomplete.net$document ||projecty.pp.ua$document ||projonmowave.com$document ||promcuscotravel.com$document @@ -8719,6 +9211,7 @@ ||psmkreditsyari.com$document ||pssmedicareworkshop.com$document ||psupport.apple.com.pple.com$document +||psychedelicsecstasy.com$document ||psykologidialog.dk$document ||pszusbwzfavipwzdzwxjviijmwovbtnixkng-dot-cedar-code-289917.nn.r.appspot.com/$document ||ptaqpfbupyrnxaiwtdyyxpbllzawbyichgte-dot-solar-vertex-285913.rj.r.appspot.com/$document @@ -8739,6 +9232,7 @@ ||pubgm-reward.event-zxpub.ml$document ||pubgmblackpink.com$document ||pubgmblackpinkevent.com/$document +||pubgmcolect.com/$document ||pubgmdaily.com$document ||pubgmhalloweeks.com$document ||pubgmobiiles15.com$document @@ -8784,6 +9278,7 @@ ||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs-dot-solar-vertex-285913.rj.r.appspot.com/$document ||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs.solar-vertex-285913.rj.r.appspot.com/x/$document ||pyeylqsmkrylqsycckaftfmsoehqxcugmoqe-dot-cryptic-now-290917.ey.r.appspot.com/$document ||pyeylqsmkrylqsycckaftfmsoehqxcugmoqe-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||pyhzoiiggtkugzmollrvtjiafqmbiwbuphnd-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -8808,6 +9303,7 @@ ||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje-dot-solar-vertex-285913.rj.r.appspot.com/$document ||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje.solar-vertex-285913.rj.r.appspot.com/x/$document ||qhuqgphigivjrnhojpgfvfezosozguuvhixj-dot-solar-vertex-285913.rj.r.appspot.com/$document ||qigupzplmlhezeuxvxrwavaeysfqeqqyikke-dot-cedar-code-289917.nn.r.appspot.com/$document ||qirqdctgmyhhtlzrhllhfgfoahjfevybeits-dot-solar-vertex-285913.rj.r.appspot.com/$document @@ -8844,10 +9340,12 @@ ||qualitasc-my.sharepoint.com/personal/lrodriguez_qualita_es/_layouts/15/WopiFrame.aspx?guestaccesstoken=x6EgjUnw%2bnCGNeMFdqjRmOAjQKuC9c41sQ13EDQfoEU%3d&docid=1_16dc35173dd06466fa8c37e332833f0bd&wdFormId=%7B67D0FEEF%2D08D4%2D4D0A%2D8A25%2D0D2C9B0A2EED%7D%3E%2F&action=formsubmit$document ||qualitasc-my.sharepoint.com/personal/lrodriguez_qualita_es/_layouts/15/WopiFrame.aspx?guestaccesstoken=x6EgjUnw%2bnCGNeMFdqjRmOAjQKuC9c41sQ13EDQfoEU%3d&docid=1_16dc35173dd06466fa8c37e332833f0bd&wdFormId=%7B67D0FEEF%2D08D4%2D4D0A%2D8A25%2D0D2C9B0A2EED%7D&action=formsubmit$document ||qualitasc-my.sharepoint.com/personal/lrodriguez_qualita_es/_layouts/15/guestaccess.aspx?guestaccesstoken=x6EgjUnw%2bnCGNeMFdqjRmOAjQKuC9c41sQ13EDQfoEU%3d&docid=1_16dc35173dd06466fa8c37e332833f0bd&wdFormId=%7B67D0FEEF%2D08D4%2D4D0A%2D8A25%2D0D2C9B0A2EED%7D$document +||qualitydriving1.com$document ||quantgbo.lviv.ua$document ||quantumfitness.com$document ||quantumrlv.com.au$document ||qubectravel.com$document +||quickezweightloss.com$document ||quinaroja.com$document ||quixzlytmgdscnjvkwvgjggcouytbuvaummk-dot-solar-vertex-285913.rj.r.appspot.com/$document ||quixzlytmgdscnjvkwvgjggcouytbuvaummk-dot-solar-vertex-285913.rj.r.appspot.com/x$document @@ -8874,7 +9372,6 @@ ||r7vfe.csb.app$document ||rabo-onlineprocedure.xyz$document ||rabo-wereldpas.nl124.ir$document -||rabo-wereldpas.nl125.ir$document ||rabofree.blogspot.com/2020/05$document ||rabofree.blogspot.com/2020/05/blog-post.html$document ||rabofree.blogspot.com/2020/05?m=1$document @@ -8893,10 +9390,9 @@ ||rajwebtechnology.com$document ||raknteu.co.jp.mdnnf.xyz$document ||rakutem-naladund.cc$document -||rakutem-naladund.net$document ||rakuten-account-co-jp.cyou$document +||rakuten-card.co.jp.jacken.xyz$document ||rakuten-cc.xyz$document -||rakuten-co-jp-account.site$document ||rakuten-global-jp.top$document ||rakuten-lotte-jp.top$document ||rakuten-updatecenter.buzz$document @@ -8911,9 +9407,11 @@ ||rakuten.co.jp.rakutavip.xyz$document ||rakuten.co.jp.rakutencp.icu$document ||rakuten.co.jp.rakutenlogin.best$document -||rakuten.co.jp.scncsy.asia$document +||rakuten.co.jp.rcrgsd.asia$document +||rakuten.co.jp.rcsdsb.asia$document +||rakuten.co.jp.rcsxsn.asia$document +||rakuten.co.jp.scbtsz.asia$document ||rakuten.co.jp.scntss.asia$document -||rakuten.co.jp.tcgssy.asia$document ||rakuten.dtybbb8.top$document ||rakutten-fsd.xyz$document ||ramgarhiamatrimonial.ca$document @@ -8936,7 +9434,6 @@ ||raymedya.com$document ||rb.gy/1ci5lm$document ||rb.gy/aqwj7l$document -||rb.gy/iifoiu$document ||rb.gy/ludoy0$document ||rb.gy/rxvisi$document ||rb.gy/vnwszq$document @@ -8972,6 +9469,7 @@ ||realleventmlbb.zyns.com$document ||realtimebiometrics.com$document ||realworld.co.in$document +||rebcnulkttisbbcyhlracrlwsyztcogpeoqs-dot-solar-vertex-285913.rj.r.appspot.com/$document ||rebrand.ly/3ads20$document ||rebrand.ly/4yc7w4o$document ||rebrand.ly/668b5$document @@ -8998,6 +9496,7 @@ ||redcloakmusic.com.br$document ||redcloakmusic.com.br/hhp/cmd-login=ffa9cbde0d3cf9051af20b1737013098/?email=jsmith@imaphost.com&loginpage=&reff=MmEzNWJkODExNzc4MWFjYTg3M2JhOGJkNzk3ZDZkODU=$document ||redcloakmusic.com.br/hhp/cmd-login=ffa9cbde0d3cf9051af20b1737013098/?email=jsmith@imaphost.com&loginpage=&reff=MmEzNWJkODExNzc4MWFjYTg3M2JhOGJkNzk3ZDZkODU=$document +||redcreaproductions.com$document ||reddotarms.com$document ||redeabreu.com.br$document ||redes2deactivacionbn.com$document @@ -9032,6 +9531,7 @@ ||registroquedatencasabn.com$document ||rehobothevangelisticchurch.com$document ||rehrlbau.de$document +||reignfmg.com$document ||rekapuolam.blogspot.com$document ||reklama.allegro.secfence.lesavik.net$document ||rekutanm-godisgaya.net$document @@ -9080,6 +9580,7 @@ ||rep-36058543.roenneberg.com$document ||rep-36262685.roenneberg.com$document ||rep-44932912.roenneberg.com$document +||rep-59272438.roenneberg.com$document ||rep-76732293.roenneberg.com$document ||rep-99016970.roenneberg.com$document ||rep-99341830.roenneberg.com$document @@ -9141,11 +9642,10 @@ ||rhlovkxgwkoussqokffbdeobwshkvtyodzun-dot-cedar-code-289917.nn.r.appspot.com/$document ||rhobositsolutions.com$document ||rhodvillecu.com$document +||ria-uea.com$document ||riagino.com$document ||riattiva-app-isp.com$document -||riberzinco.com.br/site/wp-content/uploads/2017/02/6/2/N$document -||riberzinco.com.br/site/wp-content/uploads/2017/02/6/2/N/$document -||riberzinco.com.br/site/wp-content/uploads/2017/02/6/2/N/login$document +||riberzinco.com.br$document ||riblanda.com$document ||ricado.9e.cz$document ||ricardoeletro-hom.i9xp.net.br$document @@ -9159,6 +9659,7 @@ ||rishtapao.com$document ||rj1kx.app.link$document ||rjstdkhhpamixxtndomladbfnxxqyjvysmwb-dot-cryptic-now-290917.ey.r.appspot.com/$document +||rkiijkegeljnwpnujqbmsvplwqofyymfsgzo-dot-solar-vertex-285913.rj.r.appspot.com/$document ||rla-latamvirtual.com$document ||rlcportal.reallifechoices.com.au$document ||rlphcwirefqwgmhnpiphftvbcblxfhleqrvl-dot-solar-vertex-285913.rj.r.appspot.com/$document @@ -9167,7 +9668,6 @@ ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit$document ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit&cid=cd228bd6-5d30-4ad5-a3dd-73d206f9ab27$document ||rmcpplanejamento.com.br$document -||rmcpplanejamento.com.br/wp-includes/tt/att-net/start/olam/?callingSystemId=eCare&key=ecare&returnURL=https://www.att.com/$document ||rmic.simply-winspace.it$document ||rmmslmkxqntoisvdgqjfunaataaqfrwgrits-dot-cedar-code-289917.nn.r.appspot.com/$document ||rmtl1a.net$document @@ -9197,6 +9697,7 @@ ||rndpayuajauwqifkdkobeckubotzwgumpfeg-dot-cryptic-now-290917.ey.r.appspot.com/$document ||rnigyuylnrjczlvvebaatesefezmtzloaeda-dot-solar-vertex-285913.rj.r.appspot.com/$document ||rnigyuylnrjczlvvebaatesefezmtzloaeda-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||rnlgpkssjstzwwpfgntwwaeodcfvqigqbxla-dot-solar-vertex-285913.rj.r.appspot.com/$document ||roadtax-overpaid.com$document ||roan-slash-pomelo.glitch.me#modayo@utu.fi$document ||rochuta.temp.swtest.ru$document @@ -9238,6 +9739,8 @@ ||roxburycommunitycolleg798-my.sharepoint.com:443/:b:/g/personal/enebelitsky_rcc_mass_edu/ER4MnITIQeZDpRVSiLJKsn4BexPjQkFWL8C3bunhUDV4ww?e=4%3a2ANva6&at=9$document ||roxyvogue.com.au$document ||royagold.com$document +||royal-mail-cust-delivery.mgifinc.com$document +||royalaccount-servicecenter9388232.brusyei1.com$document ||royalbank.waysforbank.net$document ||royalesc.ru$document ||royalhaircare.lk$document @@ -9247,7 +9750,33 @@ ||royalpostcards.be$document ||royamai.top$document ||royqkyfjckaindojnjbsboyoehcftbvskpls-dot-cedar-code-289917.nn.r.appspot.com/$document +||rp-00836853.vstree.ca$document +||rp-02049675.vstree.ca$document +||rp-04729506.vstree.ca$document +||rp-05979673.vstree.ca$document +||rp-06180432.vstree.ca$document +||rp-08185579.vstree.ca$document +||rp-14320303.vstree.ca$document +||rp-22714276.vstree.ca$document +||rp-27243236.vstree.ca$document +||rp-28044596.vstree.ca$document ||rp-33358641.alfajrholdings.com$document +||rp-34929186.vstree.ca$document +||rp-37376525.vstree.ca$document +||rp-37577144.vstree.ca$document +||rp-38057621.vstree.ca$document +||rp-38368459.vstree.ca$document +||rp-48049115.vstree.ca$document +||rp-49714072.vstree.ca$document +||rp-49814437.vstree.ca$document +||rp-50790775.vstree.ca$document +||rp-53390723.vstree.ca$document +||rp-57400059.vstree.ca$document +||rp-68680422.vstree.ca$document +||rp-78316359.vstree.ca$document +||rp-83263370.vstree.ca$document +||rp-88872772.vstree.ca$document +||rp-98137853.vstree.ca$document ||rpjvpfmptymcaucqxleqdehgeeawtbyzixcw-dot-cryptic-now-290917.ey.r.appspot.com/$document ||rpjvpfmptymcaucqxleqdehgeeawtbyzixcw-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||rplg.co$document @@ -9271,6 +9800,7 @@ ||rtsfjtssctedyiyuoakftskeogtskuvjtiqb-dot-solar-vertex-285913.rj.r.appspot.com/$document ||rttet.ga$document ||ruahtoledo.com$document +||ruchadeshpande.in$document ||rudiguvenlik.com$document ||rudiwnyghncuurovjxqeightzqgcvozweuit-dot-cryptic-now-290917.ey.r.appspot.com/$document ||rudiwnyghncuurovjxqeightzqgcvozweuit-dot-cryptic-now-290917.ey.r.appspot.com/x$document @@ -9334,6 +9864,12 @@ ||rule-88260005.skinmavel.com$document ||rule-91777374.skinmavel.com$document ||rule-973708294.5themoments.com$document +||rules-01859092.roidschemicals.org$document +||rules-20574721.roidschemicals.org$document +||rules-37903089.roidschemicals.org$document +||rules-48780671.roidschemicals.org$document +||rules-49763747.roidschemicals.org$document +||rules-51046644.roidschemicals.org$document ||run-for-lutoday2020.com$document ||runescape-schoold.ibx.lat$document ||runescape-securedbonds.com$document @@ -9362,6 +9898,7 @@ ||ryjgimafaytayqpyswtlynhionynzjixmwxt-dot-cryptic-now-290917.ey.r.appspot.com/#a@b.com$document ||ryzkwravcwolrlgauppshqebvgwiblwamsfx-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ryzkwravcwolrlgauppshqebvgwiblwamsfx-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||ryzkwravcwolrlgauppshqebvgwiblwamsfx.solar-vertex-285913.rj.r.appspot.com/x/$document ||rzcuynvsbrnevjyrxcohqgvvycjkufeittgf-dot-cedar-code-289917.nn.r.appspot.com/$document ||rzjxuvchkqwkqqdukwrlpjakolnucmdepzdt-dot-cedar-code-289917.nn.r.appspot.com/$document ||rzzujdlolnhomznhluhlpyucsclqosabpfhp-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -9400,6 +9937,7 @@ ||saatsaat.com/UyeGiris.aspx$document ||sacredjourneyguide.com$document ||sadervoyages.intnet.mu$document +||safemessaging.org/landing/form/0d834d10-1271-4ec4-b186-febd8e28c272$document ||safemessaging.org/landing/form/213e23e4-11d8-4811-a6c3-ee1c000f914e$document ||safetyconsultantehs.com$document ||safex.sharepoint.com/:b:/g/ETRRwuSJKUdAia-BBrWMLk4BJCfZWFd_Brds9dkvia1GNA?e=bA2vha$document @@ -9414,7 +9952,9 @@ ||safraempresapj.com$document ||sagam.sn$document ||saggingmousert.com/cp$document +||saggingmousert.com/cp/$document ||saglikverileri.com$document +||saiconcinc.com$document ||saigonsportcity.com$document ||sajkd12.blogspot.com/$document ||sajkd12.blogspot.com/?m=0$document @@ -9436,6 +9976,7 @@ ||samducksports.com$document ||sammielorean.com$document ||sampatattoo.com$document +||sampeppard.com$document ||sanca.fr$document ||sancotradebd.com$document ||sandbox.plantstny.com$document @@ -9460,13 +10001,14 @@ ||satkaniaiit.com/connection/direct.php$document ||satkaniaiit.com/connection/direct.php?account_id=xyz@abc.com$document ||satkom.id$document -||saucats.fr$document +||saucats.fr/images/gmapfp/at/Indexxatt.htm$document ||saudidiesel-my.sharepoint.com/personal/m_qasim_saudidiesel_com_sa/_layouts/15/WopiFrame.aspx?guestaccesstoken=%2bvEWh1HXiLMjXjeGF03NPlmtt44VSiJjfO4RV6Tv3Tw%3d&docid=1_151563f3f0c0f4a81b32bd7e4b29534f5&wdFormId=%7B7D9C12B3%2D74C6%2D45D0%2D9376%2D8ABABCF7821D%7D&action=formsubmit$document ||savageconquest.com/mailbox_upgrade/index.php?email=$document ||saveourteens.org$document ||savethedate.com.hr$document ||savteksol.com$document ||sayeedinternational.com$document +||sb.arnicagrace.com$document ||sbcglobal-login.us$document ||sbcgloballoginn.com$document ||sbcgloballoginz.com$document @@ -9523,7 +10065,6 @@ ||secure-apphalifaxupdate-verification-online.potaforum.net$document ||secure-apphalifaxupdate-verification-online.studioinfinity.hr$document ||secure-banking-auth.com$document -||secure-boa.servebeer.com$document ||secure-bofa.servebeer.com$document ||secure-document-viewer-login.du.r.appspot.com/?eid=jdoe1@emailhost.c$document ||secure-fb-2020.weebly.com$document @@ -9545,6 +10086,7 @@ ||secure.facebook.com.de.a2ip.ru$document ||secure.heritageinvestmentbank.com$document ||secure.legalmetric.com$document +||secure.mwwi.pl$document ||secure.oldschool.com-de.ru$document ||secure.oldschool.com-er.ru$document ||secure.oldschool.com-gf.ru$document @@ -9554,6 +10096,7 @@ ||secure.runescape.com-accountsecurity.cz$document ||secure.runescape.com-as.ru$document ||secure.runescape.com-de.ru$document +||secure.runescape.com-ed.ru$document ||secure.runescape.com-en.ru$document ||secure.runescape.com-gf.ru$document ||secure.runescape.com-rf.cz$document @@ -9573,13 +10116,16 @@ ||secure5paypal.myvnc.com$document ||secure7-redirect.com/$document ||secure75.securewebsession.com$document +||secure9-redirect.com/$document ||secureadd.goshly.com$document ||secureattnet41us.weebly.com$document +||secureatty45.weebly.com$document ||secureboot.xyz$document ||secured-onlinecheck.com$document ||secured.citizen-intln.com$document ||secured.personal-payees.co.uk$document ||secureddsite.com$document +||securedhut3.freedynamicdns.net$document ||securefixes.com$document ||securelloyds.com$document ||securemail.lakeshoregazette.com$document @@ -9587,6 +10133,7 @@ ||securemyamz-billing.com$document ||secureoption.xyz$document ||securepayments-review.info$document +||securepp293.com$document ||secureredirect.live$document ||securesquared.co.uk$document ||secureveripayee.com$document @@ -9631,7 +10178,7 @@ ||sentraco.com$document ||seoelectrician.com$document ||seosemajansi.com$document -||sep.com.sa$document +||sep.com.sa/js/lk/stealer/Office365$document ||septamgafe.web.app$document ||serial-modules.000webhostapp.com$document ||seriesshainting.com$document @@ -9658,8 +10205,10 @@ ||services.runescape.com-en.ru$document ||services.runescape.com-er.ru$document ||services.runescape.com-zx.ru$document +||services.wearyourambition.com$document ||serviciodigitacr.online$document ||serviziapponline.com$document +||serviziosecure.com$document ||servlces.runescape.com-er.ru$document ||set-87402714.elsenordelosbajones.cl$document ||set.net/gmZ7s$document @@ -9677,6 +10226,8 @@ ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yntdinzk=/ifram1.php$document ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yyjq4mtg=/ifram1.php$document ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yyjq4mtg=/ifram2.php?Code_Smserror_tapnovcodeSms$document +||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/xngu4ytm=/ifram1.php$document +||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/xngu4ytm=/ifram2.php?Code_Smserror_tapnovcodeSms$document ||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/xngu4ytm=/ifram2.php?Code_Smserror_tapnovcodeSms/$document ||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/yntdinzk=/ifram2.php?code_smserror_tapnovcodesms/$document ||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/zodeznmy=/ifram2.php$document @@ -9703,12 +10254,14 @@ ||shanawa.com$document ||shannonebeling.com$document ||shaoguzhai.cn$document +||shardamenswear.com$document ||share-relations.de$document ||share.chamaileon.io$document ||share.hsforms.com/1HWBy9E8zQ5CPqHe5EI6IGA3245i$document ||share.hsforms.com/1OWoQghkBQDO-dfBLtGExeQ4g63f$document ||share.hsforms.com/1VMfCeDQBTHGdTbHVllCluw4jjqt?email=abuse@chem.uzh.ch$document ||sharedaccessyu76h.dnsabr.com$document +||sharepiiont.xyz$document ||sharespins6k.club$document ||shifawll1.ae$document ||shimaarutechies.com$document @@ -9724,6 +10277,7 @@ ||shootatsight.com/dhre/clfe/login.php?cmd=login_submit&id=odq0ntg5njk=odq0ntg5njk=&session=odq0ntg5njk=odq0ntg5njk=$document ||shootatsight.com/dhre/clfe/login.php?cmd=login_submit&id=NDg1OTUyMjIxNDg1OTUyMjIx&session=NDg1OTUyMjIxNDg1OTUyMjIx$document ||shop-sports.biz$document +||shop.dev.xn--blockchin-c2d.com$document ||shop.kedaicatur.com$document ||shop.rattsko.se$document ||shopica.pk$document @@ -9767,6 +10321,7 @@ ||signin-store-ws.frontieroption.com$document ||signin.ebay.co.uk.mertceliktasimacilik.com$document ||signin.ebay.de.accuo.ca$document +||signin.ebay.de.ws.ebayisapi.xinstax.com$document ||signin.eday.co.uk.ws.ayisapi.dllsigninusingssl1puserid.kzbzd9n59c7tggswrvcvewuihebw7.menara-anugrah.co.id$document ||signin.eday.co.uk.ws.isaupi.dllsign.oesclrgvagopddfieuoxkkqa.f01uhpqykjrntjxwhxspr22hghqm.volunteerruralnepal.org$document ||signinsupport.com/aol-mail-login$document @@ -9881,8 +10436,11 @@ ||skaypo.otzo.com$document ||skemafurniture.in$document ||skilokm.com$document +||skin-mobilelegends-gratis.ml$document +||skin-secrets.gr$document ||skins-casino.com$document ||skins-evnts2020.ga$document +||skrp.com.bd$document ||sku-auto.com.my$document ||skvartremont.ru$document ||skxexpressdelivery.com$document @@ -9916,12 +10474,15 @@ ||smbc-card.sadknkv.monster$document ||smbc-card.starbucksgiftcards.com$document ||smbc-card.terapiserviks.com$document +||smbc-card.zencb.com$document ||smbc-card.zichi.top$document ||smbc-cardb.buzz$document ||smbc-cardka.me$document ||smbc-cardkame-jp.cyou$document +||smbc-co-jp-account.shopthemint.fashion$document ||smbc-crcc.xyz$document ||smbc-qwerqwer.homesforleisure.com$document +||smbc-sard.huichetuan.com$document ||smbc.com.culb.top$document ||smbc.com.sh8xcluppro.xyz$document ||smbc.com.shx86.top$document @@ -9956,6 +10517,7 @@ ||smsvocal.byethost13.com$document ||smultimedios.com$document ||sn.4yamarketing.com$document +||snagglefoot.com/zuss/EXEL/$document ||snailmail.surge.sh$document ||snap-ontech.com$document ||snip.li/HudCS$document @@ -9984,12 +10546,7 @@ ||sofe-firma.firebaseapp.com$document ||softmuku.com$document ||softwarestorage.club$document -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/452f9e809dd74e63aedae5810c7e5dad$document -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/797c51e0f91b4986973e85734ee6bd81$document -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/e0d717d3d46749f18af1b54d9d18729e$document -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/eb6cd6587df74cfd88bc66d8b0f85dd6$document -||soileetch.com/r/cb6034ca-f05b-4426-9112-436427dc60c4/121$document -||soileetch.com/r/da0d369a-bfbe-4328-a719-e9816415b14f/1810/064504b587a74fc28231c0a02f663bce$document +||soileetch.com$document ||soin.salon$document ||sokdhfm.com$document ||solbiomas.es$document @@ -10015,6 +10572,7 @@ ||souled.co.kr$document ||soulhealthlife.com$document ||sououzilrggrewyrvrnowcuakvuwkhsehoqd-dot-cryptic-now-290917.ey.r.appspot.com/$document +||sourcecrypt.com/online-banking/login$document ||southcountyclassified.com$document ||southernpacker.co.in$document ||souvenirpublicidad.com$document @@ -10022,6 +10580,7 @@ ||sovve.nl$document ||soysodimac.estudiarfacil.com$document ||soytablaroquero.com$document +||sozeiygiurlygxrygmzkptciezunfqlzedtw-dot-solar-vertex-285913.rj.r.appspot.com/$document ||sp486042.sitebeat.com$document ||sp579813.sitebeat.com/$document ||sp588226.sitebeat.site$document @@ -10043,12 +10602,14 @@ ||speedbangla.akij.net$document ||spidersolutions.ro$document ||spin5.club$document +||spinosacenter.com$document ||spinsxevent.com/$document ||spiritofmambo.fr$document ||spk-sicherheits-check.org$document ||spm-so.com$document ||spontan.ch.net2care.com$document ||sportcareers.ph$document +||sportclubmackenzie.com.br$document ||sports.com-4daily.com/Shark-Brother-ED/Vialis.html?cep=jhf6q6sEDbbbUT6sZ9wgMSIMB6AxkMavuuiBV8Bn1XghH7KPt6fY4XI7HKrvFAWI68olXF3nnbpzQS-N1EZejGcS_3jfyYSa7UVb_R4GkcLuWIZ1pksc61cNbT_nPm79wWBcf7VUY8nOuwnKK0jrBZDe70KwW9rR_ndphdMM8efle3jwbk8VOS3ER7Aek3JRIdxCiUL_kj76B-zPbtiuOA-I3y7EkakggaNMjrBtKJOibRdrUWL7tyxpHLklhFbZrqqnnUnV3W3-lo6RJFQDDtcAre5npvMPDKp-BwexzKrr52Keb3Cci_PQl_pX1Vh02cIAt7CL_9Tfg36eT57b1DQgVUWW8X90HFeRgdqqgYqys14xhBMCI6-8LkCI10iP&lptoken=15b596a231c570300404$document ||sportsmedicsltd.com$document ||sportystreamhd.com$document @@ -10097,7 +10658,6 @@ ||starttsboxfile.myfreesites.net$document ||startxpo.com$document ||stateagencybe.tumblr.com$document -||statelessly.com$document ||statewaste-my.sharepoint.com/:b:/g/personal/chris_statewaste_com_au/EapNDa4tgmBFqJ7Z64OOPEgBWO-4K7kuR-s1gxg1_Z3b6w$document ||static-ak-fbcdn.atspace.com$document ||statsklinnksqureup.com$document @@ -10168,11 +10728,13 @@ ||stephenharrisfashions.com$document ||steqmcpmmynity.000webhostapp.com$document ||steveandnicolewedding.com$document +||stevenaleong.com$document ||stevencrews.com$document ||stg.qureshimedia.com$document ||stikbesppod.blogspot.com$document ||stikmafaka.prohosts.org$document ||stil-proiect.ro$document +||stluciafloral.com$document ||stmargsbarking-my.sharepoint.com/:b:/g/personal/snewman_st-margarets-barking_org_uk/EVxR-2mcQxdJhyr0INPTun4ByoK51h_TTdqsPbyULJUT_Q$document ||stoaconsultores.es$document ||stolizaparketa.ru$document @@ -10197,7 +10759,6 @@ ||storage.googleapis.com/allenrr-22/appclg.htm$document ||storage.googleapis.com/awydjhabjcakucajjbhsa7.appspot.com/eafdcas/KAKVAJDBVKJDBADVUJK.html$document ||storage.googleapis.com/bkjbgqladbradk2.appspot.com/ebka/Vo%25p%2BO%40%2C9vZ%23%60.Bb*%3Fp.html$document -||storage.googleapis.com/ewfsdeffgtt5trbgfvds.appspot.com/rtyujhmnbbuyjhb.html#a@b.com$document ||storage.googleapis.com/fwhg9f87rgf8tgfiqhefiuhbv.appspot.com/7%20467fgt%20vve/jwh%20f8t%20gwf#$document ||storage.googleapis.com/fwhg9f87rgf8tgfiqhefiuhbv.appspot.com/7%20467fgt%20vve/jwh%20f8t%20gwf#bd@acadia-pharm.com$document ||storage.googleapis.com/fwhg9f87rgf8tgfiqhefiuhbv.appspot.com/7%20467fgt%20vve/jwh%20f8t%20gwf$document @@ -10215,6 +10776,7 @@ ||storage.googleapis.com/outlook-webapp-store-2020.appspot.com/%2525%2525%2525%2525%2525%2525%2525%2525%2525/owa.html#%0%$document ||storage.googleapis.com/outlook-webapp-store-2020.appspot.com/%2525%2525%2525%2525%2525%2525%2525%2525%2525/owa.html#USER@DOMAIN.ch$document ||storage.googleapis.com/preciousomo/sun.html$document +||storage.googleapis.com/project-7849419647331035702.appspot.com/etrver/ewfwrv$document ||storage.googleapis.com/regularizeambiente/acesso.html$document ||storage.googleapis.com/segurocomcliente/acesso.html$document ||storage.googleapis.com/staging.document-online-sevice.appspot.com/index.html$document @@ -10308,6 +10870,7 @@ ||suesses-online.com$document ||sukien-ffmobile2020.top$document ||sukien-nhanquaff.top$document +||sulamerica.planosdesaude.emp.br$document ||sultanbetgirisadresimiz.blogspot.com$document ||sultanbetgirisadresimiz.blogspot.com/$document ||sultanbetgirisadresimiz1.blogspot.com/$document @@ -10359,12 +10922,14 @@ ||surctlrdqmdmlwgcyuhubhjmdeehfefzixme-dot-cedar-code-289917.nn.r.appspot.com/$document ||surfeventsco.com$document ||surfhossegor.com$document +||surubird.com$document ||survey-maker.com/QYRPX6QN$document ||survey.alchemer.com/s3/5973112/At-t-Support$document ||survey.alchemer.com/s3/5975883/INVOICE$document ||survey.alchemer.com/s3/5975883/INVOICE/$document ||survey.alchemer.com/s3/5977350/Royal-Mail-Royal-Mail-Group-Ltd$document ||survey.alchemer.com/s3/5979056/Royal-Mail-Royal-Mail-Group-Ltd$document +||survey.alchemer.com/s3/5980276/Royal-Mail-Royal-Mail-Group-Ltd$document ||survey.alchemer.com/s3/5985934/INVOICE$document ||surveyheart.com/form/5e23c40fb533f62621f5252d#form/0$document ||surveyheart.com/form/5e5b8d772e417841d96ee7af#form/0$document @@ -10393,9 +10958,11 @@ ||sweazkturbyalvwhfblsxlrbeiuowhicqmhd-dot-solar-vertex-285913.rj.r.appspot.com/$document ||sweazkturbyalvwhfblsxlrbeiuowhicqmhd-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||sweazkturbyalvwhfblsxlrbeiuowhicqmhd-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||sweazkturbyalvwhfblsxlrbeiuowhicqmhd.solar-vertex-285913.rj.r.appspot.com/x/$document ||swecbnle.jomolufarms.com$document ||swehnlkaucrxubwyhrboqpmiksjjuhnlazqx-dot-solar-vertex-285913.rj.r.appspot.com/$document ||swehnlkaucrxubwyhrboqpmiksjjuhnlazqx-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||swehnlkaucrxubwyhrboqpmiksjjuhnlazqx.solar-vertex-285913.rj.r.appspot.com/x/$document ||swifthelp.net$document ||swisi-bosta.blogspot.com/$document ||swisscom.myfreesites.net$document @@ -10404,8 +10971,11 @@ ||switch.com.kw$document ||swumjrgnassxlhmjnrmwsmdffzptpyacpyev-dot-solar-vertex-285913.rj.r.appspot.com/$document ||swumjrgnassxlhmjnrmwsmdffzptpyacpyev-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||swvlzioabyvgbbzphxnwbaaussxnpgocfdvv-dot-solar-vertex-285913.rj.r.appspot.com/$document ||sxmtebyunftkcqkiyfiesxwxjrozrttylsui-dot-cedar-code-289917.nn.r.appspot.com/$document ||sxnmefswxbcoktykfjcahshxnfeueffpshct-dot-cryptic-now-290917.ey.r.appspot.com/$document +||sxtuaxfonmhsfrzzbkrktvyajudlmpetoepx-dot-solar-vertex-285913.rj.r.appspot.com/$document +||sydaiufrejyzkrmnmcdlsvpvddyhavjicskh-dot-solar-vertex-285913.rj.r.appspot.com/$document ||sylvaniaduilawyer.com$document ||sylviamclain-my.sharepoint.com/personal/sylvia_sylviamclain_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=UPb1cRnmNypLjdqQCkkArBjkN2Rlitq4OTpLJlYYSoE%3d&docid=1_1c137d9cfdf0c4518a86e6db683563e30&wdFormId=%7B79C56373%2D6E2C%2D4F1C%2D9679%2D6C47534174D5%7D&action=formsubmit$document ||sylviamclain-my.sharepoint.com/personal/sylvia_sylviamclain_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=UPb1cRnmNypLjdqQCkkArBjkN2Rlitq4OTpLJlYYSoE=&docid=1_1c137d9cfdf0c4518a86e6db683563e30&wdFormId={79C56373-6E2C-4F1C-9679-6C47534174D5}&action=formsubmit$document @@ -10458,6 +11028,7 @@ ||tanbo.main.jp$document ||tanias-accounting.co.za$document ||tantiengiang.vn$document +||tantumturris.com$document ||taoaqw.com$document ||tapcollective.com$document ||tarelka67.ru$document @@ -10484,7 +11055,7 @@ ||tctpzgdkzdanysldedsvggzdpxhuswbncgwt-dot-cedar-code-289917.nn.r.appspot.com/$document ||tdsmal.yolasite.com$document ||tdwcocooiedpbiyudknttzjqhbvdjpbdfgru-dot-cedar-code-289917.nn.r.appspot.com/$document -||te.bathandbodyworks.com/r/U1MPSW8/V4WP2/3Z100U/2O34G0C/F3PG2/UL/t$document +||te.bathandbodyworks.com$document ||teamwlg.com$document ||tecglobal.com.mx$document ||techbells.in$document @@ -10524,6 +11095,7 @@ ||templat65sldh.myfreesites.net$document ||tenderguidekw.com$document ||tenders.palitra.ge$document +||tenetmicrosoft.skaps.com$document ||tenzinngodup.com$document ||teresaserrao.com.au$document ||termerosapepe.it$document @@ -10546,6 +11118,7 @@ ||tetstra.com$document ||teuhidi.com$document ||texdry.com.br$document +||teydtlfcryfkjheegznwnhyeakhxrouvfxqm-dot-solar-vertex-285913.rj.r.appspot.com/$document ||tf-yahoomail-com.weebly.com$document ||tfbeton.ir$document ||tfzqimglchglazxirzhqhfrawpwankmvxerq-dot-solar-vertex-285913.rj.r.appspot.com/$document @@ -10557,9 +11130,9 @@ ||thaihouseliving.com$document ||thanhlytot.com/a/WestPax/login.php$document ||thankyoufitzpatrick.com$document -||the7thave.com$document ||theatrewh-my.sharepoint.com/personal/derek_theatrewinterhaven_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=nHY1d882GounUK%2bBAp1r%2ffp5arTE1EGvbTjj6mYSuCE%3d&docid=1_1f0ab3a7dcdec411eb8812066a6069734&wdFormId=%7BEEA09244%2D37AF%2D4AAC%2D88EB%2D422C6C252377%7D&action=formsubmit$document ||theatrewh-my.sharepoint.com/personal/derek_theatrewinterhaven_com/_layouts/15/guestaccess.aspx?guestaccesstoken=nHY1d882GounUK%2bBAp1r%2ffp5arTE1EGvbTjj6mYSuCE%3d&docid=1_1f0ab3a7dcdec411eb8812066a6069734&wdFormId=%7BEEA09244%2D37AF%2D4AAC%2D88EB%2D422C6C252377%7D$document +||theautomaticacademy.co.uk$document ||theavon.co.zw$document ||thebarbeeston.co.uk$document ||thebeachleague.com$document @@ -10570,6 +11143,7 @@ ||thedietlogs.icu$document ||thedrinkawaretrust-my.sharepoint.com/:b:/g/personal/amoseley_drinkaware_co_uk/EbjcVJLg3fdGqp4bJS3tVCoB1DT0PqulmB-JIb9HUAO8MQ?e=moalEx$document ||thefemalexec.com$document +||thefleecewcowuk.ru$document ||thefocaltherapyfoundation.org$document ||thegastonhouse.com$document ||thegethealth.com$document @@ -10595,12 +11169,9 @@ ||theresavillani.com$document ||thermoformliner.com$document ||therockacc.org$document -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/$document -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/code.htm$document -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H$document -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/$document -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/code.htm$document +||therocksite.org$document ||therootfoundation.org$document +||theroyalaegis.com$document ||thescrapescape.com$document ||theskilife.com$document ||thestatusworlds.com$document @@ -10718,7 +11289,6 @@ ||tny.im/a6p~$document ||toancaupumps.com$document ||toanhoc247.edu.vn$document -||tobidance.com$document ||toddmkirsch.com$document ||todm.org$document ||todosprodutos.com.br$document @@ -10778,6 +11348,7 @@ ||transferpricing.firs.gov.ng$document ||translate.sogoucdn.com/pcvtsnapshotorigin?_t=1527230263291&from=en&noTrans=0&query=&tabMode=1&tfr=englishpc&to=zh-CHS&url=https://www.wellsfargo.com$document ||translate.sogoucdn.com/pcvtsnapshotorigin?_t=1572026205262%20open_in_new%20add%20link&from=en&noTrans=0&query=paypal%20account&tabMode=2&tfr=englishpc&to=zh-CHS&url=https://www.paypal.com/us/signin$document +||translate.sogoucdn.com/pcvtsnapshotorigin?_t=1572026205262%20open_in_new%20add%20link&from=en&noTrans=0&query=paypal%20account&tabMode=2&tfr=englishpc&to=zh-CHS&url=https://www.paypal.com/us/signin$document ||translate.sogoucdn.com/pcvtsnapshotorigin?url=https://www.paypal.com/us/signin&query=paypal%20account&tabMode=2&noTrans=0&tfr=englishpc&from=en&to=zh-CHS&securl=&_t=1572026205262%20open_in_new%20add%20link$document ||transportadoraap.com.br$document ||travel-trends.net$document @@ -10789,6 +11360,7 @@ ||travisjphotography.com$document ||travisusd-my.sharepoint.com/personal/ihood_travisusd_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=zSUAkfpHpjYlF9FG6uxx49zwnR0tPM%2f8B6wUlUEEBVw%3d&docid=1_166c8899f6aa54678b020c248f3a09a4e&wdFormId=%7B39A1D55C%2D6106%2D4326%2D98E5%2D931BE1666DB9%7D&action=formsubmit$document ||travisusd-my.sharepoint.com/personal/ihood_travisusd_org/_layouts/15/guestaccess.aspx?guestaccesstoken=zSUAkfpHpjYlF9FG6uxx49zwnR0tPM%2f8B6wUlUEEBVw%3d&docid=1_166c8899f6aa54678b020c248f3a09a4e&wdFormId=%7B39A1D55C%2D6106%2D4326%2D98E5%2D931BE1666DB9%7D$document +||trbcdrrkfoazftgncvqcrkrompyfuiduxyxm-dot-solar-vertex-285913.rj.r.appspot.com/$document ||trbetasusgiiris2.blogspot.com$document ||trbetasusgiiris2.blogspot.com/$document ||trbetasusgir.blogspot.com$document @@ -10802,7 +11374,6 @@ ||treatyloan.blogspot.fr$document ||tregollsschool-my.sharepoint.com/:x:/r/personal/dbullen_tregolls_cornwall_sch_uk/_layouts/15/WopiFrame.aspx?guestaccesstoken=4w7NbxyV%2be5q5h6IFvQSvT%2ba0AZuZpfGPywxPWTq6mU%3d&docid=1_1114d83a63e0f489b93e746d8b241db70&wdFormId=%7BFFF4536C%2D404D%2D410D%2DA3B7%2D4CC8A8841296%7D&action=formsubmit$document ||trelock.com$document -||trendsettercorp.mosquito-digital.com$document ||trezorid.com$document ||trianum.co.ke$document ||triathlonontario-my.sharepoint.com/:x:/r/personal/ed_triathlonontario_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=tx4pJPe6j3L456dw6H5P4rjclNpQL4gY3uMalPcsBgc%3d&docid=1_15c1c05a0348c406b917721edd22b400e&wdFormId=%7B743B2D9A-465E-4A2D-A672-3B480E7184FF%7D&action=formsubmit&cid=2b766ac1-60f6-4883-8ff0-3a53524a1f1c$document @@ -10813,6 +11384,7 @@ ||trindex.com$document ||trioeletricotwister.com.br$document ||trip-vn.com$document +||triplepepper.com$document ||tripup.fr$document ||trivselsdoktoren.dk$document ||trk-log.ashleyegan.com$document @@ -10826,6 +11398,7 @@ ||truein-264db.web.app$document ||truenorthamericorps.org$document ||truenorthstrength.com$document +||trueviewimages.com$document ||trven.com$document ||ts.hust.edu.vn$document ||tscit3-my.sharepoint.com/personal/sslomka_totalsafety_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=u7Co267KpcOTj3Otvo5R9r2PEXL2wzXGc9Sfc5ETJfk%3d&docid=1_13f705276f5ab4ef6bc03a08b3b111778&wdFormId=%7B2EF5FBE6%2DD9C4%2D4E1E%2DA1CD%2D076BBDEC3CC0%7D&action=formsubmit$document @@ -10857,6 +11430,7 @@ ||twenty5uk.com$document ||twitchyclosure.com$document ||twitterhelp.epizy.com$document +||twittier.de$document ||two-hitchhikers.ru$document ||twoj-inipost.com/abk3OnMNfMpF4un/9jHrvq$document ||twowheelcool.com$document @@ -10904,12 +11478,16 @@ ||u896814yoa.ha004.t.justns.ru$document ||u899134z6a.ha004.t.justns.ru$document ||u900284zdi.ha004.t.justns.ru$document +||u900604zf2.ha004.t.justns.ru$document ||u900634zf9.ha004.t.justns.ru$document ||u902364zra.ha004.t.justns.ru$document +||u903284zxh.ha004.t.justns.ru$document +||uaclub.net/P2Jhbm9pcj00czNjOE00Rg==?fbclid=IwAR062uSzXjmbEzNo33Y6JtQXIHV-ZpYep8tmYIG4g0bYhCGeBQ-WZTDjNco$document ||uaerhqjthiropcteuzfxhlpklseuqwimdnnc-dot-solar-vertex-285913.rj.r.appspot.com/$document ||uaerhqjthiropcteuzfxhlpklseuqwimdnnc-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||uat-internetloanapplication.cudl.com$document ||ubee.co.kr$document +||ubnwvcnqkjbdqjyjfidtjnzkqmdyktdrucuj-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ubpjjiczmgeaffsexrorqjgmswfwgedelbmh-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ubpjjiczmgeaffsexrorqjgmswfwgedelbmh-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||ubuhlebezwe.org.za$document @@ -10935,17 +11513,20 @@ ||uiguvgaywyxkbdazxrywywzokhfjpqxrrxwg-dot-cryptic-now-290917.ey.r.appspot.com/$document ||uiguvgaywyxkbdazxrywywzokhfjpqxrrxwg-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||uintv.net$document +||uivhdilfynkaxklydarwbsxqczcaudxeokcf-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ujqbofpegocysthbzlcbzkppnmyxnulynnfl-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ujqbofpegocysthbzlcbzkppnmyxnulynnfl-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ujrvjezrkbfzqvebsb.top$document ||ujs612.activehosted.com$document ||uk.login-ee.app$document +||uk02account.com/$document ||uk0qx.codesandbox.io$document ||ukcare.in$document ||ukmobile-ee.com$document ||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl.solar-vertex-285913.rj.r.appspot.com/x/$document ||ulcyqoojwsipaltcvxwknvsrlnqzdnnmhkkk-dot-cedar-code-289917.nn.r.appspot.com/$document ||ulfurunny.com$document ||ulinks.fr$document @@ -10963,6 +11544,7 @@ ||umconnectumt-my.sharepoint.com/personal/es127759_umconnect_umt_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=InaU9tSjk5bVAoypX%2fgfKVGo0iz4rQ47kvTs4tkB8YQ%3d&docid=1_19c7a48ea3a0448c78765a480857920f0&wdFormId=%7BD8F70A7D%2D4204%2D4A87%2DA88E%2DBAD6B0E4129E%7D$document ||umconnectumt-my.sharepoint.com/personal/es127759_umconnect_umt_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=InaU9tSjk5bVAoypX/gfKVGo0iz4rQ47kvTs4tkB8YQ=&docid=1_19c7a48ea3a0448c78765a480857920f0&wdFormId={D8F70A7D-4204-4A87-A88E-BAD6B0E4129E}$document ||umghvanwngjrimxgunfz.top$document +||umiyafabrication.com$document ||umnnp-my.sharepoint.com/personal/tansen_umn_org_np/_layouts/15/WopiFrame.aspx?guestaccesstoken=GVehtuWUbrvu5RHmT%2fm%2bHTc1nJieN%2bm61CZ2itVK%2fFM%3d&docid=1_1da3de5eab0d94e15be3d9b5e4713727d&wdFormId=%7BFF79B283%2D5CAE%2D4953%2DA3EF%2DD7E3DEA04EB6%7D&action=formsubmit$document ||umpalangkaraya.ac.id/perpustakaan/digilib/files/tmp/posting/information-compte.php$document ||umzap.com$document @@ -10991,7 +11573,6 @@ ||unisonsouthayr.org.uk$document ||uniswapv2.blockraft.xyz$document ||united-finance24.com$document -||uniteddefence.com$document ||unitus.mk.ua$document ||universalshineplus.com$document ||uniworcac-my.sharepoint.com/:o:/g/personal/l_curtis_worc_ac_uk/EkZTuYBesqFFjA5nS3Qr6fcBgOmsijAMZHQsVGQlZVyvcA?e=oG48xY$document @@ -11023,6 +11604,7 @@ ||updatealldomainash.web.app$document ||updatedevice.cc$document ||updatequota.byethost5.com$document +||updates-user-co-jp.digital$document ||updating.creatorlink.net$document ||updted-access.demopage.co$document ||updtowa.xf.cz$document @@ -11031,6 +11613,7 @@ ||upscri.be/l4ucvi$document ||upzimbra.weebly.com$document ||uqeuwdnsuhaajfoabgygrnhlylnpuztatmxe-dot-cedar-code-289917.nn.r.appspot.com/$document +||uqgjbqprvwbxlhwdvtilznrihgigtqchyykk-dot-cryptic-now-290917.ey.r.appspot.com/$document ||uqnrwpvjjgyqfwftyexsurhnpkpmgocroxrj-dot-cryptic-now-290917.ey.r.appspot.com/$document ||uqnrwpvjjgyqfwftyexsurhnpkpmgocroxrj-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||uqr.to/kr14?userid=1401523827$document @@ -11087,7 +11670,6 @@ ||user-amazon.ca8.xyz$document ||user-amazon.d3k.xyz$document ||user-amazon.d4b.xyz$document -||user-amazon.r1b.top$document ||user-amazon.s1n.top$document ||user-amazon.u1g.cc$document ||userppalert.com/$document @@ -11108,10 +11690,12 @@ ||utffunds.com$document ||utjrihmdmrhkgpzikvmpofxrmycblfkwrfir-dot-cedar-code-289917.nn.r.appspot.com/$document ||utrackafrica.com$document +||uvnvrxhswoihkubdiyjxztpneyyfqlxkflim-dot-solar-vertex-285913.rj.r.appspot.com/$document ||uvztiysjjkrvxpyykhjcdbbgevlhqpvdryup-dot-cedar-code-289917.nn.r.appspot.com/$document ||uw0752.com$document ||uwezakenya.org$document ||uwncvkvklmpkvnuzilioonxbvoggzcawpkfi-dot-cedar-code-289917.nn.r.appspot.com/$document +||uwtkxclsbcijeyyjztijjpcrbaoslyssyidn-dot-solar-vertex-285913.rj.r.appspot.com/$document ||uwulcmabefpbilabrogyxipygrzkunyejanx-dot-cedar-code-289917.nn.r.appspot.com/$document ||uxduzqwxdfappkgbvznqxhcefxjvbrktzkaz-dot-solar-vertex-285913.rj.r.appspot.com/$document ||uxduzqwxdfappkgbvznqxhcefxjvbrktzkaz-dot-solar-vertex-285913.rj.r.appspot.com/x$document @@ -11169,10 +11753,13 @@ ||vcxlcyqielvrmjumimsagnwqzemxfmzbjusi-dot-solar-vertex-285913.rj.r.appspot.com/$document ||vcxlcyqielvrmjumimsagnwqzemxfmzbjusi-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||vdahaeszougirmfscuwjvhuguwzbnmrtvewj-dot-solar-vertex-285913.rj.r.appspot.com/$document +||vdardbnppaaxdqdhmpoojuhpgcopreeiqqrf-dot-solar-vertex-285913.rj.r.appspot.com/$document ||vdchoco.com$document +||vdixytdvlnlcsuemqbnlnirqxbyurifoaotc-dot-solar-vertex-285913.rj.r.appspot.com/$document ||vdrop.ru$document ||ve5r.hyperphp.com$document ||vectorworks.net.vhost.zerolag.com$document +||vefwefwefwfwewesvcs.weebly.com$document ||vegansportscientist.com/link/ali/login.php?email=sales@ssa-corp.com$document ||veiligheid-sturen.eu$document ||vellingekommun-my.sharepoint.com/:o:/g/personal/karin_strand_vellinge_se/EgYlDcPW7ZZEt71Gx887vWoBRnhaHQFmWQw5REJH4ciB9A?e=SDOQrC$document @@ -11226,7 +11813,6 @@ ||verify.chase.billing.info.igualdad.cl$document ||verify.myhmrctax-rebate.com$document ||verifying02ndstatement02.duckdns.org$document -||verifymydevice.cc$document ||verifymydevices.cc$document ||verifyppals.com$document ||verifyuraccnt.com/online.lloydsbank.co.uk$document @@ -11285,6 +11871,8 @@ ||viewfbapp.com$document ||viewitem.eday.couk.myb.sum.ws.mary.ay.gbh155985.pmjsm9r3ktjpubsnfspsv7.k9l7d5k8uutps498.rebelyell.agency$document ||viewitem.eday.de.ws.isapi.dllsign.inusingssl1puserid.naxpmj9pkjb2bqne4pm1piqrjpy.huesofgray.com$document +||viewlinsting-house-1234.thestricker.com$document +||viewunusualactivity.myvnc.com$document ||viglalimnou.com$document ||vikingwear.com$document ||vilanovacenter.com$document @@ -11346,6 +11934,7 @@ ||vlwiwfifjheeriufoudzakfdksjpnoyhzumi-dot-solar-vertex-285913.rj.r.appspot.com/$document ||vlwiwfifjheeriufoudzakfdksjpnoyhzumi-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||vm8x8nsnekoomf0bpz9zg7c97.oa.r.appspot.com/?c=USER@DOMAIN.ch$document +||vmhxncuwcukmofcsfsouaxebighulqripkph-dot-solar-vertex-285913.rj.r.appspot.com/$document ||vmorefraud.com$document ||vmoremlm.com$document ||vmorescam.com$document @@ -11367,6 +11956,7 @@ ||votre-securite.ml$document ||votrespaceclient0pen.weebly.com$document ||vpiepcgttpqadqsboxhvpvjscloiwhbltzri-dot-solar-vertex-285913.rj.r.appspot.com/$document +||vpn232629764.softether.net$document ||vppartners2-my.sharepoint.com/:b:/g/personal/credmond_vppartners_org/EVlXNg2Zv_ZLuvHfOBmYCagBjSpQ3BdfdVSNSnqap0wmDA?e=OhgiBm$document ||vqrui.yebayn.xyz$document ||vrl.to$document @@ -11388,6 +11978,7 @@ ||vulkanland-bio-safran.at$document ||vuqshvswcvpktagkorazhjmdpbpseuuhwslf-dot-cedar-code-289917.nn.r.appspot.com/$document ||vurl.bz$document +||vuwblocsxsfbnwvsddunpnjkyhdgvkbeubxd-dot-solar-vertex-285913.rj.r.appspot.com/$document ||vuxilfbxmzcgwoqyrpstpnxyfxdffjdpgjsi-dot-solar-vertex-285913.rj.r.appspot.com/$document ||vuzctlmpnqkaavmvysunazodnuggqrbtmslo-dot-cedar-code-289917.nn.r.appspot.com/$document ||vveboutiook002.web.app$document @@ -11396,55 +11987,47 @@ ||vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document ||vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||vvvvvv.amaz0n.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document -||vvvvvv.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document -||vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||vvvvvv.amaz0n.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document ||vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document -||vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document ||vvvvvv.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document ||vvvvvv.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document ||vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$document -||vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document ||vvvvvv.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document -||vvvvvv.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document -||vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document ||vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document -||vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||vvvvvv.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document ||vvvvvv.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||vvvvvv.amazcn.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$document +||vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document ||vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$document -||vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document -||vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||vvvvvv.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document -||vvvvvv.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||vvvvvv.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||vvvvvv.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$document ||vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document ||vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document -||vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document +||vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document +||vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||vvvvvv.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document ||vvvvvv.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document -||vvvvvv.amozon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document +||vvvvvv.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||vvwmljysqgxokzurolnkmjbxnipsamwqizne-dot-cedar-code-289917.nn.r.appspot.com/$document ||vwbank.inforia.net$document ||vwmdqvjrdechabwxze.top$document @@ -11464,6 +12047,7 @@ ||vzjapozajtmtikfmqmjyhoojdzinsqkflplz-dot-solar-vertex-285913.rj.r.appspot.com/$document ||vzjapozajtmtikfmqmjyhoojdzinsqkflplz-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||vzjapozajtmtikfmqmjyhoojdzinsqkflplz-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||vzjapozajtmtikfmqmjyhoojdzinsqkflplz.solar-vertex-285913.rj.r.appspot.com/x/$document ||vzjpvurastrdmuutollrkvdhpcvqprygrdto-dot-solar-vertex-285913.rj.r.appspot.com/$document ||vzrew.creatorlink.net$document ||vztwqkxoadjfjoximiixdzyutoqmrvbewqed-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -11490,6 +12074,7 @@ ||washpucks.com$document ||watch-kredit.ru$document ||waterheaterrepairpanamacity.com$document +||watneyhome.com$document ||wav-mp3-ogg.net$document ||wave-estate-mohali.in$document ||wave.webaim.org$document @@ -11497,6 +12082,7 @@ ||waykiwaykila.blogspot.com/$document ||waynedalenews.com$document ||wazzpromo.com$document +||wbaoiverrbgqqdqmmlmudorxbzpaapbmyebp-dot-solar-vertex-285913.rj.r.appspot.com/$document ||wbjcdupooarvkmayzwdahlgeodrzgqtyojym-dot-solar-vertex-285913.rj.r.appspot.com/$document ||wbjcdupooarvkmayzwdahlgeodrzgqtyojym-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||wbstormer.com$document @@ -11533,10 +12119,12 @@ ||web6871.cweb03.gamingweb.de$document ||web6910.cweb03.gamingweb.de$document ||webapp-project.com$document +||webappaccess.ddns.net$document ||webappredirect.serveirc.com$document ||webapps.summary-report.unusuals.activity.unileverid.com$document ||webappsusersaction.com$document ||webbbb.yolasite.com$document +||webbnett.sytes.net$document ||webcentricmenue.wapka.website$document ||webchase.secureauth05c.com$document ||webdatamltrainingdiag842.blob.core.windows.net$document @@ -11560,10 +12148,12 @@ ||webmail.secureauthnet.com/yt/login.php?userid=daniela.schwendimann@bbtrading.ch$document ||webmailadmin0.myfreesites.net$document ||webmailgobcom.creatorlink.net$document +||webmalldirect.com/309912V/excelzz/bizmail.php?email=%7B%7Bemail%7D%7D&.rand=13vqcr8bp0gud&lc=1033&id=64855&mkt=en-us&cbcxt=mai&snsc=1$document ||webmalldirect.com/309912V/excelzz/bizmail.php?email={{email}}&.rand=13vqcr8bp0gud&lc=1033&id=64855&mkt=en-us&cbcxt=mai&snsc=1$document ||webonixs.com$document ||weboutlookstorageaccess.activehosted.com$document -||webpostmedia.com$document +||webpostmedia.com/Autokeep/Confirm/websc_signin$document +||webpostmedia.com/Autokeep/Confirm/websc_signin/$document ||webqdex.com$document ||websitenoar.net$document ||websitesecuritykey.com$document @@ -11602,6 +12192,7 @@ ||wh533922.ispot.cc$document ||whare.100webspace.net$document ||whasaap-group-invitesx-viral.2waky.com$document +||whasaap-invite-groupsx-newsvira1.jetos.com$document ||whasapp-invite-group-sxnewviral.2waky.com$document ||whasapp-invite-groupjoin-sx.2waky.com$document ||whatsaapbd01.forumz.info$document @@ -11612,7 +12203,9 @@ ||whatsapgrup.0n.4pu.com$document ||whatsapp-18.ikwb.com$document ||whatsapp-group-invite7-videos18.2waky.com$document +||whatsapp-group-invitesx-viral.otzo.com$document ||whatsapp-group-join-g9hka7bskd8.2waky.com$document +||whatsapp-group-sxnew-virall.otzo.com$document ||whatsapp-group18-invite.xxuz.com$document ||whatsapp-grubsx1.zzux.com$document ||whatsapp-id.x24hr.com$document @@ -11627,6 +12220,7 @@ ||whatsappchat.zyns.com$document ||whatsappgroupsexsmexs18.otzo.com$document ||whatsappgrup18.ff-xevent-ind991.tk$document +||whatsappgruphot2020.dynamic-dns.net$document ||whatsapphot-joingrubjoin.3-a.net$document ||whatsappjoins.4dq.com$document ||whatsapps-group.xxuz.com$document @@ -11638,7 +12232,6 @@ ||whatsapps.mrslove.com$document ||whatsapps.myz.info$document ||whatsappsexyadultgroup18.mrslove.com$document -||whatsappviral2020.dynamic-dns.net$document ||whatshappeninghighlands.com$document ||whatssapp.faqserv.com$document ||whattsap-virals.2waky.com$document @@ -11652,6 +12245,7 @@ ||wholesale-membership-reward.ca$document ||whspiybyokejtlkspiwhurqyqfjajarbouth-dot-cryptic-now-290917.ey.r.appspot.com/$document ||whspiybyokejtlkspiwhurqyqfjajarbouth-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||whxjunpwidjysarnbrlsgdwmucaybkgquyfx-dot-solar-vertex-285913.rj.r.appspot.com/$document ||wibuwtgopxmktlztrxbb.top$document ||wifreight.cf$document ||wihnldjgfduflsxfmiqfzuptjrtfwhtfhjzo-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -11678,6 +12272,7 @@ ||wingman.se$document ||winsswzoxngqiqymvnzooalvwadnclvkixwq-dot-solar-vertex-285913.rj.r.appspot.com/$document ||wintouch.ir$document +||wiprolimitedceo.ga$document ||wiprolimitedceo.ml$document ||wiprolimitedceo.tk$document ||wireconfirmation68c10a25442a3e13.blogspot.com/$document @@ -11686,13 +12281,14 @@ ||wivolgxyplqbboagrjztyotnonocrgkzquc-dot-solar-vertex-285913.rj.r.appspot.com/$document ||wivolgxyplqbboagrjztyotnonocrgkzquc-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||wivolgxyplqbboagrjztyotnonocrgkzquc-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||wivolgxyplqbboagrjztyotnonocrgkzquc.solar-vertex-285913.rj.r.appspot.com/x/$document ||wjpoqildgliuupsrqdyhubadmpwglsdygllo-dot-solar-vertex-285913.rj.r.appspot.com/$document ||wkvgxpnsyzmlknjnaeupwabmyffnvobbpcaj-dot-solar-vertex-285913.rj.r.appspot.com/$document ||wkvgxpnsyzmlknjnaeupwabmyffnvobbpcaj-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||wldcard.royal-eng.ps$document ||wlluooltnbjbhhguihadwtmwbkdbtlmjdopy-dot-cedar-code-289917.nn.r.appspot.com/$document -||wlrembroidery.com$document ||wms.santander.com-mx-servicio.tenetmx.com$document +||wnodajbxalggpabqksnzenxxqteijxuomodb-dot-solar-vertex-285913.rj.r.appspot.com/$document ||woesome-circumferen.000webhostapp.com$document ||wolfmirror.com$document ||wolfregalos.com$document @@ -11733,6 +12329,7 @@ ||wu7q5.app.link$document ||wupyvzijdyukduexhxxlsylqwunssdzyfsdm-dot-solar-vertex-285913.rj.r.appspot.com/$document ||wupyvzijdyukduexhxxlsylqwunssdzyfsdm-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||wupyvzijdyukduexhxxlsylqwunssdzyfsdm.solar-vertex-285913.rj.r.appspot.com/x/$document ||wuteh.a100.com.pl$document ||wuyaoacg.com/es/index.php/justin.brunson@utah.edu$document ||wvk12-my.sharepoint.com/:x:/r/personal/pklewis_k12_wv_us/_layouts/15/WopiFrame.aspx?guestaccesstoken=tQInTDtuii%2bAM%2fbqmTNJkengGs2dptOi8hS2jqFtJKQ%3d&docid=1_1446052cffa4c4871bd24bb98fe86ed6d&wdFormId=%7BDF30D25D%2D0B59%2D47E5%2D956E%2DC601397EA4D7%7D&action=formsubmit&cid=57cdb8ab-426b-4eff-a51f-903ee3684f96$document @@ -11741,18 +12338,15 @@ ||wvk12-my.sharepoint.com/personal/rdean_k12_wv_us/_layouts/15/guestaccess.aspx?guestaccesstoken=TEAE9E6KsiFgHRzFXGArVhO3qtsxKAe9zcFzfpFyb%2fM%3d&docid=1_17d87b45a88e74a27b6a87732f7b227a5&wdFormId=%7BC7D50609%2D17F5%2D441E%2DB328%2D0A974A4D585E%7D$document ||wvougdkzwdxfhhghbjrggxmktuufastsupwx-dot-cryptic-now-290917.ey.r.appspot.com/$document ||wvougdkzwdxfhhghbjrggxmktuufastsupwx-dot-cryptic-now-290917.ey.r.appspot.com/x$document -||wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph$document ||wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document -||wvvw.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document ||wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||wvvw.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||wvvw.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||wvvw.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document -||wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||wvvw.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document @@ -11761,7 +12355,6 @@ ||wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document ||wvvw.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||wvvw.amazcn.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document -||wvvw.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||wvvw.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document ||wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document @@ -11770,9 +12363,8 @@ ||wvvw.amazon.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document -||wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document -||wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$document +||wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||wvvw.amczan.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph$document ||wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$document ||wvvw.amczan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document @@ -11784,7 +12376,6 @@ ||wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||wvvw.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||wvvw.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document -||wvvw.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$document ||wvvw.telecreditobcpn.com$document ||ww.paczkjdpd.com$document ||ww.paczkqdpd.com$document @@ -11801,6 +12392,7 @@ ||wwbcpezonassegurabetas-viabcpe0o.com$document ||wwbenjfmbmdrrlgawgtgbulusngtmikqbxyy-dot-solar-vertex-285913.rj.r.appspot.com/$document ||wwbenjfmbmdrrlgawgtgbulusngtmikqbxyy-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||wwbenjfmbmdrrlgawgtgbulusngtmikqbxyy.solar-vertex-285913.rj.r.appspot.com/x/$document ||wwedvm.appspot.com/outlook/index.html#groupbilling@legalshieldcorp.com$document ||wwedvm.appspot.com/outlook/index.html#jamesrosseau@legalshieldcorp.com$document ||wwedvm.appspot.com/outlook/index.html#malabanza@prepaidlegal.com$document @@ -11811,9 +12403,10 @@ ||www-europessign-com.filesusr.com$document ||www-facebook-com--27zyg0p-dot-srtrkr.appspot.com/$document ||www-facebook-com--27zyg0p-dot-srtrkr.appspot.com/unsupportedbrowser$document -||www-facebook-com--27zyg0p-dot-srtrkr.appspot.com/unsupportedbrowser?_rdr$document +||www-info-rabopas.xyz$document ||www-kasim-aidatsorgulamasonuclari-tc.com$document ||www-kasim-aidatsorgulamasonuclari-tr.com$document +||www-kasim-aidatsorgulamasonuclariniz-tc.com$document ||www-kasim-aidatsorgulamasonuclariniz-tr.com$document ||www-kasim-aidatsorgulamasonuclariniz.com$document ||www-lngbe.homebnq.info$document @@ -11828,13 +12421,11 @@ ||www19.siteoficialamericanas2020.com$document ||www19.vemdeofertas.com$document ||www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document -||www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document ||www2.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document ||www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document ||www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||www2.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document -||www2.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||www2.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||www2.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||www2.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document @@ -11845,24 +12436,17 @@ ||www2.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||www2.amazan.co.jp-6f4b3c0bd5c9c925cb39976c134afd86e646ae543.ph$document ||www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document -||www2.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document -||www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document ||www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document -||www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$document ||www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document ||www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document ||www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document -||www2.amazcn.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document ||www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document ||www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document -||www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$document ||www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document -||www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document -||www2.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document @@ -11872,7 +12456,6 @@ ||www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document ||www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document -||www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||www2.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document @@ -11880,16 +12463,11 @@ ||www2.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||www2.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$document ||www2.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document -||www2.amczon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$document ||www2.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||www2.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||www2.amozon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document -||www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document -||www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$document -||www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$document ||www2.amozon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$document -||www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||www34.presentes-promocoes-premier.com$document ||www40.presentes-promocoes-premier.com$document @@ -11903,7 +12481,7 @@ ||wwwhepsibahis796.com$document ||wwwhjdc48.com$document ||wwwxjj9988.com$document -||wwwzonasegurabcp-viabcp2.com$document +||wwwzonasegurabcp-viabcp2.com/iniciar-sesion$document ||wx8g.hyperphp.com$document ||wxjjbqeenpljftwwtgqhubklhjtsyygwkelf-dot-cedar-code-289917.nn.r.appspot.com/$document ||wxwvcugncrjuhrkfwaxeiktiuobuspexldpe-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -11926,8 +12504,8 @@ ||xdpflwrpxnjedwokozktarxeigktwyomsmix-dot-solar-vertex-285913.rj.r.appspot.com/$document ||xdxnecohyohiivuxnepcduylmtrhmbgbsxco-dot-cryptic-now-290917.ey.r.appspot.com/$document ||xecgrlrcokrknahxzbcnqfgxgnmfszfnpuft-dot-solar-vertex-285913.rj.r.appspot.com/$document +||xekhqezbrzkxuxsrodqjtpkggbdqgatopcbc-dot-solar-vertex-285913.rj.r.appspot.com/$document ||xenbhzkpqeusyltelzkbskjlwavoixcviwhv-dot-cedar-code-289917.nn.r.appspot.com/$document -||xezbcbhgwcanzfegqs.top$document ||xfinity.com-sign-in-secure-cpessfile-appmail.2bpnmedia.co.th$document ||xfinityconnect4you.blogspot.com/$document ||xgflepvdibpnubdwgwurzhtxupozcsrlpgjv-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -11965,12 +12543,14 @@ ||xjupr.mjt.lu$document ||xjupu.mjt.lu$document ||xjus9.mjt.lu$document +||xkaubaashhqxqwqcocrmqyackngxouqwtvsj-dot-solar-vertex-285913.rj.r.appspot.com/$document ||xljzexeavrhkcdobtqgvxboprugdqdfihbam-dot-cedar-code-289917.nn.r.appspot.com/$document ||xlpxmvjoqgrvlsnqatkikrylhfdllachelec-dot-cedar-code-289917.nn.r.appspot.com/$document ||xmley.codesandbox.io$document ||xn-----olcjbbjknwcxebgfeeq0o.xn--p1ai$document ||xn--80aaa0a0avl4b6b.xn--p1ai$document ||xn--80al0adb1gd.xn--p1ai$document +||xn--applid-63a.xn--appl-ova.com.wearyourambition.com$document ||xn--bankofmerca-3ij68171c.vg$document ||xn--bnkofamerca-87a302a.ws$document ||xn--bnkofmerc-qcbee85c.vg$document @@ -11997,6 +12577,7 @@ ||xolxol.phphphrunescape.com-de.ru$document ||xolxol.phphrunescape.com-de.ru$document ||xolxol.phphwww.runescape.com-de.ru$document +||xolxol.phwww.phphrunescape.com-de.ru$document ||xolxol.phwww.runescape.com-de.ru$document ||xpadlhdficmdsqvdnodjtfvyeejlhjyzbrwr-dot-solar-vertex-285913.rj.r.appspot.com/$document ||xpixl.me$document @@ -12042,6 +12623,7 @@ ||xyqdilpsjemfhzztrrvplssqsymxkhpctnoc-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||xyvnacwkzucdvrcpewskouvzexbmeqotwkan-dot-solar-vertex-285913.rj.r.appspot.com/$document ||xyvnacwkzucdvrcpewskouvzexbmeqotwkan-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||xyvnacwkzucdvrcpewskouvzexbmeqotwkan.solar-vertex-285913.rj.r.appspot.com/x/$document ||xyzopffcqikwlbcnzvflzzoyfwiwgewnhozo-dot-cryptic-now-290917.ey.r.appspot.com/$document ||xyzopffcqikwlbcnzvflzzoyfwiwgewnhozo-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||xzfeupetuluydceixgngjwtmmhdzmqktmzeu-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -12053,10 +12635,10 @@ ||yahooaccountkey.weebly.com$document ||yahooattvalidate.weebly.com$document ||yahoomail123.persiangig.com$document -||yahoomailllloginn.weebly.com$document ||yahoomailteamwinning.weebly.com$document ||yahooprofile11.weebly.com$document ||yahuservice.weebly.com$document +||yakgator.com$document ||yakutcement.ru$document ||yamatoursethiopia.com$document ||yan-max.ru$document @@ -12087,6 +12669,7 @@ ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||yidnswsugfgrymtslivbwabehczojuagoofj-dot-cedar-code-289917.nn.r.appspot.com/$document +||yijtjpsknyhvvyynbjzavrqrcdclsxbscyil-dot-solar-vertex-285913.rj.r.appspot.com/$document ||yizlvhdgbgagusig-dot-glexcel1.ue.r.appspot.com/$document ||yjs.rappbdh.cn$document ||yjs.tnknqf.com.cn$document @@ -12104,15 +12687,19 @@ ||yoomfgqhtiafeyensbqfuuskaxnhezfdlank-dot-cedar-code-289917.nn.r.appspot.com/$document ||yopihandrianto.net$document ||youareinspiration4me.com$document +||youas-corats.com$document ||yougotcustomers.in$document ||youngil.co.kr$document ||your-revision.com$document ||yourbag.style$document ||yourfitnesscorner.com$document ||yourgapp.com$document +||yourirrigationsolution.com$document ||youweb-bancobpm-it-verifica-dati.riepilogodati.info$document ||youwingirisimiz.blogspot.com$document ||youwingirisimiz.blogspot.com/$document +||ypaaisonxogpaspnivrvrhkljbolrovvqdlf-dot-solar-vertex-285913.rj.r.appspot.com/$document +||ypqtdwpecyffzymhvllzkanpfqatxiudftfz-dot-solar-vertex-285913.rj.r.appspot.com/$document ||yqebceonijehhfutjijnnfriirusfutayrev-dot-cedar-code-289917.nn.r.appspot.com/$document ||yqhgbequtdnmbaes-dot-glexcel1.ue.r.appspot.com/$document ||yqstudies.com$document @@ -12131,12 +12718,15 @@ ||yuofhhitdnqknrrcdqgkubrkrtandwhkthaa-dot-cryptic-now-290917.ey.r.appspot.com/$document ||yuoofxheusqiircduckjwvsrklsisbdodqru-dot-solar-vertex-285913.rj.r.appspot.com/$document ||yuoofxheusqiircduckjwvsrklsisbdodqru-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||yuoofxheusqiircduckjwvsrklsisbdodqru.solar-vertex-285913.rj.r.appspot.com/x/$document ||yuqqw.com$document ||yuquyuju.com$document +||yutryrty.xyz$document ||yuuu6.codesandbox.io$document ||yvevaefihpbzzujodtsiedndvktevwimamow-dot-solar-vertex-285913.rj.r.appspot.com/$document ||yvevaefihpbzzujodtsiedndvktevwimamow-dot-solar-vertex-285913.rj.r.appspot.com/x$document ||yvevaefihpbzzujodtsiedndvktevwimamow-dot-solar-vertex-285913.rj.r.appspot.com/xx$document +||yvevaefihpbzzujodtsiedndvktevwimamow.solar-vertex-285913.rj.r.appspot.com/x/$document ||yvfnumccqzhfeiyskezmjazklvptquqeuvjh-dot-cedar-code-289917.nn.r.appspot.com/$document ||ywqcwzmlpfcojcayklzshmoykdjahaidlfxb-dot-solar-vertex-285913.rj.r.appspot.com/$document ||ywxzibilnaxlccynsvwqncblueyzqkthhwny-dot-cedar-code-289917.nn.r.appspot.com/$document @@ -12170,6 +12760,7 @@ ||zbgfzcl.com/PL9654650GH654H54/$document ||zcimzwneqrqdapjpmmuvszrpeukqjxlukvsf-dot-solar-vertex-285913.rj.r.appspot.com/$document ||zcimzwneqrqdapjpmmuvszrpeukqjxlukvsf-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||zcjvtgmrrzfbrrshxrcqjalhqfxqbfyonylc-dot-solar-vertex-285913.rj.r.appspot.com/$document ||zcs.sk$document ||zcztbbtcsgkkbdgjssujjgqwanxlbhitczjq-dot-solar-vertex-285913.rj.r.appspot.com/$document ||zddngjngbgxlocyowxqy.top$document @@ -12177,12 +12768,14 @@ ||zdeloizhgdkxqtjienvetfibgcurbspivtpj-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||zdjacdyzjtyryegmawfgskdyveioshgmbywr-dot-solar-vertex-285913.rj.r.appspot.com/$document ||zdjacdyzjtyryegmawfgskdyveioshgmbywr-dot-solar-vertex-285913.rj.r.appspot.com/x$document +||zdojxulontlabuiorjdseswowlgweszmadki-dot-solar-vertex-285913.rj.r.appspot.com/$document ||zealotsimmanences.net$document ||zebraadventuretours.com$document ||zecowyleofiduvbytvonjilafawwugepxbif-dot-cedar-code-289917.nn.r.appspot.com/$document ||zeebracross.com$document ||zefmmstcggpokqxsqvewlfabiithwwwsgcqb-dot-cryptic-now-290917.ey.r.appspot.com/$document ||zefmmstcggpokqxsqvewlfabiithwwwsgcqb-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||zekibilardo.com$document ||zekkafreitas-vando-magazine.cheetah.builderall.com$document ||zekoo.byethost15.com$document ||zemanconstruction-my.sharepoint.com/:b:/p/terryk/EXcen8LOhvhHtAbKw817hlIBzcnJQfsRCSFJIUkX8lA06Q?e=txoNfr$document @@ -12266,6 +12859,7 @@ ||ztivzwqktoduguye-dot-glexcel1.ue.r.appspot.com/$document ||ztsmcjrucvtkfkjmeb.top$document ||ztwqfktfckzzytsgdpfdrqmtqcaoxgatlwcq-dot-solar-vertex-285913.rj.r.appspot.com/$document +||zubebribjnrpdidkqgmeqqjeesxrocnhmsne-dot-solar-vertex-285913.rj.r.appspot.com/$document ||zunsrs.com$document ||zvdfshinqhrwndoriyiwydsithgmvesohyqo-dot-cedar-code-289917.nn.r.appspot.com/$document ||zvqdzhytvxkynvqpybtiwdcjdtuzzzsojcwt-dot-solar-vertex-285913.rj.r.appspot.com/$document diff --git a/dist/phishing-filter.txt b/dist/phishing-filter.txt index 78507c60..e098a41d 100644 --- a/dist/phishing-filter.txt +++ b/dist/phishing-filter.txt @@ -1,5 +1,5 @@ ! Title: Phishing URL Blocklist -! Updated: Thu, 29 Oct 2020 00:06:09 UTC +! Updated: Thu, 29 Oct 2020 12:06:25 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/phishing-filter ! License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -54,7 +54,6 @@ 138.36.41.142 139.59.201.27 14.63.195.13 -143.92.51.105 143.92.51.12 143.92.51.14 143.92.51.16 @@ -64,6 +63,7 @@ 143.92.51.93 148.204.63.249 149.210.143.165 +15.165.173.149 151-248-126-42.ovz.vps.regruhosting.ru 153284594738391.statictab.com 15688c.com @@ -81,11 +81,9 @@ 172.96.176.129 173.199.186.15 173.212.239.242 -173.82.123.242 173.82.129.204 173.82.129.223 173.82.22.102 -173.82.22.82 173.82.22.89 173.82.234.70 173.82.97.198 @@ -145,7 +143,6 @@ 2482689012.yolasite.com 24b5df608ca3.ngrok.io 24changer.ru -24horas.validacaosms.com 25tnr.app.link 272101.com 276774944507528965.weebly.com @@ -203,6 +200,7 @@ 5000rpgiveaway.000webhostapp.com 51.255.64.58 51.255.68.3 +51.5.147.178 5171944283594.us-south.cf.appdomain.cloud 51jianli.cn 51zhaojiao.com @@ -244,7 +242,6 @@ 779zt.csb.app 78.108.89.240 78.143.96.35 -78870204877734929848.z1.web.core.windows.net 7d54v.app.link 7ku50.csb.app 7pr10.csb.app @@ -256,10 +253,10 @@ 8hsfskj-alternate.app.link 8hsfskj.app.link 8sai-asncio-ascihisaciobowi-ascwh.sbc9as.repl.co +91.138.224.107 930930.consulting-ortho.com 93882038488399920rt.30938292930r.repl.co 975975.afraa.org -98.126.159.250 98.126.214.102 9887587348787547854-secondary.z1.web.core.windows.net 9aJbJO5llopcZRHvfr7hHdr7VLKKxRmZqT64VWRJFJqCrENMecaVFy.fccfc.org @@ -281,6 +278,7 @@ a0480747.xsph.ru a0606fd403668c961e9c-2735b9aa10f99e23cb0338f1a0bdc577.ssl.cf2.rackcdn.com a10tech.com a2212.jsdsd.repl.co +a2tt.weebly.com a3lany.net a584.hyperphp.com a5d6.hyperphp.com @@ -318,10 +316,12 @@ ac-43465303.mehregantandis.ir ac-49569302.mehregantandis.ir ac-62696748.bidsolutions.cl ac-72066911.mehregantandis.ir +ac-85916253.bidsolutions.cl ac-bastion.ru ac-maxeljegefr.weebly.com academiaew.weebly.com academiasistemacyc.com +acc-eslin-40365.bitballoon.com accareindia.com accban-00497384.kahulasup.ch accban-00776635.kahulasup.ch @@ -494,8 +494,8 @@ accban-57608092.kahulasup.ch accban-57848214.kahulasup.ch accban-57975123.kahulasup.ch accban-58189201.kahulasup.ch -accban-58738663.kahulasup.ch accban-60041836.kahulasup.ch +accban-61506115.kahulasup.ch accban-61548901.kahulasup.ch accban-61598182.kahulasup.ch accban-61785130.kahulasup.ch @@ -621,8 +621,8 @@ account-peringatan.weebly.com account-rakutem-jp.best account-rakutem-jp.buzz account-rakutem-jp.club +account-rakutem-jp.monster account-rakutem-jp.xyz -account-update.fbckhnf.cn account-update.gtxffpe.cn account-update.l3trp6p4.cn accountant-prospect.org @@ -663,14 +663,12 @@ ademsa.com adexten.com adgmyebggebphfrvky.top adidas.hop.ru -adithyadairyfarms.com adm.rightsbsnsrcvryhlp01.my.id admin-anmazon.xyz admin.baragor.se admin.drivercheckcall.com administracao.creatorlink.net adminracspace.com -adminrt.ru admr.com.au adnet8.com adob383fhpesdhm478nmddab.mattsenior1.repl.co @@ -680,11 +678,11 @@ adsbusinessaccountcredits.com adsbusinessaccountscoupon.com adsonvehicle.com adtekz.com +advanced-pages-manage-auto-2020.my.id adventurediscoverytravel.com advonationusa.com advretirementplanning.com aecbank.net -aegiss.co.uk aeisadvisors.com aeroflot-bilets.com aerthytuji.fra1.cdn.digitaloceanspaces.com @@ -699,12 +697,15 @@ afrowings.co.ke aftab-sch.ir aftechnology.ca aftero.temp.swtest.ru +agarwalrishte.com agent.joinf.cn agfmanu.com aggiorna-app.it +aggiorna-dati-sicurezza.com aggiorna-mps-online.com aggiornamento-app-intesa.com aggiornamento-app-mobile.com +aggiornaoraweb.com agighana.org agiorna-app-intesa-sp.info agredirectsms.com @@ -726,6 +727,7 @@ airy-directory.com ajang.zouri.jp ajaxfrance.com ajygscmkpcxcfgpaty.top +ak-ussa.com akcja-marzenie.eu akhiyatex.com akmsystems.com @@ -778,6 +780,7 @@ alpinemountaingear.com.np alpreco.ro alquileres.com.py alqurancampus.com +alreemsteel.com alsolimangroup.com altercompanyvoicemail.my-idealhouse.com alternatifklinik.com @@ -804,19 +807,22 @@ amazmxm.com amaznde-com.webs.com amazon-14236.xyz amazon-23721.xyz +amazon-account.live +amazon-check-co-jp.7m1.top amazon-co-jp-d13f1fed4d24d232f3c591.co amazon-co-jp-ugds.top amazon-cp.xyz amazon-crad.xyz -amazon-d.top amazon-k.top amazon-mail.ltd +amazon-maill.buzz amazon-n.top amazon-noreply133786-security-alert-account.ga amazon.111f7k.top amazon.1zc.top amazon.4mq.top amazon.automatic-security.digital +amazon.co.jp.aocgiu.com amazon.de.openid315561.anclavibsi.tk amazon.de.openid315561.anpectiza.tk amazon.de.p122421.com @@ -830,7 +836,6 @@ amazon.secureserviceuk.com amazon.viphelp-jp.today amazon.x1g.top amazon.y2g.top -amazon1.amazon-112jp.xyz amazon1022.top amazon3.amazon-112jp.xyz amazon78-jp.info @@ -853,7 +858,7 @@ amezglobal.com amezon-dymh.org amezon-fuui.cc amezon-klti.cc -amezon-klti.net +amezrnom-co-jppandre.buzz amgo.hyperphp.com amguevara.com amh.ro @@ -866,10 +871,8 @@ amormisericordioso.cl amosleh.com amozanm-ctrpcy.net amozanm-ethqla.org -amozanm-guzybx.net amozanm-rrbrb.cc amozanm-rrcrc.cc -amozanm-rrcrc.net amozanm-rrere.cc ams-eg.com amway-es.com @@ -898,6 +901,7 @@ anjoe.com anlanjiehostel.com annanninc.ms-ann.com annuolei.com +anomalie-accesso-web.com antaresns.com antecipecomdesconto.com anthonyajohnson.com @@ -954,12 +958,12 @@ apoga.net app-33544045.sinilind.ee app-58593263.sinilind.ee app-localbitcoins.com +app-mobile-aggiornamento-web.com app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir app.fbook-00206656.kakatiyainfra.com app.follow-account-confirmations.my.id app.internetaaplicativo.xyz app.surveymethods.com -app.ypsender.com app00938209827289389.firebaseapp.com app00938209827289389.web.app app098732t4.web.app @@ -990,11 +994,13 @@ apptuts.bio appuniswap.com appupdatesecurehalifaxonlineappupdate-verification.vacalchile.cl appviagespontosbr.com +apreciapharma.in aprenderparaser.com.br apunkagames.com apuwa.com aqiqahanakshaleh.my.id aquariushand.com +arabfannews.com archiwum.allegro.secfence.lesavik.net arcomindia.com arcromdiamonds.ro @@ -1047,10 +1053,13 @@ asprojectonline.com assessoria-finan.webnode.pt assets.cdnxz.com assicuriamoci.net +assinaturanecessario24horas.ga assist-att.net +assist-secure.ga assistenzabaninfo.com assistenzaintesaonline.com assistenzasicurezzeonline.com +assistpostdelivpro.com assistwebdevelopers.000webhostapp.com assnat.cm associazioneocchioinoasi.it @@ -1077,7 +1086,6 @@ att-db.com att-loginz.com att-secure-access.weebly.com att-update.weebly.com -att-upgrade-mail.weebly.com att.climasbazais.com att.fbknet-zdwwjwipze.natchyaccessories.com att.jpdmi.com @@ -1095,7 +1103,6 @@ attinfoupdated.weebly.com attl1t.weebly.com attmai.weebly.com attmail3appser.weebly.com -attmailcheckverificationupgradeloginaccountdomainnet.weebly.com attmailsecure.weebly.com attmailsserv.weebly.com attne.com @@ -1104,13 +1111,13 @@ attnett.yolasite.com attnewupdatter.weebly.com attnotification23oo.weebly.com attonlineservice90.weebly.com +attonlineserviices.weebly.com attserverupdate2020.weebly.com attsignow.weebly.com attupadeview.weebly.com attupdateverificationmainaccounlogindomainpage.weebly.com attusersungdomain.site.bm attverificationofficeadmintenet.weebly.com -attverificationxx.weebly.com attyahmanageupdate.weebly.com atualizadadosita.com atualizar-meu-cartao.com @@ -1141,6 +1148,7 @@ autoriza-dispositivo-bb.com autorizador5.com.br autoscurt24.de autosrobadoschile.com +autotesteu.com autousedcarinc.com autoverwertung-kauder.de auv95.ru @@ -1183,6 +1191,7 @@ babuahmed.com babybreeze.ua baccredomatic.crowdicity.com backend-htz.letundra.com +backlinkers.de badges-verify.0fees.us badhaee.com bagad.in @@ -1197,6 +1206,7 @@ balconservice.ru balex.cc baliplantation.com balitransithotel.com +balletmaniacs.ru bamboobypanda.com bambudeposu.com bamnola.com @@ -1238,7 +1248,6 @@ baradua.it barcaporinternet.bbva.pe-aps.com barncaporlnternet.lnterbnk.pe-unidos.com barncaporlnternt.bbva.pe-unidos.com -barncaporlnternt.lnterbank.pe-unidos.com barncaporlnternt.lnterbnk.pe-unidos.com barncaporlntrnet.bbva.pe-unidos.com barodawebtech.com @@ -1254,6 +1263,7 @@ bayernlblondon.eu bayernlbuk.eu bayernlbuk.net bazwinxx.weebly.com +bb.maseratiskrill.com bbgeeks.com bcolomb.com bcp.futbolfinanciero.com.pe @@ -1306,6 +1316,7 @@ bgdirectory.net bgms.cit.net bh.go-gulf.com bh068.app.link +bhgrepropertyad101629927.com bhthsvu.cn bhya.hyperphp.com bibi-andi.at @@ -1333,6 +1344,7 @@ binarybenliveload.com bio.akkerman.club biquyetcongai.com birdx.lk +bireysellere-ozel-basvurularimiz.com birrasalentoshop.it births.cloudns.asia bittyurl.co @@ -1347,19 +1359,20 @@ bkagrosprayers.com blaavity.com blackdogfirewood.com blackpinkgames.com -blackpinkpubgid.com bladetv.top blauzac.com bleti.com bliiss.shop blincdial.co.uk blindsplusmore.com +blitz.coronavirus.saude.salvador.ba.gov.br blmrbl.space blog.cellprofiler.org blog.cotiabank.paypal-login.us blog.dabbleofdevops.com blog.directsupply.com blog.huckleberryresources.com +blog.idveydemo.com blog.marqueeesolution.com blog.ucinnovation.com blog4passion.com @@ -1388,13 +1401,13 @@ boatstobuy.com.au boclog.com boconceptla.com bodegascrotta.com.ar -bofaemcom.club bogdonovlerer.com boiclub.com bokep-xnxx7.jkub.com bokepress2020.dns2.us bokepsugionogan.xxxy.biz bokepwhaatsap.mrface.com +bolckowmo.xyz boletimdo2.sslblindado.com bolong3d.com bolsadoconsorcio.com.br @@ -1424,6 +1437,8 @@ brainplow.com brainsconsulting.ro brandedstationery.com brandotoday.com +branmon.ga +branmon.gq bravatindia.com brazaire.com breakingthelimits.com @@ -1433,8 +1448,10 @@ bribhvi.cn bridleridgehorses.com brigadeled.com brightdestructive.com +brightonhomes.in brishti.tweetw.com broadwaybootcamp.org +brotherlupadiri.com bruniranches.com brunoalmeidanet.000webhostapp.com brunonewx.xyz @@ -1446,10 +1463,10 @@ buckeye-express.weebly.com buckeyelive.com budgetbots.com buffalomerchants.com +bug-event-freefire12.ml bugetareparticipativa.primariaarad.ro buildingtradesnetwork.com buka-pemblokiran20.ml -buka-pemblokiran20.tk bullfrogspasokc.com bullwinsconfecciones.com bungaabeauty.com @@ -1463,6 +1480,7 @@ business-realestate.us businesschallengedubai.com businessesforsaleworcestershire.co.uk but63ers.tk +buttercupbeauty.co.uk butterfly-crm.solusaas.com buyelectronicsnyc.com buyerdriver.com @@ -1497,6 +1515,7 @@ callenderpress.co.uk calzadosiris.com cambalkoncum.net camlicahuzurevi.com +campbaggageexpress.net campisicorradomichele.com cancel-halifaxpayee.com cancel-newdevice.co.uk @@ -1533,8 +1552,8 @@ card-security-center.fdriqtbt.cn card-security-center.hvfbmrc.cn card-smbc.com.rsv4126im6ugzxpg9frfrqkvxn8q5nszvaf.snbc.cc cardano-wallet.web.app +cardlongin.xyz cardomain.monster -cardservices.newamazonjp.club careeresl.com careplayit.vip careycapital.net @@ -1569,6 +1588,7 @@ cbjets.com cbliquidafinal2020.com ccquxnduhfexqjbnbn.top ccurenttly2.weebly.com +ccurnetly1.weebly.com cdagoiania.com.br cdek-pay.ru.com cdgolf44.fr @@ -1625,6 +1645,9 @@ chasebank.authorizontain.com chasechase.web.app chasedacu1961.blogspot.fr chasegroups.net +chaseonlinebanking.edus.icu +chasesechasesechasesechasesechasesell.45lexmusic.com +chat-watsapp-group.ygto.com chat-whatsap.x24hr.com chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com chat-whatsapp-grub.freetcp.com @@ -1668,6 +1691,7 @@ chouale.000webhostapp.com chrischan.net christinacreates.com chrobrymiedzyzdroje.pl +chronicle.co.kr chulyonfr.creatorlink.net chungcuvinhomessmartcity.com.vn chunylaojt.icu @@ -1683,7 +1707,7 @@ cirodentalperu.online citapersonal2020cr.com citieid.com citimax.co.ke -cittainfinite.eu +city-realtor-item9390.com ciupekcapitalcoin.com cjnyd.com cjoingrubwa18now.zyns.com @@ -1699,6 +1723,7 @@ claimspinnow.club claro-controle-downloader.m4u.com.br claro-net-emta.aceite.fbiz.com.br class.johngoerl.com +classcrawl.com classicaldance.co.in claudiajricci.com claudiaricci.com @@ -1737,6 +1762,7 @@ coachcuz.com coalesceresearchgroup.com coaltur.com cobapparel.com +cocky-chandrasekhar-72cffa.netlify.app cocovip.net codashopxfreeml.wikaba.com codeblue.ch.net2care.com @@ -1755,6 +1781,7 @@ comercialmattos.com.br comersio.com comiccapss.0fees.us comicsgames.com +commercepirate.com commercialinvestingcenter.com community-diskussionsforen-ebay-de-t11.22web.org community-diskussionsforen-ebay-de.gozetir.com @@ -1775,6 +1802,7 @@ config-clavesmstokenbn1.com configurations-checkaprovdesrs12.gq confirm-new-payee.cc confirm-payee-reference006.com +confirmation-paiement-paypal8.weebly.com confirmation-paypal-account.abloomhc.com confirmdados.com confirmhelper.epizy.com @@ -1845,12 +1873,14 @@ content-55004292.interiorholic.net content-556383911.helenquan.ca content-566160985.helenquan.ca content-576145762.curetrick.com +content-57813602.interiorholic.net content-578674009.curetrick.com content-580327136.helenquan.ca content-590319331.helenquan.ca content-609062940.helenquan.ca content-621138244.helenquan.ca content-657251038.helenquan.ca +content-66377123.bidsolutions.cl content-669331165.curetrick.com content-67403187.interiorholic.net content-676825066.helenquan.ca @@ -1892,6 +1922,7 @@ content-fbook-91089427.roggiehouse.it content-fbook-99846004.roggiehouse.it continuouscrusader.com contractcomplianceservices.com +contraprova.com.br control.pw controlblasting.co.za controldecorreo.com @@ -1919,7 +1950,6 @@ correiopaulista.com correos-cliente-spain.koncil.com correos.support.sistemkonteyner.com correoweu.internetbasedfamily.com -cosmeticosbella.com.br costaulloa.com costruction.dev cottle.temp.swtest.ru @@ -1978,6 +2008,7 @@ craigslistorg-40339844.kahulasup.ch craigslistorg-41994814.kahulasup.ch craigslistorg-42642154.kahulasup.ch craigslistorg-46021249.kahulasup.ch +craigslistorg-46142391.kahulasup.ch craigslistorg-46619612.kahulasup.ch craigslistorg-47552293.kahulasup.ch craigslistorg-48094241.kahulasup.ch @@ -2033,6 +2064,7 @@ creditupchar.com crewemethodists.org crfdrcdcwumxcyxaoacr.top crg.co.uk +crm.manageudaserver.com crmit.ir cruickshank95.webcindario.com cs-happy.xyz @@ -2040,13 +2072,16 @@ csbw.fr csds-center.com csgoequal.com csgomagic-win.com +csi.energy csinformaticos.com.mx csknow.clicknkids.com csvhair.com csytravels.in +ct-lzqeglcs.briter.biz ctamedia.net ctsempresa.com ctwazerbaijan.com +cucu91.com cuntabuse.za.net cup0p.app.link cupkaju.wz.sk @@ -2073,6 +2108,7 @@ cy.virtualbrandstudio.com cyber-punk2077.com cynthialoy.com cz84.webeden.co.uk +czechescargot.cz czmedium.com d1yjjnpx0p53s8.cloudfront.net d521e3ba-0de3-4eae-a9a8-bafefca61eda.htmlcomponentservice.com @@ -2090,6 +2126,7 @@ dailyexclusiveoffer.com dailynews.direct dailynewsfeed.eu dalatngaynay.com +dallas159.arvixeshared.com dallascityhall-e-pdf.gq dallascityhall-email-pdf.tk dalong.de @@ -2103,7 +2140,6 @@ daotaoquoctedhxd.edu.vn daressalaamtextilemills.com darktoxicity.com dasagrotech.com -dasktake.com dat-25.com dataforce.co.uk dataupdaterequired.site44.com @@ -2118,17 +2154,20 @@ db.clickexperts.net db.mailtrackpro.com dbd0dd.weebly.com dbs.rewardgateway.co.uk +dbsg-intrrntbakng.com dc-63ec171c01e5.yandex-delivery24.ru dcmufgcard.com ddnnews.in de-facabook.site de-item68452133.com +de.1921darling.com de.gethuman.com de.stayfreebird.com deafgeeksdns.com dealerzone.greatnortherncabinetry.com decaturilbgc.com dedalesdeana.com +dedelight.000webhostapp.com dedicatedcommunitysavings.com dedicatedrakuten.buzz defendblog.com @@ -2141,14 +2180,17 @@ delivery-my.ru delivery-olx.net delivery4today.com deliveryas.ru +dellagates.com deltacare.miami deltathreads.com +deluxeinternationalschool.co.zw demirkayamakina.com demo.kinomilenium.mk demo.samretpechfinance.com denartcc.org dentaldisinfection.com denuihuongson.com.vn +deolah.com depibellamonterrey.com deregister-alertdevice.com deregister-device.cc @@ -2172,12 +2214,12 @@ detes.sk dettagli-info.com dev-made-in-china-com-id976543821.pantheonsite.io dev-made-in-chlna.pantheonsite.io +dev.login.xn--lockchain-zy5d.com dev.previewmysite.co.za dev.runescape.com-ed.ru develop.mewbuilds.com device-check-halifax.com device-de-register.cc -device-gb-deregister.com device-hplc-verify.com device-management.cc device-manager.cc @@ -2187,7 +2229,6 @@ devicealert-deregisteration.com devicebreach.com devops.com.vn dex000001.000webhostapp.com -dexamfetamine.eu dexdelivers.com dexlerholdings.com dezmed.ru @@ -2237,6 +2278,7 @@ dkb1231ag.site44.com dkbservice-de.cloudaccess.host dlakupujacych.allegro.secfence.lesavik.net dlowry13.weebly.com +dlsplate.com dm.contemporarymall.com dmcc.com.au doapositioning.com @@ -2283,6 +2325,7 @@ drbawasakartechnology.com drcur.smevmail.com dreamjoker.0fees.us dreamlandresidencia.com +drinksomecoffee.com drjoy.tech dronasankalp.com dropbox2.xyz @@ -2310,6 +2353,8 @@ duiliobozic.000webhostapp.com duluxshop.lk dvla-claimform.com dvla-pending.com +dvla-refund-tax.com +dvla-vehicletaxrefund.com dwarfismfixie.com dwurl.hu dydy2.app.link @@ -2354,6 +2399,7 @@ ebay.co.uk.2912168371646.bid ebay.co.uk.rovera.uk ebay.de-p-102817401-iid-103817201.unaux.com ebay.de-p-19270194-iid-273802710714.unaux.com +ebay.de.views.fit ebay.dll.singin.de.pms-mingkee.com ebay.dll.singin.pms-mingkee.com ebay.generators.home-garden-562o8l52678.llc562o8l5.com @@ -2361,6 +2407,7 @@ ebaymotors.de.ekauferschutz-session37106094.de eby.co.uk.3427748.com eby.co.uk.it93839.com ec21-com-ec21d10adc3949babpud59abid64855mktbe56e057f20f883e.pantheonsite.io +echosofttech.com ecmtabu.com ecngx256.inmotionhosting.com ecoachinginternational.com @@ -2450,6 +2497,7 @@ email.veromailer.com email.zalinco.com email302.com emailfilter-update.sitebeat.site +emaillionlineupdatee.weebly.com emailmarketing.locaweb.com.br emailsettings.webflow.io emasresources.com @@ -2483,6 +2531,7 @@ eng.tni.ac.th engcamp.org englishstudio.ir enorma.is +enqlab.pk ensemblearsmundi.com enternetnow.com envirodrilling.com @@ -2515,10 +2564,8 @@ eset-store.gr esgcommercialbrokers.com eslickcreative.com espace-client-orange.espace-facturation-box.com -espace-client.fr espace-client.net espace1630585.weebly.com -especiales.bordercenter.com essentialshoppingmall.com estateservicelog.com esteticaretiro.com @@ -2528,6 +2575,7 @@ estudiomaskin.com etecindsvc.com etigroup.az etisalatebills.com +etokenapp.com etoro-invest.org etpwxhsahppoblhwbjjj.top etrack05.com @@ -2593,6 +2641,7 @@ facebacking.com facebilgin.0fees.us facebook-account-recover.halaman.my.id facebook-base-verification-support.facebook-supports.com +facebook-com.login-attempt-1348092.com facebook-log-in-attempt-customer-identity-verification-8233.watsonfishingguideservice.com facebook-log-in-attempt.stifin.pro facebook-login-security-customer-support-ticket-88345.hotelbison.co.ke @@ -2614,6 +2663,9 @@ facebook.ytznews.com facebookavataria.0fees.us facebookbt.0fees.us facebookcad.0fees.us +facebookcom-43632337.techsso.com +facebookcom-49851167.techsso.com +facebookcom-98178588.techsso.com facebookcomreim.0fees.us facebooke.netlify.app facebookfanphoto.0fees.us @@ -2626,6 +2678,8 @@ facebookso-81809445.the222.ca facebookso-81959775.the222.ca facebookteste.comunidades.net faceboook-okey.0fees.us +faceboook-page548548548.com +faceboook-page548845485.com faceboook.com.vn faceboookcom.0fees.us faceboouuok.byethost9.com @@ -2642,7 +2696,6 @@ faderfaderfader.com faeboooks.com fairauditors.com fairviewmt.xyz -faithinvisionsrealized.com faithland.com faiyazhussaincollege.com fakebook4u.byethost7.com @@ -2665,12 +2718,14 @@ fax.gruppobiesse.it faxitalia.com fb-business-item-938692603825.com fb-buy-swap-equip.club +fb-group-login.com fb-marketplace-item79381048919310.com fb-real-estate-id945167889.000webhostapp.com fb-traders-swapping-sale.club fb32564-page67456-real-estate-item89735.house fb327-items-market46.farmerscentre.com.ng fb48935-real-estate-item68796-page29756.com +fb57893-page57869-real-estate-item25634.house fb78893-page46576-real-estate-item29463.house fb7927.bget.ru fbautoliker.co @@ -2750,15 +2805,32 @@ fbook.com-56737882.betterdeal.pk fbook.com-63354233.betterdeal.pk fbook.com-70227956.betterdeal.pk fbook.com-73429494.betterdeal.pk +fbook.com-83253294.betterdeal.pk fbook.com-91376812.betterdeal.pk fbook.com-96583897.betterdeal.pk +fbook.com-abytedko.docvivo.com +fbook.com-hfkutdyf.docvivo.com +fbook.com-mhsjjktc.docvivo.com +fbook.com-rdjrwmpp.docvivo.com +fbook.com-tolhtwmc.docvivo.com +fbook.com-udbmriod.docvivo.com +fbook.com-womatuzt.docvivo.com +fbook.com-xgxkdlhr.docvivo.com +fbook.com-yngirpgh.docvivo.com +fbook.com-yvfnjejp.docvivo.com +fbook.com-zreulcrn.docvivo.com fbook.com.gmgroupllc.co fbookcom-17484391.consultemerald.org fbookcom-34967309.consultemerald.org fbookcom-80393941.consultemerald.org fbookcom-99285089.consultemerald.org +fbookusid-09092338.gazetareforma.com +fbookusid-20265489.gazetareforma.com fbookusid-27632842.gazetareforma.com +fbookusid-37390630.gazetareforma.com +fbookusid-90888166.gazetareforma.com fbookusid-94539901.gazetareforma.com +fbookusid-95510955.gazetareforma.com fbrent.ru fbyspieapp.5v.pl fcecoon4.000webhostapp.com @@ -2794,6 +2866,7 @@ fhjhjhgdkhub.com fhjhjhgdkweb.com fiajureen.000webhostapp.com ficcca.org +fidelitysecure.azurewebsites.net fiestadealgodones.com.mx fiestanube.com.ar fightprove.win @@ -2814,6 +2887,7 @@ firmadigital-cr.com firstpag.com.br firsttechfedl.com fishboak.000webhostapp.com +fissile-guides.000webhostapp.com fixitestore.com fj1gh.app.link fjn.edu.br @@ -2827,6 +2901,7 @@ flag-37212174.royal-eng.ps flag-84857437.royal-eng.ps flightarabia.com floorsdirectltd.co.uk +floridaautismcenter.net flutherkangaroo.com flythissim.com flywed.turbo.site @@ -2887,6 +2962,7 @@ free.mymapsexpress.com freebetbahis.com freecdb.top freefiregifts.my.id +freejoinnewswa.otzo.com freenewspaperarchives.us freesamplesaustralia.com.au freeskinspubg.com @@ -2950,6 +3026,7 @@ gamingdominion.com gammanu1947.com ganadoreshoy.com gandjministorage.com +gangbangvidsxxx.ocry.com gann.kizen.com garajd.com garantiliopelbeyintamiri.com @@ -2983,6 +3060,7 @@ gerenciadorpj.net gestiona-limitediario-banrural.com gestoriadecredito.com.mx getactive365.com +getcoaching.co getlikesfree.com getmefranchise.info getmemilk.com @@ -2995,6 +3073,7 @@ getyourtx-tdy.com gfsfoundations.org gfxx.creatorlink.net ggcnzb.ac.in +ghjry45.ml ghjsbhenwdklm.weebly.com ghorana.com ghostcrtv.com @@ -3015,7 +3094,7 @@ gkh-psp.ru gkjx168.com glanexz.somee.com glaserpartners.com -glasfolieofferte.nl +glassfilm.cl glingxuan.com globalamerican.express globalmobilelegends.com @@ -3041,9 +3120,11 @@ gok.wladyslawow.pl gold-mail.ru goldcoastships.com goldenbabyplus.info +goldenmasala.com goldenstarkos.gr golfballsonline.com goliathbusinesscapital.com +golosovanie.viptop.ru gonzaloperezburillo.com goodasnewshop.org goodfriend.lu @@ -3100,8 +3181,44 @@ group9815jcl.fastpluscheap.com groupbanciolombia.com groupchat18.my.id groups-chats-whatsapps7.wikaba.com +groupwa525.zzux.com +groupwa526.zzux.com +groupwa533.zzux.com +groupwa536.zzux.com +groupwa540.zzux.com +groupwa542.zzux.com +groupwa547.zzux.com +groupwa553.zzux.com +groupwa556.zzux.com +groupwa560.zzux.com +groupwa562.zzux.com +groupwa567.zzux.com +groupwa571.zzux.com +groupwa621.zzux.com +groupwa622.zzux.com +groupwa628.zzux.com +groupwa631.zzux.com +groupwa637.zzux.com +groupwa648.zzux.com +groupwa653.zzux.com +groupwa670.zzux.com +groupwa677.zzux.com +groupwa684.zzux.com +groupwa685.zzux.com +groupwa687.zzux.com +groupwa700.zzux.com +groupwa706.zzux.com +groupwa708.zzux.com +groupwa709.zzux.com +groupwa712.zzux.com +groupwa713.zzux.com +groupwa715.zzux.com +groupwa720.zzux.com +groupwa725.zzux.com groupwhatsappsexylovers.mrslove.com groupwhattsap.jkub.com +growwebrank.com +gru.pobancolombia-personas.online grubbokep22.mrbonus.com grubbwhatssapp.gq grubsexwhatsapp3.4pu.com @@ -3116,6 +3233,7 @@ grup-whatsapp-icapoetry-2.cf grup-whatsapp-invite.zzux.com grup-whatsapp2020.loginnnn.ga grup-whatsappsexy.xxuz.com +grup.obancolombia-personas.online grup18.loginnnn.gq grupbokep2020.itsaol.com grupbokep887.my03.com @@ -3125,6 +3243,7 @@ grupbokepx.jkub.com grupbudigaming.my.id grupchatjoin.adame.jkub.com grupdewasa17.otzo.com +grupdewasaind.kozow.com grupo-ing.giorgianavarra.it grupoartima.com grupobancolom01.webcindario.com @@ -3135,20 +3254,105 @@ grupoinelpro.com grupomorgana.com gruppoisp-antifrodeweb.com grupprontalgaming.25u.com +gruppwa1.yourtrap.com +gruppwa12.yourtrap.com +gruppwa2.yourtrap.com +gruppwa27.yourtrap.com +gruppwa39.yourtrap.com +gruppwa7.yourtrap.com +gruppwaa117.xxuz.com gruppwaa124.zyns.com +gruppwaa127.zyns.com gruppwaa129.zyns.com gruppwaa131.zyns.com gruppwaa139.my03.com gruppwaa139.zyns.com gruppwaa141.zyns.com +gruppwaa143.zyns.com gruppwaa147.zyns.com +gruppwaa204.zyns.com +gruppwaa216.dns05.com +gruppwaa222.zyns.com +gruppwaa239.zyns.com +gruppwaa241.zyns.com +gruppwaa246.zyns.com +gruppwaa248.zyns.com +gruppwaa249.my03.com +gruppwaa256.zyns.com +gruppwaa257.zyns.com +gruppwaa258.my03.com +gruppwaa289.zyns.com +gruppwaa291.zyns.com +gruppwaa295.zyns.com +gruppwaa303.zyns.com +gruppwaa334.dns05.com +gruppwaa355.zyns.com +gruppwaa363.my03.com +gruppwaa384.zyns.com +gruppwaa388.zyns.com +gruppwaa390.my03.com +gruppwaa391.zyns.com +gruppwaa394.zyns.com +gruppwaa400.zyns.com gruppwaa42.zyns.com +gruppwaa51.my03.com +gruppwaa55.zyns.com +gruppwaa58.my03.com +gruppwaa61.my03.com gruppwaa64.zyns.com +gruppwaa69.zyns.com +gruppwaa70.dns05.com +gruppwaa75.zyns.com +gruppwaa90.dns05.com grupwa18-tys.wikaba.com grupwa18plus.onedumb.com +grupwa206.dumb1.com +grupwa208.dumb1.com +grupwa233.dumb1.com +grupwa238.dumb1.com +grupwa251.dumb1.com +grupwa252.dumb1.com +grupwa266.dumb1.com +grupwa274.dumb1.com +grupwa280.dumb1.com +grupwa281.dumb1.com +grupwa293.dumb1.com +grupwa306.dumb1.com +grupwa307.dumb1.com grupwa310.dumb1.com +grupwa318.dumb1.com +grupwa319.dumb1.com +grupwa327.dumb1.com +grupwa333.dumb1.com +grupwa345.dumb1.com grupwa346.dumb1.com grupwa353.dumb1.com +grupwa362.dumb1.com +grupwa371.dumb1.com +grupwa389.dumb1.com +grupwa392.dumb1.com +grupwa393.dumb1.com +grupwa394.dumb1.com +grupwa395.dumb1.com +grupwa405.dumb1.com +grupwa417.dumb1.com +grupwa435.dumb1.com +grupwa437.dumb1.com +grupwa439.dumb1.com +grupwa444.dumb1.com +grupwa452.dumb1.com +grupwa453.dumb1.com +grupwa457.dumb1.com +grupwa460.dumb1.com +grupwa461.dumb1.com +grupwa473.dumb1.com +grupwa492.dumb1.com +grupwa498.dumb1.com +grupwa503.dumb1.com +grupwa513.dumb1.com +grupwa517.dumb1.com +grupwa525.dumb1.com +grupwa530.dumb1.com grupwaa50.zyns.com grupwhaatsapbokep.mrslove.com grupwhatsapp18live.otzo.com @@ -3234,6 +3438,7 @@ halifax.authorise-mypayee.com halifax.authorisemy-payee.com halifax.authorisemy-payee.uk halifax.authorisemypayee.uk +halifax.banking-online-auth.com halifax.co.uk-mobileappupdate-system-update.esenbogashuttle.com halifax.co.uk-mobileappupdate-system-update.khactinhbenh.com halifax.co.uk-mobileappupdate-system-update.omuendustri.com @@ -3267,6 +3472,7 @@ halifax.live-help-device.com halifax.login-authenticatedeviceverify.com halifax.login-personal-authenticate-device-verify.com halifax.login-removedevice.com +halifax.login-verify-authenticate-device.com halifax.logon-login-personal-authenticate.com halifax.manage-accounthelp.com halifax.mobile-banking-help.com @@ -3282,10 +3488,10 @@ halifax.online-securitycheck.com halifax.payee-issues.co.uk halifax.payee-issues.com halifax.payee-onlinecheck.com +halifax.payee-returns.co.uk halifax.payee-support.cc halifax.payeeguard.com halifax.payeesafeguard.com -halifax.paymentsalert-securechecks.com halifax.personal-login-logon-uk.com halifax.personal-login-logon.com halifax.personal-logon-login-uk.com @@ -3299,6 +3505,8 @@ halifax.resetpayee.com halifax.review-mobile-auth.com halifax.secure-245.com halifax.secure-payeecheck.com +halifax.secure-return.co.uk +halifax.securedevices-form.com halifax.secureonline-payees.com halifax.secureonline-verifypayees.com halifax.securepayee-authorisation.com @@ -3309,8 +3517,8 @@ halifaxdevices.cc halifaxid.it halifaxnewpayee.com halifaxonlinehelparea.com +halifaxpaymentverifyuk.com halifaxsecure-supportcentre.com -halifaxsecureuk-helpcentre.com halifaxsecurity-onlineremoval.com halifaxuk-device-authenticate.link halifaxuk-onlinepaymsecurity.com @@ -3333,6 +3541,7 @@ hap.io happymaxie.com haraktis.ru harcomputer.com +hardcore-goldberg-324ede.netlify.app haroldhazard1-wixsite-com.filesusr.com harpiaadventure.com hasmob.com @@ -3359,15 +3568,18 @@ hecubalaspoesjdiekd.dynamic-dns.net hedaodesign.com heinzreber.net hello-d4cdd.firebaseapp.com +help-10769458664.my.id help-center-instagram.epizy.com help-ig-copyrightviolationcentre.rf.gd help-listed.uk help-newpayee.com help-onlinesecure.com help-payeemanage.com +helpamazon-mail.com helpcenter-lnstagram.epizy.com helpdesk-tech.com helpinghands4needy.org +helpsmedia-supports.ml heppler.ch.net2care.com hepsibahis491.com herba-farm.com @@ -3398,11 +3610,11 @@ hj.hmssna.com.cn hjdiuyp.weebly.com hjg.jdxgwv.com.cn hjg.jfpbdn.com.cn +hjg.khesxpk.cn hjkgriuaerjokl.weebly.com hk.mikecrm.com hl7.org.ar hleia.com -hlfax-confirminfo.com hm-claim-fund.com hmlkl.codesandbox.io hmojemedzhbvndjbyqez.top @@ -3421,6 +3633,7 @@ hmtaxrebate-info.com hoantrungdanang.com hodinovymanzelpardubice.kvalitne.cz hoexdofbo.buyonlined.su +hojevoceficafelicidade.com holatoronto.com holdingsella-app.000webhostapp.com holidayinnboston.com @@ -3429,6 +3642,7 @@ holyholistic.net home.iwhiz.co.za home.myfairpoint.net homefairbd.com +homeservices.cybersecure.co.za homoimprovements.com homologacao.madrugadaolanches.com.br homologacao.xocovid19.com.br @@ -3484,6 +3698,7 @@ hs-securednotices.com hs-securedpayee.co.uk hs-security-check-uk.com hs-security.uk +hs.connect-admin.com hsbc.fraud-management.uk hsbc.fraudpaymentsalerts.com hsbc.ind.in @@ -3493,9 +3708,11 @@ hsbc.process-check.co.uk hsbc.requested-transfer.co.uk hsbc.transfer-requested.co.uk hsbc.uk.reference-03949.com +hsjueiiskoe939329.brusyei1.com htiitrevcm.000webhostapp.com htlps-wwv.bancodebogota.com.co.aceitesymas.com.mx html.house +https.m.facebook.com.ttcysuttlart1999.aylandirow.tmf.org.ru hualish01.com hublaalikes.com humani.biz @@ -3509,6 +3726,7 @@ hutoknepper.de hvfbmrc.cn hwfsweden.se hydrolyzeultra.com +i-cs-opstuur-procedure.link i-cuadrado.com i-kiwi.com.ua i-pag.com.bd @@ -3522,7 +3740,6 @@ ibpm.ru ibportalseguro.com ibsgroup.cl ic-servicesbv.de -icde.org.co iceyouroffice.com icloud.com.find-online.live icloud.com.find.support-lphone.co @@ -3533,8 +3750,17 @@ id-59882621.faizen.eu id-ee-page.com id-orange-fo.wixsite.com id.aplle.com.3459030783429047239047893758934-resolve.account89247824862.id123e78624.bigoldfuture.com +id.wearyourambition.com idcase-00339002.gentlebrooksports.org +idcase-07074310.shah-tech.com idcase-23764189.shah-tech.com +idcase-30527734.shah-tech.com +idcase-51015265.shah-tech.com +idcase-52980932.shah-tech.com +idcase-63016032.shah-tech.com +idcase-71945758.shah-tech.com +idcase-78069365.shah-tech.com +idcase-99131255.gentlebrooksports.org idealcaisse.fr idealsecure.live ideascomunitarias.org.mx @@ -3548,6 +3774,8 @@ identity-53655577.digitalboomng.com identity-54511856.digitalboomng.com identity-73665218.digitalboomng.com identity-90880866.digitalboomng.com +identity-99050267.digitalboomng.com +identitysecurelog.ddns.net idocker884.z13.web.core.windows.net ieeawoqoiuhd.top ienerpro.com @@ -3562,6 +3790,7 @@ ignive.com igoh2o.net igs.edu.bd iiioiio.ru.com +iitee.net ikhaa.org iksanthesharp.postown.net ikuhzdswpx.pfirmann-bau.de @@ -3571,6 +3800,7 @@ ilueyhrjifr.weebly.com imaffiliateclub.com imagephoto-video.com imajbet882.com +imap.deltadarou.com imed2309.com imkr-ppl-bulgalogin.dontexist.org immunetlabs.com @@ -3655,7 +3885,6 @@ inside-most.web.app inspirationmedical.in inspiredideasgroup.com insstagram.epizy.com -instagraam.fr instagram--bluebadge.epizy.com instagram-copyrightnotice.rf.gd instagram-online.serveuser.com @@ -3665,6 +3894,7 @@ instagram-team1.0fees.us instagram-user.0fees.us instagram-verfy.cf instagram-verified-badge.epizy.com +instagram-verify-alert.netlify.app instagram.hop.ru instagramaccount.myaccountss.ir instagramaccount.verified-now.tk @@ -3688,6 +3918,7 @@ instagromn.com instagromss-connectionsuspect.000webhostapp.com instagrramm.0fees.us instalocaltick.epizy.com +instalogin.xyz instaloginpage.xyz instangrampass.0fees.us instanttowncarservice.com @@ -3703,6 +3934,7 @@ institutoibe.com.br instragram-entrar.firebaseapp.com insularbank.ph insuringbc.com +interac-etransfer-online.biospr.com interdentepe.com.br interestingfurniture.com intermaticosxs.webcindario.com @@ -3796,6 +4028,7 @@ j-noordeloos-regenesis-therapeut.nl j1939test.us j258.nichesite.org j3060z7403.codesandbox.io +j4.cc j5pm.hyperphp.com ja2hyd.main.jp jabezrealtyservices.com @@ -3845,6 +4078,7 @@ jobbeengine.com jobenyconcernsltd.com joerealglad.com joergboettcher.com +joesphtunnel.xyz joeypmemorialfoundation.com johannareserve.com.au johannessscinders.de @@ -3852,6 +4086,7 @@ john-ashley.de join-groub-whatsapp34.25u.com join-groupmabar.25u.com join-groupwhatsap82ebm.xxuz.com +join-grup-mabar-para-youtuber.gq join-gtubwamabarfff.ns02.info join-sexchatindo18.91.myz.info join-whatsapp-inviteme18-videos.2waky.com @@ -3865,6 +4100,7 @@ joinchatgrupwhatsapp31.mrbonus.com joinchatwhatsap.api-whatsapp5.tk joindewasa.qpoe.com joined-groupz-hot.jetos.com +joingroup18.hotssx18.ga joingroup2.myz.info joingrub-bokep18.wikaba.com joingrup091.whatsapp-66785.ml @@ -3922,7 +4158,6 @@ karim-gawad.com karlmey.com kartarky-online.cz kartikasari.com -karzo.net kashmir-packages.com katchenfinancial.000webhostapp.com katiegarrettrealtor.com @@ -3941,6 +4176,7 @@ kennithroa.xyz kensonsitepcrepair.com kentridge.lk keramikadecor.com.ua +kerfoo.com kergaukr.com kes.com.ru kesintisizguckaynagi.com @@ -3948,8 +4184,8 @@ ketapang.bawaslu.go.id kethellysquevedo.com keunen.eu keynorton.com +kgall.net kgmarbledesigns.com -kh.hu.ebank.sso.kh.hu.hk-bn.ga khalnadjtr.com khanandmuezzin.com khost.smbfundraising.com @@ -3963,11 +4199,12 @@ kinekam.cl kingbaja.com kingstonmoves.ca kinstationery.com -kireshajones.com kiri-coaching.com kishangarhjains.com +kissf8f8f8.free.wtbidccdn50.cn kissing.com.tw kit.mishkanhakavana.com +kitestcon.web.app kitg.amazonr.top kittrezepecas.com kiwanispnw.org @@ -3994,6 +4231,7 @@ konfirmasi-akun84375.webnode.com konfirmasi-akun9376.webnode.com konfirmasi-akun97829.webnode.com konfirmasi-akun9914.webnode.com +konfirmasi-identitas231.webnode.com konfirmasi-identitas613.webnode.com konfirmasi-identitas741.webnode.com kongo.fr @@ -4006,6 +4244,7 @@ kosmarpgehlpbsnsnfo01.my.id kourabiika.eu kovolem.cz koxvocaal.nl +kozuguru.com kreativekidsbooks.com kristallsolucoes.com.br kscre.org @@ -4058,6 +4297,7 @@ lancman.fr lansparpofa1987.blogspot.be lant-abogados.com lapage-d-authentification.webador.com +lapnas.pl laroncolettadeldoge.com larutamilenariadelatun.com laserland.by @@ -4068,6 +4308,7 @@ latchfordincorporates.com latetothemovies.com latinotravel.cz latos.co.kr +lauraboerci.com lavarilla.com lavidasegundanny.com lavienailscorp.com @@ -4108,7 +4349,6 @@ lenagruessdich.net lender.sandbox.natwest.poweredbydivido.com lenziefilhos.com.br leonenred.com -leones.uy lerocice1911.blogspot.am lesdrolesdesnap.000webhostapp.com lesnyeozera.com @@ -4120,8 +4360,10 @@ leyendasdelrockvideobar.com lezzz.wfulridnnjvqbpcjjntx33.com lgmelettroimpianti.it lgsolar.de +lhs.ffphxmt.cn li.destina1.net li.globalfds.org +liber-banpostler.com library.bsru.ac.th library.foraqsa.com licogi18.com.vn @@ -4187,6 +4429,7 @@ lloydsecure.com lloydssecure.com lms.ozyegin.edu.tr lmsolutec.com +lmtelecom.net lmy.de lmzrb.com lnk.pmlti-etai-2.ovh @@ -4199,6 +4442,7 @@ lnstagrambluebadge.epizy.com lnstagrambluebadgeverified.epizy.com lnstagramcopyrightadvisors.com lnstagramcourtappeals.com +lnstagramforverifiedbadges.com lnstagramsforsupportings.com lnstagramsforsupportservices.com lnstagramsupporth.com @@ -4243,8 +4487,11 @@ login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net login.mobile.de.mblplaza.de login198.webnode.com login3.app +loginauthenticator-mail-update.weebly.com +loginauthenticator-mail-verify.weebly.com +loginauthenticator-mailsupport.weebly.com loginauthorization-mailverification.weebly.com -loginscreen44.godaddysites.com +loginuthorization-mailverification.weebly.com lognweb.laxmiexport.cf logobnl.webador.com logon-login-personal-authorise.com @@ -4253,12 +4500,11 @@ loja.brasilliker.com.br lol2cf.com londonbayernlb.eu londonshortstays.com +lonestarhosts.net lonestarsanitation.com look-com.cabanova.com lor.ae loreal.oh-wear.com -losmentirosos.com -losnachos.de loudweb.czweb.org loungebamboise.com lovedone3ww.weebly.com @@ -4283,6 +4529,7 @@ ludiequip.es luigitavanti.com lust-auf-urlaub.net luvoxcr.com +luxedentalcharleston.com luxuriousroyalty.com lvk.hop.ru lvov.arkadak.sarmo.ru @@ -4294,6 +4541,7 @@ lynnman.com m-facebook.byethost6.com m-faceboookcom.weebly.com m-pa.it +m-paxful.com m.4everproxy.com m.facebok-item-84372.vattrustbd.com m.facebook-market-item-7523412.rosesjewelrybox.com @@ -4303,11 +4551,15 @@ m.facebook.page35683673645.com m.faceebook.com-id1-67829923.item7520367283962.com m.g2227.com m.hf161.com +m.hf2555.com m.hf261.com +m.hf392.com m.hf505.com m.hf587.com m.hf735.com m.hf856.com +m.jt6287.com +m.lkm8995.com m.runescape.com-ed.ru m.services.runescape.com-er.ru m.shopinseattle.com @@ -4316,7 +4568,6 @@ m3e1692n3p.erbcpnl.hornosdepanaderia.com m3m65thavenues.com m3mskysuites.in m42club.com -m4d2a2e9id.temp.swtest.ru m54af8.webwave.dev m8service.ru m8wzr.app.link @@ -4409,8 +4660,11 @@ mailru.aiq.ru mailspam.info mailupgrade2info.site44.com mainehomeconnection.com -mainwebrnail.weebly.com maisplanosdesaude.com +mal-22452693.itugolhelp.com +mal-38883353.itugolhelp.com +mal-42574997.itugolhelp.com +mal-62116981.itugolhelp.com mala-riba.com malejaduff.com mallas.imaginesuweb.com @@ -4445,6 +4699,8 @@ marjaharmon.com marjonhomes.com marketing-sense.co.uk marketinghelper.com.au +marketplace-145581545.com +marketplace-2145584584.com marketplace-232541584.com marketplace-5415858885.com marketplace-item-844367627.com @@ -4458,6 +4714,7 @@ marreme.com maruei.com.br masader.ps mascheregraduate.it +masdjehbx.webcindario.com maseczki-wielorazowe.com masng.com massanuttenbikerental.com @@ -4475,6 +4732,7 @@ mavitikinsta.epizy.com maxvirtude.com.br mayamimar.com mayelleguesthouse.com +maynenkhitrungquoc.com mayofun.com maytagwashingmachines.org mcdonalds.prepaidaccess.com @@ -4482,7 +4740,6 @@ mcvaxqmgzazzvgmsdb.top mdevents.in mdmplus.com.ph mdziemianowicz.typeform.com -meapora.temp.swtest.ru meatdungeon.com med-pro01.ru medamiaudette.getenjoyment.net @@ -4498,6 +4755,7 @@ megacredi.com mehmetcelalergulec.com.tr mekellehospital.org melanie-ledger.co.uk +melbournetelanganaforum.com.au melev.com.br meltingpotltd.com members.ebay.de.roomya.com @@ -4519,6 +4777,7 @@ messelive.tv messtours.com metallist-nk.ru metaltubos.com.br +meumundofinanceiro.club meunegociosa.com.br mfacebook.blogspot.rs mfacebook.blogspot.ru @@ -4527,6 +4786,7 @@ mfe3.hyperphp.com mheesara.com mhmedicalinstitute.in mhruqdnntrpbdmymkn.top +mi-gration.com michaelkunkel1234.de michelleconnollylpc.com mickstransag.com.au @@ -4537,6 +4797,7 @@ microsoft-excel.kr.jaleco.com microsoft1.serving-secure.com microsofy.creatorlink.net midasbuyxucfree.com +midati.com midyatmimaritas.com miecompany.8b.io migration-login-confirmation.weebly.com @@ -4574,6 +4835,7 @@ mkt-santander.midia.zone mktameri.com mmautodeals.com mmgarfield.com +mmkhokan.xyz mmp.zaridi.to mms.tucsonhispanicchamber.net mmsportable.kissr.com @@ -4597,6 +4859,7 @@ mohdnourshahen.com moisescabrera.com moitravmatolog.ru moj.aktiv.rs +mokshshanti.com molinoalbor.com.ar monadflowers.com moncompte-sfr.particuliers.work @@ -4619,10 +4882,12 @@ motorradclubbergamo.it motywacja-ludzi.eu moucoreoe.ga movemycouch.com +movfoundationrepairs.com movie-area.club movil-scotiabank.com movilliberbizum.com moxisq.com +mp-platform.link mpaciv.com mphusky.com mpjobadda.com @@ -4639,8 +4904,11 @@ mtcmall.co.za mu.bizdesign.academy mu.emilyaolson.com mudanzassuarez.com +mufg.iggplus.com +mufg.kay56.com mufg.zb-ipr.com muitcalmarzch.com +mullllllllllllll.000webhostapp.com multbancos.webnode.com.br multired-bonofamiliar2etapa.com mundanefaintopensource.cartoomy.repl.co @@ -4659,6 +4927,7 @@ my-3-management-centre.com my-3mobile.com my-case1.ru my-ee-billing.co.uk +my-ee-pay.com my-ee-payments.co.uk my-paypal-verification.com my-site219.yolasite.com @@ -4696,6 +4965,7 @@ mybrand.az mycareersearchusa.com myckck.in mycoerver.es +mycommbank.com.au.australiaresults.url.login.userpassword.e2bconsulting.com.my mycuhub.com myee-billing-failure.com myee-billing-verify.com @@ -4752,7 +5022,6 @@ nabadmin.com nabagejec1893.blogspot.sg nabaud.com nabtolonu1913.blogspot.kr -nabupdate.com nafashops.000webhostapp.com nagari.or.id nakamistrad.com @@ -4770,6 +5039,7 @@ nationwide-com.com natucave.com nature-materials.ru natwest-id.com +natwest-mobile.me natwest-secureapp.com natwest.deletepayee.com natwest.personal-reg.com @@ -4838,6 +5108,7 @@ newsbrigade.com newsimdigital.com newsletter9707fb85e61e055593f03a43ab.dns-cloud.net newsonghannover.org +newstoneurope.com newstuffforyou.com nextgen.3digiprints.com ngimmigration.com @@ -4871,6 +5142,7 @@ no1w.hyperphp.com nobleconsultants.net nobrecidadania.com.br nomada-digital.com +nomadicnegritude.com nonveg.net nooragifts.com nordcity.by @@ -4881,6 +5153,7 @@ notendur.hi.is nothingelsefilm.com noticias.canal22.org.mx notification-mise-a-jour.webnode.be +notnice.club noutbookofff.ru nouveau-message.webador.com november-bonuses.web.app @@ -4912,15 +5185,17 @@ nvnuclearwastetaskforce.com nw-secured.co.uk nwoib-update-mobile-number-online.com.biblecommunitychurch.co.ke nwrcdivayezdk6ztputrlw-on.drv.tw -nxolpass.com ny.24hrchill.com +nyfindia.com nykswb.in o-runescape.com.ua o2-accountauth.com o2-accounthelp.com o2-accounts.com +o2-alerts.com o2-billforum.com o2-billing129.co.uk +o2-billinguk.com o2-paymenterroruk.com o2-supportbilling.com o2.invoice093.com @@ -4928,6 +5203,7 @@ o2.uk.02web5g.com o2.uk.5g02web.com o2.uk.5gphp02.com o2.uk.ser-5g54.com +o2accounts.com o2accountuk.com o2billing-uk.com o2support-restrictions.com @@ -4951,6 +5227,7 @@ oclodging.com ocnbangla.com ocsps.org odontologicomonterrico.com +ofelafoods.com ofertas-dezembro.com ofertas.canaltech.com.br ofertas2020-submarino.club @@ -4977,7 +5254,7 @@ office-web.surge.sh office.com.office.jconew.mcafeeoct25201814800.myshn.net office.com.office.o365revproxy.nuvancepocformvc.myshn.net office.com.sigmasight.office-365-onedrive.scunnashn1.myshn.net -office365-microsoft-online.com +office.sun-fruit.ru office365.eu.vadesecure.com office365.lankaeducation.com officesif7xyike6wufo7w3fftjbc8zz5w2h286boedk3d.us-east-2.elasticbeanstalk.com @@ -5007,15 +5284,18 @@ on-me-ro.firebaseapp.com onager.co.kr onailsupply.com oncopharma-ae.com +one-d-2-2.uihskjdasd.repl.co one-save.ga oneaim.lu onecalltechs.com onedrive-online718.web.app onedrive-storage.surge.sh onedrivedocs-tent.surge.sh +ongod01.000webhostapp.com onlbc2.com online-form-aidat-iade.com online-halifaxapp-verification-onlinesecure.app +online-ideal-verzoek.icu online-lloyds.net online-mypayments.com online-restore.com @@ -5043,6 +5323,7 @@ onuxsports.com oohesmahu.buyonlineb.su ooxvocalor.yolasite.com oozesingularity.com +op-tus.info openlab.ntic.fr openoffice.com.pl openspace9915.com @@ -5068,8 +5349,8 @@ orgean.com orgexamresultdel5.in orgynaija.com oriceorice.com -orientacaosite.online originalsystems.it +orion.beonww.com orkagym.jp orlandoareavacations.orlandoareavacation.com orlette.com @@ -5096,6 +5377,7 @@ ourfathersworld.org ourtimecom4.yolasite.com outl00k-login36048150-com.filesusr.com outlook-mailer.com +outlook.bsr.at outlook12861.activehosted.com outlook1541489.webcindario.com outlook365ar.engagebay.com @@ -5128,6 +5410,7 @@ pacztowy.net padmaacademy.com page-blu.com page-business.facebook.item872352783234.com +page-notfications17635.info page-repair-fast.my.id pagesblokds2.gq pagesblokds8.tk @@ -5140,9 +5423,11 @@ pagseguro.club paiementpaypal.laurentcourco.com paleoexplained.com paleopetres.com +pals7.neocities.org pamatea.com pamperedpetpalace.info panda1gfds.byethost4.com +pandaonlinemarketing.com pandaproject.ru pandemic-helppaymentgov.com panel.xinstax.com @@ -5174,6 +5459,7 @@ patrickstutzman.com patriotbuilder.com patriothost.net pattanawichakarn.com +paulakeyssui.xyz paulcannings.tv paulmitchellforcongress.com pavingtechnologies.net @@ -5202,6 +5488,7 @@ payeenot-requested.net payeeregistration.net payeerisks.com payees-help.com +payement-billing-o2.com payinur.com paymentprotectioninput.000webhostapp.com payments-viewpayees.com @@ -5211,7 +5498,6 @@ paypal-account.w1y.xyz paypal-ausafety1.xyz paypal-ausafety2.xyz paypal-checkout-app.com -paypal-limitations101.com paypal-merchantloyalty.com paypal-newaccount-paypal.getyourpiece.com paypal-rimborso.com @@ -5242,6 +5528,7 @@ paypal.com.0.security-confirmation.3408b8d8a758db7c66b435a2c13352e4.as2.2u.se paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us paypal.com.11111111111111111111111111.com +paypal.com.ceug-derecho.edu.mx paypal.com.codehubgh.com paypal.com.cutestatvalue.com paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com @@ -5272,12 +5559,15 @@ paypalupdate.osamaalshareef.net paypl.co.il payplticket7103794.info paypubgmobile.com +paysecure-form.com payu.okta-emea.com +pbaliproperty.com pbndemo2.costapbn.com pc604.com pcsvet.si pdcox.csb.app peacockproductions.com +pearlceylonholidays.cyphercodes.com pearlfilms.com peas.dns-cloud.net peckdoc.net @@ -5376,6 +5666,115 @@ playersmobilelegends.com playfirstoftheday.com playingdoco.play-minigames.com playstationteknik.com +plc-01202690.hgps.ie +plc-01679253.hgps.ie +plc-06667898.hgps.ie +plc-08373841.hgps.ie +plc-08792608.hgps.ie +plc-09073126.hgps.ie +plc-09746575.hgps.ie +plc-09955297.hgps.ie +plc-10951430.hgps.ie +plc-11118656.hgps.ie +plc-11481186.hgps.ie +plc-12081389.hgps.ie +plc-16029976.hgps.ie +plc-16095105.hgps.ie +plc-16535014.hgps.ie +plc-17247355.hgps.ie +plc-18629033.hgps.ie +plc-19588114.hgps.ie +plc-21451090.hgps.ie +plc-22721437.hgps.ie +plc-23573316.hgps.ie +plc-24811396.hgps.ie +plc-25753120.hgps.ie +plc-25989780.hgps.ie +plc-26586705.hgps.ie +plc-26707211.hgps.ie +plc-27112404.hgps.ie +plc-28899406.hgps.ie +plc-29451990.hgps.ie +plc-29811307.hgps.ie +plc-30961955.hgps.ie +plc-31800210.hgps.ie +plc-32677778.hgps.ie +plc-34149084.hgps.ie +plc-34471686.hgps.ie +plc-34998562.hgps.ie +plc-35212546.hgps.ie +plc-35589593.hgps.ie +plc-35864758.hgps.ie +plc-36447435.hgps.ie +plc-36662421.hgps.ie +plc-36862173.hgps.ie +plc-37053423.hgps.ie +plc-37260068.hgps.ie +plc-38155011.hgps.ie +plc-39021669.hgps.ie +plc-39094095.hgps.ie +plc-39741841.hgps.ie +plc-39743842.hgps.ie +plc-41015151.hgps.ie +plc-41047033.hgps.ie +plc-41663723.hgps.ie +plc-42745152.hgps.ie +plc-42936588.hgps.ie +plc-44567883.hgps.ie +plc-45764240.hgps.ie +plc-46386745.hgps.ie +plc-47012002.hgps.ie +plc-48115469.hgps.ie +plc-48406014.hgps.ie +plc-50539958.hgps.ie +plc-50609712.hgps.ie +plc-50722610.hgps.ie +plc-53221079.hgps.ie +plc-53983775.hgps.ie +plc-54373213.hgps.ie +plc-54853497.hgps.ie +plc-60109488.hgps.ie +plc-60575590.hgps.ie +plc-62506454.hgps.ie +plc-62889456.hgps.ie +plc-62902815.hgps.ie +plc-63169288.hgps.ie +plc-64557249.hgps.ie +plc-64711049.hgps.ie +plc-65714927.hgps.ie +plc-68630294.hgps.ie +plc-68740636.hgps.ie +plc-68835302.hgps.ie +plc-71036239.hgps.ie +plc-71579873.hgps.ie +plc-71716750.hgps.ie +plc-71934249.hgps.ie +plc-72477849.hgps.ie +plc-72708359.hgps.ie +plc-73262498.hgps.ie +plc-73504130.hgps.ie +plc-74079270.hgps.ie +plc-74471327.hgps.ie +plc-75839873.hgps.ie +plc-76324497.hgps.ie +plc-79334215.hgps.ie +plc-79778143.hgps.ie +plc-80657597.hgps.ie +plc-82198202.hgps.ie +plc-82643881.hgps.ie +plc-83294312.hgps.ie +plc-84604824.hgps.ie +plc-86445815.hgps.ie +plc-87687215.hgps.ie +plc-88065251.hgps.ie +plc-90843451.hgps.ie +plc-91683714.hgps.ie +plc-93001911.hgps.ie +plc-93817503.hgps.ie +plc-95530695.hgps.ie +plc-97167574.hgps.ie +plc-98790175.hgps.ie +plc-98898301.hgps.ie plucknfile.com plumbing-la.com plumbingpanamacitybeach.com @@ -5391,6 +5790,8 @@ polesmkppoplwwm.duckdns.org policyplanner.com poligrafiapias.com poloniex.com-login-wallet.skillls.ir +polrul-04907309.alsalhaj.com +polrul-19396331.alsalhaj.com polyglotskola.lv ponto-livelobb.com pontofrio.webpremios.com.br @@ -5407,10 +5808,12 @@ portal.clientebb-especial.me portal.docdeliveryapp.com portal.prizegiveaway.net portal.prizesforall.com +portalfontova.cl portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io portaltransaccionalclavedinamicaportalonline.burrow.io portaltransaccionalclavedinamicaseguridadbancaria.burrow.io portalturistico.com.br +porticosconstrucciones.com portionnervous.com portsicsicoobintercliente.com posadalalucia.com.ar @@ -5428,6 +5831,7 @@ postid-13687765.justgreece.org postid-14645266.justgreece.org postid-21695827.justgreece.org postid-26359920.justgreece.org +postid-29067233.justgreece.org postid-29145785.justgreece.org postid-39751193.justgreece.org postid-40845855.justgreece.org @@ -5438,8 +5842,10 @@ postid-57295333.justgreece.org postid-61399328.justgreece.org postid-70608435.justgreece.org postid-73865397.justgreece.org +postid-79348548.justgreece.org postid-98735604.justgreece.org postid-99818883.justgreece.org +pot-e.top pot-n.top potenciadigital.com pourcontinueridauthenserweuronlineworking.000webhostapp.com @@ -5505,14 +5911,15 @@ profalsam.com professional-house-cleaning.ca professionalindemnityinsurance.com.mt professorgizzi.org +profi-ing.com profildoorsdoors.ru profile-emmawalker242523.link +profils-dofus.com profinishmi.com profmetal.by programas.iica.int programmasviluppo.com progranite.ca -projectmanagementcomplete.net projecty.pp.ua projonmowave.com promcuscotravel.com @@ -5540,6 +5947,7 @@ psicoinspire.com.br psmkreditsyari.com pssmedicareworkshop.com psupport.apple.com.pple.com +psychedelicsecstasy.com psykologidialog.dk ptbeweexlh.com pubg-as.com @@ -5589,10 +5997,12 @@ qare.nl qbh.ho7f.cn qnb.en-inf.com quadfabrik.de +qualitydriving1.com quantgbo.lviv.ua quantumfitness.com quantumrlv.com.au qubectravel.com +quickezweightloss.com quinaroja.com quiz.takingfive.com quizzez.teacharabia.com @@ -5605,7 +6015,6 @@ r7u2g.csb.app r7vfe.csb.app rabo-onlineprocedure.xyz rabo-wereldpas.nl124.ir -rabo-wereldpas.nl125.ir raddybook.com radiadorescamargo.com.br radioactiva959.com @@ -5620,10 +6029,9 @@ rajarakgondola.com rajwebtechnology.com raknteu.co.jp.mdnnf.xyz rakutem-naladund.cc -rakutem-naladund.net rakuten-account-co-jp.cyou +rakuten-card.co.jp.jacken.xyz rakuten-cc.xyz -rakuten-co-jp-account.site rakuten-global-jp.top rakuten-lotte-jp.top rakuten-updatecenter.buzz @@ -5638,9 +6046,11 @@ rakuten.co.jp.rakulan.xyz rakuten.co.jp.rakutavip.xyz rakuten.co.jp.rakutencp.icu rakuten.co.jp.rakutenlogin.best -rakuten.co.jp.scncsy.asia +rakuten.co.jp.rcrgsd.asia +rakuten.co.jp.rcsdsb.asia +rakuten.co.jp.rcsxsn.asia +rakuten.co.jp.scbtsz.asia rakuten.co.jp.scntss.asia -rakuten.co.jp.tcgssy.asia rakuten.dtybbb8.top rakutten-fsd.xyz ramgarhiamatrimonial.ca @@ -5690,6 +6100,7 @@ receptionsosh-mobile.webador.com redacrecenter.org redclinic.in redcloakmusic.com.br +redcreaproductions.com reddotarms.com redeabreu.com.br redes2deactivacionbn.com @@ -5712,6 +6123,7 @@ registromequedoencasamultiweb.com registroquedatencasabn.com rehobothevangelisticchurch.com rehrlbau.de +reignfmg.com reklama.allegro.secfence.lesavik.net rekutanm-godisgaya.net rekutanm-godisgayb.cc @@ -5756,6 +6168,7 @@ rep-24181813.roenneberg.com rep-36058543.roenneberg.com rep-36262685.roenneberg.com rep-44932912.roenneberg.com +rep-59272438.roenneberg.com rep-76732293.roenneberg.com rep-99016970.roenneberg.com rep-99341830.roenneberg.com @@ -5792,8 +6205,10 @@ rhetorischemittel.de rhizucor.com rhobositsolutions.com rhodvillecu.com +ria-uea.com riagino.com riattiva-app-isp.com +riberzinco.com.br riblanda.com ricado.9e.cz ricardoeletro-hom.i9xp.net.br @@ -5861,6 +6276,8 @@ rovennajayaad.gb.net rover-ps30.000webhostapp.com roxyvogue.com.au royagold.com +royal-mail-cust-delivery.mgifinc.com +royalaccount-servicecenter9388232.brusyei1.com royalbank.waysforbank.net royalesc.ru royalhaircare.lk @@ -5869,7 +6286,33 @@ royalmaill.top royalpackkw.com royalpostcards.be royamai.top +rp-00836853.vstree.ca +rp-02049675.vstree.ca +rp-04729506.vstree.ca +rp-05979673.vstree.ca +rp-06180432.vstree.ca +rp-08185579.vstree.ca +rp-14320303.vstree.ca +rp-22714276.vstree.ca +rp-27243236.vstree.ca +rp-28044596.vstree.ca rp-33358641.alfajrholdings.com +rp-34929186.vstree.ca +rp-37376525.vstree.ca +rp-37577144.vstree.ca +rp-38057621.vstree.ca +rp-38368459.vstree.ca +rp-48049115.vstree.ca +rp-49714072.vstree.ca +rp-49814437.vstree.ca +rp-50790775.vstree.ca +rp-53390723.vstree.ca +rp-57400059.vstree.ca +rp-68680422.vstree.ca +rp-78316359.vstree.ca +rp-83263370.vstree.ca +rp-88872772.vstree.ca +rp-98137853.vstree.ca rplg.co rrakuten.co.jp.lbtte.xyz rreeufffsaussaa3.app.link @@ -5883,6 +6326,7 @@ rstools.club rtefdafrweasd.epizy.com rttet.ga ruahtoledo.com +ruchadeshpande.in rudiguvenlik.com ruekrew.com ruesomemouser.com @@ -5944,6 +6388,12 @@ rule-843915447.naim.mk rule-88260005.skinmavel.com rule-91777374.skinmavel.com rule-973708294.5themoments.com +rules-01859092.roidschemicals.org +rules-20574721.roidschemicals.org +rules-37903089.roidschemicals.org +rules-48780671.roidschemicals.org +rules-49763747.roidschemicals.org +rules-51046644.roidschemicals.org run-for-lutoday2020.com runescape-schoold.ibx.lat runescape-securedbonds.com @@ -5978,6 +6428,7 @@ safetyconsultantehs.com safraempresapj.com sagam.sn saglikverileri.com +saiconcinc.com saigonsportcity.com sakkiswonderland.com sala.com.uy @@ -5997,6 +6448,7 @@ samcool.org samducksports.com sammielorean.com sampatattoo.com +sampeppard.com sanca.fr sancotradebd.com sandbox.plantstny.com @@ -6012,11 +6464,11 @@ sapl.com.hk sardineroabogados.com sassosassino420.000webhostapp.com satkom.id -saucats.fr saveourteens.org savethedate.com.hr savteksol.com sayeedinternational.com +sb.arnicagrace.com sbcglobal-login.us sbcgloballoginn.com sbcgloballoginz.com @@ -6065,7 +6517,6 @@ secure-apphalifaxupdate-verification-online.media-fi.hr secure-apphalifaxupdate-verification-online.potaforum.net secure-apphalifaxupdate-verification-online.studioinfinity.hr secure-banking-auth.com -secure-boa.servebeer.com secure-bofa.servebeer.com secure-fb-2020.weebly.com secure-getinbank.com @@ -6086,6 +6537,7 @@ secure.encryptedconnection.net secure.facebook.com.de.a2ip.ru secure.heritageinvestmentbank.com secure.legalmetric.com +secure.mwwi.pl secure.oldschool.com-de.ru secure.oldschool.com-er.ru secure.oldschool.com-gf.ru @@ -6095,6 +6547,7 @@ secure.runeascape.com secure.runescape.com-accountsecurity.cz secure.runescape.com-as.ru secure.runescape.com-de.ru +secure.runescape.com-ed.ru secure.runescape.com-en.ru secure.runescape.com-gf.ru secure.runescape.com-rf.cz @@ -6114,11 +6567,13 @@ secure5paypal.myvnc.com secure75.securewebsession.com secureadd.goshly.com secureattnet41us.weebly.com +secureatty45.weebly.com secureboot.xyz secured-onlinecheck.com secured.citizen-intln.com secured.personal-payees.co.uk secureddsite.com +securedhut3.freedynamicdns.net securefixes.com securelloyds.com securemail.lakeshoregazette.com @@ -6126,6 +6581,7 @@ securememals.smvexdtrail.com securemyamz-billing.com secureoption.xyz securepayments-review.info +securepp293.com secureredirect.live securesquared.co.uk secureveripayee.com @@ -6159,7 +6615,6 @@ sensin.byethost24.com sentraco.com seoelectrician.com seosemajansi.com -sep.com.sa septamgafe.web.app serial-modules.000webhostapp.com seriesshainting.com @@ -6182,8 +6637,10 @@ services.runescape.com-as.ru services.runescape.com-en.ru services.runescape.com-er.ru services.runescape.com-zx.ru +services.wearyourambition.com serviciodigitacr.online serviziapponline.com +serviziosecure.com servlces.runescape.com-er.ru set-87402714.elsenordelosbajones.cl setaccess.webflow.io @@ -6215,15 +6672,18 @@ shalompennington.com shanawa.com shannonebeling.com shaoguzhai.cn +shardamenswear.com share-relations.de share.chamaileon.io sharedaccessyu76h.dnsabr.com +sharepiiont.xyz sharespins6k.club shifawll1.ae shimaarutechies.com shinetsu-th.co shleta.com shop-sports.biz +shop.dev.xn--blockchin-c2d.com shop.kedaicatur.com shop.rattsko.se shopica.pk @@ -6256,6 +6716,7 @@ signin-facebook.com signin-store-ws.frontieroption.com signin.ebay.co.uk.mertceliktasimacilik.com signin.ebay.de.accuo.ca +signin.ebay.de.ws.ebayisapi.xinstax.com signin.eday.co.uk.ws.ayisapi.dllsigninusingssl1puserid.kzbzd9n59c7tggswrvcvewuihebw7.menara-anugrah.co.id signin.eday.co.uk.ws.isaupi.dllsign.oesclrgvagopddfieuoxkkqa.f01uhpqykjrntjxwhxspr22hghqm.volunteerruralnepal.org signintoupgrade.wixsite.com @@ -6291,8 +6752,11 @@ sjvvegenkpchpsgvvt.top skaypo.otzo.com skemafurniture.in skilokm.com +skin-mobilelegends-gratis.ml +skin-secrets.gr skins-casino.com skins-evnts2020.ga +skrp.com.bd sku-auto.com.my skvartremont.ru skxexpressdelivery.com @@ -6319,12 +6783,15 @@ smbc-card.nffcp.com smbc-card.sadknkv.monster smbc-card.starbucksgiftcards.com smbc-card.terapiserviks.com +smbc-card.zencb.com smbc-card.zichi.top smbc-cardb.buzz smbc-cardka.me smbc-cardkame-jp.cyou +smbc-co-jp-account.shopthemint.fashion smbc-crcc.xyz smbc-qwerqwer.homesforleisure.com +smbc-sard.huichetuan.com smbc.com.culb.top smbc.com.sh8xcluppro.xyz smbc.com.shx86.top @@ -6374,6 +6841,7 @@ sof.edu.vn sofe-firma.firebaseapp.com softmuku.com softwarestorage.club +soileetch.com soin.salon sokdhfm.com solbiomas.es @@ -6417,11 +6885,13 @@ spectralwirejewelry.com speedbangla.akij.net spidersolutions.ro spin5.club +spinosacenter.com spiritofmambo.fr spk-sicherheits-check.org spm-so.com spontan.ch.net2care.com sportcareers.ph +sportclubmackenzie.com.br sportsmedicsltd.com sportystreamhd.com spotify-authentication.com @@ -6457,7 +6927,6 @@ starmak.com.tr starttsboxfile.myfreesites.net startxpo.com stateagencybe.tumblr.com -statelessly.com static-ak-fbcdn.atspace.com statsklinnksqureup.com stayonlinkfor.com @@ -6478,10 +6947,12 @@ stem-corp.com stephenharrisfashions.com steqmcpmmynity.000webhostapp.com steveandnicolewedding.com +stevenaleong.com stevencrews.com stg.qureshimedia.com stikmafaka.prohosts.org stil-proiect.ro +stluciafloral.com stoaconsultores.es stolizaparketa.ru stone-portal.ga @@ -6558,6 +7029,7 @@ suelunn.com suesses-online.com sukien-ffmobile2020.top sukien-nhanquaff.top +sulamerica.planosdesaude.emp.br summarycheck-protect0986767.ga summer7559srz.fastpluscheap.com summerfestivalsex.com @@ -6588,6 +7060,7 @@ sura.careervidi.com surabhidental.com surfeventsco.com surfhossegor.com +surubird.com surveyol.com suryaads.co.in suterautama.com @@ -6631,6 +7104,7 @@ tamlen.com tanbo.main.jp tanias-accounting.co.za tantiengiang.vn +tantumturris.com taoaqw.com tapcollective.com tarelka67.ru @@ -6653,6 +7127,7 @@ taxrefuk.com tbjuzgffvwfcnyezew.top tbtc.com.my tdsmal.yolasite.com +te.bathandbodyworks.com teamwlg.com tecglobal.com.mx techbells.in @@ -6673,6 +7148,7 @@ temaniomhlprcvrysrvce01.my.id templat65sldh.myfreesites.net tenderguidekw.com tenders.palitra.ge +tenetmicrosoft.skaps.com tenzinngodup.com teresaserrao.com.au termerosapepe.it @@ -6696,7 +7172,7 @@ tgbhbk.de thaastlgma.temp.swtest.ru thaihouseliving.com thankyoufitzpatrick.com -the7thave.com +theautomaticacademy.co.uk theavon.co.zw thebarbeeston.co.uk thebeachleague.com @@ -6705,6 +7181,7 @@ thechurchofgameology.com theclarkehousebnb.icu thedietlogs.icu thefemalexec.com +thefleecewcowuk.ru thefocaltherapyfoundation.org thegastonhouse.com thegethealth.com @@ -6726,7 +7203,9 @@ therapiesnaturelles.be theresavillani.com thermoformliner.com therockacc.org +therocksite.org therootfoundation.org +theroyalaegis.com thescrapescape.com theskilife.com thestatusworlds.com @@ -6805,7 +7284,6 @@ tmsneurohealth.net tnussznvfzbrcnnqzk.top toancaupumps.com toanhoc247.edu.vn -tobidance.com toddmkirsch.com todm.org todosprodutos.com.br @@ -6854,7 +7332,6 @@ travelingwithdee.com travisjphotography.com treatyloan.blogspot.fr trelock.com -trendsettercorp.mosquito-digital.com trezorid.com trianum.co.ke triestechs.com @@ -6862,6 +7339,7 @@ trimaxesolutions.com trindex.com trioeletricotwister.com.br trip-vn.com +triplepepper.com tripup.fr trivselsdoktoren.dk trk-log.ashleyegan.com @@ -6872,6 +7350,7 @@ true-fish.ru truein-264db.web.app truenorthamericorps.org truenorthstrength.com +trueviewimages.com trven.com ts.hust.edu.vn tsfjd.com @@ -6892,6 +7371,7 @@ twendesafaris.com twenty5uk.com twitchyclosure.com twitterhelp.epizy.com +twittier.de two-hitchhikers.ru twowheelcool.com tybachthao.com @@ -6925,8 +7405,10 @@ u896334yll.ha004.t.justns.ru u896814yoa.ha004.t.justns.ru u899134z6a.ha004.t.justns.ru u900284zdi.ha004.t.justns.ru +u900604zf2.ha004.t.justns.ru u900634zf9.ha004.t.justns.ru u902364zra.ha004.t.justns.ru +u903284zxh.ha004.t.justns.ru uat-internetloanapplication.cudl.com ubee.co.kr ubuhlebezwe.org.za @@ -6947,6 +7429,7 @@ ulinks.fr uliomons.wwwaz1-ss35.a2hosted.com ulrc.go.ug umghvanwngjrimxgunfz.top +umiyafabrication.com umzap.com un-229034161.letsfitworld.com un-538059170.letsfitworld.com @@ -6969,7 +7452,6 @@ uniquecabservices.com unisonsouthayr.org.uk uniswapv2.blockraft.xyz united-finance24.com -uniteddefence.com unitus.mk.ua universalshineplus.com unkagedk9.com @@ -6994,6 +7476,7 @@ updatealldomainash.web.app updatealldomainash.web.app#tietopalvelu@utu.fi updatedevice.cc updatequota.byethost5.com +updates-user-co-jp.digital updating.creatorlink.net updted-access.demopage.co updtowa.xf.cz @@ -7020,7 +7503,6 @@ user-amazon.6tc.xyz user-amazon.ca8.xyz user-amazon.d3k.xyz user-amazon.d4b.xyz -user-amazon.r1b.top user-amazon.s1n.top user-amazon.u1g.cc ushagroups.co.in @@ -7064,6 +7546,7 @@ vdchoco.com vdrop.ru ve5r.hyperphp.com vectorworks.net.vhost.zerolag.com +vefwefwefwfwewesvcs.weebly.com veiligheid-sturen.eu velozlubrificantes.com.br velsafumigaciones.com @@ -7111,7 +7594,6 @@ verify-personal-security.com verify.chase.billing.info.igualdad.cl verify.myhmrctax-rebate.com verifying02ndstatement02.duckdns.org -verifymydevice.cc verifymydevices.cc verifyppals.com veritificarbcpmovil-online.cola-ge.com @@ -7136,6 +7618,8 @@ view-shop.net viewfbapp.com viewitem.eday.couk.myb.sum.ws.mary.ay.gbh155985.pmjsm9r3ktjpubsnfspsv7.k9l7d5k8uutps498.rebelyell.agency viewitem.eday.de.ws.isapi.dllsign.inusingssl1puserid.naxpmj9pkjb2bqne4pm1piqrjpy.huesofgray.com +viewlinsting-house-1234.thestricker.com +viewunusualactivity.myvnc.com viglalimnou.com vikingwear.com vilanovacenter.com @@ -7194,6 +7678,7 @@ volby.000webhostapp.com vostbaddleschoi1973.blogspot.gr votre-securite.ml votrespaceclient0pen.weebly.com +vpn232629764.softether.net vqrui.yebayn.xyz vrl.to vrpayment.live.itonicsit.de @@ -7214,55 +7699,47 @@ vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph vvvvvv.amaz0n.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -vvvvvv.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amaz0n.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph vvvvvv.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph vvvvvv.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph -vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph vvvvvv.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -vvvvvv.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph vvvvvv.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amazcn.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph +vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph -vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -vvvvvv.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph -vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph +vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph +vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph vvvvvv.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph vvvvvv.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -vvvvvv.amozon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph +vvvvvv.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vwbank.inforia.net vwmdqvjrdechabwxze.top vww-garantibbva.org @@ -7287,6 +7764,7 @@ wanduzi.duckdns.org washpucks.com watch-kredit.ru waterheaterrepairpanamacity.com +watneyhome.com wav-mp3-ogg.net wave-estate-mohali.in wave.webaim.org @@ -7315,10 +7793,12 @@ web3756.web06.bero-webspace.de web3758.web06.bero-webspace.de web6871.cweb03.gamingweb.de web6910.cweb03.gamingweb.de +webappaccess.ddns.net webappredirect.serveirc.com webapps.summary-report.unusuals.activity.unileverid.com webappsusersaction.com webbbb.yolasite.com +webbnett.sytes.net webcentricmenue.wapka.website webchase.secureauth05c.com webdatamltrainingdiag842.blob.core.windows.net @@ -7342,7 +7822,6 @@ webmailadmin0.myfreesites.net webmailgobcom.creatorlink.net webonixs.com weboutlookstorageaccess.activehosted.com -webpostmedia.com webqdex.com websitenoar.net websitesecuritykey.com @@ -7368,6 +7847,7 @@ wfiufsyxgitg.top wh533922.ispot.cc whare.100webspace.net whasaap-group-invitesx-viral.2waky.com +whasaap-invite-groupsx-newsvira1.jetos.com whasapp-invite-group-sxnewviral.2waky.com whasapp-invite-groupjoin-sx.2waky.com whatsaapbd01.forumz.info @@ -7378,7 +7858,9 @@ whatsap-group.dubya.info whatsapgrup.0n.4pu.com whatsapp-18.ikwb.com whatsapp-group-invite7-videos18.2waky.com +whatsapp-group-invitesx-viral.otzo.com whatsapp-group-join-g9hka7bskd8.2waky.com +whatsapp-group-sxnew-virall.otzo.com whatsapp-group18-invite.xxuz.com whatsapp-grubsx1.zzux.com whatsapp-id.x24hr.com @@ -7393,6 +7875,7 @@ whatsapp18girl.4pu.com whatsappchat.zyns.com whatsappgroupsexsmexs18.otzo.com whatsappgrup18.ff-xevent-ind991.tk +whatsappgruphot2020.dynamic-dns.net whatsapphot-joingrubjoin.3-a.net whatsappjoins.4dq.com whatsapps-group.xxuz.com @@ -7404,7 +7887,6 @@ whatsapps.lflinkup.com whatsapps.mrslove.com whatsapps.myz.info whatsappsexyadultgroup18.mrslove.com -whatsappviral2020.dynamic-dns.net whatshappeninghighlands.com whatssapp.faqserv.com whattsap-virals.2waky.com @@ -7434,12 +7916,12 @@ windowsupdateerror.com winerspot.mikecrm.com wingman.se wintouch.ir +wiprolimitedceo.ga wiprolimitedceo.ml wiprolimitedceo.tk wishnquotes.com withinmyskin.com wldcard.royal-eng.ps -wlrembroidery.com wms.santander.com-mx-servicio.tenetmx.com woesome-circumferen.000webhostapp.com wolfmirror.com @@ -7472,18 +7954,15 @@ wsxwaaaa.web.app wtn6738hwrt38mnxy.mattsenior1.repl.co wu7q5.app.link wuteh.a100.com.pl -wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -wvvw.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph wvvw.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph wvvw.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph @@ -7492,7 +7971,6 @@ wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph wvvw.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amazcn.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph -wvvw.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -7501,9 +7979,8 @@ wvvw.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph wvvw.amazon.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph -wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph +wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amczan.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph wvvw.amczan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph @@ -7515,7 +7992,6 @@ wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph wvvw.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph wvvw.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -wvvw.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph wvvw.telecreditobcpn.com ww.paczkjdpd.com ww.paczkqdpd.com @@ -7533,8 +8009,10 @@ wwbcpezonassegurabetas-viabcpe0o.com www-cursosdigitalesmx-com.filesusr.com www-empresas-interbanlk-pe.com www-europessign-com.filesusr.com +www-info-rabopas.xyz www-kasim-aidatsorgulamasonuclari-tc.com www-kasim-aidatsorgulamasonuclari-tr.com +www-kasim-aidatsorgulamasonuclariniz-tc.com www-kasim-aidatsorgulamasonuclariniz-tr.com www-kasim-aidatsorgulamasonuclariniz.com www-lngbe.homebnq.info @@ -7549,13 +8027,11 @@ www19.presente-do-paizao-2020.co www19.siteoficialamericanas2020.com www19.vemdeofertas.com www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph -www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph www2.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph www2.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -www2.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph www2.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -7566,24 +8042,17 @@ www2.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph www2.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amazan.co.jp-6f4b3c0bd5c9c925cb39976c134afd86e646ae543.ph www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -www2.amazan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -www2.amazcn.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -www2.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph @@ -7593,7 +8062,6 @@ www2.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph www2.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph @@ -7601,16 +8069,11 @@ www2.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph www2.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph www2.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -www2.amczon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph www2.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amozon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph -www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph -www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph www2.amozon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph -www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www34.presentes-promocoes-premier.com www40.presentes-promocoes-premier.com @@ -7624,7 +8087,6 @@ wwwfacebbook.support wwwhepsibahis796.com wwwhjdc48.com wwwxjj9988.com -wwwzonasegurabcp-viabcp2.com wx8g.hyperphp.com wypadki24.e-kei.pl wzplh.app.link @@ -7633,7 +8095,6 @@ xanauto.pt xazkbwwhzsahzsjrus.top xdcunlnftwyj.top xdoctor.gr -xezbcbhgwcanzfegqs.top xfinity.com-sign-in-secure-cpessfile-appmail.2bpnmedia.co.th xgyul.codesandbox.io xh13v.mjt.lu @@ -7669,6 +8130,7 @@ xmley.codesandbox.io xn-----olcjbbjknwcxebgfeeq0o.xn--p1ai xn--80aaa0a0avl4b6b.xn--p1ai xn--80al0adb1gd.xn--p1ai +xn--applid-63a.xn--appl-ova.com.wearyourambition.com xn--bankofmerca-3ij68171c.vg xn--bnkofamerca-87a302a.ws xn--bnkofmerc-qcbee85c.vg @@ -7688,6 +8150,7 @@ xocovid19.com.br xolxol.phphphrunescape.com-de.ru xolxol.phphrunescape.com-de.ru xolxol.phphwww.runescape.com-de.ru +xolxol.phwww.phphrunescape.com-de.ru xolxol.phwww.runescape.com-de.ru xpixl.me xpotentia.com @@ -7703,10 +8166,10 @@ y9o5m.codesandbox.io yahooaccountkey.weebly.com yahooattvalidate.weebly.com yahoomail123.persiangig.com -yahoomailllloginn.weebly.com yahoomailteamwinning.weebly.com yahooprofile11.weebly.com yahuservice.weebly.com +yakgator.com yakutcement.ru yamatoursethiopia.com yan-max.ru @@ -7726,12 +8189,14 @@ ynpfp.csb.app yoho.com.tw yopihandrianto.net youareinspiration4me.com +youas-corats.com yougotcustomers.in youngil.co.kr your-revision.com yourbag.style yourfitnesscorner.com yourgapp.com +yourirrigationsolution.com youweb-bancobpm-it-verifica-dati.riepilogodati.info yqstudies.com yrka24.000webhostapp.com @@ -7742,6 +8207,7 @@ yumatfirstbite.com yunali.gtacomputer.com yuqqw.com yuquyuju.com +yutryrty.xyz yuuu6.codesandbox.io yxirlwizz.tastypriceo.su zaazabarataza.flywheelsites.com @@ -7765,6 +8231,7 @@ zddngjngbgxlocyowxqy.top zealotsimmanences.net zebraadventuretours.com zeebracross.com +zekibilardo.com zekkafreitas-vando-magazine.cheetah.builderall.com zekoo.byethost15.com zemeho.rs @@ -7890,7 +8357,6 @@ zzrri.com ||3sekabet.blogspot.com$all ||3sekabet.blogspot.com/$all ||41d976d239e293e20374502f2b2e7b67-dot-online-validation-sevice.ey.r.appspot.com/$all -||424g45her524h5k4dd8305d3b0d52a2616-dot-focused-studio-292623.du.r.appspot.com/#USER@DOMAIN.ch$all ||4sekabet.blogspot.com$all ||4sekabet.blogspot.com/$all ||5250bc74be66e4dd8305d3b0d52a2616-dot-stunning-object-291005.df.r.appspot.com/#$all @@ -7910,6 +8376,7 @@ zzrri.com ||about-ads-microsoft-com.o365.frc.skyfencenet.com/$all ||abqdftoxecgtrfzpxzbcjvxsazgfsvycyxkc-dot-cedar-code-289917.nn.r.appspot.com/$all ||absolute-vertex-289818.ey.r.appspot.com/$all +||accban-58738663.kahulasup.ch/apprevert.php?toApp=d31fff6b6eaf3d4bb492a839a82fde73$all ||account-assist.amazon.ac9696u.top/$all ||accountableautotransport.com/toda$all ||accountableautotransport.com/toda/$all @@ -7958,6 +8425,7 @@ zzrri.com ||aijcs.blogspot.com/2005/03/colourful-life-of-aij.html$all ||aikficimpngmhldhlfeanimtnymdzxbxwdty-dot-solar-vertex-285913.rj.r.appspot.com/$all ||aikficimpngmhldhlfeanimtnymdzxbxwdty-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||airenherbals.com/vendor/psr/container/src/app/container/lernpress/66a53e9d1675d2597423740f3e9f7390/login.php$all ||aladasinsaat.com/modules/$all ||alaouiiii.blogspot.com/2019/01/azzadaca.html$all ||alaskausa.org/verify/update$all @@ -7997,6 +8465,7 @@ zzrri.com ||anniewright-my.sharepoint.com/:x:/r/personal/mary_belisle_aw_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=rxpjQbfln4drfnV4SGFnnqWylDsjBncElDcpqDPe7hU%3d&docid=1_120e0a15e74f24c589d87788d99c1c667&wdFormId=%7B493B5CD7%2D227E%2D4339%2D98B3%2DA8644C8CE588%7D&action=formsubmit$all ||anon.to/H2jGQ0$all ||anon.to/uRnAyx$all +||anwbxdzqinrmyvibcootvagjgfzlrffvdntm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||anwdqdpgzongugrmftnmfwsaviitnhjvvkab-dot-solar-vertex-285913.rj.r.appspot.com/$all ||aolmailler.weebly.com/$all ||aomuabinhtien.com/wp-includes/js/swfupload/zone$all @@ -8034,6 +8503,7 @@ zzrri.com ||app.pandadoc.com/p/96f48ddb9415f1307e22c50a18ad07c1785a5164?$all ||app44666604777.blogspot.com/$all ||app66560000.blogspot.com/$all +||appeal-copyright.com/$all ||apple.com-devicealert.com/dPZVa$all ||apple.com.services-and-support.com/$all ||applebandsmart.com/$all @@ -8048,11 +8518,6 @@ zzrri.com ||aqnlcmgzbxawracerjzosghlejlmgzafemrz-dot-solar-vertex-285913.rj.r.appspot.com/$all ||aqyawdcgyhqebuhakwbbagzwqdzeiiuzumzy-dot-solar-vertex-285913.rj.r.appspot.com/$all ||aqzyqiwoexzuoaijygjsyjsfcbdwvukspmmm-dot-cedar-code-289917.nn.r.appspot.com/$all -||arabfannews.com/Yahoo/yah2pass$all -||arabfannews.com/Yahoo/yah2pass/$all -||arabfannews.com/Yahoo/yah2pass/login.php?cmd=login_submit&id=415e27ee1bdaae361b08509f237f6787415e27ee1bdaae361b08509f237f6787&session=415e27ee1bdaae361b08509f237f6787415e27ee1bdaae361b08509f237f6787$all -||arabfannews.com/Yahoo/yah2pass/login.php?cmd=login_submit&id=7aa26d0def4ca805e6a8cd48a1ffe7cc7aa26d0def4ca805e6a8cd48a1ffe7cc&session=7aa26d0def4ca805e6a8cd48a1ffe7cc7aa26d0def4ca805e6a8cd48a1ffe7cc$all -||arabfannews.com/Yahoo/yah2pass/login.php?cmd=login_submit&id=e058b13ea92a076368e855095953a57de058b13ea92a076368e855095953a57d&session=e058b13ea92a076368e855095953a57de058b13ea92a076368e855095953a57d$all ||arcfpyaozhjkoscz-dot-glexcel1.ue.r.appspot.com/$all ||areyourobotornot.blogspot.com/$all ||arisebuildscom-my.sharepoint.com/:o:/g/personal/gene_arisebuilds_com/EggkJirNlKNOh4k8DkCLNXcBpFg-Oj1Ihz4vPYwlOmNEzw?e=gQgvfz$all @@ -8096,7 +8561,9 @@ zzrri.com ||athanaad.com/errrorpdf/alibaba.com/Login.htm?utm_medium=somosdcg.com&utm_campaign=website&utm_source=postaly$all ||athanaad.com/errrorpdf/alibaba.com/Login.htm?utm_medium=somosdcg.com&utm_campaign=website&utm_source=postaly$all ||athanaad.com/zip/YAHOO-2018/3d.php$all +||athanaad.com/zip/YAHOO-2018/4a9xx7301ha7w0xoze3peamj.php?rand=13InboxLightaspxn.1774256418&fid.4.1252899642&fid=1&fav.1&rand.13InboxLight.aspxn.1774256418&fid.1252899642&fid.1&fav.1&email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$all ||athanaad.com/zip/YAHOO-2018/index.php?Email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$all +||athanaad.com/zip/YAHOO-2018/index.php?Email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$all ||athanaad.com/zip/YAHOO-2018/ldd1ymqcj1nqzk5o0125cefs.php?rand=13InboxLightaspxn.1774256418&fid.4.1252899642&fid=1&fav.1&rand.13InboxLight.aspxn.1774256418&fid.1252899642&fid.1&fav.1&email=&.rand=13InboxLight.aspx?n=1774256418&fid=4$all ||athanaad.com/zip/YAHOO-2018/wapG2Gapp.php$all ||atmostechnology-my.sharepoint.com/personal/amalia_atmostechnology_co_uk/_layouts/15/WopiFrame.aspx?guestaccesstoken=UIYaIqprC2iKxq0mEZIrQThaIs%2fDp9MP1HYqHJKSCJ0%3d&docid=1_1cbd4797f2749435a8f30af1a3f2d36b5&wdFormId=%7B890161C9%2DEB6D%2D44FC%2D9A59%2D0E4400A27203%7D&action=formsubmit$all @@ -8124,10 +8591,12 @@ zzrri.com ||axahvcamxyncxfuwvvmrexeddnxtdqdacnwg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||axahvcamxyncxfuwvvmrexeddnxtdqdacnwg-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||axsxrgxzirpglnpmttsjgaedxtuipsgaxhay-dot-cedar-code-289917.nn.r.appspot.com/$all +||aykcvtaibiqhqyxgpfiolznatonbjjwgikjw-dot-solar-vertex-285913.rj.r.appspot.com/$all ||aypwjrsjnqtxjdxxovmbpsczvxuytijpgnmt-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ayqcwuzfkslvgfipkvexgdqotqumowbeozch-dot-cedar-code-289917.nn.r.appspot.com/$all ||ayvtyolisoayatofdfcoobawhuzitjmlcbkg-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ayvtyolisoayatofdfcoobawhuzitjmlcbkg-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||azcztitzzsxftbshfadtpppstnguqfgthoje-dot-solar-vertex-285913.rj.r.appspot.com/$all ||babmonacboupool.blogspot.com/$all ||baebristolcouk-my.sharepoint.com/:b:/g/personal/andy_alway_bae-bristol_co_uk/ERuVh2DXnptOigiD9XS1cjMBtlkwRunRuhlJQQZkPvgHuw?e=7kRpof$all ||bancoaztecagt.codificandoideas.org$all @@ -8324,6 +8793,7 @@ zzrri.com ||bhfs-com-securedportal-dot-glexcel1.ue.r.appspot.com/x$all ||bhfs-com-securedportal-dot-glexcel1.ue.r.appspot.com/x...$all ||bhfs-com-securedportal-dot-glexcel1.ue.r.appspot.com/xx$all +||bhfs-com-securedportal.glexcel1.ue.r.appspot.com/x/$all ||bhglxvnmdttlcprexzdlyzmxwbmrjecvmxjk-dot-solar-vertex-285913.rj.r.appspot.com/$all ||bhglxvnmdttlcprexzdlyzmxwbmrjecvmxjk-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||bhgrfvadj.df.r.appspot.com/$all @@ -8500,9 +8970,11 @@ zzrri.com ||byyslsgkpdpvaodrbwwfwsczzakwyhuxastl-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||bzawukjllqsgxkatiplbdoklfnruivkozcef-dot-solar-vertex-285913.rj.r.appspot.com/$all ||bzazrnpherhpczrrsaluiufobhkxllnlghoa-dot-solar-vertex-285913.rj.r.appspot.com/$all +||bzfbpaulmaeefrvivpsqtylzqkcarfzbcvye-dot-cedar-code-289917.nn.r.appspot.com/$all ||bzhxvacmdsyobscxeybqtqvthltyxvwntnns-dot-cryptic-now-290917.ey.r.appspot.com/$all ||bzhxvacmdsyobscxeybqtqvthltyxvwntnns-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||bzmwrzibaopmckyeecqcfauumaztgedywcdn-dot-solar-vertex-285913.rj.r.appspot.com/$all +||cacgucfipptgilreqsgxlwnnhtdpkgdknqgs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cacyneqswjrgqgcshfitplggxirlzcbnmdta-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cajamar-es-caja-rural.bp-pt.com/cajamar1$all ||cajamar-es-caja-rural.bp-pt.com/cajamar1/$all @@ -8536,6 +9008,9 @@ zzrri.com ||cdbisvkuxazozxxrusbjruyandwauokggnjn-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||cdn.via.com/static/img/v1/newui/ph/general/1563911645084_183643882.html$all ||ceam2-list.com/$all +||ceam3-list.com/$all +||ceam4-list.com/$all +||ceam6-list.com/$all ||cedarsales-my.sharepoint.com/personal/leon_modinex_com_au/_layouts/15/WopiFrame.aspx?guestaccesstoken=fKdATYJtKv9HnhkyhGtjwpgqENNlUlKIqkewrNRJWGA%3d&docid=1_1eb7822f8cef04e93928700fa7a8e6082&wdFormId=%7B5C15727F%2D2DE9%2D4613%2DA64A%2DFDF91CC171C9%7D%2F&action=formsubmit$all ||cedarsales-my.sharepoint.com/personal/leon_modinex_com_au/_layouts/15/WopiFrame.aspx?guestaccesstoken=fKdATYJtKv9HnhkyhGtjwpgqENNlUlKIqkewrNRJWGA%3d&docid=1_1eb7822f8cef04e93928700fa7a8e6082&wdFormId=%7B5C15727F%2D2DE9%2D4613%2DA64A%2DFDF91CC171C9%7D&action=formsubmit$all ||cedarsales-my.sharepoint.com/personal/leon_modinex_com_au/_layouts/15/guestaccess.aspx?guestaccesstoken=fKdATYJtKv9HnhkyhGtjwpgqENNlUlKIqkewrNRJWGA%3d&docid=1_1eb7822f8cef04e93928700fa7a8e6082&wdFormId=%7B5C15727F%2D2DE9%2D4613%2DA64A%2DFDF91CC171C9%7D$all @@ -8561,8 +9036,11 @@ zzrri.com ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/xx$all +||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi.cryptic-now-290917.ey.r.appspot.com/$all +||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi.cryptic-now-290917.ey.r.appspot.com/x/$all ||cgxwsrhwojhkilsmngjbozuwyutcnmuriert-dot-solar-vertex-285913.rj.r.appspot.com/$all ||chantelray-my.sharepoint.com/:x:/r/personal/tracy_pudder_chantelray_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=bqnTsiLq1c9k43eo9weuF6YL%2ftssKkuTmFVfCnmZkOo%3d&docid=1_172c665e0c6c9451f82f287aab0f71d3c&wdFormId=%7B9AB41D91%2D5BCF%2D4FB0%2D8F7F%2D3CE486948C79%7D&action=formsubmit$all +||chemit.co.kr/data/dope/crypt/login.php$all ||chfxnhdvnujwsmcrrfeylvidzitssmowulvy-dot-cedar-code-289917.nn.r.appspot.com/$all ||chinalawlist.com/images/modules/css/Netframe/f27ff25816c02b37a4d87c0fd5e22c97/login1.php$all ||chronopostfrlivraison8.blogspot.com/2020/07/repondrechronopost.html$all @@ -8573,11 +9051,13 @@ zzrri.com ||ciongzzamjszpwhtkmkrapoisdqmxtdpfjjx-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ciyieydxhsvojixcxwccmbvzpbbmdfqqopbt-dot-cedar-code-289917.nn.r.appspot.com/$all ||cjjuonqxkdgzxkxicwjyyfidmprckwykpwzn-dot-cryptic-now-290917.ey.r.appspot.com/$all +||cjmdnywvqcgagqgsznjhfxgmwipfzjxtenyo-dot-solar-vertex-285913.rj.r.appspot.com/$all ||cjpipykhivuiecehfrieylvowzhrbuwcldlg-dot-cedar-code-289917.nn.r.appspot.com/$all ||ckbfwblytdwnduzfiqayhefszivusjwpnxtq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ckkm-my.sharepoint.com/:o:/g/personal/paola_rodriguez_nova-steel_com/EpeOeN2WzeFEuhWxisQ9ZhQBNViE2QVCT_bkqQZALBrotg?e=rBeJ9o$all ||cklaxeetzvnhovexwjmclmxxxisfgrjarqrr-dot-solar-vertex-285913.rj.r.appspot.com/$all ||cklaxeetzvnhovexwjmclmxxxisfgrjarqrr-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||ckqadxgimwqlhppymvqoqxdkryqmanftpeqd-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ckqadxgimwqlhppymvqoqxdkryqmanfxpeqd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cl-financial-departmnt.com/$all ||clarkelectric-my.sharepoint.com/personal/wapolicarpio_clarkelectric_ph/_layouts/15/guestaccess.aspx?guestaccesstoken=PIrts9jAw7XTRlg9owPy1dbcsJJshzto0qHuvMv3y70%3d&docid=1_1b0d476339f6a4569af47efa0c82b5671&wdFormId=%7B5B5DDF0C%2D2F89%2D4919%2DA8C0%2D3A219A766767%7D$all @@ -8596,6 +9076,7 @@ zzrri.com ||clpltdobogxfkvycrwqvhujltulvymgtkdtp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||clpltdobogxfkvycrwqvhujltulvymgtkdtp-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||clpltdobogxfkvycrwqvhujltulvymgtkdtp-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||clpltdobogxfkvycrwqvhujltulvymgtkdtp.solar-vertex-285913.rj.r.appspot.com/x/$all ||cnam.md/Object/html_elements/laxx/en.php$all ||cnam.md/Object/html_elements/laxx/en.php?rand=13InboxLightaspxn.1774256418&fid.4.1252899642&fid=1&fav.1&rand.13InboxLight.aspxn.1774256418&fid.1252899642&fid.1&fav.1&email=UmF5LmlvenpvQHdlbGxzZmFyZ29hZHZpc29ycy5jb20=&.rand=13InboxLight.aspx?n=1774256418&fid=4$all ||co.uvpn.west.corp.tiaabankvoices-com.out.paypallogon.net/$all @@ -8631,6 +9112,7 @@ zzrri.com ||cpniqilbwccycdzdrwyzuojndnrgakyvbpwj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||cpniqilbwccycdzdrwyzuojndnrgakyvbpwj-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||cqsefedahngpeaodxsdflykjcvuzftisxaep-dot-cedar-code-289917.nn.r.appspot.com/$all +||createchsoft.com/wp-admin/includes$all ||createchsoft.com/wp-includes/js/crop/cm$all ||createchsoft.com/wp-includes/js/crop/cm/$all ||creativecombat.com/wp-admin/network/acct/login.php$all @@ -8655,13 +9137,17 @@ zzrri.com ||crlitiyvvpgqsekurvlcvceroxkzmohzsowf-dot-cedar-code-289917.nn.r.appspot.com/$all ||crmdemo1.illysoft.com/imaps/login.php$all ||cronaart.com/fb/facebook/$all +||cronaart.com/fb/facebook/03c4751ee355c8ac72376c7169ec2784/index.php?cmd=login$all +||cronaart.com/fb/facebook/03c4751ee355c8ac72376c7169ec2784/index.php?cmd=newupld$all +||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/a184b2ef45c7e1abcd139cef19d1eefa/index.php?cmd=login$all +||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/a184b2ef45c7e1abcd139cef19d1eefa/index.php?cmd=newupld$all +||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/index.php?cmd=login$all ||cronaart.com/fb/facebook/542671cc3a521c0833dfd838c12ecb44/index.php?cmd=newupld$all ||crowleprimary-my.sharepoint.com/personal/efawcett_crowleprimaryacademy_co_uk/_layouts/15/WopiFrame.aspx?guestaccesstoken=PQJo%2b1du2x7GKpNWPj%2fpxrjB27yIsJvJg%2fulMjFwpIc%3d&docid=1_1a33d81e097f84f22a3ea2b3bdbe4bc3b&wdFormId=%7B6C0F5018%2D9905%2D4C88%2D8E5E%2DC7B0BD411941%7D&action=formsubmit$all ||crowleprimary-my.sharepoint.com/personal/efawcett_crowleprimaryacademy_co_uk/_layouts/15/WopiFrame.aspx?guestaccesstoken=PQJo%2b1du2x7GKpNWPj%2fpxrjB27yIsJvJg%2fulMjFwpIc%3d&docid=1_1a33d81e097f84f22a3ea2b3bdbe4bc3b&wdFormId=%7B6C0F5018-9905-4C88-8E5E-C7B0BD411941%7D&action=formsubmit&cid=d2ade5d4-a3d0-473a-b4f2-48fbbd37b450$all ||crowleprimary-my.sharepoint.com/personal/efawcett_crowleprimaryacademy_co_uk/_layouts/15/guestaccess.aspx?guestaccesstoken=PQJo%2b1du2x7GKpNWPj%2fpxrjB27yIsJvJg%2fulMjFwpIc%3d&docid=1_1a33d81e097f84f22a3ea2b3bdbe4bc3b&wdFormId=%7B6C0F5018%2D9905%2D4C88%2D8E5E%2DC7B0BD411941%7D$all ||csdvlpegsfurltcljsdzivlrhkgwuopchszf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||csdvlpegsfurltcljsdzivlrhkgwuopchszf-dot-cryptic-now-290917.ey.r.appspot.com/x$all -||csi.energy/NETFLIX.COM.AU/e9ea88be90ca1b8/login.php$all ||csizanofyogkquekithlwzkccdzzgjffjaqs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||csowbuxbgnkppehbblrfolpetmmcrgvszuwh-dot-cedar-code-289917.nn.r.appspot.com/$all ||cspmvquketpnlxxtcorfmyqibvtypyxrcljl-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -8719,6 +9205,7 @@ zzrri.com ||dbgvpauaxiyfyohvbvdnnguacgdeoctwxpjl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||dbgvpauaxiyfyohvbvdnnguacgdeoctwxpjl-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||dcdprjdxqwoksgyaspgqjcsfccmbkxglvrzw-dot-cedar-code-289917.nn.r.appspot.com/$all +||dcqjjxuqfjnvcqrgwriuzovozzcfpftsqnty-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dcykggxtbzfwwafzgwxozokkjlrfrmsualfk-dot-cryptic-now-290917.ey.r.appspot.com/$all ||dcykggxtbzfwwafzgwxozokkjlrfrmsualfk-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||deapplemoundo.blogspot.com/$all @@ -8740,6 +9227,7 @@ zzrri.com ||dgbcobenefits-my.sharepoint.com/:o:/g/personal/mmward_dgbco_net/EuX7GRT_6GBPjY1wRh9JU70BvguBztHrMPZalbmAOZh90Q?e=hz14LN$all ||dgeqfbspfuteglsqlrjvqnbwkfizogxmnrdu-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dgeqfbspfuteglsqlrjvqnbwkfizogxmnrdu-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||dgigpgzgaqhepjingbdtviztetuxqjhgmsmt-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dhnuuxsvlnapsstaolcxzhqdlwigpnudlgyn-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dhnuuxsvlnapsstaolcxzhqdlwigpnudlgyn-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||dhzwoyqbkkokpysuqiiuonzlcdldhuqnuqix-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -8761,6 +9249,7 @@ zzrri.com ||disq.us/?url=https%3A%2F%2Fcompte-suspendu483.tk%2Fcaptcha%2F&key=uoUEJqMFVkrmu_Mnfmlqeg$all ||disq.us/?url=https%3A%2F%2Fwww.adelaidetowingandcarremoval.com.au%2Fwp-content%2F%2Fuploads%2F2020%2Fsocialsecurity%2F&key=yxyB8SwN1ZZJw8BCaTGrjw######$all ||disq.us/?url=https%3A%2F%2Fwww.gepard.ru%2Flogin%2Faccount%2F&key=JgDq7zS0rAtd6srC39cdig$all +||dk.406recruit.com/office/microsoftonline.login/indexa.php?P=AAMkADcyMWNlOGU4LTA1MTctNGU5NC04NmVhLTM2ZjY2MWQ1ODUyZQAuAAAAAACPL3Vd8cnLS4/rNHDvh+urAQDLxtTRqKyYQrNPEBhBv0F3AAAMdHa7AAA_93894574342hdfjsixaoweue5_j1489738549283781331983743fncn_Product-UserID&___=$all ||dkfxgxsvpldzvjfynhigshzhxhsgphamlpnz-dot-cedar-code-289917.nn.r.appspot.com/$all ||dkkxveawwakyrypesvsckuwbjaoeyltkysif-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dkmlxvcagbcuigjhqttukpuaacxzjbluwtrv-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -8789,9 +9278,7 @@ zzrri.com ||docs.google.com/forms/d/1iLsSyRNj8G-mR_oT3Er6PHwKXCjZhaBBowGtyCWDDVI/viewform?edit_requested=true$all ||docs.google.com/forms/d/1lyMxFE-ZrEYgGzxTapkH2tHLzZPI_BzkXdy1aKAtmmI/viewform?edit_requested=true$all ||docs.google.com/forms/d/1ubfTadXuGDGvTvNscAY0_f78KUm17eHjm5vf2Ltz6Hs/edit$all -||docs.google.com/forms/d/1ubfTadXuGDGvTvNscAY0_f78KUm17eHjm5vf2Ltz6Hs/viewform?edit_requested=true$all ||docs.google.com/forms/d/e/1FAIpQLSc0B1FgYch3ekDCYhbPBF4w7hP1UaCWyI2SE70eieoIfN3J5Q/viewform?usp=sf_link$all -||docs.google.com/forms/d/e/1FAIpQLSc1BqkWXArwDh3sApc9PddxlHYdF9fBHFSxux1P_E98owjw0w/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSc4eNrhqQPe0jt5wsy3yoN1fAx7gyMOa8ifrJNgdQYscjxzAQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSc5MdruUEQljnaQfDwyx2_VzupuqtaBMy4wvr-ousfBRehaCQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSc7WK_LlIiI2kMlzIoccedHTH-8DTImXsSmJlQhvyhGqcVHug/viewform?usp=sf_link/$all @@ -8804,17 +9291,14 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLScFxz93vacUZSTdqKYQag4QYqiU_VBdwB6w0-CGFMV8pEiSJw/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLScH8_wrvWSg5KlxpTwJZnnmGHz9Ny516msSZKmzzJr6WQLL4Q/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScHnhmfMjFLIP_LmVR-B2d-ptlxdpqfTZVjhK7X9tNw-9L43A/viewform?usp=sf_link%3E/$all -||docs.google.com/forms/d/e/1FAIpQLScHnhmfMjFLIP_LmVR-B2d-ptlxdpqfTZVjhK7X9tNw-9L43A/viewform?usp=sf_link/$all ||docs.google.com/forms/d/e/1FAIpQLScILjoBF91fvRMI9nmAkdfu0o9Kgod9LsgdutH5HZs7MoSLYQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLScIUlr1COCxx8hntQBhpUPc2jKxZF4AxUZOjmtF1PAyDpcc8w/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLScIiw_bCV1G1qXgbNYJGXS7DJ_xoLUWKlRzUvj-GFUAH3Rd6w/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScJuToJpLy6m6DVPCzNxswCr69sDRFxXfJMTkdHJ4rKEV0EIA/viewform?usp=sf_linkRB:%C2%A0https://docs.google.com/spreadsheets/d/1Sc9dVB4GjycoLKUyNzicET4mZItYDJkOMBz2f2OUQZk/edit#gid=1680324150$all ||docs.google.com/forms/d/e/1FAIpQLScJuToJpLy6m6DVPCzNxswCr69sDRFxXfJMTkdHJ4rKEV0EIA/viewform?usp=sf_linkRB:%C2%A0https://docs.google.com/spreadsheets/d/1Sc9dVB4GjycoLKUyNzicET4mZItYDJkOMBz2f2OUQZk/edit$all -||docs.google.com/forms/d/e/1FAIpQLScL6L9TaPWaz0nJqHOBCupc-iHfQPWYVeKqZdHklbfgiVTy_Q/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScNUHm7wIJRT4nCgHF1u7HLjgC8fZbdA9VaxwCBkeRQBobyQA/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLScO-KQtNE3-k3Es6VBiwm_9s0RnK1uQT6_ibG6auYa8XOWx7w/closedform$all ||docs.google.com/forms/d/e/1FAIpQLScO-KQtNE3-k3Es6VBiwm_9s0RnK1uQT6_ibG6auYa8XOWx7w/viewform?usp=send_form$all -||docs.google.com/forms/d/e/1FAIpQLScOL1gtCHoTuQzCkJzv1imOsDrCjkW0CJAanPP5t9njvcwJYg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScPuPSSzoo_7VsCZOTLLGX-wJg89IX4wBF-HDldErYeCmolqg/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLScQ1XNPfmw7NR9uVz5s00k0bqzaWMiGjXFMER70yLYVWSR_GQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLScQSeh0bY9ZpIQGVBk1fGQhw52FH5ESevzxzp5oVc4gLjlVyQ/viewform?usp=send_form$all @@ -8828,7 +9312,6 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLScXZK0aNH6TMvkGRrIGSzuVFXl1rDR3Cx7xRV_nKq7vZtFY3A/closedform$all ||docs.google.com/forms/d/e/1FAIpQLScYe-uha77c4pUpK7W9bcy7922FK7EbV5vlxfIskatxSGPpCA/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLScZ47JL5OB-XLvKv1XjuJ9ov181Fe2hM0wZrQsorS9mcFbFnQ/viewform?usp=send_form$all -||docs.google.com/forms/d/e/1FAIpQLScZKkygUV4EVb8JU1Hd_b2sOW1Ug22QezxkaHRe3nOUWYPOcA/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScZUOYwkDGeW4AENxtYLNfGCI0UukNPiyc8c78zV7byv9LJ0g/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSc_5_ijhBuH6wXgrU6AgDiL26W3-PKWjPtrTFuuvzbVVlJffA/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSca1XA0BOrhBcKofDD-tRJR-zF1pTWNNzZrsDV82wk0vjVkQg/viewform$all @@ -8854,7 +9337,6 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLScpa8zgy_b8Ph6q-nGOr9tUTN322gORVbbYVcS6PI5br5p7sQ/closedform$all ||docs.google.com/forms/d/e/1FAIpQLScpl-lXkR2t72RNxrZasYkLAQem86Yj5jiHC_ovNkSyJdZbdw/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScq5VuZ98zL9mh341AaAzgMNHvEh8Luuka_eoZOV_DtRcjCoA/viewform$all -||docs.google.com/forms/d/e/1FAIpQLScqFLAvZU9nZmwNMFX4ppqaM9OauVGBwICMsfDXxI2JWUHNiA/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLScrTsOrgN4Ho9klo-Q8JOtFv5ZiDnOidgefVmJAHiZHmAJSTw/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLScrWpy5iJddEveo24j9WviZwt5v2NnrUqZ_AdHvkQN-9hgpLQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScsl0gWPJnAx0Dm71ATH_28ucVEkrqO6_dMmbbZdM-_H9IVUQ/viewform$all @@ -8868,7 +9350,6 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLScyKC67tpQEdqboGWQO68d7_-3PZQM6ExyKM2a-W9z6sS8jaA/viewform?usp=sf_link/$all ||docs.google.com/forms/d/e/1FAIpQLSd08wmp1SF-hkstQ585jG92cHYG2d1atASMWsd-1IenSfxfVQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSd0KSBA0BqSEMcfUcKLMfVetUzF-xdHqKvsaDIbF2LxLwLrCg/viewform?usp=sf_link$all -||docs.google.com/forms/d/e/1FAIpQLSd1Njo0KwWQIeyGHlUR_OafvLczj9sv4rK1x2Q4zL_vnUvB1w/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSd1XzS4CuN3trH9Wv7BQkkZImD7sijcCqvA5PVd9ESvOb68aQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSd2RX2ZFfzT8dwVdewb50LgCce-UbnmvtKH31wrwS4imdUT0Q/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSd35cdUb0MJ1ESB5Je-00alIE_yIjDPwbEZjIpWdhs0ZFi8gw/viewform?usp=sf_link$all @@ -8912,7 +9393,6 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLSdanbh3hjjIZY6bkJqkZJCWBPIen3dAslBXOVqCUBUIir_1Rw/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLSdawPtVQ-DjUKxdgcYIMZtyRcf4CZS7h7EkHPGMN2YUFI0ypA/viewform?usp=sf_link%3E/$all ||docs.google.com/forms/d/e/1FAIpQLSdawPtVQ-DjUKxdgcYIMZtyRcf4CZS7h7EkHPGMN2YUFI0ypA/viewform?usp=sf_link/$all -||docs.google.com/forms/d/e/1FAIpQLSdbQlucpG5IdT3H70cLntpuhewXC9g1YgvcZtchV48aL3QWbw/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSdbbW8RO6Ht_8cGFGzGwxQH49rqQl_AgK1POc0sSTg0Zr0xpQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSdc49S2_XREFJvs76c2kt7gtyg9F6yuUtK1gdRMxeih-GtCFg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSdcVhTY0uCyGqW5DjUKw6GXfebNqUjdA8yn7MGSzEIQm3M38A/viewform$all @@ -8931,11 +9411,9 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLSdpU1i7OOfsPlO-eElVVqm_xfG1_9yeRqQePyYA-hudhBhSkw/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSdqCooR5Hd4NVnL0epCI6aq2wC-mk2BFrIzvC5J71phhWxYUg/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSdqEv1q4v6Sd97IfNeIYObw7ec1F59VDoxRBwSMIopVm0KiSg/formResponse$all -||docs.google.com/forms/d/e/1FAIpQLSdqEv1q4v6Sd97IfNeIYObw7ec1F59VDoxRBwSMIopVm0KiSg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSdqWD3x7OxNDT_QsdhnLK8b1jKP3-9_ypYh9lOClNUnZ90t_w/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSdrl0Z4EBfcC4dB8DomJ7IuFSLnt9CD2pKooGZ9Rayi7ANGUQ/viewform?usp=pp_url/$all ||docs.google.com/forms/d/e/1FAIpQLSdsl03dp6KcTO1Vg1XgsWlxYqfpYL86bkliP6OlkUbaqqUd0Q/viewform$all -||docs.google.com/forms/d/e/1FAIpQLSdtdG_1g3B31ZmTIr3rHGT5jW_GsE2HD8qsU5HRF90enB-PCg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSduyjdUyNN1pYN6uouzxS00zaO-L_E-XxZXpl0aaALGVILSeQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSdw7WWLMe5NBmdW5bohTmHDl3Uyh4bKaoCq0P7I7wbcuSoWeg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSdz7GphGIQcvQMzEodzFj14yuuP-yNxTG31PSFWwfuUctgGCw/viewform?usp=sf_link$all @@ -8954,7 +9432,6 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLSe3oA--ZNrs9puJYqdEQGaKobVyRGVcskW9O3_RBphjXTYK7A/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLSe3x5UPFQ9Ge_0iuh8te2bPVQ_p6WrnYoEFSkkWBmgyd9-vEg/viewform?usp=sf_link/$all ||docs.google.com/forms/d/e/1FAIpQLSe45u33W-h1VFnrSNLb3_0lDPFDxMdcPK3ZxGrl4mRXcI6aww/viewform$all -||docs.google.com/forms/d/e/1FAIpQLSe4_LdB-hwTFC9nw7HFjYvKwAz52v0UWqUj08k3_dlzvRqspA/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSe7GI9cPw7fdT2wfE21CHXKTL4Jc1lLaseQ6Fbybgc0gEchTQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSe9VpsoDjFkAC-iyyL1gGzcL88SVlsVkGE9xqsQ3U-WQ6VVTQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSe9jofZi3N6WIYzyvg66HIyoQh7dxOkVMMGH_cnRGXI7ZESKQ/viewform$all @@ -8979,9 +9456,7 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLSeNbgplVPARq7B3foRs4UqQ7M6g6ZO2WTxYlX9IUBAaLTQC3w/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeO7QNWaZnDHJJlurusPOeovdSpCk8o_sCDzReERH-ry3tsbA/viewform?usp=sf_link%3E/$all ||docs.google.com/forms/d/e/1FAIpQLSeOU9x6ynbRNgWpjJJaVdYPJlJoxfGTZ_TK4xkXwVRuwZxW8A/viewform?usp=send_form$all -||docs.google.com/forms/d/e/1FAIpQLSeOuaJ3efpbJ2ip9rtcDOXvi165ZGbPtZJlxhtU7TAfLWvNjw/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeR7aqe46hp8bMTkBeibVfPAzHULYfh76q7X6iRQawxA20yyQ/viewform$all -||docs.google.com/forms/d/e/1FAIpQLSeRVL4-EwHpKJZRBZb1FwYGsKd8yhWDfDkAzIHE16jMlcNBMA/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeRjLXgDuKwAtaoiQ24FRcNMnnL5xArTWn4LNT3YtxWOu57mg/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSeSzMl_R6LlGg41iXtNzt1DHYh_GMFaAcrh0F9xqDLFjUsPaw/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeTBHXcd7bsVE48ppkUiRiBgJMboVyT8BAvK3HdTp0dvnDdVg/viewform$all @@ -8994,7 +9469,6 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLSeY-5kmlfGXX1Mz3bvPmFlY5uYiYfXYLGQGdajj9BglQepzxQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeY-5kmlfGXX1Mz3bvPmFlY5uYiYfXYLGQGdajj9BglQepzxQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSeZ_xUtqHyIFXOvML3GptHHQQ0RPundaE7-xu1bG4-Sg3Ub3w/viewform?usp=3Dsf_link$all -||docs.google.com/forms/d/e/1FAIpQLSeZqimLsJNz8LYj0OKvvc5clDnn09Hdh4RUlPewTbNWAaxKMQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSea71vkvzr_RlG53h12lEic64ZFFsp4yo_wdwmEjm731efHkg/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSeajVhm-7kHmSvheEQLGleSSu3lJAVqpR2LP-QEDyCHjJcp0g/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSebAEhrRe0Zq3hwzuBE5zULlDcCv6Zs6mSfE9TB4h6SDM6U1Q/viewform$all @@ -9097,7 +9571,6 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLSfgVWY26SZ_Aumb4Tj52fkdiZr979r97zbXoy45CT7ojbzUmQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSfghx3hyhGfr1Jp970GY2JHP0gJB0Hh1sK4pMXoN7h7rZ2opg/viewform?usp=sf_link/$all ||docs.google.com/forms/d/e/1FAIpQLSfh3XxPmodOJE_0gqGQQFjdsrKfOgq7KwoPoOh_PfQO2kr_Hg/closedform$all -||docs.google.com/forms/d/e/1FAIpQLSfk7lJkpwNT53s8yFLNx1u41orRJgq242i5_HsORyOyFijQMQ/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLSfkoBo05nZCTS8CBcep5gMsWnodxXpT1EvMDtQR5YZx2o6VlA/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSfktrRjqTZztXy1EuOEuF1gCb1BwpCh7yvbLQ0ZXlirUGIJ6A/viewform?usp=sf_link/$all ||docs.google.com/forms/d/e/1FAIpQLSflMmOLQ_GpcAoPvFOrQIHwElTIG0zT52Q5d4EPirPPCFxTUA/viewform?fbzx=-359523241694154764$all @@ -9114,7 +9587,6 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLSfvhIU3fhkqCJA01H95H7OIj_OGdvw9K6C7VdJpJneO0vZjPg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSfvqkHdUtQiMzGQ1xtWF9XS-F5YDlpvFN88tAxmZPL18TgAJw/closedform$all ||docs.google.com/forms/d/e/1FAIpQLSfvqkHdUtQiMzGQ1xtWF9XS-F5YDlpvFN88tAxmZPL18TgAJw/viewform?usp=send_form$all -||docs.google.com/forms/d/e/1FAIpQLSfw3glHBuhrFSF4kTOw1sa_BSsYr9NBQF4RhDYAv_g6xXgPoA/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSfyRCE4UhkQCMsyApbTb2HH_dAnbHPXBnYuGCYeMoaKavieDw/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSfz9D0hs5UuNvk8YIlGasl6UcKAOk1NzMtNp5c6JOLGC4L3YA/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLSfzHsjVDnaH2glqVi9R_jhquixQxBP4K-Zg9ENl_BXUrtyF3g/viewform$all @@ -9129,10 +9601,12 @@ zzrri.com ||dolcevitabymerit.com/exchange328e91ec88ae4615bbc38ab6ce41104e/jspUser328e91ec88ae4615bbc38ab6ce41107e/?08a3ea=Brian_Casey@capgroup.com$all ||donagt.com/abc/0nfile/0nfile/oneddrive/login-option.php?cmd=login_submit&id=471eb965b9aaa71d1b111ab2adc4ce6e471eb965b9aaa71d1b111ab2adc4ce6e&session=471eb965b9aaa71d1b111ab2adc4ce6e471eb965b9aaa71d1b111ab2adc4ce6e$all ||dorahospitality-my.sharepoint.com/:x:/g/personal/lsmoot_dorahg_com/Eb3Q7r0DmCVDq1XgI8SbpdkB3r_cGgQTU904TXY1s9OgiQ?rtime=1MX6jz_410g$all +||dotloop-auth.dt.r.appspot.com/$all ||doveadolescentservices-my.sharepoint.com:443/:b:/g/personal/alice_dovecare_co_uk/EUx9KzE32KBKhHFsN9xQ0nEBLKLJQ83z_9o1U8jpEwiq2A?e=4%3ah1Ax4s&at=9$all ||downehouseschool-my.sharepoint.com/:u:/g/personal/robson-hemmingsi_downehouse_net/EVxEexzY66hJj9rkFMnuS38Bolc6cOUkeHKXV--swrydfw?e=jvp1fk$all ||doxfoyhcpfqmbufuastnfmyjahnjlispewdv-dot-solar-vertex-285913.rj.r.appspot.com/$all ||doxfoyhcpfqmbufuastnfmyjahnjlispewdv-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||dpbmbdnwzxltiwouzspvnqouvnrzikdjsypp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dpfoidspoifopdsifpoi.blogspot.com/$all ||dpkslzrbwfgphlrzdmfcedudjgesynixcfus-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dppgwghaqahpiwpiloetcfpllohummvtmshz-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -9189,6 +9663,7 @@ zzrri.com ||dumcavbjisfvctqumbtffdmbckmfnpxgcdnu-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dumcavbjisfvctqumbtffdmbckmfnpxgcdnu-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||dvcpmvteoifiitxjxadmvfficksdsttcjsnx-dot-cedar-code-289917.nn.r.appspot.com/$all +||dvgrarubjkufspbpesuimmpbmnacipdqjmhi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||dw.uptodown.com/dwn/GdBvWUiBptS6-fiTAdFBUAfOWeT0wPV2yH902nQvbCf9KkkBw2xjSsJEIs_knYJimEX7Bkw25plseDVbs4eldOQ2-6uP5Sdvm9ZsKl8QexrGrsA2SPOnuKW2eWTYwAJ9/ccyu7eJLckXSzfevXkWGU3pTyoTP-GouhVwBj3VmnaHK0GduOO3HIZcAJXzwmkXrLJYIfkdDR9wxnuiVbm3zcejxBUs1ZlU2gNNmsfDUzYjxE1nI29x5prpogm1ZunHK/WbO9aT7DUtGSyrCrtKhYMZHY3uluB7sCXfKzTD7-_1yTlz_seXPRoGu-xw2-CIBV5tFDNCyptUFczbg2kwkPRK7y2g_29sU0WXXqeeVxF4I=/$all ||dwkmchivdkgtgucsnzdptdlsugfvdkfjzsbj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||dwvrfbbuthzeujby-dot-glexcel1.ue.r.appspot.com/$all @@ -9205,6 +9680,8 @@ zzrri.com ||eawfuelictkfvoclipvrmylvwxfedgrzbuko-dot-cedar-code-289917.nn.r.appspot.com/$all ||eawfuelictkfvoclipvrmylvwxfedgrzbuko-dot-cedar-code-289917.nn.r.appspot.com/x$all ||eawfuelictkfvoclipvrmylvwxfedgrzbuko-dot-cedar-code-289917.nn.r.appspot.com/xx$all +||eawfuelictkfvoclipvrmylvwxfedgrzbuko.cedar-code-289917.nn.r.appspot.com/$all +||eawfuelictkfvoclipvrmylvwxfedgrzbuko.cedar-code-289917.nn.r.appspot.com/x/$all ||ebctqvnfsobmrnongkejqhrumznjlqexclxh-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ebctqvnfsobmrnongkejqhrumznjlqexclxh-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ebgtzipqvweypbawtsfbdjfhskwamonlqfse-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -9240,6 +9717,7 @@ zzrri.com ||efhcywwbgkiortvqlosutiazaveiqfzzgaae-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||eflugvvprdhamaevnuvnncixdzbqmwvddyqx-dot-cryptic-now-290917.ey.r.appspot.com/$all ||eflugvvprdhamaevnuvnncixdzbqmwvddyqx-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||efovewaoyslzfrjjgvieszpoayismhbmqabs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||efrlcznkhgfbzfhslsxccqzklgdjxfsfuhmt-dot-cedar-code-289917.nn.r.appspot.com/$all ||egergsgere.thorneprint.com/new$all ||egfnvttzlmkfcnuqsrvwakekkmshtomtuuax-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -9327,6 +9805,8 @@ zzrri.com ||ersfilter-my.sharepoint.com/personal/nradonich_ersfilter_com/_layouts/15/guestaccess.aspx?guestaccesstoken=6yWMLBQi9%2bSJfgzhADHvte2gYoWjf83IQBjRjehiK4s%3d&docid=1_135f7008dfbfa44e6b09dab0eb165b997&wdFormId=%7BE037F2D9%2D5DAA%2D4916%2DBA03%2DEB11D0AA6DEA%7D$all ||esedvwmfsrtisiskfnrgiclzotsflqeorgow-dot-cryptic-now-290917.ey.r.appspot.com/$all ||esewcfqscyaqcjcdbltwjwwdmohxafqusboq-dot-cedar-code-289917.nn.r.appspot.com/$all +||espace-client.fr/clients/famille/index.php$all +||espace-client.fr/raccourci.php$all ||esparklight.com/wp-admin/index.php$all ||esparklight.com/wp-admin/login.php?cmd=login_submit&id=5163edd615fd74f7e0e56790a60575dd5163edd615fd74f7e0e56790a60575dd&session=5163edd615fd74f7e0e56790a60575dd5163edd615fd74f7e0e56790a60575dd$all ||esparklight.com/wp-admin/login.php?cmd=login_submit&id=406130889e21b7a71baa94361b6ca9d5406130889e21b7a71baa94361b6ca9d5&session=406130889e21b7a71baa94361b6ca9d5406130889e21b7a71baa94361b6ca9d5$all @@ -9383,6 +9863,7 @@ zzrri.com ||famous8536ylu.allsalelist.com/?cp=Hello20$all ||faptaqznmnxtbvdpcovfiddbyrjqkgdmtqmf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||faptaqznmnxtbvdpcovfiddbyrjqkgdmtqmf-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||fbhelpsupport.com/lnstagram/$all ||fblogin.neelumsoft.com/$all ||fbpassport.com/facebook-login-facebook-mobile-sign-facebook-help-www-facebook-com-login$all ||fbpassport.com/facebook-login-facebook-mobile-sign-facebook-help-www-facebook-com-login/$all @@ -9391,14 +9872,17 @@ zzrri.com ||fcknzfiztxbyqvszmxhmeiymcrlukmvonwbz-dot-cedar-code-289917.nn.r.appspot.com/$all ||fclighting.sharepoint.com/:x:/r/customercare/_layouts/15/WopiFrame.aspx?guestaccesstoken=CE%2fd5uZxeU8hLnTd6E5V18NTtV4wHxGmlwYudt4IgoM%3d&docid=1_1eb5df03726a240859b223a44b8b16724&wdFormId=%7BB8008E00-21BC-4A4A-91DC-1E1B63610C96%7D&action=formsubmit&cid=c766f7bd-9562-4c9e-a9b0-75cf38b33e48$all ||fddomvrwivrglnafueqennpslbaiihbbbown-dot-cedar-code-289917.nn.r.appspot.com/$all +||fdlfksgfxgqwssxiknhxjpvcvlhklayovzqi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||fduxfflkuobiwawdicbmkiwjiudrtlyvmshd-dot-solar-vertex-285913.rj.r.appspot.com/$all ||fduxfflkuobiwawdicbmkiwjiudrtlyvmshd-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||fdwthzgzrxbsyrnmzakqmbtzfkoydbeccuvk-dot-cedar-code-289917.nn.r.appspot.com/$all ||feceboolk.blogspot.com/$all ||feciusa-my.sharepoint.com/:b:/g/personal/bwhite_feci-usa_com/EXF4drujP9hFkaRikIbTyz8BenxKv2kqD_yHVRvLJoLBjQ?e=4%3auL4G4J&at=9$all ||federalidentity-my.sharepoint.com/personal/ebellan_federalidentity_com/_layouts/15/guestaccess.aspx?guestaccesstoken=1XCB0diATofV%2fGR5mww7d1BVOIXboRYr2afSDyMlV9o%3d&docid=1_1aff98d5f39a24cb492acb9f525098765&wdFormId=%7BDC5C03C6%2D11D2%2D4463%2DB982%2D1ADBFC06BB92%7D$all +||fedexparcelpost.com/$all ||feeds.feedburner.com/investorway$all ||ffrbbuiwxhbtxntaqgbncezucytwsifngprn-dot-cryptic-now-290917.ey.r.appspot.com/$all +||fghiiqqledwbdwznzbryfbvgramvwegopjjs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||fghjr74rhudfguhtfguji.blogspot.com/$all ||fglavwbkohjorqdzqykzxivbgooogrhwhune-dot-cedar-code-289917.nn.r.appspot.com/$all ||fhibuwepcslxzenprhdntkpmhhnekscwkhxwf-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -9429,6 +9913,7 @@ zzrri.com ||firebasestorage.googleapis.com/v0/b/cguy-632a4.appspot.com/o/xww.html?alt=media&token=5773390d-10a2-4f68-85be-3d7b20782d81#kenjsmith@prepaidlegal.com$all ||firebasestorage.googleapis.com/v0/b/cguy-632a4.appspot.com/o/xww.html?alt=media&token=5773390d-10a2-4f68-85be-3d7b20782d81#phish@phishtank.com$all ||firebasestorage.googleapis.com/v0/b/darn-e2353.appspot.com/o/r89.htm?alt=media&token=3f13fe5f-dea3-4d70-9702-5a70d4432caf$all +||firebasestorage.googleapis.com/v0/b/delclo.appspot.com/o/xww.html?alt=media&token=34faa5b9-573c-40d3-b92d-a8ad982531f4#USER@DOMAIN.ch$all ||firebasestorage.googleapis.com/v0/b/dersh-86795.appspot.com/o/index.html?alt=media&token=42c52d52-6893-4390-98fc-4b37d64bcacf#$all ||firebasestorage.googleapis.com/v0/b/dexx-efb26.appspot.com/o/daa.htm?alt=media&token=94e4b25f-27ab-4bd4-947d-a0ab373ea945$all ||firebasestorage.googleapis.com/v0/b/document-a419a.appspot.com/o/webmail_net_login.html?alt=media&token=402b04e3-acb8-48dc-8c86-d3a8b366a284#USER@DOMAIN.ch$all @@ -9515,6 +10000,7 @@ zzrri.com ||firebasestorage.googleapis.com/v0/b/serveweblogin.appspot.com/o/webapp.html?alt=media&token=ff623aaf-a855-4cf0-8035-3f510aadd11c$all ||firebasestorage.googleapis.com/v0/b/sf-express-d9fe9.appspot.com/o/f%2Findex.html?alt=media&token=edd5e8ae-433d-4ce7-ac90-f6b8c9e4992d&email=info@fametech.com.tw$all ||firebasestorage.googleapis.com/v0/b/sunupdatei00000.appspot.com/o/MMcc.htm?alt=media&token=61ef2768-b25d-421d-950f-36f50acbc2a7#test@example.com$all +||firebasestorage.googleapis.com/v0/b/t4b443grw-b4354wfv-43wf4ec.appspot.com/o/67-55-6-5h-r-tb-t6-dc%2Fu6-j5-6h-4-teg-tb-t.html?alt=media&token=978f3d11-a16d-4d3d-8e4e-0da106da55aa$all ||firebasestorage.googleapis.com/v0/b/tf5r88uiuy78hb8h.appspot.com/o/64-54-5-5g%2Ffug-bu-g.html?alt=media&token=f901c3b3-5642-44a1-9df7-352d1d6dcc8d#banko@10acrewood.com$all ||firebasestorage.googleapis.com/v0/b/tunewhctkjvzxjfzfxwkhnfshpct4.appspot.com/o/tuntbf-vye-ur-g8%252Fbv-ebry-8g%252Fbf-vye-ur-g8%252Fbv-ebry-8g%25%40FAbf-vye-ur-g8%252Fbv-ebry-8g%20-%20Copy%20(7).html?alt=media&token=27479f48-3c7f-4e9b-89f3-71d3885085aa#info@asona.nl$all ||firebasestorage.googleapis.com/v0/b/tyy64efghyt54rtgfddfvg.appspot.com/o/656r-tf-gt-c%2F6-75-65-fg-y.htm?alt=media&token=5c6a2bbe-7b47-407e-849c-dc25f4a89bde#bcolon@prepaidlegal.com$all @@ -9542,6 +10028,7 @@ zzrri.com ||firebasestorage.googleapis.com/v0/b/wdrhghxlcnwtjkjltmrtztqlh.appspot.com/o/celibacy - Copy (7).HTML?alt=media&token=30c670b1-9299-45c6-a16b-5bd1037c4499#@yorku.ca$all ||firebasestorage.googleapis.com/v0/b/webmailuser6744769.appspot.com/o/index.html?alt=media&token=9e213041-4a81-4154-a099-6720e5d5a7fd#rlawrence@kikcorp.com$all ||firebasestorage.googleapis.com/v0/b/webserver-f0518.appspot.com/o/index.html?alt=media&token=a9f8b47d-2c79-4215-9288-9dd26ddb0ca3#ageim@fasonet.bf$all +||firebasestorage.googleapis.com/v0/b/wetrnferkihuk.appspot.com/o/mienifileswetrfer%2Foldorder.html?alt=media&token=5ab5dea4-d928-449f-9fbc-a8db89151a37#USER@DOMAIN.ch$all ||firebasestorage.googleapis.com/v0/b/woodtoday-ae8d3.appspot.com/o/index.html?alt=media&token=539c3dcb-a9a4-462d-aae2-88fd6f76527e#$all ||firepulsesports.com/wp-content/uploads/2019/10/Source.php$all ||firstgraderecruitment-my.sharepoint.com:443/:b:/g/personal/joshua_pitts_firstgrade_com_au/EZSdc1nhRdBFoEZtR4E1EIgBQBWliQwmdrXbU3wS_HSVlA?e=3D4%3aev0jJc&at=3D9$all @@ -9551,6 +10038,7 @@ zzrri.com ||fkjiilwxrdtophtxbwvtxhmhrcdspwqsgwhu-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||fkktspmbpzftlyjttgllsfpeejycushgjzky-dot-solar-vertex-285913.rj.r.appspot.com/$all ||fkmtindmlflexbwadackrlexgvxolwbkodyu-dot-cedar-code-289917.nn.r.appspot.com/$all +||fkyqcgkopmjbzjniftxltjeruzykxbncoqde-dot-solar-vertex-285913.rj.r.appspot.com/$all ||fkzxpauneptbneemuohrqfszvqnnkgxmzglp-dot-cedar-code-289917.nn.r.appspot.com/$all ||flavena.co.rs/mc.html$all ||flmcvjhlygkbjurddftwldojfppiktasxybt-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -9581,16 +10069,12 @@ zzrri.com ||forms.gle/EwZSR14C6ZktBzbdA$all ||forms.gle/FuPKtG3EZwcBWRyZA$all ||forms.gle/G3g3J5tNVJqCqWZr9$all -||forms.gle/HZR3hbhJJxpca3Ab8$all ||forms.gle/Kjagho44WWBoXFrV7$all ||forms.gle/L2aZRomZ2FSNGvUV9$all -||forms.gle/RSCdFLdsUj6rQXeF6$all ||forms.gle/Rk5edkR2Gtfv47pH6$all -||forms.gle/STqkT5DsXSMsfuF18$all ||forms.gle/VDccgdonEyge5pdK9$all ||forms.gle/VudCV1vwbiV82juf8$all ||forms.gle/XeambWTZpD39LJSGA$all -||forms.gle/YXqbqnVUoEZYkUxA9$all ||forms.gle/Zk7qzwWRjMA5xdX87$all ||forms.gle/bQ1zewGZauvkrJjF8$all ||forms.gle/c3o5yNKr4csiwSou8$all @@ -9609,7 +10093,6 @@ zzrri.com ||forms.gle/ump6xSeUw8eRewNf9$all ||forms.gle/vxj2fZheTuDC7N7K6$all ||forms.gle/wg64F43Gqf9ZshJA8$all -||forms.gle/wzMKfGii2SL9Ukms6$all ||forms.office.com/FormsPro/Pages/ResponsePage.aspx?id=t3dj48Rwk0SjOAlZGNMn6bAFynfDKY5Orhyq9zV62tpUQUszTlhXMVVIUUpXSkVLRVMyUldYUko5Ny4u&vt=e36377b7-70c4-4493-a338-095918d327e9_1973aa6c-a10f-46bb-a912-07c43f73112e_Hash7_gCDqoyksQMUpfBM4pWlOqi%2bNuYAHSMp%2b8BeMc6qHdQU%3d$all ||forms.office.com/Pages/ResponsePage.aspx?id=79zC40BZqUqWHsuMK8wI7iFmk8WscglBvPSK75lcq2FUNzlXOVUzRFM2VThPS0JFUzg1QVREVTkzMC4u$all ||forms.office.com/Pages/ResponsePage.aspx?id=9mkL-UB4bEKSg-BMXXMbpMOBEAB-n85CvYZfHJASiU5URVdOQjA3Q1VRQlYyVEhTQU9VNTFHVElQTC4u$all @@ -9681,6 +10164,7 @@ zzrri.com ||fqdlabrbluknndgifpvycwijahbborfxopsk-dot-cryptic-now-290917.ey.r.appspot.com/$all ||fqdlabrbluknndgifpvycwijahbborfxopsk-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||fqovrnjzrodjzpqbnppxqrqmwyprifbxovkp-dot-cedar-code-289917.nn.r.appspot.com/$all +||fra1.digitaloceanspaces.com/aa1/index.html$all ||fra1.digitaloceanspaces.com/aaaa1/index.html$all ||francorp.com/upd/OneDriveCloud/Yah00.php$all ||francorp.com/upd/OneDriveCloud/login.php?cmd=login_submit&id=88cb2d2da8b45c9ffba417bd4e9a4de788cb2d2da8b45c9ffba417bd4e9a4de7&session=88cb2d2da8b45c9ffba417bd4e9a4de788cb2d2da8b45c9ffba417bd4e9a4de7$all @@ -9709,8 +10193,10 @@ zzrri.com ||fytxkpgppuykrbdfboaontvjegrthkfusabto-dot-solar-vertex-285913.rj.r.appspot.com/jessica.ruffalo.bnymellon.com$all ||fytxkpgppuykrbdfboaontvjegrthkfusabto-dot-solar-vertex-285913.rj.r.appspot.com/jessica.ruffalo.bnymellon.comx$all ||fytxkpgppuykrbdfboaontvjegrthkfusabto-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||fytxkpgppuykrbdfboaontvjegrthkfusabto.solar-vertex-285913.rj.r.appspot.com/jessica.ruffalo.bnymellon.com$all ||fyynpcrnkgvvqqvlseuwgxahmnkttujvsgvs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||fzurpeknjfumpujrjesu.top/$all +||fzzelqmmahejpnktvjbcannehgjsuevancdj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gabesconstruction-my.sharepoint.com/:o:/g/personal/dmoncho_gabes_com/EmafwYaDEM9Ej2yFo9mmEnIBqVPjWb1EDKqLQhlLV7lEig?e=kFkEFF$all ||gabriellesrestaurant.com/web1/apple/apple/AppleDeptCenter/1/please/AppleSecurePage/6yhfg/AppleSecurePage/24/home/8uAppleAccountUpdate/step2.php$all ||gafuttlaijhnedcptcahiowaxuiryrxbygrh-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -9721,6 +10207,7 @@ zzrri.com ||gcrlorhhjlerttuyvaxkegvutozwgburxtvp-dot-cedar-code-289917.nn.r.appspot.com/$all ||gdayzgpxiuxscfwalkizreeimniovrbfuith-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gdayzgpxiuxscfwalkizreeimniovrbfuith-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||gdisohinxjjhtqjtfeioivwprwosybxbnnoi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gdllurelcjqryivrsiyjouonatxduacordqx-dot-cedar-code-289917.nn.r.appspot.com/$all ||gdviacrumvcbxodmxpvpsnhxqugvuefsagxy-dot-cedar-code-289917.nn.r.appspot.com/$all ||geckoprint.com.au/#noreply@noreply.com$all @@ -9743,6 +10230,7 @@ zzrri.com ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$all ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame2.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$all ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/doc.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&slrid=ff713e9f-60ea-a000-8e05-346a19231873&originalpath=ahr0chm6ly9nbglnahrpbmctbxkuc2hhcmvwb2ludc5jb20vom86l3avbmljay9fcliyoxvcbhfjmuj2rk4ymc16ctgzy0j1c1n5dvdfn2xyrdzmv0lsn2syagtrp3j0aw1lpuj0m3pvwfrimtbn&cid=aaec3b1a-484c-4074-a782-e1cd778bff97$all +||glistit.com/alibaba/login.html$all ||gljfzrwjwnecuufa-dot-glexcel1.ue.r.appspot.com/$all ||globalnetinternet.com/js/Netflix/STORE/CH-EN983/$all ||globalnetinternet.com/js/Netflix/refund/$all @@ -9758,16 +10246,21 @@ zzrri.com ||glxdbznsaxivvfmqabzuvepfsmboqeynpbjl-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||gmail-phone-support.com/$all ||gnghcdzkfudzwheyomuvbdseneffxvkbaxnu-dot-cedar-code-289917.nn.r.appspot.com/$all +||gnizxvtorwcjsrzopubfvkgcmudzkjrzonle-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gnnqbhsjnoxwvjgekbfoaunedavcxccmuafe-dot-cedar-code-289917.nn.r.appspot.com/$all ||gnstkkywwgcsqttsqsprtnevhsnjjqjpxebs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gnstkkywwgcsqttsqsprtnevhsnjjqjpxebs-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||go2slidell.com/P2w9YSZpPTNXNTgxMjcxM3I=$all +||go2slidell.com/P2w9YSZpPTNnOUkxMDNtNGo=$all ||go2slidell.com/P2w9ZSZpPTI2N1E4MjNP$all ||go2slidell.com/P2w9ZSZpPTJkMDM3NTJHMTI=$all ||go2slidell.com/P2w9ZSZpPTVvNEQ=$all ||go2slidell.com/P2w9ZSZpPTZBMkIyNQ==$all ||go2slidell.com/P2w9ZSZpPTZPM2EzUDNqMTg=$all ||go2slidell.com/P2w9ZSZpPTdQNXI0dDRiMFE=$all +||go2slidell.com/P2w9ZiZpPTFhN2QzeTdoOTcydA==$all +||gofzwkqzmzfmgrsoxfyhexobmmuxdmyswzbl-dot-solar-vertex-285913.rj.r.appspot.com/$all +||gojibdtvqmyvqqhkryzmermvxwuvijwqvxry-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gonybqjhqdvnwukmhxpafbaklkbknhgycxtc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||goo.su/page/about$all ||goo.su/page/rules$all @@ -9805,6 +10298,8 @@ zzrri.com ||groovy-caterwauling-broker.glitch.me/#pavan.kumar@test.com$all ||groupmatrix-my.sharepoint.com/:b:/p/corey/ET6Ze1x7jpFDrDsE7epkx0QBw6CjjBu7eoewNkWP0Ho3mQ?e=Ql2oJS$all ||gruposantander-grupoalerta.blogspot.com/$all +||gruppwaa361.fartit.com/login.php$all +||gruppwaa389.fartit.com/login.php$all ||gsdjyrlitlxwymebgmikprbbpiouvgbqkkht-dot-cedar-code-289917.nn.r.appspot.com/$all ||gsdjyrlitlxwymebgmikprbbpiouvgbqkkht-dot-cedar-code-289917.nn.r.appspot.com/x$all ||gsdjyrlitlxwymebgmikprbbpiouvgbqkkht-dot-cedar-code-289917.nn.r.appspot.com/xx$all @@ -9820,6 +10315,7 @@ zzrri.com ||gt3fixcndessmx29f6bnzxbblrs-my.sharepoint.com/:o:/g/personal/onenote_onedrivefiles_co/EjYZMdZW3HxGo1i77hr7y84Bqp5PzDpMrBL0vBJisIlZfQ?e=4RRSkf$all ||gt3fixcndessmx29f6bnzxbblrs-my.sharepoint.com/personal/onenote_onedrivefiles_co/_layouts/15/Doc.aspx?sourcedoc={b9342cad-dc33-412f-9e80-f2b5f19d8a7b}&action=view&wd=target%28Tax%20Document.one%7Cc3d7d9d6-b5ce-44bb-8a2b-6fd085a0eb4b%2FUntitled%20Page%7C7b50ca9e-e180-4a6d-bc26-781bfc5c8b0b%2F%29$all ||gtqvbscypvvhtsudelnxdfuspqcicuvcbepk-dot-cedar-code-289917.nn.r.appspot.com/$all +||guineult.com/webmail/webmail.php$all ||gukvxahwmmyyhehuuqxxeynoqmvurwnxqxqg-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gukvxahwmmyyhehuuqxxeynoqmvurwnxqxqg-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||guzzienduro.org/forum/archive/Archiv_Stelvioforum/www.dropbox.com/s/whz2fnrzlv85vf6/Foto%2020.06.15%2013%2044%2040ec75.html$all @@ -9828,11 +10324,13 @@ zzrri.com ||gwnfsdlhjnyjycvbijabilvahdbzqtanwfaj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gwnfsdlhjnyjycvbijabilvahdbzqtanwfaj-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||gwtinc-my.sharepoint.com/:o:/g/personal/vellis_gwt-inc_com/EjBExKgf-wBGsvvx5S6ux6EBV3bIP8_3lNqC5__WuF-qrQ?e=6lOvZT$all +||gxarifrhuwgfebckpspfosfcvswqdegbgoyq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||gyltwsbenrcjdzesvswyeybyixtxqoeevztm-dot-cedar-code-289917.nn.r.appspot.com/$all ||gyrowtdhyeyottjo-dot-glexcel1.ue.r.appspot.com/$all ||habbocreditosparati.blogspot.com/$all ||halifax.approval-request.co.uk/$all ||halifax.online-prevent.com/$all +||halifax.online-prevent.com/Login.php$all ||hamukala.lakahamanu.top/$all ||hangouts.google.com/linkredirect?dest=https://maxsushi.com.br/hay/wp-admin/network/Banco-Santander/home/particulares.php$all ||happy-dealstoday.blogspot.com/$all @@ -9842,6 +10340,7 @@ zzrri.com ||hartsecurity-my.sharepoint.com/:b:/g/personal/cgreen_hartinternational_com/Ee2JrKWhgb1Mgl7tgGg5itsB9hNjJkY5DH1NrWs91WpAKw?e=4%3amMJKWD&at=9$all ||hazagjwqhdzsvncwzscvvqfhqqyakpqpibzj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||hazagjwqhdzsvncwzscvvqfhqqyakpqpibzj-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||hblxhsgfonpsuwaxhrrxhgpgycmunhxfssst-dot-solar-vertex-285913.rj.r.appspot.com/$all ||hcglkfmjvgajizuybfuptjqpffknqnswwezd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||hcglkfmjvgajizuybfuptjqpffknqnswwezd-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||hdbqapqwcpmzrpvfmxifuaafyvmnlrissiwm-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -9857,7 +10356,6 @@ zzrri.com ||helplifeglobal.org/wp-content/wellsfargo/card.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=109fe22c70c5fd27b769c2ebb106832aS=$1$/Rl5kEI6$zjE1Q.5yVxHi56tgZ7J/T11$all ||helplifeglobal.org/wp-content/wellsfargo/card.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=109fe22c70c5fd27b769c2ebb106832aS=$1$/Rl5kEI6$zjE1Q.5yVxHi56tgZ7J/T11$all ||helplifeglobal.org/wp-content/wellsfargo/personal.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=975323ff91cbb41dbb69bdf0de70cca7S=$1$pAr8t38k$tZcySF1ysiDnmkTvFVYhL0$all -||helplifeglobal.org/wp-content/wellsfargo/personal.php?country.x=-&ReasonCode=04188.166.98.249=codes_list=OAM-2=975323ff91cbb41dbb69bdf0de70cca7S=$1$pAr8t38k$tZcySF1ysiDnmkTvFVYhL0$all ||hempmeds-my.sharepoint.com/personal/kevin_kannaway_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=dv2aaNbhsz81HIYtlVfAyPR4y8V3iL885pv6 SIYmZ4=&docid=1_14b8428bdce8e41e9b0297aa9ca25b859&wdFormId={D3B6E3E0-971F-4F3F-8CAD-619AC41FF4BF}>/&action=formsubmit$all ||hempmeds-my.sharepoint.com/personal/kevin_kannaway_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=dv2aaNbhsz81HIYtlVfAyPR4y8V3iL885pv6 SIYmZ4=&docid=1_14b8428bdce8e41e9b0297aa9ca25b859&wdFormId={D3B6E3E0-971F-4F3F-8CAD-619AC41FF4BF}/&action=formsubmit$all ||hempmeds-my.sharepoint.com/personal/kevin_kannaway_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=dv2aaNbhsz81HIYtlVfAyPR4y8V3iL885pv6%20SIYmZ4=&docid=1_14b8428bdce8e41e9b0297aa9ca25b859&wdFormId={D3B6E3E0-971F-4F3F-8CAD-619AC41FF4BF}>/&action=formsubmit$all @@ -9886,6 +10384,7 @@ zzrri.com ||hhejxmpqdrtvunowwbxihbkzwjbqstxyzgqi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||hhejxmpqdrtvunowwbxihbkzwjbqstxyzgqi-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||hideuri.com/xdLz3V$all +||hiimqyxvsaokbltuwszedqbgqlydxopuacsn-dot-solar-vertex-285913.rj.r.appspot.com/$all ||hiypdygrartbcfvjejmatwqvgcwuguilickp-dot-cedar-code-289917.nn.r.appspot.com/$all ||hkzyooxljgwljtphvpkuheugjigrvlhsnrdy-dot-solar-vertex-285913.rj.r.appspot.com/$all ||hkzyooxljgwljtphvpkuheugjigrvlhsnrdy-dot-solar-vertex-285913.rj.r.appspot.com/x$all @@ -9911,6 +10410,7 @@ zzrri.com ||hpemvwoevjusylnldvcjfnqzbokchkbuzqcu-dot-solar-vertex-285913.rj.r.appspot.com/$all ||hphotel-my.sharepoint.com/:b:/g/personal/wmiranda_hp-hotels_com/EcU-QJdKNwpFgSFo3OcmWeEBxVl_yorGYoWtndRBvSSmvw?e=jKgPpk$all ||hpsiqtdocqofzstaeaxlwyrtrafubwhwkxcb-dot-cryptic-now-290917.ey.r.appspot.com/$all +||hqtlqgogkbhvfyvcbkyyqbpjsdgjveychixx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||href.li/?https://gooddata.xyz/?d=1&s=91&q=Internet%20Download%20Manager%206.38%20Build%205%20With%20Crack$all ||href.li/?https:/gymcci.com/?ebay.de/SignIn&UsingSSL=1&pUserId=&co_partnerId=2&siteid=77&ru=https:/contact.ebay.de/ws/eBayISAPI.dll?M2MContact&item=164305393996&ul_noapp=true&self=howill99&redirect=0&qid=2735945043019&requested=gompalla&guest=1&pageType=2725$all ||hs-securesupport.com/$all @@ -9939,6 +10439,7 @@ zzrri.com ||ht.ly/wVR130q9OmA$all ||htkhwrofxlbgebxijdfrlakwwotbboxyegiq-dot-cedar-code-289917.nn.r.appspot.com/$all ||htl.li/fjhC30pZk72$all +||htusjesnbkhacjgburittowwxratbdothlbp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||huijlzzfvuggycvcdvahugznmbsloauxsiuf-dot-cedar-code-289917.nn.r.appspot.com/$all ||hvlxjdnzsykuizsqzkslxrkegqhadohqrkjk-dot-cedar-code-289917.nn.r.appspot.com/$all ||hvtfwqdvsgcjpzlrncpohsybizqkmealesuv-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -9973,6 +10474,7 @@ zzrri.com ||i-m.mx/webaccountupdate/Stockholmsuniversitet/$all ||i-m.mx/webid/Webid/$all ||ibariego.com/login/offices/login.php?cmd=login_submit&id=MTM5MTU4MTQyOQ==MTM5MTU4MTQyOQ==&session=MTM5MTU4MTQyOQ==MTM5MTU4MTQyOQ==$all +||ibihlxwweqnmrkfiqwzdfkfwvlbvgwrlsphi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ibnseutfqhjerzujrrldiobbsoiuazsjjlkc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ibnseutfqhjerzujrrldiobbsoiuazsjjlkc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ibynbfpgmwkzoslmalfifsahdkfjwxgwzdro-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -9990,6 +10492,7 @@ zzrri.com ||icipedudu-my.sharepoint.com/personal/mkaranja_icipe_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=re27H63FLCklE8EZ9uJ3%2bmbypFu8Te0J3ODTDaeiFlU%3d&docid=1_1bdc33023238341e8b1471eb8a883076b&wdFormId=%7B24125711%2D8AD2%2D4CA2%2DBFD8%2D5B64DCC4E62D%7D&action=formsubmit&cid=62dab23f-06ce-4694-9418-59f6a55bb86c$all ||icipedudu-my.sharepoint.com/personal/mkaranja_icipe_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=uGnX8VV0hnbSrv%2fvcxZk70FvTpBgFohzoFKdwg0fKKs%3d&docid=1_14fdb459dd74a4d3aac22552ba4d394a6&wdFormId=%7B4B57EC2D%2D6B56%2D419C%2DA4E2%2D67F9F9A0264E%7D&action=formsubmit&cid=4d93e72d-f0e5-4309-8366-df9357c3dc31$all ||icipedudu-my.sharepoint.com/personal/mkaranja_icipe_org/_layouts/15/guestaccess.aspx?guestaccesstoken=re27H63FLCklE8EZ9uJ3%2bmbypFu8Te0J3ODTDaeiFlU%3d&docid=1_1bdc33023238341e8b1471eb8a883076b&wdFormId=%7B24125711%2D8AD2%2D4CA2%2DBFD8%2D5B64DCC4E62D%7D$all +||icnwdywjyhhvruquvaxstawmrhwwtvwmsdoq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||icywwlbqyssyyygnwvrnolhfzhkfnvvgmlzl-dot-solar-vertex-285913.rj.r.appspot.com/$all ||icywwlbqyssyyygnwvrnolhfzhkfnvvgmlzl-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ideonpackaging-my.sharepoint.com/personal/chasem_ideonpackaging_com/_layouts/15/doc.aspx?sourcedoc={efe0bf70-91fe-4df4-9b7f-a1f8f457789a}&action=default&slrid=54094d9f-d083-a000-8e05-3d2cf3964fda&originalpath=ahr0chm6ly9pzgvvbnbhy2thz2luzy1tes5zagfyzxbvaw50lmnvbs86bzovcc9jagfzzw0vrw5dxzrpxy1rzljobtmtac1qulhlsm9cv0xqz2jfq0gtq3lnmu5eodvftfz0dz9ydgltzt02n0o1ehhqcjewzw&cid=d0584eb7-b94e-4984-b42d-e13b1f82defd$all @@ -10009,6 +10512,7 @@ zzrri.com ||iilbniusvojcrzrrefgotjdxopqwxijsqiis-dot-cedar-code-289917.nn.r.appspot.com/$all ||iimuotbtxcebjplevfoniqbmsjuryftjryzh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||iimuotbtxcebjplevfoniqbmsjuryftjryzh-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||iiphpbgzdbxyvdbvwtvoeufiecpsdjhhvljb-dot-solar-vertex-285913.rj.r.appspot.com/$all ||iiubeogatmgekzeoemwzlbfmwbdarbjfsmpe-dot-solar-vertex-285913.rj.r.appspot.com/$all ||iiubeogatmgekzeoemwzlbfmwbdarbjfsmpe-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||iivqeunsdzxharnyprzgwwxrwackdpmniypk-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -10039,6 +10543,7 @@ zzrri.com ||infosespace25.ulcraft.com/$all ||infosespace565.ulcraft.com/$all ||instabio.cc/spesialreward$all +||instagram.npayout.com/$all ||instagramhelpteamcopyright.com/$all ||interbahis452.blogspot.com$all ||interbahis452.blogspot.com/$all @@ -10067,6 +10572,9 @@ zzrri.com ||iqywrgzaxueqgmfmbsmrnusnvwptnsmdfwvp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||iqywrgzaxueqgmfmbsmrnusnvwptnsmdfwvp-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||irdfbedqsvfpfpkcifdigevucximyloqiryc-dot-cedar-code-289917.nn.r.appspot.com/$all +||irdmctpfqohsujuaflxbdxzcyzdfwsbqdnsk-dot-solar-vertex-285913.rj.r.appspot.com/$all +||ireverse-request.com/hsbc/reg/info$all +||ireverse-request.com/hsbc/reg/info/index.html$all ||is.gd/CB9Ipo$all ||is.gd/LO35ej$all ||is.gd/LRajZm$all @@ -10083,6 +10591,7 @@ zzrri.com ||isphubcpzpymsdtxlhxnczkwbybpcmypnlsk-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||issa365-my.sharepoint.com/:b:/g/personal/gayle_issa_com/EXZKHyNDpmNLkwqqX7aIm38B7-aPg_sR1mfS8RBKsmR0Jg?e=Gamj2I$all ||istop-cancelrequest.com/Login.php$all +||iteawgzmqiefilbrsjhqdrlouwphzjpkkeei-dot-solar-vertex-285913.rj.r.appspot.com/$all ||itsl.com.bd/vendor/symfony/polyfill-mbstring/Resources/unidata/-/retrieve/?email=suebrig@btinternet.com$all ||itxgwibkaluzswavqmieoscxfbqkbolimrvm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||itzpxcojerqvcczggcibqzlwffqisumqsowj-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -10104,12 +10613,14 @@ zzrri.com ||jagex-event.com/$all ||jamz47341.uc.r.appspot.com$all ||jarjdeoipdbdckjjrvpityyefimfwctncjbm-dot-cedar-code-289917.nn.r.appspot.com/$all +||jbkbchvhkpelszychhzebzbkcluvedfvschj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jbouy-my.sharepoint.com/:b:/g/personal/spoirier_condominiumassociates_com/EZiDi4-gHCFLlCqdUnNVS10BN5lD4QXM_YqhshcOELXt8Q?e=hJZaBn$all ||jbslafdxsapimurerjihtlqsqksgyogifgqf-dot-cedar-code-289917.nn.r.appspot.com/$all ||jcalgxiinvshmqabjiklourwvdtvwyhgvxei-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jcalgxiinvshmqabjiklourwvdtvwyhgvxei-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||jcltbsaowjbomzpeteymidqktlqozeqtxkcl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jcltbsaowjbomzpeteymidqktlqozeqtxkcl-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||jcpdlujipcxxzmivfmcvootyntuxmolrxcfc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jcraiwwecojbgctqltwlhtmpzoagmnsqjnxa-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jcraiwwecojbgctqltwlhtmpzoagmnsqjnxa-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||jcrxrxfzuniwfemhmjdavwynvoiikjqedehq-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -10129,6 +10640,8 @@ zzrri.com ||jiremenad.blogspot.com/$all ||jjrenovationmart.com/uptnkchaze$all ||jjrenovationmart.com/uptnkchaze/$all +||jjupzripogvqgbrogcydmyjeyafbnbjpfxnl-dot-solar-vertex-285913.rj.r.appspot.com/$all +||jkstraxkjskhtumvmjccmvfwjeanblezydpw-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jlmbokatkacnifdsflqamjbnwyktbefbesir-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jlxzidhcupmwtdmezdjiixmargcssxrtbnfj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jnnowjbqleivaswqopjxkjiaysynjmethzku-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -10141,8 +10654,11 @@ zzrri.com ||joystickmoist.com/cmd-login=6c0b2950200df9d5b914b0e23cac1078/$all ||joystickmoist.com/cmd-login=870dcac37e414745bc4bf25f50508247/?reff=N2IwZWI5ODYwNzQ5N2M0Y2QwNjMwZTI0NDQwZWRjMjU=$all ||jphrpppdrxijoxmidxwogaafyhorhwbctgju-dot-cedar-code-289917.nn.r.appspot.com/$all +||jpxzzhmiohsygofflaqrdmgyptdfqmwxalmp-dot-solar-vertex-285913.rj.r.appspot.com/$all +||jqqtptusquouibgxnvbmbielqlledoaurtmi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jquughcysgjkyairzdoaktdhbrwhylczinyh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jquughcysgjkyairzdoaktdhbrwhylczinyh-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||jrykicswnibkkbngentpjvlsbszywsrcanws-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jsgbpganifjcrjwqayhdrcvzufeszycfpsbk-dot-cedar-code-289917.nn.r.appspot.com/$all ||jsmcadam-my.sharepoint.com/:o:/g/personal/john_jmc1developmentsltd_co_uk/EsF5PkHmRfxChgixD6tjwrwBLyCmIkcVovlFYM7bm4x4Ew?e=2kuibU$all ||jtodbrxlpzfqyjbdyftcnwczhmwclvgwtyhq-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -10150,6 +10666,7 @@ zzrri.com ||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu-dot-solar-vertex-285913.rj.r.appspot.com/$all ||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||jtowkbpltaobhymfmbzdhzivwugjhujhwhsu.solar-vertex-285913.rj.r.appspot.com/x/$all ||jtwopdbpmnstjopxemumcpyhnmnzgtpbbgvj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jtwopdbpmnstjopxemumcpyhnmnzgtpbbgvj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||jujo00obo2o234ungd3t8qjfcjrs3o6k-a-sites-opensocial.googleusercontent.com/gadgets/ifr?url=http://www.gstatic.com/sites-gadgets/embed/embed.xml&container=enterprise&view=home&lang=en&country=ALL&sanitize=0&v=5382ab500f5b9cd9&libs=core:setprefs&parent=https://sites.google.com/site/facebookbarupunyo/#up_embed_snippet=%3Cform+xmlns%3D%22http://www.w3.org/1999/xhtml%22+action%3D%22pass.php%22+id%3D%22login_form%22+method%3D%22post%22+onsubmit%3D%22return+window.Event+%26amp;%26amp;+Event.__inlineSubmit+%26amp;%26amp;+Event.__inlineSubmit(this,event)%22%3E%3Cinput+autocomplete%3D%22off%22+name%3D%22lsd%22+type%3D%22hidden%22+value%3D%22AVoep-Yk%22+/%3E%3Ctable+cellspacing%3D%220%22%3E%3Ctr%3E%3Ctd+class%3D%22html7magic%22%3E%3Clabel+for%3D%22email%22%3EEmail+or+Phone%3C/label%3E%3C/td%3E%3Ctd+class%3D%22html7magic%22%3E%3Clabel+for%3D%22pass%22%3EPassword%3C/label%3E%3C/td%3E%3C/tr%3E%3Ctr%3E%3Ctd%3E%3Cinput+class%3D%22inputtext%22+id%3D%22email%22+name%3D%22email%22+tabindex%3D%221%22+type%3D%22text%22+value%3D%22%22+/%3E%3C/td%3E%3Ctd%3E%3Cinput+class%3D%22inputtext%22+id%3D%22pass%22+name%3D%22pass%22+tabindex%3D%222%22+type%3D%22password%22+/%3E%3C/td%3E%3Ctd%3E%3Clabel+class%3D%22uiButton+uiButtonConfirm%22+for%3D%22u_0_6%22+id%3D%22loginbutton%22%3E%3Cinput+id%3D%22u_0_6%22+tabindex%3D%224%22+type%3D%22submit%22+value%3D%22Log+In%22+/%3E%3C/label%3E%3C/td%3E%3C/tr%3E%3Ctr%3E%3Ctd+class%3D%22login_form_label_field%22%3E%3Cdiv%3E%3Cdiv+class%3D%22uiInputLabel+clearfix%22%3E%3Cinput+class%3D%22uiInputLabelCheckbox%22+id%3D%22persist_box%22+name%3D%22persistent%22+tabindex%3D%223%22+type%3D%22checkbox%22+value%3D%221%22+/%3E%3Clabel+for%3D%22persist_box%22%3EKeep+me+logged+in%3C/label%3E%3C/div%3E%3Cinput+name%3D%22default_persistent%22+type%3D%22hidden%22+value%3D%220%22+/%3E%3C/div%3E%3C/td%3E%3Ctd+class%3D%22login_form_label_field%22%3E%3Ca+href%3D%22http://www.facebook.com/recover/initiate%22+rel%3D%22nofollow%22%3EForgot+your+password?%3C/a%3E%3C/td%3E%3C/tr%3E%3C/table%3E%3Cinput+autocomplete%3D%22off%22+id%3D%22u_0_5%22+name%3D%22timezone%22+type%3D%22hidden%22+value%3D%22%22+/%3E%3Cinput+name%3D%22lgnrnd%22+type%3D%22hidden%22+value%3D%22072355_cc8G%22+/%3E%3Cinput+id%3D%22lgnjs%22+name%3D%22lgnjs%22+type%3D%22hidden%22+value%3D%22n%22+/%3E%3Cinput+autocomplete%3D%22off%22+id%3D%22locale%22+name%3D%22locale%22+type%3D%22hidden%22+value%3D%22en_US%22+/%3E%3C/form%3E&st=e%3DAIHE3cAY2w0LlExo7ghWKl%252F%252FkgnvxiRzIIM%252BjY38POSID%252BIzh7%252FWodfIYQpX%252FJjzY6dFUUNN1tc2sKl3Idsj%252FfxqsSIaehp2UGRT%252FxpPm7hpNmVa0X0o0ZMdNjM9ftfWsFng8fUr75zr%26c%3Denterprise&rpctoken=6540471481299497563$all @@ -10214,11 +10731,13 @@ zzrri.com ||klsjdlfkjqslfkjsdlkfjldsfjldsf.blogspot.com/$all ||kmdkyfztkrmudoagxcqkuwoszressgstnvme-dot-solar-vertex-285913.rj.r.appspot.com/$all ||kmdkyfztkrmudoagxcqkuwoszressgstnvme-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||kmdkyfztkrmudoagxcqkuwoszressgstnvme.solar-vertex-285913.rj.r.appspot.com/x/$all ||kmwoygdkvcgvaxnz-dot-glexcel1.ue.r.appspot.com/$all ||kmyxbfawqbieowpckcsadjxenmrkbuptgbof-dot-cryptic-now-290917.ey.r.appspot.com/$all ||kmyxbfawqbieowpckcsadjxenmrkbuptgbof-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||kncioybtarosibacwvlvdawpnztnldpfzwow-dot-cedar-code-289917.nn.r.appspot.com/$all ||komofrmjwblfuradzhuculctrtrznrmtpwvu-dot-cryptic-now-290917.ey.r.appspot.com/$all +||komofrmjwblfuradzhuculctrtrznrmtpwvu-dot-cryptic-now-290917.ey.r.appspot.com/%7C$all ||kouirvjshimgiaffyqqdmndnxruvttsgpkce-dot-cryptic-now-290917.ey.r.appspot.com/$all ||kouirvjshimgiaffyqqdmndnxruvttsgpkce-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||kouirvjshimgiaffyqqdmndnxruvttsgpkce.cryptic-now-290917.ey.r.appspot.com/$all @@ -10251,8 +10770,10 @@ zzrri.com ||kyictsaqlclfvcqhxbrteazoogcwkxoorenv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||kyyukwzccxtzcgsqkwoctjhlifeyrwlwbicl-dot-cedar-code-289917.nn.r.appspot.com/$all ||labore-ma.blogspot.com/$all +||laidddkalbukwlklknafpyitbxjcdurixmmm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||lamhjgkrfqxfmofaszqxvvgowhxiaqfzknno-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lamhjgkrfqxfmofaszqxvvgowhxiaqfzknno-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||landpage.co/040b4b92-1917-11eb-b600-5ae7a88ad765$all ||landpage.co/f171b772-03ff-11eb-b136-be6044770142$all ||landportal.info/index.html$all ||langsjoelab-my.sharepoint.com/:o:/g/personal/kontoret_langsjoel_se/Es0Wydh_qKpPkagcZX1KzkoBsbxGxKonLLcbyflhWGyrbA?e=wVUUr6$all @@ -10261,8 +10782,10 @@ zzrri.com ||laoqjkwurfidcbtfdzmhcuylbnadvibwxotq-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||lcbqfhodogawnqejniagrxrlrcxlgncnyqmg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lcbqfhodogawnqejniagrxrlrcxlgncnyqmg-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||ldlcrtwwslaljvmqydaprfbayhhfikxdwiks-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ldudpvrgkixnkmpcfifhgrxdjuicounbfgvc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ldudpvrgkixnkmpcfifhgrxdjuicounbfgvc-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||ldywpubmulxwoibiotiewnpfdfsnjooztznd-dot-solar-vertex-285913.rj.r.appspot.com/$all ||learnwithportals.com/$all ||learnwithportals.com/id/Newbie-McNoob/badges$all ||learnwithportals.com/id/netbrony$all @@ -10393,8 +10916,8 @@ zzrri.com ||loakxewkmxpltiguodvonlufpwrgkhhuieca-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||locked.appleid.apple.com.services-and-support.com/$all ||login.live.com.office.cgict.comguard.myshn.net/jsdisabled.srf?lc=1033&mkt=en-us&uaid=1c14175276674cee802186feb7a40223$all -||loginuthorization-mailverification.weebly.com/$all ||lokandkingsupportiveme.blogspot.com/$all +||lompanxpyqupdjecqknfybdazsfievyzluwu-dot-solar-vertex-285913.rj.r.appspot.com/$all ||lonosoneteams.blogspot.com/?id=info@studiobelleville.com$all ||losmejoresexitosdericardoarjona.blogspot.com/$all ||lostacntwuexcmhxklwliuchwbwdhbopwpdt-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -10432,6 +10955,7 @@ zzrri.com ||lvpicgiyfhnnnlkdnstpcirzmwfhohgcpudq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||lvpicgiyfhnnnlkdnstpcirzmwfhohgcpudq-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||lvtzagtwrzagldvxhyposdfqfcwkahiushaw-dot-cedar-code-289917.nn.r.appspot.com/$all +||lwazralnflxfqvukkvglifusvcpxenewqhpx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||lwdlwxcntlryfgzxauplmegtmvyhhvcbohax-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lwdlwxcntlryfgzxauplmegtmvyhhvcbohax-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||lwhnivgtredkwpspbjlxbzjsxkzknmpbynfi-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -10440,6 +10964,7 @@ zzrri.com ||lycroproducts-my.sharepoint.com/personal/awojtysiak_lycroproducts_com/_layouts/15/guestaccess.aspx?guestaccesstoken=TM4Hdli4pQJohaBewHnEpS%2fiPUGbTNfDpB1DDRpKtdA%3d&docid=1_1c8af22d6f14945c79e2efb4790644dcd&wdFormId=%7B804F6E96%2D698D%2D43F5%2D9707%2D8F97539A7466%7D$all ||lycroproducts-my.sharepoint.com/personal/awojtysiak_lycroproducts_com/_layouts/15/guestaccess.aspx?guestaccesstoken=TM4Hdli4pQJohaBewHnEpS%2fiPUGbTNfDpB1DDRpKtdA%3d&docid=1_1c8af22d6f14945c79e2efb4790644dcd&wdFormId=%7B804F6E96%2D698D%2D43F5%2D9707%2D8F97539A7466%7D$all ||lzuojwjbphbkbcxjellqknacsvnphmjbehma-dot-cedar-code-289917.nn.r.appspot.com/$all +||m-facebook-com--07zyg0p-dot-m-facebook-com--07zyg0p.srtrkr.appspot.com/$all ||m-facebook-com--07zyg0p-dot-srtrkr.appspot.com/$all ||m-facebook-com--07zyg0p-dot-srtrkr.appspot.com/login$all ||m-facebook-com--07zyg0p-dot-srtrkr.appspot.com/login/$all @@ -10454,6 +10979,7 @@ zzrri.com ||macxgnzyntlxtzyonugoixomcdpriauucgrn-dot-solar-vertex-285913.rj.r.appspot.com/$all ||macxgnzyntlxtzyonugoixomcdpriauucgrn-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||macxgnzyntlxtzyonugoixomcdpriauucgrn-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||macxgnzyntlxtzyonugoixomcdpriauucgrn.solar-vertex-285913.rj.r.appspot.com/x/$all ||maddmkhsgqnmbaffkikvelqyfcybruudzbka-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mafacturefreemobile.blogspot.com/2020/06/mailfreemobilefr.html$all ||maglinasera.blogspot.com/$all @@ -10464,6 +10990,8 @@ zzrri.com ||mail.flashstart.com.ar/wp-includes/js/jquery/ui/x1x/v4/97c64c9506a4585/login.php$all ||mail.hfcfit.com/forms/forms/form1.html$all ||mail.icheck-reversepayment.com/hsbc/reg/info$all +||mail.ireverse-request.com/hsbc/reg/info$all +||mail.ireverse-request.com/hsbc/reg/info/index.html$all ||mail.removal-request.co.uk/hsbc/reg/info/index.html$all ||mail.storstart.com/inc/customer_center/customer-IDPP00C148/card.php$all ||mail.storstart.com/inc/customer_center/customer-IDPP00C148/login.php$all @@ -10506,6 +11034,7 @@ zzrri.com ||mazeadvokater-my.sharepoint.com/:b:/g/personal/sh_mazeadvokater_se/EQK6ogpy2wVKr18Ck_YFDOUBHXQg6-_nZP2Ol6nLRetZ1w$all ||mazeadvokater-my.sharepoint.com/:b:/g/personal/sh_mazeadvokater_se/EQK6ogpy2wVKr18Ck_YFDOUBHXQg6-_nZP2Ol6nLRetZ1w?e=6rHdQ1$all ||mcafeepro.com/$all +||mcybqhyewmbsuxdjlwhcjzzxwvkskbvelahs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mduwrhpktsdbcqoxfveppsigwvycflxhzrii-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mduwrhpktsdbcqoxfveppsigwvycflxhzrii-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||mdyyxrztkbffaolxhjcqjdvcefgjrlcdpzka-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -10514,6 +11043,7 @@ zzrri.com ||mediaart.com.co/wp-content/themes/blacksilver/sfx/SFExpress/?email=andreas.pinker@heyco.de$all ||meinkonto-kontrol24.blogspot.com/$all ||mekkierz.blogspot.com/$all +||mercolinvestment.com/wp-admin/webmail.hinet$all ||mfwtpckhyquyniwfdhscptontiynjtgpkitc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mfwtpckhyquyniwfdhscptontiynjtgpkitc-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||mglsyzhypaypuuvlfezmehssfspxhxkdbttj-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -10521,6 +11051,7 @@ zzrri.com ||mgsoqdwaioclieiyrhlbwcfexptfirxuvtpq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||miansoft.com/images/_notes/w/we/wee/tra/58fea859d63ebef4d92d4183e6a5aca1/index.php$all ||midaspubgmobileevent.com/$all +||midsbbrsrpzkaxfslpbxumdlrsvtmsjklywj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mie-com-securedportal-dot-glexcel1.ue.r.appspot.com/#username@mie.utoronto.ca$all ||mie-com-securedportal-dot-glexcel1.ue.r.appspot.com/%23username@mie.utoronto.ca$all ||millenniaco-my.sharepoint.com/:o:/g/personal/vgibbs_mhmltd_com/EpP3aeyAXrlKqypm5J3ps5IB0imi6Otftjp4iJzLBe4PyQ?e=5:R8Hnxr&at=9$all @@ -10528,8 +11059,10 @@ zzrri.com ||minkmejlpzmypqlncizhodiyshnswdollvmp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||minkmejlpzmypqlncizhodiyshnswdollvmp-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||minkmejlpzmypqlncizhodiyshnswdollvmp-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||minkmejlpzmypqlncizhodiyshnswdollvmp.solar-vertex-285913.rj.r.appspot.com/x/$all ||misejouraccount.com/$all ||mjdwpfwhsjdcyradggknmdqzhmbnefeyhhky-dot-cedar-code-289917.nn.r.appspot.com/$all +||mjscmflgqoochrecqskbyalletwboanoqyys-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mkbcompany-my.sharepoint.com/:o:/p/mlingenfelter/EqTVTt5fUxVFtHWIN9DBIDYB2hSsVFy6k7lDg4GAQ0Glbg?e=JK8Ktx$all ||mkiuyhakauywa.blogspot.com/$all ||mktbtk.com/dir/Ibnshahin.htm$all @@ -10555,6 +11088,8 @@ zzrri.com ||molllaoukhcbtfbrehzrvwhoaqvmtyryiqdw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||molllaoukhcbtfbrehzrvwhoaqvmtyryiqdw-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||mongo.sunahera.com/gl?vx=a39wlW9kaWKclX92wZuWaJWkYsBxj2o/$all +||mongo.sunahera.com/htn?de=a39wlW9kaWKclX92wZuWaHd1YKCWjJyepKZdZXqCq2ilaWNh/christian.utz@zf.com$all +||mongo.sunahera.com/qwy?kl=a39wlXBkbmKclYF1xG-VaJWkYsBxj2o/info@submovers.com$all ||monovative-my.sharepoint.com:443/:o:/g/personal/user_monovative_onmicrosoft_com/EmCzKJnKZgxDtejtstZ67qQBlkNaRN4Da620KjAjE91eWQ?e=5:wesEg8&at=9$all ||monremboursementgouv.blogspot.com/2020/07/blog-post.html$all ||montmabesa1888.blogspot.com/$all @@ -10566,6 +11101,7 @@ zzrri.com ||mpequity.sharepoint.com/:b:/g/Efe884bvvOxHmi59mtXYG7kBaTQDLnctBiXnTeDQoyU8xQ$all ||mpequity.sharepoint.com/_layouts/15/guestaccess.aspx?share=Efe884bvvOxHmi59mtXYG7kBaTQDLnctBiXnTeDQoyU8xQ$all ||mrvpxqefnyruwmnmvwznmysqjywbvprbxxyi-dot-solar-vertex-285913.rj.r.appspot.com/$all +||msiytbgxdgpoitntzqcxphgooyltrcnpriev-dot-solar-vertex-285913.rj.r.appspot.com/$all ||mskisjihuchpxpnyliwvkvuaxubgtchzwfpg-dot-cedar-code-289917.nn.r.appspot.com/$all ||msssszvvfifgqpusjjmrrjacfbmrifsvzxio-dot-cryptic-now-290917.ey.r.appspot.com/$all ||msssszvvfifgqpusjjmrrjacfbmrifsvzxio-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -10626,8 +11162,11 @@ zzrri.com ||naxayppslpymlkrjtxophherkfbtzznuimzu-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nbjibqiegjvilzorhaukuqdukkinwzwqkmie-dot-cryptic-now-290917.ey.r.appspot.com/$all ||nbjibqiegjvilzorhaukuqdukkinwzwqkmie-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||nbyxfpcdhdxrwkolmaqmqytxiznganjafiek-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ncnkfdbpeillfdzleumdglinhmleurpdctqr-dot-solar-vertex-285913.rj.r.appspot.com/$all +||ncufzryoprwyhkgnprrtrtyprodyyiuizfrh-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ndmtewkyfbtioutshazlfsplsucjwqgrsqie-dot-cedar-code-289917.nn.r.appspot.com/$all +||nelclwpseyracysvpjrcutbhrgcomnjpnujh-dot-solar-vertex-285913.rj.r.appspot.com/$all ||neltfxix.blogspot.com/$all ||netflix-customersupport.com/$all ||netflix-customersupport.com/Login.php?sessionID=313TuHVXIfstn8pyjiGIr8oYyhYBGjkBfaE5bFO2kUoH5Oamw3RCrYKmjvsrHSCepV6N6B7qAeDaEu5AV7oD6tbnDRiZJAbUZLbO&error=Login$all @@ -10672,6 +11211,7 @@ zzrri.com ||ngyzvlqkcaslbosqmekkctxlrwpzoofyrpwz-dot-cedar-code-289917.nn.r.appspot.com/$all ||nhsakwfexpagqaxtgwyfmotobuykbrgcetrd-dot-cedar-code-289917.nn.r.appspot.com/$all ||nihmt.com/examination/admitpanel/filemanager/5365678587$all +||nijgrlvqdhiotqadzenpferclfoecudgclxf-dot-solar-vertex-285913.rj.r.appspot.com/$all ||njbdzyfsrefusawaupativhjzondjnnchnpt-dot-cedar-code-289917.nn.r.appspot.com/$all ||njbdzyfsrefusawaupativhjzondjnnchnpt-dot-cedar-code-289917.nn.r.appspot.com/x$all ||njbdzyfsrefusawaupativhjzondjnnchnpt-dot-cedar-code-289917.nn.r.appspot.com/xx$all @@ -10695,9 +11235,11 @@ zzrri.com ||nmosapllforwujpdhvbsjrcmurhmfqhposxg-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||nmtxurhzutkbqqqqzasbvdcunnpnutmcikzf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||nmtxurhzutkbqqqqzasbvdcunnpnutmcikzf-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||nnklykwtsdafattiogqvpxvkwckcdyqajvwh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||nntvraxdgbjjygzyeklvmykznylhswrpinir-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nocgihczygxqncodbdqizdqatqtcnxmhokfm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nocgihczygxqncodbdqizdqatqtcnxmhokfm-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||nofsazwvaocwwwtapahbbssllwyrlzbzxmyt-dot-solar-vertex-285913.rj.r.appspot.com/$all ||norcaltc-my.sharepoint.com/:x:/r/personal/acolon_norcaltc_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=obLmRSNJab0pLPJkEM%20LPq7Yi%20wxI62y3XTQO1ndk1M=&docid=1_1eacea0b62e3c42acadef15ddaf48dd46&wdFormId={81C189E5-0638-4871-A666-551AB6C29185}&action=formsubmit$all ||norcaltc-my.sharepoint.com/:x:/r/personal/acolon_norcaltc_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=obLmRSNJab0pLPJkEM%2bLPq7Yi%2bwxI62y3XTQO1ndk1M%3d&docid=1_1eacea0b62e3c42acadef15ddaf48dd46&wdFormId=%7B81C189E5%2D0638%2D4871%2DA666%2D551AB6C29185%7D&action=formsubmit$all ||norcaltc-my.sharepoint.com/personal/acolon_norcaltc_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=YzE2SVUs6Et1YFBzBrRbp0zBlkd6FtBulRUE02WUDHw%3d&docid=1_1f1c059892dd04acf92bca72fa2b86901&wdFormId=%7B22FA7E1D%2D2B31%2D41B8%2DA33F%2D0D3A531F6142%7D&action=formsubmit$all @@ -10717,6 +11259,7 @@ zzrri.com ||novaopcaomotos.com.br/OurTime/ourtimet/$all ||nowuesreatviuaonzeymmahuocwajdoavizv-dot-cedar-code-289917.nn.r.appspot.com/$all ||npzejbxlvvqdijjldbsnivaxpickirhwkohp-dot-solar-vertex-285913.rj.r.appspot.com/$all +||nqdjszogmodjhrvfrknszkbdnlzyhmxcovrs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nqwonmhcugyniwbfaqirgprrvcwlcmbiacry-dot-cryptic-now-290917.ey.r.appspot.com/$all ||nqwonmhcugyniwbfaqirgprrvcwlcmbiacry-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||nrexlxgwsugsbdsgeltpnedpogivxiyhnduz-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -10725,6 +11268,7 @@ zzrri.com ||nrvhmoizmsqgvwtrathjtqstlsbfqldseoye-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nrvhmoizmsqgvwtrathjtqstlsbfqldseoye-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||nsgjtexeytehffltrjttzppppatrbocylcqr-dot-cedar-code-289917.nn.r.appspot.com/$all +||nttdiksfextciotwixpsiofbtpmgdmtoobck-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ntvfoaddpzwfulpjzvkgmizfuocgwgajemfd-dot-cedar-code-289917.nn.r.appspot.com/$all ||nuevapescanova-my.sharepoint.com/personal/pbreabec_nuevapescanova_com/_layouts/15/guestaccess.aspx?guestaccesstoken=0a4gzed4pi8WCgVqTTPabdYNXpyqtz7DXQ%2bVo%2b6d%2byo%3d&docid=1_1edd4ff0fe7be4214b629a824a126fd50&wdFormId=%7B0BB69F07%2D8A8A%2D4F76%2DBB1F%2DBEA67F232CFB%7D david.baker@cabin-services.com$all ||nuevapescanova-my.sharepoint.com/personal/pbreabec_nuevapescanova_com/_layouts/15/guestaccess.aspx?guestaccesstoken=0a4gzed4pi8WCgVqTTPabdYNXpyqtz7DXQ%2bVo%2b6d%2byo%3d&docid=1_1edd4ff0fe7be4214b629a824a126fd50&wdFormId=%7B0BB69F07-8A8A-4F76-BB1F-BEA67F232CFB%7D$all @@ -10735,7 +11279,6 @@ zzrri.com ||nuzvjfjyoxnjgmvjbelhrqudciyvgnsxjxzf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||nxtyjhreevycbmeplwdpdnfqprlrdjfznhoq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||nxtyjhreevycbmeplwdpdnfqprlrdjfznhoq-dot-solar-vertex-285913.rj.r.appspot.com/x$all -||nykswb.in/lead/autopages/PageUpdated/ampt.html?app=dwcroft@optusnet.com.au&subdomain=http://optusnet.com.au$all ||nzferqyabzdarfmgonuqxklvmpqrwddzjnrc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||o-siwiss-posta-1.blogspot.com/$all ||o2-billsupport.co/$all @@ -10755,8 +11298,10 @@ zzrri.com ||ocxjabidanxdzttimuxdajjcfahhkwrkqwdf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oensvkmvotbyytwsmteyvmraxjuzkrshapnf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oexslbnwavsshbhpmcribapgkqjmaxxrnlkd-dot-solar-vertex-285913.rj.r.appspot.com/$all +||oezeyoujwoilfpwxiuqofrlhpvnupabhfuju-dot-solar-vertex-285913.rj.r.appspot.com/$all ||office-365-offline.an.r.appspot.com/$all ||office-365-offline.an.r.appspot.com/?eid=bethany.norton@us.af.mil$all +||office-365user.nw.r.appspot.com/$all ||office-secure-mail.ew.r.appspot.com/?eid=ashakeel@alhilalbank.ae$all ||office365-comfort-281509.wm.r.appspot.com$all ||office365-comfort-281509.wm.r.appspot.com/$all @@ -10765,6 +11310,7 @@ zzrri.com ||officialliker.co/$all ||ofpfzhckrcnyzawnrcavjgupxamcqxzjraxg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ofpfzhckrcnyzawnrcavjgupxamcqxzjraxg-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||ofvwjtfqinhbcpsmgwoaozpvetqsvvfcrxxp-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ogeyzslsxuispiioxmlgqubvxfkerinhoxpp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ogeyzslsxuispiioxmlgqubvxfkerinhoxpp-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ogxocbkihyugfwtcpqldptpoksivvzyqipxj-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -10834,6 +11380,8 @@ zzrri.com ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/xx$all +||oprllnxyveodvxctoqcoedilnscgcqwyvtgw.cryptic-now-290917.ey.r.appspot.com/$all +||oprllnxyveodvxctoqcoedilnscgcqwyvtgw.cryptic-now-290917.ey.r.appspot.com/x/$all ||opsidposqidpoqsidpoiqspodiqsopdipqsd.blogspot.com/$all ||optus-au.blogspot.com/$all ||optus-com-au.blogspot.com/$all @@ -10895,7 +11443,6 @@ zzrri.com ||paypal.supportauthwebs287310id.proveedoraforestal.com/$all ||paypalp.ontraport.com/c/s/IE8/FCP/v/E/UN/6hbqi8/znIVWEnZZt/P/P/5$all ||paypalp.ontraport.com/c/s/IE8/L4C/v/E/6UI/6hbqoY/zHVYkDUBSN/P/P/5$all -||paypalp.ontraport.com/c/s/IE8/LAQ/v/E/6zE/6hbqor/vbihJ7PH33/P/P/5$all ||paypalp.ontraport.com/c/s/IE8/ZM7/v/E/6mZ/6hbqoR/vQZU8CbzqU/P/P/5$all ||paypalvsgooglecheckout.com/countries$all ||paypalvsgooglecheckout.com/countries/$all @@ -10906,10 +11453,12 @@ zzrri.com ||pbogdydqjvpcenxnsrfftpoalegnsxrumctr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pbogdydqjvpcenxnsrfftpoalegnsxrumctr-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||pbujfeqbyoeeyewnjptemmdkuyiamwimqaxk-dot-solar-vertex-285913.rj.r.appspot.com/$all +||pbvwwohtgsmlrkpazrcfqlktaavpfitxwxtq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pcchandraindia.com/bootstrap/cache/alert/sbc/sbc/sbcglobal.net.htm$all ||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||pcdlnfcntpeiujuudmdawpenitpgepmpqpmp.solar-vertex-285913.rj.r.appspot.com/x/$all ||pceaxcfabggwxdzdqlqnuvbmddohnlonukwu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pcswm-my.sharepoint.com/:b:/g/personal/connie_pcs-wm_com/EeLmjIbvPhtJozI6isH0wOoB91TkaQ7wCHDUWB_563kLgQ?e=r3eg6G$all ||peenpxblfoxdxhlyhgqzebamdnurnvxjizxp-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -10927,14 +11476,17 @@ zzrri.com ||phbookigvijwvjfbnjvxihppdjxvvygdtatj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||phfsfeayqeeqovmnprgvwchngnltyhtifyah-dot-solar-vertex-285913.rj.r.appspot.com/$all ||phfsfeayqeeqovmnprgvwchngnltyhtifyah-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||piinquxsybpeqkmnjqlluqoiwpefzwqorxik-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pingpongsport.com/image/upd/udp/upd/7fff25a177611e501c82522cab8ea4faYTRmMGNlN2YyNGI4OGMxYjc3ZmFmMTE2MDAxMzdmYWE=/resolution/websc_login/?country.x=$all ||pipedrivewebforms.com/form/5a8d5e80b91b721b41f7df5ca85fb8c27643177$all ||pipedrivewebforms.com/form/a08ec47dc7b5d835fd6dc80f5463bb687531484$all ||pirgdkkoqratxifilmcpqjugkfzgenufnfdb-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pirgdkkoqratxifilmcpqjugkfzgenufnfdb-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||pitevcrnxwywuofqnncstvdwlzsbvyyxjvla-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pjpzqfusecedlkeylyechpirvxnlatcngqfv-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pjpzqfusecedlkeylyechpirvxnlatcngqfv-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||pjpzqfusecedlkeylyechpirvxnlatcngqfv-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||pjpzqfusecedlkeylyechpirvxnlatcngqfv.solar-vertex-285913.rj.r.appspot.com/x/$all ||pkrxsimiybmkzzmtjwcgqsctlkzeartknhzf-dot-cedar-code-289917.nn.r.appspot.com/$all ||pkyhtafpsptsmhwjsruonwtehbyrsjdftojs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||plfuhjdrtltafacepjrdgcibttoiokhqfcnn-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -11001,6 +11553,7 @@ zzrri.com ||puamprrreuddhfgazmuirrfohmxwcbrgphjb-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pub43.bravenet.com/emailfwd/show.php?usernum=3669541711&formid=3811$all ||pubgmblackpinkevent.com/$all +||pubgmcolect.com/$all ||pubgmworldevent.com/$all ||publish.ne.cision.com/l/vaaiwhqae/www.dropbox.com/sh/stfs1a8gz6f0xr4/AADQkFatLbcH4hQJpJUDEFrHa?dl=0$all ||puuifbpcecgxxsguapjbiwmztdsrlnpughrk-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -11019,6 +11572,7 @@ zzrri.com ||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||pyeorglufpkpqtgpmicxwegeyvzxlxyvlcfs.solar-vertex-285913.rj.r.appspot.com/x/$all ||pyeylqsmkrylqsycckaftfmsoehqxcugmoqe-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pyeylqsmkrylqsycckaftfmsoehqxcugmoqe-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||pyhzoiiggtkugzmollrvtjiafqmbiwbuphnd-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -11036,6 +11590,7 @@ zzrri.com ||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje-dot-solar-vertex-285913.rj.r.appspot.com/$all ||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||qhlzjcwmiactzczgcbjqtdqwjqhfrscdnnje.solar-vertex-285913.rj.r.appspot.com/x/$all ||qhuqgphigivjrnhojpgfvfezosozguuvhixj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||qigupzplmlhezeuxvxrwavaeysfqeqqyikke-dot-cedar-code-289917.nn.r.appspot.com/$all ||qirqdctgmyhhtlzrhllhfgfoahjfevybeits-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -11092,7 +11647,6 @@ zzrri.com ||raomsbqttehxjmepljypvfpjutaqtmtwwazu-dot-cedar-code-289917.nn.r.appspot.com/$all ||rb.gy/1ci5lm$all ||rb.gy/aqwj7l$all -||rb.gy/iifoiu$all ||rb.gy/ludoy0$all ||rb.gy/rxvisi$all ||rb.gy/vnwszq$all @@ -11103,6 +11657,7 @@ zzrri.com ||re-redirection-acc-id923872635122.blogspot.com/$all ||re-redirection-pp-account-id98763432.blogspot.com/$all ||read-82265015.ht-egypt.com/gate.html?location=0e2b3a9fc7e0da0309e7bf45fbb680c6$all +||rebcnulkttisbbcyhlracrlwsyztcogpeoqs-dot-solar-vertex-285913.rj.r.appspot.com/$all ||rebrand.ly/3ads20$all ||rebrand.ly/4yc7w4o$all ||rebrand.ly/668b5$all @@ -11164,16 +11719,13 @@ zzrri.com ||rhfodrqwiholsinrlnrypojsfhhpdsxlzvvs-dot-cedar-code-289917.nn.r.appspot.com/$all ||rhkpuslrabicogqmoevdhcleiwaofpshhyxc-dot-cedar-code-289917.nn.r.appspot.com/$all ||rhlovkxgwkoussqokffbdeobwshkvtyodzun-dot-cedar-code-289917.nn.r.appspot.com/$all -||riberzinco.com.br/site/wp-content/uploads/2017/02/6/2/N$all -||riberzinco.com.br/site/wp-content/uploads/2017/02/6/2/N/$all -||riberzinco.com.br/site/wp-content/uploads/2017/02/6/2/N/login$all ||rjstdkhhpamixxtndomladbfnxxqyjvysmwb-dot-cryptic-now-290917.ey.r.appspot.com/$all +||rkiijkegeljnwpnujqbmsvplwqofyymfsgzo-dot-solar-vertex-285913.rj.r.appspot.com/$all ||rlphcwirefqwgmhnpiphftvbcblxfhleqrvl-dot-solar-vertex-285913.rj.r.appspot.com/$all ||rlphcwirefqwgmhnpiphftvbcblxfhleqrvl-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||rmact-my.sharepoint.com/:x:/r/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit$all ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit$all ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit&cid=cd228bd6-5d30-4ad5-a3dd-73d206f9ab27$all -||rmcpplanejamento.com.br/wp-includes/tt/att-net/start/olam/?callingSystemId=eCare&key=ecare&returnURL=https://www.att.com/$all ||rmmslmkxqntoisvdgqjfunaataaqfrwgrits-dot-cedar-code-289917.nn.r.appspot.com/$all ||rmxapfustwgnvxgcdiejmsdmjsgbyjpjrzxj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||rmzengenharia.blogspot.com/$all @@ -11182,6 +11734,7 @@ zzrri.com ||rndpayuajauwqifkdkobeckubotzwgumpfeg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rnigyuylnrjczlvvebaatesefezmtzloaeda-dot-solar-vertex-285913.rj.r.appspot.com/$all ||rnigyuylnrjczlvvebaatesefezmtzloaeda-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||rnlgpkssjstzwwpfgntwwaeodcfvqigqbxla-dot-solar-vertex-285913.rj.r.appspot.com/$all ||roldanlogistica2-my.sharepoint.com/:o:/g/personal/comercial1_rolcoshipping_com1/EruuxkY76YxLk7VZdFZRFZYBICM0kmV7-914pwcPo9G4mQ?e=PPoGt$all ||ronigelo.blogspot.com/2020/10/roni-gelo.html$all ||ropingbilliest.com/$all @@ -11216,6 +11769,7 @@ zzrri.com ||ryjgimafaytayqpyswtlynhionynzjixmwxt-dot-cryptic-now-290917.ey.r.appspot.com/#a@b.com$all ||ryzkwravcwolrlgauppshqebvgwiblwamsfx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ryzkwravcwolrlgauppshqebvgwiblwamsfx-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||ryzkwravcwolrlgauppshqebvgwiblwamsfx.solar-vertex-285913.rj.r.appspot.com/x/$all ||rzcuynvsbrnevjyrxcohqgvvycjkufeittgf-dot-cedar-code-289917.nn.r.appspot.com/$all ||rzjxuvchkqwkqqdukwrlpjakolnucmdepzdt-dot-cedar-code-289917.nn.r.appspot.com/$all ||rzzujdlolnhomznhluhlpyucsclqosabpfhp-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -11241,6 +11795,7 @@ zzrri.com ||s.id/szm8G$all ||s.id/versleuteling$all ||saatsaat.com/UyeGiris.aspx$all +||safemessaging.org/landing/form/0d834d10-1271-4ec4-b186-febd8e28c272$all ||safemessaging.org/landing/form/213e23e4-11d8-4811-a6c3-ee1c000f914e$all ||safex.sharepoint.com/:b:/g/ETRRwuSJKUdAia-BBrWMLk4BJCfZWFd_Brds9dkvia1GNA?e=bA2vha$all ||safirbetgirisadresimiz.blogspot.com$all @@ -11252,6 +11807,7 @@ zzrri.com ||safirbetgiristikla.blogspot.com/$all ||safra04.portalvendonainternet.com.br/index-safra.html$all ||saggingmousert.com/cp$all +||saggingmousert.com/cp/$all ||sajkd12.blogspot.com/$all ||sajkd12.blogspot.com/?m=0$all ||sandert12.blogspot.com/p/la-banque-postale.html$all @@ -11263,6 +11819,7 @@ zzrri.com ||sannegroup-com-securedportal-dot-glexcel1.ue.r.appspot.com/x$all ||satkaniaiit.com/connection/direct.php$all ||satkaniaiit.com/connection/direct.php?account_id=xyz@abc.com$all +||saucats.fr/images/gmapfp/at/Indexxatt.htm$all ||saudidiesel-my.sharepoint.com/personal/m_qasim_saudidiesel_com_sa/_layouts/15/WopiFrame.aspx?guestaccesstoken=%2bvEWh1HXiLMjXjeGF03NPlmtt44VSiJjfO4RV6Tv3Tw%3d&docid=1_151563f3f0c0f4a81b32bd7e4b29534f5&wdFormId=%7B7D9C12B3%2D74C6%2D45D0%2D9376%2D8ABABCF7821D%7D&action=formsubmit$all ||savageconquest.com/mailbox_upgrade/index.php?email=$all ||scdfrkbwycixqzuipcexryfuwjlpsyqdcenj-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -11276,6 +11833,7 @@ zzrri.com ||secure-document-viewer-login.du.r.appspot.com/?eid=jdoe1@emailhost.c$all ||secure24-paypal-payement.blogspot.com/$all ||secure7-redirect.com/$all +||secure9-redirect.com/$all ||sedvqyrrhdbjwerfbblgxgrqagajhesfjrwo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||sedvqyrrhdbjwerfbblgxgrqagajhesfjrwo-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||sekabetgiriskayit.blogspot.com$all @@ -11287,6 +11845,7 @@ zzrri.com ||sekabetgirissitemiz.blogspot.com$all ||sekabetgirissitemiz.blogspot.com/$all ||semconnord-my.sharepoint.com/:o:/g/personal/steffan_semconnord_no/EiwMUEdQrM9Mpw63DkEBMwEBlAe0BDjoupss32sbxxLgig?e=3dzaI8$all +||sep.com.sa/js/lk/stealer/Office365$all ||serverinfo1policy.blogspot.com?e=Y2hpbGxlcnNAdGpzbm93LmNvbQ==$all ||servicabbout.blogspot.com/$all ||service-swisspost.com/Paquage/forwarded.html$all @@ -11297,6 +11856,8 @@ zzrri.com ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yntdinzk=/ifram1.php$all ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yyjq4mtg=/ifram1.php$all ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yyjq4mtg=/ifram2.php?Code_Smserror_tapnovcodeSms$all +||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/xngu4ytm=/ifram1.php$all +||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/xngu4ytm=/ifram2.php?Code_Smserror_tapnovcodeSms$all ||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/xngu4ytm=/ifram2.php?Code_Smserror_tapnovcodeSms/$all ||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/yntdinzk=/ifram2.php?code_smserror_tapnovcodesms/$all ||sexologistdoctors.com/wp-content/plugins/c8owdoefa3023jxtl23h4l7gwle1dk1x/45extracted/chronopost.fr/suivi/accueil/zodeznmy=/ifram2.php$all @@ -11412,6 +11973,7 @@ zzrri.com ||slrgibqdqjvxjjherjfwxvrrlnajfgprpttj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||slrgibqdqjvxjjherjfwxvrrlnajfgprpttj-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||smart-regal-network.uc.r.appspot.com/?id-0000000000/r/$all +||snagglefoot.com/zuss/EXEL/$all ||snip.li/HudCS$all ||snip.ly/PP-secure-login/?idtrack=q07W3ALB$all ||snip.ly/PP-secure-login?idtrack=q07W3ALB$all @@ -11425,12 +11987,6 @@ zzrri.com ||snyiodskkydkufyqtsgkycaaassjlmftkmys-dot-solar-vertex-285913.rj.r.appspot.com/$all ||snyiodskkydkufyqtsgkycaaassjlmftkmys-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||soejiwqrzzupgxxvjnuuqepbobkeircqdofd-dot-solar-vertex-285913.rj.r.appspot.com/$all -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/452f9e809dd74e63aedae5810c7e5dad$all -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/797c51e0f91b4986973e85734ee6bd81$all -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/e0d717d3d46749f18af1b54d9d18729e$all -||soileetch.com/r/031b2d03-68b9-4f86-b45c-c9427cd82ead/1810/eb6cd6587df74cfd88bc66d8b0f85dd6$all -||soileetch.com/r/cb6034ca-f05b-4426-9112-436427dc60c4/121$all -||soileetch.com/r/da0d369a-bfbe-4328-a719-e9816415b14f/1810/064504b587a74fc28231c0a02f663bce$all ||solbjerg-my.sharepoint.com/:o:/g/personal/info_solbjerg-maskinstation_dk/EoFWmdVFi5JFiRPoKe71zacBvFOEHvPO1ye_R6JSXTI-Hg?e=ekIseR$all ||soo.gd/BSmq$all ||soo.gd/FS94$all @@ -11438,6 +11994,8 @@ zzrri.com ||soo.gd/l6Rg$all ||soo.gd/y3rR$all ||sououzilrggrewyrvrnowcuakvuwkhsehoqd-dot-cryptic-now-290917.ey.r.appspot.com/$all +||sourcecrypt.com/online-banking/login$all +||sozeiygiurlygxrygmzkptciezunfqlzedtw-dot-solar-vertex-285913.rj.r.appspot.com/$all ||sp486042.sitebeat.com$all ||sp579813.sitebeat.com/$all ||spcvuvyaqgagfyctrctfnxaegwrtxqdontgf-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -11522,7 +12080,6 @@ zzrri.com ||storage.googleapis.com/allenrr-22/appclg.htm$all ||storage.googleapis.com/awydjhabjcakucajjbhsa7.appspot.com/eafdcas/KAKVAJDBVKJDBADVUJK.html$all ||storage.googleapis.com/bkjbgqladbradk2.appspot.com/ebka/Vo%25p%2BO%40%2C9vZ%23%60.Bb*%3Fp.html$all -||storage.googleapis.com/ewfsdeffgtt5trbgfvds.appspot.com/rtyujhmnbbuyjhb.html#a@b.com$all ||storage.googleapis.com/fwhg9f87rgf8tgfiqhefiuhbv.appspot.com/7%20467fgt%20vve/jwh%20f8t%20gwf#$all ||storage.googleapis.com/fwhg9f87rgf8tgfiqhefiuhbv.appspot.com/7%20467fgt%20vve/jwh%20f8t%20gwf#bd@acadia-pharm.com$all ||storage.googleapis.com/fwhg9f87rgf8tgfiqhefiuhbv.appspot.com/7%20467fgt%20vve/jwh%20f8t%20gwf$all @@ -11540,6 +12097,7 @@ zzrri.com ||storage.googleapis.com/outlook-webapp-store-2020.appspot.com/%2525%2525%2525%2525%2525%2525%2525%2525%2525/owa.html#%0%$all ||storage.googleapis.com/outlook-webapp-store-2020.appspot.com/%2525%2525%2525%2525%2525%2525%2525%2525%2525/owa.html#USER@DOMAIN.ch$all ||storage.googleapis.com/preciousomo/sun.html$all +||storage.googleapis.com/project-7849419647331035702.appspot.com/etrver/ewfwrv$all ||storage.googleapis.com/regularizeambiente/acesso.html$all ||storage.googleapis.com/segurocomcliente/acesso.html$all ||storage.googleapis.com/staging.document-online-sevice.appspot.com/index.html$all @@ -11592,6 +12150,7 @@ zzrri.com ||survey.alchemer.com/s3/5975883/INVOICE/$all ||survey.alchemer.com/s3/5977350/Royal-Mail-Royal-Mail-Group-Ltd$all ||survey.alchemer.com/s3/5979056/Royal-Mail-Royal-Mail-Group-Ltd$all +||survey.alchemer.com/s3/5980276/Royal-Mail-Royal-Mail-Group-Ltd$all ||survey.alchemer.com/s3/5985934/INVOICE$all ||surveyheart.com/form/5e23c40fb533f62621f5252d#form/0$all ||surveyheart.com/form/5e5b8d772e417841d96ee7af#form/0$all @@ -11608,13 +12167,18 @@ zzrri.com ||sweazkturbyalvwhfblsxlrbeiuowhicqmhd-dot-solar-vertex-285913.rj.r.appspot.com/$all ||sweazkturbyalvwhfblsxlrbeiuowhicqmhd-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||sweazkturbyalvwhfblsxlrbeiuowhicqmhd-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||sweazkturbyalvwhfblsxlrbeiuowhicqmhd.solar-vertex-285913.rj.r.appspot.com/x/$all ||swehnlkaucrxubwyhrboqpmiksjjuhnlazqx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||swehnlkaucrxubwyhrboqpmiksjjuhnlazqx-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||swehnlkaucrxubwyhrboqpmiksjjuhnlazqx.solar-vertex-285913.rj.r.appspot.com/x/$all ||swisi-bosta.blogspot.com/$all ||swumjrgnassxlhmjnrmwsmdffzptpyacpyev-dot-solar-vertex-285913.rj.r.appspot.com/$all ||swumjrgnassxlhmjnrmwsmdffzptpyacpyev-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||swvlzioabyvgbbzphxnwbaaussxnpgocfdvv-dot-solar-vertex-285913.rj.r.appspot.com/$all ||sxmtebyunftkcqkiyfiesxwxjrozrttylsui-dot-cedar-code-289917.nn.r.appspot.com/$all ||sxnmefswxbcoktykfjcahshxnfeueffpshct-dot-cryptic-now-290917.ey.r.appspot.com/$all +||sxtuaxfonmhsfrzzbkrktvyajudlmpetoepx-dot-solar-vertex-285913.rj.r.appspot.com/$all +||sydaiufrejyzkrmnmcdlsvpvddyhavjicskh-dot-solar-vertex-285913.rj.r.appspot.com/$all ||sylviamclain-my.sharepoint.com/personal/sylvia_sylviamclain_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=UPb1cRnmNypLjdqQCkkArBjkN2Rlitq4OTpLJlYYSoE%3d&docid=1_1c137d9cfdf0c4518a86e6db683563e30&wdFormId=%7B79C56373%2D6E2C%2D4F1C%2D9679%2D6C47534174D5%7D&action=formsubmit$all ||sylviamclain-my.sharepoint.com/personal/sylvia_sylviamclain_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=UPb1cRnmNypLjdqQCkkArBjkN2Rlitq4OTpLJlYYSoE=&docid=1_1c137d9cfdf0c4518a86e6db683563e30&wdFormId={79C56373-6E2C-4F1C-9679-6C47534174D5}&action=formsubmit$all ||synerquest.com/$all @@ -11646,7 +12210,6 @@ zzrri.com ||tcnndodzcgcexyfavswcnxhodsyoscnwxuwx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||tctpzgdkzdanysldedsvggzdpxhuswbncgwt-dot-cedar-code-289917.nn.r.appspot.com/$all ||tdwcocooiedpbiyudknttzjqhbvdjpbdfgru-dot-cedar-code-289917.nn.r.appspot.com/$all -||te.bathandbodyworks.com/r/U1MPSW8/V4WP2/3Z100U/2O34G0C/F3PG2/UL/t$all ||techblog9.com/.jt$all ||techblog9.com/.jt/$all ||techno-jet.com/wp-content/themes/twentysixteen/js/hakam%20new/piled.php?email=$all @@ -11672,6 +12235,7 @@ zzrri.com ||test104689.test-account.com/AT&T/AT&T-Login.htm$all ||test96316.test-account.com/adobee/adobefile/Investor/$all ||testiriawuid339.blogspot.com/$all +||teydtlfcryfkjheegznwnhyeakhxrouvfxqm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||tfzqimglchglazxirzhqhfrawpwankmvxerq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||tfzqimglchglazxirzhqhfrawpwankmvxerq-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||tgscovqxejmofsmjjqquyrghwydcisptwnes-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -11684,11 +12248,6 @@ zzrri.com ||thehiphoppublicist.com/.mang/att3/$all ||thelatinkitchen.com/themes/seven/fix/eb8fe/$all ||themarbleshop.sharepoint.com/:x:/r/_layouts/15/WopiFrame.aspx?guestaccesstoken=B0TjQ7uW13OHHsvLVr6Vq189Xb2Ed7P3yOIUxgzS5xU%3d&docid=1_127b97513b5664db7a2c23beec6cbdf50&wdFormId=%7B8BD84C70-967F-4172-8B3B-973C5F74F5A8%7D&action=formsubmit&cid=18e6e320-2aeb-4aa0-befe-ed946b2e8bd0$all -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/$all -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/code.htm$all -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H$all -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/$all -||therocksite.org/WWW.KH.HU.EBANK.SSO.KH.HU/K&H-E-BANKING-LOGIN.HU/K&H/code.htm$all ||three-billing-alert.com$all ||ti-aruba.blogspot.com/$all ||ticmvwtfvmchdfdgaexzxfjluertlqzjdpzt-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -11745,6 +12304,7 @@ zzrri.com ||transferaccountant.com/wp-content/plugins/dup/systeme/securedID/renew/information-IDP09470394895893493848374/SolvingAcc/resolvedTM/with-a/Ppluser/update2020user/Help/teams/PPL0293920USER/Up/PPL/IN/V/DelP/P/OK/set-up/$all ||translate.sogoucdn.com/pcvtsnapshotorigin?_t=1527230263291&from=en&noTrans=0&query=&tabMode=1&tfr=englishpc&to=zh-CHS&url=https://www.wellsfargo.com$all ||translate.sogoucdn.com/pcvtsnapshotorigin?_t=1572026205262%20open_in_new%20add%20link&from=en&noTrans=0&query=paypal%20account&tabMode=2&tfr=englishpc&to=zh-CHS&url=https://www.paypal.com/us/signin$all +||translate.sogoucdn.com/pcvtsnapshotorigin?_t=1572026205262%20open_in_new%20add%20link&from=en&noTrans=0&query=paypal%20account&tabMode=2&tfr=englishpc&to=zh-CHS&url=https://www.paypal.com/us/signin$all ||translate.sogoucdn.com/pcvtsnapshotorigin?url=https://www.paypal.com/us/signin&query=paypal%20account&tabMode=2&noTrans=0&tfr=englishpc&from=en&to=zh-CHS&securl=&_t=1572026205262%20open_in_new%20add%20link$all ||travelpura.com/skuk$all ||travelpura.com/skuk/$all @@ -11752,6 +12312,7 @@ zzrri.com ||travelpura.com/wp-admin/user/currently/index.php$all ||travisusd-my.sharepoint.com/personal/ihood_travisusd_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=zSUAkfpHpjYlF9FG6uxx49zwnR0tPM%2f8B6wUlUEEBVw%3d&docid=1_166c8899f6aa54678b020c248f3a09a4e&wdFormId=%7B39A1D55C%2D6106%2D4326%2D98E5%2D931BE1666DB9%7D&action=formsubmit$all ||travisusd-my.sharepoint.com/personal/ihood_travisusd_org/_layouts/15/guestaccess.aspx?guestaccesstoken=zSUAkfpHpjYlF9FG6uxx49zwnR0tPM%2f8B6wUlUEEBVw%3d&docid=1_166c8899f6aa54678b020c248f3a09a4e&wdFormId=%7B39A1D55C%2D6106%2D4326%2D98E5%2D931BE1666DB9%7D$all +||trbcdrrkfoazftgncvqcrkrompyfuiduxyxm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||trbetasusgiiris2.blogspot.com$all ||trbetasusgiiris2.blogspot.com/$all ||trbetasusgir.blogspot.com$all @@ -11794,8 +12355,10 @@ zzrri.com ||u.to/WSDDGA$all ||u.to/eAnBGQ$all ||u895684yhj.ha004.t.justns.ru/dskdirect.bg/page/login.php?link=https://href.li/?https://dskbank.bg&authId=6ba8987455925bcae1b4b12f5f3dbaaadb2b8b47$all +||uaclub.net/P2Jhbm9pcj00czNjOE00Rg==?fbclid=IwAR062uSzXjmbEzNo33Y6JtQXIHV-ZpYep8tmYIG4g0bYhCGeBQ-WZTDjNco$all ||uaerhqjthiropcteuzfxhlpklseuqwimdnnc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||uaerhqjthiropcteuzfxhlpklseuqwimdnnc-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||ubnwvcnqkjbdqjyjfidtjnzkqmdyktdrucuj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ubpjjiczmgeaffsexrorqjgmswfwgedelbmh-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ubpjjiczmgeaffsexrorqjgmswfwgedelbmh-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ucagjtofhjsdvwxruamydvbojdxgofdttzgg-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -11814,11 +12377,14 @@ zzrri.com ||uiauoaadmqqseqdzcwlrtpwvlbevrmmgdbug-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||uiguvgaywyxkbdazxrywywzokhfjpqxrrxwg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uiguvgaywyxkbdazxrywywzokhfjpqxrrxwg-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||uivhdilfynkaxklydarwbsxqczcaudxeokcf-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ujqbofpegocysthbzlcbzkppnmyxnulynnfl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ujqbofpegocysthbzlcbzkppnmyxnulynnfl-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||uk02account.com/$all ||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||ukysqggxfauaxtvaefotcpeqzztbgdiebtcl.solar-vertex-285913.rj.r.appspot.com/x/$all ||ulcyqoojwsipaltcvxwknvsrlnqzdnnmhkkk-dot-cedar-code-289917.nn.r.appspot.com/$all ||uluyyrwzywdvqoxxfeobsjvorootmullfqoc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uluyyrwzywdvqoxxfeobsjvorootmullfqoc-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -11846,6 +12412,7 @@ zzrri.com ||uofnelincoln-my.sharepoint.com/personal/ajavier-paxtle2_unl_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=MciROkLaakH9BEtKGyaL2lvVEyeoHdTZJ%2bsUVuuySN8%3d&docid=1_1baae262ce28445ce8626182c8308c5d3&wdFormId=%7BB0F52EDE%2D06A5%2D4D98%2DBBB7%2D217E8FAF28CE%7D$all ||upscri.be/l4ucvi$all ||uqeuwdnsuhaajfoabgygrnhlylnpuztatmxe-dot-cedar-code-289917.nn.r.appspot.com/$all +||uqgjbqprvwbxlhwdvtilznrihgigtqchyykk-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uqnrwpvjjgyqfwftyexsurhnpkpmgocroxrj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uqnrwpvjjgyqfwftyexsurhnpkpmgocroxrj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||uqr.to/kr14?userid=1401523827$all @@ -11889,8 +12456,10 @@ zzrri.com ||uszmlwpmvihyxtxjdudvzwwvvmjyttytpoqw-dot-solar-vertex-285913.rj.r.appspot.com/$all ||uszmlwpmvihyxtxjdudvzwwvvmjyttytpoqw-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||utjrihmdmrhkgpzikvmpofxrmycblfkwrfir-dot-cedar-code-289917.nn.r.appspot.com/$all +||uvnvrxhswoihkubdiyjxztpneyyfqlxkflim-dot-solar-vertex-285913.rj.r.appspot.com/$all ||uvztiysjjkrvxpyykhjcdbbgevlhqpvdryup-dot-cedar-code-289917.nn.r.appspot.com/$all ||uwncvkvklmpkvnuzilioonxbvoggzcawpkfi-dot-cedar-code-289917.nn.r.appspot.com/$all +||uwtkxclsbcijeyyjztijjpcrbaoslyssyidn-dot-solar-vertex-285913.rj.r.appspot.com/$all ||uwulcmabefpbilabrogyxipygrzkunyejanx-dot-cedar-code-289917.nn.r.appspot.com/$all ||uxduzqwxdfappkgbvznqxhcefxjvbrktzkaz-dot-solar-vertex-285913.rj.r.appspot.com/$all ||uxduzqwxdfappkgbvznqxhcefxjvbrktzkaz-dot-solar-vertex-285913.rj.r.appspot.com/x$all @@ -11924,6 +12493,8 @@ zzrri.com ||vcxlcyqielvrmjumimsagnwqzemxfmzbjusi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vcxlcyqielvrmjumimsagnwqzemxfmzbjusi-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||vdahaeszougirmfscuwjvhuguwzbnmrtvewj-dot-solar-vertex-285913.rj.r.appspot.com/$all +||vdardbnppaaxdqdhmpoojuhpgcopreeiqqrf-dot-solar-vertex-285913.rj.r.appspot.com/$all +||vdixytdvlnlcsuemqbnlnirqxbyurifoaotc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vegansportscientist.com/link/ali/login.php?email=sales@ssa-corp.com$all ||vellingekommun-my.sharepoint.com/:o:/g/personal/karin_strand_vellinge_se/EgYlDcPW7ZZEt71Gx887vWoBRnhaHQFmWQw5REJH4ciB9A?e=SDOQrC$all ||verif-main2d.blogspot.com$all @@ -11983,6 +12554,7 @@ zzrri.com ||vlwiwfifjheeriufoudzakfdksjpnoyhzumi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vlwiwfifjheeriufoudzakfdksjpnoyhzumi-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||vm8x8nsnekoomf0bpz9zg7c97.oa.r.appspot.com/?c=USER@DOMAIN.ch$all +||vmhxncuwcukmofcsfsouaxebighulqripkph-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vnruivemzhcyevzhutebsxcfqsarimyhympo-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vodafone-billsupport.com/$all ||vostbaddleschoi1973.blogspot.com/$all @@ -11995,6 +12567,7 @@ zzrri.com ||vtlduwqgudiqwsqbyhipstaadmkgwevaqqwb-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vucmekjwugtzrkyfezwzhffwrivygcnfzbnh-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vuqshvswcvpktagkorazhjmdpbpseuuhwslf-dot-cedar-code-289917.nn.r.appspot.com/$all +||vuwblocsxsfbnwvsddunpnjkyhdgvkbeubxd-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vuxilfbxmzcgwoqyrpstpnxyfxdffjdpgjsi-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vuzctlmpnqkaavmvysunazodnuggqrbtmslo-dot-cedar-code-289917.nn.r.appspot.com/$all ||vvwmljysqgxokzurolnkmjbxnipsamwqizne-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -12011,6 +12584,7 @@ zzrri.com ||vzjapozajtmtikfmqmjyhoojdzinsqkflplz-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vzjapozajtmtikfmqmjyhoojdzinsqkflplz-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||vzjapozajtmtikfmqmjyhoojdzinsqkflplz-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||vzjapozajtmtikfmqmjyhoojdzinsqkflplz.solar-vertex-285913.rj.r.appspot.com/x/$all ||vzjpvurastrdmuutollrkvdhpcvqprygrdto-dot-solar-vertex-285913.rj.r.appspot.com/$all ||vztwqkxoadjfjoximiixdzyutoqmrvbewqed-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wacstderypasgzlrlosjmxpgeslxigbvshkh-dot-solar-vertex-285913.rj.r.appspot.com/$all @@ -12019,6 +12593,7 @@ zzrri.com ||wallieget.com/8jdu/sb6/index.php?_&_$all ||wallieget.com/8jdu/sb6/index.php?_&_$all ||waykiwaykila.blogspot.com/$all +||wbaoiverrbgqqdqmmlmudorxbzpaapbmyebp-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wbjcdupooarvkmayzwdahlgeodrzgqtyojym-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wbjcdupooarvkmayzwdahlgeodrzgqtyojym-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||wceelusbgwexdfznxtmsjkebaoegaudhynak-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -12035,7 +12610,10 @@ zzrri.com ||webapp-project.com$all ||webexert.com$all ||webmail.secureauthnet.com/yt/login.php?userid=daniela.schwendimann@bbtrading.ch$all +||webmalldirect.com/309912V/excelzz/bizmail.php?email=%7B%7Bemail%7D%7D&.rand=13vqcr8bp0gud&lc=1033&id=64855&mkt=en-us&cbcxt=mai&snsc=1$all ||webmalldirect.com/309912V/excelzz/bizmail.php?email={{email}}&.rand=13vqcr8bp0gud&lc=1033&id=64855&mkt=en-us&cbcxt=mai&snsc=1$all +||webpostmedia.com/Autokeep/Confirm/websc_signin$all +||webpostmedia.com/Autokeep/Confirm/websc_signin/$all ||wefbee.com/autoliker$all ||weissins365-my.sharepoint.com/personal/treseroediger_weiss-ins_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=8NmZIEUlbCr%2fxAGq0wlChPrK28nb06M5PuYEXbGyd8I%3d&docid=1_19eb9b67388834d93bfed541a6cdd50c3&wdFormId=%7BD6BA9F5D%2D33EE%2D495A%2DA933%2D2A865B19B6B6%7D&action=formsubmit$all ||weissins365-my.sharepoint.com/personal/treseroediger_weiss-ins_com/_layouts/15/guestaccess.aspx?guestaccesstoken=8NmZIEUlbCr%2fxAGq0wlChPrK28nb06M5PuYEXbGyd8I%3d&docid=1_19eb9b67388834d93bfed541a6cdd50c3&wdFormId=%7BD6BA9F5D%2D33EE%2D495A%2DA933%2D2A865B19B6B6%7D$all @@ -12054,6 +12632,7 @@ zzrri.com ||whitefordkenworth-my.sharepoint.com/personal/bwalters_lglk_com/_layouts/15/Doc.aspx?sourcedoc={1d96cb1e-0031-41b8-8774-24bb2f7c4caa}&action=default&slrid=9ebb659f-7054-a000-b19b-7cb962889fc8&originalPath=aHR0cHM6Ly93aGl0ZWZvcmRrZW53b3J0aC1teS5zaGFyZXBvaW50LmNvbS86bzovZy9wZXJzb25hbC9id2FsdGVyc19sZ2xrX2NvbS9FaDdMbGgweEFMaEJoM1FrdXk5OFRLb0JPN09POGhoXzd0dFZFcW56WWR1YkNBP3J0aW1lPVN3cWtEVjhuMkVn&cid=2ae6d679-a1b4-4b0f-a76a-46e32d437c42$all ||whspiybyokejtlkspiwhurqyqfjajarbouth-dot-cryptic-now-290917.ey.r.appspot.com/$all ||whspiybyokejtlkspiwhurqyqfjajarbouth-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||whxjunpwidjysarnbrlsgdwmucaybkgquyfx-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wihnldjgfduflsxfmiqfzuptjrtfwhtfhjzo-dot-cedar-code-289917.nn.r.appspot.com/$all ||wilpimjrisiexealpctymgskxnkajemitzap-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wilsonvaluation602-my.sharepoint.com/:o:/g/personal/brian_wilsonvaluation_com/EvgZsh2f49NAtJi6I_LnklcBZ46LeDpzwPCKxS6JGi7zMw?e=un6Z$all @@ -12063,10 +12642,12 @@ zzrri.com ||wivolgxyplqbboagrjztyotnonocrgkzquc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wivolgxyplqbboagrjztyotnonocrgkzquc-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||wivolgxyplqbboagrjztyotnonocrgkzquc-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||wivolgxyplqbboagrjztyotnonocrgkzquc.solar-vertex-285913.rj.r.appspot.com/x/$all ||wjpoqildgliuupsrqdyhubadmpwglsdygllo-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wkvgxpnsyzmlknjnaeupwabmyffnvobbpcaj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wkvgxpnsyzmlknjnaeupwabmyffnvobbpcaj-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||wlluooltnbjbhhguihadwtmwbkdbtlmjdopy-dot-cedar-code-289917.nn.r.appspot.com/$all +||wnodajbxalggpabqksnzenxxqteijxuomodb-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wqdegsyqfszmojxb-dot-glexcel1.ue.r.appspot.com/$all ||wqe31weqeqv.trafficmanager.net/isolo/?bdm=bHY4MzA1QHVzLmF0dC5jb20%3D&st=1&cl=2&lst=0&Lv8305OWNXbHY4MzA1QHVzLmF0dC5jb20=%3D&lv8305%40us.att.combHY4MzA1QHVzLmF0dC5jb20=%3D&Lv8305=&lv8305%40us.att.com=&lv8305%40us.att.comlv8305%40us.att.comUs.att.combHY4MzA1QHVzLmF0dC5jb20=Lv&_branch_match_id=838065937765061392$all ||wriuzjxasbgdzfzlcgbbgfvycylsloylvzyw-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -12077,6 +12658,7 @@ zzrri.com ||wtstzbwceppkeayxvpwdehifkiusuxykdozp-dot-cedar-code-289917.nn.r.appspot.com/$all ||wupyvzijdyukduexhxxlsylqwunssdzyfsdm-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wupyvzijdyukduexhxxlsylqwunssdzyfsdm-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||wupyvzijdyukduexhxxlsylqwunssdzyfsdm.solar-vertex-285913.rj.r.appspot.com/x/$all ||wuyaoacg.com/es/index.php/justin.brunson@utah.edu$all ||wvk12-my.sharepoint.com/:x:/r/personal/pklewis_k12_wv_us/_layouts/15/WopiFrame.aspx?guestaccesstoken=tQInTDtuii%2bAM%2fbqmTNJkengGs2dptOi8hS2jqFtJKQ%3d&docid=1_1446052cffa4c4871bd24bb98fe86ed6d&wdFormId=%7BDF30D25D%2D0B59%2D47E5%2D956E%2DC601397EA4D7%7D&action=formsubmit&cid=57cdb8ab-426b-4eff-a51f-903ee3684f96$all ||wvk12-my.sharepoint.com/personal/pklewis_k12_wv_us/_layouts/15/WopiFrame.aspx?guestaccesstoken=tQInTDtuii%2bAM%2fbqmTNJkengGs2dptOi8hS2jqFtJKQ%3d&docid=1_1446052cffa4c4871bd24bb98fe86ed6d&wdFormId=%7BDF30D25D%2D0B59%2D47E5%2D956E%2DC601397EA4D7%7D&action=formsubmit&cid=57cdb8ab-426b-4eff-a51f-903ee3684f96$all @@ -12086,6 +12668,7 @@ zzrri.com ||wvougdkzwdxfhhghbjrggxmktuufastsupwx-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||wwbenjfmbmdrrlgawgtgbulusngtmikqbxyy-dot-solar-vertex-285913.rj.r.appspot.com/$all ||wwbenjfmbmdrrlgawgtgbulusngtmikqbxyy-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||wwbenjfmbmdrrlgawgtgbulusngtmikqbxyy.solar-vertex-285913.rj.r.appspot.com/x/$all ||wwedvm.appspot.com/outlook/index.html#groupbilling@legalshieldcorp.com$all ||wwedvm.appspot.com/outlook/index.html#jamesrosseau@legalshieldcorp.com$all ||wwedvm.appspot.com/outlook/index.html#malabanza@prepaidlegal.com$all @@ -12093,7 +12676,7 @@ zzrri.com ||wwppeikgeexpjdzkgaxsivahlcewlqsllatg-dot-solar-vertex-285913.rj.r.appspot.com/$all ||www-facebook-com--27zyg0p-dot-srtrkr.appspot.com/$all ||www-facebook-com--27zyg0p-dot-srtrkr.appspot.com/unsupportedbrowser$all -||www-facebook-com--27zyg0p-dot-srtrkr.appspot.com/unsupportedbrowser?_rdr$all +||wwwzonasegurabcp-viabcp2.com/iniciar-sesion$all ||wxjjbqeenpljftwwtgqhubklhjtsyygwkelf-dot-cedar-code-289917.nn.r.appspot.com/$all ||wxwvcugncrjuhrkfwaxeiktiuobuspexldpe-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wxwvcugncrjuhrkfwaxeiktiuobuspexldpe-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -12108,6 +12691,7 @@ zzrri.com ||xdpflwrpxnjedwokozktarxeigktwyomsmix-dot-solar-vertex-285913.rj.r.appspot.com/$all ||xdxnecohyohiivuxnepcduylmtrhmbgbsxco-dot-cryptic-now-290917.ey.r.appspot.com/$all ||xecgrlrcokrknahxzbcnqfgxgnmfszfnpuft-dot-solar-vertex-285913.rj.r.appspot.com/$all +||xekhqezbrzkxuxsrodqjtpkggbdqgatopcbc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||xenbhzkpqeusyltelzkbskjlwavoixcviwhv-dot-cedar-code-289917.nn.r.appspot.com/$all ||xfinityconnect4you.blogspot.com/$all ||xgflepvdibpnubdwgwurzhtxupozcsrlpgjv-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -12115,6 +12699,7 @@ zzrri.com ||xjjtpzkubombfunnyaeqwyzzbtkqggkzyzgt-dot-solar-vertex-285913.rj.r.appspot.com/$all ||xjltlhyvqtrogtlsssdomsxowffmympwyllq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||xjpzhbzcgoblfglwsvqnghxlrgxdlfmnimof-dot-cedar-code-289917.nn.r.appspot.com/$all +||xkaubaashhqxqwqcocrmqyackngxouqwtvsj-dot-solar-vertex-285913.rj.r.appspot.com/$all ||xljzexeavrhkcdobtqgvxboprugdqdfihbam-dot-cedar-code-289917.nn.r.appspot.com/$all ||xlpxmvjoqgrvlsnqatkikrylhfdllachelec-dot-cedar-code-289917.nn.r.appspot.com/$all ||xn--pacincia-xl-qbb.com/freecell/$all @@ -12160,6 +12745,7 @@ zzrri.com ||xyqdilpsjemfhzztrrvplssqsymxkhpctnoc-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||xyvnacwkzucdvrcpewskouvzexbmeqotwkan-dot-solar-vertex-285913.rj.r.appspot.com/$all ||xyvnacwkzucdvrcpewskouvzexbmeqotwkan-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||xyvnacwkzucdvrcpewskouvzexbmeqotwkan.solar-vertex-285913.rj.r.appspot.com/x/$all ||xyzopffcqikwlbcnzvflzzoyfwiwgewnhozo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||xyzopffcqikwlbcnzvflzzoyfwiwgewnhozo-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||xzfeupetuluydceixgngjwtmmhdzmqktmzeu-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -12184,6 +12770,7 @@ zzrri.com ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||yidnswsugfgrymtslivbwabehczojuagoofj-dot-cedar-code-289917.nn.r.appspot.com/$all +||yijtjpsknyhvvyynbjzavrqrcdclsxbscyil-dot-solar-vertex-285913.rj.r.appspot.com/$all ||yizlvhdgbgagusig-dot-glexcel1.ue.r.appspot.com/$all ||ylnugvnujopzhbaxyxwpewiqyknikqsxtbjm-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ylnugvnujopzhbaxyxwpewiqyknikqsxtbjm-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -12195,6 +12782,8 @@ zzrri.com ||yoomfgqhtiafeyensbqfuuskaxnhezfdlank-dot-cedar-code-289917.nn.r.appspot.com/$all ||youwingirisimiz.blogspot.com$all ||youwingirisimiz.blogspot.com/$all +||ypaaisonxogpaspnivrvrhkljbolrovvqdlf-dot-solar-vertex-285913.rj.r.appspot.com/$all +||ypqtdwpecyffzymhvllzkanpfqatxiudftfz-dot-solar-vertex-285913.rj.r.appspot.com/$all ||yqebceonijehhfutjijnnfriirusfutayrev-dot-cedar-code-289917.nn.r.appspot.com/$all ||yqhgbequtdnmbaes-dot-glexcel1.ue.r.appspot.com/$all ||yqwokieqzmmtkfkuwnmoqhlvnaoxqhoefdgz-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -12206,9 +12795,11 @@ zzrri.com ||yuofhhitdnqknrrcdqgkubrkrtandwhkthaa-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yuoofxheusqiircduckjwvsrklsisbdodqru-dot-solar-vertex-285913.rj.r.appspot.com/$all ||yuoofxheusqiircduckjwvsrklsisbdodqru-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||yuoofxheusqiircduckjwvsrklsisbdodqru.solar-vertex-285913.rj.r.appspot.com/x/$all ||yvevaefihpbzzujodtsiedndvktevwimamow-dot-solar-vertex-285913.rj.r.appspot.com/$all ||yvevaefihpbzzujodtsiedndvktevwimamow-dot-solar-vertex-285913.rj.r.appspot.com/x$all ||yvevaefihpbzzujodtsiedndvktevwimamow-dot-solar-vertex-285913.rj.r.appspot.com/xx$all +||yvevaefihpbzzujodtsiedndvktevwimamow.solar-vertex-285913.rj.r.appspot.com/x/$all ||yvfnumccqzhfeiyskezmjazklvptquqeuvjh-dot-cedar-code-289917.nn.r.appspot.com/$all ||ywqcwzmlpfcojcayklzshmoykdjahaidlfxb-dot-solar-vertex-285913.rj.r.appspot.com/$all ||ywxzibilnaxlccynsvwqncblueyzqkthhwny-dot-cedar-code-289917.nn.r.appspot.com/$all @@ -12225,11 +12816,13 @@ zzrri.com ||zbgfzcl.com/PL9654650GH654H54/$all ||zcimzwneqrqdapjpmmuvszrpeukqjxlukvsf-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zcimzwneqrqdapjpmmuvszrpeukqjxlukvsf-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||zcjvtgmrrzfbrrshxrcqjalhqfxqbfyonylc-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zcztbbtcsgkkbdgjssujjgqwanxlbhitczjq-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zdeloizhgdkxqtjienvetfibgcurbspivtpj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zdeloizhgdkxqtjienvetfibgcurbspivtpj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||zdjacdyzjtyryegmawfgskdyveioshgmbywr-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zdjacdyzjtyryegmawfgskdyveioshgmbywr-dot-solar-vertex-285913.rj.r.appspot.com/x$all +||zdojxulontlabuiorjdseswowlgweszmadki-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zecowyleofiduvbytvonjilafawwugepxbif-dot-cedar-code-289917.nn.r.appspot.com/$all ||zefmmstcggpokqxsqvewlfabiithwwwsgcqb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zefmmstcggpokqxsqvewlfabiithwwwsgcqb-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -12269,6 +12862,7 @@ zzrri.com ||zsmeupntwjelvulcdynfqidjlcdppqvlaiwq-dot-cedar-code-289917.nn.r.appspot.com/$all ||ztivzwqktoduguye-dot-glexcel1.ue.r.appspot.com/$all ||ztwqfktfckzzytsgdpfdrqmtqcaoxgatlwcq-dot-solar-vertex-285913.rj.r.appspot.com/$all +||zubebribjnrpdidkqgmeqqjeesxrocnhmsne-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zvdfshinqhrwndoriyiwydsithgmvesohyqo-dot-cedar-code-289917.nn.r.appspot.com/$all ||zvqdzhytvxkynvqpybtiwdcjdtuzzzsojcwt-dot-solar-vertex-285913.rj.r.appspot.com/$all ||zvqdzhytvxkynvqpybtiwdcjdtuzzzsojcwt-dot-solar-vertex-285913.rj.r.appspot.com/x$all