From b1dbed4c6de240f25048001f4e7c5a43bfbb6127 Mon Sep 17 00:00:00 2001 From: curben-bot <3048979-curben-bot@users.noreply.gitlab.com> Date: Sat, 7 Nov 2020 12:06:37 +0000 Subject: [PATCH] Filter updated: Sat, 07 Nov 2020 12:06:37 UTC --- dist/phishing-filter-ag.txt | 736 +++++++++++++++--------------- dist/phishing-filter-agh.txt | 271 +++++++---- dist/phishing-filter-bind.conf | 270 +++++++---- dist/phishing-filter-dnsmasq.conf | 270 +++++++---- dist/phishing-filter-domains.txt | 271 +++++++---- dist/phishing-filter-hosts.txt | 270 +++++++---- dist/phishing-filter-unbound.conf | 270 +++++++---- dist/phishing-filter-vivaldi.txt | 736 +++++++++++++++--------------- dist/phishing-filter.txt | 736 +++++++++++++++--------------- 9 files changed, 2151 insertions(+), 1679 deletions(-) diff --git a/dist/phishing-filter-ag.txt b/dist/phishing-filter-ag.txt index e959f44e..1c42be05 100644 --- a/dist/phishing-filter-ag.txt +++ b/dist/phishing-filter-ag.txt @@ -1,5 +1,5 @@ ! Title: Phishing URL Blocklist (AdGuard) -! Updated: Sat, 07 Nov 2020 00:06:40 UTC +! Updated: Sat, 07 Nov 2020 12:06:36 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/phishing-filter ! License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -62,7 +62,6 @@ ||113.125.21.66$all ||116.212.66.214$all ||118.107.14.227$all -||121008.yolasite.com$all ||123654789.byethost7.com$all ||123formbuilder.com/form-5134768/serra-es$all ||123formbuilder.com/form-5220557/$all @@ -201,7 +200,6 @@ ||2l7nh.csb.app$all ||2no.co$all ||2viaboleto.sytes.net$all -||3-138-182-226.cprapid.com$all ||3-my-account.com/$all ||3-support-uk.com$all ||3-uk-bill.com$all @@ -223,7 +221,6 @@ ||35.186.228.86$all ||35.199.84.117$all ||35.244.234.195$all -||36.89.140.122$all ||360focustz.com$all ||360imageworks.com$all ||365-boiupdates.com$all @@ -255,6 +252,7 @@ ||452901.com$all ||452933.com$all ||45342vhg3565768jk4534h5jk4534335-dot-decoded-arbor-294522.df.r.appspot.com/$all +||45342vhg3565768jk4534h5jk4534335-dot-decoded-arbor-294522.df.r.appspot.com/x$all ||47.74.231.192$all ||472a4262-a2a1-4785-b3aa-4816cba070ed.htmlcomponentservice.com$all ||478597979.weebly.com$all @@ -286,7 +284,7 @@ ||555555555555555555555.000webhostapp.com$all ||55bgf.csb.app$all ||55dt23h664.com$all -||561a64443c3279181.temporary.link$all +||561a64443c3279181.temporary.link/0DZG6AZ3D2G5FD5EGVCB/0V2QD33SB0BH2DMDE0/TRACKING-NUMBER/6EZF8E4GERF6ER65ER65/$all ||574ytw.unaux.com$all ||5759fd9c2fc7.ngrok.io$all ||5b0f6cb9-0485-4fc7-9775-eb74bb45bbf6.htmlcomponentservice.com$all @@ -334,6 +332,8 @@ ||8hsfskj-alternate.app.link$all ||8hsfskj.app.link$all ||8yilozelen-bmwkatilimformu.com$all +||900990099009kk.000webhostapp.com$all +||926926.pepperheads-hotsauces.com$all ||95877fdce53278834.temporary.link$all ||97cebc60b732.storage.googleapis.com/index.html$all ||98.126.214.102$all @@ -354,7 +354,9 @@ ||a0483695.xsph.ru$all ||a0484207.xsph.ru$all ||a0484316.xsph.ru$all +||a0484416.xsph.ru$all ||a0484562.xsph.ru$all +||a0484619.xsph.ru$all ||a10tech.com$all ||a584.hyperphp.com$all ||a5d6.hyperphp.com$all @@ -400,6 +402,7 @@ ||acces-ing-cliente-iid55454.u1137972.cp.regruhosting.ru$all ||accesmessagerievocaleorangepro.webador.com$all ||access.tdbank.online.netspar.net$all +||accesshome-secondary.z13.web.core.windows.net$all ||accesspiering.com.au$all ||accessvascular.com$all ||accorservorg.yolasite.com$all @@ -446,6 +449,7 @@ ||actionfiledfasting.com$all ||actionfilmz.com$all ||activa-tus-cuentas-viabcp.com.pe-peru.ail-autoparts.web.id$all +||activa-tus-cuentas-viabcp.com.pe-peru.sentagrup.com$all ||activatee.unaux.com$all ||activelogisticsltd.com$all ||activemail-activation-upgrade.glitch.me$all @@ -465,6 +469,7 @@ ||adexgblvupapfzhctaklrjwafdjytnyubroa-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||adexten.com$all ||adgmyebggebphfrvky.top$all +||adielvenezuela.com$all ||adm.rightsbsnsrcvryhlp01.my.id$all ||admin-smbc.com$all ||admin.baragor.se$all @@ -473,6 +478,7 @@ ||adnet8.com$all ||adriiana.com$all ||adsbusinessaccountscoupon.com$all +||adscouponcampaign.com$all ||adsewrfdsfgcsd.xyz$all ||adsfcbvghtykewf.xyz$all ||adsfvchgytrexds.xyz$all @@ -496,6 +502,7 @@ ||aftechnology.ca$all ||agcpgdtovqjkipkjqglbhcswgnwlyvwnhrrv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||agent.joinf.cn$all +||agewith-power.icu$all ||agfmanu.com$all ||aggiorna-mps-online.com$all ||aggiorna-ora-il-suo-certificato.net$all @@ -508,6 +515,7 @@ ||agroinnovasa-my.sharepoint.com/personal/ameneses_agroinnovacr_com/_layouts/15/guestaccess.aspx?guestaccesstoken=8KDD0xZFsrz9MWP%2bmDMw%2bFZawcvEV6Ce4pR0uTP0lAA%3d&docid=1_12043f5a7cba542f5ba7c57b823dad10e&wdFormId=%7B752F7FE5%2D1D34%2D470A%2D84DF%2D088F2E58260C%7D7D$all ||agrosdoo.rs$all ||agrtyijpsbilcxsmlftwjcbnjlykzzuzjmbf-dot-cryptic-now-290917.ey.r.appspot.com/$all +||agrtyijpsbilcxsmlftwjcbnjlykzzuzjmbf-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||agtroma.it$all ||ahbzuvoqphkajzgpvqojmbslwvcolherwvpa-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ahbzuvoqphkajzgpvqojmbslwvcolherwvpa-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -516,6 +524,7 @@ ||ahmpzdwhkrazmlpbgdvmbpcdvwnlzfkvobuu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ahmpzdwhkrazmlpbgdvmbpcdvwnlzfkvobuu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ahplmlutmwhkygigycxkhihbnsuwyxohuxem-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ahplmlutmwhkygigycxkhihbnsuwyxohuxem-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||aicai.it$all ||aichouni.programing.t.justns.ru$all ||aijcs.blogspot.com/2005/03/colourful-life-of-aij.html$all @@ -534,6 +543,7 @@ ||ajbunstkkzkopyfnfvesdrmykk.triple-upgrade-293822.rj.r.appspot.com/x/$all ||ajkcgpruxmapcphqrtkjvhlzccyxhyoihuxd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ak-ussa.com$all +||akervictoryserv.com$all ||akhiyatex.com$all ||akmsystems.com$all ||aksoydanismanlik.com$all @@ -553,6 +563,8 @@ ||albums-14276540.nemsawy.com$all ||albums-28291265.nemsawy.com$all ||aldcliffe.com$all +||ale-jaja.eu$all +||ale-jaja.eu.dnsfordomains.ru$all ||alealtaseguros.com$all ||alergiaalpolen.com$all ||alerseciueviewalerts32678c81-88a6-bb7a-3000-08d88043cf2e.s3-ap-southeast-1.amazonaws.com$all @@ -640,6 +652,7 @@ ||amazon-co-jp-d13f1fed4d24d232f3c591.co$all ||amazon-co-jp-ugds.top$all ||amazon-ef.xyz$all +||amazon-mail.biz$all ||amazon-mail.nl$all ||amazon-mail.us$all ||amazon-z.top$all @@ -666,8 +679,10 @@ ||amazon.x1g.top$all ||amazon.y1u.top/kjvXZdD2/vBW48F1Ppkugb3j7/B4srdfjAJWRnSx/OK7HAN2QSY/2$all ||amazon.y2g.top$all +||amazon042.xyz$all ||amazonlogistics-ap-northeast-1.amazonlogistics.jp$all ||amazonmailserver.club$all +||amazonsmsjp.buzz$all ||amazonsvvv.buzz$all ||amazonsxs.buzz$all ||amazonvi.top$all @@ -677,6 +692,7 @@ ||ambrosecourt.com/Our/Ourtime/ourtime.html$all ||ambrotypeshirked.net$all ||ame-smart-ultra-digital.com$all +||ameli-imp.com$all ||amelimirror.ir$all ||amendbilling-info.com$all ||amercomminc-my.sharepoint.com/:w:/g/personal/jreino_americancommunication_com/EYyYRXvFTzJNqpuZFiED3jIBOLNrPf7EfR-yXWKzQZh35g?e=fgkOuQ$all @@ -787,7 +803,35 @@ ||app-localbitcoins.com$all ||app-mobilehalifaxsecureappupdate.app$all ||app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir$all -||app-personnalite.com$all +||app-personnalite.com/itau$all +||app-personnalite.com/itau/$all +||app-personnalite.com/itau/~/index.html?E6lPPKG96w9F11dZaQ5oLg9hN8DX5DGPnUqOnppJ6cgPvDx6XzIi72x-2mewppt7S98A#Lr8ifOROIi0PCC4Pv9$all +||app-personnalite.com/itau/~/index.html?E6lPPKG96w9F11dZaQ5oLg9hN8DX5DGPnUqOnppJ6cgPvDx6XzIi72x-2mewppt7S98A$all +||app-personnalite.com/itau/~/index.html?GQ-$all +||app-personnalite.com/itau/~/index.html?GeYH-l1SWzajkk5ZGHjbopcML9ssaa3Z4tvNdXc$all +||app-personnalite.com/itau/~/index.html?HsiDXo#tmegU#Go6E6GfkAzj2Pic/KE5Xe2oXRiO/AabUAibaa4Eph-khvlRYLyuV3AlGyMDQuSCAEaJIGgQ-2I$all +||app-personnalite.com/itau/~/index.html?HsiDXo$all +||app-personnalite.com/itau/~/index.html?IBMowJr5eSFCeuiO0TBllbIIPEFxBrSc/yxu/g#q0Ysnk3H03yh3ApixqZsCDb3Zr9396h1Fdsya3/cdC/lxWyp$all +||app-personnalite.com/itau/~/index.html?IBMowJr5eSFCeuiO0TBllbIIPEFxBrSc/yxu/g$all +||app-personnalite.com/itau/~/index.html?dClvzY8MJTgK3T1HONHw1ICvCvJ$all +||app-personnalite.com/itau/~/index.html?dclvzy8mjtgk3t1honhw1ic$all +||app-personnalite.com/itau/~/index.html?dclvzy8mjtgk3t1honhw1icvcvjx$all +||app-personnalite.com/itau/~/index.html?e6lppkg96w9f11dzaq5olg9$all +||app-personnalite.com/itau/~/index.html?e6lppkg96w9f11dzaq5olg9hn8dx5dgpnuqonppj6cgpvdx6xzii72x-2mewppt7s98a$all +||app-personnalite.com/itau/~/index.html?e6lppkg96w9f11dzaq5olg9hn8dx5dgpnuqonppj6cgpvdx6xzii72x-2mewppt7s98ax$all +||app-personnalite.com/itau/~/index.html?geyh-l1swzajkk5zghjbopc$all +||app-personnalite.com/itau/~/index.html?geyh-l1swzajkk5zghjbopcml9ssaa3z4tvndxcx$all +||app-personnalite.com/itau/~/index.html?gq-x$all +||app-personnalite.com/itau/~/index.html?hsidxox$all +||app-personnalite.com/itau/~/index.html?ibmowjr5esfceuio0tbllbi$all +||app-personnalite.com/itau/~/index.html?ibmowjr5esfceuio0tbllbiipefxbrsc/yxu/gx$all +||app-personnalite.com/itau/~/index.html?pfO8vhtxOGKWjMKKcCfpmyPMXutVL7fQh3a2T2D2Y9v7QR08YkC8Altw-BeHX5$all +||app-personnalite.com/itau/~/index.html?pfo8vhtxogkwjmkkccfpmyp$all +||app-personnalite.com/itau/~/index.html?pfo8vhtxogkwjmkkccfpmypmxutvl7fqh3a2t2d2y9v7qr08ykc8altw-behx5x$all +||app-personnalite.com/itau/~/index.html?rw2WnNb8iljlWq4WSwB53a7WRq0k7xakU7dHtO7awWpPiiIp3CCcos6Ng8rVxMdNNd42TjDU572bi$all +||app-personnalite.com/itau/~/index.html?rw2wnnb8iljlwq4wswb53a7$all +||app-personnalite.com/itau/~/index.html?rw2wnnb8iljlwq4wswb53a7wrq0k7xaku7dhto7awwppiiip3cccos6ng8rvxmdnnd42tjdu572bi$all +||app-personnalite.com/itau/~/index.html?rw2wnnb8iljlwq4wswb53a7wrq0k7xaku7dhto7awwppiiip3cccos6ng8rvxmdnnd42tjdu572bix$all ||app-sia-mx.com$all ||app.box.com/s/43l7nxncafyxdiaecwxblt0yo2hn7epz$all ||app.box.com/s/ahjtfcbzgv4eqe763sqmdk4xby5dc89m$all @@ -804,9 +848,7 @@ ||app.box.com/s/ymr0ltw3hmn8icxebz16gjhcyhqa49w4$all ||app.easysignpro.com$all ||app.pandadoc.com/p/96f48ddb9415f1307e22c50a18ad07c1785a5164?$all -||app.surveymethods.com/EndUser.aspx?AA8EE2FDABEEF7FCAF$all -||app.surveymethods.com/EndUser.aspx?DFFB9788DE948A8BDD$all -||app.surveymethods.com/EndUser.aspx?F9DDB1AEF8B2ADACFF$all +||app.surveymethods.com$all ||app44666604777.blogspot.com/$all ||app66560000.blogspot.com/$all ||appearanches.com$all @@ -858,7 +900,19 @@ ||archiwum.allegro.secfence.lesavik.net$all ||arcomindia.com$all ||arcromdiamonds.ro$all -||arctictreksadventures.com$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail...$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/...$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/0a63bcd485666923c9fa51e09b894cc8/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/1d762499e61a9efb3d4f9267ef51d68c/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/7d4a2352bc989aa685bcd556b1b8d746$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/7d4a2352bc989aa685bcd556b1b8d746/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/962955937f6902296cfbe6198285b268/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/9bb62472b7ebe34c85b11b9c971a3d72/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/b399122eae4454bf470a0c80d09519a7$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/b399122eae4454bf470a0c80d09519a7/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/b8ad266a1cdfbaed6b6641dad8d740eb/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/c59d8e0e573a928ac62c93e092d632e4/$all ||ardahan213141.0fees.us$all ||area53.com.br$all ||arenzsx.000webhostapp.com$all @@ -924,6 +978,7 @@ ||asiastarchsolutions.com$all ||asinter.cl$all ||asjpchkmgnackgldiprxatwmnppitkotxkda-dot-cryptic-now-290917.ey.r.appspot.com/$all +||asjpchkmgnackgldiprxatwmnppitkotxkda-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||askinbirkan.com$all ||askjil.cf$all ||asobioltuc.com$all @@ -990,7 +1045,6 @@ ||att.climasbazais.com$all ||att.fbknet-zdwwjwipze.natchyaccessories.com$all ||att.taleo.net$all -||attacct.weebly.com$all ||attach6119bgz.myratesale.com$all ||attbusinessinvoice.com$all ||attdomainlog.weebly.com$all @@ -1005,7 +1059,7 @@ ||attne.com$all ||attnet4.aidaform.com$all ||attnett.yolasite.com$all -||attnewnotification222.weebly.com$all +||attnewnotification222.weebly.com/$all ||attoutdatedemail.weebly.com$all ||attptqs.com$all ||attserverupdate2020.weebly.com$all @@ -1085,6 +1139,7 @@ ||awarenow.com.au$all ||awaygive10.giize.com$all ||awesomeapparel.co.uk$all +||awnn.ac.th$all ||awptdh.webwave.dev$all ||axahvcamxyncxfuwvvmrexeddnxtdqdacnwg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||aydcztexyibfriptbasuizlswe-dot-triple-upgrade-293822.rj.r.appspot.com/$all @@ -1095,10 +1150,12 @@ ||aykvchpukgskiagwaauesxlsvawmsdhlybbx-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ayushayurvedagroup.com$all ||azdjhbrulbdwtjaqpgataqqudwbhkiwqkcsk-dot-cryptic-now-290917.ey.r.appspot.com/$all +||azdjhbrulbdwtjaqpgataqqudwbhkiwqkcsk-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||azosimoveis.com$all ||azreptile.com$all ||azumuwsecrpaqsaw321.gq$all ||azurefetcherstorage.blob.core.windows.net$all +||azuriblockchain.io$all ||azycxseywfdjpcwfdemviahivjlzqbabqhqv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||azzali.eu$all ||b0m-que-agora-bastasoaproveita.com$all @@ -1117,7 +1174,6 @@ ||badhaee.com$all ||badmotherlycommands--five-nine.repl.co$all ||baebristolcouk-my.sharepoint.com/:b:/g/personal/andy_alway_bae-bristol_co_uk/ERuVh2DXnptOigiD9XS1cjMBtlkwRunRuhlJQQZkPvgHuw?e=7kRpof$all -||baezadv.com.br$all ||baflex.com$all ||bahankuliahonline.com$all ||bahiavendasrapida.com$all @@ -1136,6 +1192,7 @@ ||bancaporinternet.lnterbnk.pe.pe-luchaperu.com$all ||bancaporinternt.lnterbnk.pe.peruadelante.com$all ||bancaporlnternet.bbva.pe.suzyhomemakerco.com$all +||bancaporlnternet.lnterbnk.pe-luchaperu.com/error404$all ||bancaporlnternet.lnterbnk.pe.peruadelante.com$all ||banco.sanatnder.net$all ||banco.virtualsucursalpersonasbancolombia.com.co$all @@ -1236,7 +1293,7 @@ ||bdsfa.sharepoint.com/_layouts/15/WopiFrame.aspx?guestaccesstoken=pbSWCmyeRRBaU9nV%2b9VCOdtbLNI2sAhSdqCi9C%2fQYR4%3d&docid=1_11dad9ed160d14dafa586323403d7fef8&wdFormId=%7B62E5338C%2DC4BA%2D43FD%2DAB98%2DD884748022E2%7D&action=formsubmit$all ||bdsfa.sharepoint.com/_layouts/15/guestaccess.aspx?guestaccesstoken=pbSWCmyeRRBaU9nV%209VCOdtbLNI2sAhSdqCi9C/QYR4=&docid=1_11dad9ed160d14dafa586323403d7fef8&wdFormId={62E5338C-C4BA-43FD-AB98-D884748022E2}$all ||bdsfa.sharepoint.com/_layouts/15/guestaccess.aspx?guestaccesstoken=pbSWCmyeRRBaU9nV%2b9VCOdtbLNI2sAhSdqCi9C%2fQYR4%3d&docid=1_11dad9ed160d14dafa586323403d7fef8&wdFormId=%7B62E5338C%2DC4BA%2D43FD%2DAB98%2DD884748022E2%7D$all -||bdtex.dk/fonts/$all +||bdtex.dk$all ||be4a.hyperphp.com$all ||beansproutsolutions.com$all ||beatment.de$all @@ -1258,8 +1315,6 @@ ||berrycollege2-my.sharepoint.com/personal/tfreeman_berry_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=GpJzQZX4uDR%20GJomNQJ9lcVWWiQvVwKIV5EFAn6AW1I=&docid=1_17c9d82461eb64869a103e0463529b21d&wdFormId={628CEE9E-90A4-41B1-9939-C804DF4BAF9A}&action=formsubmit$all ||berrycollege2-my.sharepoint.com/personal/tfreeman_berry_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=GpJzQZX4uDR%2bGJomNQJ9lcVWWiQvVwKIV5EFAn6AW1I%3d&docid=1_17c9d82461eb64869a103e0463529b21d&wdFormId=%7B628CEE9E%2D90A4%2D41B1%2D9939%2DC804DF4BAF9A%7D&action=formsubmit$all ||berrycollege2-my.sharepoint.com/personal/tfreeman_berry_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=GpJzQZX4uDR%2bGJomNQJ9lcVWWiQvVwKIV5EFAn6AW1I%3d&docid=1_17c9d82461eb64869a103e0463529b21d&wdFormId=%7B628CEE9E%2D90A4%2D41B1%2D9939%2DC804DF4BAF9A%7D$all -||bertrand-renaudin.com$all -||beryl-project.org/wp-content/plugins/redirect/?=https://www.paypal.com/us/signin$all ||bespoqa.com$all ||bestbuybanner.top$all ||bestch-new.ua-ix.biz$all @@ -1417,6 +1472,7 @@ ||betebetgirisim.blogspot.com/$all ||betebetgirisimiz.blogspot.com$all ||betebetgirisimiz.blogspot.com/$all +||bethlehemcharityandorphange.com$all ||betpergir4.blogspot.com$all ||betpergir4.blogspot.com/$all ||betpergiris3.blogspot.com$all @@ -1517,6 +1573,7 @@ ||bit.do/fJXoo$all ||bit.do/fKMbT$all ||bit.do/fKQn6$all +||bit.do/fKQnW$all ||bit.do/fKQoe$all ||bit.do/sac3004-1105$all ||bit.do/web-sac-caixa$all @@ -1564,7 +1621,9 @@ ||bitferronort.blogspot.com/$all ||bitly.com/2PuohhR$all ||bitly.com/333JaH3?top=evening$all +||bitly.com/38itQKR$all ||bitly.com/3aCTQzL$all +||bitly.com/3k7uPje$all ||bitly.com/3kXAhXj$all ||bitly.com/3p4HWWh$all ||bittyurl.co$all @@ -1683,7 +1742,8 @@ ||braineyak.com$all ||brainplow.com$all ||brainsconsulting.ro$all -||brandweb.com.br$all +||brandweb.com.br/tms/$all +||brandweb.com.br/tmsinternational/$all ||brassunnysolar.blogspot.com/$all ||bravobeveiliging-my.sharepoint.com/:o:/g/personal/r_bouman_bravobeveiliging_nl/EiAFjbDdqLtCmDXXRDBAJDsBhfR37KUsMUCacMgOxITRaA?e=DrnrdM$all ||bravobeveiliging-my.sharepoint.com/personal/r_bouman_bravobeveiliging_nl/_layouts/15/doc.aspx?sourcedoc={b08d0520-a8dd-42bb-9835-d7443040243b}&action=default&slrid=1bef3f9f-6078-2000-b22e-969d6b1087ac&originalpath=ahr0chm6ly9icmf2b2jldmvpbglnaw5nlw15lnnoyxjlcg9pbnquy29tlzpvoi9nl3blcnnvbmfsl3jfym91bwfux2jyyxzvymv2zwlsawdpbmdfbmwvrwlbrmpirgrxthrdburywfjeqkfkrhncagzsmzdlvxnnvunhy01nt3hjvfjhqt9ydgltzt02wvjzd2hitdewzw&cid=fa76d1ab-0178-4af6-9277-2f7cec72f87f$all @@ -1748,6 +1808,7 @@ ||budigaming01.my.id$all ||buekqvywzmsrhvtuza.top$all ||buffalomerchants.com$all +||bugnews15season.dns05.com$all ||buicksale.gq$all ||buildingtradesnetwork.com$all ||buka-pemblokiran20.cf$all @@ -1758,6 +1819,7 @@ ||buraqdbs26.000webhostapp.com$all ||burduguz.ru$all ||burgesshillconstitutionalclub.org$all +||burked-governments.000webhostapp.com$all ||burkesobservatory.com$all ||busanopen.org$all ||busfor.com$all @@ -1770,6 +1832,7 @@ ||buyerdriver.com$all ||buytyresafrica.co.za$all ||buyxtrixtviptv.com$all +||bv0nw332.firebaseapp.com$all ||bvbahealthypharmacy.com$all ||bwojktzgzutadpfiydqzkxovohqqpkpgpewp-dot-cryptic-now-290917.ey.r.appspot.com/$all ||bwojktzgzutadpfiydqzkxovohqqpkpgpewp-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -1797,7 +1860,8 @@ ||c.theborneopost.com/Requests/Transport/wp-includes/sunrise/css/fdfcb301f2c6b67afd4de7ba433099f1/mail/index3.html?cmd=login_submit&id=6a62eeaee990ee029ec5925f0c96ad0c6a62eeaee990ee029ec5925f0c96ad0c&session=6a62eeaee990ee029ec5925f0c96ad0c$all ||c.theborneopost.com/Requests/Transport/wp-includes/sunrise/css/fdfcb301f2c6b67afd4de7ba433099f1/mail/spectrum/login.htm?cmd=login_submit&id=0af09e455c2f0c138689a9c3410377060af09e455c2f0c138689a9c341037706&session=0af09e455c2f0c138689a9c341037706$all ||c2taxservice.com$all -||c4w.com$all +||c4w.com/wp-content/uploads/2020/11/.app/.pay/customer_center/user-693734/card.php$all +||c4w.com/wp-content/uploads/2020/11/.app/.pay/customer_center/user-693734/vbvv.php$all ||c6ebl792.caspio.com$all ||c6ebv708.caspio.com$all ||ca8757authe.host89yra-986.ca04945.tmweb.ru$all @@ -1805,7 +1869,7 @@ ||cableties.in$all ||cabrocine.temp.swtest.ru$all ||cacerolazocol.com$all -||cache.nebula.phx3.secureserver.net/obj/QkMyMThBNjg0RjJCRjg2Njc3OEM6YWY1ZDcwYjhhODdhZmQwZDgyZTdkOTUyMDlkY2YzODY6Ojo6/$all +||cache.nebula.phx3.secureserver.net$all ||cadacosaalseulloc.cresidusvo.info$all ||cafecitoperez.ivanidzakovic.com$all ||cafeh.ie$all @@ -1813,7 +1877,6 @@ ||cajamar-es-caja-rural.bp-pt.com/cajamar1$all ||cajamar-es-caja-rural.bp-pt.com/cajamar1/$all ||cakepopsbykylee.com$all -||cakulata.kumatalatu.top/$all ||caldastelas.com$all ||callenderpress.co.uk$all ||calm-jeweled-almanac.glitch.me$all @@ -1825,6 +1888,7 @@ ||canadianorigin.icu$all ||cancel-removalloginrequest.com/hsbc/$all ||canhpopbbvdllruslzluzmzfrjtmqjsjvwde-dot-cryptic-now-290917.ey.r.appspot.com/$all +||canhpopbbvdllruslzluzmzfrjtmqjsjvwde-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||canhudocfgafefqplodulrpucaygxjaalhzs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||canhudocfgafefqplodulrpucaygxjaalhzs-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||canjeprop.com$all @@ -1836,7 +1900,6 @@ ||cantarinobrasileiro.com.br$all ||canva.com/design/DAEMKFj2z9Y/VDWwgX8IzW2W7XvaVTMy-g/view?utm_content=DAEMKFj2z9Y&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelink$all ||canwellnet-my.sharepoint.com/personal/kim_critchley_uofcanada_edu_eg/_layouts/15/guestaccess.aspx?guestaccesstoken=a4g3fsuTv402qncEAiEB9lUI8PMuSukgB6IbqNXoVKM%3d&docid=1_15e37d07b25984894ba7b890e2bcb3af9&wdFormId=%7B5940889A%2D99CB%2D49E3%2DA6A8%2D9F3649D6AC2E%7D$all -||capabledream.com$all ||capholeful1978.blogspot.be$all ||capital-it.eu$all ||capobags.com$all @@ -1892,6 +1955,7 @@ ||cartoriovendanova.net.br$all ||carwash.tv$all ||casadecambiodq.com$all +||casako.xyz$all ||casamezquita.com.ar$all ||casandramills.buzz$all ||casasbahia-imagens.com.br.wifirouter.net$all @@ -1919,7 +1983,6 @@ ||cciottawa050-my.sharepoint.com/personal/mariam_cciottawa_ca/_layouts/15/guestaccess.aspx?guestaccesstoken=ajn%2bClx8sn3dvNINwZWtki88X1YsAgpfqC0SuQn4QUI%3d&docid=1_15993ec557a6249418cf4deddf0aade39&wdFormId=%7B727DF2E9%2D0051%2D4601%2D84FC%2D40EFF41D7EAF%7D$all ||ccquxnduhfexqjbnbn.top$all ||ccvkwrtvlahhlssenyetuwvistmwkjqktqcr-dot-cryptic-now-290917.ey.r.appspot.com/$all -||cdagoiania.com.br$all ||cdek-pay.ru.com$all ||cdekx.site$all ||cdgolf44.fr$all @@ -1949,7 +2012,6 @@ ||cengelkoylife.com$all ||centec-am.com.br$all ||centerai.vot.pl$all -||centerforsustainablehappiness.com$all ||centericmailinwebs.wapka.website$all ||centerprotectuser-argentina.com$all ||centerstlending-my.sharepoint.com/personal/rnewcomer_centerstreetlending_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=j%2f9woDHj7U8077urui6lXbx%2b9vWlZR11ry0PztfYrWQ%3d&docid=1_1fabe326fc77a4441995d0cc407c8c49c&wdFormId=%7B56D05C68%2D7055%2D4573%2DB79B%2DF286B64F5853%7D&action=formsubmit$all @@ -1973,6 +2035,7 @@ ||cgczcpuserdapnklxxzrsakctrhdphqzhflc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cgczcpuserdapnklxxzrsakctrhdphqzhflc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||cghomrfrynpbjtegytsgrpkgrlimwijxzcqi-dot-cryptic-now-290917.ey.r.appspot.com/$all +||cghomrfrynpbjtegytsgrpkgrlimwijxzcqi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ch-post-swiss-inc.net$all @@ -1998,6 +2061,7 @@ ||chaseio.xyz$all ||chaseonline.co.asap.rmitindia.com$all ||chaseonline.co.aspx.rmitindia.com$all +||chasingillusions.com$all ||chat-whatsap.x24hr.com$all ||chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com$all ||chat-whatsapp-grub.freetcp.com$all @@ -2010,6 +2074,7 @@ ||chat.whatscpp.com$all ||chat.whstaspp.com$all ||chatgrupwhatsappjoinkanyuk.wikaba.com$all +||chatjoin-wa.qhigh.com$all ||chatt.whatsappp-com.my.id$all ||chatwabudi01ge.forumz.info$all ||chatwhatsapp-sahur2020.otzo.com$all @@ -2067,6 +2132,7 @@ ||cjqgsuclczmqdujhedgtwgcnnk.triple-upgrade-293822.rj.r.appspot.com/x/$all ||ckkm-my.sharepoint.com/:o:/g/personal/paola_rodriguez_nova-steel_com/EpeOeN2WzeFEuhWxisQ9ZhQBNViE2QVCT_bkqQZALBrotg?e=rBeJ9o$all ||ckqadxgimwqlhppymvqoqxdkryqmanfxpeqd-dot-cryptic-now-290917.ey.r.appspot.com/$all +||claimevent.dvrlists.com$all ||claimeventpubgmobile.com$all ||claimmpubgmobile.com$all ||claimnowsta.com$all @@ -2088,7 +2154,7 @@ ||click.cartsguru.io$all ||click.em32dat.eu$all ||click.email.office.com/?qs=9cf30363dd29315c3e11be7b9f86e0023a565c20a2375038e17cde83e3918d351e9c862894eecd698e1a9bb86157937bcf1b994ad1bf797a$all -||click.notice-updatesweb.com$all +||click.notice-updatesweb.com/date/2.html?model=&os=Unknown&brand=&carrier=&broswer=Unknown&device=DESKTOP&td=movania-forsity.com&city=Ashburn&cep=_IDatOBB7pAbF73ncXLU82DgSJsGljgUUMlOw9CJSsiQbfx8jPglAEebYbiQlm73wkgdDJrloU0nCjttDhGI2CogikQ1dpih_WfPFuaIKNKg6TTZF0Jl55-_B6uMu6c7qkGUN59lz4euP8ny_qMzrgy6_JYC_3B7U5m5B7rF5oI5RnvVuqFBAowFhGAUYgrFkSouHC-eMsMBEjcj7_DXyPvaqLH1b6B41dsoDeFIifNqN2NZS4c8x3AbMZxfFZUz74G6LzqU0l0CPu4X9YmnfXyLi7_UDhvhH7hFNcstQ1p7n3MfoZyDwufcZ3d4O_jCZ0u8LxqCcWtRSvoxgKv8llzPZ0v-jyTP9IkHqwdWpnbRGITak0wDjDVF4rsgvocu&lptoken=153291ac185f44040072&pub=3529&pid=3529-bf1f85cz&sid=6833032302092616909$all ||clickperfected.surveysparrow.com$all ||clicktotweet.com/0fPmC+$all ||client-webhook-dot-qp-keybank-rrva-2020-04.uc.r.appspot.com/$all @@ -2160,7 +2226,7 @@ ||columbiaps-my.sharepoint.com/personal/agerzen_cpsk12_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=usNbE6yBJHo9h25fK68jTyI54oK8%2b9ELlr1aq%2fst9K8%3d&docid=1_1b3a9c7812c9d4683b1b5cc7fc8ae677d&wdFormId=%7BF32B5748%2D8761%2D4D74%2DB73E%2D295011A92875%7D&action=formsubmit&cid=84c7b00e-f$all ||columbiaps-my.sharepoint.com/personal/agerzen_cpsk12_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=usNbE6yBJHo9h25fK68jTyI54oK8%2b9ELlr1aq%2fst9K8%3d&docid=1_1b3a9c7812c9d4683b1b5cc7fc8ae677d&wdFormId=%7BF32B5748%2D8761%2D4D74%2DB73E%2D295011A92875%7D&action=formsubmit&cid=84c7b00e-fca9-46c9-b4f6-6c3148ca22a4$all ||columbus.shortest-route.com$all -||com-as.ru/m=weblogin/loginform762,983,869,83439671,2167$all +||com-as.ru$all ||comercialmattos.com.br$all ||comersio.com$all ||comfreememe2020.000webhostapp.com$all @@ -2241,7 +2307,6 @@ ||cooked-chatter-empress.glitch.me$all ||cooking.com.pk$all ||coperativacoopenae.com$all -||coperbyte.co.in$all ||copinyasociados.com.mx$all ||copium.org$all ||copyfuti.hu$all @@ -2335,6 +2400,7 @@ ||crisisomar.net$all ||cristoreyatlanta-my.sharepoint.com/:u:/g/personal/csaxton21_cristoreyatlanta_org/EY8nt-117b9But42Qx1s4oAB4YwZDPUIuvCbwgePjBVg4w?e=DM30k4$all ||crm.manageudaserver.com$all +||crm.nii.ph$all ||crmdemo1.illysoft.com/imaps/login.php$all ||crmit.ir$all ||crmyuudgpakehsfmwz.top$all @@ -2396,14 +2462,17 @@ ||cwfyjfiqikptksiyyetxhqjsgd-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||cxgxfdwxepehgizhbdhycwalesrjjpswrtdv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cxgxfdwxepehgizhbdhycwalesrjjpswrtdv-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||cxgxfdwxepehgizhbdhycwalesrjjpswrtdv-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||cy.covidhoax.biz$all ||cy.virtualbrandstudio.com$all ||cyanpopulardictionaries--five-nine.repl.co$all ||cyber-punk2077.com$all ||cybersolution.eu/$all +||cyberstoretpg.co.uk$all ||cydfkyryfnnlesfiltpwickaeidgimwukagt-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cyejzdfwuiamcegcsbgwizyakqlaobrqhpmp-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cyhkwqcegkhweecfjkcyokihiwyfiagyhcob-dot-cryptic-now-290917.ey.r.appspot.com/$all +||cyhkwqcegkhweecfjkcyokihiwyfiagyhcob-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||cynthialoy.com$all ||cyrela-imoveis.blogspot.com/$all ||cz84.webeden.co.uk$all @@ -2449,6 +2518,7 @@ ||dasagrotech.com$all ||dashtonwat.com/produto.php?sku=2929132&fbclid=IwAR1NWsULqJwKsc38UhhHVEVsCIUa_tYlTzQlw1fFXk2T1_7lK1SalvBxJzY$all ||data-surrel-new.m-fb-coom.gq$all +||dataentry.ly$all ||dataforce.co.uk$all ||dataupdaterequired.site44.com$all ||datelsolutions.co.uk$all @@ -2510,6 +2580,7 @@ ||demo.zeta-webdesign.fr$all ||denartcc.org$all ||dentaldisinfection.com$all +||dentalenvy.com.au$all ||denuihuongson.com.vn$all ||denuncias.facebooksession.secureoffert.com/$all ||depgrup.com/cutter.html$all @@ -2519,7 +2590,6 @@ ||deref-gmx.net/mail/client/THy7Wkvp09g/dereferrer/?redirectUrl=http://aktuell.conrad.de/r.html?uid=A.C.Lct.BIPMA.LwcD.v0_aFjGCDuWkpKOWM0sf2w$all ||deref-gmx.net/mail/client/cDzxm8yeMDU/dereferrer/?redirectUrl=https%3A%2F%2Fsupport.apple.com%2Fde-de%2Fitunes$all ||deref-mail.com/mail/client/ztVaDFZ46mI/dereferrer/?redirectUrl=https%3A%2F%2Fmegrodaure.gq%2Fsoftwrk%2Fsignhere%2Findex.php$all -||deregister-alertdevice.com$all ||desbloqueandoacesso.com$all ||desdeelamor.com$all ||designerforuiy.com$all @@ -2576,10 +2646,47 @@ ||didierpajot.com/cs/$all ||didierpajot.com/cs//$all ||diendicure.mk$all -||different-smoggy-notify.glitch.me$all +||different-smoggy-notify.glitch.me/#USER@DOMAIN.ch$all +||different-smoggy-notify.glitch.me/$all ||digalarchitectandbuilders.com$all ||digbittechnologies.net$all -||digitalflashbacks.ca$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/identity$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/identity/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C312$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C312/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C332$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C332/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C463$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C463/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C463/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C534/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C534/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C589$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C589/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C589/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/myaccount/signin$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/myaccount/signin$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity/?cmd=_session=US&6ed1f82602ce59da920661a103dfe3f0&dispatch=2f510faf2e39caa0325ed513a59998bfc500990a$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity/?cmd=_session=US&7c68a138d24919e86a2d22f8200c8686&dispatch=3f8f4f5b7c5008c6f4b5ecf8eaeb469d8f3e426f$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/signin/?country.x=US&locale.x=en_US$all ||digitalmontepaschi.com$all ||digitalservicepoints.com$all ||digitaltaxmatters.co.uk$all @@ -2600,6 +2707,7 @@ ||dipelnet.com.br/khi/daum/daaum/$all ||dipelnet.com.br/khi/daum/daaum/login.php?cmd=login_submit&id=4f256653c22f8d03fa319b5f5ea1a33f4f256653c22f8d03fa319b5f5ea1a33f&session=4f256653c22f8d03fa319b5f5ea1a33f4f256653c22f8d03fa319b5f5ea1a33f$all ||dipelnet.com.br/khi/daum/daaum/login.php?cmd=login_submit&id=6076928ad7f4955369e2a09ff95e6ad56076928ad7f4955369e2a09ff95e6ad5&session=6076928ad7f4955369e2a09ff95e6ad56076928ad7f4955369e2a09ff95e6ad5$all +||diskaguaqsede.com.br$all ||diskussionsforen-ebay-de-chat-ws8.html-5.me$all ||diskussionsforen-ebay-de-chat.html-5.me$all ||diskussionsforen-ebay-de-community-chat.html-5.me$all @@ -2670,10 +2778,8 @@ ||docs.google.com/forms/d/e/1FAIpQLScwfFsbHcDAliS0tq6KYc2LDt6eW8eb-uM_30Rxblc5Jc2Zlg/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLScww73vYBfnjMeAmyfDZIXRPmQ2WIw0-wl8ZQQY_7E2NrBxGQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScyKC67tpQEdqboGWQO68d7_-3PZQM6ExyKM2a-W9z6sS8jaA/viewform?usp=sf_link/$all -||docs.google.com/forms/d/e/1FAIpQLSd0KSBA0BqSEMcfUcKLMfVetUzF-xdHqKvsaDIbF2LxLwLrCg/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLSd1XzS4CuN3trH9Wv7BQkkZImD7sijcCqvA5PVd9ESvOb68aQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSd2T-ZvykvyEcS6uGUvgtAJ7KtL-PwxRjwD7dH3wb8-8JkF-g/viewform$all -||docs.google.com/forms/d/e/1FAIpQLSd3adRO4WWvPzVCMO4S-LaAI7buVuL24_Of2JSWj-c9bI7Ehg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSd4oZAegNHS68J8TXx1Ai5MHV3E60PpNbcRKU3FaOGDdAWxIw/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSd6h5k1kAJGpAN-tFVs7w4K_B4wQ3m6WJDFH_KfrpIQ-3W-ag/viewform?fbzx=8876075289152692257$all ||docs.google.com/forms/d/e/1FAIpQLSd8PwJ0urcuN-J-97ONvbNKgTGoDxjmFI-Xl8bcjptdhTZUUA/viewform?usp=send_form$all @@ -2718,7 +2824,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSefobuJYNMyI2xPJuku3quSvFPYAtn4kevomjDaAs4I1FKYxA/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSehk4TAP2JDgCcWw_QBeJNcpxCSTkhYI1JlRqabKmQrMnmI7Q/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSej11f12UV4kcYxBT4jQ7eXK18gf_VGdkfj998TIRo2KkZUTA/viewform?usp=send_form$all -||docs.google.com/forms/d/e/1FAIpQLSek0cPdTXaKPZGPNBXCvlYSJAh3Xaxy6oYAQ0nANiEfgcAV9Q/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSekE7H-uz45Ye-38RZaJAi72zwLEdArZXBo13oZD3fCmlVDvg/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSel0WzlUSRy5Yq7D5GuYeKTGE6eCIY12-8pYpvhFYihnkOQ8g/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeoeKkRLSnwU8nD31V1i9lvVGpRUKRmQeHwaTuEDa5uQ48sGg/viewform?usp=sf_link$all @@ -2777,6 +2882,7 @@ ||docs.google.com/viewerng/viewer?url=proxy.ge.tt/1/files/8tNpiBy2/0/blob?referrer%3Duser-uR6z6NgiUCtfxJqXnhc2bXYONVSMVcncQdrvc-%26pdf$all ||docsend.com/view/nwqc2ax$all ||doctricant.com/eur/login?id=K2Ivcm8yT3hvbWUrYXpNK0J1TTkrL0RUTTZXeXdJa0xqUm1kRnlwWndtZi9OZ0JmUm1wZTdseStnc1pMUVM1bElTWkwvV0lzVGUwUmY4aTIvTVFDd29MOEdaY1FPUUk4ZXBvdGVod0ZERktJRzVoZEJXWmVIajhmR2JRTm1vRmlHekE3MzNJck52SVJFRTFHMGlPR2YvVDU2UFhBVEs2VXRzV1NCdzkrV2k5Qk1jRDRJZlBjU2hKZGRCVWgrTUxjZWpvb2tDTm5MSHI0OHlacHYxQ2FUN05EQ2cvQk5LTW1CM3RUeitnaUJGNWovd2JkZ2oxakxvWmxxZXNhN1luTVFWdkRYYTYvK0I4ekMrbCs4dEJpWXdTelEwWjZib3hhdXZIcE5HcFJyMjhEZ2lvbHgrTi9oWSt0Y2tjeEhENXM$all +||doctricant.com/nam/login?id=cUF6SHhaVUZaaTVtUVdueTVVUitSRXo1Vmdrc1ZXTUFCN1RScXA5QWRZOTA4ZzBXRTQrSFNwajI1NUtEOWhWeUpPS2VXRXN3UjlLbTBRNmZvcGhPeUkrQWhLakhZbXdOMkhNb2Q2MWZIOHIvRmQxVWY1d3BZaDFnQ3JGV2Rua0ZQbzRDNCtYRHloY2U1cE0rekxEa2NnOFFrUFFpOFV4SnJGaEg3SkhOL08vUE44czV1VXRrdVkxWGF2ZDlRcDFpVlMyNmNkQ04zUmlIS0pQblRqUXJkTjlyVGNqb283b3NyZUh1VzQ0cys5dU1hNzQ1dDlCNmtuaFMzNWxOakx6azV0Qkh6NmdSSFI1dE51WkJBK0g3QTdRL3Z6Y0laL1lZTXV5SVZVYzBIM2Z5L1RwNE14ZmNreUVMR0hBWEg1bkttNjB0amw1VlcyWkZTWmo0YzdkN2YrTmtrWHdsa3ZtRTlWMGpaTG5SeWRNPQ$all ||documentos.sfo2.digitaloceanspaces.com$all ||docusignemail1com1login1dropbox9com64bae2a51a5b3dropbox7com.mybabydeck.com$all ||docusignsecure1com1login1dropbox9com64bae2a51a5b3dropbox7com.mybabydeck.com$all @@ -2929,6 +3035,7 @@ ||eagleconsultant.co.in/..../galemtss/$all ||eagleconsultant.co.in/..../galemtss/operacion-exitosa.html$all ||eakwdkxsfvbxybgbpbxr.top$all +||earecords.co.za$all ||earthlinkhelpcenter.weebly.com$all ||easapilottraining.com$all ||east38.com$all @@ -2988,16 +3095,12 @@ ||edu-canet2.web.app$all ||educadoracanina.com.br$all ||edulindberghschools-my.sharepoint.com/personal/20jessicamiller_lindberghschools_ws/_layouts/15/WopiFrame.aspx?guestaccesstoken=Jv9WbvF6jFQMu%2bPjY3c%2bJ7gD%2bvswNc1xz8O9BkuLrKM%3d&docid=1_124e7318433ca471780ebffb8ed3119fb&wdFormId=%7BFBF01B7F%2DC381%2D45E7%2DAA1A%2D86EB8E279071%7D%2F&action=formsubmit$all -||edutap.co.in/mijn.ing.com$all -||edutap.co.in/mijn.ing.com/6dbfcc94e2125a719f517d7a6975d1a8$all -||edutap.co.in/mijn.ing.com/6dbfcc94e2125a719f517d7a6975d1a8/$all -||edutap.co.in/mijn.ing.com/95a71d31c7d5fcb949510cf970062f1c$all -||edutap.co.in/mijn.ing.com/95a71d31c7d5fcb949510cf970062f1c/$all ||ee-accountbill-secure.com$all ||ee-accountunlock.com$all ||ee-activity.com$all ||ee-bill-account.com/$all ||ee-bill-approval.com$all +||ee-bill-auth.com$all ||ee-bill-help-uk.info$all ||ee-bill-support.com/$all ||ee-bill-support.com/login/$all @@ -3008,6 +3111,7 @@ ||ee-billdirect.com/account/index?ac=ee$all ||ee-billing-approval.com$all ||ee-billingfaileduk.com$all +||ee-billmanage.com$all ||ee-changebilling.com$all ||ee-co-uk-user54-id.com$all ||ee-co.uk-id-11p2.com$all @@ -3024,7 +3128,6 @@ ||ee-myaccountbilling.com$all ||ee-mybillingverification.com$all ||ee-onlinesupport.com/$all -||ee-paymentsupport.net$all ||ee-recovery.com$all ||ee-secure-bill.com$all ||ee-secure-help-uk.info$all @@ -3040,15 +3143,17 @@ ||eebilling-issue.net$all ||eebilling-setup.com$all ||eebilling.co.uk-update3f7.com$all +||eehelp-page.com$all ||eeloginsupportuk.com$all ||eepay.info$all ||eepcsiemhhuhalldbowwdcaovvhggyszpxcf-dot-cryptic-now-290917.ey.r.appspot.com/$all +||eeredirect-support.com/?e=2$all ||eeredirect.com/?e=2$all ||eeserviceuk.com$all ||eesupport-groups.000webhostapp.com$all ||eeuk-billingerror.com$all +||eeunlock-help.com$all ||eeupdatebillingservices.com$all -||efaflexcom.duckdns.org$all ||effect-print.net$all ||efg-ta.lu$all ||efloscdhgfpasqcmibzmpregcuojsqqgjmbf-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -3064,11 +3169,13 @@ ||ehan.org$all ||ehfhhbjlvxkwxiyrumqdkqqidweytkikjmrt-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ehumjbjlyczeotnxoamltipujqqlmcckzimr-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ehumjbjlyczeotnxoamltipujqqlmcckzimr-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||einlogin-ebea.de$all ||eisler-capital.co.uk$all ||eislueqr.livedrive.com$all ||eisni.app.link$all ||ejawzbmuctldvhkwiaclyauvrcdmdnlfmycr-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ejawzbmuctldvhkwiaclyauvrcdmdnlfmycr-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ekifkxsqygtjlmfnrjucchovwoclbsauxyvc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ekotienda.com.mx$all ||ekpntytkusvrfpwzdkeczlsxrxtpbarsttpl-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -3189,8 +3296,9 @@ ||ephcoplaza.ga$all ||epitisgis.gr$all ||epjqvbsmyvjshqqaodmf.top$all +||eposcasaod.com$all ||eppieskidsduathlon.org$all -||eproxy.pusan.ac.kr/link.n2s?url=https://www.wesellsupercars.eu//imgoe/DOE/DON/VAN/SGIM/SNE$all +||eproxy.pusan.ac.kr$all ||epxtfpauyuudavpxqv.top$all ||equalchances.org$all ||equestarianpelhamsparkway.com$all @@ -3224,7 +3332,6 @@ ||esgcommercialbrokers.com$all ||esigntech.in$all ||eslickcreative.com$all -||espace-client-orange.espace-facturation-box.com$all ||espace-client.fr$all ||espace-client.net$all ||espace-vocaleprocontacte.web.app$all @@ -3302,9 +3409,11 @@ ||evvjwnxdhvpfvnqphmajpzvkcbjjbnamtaub-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ewi.my.salesforce.com$all ||ewmmbysxkgnyjkwniweugnnoybyvkjbtrvxs-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ewmmbysxkgnyjkwniweugnnoybyvkjbtrvxs-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ewretrytujghfdds.azurewebsites.net$all ||excavationguay.com$all ||excelbest.com/BBBrasil/fisica$all +||excelbest.com/BBBrasil/fisica/$all ||excelbest.com/BBBrasil/fisica/iframe1.php?botaoConfirma=Aguarde&erro=1&resposta=Q2FtcG8gb2JyaWdhdMOzcmlvIG7Do28gcHJlZW5jaGlkby46IEFnw6puY2lh$all ||exchangedictionary.com$all ||exodus-staking.web.app$all @@ -3375,6 +3484,7 @@ ||facebookcad.0fees.us$all ||facebookcomm-00801750.pawsaccesories.com$all ||facebookcomm-02027974.pawsaccesories.com$all +||facebookcomm-02610910.pawsaccesories.com$all ||facebookcomm-08870516.pawsaccesories.com$all ||facebookcomm-09363342.pawsaccesories.com$all ||facebookcomm-10830165.pawsaccesories.com$all @@ -3382,10 +3492,13 @@ ||facebookcomm-14032815.pawsaccesories.com$all ||facebookcomm-17707463.pawsaccesories.com$all ||facebookcomm-23530095.pawsaccesories.com$all +||facebookcomm-27284847.pawsaccesories.com$all ||facebookcomm-27685731.pawsaccesories.com$all +||facebookcomm-33664479.pawsaccesories.com$all ||facebookcomm-37682916.pawsaccesories.com$all ||facebookcomm-46136923.pawsaccesories.com$all ||facebookcomm-46289913.pawsaccesories.com$all +||facebookcomm-47332015.pawsaccesories.com$all ||facebookcomm-49172378.pawsaccesories.com$all ||facebookcomm-55091217.pawsaccesories.com$all ||facebookcomm-55224750.pawsaccesories.com$all @@ -3401,6 +3514,7 @@ ||facebookcomm-99929168.pawsaccesories.com$all ||facebookcomreim.0fees.us$all ||facebookcovid19relieve.com$all +||facebooke.getforge.io$all ||facebookfanphoto.0fees.us$all ||facebookfotograf.0fees.us$all ||facebookgiris.byethost7.com$all @@ -3461,6 +3575,7 @@ ||fast-pay.co$all ||fastcashoffernc.com$all ||fastplaying.com$all +||fathertrot.org$all ||fax.gruppobiesse.it$all ||faxitalia.com$all ||fb-group-login.com$all @@ -3489,6 +3604,7 @@ ||fbpassport.com/facebook-login-facebook-mobile-sign-facebook-help-www-facebook-com-login/$all ||fbpassport.com/login-facebook-sign-up-facebook-login-page-facebook-login-welcome-to-facebook-facebook-com/$all ||fbrent.ru$all +||fbss-imporveter-0007778888hkk.cf$all ||fbss-improvere-0009223387hkk.ga$all ||fbweryfikacja.cf$all ||fbweryfikacja.cf.dnsfordomains.ru$all @@ -3504,6 +3620,7 @@ ||fcabanquet.com/FS/SFExpress/index.php$all ||fcecoon4.000webhostapp.com$all ||fcfr.us$all +||fclcostaricaropretiro2020cr.000webhostapp.com$all ||fclighting.sharepoint.com/:x:/r/customercare/_layouts/15/WopiFrame.aspx?guestaccesstoken=CE%2fd5uZxeU8hLnTd6E5V18NTtV4wHxGmlwYudt4IgoM%3d&docid=1_1eb5df03726a240859b223a44b8b16724&wdFormId=%7BB8008E00-21BC-4A4A-91DC-1E1B63610C96%7D&action=formsubmit&cid=c766f7bd-9562-4c9e-a9b0-75cf38b33e48$all ||fdx.co.th$all ||fdyf5.app.link$all @@ -3534,6 +3651,7 @@ ||fenzy.0fees.us$all ||fermacc.turbo.site$all ||fermedusach.free.fr$all +||ferrywclubapt.buzz$all ||ff-oberoetzdorf.de$all ||ffacebook.0fees.us$all ||ffacecbooks.000webhostapp.com$all @@ -3570,6 +3688,7 @@ ||find-offerssoftware.com$all ||finderonly.net/blog/wp-admin/js/admincp/$all ||findurway.tech$all +||finemedhak.com$all ||fines-dvla.co.uk$all ||finseeksin.com$all ||firebasestorage.googleapis.com/v0/b/achproject509353-i353-3ih5f-10.appspot.com/o/achbf-vye-ur-g8%252Fbv-ebry-8g%252Fbf-vye-ur-g8%252Fbv-ebry-8g%25%40FAbf-vye-ur-g8%252Fbv-ebry-8g10.html?alt=media&token=cf886132-ee55-43e8-9d0f-a6dbb7ba590a#$all @@ -3672,6 +3791,7 @@ ||firebasestorage.googleapis.com/v0/b/re576ryfviyip9yugfiiyp.appspot.com/o/v%207%206r7%206v%3Div%2Fn%20v%20uyf%208%3D7f.html?alt=media&token=c50b1ef7-c3dc-43f4-baf9-e85279f7b2ff$all ||firebasestorage.googleapis.com/v0/b/reiuoxa.appspot.com/o/owa25444%2524555%2523897676%2524555%2523897676%2524555%2523897676%2523897676%2524555%2523897676%2524555%2523897676.html?alt=media&token=b45967fe-853e-499d-a9e7-b876b3bf41d3#USER@DOMAIN.ch$all ||firebasestorage.googleapis.com/v0/b/reiuoxa.appspot.com/o/owa25444%2524555%2523897676%2524555%2523897676%2524555%2523897676%2523897676%2524555%2523897676%2524555%2523897676.html?alt=media&token=b45967fe-853e-499d-a9e7-b876b3bf41d3$all +||firebasestorage.googleapis.com/v0/b/renis-ad1c6.appspot.com/o/NewOff.html?alt=media&token=750746df-e68b-48fc-b2dc-5ec8b7fea5bb$all ||firebasestorage.googleapis.com/v0/b/rev-fbt443grw-vfbt43gvc.appspot.com/o/tb4wrv-rb3gq-wrv3g4g%2Fg5erv-b35gwr-v3g.html?alt=media&token=1b91b2f3-55f0-4578-a67d-2635899fcb49$all ||firebasestorage.googleapis.com/v0/b/septdehusjhjgugdwwjhkgfd4.appspot.com/o/secondfile%20%20(5).HTML?alt=media&token=a0c3421d-e115-4ad6-a7c4-237015aaf7d1#cg@prepaidlegal.com$all ||firebasestorage.googleapis.com/v0/b/septdehusjhjgugdwwjhkgfd4.appspot.com/o/secondfile%20%20(5).HTML?alt=media&token=a0c3421d-e115-4ad6-a7c4-237015aaf7d1#pwhite49@prepaidlegal.com$all @@ -3753,6 +3873,7 @@ ||fndtmc.com$all ||fnmnjgcgjdunslwxgzowlixbzevwitvxaurd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||fnmnjgcgjdunslwxgzowlixbzevwitvxaurd-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||fnmnjgcgjdunslwxgzowlixbzevwitvxaurd-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||fnpqlx9xulakeyanwv0u.us-south.cf.appdomain.cloud$all ||foamnflow.com$all ||foceboak.0fees.us$all @@ -3902,6 +4023,7 @@ ||freecdb.top$all ||freeclaim-evt.my.id$all ||freeitemspinn.com$all +||freejoingrubsb.otzo.com$all ||freenewspaperarchives.us$all ||freepubgs.live$all ||freethingstodoinjacksonville.com$all @@ -3955,7 +4077,6 @@ ||fzcctfhjeqlrfarhoujsfhxngvgiarripuut-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||fzluqrccinnlxkereopnmcweanzlmdyyotcc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||fzluqrccinnlxkereopnmcweanzlmdyyotcc-dot-cryptic-now-290917.ey.r.appspot.com/x$all -||fzurpeknjfumpujrjesu.top/$all ||g-runescape.com.ua$all ||g.rupo-bancolombia.live$all ||g102d3e13e313e1.com$all @@ -3986,7 +4107,7 @@ ||garanti-bbva-kasim.com$all ||garanti-bbva-sube.com$all ||garantiliopelbeyintamiri.com$all -||gardynparty.com$all +||gardynparty.com/Proposal/FBG/$all ||garenaffl.com$all ||garrapucho.es$all ||gas9623wgb.fastpluscheap.com$all @@ -4034,13 +4155,13 @@ ||gg.gg/fwi76$all ||ggcnzb.ac.in$all ||ggjjjmzdkemfxowrfnfjrnodrjgjugiyoijh-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ggjjjmzdkemfxowrfnfjrnodrjgjugiyoijh-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ghanbypfutgwufpqdr.top$all ||ghimooovrtzyittgxojtxeczqehravlxxdth-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ghorana.com$all ||ghostcrtv.com$all ||giftraaga.com$all ||gifvideos.in$all -||gigigigigigigigigigigigigigigigigigig-dot-loyal-bounty-281614.uc.r.appspot.com/$all ||gillas-first-project.webflow.io$all ||gilstrap-sneed.com$all ||gim-par.com$all @@ -4048,15 +4169,16 @@ ||giovanninashville.com$all ||giresunsedefotel.com$all ||gite-lafage.com$all +||giveaaway-bm.loseyourip.com$all ||giveaway-hadiah21jt.ooguy.com$all ||gjhuzejbbxcruodpahtgoqegjukgubmspybj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||gjhuzejbbxcruodpahtgoqegjukgubmspybj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||gkh-psp.ru$all ||gkjx168.com$all -||gkrxnmrzhnyffnkrwz.top$all ||glanexz.somee.com$all ||glbhmjzsovkywfvhjqknuwiurkedfevhqbnm-dot-cryptic-now-290917.ey.r.appspot.com/$all ||gleewllzgbzkusimokglnzculgxaqvqkozgm-dot-cryptic-now-290917.ey.r.appspot.com/$all +||gleewllzgbzkusimokglnzculgxaqvqkozgm-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$all ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame2.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$all ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/doc.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&slrid=ff713e9f-60ea-a000-8e05-346a19231873&originalpath=ahr0chm6ly9nbglnahrpbmctbxkuc2hhcmvwb2ludc5jb20vom86l3avbmljay9fcliyoxvcbhfjmuj2rk4ymc16ctgzy0j1c1n5dvdfn2xyrdzmv0lsn2syagtrp3j0aw1lpuj0m3pvwfrimtbn&cid=aaec3b1a-484c-4074-a782-e1cd778bff97$all @@ -4083,7 +4205,6 @@ ||gns.io$all ||go2slidell.com/P2w9YSZpPTFaOVIyVjRaODIwMw==$all ||go2slidell.com/P2w9ZSZpPTI2N1E4MjNP$all -||go2slidell.com/P2w9ZSZpPTZBMkIyNQ==$all ||go2slidell.com/P2w9ZSZpPTdrNEwwVDhEOEI=$all ||go2slidell.com/P2w9ZiZpPTFzNzY5azQyMGMxeA==$all ||go4steel.in$all @@ -4193,17 +4314,19 @@ ||groupwa951.zzux.com$all ||groupwhattsap.jkub.com$all ||growasiacapital.id$all -||grp01idrokutancogprmslogif.top$all ||grub-wa-youtuber-indonesia.ga$all ||grub-wa-youtuber-indonesia.tk$all ||grubbokep22.mrbonus.com$all ||grubsexwhatsapp87.25u.com$all +||grubwa-invite-mabarff.xxuz.com$all ||grubwhatsaapindoviral.000webhostapp.com$all ||grubwhatsapp.ezua.com$all ||grubwhatsapp18.mrslove.com$all ||grup-wa-bokep18.wikaba.com$all ||grup-whatsapp-invite.zzux.com$all ||grup-whatsappsexy.xxuz.com$all +||grup.obancolombia.info$all +||grupberbagivideohot2020.dynamic-dns.net$all ||grupbokep-trbru19.sexidude.com$all ||grupbokep2020.itsaol.com$all ||grupbokep887.my03.com$all @@ -4216,6 +4339,7 @@ ||grupdewasa3novmalam1.duckdns.org$all ||grupdewasa3novmalam2.duckdns.org$all ||grupdewasa3novmalam3.duckdns.org$all +||grupindo-viralhg.kozow.com$all ||grupo-ing.giorgianavarra.it$all ||grupoabi.cl$all ||grupoartima.com$all @@ -4233,8 +4357,8 @@ ||gryffilm.wz.cz$all ||gsa.gov.bidtc.info$all ||gsepoqnihorztjoyrpjududsvbzdxybyhwyq-dot-cryptic-now-290917.ey.r.appspot.com/$all +||gsepoqnihorztjoyrpjududsvbzdxybyhwyq-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||gskamqcftjinvmgbykxkezjcnbhhbalzgzxz-dot-cryptic-now-290917.ey.r.appspot.com/$all -||gt3fixcndessmx29f6bnzxbblrs-my.sharepoint.com/:o:/g/personal/onenote_onedrivefiles_co/EjYZMdZW3HxGo1i77hr7y84Bqp5PzDpMrBL0vBJisIlZfQ?e=4RRSkf$all ||gt3fixcndessmx29f6bnzxbblrs-my.sharepoint.com/personal/onenote_onedrivefiles_co/_layouts/15/Doc.aspx?sourcedoc={b9342cad-dc33-412f-9e80-f2b5f19d8a7b}&action=view&wd=target%28Tax%20Document.one%7Cc3d7d9d6-b5ce-44bb-8a2b-6fd085a0eb4b%2FUntitled%20Page%7C7b50ca9e-e180-4a6d-bc26-781bfc5c8b0b%2F%29$all ||gucjjsfxagbxnadwer.top$all ||gudanggamismuslimah.com$all @@ -4252,8 +4376,10 @@ ||gwtinc-my.sharepoint.com/:o:/g/personal/vellis_gwt-inc_com/EjBExKgf-wBGsvvx5S6ux6EBV3bIP8_3lNqC5__WuF-qrQ?e=6lOvZT$all ||gwzqeyxm.cn$all ||gxsb8.csb.app$all +||gyandarbar.com/for-delivery/TRACK/Shipment/DHL/MARKET/$all ||gymcci.com$all ||gzcylfasaeynkpizbqyalbcytuvpwmrepjpr-dot-cryptic-now-290917.ey.r.appspot.com/$all +||gzcylfasaeynkpizbqyalbcytuvpwmrepjpr-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||h-m-r-c-sec-form-r-e-f-u-n-d-form.ru$all ||h-plc-remove-device.com$all ||h2o-unlimited.com$all @@ -4294,6 +4420,7 @@ ||halifax-security-payee.com$all ||halifax-verifypayee.com$all ||halifax.accessmypayee.uk$all +||halifax.authorise-newdevice.com$all ||halifax.authorize-payee.com$all ||halifax.bank-device.co.uk$all ||halifax.co.uk-de-register.com$all @@ -4316,6 +4443,7 @@ ||halifax.loginverifymypayeedevice.com$all ||halifax.logon-login-personal-authenticate.com$all ||halifax.manage-newpayment.com/$all +||halifax.manage-yourdevices.com$all ||halifax.mobile-deregister.com$all ||halifax.mobile-verified-access.com$all ||halifax.online-authenticate-device-verify.com$all @@ -4403,7 +4531,7 @@ ||hdfconline.co$all ||hdhhd-dot-ff9d03610dfd2a74-app.an.r.appspot.com/index.html$all ||hdsupply.allegiancetech.com$all -||hdyfygdddv.weebly.com$all +||hdyfygdddv.weebly.com/$all ||head-on-kettles.000webhostapp.com$all ||healmedicaltrauma.com$all ||health263.systems$all @@ -4426,6 +4554,7 @@ ||help.authenticate-removal.com$all ||helpcenter-business.cf$all ||helpcenter-lnstagram.epizy.com$all +||helpdesk-amazonverif-onlinesecureid.oregonshoppyplace.com$all ||helpdesk-tech.com$all ||helpinghands4needy.org$all ||hempmeds-my.sharepoint.com/personal/kevin_kannaway_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=dv2aaNbhsz81HIYtlVfAyPR4y8V3iL885pv6 SIYmZ4=&docid=1_14b8428bdce8e41e9b0297aa9ca25b859&wdFormId={D3B6E3E0-971F-4F3F-8CAD-619AC41FF4BF}>/&action=formsubmit$all @@ -4462,6 +4591,7 @@ ||hhatyui-71.cf$all ||hhxsumaazqlhxteezyjdssxqoyvaaqnjmxqw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||hhxsumaazqlhxteezyjdssxqoyvaaqnjmxqw-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||hhxsumaazqlhxteezyjdssxqoyvaaqnjmxqw-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||hide-windows.com$all ||hideuri.com/xdLz3V$all ||hig0.com$all @@ -4470,6 +4600,7 @@ ||hilariomission.buzz$all ||hilfigerpolska.com$all ||himanshusofttech.com$all +||himertern.com$all ||himynameissherri.com$all ||hindmovie.cc/$all ||hindva.com$all @@ -4483,6 +4614,8 @@ ||hj.qumixwt.cn$all ||hj.yuxwyxq.cn$all ||hjdiuyp.weebly.com$all +||hjg.aqzsqsu.cn$all +||hjg.dbjrowq.cn$all ||hk.mikecrm.com/cbbYvxi$all ||hl7.org.ar$all ||hleia.com$all @@ -4497,6 +4630,7 @@ ||hmrc.secure-rebate-service.com$all ||hmrc.tax025refund.com$all ||hmrcsupport.com/$all +||hmrctaxform.com$all ||hn5a5e0c82ac790-my.sharepoint.com/personal/nikki_dichtbijbewindvoering_nl/_layouts/15/Doc.aspx?sourcedoc={ef44db5f-3971-4c6a-9e82-d60549b02d7e}&action=default&slrid=78fd619f-a0c1-b000-0906-3d2070fc6157&originalPath=aHR0cHM6Ly9objVhNWUwYzgyYWM3OTAtbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvbmlra2lfZGljaHRiaWpiZXdpbmR2b2VyaW5nX25sL0VsX2JSTzl4T1dwTW5vTFdCVW13TFg0QmJrQkZSQjJ2bTNoWVJmZy1ES3BnT2c_cnRpbWU9NGozeTB6c2UyRWc&cid=8e1bb722-e3a4-431c-8a7e-b9cf9e338342$all ||hoantrungdanang.com$all ||hodinovymanzelpardubice.kvalitne.cz$all @@ -4559,6 +4693,7 @@ ||hphotel-my.sharepoint.com/:b:/g/personal/wmiranda_hp-hotels_com/EcU-QJdKNwpFgSFo3OcmWeEBxVl_yorGYoWtndRBvSSmvw?e=jKgPpk$all ||hplc-remove-device.com$all ||hpqiijfnynhwoseysmejnugrrhflvymlinqn-dot-cryptic-now-290917.ey.r.appspot.com/$all +||hpqiijfnynhwoseysmejnugrrhflvymlinqn-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||hprmmephwejjobnydtnvgoiphikxvdfenaqr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||href.li/?https:/gymcci.com/?ebay.de/SignIn&UsingSSL=1&pUserId=&co_partnerId=2&siteid=77&ru=https:/contact.ebay.de/ws/eBayISAPI.dll?M2MContact&item=164305393996&ul_noapp=true&self=howill99&redirect=0&qid=2735945043019&requested=gompalla&guest=1&pageType=2725$all ||hrfeaqqljrvsxwdsyomgtqgffvjfcgbdjnsf-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -4644,7 +4779,6 @@ ||hydrolyzeultra.com$all ||hyhxdphtezlvrznhwxxwxcfavkphxtlibzvy-dot-cryptic-now-290917.ey.r.appspot.com/$all ||hymacenergy.com$all -||hynt.vhtrf.top$all ||hyperurl.co/ryfrhf$all ||hyperurl.co/ryfrhf/$all ||i-ctectest.com/wp-content/languages/plugins/severicloginneaccounnnting/account/login/store$all @@ -4693,6 +4827,7 @@ ||icloud.com.find-online.live$all ||icloud.com.find.support-lphone.co$all ||icodex.org$all +||icrvs.com$all ||icvrqywmxhofnknbmclxirfytywvqabnaekf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||icvrqywmxhofnknbmclxirfytywvqabnaekf-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||id-03919864.suakids.com$all @@ -4726,6 +4861,7 @@ ||ift2y.csb.app$all ||ig-verifybadge.epizy.com$all ||igazszabolcs.hu$all +||igbusinesscenter.com$all ||ighbawqjqwkzihtlrbiwjvdrdo-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||ighbawqjqwkzihtlrbiwjvdrdo-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||ighbawqjqwkzihtlrbiwjvdrdo.triple-upgrade-293822.rj.r.appspot.com/$all @@ -4735,7 +4871,6 @@ ||ignive.com$all ||igoh2o.net$all ||igsasso-my.sharepoint.com/personal/pginet_groupe-igs_fr/_layouts/15/guestaccess.aspx?guestaccesstoken=hjfbWWqG%2bfbRRuaWkMXX%2f6F6adQUV6WP2%2fK72M63kwc%3d&docid=1_1b8a01138bb5244448b604753fc88269f&wdFormId=%7B2D0C6281%2D4B68%2D411C%2DB68F%2D2612C25B7F80%7D$all -||ihjaz.com$all ||iihycglewqzviqewoagzylfukqaqzgmsatkq-dot-cryptic-now-290917.ey.r.appspot.com/$all ||iiioiio.ru.com$all ||iimuotbtxcebjplevfoniqbmsjuryftjryzh-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -4762,6 +4897,9 @@ ||imcreator.com/viewer/vbid-fa0f29d5-fpsjmms8$all ||imd-inc.com$all ||imed2309.com$all +||imges-05982497.bangvibes.com$all +||imges-95024887.bangvibes.com$all +||imnthcfpvxtckmsxjrrjrikvzgkzlrcpqvby-dot-cryptic-now-290917.ey.r.appspot.com/$all ||impotsgouv20.blogspot.com/$all ||impotspublicservice.com$all ||improfor.cl$all @@ -4796,6 +4934,7 @@ ||info.ipromoteuoffers.com$all ||info.lionnets.com$all ||infobank.app.link$all +||infobanquepostale.net$all ||infobcp.com$all ||infodati020.com$all ||infoibadah.com$all @@ -4825,6 +4964,7 @@ ||innobioceutical.com$all ||innovative-progress.com$all ||innovativemobilephonemarketing.com$all +||innvigmmyxthcimsmzsutlbxnhiwbablzref-dot-cryptic-now-290917.ey.r.appspot.com/$all ||inoxserv.com.br$all ||inpi.ibbca.com.br$all ||inposf.net$all @@ -4939,6 +5079,7 @@ ||ionhlprcverystepgesrvce01.my.id$all ||ionos.gabiaworks.com$all ||ionoshwanadwana.blogspot.com/$all +||iosk.shop$all ||ip-107-180-94-216.ip.secureserver.net$all ||ip-184-168-166-154.ip.secureserver.net$all ||ipamokos.lt$all @@ -5135,6 +5276,7 @@ ||join-groupmabar.25u.com$all ||join-groupwhatsap82ebm.xxuz.com$all ||join-grubwa2020.my.id$all +||join-gruphot2020.sexidude.com$all ||join-grupwa69.duckdns.org$all ||join-gtubwamabarfff.ns02.info$all ||join-sexchatindo18.91.myz.info$all @@ -5151,6 +5293,7 @@ ||joingroupb0k3p2020.ooguy.com$all ||joingroupwa-18.itemdb.com$all ||joingrub-bokep18.wikaba.com$all +||joingrubbokep.xxuz.com$all ||joingrup16.whatsapp-995.gq$all ||joingrup62.telaso214.ga$all ||joingrupbokep.69.mu$all @@ -5165,6 +5308,7 @@ ||joingrupwhatsapp99.xxuz.com$all ||joinnewgroups.otzo.com$all ||joinngrubwa.itsaol.com$all +||joinsmembergrupwhstapp.ga$all ||joinwhatsaapbkp.zzux.com$all ||joinwhatsap5.zyns.com$all ||joinwhatsapp-groub.ocry.com$all @@ -5178,13 +5322,14 @@ ||joudialbarat.blogspot.com/$all ||joul.co.kr$all ||joxqsxeuuxsacqptgujitszhpmpimxudxyig-dot-cryptic-now-290917.ey.r.appspot.com/$all +||joxqsxeuuxsacqptgujitszhpmpimxudxyig-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||joyplaypen.com$all ||joystickmoist.com/cmd-login=0e565c650735b8545b46a36fbd44699b/?reff=MzA2ZjA3ODQ1OGE2NTZkMGYzNTljY2I3ZWE5MWFhNDk=$all ||joystickmoist.com/cmd-login=6c0b2950200df9d5b914b0e23cac1078$all ||joystickmoist.com/cmd-login=6c0b2950200df9d5b914b0e23cac1078/$all -||joystickmoist.com/cmd-login=870dcac37e414745bc4bf25f50508247/?reff=N2IwZWI5ODYwNzQ5N2M0Y2QwNjMwZTI0NDQwZWRjMjU=$all ||jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||jpdqraqhwmvnyddejvla.top$all +||jpot-a.top$all ||jquughcysgjkyairzdoaktdhbrwhylczinyh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jqzidabuyxddcnfsrenkezblyjhogredgqpr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jqzidabuyxddcnfsrenkezblyjhogredgqpr-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -5192,6 +5337,7 @@ ||jrty.ml$all ||jsbyv.app.link$all ||jsemctfjucspkqzblhltcnrsueazkplxleig-dot-cryptic-now-290917.ey.r.appspot.com/$all +||jsemctfjucspkqzblhltcnrsueazkplxleig-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||jsiceorsceuqgccdcqoqprevysamyqykggdj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jsiceorsceuqgccdcqoqprevysamyqykggdj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||jsitor.com$all @@ -5215,6 +5361,7 @@ ||justlookapp.com$all ||justsayingbro.com$all ||justuskennelclub.com.br$all +||justwaterbh.com$all ||jvkj-ru.1gb.ru$all ||jvsecurepay.com$all ||jwebnetworks.com$all @@ -5227,6 +5374,7 @@ ||jynnbgqcimqihhbvzdyeogusbypzkswbiwlr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||k-runescape.com.ua$all ||k12inc-my.sharepoint.com/personal/jdonahue_k12_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=jXNdYNKZmyNAO0NoFzmHZ4t%2fk%2bR%2fg7QiR2agrJO42hA%3d&docid=1_12252b23331654ef4bf8ef978a8eb83ee&wdFormId=%7B2711D93C%2D7591%2D4BAA%2DB377%2DCF40BA8C7343%7D&action=formsubmit$all +||kailashstudio.in$all ||kaitystein.com$all ||kakprostoyes.ru$all ||kalea-poke.de$all @@ -5241,6 +5389,7 @@ ||kartarky-online.cz$all ||kashmir-packages.com$all ||katchenfinancial.000webhostapp.com$all +||katherinerouboslcsw.com$all ||katrinalayne.com$all ||katrinalayne.com/offices/PageUpdated//ampt.html?app=abuse@optusnet.com.au&subdomain=http://optusnet.com.au$all ||kavaliro-my.sharepoint.com/personal/smcgrath_kavaliro_com/_layouts/15/guestaccess.aspx?guestaccesstoken=4Cwh8NnBQuxYazgmywitUZwsEzLWKnc%2fnmjJNrBn5ZA%3d&docid=1_10aae9bba87884f78a13c102d6bb3c235&wdFormId=%7BB8F52C6B%2D83E4%2D4298%2D9C99%2D576B6C618FD0%7D$all @@ -5300,6 +5449,7 @@ ||kh45ii4b.easy.co$all ||kh4bhr0c.easy.co$all ||kh4c4nab.easy.co$all +||kh4siktr.easy.co$all ||kh64q7ir.easy.co$all ||khanandmuezzin.com$all ||khflxrvcgnpjjmwbbmmilfndyi-dot-triple-upgrade-293822.rj.r.appspot.com/$all @@ -5354,10 +5504,11 @@ ||kjdagijwio.top$all ||kjjllgf.blogspot.com/$all ||kjlbmpfdtjabckvkqpilsbeqapljbbcomvns-dot-cryptic-now-290917.ey.r.appspot.com/$all +||kjlbmpfdtjabckvkqpilsbeqapljbbcomvns-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||kjsa.com$all +||kkrdh.ir$all ||kksankichi.co.jp$all ||kksportspromotions.com$all -||kkumag.hr$all ||kl6jg456.firebaseapp.com$all ||klahykuuqpybuniqztiyhovjdngkydkvxznb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||klahykuuqpybuniqztiyhovjdngkydkvxznb-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -5416,9 +5567,11 @@ ||ksccel-miigaik.ru$all ||kshconsultingllc.com$all ||kshkxeqhgooqqouqbllgccnivjnsbtdlslmv-dot-cryptic-now-290917.ey.r.appspot.com/$all +||kshkxeqhgooqqouqbllgccnivjnsbtdlslmv-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||kslwappihslpvpherwirlzkoyxlysupqcxek-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ktignvlgdjwgnmhowxnznoiwybwnaadwdsmn-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ktignvlgdjwgnmhowxnznoiwybwnaadwdsmn-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||ktignvlgdjwgnmhowxnznoiwybwnaadwdsmn-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||ktplasmachinery.com$all ||ktpn.kalisz.pl$all ||ktychemicals.com$all @@ -5427,6 +5580,7 @@ ||kuchkuchnights.com$all ||kuconline.com$all ||kujjmvuagmegcradzy.top$all +||kumpulanvideobokep.kozow.com$all ||kundenver.co.uk$all ||kunkjuwlwmgbeyokxgwmaczuxgykrcmuktfw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||kunpulanvidiobokep.mymom.info$all @@ -5453,6 +5607,7 @@ ||kzchibucolmnsinohmrtzejgdb-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||kzchibucolmnsinohmrtzejgdb-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||kznfxwcdwcuoohvvlvvytwwirfkqtvorbhwz-dot-cryptic-now-290917.ey.r.appspot.com/$all +||kznfxwcdwcuoohvvlvvytwwirfkqtvorbhwz-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||l-plc-remove-device.com$all ||l-runescape.com.ua$all ||l1zuo.codesandbox.io$all @@ -5512,12 +5667,14 @@ ||lboindustrial.com.mx$all ||lcbqfhodogawnqejniagrxrlrcxlgncnyqmg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lchcozrpynehyophfoygoqkohwuteirapcti-dot-cryptic-now-290917.ey.r.appspot.com/$all +||lchcozrpynehyophfoygoqkohwuteirapcti-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||lcloud.app$all ||lcloud.biz$all ||lcm0ybv2yxgtt49wr2el.us-south.cf.appdomain.cloud$all ||lcpygnzayvolsyviacxwukdngtfyjhihvrsn-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lcsfg.com$all ||ldgqwovkrnfbkbulurrwcikredhtovbjnnrm-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ldgqwovkrnfbkbulurrwcikredhtovbjnnrm-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ldsplanettt.yolasite.com$all ||leadflowgeneration.com$all ||leagueoface.0fees.us$all @@ -5556,7 +5713,8 @@ ||letterboxdistributionmelbourne.com.au$all ||lettersonapaige.com$all ||levinhogiveawayy.com$all -||lewesdoctor.com/365/OneDriveBiz/OneDriveBiz/b8cb9ef81715bf822152d5e8e2bb30ca/$all +||lewesdoctor.com$all +||lewistonzme.buzz$all ||lexusbiscuits.com$all ||leyendasdelrockvideobar.com$all ||lfgnumsuzodxxdfawtntldbhcdlmgbyjxmxv-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -5589,7 +5747,6 @@ ||likss-updat-schb.demopage.co$all ||lilija-market.ru$all ||lily9520.com$all -||limited-verify.me$all ||limitlessearn.com$all ||linea1s.com$all ||linesoe.github.io$all @@ -5684,7 +5841,6 @@ ||livestudentccc-my.sharepoint.com/personal/klambert13_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=BMkkB6gy81h/uF2ZFigLea7LPyIGqQUdm3/QuDVpWA4=&docid=1_1ac21dbbb5b1a4748aeb7e56278b5add5&wdFormId={9122AC57-8EB0-48B4-B60C-31AE6E476CE2}$all ||livestudentccc-my.sharepoint.com/personal/klambert13_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=I3WSxU1rX%20IZDgBycrCkCR8CVJKsB1nftPHum8TBeiQ=&docid=1_1146679d440ef4a1c98cadadcb20c97d2&wdFormId={204472AC-B96A-4E65-B5B9-9B06F749639B}$all ||livestudentccc-my.sharepoint.com/personal/klambert13_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=I3WSxU1rX%2bIZDgBycrCkCR8CVJKsB1nftPHum8TBeiQ%3d&docid=1_1146679d440ef4a1c98cadadcb20c97d2&wdFormId=%7B204472AC%2DB96A%2D4E65%2DB5B9%2D9B06F749639B%7D$all -||livestudentccc-my.sharepoint.com/personal/mngo2_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=tZ00yF9YxMa3KY1XyR3VUu9cZnigCA%2fkPcLepqtXtlo%3d&docid=1_123bdc18f2465444c8818288e14d1e110&wdFormId=%7BD0C258B8%2DE49A%2D4D67%2D8709%2D29B924FA4D36%7D&action=formsubmit$all ||livestudentccc-my.sharepoint.com/personal/mngo2_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=tZ00yF9YxMa3KY1XyR3VUu9cZnigCA/kPcLepqtXtlo=&docid=1_123bdc18f2465444c8818288e14d1e110&wdFormId={D0C258B8-E49A-4D67-8709-29B924FA4D36}&action=formsubmit$all ||livestudentccc-my.sharepoint.com/personal/rturner86_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=%2fkqdJwCyMTChu5lgqgdDrlxTlzYnTYMtWS7ocaYCXMU%3d&docid=1_1e0c41337a6f94930b0881c362ebb61af&wdFormId=%7B4A48B25E%2D746D%2D4B01%2D8DF4%2D961CAD6F70BA%7D%3E%2F&action=formsubmit$all ||livestudentccc-my.sharepoint.com/personal/rturner86_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=/kqdJwCyMTChu5lgqgdDrlxTlzYnTYMtWS7ocaYCXMU=&docid=1_1e0c41337a6f94930b0881c362ebb61af&wdFormId={4A48B25E-746D-4B01-8DF4-961CAD6F70BA}>/&action=formsubmit$all @@ -5713,6 +5869,7 @@ ||livestudentccc-my.sharepoint.com/personal/wbolton2_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=5H0OeW86MsaysTeS1gwFdlwquUqKQCD5xq3g5gb2TtY%3d&docid=1_1d3620f9c557e492685ffcecb0adc5391&wdFormId=%7B80E4FD22%2D3513%2D480F%2DAC86%2D75F894A0032F%7D$all ||livestudentccc-my.sharepoint.com/personal/wbolton2_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=LfekTFqe6Og23O1%2fal093H%2fKVjvAnEJ1oFWCuKptL2c%3d&docid=1_1fc52b842d3144daeac8e9b01edb25922&wdFormId=%7B8B811864%2D5830%2D431C%2D9A43%2D354343F71467%7D$all ||livestudentccc-my.sharepoint.com/personal/wbolton2_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=LfekTFqe6Og23O1/al093H/KVjvAnEJ1oFWCuKptL2c=&docid=1_1fc52b842d3144daeac8e9b01edb25922&wdFormId={8B811864-5830-431C-9A43-354343F71467}$all +||liveverify-support.com/$all ||livingwagenyc.org$all ||livraisonexpress.customervalidationprotocol.com$all ||lizdombrowski.com$all @@ -5749,6 +5906,7 @@ ||lloydsbank.online-verify-device-info.com$all ||lloydsbank.verify-auth-login-request.com/Login.php$all ||lloydsbankplc.login-device-verify.com$all +||lloydsfraudalert.com/Login.php$all ||lloydsfraudalert.com/Login.php/$all ||lloydsfraudalert.com/Login.php/Loading.php$all ||lloydsverifydevice.com$all @@ -5763,6 +5921,7 @@ ||lnkd.in/gK26dXK$all ||lnstagram-blue-badges-center-helper2.rf.gd$all ||lnstagram-fromverifybadge.epizy.com$all +||lnstagram.login-inc.co$all ||lnstagramaccountcopyright.tk$all ||lnstagrambluebadge.epizy.com$all ||lnstagrambluebadgeverified.epizy.com$all @@ -5779,7 +5938,6 @@ ||lofon-add.firebaseapp.com$all ||logenlbb.dk$all ||logex.com.tr$all -||login-00000000-protect.eu-gb.cf.appdomain.cloud$all ||login-bank.org/bankplus$all ||login-bank.org/bremer-bank$all ||login-bankia.xyz$all @@ -5788,7 +5946,7 @@ ||login-live.com-s02.info$all ||login-microsoftoutlook.questionpro.com$all ||login-mymembership.com$all -||login-myvirginmedia.com/$all +||login-myvirginmedia.com$all ||login-myvirginmobile.com/$all ||login-personal-auth-device-verify.com$all ||login-secure-bankia.com$all @@ -5802,9 +5960,12 @@ ||login.its.txstate.edu.homuri.com$all ||login.live.com.office.flagstarbancorp.myshn.net$all ||login.live.com.office.prod.abbvie.myshn.net$all +||login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net$all ||login.micr0s0ft0nline.grupoalessi.com$all ||login1strato-de99a55e5b.lunanaima.com$all ||loginfreemembergroups.tk$all +||logingroupmemberjoin.ml$all +||loginjoinmembergroups.tk$all ||loginmicrosoft-365.el.r.appspot.com/?eid=boydg@connexuscu.org$all ||loginsecure-bankia.com$all ||lognweb.laxmiexport.cf$all @@ -5815,6 +5976,7 @@ ||lojasblackproduto-com.umbler.net$all ||lojasdescontaoblack-com.umbler.net$all ||lokandkingsupportiveme.blogspot.com/$all +||lol-f04h.000webhostapp.com$all ||lol2cf.com$all ||lolacasademunt.xyz$all ||londonbayernlb.eu$all @@ -5844,6 +6006,7 @@ ||lrgmcnrzbmeykuzrsghxkqzjirhzztlhrqlr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lsvbsqfmhgafialnmdoocdunrmiiwhkqdonl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lsvbsqfmhgafialnmdoocdunrmiiwhkqdonl-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||lsvbsqfmhgafialnmdoocdunrmiiwhkqdonl-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||ltau24horas.com$all ||ltwvdb.webwave.dev$all ||lu9-my.sharepoint.com/personal/anne46523_5tb_in/_layouts/15/acceptinvite.aspx?invitation=%7B9614113B%2DBE07%2D438B%2D963D%2D659C8690FBD2%7D$all @@ -5860,6 +6023,7 @@ ||ludiequip.es$all ||luigitavanti.com$all ||luizdecastro.com.br$all +||lumireid.com$all ||lunaclothing-my.sharepoint.com/personal/info_lunaclothing_nl/_layouts/15/WopiFrame.aspx?sourcedoc={aace4e9a-412a-4eb0-b7b6-23c76317f081}&action=default&originalPath=aHR0cHM6Ly9sdW5hY2xvdGhpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvaW5mb19sdW5hY2xvdGhpbmdfbmwvRXBwT3pxb3FRYkJPdDdZangyTVg4SUVCVTYzNHNmLXNwR3BVYTRyUzdBaXZfdz9ydGltZT05UzQwNmVsSjEwZw$all ||lunaclothing-my.sharepoint.com/personal/info_lunaclothing_nl/_layouts/15/WopiFrame.aspx?sourcedoc={aace4e9a-412a-4eb0-b7b6-23c76317f081}&action=default&originalPath=aHR0cHM6Ly9sdW5hY2xvdGhpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvaW5mb19sdW5hY2xvdGhpbmdfbmwvRXBwT3pxb3FRYkJPdDdZangyTVg4SUVCVTYzNHNmLXNwR3BVYTRyUzdBaXZfdz9ydGltZT1vVm5WUy1sSjEwZw$all ||lunaclothing-my.sharepoint.com/personal/info_lunaclothing_nl/_layouts/15/WopiFrame2.aspx?sourcedoc={aace4e9a-412a-4eb0-b7b6-23c76317f081}&action=default&originalPath=aHR0cHM6Ly9sdW5hY2xvdGhpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvaW5mb19sdW5hY2xvdGhpbmdfbmwvRXBwT3pxb3FRYkJPdDdZangyTVg4SUVCVTYzNHNmLXNwR3BVYTRyUzdBaXZfdz9ydGltZT1vVm5WUy1sSjEwZw$all @@ -5898,6 +6062,7 @@ ||m.facebook-profile.gammaheightsengineering.com$all ||m.facebook.com------account--sec--center----repxk112412.schmittfamilyfarm.com$all ||m.facebook.com-marketplace-item-467682.screenplaybid.com$all +||m.faceebook.com-id1-376432896.item55791267832.com$all ||m.faceebook.com-id1-6872396783.item72249862831438.com$all ||m.hf295.com$all ||m.hf502.com$all @@ -5916,7 +6081,6 @@ ||maciel.med.br$all ||macjakarta.com$all ||macrofriendlyfood.com/.ap/$all -||macrofriendlyfood.com/nice/$all ||macron.ltd$all ||macvedas.somee.com$all ||maddmkhsgqnmbaffkikvelqyfcybruudzbka-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -5950,7 +6114,6 @@ ||mail.ccbcmd.edu$all ||mail.ccbcmd.edu/owa/redir.aspx?C=YMl5yDFVGMlqIWqHcvuWr9lrt7FIbgjnAJIActuvBrDdJA1ZT6bVCA..&URL=http%3a%2f%2fwebmailaccount.company.com%2f$all ||mail.ctmatsa.com.ec$all -||mail.flashstart.com.ar/wp-includes/js/jquery/ui/x1x/v4/55d4f52b3431e2d/cc.php$all ||mail.flashstart.com.ar/wp-includes/js/jquery/ui/x1x/v4/97c64c9506a4585/login.php$all ||mail.grupwhatsappbokep.vipu76.com$all ||mail.gulfhillcapital.com$all @@ -5988,10 +6151,7 @@ ||mail.vindanamobile.com$all ||mail.whatsappgroup.garena-event88.ga$all ||mail.zax-associates.com$all -||mail01.tinyletterapp.com/IECL/hello/11041213-goo.gl/f7crnm?REDACTED$all -||mail01.tinyletterapp.com/Support--1/friends-romans-countrymen-lend-me-your-ears-2/13668329-service-account-3.000webhostapp.com/mafiiiiiiia/mafiiiiiiia/gs_gen/gs9bb68a92d020f84a0d8f34df0f4e035e/?REDACTED$all -||mail01.tinyletterapp.com/Support--1/important-confirm-your-account-1/13669205-service-account-5.000webhostapp.com/account/account/gs_gen/gs321c3043f9edf99647ed762add65f6dc/?REDACTED$all -||mail01.tinyletterapp.com/Support--2/important-confirm-your-account-2/13672637-service-account-4.000webhostapp.com/account/account/gs_gen/gs8987183b45b1fe5ea8e32131b9fb5718/?REDACTED$all +||mail01.tinyletterapp.com$all ||mailbuckeye-expressapp.weebly.com$all ||mailcarry.com/tests/Unit/a6f70$all ||mailcarry.com/tests/Unit/a6f70/$all @@ -6000,6 +6160,7 @@ ||mailcontrol.com/sr/HJ8_zdFIAPjGX2PQPOmvUhBG2SIKse0T-rN_Za7l9N441hZoGuj2mY-sX8cLkVl7nK6LOCKk6cacrfMeL1fPjw=x-scanned-by:$all ||mailru.aiq.ru$all ||mailsfuca.moonfruit.com/$all +||mailtoupdate.newinforamazoncard.buzz$all ||mailupgrade2info.site44.com$all ||mainehomeconnection.com$all ||maisplanosdesaude.com$all @@ -6065,14 +6226,13 @@ ||maruei.com.br$all ||masader.ps$all ||maseczki-wielorazowe.com$all +||masjidsalmanalfarsi.org$all ||masng.com$all ||massanuttenbikerental.com$all ||massieve-deuren.be$all ||massimobacchini.com$all ||mastercoin88.com$all -||masterdrive.com/v2/validation$all -||masterdrive.com/v2/validation/e7fed90dba8e6241342a06d0186cae69$all -||masterdrive.com/v2/validation/e92450045365007e81647ba6085d4d95$all +||masterdrive.com$all ||mastermindesolutions.com$all ||matbetgir1.blogspot.com$all ||matbetgir1.blogspot.com/$all @@ -6110,7 +6270,6 @@ ||mcfevwfbfbcetvsqfetenqxvscznnmxklkjl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mckeepropainting.com$all ||mcssancarmermer.com.tr$all -||mcvaxqmgzazzvgmsdb.top$all ||mdevents.in$all ||mdmplus.com.ph$all ||mdqylnxapiqlawdwrcwozvjcmtpxxhpzdfmx-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -6123,6 +6282,7 @@ ||medamiaudette.getenjoyment.net$all ||medchulairb.com$all ||medexsc-my.sharepoint.com/:o:/g/personal/phillippa_medexscientific_com/Ek2tdsSubMxCsPBGfRYV-tsBxuA-IZNrgIW7rp0uZWtFBQ?e=2pZDEg$all +||medhaj.com$all ||media-interface.net$all ||medical-news-reporting.com$all ||medicalbi.it$all @@ -6176,6 +6336,7 @@ ||miansoft.com/images/_notes/w/we/wee/tra/58fea859d63ebef4d92d4183e6a5aca1/index.php$all ||micappzonthemove392.ey.r.appspot.com/...$all ||micappzonthemove392.ey.r.appspot.com/x$all +||michaelhelzy.ga$all ||michaelkunkel1234.de$all ||michelleconnollylpc.com$all ||mickstransag.com.au$all @@ -6185,7 +6346,6 @@ ||micro-soft-office365.nw.r.appspot.com/?eid=gcaldwell@prepaidlegal.com$all ||micro-soft-office365.nw.r.appspot.com/?eid=mailing@prepaidlegal.com$all ||micro-soft-office365.nw.r.appspot.com/?eid=mawr@legalshield.com$all -||micro-soft-office365.nw.r.appspot.com/?eid=psanchez74@prepaidlegal.com$all ||microsoft-excel.kr.jaleco.com$all ||microsoft1.serving-secure.com$all ||microsoftofficedoc.typeform.com$all @@ -6193,6 +6353,7 @@ ||microsofy.creatorlink.net$all ||midasbuy9.com$all ||midasbuygift.com/$all +||midasbuys.in$all ||midasbuyxucfree.com$all ||midyatmimaritas.com$all ||miecompany.8b.io$all @@ -6241,6 +6402,7 @@ ||mktbtk.com/dir/Ibnshahin.htm$all ||mlgclvmanczfflrkzuineqggkcccgyirbogh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mlgclvmanczfflrkzuineqggkcccgyirbogh-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||mlgclvmanczfflrkzuineqggkcccgyirbogh-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||mllgdcfpqtggvuvgmouhotfnlpjpjpganznv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mlljoqyfrjwxqlmqdykzchokbdlfwovbkjtb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mlljoqyfrjwxqlmqdykzchokbdlfwovbkjtb-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -6256,6 +6418,7 @@ ||mnzajdahavlnivoaevrmgnajlbcolqbxeypo-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||moatia.com$all ||mobile-75.com$all +||mobile-halifaxveirfy.com$all ||mobile.de-item239161322.be$all ||mobile.de-item239161363.com$all ||mobileapplicationdevelopment.co.uk/link/$all @@ -6267,6 +6430,7 @@ ||mobilebanking-securitycheck.com$all ||mobiledenturetrucks.com$all ||mobilelegendsnewevents.com$all +||mobilelegendsoverwhelming.mexx6.com$all ||mobilelegendsupdates.com$all ||mobilelegendsyourbae.com$all ||mobilerepair.younggeeks.net$all @@ -6288,6 +6452,7 @@ ||moelter-film.de$all ||moget.com.ua/misc/ui/images/--/resgatar/$all ||mogliara.it$all +||mohzaenisahrudin.my.id$all ||moi.gov.ly$all ||moisescabrera.com$all ||moitravmatolog.ru$all @@ -6300,13 +6465,14 @@ ||moncompte-sfr.particuliers.work$all ||moncomptesfr.particuliers.work$all ||money6666.narod.ru$all -||mongo.sunahera.com$all +||mongo.sunahera.com/bzp?gh=a39wlXBpbmKcla52mJ1oaHd1YKCDomZjb2Bxf3y0j2lj/gina.claasen%40dirkclaasenelektrik.de$all ||monirshouvo.github.io$all ||monomobileservice.yolasite.com$all ||monovative-my.sharepoint.com:443/:o:/g/personal/user_monovative_onmicrosoft_com/EmCzKJnKZgxDtejtstZ67qQBlkNaRN4Da620KjAjE91eWQ?e=5:wesEg8&at=9$all ||monremboursementgouv.blogspot.com/2020/07/blog-post.html$all ||monroy-proyectos.com$all ||montepaschidislena.com$all +||montepaschidlsiena.com$all ||montepaschispa.eu$all ||montmabesa1888.blogspot.com/$all ||montmabesa1888.blogspot.sk$all @@ -6349,6 +6515,7 @@ ||msxfg.com$all ||mtafawqorhhcpxdygezhzeccfxlpjdiooamt-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mtrvzqwzgvifpvdphcsxnzmsbuabhlcrfibu-dot-cryptic-now-290917.ey.r.appspot.com/$all +||mtrvzqwzgvifpvdphcsxnzmsbuabhlcrfibu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||mu.daughterofsarah.com$all ||mu.emilyaolson.com$all ||mualmualenakenak.ygto.com$all @@ -6424,7 +6591,6 @@ ||myaihqrnxpvyhyllpsfiippnbtxscmuxmjlw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||myaihqrnxpvyhyllpsfiippnbtxscmuxmjlw-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||myappawserblogpage.redeem.originalclubkid.com$all -||myattnetpagesiteone.weebly.com$all ||mybankicbc.com$all ||mybillonline-ee.com$all ||mybiryaniexpress.com$all @@ -6568,7 +6734,6 @@ ||netflix-update.fr.pvctamirikayseri.com$all ||netflix.billing-error.co.uk$all ||netflix.billing-setup.uk$all -||netflix.error-with-billing.com$all ||netflix.gbhelpcentre.com$all ||netflix.hotmaster.dns-cloud.net$all ||netflix.ioalzx.top$all @@ -6581,6 +6746,7 @@ ||netflixgift.com/$all ||netflixloginhelp.com$all ||netflixvalidation.info$all +||netmanlazer.com$all ||netorg2154431-my.sharepoint.com/:o:/g/personal/kristi_kblackmortgage_com/EiLlWqZmm-FHiJ_2Lb2mEFMB8PVFlMwsCAHkWSbsG1TZxQ?e=6KEBeR$all ||netorg304921-my.sharepoint.com/:b:/g/personal/lurie_lurieharrell_com/EZ0m_trH4WNFpd1kglZOvvQBVh036dBg0HO71nUo3-VHVg$all ||netorg6226424-my.sharepoint.com/personal/accounting_rentcle_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=f 79XItCtxh3RnxJQzw4M2COXcadDADT7sT5S5IxXr8=&docid=1_10c3a134fefe74b74ac6b75d11adb534d&wdFormId={A5BEE34B-D36E-48F7-A261-0896CE19064A}&action=formsubmit$all @@ -6641,6 +6807,7 @@ ||newsletter9707fb85e61e055593f03a43ab.dns-cloud.net$all ||newsonghannover.org$all ||newstuffforyou.com$all +||newyahoouser2020.weebly.com$all ||nextwebinar.org/wp-content/email/email/web/?e$all ||nfxyyptvqgrcdqhzfvyfakkparxgmkmzthzb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||nfzepqcghfbahfgfbxhehlgntecdauagmzvi-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -6715,6 +6882,7 @@ ||noreply-netelle.blogspot.com/$all ||noreply2redirect2.site44.com$all ||normativa-sicurezza-web-info-dati.com$all +||norrte.com$all ||nortiainteriors.com.au$all ||nortonknatchbull-my.sharepoint.com/:o:/g/personal/19besoriob_nks_kent_sch_uk/EmL51UXW3YBLmB_cNg_JoBkBjiz5a9sVhV-AA1DWwC9xqg?e=uFNvRz$all ||notag-00116623.bylockgercegi.com$all @@ -6766,6 +6934,7 @@ ||nuvemexim.com$all ||nuvuneu.com$all ||nvkltfeaxyjatwhcacasoqkaakzdaexmpfph-dot-cryptic-now-290917.ey.r.appspot.com/$all +||nvkltfeaxyjatwhcacasoqkaakzdaexmpfph-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||nvnspkfhufqjzmceyexuxpaqmnghrmpyissu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||nvnuclearwastetaskforce.com$all ||nwoib-update-mobile-number-online.com.biblecommunitychurch.co.ke$all @@ -6783,7 +6952,7 @@ ||o2-billinguk.com$all ||o2-billsupport.co/$all ||o2-failed-payment.com/$all -||o2.failed-info.com$all +||o2-myaccount.com/$all ||o2.uk.5gphp02.com$all ||o2.uk.ac5g21.com$all ||o2.uk.my5gac.com$all @@ -6837,12 +7006,15 @@ ||office-web.surge.sh$all ||office.com.office.o365v4.nripoc.myshn.net$all ||office.com.office.uce.batman.myshn.net$all +||office.tairong.com.tw$all ||office.very-real-login.com.iphish.net$all ||office365-013737373784.weebly.com$all ||office365-comfort-281509.wm.r.appspot.com$all ||office365-comfort-281509.wm.r.appspot.com/$all ||office365-premise-290219.ue.r.appspot.com/$all ||office365.eu.vadesecure.com$all +||office4g.yolasite.com$all +||officeemailissues.com$all ||officialbankofamericabankingsystem.purepanic99.repl.run$all ||officialismsschwartze.net$all ||officialkioz-pubgmfree.mrbonus.com$all @@ -6855,6 +7027,7 @@ ||oglaszamy-yorki.dkonto.pl$all ||ogtxywfiqqedknuajzvjccmhnffsbvfwjwbp-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ogtxywfiqqedknuajzvjccmhnffsbvfwjwbp-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||ogtxywfiqqedknuajzvjccmhnffsbvfwjwbp-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||oguaranycomvc.com$all ||ogz6d.codesandbox.io$all ||ohookozlttxntaueueyevcjuqlamojghscnu-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -6867,11 +7040,13 @@ ||ojs.budimulia.ac.id$all ||oka-kaikei-okayama.com$all ||okdipyzgyinzcqohdnndwvftwlunetchcyfi-dot-cryptic-now-290917.ey.r.appspot.com/$all +||okdipyzgyinzcqohdnndwvftwlunetchcyfi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||okeyciyiz.com$all ||olampicoer.blogspot.com/2018/11/oscar.html$all ||olampicoer.blogspot.com/2018/11/vrret.html$all ||olasmart.com/11/vl$all ||olbwvtucqoyndakpkdwmfhzzetncgogbagvt-dot-cryptic-now-290917.ey.r.appspot.com/$all +||old.dm.kh.ua$all ||old.gotyoufloored.com$all ||old.partiesunlimited.net$all ||oldegreen.com$all @@ -6880,6 +7055,7 @@ ||olgalowa.constantcontactsites.com$all ||olgas.in$all ||oliscn.com$all +||olkiyut.com/dhhdjhs/dghdj/ggfhj/$all ||olx-dostawa.net$all ||olx-pl.oferta.pw$all ||olx.dostawa-24.pl$all @@ -6890,18 +7066,7 @@ ||omfvzaojxeaqartftxjawkhwlubcmddiumpq-dot-cryptic-now-290917.ey.r.appspot.com/$all ||omni.vn$all ||omsoftware.asia$all -||omyinfotech.com/resources/lang/en/home$all -||omyinfotech.com/resources/lang/en/home/$all -||omyinfotech.com/resources/lang/en/home/Login.php$all -||omyinfotech.com/resources/lang/en/home/access.php?&sessionid=mZDaRwrdlUFseHO7VgQTMV1O9weCNI59IIjAfLNAFt2TaR157RZUN1IXxXzkGEuonNYCzMceff8p69ue&securessl=true$all -||omyinfotech.com/resources/lang/en/home/access1.php$all -||omyinfotech.com/resources/lang/en/home/access1.php?sslchannel=true&sessionid==FIhlIMFjoUZ3IrGF8NBekcFyY7xBJmDo5VKNHp76k692xQHFEjTYwzwuG46prJNwEykmXrshxCk5s2L6$all -||omyinfotech.com/resources/lang/en/home/billing.php$all -||omyinfotech.com/resources/lang/en/home/billing.php?sslchannel=true&sessionid==TkhfkXeaeaElCcfOrcB9hhcf4fJrhKia4AqpyFzMQd8sqngRAR1S8d8dtRFKBXVGxl560FSQT0jjozbZ$all -||omyinfotech.com/resources/lang/en/home/billing.php?sslchannel=true&sessionid==axqvMY4b8BFcTQ5nGzO6wUJrv7TUQMW1jnx5lBgucWH5MMttmizScikHqdCh0yijVPphqGMCCtIpgbSC$all -||omyinfotech.com/resources/lang/en/home/vbv.php?sslchannel=true&sessionid==545hdxADGc6L7TkjcXxUSb3I3gUxC7wIcC0paA2QM8CU1XdeUL8MWbv0spx4x4MJHN8RnaHaik4khiyb$all -||omyinfotech.com/resources/lang/en/home/vbv.php?sslchannel=true&sessionid==HsGgxpm6IJiiVudd28UwwktMTuaVaoCSQi9oIvuqeMJ9hXmk5hRCCkpvPzq0Y3SPm1d5wHvLufVMci6i$all -||omyinfotech.com/resources/lang/en/home/vbv.php?sslchannel=true&sessionid==NnuJ9ApGZN6ex3WhepJvma403E8Lex11UvL45bK5ZRkwVgN9GxF3IJ3LobxCIyED4qH9BsfAkz7fQUpx$all +||omyinfotech.com$all ||on-me-ro.firebaseapp.com$all ||on-the-app.ey.r.appspot.com/$all ||on.zbch-en.com$all @@ -6988,6 +7153,7 @@ ||onlyfacts.ru$all ||ontimecustomboxes.com$all ||onupacactdkcaxgxgthpnvfmryhceerltjeb-dot-cryptic-now-290917.ey.r.appspot.com/$all +||onupacactdkcaxgxgthpnvfmryhceerltjeb-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||onuxsports.com$all ||oohesmahu.buyonlineb.su$all ||ooxvocalor.yolasite.com$all @@ -7001,11 +7167,11 @@ ||openlab.ntic.fr$all ||openoffice.com.pl/wp-content/plugins/dup/full-access/privetconfiguration/datauser/StartInfo/teamsecure/update2020/ReceivedTeam/startfirstsetup2020/StartID50694930302393940G6/Updateinfo/Customers/info/verify/team/help/procedure/set-up/$all ||openrakutan01.xyz$all -||openrakutan02.xyz$all ||openspace9915.com$all ||opfgmdm.creatorlink.net$all ||opjgfwuctedygwuuhonbplpiwjwdjsoacqni-dot-cryptic-now-290917.ey.r.appspot.com/$all ||opldjcewvregghameyxytxtywmjaxjjzgxui-dot-cryptic-now-290917.ey.r.appspot.com/$all +||opldjcewvregghameyxytxtywmjaxjjzgxui-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||opphddmkekhstacmnzqdpzszhlacraefytxh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||opretretopoptk.000webhostapp.com$all ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -7020,6 +7186,7 @@ ||oqa2.hyperphp.com$all ||oqkwptsduzzofjhoeazgixfsyfndokfemhyi-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oqlklrfmfjlzhriaxwreuvrfzoeaiqnztsnv-dot-cryptic-now-290917.ey.r.appspot.com/$all +||oqlklrfmfjlzhriaxwreuvrfzoeaiqnztsnv-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||oqyvahrqzapnhizdruadmmrsay-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||oqyvahrqzapnhizdruadmmrsay-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||oqyvahrqzapnhizdruadmmrsay.triple-upgrade-293822.rj.r.appspot.com/$all @@ -7030,6 +7197,7 @@ ||orange-security.cloud.coreoz.com$all ||orange-support.site.bm$all ||orange.fr.fr-contrats-options.com$all +||orangecitychamberofcommerce.com$all ||orangeclientenquete.navettetrans.com$all ||orascomconstructionegypt-my.sharepoint.com/:x:/r/personal/mohamed_elhofy_orascom_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=9u2UrXO6OtTA%2frPX%2fK4CPQhQoyuyh4ZP2bNF1YU8G%2bg%3d&docid=1_170779c4d77534d4e872351d8de4f2af8&wdFormId=%7BD359F75B%2DD0AD%2D49D7%2DB5D1%2D615B2238121C%7D&action=formsubmit$all ||orcapm.com$all @@ -7064,6 +7232,7 @@ ||ottawaheroes.ca$all ||otxzusvgdfkcndalwugcjqukerlqrlbakrnh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||otxzusvgdfkcndalwugcjqukerlqrlbakrnh-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||otxzusvgdfkcndalwugcjqukerlqrlbakrnh-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||oudksizxzugegquxmytazkvrzlngetxqenjs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ouraring-my.sharepoint.com/personal/tanja_kuusela_ouraring_com/_layouts/15/doc.aspx?sourcedoc$all ||ouraring-my.sharepoint.com/personal/tanja_kuusela_ouraring_com/_layouts/15/doc.aspx?sourcedoc={6dfd36f7-86e9-46d3-b9cc-33ba7e8a7540}&action=default&slrid=4a49409f-2030-2000-55c3-0f6b60771e27&originalpath=ahr0chm6ly9vdxjhcmluzy1tes5zagfyzxbvaw50lmnvbs86bzovcc90yw5qyv9rdxvzzwxhl0v2yzjfvznwahror3vjd3p1bjzlzfvbqm9nd1yxegftx05ly3h6ekxkbvhruue_cnrpbwu9ylp0ujd2tewxmgc&cid=18ed1537-8fab-4a88-9a51-f62af2ba3e85$all @@ -7118,6 +7287,7 @@ ||pa.medworldadvisor.ch$all ||pabamedia.com$all ||pabxsfocjeyecynkswhfimvvjbflvtinoxkc-dot-cryptic-now-290917.ey.r.appspot.com/$all +||pabxsfocjeyecynkswhfimvvjbflvtinoxkc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||package-swiss-trackonline.com$all ||paczkkdpd.com$all ||padlet-uploads.storage.googleapis.com/610964646/d0a82b340ac6b4eb2fed334399fe2e84/palad.html$all @@ -7128,10 +7298,10 @@ ||pafnhsupgwuhctlydzbmftrjbk.triple-upgrade-293822.rj.r.appspot.com/x/$all ||page-business.facebook.item872352783234.com$all ||page-didentification.webador.com$all -||pages-community-moderator-live.my.id$all ||pagesyouraccount.cloudns.asia$all ||pagseguro.club$all ||paiementpaypal.laurentcourco.com$all +||pakistanhighlands.com$all ||palcalgary.ca$all ||paleoexplained.com$all ||paleopetres.com$all @@ -7174,6 +7344,7 @@ ||patch.chelpus.com$all ||pateltutorials.com$all ||pathikareps.com$all +||patiohene.com$all ||patrickkestens-my.sharepoint.com/:o:/g/personal/patrick_kestens_kepa_be/Ek6pTMfi3rBPl0OkvUkyOVoBZ5VoXh1DGbqR66JS29e06w?e=zYtfN9$all ||patrickkestens-my.sharepoint.com/personal/patrick_kestens_kepa_be/_layouts/15/Doc.aspx?sourcedoc={c74ca94e-dee2-4fb0-9743-a4bd4932395a}&action=default&slrid=53537f9f-8020-2000-6402-9094cd7180b6&originalPath=aHR0cHM6Ly9wYXRyaWNra2VzdGVucy1teS5zaGFyZXBvaW50LmNvbS86bzovZy9wZXJzb25hbC9wYXRyaWNrX2tlc3RlbnNfa2VwYV9iZS9FazZwVE1maTNyQlBsME9rdlVreU9Wb0JaNVZvWGgxREdicVI2NkpTMjllMDZ3P3J0aW1lPUN2VWFidHBsMkVn&cid=3dd22632-4961-431e-befd-a875d08cde81$all ||patrickkestens-my.sharepoint.com/personal/patrick_kestens_kepa_be/_layouts/15/doc2.aspx?sourcedoc={c74ca94e-dee2-4fb0-9743-a4bd4932395a}&action=default&slrid=53537f9f-8020-2000-6402-9094cd7180b6&originalPath=aHR0cHM6Ly9wYXRyaWNra2VzdGVucy1teS5zaGFyZXBvaW50LmNvbS86bzovZy9wZXJzb25hbC9wYXRyaWNrX2tlc3RlbnNfa2VwYV9iZS9FazZwVE1maTNyQlBsME9rdlVreU9Wb0JaNVZvWGgxREdicVI2NkpTMjllMDZ3P3J0aW1lPUN2VWFidHBsMkVn&cid=3dd22632-4961-431e-befd-a875d08cde81$all @@ -7198,6 +7369,7 @@ ||payinur.com$all ||paymentnotificationnow.blogspot.com/$all ||paymentprotectionuser.000webhostapp.com$all +||paymentsaccess-paxful.com$all ||paypa.yj.fr$all ||paypal-checkout-app.com$all ||paypal-limited.pdcotton.com$all @@ -7209,6 +7381,7 @@ ||paypal-verifyssl.dnsabr.com$all ||paypal-webnative.surge.sh$all ||paypal.assistance-form.com$all +||paypal.autoverify.online$all ||paypal.ca.purchasekindle.com$all ||paypal.co.uk.session23406304fd15e72e65304c141af8898f117.33s3.smoz.us$all ||paypal.co.uk.user7d3rd0sy6ez.settingsppup.com$all @@ -7228,7 +7401,6 @@ ||paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se$all ||paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us$all ||paypal.com.11111111111111111111111111.com$all -||paypal.com.ajhrcw.com$all ||paypal.com.codehubgh.com$all ||paypal.com.cutestatvalue.com$all ||paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com$all @@ -7262,9 +7434,9 @@ ||paypubgmobile.com$all ||pays-olx.gq$all ||paysecure-form.com$all -||payu-inpost.online$all ||payu.okta-emea.com$all ||pbgsnenqtlyondzgifgmkfarnpcbbvsgezgu-dot-cryptic-now-290917.ey.r.appspot.com/$all +||pbgsnenqtlyondzgifgmkfarnpcbbvsgezgu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||pbmmpkiqyslfhkfuexsafmemwtdkgdrxwhzd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pbndemo2.costapbn.com$all ||pbogdydqjvpcenxnsrfftpoalegnsxrumctr-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -7272,10 +7444,12 @@ ||pcchandraindia.com/bootstrap/cache/alert/sbc/sbc/sbcglobal.net.htm$all ||pcchandraindia.com/storage/management/sbc/sbc/sbcglobal.net.htm$all ||pcjsfdqihzqecekgprcosvdechrmpzpwajko-dot-cryptic-now-290917.ey.r.appspot.com/$all +||pcjsfdqihzqecekgprcosvdechrmpzpwajko-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||pcsvet.si$all ||pcswm-my.sharepoint.com/:b:/g/personal/connie_pcs-wm_com/EeLmjIbvPhtJozI6isH0wOoB91TkaQ7wCHDUWB_563kLgQ?e=r3eg6G$all ||pdcox.csb.app$all ||pdgworldmarketing.com$all +||pdlcgoxcxwwrjiyaacmhaumrzeszfpusfkjw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||peacockproductions.com$all ||peaotk-71.ga$all ||pearlfilms.com$all @@ -7283,6 +7457,7 @@ ||pedestal.co.il$all ||pedqnhsaleosakfvitgwsqdzwjczxawjprqf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pedqnhsaleosakfvitgwsqdzwjczxawjprqf-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||pedqnhsaleosakfvitgwsqdzwjczxawjprqf-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||peds-ortho.com$all ||peer.yourluv.co$all ||peinture.flautre.fr$all @@ -7312,7 +7487,6 @@ ||personal-three.support$all ||personalbravery.com$all ||peru.payulatam.com$all -||perucreartebtl.com$all ||perufantastictravel.com$all ||pesay19932.wixsite.com$all ||peterwbrewer.com$all @@ -7378,6 +7552,7 @@ ||pkpnjtpyadjgsupqmd.top$all ||pkwjrqdjrfgwvecyxopwywmwqjyofvdpzqbo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pkwjrqdjrfgwvecyxopwywmwqjyofvdpzqbo-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||pkwjrqdjrfgwvecyxopwywmwqjyofvdpzqbo-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||pkwmobilede.de$all ||pl-19.ru$all ||pl.olx-my.site$all @@ -7442,7 +7617,6 @@ ||polyglotskola.lv$all ||ponto-livelobb.com$all ||pontofrio.webpremios.com.br$all -||poopmouser.com$all ||poorie.temp.swtest.ru$all ||poorly-ability.000webhostapp.com$all ||poorlydrawnlines.com/comic/fashionable/$all @@ -7456,7 +7630,6 @@ ||portal.clientebb-especial.me$all ||portal.prizegiveaway.net$all ||portal.prizesforall.com$all -||portale-assistenza-mps.000webhostapp.com$all ||portalnumerologista.com$all ||portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io$all ||portaltransaccionalclavedinamicaportalonline.burrow.io$all @@ -7468,6 +7641,7 @@ ||posicionamientoenbuscadores.com.mx$all ||positivi-t.com/Intraffic/$all ||post-21227504.ingeniousmarketer.com$all +||post-38602902.ingeniousmarketer.com$all ||post-39487580.ingeniousmarketer.com$all ||post-81155520.ingeniousmarketer.com$all ||post-91259052.ingeniousmarketer.com$all @@ -7476,6 +7650,7 @@ ||post-u.top/hmi.html$all ||post-u.top/imi.html$all ||post-u.top/in.html$all +||post-u.top/mmi.html$all ||post-u.top/omi.html$all ||post-u.top/pmi.html$all ||post-u.top/qmi.html$all @@ -7489,6 +7664,7 @@ ||posterwalker.com.sg$all ||postid-00965453.suakids.com$all ||postid-01259217.suakids.com$all +||postid-02864071.suakids.com$all ||postid-03919864.suakids.com$all ||postid-05492638.suakids.com$all ||postid-05637876.suakids.com$all @@ -7497,21 +7673,29 @@ ||postid-10202924.suakids.com$all ||postid-11754248.suakids.com$all ||postid-12481270.suakids.com$all +||postid-15737294.suakids.com$all ||postid-23615171.suakids.com$all ||postid-27800626.suakids.com$all ||postid-30058046.suakids.com$all +||postid-33413397.suakids.com$all ||postid-33525376.suakids.com$all ||postid-42373731.suakids.com$all +||postid-42382193.suakids.com$all ||postid-43818621.suakids.com$all ||postid-44744563.suakids.com$all ||postid-54499969.suakids.com$all +||postid-56073080.suakids.com$all ||postid-56157896.suakids.com$all ||postid-56670652.suakids.com$all +||postid-59058622.suakids.com$all ||postid-63153093.suakids.com$all +||postid-68054707.suakids.com$all ||postid-72424187.suakids.com$all ||postid-73463659.suakids.com$all ||postid-76135851.suakids.com$all +||postid-79846377.suakids.com$all ||postid-79848849.suakids.com$all +||postid-91032687.suakids.com$all ||pot-h.top$all ||potenciadigital.com$all ||pourcontinueridauthenserweuronlineworking.000webhostapp.com$all @@ -7602,7 +7786,6 @@ ||projonmowave.com$all ||prolinkconsultancy.com$all ||promcuscotravel.com$all -||promo-dodia.serveirc.com$all ||promocao-oboticario.web.app$all ||promocheck.my$all ||promosjagex.com$all @@ -7646,6 +7829,7 @@ ||pubgdailygifts.com$all ||pubgeventdx.otzo.com$all ||pubgeventset.com/$all +||pubgfree16.gq$all ||pubggmobileevent.com/$all ||pubghalloweeks.com$all ||pubghalowen.com$all @@ -7738,6 +7922,7 @@ ||qfreeaccountssjc1.az1.qualtrics.com/jfe/form/SV_6EWi30okLxNYrYN$all ||qfyydkkjxkvldvgtsuvzinqbzrnzgcdvwvgh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||qgsvrghcmptmsrqumyzncaxuzrgjkdzwrwvu-dot-cryptic-now-290917.ey.r.appspot.com/$all +||qgsvrghcmptmsrqumyzncaxuzrgjkdzwrwvu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||qgxnerfnbjpxfycjxwbybtykhyxujdbhwuds-dot-cryptic-now-290917.ey.r.appspot.com/$all ||qiuccsxrgeuhutpanxkrnsdibymmghqbiohk-dot-cryptic-now-290917.ey.r.appspot.com/$all ||qkxlpbuipxtvdaxbqivhfwkbudlcbzvatpea-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -7748,6 +7933,7 @@ ||qozhaw.ch.monabelle.com.br$all ||qpcbnaswdrbbjdrginlubyezxlxdffzmmlwo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||qpraarbhlpwzaukhumdjnrnjdtsxtcopunfc-dot-cryptic-now-290917.ey.r.appspot.com/$all +||qpraarbhlpwzaukhumdjnrnjdtsxtcopunfc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||qpro.com.mx$all ||qpuwnzrvtumivgiqbooxognxwz-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||qpuwnzrvtumivgiqbooxognxwz-dot-triple-upgrade-293822.rj.r.appspot.com/x$all @@ -7783,6 +7969,7 @@ ||quota.creatorlink.net$all ||qvmklnuwoujeavbtkkusjysdbbpirndzxyoh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||qvmklnuwoujeavbtkkusjysdbbpirndzxyoh-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||qvmklnuwoujeavbtkkusjysdbbpirndzxyoh-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||qwq12345.weebly.com$all ||qwrsmsxiauzhdzsxos66fq-on.drv.tw$all ||r.mail.flowii.com$all @@ -7793,13 +7980,14 @@ ||r3g34.fra1.digitaloceanspaces.com/77LL23ween.html$all ||r7u2g.csb.app$all ||r7vfe.csb.app$all -||raaukuent-coo.top$all +||rabo-pasvervang.info$all ||rabobetaalpassen.info$all ||rabofree.blogspot.com/2020/05$all ||rabofree.blogspot.com/2020/05/blog-post.html$all ||rabofree.blogspot.com/2020/05?m=1$all ||rabofree.blogspot.com/2020?m=1$all ||rabopas-alert.info$all +||rabopassen.info$all ||rachmail.weebly.com$all ||rackan.xyz$all ||rackuten.co.jp.shabilajide.xyz$all @@ -7823,9 +8011,15 @@ ||rakutamuba.lakutawa.top$all ||rakutancard.top$all ||rakuten-card.co.jp.rakuten-helper.xyz$all +||rakuten-helper.xyz$all +||rakuten.co.jp.mcrpsw.asia$all +||rakuten.co.jp.ncbtsk.asia$all +||rakuten.co.jp.ncdnsx.asia$all +||rakuten.co.jp.ncfnss.asia$all ||rakuten.co.jp.raklken.xyz$all ||rakuten.co.jp.rakoten.buzz$all ||rakuten.co.jp.rakpnan.xyz$all +||rakuten.co.jp.rakutanm.xyz$all ||rakuten.co.jp.rakutann.buzz$all ||rakuten.co.jp.rakutnavip.xyz$all ||rakuten.co.jp.rakuvip.xyz$all @@ -7834,6 +8028,7 @@ ||rakuten.dtybbb8.top$all ||rakutenaccsdfsawefg.monster$all ||rakuteng.buzz$all +||rakutenlogin.buzz$all ||rakutentop.buzz$all ||rakutenuihjsbda.top$all ||ramgarhiamatrimonial.ca$all @@ -7853,6 +8048,7 @@ ||raycovingtonmusic.com$all ||rb.gy/0dxzro$all ||rb.gy/aqwj7l$all +||rb.gy/kn27px/$all ||rb.gy/lflert$all ||rb.gy/ludoy0$all ||rb.gy/rxvisi$all @@ -7861,6 +8057,7 @@ ||rbedrngegorxlbtdwjbbxmdfijaionlwcroe-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rbg9ntt3.firebaseapp.com$all ||rbojabonxlyhionifqkwdwgdrwoojahrwojg-dot-cryptic-now-290917.ey.r.appspot.com/$all +||rcaroofing.com$all ||rcone.kvhkosher.org$all ||rcscaaa.com$all ||re-redirection-acc-id923872635122.blogspot.com/$all @@ -7886,6 +8083,7 @@ ||rebrand.ly/3ads20$all ||rebrand.ly/4yc7w4o$all ||rebrand.ly/668b5$all +||rebrand.ly/7gggg$all ||rebrand.ly/8k8kt$all ||rebrand.ly/96s871$all ||rebrand.ly/a7n4y3x$all @@ -7895,6 +8093,7 @@ ||rebrand.ly/iejlmfn#ansonj@prepaidlegal.com$all ||rebrand.ly/iejlmfn#charleswood@prepaidlegal.com$all ||rebrand.ly/iejlmfn#stanlennard@pplsi.com$all +||rebrand.ly/n150v$all ||rebrand.ly/oScAr2/?email=darranc@deejc.net$all ||rebrand.ly/ut5v9$all ||rebrand.ly/w1lrupp$all @@ -7952,6 +8151,7 @@ ||registroquedatencasabn.com$all ||rehobothevangelisticchurch.com$all ||rejdjcluqcarnwdebjybabfqjifjbmtwrpks-dot-cryptic-now-290917.ey.r.appspot.com/$all +||rejdjcluqcarnwdebjybabfqjifjbmtwrpks-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||rekapuolam.blogspot.com$all ||reklama.allegro.secfence.lesavik.net$all ||rekutamn-duroo.cc$all @@ -8005,6 +8205,8 @@ ||remv-19604798.bandgea.com$all ||remv-44088788.bandgea.com$all ||remv-44836359.bandgea.com$all +||remv-60235628.bandgea.com$all +||remv-68117574.bandgea.com$all ||renalconsultants.com$all ||rencon.ch.net2care.com$all ||renkautn-cco-j.top$all @@ -8047,6 +8249,7 @@ ||reurl.cc/gvjOLp?co=muj3e$all ||reurl.cc/jdegy2$all ||reurl.cc/oLeEQj$all +||rev100now.com$all ||revaldy.paramadina.web.id$all ||revbox.com.br$all ||revenueemployementinterac.com$all @@ -8056,6 +8259,7 @@ ||review01-supportapple.xyxxon.com$all ||revivetherapy.uk$all ||rewebmail-login.web.app$all +||rexjoachie.ga$all ||rextraening.dk$all ||rfkdfmzxujtbwcwpzifuutjnwxmxjgmgevqj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rgr4c686t5wq2ylc.mikecrm.com$all @@ -8063,7 +8267,6 @@ ||rhodvillecu.com$all ||rhondahamiltonmarketing.com$all ||rialsmeup.org$all -||riberzinco.com.br$all ||riblanda.com$all ||ricado.9e.cz$all ||ricavato.com$all @@ -8081,6 +8284,7 @@ ||rla-latamvirtual.com$all ||rlcportal.reallifechoices.com.au$all ||rlzvpndubgmdahkcliyfyxokumiddykjpmqi-dot-cryptic-now-290917.ey.r.appspot.com/$all +||rlzvpndubgmdahkcliyfyxokumiddykjpmqi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||rmact-my.sharepoint.com/:x:/r/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit$all ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit$all ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit&cid=cd228bd6-5d30-4ad5-a3dd-73d206f9ab27$all @@ -8090,6 +8294,7 @@ ||rnb51.com$all ||rnfuexlnjxbmtunpevrgfnuqlywaxnexdhcl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rnfuexlnjxbmtunpevrgfnuqlywaxnexdhcl-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||rnfuexlnjxbmtunpevrgfnuqlywaxnexdhcl-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||roadtax-overpaid.com$all ||rockdojo.org$all ||rockysite.net$all @@ -8100,7 +8305,6 @@ ||rokutanm-rrbrb.cc$all ||rolasellsrealestate.com$all ||roldanlogistica2-my.sharepoint.com/:o:/g/personal/comercial1_rolcoshipping_com1/EruuxkY76YxLk7VZdFZRFZYBICM0kmV7-914pwcPo9G4mQ?e=PPoGt$all -||rollaries.com$all ||romanthreads.com$all ||romatermit.ro$all ||romeroot.com/MBS/#abuse@ionos.com$all @@ -8118,6 +8322,7 @@ ||roundcube-webmailapp-login.ew.r.appspot.com/$all ||roundcubemailagent.web.app$all ||roupakids.blogspot.com/$all +||routerbotic.com$all ||rover-ps30.000webhostapp.com$all ||roxburycommunitycolleg798-my.sharepoint.com:443/:b:/g/personal/enebelitsky_rcc_mass_edu/ER4MnITIQeZDpRVSiLJKsn4BexPjQkFWL8C3bunhUDV4ww?e=4%3a2ANva6&at=9$all ||royagold.com$all @@ -8141,6 +8346,7 @@ ||rreeufffsaussaa3.app.link$all ||rrrfvwtqtwjgzoxdeaeyeehyyelpaxhkkfwo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rrrfvwtqtwjgzoxdeaeyeehyyelpaxhkkfwo-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||rrrfvwtqtwjgzoxdeaeyeehyyelpaxhkkfwo-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||rrthulasi.unaux.com$all ||rs2rqnd3.firebaseapp.com$all ||rsatuuta-71.cf$all @@ -8155,9 +8361,9 @@ ||rtbanpheapsqsoiduswejjylimdxjbewrftb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rtbanpheapsqsoiduswejjylimdxjbewrftb-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||rtefdafrweasd.epizy.com$all +||rthnm.tk$all ||rttkgihnobjgnsknsgwsfflekyrycmmowoie-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ruahtoledo.com$all -||ruankentu-cco.top$all ||rudiguvenlik.com$all ||rudiwnyghncuurovjxqeightzqgcvozweuit-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ruekrew.com$all @@ -8177,8 +8383,8 @@ ||rvlaxwduadolmqkzqskuylkhrwzklxzzxqzi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||rvoip.azurefd.net$all ||rwzshlxgngjykccwtdzpiztfandqsdbnnbki-dot-cryptic-now-290917.ey.r.appspot.com/$all +||rwzshlxgngjykccwtdzpiztfandqsdbnnbki-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||rxcmpd.com$all -||rxraxpvuqwmu.top/$all ||rxwsterzuzpekqzaqa.top$all ||ryanbridwellmusic.com$all ||ryconconstruction-my.sharepoint.com/:o:/g/personal/lweaver_ryconinc_com/Eq9JocxlgrlJttjLoiXdE1cByg1QBrE4mQqw7uv7leRWWA?e=MjLJfD$all @@ -8191,6 +8397,7 @@ ||s-paxful.com$all ||s-trak.inetget.com/ga/click/2-24554835-1201-8932-17590-17481-41d4dd22ee-f54636a213$all ||s-venmo.com$all +||s.asso.top$all ||s.free.fr$all ||s.id/2019conta$all ||s.id/3Gnet$all @@ -8202,6 +8409,7 @@ ||s.id/g4RAs$all ||s.id/gkEAL$all ||s.id/hcE6E$all +||s.id/hostsci2$all ||s.id/iBB9N$all ||s.id/iBz3Y$all ||s.id/iBzM1$all @@ -8258,7 +8466,8 @@ ||sadervoyages.intnet.mu$all ||sadiscaramu.com$all ||safe-check.000webhostapp.com$all -||safemessaging.org$all +||safemessaging.org/landing/form/737b5d5b-de75-47a6-81df-1fcc8864d7e8$all +||safemessaging.org/landing/form/d984cd47-a3ec-4649-85c6-646da5d4488d$all ||safeonlinedate.com$all ||safetyconsultantehs.com$all ||safex.sharepoint.com/:b:/g/ETRRwuSJKUdAia-BBrWMLk4BJCfZWFd_Brds9dkvia1GNA?e=bA2vha$all @@ -8276,6 +8485,7 @@ ||sahamjerung.com$all ||saigonsportcity.com$all ||saizgyqizhpxrbsjmondwzqappcwqpaufxui-dot-cryptic-now-290917.ey.r.appspot.com/$all +||saizgyqizhpxrbsjmondwzqappcwqpaufxui-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||sajkd12.blogspot.com/$all ||sajkd12.blogspot.com/?m=0$all ||sakkiswonderland.com$all @@ -8286,7 +8496,6 @@ ||saldospc.com$all ||saleemgardezi65.com$all ||salesnksportsqn.top$all -||salilpanvalkar.com$all ||samahaauto.ca$all ||samarthhotels.com$all ||samcool.org$all @@ -8312,9 +8521,8 @@ ||santander.byethost24.com$all ||santiago1998.byethost8.com$all ||santiagoferreira.com.br$all -||sapl.com.hk/swfobject/expressinstall/461b2f2732b1f0da7ad618985800356f/$all +||sapl.com.hk$all ||sardineroabogados.com$all -||sariconsulting.com$all ||sas-ch-post.blogspot.com/?m=1$all ||sassosassino420.000webhostapp.com$all ||satkaniaiit.com/connection/direct.php$all @@ -8351,7 +8559,9 @@ ||schule-niederrohrdorf.ch$all ||schuleerotfluewch.ru$all ||scientificerevna.com$all +||scientificthirdcleaninstall.ponpe.repl.co$all ||scmeaqxejbcchduqibaymkxfvwkbrioehzhg-dot-cryptic-now-290917.ey.r.appspot.com/$all +||scmeaqxejbcchduqibaymkxfvwkbrioehzhg-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||scom2016.com$all ||sconsumer.e-pagos.cl$all ||scoria-int.com/public/fancyapps/source/sm/Exitkorea/upload$all @@ -8414,133 +8624,7 @@ ||secure.oldschool.com-mb.ru$all ||secure.redcardinalwriting.com$all ||secure.runescape.com-accountsecurity.cz$all -||secure.runescape.com-as.ru/$all -||secure.runescape.com-as.ru/m=forum/forums.ws771,793,689,31814329,1136$all -||secure.runescape.com-as.ru/m=forum/forums.ws999,181,757,86717611,1136$all -||secure.runescape.com-as.ru/m=weblogin/loginform1125772572,7275641579,42586579,51,2497$all -||secure.runescape.com-as.ru/m=weblogin/loginform116,669,940,35144227,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform118,149,357,75286761,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform118,846,904,57787976,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform120,233,435,26341222,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform123,908,510,30089909,3480$all -||secure.runescape.com-as.ru/m=weblogin/loginform125772572,727564579,42617756679,85152577551,2$all -||secure.runescape.com-as.ru/m=weblogin/loginform125772572,727564579,4267756679,85152577551,2$all -||secure.runescape.com-as.ru/m=weblogin/loginform126,480,778,29837899,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform127,249,27,61172569,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform135,161,660,44666314,9438$all -||secure.runescape.com-as.ru/m=weblogin/loginform143,768,934,91084730,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform148,765,292,99207031,8043$all -||secure.runescape.com-as.ru/m=weblogin/loginform153,109,124,35662591,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform169,615,22,42650640,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform182,209,840,88345050,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform192,518,468,41890837,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform206,240,941,84307873,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform210,250,870,73587951,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform212,747,710,92211572,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform223,530,965,95835448,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform230,516,288,48373142,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform231,245,889,29312943,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform236,808,484,61235260,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform237,828,403,16106730,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform238,363,771,89816356,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform240,125,607,18188682,7833$all -||secure.runescape.com-as.ru/m=weblogin/loginform25,188,208,79798017,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform25,988,92,85896062,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform254,347,486,37693473,5129$all -||secure.runescape.com-as.ru/m=weblogin/loginform26,843,44,48363421,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform262,455,945,73039371,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform282,283,825,62923611,8665$all -||secure.runescape.com-as.ru/m=weblogin/loginform302,983,552,56015079,1650$all -||secure.runescape.com-as.ru/m=weblogin/loginform308,250,329,34212996,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform320,249,52,77503302,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform322,483,679,14417162,986$all -||secure.runescape.com-as.ru/m=weblogin/loginform32527,958,297,61237,2003$all -||secure.runescape.com-as.ru/m=weblogin/loginform327,958,294,82617,2462$all -||secure.runescape.com-as.ru/m=weblogin/loginform328,537,143,71192274,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform335,151,342,72681661,2004$all -||secure.runescape.com-as.ru/m=weblogin/loginform38,492,312,64330807,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform408,370,864,99045932,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform417,665,297,98690907,6873$all -||secure.runescape.com-as.ru/m=weblogin/loginform423,118,234,99959245,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform433,107,271,43441844,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform434,780,904,38372499,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform439,155,977,57116394,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform441,482,146,71297412,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform454,539,933,18254943,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform462,448,809,85598815,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform465,897,953,24836247,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform481,572,226,22198987,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform489,935,166,54991896,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform49,24,512,12561005,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform500,177,399,77554577,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform500,421,733,78519952,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform500,520,570,59888107,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform505,925,757,63039893,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform507,258,136,88821268,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform507,390,119,65762904,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform523,172,710,39823165,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform523,744,471,35687932,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform537,127,514,36557113,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform547,264,828,51531631,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform553,264,375,50039093,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform56,257,366,37769768,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform561,731,485,62538256,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform572,854,947,63216484,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform584,521,451,99173998,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform602,796,267,34472331,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform613,641,63,78217327,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform619,576,684,17818589,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform621,366,518,53612546,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform622,241,279,33236969,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform626,198,946,67835524,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform629,313,538,25888838,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform630,718,54,45788095,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform633,344,155,71382613,6458$all -||secure.runescape.com-as.ru/m=weblogin/loginform638,222,141,75528187,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform654,644,627,99490730,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform66882,72861579,42869,56681,2497$all -||secure.runescape.com-as.ru/m=weblogin/loginform674,719,929,23494794,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform687,178,826,68022447,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform692,145,762,97285325,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform697,547,934,19386449,2004$all -||secure.runescape.com-as.ru/m=weblogin/loginform700,499,683,77345897,5924$all -||secure.runescape.com-as.ru/m=weblogin/loginform705,26,598,38081987,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform707,620,971,22090193,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform711,616,319,78592972,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform740,658,734,37887038,1847$all -||secure.runescape.com-as.ru/m=weblogin/loginform755,935,564,92022056,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform756,174,893,11226347,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform77,144,955,39599559,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform771,49,576,62992569,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform777,692,655,98811723,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform813,191,909,77570729,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform818,198,718,11033107,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform831,142,986,42433740,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform831,418,511,14243477,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform835,525,406,39264932,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform841,411,645,22642469,1948$all -||secure.runescape.com-as.ru/m=weblogin/loginform847,492,458,32401006,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform857,779,784,79235104,9750$all -||secure.runescape.com-as.ru/m=weblogin/loginform857,847,612,71533313,2004$all -||secure.runescape.com-as.ru/m=weblogin/loginform858,811,911,43771856,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform867,775,461,65489266,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform868,221,849,64761573,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform875,345,882,55329075,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform877,859,931,89690756,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform879,365,168,78142598,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform891,784,938,98718186,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform908,756,740,73500330,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform912,956,73,67135128,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform918,372,213,82412162,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform933,651,967,73212394,1721$all -||secure.runescape.com-as.ru/m=weblogin/loginform935,42,574,52270041,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform941,273,901,54085009,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform941,622,451,99236737,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform975,367,119,11486646,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform977,144,182,32238832,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform978,242,959,35753272,4828$all -||secure.runescape.com-as.ru/m=weblogin/loginform996,373,325,73856512,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform998,399,154,20135146,1$all +||secure.runescape.com-as.ru$all ||secure.runescape.com-en.ru$all ||secure.runescape.com-rf.cz$all ||secure.runescape.com-zx.ru$all @@ -8617,10 +8701,8 @@ ||sensin.byethost24.com$all ||sentraco.com$all ||seoelectrician.com$all -||seosemajansi.com$all ||sepcial-updater.com$all ||sereneviewmanor.com$all -||sergeeugene.be$all ||serial-modules.000webhostapp.com$all ||serioxois.com$all ||serpantlnas.com$all @@ -8642,84 +8724,7 @@ ||service3.info61.com$all ||servicefacture.blogspot.com/2020/04/blog-post_10.html$all ||servicenoticealert.tbrada.pw$all -||services.runescape.com-as.ru/m=forum/forums.ws223,855,398,29618318,1136$all -||services.runescape.com-as.ru/m=forum/forums.ws357,485,221,53789771,1176$all -||services.runescape.com-as.ru/m=forum/forums.ws857,595,132,89842794,1136$all -||services.runescape.com-as.ru/m=weblogin/loginform115,338,828,65450265,1$all -||services.runescape.com-as.ru/m=weblogin/loginform12372,759,429,81333451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform14564742,75456659,44469,8273541,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform14564742,75456659,44566352169,8275456451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform1456742,75456659,44562169,8275456451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform15,955,958,97640673,1$all -||services.runescape.com-as.ru/m=weblogin/loginform166,920,36,71667672,1$all -||services.runescape.com-as.ru/m=weblogin/loginform172,759,4219,82438144451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform172,759,4219,8243814451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform172,759,429,8234381351,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform172,759,429,824381451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform172,759,429,8451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform174,82,695,83858763,1$all -||services.runescape.com-as.ru/m=weblogin/loginform183,240,404,69554955,1$all -||services.runescape.com-as.ru/m=weblogin/loginform191,142,448,15048466,1$all -||services.runescape.com-as.ru/m=weblogin/loginform222,804,211,91344799,1$all -||services.runescape.com-as.ru/m=weblogin/loginform225,536,818,62743513,2004$all -||services.runescape.com-as.ru/m=weblogin/loginform226,199,794,57325686,1$all -||services.runescape.com-as.ru/m=weblogin/loginform228,755,91,56410461,1$all -||services.runescape.com-as.ru/m=weblogin/loginform234,635,341,73548538,1$all -||services.runescape.com-as.ru/m=weblogin/loginform254,822,483,98962571,1$all -||services.runescape.com-as.ru/m=weblogin/loginform272,330,427,59475478,1$all -||services.runescape.com-as.ru/m=weblogin/loginform285,134,972,79600970,1$all -||services.runescape.com-as.ru/m=weblogin/loginform309,865,718,72969051,1$all -||services.runescape.com-as.ru/m=weblogin/loginform319,372,320,60695677,1$all -||services.runescape.com-as.ru/m=weblogin/loginform327,703,662,53131903,1$all -||services.runescape.com-as.ru/m=weblogin/loginform331,657,521,94098528,1$all -||services.runescape.com-as.ru/m=weblogin/loginform341,413,192,92769799,2642$all -||services.runescape.com-as.ru/m=weblogin/loginform34455627,9578358,164254514,8827,2000$all -||services.runescape.com-as.ru/m=weblogin/loginform3455627,9578358,1642525252514,8827,2000$all -||services.runescape.com-as.ru/m=weblogin/loginform3455627,957858,16414,8827,2020$all -||services.runescape.com-as.ru/m=weblogin/loginform3455627,957858,1642525252514,8827,2005$all -||services.runescape.com-as.ru/m=weblogin/loginform382,725,535,40188376,1$all -||services.runescape.com-as.ru/m=weblogin/loginform396,404,310,55088381,1$all -||services.runescape.com-as.ru/m=weblogin/loginform405,256,714,76972506,1$all -||services.runescape.com-as.ru/m=weblogin/loginform415,679,864,84353288,1948$all -||services.runescape.com-as.ru/m=weblogin/loginform435,496,64,39073193,1$all -||services.runescape.com-as.ru/m=weblogin/loginform461,183,222,64502953,1$all -||services.runescape.com-as.ru/m=weblogin/loginform464,419,686,28682242,1$all -||services.runescape.com-as.ru/m=weblogin/loginform47,411,852,81907807,1$all -||services.runescape.com-as.ru/m=weblogin/loginform477,721,493,12085672,1$all -||services.runescape.com-as.ru/m=weblogin/loginform48,166,140,84528640,1$all -||services.runescape.com-as.ru/m=weblogin/loginform495,400,285,92626504,1$all -||services.runescape.com-as.ru/m=weblogin/loginform499,256,907,82051267,1$all -||services.runescape.com-as.ru/m=weblogin/loginform508,885,288,37796059,1$all -||services.runescape.com-as.ru/m=weblogin/loginform516,772,770,16552595,1$all -||services.runescape.com-as.ru/m=weblogin/loginform528,836,260,55691926,1$all -||services.runescape.com-as.ru/m=weblogin/loginform564,158,4,89126415,1$all -||services.runescape.com-as.ru/m=weblogin/loginform575,623,498,38755238,2462$all -||services.runescape.com-as.ru/m=weblogin/loginform587,25,321,18741064,1$all -||services.runescape.com-as.ru/m=weblogin/loginform611,976,976,79472592,2004$all -||services.runescape.com-as.ru/m=weblogin/loginform661,914,59,31053665,1$all -||services.runescape.com-as.ru/m=weblogin/loginform675,225,218,16618599,2642$all -||services.runescape.com-as.ru/m=weblogin/loginform680,576,757,41408272,1$all -||services.runescape.com-as.ru/m=weblogin/loginform683,623,383,47859870,1$all -||services.runescape.com-as.ru/m=weblogin/loginform73,421,287,68921373,1$all -||services.runescape.com-as.ru/m=weblogin/loginform75,694,576,58378821,1$all -||services.runescape.com-as.ru/m=weblogin/loginform755,198,382,10586924,1$all -||services.runescape.com-as.ru/m=weblogin/loginform773,607,997,53615114,1$all -||services.runescape.com-as.ru/m=weblogin/loginform779,802,292,43356506,1$all -||services.runescape.com-as.ru/m=weblogin/loginform807,729,810,71386834,1$all -||services.runescape.com-as.ru/m=weblogin/loginform824,888,683,15059775,1$all -||services.runescape.com-as.ru/m=weblogin/loginform835,452,560,80864452,1$all -||services.runescape.com-as.ru/m=weblogin/loginform853,738,200,97865698,1$all -||services.runescape.com-as.ru/m=weblogin/loginform86,608,878,35462526,1$all -||services.runescape.com-as.ru/m=weblogin/loginform86,955,535,97623660,1$all -||services.runescape.com-as.ru/m=weblogin/loginform868,489,3,80175310,1$all -||services.runescape.com-as.ru/m=weblogin/loginform879,797,961,77289717,1948$all -||services.runescape.com-as.ru/m=weblogin/loginform883,113,576,59935105,1$all -||services.runescape.com-as.ru/m=weblogin/loginform899,965,953,58786181,1$all -||services.runescape.com-as.ru/m=weblogin/loginform92,813,321,91076697,1$all -||services.runescape.com-as.ru/m=weblogin/loginform962,875,272,73733188,1$all -||services.runescape.com-as.ru/m=weblogin/loginform991,159,747,38722246,1$all -||services.runescape.com-as.ru/m=weblogin/loginform997,75,146,13074309,1$all -||services.runescape.com-as.ru/m=weblogin/oldschool_login734,851,958,76445693,2632$all +||services.runescape.com-as.ru$all ||services.runescape.com-en.ru$all ||services.runescape.com-zx.ru$all ||serviciodigitacr.online$all @@ -8735,6 +8740,7 @@ ||sevilenlezzetler.com$all ||sevoudryserviciobomail.dudaone.com$all ||sewellcars-my.sharepoint.com/personal/john-craig_eicher_teamsewell_com/_layouts/15/guestaccess.aspx?guestaccesstoken=nCYUH%2fUwPXBDqSb%2bnRKc%2bakwDItas5Ygl7y%2bYTHaNOY%3d&docid=1_1ed3c6d7480334c659dd8c6d1c352d1e9&wdFormId=%7BFB957F89%2D8B25%2D43A3%2D91D1%2D4941891C94C8%7D$all +||sewinos.com$all ||sexeducation.atspace.com$all ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yntdinzk=/ifram1.php$all ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yntdinzk=/ifram2.php?Code_Smserror_tapnovcodeSms$all @@ -8783,6 +8789,7 @@ ||sharespins6k.club$all ||shearit.ca$all ||sherylswannvddd.com$all +||sherylswannvddwaspo.com$all ||shifawll1.ae$all ||shimaarutechies.com$all ||shivgrocerymart.com/admin/mailbox/rectify/sys-admin-9-0-4-7/repair-00-4/1159.php?email=acluck@prepaidlegal.com$all @@ -8830,6 +8837,7 @@ ||sieck-kuehlsysteme.de/userdata/images/Produktion/login/?email=jsmith@imaphost.com$all ||sieck-kuehlsysteme.de/userdata/images/Produktion/login?email=jsmith@imaphost.com$all ||sifbqywqqzrwqylpktfdpqvbebcqmbxszkwt-dot-cryptic-now-290917.ey.r.appspot.com/$all +||sifbqywqqzrwqylpktfdpqvbebcqmbxszkwt-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||sigliving-my.sharepoint.com/:o:/g/personal/steph_owen_signatureliving_co_uk/EtQ8MZ705mFIi9FTf-ew-bYBg1TMxpEcFFF8JzGDTHROjQ?e=6M8R3Z$all ||sigmaconsultingco.com$all ||signaturegroup-au.com$all @@ -8933,6 +8941,7 @@ ||sites.google.com/view/guanessa/in%C3%ADcio$all ||sites.google.com/view/help-center-by/home$all ||sites.google.com/view/hijadgvoivfeo/home$all +||sites.google.com/view/iuytsd/%D8%A7%D9%84%D8%B5%D9%81%D8%AD%D8%A9-%D8%A7%D9%84%D8%B1%D8%A6%D9%8A%D8%B3%D9%8A%D8%A9$all ||sites.google.com/view/off32/%D8%A7%D9%84%D8%B5%D9%81%D8%AD%D8%A9-%D8%A7%D9%84%D8%B1%D8%A6%D9%8A%D8%B3%D9%8A%D8%A9$all ||sites.google.com/view/pages-eror/help-center$all ||sites.google.com/view/pgmwebhub$all @@ -8958,7 +8967,6 @@ ||sixpointpartners-my.sharepoint.com/personal/alorusso_sixpointpartners_com/_layouts/15/guestaccess.aspx?guestaccesstoken=HXFp2bMr0ktabr59lyXka8Q+HfCrmCXGcFPOPjkxljo=&docid=1_149595c6d19844cadb9e684de0672e5e4&wdFormId={E23EB318-3DEE-48AC-ACB4-80FBE19C93A1}$all ||sjafc.com$all ||sjhsk.app.link$all -||sjvvegenkpchpsgvvt.top$all ||skawsmyoyqyizufqxniztxgojq-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||skawsmyoyqyizufqxniztxgojq-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||skawsmyoyqyizufqxniztxgojq.triple-upgrade-293822.rj.r.appspot.com/$all @@ -8995,14 +9003,15 @@ ||smbc-card.chcgc.com$all ||smbc-card.com.bmghu.shop$all ||smbc-card.com.dpsxic.shop$all -||smbc-card.com.hzyltg.com$all ||smbc-card.com.jdjinghui.com$all ||smbc-card.com.mqjfn.shop$all +||smbc-card.com.sdfxaa.shop$all ||smbc-card.com.sdmi0.shop$all ||smbc-card.com.utqtzp.shop$all ||smbc-card.com.wolongyuye.com$all ||smbc-card.com.xiaochijishuwang.com$all ||smbc-card.com.xkznyx.com$all +||smbc-card.evtss.com$all ||smbc-card.scrcsj.com$all ||smbc-crd.best$all ||smbc-qwerqwer.homesforleisure.com$all @@ -9015,6 +9024,7 @@ ||smcc-cacc.chcgc.com$all ||smcc-cacc.ffqyw.com$all ||smcc-cacc.iydxk.com$all +||smcc-cacc.lhwssc.com$all ||smcc-cacc.lol2cf.com$all ||smcc-cacc.lvpinjiaju.com$all ||smcc-cacc.macc.xyz$all @@ -9150,6 +9160,7 @@ ||sslseguridad.com$all ||sspinfotech.com$all ||st-amu-cz.my-free.website$all +||st6.ning.com/topology/rest/1.0/file/get/8122054091/$all ||staffandfaculty.my-free.website$all ||staffordchristadelphians.org.uk$all ||stage.cwport.com/$all @@ -9191,6 +9202,7 @@ ||steqmcpmmynity.000webhostapp.com$all ||steveandnicolewedding.com$all ||stevencrews.com$all +||stevenfrpond.net$all ||stg.qureshimedia.com$all ||stick-roullete.ru$all ||stikbesppod.blogspot.com$all @@ -9217,11 +9229,13 @@ ||storage.googleapis.com/alackering-557245122/index.html$all ||storage.googleapis.com/allenrr-22/appclg.htm$all ||storage.googleapis.com/amaile-770524719/index.html$all +||storage.googleapis.com/anocktat-112724459/index.html$all ||storage.googleapis.com/apolyctenid-963199991/adobe-login.html$all ||storage.googleapis.com/aregresses-587231648/index.html$all ||storage.googleapis.com/asanguinarily-529092715/login.html?chjofx=VW3kIdIOx3aj4lw6XJGGm2P1pCqt&cuoctmha=ypUOc7VxjC4Gsizrz2IOogvYhZ&pae=zJMtUx5CI6Ds14OtWClxLlycYqI5G&pyzhwa=HHdoiDju8w9KHakeKtCrku4n7B&uscxqqwval=5ctdMRWgt53X9BSokxR$all ||storage.googleapis.com/asanguinarily-529092715/login.html?pyzhwa=HHdoiDju8w9KHakeKtCrku4n7B&uscxqqwval=5ctdMRWgt53X9BSokxR&chjofx=VW3kIdIOx3aj4lw6XJGGm2P1pCqt&pae=zJMtUx5CI6Ds14OtWClxLlycYqI5G&cuoctmha=ypUOc7VxjC4Gsizrz2IOogvYhZ$all ||storage.googleapis.com/astunkard-468109641/index.html$all +||storage.googleapis.com/asugis-689931282/index.html$all ||storage.googleapis.com/aunamo-575654766/index.html$all ||storage.googleapis.com/awydjhabjcakucajjbhsa7.appspot.com/eafdcas/KAKVAJDBVKJDBADVUJK.html$all ||storage.googleapis.com/bkjbgqladbradk2.appspot.com/ebka/Vo%25p%2BO%40%2C9vZ%23%60.Bb*%3Fp.html$all @@ -9253,6 +9267,8 @@ ||storage.ning.com/topology/rest/1.0/file/get/8117747480/$all ||storage.ning.com/topology/rest/1.0/file/get/8121806700/$all ||storage.ning.com/topology/rest/1.0/file/get/8122054091/$all +||storage.ning.com/topology/rest/1.0/file/get/8125982868/$all +||storage.ning.com/topology/rest/1.0/file/get/8129934670/$all ||store.ebay.de.ineedpto.com$all ||store.ebay.de.roomya.com$all ||store.login.xn--lockchain-zy5d.com$all @@ -9277,7 +9293,6 @@ ||stylesbyaranda.com$all ||stymphalistlapdog.com$all ||suapromocaodejunho.com$all -||subagan.com$all ||sube-garantibbva-tr.com$all ||suburmart.com/wp-admin/zl/Share/proposal/common$all ||suburmart.com/wp-admin/zl/Share/proposal/common/$all @@ -9285,7 +9300,6 @@ ||succoringevacuation.com$all ||sucursal-personastransacciones-bancolombia.com$all ||sucursalbancolombiapesonal.com$all -||sucursalpersonas-transaccionesbancolombia-zfb.mypressonline.com$all ||sucursalpersonas.xn--transacionesbancolombia-szc.com$all ||sucursalpersonastransaccionesbancolombiaccomvalidd.small-business-solutions.biz$all ||sucursalpersonastransaccionesbancolombiacom.lightinworld.net$all @@ -9322,6 +9336,7 @@ ||sugimura-taxaccountantoffice.com$all ||sukien-ffmobile2020.top$all ||sukien-nhanquaff.top$all +||sulitterucap.com$all ||sultanbetgirisadresimiz.blogspot.com$all ||sultanbetgirisadresimiz.blogspot.com/$all ||sultanbetgirisadresimiz1.blogspot.com/$all @@ -9359,6 +9374,7 @@ ||superpark-my.sharepoint.com/:x:/r/personal/adrian_ramos_superpark_com_hk/_layouts/15/WopiFrame.aspx?guestaccesstoken=voFjngnui%2fsLbamEOrLq62QlG8McDnpo1DIZU6I%2bc1M%3d&docid=1_124bbb2f682ca4c7daba6cec6ee34dfb9&wdFormId=%7BA85C8ABE%2D68BE%2D43DD%2D91F3%2DB397386186BE%7D&action=formsubmit$all ||suportonlinebb.net$all ||supp-ppllnfo-lnc.net$all +||supp-ppllnfo.com$all ||support-amznuk.com$all ||support-billing-o2.com$all ||support-center.qlhrkn.ph$all @@ -9417,6 +9433,7 @@ ||swaterohatge.com$all ||swecbnle.jomolufarms.com$all ||swifthelp.net$all +||swionesw.com$all ||swiss-mask.shop$all ||swisscom.myfreesites.net$all ||switch.com.kw$all @@ -9525,6 +9542,7 @@ ||telegra.ph/WRTYT5433YHUYR-08-30$all ||telegra.ph/adgss-confirm-acount-04-19$all ||telegra.ph/adgss-confirm-acount-04-19?fbclid=IwAR1yYTivoAiYeDsBYLffFzjjXsI3UrnSKgTlxhWtDPiUKj_v2kAVIJcGNuk$all +||telekatam.000webhostapp.com$all ||telephonie-france-or.webador.com$all ||telligentmasonry-my.sharepoint.com/:b:/g/personal/cmp_telligentmasonry_onmicrosoft_com/EVy8QmNWRoRCosObxpzupwEBDKZhN4y-fWQ6OM68VOVaYQ?e=GvYwpX$all ||tellmann-lifestyle.de$all @@ -9557,10 +9575,8 @@ ||tg4a.totalh.net$all ||tgbhbk.de$all ||thaihouseliving.com$all -||thanhlytot.com/a/WestPax/login.php$all ||thankyoufitzpatrick.com$all ||tharunaya.us/astro-vision/pdf/regions2020/index1.html$all -||tharunaya.us/astro-vision/pdf/regions2020/index3.html$all ||theatrewh-my.sharepoint.com/personal/derek_theatrewinterhaven_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=nHY1d882GounUK%2bBAp1r%2ffp5arTE1EGvbTjj6mYSuCE%3d&docid=1_1f0ab3a7dcdec411eb8812066a6069734&wdFormId=%7BEEA09244%2D37AF%2D4AAC%2D88EB%2D422C6C252377%7D&action=formsubmit$all ||theatrewh-my.sharepoint.com/personal/derek_theatrewinterhaven_com/_layouts/15/guestaccess.aspx?guestaccesstoken=nHY1d882GounUK%2bBAp1r%2ffp5arTE1EGvbTjj6mYSuCE%3d&docid=1_1f0ab3a7dcdec411eb8812066a6069734&wdFormId=%7BEEA09244%2D37AF%2D4AAC%2D88EB%2D422C6C252377%7D$all ||theavon.co.zw$all @@ -9570,7 +9586,9 @@ ||thebrownbutterblog.com$all ||thecarrwash.com$all ||thecoolinist.com/web/wp-includes/customize/login.html$all -||thedermatologyhouse.com$all +||thedermatologyhouse.com/wp-content/plugins/kona-instagram-feed-for-gutenberg/$all +||thedermatologyhouse.com/wp-content/plugins/kona-instagram-feed-for-gutenberg/gv/admin%20verify/$all +||thedermatologyhouse.com/wp-content/plugins/kona-instagram-feed-for-gutenberg/rv/FEDEX/?email=charleneun@cod-macau.com$all ||thedrinkawaretrust-my.sharepoint.com/:b:/g/personal/amoseley_drinkaware_co_uk/EbjcVJLg3fdGqp4bJS3tVCoB1DT0PqulmB-JIb9HUAO8MQ?e=moalEx$all ||theflexiprint.com/Designers/telepaiement.php?op=c&url=1w1o0ghmxyab6l2udckf1p51tqizj984vs31nre7$all ||thefocaltherapyfoundation.org$all @@ -9623,8 +9641,8 @@ ||tiagolincoln.com.br$all ||tialtcfmobxfjyrebtlykyvwmelorhzlublq-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tialtcfmobxfjyrebtlykyvwmelorhzlublq-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||tialtcfmobxfjyrebtlykyvwmelorhzlublq-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||tibdropbox.com/$all -||ticket-off.ru$all ||ticmvwtfvmchdfdgaexzxfjluertlqzjdpzt-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ticmvwtfvmchdfdgaexzxfjluertlqzjdpzt-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ticmvwtfvmchdfdgaexzxfjluertlqzjdpzt-dot-cryptic-now-290917.ey.r.appspot.com/xx$all @@ -9660,6 +9678,7 @@ ||tinyurl.com/ydcvsbls$all ||tinyurl.com/yx3p9jra$all ||tinyurl.com/yxry8pns$all +||tinyurl.com/yy4d2nlo$all ||tioflaninat1974.blogspot.be$all ||tioflaninat1974.blogspot.com/$all ||tiquetevirtualbp.com$all @@ -9794,6 +9813,7 @@ ||trjmxoyxnffnfwmjrtrocczghs.triple-upgrade-293822.rj.r.appspot.com/x/$all ||trk-log.ashleyegan.com$all ||trlmakvdyqwyptrukhnbkkcqhforybbnnbfy-dot-cryptic-now-290917.ey.r.appspot.com/$all +||trlmakvdyqwyptrukhnbkkcqhforybbnnbfy-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||trocadepontosonline.com$all ||trollshots.es$all ||trop-de-credits.be$all @@ -9814,10 +9834,12 @@ ||tsfjd.com$all ||tsnqovlcbfvyyjwumzwlmyorvuljlimorrrb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tsoqbeiigtpfarwoklbymjmjpzdmfhpvtumu-dot-cryptic-now-290917.ey.r.appspot.com/$all +||tsoqbeiigtpfarwoklbymjmjpzdmfhpvtumu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||tsovgmuzvdopvkwakwgpjlcmophfpbtidref-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tsovgmuzvdopvkwakwgpjlcmophfpbtidref-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||tsuzuki.co.id$all ||ttpnxeppqozfrvwyatrqjjykwclftrrvlvho-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ttpnxeppqozfrvwyatrqjjykwclftrrvlvho-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||tttechsolution.com$all ||tu762.com$all ||tubepchiunuoc.com$all @@ -9850,6 +9872,7 @@ ||tyhjgrftrt.xyz$all ||tylggfefddtgxcrngblwufxuuawzgdhtkpxz-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tylggfefddtgxcrngblwufxuuawzgdhtkpxz-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||tylggfefddtgxcrngblwufxuuawzgdhtkpxz-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||type.officeseries.xyz$all ||tyzwox.webwave.dev$all ||tzdcoacuniwqijfttlruraqvbloudaswzljz-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -9878,12 +9901,12 @@ ||u872474u7e.ha004.t.justns.ru$all ||u883834wen.ha004.t.justns.ru$all ||u891044xoe.ha004.t.justns.ru$all -||u896814yoa.ha004.t.justns.ru$all ||u902364zra.ha004.t.justns.ru$all ||u9061150du.ha004.t.justns.ru$all ||u9065950g6.ha004.t.justns.ru$all ||u911905154.ha004.t.justns.ru$all ||u912065169.ha004.t.justns.ru$all +||u9140051g4.ha004.t.justns.ru$all ||u9147451lv.ha004.t.justns.ru$all ||u9147751m0.ha004.t.justns.ru$all ||u9151251ou.ha004.t.justns.ru$all @@ -9975,9 +9998,7 @@ ||up.rev.ref.rbzqvn.ahis.com.bd$all ||updaaccessid2.xyz$all ||updaaccessid3.xyz$all -||updaaccessid4.xyz$all ||update-account.cyou$all -||update-account.icu$all ||update-aol2020.com.accaccess.com$all ||update-my-webmail.gcdsexpress.com$all ||update-verified.weebly.com$all @@ -9996,6 +10017,7 @@ ||upgradetosignupyourcom.weebly.com$all ||uplxukmrukayzseuudvrmrrgojzvqkrfngzq-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uplxukmrukayzseuudvrmrrgojzvqkrfngzq-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||uplxukmrukayzseuudvrmrrgojzvqkrfngzq-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||upscri.be/l4ucvi$all ||upzimbra.weebly.com$all ||uqnrwpvjjgyqfwftyexsurhnpkpmgocroxrj-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -10068,6 +10090,7 @@ ||user-amazon.v1l.top$all ||user-amazon.v1u.top/$all ||user-amazon.w1i.top$all +||user-authorisation.com$all ||user-id750i2.com$all ||user-updates-co-jp.cyou$all ||user18204720.servehttp.com$all @@ -10083,6 +10106,7 @@ ||usyd.eduboard.nascerexport.com/docucloud/covid-19incentives/$all ||ut76u.yolasite.com$all ||utffunds.com$all +||utqtzp.shop$all ||utrackafrica.com$all ||uvbxspczpdcgofocgogszvqmbq-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||uvbxspczpdcgofocgogszvqmbq-dot-triple-upgrade-293822.rj.r.appspot.com/x$all @@ -10092,11 +10116,14 @@ ||uxomevsrhoiofvylgpqemlgiagalhcbujngo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uxtyhyuwilqlvycnjfedwlirbvgdcnttlyyw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uxtyhyuwilqlvycnjfedwlirbvgdcnttlyyw-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||uxtyhyuwilqlvycnjfedwlirbvgdcnttlyyw-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||uyfkrzxjelwubvtxqyzrbpivmzkbfqevhiqx-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uyhtlobrvtvcowzazqcbbuqbipflhehrwiau-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uywnyjaqyubtkugqxqwaqnsnwmvwwbmzvnng-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uywnyjaqyubtkugqxqwaqnsnwmvwwbmzvnng-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||uywnyjaqyubtkugqxqwaqnsnwmvwwbmzvnng-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||uywrhqinumehbtjxasedzwhtxyzufddweipe-dot-cryptic-now-290917.ey.r.appspot.com/$all +||uywrhqinumehbtjxasedzwhtxyzufddweipe-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||uyzukpvtjsurvwknfgnxgovhwe-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||uzbekart.com/wp-file/1&1/source/$all ||uzbekart.com/wp-file/1&1/source/?email=abuse@ionos.com$all @@ -10167,6 +10194,7 @@ ||verif.pp-recouvrement-paiement.com/connexion$all ||verifedby3.com$all ||verifica-conto.com$all +||verifica-sicurezza-internetweb.com$all ||verificacionlbcponline.onpsaz.com$all ||verificaituoidati.com$all ||verificartbcponline.lalipos.com$all @@ -10241,6 +10269,7 @@ ||vfg12.gratishosting.cl$all ||vfgt2.likesyou.org$all ||vhorgbetbqvzpmytjducdvruoujmzkavolqp-dot-cryptic-now-290917.ey.r.appspot.com/$all +||vhorgbetbqvzpmytjducdvruoujmzkavolqp-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||via.hypothes.is$all ||viabccp.com$all ||viabcpizonasegura.com$all @@ -10248,6 +10277,7 @@ ||vibemusic.com.br$all ||viccats.camcam.dns-cloud.net$all ||vicdqmvfjeibidtcqdggbunmvgrzqwwcvitc-dot-cryptic-now-290917.ey.r.appspot.com/$all +||vicdqmvfjeibidtcqdggbunmvgrzqwwcvitc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||vices.eu$all ||videoskick.com$all ||videosoy.reachhealthylife.com$all @@ -10271,6 +10301,7 @@ ||villashippingtradingpv-my.sharepoint.com/personal/vam_station_flyme_mv/_layouts/15/WopiFrame.aspx?guestaccesstoken=SM5QC7f1yqReaI4g9DT2aPYu7luYAyPPMBtOrhDBKbc%3d&docid=1_10c3ef135ace74ea6afaed6ad75fab3bc&wdFormId={9A841E3B-98C8-48BF-BDD0-F64979E54640}&action=formsubmit$all ||villashippingtradingpv-my.sharepoint.com/personal/vam_station_flyme_mv/_layouts/15/guestaccess.aspx?guestaccesstoken=SM5QC7f1yqReaI4g9DT2aPYu7luYAyPPMBtOrhDBKbc%3d&docid=1_10c3ef135ace74ea6afaed6ad75fab3bc&wdFormId=%7B9A841E3B%2D98C8%2D48BF%2DBDD0%2DF64979E54640%7D$all ||vilmasundari.com$all +||vinakiarqcol.com$all ||vinceduchene.cnbcreative.co.uk$all ||vinci-energie.info$all ||vinci-energies.info$all @@ -10285,10 +10316,10 @@ ||virementpaypal.laurentcourco.com$all ||virgin-payment.com$all ||virgin-updatebilling.co.uk$all -||virgin.final-notice.co.uk$all +||virgin.final-notice.co.uk/$all ||virginmedia.3autho.com$all ||virtualdentistvisits.com$all -||virtualmindinfotech.com/checkpoint/index.php$all +||virtualmindinfotech.com$all ||visionsofrapturephoto.com$all ||visualhorsepowerserver.com$all ||visusyasociados.com$all @@ -10304,6 +10335,7 @@ ||vjfzhyveegntjqiahcgiksdlniqooynjhrus-dot-cryptic-now-290917.ey.r.appspot.com/$all ||vjugxdwqeddqhqyajeobocizmpwcobailvpb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||vjugxdwqeddqhqyajeobocizmpwcobailvpb-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||vjugxdwqeddqhqyajeobocizmpwcobailvpb-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||vk-sdamkv74.000webhostapp.com$all ||vk.cc/9MJiZE$all ||vk.cc/a8uc6Z$all @@ -10339,6 +10371,7 @@ ||vodafonenotice.com$all ||voice-vocale-sms.web.app$all ||voiceaudio.co$all +||voicenett.theworkpc.com$all ||voipoid.com$all ||voisarov.ru$all ||volarevic.com$all @@ -10351,9 +10384,10 @@ ||vpfyjhgzopukumcyyfiernrvxtplqkjzewyu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||vppartners2-my.sharepoint.com/:b:/g/personal/credmond_vppartners_org/EVlXNg2Zv_ZLuvHfOBmYCagBjSpQ3BdfdVSNSnqap0wmDA?e=OhgiBm$all ||vrkddhjvqwtgvfcknxyhtsipvrolvknydkut-dot-cryptic-now-290917.ey.r.appspot.com/$all -||vrl.to$all +||vrkddhjvqwtgvfcknxyhtsipvrolvknydkut-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||vrpayment.live.itonicsit.de$all ||vrtgxjkvwlbvkcglypivaxqjtcnnvyqpuzvk-dot-cryptic-now-290917.ey.r.appspot.com/$all +||vrtgxjkvwlbvkcglypivaxqjtcnnvyqpuzvk-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||vt3pa0.webwave.dev$all ||vtchekhov.com$all ||vtennis.vn$all @@ -10370,39 +10404,29 @@ ||vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all ||vvvvvv.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all ||vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all -||vvvvvv.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all -||vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||vvvvvv.amaz0n.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph$all ||vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all -||vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all ||vvvvvv.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all ||vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all -||vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$all ||vvvvvv.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all -||vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all -||vvvvvv.amazan.co.jp-ab9d4f8b20a988b28692132fc9fb6ca5e34a5629.ph$all ||vvvvvv.amazan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all ||vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all -||vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all ||vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all ||vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all -||vvvvvv.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all -||vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all -||vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$all ||vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all ||vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||vvvvvv.amazon.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph$all @@ -10417,12 +10441,9 @@ ||vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all -||vvvvvv.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all ||vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all -||vvvvvv.amczon.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph$all ||vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all -||vvvvvv.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all ||vvvvvv.amozon.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all @@ -10490,7 +10511,6 @@ ||web.freefiredimanates-bonos.com$all ||web1.customer-acc-support.com/$all ||web1577.webbox444.server-home.org$all -||web6867.cweb03.gamingweb.de$all ||web7069.cweb02.gamingweb.de$all ||web7078.cweb02.gamingweb.de$all ||webaholics.ca$all @@ -10576,6 +10596,7 @@ ||wg1385932.virtualuser.de$all ||wh533922.ispot.cc$all ||whare.100webspace.net$all +||whastxgroupp.tk$all ||whataapp-sx-invite-groupchatsx.2waky.com$all ||whatsaapbd01.forumz.info$all ||whatsaapbd01jf.dynserv.org$all @@ -10584,10 +10605,12 @@ ||whatsap.ionexusa.com$all ||whatsap01.lflink.com$all ||whatsap03.lflink.com$all +||whatsap33.lflink.com$all ||whatsapgroup.my.to$all ||whatsapgroupsexlovers.jetos.com$all ||whatsapgrup.0n.4pu.com$all ||whatsapp-18.ikwb.com$all +||whatsapp-29.ml$all ||whatsapp-bkpviral2020.ddns.info$all ||whatsapp-group-invite-sxvirlnew.2waky.com$all ||whatsapp-group-invite7-videos18.2waky.com$all @@ -10596,6 +10619,7 @@ ||whatsapp-group18-invite.xxuz.com$all ||whatsapp-groupsx-invite-groupvirals.otzo.com$all ||whatsapp-grubsx1.zzux.com$all +||whatsapp-grupbokp2020.ddns.info$all ||whatsapp-invite-groupsex88-whatsappsex.2waky.com$all ||whatsapp-invite-grubboghel.2waky.com$all ||whatsapp-invitegroup-sxviralls.itsaol.com$all @@ -10634,6 +10658,7 @@ ||whspiybyokejtlkspiwhurqyqfjajarbouth-dot-cryptic-now-290917.ey.r.appspot.com/$all ||whydomuslims.com$all ||wibuwtgopxmktlztrxbb.top$all +||wickforddevt.com/br/bankteams.php$all ||wickforddevt.com/br/teams.php$all ||wifreight.cf$all ||wifsntvlyzsexphbamowjexldlobqkcgchik-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -10671,11 +10696,14 @@ ||wishnquotes.com$all ||withinmyskin.com$all ||wjanrokttshhwusdoozgfohuhhhzjfesicpg-dot-cryptic-now-290917.ey.r.appspot.com/$all +||wjanrokttshhwusdoozgfohuhhhzjfesicpg-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||wjkukirzndeucqdkcnoflfdgnsaebroaoodf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wjkukirzndeucqdkcnoflfdgnsaebroaoodf-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||wjorrectqljkhblsbnymnzdbtxssmkblymwn-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wksxncftkpwqixqlbzooqwdptzqpbstxvujt-dot-cryptic-now-290917.ey.r.appspot.com/$all +||wksxncftkpwqixqlbzooqwdptzqpbstxvujt-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||wlkyrigpvxuzmjhvujblvnguefklclostbxv-dot-cryptic-now-290917.ey.r.appspot.com/$all +||wlkyrigpvxuzmjhvujblvnguefklclostbxv-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||wmf-roup.de$all ||wmkrzhwwebyavzqdsmrlykvqlxlkblmludqi-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wms.santander.com-mx-servicio.tenetmx.com$all @@ -10732,11 +10760,8 @@ ||wvvw.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all ||wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||wvvw.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all -||wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph$all -||wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||wvvw.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all -||wvvw.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all ||wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all @@ -10748,7 +10773,6 @@ ||wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||wvvw.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all -||wvvw.amazan.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph$all ||wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||wvvw.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all ||wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all @@ -10760,7 +10784,6 @@ ||wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||wvvw.amazcn.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph$all ||wvvw.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all -||wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||wvvw.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||wvvw.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all ||wvvw.amazon.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all @@ -10770,17 +10793,13 @@ ||wvvw.amazon.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph$all ||wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all -||wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all ||wvvw.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all ||wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$all -||wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$all ||wvvw.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all -||wvvw.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||wvvw.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$all ||wvvw.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all -||wvvw.amczon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$all ||wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||wvvw.amozon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all @@ -10822,7 +10841,6 @@ ||www19.siteoficialamericanas2020.com$all ||www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all ||www2.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all -||www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all ||www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all ||www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all ||www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all @@ -10835,28 +10853,21 @@ ||www2.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all ||www2.amazan.c0.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$all ||www2.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all -||www2.amazan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all -||www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all ||www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all ||www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all -||www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$all ||www2.amazan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all ||www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all ||www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$all ||www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all -||www2.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all -||www2.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$all ||www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$all ||www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||www2.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all -||www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$all -||www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$all ||www2.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all @@ -10867,7 +10878,6 @@ ||www2.amczan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$all ||www2.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all ||www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$all -||www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$all ||www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$all ||www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$all @@ -10881,7 +10891,6 @@ ||www2.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$all ||www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$all ||www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$all -||www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$all ||www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$all ||www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$all ||www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$all @@ -10902,6 +10911,7 @@ ||wwwzonasegurabcp-viabcp2.com$all ||wx8g.hyperphp.com$all ||wxfmrgcwsyhimajcbbyzbmcpnbtafhahztyt-dot-cryptic-now-290917.ey.r.appspot.com/$all +||wxfmrgcwsyhimajcbbyzbmcpnbtafhahztyt-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||wxkstwoegdlhkzxbkhiwknxzqjaiffvubesa-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wxwvcugncrjuhrkfwaxeiktiuobuspexldpe-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wyliczenia-sprawdzaj.eu$all @@ -11021,7 +11031,6 @@ ||y-yahhooaccount.weebly.com$all ||y3s2ye.webwave.dev$all ||y9o5m.codesandbox.io$all -||yabs.yandex.ru/count/WamejI_zOEa15H80H1uM3qowlCOfn0K0wG8nQs6bNm00000uj9fAuBxyuA85W07nl3w80RkFwenNa062YEoboO20W0AO0OA8xAL9k06sqwMz8C01NDW1_e2hbG7W0OwIf9K1w04gY0Bkp0UW0ggAgHVO0WBm0fdVjGsO0yAF7wW36lB10VW4yzaPY0NpsHcG1UsFHw05sUi7g0Mrn0Qm1RN41hW5nOeIm0NbwLZ81T3A5f2RxkK1k0R20ya6yGJWuSyFnsBH1l6O5LdG3ySmLuJi648ZgJIu1xG6yGSEdM3ONcvXYu081D08b8A0WOILnTGBoGezXZUYNv_f-0g0jHYg2n0DJccCLuG009dVna5nimK0sGle2_FP6V0B1eWCihlUlW6f3DYE93CxFyI_w0oh0k0DWu20G8aEm_KeN8_2jV69W8_--SFZs0u5eG_P3-0F0O0Gl_xz6WZG4DcThr_u40T-KjULbB4xFpAO4mIe4_7jzS3ItQAY5i0Ju1F5YXAW5CMA4gWKxOz7w1GCs1N1YlRieu-y_6Fme1RGj-Vy1SaMy3_G5hAxthu1WHS0y3-O5xBsnYke5md05pJO5y24FPaOe1WKi1YedvNz1T0O8VWOzylWmwAUigOmW1cSzx-kew2jjiy1a1a1e1cg0x0P703LMQLuYWIuquGyf2ux1ujPGG1YEoOZwF1T3dt2FbIkOtW45qKqHyq69oM056bCi6-vaBJbavaEPhPvplebOyCs73RkcefnD40qb0Te0cVg53pDzMj-2fJju040~1?from=yandex.ru%3Bsearch%26%23x2F%3B%3Bweb%3B%3B0%3B&q=%D0%B0%D0%B2%D0%B8%D0%B0%D0%B1%D0%B8%D0%BB%D0%B5%D1%82%D1%8B+%D0%B4%D0%B5%D1%88%D0%B5%D0%B2%D0%BE&etext=2202.Od8oCma9qRvdbJ2kNP9OoQQS5cNnw1PVVvSoYNk1ByDdq1pQo-s3sxbtKZ2rgLgiYXFleG55cnZzZmliZmV4aw.00b929f094afb314084f0da782c29d809b55176e&baobab_event_id=kh6devwg36$all ||yacode166.com$all ||yahoomail123.persiangig.com$all ||yahuservice.weebly.com$all @@ -11035,6 +11044,7 @@ ||ycglnjkbifyopvhaxudquqpptydlxbgafqzf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ycugccldaidstjfxwvvypylygvdwqgrwptza-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yeamo.org$all +||yearly-horoscope.org/wp-admin/maint/usaa/usaa$all ||yepsvhzlpfzjxwteurcawrydwhqoumbmsfky-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yertredrevx.000webhostapp.com$all ||yesanafzigsfejlqbzjoqjobunfiqytjrqgu-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -11043,6 +11053,7 @@ ||yfjrqhasbeuwhvpimiylvaktirqkcpxdihkt-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||yfnzrluoakwjpyqsurcynqnpetrhayrpaqmq-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yfnzrluoakwjpyqsurcynqnpetrhayrpaqmq-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||yfnzrluoakwjpyqsurcynqnpetrhayrpaqmq-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/xx$all @@ -11051,6 +11062,7 @@ ||yiminyi.cn$all ||yiysmsphkdsfwmvukdcdjdywxunvgtrgodem-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yiysmsphkdsfwmvukdcdjdywxunvgtrgodem-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||yiysmsphkdsfwmvukdcdjdywxunvgtrgodem-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||yjs.jlllbdf.cn$all ||ylnugvnujopzhbaxyxwpewiqyknikqsxtbjm-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ynpfp.csb.app$all @@ -11068,7 +11080,6 @@ ||youreeld.co.uk$all ||yourfitnesscorner.com$all ||yourgapp.com$all -||youweb-banco-bpm.com$all ||youweb-bancobpm-it-verifica-dati.riepilogodati.info$all ||youwingirisimiz.blogspot.com$all ||youwingirisimiz.blogspot.com/$all @@ -11079,6 +11090,7 @@ ||yrbqtzibwikgmxywghdgddsdvy-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||yrcrotrjkiicgyzpkvjrozmccxpmyznzlzjz-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yrcrotrjkiicgyzpkvjrozmccxpmyznzlzjz-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||yrcrotrjkiicgyzpkvjrozmccxpmyznzlzjz-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||yrfezuansizyeplwdshmuwtwarqjneusunnu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yrfezuansizyeplwdshmuwtwarqjneusunnu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||yrka24.000webhostapp.com$all @@ -11101,7 +11113,9 @@ ||yuuu6.codesandbox.io$all ||yvqkumwvertedvaqnohjciuuupgeqyahdkjk-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yvqkumwvertedvaqnohjciuuupgeqyahdkjk-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||yvqkumwvertedvaqnohjciuuupgeqyahdkjk-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||ywicqlvfvxlzujbbfaypzmykkvdgsdazamvd-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ywicqlvfvxlzujbbfaypzmykkvdgsdazamvd-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ywmchdlufidkttjljpkixfvscy-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||ywmchdlufidkttjljpkixfvscy-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||ywmchdlufidkttjljpkixfvscy.triple-upgrade-293822.rj.r.appspot.com/$all @@ -11113,6 +11127,7 @@ ||yxfigvzcedarizwyymjdrmyinj-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||yxirlwizz.tastypriceo.su$all ||yxnhsbuhvboopmvykoxlyhhnpbrsnqkivhng-dot-cryptic-now-290917.ey.r.appspot.com/$all +||yxnhsbuhvboopmvykoxlyhhnpbrsnqkivhng-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||yyuagdpdrjrvnqnfailhuamcmszjqyztdntc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yyuagdpdrjrvnqnfailhuamcmszjqyztdntc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||yzsekvbgtebsnqhbcfokifdrbwxdsecadfae-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -11124,11 +11139,11 @@ ||zacoindus.com$all ||zakalonderando.blogspot.com/?m=0$all ||zamlwfsbqyuufmpoamuowqolgnccdiordrjl-dot-cryptic-now-290917.ey.r.appspot.com/$all +||zamlwfsbqyuufmpoamuowqolgnccdiordrjl-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||zandele22.glitch.me$all ||zanimaem.kz$all ||zankosoriginal.com$all ||zap611319-2.plesk13.zap-webspace.com$all -||zap613258-1.plesk13.zap-webspace.com$all ||zapisy-akceptuj.eu$all ||zasobygwp.pl/redirect?sig=4201f8abbbef87a92f1fda2709ee3c1f3e0533d1cad081abd7805fcfb32440cb&url=aHR0cHM6Ly9yZWJyYW5kLmx5L2gwamZpag==&platform=app_android&brand=o2$all ||zasobygwp.pl/redirect?sig=793123fbb1cb8c452a99d6ca1cb34c67fd40f3d7df8ee9d72955f1bf7461b1ec&url=aHR0cHM6Ly9yZWJyYW5kLmx5L2Zqb2Flbg==&platform=app_android&brand=o2$all @@ -11140,6 +11155,7 @@ ||zbgfzcl.com/PL9654650GH654H54/$all ||zcpjtvgoalxrfnqhnfwvfyitroufxbrrztwc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zcpjtvgoalxrfnqhnfwvfyitroufxbrrztwc-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||zcpjtvgoalxrfnqhnfwvfyitroufxbrrztwc-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||zdeloizhgdkxqtjienvetfibgcurbspivtpj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zdf6g415zd6f4516zdfg.groovepages.com$all ||zealotsimmanences.net$all @@ -11176,6 +11192,7 @@ ||zjgsyds.cn$all ||zjimcxgnpfpudbihnmjjvflvuveqivoskzwq-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zjimcxgnpfpudbihnmjjvflvuveqivoskzwq-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||zjjj.xyz$all ||zjlplayground.cn$all ||zkwjxdkjmfcvodfychoeaweacspomxsnzhsv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zkwjxdkjmfcvodfychoeaweacspomxsnzhsv-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -11189,6 +11206,7 @@ ||zohagdyj27bga1znahjjwa-on.drv.tw$all ||zojuatydtxpxpxzngbcdtpurdvaoorimvbdg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zojuatydtxpxpxzngbcdtpurdvaoorimvbdg-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||zojuatydtxpxpxzngbcdtpurdvaoorimvbdg-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||zonabetabcponline.com$all ||zonanseguralbn1-vlrtual.multlnet-peru.com$all ||zonaregistrobnserver.com$all diff --git a/dist/phishing-filter-agh.txt b/dist/phishing-filter-agh.txt index 35baadcc..83385f6d 100644 --- a/dist/phishing-filter-agh.txt +++ b/dist/phishing-filter-agh.txt @@ -1,5 +1,5 @@ ! Title: Phishing URL Blocklist (AdGuard Home) -! Updated: Sat, 07 Nov 2020 00:06:40 UTC +! Updated: Sat, 07 Nov 2020 12:06:36 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/phishing-filter ! License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -48,7 +48,6 @@ ||113.125.21.66^ ||116.212.66.214^ ||118.107.14.227^ -||121008.yolasite.com^ ||123654789.byethost7.com^ ||13.66.28.137^ ||130.211.30.154^ @@ -139,7 +138,6 @@ ||2l7nh.csb.app^ ||2no.co^ ||2viaboleto.sytes.net^ -||3-138-182-226.cprapid.com^ ||3-support-uk.com^ ||3-uk-bill.com^ ||3-uk-help.com^ @@ -154,7 +152,6 @@ ||35.186.228.86^ ||35.199.84.117^ ||35.244.234.195^ -||36.89.140.122^ ||360focustz.com^ ||360imageworks.com^ ||365-boiupdates.com^ @@ -209,7 +206,6 @@ ||555555555555555555555.000webhostapp.com^ ||55bgf.csb.app^ ||55dt23h664.com^ -||561a64443c3279181.temporary.link^ ||574ytw.unaux.com^ ||5759fd9c2fc7.ngrok.io^ ||5b0f6cb9-0485-4fc7-9775-eb74bb45bbf6.htmlcomponentservice.com^ @@ -253,6 +249,8 @@ ||8hsfskj-alternate.app.link^ ||8hsfskj.app.link^ ||8yilozelen-bmwkatilimformu.com^ +||900990099009kk.000webhostapp.com^ +||926926.pepperheads-hotsauces.com^ ||95877fdce53278834.temporary.link^ ||98.126.214.102^ ||990244728374797421.weebly.com^ @@ -269,7 +267,9 @@ ||a0483695.xsph.ru^ ||a0484207.xsph.ru^ ||a0484316.xsph.ru^ +||a0484416.xsph.ru^ ||a0484562.xsph.ru^ +||a0484619.xsph.ru^ ||a10tech.com^ ||a584.hyperphp.com^ ||a5d6.hyperphp.com^ @@ -309,6 +309,7 @@ ||acces-ing-cliente-iid55454.u1137972.cp.regruhosting.ru^ ||accesmessagerievocaleorangepro.webador.com^ ||access.tdbank.online.netspar.net^ +||accesshome-secondary.z13.web.core.windows.net^ ||accesspiering.com.au^ ||accessvascular.com^ ||accorservorg.yolasite.com^ @@ -344,6 +345,7 @@ ||actionfiledfasting.com^ ||actionfilmz.com^ ||activa-tus-cuentas-viabcp.com.pe-peru.ail-autoparts.web.id^ +||activa-tus-cuentas-viabcp.com.pe-peru.sentagrup.com^ ||activatee.unaux.com^ ||activelogisticsltd.com^ ||activemail-activation-upgrade.glitch.me^ @@ -358,6 +360,7 @@ ||adequateoddmegahertz--five-nine.repl.co^ ||adexten.com^ ||adgmyebggebphfrvky.top^ +||adielvenezuela.com^ ||adm.rightsbsnsrcvryhlp01.my.id^ ||admin-smbc.com^ ||admin.baragor.se^ @@ -366,6 +369,7 @@ ||adnet8.com^ ||adriiana.com^ ||adsbusinessaccountscoupon.com^ +||adscouponcampaign.com^ ||adsewrfdsfgcsd.xyz^ ||adsfcbvghtykewf.xyz^ ||adsfvchgytrexds.xyz^ @@ -386,6 +390,7 @@ ||afrotechfoundation.org^ ||aftechnology.ca^ ||agent.joinf.cn^ +||agewith-power.icu^ ||agfmanu.com^ ||aggiorna-mps-online.com^ ||aggiorna-ora-il-suo-certificato.net^ @@ -410,6 +415,7 @@ ||ajang.zouri.jp^ ||ajaxfrance.com^ ||ak-ussa.com^ +||akervictoryserv.com^ ||akhiyatex.com^ ||akmsystems.com^ ||aksoydanismanlik.com^ @@ -425,6 +431,8 @@ ||albums-14276540.nemsawy.com^ ||albums-28291265.nemsawy.com^ ||aldcliffe.com^ +||ale-jaja.eu.dnsfordomains.ru^ +||ale-jaja.eu^ ||alealtaseguros.com^ ||alergiaalpolen.com^ ||alerseciueviewalerts32678c81-88a6-bb7a-3000-08d88043cf2e.s3-ap-southeast-1.amazonaws.com^ @@ -501,6 +509,7 @@ ||amazon-co-jp-d13f1fed4d24d232f3c591.co^ ||amazon-co-jp-ugds.top^ ||amazon-ef.xyz^ +||amazon-mail.biz^ ||amazon-mail.nl^ ||amazon-mail.us^ ||amazon-z.top^ @@ -526,8 +535,10 @@ ||amazon.secureserviceuk.com^ ||amazon.x1g.top^ ||amazon.y2g.top^ +||amazon042.xyz^ ||amazonlogistics-ap-northeast-1.amazonlogistics.jp^ ||amazonmailserver.club^ +||amazonsmsjp.buzz^ ||amazonsvvv.buzz^ ||amazonsxs.buzz^ ||amazonvi.top^ @@ -536,6 +547,7 @@ ||ambienteprotegido.foregon.com^ ||ambrotypeshirked.net^ ||ame-smart-ultra-digital.com^ +||ameli-imp.com^ ||amelimirror.ir^ ||amendbilling-info.com^ ||americanseceprss.com^ @@ -616,9 +628,9 @@ ||app-localbitcoins.com^ ||app-mobilehalifaxsecureappupdate.app^ ||app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir^ -||app-personnalite.com^ ||app-sia-mx.com^ ||app.easysignpro.com^ +||app.surveymethods.com^ ||appearanches.com^ ||appieid.us.com^ ||apple-verivication.cheapelectricnow.net^ @@ -653,7 +665,6 @@ ||archiwum.allegro.secfence.lesavik.net^ ||arcomindia.com^ ||arcromdiamonds.ro^ -||arctictreksadventures.com^ ||ardahan213141.0fees.us^ ||area53.com.br^ ||arenzsx.000webhostapp.com^ @@ -737,7 +748,6 @@ ||att.climasbazais.com^ ||att.fbknet-zdwwjwipze.natchyaccessories.com^ ||att.taleo.net^ -||attacct.weebly.com^ ||attach6119bgz.myratesale.com^ ||attbusinessinvoice.com^ ||attdomainlog.weebly.com^ @@ -751,7 +761,6 @@ ||attne.com^ ||attnet4.aidaform.com^ ||attnett.yolasite.com^ -||attnewnotification222.weebly.com^ ||attoutdatedemail.weebly.com^ ||attptqs.com^ ||attserverupdate2020.weebly.com^ @@ -824,6 +833,7 @@ ||awarenow.com.au^ ||awaygive10.giize.com^ ||awesomeapparel.co.uk^ +||awnn.ac.th^ ||awptdh.webwave.dev^ ||ayjegvgm.livedrive.com^ ||ayushayurvedagroup.com^ @@ -831,6 +841,7 @@ ||azreptile.com^ ||azumuwsecrpaqsaw321.gq^ ||azurefetcherstorage.blob.core.windows.net^ +||azuriblockchain.io^ ||azzali.eu^ ||b0m-que-agora-bastasoaproveita.com^ ||b2bchdistribution.app.link^ @@ -845,7 +856,6 @@ ||badges-verify.0fees.us^ ||badhaee.com^ ||badmotherlycommands--five-nine.repl.co^ -||baezadv.com.br^ ||baflex.com^ ||bahankuliahonline.com^ ||bahiavendasrapida.com^ @@ -936,6 +946,7 @@ ||bcpzonasegurasbetas.bohotrendz.com^ ||bcypqaeusaspacuwns.top^ ||bdlands.com^ +||bdtex.dk^ ||be4a.hyperphp.com^ ||beansproutsolutions.com^ ||beatment.de^ @@ -951,7 +962,6 @@ ||beninsulted.com^ ||benriner.co.uk^ ||berdadgtyedscxrbn.eu^ -||bertrand-renaudin.com^ ||bespoqa.com^ ||bestbuybanner.top^ ||bestch-new.ua-ix.biz^ @@ -963,6 +973,7 @@ ||bestwebfun.com^ ||besyo.com.tr^ ||betebet148.com^ +||bethlehemcharityandorphange.com^ ||betqiuqiu.com^ ||betterbodynet.acemlnc.com^ ||bettika.com^ @@ -1102,7 +1113,6 @@ ||braineyak.com^ ||brainplow.com^ ||brainsconsulting.ro^ -||brandweb.com.br^ ||brcon.in^ ||breakingthelimits.com^ ||brendamcfarland.com^ @@ -1136,6 +1146,7 @@ ||budigaming01.my.id^ ||buekqvywzmsrhvtuza.top^ ||buffalomerchants.com^ +||bugnews15season.dns05.com^ ||buicksale.gq^ ||buildingtradesnetwork.com^ ||buka-pemblokiran20.cf^ @@ -1146,6 +1157,7 @@ ||buraqdbs26.000webhostapp.com^ ||burduguz.ru^ ||burgesshillconstitutionalclub.org^ +||burked-governments.000webhostapp.com^ ||burkesobservatory.com^ ||busanopen.org^ ||busfor.com^ @@ -1158,6 +1170,7 @@ ||buyerdriver.com^ ||buytyresafrica.co.za^ ||buyxtrixtviptv.com^ +||bv0nw332.firebaseapp.com^ ||bvbahealthypharmacy.com^ ||bymckenzieerin.com^ ||byoko.co.kr^ @@ -1167,7 +1180,6 @@ ||bzrider.com^ ||c-runescape.com.ua^ ||c2taxservice.com^ -||c4w.com^ ||c6ebl792.caspio.com^ ||c6ebv708.caspio.com^ ||ca8757authe.host89yra-986.ca04945.tmweb.ru^ @@ -1175,6 +1187,7 @@ ||cableties.in^ ||cabrocine.temp.swtest.ru^ ||cacerolazocol.com^ +||cache.nebula.phx3.secureserver.net^ ||cadacosaalseulloc.cresidusvo.info^ ||cafecitoperez.ivanidzakovic.com^ ||cafeh.ie^ @@ -1196,7 +1209,6 @@ ||canona.temp.swtest.ru^ ||canonijnetworktool.cc^ ||cantarinobrasileiro.com.br^ -||capabledream.com^ ||capholeful1978.blogspot.be^ ||capital-it.eu^ ||capobags.com^ @@ -1237,6 +1249,7 @@ ||cartoriovendanova.net.br^ ||carwash.tv^ ||casadecambiodq.com^ +||casako.xyz^ ||casamezquita.com.ar^ ||casandramills.buzz^ ||casasbahia-imagens.com.br.wifirouter.net^ @@ -1260,7 +1273,6 @@ ||cbbsxpbhtvyanvjdrs.top^ ||cbjets.com^ ||ccquxnduhfexqjbnbn.top^ -||cdagoiania.com.br^ ||cdek-pay.ru.com^ ||cdekx.site^ ||cdgolf44.fr^ @@ -1278,7 +1290,6 @@ ||cengelkoylife.com^ ||centec-am.com.br^ ||centerai.vot.pl^ -||centerforsustainablehappiness.com^ ||centericmailinwebs.wapka.website^ ||centerprotectuser-argentina.com^ ||centralderendaextra.com.br^ @@ -1317,6 +1328,7 @@ ||chaseio.xyz^ ||chaseonline.co.asap.rmitindia.com^ ||chaseonline.co.aspx.rmitindia.com^ +||chasingillusions.com^ ||chat-whatsap.x24hr.com^ ||chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com^ ||chat-whatsapp-grub.freetcp.com^ @@ -1329,6 +1341,7 @@ ||chat.whatscpp.com^ ||chat.whstaspp.com^ ||chatgrupwhatsappjoinkanyuk.wikaba.com^ +||chatjoin-wa.qhigh.com^ ||chatt.whatsappp-com.my.id^ ||chatwabudi01ge.forumz.info^ ||chatwhatsapp-sahur2020.otzo.com^ @@ -1376,6 +1389,7 @@ ||civolonstione.xyz^ ||cj95846.tmweb.ru^ ||cjoingrubwa18now.zyns.com^ +||claimevent.dvrlists.com^ ||claimeventpubgmobile.com^ ||claimmpubgmobile.com^ ||claimnowsta.com^ @@ -1390,7 +1404,6 @@ ||clemstore.com^ ||click.cartsguru.io^ ||click.em32dat.eu^ -||click.notice-updatesweb.com^ ||clickperfected.surveysparrow.com^ ||clientesegurancathe.epizy.com^ ||clienteverifica-account.it^ @@ -1436,6 +1449,7 @@ ||colorfastinv.com^ ||colorworxonline.com^ ||columbus.shortest-route.com^ +||com-as.ru^ ||comercialmattos.com.br^ ||comersio.com^ ||comfreememe2020.000webhostapp.com^ @@ -1504,7 +1518,6 @@ ||cooked-chatter-empress.glitch.me^ ||cooking.com.pk^ ||coperativacoopenae.com^ -||coperbyte.co.in^ ||copinyasociados.com.mx^ ||copium.org^ ||copyfuti.hu^ @@ -1569,6 +1582,7 @@ ||crg.co.uk^ ||crisisomar.net^ ||crm.manageudaserver.com^ +||crm.nii.ph^ ||crmit.ir^ ||crmyuudgpakehsfmwz.top^ ||crookedflamboyanthypotenuse--five-nine.repl.co^ @@ -1610,6 +1624,7 @@ ||cy.virtualbrandstudio.com^ ||cyanpopulardictionaries--five-nine.repl.co^ ||cyber-punk2077.com^ +||cyberstoretpg.co.uk^ ||cynthialoy.com^ ||cz84.webeden.co.uk^ ||czmedium.com^ @@ -1646,6 +1661,7 @@ ||darktoxicity.com^ ||dasagrotech.com^ ||data-surrel-new.m-fb-coom.gq^ +||dataentry.ly^ ||dataforce.co.uk^ ||dataupdaterequired.site44.com^ ||datelsolutions.co.uk^ @@ -1695,9 +1711,9 @@ ||demo.zeta-webdesign.fr^ ||denartcc.org^ ||dentaldisinfection.com^ +||dentalenvy.com.au^ ||denuihuongson.com.vn^ ||depibellamonterrey.com^ -||deregister-alertdevice.com^ ||desbloqueandoacesso.com^ ||desdeelamor.com^ ||designerforuiy.com^ @@ -1744,10 +1760,8 @@ ||diamondfire.guru^ ||diariotortuga.com^ ||diendicure.mk^ -||different-smoggy-notify.glitch.me^ ||digalarchitectandbuilders.com^ ||digbittechnologies.net^ -||digitalflashbacks.ca^ ||digitalmontepaschi.com^ ||digitalservicepoints.com^ ||digitaltaxmatters.co.uk^ @@ -1759,6 +1773,7 @@ ||dindonia.temp.swtest.ru^ ||dineoakville.com^ ||dineroalinstante-viabcp.com^ +||diskaguaqsede.com.br^ ||diskussionsforen-ebay-de-chat-ws8.html-5.me^ ||diskussionsforen-ebay-de-chat.html-5.me^ ||diskussionsforen-ebay-de-community-chat.html-5.me^ @@ -1875,6 +1890,7 @@ ||eaaccgbntxfckvrnrm.top^ ||eagle-its.com^ ||eakwdkxsfvbxybgbpbxr.top^ +||earecords.co.za^ ||earthlinkhelpcenter.weebly.com^ ||easapilottraining.com^ ||east38.com^ @@ -1925,11 +1941,13 @@ ||ee-accountunlock.com^ ||ee-activity.com^ ||ee-bill-approval.com^ +||ee-bill-auth.com^ ||ee-bill-help-uk.info^ ||ee-billauthentication.com^ ||ee-billcentre.com^ ||ee-billing-approval.com^ ||ee-billingfaileduk.com^ +||ee-billmanage.com^ ||ee-changebilling.com^ ||ee-co-uk-user54-id.com^ ||ee-co.uk-id-11p2.com^ @@ -1945,7 +1963,6 @@ ||ee-issues.com^ ||ee-myaccountbilling.com^ ||ee-mybillingverification.com^ -||ee-paymentsupport.net^ ||ee-recovery.com^ ||ee-secure-bill.com^ ||ee-secure-help-uk.info^ @@ -1960,13 +1977,14 @@ ||eebilling-issue.net^ ||eebilling-setup.com^ ||eebilling.co.uk-update3f7.com^ +||eehelp-page.com^ ||eeloginsupportuk.com^ ||eepay.info^ ||eeserviceuk.com^ ||eesupport-groups.000webhostapp.com^ ||eeuk-billingerror.com^ +||eeunlock-help.com^ ||eeupdatebillingservices.com^ -||efaflexcom.duckdns.org^ ||effect-print.net^ ||efg-ta.lu^ ||efmny.org^ @@ -2055,7 +2073,9 @@ ||ephcoplaza.ga^ ||epitisgis.gr^ ||epjqvbsmyvjshqqaodmf.top^ +||eposcasaod.com^ ||eppieskidsduathlon.org^ +||eproxy.pusan.ac.kr^ ||epxtfpauyuudavpxqv.top^ ||equalchances.org^ ||equestarianpelhamsparkway.com^ @@ -2079,7 +2099,6 @@ ||esgcommercialbrokers.com^ ||esigntech.in^ ||eslickcreative.com^ -||espace-client-orange.espace-facturation-box.com^ ||espace-client.fr^ ||espace-client.net^ ||espace-vocaleprocontacte.web.app^ @@ -2184,6 +2203,7 @@ ||facebookcad.0fees.us^ ||facebookcomm-00801750.pawsaccesories.com^ ||facebookcomm-02027974.pawsaccesories.com^ +||facebookcomm-02610910.pawsaccesories.com^ ||facebookcomm-08870516.pawsaccesories.com^ ||facebookcomm-09363342.pawsaccesories.com^ ||facebookcomm-10830165.pawsaccesories.com^ @@ -2191,10 +2211,13 @@ ||facebookcomm-14032815.pawsaccesories.com^ ||facebookcomm-17707463.pawsaccesories.com^ ||facebookcomm-23530095.pawsaccesories.com^ +||facebookcomm-27284847.pawsaccesories.com^ ||facebookcomm-27685731.pawsaccesories.com^ +||facebookcomm-33664479.pawsaccesories.com^ ||facebookcomm-37682916.pawsaccesories.com^ ||facebookcomm-46136923.pawsaccesories.com^ ||facebookcomm-46289913.pawsaccesories.com^ +||facebookcomm-47332015.pawsaccesories.com^ ||facebookcomm-49172378.pawsaccesories.com^ ||facebookcomm-55091217.pawsaccesories.com^ ||facebookcomm-55224750.pawsaccesories.com^ @@ -2210,6 +2233,7 @@ ||facebookcomm-99929168.pawsaccesories.com^ ||facebookcomreim.0fees.us^ ||facebookcovid19relieve.com^ +||facebooke.getforge.io^ ||facebookfanphoto.0fees.us^ ||facebookfotograf.0fees.us^ ||facebookgiris.byethost7.com^ @@ -2266,6 +2290,7 @@ ||fast-pay.co^ ||fastcashoffernc.com^ ||fastplaying.com^ +||fathertrot.org^ ||fax.gruppobiesse.it^ ||faxitalia.com^ ||fb-group-login.com^ @@ -2290,6 +2315,7 @@ ||fbookcom-80393941.consultemerald.org^ ||fbookcom-99285089.consultemerald.org^ ||fbrent.ru^ +||fbss-imporveter-0007778888hkk.cf^ ||fbss-improvere-0009223387hkk.ga^ ||fbweryfikacja.cf.dnsfordomains.ru^ ||fbweryfikacja.cf^ @@ -2304,6 +2330,7 @@ ||fbyspieapp.5v.pl^ ||fcecoon4.000webhostapp.com^ ||fcfr.us^ +||fclcostaricaropretiro2020cr.000webhostapp.com^ ||fdx.co.th^ ||fdyf5.app.link^ ||fedexvoyager.com^ @@ -2330,6 +2357,7 @@ ||fenzy.0fees.us^ ||fermacc.turbo.site^ ||fermedusach.free.fr^ +||ferrywclubapt.buzz^ ||ff-oberoetzdorf.de^ ||ffacebook.0fees.us^ ||ffacecbooks.000webhostapp.com^ @@ -2354,6 +2382,7 @@ ||fincomsal.com^ ||find-offerssoftware.com^ ||findurway.tech^ +||finemedhak.com^ ||fines-dvla.co.uk^ ||finseeksin.com^ ||firesidelodge.net^ @@ -2430,6 +2459,7 @@ ||freecdb.top^ ||freeclaim-evt.my.id^ ||freeitemspinn.com^ +||freejoingrubsb.otzo.com^ ||freenewspaperarchives.us^ ||freepubgs.live^ ||freethingstodoinjacksonville.com^ @@ -2500,7 +2530,6 @@ ||garanti-bbva-kasim.com^ ||garanti-bbva-sube.com^ ||garantiliopelbeyintamiri.com^ -||gardynparty.com^ ||garenaffl.com^ ||garrapucho.es^ ||gas9623wgb.fastpluscheap.com^ @@ -2548,10 +2577,10 @@ ||giovanninashville.com^ ||giresunsedefotel.com^ ||gite-lafage.com^ +||giveaaway-bm.loseyourip.com^ ||giveaway-hadiah21jt.ooguy.com^ ||gkh-psp.ru^ ||gkjx168.com^ -||gkrxnmrzhnyffnkrwz.top^ ||glanexz.somee.com^ ||glingxuan.com^ ||glitched79.com^ @@ -2648,17 +2677,19 @@ ||groupwa951.zzux.com^ ||groupwhattsap.jkub.com^ ||growasiacapital.id^ -||grp01idrokutancogprmslogif.top^ ||grub-wa-youtuber-indonesia.ga^ ||grub-wa-youtuber-indonesia.tk^ ||grubbokep22.mrbonus.com^ ||grubsexwhatsapp87.25u.com^ +||grubwa-invite-mabarff.xxuz.com^ ||grubwhatsaapindoviral.000webhostapp.com^ ||grubwhatsapp.ezua.com^ ||grubwhatsapp18.mrslove.com^ ||grup-wa-bokep18.wikaba.com^ ||grup-whatsapp-invite.zzux.com^ ||grup-whatsappsexy.xxuz.com^ +||grup.obancolombia.info^ +||grupberbagivideohot2020.dynamic-dns.net^ ||grupbokep-trbru19.sexidude.com^ ||grupbokep2020.itsaol.com^ ||grupbokep887.my03.com^ @@ -2671,6 +2702,7 @@ ||grupdewasa3novmalam1.duckdns.org^ ||grupdewasa3novmalam2.duckdns.org^ ||grupdewasa3novmalam3.duckdns.org^ +||grupindo-viralhg.kozow.com^ ||grupo-ing.giorgianavarra.it^ ||grupoabi.cl^ ||grupoartima.com^ @@ -2733,6 +2765,7 @@ ||halifax-security-payee.com^ ||halifax-verifypayee.com^ ||halifax.accessmypayee.uk^ +||halifax.authorise-newdevice.com^ ||halifax.authorize-payee.com^ ||halifax.bank-device.co.uk^ ||halifax.co.uk-de-register.com^ @@ -2754,6 +2787,7 @@ ||halifax.loginremove-newdevice.com^ ||halifax.loginverifymypayeedevice.com^ ||halifax.logon-login-personal-authenticate.com^ +||halifax.manage-yourdevices.com^ ||halifax.mobile-deregister.com^ ||halifax.mobile-verified-access.com^ ||halifax.online-authenticate-device-verify.com^ @@ -2818,7 +2852,6 @@ ||hcmircs.com^ ||hdfconline.co^ ||hdsupply.allegiancetech.com^ -||hdyfygdddv.weebly.com^ ||head-on-kettles.000webhostapp.com^ ||healmedicaltrauma.com^ ||health263.systems^ @@ -2837,6 +2870,7 @@ ||help.authenticate-removal.com^ ||helpcenter-business.cf^ ||helpcenter-lnstagram.epizy.com^ +||helpdesk-amazonverif-onlinesecureid.oregonshoppyplace.com^ ||helpdesk-tech.com^ ||helpinghands4needy.org^ ||heppler.ch.net2care.com^ @@ -2857,6 +2891,7 @@ ||hilariomission.buzz^ ||hilfigerpolska.com^ ||himanshusofttech.com^ +||himertern.com^ ||himynameissherri.com^ ||hindva.com^ ||hining.temp.swtest.ru^ @@ -2869,6 +2904,8 @@ ||hj.qumixwt.cn^ ||hj.yuxwyxq.cn^ ||hjdiuyp.weebly.com^ +||hjg.aqzsqsu.cn^ +||hjg.dbjrowq.cn^ ||hl7.org.ar^ ||hleia.com^ ||hmlkl.codesandbox.io^ @@ -2880,6 +2917,7 @@ ||hmrc.help-rebate.com^ ||hmrc.secure-rebate-service.com^ ||hmrc.tax025refund.com^ +||hmrctaxform.com^ ||hoantrungdanang.com^ ||hodinovymanzelpardubice.kvalitne.cz^ ||hoexdofbo.buyonlined.su^ @@ -2968,7 +3006,6 @@ ||hwfsweden.se^ ||hydrolyzeultra.com^ ||hymacenergy.com^ -||hynt.vhtrf.top^ ||i-cuadrado.com^ ||i-kiwi.com.ua^ ||i-pag.com.bd^ @@ -2991,6 +3028,7 @@ ||icloud.com.find-online.live^ ||icloud.com.find.support-lphone.co^ ||icodex.org^ +||icrvs.com^ ||id-03919864.suakids.com^ ||id-ee-payments.co.uk^ ||id-orange-fo.wixsite.com^ @@ -3014,11 +3052,11 @@ ||ift2y.csb.app^ ||ig-verifybadge.epizy.com^ ||igazszabolcs.hu^ +||igbusinesscenter.com^ ||iginstantfollowers.com^ ||ignitemarketingpros.com^ ||ignive.com^ ||igoh2o.net^ -||ihjaz.com^ ||iiioiio.ru.com^ ||iitee.net^ ||ikhaa.org^ @@ -3032,6 +3070,8 @@ ||imajbet882.com^ ||imd-inc.com^ ||imed2309.com^ +||imges-05982497.bangvibes.com^ +||imges-95024887.bangvibes.com^ ||impotspublicservice.com^ ||improfor.cl^ ||imsva91-ctp.trendmicro.com^ @@ -3059,6 +3099,7 @@ ||info.ipromoteuoffers.com^ ||info.lionnets.com^ ||infobank.app.link^ +||infobanquepostale.net^ ||infobcp.com^ ||infodati020.com^ ||infoibadah.com^ @@ -3166,6 +3207,7 @@ ||iogaki.com^ ||ionhlprcverystepgesrvce01.my.id^ ||ionos.gabiaworks.com^ +||iosk.shop^ ||ip-107-180-94-216.ip.secureserver.net^ ||ip-184-168-166-154.ip.secureserver.net^ ||ipamokos.lt^ @@ -3284,6 +3326,7 @@ ||join-groupmabar.25u.com^ ||join-groupwhatsap82ebm.xxuz.com^ ||join-grubwa2020.my.id^ +||join-gruphot2020.sexidude.com^ ||join-grupwa69.duckdns.org^ ||join-gtubwamabarfff.ns02.info^ ||join-sexchatindo18.91.myz.info^ @@ -3300,6 +3343,7 @@ ||joingroupb0k3p2020.ooguy.com^ ||joingroupwa-18.itemdb.com^ ||joingrub-bokep18.wikaba.com^ +||joingrubbokep.xxuz.com^ ||joingrup16.whatsapp-995.gq^ ||joingrup62.telaso214.ga^ ||joingrupbokep.69.mu^ @@ -3314,6 +3358,7 @@ ||joingrupwhatsapp99.xxuz.com^ ||joinnewgroups.otzo.com^ ||joinngrubwa.itsaol.com^ +||joinsmembergrupwhstapp.ga^ ||joinwhatsaapbkp.zzux.com^ ||joinwhatsap5.zyns.com^ ||joinwhatsapp-groub.ocry.com^ @@ -3328,6 +3373,7 @@ ||joyplaypen.com^ ||jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||jpdqraqhwmvnyddejvla.top^ +||jpot-a.top^ ||jrnljen.ru^ ||jrty.ml^ ||jsbyv.app.link^ @@ -3347,11 +3393,13 @@ ||justlookapp.com^ ||justsayingbro.com^ ||justuskennelclub.com.br^ +||justwaterbh.com^ ||jvkj-ru.1gb.ru^ ||jvsecurepay.com^ ||jwebnetworks.com^ ||jwfsnqbihooskddridos.top^ ||k-runescape.com.ua^ +||kailashstudio.in^ ||kaitystein.com^ ||kakprostoyes.ru^ ||kalea-poke.de^ @@ -3365,6 +3413,7 @@ ||kartarky-online.cz^ ||kashmir-packages.com^ ||katchenfinancial.000webhostapp.com^ +||katherinerouboslcsw.com^ ||katrinalayne.com^ ||kavc.org^ ||kayakthefloridakeys.com^ @@ -3409,6 +3458,7 @@ ||kh45ii4b.easy.co^ ||kh4bhr0c.easy.co^ ||kh4c4nab.easy.co^ +||kh4siktr.easy.co^ ||kh64q7ir.easy.co^ ||khanandmuezzin.com^ ||khost.smbfundraising.com^ @@ -3433,9 +3483,9 @@ ||kittrezepecas.com^ ||kjdagijwio.top^ ||kjsa.com^ +||kkrdh.ir^ ||kksankichi.co.jp^ ||kksportspromotions.com^ -||kkumag.hr^ ||kl6jg456.firebaseapp.com^ ||klantenoverzicht-achterstand.eu^ ||klantenservicebelgies.com^ @@ -3481,6 +3531,7 @@ ||kuchkuchnights.com^ ||kuconline.com^ ||kujjmvuagmegcradzy.top^ +||kumpulanvideobokep.kozow.com^ ||kundenver.co.uk^ ||kunpulanvidiobokep.mymom.info^ ||kunstpris.dk^ @@ -3581,6 +3632,8 @@ ||letterboxdistributionmelbourne.com.au^ ||lettersonapaige.com^ ||levinhogiveawayy.com^ +||lewesdoctor.com^ +||lewistonzme.buzz^ ||lexusbiscuits.com^ ||leyendasdelrockvideobar.com^ ||lgmelettroimpianti.it^ @@ -3603,7 +3656,6 @@ ||likss-updat-schb.demopage.co^ ||lilija-market.ru^ ||lily9520.com^ -||limited-verify.me^ ||limitlessearn.com^ ||linea1s.com^ ||linesoe.github.io^ @@ -3660,6 +3712,7 @@ ||lnk.pmlti-etai-2.ovh^ ||lnstagram-blue-badges-center-helper2.rf.gd^ ||lnstagram-fromverifybadge.epizy.com^ +||lnstagram.login-inc.co^ ||lnstagramaccountcopyright.tk^ ||lnstagrambluebadge.epizy.com^ ||lnstagrambluebadgeverified.epizy.com^ @@ -3674,13 +3727,13 @@ ||lofon-add.firebaseapp.com^ ||logenlbb.dk^ ||logex.com.tr^ -||login-00000000-protect.eu-gb.cf.appdomain.cloud^ ||login-bankia.xyz^ ||login-blockchain.web.app^ ||login-cancel-payee.com^ ||login-live.com-s02.info^ ||login-microsoftoutlook.questionpro.com^ ||login-mymembership.com^ +||login-myvirginmedia.com^ ||login-personal-auth-device-verify.com^ ||login-secure-bankia.com^ ||login-secure-three.uk.com^ @@ -3692,9 +3745,12 @@ ||login.its.txstate.edu.homuri.com^ ||login.live.com.office.flagstarbancorp.myshn.net^ ||login.live.com.office.prod.abbvie.myshn.net^ +||login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net^ ||login.micr0s0ft0nline.grupoalessi.com^ ||login1strato-de99a55e5b.lunanaima.com^ ||loginfreemembergroups.tk^ +||logingroupmemberjoin.ml^ +||loginjoinmembergroups.tk^ ||loginsecure-bankia.com^ ||lognweb.laxmiexport.cf^ ||logobnl.webador.com^ @@ -3703,6 +3759,7 @@ ||lojasblackdesconto-com.umbler.net^ ||lojasblackproduto-com.umbler.net^ ||lojasdescontaoblack-com.umbler.net^ +||lol-f04h.000webhostapp.com^ ||lol2cf.com^ ||lolacasademunt.xyz^ ||londonbayernlb.eu^ @@ -3732,6 +3789,7 @@ ||ludiequip.es^ ||luigitavanti.com^ ||luizdecastro.com.br^ +||lumireid.com^ ||lunaskycreative.com^ ||lust-auf-urlaub.net^ ||luvoxcr.com^ @@ -3755,6 +3813,7 @@ ||m.facebook-profile.gammaheightsengineering.com^ ||m.facebook.com------account--sec--center----repxk112412.schmittfamilyfarm.com^ ||m.facebook.com-marketplace-item-467682.screenplaybid.com^ +||m.faceebook.com-id1-376432896.item55791267832.com^ ||m.faceebook.com-id1-6872396783.item72249862831438.com^ ||m.hf295.com^ ||m.hf502.com^ @@ -3832,8 +3891,10 @@ ||mail.vindanamobile.com^ ||mail.whatsappgroup.garena-event88.ga^ ||mail.zax-associates.com^ +||mail01.tinyletterapp.com^ ||mailbuckeye-expressapp.weebly.com^ ||mailru.aiq.ru^ +||mailtoupdate.newinforamazoncard.buzz^ ||mailupgrade2info.site44.com^ ||mainehomeconnection.com^ ||maisplanosdesaude.com^ @@ -3893,11 +3954,13 @@ ||maruei.com.br^ ||masader.ps^ ||maseczki-wielorazowe.com^ +||masjidsalmanalfarsi.org^ ||masng.com^ ||massanuttenbikerental.com^ ||massieve-deuren.be^ ||massimobacchini.com^ ||mastercoin88.com^ +||masterdrive.com^ ||mastermindesolutions.com^ ||match.lookatmynewphotos.com^ ||matchcom.js-freedom.com^ @@ -3919,7 +3982,6 @@ ||mcdonalds.prepaidaccess.com^ ||mckeepropainting.com^ ||mcssancarmermer.com.tr^ -||mcvaxqmgzazzvgmsdb.top^ ||mdevents.in^ ||mdmplus.com.ph^ ||mdziemianowicz.typeform.com^ @@ -3928,6 +3990,7 @@ ||med-pro01.ru^ ||medamiaudette.getenjoyment.net^ ||medchulairb.com^ +||medhaj.com^ ||media-interface.net^ ||medical-news-reporting.com^ ||medicalbi.it^ @@ -3971,6 +4034,7 @@ ||mheesara.com^ ||mhmedicalinstitute.in^ ||mhruqdnntrpbdmymkn.top^ +||michaelhelzy.ga^ ||michaelkunkel1234.de^ ||michelleconnollylpc.com^ ||mickstransag.com.au^ @@ -3981,6 +4045,7 @@ ||microsoftshareddrive.weebly.com^ ||microsofy.creatorlink.net^ ||midasbuy9.com^ +||midasbuys.in^ ||midasbuyxucfree.com^ ||midyatmimaritas.com^ ||miecompany.8b.io^ @@ -4025,6 +4090,7 @@ ||mmsportable.kissr.com^ ||moatia.com^ ||mobile-75.com^ +||mobile-halifaxveirfy.com^ ||mobile.de-item239161322.be^ ||mobile.de-item239161363.com^ ||mobilebanking-protection.com^ @@ -4032,6 +4098,7 @@ ||mobilebanking-securitycheck.com^ ||mobiledenturetrucks.com^ ||mobilelegendsnewevents.com^ +||mobilelegendsoverwhelming.mexx6.com^ ||mobilelegendsupdates.com^ ||mobilelegendsyourbae.com^ ||mobilerepair.younggeeks.net^ @@ -4048,6 +4115,7 @@ ||modulo-aggiornamento-gisp.com^ ||moelter-film.de^ ||mogliara.it^ +||mohzaenisahrudin.my.id^ ||moi.gov.ly^ ||moisescabrera.com^ ||moitravmatolog.ru^ @@ -4058,11 +4126,11 @@ ||moncompte-sfr.particuliers.work^ ||moncomptesfr.particuliers.work^ ||money6666.narod.ru^ -||mongo.sunahera.com^ ||monirshouvo.github.io^ ||monomobileservice.yolasite.com^ ||monroy-proyectos.com^ ||montepaschidislena.com^ +||montepaschidlsiena.com^ ||montepaschispa.eu^ ||montmabesa1888.blogspot.sk^ ||moonshineflatterer.com^ @@ -4138,7 +4206,6 @@ ||my3billing-confirmation.com^ ||myaccounts-ee.com^ ||myappawserblogpage.redeem.originalclubkid.com^ -||myattnetpagesiteone.weebly.com^ ||mybankicbc.com^ ||mybillonline-ee.com^ ||mybiryaniexpress.com^ @@ -4252,7 +4319,6 @@ ||netflix-update.fr.pvctamirikayseri.com^ ||netflix.billing-error.co.uk^ ||netflix.billing-setup.uk^ -||netflix.error-with-billing.com^ ||netflix.gbhelpcentre.com^ ||netflix.hotmaster.dns-cloud.net^ ||netflix.ioalzx.top^ @@ -4262,6 +4328,7 @@ ||netflixbill.support^ ||netflixloginhelp.com^ ||netflixvalidation.info^ +||netmanlazer.com^ ||netservice-upd.tumblr.com^ ||neuralmapper.com^ ||neurosleepschool.com^ @@ -4296,6 +4363,7 @@ ||newsletter9707fb85e61e055593f03a43ab.dns-cloud.net^ ||newsonghannover.org^ ||newstuffforyou.com^ +||newyahoouser2020.weebly.com^ ||ngentotwabkp.kozow.com^ ||ngimmigration.com^ ||ngx234.inmotionhosting.com^ @@ -4334,6 +4402,7 @@ ||nordcity.by^ ||noreply2redirect2.site44.com^ ||normativa-sicurezza-web-info-dati.com^ +||norrte.com^ ||nortiainteriors.com.au^ ||notag-00116623.bylockgercegi.com^ ||notag-03821936.bylockgercegi.com^ @@ -4381,7 +4450,6 @@ ||o2-accountauth.com^ ||o2-bill-verify.com^ ||o2-billinguk.com^ -||o2.failed-info.com^ ||o2.uk.5gphp02.com^ ||o2.uk.ac5g21.com^ ||o2.uk.my5gac.com^ @@ -4421,9 +4489,12 @@ ||office-web.surge.sh^ ||office.com.office.o365v4.nripoc.myshn.net^ ||office.com.office.uce.batman.myshn.net^ +||office.tairong.com.tw^ ||office.very-real-login.com.iphish.net^ ||office365-013737373784.weebly.com^ ||office365.eu.vadesecure.com^ +||office4g.yolasite.com^ +||officeemailissues.com^ ||officialbankofamericabankingsystem.purepanic99.repl.run^ ||officialismsschwartze.net^ ||officialkioz-pubgmfree.mrbonus.com^ @@ -4438,6 +4509,7 @@ ||ojs.budimulia.ac.id^ ||oka-kaikei-okayama.com^ ||okeyciyiz.com^ +||old.dm.kh.ua^ ||old.gotyoufloored.com^ ||old.partiesunlimited.net^ ||oldegreen.com^ @@ -4455,6 +4527,7 @@ ||omdream.com.br^ ||omni.vn^ ||omsoftware.asia^ +||omyinfotech.com^ ||on-me-ro.firebaseapp.com^ ||on.zbch-en.com^ ||onager.co.kr^ @@ -4506,7 +4579,6 @@ ||op-91200548.actuwb.com^ ||openlab.ntic.fr^ ||openrakutan01.xyz^ -||openrakutan02.xyz^ ||openspace9915.com^ ||opfgmdm.creatorlink.net^ ||opretretopoptk.000webhostapp.com^ @@ -4519,6 +4591,7 @@ ||orange-security.cloud.coreoz.com^ ||orange-support.site.bm^ ||orange.fr.fr-contrats-options.com^ +||orangecitychamberofcommerce.com^ ||orangeclientenquete.navettetrans.com^ ||orcapm.com^ ||orderme.com.pk^ @@ -4584,10 +4657,10 @@ ||padmaacademy.com^ ||page-business.facebook.item872352783234.com^ ||page-didentification.webador.com^ -||pages-community-moderator-live.my.id^ ||pagesyouraccount.cloudns.asia^ ||pagseguro.club^ ||paiementpaypal.laurentcourco.com^ +||pakistanhighlands.com^ ||palcalgary.ca^ ||paleoexplained.com^ ||paleopetres.com^ @@ -4623,6 +4696,7 @@ ||patch.chelpus.com^ ||pateltutorials.com^ ||pathikareps.com^ +||patiohene.com^ ||patriotbuilder.com^ ||patriothost.net^ ||paulcannings.tv^ @@ -4639,6 +4713,7 @@ ||payeerisks.com^ ||payinur.com^ ||paymentprotectionuser.000webhostapp.com^ +||paymentsaccess-paxful.com^ ||paypa.yj.fr^ ||paypal-checkout-app.com^ ||paypal-limited.pdcotton.com^ @@ -4649,6 +4724,7 @@ ||paypal-verifyssl.dnsabr.com^ ||paypal-webnative.surge.sh^ ||paypal.assistance-form.com^ +||paypal.autoverify.online^ ||paypal.ca.purchasekindle.com^ ||paypal.co.uk.session23406304fd15e72e65304c141af8898f117.33s3.smoz.us^ ||paypal.co.uk.user7d3rd0sy6ez.settingsppup.com^ @@ -4668,7 +4744,6 @@ ||paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se^ ||paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us^ ||paypal.com.11111111111111111111111111.com^ -||paypal.com.ajhrcw.com^ ||paypal.com.codehubgh.com^ ||paypal.com.cutestatvalue.com^ ||paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com^ @@ -4698,7 +4773,6 @@ ||paypubgmobile.com^ ||pays-olx.gq^ ||paysecure-form.com^ -||payu-inpost.online^ ||payu.okta-emea.com^ ||pbndemo2.costapbn.com^ ||pc604.com^ @@ -4737,7 +4811,6 @@ ||personal-three.support^ ||personalbravery.com^ ||peru.payulatam.com^ -||perucreartebtl.com^ ||perufantastictravel.com^ ||pesay19932.wixsite.com^ ||peterwbrewer.com^ @@ -4836,7 +4909,6 @@ ||polyglotskola.lv^ ||ponto-livelobb.com^ ||pontofrio.webpremios.com.br^ -||poopmouser.com^ ||poorie.temp.swtest.ru^ ||poorly-ability.000webhostapp.com^ ||popieraj-internetowo.eu^ @@ -4849,7 +4921,6 @@ ||portal.clientebb-especial.me^ ||portal.prizegiveaway.net^ ||portal.prizesforall.com^ -||portale-assistenza-mps.000webhostapp.com^ ||portalnumerologista.com^ ||portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io^ ||portaltransaccionalclavedinamicaportalonline.burrow.io^ @@ -4860,6 +4931,7 @@ ||posadalalucia.com.ar^ ||posicionamientoenbuscadores.com.mx^ ||post-21227504.ingeniousmarketer.com^ +||post-38602902.ingeniousmarketer.com^ ||post-39487580.ingeniousmarketer.com^ ||post-81155520.ingeniousmarketer.com^ ||post-91259052.ingeniousmarketer.com^ @@ -4872,6 +4944,7 @@ ||posterwalker.com.sg^ ||postid-00965453.suakids.com^ ||postid-01259217.suakids.com^ +||postid-02864071.suakids.com^ ||postid-03919864.suakids.com^ ||postid-05492638.suakids.com^ ||postid-05637876.suakids.com^ @@ -4880,21 +4953,29 @@ ||postid-10202924.suakids.com^ ||postid-11754248.suakids.com^ ||postid-12481270.suakids.com^ +||postid-15737294.suakids.com^ ||postid-23615171.suakids.com^ ||postid-27800626.suakids.com^ ||postid-30058046.suakids.com^ +||postid-33413397.suakids.com^ ||postid-33525376.suakids.com^ ||postid-42373731.suakids.com^ +||postid-42382193.suakids.com^ ||postid-43818621.suakids.com^ ||postid-44744563.suakids.com^ ||postid-54499969.suakids.com^ +||postid-56073080.suakids.com^ ||postid-56157896.suakids.com^ ||postid-56670652.suakids.com^ +||postid-59058622.suakids.com^ ||postid-63153093.suakids.com^ +||postid-68054707.suakids.com^ ||postid-72424187.suakids.com^ ||postid-73463659.suakids.com^ ||postid-76135851.suakids.com^ +||postid-79846377.suakids.com^ ||postid-79848849.suakids.com^ +||postid-91032687.suakids.com^ ||pot-h.top^ ||potenciadigital.com^ ||pourcontinueridauthenserweuronlineworking.000webhostapp.com^ @@ -4963,7 +5044,6 @@ ||projonmowave.com^ ||prolinkconsultancy.com^ ||promcuscotravel.com^ -||promo-dodia.serveirc.com^ ||promocao-oboticario.web.app^ ||promocheck.my^ ||promosjagex.com^ @@ -4999,6 +5079,7 @@ ||pubgcolletfree-item.mrbonus.com^ ||pubgdailygifts.com^ ||pubgeventdx.otzo.com^ +||pubgfree16.gq^ ||pubghalloweeks.com^ ||pubghalowen.com^ ||pubghalowens.com^ @@ -5093,9 +5174,10 @@ ||r3fewdsarg3few.rf.gd^ ||r7u2g.csb.app^ ||r7vfe.csb.app^ -||raaukuent-coo.top^ +||rabo-pasvervang.info^ ||rabobetaalpassen.info^ ||rabopas-alert.info^ +||rabopassen.info^ ||rachmail.weebly.com^ ||rackan.xyz^ ||rackuten.co.jp.shabilajide.xyz^ @@ -5119,9 +5201,15 @@ ||rakutamuba.lakutawa.top^ ||rakutancard.top^ ||rakuten-card.co.jp.rakuten-helper.xyz^ +||rakuten-helper.xyz^ +||rakuten.co.jp.mcrpsw.asia^ +||rakuten.co.jp.ncbtsk.asia^ +||rakuten.co.jp.ncdnsx.asia^ +||rakuten.co.jp.ncfnss.asia^ ||rakuten.co.jp.raklken.xyz^ ||rakuten.co.jp.rakoten.buzz^ ||rakuten.co.jp.rakpnan.xyz^ +||rakuten.co.jp.rakutanm.xyz^ ||rakuten.co.jp.rakutann.buzz^ ||rakuten.co.jp.rakutnavip.xyz^ ||rakuten.co.jp.rakuvip.xyz^ @@ -5130,6 +5218,7 @@ ||rakuten.dtybbb8.top^ ||rakutenaccsdfsawefg.monster^ ||rakuteng.buzz^ +||rakutenlogin.buzz^ ||rakutentop.buzz^ ||rakutenuihjsbda.top^ ||ramgarhiamatrimonial.ca^ @@ -5148,6 +5237,7 @@ ||raycovingtonmusic.com^ ||rbcmontgomery.com^ ||rbg9ntt3.firebaseapp.com^ +||rcaroofing.com^ ||rcone.kvhkosher.org^ ||rcscaaa.com^ ||reaccessontoonlinevhost122805.lowhost.ru^ @@ -5253,6 +5343,8 @@ ||remv-19604798.bandgea.com^ ||remv-44088788.bandgea.com^ ||remv-44836359.bandgea.com^ +||remv-60235628.bandgea.com^ +||remv-68117574.bandgea.com^ ||renalconsultants.com^ ||rencon.ch.net2care.com^ ||renkautn-cco-j.top^ @@ -5278,6 +5370,7 @@ ||retrosdofus.net^ ||rettogo.org^ ||returntaxgovclaim.com^ +||rev100now.com^ ||revaldy.paramadina.web.id^ ||revbox.com.br^ ||revenueemployementinterac.com^ @@ -5287,13 +5380,13 @@ ||review01-supportapple.xyxxon.com^ ||revivetherapy.uk^ ||rewebmail-login.web.app^ +||rexjoachie.ga^ ||rextraening.dk^ ||rgr4c686t5wq2ylc.mikecrm.com^ ||rhizucor.com^ ||rhodvillecu.com^ ||rhondahamiltonmarketing.com^ ||rialsmeup.org^ -||riberzinco.com.br^ ||riblanda.com^ ||ricado.9e.cz^ ||ricavato.com^ @@ -5321,7 +5414,6 @@ ||rokutanm-ctmrrj.cc^ ||rokutanm-rrbrb.cc^ ||rolasellsrealestate.com^ -||rollaries.com^ ||romanthreads.com^ ||romatermit.ro^ ||ronaldjamesgroup.co^ @@ -5333,6 +5425,7 @@ ||rosmite.gq^ ||rotseezunft.ch.tcorner.fr^ ||roundcubemailagent.web.app^ +||routerbotic.com^ ||rover-ps30.000webhostapp.com^ ||royagold.com^ ||royalbank.waysforbank.net^ @@ -5353,8 +5446,8 @@ ||rsrsurprise.com^ ||rstools.club^ ||rtefdafrweasd.epizy.com^ +||rthnm.tk^ ||ruahtoledo.com^ -||ruankentu-cco.top^ ||rudiguvenlik.com^ ||ruekrew.com^ ||ruesomemouser.com^ @@ -5375,6 +5468,7 @@ ||rzdgarage.com^ ||s-paxful.com^ ||s-venmo.com^ +||s.asso.top^ ||s.free.fr^ ||s.kekk.is^ ||s1450014119.ir^ @@ -5391,7 +5485,6 @@ ||sadervoyages.intnet.mu^ ||sadiscaramu.com^ ||safe-check.000webhostapp.com^ -||safemessaging.org^ ||safeonlinedate.com^ ||safetyconsultantehs.com^ ||sagam.sn^ @@ -5406,7 +5499,6 @@ ||saldospc.com^ ||saleemgardezi65.com^ ||salesnksportsqn.top^ -||salilpanvalkar.com^ ||samahaauto.ca^ ||samarthhotels.com^ ||samcool.org^ @@ -5427,8 +5519,8 @@ ||santander.byethost24.com^ ||santiago1998.byethost8.com^ ||santiagoferreira.com.br^ +||sapl.com.hk^ ||sardineroabogados.com^ -||sariconsulting.com^ ||sassosassino420.000webhostapp.com^ ||satkom.id^ ||satyagroups.in^ @@ -5456,6 +5548,7 @@ ||schule-niederrohrdorf.ch^ ||schuleerotfluewch.ru^ ||scientificerevna.com^ +||scientificthirdcleaninstall.ponpe.repl.co^ ||scom2016.com^ ||sconsumer.e-pagos.cl^ ||scotiaonline.scotiabank.com.online.ucelgida.com^ @@ -5513,6 +5606,7 @@ ||secure.oldschool.com-mb.ru^ ||secure.redcardinalwriting.com^ ||secure.runescape.com-accountsecurity.cz^ +||secure.runescape.com-as.ru^ ||secure.runescape.com-en.ru^ ||secure.runescape.com-rf.cz^ ||secure.runescape.com-zx.ru^ @@ -5568,10 +5662,8 @@ ||sensin.byethost24.com^ ||sentraco.com^ ||seoelectrician.com^ -||seosemajansi.com^ ||sepcial-updater.com^ ||sereneviewmanor.com^ -||sergeeugene.be^ ||serial-modules.000webhostapp.com^ ||serioxois.com^ ||serpantlnas.com^ @@ -5588,6 +5680,7 @@ ||service-uk-netflix.com^ ||service3.info61.com^ ||servicenoticealert.tbrada.pw^ +||services.runescape.com-as.ru^ ||services.runescape.com-en.ru^ ||services.runescape.com-zx.ru^ ||serviciodigitacr.online^ @@ -5601,6 +5694,7 @@ ||seucartaoitaucards.com^ ||sevilenlezzetler.com^ ||sevoudryserviciobomail.dudaone.com^ +||sewinos.com^ ||sexeducation.atspace.com^ ||sexxyfemale.com^ ||sexzfreepornhub.ocry.com^ @@ -5634,6 +5728,7 @@ ||sharespins6k.club^ ||shearit.ca^ ||sherylswannvddd.com^ +||sherylswannvddwaspo.com^ ||shifawll1.ae^ ||shimaarutechies.com^ ||shleta.com^ @@ -5709,7 +5804,6 @@ ||site9552191.92.webydo.com^ ||sjafc.com^ ||sjhsk.app.link^ -||sjvvegenkpchpsgvvt.top^ ||skaypo.otzo.com^ ||sketchedimpressions.com^ ||skin-secrets.gr^ @@ -5739,14 +5833,15 @@ ||smbc-card.chcgc.com^ ||smbc-card.com.bmghu.shop^ ||smbc-card.com.dpsxic.shop^ -||smbc-card.com.hzyltg.com^ ||smbc-card.com.jdjinghui.com^ ||smbc-card.com.mqjfn.shop^ +||smbc-card.com.sdfxaa.shop^ ||smbc-card.com.sdmi0.shop^ ||smbc-card.com.utqtzp.shop^ ||smbc-card.com.wolongyuye.com^ ||smbc-card.com.xiaochijishuwang.com^ ||smbc-card.com.xkznyx.com^ +||smbc-card.evtss.com^ ||smbc-card.scrcsj.com^ ||smbc-crd.best^ ||smbc-qwerqwer.homesforleisure.com^ @@ -5759,6 +5854,7 @@ ||smcc-cacc.chcgc.com^ ||smcc-cacc.ffqyw.com^ ||smcc-cacc.iydxk.com^ +||smcc-cacc.lhwssc.com^ ||smcc-cacc.lol2cf.com^ ||smcc-cacc.lvpinjiaju.com^ ||smcc-cacc.macc.xyz^ @@ -5908,6 +6004,7 @@ ||steqmcpmmynity.000webhostapp.com^ ||steveandnicolewedding.com^ ||stevencrews.com^ +||stevenfrpond.net^ ||stg.qureshimedia.com^ ||stick-roullete.ru^ ||stikmafaka.prohosts.org^ @@ -5936,13 +6033,11 @@ ||stylesbyaranda.com^ ||stymphalistlapdog.com^ ||suapromocaodejunho.com^ -||subagan.com^ ||sube-garantibbva-tr.com^ ||successlatincouple.com^ ||succoringevacuation.com^ ||sucursal-personastransacciones-bancolombia.com^ ||sucursalbancolombiapesonal.com^ -||sucursalpersonas-transaccionesbancolombia-zfb.mypressonline.com^ ||sucursalpersonas.xn--transacionesbancolombia-szc.com^ ||sucursalpersonastransaccionesbancolombiaccomvalidd.small-business-solutions.biz^ ||sucursalpersonastransaccionesbancolombiacom.lightinworld.net^ @@ -5979,6 +6074,7 @@ ||sugimura-taxaccountantoffice.com^ ||sukien-ffmobile2020.top^ ||sukien-nhanquaff.top^ +||sulitterucap.com^ ||sultantd.com.au^ ||sumankafle.com.np^ ||sumitup.co^ @@ -5996,6 +6092,7 @@ ||supergas.top^ ||suportonlinebb.net^ ||supp-ppllnfo-lnc.net^ +||supp-ppllnfo.com^ ||support-amznuk.com^ ||support-billing-o2.com^ ||support-center.qlhrkn.ph^ @@ -6040,6 +6137,7 @@ ||swaterohatge.com^ ||swecbnle.jomolufarms.com^ ||swifthelp.net^ +||swionesw.com^ ||swiss-mask.shop^ ||swisscom.myfreesites.net^ ||switch.com.kw^ @@ -6107,6 +6205,7 @@ ||teknik-bilgi.com^ ||telalmakkah.com^ ||telasroca.com^ +||telekatam.000webhostapp.com^ ||telephonie-france-or.webador.com^ ||tellmann-lifestyle.de^ ||telltaleswriting.com^ @@ -6140,7 +6239,6 @@ ||thebigthink.com^ ||thebrownbutterblog.com^ ||thecarrwash.com^ -||thedermatologyhouse.com^ ||thefocaltherapyfoundation.org^ ||thegastonhouse.com^ ||thegethealth.com^ @@ -6180,7 +6278,6 @@ ||thsyuwshakjnd666iajnxx9.com^ ||thundersoftball.org^ ||tiagolincoln.com.br^ -||ticket-off.ru^ ||ticonme.es^ ||ticsoetangspar1936.blogspot.bg^ ||tiendaunikas.com^ @@ -6329,12 +6426,12 @@ ||u872474u7e.ha004.t.justns.ru^ ||u883834wen.ha004.t.justns.ru^ ||u891044xoe.ha004.t.justns.ru^ -||u896814yoa.ha004.t.justns.ru^ ||u902364zra.ha004.t.justns.ru^ ||u9061150du.ha004.t.justns.ru^ ||u9065950g6.ha004.t.justns.ru^ ||u911905154.ha004.t.justns.ru^ ||u912065169.ha004.t.justns.ru^ +||u9140051g4.ha004.t.justns.ru^ ||u9147451lv.ha004.t.justns.ru^ ||u9147751m0.ha004.t.justns.ru^ ||u9151251ou.ha004.t.justns.ru^ @@ -6393,9 +6490,7 @@ ||up.rev.ref.rbzqvn.ahis.com.bd^ ||updaaccessid2.xyz^ ||updaaccessid3.xyz^ -||updaaccessid4.xyz^ ||update-account.cyou^ -||update-account.icu^ ||update-aol2020.com.accaccess.com^ ||update-my-webmail.gcdsexpress.com^ ||update-verified.weebly.com^ @@ -6446,6 +6541,7 @@ ||user-amazon.t1r.top^ ||user-amazon.v1l.top^ ||user-amazon.w1i.top^ +||user-authorisation.com^ ||user-id750i2.com^ ||user-updates-co-jp.cyou^ ||user18204720.servehttp.com^ @@ -6459,6 +6555,7 @@ ||ustore.bg^ ||ut76u.yolasite.com^ ||utffunds.com^ +||utqtzp.shop^ ||utrackafrica.com^ ||uw0752.com^ ||uwezakenya.org^ @@ -6510,6 +6607,7 @@ ||vergaralandscaping.com^ ||verifedby3.com^ ||verifica-conto.com^ +||verifica-sicurezza-internetweb.com^ ||verificacionlbcponline.onpsaz.com^ ||verificaituoidati.com^ ||verificartbcponline.lalipos.com^ @@ -6580,6 +6678,7 @@ ||villahidalgo.mx^ ||villasalento.puglia.it^ ||vilmasundari.com^ +||vinakiarqcol.com^ ||vinceduchene.cnbcreative.co.uk^ ||vinci-energie.info^ ||vinci-energies.info^ @@ -6593,9 +6692,9 @@ ||vipvendo.net^ ||virementpaypal.laurentcourco.com^ ||virgin-updatebilling.co.uk^ -||virgin.final-notice.co.uk^ ||virginmedia.3autho.com^ ||virtualdentistvisits.com^ +||virtualmindinfotech.com^ ||visionsofrapturephoto.com^ ||visualhorsepowerserver.com^ ||visusyasociados.com^ @@ -6629,6 +6728,7 @@ ||vodafonenotice.com^ ||voice-vocale-sms.web.app^ ||voiceaudio.co^ +||voicenett.theworkpc.com^ ||voipoid.com^ ||voisarov.ru^ ||volarevic.com^ @@ -6637,7 +6737,6 @@ ||vonliston.com.au^ ||vostbaddleschoi1973.blogspot.gr^ ||votrespaceclient0pen.weebly.com^ -||vrl.to^ ||vrpayment.live.itonicsit.de^ ||vt3pa0.webwave.dev^ ||vtchekhov.com^ @@ -6654,39 +6753,29 @@ ||vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ ||vvvvvv.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ ||vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ -||vvvvvv.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ -||vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||vvvvvv.amaz0n.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph^ ||vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ -||vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ ||vvvvvv.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ ||vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ -||vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph^ ||vvvvvv.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ -||vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ -||vvvvvv.amazan.co.jp-ab9d4f8b20a988b28692132fc9fb6ca5e34a5629.ph^ ||vvvvvv.amazan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ ||vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ -||vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ ||vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ ||vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ -||vvvvvv.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ -||vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ -||vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph^ ||vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ ||vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||vvvvvv.amazon.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph^ @@ -6701,12 +6790,9 @@ ||vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ -||vvvvvv.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ ||vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ -||vvvvvv.amczon.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph^ ||vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ -||vvvvvv.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ ||vvvvvv.amozon.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ @@ -6764,7 +6850,6 @@ ||web.facebockk.com^ ||web.freefiredimanates-bonos.com^ ||web1577.webbox444.server-home.org^ -||web6867.cweb03.gamingweb.de^ ||web7069.cweb02.gamingweb.de^ ||web7078.cweb02.gamingweb.de^ ||webaholics.ca^ @@ -6828,6 +6913,7 @@ ||wg1385932.virtualuser.de^ ||wh533922.ispot.cc^ ||whare.100webspace.net^ +||whastxgroupp.tk^ ||whataapp-sx-invite-groupchatsx.2waky.com^ ||whatsaapbd01.forumz.info^ ||whatsaapbd01jf.dynserv.org^ @@ -6836,10 +6922,12 @@ ||whatsap.ionexusa.com^ ||whatsap01.lflink.com^ ||whatsap03.lflink.com^ +||whatsap33.lflink.com^ ||whatsapgroup.my.to^ ||whatsapgroupsexlovers.jetos.com^ ||whatsapgrup.0n.4pu.com^ ||whatsapp-18.ikwb.com^ +||whatsapp-29.ml^ ||whatsapp-bkpviral2020.ddns.info^ ||whatsapp-group-invite-sxvirlnew.2waky.com^ ||whatsapp-group-invite7-videos18.2waky.com^ @@ -6848,6 +6936,7 @@ ||whatsapp-group18-invite.xxuz.com^ ||whatsapp-groupsx-invite-groupvirals.otzo.com^ ||whatsapp-grubsx1.zzux.com^ +||whatsapp-grupbokp2020.ddns.info^ ||whatsapp-invite-groupsex88-whatsappsex.2waky.com^ ||whatsapp-invite-grubboghel.2waky.com^ ||whatsapp-invitegroup-sxviralls.itsaol.com^ @@ -6947,11 +7036,8 @@ ||wvvw.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ ||wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||wvvw.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ -||wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph^ -||wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||wvvw.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ -||wvvw.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ ||wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ @@ -6963,7 +7049,6 @@ ||wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||wvvw.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ -||wvvw.amazan.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph^ ||wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||wvvw.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ ||wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ @@ -6975,7 +7060,6 @@ ||wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||wvvw.amazcn.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph^ ||wvvw.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ -||wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||wvvw.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||wvvw.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ ||wvvw.amazon.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ @@ -6985,17 +7069,13 @@ ||wvvw.amazon.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph^ ||wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ -||wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ ||wvvw.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ ||wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph^ -||wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph^ ||wvvw.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ -||wvvw.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||wvvw.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph^ ||wvvw.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ -||wvvw.amczon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph^ ||wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||wvvw.amozon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ @@ -7032,7 +7112,6 @@ ||www19.siteoficialamericanas2020.com^ ||www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ ||www2.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ -||www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ ||www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ ||www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ ||www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ @@ -7045,28 +7124,21 @@ ||www2.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ ||www2.amazan.c0.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph^ ||www2.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ -||www2.amazan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ -||www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ ||www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ ||www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ -||www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph^ ||www2.amazan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ ||www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ ||www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph^ ||www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ -||www2.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ -||www2.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph^ ||www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph^ ||www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||www2.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ -||www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph^ -||www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph^ ||www2.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ @@ -7077,7 +7149,6 @@ ||www2.amczan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph^ ||www2.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ ||www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph^ -||www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph^ ||www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph^ ||www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph^ @@ -7091,7 +7162,6 @@ ||www2.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph^ ||www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph^ ||www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph^ -||www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph^ ||www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph^ ||www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph^ ||www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph^ @@ -7217,7 +7287,6 @@ ||youreeld.co.uk^ ||yourfitnesscorner.com^ ||yourgapp.com^ -||youweb-banco-bpm.com^ ||youweb-bancobpm-it-verifica-dati.riepilogodati.info^ ||ypele.com^ ||yqstudies.com^ @@ -7243,7 +7312,6 @@ ||zanimaem.kz^ ||zankosoriginal.com^ ||zap611319-2.plesk13.zap-webspace.com^ -||zap613258-1.plesk13.zap-webspace.com^ ||zapisy-akceptuj.eu^ ||zasq.hyperphp.com^ ||zaudrenduvent.fr^ @@ -7272,6 +7340,7 @@ ||zirzlmeier-it.de^ ||zjablik-shop.ru^ ||zjgsyds.cn^ +||zjjj.xyz^ ||zjlplayground.cn^ ||zlobek.stargard.pl^ ||znrdm73sh.fastestcdn.net^ diff --git a/dist/phishing-filter-bind.conf b/dist/phishing-filter-bind.conf index e83b8801..11633f2e 100644 --- a/dist/phishing-filter-bind.conf +++ b/dist/phishing-filter-bind.conf @@ -1,5 +1,5 @@ # Title: Phishing Domains BIND Blocklist -# Updated: Sat, 07 Nov 2020 00:06:40 UTC +# Updated: Sat, 07 Nov 2020 12:06:36 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/phishing-filter # License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -22,7 +22,6 @@ zone "0r2.work" { type master; notify no; file "null.zone.file"; }; zone "0s.n5vs44tv.verek.ru" { type master; notify no; file "null.zone.file"; }; zone "0s.ozvs4y3pnu.nblz.ru" { type master; notify no; file "null.zone.file"; }; zone "10sosh.ru" { type master; notify no; file "null.zone.file"; }; -zone "121008.yolasite.com" { type master; notify no; file "null.zone.file"; }; zone "123654789.byethost7.com" { type master; notify no; file "null.zone.file"; }; zone "136710.txtplug.com" { type master; notify no; file "null.zone.file"; }; zone "1441518k4-85975353079.us-south.cf.appdomain.cloud" { type master; notify no; file "null.zone.file"; }; @@ -57,7 +56,6 @@ zone "2fa.bthei.com" { type master; notify no; file "null.zone.file"; }; zone "2l7nh.csb.app" { type master; notify no; file "null.zone.file"; }; zone "2no.co" { type master; notify no; file "null.zone.file"; }; zone "2viaboleto.sytes.net" { type master; notify no; file "null.zone.file"; }; -zone "3-138-182-226.cprapid.com" { type master; notify no; file "null.zone.file"; }; zone "3-support-uk.com" { type master; notify no; file "null.zone.file"; }; zone "3-uk-bill.com" { type master; notify no; file "null.zone.file"; }; zone "3-uk-help.com" { type master; notify no; file "null.zone.file"; }; @@ -105,7 +103,6 @@ zone "5454.kansaigroup.net" { type master; notify no; file "null.zone.file"; }; zone "555555555555555555555.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "55bgf.csb.app" { type master; notify no; file "null.zone.file"; }; zone "55dt23h664.com" { type master; notify no; file "null.zone.file"; }; -zone "561a64443c3279181.temporary.link" { type master; notify no; file "null.zone.file"; }; zone "574ytw.unaux.com" { type master; notify no; file "null.zone.file"; }; zone "5759fd9c2fc7.ngrok.io" { type master; notify no; file "null.zone.file"; }; zone "5b0f6cb9-0485-4fc7-9775-eb74bb45bbf6.htmlcomponentservice.com" { type master; notify no; file "null.zone.file"; }; @@ -140,6 +137,8 @@ zone "8dw5g.codesandbox.io" { type master; notify no; file "null.zone.file"; }; zone "8hsfskj-alternate.app.link" { type master; notify no; file "null.zone.file"; }; zone "8hsfskj.app.link" { type master; notify no; file "null.zone.file"; }; zone "8yilozelen-bmwkatilimformu.com" { type master; notify no; file "null.zone.file"; }; +zone "900990099009kk.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; +zone "926926.pepperheads-hotsauces.com" { type master; notify no; file "null.zone.file"; }; zone "95877fdce53278834.temporary.link" { type master; notify no; file "null.zone.file"; }; zone "990244728374797421.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "9d62cfee-59b3-42a8-9542-4b3a32692792.htmlcomponentservice.com" { type master; notify no; file "null.zone.file"; }; @@ -155,7 +154,9 @@ zone "a.a.3483.fhug.5875.dhirt.4989.rgkhr.594k.egih.dg4r4t.clearpointsupplies.co zone "a0483695.xsph.ru" { type master; notify no; file "null.zone.file"; }; zone "a0484207.xsph.ru" { type master; notify no; file "null.zone.file"; }; zone "a0484316.xsph.ru" { type master; notify no; file "null.zone.file"; }; +zone "a0484416.xsph.ru" { type master; notify no; file "null.zone.file"; }; zone "a0484562.xsph.ru" { type master; notify no; file "null.zone.file"; }; +zone "a0484619.xsph.ru" { type master; notify no; file "null.zone.file"; }; zone "a10tech.com" { type master; notify no; file "null.zone.file"; }; zone "a584.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "a5d6.hyperphp.com" { type master; notify no; file "null.zone.file"; }; @@ -195,6 +196,7 @@ zone "acceptinteractfound.xyz" { type master; notify no; file "null.zone.file"; zone "acces-ing-cliente-iid55454.u1137972.cp.regruhosting.ru" { type master; notify no; file "null.zone.file"; }; zone "accesmessagerievocaleorangepro.webador.com" { type master; notify no; file "null.zone.file"; }; zone "access.tdbank.online.netspar.net" { type master; notify no; file "null.zone.file"; }; +zone "accesshome-secondary.z13.web.core.windows.net" { type master; notify no; file "null.zone.file"; }; zone "accesspiering.com.au" { type master; notify no; file "null.zone.file"; }; zone "accessvascular.com" { type master; notify no; file "null.zone.file"; }; zone "accorservorg.yolasite.com" { type master; notify no; file "null.zone.file"; }; @@ -230,6 +232,7 @@ zone "actiie844.coffeecup.com" { type master; notify no; file "null.zone.file"; zone "actionfiledfasting.com" { type master; notify no; file "null.zone.file"; }; zone "actionfilmz.com" { type master; notify no; file "null.zone.file"; }; zone "activa-tus-cuentas-viabcp.com.pe-peru.ail-autoparts.web.id" { type master; notify no; file "null.zone.file"; }; +zone "activa-tus-cuentas-viabcp.com.pe-peru.sentagrup.com" { type master; notify no; file "null.zone.file"; }; zone "activatee.unaux.com" { type master; notify no; file "null.zone.file"; }; zone "activelogisticsltd.com" { type master; notify no; file "null.zone.file"; }; zone "activemail-activation-upgrade.glitch.me" { type master; notify no; file "null.zone.file"; }; @@ -244,6 +247,7 @@ zone "ademsa.com" { type master; notify no; file "null.zone.file"; }; zone "adequateoddmegahertz--five-nine.repl.co" { type master; notify no; file "null.zone.file"; }; zone "adexten.com" { type master; notify no; file "null.zone.file"; }; zone "adgmyebggebphfrvky.top" { type master; notify no; file "null.zone.file"; }; +zone "adielvenezuela.com" { type master; notify no; file "null.zone.file"; }; zone "adm.rightsbsnsrcvryhlp01.my.id" { type master; notify no; file "null.zone.file"; }; zone "admin-smbc.com" { type master; notify no; file "null.zone.file"; }; zone "admin.baragor.se" { type master; notify no; file "null.zone.file"; }; @@ -252,6 +256,7 @@ zone "admr.com.au" { type master; notify no; file "null.zone.file"; }; zone "adnet8.com" { type master; notify no; file "null.zone.file"; }; zone "adriiana.com" { type master; notify no; file "null.zone.file"; }; zone "adsbusinessaccountscoupon.com" { type master; notify no; file "null.zone.file"; }; +zone "adscouponcampaign.com" { type master; notify no; file "null.zone.file"; }; zone "adsewrfdsfgcsd.xyz" { type master; notify no; file "null.zone.file"; }; zone "adsfcbvghtykewf.xyz" { type master; notify no; file "null.zone.file"; }; zone "adsfvchgytrexds.xyz" { type master; notify no; file "null.zone.file"; }; @@ -272,6 +277,7 @@ zone "afriquelemou.free.fr" { type master; notify no; file "null.zone.file"; }; zone "afrotechfoundation.org" { type master; notify no; file "null.zone.file"; }; zone "aftechnology.ca" { type master; notify no; file "null.zone.file"; }; zone "agent.joinf.cn" { type master; notify no; file "null.zone.file"; }; +zone "agewith-power.icu" { type master; notify no; file "null.zone.file"; }; zone "agfmanu.com" { type master; notify no; file "null.zone.file"; }; zone "aggiorna-mps-online.com" { type master; notify no; file "null.zone.file"; }; zone "aggiorna-ora-il-suo-certificato.net" { type master; notify no; file "null.zone.file"; }; @@ -296,6 +302,7 @@ zone "airy-directory.com" { type master; notify no; file "null.zone.file"; }; zone "ajang.zouri.jp" { type master; notify no; file "null.zone.file"; }; zone "ajaxfrance.com" { type master; notify no; file "null.zone.file"; }; zone "ak-ussa.com" { type master; notify no; file "null.zone.file"; }; +zone "akervictoryserv.com" { type master; notify no; file "null.zone.file"; }; zone "akhiyatex.com" { type master; notify no; file "null.zone.file"; }; zone "akmsystems.com" { type master; notify no; file "null.zone.file"; }; zone "aksoydanismanlik.com" { type master; notify no; file "null.zone.file"; }; @@ -311,6 +318,8 @@ zone "albums-01075691.nemsawy.com" { type master; notify no; file "null.zone.fil zone "albums-14276540.nemsawy.com" { type master; notify no; file "null.zone.file"; }; zone "albums-28291265.nemsawy.com" { type master; notify no; file "null.zone.file"; }; zone "aldcliffe.com" { type master; notify no; file "null.zone.file"; }; +zone "ale-jaja.eu" { type master; notify no; file "null.zone.file"; }; +zone "ale-jaja.eu.dnsfordomains.ru" { type master; notify no; file "null.zone.file"; }; zone "alealtaseguros.com" { type master; notify no; file "null.zone.file"; }; zone "alergiaalpolen.com" { type master; notify no; file "null.zone.file"; }; zone "alerseciueviewalerts32678c81-88a6-bb7a-3000-08d88043cf2e.s3-ap-southeast-1.amazonaws.com" { type master; notify no; file "null.zone.file"; }; @@ -387,6 +396,7 @@ zone "amazon-check-co-jp.y1t.top" { type master; notify no; file "null.zone.file zone "amazon-co-jp-d13f1fed4d24d232f3c591.co" { type master; notify no; file "null.zone.file"; }; zone "amazon-co-jp-ugds.top" { type master; notify no; file "null.zone.file"; }; zone "amazon-ef.xyz" { type master; notify no; file "null.zone.file"; }; +zone "amazon-mail.biz" { type master; notify no; file "null.zone.file"; }; zone "amazon-mail.nl" { type master; notify no; file "null.zone.file"; }; zone "amazon-mail.us" { type master; notify no; file "null.zone.file"; }; zone "amazon-z.top" { type master; notify no; file "null.zone.file"; }; @@ -412,8 +422,10 @@ zone "amazon.q8a.top" { type master; notify no; file "null.zone.file"; }; zone "amazon.secureserviceuk.com" { type master; notify no; file "null.zone.file"; }; zone "amazon.x1g.top" { type master; notify no; file "null.zone.file"; }; zone "amazon.y2g.top" { type master; notify no; file "null.zone.file"; }; +zone "amazon042.xyz" { type master; notify no; file "null.zone.file"; }; zone "amazonlogistics-ap-northeast-1.amazonlogistics.jp" { type master; notify no; file "null.zone.file"; }; zone "amazonmailserver.club" { type master; notify no; file "null.zone.file"; }; +zone "amazonsmsjp.buzz" { type master; notify no; file "null.zone.file"; }; zone "amazonsvvv.buzz" { type master; notify no; file "null.zone.file"; }; zone "amazonsxs.buzz" { type master; notify no; file "null.zone.file"; }; zone "amazonvi.top" { type master; notify no; file "null.zone.file"; }; @@ -422,6 +434,7 @@ zone "ambbica.com" { type master; notify no; file "null.zone.file"; }; zone "ambienteprotegido.foregon.com" { type master; notify no; file "null.zone.file"; }; zone "ambrotypeshirked.net" { type master; notify no; file "null.zone.file"; }; zone "ame-smart-ultra-digital.com" { type master; notify no; file "null.zone.file"; }; +zone "ameli-imp.com" { type master; notify no; file "null.zone.file"; }; zone "amelimirror.ir" { type master; notify no; file "null.zone.file"; }; zone "amendbilling-info.com" { type master; notify no; file "null.zone.file"; }; zone "americanseceprss.com" { type master; notify no; file "null.zone.file"; }; @@ -502,9 +515,9 @@ zone "apoga.net" { type master; notify no; file "null.zone.file"; }; zone "app-localbitcoins.com" { type master; notify no; file "null.zone.file"; }; zone "app-mobilehalifaxsecureappupdate.app" { type master; notify no; file "null.zone.file"; }; zone "app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir" { type master; notify no; file "null.zone.file"; }; -zone "app-personnalite.com" { type master; notify no; file "null.zone.file"; }; zone "app-sia-mx.com" { type master; notify no; file "null.zone.file"; }; zone "app.easysignpro.com" { type master; notify no; file "null.zone.file"; }; +zone "app.surveymethods.com" { type master; notify no; file "null.zone.file"; }; zone "appearanches.com" { type master; notify no; file "null.zone.file"; }; zone "appieid.us.com" { type master; notify no; file "null.zone.file"; }; zone "apple-verivication.cheapelectricnow.net" { type master; notify no; file "null.zone.file"; }; @@ -539,7 +552,6 @@ zone "aradhyadesignerstudio.com" { type master; notify no; file "null.zone.file" zone "archiwum.allegro.secfence.lesavik.net" { type master; notify no; file "null.zone.file"; }; zone "arcomindia.com" { type master; notify no; file "null.zone.file"; }; zone "arcromdiamonds.ro" { type master; notify no; file "null.zone.file"; }; -zone "arctictreksadventures.com" { type master; notify no; file "null.zone.file"; }; zone "ardahan213141.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "area53.com.br" { type master; notify no; file "null.zone.file"; }; zone "arenzsx.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; @@ -623,7 +635,6 @@ zone "att-secure-access.weebly.com" { type master; notify no; file "null.zone.fi zone "att.climasbazais.com" { type master; notify no; file "null.zone.file"; }; zone "att.fbknet-zdwwjwipze.natchyaccessories.com" { type master; notify no; file "null.zone.file"; }; zone "att.taleo.net" { type master; notify no; file "null.zone.file"; }; -zone "attacct.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attach6119bgz.myratesale.com" { type master; notify no; file "null.zone.file"; }; zone "attbusinessinvoice.com" { type master; notify no; file "null.zone.file"; }; zone "attdomainlog.weebly.com" { type master; notify no; file "null.zone.file"; }; @@ -637,7 +648,6 @@ zone "attnc.site.bm" { type master; notify no; file "null.zone.file"; }; zone "attne.com" { type master; notify no; file "null.zone.file"; }; zone "attnet4.aidaform.com" { type master; notify no; file "null.zone.file"; }; zone "attnett.yolasite.com" { type master; notify no; file "null.zone.file"; }; -zone "attnewnotification222.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attoutdatedemail.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "attptqs.com" { type master; notify no; file "null.zone.file"; }; zone "attserverupdate2020.weebly.com" { type master; notify no; file "null.zone.file"; }; @@ -710,6 +720,7 @@ zone "avtonomnoe-otoplenie.dp.ua" { type master; notify no; file "null.zone.file zone "awarenow.com.au" { type master; notify no; file "null.zone.file"; }; zone "awaygive10.giize.com" { type master; notify no; file "null.zone.file"; }; zone "awesomeapparel.co.uk" { type master; notify no; file "null.zone.file"; }; +zone "awnn.ac.th" { type master; notify no; file "null.zone.file"; }; zone "awptdh.webwave.dev" { type master; notify no; file "null.zone.file"; }; zone "ayjegvgm.livedrive.com" { type master; notify no; file "null.zone.file"; }; zone "ayushayurvedagroup.com" { type master; notify no; file "null.zone.file"; }; @@ -717,6 +728,7 @@ zone "azosimoveis.com" { type master; notify no; file "null.zone.file"; }; zone "azreptile.com" { type master; notify no; file "null.zone.file"; }; zone "azumuwsecrpaqsaw321.gq" { type master; notify no; file "null.zone.file"; }; zone "azurefetcherstorage.blob.core.windows.net" { type master; notify no; file "null.zone.file"; }; +zone "azuriblockchain.io" { type master; notify no; file "null.zone.file"; }; zone "azzali.eu" { type master; notify no; file "null.zone.file"; }; zone "b0m-que-agora-bastasoaproveita.com" { type master; notify no; file "null.zone.file"; }; zone "b2bchdistribution.app.link" { type master; notify no; file "null.zone.file"; }; @@ -731,7 +743,6 @@ zone "backlinksonline.net" { type master; notify no; file "null.zone.file"; }; zone "badges-verify.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "badhaee.com" { type master; notify no; file "null.zone.file"; }; zone "badmotherlycommands--five-nine.repl.co" { type master; notify no; file "null.zone.file"; }; -zone "baezadv.com.br" { type master; notify no; file "null.zone.file"; }; zone "baflex.com" { type master; notify no; file "null.zone.file"; }; zone "bahankuliahonline.com" { type master; notify no; file "null.zone.file"; }; zone "bahiavendasrapida.com" { type master; notify no; file "null.zone.file"; }; @@ -822,6 +833,7 @@ zone "bcpzonasegurasbeta-vlabcp.dns-cloud.net" { type master; notify no; file "n zone "bcpzonasegurasbetas.bohotrendz.com" { type master; notify no; file "null.zone.file"; }; zone "bcypqaeusaspacuwns.top" { type master; notify no; file "null.zone.file"; }; zone "bdlands.com" { type master; notify no; file "null.zone.file"; }; +zone "bdtex.dk" { type master; notify no; file "null.zone.file"; }; zone "be4a.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "beansproutsolutions.com" { type master; notify no; file "null.zone.file"; }; zone "beatment.de" { type master; notify no; file "null.zone.file"; }; @@ -837,7 +849,6 @@ zone "benamejicityofbaseball.com" { type master; notify no; file "null.zone.file zone "beninsulted.com" { type master; notify no; file "null.zone.file"; }; zone "benriner.co.uk" { type master; notify no; file "null.zone.file"; }; zone "berdadgtyedscxrbn.eu" { type master; notify no; file "null.zone.file"; }; -zone "bertrand-renaudin.com" { type master; notify no; file "null.zone.file"; }; zone "bespoqa.com" { type master; notify no; file "null.zone.file"; }; zone "bestbuybanner.top" { type master; notify no; file "null.zone.file"; }; zone "bestch-new.ua-ix.biz" { type master; notify no; file "null.zone.file"; }; @@ -849,6 +860,7 @@ zone "bestrapbeats.com" { type master; notify no; file "null.zone.file"; }; zone "bestwebfun.com" { type master; notify no; file "null.zone.file"; }; zone "besyo.com.tr" { type master; notify no; file "null.zone.file"; }; zone "betebet148.com" { type master; notify no; file "null.zone.file"; }; +zone "bethlehemcharityandorphange.com" { type master; notify no; file "null.zone.file"; }; zone "betqiuqiu.com" { type master; notify no; file "null.zone.file"; }; zone "betterbodynet.acemlnc.com" { type master; notify no; file "null.zone.file"; }; zone "bettika.com" { type master; notify no; file "null.zone.file"; }; @@ -988,7 +1000,6 @@ zone "bradplus.com" { type master; notify no; file "null.zone.file"; }; zone "braineyak.com" { type master; notify no; file "null.zone.file"; }; zone "brainplow.com" { type master; notify no; file "null.zone.file"; }; zone "brainsconsulting.ro" { type master; notify no; file "null.zone.file"; }; -zone "brandweb.com.br" { type master; notify no; file "null.zone.file"; }; zone "brcon.in" { type master; notify no; file "null.zone.file"; }; zone "breakingthelimits.com" { type master; notify no; file "null.zone.file"; }; zone "brendamcfarland.com" { type master; notify no; file "null.zone.file"; }; @@ -1022,6 +1033,7 @@ zone "budgetbots.com" { type master; notify no; file "null.zone.file"; }; zone "budigaming01.my.id" { type master; notify no; file "null.zone.file"; }; zone "buekqvywzmsrhvtuza.top" { type master; notify no; file "null.zone.file"; }; zone "buffalomerchants.com" { type master; notify no; file "null.zone.file"; }; +zone "bugnews15season.dns05.com" { type master; notify no; file "null.zone.file"; }; zone "buicksale.gq" { type master; notify no; file "null.zone.file"; }; zone "buildingtradesnetwork.com" { type master; notify no; file "null.zone.file"; }; zone "buka-pemblokiran20.cf" { type master; notify no; file "null.zone.file"; }; @@ -1032,6 +1044,7 @@ zone "bunqverzoekje.com" { type master; notify no; file "null.zone.file"; }; zone "buraqdbs26.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "burduguz.ru" { type master; notify no; file "null.zone.file"; }; zone "burgesshillconstitutionalclub.org" { type master; notify no; file "null.zone.file"; }; +zone "burked-governments.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "burkesobservatory.com" { type master; notify no; file "null.zone.file"; }; zone "busanopen.org" { type master; notify no; file "null.zone.file"; }; zone "busfor.com" { type master; notify no; file "null.zone.file"; }; @@ -1044,6 +1057,7 @@ zone "buyelectronicsnyc.com" { type master; notify no; file "null.zone.file"; }; zone "buyerdriver.com" { type master; notify no; file "null.zone.file"; }; zone "buytyresafrica.co.za" { type master; notify no; file "null.zone.file"; }; zone "buyxtrixtviptv.com" { type master; notify no; file "null.zone.file"; }; +zone "bv0nw332.firebaseapp.com" { type master; notify no; file "null.zone.file"; }; zone "bvbahealthypharmacy.com" { type master; notify no; file "null.zone.file"; }; zone "bymckenzieerin.com" { type master; notify no; file "null.zone.file"; }; zone "byoko.co.kr" { type master; notify no; file "null.zone.file"; }; @@ -1053,7 +1067,6 @@ zone "byygw.csb.app" { type master; notify no; file "null.zone.file"; }; zone "bzrider.com" { type master; notify no; file "null.zone.file"; }; zone "c-runescape.com.ua" { type master; notify no; file "null.zone.file"; }; zone "c2taxservice.com" { type master; notify no; file "null.zone.file"; }; -zone "c4w.com" { type master; notify no; file "null.zone.file"; }; zone "c6ebl792.caspio.com" { type master; notify no; file "null.zone.file"; }; zone "c6ebv708.caspio.com" { type master; notify no; file "null.zone.file"; }; zone "ca8757authe.host89yra-986.ca04945.tmweb.ru" { type master; notify no; file "null.zone.file"; }; @@ -1061,6 +1074,7 @@ zone "caasima.cartantech.so" { type master; notify no; file "null.zone.file"; }; zone "cableties.in" { type master; notify no; file "null.zone.file"; }; zone "cabrocine.temp.swtest.ru" { type master; notify no; file "null.zone.file"; }; zone "cacerolazocol.com" { type master; notify no; file "null.zone.file"; }; +zone "cache.nebula.phx3.secureserver.net" { type master; notify no; file "null.zone.file"; }; zone "cadacosaalseulloc.cresidusvo.info" { type master; notify no; file "null.zone.file"; }; zone "cafecitoperez.ivanidzakovic.com" { type master; notify no; file "null.zone.file"; }; zone "cafeh.ie" { type master; notify no; file "null.zone.file"; }; @@ -1082,7 +1096,6 @@ zone "cannellandcoflooring.co.uk" { type master; notify no; file "null.zone.file zone "canona.temp.swtest.ru" { type master; notify no; file "null.zone.file"; }; zone "canonijnetworktool.cc" { type master; notify no; file "null.zone.file"; }; zone "cantarinobrasileiro.com.br" { type master; notify no; file "null.zone.file"; }; -zone "capabledream.com" { type master; notify no; file "null.zone.file"; }; zone "capholeful1978.blogspot.be" { type master; notify no; file "null.zone.file"; }; zone "capital-it.eu" { type master; notify no; file "null.zone.file"; }; zone "capobags.com" { type master; notify no; file "null.zone.file"; }; @@ -1123,6 +1136,7 @@ zone "cartoriosbr.com.br" { type master; notify no; file "null.zone.file"; }; zone "cartoriovendanova.net.br" { type master; notify no; file "null.zone.file"; }; zone "carwash.tv" { type master; notify no; file "null.zone.file"; }; zone "casadecambiodq.com" { type master; notify no; file "null.zone.file"; }; +zone "casako.xyz" { type master; notify no; file "null.zone.file"; }; zone "casamezquita.com.ar" { type master; notify no; file "null.zone.file"; }; zone "casandramills.buzz" { type master; notify no; file "null.zone.file"; }; zone "casasbahia-imagens.com.br.wifirouter.net" { type master; notify no; file "null.zone.file"; }; @@ -1146,7 +1160,6 @@ zone "cbbc.banksacc.com" { type master; notify no; file "null.zone.file"; }; zone "cbbsxpbhtvyanvjdrs.top" { type master; notify no; file "null.zone.file"; }; zone "cbjets.com" { type master; notify no; file "null.zone.file"; }; zone "ccquxnduhfexqjbnbn.top" { type master; notify no; file "null.zone.file"; }; -zone "cdagoiania.com.br" { type master; notify no; file "null.zone.file"; }; zone "cdek-pay.ru.com" { type master; notify no; file "null.zone.file"; }; zone "cdekx.site" { type master; notify no; file "null.zone.file"; }; zone "cdgolf44.fr" { type master; notify no; file "null.zone.file"; }; @@ -1164,7 +1177,6 @@ zone "ceme99domino.com" { type master; notify no; file "null.zone.file"; }; zone "cengelkoylife.com" { type master; notify no; file "null.zone.file"; }; zone "centec-am.com.br" { type master; notify no; file "null.zone.file"; }; zone "centerai.vot.pl" { type master; notify no; file "null.zone.file"; }; -zone "centerforsustainablehappiness.com" { type master; notify no; file "null.zone.file"; }; zone "centericmailinwebs.wapka.website" { type master; notify no; file "null.zone.file"; }; zone "centerprotectuser-argentina.com" { type master; notify no; file "null.zone.file"; }; zone "centralderendaextra.com.br" { type master; notify no; file "null.zone.file"; }; @@ -1203,6 +1215,7 @@ zone "chasegroups.net" { type master; notify no; file "null.zone.file"; }; zone "chaseio.xyz" { type master; notify no; file "null.zone.file"; }; zone "chaseonline.co.asap.rmitindia.com" { type master; notify no; file "null.zone.file"; }; zone "chaseonline.co.aspx.rmitindia.com" { type master; notify no; file "null.zone.file"; }; +zone "chasingillusions.com" { type master; notify no; file "null.zone.file"; }; zone "chat-whatsap.x24hr.com" { type master; notify no; file "null.zone.file"; }; zone "chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com" { type master; notify no; file "null.zone.file"; }; zone "chat-whatsapp-grub.freetcp.com" { type master; notify no; file "null.zone.file"; }; @@ -1215,6 +1228,7 @@ zone "chat.whatsapp.grup.hd.ocry.com" { type master; notify no; file "null.zone. zone "chat.whatscpp.com" { type master; notify no; file "null.zone.file"; }; zone "chat.whstaspp.com" { type master; notify no; file "null.zone.file"; }; zone "chatgrupwhatsappjoinkanyuk.wikaba.com" { type master; notify no; file "null.zone.file"; }; +zone "chatjoin-wa.qhigh.com" { type master; notify no; file "null.zone.file"; }; zone "chatt.whatsappp-com.my.id" { type master; notify no; file "null.zone.file"; }; zone "chatwabudi01ge.forumz.info" { type master; notify no; file "null.zone.file"; }; zone "chatwhatsapp-sahur2020.otzo.com" { type master; notify no; file "null.zone.file"; }; @@ -1262,6 +1276,7 @@ zone "civolonstione.tech" { type master; notify no; file "null.zone.file"; }; zone "civolonstione.xyz" { type master; notify no; file "null.zone.file"; }; zone "cj95846.tmweb.ru" { type master; notify no; file "null.zone.file"; }; zone "cjoingrubwa18now.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "claimevent.dvrlists.com" { type master; notify no; file "null.zone.file"; }; zone "claimeventpubgmobile.com" { type master; notify no; file "null.zone.file"; }; zone "claimmpubgmobile.com" { type master; notify no; file "null.zone.file"; }; zone "claimnowsta.com" { type master; notify no; file "null.zone.file"; }; @@ -1276,7 +1291,6 @@ zone "clearviewpartners.in" { type master; notify no; file "null.zone.file"; }; zone "clemstore.com" { type master; notify no; file "null.zone.file"; }; zone "click.cartsguru.io" { type master; notify no; file "null.zone.file"; }; zone "click.em32dat.eu" { type master; notify no; file "null.zone.file"; }; -zone "click.notice-updatesweb.com" { type master; notify no; file "null.zone.file"; }; zone "clickperfected.surveysparrow.com" { type master; notify no; file "null.zone.file"; }; zone "clientesegurancathe.epizy.com" { type master; notify no; file "null.zone.file"; }; zone "clienteverifica-account.it" { type master; notify no; file "null.zone.file"; }; @@ -1322,6 +1336,7 @@ zone "coloradopoolcovers.com" { type master; notify no; file "null.zone.file"; } zone "colorfastinv.com" { type master; notify no; file "null.zone.file"; }; zone "colorworxonline.com" { type master; notify no; file "null.zone.file"; }; zone "columbus.shortest-route.com" { type master; notify no; file "null.zone.file"; }; +zone "com-as.ru" { type master; notify no; file "null.zone.file"; }; zone "comercialmattos.com.br" { type master; notify no; file "null.zone.file"; }; zone "comersio.com" { type master; notify no; file "null.zone.file"; }; zone "comfreememe2020.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; @@ -1390,7 +1405,6 @@ zone "cook.shortest-route.com" { type master; notify no; file "null.zone.file"; zone "cooked-chatter-empress.glitch.me" { type master; notify no; file "null.zone.file"; }; zone "cooking.com.pk" { type master; notify no; file "null.zone.file"; }; zone "coperativacoopenae.com" { type master; notify no; file "null.zone.file"; }; -zone "coperbyte.co.in" { type master; notify no; file "null.zone.file"; }; zone "copinyasociados.com.mx" { type master; notify no; file "null.zone.file"; }; zone "copium.org" { type master; notify no; file "null.zone.file"; }; zone "copyfuti.hu" { type master; notify no; file "null.zone.file"; }; @@ -1455,6 +1469,7 @@ zone "crfdrcdcwumxcyxaoacr.top" { type master; notify no; file "null.zone.file"; zone "crg.co.uk" { type master; notify no; file "null.zone.file"; }; zone "crisisomar.net" { type master; notify no; file "null.zone.file"; }; zone "crm.manageudaserver.com" { type master; notify no; file "null.zone.file"; }; +zone "crm.nii.ph" { type master; notify no; file "null.zone.file"; }; zone "crmit.ir" { type master; notify no; file "null.zone.file"; }; zone "crmyuudgpakehsfmwz.top" { type master; notify no; file "null.zone.file"; }; zone "crookedflamboyanthypotenuse--five-nine.repl.co" { type master; notify no; file "null.zone.file"; }; @@ -1496,6 +1511,7 @@ zone "cy.covidhoax.biz" { type master; notify no; file "null.zone.file"; }; zone "cy.virtualbrandstudio.com" { type master; notify no; file "null.zone.file"; }; zone "cyanpopulardictionaries--five-nine.repl.co" { type master; notify no; file "null.zone.file"; }; zone "cyber-punk2077.com" { type master; notify no; file "null.zone.file"; }; +zone "cyberstoretpg.co.uk" { type master; notify no; file "null.zone.file"; }; zone "cynthialoy.com" { type master; notify no; file "null.zone.file"; }; zone "cz84.webeden.co.uk" { type master; notify no; file "null.zone.file"; }; zone "czmedium.com" { type master; notify no; file "null.zone.file"; }; @@ -1532,6 +1548,7 @@ zone "daringanchoredmedian--five-nine.repl.co" { type master; notify no; file "n zone "darktoxicity.com" { type master; notify no; file "null.zone.file"; }; zone "dasagrotech.com" { type master; notify no; file "null.zone.file"; }; zone "data-surrel-new.m-fb-coom.gq" { type master; notify no; file "null.zone.file"; }; +zone "dataentry.ly" { type master; notify no; file "null.zone.file"; }; zone "dataforce.co.uk" { type master; notify no; file "null.zone.file"; }; zone "dataupdaterequired.site44.com" { type master; notify no; file "null.zone.file"; }; zone "datelsolutions.co.uk" { type master; notify no; file "null.zone.file"; }; @@ -1581,9 +1598,9 @@ zone "demo.test.xn--blockchin-c2d.com" { type master; notify no; file "null.zone zone "demo.zeta-webdesign.fr" { type master; notify no; file "null.zone.file"; }; zone "denartcc.org" { type master; notify no; file "null.zone.file"; }; zone "dentaldisinfection.com" { type master; notify no; file "null.zone.file"; }; +zone "dentalenvy.com.au" { type master; notify no; file "null.zone.file"; }; zone "denuihuongson.com.vn" { type master; notify no; file "null.zone.file"; }; zone "depibellamonterrey.com" { type master; notify no; file "null.zone.file"; }; -zone "deregister-alertdevice.com" { type master; notify no; file "null.zone.file"; }; zone "desbloqueandoacesso.com" { type master; notify no; file "null.zone.file"; }; zone "desdeelamor.com" { type master; notify no; file "null.zone.file"; }; zone "designerforuiy.com" { type master; notify no; file "null.zone.file"; }; @@ -1630,10 +1647,8 @@ zone "dial-a-doctor.com.au" { type master; notify no; file "null.zone.file"; }; zone "diamondfire.guru" { type master; notify no; file "null.zone.file"; }; zone "diariotortuga.com" { type master; notify no; file "null.zone.file"; }; zone "diendicure.mk" { type master; notify no; file "null.zone.file"; }; -zone "different-smoggy-notify.glitch.me" { type master; notify no; file "null.zone.file"; }; zone "digalarchitectandbuilders.com" { type master; notify no; file "null.zone.file"; }; zone "digbittechnologies.net" { type master; notify no; file "null.zone.file"; }; -zone "digitalflashbacks.ca" { type master; notify no; file "null.zone.file"; }; zone "digitalmontepaschi.com" { type master; notify no; file "null.zone.file"; }; zone "digitalservicepoints.com" { type master; notify no; file "null.zone.file"; }; zone "digitaltaxmatters.co.uk" { type master; notify no; file "null.zone.file"; }; @@ -1645,6 +1660,7 @@ zone "dindabrinquedos.com" { type master; notify no; file "null.zone.file"; }; zone "dindonia.temp.swtest.ru" { type master; notify no; file "null.zone.file"; }; zone "dineoakville.com" { type master; notify no; file "null.zone.file"; }; zone "dineroalinstante-viabcp.com" { type master; notify no; file "null.zone.file"; }; +zone "diskaguaqsede.com.br" { type master; notify no; file "null.zone.file"; }; zone "diskussionsforen-ebay-de-chat-ws8.html-5.me" { type master; notify no; file "null.zone.file"; }; zone "diskussionsforen-ebay-de-chat.html-5.me" { type master; notify no; file "null.zone.file"; }; zone "diskussionsforen-ebay-de-community-chat.html-5.me" { type master; notify no; file "null.zone.file"; }; @@ -1761,6 +1777,7 @@ zone "e7t70.csb.app" { type master; notify no; file "null.zone.file"; }; zone "eaaccgbntxfckvrnrm.top" { type master; notify no; file "null.zone.file"; }; zone "eagle-its.com" { type master; notify no; file "null.zone.file"; }; zone "eakwdkxsfvbxybgbpbxr.top" { type master; notify no; file "null.zone.file"; }; +zone "earecords.co.za" { type master; notify no; file "null.zone.file"; }; zone "earthlinkhelpcenter.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "easapilottraining.com" { type master; notify no; file "null.zone.file"; }; zone "east38.com" { type master; notify no; file "null.zone.file"; }; @@ -1811,11 +1828,13 @@ zone "ee-accountbill-secure.com" { type master; notify no; file "null.zone.file" zone "ee-accountunlock.com" { type master; notify no; file "null.zone.file"; }; zone "ee-activity.com" { type master; notify no; file "null.zone.file"; }; zone "ee-bill-approval.com" { type master; notify no; file "null.zone.file"; }; +zone "ee-bill-auth.com" { type master; notify no; file "null.zone.file"; }; zone "ee-bill-help-uk.info" { type master; notify no; file "null.zone.file"; }; zone "ee-billauthentication.com" { type master; notify no; file "null.zone.file"; }; zone "ee-billcentre.com" { type master; notify no; file "null.zone.file"; }; zone "ee-billing-approval.com" { type master; notify no; file "null.zone.file"; }; zone "ee-billingfaileduk.com" { type master; notify no; file "null.zone.file"; }; +zone "ee-billmanage.com" { type master; notify no; file "null.zone.file"; }; zone "ee-changebilling.com" { type master; notify no; file "null.zone.file"; }; zone "ee-co-uk-user54-id.com" { type master; notify no; file "null.zone.file"; }; zone "ee-co.uk-id-11p2.com" { type master; notify no; file "null.zone.file"; }; @@ -1831,7 +1850,6 @@ zone "ee-infohub.com" { type master; notify no; file "null.zone.file"; }; zone "ee-issues.com" { type master; notify no; file "null.zone.file"; }; zone "ee-myaccountbilling.com" { type master; notify no; file "null.zone.file"; }; zone "ee-mybillingverification.com" { type master; notify no; file "null.zone.file"; }; -zone "ee-paymentsupport.net" { type master; notify no; file "null.zone.file"; }; zone "ee-recovery.com" { type master; notify no; file "null.zone.file"; }; zone "ee-secure-bill.com" { type master; notify no; file "null.zone.file"; }; zone "ee-secure-help-uk.info" { type master; notify no; file "null.zone.file"; }; @@ -1846,13 +1864,14 @@ zone "eeaz-71.ml" { type master; notify no; file "null.zone.file"; }; zone "eebilling-issue.net" { type master; notify no; file "null.zone.file"; }; zone "eebilling-setup.com" { type master; notify no; file "null.zone.file"; }; zone "eebilling.co.uk-update3f7.com" { type master; notify no; file "null.zone.file"; }; +zone "eehelp-page.com" { type master; notify no; file "null.zone.file"; }; zone "eeloginsupportuk.com" { type master; notify no; file "null.zone.file"; }; zone "eepay.info" { type master; notify no; file "null.zone.file"; }; zone "eeserviceuk.com" { type master; notify no; file "null.zone.file"; }; zone "eesupport-groups.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "eeuk-billingerror.com" { type master; notify no; file "null.zone.file"; }; +zone "eeunlock-help.com" { type master; notify no; file "null.zone.file"; }; zone "eeupdatebillingservices.com" { type master; notify no; file "null.zone.file"; }; -zone "efaflexcom.duckdns.org" { type master; notify no; file "null.zone.file"; }; zone "effect-print.net" { type master; notify no; file "null.zone.file"; }; zone "efg-ta.lu" { type master; notify no; file "null.zone.file"; }; zone "efmny.org" { type master; notify no; file "null.zone.file"; }; @@ -1941,7 +1960,9 @@ zone "epgpianos.com.au" { type master; notify no; file "null.zone.file"; }; zone "ephcoplaza.ga" { type master; notify no; file "null.zone.file"; }; zone "epitisgis.gr" { type master; notify no; file "null.zone.file"; }; zone "epjqvbsmyvjshqqaodmf.top" { type master; notify no; file "null.zone.file"; }; +zone "eposcasaod.com" { type master; notify no; file "null.zone.file"; }; zone "eppieskidsduathlon.org" { type master; notify no; file "null.zone.file"; }; +zone "eproxy.pusan.ac.kr" { type master; notify no; file "null.zone.file"; }; zone "epxtfpauyuudavpxqv.top" { type master; notify no; file "null.zone.file"; }; zone "equalchances.org" { type master; notify no; file "null.zone.file"; }; zone "equestarianpelhamsparkway.com" { type master; notify no; file "null.zone.file"; }; @@ -1965,7 +1986,6 @@ zone "eset-store.gr" { type master; notify no; file "null.zone.file"; }; zone "esgcommercialbrokers.com" { type master; notify no; file "null.zone.file"; }; zone "esigntech.in" { type master; notify no; file "null.zone.file"; }; zone "eslickcreative.com" { type master; notify no; file "null.zone.file"; }; -zone "espace-client-orange.espace-facturation-box.com" { type master; notify no; file "null.zone.file"; }; zone "espace-client.fr" { type master; notify no; file "null.zone.file"; }; zone "espace-client.net" { type master; notify no; file "null.zone.file"; }; zone "espace-vocaleprocontacte.web.app" { type master; notify no; file "null.zone.file"; }; @@ -2070,6 +2090,7 @@ zone "facebookbt.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "facebookcad.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-00801750.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-02027974.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; +zone "facebookcomm-02610910.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-08870516.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-09363342.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-10830165.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; @@ -2077,10 +2098,13 @@ zone "facebookcomm-12253063.pawsaccesories.com" { type master; notify no; file " zone "facebookcomm-14032815.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-17707463.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-23530095.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; +zone "facebookcomm-27284847.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-27685731.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; +zone "facebookcomm-33664479.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-37682916.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-46136923.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-46289913.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; +zone "facebookcomm-47332015.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-49172378.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-55091217.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomm-55224750.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; @@ -2096,6 +2120,7 @@ zone "facebookcomm-98413000.pawsaccesories.com" { type master; notify no; file " zone "facebookcomm-99929168.pawsaccesories.com" { type master; notify no; file "null.zone.file"; }; zone "facebookcomreim.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "facebookcovid19relieve.com" { type master; notify no; file "null.zone.file"; }; +zone "facebooke.getforge.io" { type master; notify no; file "null.zone.file"; }; zone "facebookfanphoto.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "facebookfotograf.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "facebookgiris.byethost7.com" { type master; notify no; file "null.zone.file"; }; @@ -2152,6 +2177,7 @@ zone "fast-miners.com" { type master; notify no; file "null.zone.file"; }; zone "fast-pay.co" { type master; notify no; file "null.zone.file"; }; zone "fastcashoffernc.com" { type master; notify no; file "null.zone.file"; }; zone "fastplaying.com" { type master; notify no; file "null.zone.file"; }; +zone "fathertrot.org" { type master; notify no; file "null.zone.file"; }; zone "fax.gruppobiesse.it" { type master; notify no; file "null.zone.file"; }; zone "faxitalia.com" { type master; notify no; file "null.zone.file"; }; zone "fb-group-login.com" { type master; notify no; file "null.zone.file"; }; @@ -2176,6 +2202,7 @@ zone "fbookcom-34967309.consultemerald.org" { type master; notify no; file "null zone "fbookcom-80393941.consultemerald.org" { type master; notify no; file "null.zone.file"; }; zone "fbookcom-99285089.consultemerald.org" { type master; notify no; file "null.zone.file"; }; zone "fbrent.ru" { type master; notify no; file "null.zone.file"; }; +zone "fbss-imporveter-0007778888hkk.cf" { type master; notify no; file "null.zone.file"; }; zone "fbss-improvere-0009223387hkk.ga" { type master; notify no; file "null.zone.file"; }; zone "fbweryfikacja.cf" { type master; notify no; file "null.zone.file"; }; zone "fbweryfikacja.cf.dnsfordomains.ru" { type master; notify no; file "null.zone.file"; }; @@ -2190,6 +2217,7 @@ zone "fbweryfikacja.tk.dnsfordomains.ru" { type master; notify no; file "null.zo zone "fbyspieapp.5v.pl" { type master; notify no; file "null.zone.file"; }; zone "fcecoon4.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "fcfr.us" { type master; notify no; file "null.zone.file"; }; +zone "fclcostaricaropretiro2020cr.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "fdx.co.th" { type master; notify no; file "null.zone.file"; }; zone "fdyf5.app.link" { type master; notify no; file "null.zone.file"; }; zone "fedexvoyager.com" { type master; notify no; file "null.zone.file"; }; @@ -2216,6 +2244,7 @@ zone "fenix-centr.ru" { type master; notify no; file "null.zone.file"; }; zone "fenzy.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "fermacc.turbo.site" { type master; notify no; file "null.zone.file"; }; zone "fermedusach.free.fr" { type master; notify no; file "null.zone.file"; }; +zone "ferrywclubapt.buzz" { type master; notify no; file "null.zone.file"; }; zone "ff-oberoetzdorf.de" { type master; notify no; file "null.zone.file"; }; zone "ffacebook.0fees.us" { type master; notify no; file "null.zone.file"; }; zone "ffacecbooks.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; @@ -2240,6 +2269,7 @@ zone "financialone.com.hk" { type master; notify no; file "null.zone.file"; }; zone "fincomsal.com" { type master; notify no; file "null.zone.file"; }; zone "find-offerssoftware.com" { type master; notify no; file "null.zone.file"; }; zone "findurway.tech" { type master; notify no; file "null.zone.file"; }; +zone "finemedhak.com" { type master; notify no; file "null.zone.file"; }; zone "fines-dvla.co.uk" { type master; notify no; file "null.zone.file"; }; zone "finseeksin.com" { type master; notify no; file "null.zone.file"; }; zone "firesidelodge.net" { type master; notify no; file "null.zone.file"; }; @@ -2316,6 +2346,7 @@ zone "freebetbahis.com" { type master; notify no; file "null.zone.file"; }; zone "freecdb.top" { type master; notify no; file "null.zone.file"; }; zone "freeclaim-evt.my.id" { type master; notify no; file "null.zone.file"; }; zone "freeitemspinn.com" { type master; notify no; file "null.zone.file"; }; +zone "freejoingrubsb.otzo.com" { type master; notify no; file "null.zone.file"; }; zone "freenewspaperarchives.us" { type master; notify no; file "null.zone.file"; }; zone "freepubgs.live" { type master; notify no; file "null.zone.file"; }; zone "freethingstodoinjacksonville.com" { type master; notify no; file "null.zone.file"; }; @@ -2386,7 +2417,6 @@ zone "garajd.com" { type master; notify no; file "null.zone.file"; }; zone "garanti-bbva-kasim.com" { type master; notify no; file "null.zone.file"; }; zone "garanti-bbva-sube.com" { type master; notify no; file "null.zone.file"; }; zone "garantiliopelbeyintamiri.com" { type master; notify no; file "null.zone.file"; }; -zone "gardynparty.com" { type master; notify no; file "null.zone.file"; }; zone "garenaffl.com" { type master; notify no; file "null.zone.file"; }; zone "garrapucho.es" { type master; notify no; file "null.zone.file"; }; zone "gas9623wgb.fastpluscheap.com" { type master; notify no; file "null.zone.file"; }; @@ -2434,10 +2464,10 @@ zone "gioielleriaroberti.it" { type master; notify no; file "null.zone.file"; }; zone "giovanninashville.com" { type master; notify no; file "null.zone.file"; }; zone "giresunsedefotel.com" { type master; notify no; file "null.zone.file"; }; zone "gite-lafage.com" { type master; notify no; file "null.zone.file"; }; +zone "giveaaway-bm.loseyourip.com" { type master; notify no; file "null.zone.file"; }; zone "giveaway-hadiah21jt.ooguy.com" { type master; notify no; file "null.zone.file"; }; zone "gkh-psp.ru" { type master; notify no; file "null.zone.file"; }; zone "gkjx168.com" { type master; notify no; file "null.zone.file"; }; -zone "gkrxnmrzhnyffnkrwz.top" { type master; notify no; file "null.zone.file"; }; zone "glanexz.somee.com" { type master; notify no; file "null.zone.file"; }; zone "glingxuan.com" { type master; notify no; file "null.zone.file"; }; zone "glitched79.com" { type master; notify no; file "null.zone.file"; }; @@ -2534,17 +2564,19 @@ zone "groupwa908.zzux.com" { type master; notify no; file "null.zone.file"; }; zone "groupwa951.zzux.com" { type master; notify no; file "null.zone.file"; }; zone "groupwhattsap.jkub.com" { type master; notify no; file "null.zone.file"; }; zone "growasiacapital.id" { type master; notify no; file "null.zone.file"; }; -zone "grp01idrokutancogprmslogif.top" { type master; notify no; file "null.zone.file"; }; zone "grub-wa-youtuber-indonesia.ga" { type master; notify no; file "null.zone.file"; }; zone "grub-wa-youtuber-indonesia.tk" { type master; notify no; file "null.zone.file"; }; zone "grubbokep22.mrbonus.com" { type master; notify no; file "null.zone.file"; }; zone "grubsexwhatsapp87.25u.com" { type master; notify no; file "null.zone.file"; }; +zone "grubwa-invite-mabarff.xxuz.com" { type master; notify no; file "null.zone.file"; }; zone "grubwhatsaapindoviral.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "grubwhatsapp.ezua.com" { type master; notify no; file "null.zone.file"; }; zone "grubwhatsapp18.mrslove.com" { type master; notify no; file "null.zone.file"; }; zone "grup-wa-bokep18.wikaba.com" { type master; notify no; file "null.zone.file"; }; zone "grup-whatsapp-invite.zzux.com" { type master; notify no; file "null.zone.file"; }; zone "grup-whatsappsexy.xxuz.com" { type master; notify no; file "null.zone.file"; }; +zone "grup.obancolombia.info" { type master; notify no; file "null.zone.file"; }; +zone "grupberbagivideohot2020.dynamic-dns.net" { type master; notify no; file "null.zone.file"; }; zone "grupbokep-trbru19.sexidude.com" { type master; notify no; file "null.zone.file"; }; zone "grupbokep2020.itsaol.com" { type master; notify no; file "null.zone.file"; }; zone "grupbokep887.my03.com" { type master; notify no; file "null.zone.file"; }; @@ -2557,6 +2589,7 @@ zone "grupdewasa17.otzo.com" { type master; notify no; file "null.zone.file"; }; zone "grupdewasa3novmalam1.duckdns.org" { type master; notify no; file "null.zone.file"; }; zone "grupdewasa3novmalam2.duckdns.org" { type master; notify no; file "null.zone.file"; }; zone "grupdewasa3novmalam3.duckdns.org" { type master; notify no; file "null.zone.file"; }; +zone "grupindo-viralhg.kozow.com" { type master; notify no; file "null.zone.file"; }; zone "grupo-ing.giorgianavarra.it" { type master; notify no; file "null.zone.file"; }; zone "grupoabi.cl" { type master; notify no; file "null.zone.file"; }; zone "grupoartima.com" { type master; notify no; file "null.zone.file"; }; @@ -2619,6 +2652,7 @@ zone "halifax-sec.net" { type master; notify no; file "null.zone.file"; }; zone "halifax-security-payee.com" { type master; notify no; file "null.zone.file"; }; zone "halifax-verifypayee.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.accessmypayee.uk" { type master; notify no; file "null.zone.file"; }; +zone "halifax.authorise-newdevice.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.authorize-payee.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.bank-device.co.uk" { type master; notify no; file "null.zone.file"; }; zone "halifax.co.uk-de-register.com" { type master; notify no; file "null.zone.file"; }; @@ -2640,6 +2674,7 @@ zone "halifax.login-verifymynewdevie.com" { type master; notify no; file "null.z zone "halifax.loginremove-newdevice.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.loginverifymypayeedevice.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.logon-login-personal-authenticate.com" { type master; notify no; file "null.zone.file"; }; +zone "halifax.manage-yourdevices.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.mobile-deregister.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.mobile-verified-access.com" { type master; notify no; file "null.zone.file"; }; zone "halifax.online-authenticate-device-verify.com" { type master; notify no; file "null.zone.file"; }; @@ -2704,7 +2739,6 @@ zone "hbtengxun.com" { type master; notify no; file "null.zone.file"; }; zone "hcmircs.com" { type master; notify no; file "null.zone.file"; }; zone "hdfconline.co" { type master; notify no; file "null.zone.file"; }; zone "hdsupply.allegiancetech.com" { type master; notify no; file "null.zone.file"; }; -zone "hdyfygdddv.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "head-on-kettles.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "healmedicaltrauma.com" { type master; notify no; file "null.zone.file"; }; zone "health263.systems" { type master; notify no; file "null.zone.file"; }; @@ -2723,6 +2757,7 @@ zone "help-team3.com" { type master; notify no; file "null.zone.file"; }; zone "help.authenticate-removal.com" { type master; notify no; file "null.zone.file"; }; zone "helpcenter-business.cf" { type master; notify no; file "null.zone.file"; }; zone "helpcenter-lnstagram.epizy.com" { type master; notify no; file "null.zone.file"; }; +zone "helpdesk-amazonverif-onlinesecureid.oregonshoppyplace.com" { type master; notify no; file "null.zone.file"; }; zone "helpdesk-tech.com" { type master; notify no; file "null.zone.file"; }; zone "helpinghands4needy.org" { type master; notify no; file "null.zone.file"; }; zone "heppler.ch.net2care.com" { type master; notify no; file "null.zone.file"; }; @@ -2743,6 +2778,7 @@ zone "hikari-laboratories.com" { type master; notify no; file "null.zone.file"; zone "hilariomission.buzz" { type master; notify no; file "null.zone.file"; }; zone "hilfigerpolska.com" { type master; notify no; file "null.zone.file"; }; zone "himanshusofttech.com" { type master; notify no; file "null.zone.file"; }; +zone "himertern.com" { type master; notify no; file "null.zone.file"; }; zone "himynameissherri.com" { type master; notify no; file "null.zone.file"; }; zone "hindva.com" { type master; notify no; file "null.zone.file"; }; zone "hining.temp.swtest.ru" { type master; notify no; file "null.zone.file"; }; @@ -2755,6 +2791,8 @@ zone "hj.hvjjdnb.cn" { type master; notify no; file "null.zone.file"; }; zone "hj.qumixwt.cn" { type master; notify no; file "null.zone.file"; }; zone "hj.yuxwyxq.cn" { type master; notify no; file "null.zone.file"; }; zone "hjdiuyp.weebly.com" { type master; notify no; file "null.zone.file"; }; +zone "hjg.aqzsqsu.cn" { type master; notify no; file "null.zone.file"; }; +zone "hjg.dbjrowq.cn" { type master; notify no; file "null.zone.file"; }; zone "hl7.org.ar" { type master; notify no; file "null.zone.file"; }; zone "hleia.com" { type master; notify no; file "null.zone.file"; }; zone "hmlkl.codesandbox.io" { type master; notify no; file "null.zone.file"; }; @@ -2766,6 +2804,7 @@ zone "hmrc-return.com" { type master; notify no; file "null.zone.file"; }; zone "hmrc.help-rebate.com" { type master; notify no; file "null.zone.file"; }; zone "hmrc.secure-rebate-service.com" { type master; notify no; file "null.zone.file"; }; zone "hmrc.tax025refund.com" { type master; notify no; file "null.zone.file"; }; +zone "hmrctaxform.com" { type master; notify no; file "null.zone.file"; }; zone "hoantrungdanang.com" { type master; notify no; file "null.zone.file"; }; zone "hodinovymanzelpardubice.kvalitne.cz" { type master; notify no; file "null.zone.file"; }; zone "hoexdofbo.buyonlined.su" { type master; notify no; file "null.zone.file"; }; @@ -2854,7 +2893,6 @@ zone "hvsterapi.com" { type master; notify no; file "null.zone.file"; }; zone "hwfsweden.se" { type master; notify no; file "null.zone.file"; }; zone "hydrolyzeultra.com" { type master; notify no; file "null.zone.file"; }; zone "hymacenergy.com" { type master; notify no; file "null.zone.file"; }; -zone "hynt.vhtrf.top" { type master; notify no; file "null.zone.file"; }; zone "i-cuadrado.com" { type master; notify no; file "null.zone.file"; }; zone "i-kiwi.com.ua" { type master; notify no; file "null.zone.file"; }; zone "i-pag.com.bd" { type master; notify no; file "null.zone.file"; }; @@ -2877,6 +2915,7 @@ zone "icheck-stoprequests.com" { type master; notify no; file "null.zone.file"; zone "icloud.com.find-online.live" { type master; notify no; file "null.zone.file"; }; zone "icloud.com.find.support-lphone.co" { type master; notify no; file "null.zone.file"; }; zone "icodex.org" { type master; notify no; file "null.zone.file"; }; +zone "icrvs.com" { type master; notify no; file "null.zone.file"; }; zone "id-03919864.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "id-ee-payments.co.uk" { type master; notify no; file "null.zone.file"; }; zone "id-orange-fo.wixsite.com" { type master; notify no; file "null.zone.file"; }; @@ -2900,11 +2939,11 @@ zone "ienerpro.com" { type master; notify no; file "null.zone.file"; }; zone "ift2y.csb.app" { type master; notify no; file "null.zone.file"; }; zone "ig-verifybadge.epizy.com" { type master; notify no; file "null.zone.file"; }; zone "igazszabolcs.hu" { type master; notify no; file "null.zone.file"; }; +zone "igbusinesscenter.com" { type master; notify no; file "null.zone.file"; }; zone "iginstantfollowers.com" { type master; notify no; file "null.zone.file"; }; zone "ignitemarketingpros.com" { type master; notify no; file "null.zone.file"; }; zone "ignive.com" { type master; notify no; file "null.zone.file"; }; zone "igoh2o.net" { type master; notify no; file "null.zone.file"; }; -zone "ihjaz.com" { type master; notify no; file "null.zone.file"; }; zone "iiioiio.ru.com" { type master; notify no; file "null.zone.file"; }; zone "iitee.net" { type master; notify no; file "null.zone.file"; }; zone "ikhaa.org" { type master; notify no; file "null.zone.file"; }; @@ -2918,6 +2957,8 @@ zone "imagephoto-video.com" { type master; notify no; file "null.zone.file"; }; zone "imajbet882.com" { type master; notify no; file "null.zone.file"; }; zone "imd-inc.com" { type master; notify no; file "null.zone.file"; }; zone "imed2309.com" { type master; notify no; file "null.zone.file"; }; +zone "imges-05982497.bangvibes.com" { type master; notify no; file "null.zone.file"; }; +zone "imges-95024887.bangvibes.com" { type master; notify no; file "null.zone.file"; }; zone "impotspublicservice.com" { type master; notify no; file "null.zone.file"; }; zone "improfor.cl" { type master; notify no; file "null.zone.file"; }; zone "imsva91-ctp.trendmicro.com" { type master; notify no; file "null.zone.file"; }; @@ -2945,6 +2986,7 @@ zone "info.choosehlpsrvce01.my.id" { type master; notify no; file "null.zone.fil zone "info.ipromoteuoffers.com" { type master; notify no; file "null.zone.file"; }; zone "info.lionnets.com" { type master; notify no; file "null.zone.file"; }; zone "infobank.app.link" { type master; notify no; file "null.zone.file"; }; +zone "infobanquepostale.net" { type master; notify no; file "null.zone.file"; }; zone "infobcp.com" { type master; notify no; file "null.zone.file"; }; zone "infodati020.com" { type master; notify no; file "null.zone.file"; }; zone "infoibadah.com" { type master; notify no; file "null.zone.file"; }; @@ -3052,6 +3094,7 @@ zone "inx.inbox.lv" { type master; notify no; file "null.zone.file"; }; zone "iogaki.com" { type master; notify no; file "null.zone.file"; }; zone "ionhlprcverystepgesrvce01.my.id" { type master; notify no; file "null.zone.file"; }; zone "ionos.gabiaworks.com" { type master; notify no; file "null.zone.file"; }; +zone "iosk.shop" { type master; notify no; file "null.zone.file"; }; zone "ip-107-180-94-216.ip.secureserver.net" { type master; notify no; file "null.zone.file"; }; zone "ip-184-168-166-154.ip.secureserver.net" { type master; notify no; file "null.zone.file"; }; zone "ipamokos.lt" { type master; notify no; file "null.zone.file"; }; @@ -3170,6 +3213,7 @@ zone "join-groub-whatsapp34.25u.com" { type master; notify no; file "null.zone.f zone "join-groupmabar.25u.com" { type master; notify no; file "null.zone.file"; }; zone "join-groupwhatsap82ebm.xxuz.com" { type master; notify no; file "null.zone.file"; }; zone "join-grubwa2020.my.id" { type master; notify no; file "null.zone.file"; }; +zone "join-gruphot2020.sexidude.com" { type master; notify no; file "null.zone.file"; }; zone "join-grupwa69.duckdns.org" { type master; notify no; file "null.zone.file"; }; zone "join-gtubwamabarfff.ns02.info" { type master; notify no; file "null.zone.file"; }; zone "join-sexchatindo18.91.myz.info" { type master; notify no; file "null.zone.file"; }; @@ -3186,6 +3230,7 @@ zone "joingroup2.myz.info" { type master; notify no; file "null.zone.file"; }; zone "joingroupb0k3p2020.ooguy.com" { type master; notify no; file "null.zone.file"; }; zone "joingroupwa-18.itemdb.com" { type master; notify no; file "null.zone.file"; }; zone "joingrub-bokep18.wikaba.com" { type master; notify no; file "null.zone.file"; }; +zone "joingrubbokep.xxuz.com" { type master; notify no; file "null.zone.file"; }; zone "joingrup16.whatsapp-995.gq" { type master; notify no; file "null.zone.file"; }; zone "joingrup62.telaso214.ga" { type master; notify no; file "null.zone.file"; }; zone "joingrupbokep.69.mu" { type master; notify no; file "null.zone.file"; }; @@ -3200,6 +3245,7 @@ zone "joingrupwhatsapp81.wikaba.com" { type master; notify no; file "null.zone.f zone "joingrupwhatsapp99.xxuz.com" { type master; notify no; file "null.zone.file"; }; zone "joinnewgroups.otzo.com" { type master; notify no; file "null.zone.file"; }; zone "joinngrubwa.itsaol.com" { type master; notify no; file "null.zone.file"; }; +zone "joinsmembergrupwhstapp.ga" { type master; notify no; file "null.zone.file"; }; zone "joinwhatsaapbkp.zzux.com" { type master; notify no; file "null.zone.file"; }; zone "joinwhatsap5.zyns.com" { type master; notify no; file "null.zone.file"; }; zone "joinwhatsapp-groub.ocry.com" { type master; notify no; file "null.zone.file"; }; @@ -3214,6 +3260,7 @@ zone "joul.co.kr" { type master; notify no; file "null.zone.file"; }; zone "joyplaypen.com" { type master; notify no; file "null.zone.file"; }; zone "jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "jpdqraqhwmvnyddejvla.top" { type master; notify no; file "null.zone.file"; }; +zone "jpot-a.top" { type master; notify no; file "null.zone.file"; }; zone "jrnljen.ru" { type master; notify no; file "null.zone.file"; }; zone "jrty.ml" { type master; notify no; file "null.zone.file"; }; zone "jsbyv.app.link" { type master; notify no; file "null.zone.file"; }; @@ -3233,11 +3280,13 @@ zone "jurnalpangan.com" { type master; notify no; file "null.zone.file"; }; zone "justlookapp.com" { type master; notify no; file "null.zone.file"; }; zone "justsayingbro.com" { type master; notify no; file "null.zone.file"; }; zone "justuskennelclub.com.br" { type master; notify no; file "null.zone.file"; }; +zone "justwaterbh.com" { type master; notify no; file "null.zone.file"; }; zone "jvkj-ru.1gb.ru" { type master; notify no; file "null.zone.file"; }; zone "jvsecurepay.com" { type master; notify no; file "null.zone.file"; }; zone "jwebnetworks.com" { type master; notify no; file "null.zone.file"; }; zone "jwfsnqbihooskddridos.top" { type master; notify no; file "null.zone.file"; }; zone "k-runescape.com.ua" { type master; notify no; file "null.zone.file"; }; +zone "kailashstudio.in" { type master; notify no; file "null.zone.file"; }; zone "kaitystein.com" { type master; notify no; file "null.zone.file"; }; zone "kakprostoyes.ru" { type master; notify no; file "null.zone.file"; }; zone "kalea-poke.de" { type master; notify no; file "null.zone.file"; }; @@ -3251,6 +3300,7 @@ zone "karlmey.com" { type master; notify no; file "null.zone.file"; }; zone "kartarky-online.cz" { type master; notify no; file "null.zone.file"; }; zone "kashmir-packages.com" { type master; notify no; file "null.zone.file"; }; zone "katchenfinancial.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; +zone "katherinerouboslcsw.com" { type master; notify no; file "null.zone.file"; }; zone "katrinalayne.com" { type master; notify no; file "null.zone.file"; }; zone "kavc.org" { type master; notify no; file "null.zone.file"; }; zone "kayakthefloridakeys.com" { type master; notify no; file "null.zone.file"; }; @@ -3295,6 +3345,7 @@ zone "kh40gn9c.easy.co" { type master; notify no; file "null.zone.file"; }; zone "kh45ii4b.easy.co" { type master; notify no; file "null.zone.file"; }; zone "kh4bhr0c.easy.co" { type master; notify no; file "null.zone.file"; }; zone "kh4c4nab.easy.co" { type master; notify no; file "null.zone.file"; }; +zone "kh4siktr.easy.co" { type master; notify no; file "null.zone.file"; }; zone "kh64q7ir.easy.co" { type master; notify no; file "null.zone.file"; }; zone "khanandmuezzin.com" { type master; notify no; file "null.zone.file"; }; zone "khost.smbfundraising.com" { type master; notify no; file "null.zone.file"; }; @@ -3319,9 +3370,9 @@ zone "kitg.amazonr.top" { type master; notify no; file "null.zone.file"; }; zone "kittrezepecas.com" { type master; notify no; file "null.zone.file"; }; zone "kjdagijwio.top" { type master; notify no; file "null.zone.file"; }; zone "kjsa.com" { type master; notify no; file "null.zone.file"; }; +zone "kkrdh.ir" { type master; notify no; file "null.zone.file"; }; zone "kksankichi.co.jp" { type master; notify no; file "null.zone.file"; }; zone "kksportspromotions.com" { type master; notify no; file "null.zone.file"; }; -zone "kkumag.hr" { type master; notify no; file "null.zone.file"; }; zone "kl6jg456.firebaseapp.com" { type master; notify no; file "null.zone.file"; }; zone "klantenoverzicht-achterstand.eu" { type master; notify no; file "null.zone.file"; }; zone "klantenservicebelgies.com" { type master; notify no; file "null.zone.file"; }; @@ -3367,6 +3418,7 @@ zone "kuberavc.com" { type master; notify no; file "null.zone.file"; }; zone "kuchkuchnights.com" { type master; notify no; file "null.zone.file"; }; zone "kuconline.com" { type master; notify no; file "null.zone.file"; }; zone "kujjmvuagmegcradzy.top" { type master; notify no; file "null.zone.file"; }; +zone "kumpulanvideobokep.kozow.com" { type master; notify no; file "null.zone.file"; }; zone "kundenver.co.uk" { type master; notify no; file "null.zone.file"; }; zone "kunpulanvidiobokep.mymom.info" { type master; notify no; file "null.zone.file"; }; zone "kunstpris.dk" { type master; notify no; file "null.zone.file"; }; @@ -3467,6 +3519,8 @@ zone "lesteragency.com" { type master; notify no; file "null.zone.file"; }; zone "letterboxdistributionmelbourne.com.au" { type master; notify no; file "null.zone.file"; }; zone "lettersonapaige.com" { type master; notify no; file "null.zone.file"; }; zone "levinhogiveawayy.com" { type master; notify no; file "null.zone.file"; }; +zone "lewesdoctor.com" { type master; notify no; file "null.zone.file"; }; +zone "lewistonzme.buzz" { type master; notify no; file "null.zone.file"; }; zone "lexusbiscuits.com" { type master; notify no; file "null.zone.file"; }; zone "leyendasdelrockvideobar.com" { type master; notify no; file "null.zone.file"; }; zone "lgmelettroimpianti.it" { type master; notify no; file "null.zone.file"; }; @@ -3489,7 +3543,6 @@ zone "likiostudios.gr" { type master; notify no; file "null.zone.file"; }; zone "likss-updat-schb.demopage.co" { type master; notify no; file "null.zone.file"; }; zone "lilija-market.ru" { type master; notify no; file "null.zone.file"; }; zone "lily9520.com" { type master; notify no; file "null.zone.file"; }; -zone "limited-verify.me" { type master; notify no; file "null.zone.file"; }; zone "limitlessearn.com" { type master; notify no; file "null.zone.file"; }; zone "linea1s.com" { type master; notify no; file "null.zone.file"; }; zone "linesoe.github.io" { type master; notify no; file "null.zone.file"; }; @@ -3546,6 +3599,7 @@ zone "lnaccounting.co.za" { type master; notify no; file "null.zone.file"; }; zone "lnk.pmlti-etai-2.ovh" { type master; notify no; file "null.zone.file"; }; zone "lnstagram-blue-badges-center-helper2.rf.gd" { type master; notify no; file "null.zone.file"; }; zone "lnstagram-fromverifybadge.epizy.com" { type master; notify no; file "null.zone.file"; }; +zone "lnstagram.login-inc.co" { type master; notify no; file "null.zone.file"; }; zone "lnstagramaccountcopyright.tk" { type master; notify no; file "null.zone.file"; }; zone "lnstagrambluebadge.epizy.com" { type master; notify no; file "null.zone.file"; }; zone "lnstagrambluebadgeverified.epizy.com" { type master; notify no; file "null.zone.file"; }; @@ -3560,13 +3614,13 @@ zone "lofiaperitifs.com" { type master; notify no; file "null.zone.file"; }; zone "lofon-add.firebaseapp.com" { type master; notify no; file "null.zone.file"; }; zone "logenlbb.dk" { type master; notify no; file "null.zone.file"; }; zone "logex.com.tr" { type master; notify no; file "null.zone.file"; }; -zone "login-00000000-protect.eu-gb.cf.appdomain.cloud" { type master; notify no; file "null.zone.file"; }; zone "login-bankia.xyz" { type master; notify no; file "null.zone.file"; }; zone "login-blockchain.web.app" { type master; notify no; file "null.zone.file"; }; zone "login-cancel-payee.com" { type master; notify no; file "null.zone.file"; }; zone "login-live.com-s02.info" { type master; notify no; file "null.zone.file"; }; zone "login-microsoftoutlook.questionpro.com" { type master; notify no; file "null.zone.file"; }; zone "login-mymembership.com" { type master; notify no; file "null.zone.file"; }; +zone "login-myvirginmedia.com" { type master; notify no; file "null.zone.file"; }; zone "login-personal-auth-device-verify.com" { type master; notify no; file "null.zone.file"; }; zone "login-secure-bankia.com" { type master; notify no; file "null.zone.file"; }; zone "login-secure-three.uk.com" { type master; notify no; file "null.zone.file"; }; @@ -3578,9 +3632,12 @@ zone "login.chaasecure.com.t60wvqjaq3mv0kkhhqzu4bgkgo1hw0kchpm3jst7tnfnz3gw.gq" zone "login.its.txstate.edu.homuri.com" { type master; notify no; file "null.zone.file"; }; zone "login.live.com.office.flagstarbancorp.myshn.net" { type master; notify no; file "null.zone.file"; }; zone "login.live.com.office.prod.abbvie.myshn.net" { type master; notify no; file "null.zone.file"; }; +zone "login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net" { type master; notify no; file "null.zone.file"; }; zone "login.micr0s0ft0nline.grupoalessi.com" { type master; notify no; file "null.zone.file"; }; zone "login1strato-de99a55e5b.lunanaima.com" { type master; notify no; file "null.zone.file"; }; zone "loginfreemembergroups.tk" { type master; notify no; file "null.zone.file"; }; +zone "logingroupmemberjoin.ml" { type master; notify no; file "null.zone.file"; }; +zone "loginjoinmembergroups.tk" { type master; notify no; file "null.zone.file"; }; zone "loginsecure-bankia.com" { type master; notify no; file "null.zone.file"; }; zone "lognweb.laxmiexport.cf" { type master; notify no; file "null.zone.file"; }; zone "logobnl.webador.com" { type master; notify no; file "null.zone.file"; }; @@ -3589,6 +3646,7 @@ zone "lojasameblack-com.umbler.net" { type master; notify no; file "null.zone.fi zone "lojasblackdesconto-com.umbler.net" { type master; notify no; file "null.zone.file"; }; zone "lojasblackproduto-com.umbler.net" { type master; notify no; file "null.zone.file"; }; zone "lojasdescontaoblack-com.umbler.net" { type master; notify no; file "null.zone.file"; }; +zone "lol-f04h.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "lol2cf.com" { type master; notify no; file "null.zone.file"; }; zone "lolacasademunt.xyz" { type master; notify no; file "null.zone.file"; }; zone "londonbayernlb.eu" { type master; notify no; file "null.zone.file"; }; @@ -3618,6 +3676,7 @@ zone "lucy-walker.com" { type master; notify no; file "null.zone.file"; }; zone "ludiequip.es" { type master; notify no; file "null.zone.file"; }; zone "luigitavanti.com" { type master; notify no; file "null.zone.file"; }; zone "luizdecastro.com.br" { type master; notify no; file "null.zone.file"; }; +zone "lumireid.com" { type master; notify no; file "null.zone.file"; }; zone "lunaskycreative.com" { type master; notify no; file "null.zone.file"; }; zone "lust-auf-urlaub.net" { type master; notify no; file "null.zone.file"; }; zone "luvoxcr.com" { type master; notify no; file "null.zone.file"; }; @@ -3641,6 +3700,7 @@ zone "m.facebook-market-item-7523412.rosesjewelrybox.com" { type master; notify zone "m.facebook-profile.gammaheightsengineering.com" { type master; notify no; file "null.zone.file"; }; zone "m.facebook.com------account--sec--center----repxk112412.schmittfamilyfarm.com" { type master; notify no; file "null.zone.file"; }; zone "m.facebook.com-marketplace-item-467682.screenplaybid.com" { type master; notify no; file "null.zone.file"; }; +zone "m.faceebook.com-id1-376432896.item55791267832.com" { type master; notify no; file "null.zone.file"; }; zone "m.faceebook.com-id1-6872396783.item72249862831438.com" { type master; notify no; file "null.zone.file"; }; zone "m.hf295.com" { type master; notify no; file "null.zone.file"; }; zone "m.hf502.com" { type master; notify no; file "null.zone.file"; }; @@ -3718,8 +3778,10 @@ zone "mail.verification-auth-update.com" { type master; notify no; file "null.zo zone "mail.vindanamobile.com" { type master; notify no; file "null.zone.file"; }; zone "mail.whatsappgroup.garena-event88.ga" { type master; notify no; file "null.zone.file"; }; zone "mail.zax-associates.com" { type master; notify no; file "null.zone.file"; }; +zone "mail01.tinyletterapp.com" { type master; notify no; file "null.zone.file"; }; zone "mailbuckeye-expressapp.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "mailru.aiq.ru" { type master; notify no; file "null.zone.file"; }; +zone "mailtoupdate.newinforamazoncard.buzz" { type master; notify no; file "null.zone.file"; }; zone "mailupgrade2info.site44.com" { type master; notify no; file "null.zone.file"; }; zone "mainehomeconnection.com" { type master; notify no; file "null.zone.file"; }; zone "maisplanosdesaude.com" { type master; notify no; file "null.zone.file"; }; @@ -3779,11 +3841,13 @@ zone "marreme.com" { type master; notify no; file "null.zone.file"; }; zone "maruei.com.br" { type master; notify no; file "null.zone.file"; }; zone "masader.ps" { type master; notify no; file "null.zone.file"; }; zone "maseczki-wielorazowe.com" { type master; notify no; file "null.zone.file"; }; +zone "masjidsalmanalfarsi.org" { type master; notify no; file "null.zone.file"; }; zone "masng.com" { type master; notify no; file "null.zone.file"; }; zone "massanuttenbikerental.com" { type master; notify no; file "null.zone.file"; }; zone "massieve-deuren.be" { type master; notify no; file "null.zone.file"; }; zone "massimobacchini.com" { type master; notify no; file "null.zone.file"; }; zone "mastercoin88.com" { type master; notify no; file "null.zone.file"; }; +zone "masterdrive.com" { type master; notify no; file "null.zone.file"; }; zone "mastermindesolutions.com" { type master; notify no; file "null.zone.file"; }; zone "match.lookatmynewphotos.com" { type master; notify no; file "null.zone.file"; }; zone "matchcom.js-freedom.com" { type master; notify no; file "null.zone.file"; }; @@ -3805,7 +3869,6 @@ zone "mcbodyclinic.com" { type master; notify no; file "null.zone.file"; }; zone "mcdonalds.prepaidaccess.com" { type master; notify no; file "null.zone.file"; }; zone "mckeepropainting.com" { type master; notify no; file "null.zone.file"; }; zone "mcssancarmermer.com.tr" { type master; notify no; file "null.zone.file"; }; -zone "mcvaxqmgzazzvgmsdb.top" { type master; notify no; file "null.zone.file"; }; zone "mdevents.in" { type master; notify no; file "null.zone.file"; }; zone "mdmplus.com.ph" { type master; notify no; file "null.zone.file"; }; zone "mdziemianowicz.typeform.com" { type master; notify no; file "null.zone.file"; }; @@ -3814,6 +3877,7 @@ zone "mecsafety.com" { type master; notify no; file "null.zone.file"; }; zone "med-pro01.ru" { type master; notify no; file "null.zone.file"; }; zone "medamiaudette.getenjoyment.net" { type master; notify no; file "null.zone.file"; }; zone "medchulairb.com" { type master; notify no; file "null.zone.file"; }; +zone "medhaj.com" { type master; notify no; file "null.zone.file"; }; zone "media-interface.net" { type master; notify no; file "null.zone.file"; }; zone "medical-news-reporting.com" { type master; notify no; file "null.zone.file"; }; zone "medicalbi.it" { type master; notify no; file "null.zone.file"; }; @@ -3857,6 +3921,7 @@ zone "mfe3.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "mheesara.com" { type master; notify no; file "null.zone.file"; }; zone "mhmedicalinstitute.in" { type master; notify no; file "null.zone.file"; }; zone "mhruqdnntrpbdmymkn.top" { type master; notify no; file "null.zone.file"; }; +zone "michaelhelzy.ga" { type master; notify no; file "null.zone.file"; }; zone "michaelkunkel1234.de" { type master; notify no; file "null.zone.file"; }; zone "michelleconnollylpc.com" { type master; notify no; file "null.zone.file"; }; zone "mickstransag.com.au" { type master; notify no; file "null.zone.file"; }; @@ -3867,6 +3932,7 @@ zone "microsoftofficedoc.typeform.com" { type master; notify no; file "null.zone zone "microsoftshareddrive.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "microsofy.creatorlink.net" { type master; notify no; file "null.zone.file"; }; zone "midasbuy9.com" { type master; notify no; file "null.zone.file"; }; +zone "midasbuys.in" { type master; notify no; file "null.zone.file"; }; zone "midasbuyxucfree.com" { type master; notify no; file "null.zone.file"; }; zone "midyatmimaritas.com" { type master; notify no; file "null.zone.file"; }; zone "miecompany.8b.io" { type master; notify no; file "null.zone.file"; }; @@ -3911,6 +3977,7 @@ zone "mms.tucsonhispanicchamber.net" { type master; notify no; file "null.zone.f zone "mmsportable.kissr.com" { type master; notify no; file "null.zone.file"; }; zone "moatia.com" { type master; notify no; file "null.zone.file"; }; zone "mobile-75.com" { type master; notify no; file "null.zone.file"; }; +zone "mobile-halifaxveirfy.com" { type master; notify no; file "null.zone.file"; }; zone "mobile.de-item239161322.be" { type master; notify no; file "null.zone.file"; }; zone "mobile.de-item239161363.com" { type master; notify no; file "null.zone.file"; }; zone "mobilebanking-protection.com" { type master; notify no; file "null.zone.file"; }; @@ -3918,6 +3985,7 @@ zone "mobilebanking-security.com" { type master; notify no; file "null.zone.file zone "mobilebanking-securitycheck.com" { type master; notify no; file "null.zone.file"; }; zone "mobiledenturetrucks.com" { type master; notify no; file "null.zone.file"; }; zone "mobilelegendsnewevents.com" { type master; notify no; file "null.zone.file"; }; +zone "mobilelegendsoverwhelming.mexx6.com" { type master; notify no; file "null.zone.file"; }; zone "mobilelegendsupdates.com" { type master; notify no; file "null.zone.file"; }; zone "mobilelegendsyourbae.com" { type master; notify no; file "null.zone.file"; }; zone "mobilerepair.younggeeks.net" { type master; notify no; file "null.zone.file"; }; @@ -3934,6 +4002,7 @@ zone "modulazione-aggiornamento-intesasp.com" { type master; notify no; file "nu zone "modulo-aggiornamento-gisp.com" { type master; notify no; file "null.zone.file"; }; zone "moelter-film.de" { type master; notify no; file "null.zone.file"; }; zone "mogliara.it" { type master; notify no; file "null.zone.file"; }; +zone "mohzaenisahrudin.my.id" { type master; notify no; file "null.zone.file"; }; zone "moi.gov.ly" { type master; notify no; file "null.zone.file"; }; zone "moisescabrera.com" { type master; notify no; file "null.zone.file"; }; zone "moitravmatolog.ru" { type master; notify no; file "null.zone.file"; }; @@ -3944,11 +4013,11 @@ zone "monbureau.vdi-synergie.com" { type master; notify no; file "null.zone.file zone "moncompte-sfr.particuliers.work" { type master; notify no; file "null.zone.file"; }; zone "moncomptesfr.particuliers.work" { type master; notify no; file "null.zone.file"; }; zone "money6666.narod.ru" { type master; notify no; file "null.zone.file"; }; -zone "mongo.sunahera.com" { type master; notify no; file "null.zone.file"; }; zone "monirshouvo.github.io" { type master; notify no; file "null.zone.file"; }; zone "monomobileservice.yolasite.com" { type master; notify no; file "null.zone.file"; }; zone "monroy-proyectos.com" { type master; notify no; file "null.zone.file"; }; zone "montepaschidislena.com" { type master; notify no; file "null.zone.file"; }; +zone "montepaschidlsiena.com" { type master; notify no; file "null.zone.file"; }; zone "montepaschispa.eu" { type master; notify no; file "null.zone.file"; }; zone "montmabesa1888.blogspot.sk" { type master; notify no; file "null.zone.file"; }; zone "moonshineflatterer.com" { type master; notify no; file "null.zone.file"; }; @@ -4024,7 +4093,6 @@ zone "my3.billing-information.co.uk" { type master; notify no; file "null.zone.f zone "my3billing-confirmation.com" { type master; notify no; file "null.zone.file"; }; zone "myaccounts-ee.com" { type master; notify no; file "null.zone.file"; }; zone "myappawserblogpage.redeem.originalclubkid.com" { type master; notify no; file "null.zone.file"; }; -zone "myattnetpagesiteone.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "mybankicbc.com" { type master; notify no; file "null.zone.file"; }; zone "mybillonline-ee.com" { type master; notify no; file "null.zone.file"; }; zone "mybiryaniexpress.com" { type master; notify no; file "null.zone.file"; }; @@ -4138,7 +4206,6 @@ zone "netflix-service.network" { type master; notify no; file "null.zone.file"; zone "netflix-update.fr.pvctamirikayseri.com" { type master; notify no; file "null.zone.file"; }; zone "netflix.billing-error.co.uk" { type master; notify no; file "null.zone.file"; }; zone "netflix.billing-setup.uk" { type master; notify no; file "null.zone.file"; }; -zone "netflix.error-with-billing.com" { type master; notify no; file "null.zone.file"; }; zone "netflix.gbhelpcentre.com" { type master; notify no; file "null.zone.file"; }; zone "netflix.hotmaster.dns-cloud.net" { type master; notify no; file "null.zone.file"; }; zone "netflix.ioalzx.top" { type master; notify no; file "null.zone.file"; }; @@ -4148,6 +4215,7 @@ zone "netflix.realscott.fr" { type master; notify no; file "null.zone.file"; }; zone "netflixbill.support" { type master; notify no; file "null.zone.file"; }; zone "netflixloginhelp.com" { type master; notify no; file "null.zone.file"; }; zone "netflixvalidation.info" { type master; notify no; file "null.zone.file"; }; +zone "netmanlazer.com" { type master; notify no; file "null.zone.file"; }; zone "netservice-upd.tumblr.com" { type master; notify no; file "null.zone.file"; }; zone "neuralmapper.com" { type master; notify no; file "null.zone.file"; }; zone "neurosleepschool.com" { type master; notify no; file "null.zone.file"; }; @@ -4182,6 +4250,7 @@ zone "newsimdigital.com" { type master; notify no; file "null.zone.file"; }; zone "newsletter9707fb85e61e055593f03a43ab.dns-cloud.net" { type master; notify no; file "null.zone.file"; }; zone "newsonghannover.org" { type master; notify no; file "null.zone.file"; }; zone "newstuffforyou.com" { type master; notify no; file "null.zone.file"; }; +zone "newyahoouser2020.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "ngentotwabkp.kozow.com" { type master; notify no; file "null.zone.file"; }; zone "ngimmigration.com" { type master; notify no; file "null.zone.file"; }; zone "ngx234.inmotionhosting.com" { type master; notify no; file "null.zone.file"; }; @@ -4220,6 +4289,7 @@ zone "nooragifts.com" { type master; notify no; file "null.zone.file"; }; zone "nordcity.by" { type master; notify no; file "null.zone.file"; }; zone "noreply2redirect2.site44.com" { type master; notify no; file "null.zone.file"; }; zone "normativa-sicurezza-web-info-dati.com" { type master; notify no; file "null.zone.file"; }; +zone "norrte.com" { type master; notify no; file "null.zone.file"; }; zone "nortiainteriors.com.au" { type master; notify no; file "null.zone.file"; }; zone "notag-00116623.bylockgercegi.com" { type master; notify no; file "null.zone.file"; }; zone "notag-03821936.bylockgercegi.com" { type master; notify no; file "null.zone.file"; }; @@ -4267,7 +4337,6 @@ zone "o-runescape.com.ua" { type master; notify no; file "null.zone.file"; }; zone "o2-accountauth.com" { type master; notify no; file "null.zone.file"; }; zone "o2-bill-verify.com" { type master; notify no; file "null.zone.file"; }; zone "o2-billinguk.com" { type master; notify no; file "null.zone.file"; }; -zone "o2.failed-info.com" { type master; notify no; file "null.zone.file"; }; zone "o2.uk.5gphp02.com" { type master; notify no; file "null.zone.file"; }; zone "o2.uk.ac5g21.com" { type master; notify no; file "null.zone.file"; }; zone "o2.uk.my5gac.com" { type master; notify no; file "null.zone.file"; }; @@ -4307,9 +4376,12 @@ zone "offerspins4k.club" { type master; notify no; file "null.zone.file"; }; zone "office-web.surge.sh" { type master; notify no; file "null.zone.file"; }; zone "office.com.office.o365v4.nripoc.myshn.net" { type master; notify no; file "null.zone.file"; }; zone "office.com.office.uce.batman.myshn.net" { type master; notify no; file "null.zone.file"; }; +zone "office.tairong.com.tw" { type master; notify no; file "null.zone.file"; }; zone "office.very-real-login.com.iphish.net" { type master; notify no; file "null.zone.file"; }; zone "office365-013737373784.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "office365.eu.vadesecure.com" { type master; notify no; file "null.zone.file"; }; +zone "office4g.yolasite.com" { type master; notify no; file "null.zone.file"; }; +zone "officeemailissues.com" { type master; notify no; file "null.zone.file"; }; zone "officialbankofamericabankingsystem.purepanic99.repl.run" { type master; notify no; file "null.zone.file"; }; zone "officialismsschwartze.net" { type master; notify no; file "null.zone.file"; }; zone "officialkioz-pubgmfree.mrbonus.com" { type master; notify no; file "null.zone.file"; }; @@ -4324,6 +4396,7 @@ zone "ojnw.app.link" { type master; notify no; file "null.zone.file"; }; zone "ojs.budimulia.ac.id" { type master; notify no; file "null.zone.file"; }; zone "oka-kaikei-okayama.com" { type master; notify no; file "null.zone.file"; }; zone "okeyciyiz.com" { type master; notify no; file "null.zone.file"; }; +zone "old.dm.kh.ua" { type master; notify no; file "null.zone.file"; }; zone "old.gotyoufloored.com" { type master; notify no; file "null.zone.file"; }; zone "old.partiesunlimited.net" { type master; notify no; file "null.zone.file"; }; zone "oldegreen.com" { type master; notify no; file "null.zone.file"; }; @@ -4341,6 +4414,7 @@ zone "olxpl.payment24.online" { type master; notify no; file "null.zone.file"; } zone "omdream.com.br" { type master; notify no; file "null.zone.file"; }; zone "omni.vn" { type master; notify no; file "null.zone.file"; }; zone "omsoftware.asia" { type master; notify no; file "null.zone.file"; }; +zone "omyinfotech.com" { type master; notify no; file "null.zone.file"; }; zone "on-me-ro.firebaseapp.com" { type master; notify no; file "null.zone.file"; }; zone "on.zbch-en.com" { type master; notify no; file "null.zone.file"; }; zone "onager.co.kr" { type master; notify no; file "null.zone.file"; }; @@ -4392,7 +4466,6 @@ zone "op-82799682.actuwb.com" { type master; notify no; file "null.zone.file"; } zone "op-91200548.actuwb.com" { type master; notify no; file "null.zone.file"; }; zone "openlab.ntic.fr" { type master; notify no; file "null.zone.file"; }; zone "openrakutan01.xyz" { type master; notify no; file "null.zone.file"; }; -zone "openrakutan02.xyz" { type master; notify no; file "null.zone.file"; }; zone "openspace9915.com" { type master; notify no; file "null.zone.file"; }; zone "opfgmdm.creatorlink.net" { type master; notify no; file "null.zone.file"; }; zone "opretretopoptk.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; @@ -4405,6 +4478,7 @@ zone "orange-france.webador.com" { type master; notify no; file "null.zone.file" zone "orange-security.cloud.coreoz.com" { type master; notify no; file "null.zone.file"; }; zone "orange-support.site.bm" { type master; notify no; file "null.zone.file"; }; zone "orange.fr.fr-contrats-options.com" { type master; notify no; file "null.zone.file"; }; +zone "orangecitychamberofcommerce.com" { type master; notify no; file "null.zone.file"; }; zone "orangeclientenquete.navettetrans.com" { type master; notify no; file "null.zone.file"; }; zone "orcapm.com" { type master; notify no; file "null.zone.file"; }; zone "orderme.com.pk" { type master; notify no; file "null.zone.file"; }; @@ -4470,10 +4544,10 @@ zone "paczkkdpd.com" { type master; notify no; file "null.zone.file"; }; zone "padmaacademy.com" { type master; notify no; file "null.zone.file"; }; zone "page-business.facebook.item872352783234.com" { type master; notify no; file "null.zone.file"; }; zone "page-didentification.webador.com" { type master; notify no; file "null.zone.file"; }; -zone "pages-community-moderator-live.my.id" { type master; notify no; file "null.zone.file"; }; zone "pagesyouraccount.cloudns.asia" { type master; notify no; file "null.zone.file"; }; zone "pagseguro.club" { type master; notify no; file "null.zone.file"; }; zone "paiementpaypal.laurentcourco.com" { type master; notify no; file "null.zone.file"; }; +zone "pakistanhighlands.com" { type master; notify no; file "null.zone.file"; }; zone "palcalgary.ca" { type master; notify no; file "null.zone.file"; }; zone "paleoexplained.com" { type master; notify no; file "null.zone.file"; }; zone "paleopetres.com" { type master; notify no; file "null.zone.file"; }; @@ -4509,6 +4583,7 @@ zone "pastorjohnjames.com" { type master; notify no; file "null.zone.file"; }; zone "patch.chelpus.com" { type master; notify no; file "null.zone.file"; }; zone "pateltutorials.com" { type master; notify no; file "null.zone.file"; }; zone "pathikareps.com" { type master; notify no; file "null.zone.file"; }; +zone "patiohene.com" { type master; notify no; file "null.zone.file"; }; zone "patriotbuilder.com" { type master; notify no; file "null.zone.file"; }; zone "patriothost.net" { type master; notify no; file "null.zone.file"; }; zone "paulcannings.tv" { type master; notify no; file "null.zone.file"; }; @@ -4525,6 +4600,7 @@ zone "payeeremove-online.com" { type master; notify no; file "null.zone.file"; } zone "payeerisks.com" { type master; notify no; file "null.zone.file"; }; zone "payinur.com" { type master; notify no; file "null.zone.file"; }; zone "paymentprotectionuser.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; +zone "paymentsaccess-paxful.com" { type master; notify no; file "null.zone.file"; }; zone "paypa.yj.fr" { type master; notify no; file "null.zone.file"; }; zone "paypal-checkout-app.com" { type master; notify no; file "null.zone.file"; }; zone "paypal-limited.pdcotton.com" { type master; notify no; file "null.zone.file"; }; @@ -4535,6 +4611,7 @@ zone "paypal-verification.applmanager.com" { type master; notify no; file "null. zone "paypal-verifyssl.dnsabr.com" { type master; notify no; file "null.zone.file"; }; zone "paypal-webnative.surge.sh" { type master; notify no; file "null.zone.file"; }; zone "paypal.assistance-form.com" { type master; notify no; file "null.zone.file"; }; +zone "paypal.autoverify.online" { type master; notify no; file "null.zone.file"; }; zone "paypal.ca.purchasekindle.com" { type master; notify no; file "null.zone.file"; }; zone "paypal.co.uk.session23406304fd15e72e65304c141af8898f117.33s3.smoz.us" { type master; notify no; file "null.zone.file"; }; zone "paypal.co.uk.user7d3rd0sy6ez.settingsppup.com" { type master; notify no; file "null.zone.file"; }; @@ -4554,7 +4631,6 @@ zone "paypal.com.0.security-confirmation.3408b8d8a758db7c66b435a2c13352e4.as2.2u zone "paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se" { type master; notify no; file "null.zone.file"; }; zone "paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us" { type master; notify no; file "null.zone.file"; }; zone "paypal.com.11111111111111111111111111.com" { type master; notify no; file "null.zone.file"; }; -zone "paypal.com.ajhrcw.com" { type master; notify no; file "null.zone.file"; }; zone "paypal.com.codehubgh.com" { type master; notify no; file "null.zone.file"; }; zone "paypal.com.cutestatvalue.com" { type master; notify no; file "null.zone.file"; }; zone "paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com" { type master; notify no; file "null.zone.file"; }; @@ -4584,7 +4660,6 @@ zone "paypealssecurityhelp.000webhostapp.com" { type master; notify no; file "nu zone "paypubgmobile.com" { type master; notify no; file "null.zone.file"; }; zone "pays-olx.gq" { type master; notify no; file "null.zone.file"; }; zone "paysecure-form.com" { type master; notify no; file "null.zone.file"; }; -zone "payu-inpost.online" { type master; notify no; file "null.zone.file"; }; zone "payu.okta-emea.com" { type master; notify no; file "null.zone.file"; }; zone "pbndemo2.costapbn.com" { type master; notify no; file "null.zone.file"; }; zone "pc604.com" { type master; notify no; file "null.zone.file"; }; @@ -4623,7 +4698,6 @@ zone "personal-payeehelp.com" { type master; notify no; file "null.zone.file"; } zone "personal-three.support" { type master; notify no; file "null.zone.file"; }; zone "personalbravery.com" { type master; notify no; file "null.zone.file"; }; zone "peru.payulatam.com" { type master; notify no; file "null.zone.file"; }; -zone "perucreartebtl.com" { type master; notify no; file "null.zone.file"; }; zone "perufantastictravel.com" { type master; notify no; file "null.zone.file"; }; zone "pesay19932.wixsite.com" { type master; notify no; file "null.zone.file"; }; zone "peterwbrewer.com" { type master; notify no; file "null.zone.file"; }; @@ -4722,7 +4796,6 @@ zone "polustrovo.ru" { type master; notify no; file "null.zone.file"; }; zone "polyglotskola.lv" { type master; notify no; file "null.zone.file"; }; zone "ponto-livelobb.com" { type master; notify no; file "null.zone.file"; }; zone "pontofrio.webpremios.com.br" { type master; notify no; file "null.zone.file"; }; -zone "poopmouser.com" { type master; notify no; file "null.zone.file"; }; zone "poorie.temp.swtest.ru" { type master; notify no; file "null.zone.file"; }; zone "poorly-ability.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "popieraj-internetowo.eu" { type master; notify no; file "null.zone.file"; }; @@ -4735,7 +4808,6 @@ zone "portal.cherryfieldcollege.org.ng" { type master; notify no; file "null.zon zone "portal.clientebb-especial.me" { type master; notify no; file "null.zone.file"; }; zone "portal.prizegiveaway.net" { type master; notify no; file "null.zone.file"; }; zone "portal.prizesforall.com" { type master; notify no; file "null.zone.file"; }; -zone "portale-assistenza-mps.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "portalnumerologista.com" { type master; notify no; file "null.zone.file"; }; zone "portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io" { type master; notify no; file "null.zone.file"; }; zone "portaltransaccionalclavedinamicaportalonline.burrow.io" { type master; notify no; file "null.zone.file"; }; @@ -4746,6 +4818,7 @@ zone "portsicsicoobintercliente.com" { type master; notify no; file "null.zone.f zone "posadalalucia.com.ar" { type master; notify no; file "null.zone.file"; }; zone "posicionamientoenbuscadores.com.mx" { type master; notify no; file "null.zone.file"; }; zone "post-21227504.ingeniousmarketer.com" { type master; notify no; file "null.zone.file"; }; +zone "post-38602902.ingeniousmarketer.com" { type master; notify no; file "null.zone.file"; }; zone "post-39487580.ingeniousmarketer.com" { type master; notify no; file "null.zone.file"; }; zone "post-81155520.ingeniousmarketer.com" { type master; notify no; file "null.zone.file"; }; zone "post-91259052.ingeniousmarketer.com" { type master; notify no; file "null.zone.file"; }; @@ -4758,6 +4831,7 @@ zone "poste.ch.invoicepay.cattleyaperfumes.se" { type master; notify no; file "n zone "posterwalker.com.sg" { type master; notify no; file "null.zone.file"; }; zone "postid-00965453.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-01259217.suakids.com" { type master; notify no; file "null.zone.file"; }; +zone "postid-02864071.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-03919864.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-05492638.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-05637876.suakids.com" { type master; notify no; file "null.zone.file"; }; @@ -4766,21 +4840,29 @@ zone "postid-10190315.suakids.com" { type master; notify no; file "null.zone.fil zone "postid-10202924.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-11754248.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-12481270.suakids.com" { type master; notify no; file "null.zone.file"; }; +zone "postid-15737294.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-23615171.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-27800626.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-30058046.suakids.com" { type master; notify no; file "null.zone.file"; }; +zone "postid-33413397.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-33525376.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-42373731.suakids.com" { type master; notify no; file "null.zone.file"; }; +zone "postid-42382193.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-43818621.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-44744563.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-54499969.suakids.com" { type master; notify no; file "null.zone.file"; }; +zone "postid-56073080.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-56157896.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-56670652.suakids.com" { type master; notify no; file "null.zone.file"; }; +zone "postid-59058622.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-63153093.suakids.com" { type master; notify no; file "null.zone.file"; }; +zone "postid-68054707.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-72424187.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-73463659.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-76135851.suakids.com" { type master; notify no; file "null.zone.file"; }; +zone "postid-79846377.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "postid-79848849.suakids.com" { type master; notify no; file "null.zone.file"; }; +zone "postid-91032687.suakids.com" { type master; notify no; file "null.zone.file"; }; zone "pot-h.top" { type master; notify no; file "null.zone.file"; }; zone "potenciadigital.com" { type master; notify no; file "null.zone.file"; }; zone "pourcontinueridauthenserweuronlineworking.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; @@ -4849,7 +4931,6 @@ zone "projects.sydney.edu.gbalumonetli.com" { type master; notify no; file "null zone "projonmowave.com" { type master; notify no; file "null.zone.file"; }; zone "prolinkconsultancy.com" { type master; notify no; file "null.zone.file"; }; zone "promcuscotravel.com" { type master; notify no; file "null.zone.file"; }; -zone "promo-dodia.serveirc.com" { type master; notify no; file "null.zone.file"; }; zone "promocao-oboticario.web.app" { type master; notify no; file "null.zone.file"; }; zone "promocheck.my" { type master; notify no; file "null.zone.file"; }; zone "promosjagex.com" { type master; notify no; file "null.zone.file"; }; @@ -4885,6 +4966,7 @@ zone "pubgcollector.com" { type master; notify no; file "null.zone.file"; }; zone "pubgcolletfree-item.mrbonus.com" { type master; notify no; file "null.zone.file"; }; zone "pubgdailygifts.com" { type master; notify no; file "null.zone.file"; }; zone "pubgeventdx.otzo.com" { type master; notify no; file "null.zone.file"; }; +zone "pubgfree16.gq" { type master; notify no; file "null.zone.file"; }; zone "pubghalloweeks.com" { type master; notify no; file "null.zone.file"; }; zone "pubghalowen.com" { type master; notify no; file "null.zone.file"; }; zone "pubghalowens.com" { type master; notify no; file "null.zone.file"; }; @@ -4979,9 +5061,10 @@ zone "r2l.com.mx" { type master; notify no; file "null.zone.file"; }; zone "r3fewdsarg3few.rf.gd" { type master; notify no; file "null.zone.file"; }; zone "r7u2g.csb.app" { type master; notify no; file "null.zone.file"; }; zone "r7vfe.csb.app" { type master; notify no; file "null.zone.file"; }; -zone "raaukuent-coo.top" { type master; notify no; file "null.zone.file"; }; +zone "rabo-pasvervang.info" { type master; notify no; file "null.zone.file"; }; zone "rabobetaalpassen.info" { type master; notify no; file "null.zone.file"; }; zone "rabopas-alert.info" { type master; notify no; file "null.zone.file"; }; +zone "rabopassen.info" { type master; notify no; file "null.zone.file"; }; zone "rachmail.weebly.com" { type master; notify no; file "null.zone.file"; }; zone "rackan.xyz" { type master; notify no; file "null.zone.file"; }; zone "rackuten.co.jp.shabilajide.xyz" { type master; notify no; file "null.zone.file"; }; @@ -5005,9 +5088,15 @@ zone "rakntue.co.jp.hjghg.xyz" { type master; notify no; file "null.zone.file"; zone "rakutamuba.lakutawa.top" { type master; notify no; file "null.zone.file"; }; zone "rakutancard.top" { type master; notify no; file "null.zone.file"; }; zone "rakuten-card.co.jp.rakuten-helper.xyz" { type master; notify no; file "null.zone.file"; }; +zone "rakuten-helper.xyz" { type master; notify no; file "null.zone.file"; }; +zone "rakuten.co.jp.mcrpsw.asia" { type master; notify no; file "null.zone.file"; }; +zone "rakuten.co.jp.ncbtsk.asia" { type master; notify no; file "null.zone.file"; }; +zone "rakuten.co.jp.ncdnsx.asia" { type master; notify no; file "null.zone.file"; }; +zone "rakuten.co.jp.ncfnss.asia" { type master; notify no; file "null.zone.file"; }; zone "rakuten.co.jp.raklken.xyz" { type master; notify no; file "null.zone.file"; }; zone "rakuten.co.jp.rakoten.buzz" { type master; notify no; file "null.zone.file"; }; zone "rakuten.co.jp.rakpnan.xyz" { type master; notify no; file "null.zone.file"; }; +zone "rakuten.co.jp.rakutanm.xyz" { type master; notify no; file "null.zone.file"; }; zone "rakuten.co.jp.rakutann.buzz" { type master; notify no; file "null.zone.file"; }; zone "rakuten.co.jp.rakutnavip.xyz" { type master; notify no; file "null.zone.file"; }; zone "rakuten.co.jp.rakuvip.xyz" { type master; notify no; file "null.zone.file"; }; @@ -5016,6 +5105,7 @@ zone "rakuten.co.jp2.rakuten123.xyz" { type master; notify no; file "null.zone.f zone "rakuten.dtybbb8.top" { type master; notify no; file "null.zone.file"; }; zone "rakutenaccsdfsawefg.monster" { type master; notify no; file "null.zone.file"; }; zone "rakuteng.buzz" { type master; notify no; file "null.zone.file"; }; +zone "rakutenlogin.buzz" { type master; notify no; file "null.zone.file"; }; zone "rakutentop.buzz" { type master; notify no; file "null.zone.file"; }; zone "rakutenuihjsbda.top" { type master; notify no; file "null.zone.file"; }; zone "ramgarhiamatrimonial.ca" { type master; notify no; file "null.zone.file"; }; @@ -5034,6 +5124,7 @@ zone "rawdafayha.edu.lb" { type master; notify no; file "null.zone.file"; }; zone "raycovingtonmusic.com" { type master; notify no; file "null.zone.file"; }; zone "rbcmontgomery.com" { type master; notify no; file "null.zone.file"; }; zone "rbg9ntt3.firebaseapp.com" { type master; notify no; file "null.zone.file"; }; +zone "rcaroofing.com" { type master; notify no; file "null.zone.file"; }; zone "rcone.kvhkosher.org" { type master; notify no; file "null.zone.file"; }; zone "rcscaaa.com" { type master; notify no; file "null.zone.file"; }; zone "reaccessontoonlinevhost122805.lowhost.ru" { type master; notify no; file "null.zone.file"; }; @@ -5139,6 +5230,8 @@ zone "remsy.app.link" { type master; notify no; file "null.zone.file"; }; zone "remv-19604798.bandgea.com" { type master; notify no; file "null.zone.file"; }; zone "remv-44088788.bandgea.com" { type master; notify no; file "null.zone.file"; }; zone "remv-44836359.bandgea.com" { type master; notify no; file "null.zone.file"; }; +zone "remv-60235628.bandgea.com" { type master; notify no; file "null.zone.file"; }; +zone "remv-68117574.bandgea.com" { type master; notify no; file "null.zone.file"; }; zone "renalconsultants.com" { type master; notify no; file "null.zone.file"; }; zone "rencon.ch.net2care.com" { type master; notify no; file "null.zone.file"; }; zone "renkautn-cco-j.top" { type master; notify no; file "null.zone.file"; }; @@ -5164,6 +5257,7 @@ zone "retirofclcr.com" { type master; notify no; file "null.zone.file"; }; zone "retrosdofus.net" { type master; notify no; file "null.zone.file"; }; zone "rettogo.org" { type master; notify no; file "null.zone.file"; }; zone "returntaxgovclaim.com" { type master; notify no; file "null.zone.file"; }; +zone "rev100now.com" { type master; notify no; file "null.zone.file"; }; zone "revaldy.paramadina.web.id" { type master; notify no; file "null.zone.file"; }; zone "revbox.com.br" { type master; notify no; file "null.zone.file"; }; zone "revenueemployementinterac.com" { type master; notify no; file "null.zone.file"; }; @@ -5173,13 +5267,13 @@ zone "review-newpayee.com" { type master; notify no; file "null.zone.file"; }; zone "review01-supportapple.xyxxon.com" { type master; notify no; file "null.zone.file"; }; zone "revivetherapy.uk" { type master; notify no; file "null.zone.file"; }; zone "rewebmail-login.web.app" { type master; notify no; file "null.zone.file"; }; +zone "rexjoachie.ga" { type master; notify no; file "null.zone.file"; }; zone "rextraening.dk" { type master; notify no; file "null.zone.file"; }; zone "rgr4c686t5wq2ylc.mikecrm.com" { type master; notify no; file "null.zone.file"; }; zone "rhizucor.com" { type master; notify no; file "null.zone.file"; }; zone "rhodvillecu.com" { type master; notify no; file "null.zone.file"; }; zone "rhondahamiltonmarketing.com" { type master; notify no; file "null.zone.file"; }; zone "rialsmeup.org" { type master; notify no; file "null.zone.file"; }; -zone "riberzinco.com.br" { type master; notify no; file "null.zone.file"; }; zone "riblanda.com" { type master; notify no; file "null.zone.file"; }; zone "ricado.9e.cz" { type master; notify no; file "null.zone.file"; }; zone "ricavato.com" { type master; notify no; file "null.zone.file"; }; @@ -5207,7 +5301,6 @@ zone "roghazawa.zohosites.eu" { type master; notify no; file "null.zone.file"; } zone "rokutanm-ctmrrj.cc" { type master; notify no; file "null.zone.file"; }; zone "rokutanm-rrbrb.cc" { type master; notify no; file "null.zone.file"; }; zone "rolasellsrealestate.com" { type master; notify no; file "null.zone.file"; }; -zone "rollaries.com" { type master; notify no; file "null.zone.file"; }; zone "romanthreads.com" { type master; notify no; file "null.zone.file"; }; zone "romatermit.ro" { type master; notify no; file "null.zone.file"; }; zone "ronaldjamesgroup.co" { type master; notify no; file "null.zone.file"; }; @@ -5219,6 +5312,7 @@ zone "rosalinas-initial-project-30ac52.webflow.io" { type master; notify no; fil zone "rosmite.gq" { type master; notify no; file "null.zone.file"; }; zone "rotseezunft.ch.tcorner.fr" { type master; notify no; file "null.zone.file"; }; zone "roundcubemailagent.web.app" { type master; notify no; file "null.zone.file"; }; +zone "routerbotic.com" { type master; notify no; file "null.zone.file"; }; zone "rover-ps30.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "royagold.com" { type master; notify no; file "null.zone.file"; }; zone "royalbank.waysforbank.net" { type master; notify no; file "null.zone.file"; }; @@ -5239,8 +5333,8 @@ zone "rsmultibox.com" { type master; notify no; file "null.zone.file"; }; zone "rsrsurprise.com" { type master; notify no; file "null.zone.file"; }; zone "rstools.club" { type master; notify no; file "null.zone.file"; }; zone "rtefdafrweasd.epizy.com" { type master; notify no; file "null.zone.file"; }; +zone "rthnm.tk" { type master; notify no; file "null.zone.file"; }; zone "ruahtoledo.com" { type master; notify no; file "null.zone.file"; }; -zone "ruankentu-cco.top" { type master; notify no; file "null.zone.file"; }; zone "rudiguvenlik.com" { type master; notify no; file "null.zone.file"; }; zone "ruekrew.com" { type master; notify no; file "null.zone.file"; }; zone "ruesomemouser.com" { type master; notify no; file "null.zone.file"; }; @@ -5261,6 +5355,7 @@ zone "ryanbridwellmusic.com" { type master; notify no; file "null.zone.file"; }; zone "rzdgarage.com" { type master; notify no; file "null.zone.file"; }; zone "s-paxful.com" { type master; notify no; file "null.zone.file"; }; zone "s-venmo.com" { type master; notify no; file "null.zone.file"; }; +zone "s.asso.top" { type master; notify no; file "null.zone.file"; }; zone "s.free.fr" { type master; notify no; file "null.zone.file"; }; zone "s.kekk.is" { type master; notify no; file "null.zone.file"; }; zone "s1450014119.ir" { type master; notify no; file "null.zone.file"; }; @@ -5277,7 +5372,6 @@ zone "sadaodsad.xyz" { type master; notify no; file "null.zone.file"; }; zone "sadervoyages.intnet.mu" { type master; notify no; file "null.zone.file"; }; zone "sadiscaramu.com" { type master; notify no; file "null.zone.file"; }; zone "safe-check.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; -zone "safemessaging.org" { type master; notify no; file "null.zone.file"; }; zone "safeonlinedate.com" { type master; notify no; file "null.zone.file"; }; zone "safetyconsultantehs.com" { type master; notify no; file "null.zone.file"; }; zone "sagam.sn" { type master; notify no; file "null.zone.file"; }; @@ -5292,7 +5386,6 @@ zone "saldomaiobahianinho.com" { type master; notify no; file "null.zone.file"; zone "saldospc.com" { type master; notify no; file "null.zone.file"; }; zone "saleemgardezi65.com" { type master; notify no; file "null.zone.file"; }; zone "salesnksportsqn.top" { type master; notify no; file "null.zone.file"; }; -zone "salilpanvalkar.com" { type master; notify no; file "null.zone.file"; }; zone "samahaauto.ca" { type master; notify no; file "null.zone.file"; }; zone "samarthhotels.com" { type master; notify no; file "null.zone.file"; }; zone "samcool.org" { type master; notify no; file "null.zone.file"; }; @@ -5313,8 +5406,8 @@ zone "santander-service.com" { type master; notify no; file "null.zone.file"; }; zone "santander.byethost24.com" { type master; notify no; file "null.zone.file"; }; zone "santiago1998.byethost8.com" { type master; notify no; file "null.zone.file"; }; zone "santiagoferreira.com.br" { type master; notify no; file "null.zone.file"; }; +zone "sapl.com.hk" { type master; notify no; file "null.zone.file"; }; zone "sardineroabogados.com" { type master; notify no; file "null.zone.file"; }; -zone "sariconsulting.com" { type master; notify no; file "null.zone.file"; }; zone "sassosassino420.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "satkom.id" { type master; notify no; file "null.zone.file"; }; zone "satyagroups.in" { type master; notify no; file "null.zone.file"; }; @@ -5342,6 +5435,7 @@ zone "schroffenstein.online.fr" { type master; notify no; file "null.zone.file"; zone "schule-niederrohrdorf.ch" { type master; notify no; file "null.zone.file"; }; zone "schuleerotfluewch.ru" { type master; notify no; file "null.zone.file"; }; zone "scientificerevna.com" { type master; notify no; file "null.zone.file"; }; +zone "scientificthirdcleaninstall.ponpe.repl.co" { type master; notify no; file "null.zone.file"; }; zone "scom2016.com" { type master; notify no; file "null.zone.file"; }; zone "sconsumer.e-pagos.cl" { type master; notify no; file "null.zone.file"; }; zone "scotiaonline.scotiabank.com.online.ucelgida.com" { type master; notify no; file "null.zone.file"; }; @@ -5399,6 +5493,7 @@ zone "secure.oldschool.com-gf.ru" { type master; notify no; file "null.zone.file zone "secure.oldschool.com-mb.ru" { type master; notify no; file "null.zone.file"; }; zone "secure.redcardinalwriting.com" { type master; notify no; file "null.zone.file"; }; zone "secure.runescape.com-accountsecurity.cz" { type master; notify no; file "null.zone.file"; }; +zone "secure.runescape.com-as.ru" { type master; notify no; file "null.zone.file"; }; zone "secure.runescape.com-en.ru" { type master; notify no; file "null.zone.file"; }; zone "secure.runescape.com-rf.cz" { type master; notify no; file "null.zone.file"; }; zone "secure.runescape.com-zx.ru" { type master; notify no; file "null.zone.file"; }; @@ -5454,10 +5549,8 @@ zone "senka.com.tr" { type master; notify no; file "null.zone.file"; }; zone "sensin.byethost24.com" { type master; notify no; file "null.zone.file"; }; zone "sentraco.com" { type master; notify no; file "null.zone.file"; }; zone "seoelectrician.com" { type master; notify no; file "null.zone.file"; }; -zone "seosemajansi.com" { type master; notify no; file "null.zone.file"; }; zone "sepcial-updater.com" { type master; notify no; file "null.zone.file"; }; zone "sereneviewmanor.com" { type master; notify no; file "null.zone.file"; }; -zone "sergeeugene.be" { type master; notify no; file "null.zone.file"; }; zone "serial-modules.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "serioxois.com" { type master; notify no; file "null.zone.file"; }; zone "serpantlnas.com" { type master; notify no; file "null.zone.file"; }; @@ -5474,6 +5567,7 @@ zone "service-disponible-inc.com" { type master; notify no; file "null.zone.file zone "service-uk-netflix.com" { type master; notify no; file "null.zone.file"; }; zone "service3.info61.com" { type master; notify no; file "null.zone.file"; }; zone "servicenoticealert.tbrada.pw" { type master; notify no; file "null.zone.file"; }; +zone "services.runescape.com-as.ru" { type master; notify no; file "null.zone.file"; }; zone "services.runescape.com-en.ru" { type master; notify no; file "null.zone.file"; }; zone "services.runescape.com-zx.ru" { type master; notify no; file "null.zone.file"; }; zone "serviciodigitacr.online" { type master; notify no; file "null.zone.file"; }; @@ -5487,6 +5581,7 @@ zone "setuprecoverapp.com" { type master; notify no; file "null.zone.file"; }; zone "seucartaoitaucards.com" { type master; notify no; file "null.zone.file"; }; zone "sevilenlezzetler.com" { type master; notify no; file "null.zone.file"; }; zone "sevoudryserviciobomail.dudaone.com" { type master; notify no; file "null.zone.file"; }; +zone "sewinos.com" { type master; notify no; file "null.zone.file"; }; zone "sexeducation.atspace.com" { type master; notify no; file "null.zone.file"; }; zone "sexxyfemale.com" { type master; notify no; file "null.zone.file"; }; zone "sexzfreepornhub.ocry.com" { type master; notify no; file "null.zone.file"; }; @@ -5520,6 +5615,7 @@ zone "sharefilemicrosoftteams365.weebly.com" { type master; notify no; file "nul zone "sharespins6k.club" { type master; notify no; file "null.zone.file"; }; zone "shearit.ca" { type master; notify no; file "null.zone.file"; }; zone "sherylswannvddd.com" { type master; notify no; file "null.zone.file"; }; +zone "sherylswannvddwaspo.com" { type master; notify no; file "null.zone.file"; }; zone "shifawll1.ae" { type master; notify no; file "null.zone.file"; }; zone "shimaarutechies.com" { type master; notify no; file "null.zone.file"; }; zone "shleta.com" { type master; notify no; file "null.zone.file"; }; @@ -5595,7 +5691,6 @@ zone "site9551459.92.webydo.com" { type master; notify no; file "null.zone.file" zone "site9552191.92.webydo.com" { type master; notify no; file "null.zone.file"; }; zone "sjafc.com" { type master; notify no; file "null.zone.file"; }; zone "sjhsk.app.link" { type master; notify no; file "null.zone.file"; }; -zone "sjvvegenkpchpsgvvt.top" { type master; notify no; file "null.zone.file"; }; zone "skaypo.otzo.com" { type master; notify no; file "null.zone.file"; }; zone "sketchedimpressions.com" { type master; notify no; file "null.zone.file"; }; zone "skin-secrets.gr" { type master; notify no; file "null.zone.file"; }; @@ -5625,14 +5720,15 @@ zone "smbc-cacd.hig0.com" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.chcgc.com" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.com.bmghu.shop" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.com.dpsxic.shop" { type master; notify no; file "null.zone.file"; }; -zone "smbc-card.com.hzyltg.com" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.com.jdjinghui.com" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.com.mqjfn.shop" { type master; notify no; file "null.zone.file"; }; +zone "smbc-card.com.sdfxaa.shop" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.com.sdmi0.shop" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.com.utqtzp.shop" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.com.wolongyuye.com" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.com.xiaochijishuwang.com" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.com.xkznyx.com" { type master; notify no; file "null.zone.file"; }; +zone "smbc-card.evtss.com" { type master; notify no; file "null.zone.file"; }; zone "smbc-card.scrcsj.com" { type master; notify no; file "null.zone.file"; }; zone "smbc-crd.best" { type master; notify no; file "null.zone.file"; }; zone "smbc-qwerqwer.homesforleisure.com" { type master; notify no; file "null.zone.file"; }; @@ -5645,6 +5741,7 @@ zone "smcbmcejp.com" { type master; notify no; file "null.zone.file"; }; zone "smcc-cacc.chcgc.com" { type master; notify no; file "null.zone.file"; }; zone "smcc-cacc.ffqyw.com" { type master; notify no; file "null.zone.file"; }; zone "smcc-cacc.iydxk.com" { type master; notify no; file "null.zone.file"; }; +zone "smcc-cacc.lhwssc.com" { type master; notify no; file "null.zone.file"; }; zone "smcc-cacc.lol2cf.com" { type master; notify no; file "null.zone.file"; }; zone "smcc-cacc.lvpinjiaju.com" { type master; notify no; file "null.zone.file"; }; zone "smcc-cacc.macc.xyz" { type master; notify no; file "null.zone.file"; }; @@ -5794,6 +5891,7 @@ zone "stem-corp.com" { type master; notify no; file "null.zone.file"; }; zone "steqmcpmmynity.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "steveandnicolewedding.com" { type master; notify no; file "null.zone.file"; }; zone "stevencrews.com" { type master; notify no; file "null.zone.file"; }; +zone "stevenfrpond.net" { type master; notify no; file "null.zone.file"; }; zone "stg.qureshimedia.com" { type master; notify no; file "null.zone.file"; }; zone "stick-roullete.ru" { type master; notify no; file "null.zone.file"; }; zone "stikmafaka.prohosts.org" { type master; notify no; file "null.zone.file"; }; @@ -5822,13 +5920,11 @@ zone "stupski.pl" { type master; notify no; file "null.zone.file"; }; zone "stylesbyaranda.com" { type master; notify no; file "null.zone.file"; }; zone "stymphalistlapdog.com" { type master; notify no; file "null.zone.file"; }; zone "suapromocaodejunho.com" { type master; notify no; file "null.zone.file"; }; -zone "subagan.com" { type master; notify no; file "null.zone.file"; }; zone "sube-garantibbva-tr.com" { type master; notify no; file "null.zone.file"; }; zone "successlatincouple.com" { type master; notify no; file "null.zone.file"; }; zone "succoringevacuation.com" { type master; notify no; file "null.zone.file"; }; zone "sucursal-personastransacciones-bancolombia.com" { type master; notify no; file "null.zone.file"; }; zone "sucursalbancolombiapesonal.com" { type master; notify no; file "null.zone.file"; }; -zone "sucursalpersonas-transaccionesbancolombia-zfb.mypressonline.com" { type master; notify no; file "null.zone.file"; }; zone "sucursalpersonas.xn--transacionesbancolombia-szc.com" { type master; notify no; file "null.zone.file"; }; zone "sucursalpersonastransaccionesbancolombiaccomvalidd.small-business-solutions.biz" { type master; notify no; file "null.zone.file"; }; zone "sucursalpersonastransaccionesbancolombiacom.lightinworld.net" { type master; notify no; file "null.zone.file"; }; @@ -5865,6 +5961,7 @@ zone "suesses-online.com" { type master; notify no; file "null.zone.file"; }; zone "sugimura-taxaccountantoffice.com" { type master; notify no; file "null.zone.file"; }; zone "sukien-ffmobile2020.top" { type master; notify no; file "null.zone.file"; }; zone "sukien-nhanquaff.top" { type master; notify no; file "null.zone.file"; }; +zone "sulitterucap.com" { type master; notify no; file "null.zone.file"; }; zone "sultantd.com.au" { type master; notify no; file "null.zone.file"; }; zone "sumankafle.com.np" { type master; notify no; file "null.zone.file"; }; zone "sumitup.co" { type master; notify no; file "null.zone.file"; }; @@ -5882,6 +5979,7 @@ zone "superchoicekitchen.ca" { type master; notify no; file "null.zone.file"; }; zone "supergas.top" { type master; notify no; file "null.zone.file"; }; zone "suportonlinebb.net" { type master; notify no; file "null.zone.file"; }; zone "supp-ppllnfo-lnc.net" { type master; notify no; file "null.zone.file"; }; +zone "supp-ppllnfo.com" { type master; notify no; file "null.zone.file"; }; zone "support-amznuk.com" { type master; notify no; file "null.zone.file"; }; zone "support-billing-o2.com" { type master; notify no; file "null.zone.file"; }; zone "support-center.qlhrkn.ph" { type master; notify no; file "null.zone.file"; }; @@ -5926,6 +6024,7 @@ zone "swarovskisklep.com.pl" { type master; notify no; file "null.zone.file"; }; zone "swaterohatge.com" { type master; notify no; file "null.zone.file"; }; zone "swecbnle.jomolufarms.com" { type master; notify no; file "null.zone.file"; }; zone "swifthelp.net" { type master; notify no; file "null.zone.file"; }; +zone "swionesw.com" { type master; notify no; file "null.zone.file"; }; zone "swiss-mask.shop" { type master; notify no; file "null.zone.file"; }; zone "swisscom.myfreesites.net" { type master; notify no; file "null.zone.file"; }; zone "switch.com.kw" { type master; notify no; file "null.zone.file"; }; @@ -5993,6 +6092,7 @@ zone "tekledgroup.com" { type master; notify no; file "null.zone.file"; }; zone "teknik-bilgi.com" { type master; notify no; file "null.zone.file"; }; zone "telalmakkah.com" { type master; notify no; file "null.zone.file"; }; zone "telasroca.com" { type master; notify no; file "null.zone.file"; }; +zone "telekatam.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "telephonie-france-or.webador.com" { type master; notify no; file "null.zone.file"; }; zone "tellmann-lifestyle.de" { type master; notify no; file "null.zone.file"; }; zone "telltaleswriting.com" { type master; notify no; file "null.zone.file"; }; @@ -6026,7 +6126,6 @@ zone "thebeachleague.com" { type master; notify no; file "null.zone.file"; }; zone "thebigthink.com" { type master; notify no; file "null.zone.file"; }; zone "thebrownbutterblog.com" { type master; notify no; file "null.zone.file"; }; zone "thecarrwash.com" { type master; notify no; file "null.zone.file"; }; -zone "thedermatologyhouse.com" { type master; notify no; file "null.zone.file"; }; zone "thefocaltherapyfoundation.org" { type master; notify no; file "null.zone.file"; }; zone "thegastonhouse.com" { type master; notify no; file "null.zone.file"; }; zone "thegethealth.com" { type master; notify no; file "null.zone.file"; }; @@ -6066,7 +6165,6 @@ zone "thsyuwshakjnd666iajnxx666.com" { type master; notify no; file "null.zone.f zone "thsyuwshakjnd666iajnxx9.com" { type master; notify no; file "null.zone.file"; }; zone "thundersoftball.org" { type master; notify no; file "null.zone.file"; }; zone "tiagolincoln.com.br" { type master; notify no; file "null.zone.file"; }; -zone "ticket-off.ru" { type master; notify no; file "null.zone.file"; }; zone "ticonme.es" { type master; notify no; file "null.zone.file"; }; zone "ticsoetangspar1936.blogspot.bg" { type master; notify no; file "null.zone.file"; }; zone "tiendaunikas.com" { type master; notify no; file "null.zone.file"; }; @@ -6215,12 +6313,12 @@ zone "u864904spv.ha004.t.justns.ru" { type master; notify no; file "null.zone.fi zone "u872474u7e.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u883834wen.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u891044xoe.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; -zone "u896814yoa.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u902364zra.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u9061150du.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u9065950g6.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u911905154.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u912065169.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; +zone "u9140051g4.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u9147451lv.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u9147751m0.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; zone "u9151251ou.ha004.t.justns.ru" { type master; notify no; file "null.zone.file"; }; @@ -6279,9 +6377,7 @@ zone "unusual-hs-activity.com" { type master; notify no; file "null.zone.file"; zone "up.rev.ref.rbzqvn.ahis.com.bd" { type master; notify no; file "null.zone.file"; }; zone "updaaccessid2.xyz" { type master; notify no; file "null.zone.file"; }; zone "updaaccessid3.xyz" { type master; notify no; file "null.zone.file"; }; -zone "updaaccessid4.xyz" { type master; notify no; file "null.zone.file"; }; zone "update-account.cyou" { type master; notify no; file "null.zone.file"; }; -zone "update-account.icu" { type master; notify no; file "null.zone.file"; }; zone "update-aol2020.com.accaccess.com" { type master; notify no; file "null.zone.file"; }; zone "update-my-webmail.gcdsexpress.com" { type master; notify no; file "null.zone.file"; }; zone "update-verified.weebly.com" { type master; notify no; file "null.zone.file"; }; @@ -6332,6 +6428,7 @@ zone "user-amazon.s1n.top" { type master; notify no; file "null.zone.file"; }; zone "user-amazon.t1r.top" { type master; notify no; file "null.zone.file"; }; zone "user-amazon.v1l.top" { type master; notify no; file "null.zone.file"; }; zone "user-amazon.w1i.top" { type master; notify no; file "null.zone.file"; }; +zone "user-authorisation.com" { type master; notify no; file "null.zone.file"; }; zone "user-id750i2.com" { type master; notify no; file "null.zone.file"; }; zone "user-updates-co-jp.cyou" { type master; notify no; file "null.zone.file"; }; zone "user18204720.servehttp.com" { type master; notify no; file "null.zone.file"; }; @@ -6345,6 +6442,7 @@ zone "uspsdelvery-001-site1.atempurl.com" { type master; notify no; file "null.z zone "ustore.bg" { type master; notify no; file "null.zone.file"; }; zone "ut76u.yolasite.com" { type master; notify no; file "null.zone.file"; }; zone "utffunds.com" { type master; notify no; file "null.zone.file"; }; +zone "utqtzp.shop" { type master; notify no; file "null.zone.file"; }; zone "utrackafrica.com" { type master; notify no; file "null.zone.file"; }; zone "uw0752.com" { type master; notify no; file "null.zone.file"; }; zone "uwezakenya.org" { type master; notify no; file "null.zone.file"; }; @@ -6396,6 +6494,7 @@ zone "verf-ltdpay.solde-confirmation.ltd" { type master; notify no; file "null.z zone "vergaralandscaping.com" { type master; notify no; file "null.zone.file"; }; zone "verifedby3.com" { type master; notify no; file "null.zone.file"; }; zone "verifica-conto.com" { type master; notify no; file "null.zone.file"; }; +zone "verifica-sicurezza-internetweb.com" { type master; notify no; file "null.zone.file"; }; zone "verificacionlbcponline.onpsaz.com" { type master; notify no; file "null.zone.file"; }; zone "verificaituoidati.com" { type master; notify no; file "null.zone.file"; }; zone "verificartbcponline.lalipos.com" { type master; notify no; file "null.zone.file"; }; @@ -6466,6 +6565,7 @@ zone "vilelaveiculos.com.br" { type master; notify no; file "null.zone.file"; }; zone "villahidalgo.mx" { type master; notify no; file "null.zone.file"; }; zone "villasalento.puglia.it" { type master; notify no; file "null.zone.file"; }; zone "vilmasundari.com" { type master; notify no; file "null.zone.file"; }; +zone "vinakiarqcol.com" { type master; notify no; file "null.zone.file"; }; zone "vinceduchene.cnbcreative.co.uk" { type master; notify no; file "null.zone.file"; }; zone "vinci-energie.info" { type master; notify no; file "null.zone.file"; }; zone "vinci-energies.info" { type master; notify no; file "null.zone.file"; }; @@ -6479,9 +6579,9 @@ zone "vipdomainshop.com" { type master; notify no; file "null.zone.file"; }; zone "vipvendo.net" { type master; notify no; file "null.zone.file"; }; zone "virementpaypal.laurentcourco.com" { type master; notify no; file "null.zone.file"; }; zone "virgin-updatebilling.co.uk" { type master; notify no; file "null.zone.file"; }; -zone "virgin.final-notice.co.uk" { type master; notify no; file "null.zone.file"; }; zone "virginmedia.3autho.com" { type master; notify no; file "null.zone.file"; }; zone "virtualdentistvisits.com" { type master; notify no; file "null.zone.file"; }; +zone "virtualmindinfotech.com" { type master; notify no; file "null.zone.file"; }; zone "visionsofrapturephoto.com" { type master; notify no; file "null.zone.file"; }; zone "visualhorsepowerserver.com" { type master; notify no; file "null.zone.file"; }; zone "visusyasociados.com" { type master; notify no; file "null.zone.file"; }; @@ -6515,6 +6615,7 @@ zone "vodafone.uk.ref-671.com" { type master; notify no; file "null.zone.file"; zone "vodafonenotice.com" { type master; notify no; file "null.zone.file"; }; zone "voice-vocale-sms.web.app" { type master; notify no; file "null.zone.file"; }; zone "voiceaudio.co" { type master; notify no; file "null.zone.file"; }; +zone "voicenett.theworkpc.com" { type master; notify no; file "null.zone.file"; }; zone "voipoid.com" { type master; notify no; file "null.zone.file"; }; zone "voisarov.ru" { type master; notify no; file "null.zone.file"; }; zone "volarevic.com" { type master; notify no; file "null.zone.file"; }; @@ -6523,7 +6624,6 @@ zone "volh.ml" { type master; notify no; file "null.zone.file"; }; zone "vonliston.com.au" { type master; notify no; file "null.zone.file"; }; zone "vostbaddleschoi1973.blogspot.gr" { type master; notify no; file "null.zone.file"; }; zone "votrespaceclient0pen.weebly.com" { type master; notify no; file "null.zone.file"; }; -zone "vrl.to" { type master; notify no; file "null.zone.file"; }; zone "vrpayment.live.itonicsit.de" { type master; notify no; file "null.zone.file"; }; zone "vt3pa0.webwave.dev" { type master; notify no; file "null.zone.file"; }; zone "vtchekhov.com" { type master; notify no; file "null.zone.file"; }; @@ -6540,39 +6640,29 @@ zone "vvsmsmms.yolasite.com" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amaz0n.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazan.co.jp-ab9d4f8b20a988b28692132fc9fb6ca5e34a5629.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amazon.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph" { type master; notify no; file "null.zone.file"; }; @@ -6587,12 +6677,9 @@ zone "vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type ma zone "vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amczon.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; -zone "vvvvvv.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; zone "vvvvvv.amozon.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; @@ -6650,7 +6737,6 @@ zone "web.editey.com" { type master; notify no; file "null.zone.file"; }; zone "web.facebockk.com" { type master; notify no; file "null.zone.file"; }; zone "web.freefiredimanates-bonos.com" { type master; notify no; file "null.zone.file"; }; zone "web1577.webbox444.server-home.org" { type master; notify no; file "null.zone.file"; }; -zone "web6867.cweb03.gamingweb.de" { type master; notify no; file "null.zone.file"; }; zone "web7069.cweb02.gamingweb.de" { type master; notify no; file "null.zone.file"; }; zone "web7078.cweb02.gamingweb.de" { type master; notify no; file "null.zone.file"; }; zone "webaholics.ca" { type master; notify no; file "null.zone.file"; }; @@ -6714,6 +6800,7 @@ zone "wfiufsyxgitg.top" { type master; notify no; file "null.zone.file"; }; zone "wg1385932.virtualuser.de" { type master; notify no; file "null.zone.file"; }; zone "wh533922.ispot.cc" { type master; notify no; file "null.zone.file"; }; zone "whare.100webspace.net" { type master; notify no; file "null.zone.file"; }; +zone "whastxgroupp.tk" { type master; notify no; file "null.zone.file"; }; zone "whataapp-sx-invite-groupchatsx.2waky.com" { type master; notify no; file "null.zone.file"; }; zone "whatsaapbd01.forumz.info" { type master; notify no; file "null.zone.file"; }; zone "whatsaapbd01jf.dynserv.org" { type master; notify no; file "null.zone.file"; }; @@ -6722,10 +6809,12 @@ zone "whatsap-grup-free18.duckdns.org" { type master; notify no; file "null.zone zone "whatsap.ionexusa.com" { type master; notify no; file "null.zone.file"; }; zone "whatsap01.lflink.com" { type master; notify no; file "null.zone.file"; }; zone "whatsap03.lflink.com" { type master; notify no; file "null.zone.file"; }; +zone "whatsap33.lflink.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapgroup.my.to" { type master; notify no; file "null.zone.file"; }; zone "whatsapgroupsexlovers.jetos.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapgrup.0n.4pu.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-18.ikwb.com" { type master; notify no; file "null.zone.file"; }; +zone "whatsapp-29.ml" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-bkpviral2020.ddns.info" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-group-invite-sxvirlnew.2waky.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-group-invite7-videos18.2waky.com" { type master; notify no; file "null.zone.file"; }; @@ -6734,6 +6823,7 @@ zone "whatsapp-group-join-g9hka7bskd8.2waky.com" { type master; notify no; file zone "whatsapp-group18-invite.xxuz.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-groupsx-invite-groupvirals.otzo.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-grubsx1.zzux.com" { type master; notify no; file "null.zone.file"; }; +zone "whatsapp-grupbokp2020.ddns.info" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-invite-groupsex88-whatsappsex.2waky.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-invite-grubboghel.2waky.com" { type master; notify no; file "null.zone.file"; }; zone "whatsapp-invitegroup-sxviralls.itsaol.com" { type master; notify no; file "null.zone.file"; }; @@ -6833,11 +6923,8 @@ zone "wvvvv.rakuten-cder.top" { type master; notify no; file "null.zone.file"; } zone "wvvw.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; @@ -6849,7 +6936,6 @@ zone "wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type mast zone "wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amazan.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; @@ -6861,7 +6947,6 @@ zone "wvvw.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type mast zone "wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazcn.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amazon.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; @@ -6871,17 +6956,13 @@ zone "wvvw.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type mast zone "wvvw.amazon.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; -zone "wvvw.amczon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "wvvw.amozon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; @@ -6918,7 +6999,6 @@ zone "www19.presente-do-paizao-2020.co" { type master; notify no; file "null.zon zone "www19.siteoficialamericanas2020.com" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; @@ -6931,28 +7011,21 @@ zone "www2.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type mast zone "www2.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.c0.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; @@ -6963,7 +7036,6 @@ zone "www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type mast zone "www2.amczan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" { type master; notify no; file "null.zone.file"; }; @@ -6977,7 +7049,6 @@ zone "www2.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" { type mast zone "www2.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" { type master; notify no; file "null.zone.file"; }; -zone "www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" { type master; notify no; file "null.zone.file"; }; zone "www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" { type master; notify no; file "null.zone.file"; }; @@ -7103,7 +7174,6 @@ zone "yourbag.style" { type master; notify no; file "null.zone.file"; }; zone "youreeld.co.uk" { type master; notify no; file "null.zone.file"; }; zone "yourfitnesscorner.com" { type master; notify no; file "null.zone.file"; }; zone "yourgapp.com" { type master; notify no; file "null.zone.file"; }; -zone "youweb-banco-bpm.com" { type master; notify no; file "null.zone.file"; }; zone "youweb-bancobpm-it-verifica-dati.riepilogodati.info" { type master; notify no; file "null.zone.file"; }; zone "ypele.com" { type master; notify no; file "null.zone.file"; }; zone "yqstudies.com" { type master; notify no; file "null.zone.file"; }; @@ -7129,7 +7199,6 @@ zone "zandele22.glitch.me" { type master; notify no; file "null.zone.file"; }; zone "zanimaem.kz" { type master; notify no; file "null.zone.file"; }; zone "zankosoriginal.com" { type master; notify no; file "null.zone.file"; }; zone "zap611319-2.plesk13.zap-webspace.com" { type master; notify no; file "null.zone.file"; }; -zone "zap613258-1.plesk13.zap-webspace.com" { type master; notify no; file "null.zone.file"; }; zone "zapisy-akceptuj.eu" { type master; notify no; file "null.zone.file"; }; zone "zasq.hyperphp.com" { type master; notify no; file "null.zone.file"; }; zone "zaudrenduvent.fr" { type master; notify no; file "null.zone.file"; }; @@ -7158,6 +7227,7 @@ zone "zirvetel.com" { type master; notify no; file "null.zone.file"; }; zone "zirzlmeier-it.de" { type master; notify no; file "null.zone.file"; }; zone "zjablik-shop.ru" { type master; notify no; file "null.zone.file"; }; zone "zjgsyds.cn" { type master; notify no; file "null.zone.file"; }; +zone "zjjj.xyz" { type master; notify no; file "null.zone.file"; }; zone "zjlplayground.cn" { type master; notify no; file "null.zone.file"; }; zone "zlobek.stargard.pl" { type master; notify no; file "null.zone.file"; }; zone "znrdm73sh.fastestcdn.net" { type master; notify no; file "null.zone.file"; }; diff --git a/dist/phishing-filter-dnsmasq.conf b/dist/phishing-filter-dnsmasq.conf index e665c8fd..f5f23c0d 100644 --- a/dist/phishing-filter-dnsmasq.conf +++ b/dist/phishing-filter-dnsmasq.conf @@ -1,5 +1,5 @@ # Title: Phishing Domains dnsmasq Blocklist -# Updated: Sat, 07 Nov 2020 00:06:40 UTC +# Updated: Sat, 07 Nov 2020 12:06:36 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/phishing-filter # License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -22,7 +22,6 @@ address=/0r2.work/0.0.0.0 address=/0s.n5vs44tv.verek.ru/0.0.0.0 address=/0s.ozvs4y3pnu.nblz.ru/0.0.0.0 address=/10sosh.ru/0.0.0.0 -address=/121008.yolasite.com/0.0.0.0 address=/123654789.byethost7.com/0.0.0.0 address=/136710.txtplug.com/0.0.0.0 address=/1441518k4-85975353079.us-south.cf.appdomain.cloud/0.0.0.0 @@ -57,7 +56,6 @@ address=/2fa.bthei.com/0.0.0.0 address=/2l7nh.csb.app/0.0.0.0 address=/2no.co/0.0.0.0 address=/2viaboleto.sytes.net/0.0.0.0 -address=/3-138-182-226.cprapid.com/0.0.0.0 address=/3-support-uk.com/0.0.0.0 address=/3-uk-bill.com/0.0.0.0 address=/3-uk-help.com/0.0.0.0 @@ -105,7 +103,6 @@ address=/5454.kansaigroup.net/0.0.0.0 address=/555555555555555555555.000webhostapp.com/0.0.0.0 address=/55bgf.csb.app/0.0.0.0 address=/55dt23h664.com/0.0.0.0 -address=/561a64443c3279181.temporary.link/0.0.0.0 address=/574ytw.unaux.com/0.0.0.0 address=/5759fd9c2fc7.ngrok.io/0.0.0.0 address=/5b0f6cb9-0485-4fc7-9775-eb74bb45bbf6.htmlcomponentservice.com/0.0.0.0 @@ -140,6 +137,8 @@ address=/8dw5g.codesandbox.io/0.0.0.0 address=/8hsfskj-alternate.app.link/0.0.0.0 address=/8hsfskj.app.link/0.0.0.0 address=/8yilozelen-bmwkatilimformu.com/0.0.0.0 +address=/900990099009kk.000webhostapp.com/0.0.0.0 +address=/926926.pepperheads-hotsauces.com/0.0.0.0 address=/95877fdce53278834.temporary.link/0.0.0.0 address=/990244728374797421.weebly.com/0.0.0.0 address=/9d62cfee-59b3-42a8-9542-4b3a32692792.htmlcomponentservice.com/0.0.0.0 @@ -155,7 +154,9 @@ address=/a.a.3483.fhug.5875.dhirt.4989.rgkhr.594k.egih.dg4r4t.clearpointsupplies address=/a0483695.xsph.ru/0.0.0.0 address=/a0484207.xsph.ru/0.0.0.0 address=/a0484316.xsph.ru/0.0.0.0 +address=/a0484416.xsph.ru/0.0.0.0 address=/a0484562.xsph.ru/0.0.0.0 +address=/a0484619.xsph.ru/0.0.0.0 address=/a10tech.com/0.0.0.0 address=/a584.hyperphp.com/0.0.0.0 address=/a5d6.hyperphp.com/0.0.0.0 @@ -195,6 +196,7 @@ address=/acceptinteractfound.xyz/0.0.0.0 address=/acces-ing-cliente-iid55454.u1137972.cp.regruhosting.ru/0.0.0.0 address=/accesmessagerievocaleorangepro.webador.com/0.0.0.0 address=/access.tdbank.online.netspar.net/0.0.0.0 +address=/accesshome-secondary.z13.web.core.windows.net/0.0.0.0 address=/accesspiering.com.au/0.0.0.0 address=/accessvascular.com/0.0.0.0 address=/accorservorg.yolasite.com/0.0.0.0 @@ -230,6 +232,7 @@ address=/actiie844.coffeecup.com/0.0.0.0 address=/actionfiledfasting.com/0.0.0.0 address=/actionfilmz.com/0.0.0.0 address=/activa-tus-cuentas-viabcp.com.pe-peru.ail-autoparts.web.id/0.0.0.0 +address=/activa-tus-cuentas-viabcp.com.pe-peru.sentagrup.com/0.0.0.0 address=/activatee.unaux.com/0.0.0.0 address=/activelogisticsltd.com/0.0.0.0 address=/activemail-activation-upgrade.glitch.me/0.0.0.0 @@ -244,6 +247,7 @@ address=/ademsa.com/0.0.0.0 address=/adequateoddmegahertz--five-nine.repl.co/0.0.0.0 address=/adexten.com/0.0.0.0 address=/adgmyebggebphfrvky.top/0.0.0.0 +address=/adielvenezuela.com/0.0.0.0 address=/adm.rightsbsnsrcvryhlp01.my.id/0.0.0.0 address=/admin-smbc.com/0.0.0.0 address=/admin.baragor.se/0.0.0.0 @@ -252,6 +256,7 @@ address=/admr.com.au/0.0.0.0 address=/adnet8.com/0.0.0.0 address=/adriiana.com/0.0.0.0 address=/adsbusinessaccountscoupon.com/0.0.0.0 +address=/adscouponcampaign.com/0.0.0.0 address=/adsewrfdsfgcsd.xyz/0.0.0.0 address=/adsfcbvghtykewf.xyz/0.0.0.0 address=/adsfvchgytrexds.xyz/0.0.0.0 @@ -272,6 +277,7 @@ address=/afriquelemou.free.fr/0.0.0.0 address=/afrotechfoundation.org/0.0.0.0 address=/aftechnology.ca/0.0.0.0 address=/agent.joinf.cn/0.0.0.0 +address=/agewith-power.icu/0.0.0.0 address=/agfmanu.com/0.0.0.0 address=/aggiorna-mps-online.com/0.0.0.0 address=/aggiorna-ora-il-suo-certificato.net/0.0.0.0 @@ -296,6 +302,7 @@ address=/airy-directory.com/0.0.0.0 address=/ajang.zouri.jp/0.0.0.0 address=/ajaxfrance.com/0.0.0.0 address=/ak-ussa.com/0.0.0.0 +address=/akervictoryserv.com/0.0.0.0 address=/akhiyatex.com/0.0.0.0 address=/akmsystems.com/0.0.0.0 address=/aksoydanismanlik.com/0.0.0.0 @@ -311,6 +318,8 @@ address=/albums-01075691.nemsawy.com/0.0.0.0 address=/albums-14276540.nemsawy.com/0.0.0.0 address=/albums-28291265.nemsawy.com/0.0.0.0 address=/aldcliffe.com/0.0.0.0 +address=/ale-jaja.eu/0.0.0.0 +address=/ale-jaja.eu.dnsfordomains.ru/0.0.0.0 address=/alealtaseguros.com/0.0.0.0 address=/alergiaalpolen.com/0.0.0.0 address=/alerseciueviewalerts32678c81-88a6-bb7a-3000-08d88043cf2e.s3-ap-southeast-1.amazonaws.com/0.0.0.0 @@ -387,6 +396,7 @@ address=/amazon-check-co-jp.y1t.top/0.0.0.0 address=/amazon-co-jp-d13f1fed4d24d232f3c591.co/0.0.0.0 address=/amazon-co-jp-ugds.top/0.0.0.0 address=/amazon-ef.xyz/0.0.0.0 +address=/amazon-mail.biz/0.0.0.0 address=/amazon-mail.nl/0.0.0.0 address=/amazon-mail.us/0.0.0.0 address=/amazon-z.top/0.0.0.0 @@ -412,8 +422,10 @@ address=/amazon.q8a.top/0.0.0.0 address=/amazon.secureserviceuk.com/0.0.0.0 address=/amazon.x1g.top/0.0.0.0 address=/amazon.y2g.top/0.0.0.0 +address=/amazon042.xyz/0.0.0.0 address=/amazonlogistics-ap-northeast-1.amazonlogistics.jp/0.0.0.0 address=/amazonmailserver.club/0.0.0.0 +address=/amazonsmsjp.buzz/0.0.0.0 address=/amazonsvvv.buzz/0.0.0.0 address=/amazonsxs.buzz/0.0.0.0 address=/amazonvi.top/0.0.0.0 @@ -422,6 +434,7 @@ address=/ambbica.com/0.0.0.0 address=/ambienteprotegido.foregon.com/0.0.0.0 address=/ambrotypeshirked.net/0.0.0.0 address=/ame-smart-ultra-digital.com/0.0.0.0 +address=/ameli-imp.com/0.0.0.0 address=/amelimirror.ir/0.0.0.0 address=/amendbilling-info.com/0.0.0.0 address=/americanseceprss.com/0.0.0.0 @@ -502,9 +515,9 @@ address=/apoga.net/0.0.0.0 address=/app-localbitcoins.com/0.0.0.0 address=/app-mobilehalifaxsecureappupdate.app/0.0.0.0 address=/app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir/0.0.0.0 -address=/app-personnalite.com/0.0.0.0 address=/app-sia-mx.com/0.0.0.0 address=/app.easysignpro.com/0.0.0.0 +address=/app.surveymethods.com/0.0.0.0 address=/appearanches.com/0.0.0.0 address=/appieid.us.com/0.0.0.0 address=/apple-verivication.cheapelectricnow.net/0.0.0.0 @@ -539,7 +552,6 @@ address=/aradhyadesignerstudio.com/0.0.0.0 address=/archiwum.allegro.secfence.lesavik.net/0.0.0.0 address=/arcomindia.com/0.0.0.0 address=/arcromdiamonds.ro/0.0.0.0 -address=/arctictreksadventures.com/0.0.0.0 address=/ardahan213141.0fees.us/0.0.0.0 address=/area53.com.br/0.0.0.0 address=/arenzsx.000webhostapp.com/0.0.0.0 @@ -623,7 +635,6 @@ address=/att-secure-access.weebly.com/0.0.0.0 address=/att.climasbazais.com/0.0.0.0 address=/att.fbknet-zdwwjwipze.natchyaccessories.com/0.0.0.0 address=/att.taleo.net/0.0.0.0 -address=/attacct.weebly.com/0.0.0.0 address=/attach6119bgz.myratesale.com/0.0.0.0 address=/attbusinessinvoice.com/0.0.0.0 address=/attdomainlog.weebly.com/0.0.0.0 @@ -637,7 +648,6 @@ address=/attnc.site.bm/0.0.0.0 address=/attne.com/0.0.0.0 address=/attnet4.aidaform.com/0.0.0.0 address=/attnett.yolasite.com/0.0.0.0 -address=/attnewnotification222.weebly.com/0.0.0.0 address=/attoutdatedemail.weebly.com/0.0.0.0 address=/attptqs.com/0.0.0.0 address=/attserverupdate2020.weebly.com/0.0.0.0 @@ -710,6 +720,7 @@ address=/avtonomnoe-otoplenie.dp.ua/0.0.0.0 address=/awarenow.com.au/0.0.0.0 address=/awaygive10.giize.com/0.0.0.0 address=/awesomeapparel.co.uk/0.0.0.0 +address=/awnn.ac.th/0.0.0.0 address=/awptdh.webwave.dev/0.0.0.0 address=/ayjegvgm.livedrive.com/0.0.0.0 address=/ayushayurvedagroup.com/0.0.0.0 @@ -717,6 +728,7 @@ address=/azosimoveis.com/0.0.0.0 address=/azreptile.com/0.0.0.0 address=/azumuwsecrpaqsaw321.gq/0.0.0.0 address=/azurefetcherstorage.blob.core.windows.net/0.0.0.0 +address=/azuriblockchain.io/0.0.0.0 address=/azzali.eu/0.0.0.0 address=/b0m-que-agora-bastasoaproveita.com/0.0.0.0 address=/b2bchdistribution.app.link/0.0.0.0 @@ -731,7 +743,6 @@ address=/backlinksonline.net/0.0.0.0 address=/badges-verify.0fees.us/0.0.0.0 address=/badhaee.com/0.0.0.0 address=/badmotherlycommands--five-nine.repl.co/0.0.0.0 -address=/baezadv.com.br/0.0.0.0 address=/baflex.com/0.0.0.0 address=/bahankuliahonline.com/0.0.0.0 address=/bahiavendasrapida.com/0.0.0.0 @@ -822,6 +833,7 @@ address=/bcpzonasegurasbeta-vlabcp.dns-cloud.net/0.0.0.0 address=/bcpzonasegurasbetas.bohotrendz.com/0.0.0.0 address=/bcypqaeusaspacuwns.top/0.0.0.0 address=/bdlands.com/0.0.0.0 +address=/bdtex.dk/0.0.0.0 address=/be4a.hyperphp.com/0.0.0.0 address=/beansproutsolutions.com/0.0.0.0 address=/beatment.de/0.0.0.0 @@ -837,7 +849,6 @@ address=/benamejicityofbaseball.com/0.0.0.0 address=/beninsulted.com/0.0.0.0 address=/benriner.co.uk/0.0.0.0 address=/berdadgtyedscxrbn.eu/0.0.0.0 -address=/bertrand-renaudin.com/0.0.0.0 address=/bespoqa.com/0.0.0.0 address=/bestbuybanner.top/0.0.0.0 address=/bestch-new.ua-ix.biz/0.0.0.0 @@ -849,6 +860,7 @@ address=/bestrapbeats.com/0.0.0.0 address=/bestwebfun.com/0.0.0.0 address=/besyo.com.tr/0.0.0.0 address=/betebet148.com/0.0.0.0 +address=/bethlehemcharityandorphange.com/0.0.0.0 address=/betqiuqiu.com/0.0.0.0 address=/betterbodynet.acemlnc.com/0.0.0.0 address=/bettika.com/0.0.0.0 @@ -988,7 +1000,6 @@ address=/bradplus.com/0.0.0.0 address=/braineyak.com/0.0.0.0 address=/brainplow.com/0.0.0.0 address=/brainsconsulting.ro/0.0.0.0 -address=/brandweb.com.br/0.0.0.0 address=/brcon.in/0.0.0.0 address=/breakingthelimits.com/0.0.0.0 address=/brendamcfarland.com/0.0.0.0 @@ -1022,6 +1033,7 @@ address=/budgetbots.com/0.0.0.0 address=/budigaming01.my.id/0.0.0.0 address=/buekqvywzmsrhvtuza.top/0.0.0.0 address=/buffalomerchants.com/0.0.0.0 +address=/bugnews15season.dns05.com/0.0.0.0 address=/buicksale.gq/0.0.0.0 address=/buildingtradesnetwork.com/0.0.0.0 address=/buka-pemblokiran20.cf/0.0.0.0 @@ -1032,6 +1044,7 @@ address=/bunqverzoekje.com/0.0.0.0 address=/buraqdbs26.000webhostapp.com/0.0.0.0 address=/burduguz.ru/0.0.0.0 address=/burgesshillconstitutionalclub.org/0.0.0.0 +address=/burked-governments.000webhostapp.com/0.0.0.0 address=/burkesobservatory.com/0.0.0.0 address=/busanopen.org/0.0.0.0 address=/busfor.com/0.0.0.0 @@ -1044,6 +1057,7 @@ address=/buyelectronicsnyc.com/0.0.0.0 address=/buyerdriver.com/0.0.0.0 address=/buytyresafrica.co.za/0.0.0.0 address=/buyxtrixtviptv.com/0.0.0.0 +address=/bv0nw332.firebaseapp.com/0.0.0.0 address=/bvbahealthypharmacy.com/0.0.0.0 address=/bymckenzieerin.com/0.0.0.0 address=/byoko.co.kr/0.0.0.0 @@ -1053,7 +1067,6 @@ address=/byygw.csb.app/0.0.0.0 address=/bzrider.com/0.0.0.0 address=/c-runescape.com.ua/0.0.0.0 address=/c2taxservice.com/0.0.0.0 -address=/c4w.com/0.0.0.0 address=/c6ebl792.caspio.com/0.0.0.0 address=/c6ebv708.caspio.com/0.0.0.0 address=/ca8757authe.host89yra-986.ca04945.tmweb.ru/0.0.0.0 @@ -1061,6 +1074,7 @@ address=/caasima.cartantech.so/0.0.0.0 address=/cableties.in/0.0.0.0 address=/cabrocine.temp.swtest.ru/0.0.0.0 address=/cacerolazocol.com/0.0.0.0 +address=/cache.nebula.phx3.secureserver.net/0.0.0.0 address=/cadacosaalseulloc.cresidusvo.info/0.0.0.0 address=/cafecitoperez.ivanidzakovic.com/0.0.0.0 address=/cafeh.ie/0.0.0.0 @@ -1082,7 +1096,6 @@ address=/cannellandcoflooring.co.uk/0.0.0.0 address=/canona.temp.swtest.ru/0.0.0.0 address=/canonijnetworktool.cc/0.0.0.0 address=/cantarinobrasileiro.com.br/0.0.0.0 -address=/capabledream.com/0.0.0.0 address=/capholeful1978.blogspot.be/0.0.0.0 address=/capital-it.eu/0.0.0.0 address=/capobags.com/0.0.0.0 @@ -1123,6 +1136,7 @@ address=/cartoriosbr.com.br/0.0.0.0 address=/cartoriovendanova.net.br/0.0.0.0 address=/carwash.tv/0.0.0.0 address=/casadecambiodq.com/0.0.0.0 +address=/casako.xyz/0.0.0.0 address=/casamezquita.com.ar/0.0.0.0 address=/casandramills.buzz/0.0.0.0 address=/casasbahia-imagens.com.br.wifirouter.net/0.0.0.0 @@ -1146,7 +1160,6 @@ address=/cbbc.banksacc.com/0.0.0.0 address=/cbbsxpbhtvyanvjdrs.top/0.0.0.0 address=/cbjets.com/0.0.0.0 address=/ccquxnduhfexqjbnbn.top/0.0.0.0 -address=/cdagoiania.com.br/0.0.0.0 address=/cdek-pay.ru.com/0.0.0.0 address=/cdekx.site/0.0.0.0 address=/cdgolf44.fr/0.0.0.0 @@ -1164,7 +1177,6 @@ address=/ceme99domino.com/0.0.0.0 address=/cengelkoylife.com/0.0.0.0 address=/centec-am.com.br/0.0.0.0 address=/centerai.vot.pl/0.0.0.0 -address=/centerforsustainablehappiness.com/0.0.0.0 address=/centericmailinwebs.wapka.website/0.0.0.0 address=/centerprotectuser-argentina.com/0.0.0.0 address=/centralderendaextra.com.br/0.0.0.0 @@ -1203,6 +1215,7 @@ address=/chasegroups.net/0.0.0.0 address=/chaseio.xyz/0.0.0.0 address=/chaseonline.co.asap.rmitindia.com/0.0.0.0 address=/chaseonline.co.aspx.rmitindia.com/0.0.0.0 +address=/chasingillusions.com/0.0.0.0 address=/chat-whatsap.x24hr.com/0.0.0.0 address=/chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com/0.0.0.0 address=/chat-whatsapp-grub.freetcp.com/0.0.0.0 @@ -1215,6 +1228,7 @@ address=/chat.whatsapp.grup.hd.ocry.com/0.0.0.0 address=/chat.whatscpp.com/0.0.0.0 address=/chat.whstaspp.com/0.0.0.0 address=/chatgrupwhatsappjoinkanyuk.wikaba.com/0.0.0.0 +address=/chatjoin-wa.qhigh.com/0.0.0.0 address=/chatt.whatsappp-com.my.id/0.0.0.0 address=/chatwabudi01ge.forumz.info/0.0.0.0 address=/chatwhatsapp-sahur2020.otzo.com/0.0.0.0 @@ -1262,6 +1276,7 @@ address=/civolonstione.tech/0.0.0.0 address=/civolonstione.xyz/0.0.0.0 address=/cj95846.tmweb.ru/0.0.0.0 address=/cjoingrubwa18now.zyns.com/0.0.0.0 +address=/claimevent.dvrlists.com/0.0.0.0 address=/claimeventpubgmobile.com/0.0.0.0 address=/claimmpubgmobile.com/0.0.0.0 address=/claimnowsta.com/0.0.0.0 @@ -1276,7 +1291,6 @@ address=/clearviewpartners.in/0.0.0.0 address=/clemstore.com/0.0.0.0 address=/click.cartsguru.io/0.0.0.0 address=/click.em32dat.eu/0.0.0.0 -address=/click.notice-updatesweb.com/0.0.0.0 address=/clickperfected.surveysparrow.com/0.0.0.0 address=/clientesegurancathe.epizy.com/0.0.0.0 address=/clienteverifica-account.it/0.0.0.0 @@ -1322,6 +1336,7 @@ address=/coloradopoolcovers.com/0.0.0.0 address=/colorfastinv.com/0.0.0.0 address=/colorworxonline.com/0.0.0.0 address=/columbus.shortest-route.com/0.0.0.0 +address=/com-as.ru/0.0.0.0 address=/comercialmattos.com.br/0.0.0.0 address=/comersio.com/0.0.0.0 address=/comfreememe2020.000webhostapp.com/0.0.0.0 @@ -1390,7 +1405,6 @@ address=/cook.shortest-route.com/0.0.0.0 address=/cooked-chatter-empress.glitch.me/0.0.0.0 address=/cooking.com.pk/0.0.0.0 address=/coperativacoopenae.com/0.0.0.0 -address=/coperbyte.co.in/0.0.0.0 address=/copinyasociados.com.mx/0.0.0.0 address=/copium.org/0.0.0.0 address=/copyfuti.hu/0.0.0.0 @@ -1455,6 +1469,7 @@ address=/crfdrcdcwumxcyxaoacr.top/0.0.0.0 address=/crg.co.uk/0.0.0.0 address=/crisisomar.net/0.0.0.0 address=/crm.manageudaserver.com/0.0.0.0 +address=/crm.nii.ph/0.0.0.0 address=/crmit.ir/0.0.0.0 address=/crmyuudgpakehsfmwz.top/0.0.0.0 address=/crookedflamboyanthypotenuse--five-nine.repl.co/0.0.0.0 @@ -1496,6 +1511,7 @@ address=/cy.covidhoax.biz/0.0.0.0 address=/cy.virtualbrandstudio.com/0.0.0.0 address=/cyanpopulardictionaries--five-nine.repl.co/0.0.0.0 address=/cyber-punk2077.com/0.0.0.0 +address=/cyberstoretpg.co.uk/0.0.0.0 address=/cynthialoy.com/0.0.0.0 address=/cz84.webeden.co.uk/0.0.0.0 address=/czmedium.com/0.0.0.0 @@ -1532,6 +1548,7 @@ address=/daringanchoredmedian--five-nine.repl.co/0.0.0.0 address=/darktoxicity.com/0.0.0.0 address=/dasagrotech.com/0.0.0.0 address=/data-surrel-new.m-fb-coom.gq/0.0.0.0 +address=/dataentry.ly/0.0.0.0 address=/dataforce.co.uk/0.0.0.0 address=/dataupdaterequired.site44.com/0.0.0.0 address=/datelsolutions.co.uk/0.0.0.0 @@ -1581,9 +1598,9 @@ address=/demo.test.xn--blockchin-c2d.com/0.0.0.0 address=/demo.zeta-webdesign.fr/0.0.0.0 address=/denartcc.org/0.0.0.0 address=/dentaldisinfection.com/0.0.0.0 +address=/dentalenvy.com.au/0.0.0.0 address=/denuihuongson.com.vn/0.0.0.0 address=/depibellamonterrey.com/0.0.0.0 -address=/deregister-alertdevice.com/0.0.0.0 address=/desbloqueandoacesso.com/0.0.0.0 address=/desdeelamor.com/0.0.0.0 address=/designerforuiy.com/0.0.0.0 @@ -1630,10 +1647,8 @@ address=/dial-a-doctor.com.au/0.0.0.0 address=/diamondfire.guru/0.0.0.0 address=/diariotortuga.com/0.0.0.0 address=/diendicure.mk/0.0.0.0 -address=/different-smoggy-notify.glitch.me/0.0.0.0 address=/digalarchitectandbuilders.com/0.0.0.0 address=/digbittechnologies.net/0.0.0.0 -address=/digitalflashbacks.ca/0.0.0.0 address=/digitalmontepaschi.com/0.0.0.0 address=/digitalservicepoints.com/0.0.0.0 address=/digitaltaxmatters.co.uk/0.0.0.0 @@ -1645,6 +1660,7 @@ address=/dindabrinquedos.com/0.0.0.0 address=/dindonia.temp.swtest.ru/0.0.0.0 address=/dineoakville.com/0.0.0.0 address=/dineroalinstante-viabcp.com/0.0.0.0 +address=/diskaguaqsede.com.br/0.0.0.0 address=/diskussionsforen-ebay-de-chat-ws8.html-5.me/0.0.0.0 address=/diskussionsforen-ebay-de-chat.html-5.me/0.0.0.0 address=/diskussionsforen-ebay-de-community-chat.html-5.me/0.0.0.0 @@ -1761,6 +1777,7 @@ address=/e7t70.csb.app/0.0.0.0 address=/eaaccgbntxfckvrnrm.top/0.0.0.0 address=/eagle-its.com/0.0.0.0 address=/eakwdkxsfvbxybgbpbxr.top/0.0.0.0 +address=/earecords.co.za/0.0.0.0 address=/earthlinkhelpcenter.weebly.com/0.0.0.0 address=/easapilottraining.com/0.0.0.0 address=/east38.com/0.0.0.0 @@ -1811,11 +1828,13 @@ address=/ee-accountbill-secure.com/0.0.0.0 address=/ee-accountunlock.com/0.0.0.0 address=/ee-activity.com/0.0.0.0 address=/ee-bill-approval.com/0.0.0.0 +address=/ee-bill-auth.com/0.0.0.0 address=/ee-bill-help-uk.info/0.0.0.0 address=/ee-billauthentication.com/0.0.0.0 address=/ee-billcentre.com/0.0.0.0 address=/ee-billing-approval.com/0.0.0.0 address=/ee-billingfaileduk.com/0.0.0.0 +address=/ee-billmanage.com/0.0.0.0 address=/ee-changebilling.com/0.0.0.0 address=/ee-co-uk-user54-id.com/0.0.0.0 address=/ee-co.uk-id-11p2.com/0.0.0.0 @@ -1831,7 +1850,6 @@ address=/ee-infohub.com/0.0.0.0 address=/ee-issues.com/0.0.0.0 address=/ee-myaccountbilling.com/0.0.0.0 address=/ee-mybillingverification.com/0.0.0.0 -address=/ee-paymentsupport.net/0.0.0.0 address=/ee-recovery.com/0.0.0.0 address=/ee-secure-bill.com/0.0.0.0 address=/ee-secure-help-uk.info/0.0.0.0 @@ -1846,13 +1864,14 @@ address=/eeaz-71.ml/0.0.0.0 address=/eebilling-issue.net/0.0.0.0 address=/eebilling-setup.com/0.0.0.0 address=/eebilling.co.uk-update3f7.com/0.0.0.0 +address=/eehelp-page.com/0.0.0.0 address=/eeloginsupportuk.com/0.0.0.0 address=/eepay.info/0.0.0.0 address=/eeserviceuk.com/0.0.0.0 address=/eesupport-groups.000webhostapp.com/0.0.0.0 address=/eeuk-billingerror.com/0.0.0.0 +address=/eeunlock-help.com/0.0.0.0 address=/eeupdatebillingservices.com/0.0.0.0 -address=/efaflexcom.duckdns.org/0.0.0.0 address=/effect-print.net/0.0.0.0 address=/efg-ta.lu/0.0.0.0 address=/efmny.org/0.0.0.0 @@ -1941,7 +1960,9 @@ address=/epgpianos.com.au/0.0.0.0 address=/ephcoplaza.ga/0.0.0.0 address=/epitisgis.gr/0.0.0.0 address=/epjqvbsmyvjshqqaodmf.top/0.0.0.0 +address=/eposcasaod.com/0.0.0.0 address=/eppieskidsduathlon.org/0.0.0.0 +address=/eproxy.pusan.ac.kr/0.0.0.0 address=/epxtfpauyuudavpxqv.top/0.0.0.0 address=/equalchances.org/0.0.0.0 address=/equestarianpelhamsparkway.com/0.0.0.0 @@ -1965,7 +1986,6 @@ address=/eset-store.gr/0.0.0.0 address=/esgcommercialbrokers.com/0.0.0.0 address=/esigntech.in/0.0.0.0 address=/eslickcreative.com/0.0.0.0 -address=/espace-client-orange.espace-facturation-box.com/0.0.0.0 address=/espace-client.fr/0.0.0.0 address=/espace-client.net/0.0.0.0 address=/espace-vocaleprocontacte.web.app/0.0.0.0 @@ -2070,6 +2090,7 @@ address=/facebookbt.0fees.us/0.0.0.0 address=/facebookcad.0fees.us/0.0.0.0 address=/facebookcomm-00801750.pawsaccesories.com/0.0.0.0 address=/facebookcomm-02027974.pawsaccesories.com/0.0.0.0 +address=/facebookcomm-02610910.pawsaccesories.com/0.0.0.0 address=/facebookcomm-08870516.pawsaccesories.com/0.0.0.0 address=/facebookcomm-09363342.pawsaccesories.com/0.0.0.0 address=/facebookcomm-10830165.pawsaccesories.com/0.0.0.0 @@ -2077,10 +2098,13 @@ address=/facebookcomm-12253063.pawsaccesories.com/0.0.0.0 address=/facebookcomm-14032815.pawsaccesories.com/0.0.0.0 address=/facebookcomm-17707463.pawsaccesories.com/0.0.0.0 address=/facebookcomm-23530095.pawsaccesories.com/0.0.0.0 +address=/facebookcomm-27284847.pawsaccesories.com/0.0.0.0 address=/facebookcomm-27685731.pawsaccesories.com/0.0.0.0 +address=/facebookcomm-33664479.pawsaccesories.com/0.0.0.0 address=/facebookcomm-37682916.pawsaccesories.com/0.0.0.0 address=/facebookcomm-46136923.pawsaccesories.com/0.0.0.0 address=/facebookcomm-46289913.pawsaccesories.com/0.0.0.0 +address=/facebookcomm-47332015.pawsaccesories.com/0.0.0.0 address=/facebookcomm-49172378.pawsaccesories.com/0.0.0.0 address=/facebookcomm-55091217.pawsaccesories.com/0.0.0.0 address=/facebookcomm-55224750.pawsaccesories.com/0.0.0.0 @@ -2096,6 +2120,7 @@ address=/facebookcomm-98413000.pawsaccesories.com/0.0.0.0 address=/facebookcomm-99929168.pawsaccesories.com/0.0.0.0 address=/facebookcomreim.0fees.us/0.0.0.0 address=/facebookcovid19relieve.com/0.0.0.0 +address=/facebooke.getforge.io/0.0.0.0 address=/facebookfanphoto.0fees.us/0.0.0.0 address=/facebookfotograf.0fees.us/0.0.0.0 address=/facebookgiris.byethost7.com/0.0.0.0 @@ -2152,6 +2177,7 @@ address=/fast-miners.com/0.0.0.0 address=/fast-pay.co/0.0.0.0 address=/fastcashoffernc.com/0.0.0.0 address=/fastplaying.com/0.0.0.0 +address=/fathertrot.org/0.0.0.0 address=/fax.gruppobiesse.it/0.0.0.0 address=/faxitalia.com/0.0.0.0 address=/fb-group-login.com/0.0.0.0 @@ -2176,6 +2202,7 @@ address=/fbookcom-34967309.consultemerald.org/0.0.0.0 address=/fbookcom-80393941.consultemerald.org/0.0.0.0 address=/fbookcom-99285089.consultemerald.org/0.0.0.0 address=/fbrent.ru/0.0.0.0 +address=/fbss-imporveter-0007778888hkk.cf/0.0.0.0 address=/fbss-improvere-0009223387hkk.ga/0.0.0.0 address=/fbweryfikacja.cf/0.0.0.0 address=/fbweryfikacja.cf.dnsfordomains.ru/0.0.0.0 @@ -2190,6 +2217,7 @@ address=/fbweryfikacja.tk.dnsfordomains.ru/0.0.0.0 address=/fbyspieapp.5v.pl/0.0.0.0 address=/fcecoon4.000webhostapp.com/0.0.0.0 address=/fcfr.us/0.0.0.0 +address=/fclcostaricaropretiro2020cr.000webhostapp.com/0.0.0.0 address=/fdx.co.th/0.0.0.0 address=/fdyf5.app.link/0.0.0.0 address=/fedexvoyager.com/0.0.0.0 @@ -2216,6 +2244,7 @@ address=/fenix-centr.ru/0.0.0.0 address=/fenzy.0fees.us/0.0.0.0 address=/fermacc.turbo.site/0.0.0.0 address=/fermedusach.free.fr/0.0.0.0 +address=/ferrywclubapt.buzz/0.0.0.0 address=/ff-oberoetzdorf.de/0.0.0.0 address=/ffacebook.0fees.us/0.0.0.0 address=/ffacecbooks.000webhostapp.com/0.0.0.0 @@ -2240,6 +2269,7 @@ address=/financialone.com.hk/0.0.0.0 address=/fincomsal.com/0.0.0.0 address=/find-offerssoftware.com/0.0.0.0 address=/findurway.tech/0.0.0.0 +address=/finemedhak.com/0.0.0.0 address=/fines-dvla.co.uk/0.0.0.0 address=/finseeksin.com/0.0.0.0 address=/firesidelodge.net/0.0.0.0 @@ -2316,6 +2346,7 @@ address=/freebetbahis.com/0.0.0.0 address=/freecdb.top/0.0.0.0 address=/freeclaim-evt.my.id/0.0.0.0 address=/freeitemspinn.com/0.0.0.0 +address=/freejoingrubsb.otzo.com/0.0.0.0 address=/freenewspaperarchives.us/0.0.0.0 address=/freepubgs.live/0.0.0.0 address=/freethingstodoinjacksonville.com/0.0.0.0 @@ -2386,7 +2417,6 @@ address=/garajd.com/0.0.0.0 address=/garanti-bbva-kasim.com/0.0.0.0 address=/garanti-bbva-sube.com/0.0.0.0 address=/garantiliopelbeyintamiri.com/0.0.0.0 -address=/gardynparty.com/0.0.0.0 address=/garenaffl.com/0.0.0.0 address=/garrapucho.es/0.0.0.0 address=/gas9623wgb.fastpluscheap.com/0.0.0.0 @@ -2434,10 +2464,10 @@ address=/gioielleriaroberti.it/0.0.0.0 address=/giovanninashville.com/0.0.0.0 address=/giresunsedefotel.com/0.0.0.0 address=/gite-lafage.com/0.0.0.0 +address=/giveaaway-bm.loseyourip.com/0.0.0.0 address=/giveaway-hadiah21jt.ooguy.com/0.0.0.0 address=/gkh-psp.ru/0.0.0.0 address=/gkjx168.com/0.0.0.0 -address=/gkrxnmrzhnyffnkrwz.top/0.0.0.0 address=/glanexz.somee.com/0.0.0.0 address=/glingxuan.com/0.0.0.0 address=/glitched79.com/0.0.0.0 @@ -2534,17 +2564,19 @@ address=/groupwa908.zzux.com/0.0.0.0 address=/groupwa951.zzux.com/0.0.0.0 address=/groupwhattsap.jkub.com/0.0.0.0 address=/growasiacapital.id/0.0.0.0 -address=/grp01idrokutancogprmslogif.top/0.0.0.0 address=/grub-wa-youtuber-indonesia.ga/0.0.0.0 address=/grub-wa-youtuber-indonesia.tk/0.0.0.0 address=/grubbokep22.mrbonus.com/0.0.0.0 address=/grubsexwhatsapp87.25u.com/0.0.0.0 +address=/grubwa-invite-mabarff.xxuz.com/0.0.0.0 address=/grubwhatsaapindoviral.000webhostapp.com/0.0.0.0 address=/grubwhatsapp.ezua.com/0.0.0.0 address=/grubwhatsapp18.mrslove.com/0.0.0.0 address=/grup-wa-bokep18.wikaba.com/0.0.0.0 address=/grup-whatsapp-invite.zzux.com/0.0.0.0 address=/grup-whatsappsexy.xxuz.com/0.0.0.0 +address=/grup.obancolombia.info/0.0.0.0 +address=/grupberbagivideohot2020.dynamic-dns.net/0.0.0.0 address=/grupbokep-trbru19.sexidude.com/0.0.0.0 address=/grupbokep2020.itsaol.com/0.0.0.0 address=/grupbokep887.my03.com/0.0.0.0 @@ -2557,6 +2589,7 @@ address=/grupdewasa17.otzo.com/0.0.0.0 address=/grupdewasa3novmalam1.duckdns.org/0.0.0.0 address=/grupdewasa3novmalam2.duckdns.org/0.0.0.0 address=/grupdewasa3novmalam3.duckdns.org/0.0.0.0 +address=/grupindo-viralhg.kozow.com/0.0.0.0 address=/grupo-ing.giorgianavarra.it/0.0.0.0 address=/grupoabi.cl/0.0.0.0 address=/grupoartima.com/0.0.0.0 @@ -2619,6 +2652,7 @@ address=/halifax-sec.net/0.0.0.0 address=/halifax-security-payee.com/0.0.0.0 address=/halifax-verifypayee.com/0.0.0.0 address=/halifax.accessmypayee.uk/0.0.0.0 +address=/halifax.authorise-newdevice.com/0.0.0.0 address=/halifax.authorize-payee.com/0.0.0.0 address=/halifax.bank-device.co.uk/0.0.0.0 address=/halifax.co.uk-de-register.com/0.0.0.0 @@ -2640,6 +2674,7 @@ address=/halifax.login-verifymynewdevie.com/0.0.0.0 address=/halifax.loginremove-newdevice.com/0.0.0.0 address=/halifax.loginverifymypayeedevice.com/0.0.0.0 address=/halifax.logon-login-personal-authenticate.com/0.0.0.0 +address=/halifax.manage-yourdevices.com/0.0.0.0 address=/halifax.mobile-deregister.com/0.0.0.0 address=/halifax.mobile-verified-access.com/0.0.0.0 address=/halifax.online-authenticate-device-verify.com/0.0.0.0 @@ -2704,7 +2739,6 @@ address=/hbtengxun.com/0.0.0.0 address=/hcmircs.com/0.0.0.0 address=/hdfconline.co/0.0.0.0 address=/hdsupply.allegiancetech.com/0.0.0.0 -address=/hdyfygdddv.weebly.com/0.0.0.0 address=/head-on-kettles.000webhostapp.com/0.0.0.0 address=/healmedicaltrauma.com/0.0.0.0 address=/health263.systems/0.0.0.0 @@ -2723,6 +2757,7 @@ address=/help-team3.com/0.0.0.0 address=/help.authenticate-removal.com/0.0.0.0 address=/helpcenter-business.cf/0.0.0.0 address=/helpcenter-lnstagram.epizy.com/0.0.0.0 +address=/helpdesk-amazonverif-onlinesecureid.oregonshoppyplace.com/0.0.0.0 address=/helpdesk-tech.com/0.0.0.0 address=/helpinghands4needy.org/0.0.0.0 address=/heppler.ch.net2care.com/0.0.0.0 @@ -2743,6 +2778,7 @@ address=/hikari-laboratories.com/0.0.0.0 address=/hilariomission.buzz/0.0.0.0 address=/hilfigerpolska.com/0.0.0.0 address=/himanshusofttech.com/0.0.0.0 +address=/himertern.com/0.0.0.0 address=/himynameissherri.com/0.0.0.0 address=/hindva.com/0.0.0.0 address=/hining.temp.swtest.ru/0.0.0.0 @@ -2755,6 +2791,8 @@ address=/hj.hvjjdnb.cn/0.0.0.0 address=/hj.qumixwt.cn/0.0.0.0 address=/hj.yuxwyxq.cn/0.0.0.0 address=/hjdiuyp.weebly.com/0.0.0.0 +address=/hjg.aqzsqsu.cn/0.0.0.0 +address=/hjg.dbjrowq.cn/0.0.0.0 address=/hl7.org.ar/0.0.0.0 address=/hleia.com/0.0.0.0 address=/hmlkl.codesandbox.io/0.0.0.0 @@ -2766,6 +2804,7 @@ address=/hmrc-return.com/0.0.0.0 address=/hmrc.help-rebate.com/0.0.0.0 address=/hmrc.secure-rebate-service.com/0.0.0.0 address=/hmrc.tax025refund.com/0.0.0.0 +address=/hmrctaxform.com/0.0.0.0 address=/hoantrungdanang.com/0.0.0.0 address=/hodinovymanzelpardubice.kvalitne.cz/0.0.0.0 address=/hoexdofbo.buyonlined.su/0.0.0.0 @@ -2854,7 +2893,6 @@ address=/hvsterapi.com/0.0.0.0 address=/hwfsweden.se/0.0.0.0 address=/hydrolyzeultra.com/0.0.0.0 address=/hymacenergy.com/0.0.0.0 -address=/hynt.vhtrf.top/0.0.0.0 address=/i-cuadrado.com/0.0.0.0 address=/i-kiwi.com.ua/0.0.0.0 address=/i-pag.com.bd/0.0.0.0 @@ -2877,6 +2915,7 @@ address=/icheck-stoprequests.com/0.0.0.0 address=/icloud.com.find-online.live/0.0.0.0 address=/icloud.com.find.support-lphone.co/0.0.0.0 address=/icodex.org/0.0.0.0 +address=/icrvs.com/0.0.0.0 address=/id-03919864.suakids.com/0.0.0.0 address=/id-ee-payments.co.uk/0.0.0.0 address=/id-orange-fo.wixsite.com/0.0.0.0 @@ -2900,11 +2939,11 @@ address=/ienerpro.com/0.0.0.0 address=/ift2y.csb.app/0.0.0.0 address=/ig-verifybadge.epizy.com/0.0.0.0 address=/igazszabolcs.hu/0.0.0.0 +address=/igbusinesscenter.com/0.0.0.0 address=/iginstantfollowers.com/0.0.0.0 address=/ignitemarketingpros.com/0.0.0.0 address=/ignive.com/0.0.0.0 address=/igoh2o.net/0.0.0.0 -address=/ihjaz.com/0.0.0.0 address=/iiioiio.ru.com/0.0.0.0 address=/iitee.net/0.0.0.0 address=/ikhaa.org/0.0.0.0 @@ -2918,6 +2957,8 @@ address=/imagephoto-video.com/0.0.0.0 address=/imajbet882.com/0.0.0.0 address=/imd-inc.com/0.0.0.0 address=/imed2309.com/0.0.0.0 +address=/imges-05982497.bangvibes.com/0.0.0.0 +address=/imges-95024887.bangvibes.com/0.0.0.0 address=/impotspublicservice.com/0.0.0.0 address=/improfor.cl/0.0.0.0 address=/imsva91-ctp.trendmicro.com/0.0.0.0 @@ -2945,6 +2986,7 @@ address=/info.choosehlpsrvce01.my.id/0.0.0.0 address=/info.ipromoteuoffers.com/0.0.0.0 address=/info.lionnets.com/0.0.0.0 address=/infobank.app.link/0.0.0.0 +address=/infobanquepostale.net/0.0.0.0 address=/infobcp.com/0.0.0.0 address=/infodati020.com/0.0.0.0 address=/infoibadah.com/0.0.0.0 @@ -3052,6 +3094,7 @@ address=/inx.inbox.lv/0.0.0.0 address=/iogaki.com/0.0.0.0 address=/ionhlprcverystepgesrvce01.my.id/0.0.0.0 address=/ionos.gabiaworks.com/0.0.0.0 +address=/iosk.shop/0.0.0.0 address=/ip-107-180-94-216.ip.secureserver.net/0.0.0.0 address=/ip-184-168-166-154.ip.secureserver.net/0.0.0.0 address=/ipamokos.lt/0.0.0.0 @@ -3170,6 +3213,7 @@ address=/join-groub-whatsapp34.25u.com/0.0.0.0 address=/join-groupmabar.25u.com/0.0.0.0 address=/join-groupwhatsap82ebm.xxuz.com/0.0.0.0 address=/join-grubwa2020.my.id/0.0.0.0 +address=/join-gruphot2020.sexidude.com/0.0.0.0 address=/join-grupwa69.duckdns.org/0.0.0.0 address=/join-gtubwamabarfff.ns02.info/0.0.0.0 address=/join-sexchatindo18.91.myz.info/0.0.0.0 @@ -3186,6 +3230,7 @@ address=/joingroup2.myz.info/0.0.0.0 address=/joingroupb0k3p2020.ooguy.com/0.0.0.0 address=/joingroupwa-18.itemdb.com/0.0.0.0 address=/joingrub-bokep18.wikaba.com/0.0.0.0 +address=/joingrubbokep.xxuz.com/0.0.0.0 address=/joingrup16.whatsapp-995.gq/0.0.0.0 address=/joingrup62.telaso214.ga/0.0.0.0 address=/joingrupbokep.69.mu/0.0.0.0 @@ -3200,6 +3245,7 @@ address=/joingrupwhatsapp81.wikaba.com/0.0.0.0 address=/joingrupwhatsapp99.xxuz.com/0.0.0.0 address=/joinnewgroups.otzo.com/0.0.0.0 address=/joinngrubwa.itsaol.com/0.0.0.0 +address=/joinsmembergrupwhstapp.ga/0.0.0.0 address=/joinwhatsaapbkp.zzux.com/0.0.0.0 address=/joinwhatsap5.zyns.com/0.0.0.0 address=/joinwhatsapp-groub.ocry.com/0.0.0.0 @@ -3214,6 +3260,7 @@ address=/joul.co.kr/0.0.0.0 address=/joyplaypen.com/0.0.0.0 address=/jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/jpdqraqhwmvnyddejvla.top/0.0.0.0 +address=/jpot-a.top/0.0.0.0 address=/jrnljen.ru/0.0.0.0 address=/jrty.ml/0.0.0.0 address=/jsbyv.app.link/0.0.0.0 @@ -3233,11 +3280,13 @@ address=/jurnalpangan.com/0.0.0.0 address=/justlookapp.com/0.0.0.0 address=/justsayingbro.com/0.0.0.0 address=/justuskennelclub.com.br/0.0.0.0 +address=/justwaterbh.com/0.0.0.0 address=/jvkj-ru.1gb.ru/0.0.0.0 address=/jvsecurepay.com/0.0.0.0 address=/jwebnetworks.com/0.0.0.0 address=/jwfsnqbihooskddridos.top/0.0.0.0 address=/k-runescape.com.ua/0.0.0.0 +address=/kailashstudio.in/0.0.0.0 address=/kaitystein.com/0.0.0.0 address=/kakprostoyes.ru/0.0.0.0 address=/kalea-poke.de/0.0.0.0 @@ -3251,6 +3300,7 @@ address=/karlmey.com/0.0.0.0 address=/kartarky-online.cz/0.0.0.0 address=/kashmir-packages.com/0.0.0.0 address=/katchenfinancial.000webhostapp.com/0.0.0.0 +address=/katherinerouboslcsw.com/0.0.0.0 address=/katrinalayne.com/0.0.0.0 address=/kavc.org/0.0.0.0 address=/kayakthefloridakeys.com/0.0.0.0 @@ -3295,6 +3345,7 @@ address=/kh40gn9c.easy.co/0.0.0.0 address=/kh45ii4b.easy.co/0.0.0.0 address=/kh4bhr0c.easy.co/0.0.0.0 address=/kh4c4nab.easy.co/0.0.0.0 +address=/kh4siktr.easy.co/0.0.0.0 address=/kh64q7ir.easy.co/0.0.0.0 address=/khanandmuezzin.com/0.0.0.0 address=/khost.smbfundraising.com/0.0.0.0 @@ -3319,9 +3370,9 @@ address=/kitg.amazonr.top/0.0.0.0 address=/kittrezepecas.com/0.0.0.0 address=/kjdagijwio.top/0.0.0.0 address=/kjsa.com/0.0.0.0 +address=/kkrdh.ir/0.0.0.0 address=/kksankichi.co.jp/0.0.0.0 address=/kksportspromotions.com/0.0.0.0 -address=/kkumag.hr/0.0.0.0 address=/kl6jg456.firebaseapp.com/0.0.0.0 address=/klantenoverzicht-achterstand.eu/0.0.0.0 address=/klantenservicebelgies.com/0.0.0.0 @@ -3367,6 +3418,7 @@ address=/kuberavc.com/0.0.0.0 address=/kuchkuchnights.com/0.0.0.0 address=/kuconline.com/0.0.0.0 address=/kujjmvuagmegcradzy.top/0.0.0.0 +address=/kumpulanvideobokep.kozow.com/0.0.0.0 address=/kundenver.co.uk/0.0.0.0 address=/kunpulanvidiobokep.mymom.info/0.0.0.0 address=/kunstpris.dk/0.0.0.0 @@ -3467,6 +3519,8 @@ address=/lesteragency.com/0.0.0.0 address=/letterboxdistributionmelbourne.com.au/0.0.0.0 address=/lettersonapaige.com/0.0.0.0 address=/levinhogiveawayy.com/0.0.0.0 +address=/lewesdoctor.com/0.0.0.0 +address=/lewistonzme.buzz/0.0.0.0 address=/lexusbiscuits.com/0.0.0.0 address=/leyendasdelrockvideobar.com/0.0.0.0 address=/lgmelettroimpianti.it/0.0.0.0 @@ -3489,7 +3543,6 @@ address=/likiostudios.gr/0.0.0.0 address=/likss-updat-schb.demopage.co/0.0.0.0 address=/lilija-market.ru/0.0.0.0 address=/lily9520.com/0.0.0.0 -address=/limited-verify.me/0.0.0.0 address=/limitlessearn.com/0.0.0.0 address=/linea1s.com/0.0.0.0 address=/linesoe.github.io/0.0.0.0 @@ -3546,6 +3599,7 @@ address=/lnaccounting.co.za/0.0.0.0 address=/lnk.pmlti-etai-2.ovh/0.0.0.0 address=/lnstagram-blue-badges-center-helper2.rf.gd/0.0.0.0 address=/lnstagram-fromverifybadge.epizy.com/0.0.0.0 +address=/lnstagram.login-inc.co/0.0.0.0 address=/lnstagramaccountcopyright.tk/0.0.0.0 address=/lnstagrambluebadge.epizy.com/0.0.0.0 address=/lnstagrambluebadgeverified.epizy.com/0.0.0.0 @@ -3560,13 +3614,13 @@ address=/lofiaperitifs.com/0.0.0.0 address=/lofon-add.firebaseapp.com/0.0.0.0 address=/logenlbb.dk/0.0.0.0 address=/logex.com.tr/0.0.0.0 -address=/login-00000000-protect.eu-gb.cf.appdomain.cloud/0.0.0.0 address=/login-bankia.xyz/0.0.0.0 address=/login-blockchain.web.app/0.0.0.0 address=/login-cancel-payee.com/0.0.0.0 address=/login-live.com-s02.info/0.0.0.0 address=/login-microsoftoutlook.questionpro.com/0.0.0.0 address=/login-mymembership.com/0.0.0.0 +address=/login-myvirginmedia.com/0.0.0.0 address=/login-personal-auth-device-verify.com/0.0.0.0 address=/login-secure-bankia.com/0.0.0.0 address=/login-secure-three.uk.com/0.0.0.0 @@ -3578,9 +3632,12 @@ address=/login.chaasecure.com.t60wvqjaq3mv0kkhhqzu4bgkgo1hw0kchpm3jst7tnfnz3gw.g address=/login.its.txstate.edu.homuri.com/0.0.0.0 address=/login.live.com.office.flagstarbancorp.myshn.net/0.0.0.0 address=/login.live.com.office.prod.abbvie.myshn.net/0.0.0.0 +address=/login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net/0.0.0.0 address=/login.micr0s0ft0nline.grupoalessi.com/0.0.0.0 address=/login1strato-de99a55e5b.lunanaima.com/0.0.0.0 address=/loginfreemembergroups.tk/0.0.0.0 +address=/logingroupmemberjoin.ml/0.0.0.0 +address=/loginjoinmembergroups.tk/0.0.0.0 address=/loginsecure-bankia.com/0.0.0.0 address=/lognweb.laxmiexport.cf/0.0.0.0 address=/logobnl.webador.com/0.0.0.0 @@ -3589,6 +3646,7 @@ address=/lojasameblack-com.umbler.net/0.0.0.0 address=/lojasblackdesconto-com.umbler.net/0.0.0.0 address=/lojasblackproduto-com.umbler.net/0.0.0.0 address=/lojasdescontaoblack-com.umbler.net/0.0.0.0 +address=/lol-f04h.000webhostapp.com/0.0.0.0 address=/lol2cf.com/0.0.0.0 address=/lolacasademunt.xyz/0.0.0.0 address=/londonbayernlb.eu/0.0.0.0 @@ -3618,6 +3676,7 @@ address=/lucy-walker.com/0.0.0.0 address=/ludiequip.es/0.0.0.0 address=/luigitavanti.com/0.0.0.0 address=/luizdecastro.com.br/0.0.0.0 +address=/lumireid.com/0.0.0.0 address=/lunaskycreative.com/0.0.0.0 address=/lust-auf-urlaub.net/0.0.0.0 address=/luvoxcr.com/0.0.0.0 @@ -3641,6 +3700,7 @@ address=/m.facebook-market-item-7523412.rosesjewelrybox.com/0.0.0.0 address=/m.facebook-profile.gammaheightsengineering.com/0.0.0.0 address=/m.facebook.com------account--sec--center----repxk112412.schmittfamilyfarm.com/0.0.0.0 address=/m.facebook.com-marketplace-item-467682.screenplaybid.com/0.0.0.0 +address=/m.faceebook.com-id1-376432896.item55791267832.com/0.0.0.0 address=/m.faceebook.com-id1-6872396783.item72249862831438.com/0.0.0.0 address=/m.hf295.com/0.0.0.0 address=/m.hf502.com/0.0.0.0 @@ -3718,8 +3778,10 @@ address=/mail.verification-auth-update.com/0.0.0.0 address=/mail.vindanamobile.com/0.0.0.0 address=/mail.whatsappgroup.garena-event88.ga/0.0.0.0 address=/mail.zax-associates.com/0.0.0.0 +address=/mail01.tinyletterapp.com/0.0.0.0 address=/mailbuckeye-expressapp.weebly.com/0.0.0.0 address=/mailru.aiq.ru/0.0.0.0 +address=/mailtoupdate.newinforamazoncard.buzz/0.0.0.0 address=/mailupgrade2info.site44.com/0.0.0.0 address=/mainehomeconnection.com/0.0.0.0 address=/maisplanosdesaude.com/0.0.0.0 @@ -3779,11 +3841,13 @@ address=/marreme.com/0.0.0.0 address=/maruei.com.br/0.0.0.0 address=/masader.ps/0.0.0.0 address=/maseczki-wielorazowe.com/0.0.0.0 +address=/masjidsalmanalfarsi.org/0.0.0.0 address=/masng.com/0.0.0.0 address=/massanuttenbikerental.com/0.0.0.0 address=/massieve-deuren.be/0.0.0.0 address=/massimobacchini.com/0.0.0.0 address=/mastercoin88.com/0.0.0.0 +address=/masterdrive.com/0.0.0.0 address=/mastermindesolutions.com/0.0.0.0 address=/match.lookatmynewphotos.com/0.0.0.0 address=/matchcom.js-freedom.com/0.0.0.0 @@ -3805,7 +3869,6 @@ address=/mcbodyclinic.com/0.0.0.0 address=/mcdonalds.prepaidaccess.com/0.0.0.0 address=/mckeepropainting.com/0.0.0.0 address=/mcssancarmermer.com.tr/0.0.0.0 -address=/mcvaxqmgzazzvgmsdb.top/0.0.0.0 address=/mdevents.in/0.0.0.0 address=/mdmplus.com.ph/0.0.0.0 address=/mdziemianowicz.typeform.com/0.0.0.0 @@ -3814,6 +3877,7 @@ address=/mecsafety.com/0.0.0.0 address=/med-pro01.ru/0.0.0.0 address=/medamiaudette.getenjoyment.net/0.0.0.0 address=/medchulairb.com/0.0.0.0 +address=/medhaj.com/0.0.0.0 address=/media-interface.net/0.0.0.0 address=/medical-news-reporting.com/0.0.0.0 address=/medicalbi.it/0.0.0.0 @@ -3857,6 +3921,7 @@ address=/mfe3.hyperphp.com/0.0.0.0 address=/mheesara.com/0.0.0.0 address=/mhmedicalinstitute.in/0.0.0.0 address=/mhruqdnntrpbdmymkn.top/0.0.0.0 +address=/michaelhelzy.ga/0.0.0.0 address=/michaelkunkel1234.de/0.0.0.0 address=/michelleconnollylpc.com/0.0.0.0 address=/mickstransag.com.au/0.0.0.0 @@ -3867,6 +3932,7 @@ address=/microsoftofficedoc.typeform.com/0.0.0.0 address=/microsoftshareddrive.weebly.com/0.0.0.0 address=/microsofy.creatorlink.net/0.0.0.0 address=/midasbuy9.com/0.0.0.0 +address=/midasbuys.in/0.0.0.0 address=/midasbuyxucfree.com/0.0.0.0 address=/midyatmimaritas.com/0.0.0.0 address=/miecompany.8b.io/0.0.0.0 @@ -3911,6 +3977,7 @@ address=/mms.tucsonhispanicchamber.net/0.0.0.0 address=/mmsportable.kissr.com/0.0.0.0 address=/moatia.com/0.0.0.0 address=/mobile-75.com/0.0.0.0 +address=/mobile-halifaxveirfy.com/0.0.0.0 address=/mobile.de-item239161322.be/0.0.0.0 address=/mobile.de-item239161363.com/0.0.0.0 address=/mobilebanking-protection.com/0.0.0.0 @@ -3918,6 +3985,7 @@ address=/mobilebanking-security.com/0.0.0.0 address=/mobilebanking-securitycheck.com/0.0.0.0 address=/mobiledenturetrucks.com/0.0.0.0 address=/mobilelegendsnewevents.com/0.0.0.0 +address=/mobilelegendsoverwhelming.mexx6.com/0.0.0.0 address=/mobilelegendsupdates.com/0.0.0.0 address=/mobilelegendsyourbae.com/0.0.0.0 address=/mobilerepair.younggeeks.net/0.0.0.0 @@ -3934,6 +4002,7 @@ address=/modulazione-aggiornamento-intesasp.com/0.0.0.0 address=/modulo-aggiornamento-gisp.com/0.0.0.0 address=/moelter-film.de/0.0.0.0 address=/mogliara.it/0.0.0.0 +address=/mohzaenisahrudin.my.id/0.0.0.0 address=/moi.gov.ly/0.0.0.0 address=/moisescabrera.com/0.0.0.0 address=/moitravmatolog.ru/0.0.0.0 @@ -3944,11 +4013,11 @@ address=/monbureau.vdi-synergie.com/0.0.0.0 address=/moncompte-sfr.particuliers.work/0.0.0.0 address=/moncomptesfr.particuliers.work/0.0.0.0 address=/money6666.narod.ru/0.0.0.0 -address=/mongo.sunahera.com/0.0.0.0 address=/monirshouvo.github.io/0.0.0.0 address=/monomobileservice.yolasite.com/0.0.0.0 address=/monroy-proyectos.com/0.0.0.0 address=/montepaschidislena.com/0.0.0.0 +address=/montepaschidlsiena.com/0.0.0.0 address=/montepaschispa.eu/0.0.0.0 address=/montmabesa1888.blogspot.sk/0.0.0.0 address=/moonshineflatterer.com/0.0.0.0 @@ -4024,7 +4093,6 @@ address=/my3.billing-information.co.uk/0.0.0.0 address=/my3billing-confirmation.com/0.0.0.0 address=/myaccounts-ee.com/0.0.0.0 address=/myappawserblogpage.redeem.originalclubkid.com/0.0.0.0 -address=/myattnetpagesiteone.weebly.com/0.0.0.0 address=/mybankicbc.com/0.0.0.0 address=/mybillonline-ee.com/0.0.0.0 address=/mybiryaniexpress.com/0.0.0.0 @@ -4138,7 +4206,6 @@ address=/netflix-service.network/0.0.0.0 address=/netflix-update.fr.pvctamirikayseri.com/0.0.0.0 address=/netflix.billing-error.co.uk/0.0.0.0 address=/netflix.billing-setup.uk/0.0.0.0 -address=/netflix.error-with-billing.com/0.0.0.0 address=/netflix.gbhelpcentre.com/0.0.0.0 address=/netflix.hotmaster.dns-cloud.net/0.0.0.0 address=/netflix.ioalzx.top/0.0.0.0 @@ -4148,6 +4215,7 @@ address=/netflix.realscott.fr/0.0.0.0 address=/netflixbill.support/0.0.0.0 address=/netflixloginhelp.com/0.0.0.0 address=/netflixvalidation.info/0.0.0.0 +address=/netmanlazer.com/0.0.0.0 address=/netservice-upd.tumblr.com/0.0.0.0 address=/neuralmapper.com/0.0.0.0 address=/neurosleepschool.com/0.0.0.0 @@ -4182,6 +4250,7 @@ address=/newsimdigital.com/0.0.0.0 address=/newsletter9707fb85e61e055593f03a43ab.dns-cloud.net/0.0.0.0 address=/newsonghannover.org/0.0.0.0 address=/newstuffforyou.com/0.0.0.0 +address=/newyahoouser2020.weebly.com/0.0.0.0 address=/ngentotwabkp.kozow.com/0.0.0.0 address=/ngimmigration.com/0.0.0.0 address=/ngx234.inmotionhosting.com/0.0.0.0 @@ -4220,6 +4289,7 @@ address=/nooragifts.com/0.0.0.0 address=/nordcity.by/0.0.0.0 address=/noreply2redirect2.site44.com/0.0.0.0 address=/normativa-sicurezza-web-info-dati.com/0.0.0.0 +address=/norrte.com/0.0.0.0 address=/nortiainteriors.com.au/0.0.0.0 address=/notag-00116623.bylockgercegi.com/0.0.0.0 address=/notag-03821936.bylockgercegi.com/0.0.0.0 @@ -4267,7 +4337,6 @@ address=/o-runescape.com.ua/0.0.0.0 address=/o2-accountauth.com/0.0.0.0 address=/o2-bill-verify.com/0.0.0.0 address=/o2-billinguk.com/0.0.0.0 -address=/o2.failed-info.com/0.0.0.0 address=/o2.uk.5gphp02.com/0.0.0.0 address=/o2.uk.ac5g21.com/0.0.0.0 address=/o2.uk.my5gac.com/0.0.0.0 @@ -4307,9 +4376,12 @@ address=/offerspins4k.club/0.0.0.0 address=/office-web.surge.sh/0.0.0.0 address=/office.com.office.o365v4.nripoc.myshn.net/0.0.0.0 address=/office.com.office.uce.batman.myshn.net/0.0.0.0 +address=/office.tairong.com.tw/0.0.0.0 address=/office.very-real-login.com.iphish.net/0.0.0.0 address=/office365-013737373784.weebly.com/0.0.0.0 address=/office365.eu.vadesecure.com/0.0.0.0 +address=/office4g.yolasite.com/0.0.0.0 +address=/officeemailissues.com/0.0.0.0 address=/officialbankofamericabankingsystem.purepanic99.repl.run/0.0.0.0 address=/officialismsschwartze.net/0.0.0.0 address=/officialkioz-pubgmfree.mrbonus.com/0.0.0.0 @@ -4324,6 +4396,7 @@ address=/ojnw.app.link/0.0.0.0 address=/ojs.budimulia.ac.id/0.0.0.0 address=/oka-kaikei-okayama.com/0.0.0.0 address=/okeyciyiz.com/0.0.0.0 +address=/old.dm.kh.ua/0.0.0.0 address=/old.gotyoufloored.com/0.0.0.0 address=/old.partiesunlimited.net/0.0.0.0 address=/oldegreen.com/0.0.0.0 @@ -4341,6 +4414,7 @@ address=/olxpl.payment24.online/0.0.0.0 address=/omdream.com.br/0.0.0.0 address=/omni.vn/0.0.0.0 address=/omsoftware.asia/0.0.0.0 +address=/omyinfotech.com/0.0.0.0 address=/on-me-ro.firebaseapp.com/0.0.0.0 address=/on.zbch-en.com/0.0.0.0 address=/onager.co.kr/0.0.0.0 @@ -4392,7 +4466,6 @@ address=/op-82799682.actuwb.com/0.0.0.0 address=/op-91200548.actuwb.com/0.0.0.0 address=/openlab.ntic.fr/0.0.0.0 address=/openrakutan01.xyz/0.0.0.0 -address=/openrakutan02.xyz/0.0.0.0 address=/openspace9915.com/0.0.0.0 address=/opfgmdm.creatorlink.net/0.0.0.0 address=/opretretopoptk.000webhostapp.com/0.0.0.0 @@ -4405,6 +4478,7 @@ address=/orange-france.webador.com/0.0.0.0 address=/orange-security.cloud.coreoz.com/0.0.0.0 address=/orange-support.site.bm/0.0.0.0 address=/orange.fr.fr-contrats-options.com/0.0.0.0 +address=/orangecitychamberofcommerce.com/0.0.0.0 address=/orangeclientenquete.navettetrans.com/0.0.0.0 address=/orcapm.com/0.0.0.0 address=/orderme.com.pk/0.0.0.0 @@ -4470,10 +4544,10 @@ address=/paczkkdpd.com/0.0.0.0 address=/padmaacademy.com/0.0.0.0 address=/page-business.facebook.item872352783234.com/0.0.0.0 address=/page-didentification.webador.com/0.0.0.0 -address=/pages-community-moderator-live.my.id/0.0.0.0 address=/pagesyouraccount.cloudns.asia/0.0.0.0 address=/pagseguro.club/0.0.0.0 address=/paiementpaypal.laurentcourco.com/0.0.0.0 +address=/pakistanhighlands.com/0.0.0.0 address=/palcalgary.ca/0.0.0.0 address=/paleoexplained.com/0.0.0.0 address=/paleopetres.com/0.0.0.0 @@ -4509,6 +4583,7 @@ address=/pastorjohnjames.com/0.0.0.0 address=/patch.chelpus.com/0.0.0.0 address=/pateltutorials.com/0.0.0.0 address=/pathikareps.com/0.0.0.0 +address=/patiohene.com/0.0.0.0 address=/patriotbuilder.com/0.0.0.0 address=/patriothost.net/0.0.0.0 address=/paulcannings.tv/0.0.0.0 @@ -4525,6 +4600,7 @@ address=/payeeremove-online.com/0.0.0.0 address=/payeerisks.com/0.0.0.0 address=/payinur.com/0.0.0.0 address=/paymentprotectionuser.000webhostapp.com/0.0.0.0 +address=/paymentsaccess-paxful.com/0.0.0.0 address=/paypa.yj.fr/0.0.0.0 address=/paypal-checkout-app.com/0.0.0.0 address=/paypal-limited.pdcotton.com/0.0.0.0 @@ -4535,6 +4611,7 @@ address=/paypal-verification.applmanager.com/0.0.0.0 address=/paypal-verifyssl.dnsabr.com/0.0.0.0 address=/paypal-webnative.surge.sh/0.0.0.0 address=/paypal.assistance-form.com/0.0.0.0 +address=/paypal.autoverify.online/0.0.0.0 address=/paypal.ca.purchasekindle.com/0.0.0.0 address=/paypal.co.uk.session23406304fd15e72e65304c141af8898f117.33s3.smoz.us/0.0.0.0 address=/paypal.co.uk.user7d3rd0sy6ez.settingsppup.com/0.0.0.0 @@ -4554,7 +4631,6 @@ address=/paypal.com.0.security-confirmation.3408b8d8a758db7c66b435a2c13352e4.as2 address=/paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se/0.0.0.0 address=/paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us/0.0.0.0 address=/paypal.com.11111111111111111111111111.com/0.0.0.0 -address=/paypal.com.ajhrcw.com/0.0.0.0 address=/paypal.com.codehubgh.com/0.0.0.0 address=/paypal.com.cutestatvalue.com/0.0.0.0 address=/paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com/0.0.0.0 @@ -4584,7 +4660,6 @@ address=/paypealssecurityhelp.000webhostapp.com/0.0.0.0 address=/paypubgmobile.com/0.0.0.0 address=/pays-olx.gq/0.0.0.0 address=/paysecure-form.com/0.0.0.0 -address=/payu-inpost.online/0.0.0.0 address=/payu.okta-emea.com/0.0.0.0 address=/pbndemo2.costapbn.com/0.0.0.0 address=/pc604.com/0.0.0.0 @@ -4623,7 +4698,6 @@ address=/personal-payeehelp.com/0.0.0.0 address=/personal-three.support/0.0.0.0 address=/personalbravery.com/0.0.0.0 address=/peru.payulatam.com/0.0.0.0 -address=/perucreartebtl.com/0.0.0.0 address=/perufantastictravel.com/0.0.0.0 address=/pesay19932.wixsite.com/0.0.0.0 address=/peterwbrewer.com/0.0.0.0 @@ -4722,7 +4796,6 @@ address=/polustrovo.ru/0.0.0.0 address=/polyglotskola.lv/0.0.0.0 address=/ponto-livelobb.com/0.0.0.0 address=/pontofrio.webpremios.com.br/0.0.0.0 -address=/poopmouser.com/0.0.0.0 address=/poorie.temp.swtest.ru/0.0.0.0 address=/poorly-ability.000webhostapp.com/0.0.0.0 address=/popieraj-internetowo.eu/0.0.0.0 @@ -4735,7 +4808,6 @@ address=/portal.cherryfieldcollege.org.ng/0.0.0.0 address=/portal.clientebb-especial.me/0.0.0.0 address=/portal.prizegiveaway.net/0.0.0.0 address=/portal.prizesforall.com/0.0.0.0 -address=/portale-assistenza-mps.000webhostapp.com/0.0.0.0 address=/portalnumerologista.com/0.0.0.0 address=/portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io/0.0.0.0 address=/portaltransaccionalclavedinamicaportalonline.burrow.io/0.0.0.0 @@ -4746,6 +4818,7 @@ address=/portsicsicoobintercliente.com/0.0.0.0 address=/posadalalucia.com.ar/0.0.0.0 address=/posicionamientoenbuscadores.com.mx/0.0.0.0 address=/post-21227504.ingeniousmarketer.com/0.0.0.0 +address=/post-38602902.ingeniousmarketer.com/0.0.0.0 address=/post-39487580.ingeniousmarketer.com/0.0.0.0 address=/post-81155520.ingeniousmarketer.com/0.0.0.0 address=/post-91259052.ingeniousmarketer.com/0.0.0.0 @@ -4758,6 +4831,7 @@ address=/poste.ch.invoicepay.cattleyaperfumes.se/0.0.0.0 address=/posterwalker.com.sg/0.0.0.0 address=/postid-00965453.suakids.com/0.0.0.0 address=/postid-01259217.suakids.com/0.0.0.0 +address=/postid-02864071.suakids.com/0.0.0.0 address=/postid-03919864.suakids.com/0.0.0.0 address=/postid-05492638.suakids.com/0.0.0.0 address=/postid-05637876.suakids.com/0.0.0.0 @@ -4766,21 +4840,29 @@ address=/postid-10190315.suakids.com/0.0.0.0 address=/postid-10202924.suakids.com/0.0.0.0 address=/postid-11754248.suakids.com/0.0.0.0 address=/postid-12481270.suakids.com/0.0.0.0 +address=/postid-15737294.suakids.com/0.0.0.0 address=/postid-23615171.suakids.com/0.0.0.0 address=/postid-27800626.suakids.com/0.0.0.0 address=/postid-30058046.suakids.com/0.0.0.0 +address=/postid-33413397.suakids.com/0.0.0.0 address=/postid-33525376.suakids.com/0.0.0.0 address=/postid-42373731.suakids.com/0.0.0.0 +address=/postid-42382193.suakids.com/0.0.0.0 address=/postid-43818621.suakids.com/0.0.0.0 address=/postid-44744563.suakids.com/0.0.0.0 address=/postid-54499969.suakids.com/0.0.0.0 +address=/postid-56073080.suakids.com/0.0.0.0 address=/postid-56157896.suakids.com/0.0.0.0 address=/postid-56670652.suakids.com/0.0.0.0 +address=/postid-59058622.suakids.com/0.0.0.0 address=/postid-63153093.suakids.com/0.0.0.0 +address=/postid-68054707.suakids.com/0.0.0.0 address=/postid-72424187.suakids.com/0.0.0.0 address=/postid-73463659.suakids.com/0.0.0.0 address=/postid-76135851.suakids.com/0.0.0.0 +address=/postid-79846377.suakids.com/0.0.0.0 address=/postid-79848849.suakids.com/0.0.0.0 +address=/postid-91032687.suakids.com/0.0.0.0 address=/pot-h.top/0.0.0.0 address=/potenciadigital.com/0.0.0.0 address=/pourcontinueridauthenserweuronlineworking.000webhostapp.com/0.0.0.0 @@ -4849,7 +4931,6 @@ address=/projects.sydney.edu.gbalumonetli.com/0.0.0.0 address=/projonmowave.com/0.0.0.0 address=/prolinkconsultancy.com/0.0.0.0 address=/promcuscotravel.com/0.0.0.0 -address=/promo-dodia.serveirc.com/0.0.0.0 address=/promocao-oboticario.web.app/0.0.0.0 address=/promocheck.my/0.0.0.0 address=/promosjagex.com/0.0.0.0 @@ -4885,6 +4966,7 @@ address=/pubgcollector.com/0.0.0.0 address=/pubgcolletfree-item.mrbonus.com/0.0.0.0 address=/pubgdailygifts.com/0.0.0.0 address=/pubgeventdx.otzo.com/0.0.0.0 +address=/pubgfree16.gq/0.0.0.0 address=/pubghalloweeks.com/0.0.0.0 address=/pubghalowen.com/0.0.0.0 address=/pubghalowens.com/0.0.0.0 @@ -4979,9 +5061,10 @@ address=/r2l.com.mx/0.0.0.0 address=/r3fewdsarg3few.rf.gd/0.0.0.0 address=/r7u2g.csb.app/0.0.0.0 address=/r7vfe.csb.app/0.0.0.0 -address=/raaukuent-coo.top/0.0.0.0 +address=/rabo-pasvervang.info/0.0.0.0 address=/rabobetaalpassen.info/0.0.0.0 address=/rabopas-alert.info/0.0.0.0 +address=/rabopassen.info/0.0.0.0 address=/rachmail.weebly.com/0.0.0.0 address=/rackan.xyz/0.0.0.0 address=/rackuten.co.jp.shabilajide.xyz/0.0.0.0 @@ -5005,9 +5088,15 @@ address=/rakntue.co.jp.hjghg.xyz/0.0.0.0 address=/rakutamuba.lakutawa.top/0.0.0.0 address=/rakutancard.top/0.0.0.0 address=/rakuten-card.co.jp.rakuten-helper.xyz/0.0.0.0 +address=/rakuten-helper.xyz/0.0.0.0 +address=/rakuten.co.jp.mcrpsw.asia/0.0.0.0 +address=/rakuten.co.jp.ncbtsk.asia/0.0.0.0 +address=/rakuten.co.jp.ncdnsx.asia/0.0.0.0 +address=/rakuten.co.jp.ncfnss.asia/0.0.0.0 address=/rakuten.co.jp.raklken.xyz/0.0.0.0 address=/rakuten.co.jp.rakoten.buzz/0.0.0.0 address=/rakuten.co.jp.rakpnan.xyz/0.0.0.0 +address=/rakuten.co.jp.rakutanm.xyz/0.0.0.0 address=/rakuten.co.jp.rakutann.buzz/0.0.0.0 address=/rakuten.co.jp.rakutnavip.xyz/0.0.0.0 address=/rakuten.co.jp.rakuvip.xyz/0.0.0.0 @@ -5016,6 +5105,7 @@ address=/rakuten.co.jp2.rakuten123.xyz/0.0.0.0 address=/rakuten.dtybbb8.top/0.0.0.0 address=/rakutenaccsdfsawefg.monster/0.0.0.0 address=/rakuteng.buzz/0.0.0.0 +address=/rakutenlogin.buzz/0.0.0.0 address=/rakutentop.buzz/0.0.0.0 address=/rakutenuihjsbda.top/0.0.0.0 address=/ramgarhiamatrimonial.ca/0.0.0.0 @@ -5034,6 +5124,7 @@ address=/rawdafayha.edu.lb/0.0.0.0 address=/raycovingtonmusic.com/0.0.0.0 address=/rbcmontgomery.com/0.0.0.0 address=/rbg9ntt3.firebaseapp.com/0.0.0.0 +address=/rcaroofing.com/0.0.0.0 address=/rcone.kvhkosher.org/0.0.0.0 address=/rcscaaa.com/0.0.0.0 address=/reaccessontoonlinevhost122805.lowhost.ru/0.0.0.0 @@ -5139,6 +5230,8 @@ address=/remsy.app.link/0.0.0.0 address=/remv-19604798.bandgea.com/0.0.0.0 address=/remv-44088788.bandgea.com/0.0.0.0 address=/remv-44836359.bandgea.com/0.0.0.0 +address=/remv-60235628.bandgea.com/0.0.0.0 +address=/remv-68117574.bandgea.com/0.0.0.0 address=/renalconsultants.com/0.0.0.0 address=/rencon.ch.net2care.com/0.0.0.0 address=/renkautn-cco-j.top/0.0.0.0 @@ -5164,6 +5257,7 @@ address=/retirofclcr.com/0.0.0.0 address=/retrosdofus.net/0.0.0.0 address=/rettogo.org/0.0.0.0 address=/returntaxgovclaim.com/0.0.0.0 +address=/rev100now.com/0.0.0.0 address=/revaldy.paramadina.web.id/0.0.0.0 address=/revbox.com.br/0.0.0.0 address=/revenueemployementinterac.com/0.0.0.0 @@ -5173,13 +5267,13 @@ address=/review-newpayee.com/0.0.0.0 address=/review01-supportapple.xyxxon.com/0.0.0.0 address=/revivetherapy.uk/0.0.0.0 address=/rewebmail-login.web.app/0.0.0.0 +address=/rexjoachie.ga/0.0.0.0 address=/rextraening.dk/0.0.0.0 address=/rgr4c686t5wq2ylc.mikecrm.com/0.0.0.0 address=/rhizucor.com/0.0.0.0 address=/rhodvillecu.com/0.0.0.0 address=/rhondahamiltonmarketing.com/0.0.0.0 address=/rialsmeup.org/0.0.0.0 -address=/riberzinco.com.br/0.0.0.0 address=/riblanda.com/0.0.0.0 address=/ricado.9e.cz/0.0.0.0 address=/ricavato.com/0.0.0.0 @@ -5207,7 +5301,6 @@ address=/roghazawa.zohosites.eu/0.0.0.0 address=/rokutanm-ctmrrj.cc/0.0.0.0 address=/rokutanm-rrbrb.cc/0.0.0.0 address=/rolasellsrealestate.com/0.0.0.0 -address=/rollaries.com/0.0.0.0 address=/romanthreads.com/0.0.0.0 address=/romatermit.ro/0.0.0.0 address=/ronaldjamesgroup.co/0.0.0.0 @@ -5219,6 +5312,7 @@ address=/rosalinas-initial-project-30ac52.webflow.io/0.0.0.0 address=/rosmite.gq/0.0.0.0 address=/rotseezunft.ch.tcorner.fr/0.0.0.0 address=/roundcubemailagent.web.app/0.0.0.0 +address=/routerbotic.com/0.0.0.0 address=/rover-ps30.000webhostapp.com/0.0.0.0 address=/royagold.com/0.0.0.0 address=/royalbank.waysforbank.net/0.0.0.0 @@ -5239,8 +5333,8 @@ address=/rsmultibox.com/0.0.0.0 address=/rsrsurprise.com/0.0.0.0 address=/rstools.club/0.0.0.0 address=/rtefdafrweasd.epizy.com/0.0.0.0 +address=/rthnm.tk/0.0.0.0 address=/ruahtoledo.com/0.0.0.0 -address=/ruankentu-cco.top/0.0.0.0 address=/rudiguvenlik.com/0.0.0.0 address=/ruekrew.com/0.0.0.0 address=/ruesomemouser.com/0.0.0.0 @@ -5261,6 +5355,7 @@ address=/ryanbridwellmusic.com/0.0.0.0 address=/rzdgarage.com/0.0.0.0 address=/s-paxful.com/0.0.0.0 address=/s-venmo.com/0.0.0.0 +address=/s.asso.top/0.0.0.0 address=/s.free.fr/0.0.0.0 address=/s.kekk.is/0.0.0.0 address=/s1450014119.ir/0.0.0.0 @@ -5277,7 +5372,6 @@ address=/sadaodsad.xyz/0.0.0.0 address=/sadervoyages.intnet.mu/0.0.0.0 address=/sadiscaramu.com/0.0.0.0 address=/safe-check.000webhostapp.com/0.0.0.0 -address=/safemessaging.org/0.0.0.0 address=/safeonlinedate.com/0.0.0.0 address=/safetyconsultantehs.com/0.0.0.0 address=/sagam.sn/0.0.0.0 @@ -5292,7 +5386,6 @@ address=/saldomaiobahianinho.com/0.0.0.0 address=/saldospc.com/0.0.0.0 address=/saleemgardezi65.com/0.0.0.0 address=/salesnksportsqn.top/0.0.0.0 -address=/salilpanvalkar.com/0.0.0.0 address=/samahaauto.ca/0.0.0.0 address=/samarthhotels.com/0.0.0.0 address=/samcool.org/0.0.0.0 @@ -5313,8 +5406,8 @@ address=/santander-service.com/0.0.0.0 address=/santander.byethost24.com/0.0.0.0 address=/santiago1998.byethost8.com/0.0.0.0 address=/santiagoferreira.com.br/0.0.0.0 +address=/sapl.com.hk/0.0.0.0 address=/sardineroabogados.com/0.0.0.0 -address=/sariconsulting.com/0.0.0.0 address=/sassosassino420.000webhostapp.com/0.0.0.0 address=/satkom.id/0.0.0.0 address=/satyagroups.in/0.0.0.0 @@ -5342,6 +5435,7 @@ address=/schroffenstein.online.fr/0.0.0.0 address=/schule-niederrohrdorf.ch/0.0.0.0 address=/schuleerotfluewch.ru/0.0.0.0 address=/scientificerevna.com/0.0.0.0 +address=/scientificthirdcleaninstall.ponpe.repl.co/0.0.0.0 address=/scom2016.com/0.0.0.0 address=/sconsumer.e-pagos.cl/0.0.0.0 address=/scotiaonline.scotiabank.com.online.ucelgida.com/0.0.0.0 @@ -5399,6 +5493,7 @@ address=/secure.oldschool.com-gf.ru/0.0.0.0 address=/secure.oldschool.com-mb.ru/0.0.0.0 address=/secure.redcardinalwriting.com/0.0.0.0 address=/secure.runescape.com-accountsecurity.cz/0.0.0.0 +address=/secure.runescape.com-as.ru/0.0.0.0 address=/secure.runescape.com-en.ru/0.0.0.0 address=/secure.runescape.com-rf.cz/0.0.0.0 address=/secure.runescape.com-zx.ru/0.0.0.0 @@ -5454,10 +5549,8 @@ address=/senka.com.tr/0.0.0.0 address=/sensin.byethost24.com/0.0.0.0 address=/sentraco.com/0.0.0.0 address=/seoelectrician.com/0.0.0.0 -address=/seosemajansi.com/0.0.0.0 address=/sepcial-updater.com/0.0.0.0 address=/sereneviewmanor.com/0.0.0.0 -address=/sergeeugene.be/0.0.0.0 address=/serial-modules.000webhostapp.com/0.0.0.0 address=/serioxois.com/0.0.0.0 address=/serpantlnas.com/0.0.0.0 @@ -5474,6 +5567,7 @@ address=/service-disponible-inc.com/0.0.0.0 address=/service-uk-netflix.com/0.0.0.0 address=/service3.info61.com/0.0.0.0 address=/servicenoticealert.tbrada.pw/0.0.0.0 +address=/services.runescape.com-as.ru/0.0.0.0 address=/services.runescape.com-en.ru/0.0.0.0 address=/services.runescape.com-zx.ru/0.0.0.0 address=/serviciodigitacr.online/0.0.0.0 @@ -5487,6 +5581,7 @@ address=/setuprecoverapp.com/0.0.0.0 address=/seucartaoitaucards.com/0.0.0.0 address=/sevilenlezzetler.com/0.0.0.0 address=/sevoudryserviciobomail.dudaone.com/0.0.0.0 +address=/sewinos.com/0.0.0.0 address=/sexeducation.atspace.com/0.0.0.0 address=/sexxyfemale.com/0.0.0.0 address=/sexzfreepornhub.ocry.com/0.0.0.0 @@ -5520,6 +5615,7 @@ address=/sharefilemicrosoftteams365.weebly.com/0.0.0.0 address=/sharespins6k.club/0.0.0.0 address=/shearit.ca/0.0.0.0 address=/sherylswannvddd.com/0.0.0.0 +address=/sherylswannvddwaspo.com/0.0.0.0 address=/shifawll1.ae/0.0.0.0 address=/shimaarutechies.com/0.0.0.0 address=/shleta.com/0.0.0.0 @@ -5595,7 +5691,6 @@ address=/site9551459.92.webydo.com/0.0.0.0 address=/site9552191.92.webydo.com/0.0.0.0 address=/sjafc.com/0.0.0.0 address=/sjhsk.app.link/0.0.0.0 -address=/sjvvegenkpchpsgvvt.top/0.0.0.0 address=/skaypo.otzo.com/0.0.0.0 address=/sketchedimpressions.com/0.0.0.0 address=/skin-secrets.gr/0.0.0.0 @@ -5625,14 +5720,15 @@ address=/smbc-cacd.hig0.com/0.0.0.0 address=/smbc-card.chcgc.com/0.0.0.0 address=/smbc-card.com.bmghu.shop/0.0.0.0 address=/smbc-card.com.dpsxic.shop/0.0.0.0 -address=/smbc-card.com.hzyltg.com/0.0.0.0 address=/smbc-card.com.jdjinghui.com/0.0.0.0 address=/smbc-card.com.mqjfn.shop/0.0.0.0 +address=/smbc-card.com.sdfxaa.shop/0.0.0.0 address=/smbc-card.com.sdmi0.shop/0.0.0.0 address=/smbc-card.com.utqtzp.shop/0.0.0.0 address=/smbc-card.com.wolongyuye.com/0.0.0.0 address=/smbc-card.com.xiaochijishuwang.com/0.0.0.0 address=/smbc-card.com.xkznyx.com/0.0.0.0 +address=/smbc-card.evtss.com/0.0.0.0 address=/smbc-card.scrcsj.com/0.0.0.0 address=/smbc-crd.best/0.0.0.0 address=/smbc-qwerqwer.homesforleisure.com/0.0.0.0 @@ -5645,6 +5741,7 @@ address=/smcbmcejp.com/0.0.0.0 address=/smcc-cacc.chcgc.com/0.0.0.0 address=/smcc-cacc.ffqyw.com/0.0.0.0 address=/smcc-cacc.iydxk.com/0.0.0.0 +address=/smcc-cacc.lhwssc.com/0.0.0.0 address=/smcc-cacc.lol2cf.com/0.0.0.0 address=/smcc-cacc.lvpinjiaju.com/0.0.0.0 address=/smcc-cacc.macc.xyz/0.0.0.0 @@ -5794,6 +5891,7 @@ address=/stem-corp.com/0.0.0.0 address=/steqmcpmmynity.000webhostapp.com/0.0.0.0 address=/steveandnicolewedding.com/0.0.0.0 address=/stevencrews.com/0.0.0.0 +address=/stevenfrpond.net/0.0.0.0 address=/stg.qureshimedia.com/0.0.0.0 address=/stick-roullete.ru/0.0.0.0 address=/stikmafaka.prohosts.org/0.0.0.0 @@ -5822,13 +5920,11 @@ address=/stupski.pl/0.0.0.0 address=/stylesbyaranda.com/0.0.0.0 address=/stymphalistlapdog.com/0.0.0.0 address=/suapromocaodejunho.com/0.0.0.0 -address=/subagan.com/0.0.0.0 address=/sube-garantibbva-tr.com/0.0.0.0 address=/successlatincouple.com/0.0.0.0 address=/succoringevacuation.com/0.0.0.0 address=/sucursal-personastransacciones-bancolombia.com/0.0.0.0 address=/sucursalbancolombiapesonal.com/0.0.0.0 -address=/sucursalpersonas-transaccionesbancolombia-zfb.mypressonline.com/0.0.0.0 address=/sucursalpersonas.xn--transacionesbancolombia-szc.com/0.0.0.0 address=/sucursalpersonastransaccionesbancolombiaccomvalidd.small-business-solutions.biz/0.0.0.0 address=/sucursalpersonastransaccionesbancolombiacom.lightinworld.net/0.0.0.0 @@ -5865,6 +5961,7 @@ address=/suesses-online.com/0.0.0.0 address=/sugimura-taxaccountantoffice.com/0.0.0.0 address=/sukien-ffmobile2020.top/0.0.0.0 address=/sukien-nhanquaff.top/0.0.0.0 +address=/sulitterucap.com/0.0.0.0 address=/sultantd.com.au/0.0.0.0 address=/sumankafle.com.np/0.0.0.0 address=/sumitup.co/0.0.0.0 @@ -5882,6 +5979,7 @@ address=/superchoicekitchen.ca/0.0.0.0 address=/supergas.top/0.0.0.0 address=/suportonlinebb.net/0.0.0.0 address=/supp-ppllnfo-lnc.net/0.0.0.0 +address=/supp-ppllnfo.com/0.0.0.0 address=/support-amznuk.com/0.0.0.0 address=/support-billing-o2.com/0.0.0.0 address=/support-center.qlhrkn.ph/0.0.0.0 @@ -5926,6 +6024,7 @@ address=/swarovskisklep.com.pl/0.0.0.0 address=/swaterohatge.com/0.0.0.0 address=/swecbnle.jomolufarms.com/0.0.0.0 address=/swifthelp.net/0.0.0.0 +address=/swionesw.com/0.0.0.0 address=/swiss-mask.shop/0.0.0.0 address=/swisscom.myfreesites.net/0.0.0.0 address=/switch.com.kw/0.0.0.0 @@ -5993,6 +6092,7 @@ address=/tekledgroup.com/0.0.0.0 address=/teknik-bilgi.com/0.0.0.0 address=/telalmakkah.com/0.0.0.0 address=/telasroca.com/0.0.0.0 +address=/telekatam.000webhostapp.com/0.0.0.0 address=/telephonie-france-or.webador.com/0.0.0.0 address=/tellmann-lifestyle.de/0.0.0.0 address=/telltaleswriting.com/0.0.0.0 @@ -6026,7 +6126,6 @@ address=/thebeachleague.com/0.0.0.0 address=/thebigthink.com/0.0.0.0 address=/thebrownbutterblog.com/0.0.0.0 address=/thecarrwash.com/0.0.0.0 -address=/thedermatologyhouse.com/0.0.0.0 address=/thefocaltherapyfoundation.org/0.0.0.0 address=/thegastonhouse.com/0.0.0.0 address=/thegethealth.com/0.0.0.0 @@ -6066,7 +6165,6 @@ address=/thsyuwshakjnd666iajnxx666.com/0.0.0.0 address=/thsyuwshakjnd666iajnxx9.com/0.0.0.0 address=/thundersoftball.org/0.0.0.0 address=/tiagolincoln.com.br/0.0.0.0 -address=/ticket-off.ru/0.0.0.0 address=/ticonme.es/0.0.0.0 address=/ticsoetangspar1936.blogspot.bg/0.0.0.0 address=/tiendaunikas.com/0.0.0.0 @@ -6215,12 +6313,12 @@ address=/u864904spv.ha004.t.justns.ru/0.0.0.0 address=/u872474u7e.ha004.t.justns.ru/0.0.0.0 address=/u883834wen.ha004.t.justns.ru/0.0.0.0 address=/u891044xoe.ha004.t.justns.ru/0.0.0.0 -address=/u896814yoa.ha004.t.justns.ru/0.0.0.0 address=/u902364zra.ha004.t.justns.ru/0.0.0.0 address=/u9061150du.ha004.t.justns.ru/0.0.0.0 address=/u9065950g6.ha004.t.justns.ru/0.0.0.0 address=/u911905154.ha004.t.justns.ru/0.0.0.0 address=/u912065169.ha004.t.justns.ru/0.0.0.0 +address=/u9140051g4.ha004.t.justns.ru/0.0.0.0 address=/u9147451lv.ha004.t.justns.ru/0.0.0.0 address=/u9147751m0.ha004.t.justns.ru/0.0.0.0 address=/u9151251ou.ha004.t.justns.ru/0.0.0.0 @@ -6279,9 +6377,7 @@ address=/unusual-hs-activity.com/0.0.0.0 address=/up.rev.ref.rbzqvn.ahis.com.bd/0.0.0.0 address=/updaaccessid2.xyz/0.0.0.0 address=/updaaccessid3.xyz/0.0.0.0 -address=/updaaccessid4.xyz/0.0.0.0 address=/update-account.cyou/0.0.0.0 -address=/update-account.icu/0.0.0.0 address=/update-aol2020.com.accaccess.com/0.0.0.0 address=/update-my-webmail.gcdsexpress.com/0.0.0.0 address=/update-verified.weebly.com/0.0.0.0 @@ -6332,6 +6428,7 @@ address=/user-amazon.s1n.top/0.0.0.0 address=/user-amazon.t1r.top/0.0.0.0 address=/user-amazon.v1l.top/0.0.0.0 address=/user-amazon.w1i.top/0.0.0.0 +address=/user-authorisation.com/0.0.0.0 address=/user-id750i2.com/0.0.0.0 address=/user-updates-co-jp.cyou/0.0.0.0 address=/user18204720.servehttp.com/0.0.0.0 @@ -6345,6 +6442,7 @@ address=/uspsdelvery-001-site1.atempurl.com/0.0.0.0 address=/ustore.bg/0.0.0.0 address=/ut76u.yolasite.com/0.0.0.0 address=/utffunds.com/0.0.0.0 +address=/utqtzp.shop/0.0.0.0 address=/utrackafrica.com/0.0.0.0 address=/uw0752.com/0.0.0.0 address=/uwezakenya.org/0.0.0.0 @@ -6396,6 +6494,7 @@ address=/verf-ltdpay.solde-confirmation.ltd/0.0.0.0 address=/vergaralandscaping.com/0.0.0.0 address=/verifedby3.com/0.0.0.0 address=/verifica-conto.com/0.0.0.0 +address=/verifica-sicurezza-internetweb.com/0.0.0.0 address=/verificacionlbcponline.onpsaz.com/0.0.0.0 address=/verificaituoidati.com/0.0.0.0 address=/verificartbcponline.lalipos.com/0.0.0.0 @@ -6466,6 +6565,7 @@ address=/vilelaveiculos.com.br/0.0.0.0 address=/villahidalgo.mx/0.0.0.0 address=/villasalento.puglia.it/0.0.0.0 address=/vilmasundari.com/0.0.0.0 +address=/vinakiarqcol.com/0.0.0.0 address=/vinceduchene.cnbcreative.co.uk/0.0.0.0 address=/vinci-energie.info/0.0.0.0 address=/vinci-energies.info/0.0.0.0 @@ -6479,9 +6579,9 @@ address=/vipdomainshop.com/0.0.0.0 address=/vipvendo.net/0.0.0.0 address=/virementpaypal.laurentcourco.com/0.0.0.0 address=/virgin-updatebilling.co.uk/0.0.0.0 -address=/virgin.final-notice.co.uk/0.0.0.0 address=/virginmedia.3autho.com/0.0.0.0 address=/virtualdentistvisits.com/0.0.0.0 +address=/virtualmindinfotech.com/0.0.0.0 address=/visionsofrapturephoto.com/0.0.0.0 address=/visualhorsepowerserver.com/0.0.0.0 address=/visusyasociados.com/0.0.0.0 @@ -6515,6 +6615,7 @@ address=/vodafone.uk.ref-671.com/0.0.0.0 address=/vodafonenotice.com/0.0.0.0 address=/voice-vocale-sms.web.app/0.0.0.0 address=/voiceaudio.co/0.0.0.0 +address=/voicenett.theworkpc.com/0.0.0.0 address=/voipoid.com/0.0.0.0 address=/voisarov.ru/0.0.0.0 address=/volarevic.com/0.0.0.0 @@ -6523,7 +6624,6 @@ address=/volh.ml/0.0.0.0 address=/vonliston.com.au/0.0.0.0 address=/vostbaddleschoi1973.blogspot.gr/0.0.0.0 address=/votrespaceclient0pen.weebly.com/0.0.0.0 -address=/vrl.to/0.0.0.0 address=/vrpayment.live.itonicsit.de/0.0.0.0 address=/vt3pa0.webwave.dev/0.0.0.0 address=/vtchekhov.com/0.0.0.0 @@ -6540,39 +6640,29 @@ address=/vvsmsmms.yolasite.com/0.0.0.0 address=/vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/vvvvvv.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 address=/vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 -address=/vvvvvv.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 -address=/vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/vvvvvv.amaz0n.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph/0.0.0.0 address=/vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 -address=/vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 -address=/vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 -address=/vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 -address=/vvvvvv.amazan.co.jp-ab9d4f8b20a988b28692132fc9fb6ca5e34a5629.ph/0.0.0.0 address=/vvvvvv.amazan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 address=/vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 -address=/vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 -address=/vvvvvv.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 -address=/vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 -address=/vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph/0.0.0.0 address=/vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 address=/vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/vvvvvv.amazon.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph/0.0.0.0 @@ -6587,12 +6677,9 @@ address=/vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 -address=/vvvvvv.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 address=/vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 -address=/vvvvvv.amczon.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph/0.0.0.0 address=/vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 -address=/vvvvvv.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 address=/vvvvvv.amozon.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 @@ -6650,7 +6737,6 @@ address=/web.editey.com/0.0.0.0 address=/web.facebockk.com/0.0.0.0 address=/web.freefiredimanates-bonos.com/0.0.0.0 address=/web1577.webbox444.server-home.org/0.0.0.0 -address=/web6867.cweb03.gamingweb.de/0.0.0.0 address=/web7069.cweb02.gamingweb.de/0.0.0.0 address=/web7078.cweb02.gamingweb.de/0.0.0.0 address=/webaholics.ca/0.0.0.0 @@ -6714,6 +6800,7 @@ address=/wfiufsyxgitg.top/0.0.0.0 address=/wg1385932.virtualuser.de/0.0.0.0 address=/wh533922.ispot.cc/0.0.0.0 address=/whare.100webspace.net/0.0.0.0 +address=/whastxgroupp.tk/0.0.0.0 address=/whataapp-sx-invite-groupchatsx.2waky.com/0.0.0.0 address=/whatsaapbd01.forumz.info/0.0.0.0 address=/whatsaapbd01jf.dynserv.org/0.0.0.0 @@ -6722,10 +6809,12 @@ address=/whatsap-grup-free18.duckdns.org/0.0.0.0 address=/whatsap.ionexusa.com/0.0.0.0 address=/whatsap01.lflink.com/0.0.0.0 address=/whatsap03.lflink.com/0.0.0.0 +address=/whatsap33.lflink.com/0.0.0.0 address=/whatsapgroup.my.to/0.0.0.0 address=/whatsapgroupsexlovers.jetos.com/0.0.0.0 address=/whatsapgrup.0n.4pu.com/0.0.0.0 address=/whatsapp-18.ikwb.com/0.0.0.0 +address=/whatsapp-29.ml/0.0.0.0 address=/whatsapp-bkpviral2020.ddns.info/0.0.0.0 address=/whatsapp-group-invite-sxvirlnew.2waky.com/0.0.0.0 address=/whatsapp-group-invite7-videos18.2waky.com/0.0.0.0 @@ -6734,6 +6823,7 @@ address=/whatsapp-group-join-g9hka7bskd8.2waky.com/0.0.0.0 address=/whatsapp-group18-invite.xxuz.com/0.0.0.0 address=/whatsapp-groupsx-invite-groupvirals.otzo.com/0.0.0.0 address=/whatsapp-grubsx1.zzux.com/0.0.0.0 +address=/whatsapp-grupbokp2020.ddns.info/0.0.0.0 address=/whatsapp-invite-groupsex88-whatsappsex.2waky.com/0.0.0.0 address=/whatsapp-invite-grubboghel.2waky.com/0.0.0.0 address=/whatsapp-invitegroup-sxviralls.itsaol.com/0.0.0.0 @@ -6833,11 +6923,8 @@ address=/wvvvv.rakuten-cder.top/0.0.0.0 address=/wvvw.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 address=/wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/wvvw.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 -address=/wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph/0.0.0.0 -address=/wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/wvvw.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 -address=/wvvw.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 address=/wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 @@ -6849,7 +6936,6 @@ address=/wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/wvvw.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 -address=/wvvw.amazan.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph/0.0.0.0 address=/wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/wvvw.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 address=/wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 @@ -6861,7 +6947,6 @@ address=/wvvw.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/wvvw.amazcn.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph/0.0.0.0 address=/wvvw.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 -address=/wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/wvvw.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/wvvw.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 address=/wvvw.amazon.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 @@ -6871,17 +6956,13 @@ address=/wvvw.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/wvvw.amazon.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph/0.0.0.0 address=/wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 -address=/wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 address=/wvvw.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 address=/wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph/0.0.0.0 -address=/wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph/0.0.0.0 address=/wvvw.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 -address=/wvvw.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/wvvw.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph/0.0.0.0 address=/wvvw.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 -address=/wvvw.amczon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph/0.0.0.0 address=/wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/wvvw.amozon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 @@ -6918,7 +6999,6 @@ address=/www19.presente-do-paizao-2020.co/0.0.0.0 address=/www19.siteoficialamericanas2020.com/0.0.0.0 address=/www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/www2.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 -address=/www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 address=/www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 address=/www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 address=/www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 @@ -6931,28 +7011,21 @@ address=/www2.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/www2.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 address=/www2.amazan.c0.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph/0.0.0.0 address=/www2.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 -address=/www2.amazan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 -address=/www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 address=/www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 address=/www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 -address=/www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph/0.0.0.0 address=/www2.amazan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph/0.0.0.0 address=/www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 -address=/www2.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 -address=/www2.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph/0.0.0.0 address=/www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph/0.0.0.0 address=/www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/www2.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 -address=/www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph/0.0.0.0 -address=/www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph/0.0.0.0 address=/www2.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 @@ -6963,7 +7036,6 @@ address=/www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 address=/www2.amczan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph/0.0.0.0 address=/www2.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 address=/www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph/0.0.0.0 -address=/www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph/0.0.0.0 address=/www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph/0.0.0.0 @@ -6977,7 +7049,6 @@ address=/www2.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph/0.0.0.0 address=/www2.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph/0.0.0.0 address=/www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph/0.0.0.0 address=/www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph/0.0.0.0 -address=/www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph/0.0.0.0 address=/www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph/0.0.0.0 address=/www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph/0.0.0.0 address=/www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph/0.0.0.0 @@ -7103,7 +7174,6 @@ address=/yourbag.style/0.0.0.0 address=/youreeld.co.uk/0.0.0.0 address=/yourfitnesscorner.com/0.0.0.0 address=/yourgapp.com/0.0.0.0 -address=/youweb-banco-bpm.com/0.0.0.0 address=/youweb-bancobpm-it-verifica-dati.riepilogodati.info/0.0.0.0 address=/ypele.com/0.0.0.0 address=/yqstudies.com/0.0.0.0 @@ -7129,7 +7199,6 @@ address=/zandele22.glitch.me/0.0.0.0 address=/zanimaem.kz/0.0.0.0 address=/zankosoriginal.com/0.0.0.0 address=/zap611319-2.plesk13.zap-webspace.com/0.0.0.0 -address=/zap613258-1.plesk13.zap-webspace.com/0.0.0.0 address=/zapisy-akceptuj.eu/0.0.0.0 address=/zasq.hyperphp.com/0.0.0.0 address=/zaudrenduvent.fr/0.0.0.0 @@ -7158,6 +7227,7 @@ address=/zirvetel.com/0.0.0.0 address=/zirzlmeier-it.de/0.0.0.0 address=/zjablik-shop.ru/0.0.0.0 address=/zjgsyds.cn/0.0.0.0 +address=/zjjj.xyz/0.0.0.0 address=/zjlplayground.cn/0.0.0.0 address=/zlobek.stargard.pl/0.0.0.0 address=/znrdm73sh.fastestcdn.net/0.0.0.0 diff --git a/dist/phishing-filter-domains.txt b/dist/phishing-filter-domains.txt index 915eca00..921b9a76 100644 --- a/dist/phishing-filter-domains.txt +++ b/dist/phishing-filter-domains.txt @@ -1,5 +1,5 @@ # Title: Phishing Domains Blocklist -# Updated: Sat, 07 Nov 2020 00:06:40 UTC +# Updated: Sat, 07 Nov 2020 12:06:36 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/phishing-filter # License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -48,7 +48,6 @@ 113.125.21.66 116.212.66.214 118.107.14.227 -121008.yolasite.com 123654789.byethost7.com 13.66.28.137 130.211.30.154 @@ -139,7 +138,6 @@ 2l7nh.csb.app 2no.co 2viaboleto.sytes.net -3-138-182-226.cprapid.com 3-support-uk.com 3-uk-bill.com 3-uk-help.com @@ -154,7 +152,6 @@ 35.186.228.86 35.199.84.117 35.244.234.195 -36.89.140.122 360focustz.com 360imageworks.com 365-boiupdates.com @@ -209,7 +206,6 @@ 555555555555555555555.000webhostapp.com 55bgf.csb.app 55dt23h664.com -561a64443c3279181.temporary.link 574ytw.unaux.com 5759fd9c2fc7.ngrok.io 5b0f6cb9-0485-4fc7-9775-eb74bb45bbf6.htmlcomponentservice.com @@ -253,6 +249,8 @@ 8hsfskj-alternate.app.link 8hsfskj.app.link 8yilozelen-bmwkatilimformu.com +900990099009kk.000webhostapp.com +926926.pepperheads-hotsauces.com 95877fdce53278834.temporary.link 98.126.214.102 990244728374797421.weebly.com @@ -269,7 +267,9 @@ a.a.3483.fhug.5875.dhirt.4989.rgkhr.594k.egih.dg4r4t.clearpointsupplies.com a0483695.xsph.ru a0484207.xsph.ru a0484316.xsph.ru +a0484416.xsph.ru a0484562.xsph.ru +a0484619.xsph.ru a10tech.com a584.hyperphp.com a5d6.hyperphp.com @@ -309,6 +309,7 @@ acceptinteractfound.xyz acces-ing-cliente-iid55454.u1137972.cp.regruhosting.ru accesmessagerievocaleorangepro.webador.com access.tdbank.online.netspar.net +accesshome-secondary.z13.web.core.windows.net accesspiering.com.au accessvascular.com accorservorg.yolasite.com @@ -344,6 +345,7 @@ actiie844.coffeecup.com actionfiledfasting.com actionfilmz.com activa-tus-cuentas-viabcp.com.pe-peru.ail-autoparts.web.id +activa-tus-cuentas-viabcp.com.pe-peru.sentagrup.com activatee.unaux.com activelogisticsltd.com activemail-activation-upgrade.glitch.me @@ -358,6 +360,7 @@ ademsa.com adequateoddmegahertz--five-nine.repl.co adexten.com adgmyebggebphfrvky.top +adielvenezuela.com adm.rightsbsnsrcvryhlp01.my.id admin-smbc.com admin.baragor.se @@ -366,6 +369,7 @@ admr.com.au adnet8.com adriiana.com adsbusinessaccountscoupon.com +adscouponcampaign.com adsewrfdsfgcsd.xyz adsfcbvghtykewf.xyz adsfvchgytrexds.xyz @@ -386,6 +390,7 @@ afriquelemou.free.fr afrotechfoundation.org aftechnology.ca agent.joinf.cn +agewith-power.icu agfmanu.com aggiorna-mps-online.com aggiorna-ora-il-suo-certificato.net @@ -410,6 +415,7 @@ airy-directory.com ajang.zouri.jp ajaxfrance.com ak-ussa.com +akervictoryserv.com akhiyatex.com akmsystems.com aksoydanismanlik.com @@ -425,6 +431,8 @@ albums-01075691.nemsawy.com albums-14276540.nemsawy.com albums-28291265.nemsawy.com aldcliffe.com +ale-jaja.eu +ale-jaja.eu.dnsfordomains.ru alealtaseguros.com alergiaalpolen.com alerseciueviewalerts32678c81-88a6-bb7a-3000-08d88043cf2e.s3-ap-southeast-1.amazonaws.com @@ -501,6 +509,7 @@ amazon-check-co-jp.y1t.top amazon-co-jp-d13f1fed4d24d232f3c591.co amazon-co-jp-ugds.top amazon-ef.xyz +amazon-mail.biz amazon-mail.nl amazon-mail.us amazon-z.top @@ -526,8 +535,10 @@ amazon.q8a.top amazon.secureserviceuk.com amazon.x1g.top amazon.y2g.top +amazon042.xyz amazonlogistics-ap-northeast-1.amazonlogistics.jp amazonmailserver.club +amazonsmsjp.buzz amazonsvvv.buzz amazonsxs.buzz amazonvi.top @@ -536,6 +547,7 @@ ambbica.com ambienteprotegido.foregon.com ambrotypeshirked.net ame-smart-ultra-digital.com +ameli-imp.com amelimirror.ir amendbilling-info.com americanseceprss.com @@ -616,9 +628,9 @@ apoga.net app-localbitcoins.com app-mobilehalifaxsecureappupdate.app app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir -app-personnalite.com app-sia-mx.com app.easysignpro.com +app.surveymethods.com appearanches.com appieid.us.com apple-verivication.cheapelectricnow.net @@ -653,7 +665,6 @@ aradhyadesignerstudio.com archiwum.allegro.secfence.lesavik.net arcomindia.com arcromdiamonds.ro -arctictreksadventures.com ardahan213141.0fees.us area53.com.br arenzsx.000webhostapp.com @@ -737,7 +748,6 @@ att-secure-access.weebly.com att.climasbazais.com att.fbknet-zdwwjwipze.natchyaccessories.com att.taleo.net -attacct.weebly.com attach6119bgz.myratesale.com attbusinessinvoice.com attdomainlog.weebly.com @@ -751,7 +761,6 @@ attnc.site.bm attne.com attnet4.aidaform.com attnett.yolasite.com -attnewnotification222.weebly.com attoutdatedemail.weebly.com attptqs.com attserverupdate2020.weebly.com @@ -824,6 +833,7 @@ avtonomnoe-otoplenie.dp.ua awarenow.com.au awaygive10.giize.com awesomeapparel.co.uk +awnn.ac.th awptdh.webwave.dev ayjegvgm.livedrive.com ayushayurvedagroup.com @@ -831,6 +841,7 @@ azosimoveis.com azreptile.com azumuwsecrpaqsaw321.gq azurefetcherstorage.blob.core.windows.net +azuriblockchain.io azzali.eu b0m-que-agora-bastasoaproveita.com b2bchdistribution.app.link @@ -845,7 +856,6 @@ backlinksonline.net badges-verify.0fees.us badhaee.com badmotherlycommands--five-nine.repl.co -baezadv.com.br baflex.com bahankuliahonline.com bahiavendasrapida.com @@ -936,6 +946,7 @@ bcpzonasegurasbeta-vlabcp.dns-cloud.net bcpzonasegurasbetas.bohotrendz.com bcypqaeusaspacuwns.top bdlands.com +bdtex.dk be4a.hyperphp.com beansproutsolutions.com beatment.de @@ -951,7 +962,6 @@ benamejicityofbaseball.com beninsulted.com benriner.co.uk berdadgtyedscxrbn.eu -bertrand-renaudin.com bespoqa.com bestbuybanner.top bestch-new.ua-ix.biz @@ -963,6 +973,7 @@ bestrapbeats.com bestwebfun.com besyo.com.tr betebet148.com +bethlehemcharityandorphange.com betqiuqiu.com betterbodynet.acemlnc.com bettika.com @@ -1102,7 +1113,6 @@ bradplus.com braineyak.com brainplow.com brainsconsulting.ro -brandweb.com.br brcon.in breakingthelimits.com brendamcfarland.com @@ -1136,6 +1146,7 @@ budgetbots.com budigaming01.my.id buekqvywzmsrhvtuza.top buffalomerchants.com +bugnews15season.dns05.com buicksale.gq buildingtradesnetwork.com buka-pemblokiran20.cf @@ -1146,6 +1157,7 @@ bunqverzoekje.com buraqdbs26.000webhostapp.com burduguz.ru burgesshillconstitutionalclub.org +burked-governments.000webhostapp.com burkesobservatory.com busanopen.org busfor.com @@ -1158,6 +1170,7 @@ buyelectronicsnyc.com buyerdriver.com buytyresafrica.co.za buyxtrixtviptv.com +bv0nw332.firebaseapp.com bvbahealthypharmacy.com bymckenzieerin.com byoko.co.kr @@ -1167,7 +1180,6 @@ byygw.csb.app bzrider.com c-runescape.com.ua c2taxservice.com -c4w.com c6ebl792.caspio.com c6ebv708.caspio.com ca8757authe.host89yra-986.ca04945.tmweb.ru @@ -1175,6 +1187,7 @@ caasima.cartantech.so cableties.in cabrocine.temp.swtest.ru cacerolazocol.com +cache.nebula.phx3.secureserver.net cadacosaalseulloc.cresidusvo.info cafecitoperez.ivanidzakovic.com cafeh.ie @@ -1196,7 +1209,6 @@ cannellandcoflooring.co.uk canona.temp.swtest.ru canonijnetworktool.cc cantarinobrasileiro.com.br -capabledream.com capholeful1978.blogspot.be capital-it.eu capobags.com @@ -1237,6 +1249,7 @@ cartoriosbr.com.br cartoriovendanova.net.br carwash.tv casadecambiodq.com +casako.xyz casamezquita.com.ar casandramills.buzz casasbahia-imagens.com.br.wifirouter.net @@ -1260,7 +1273,6 @@ cbbc.banksacc.com cbbsxpbhtvyanvjdrs.top cbjets.com ccquxnduhfexqjbnbn.top -cdagoiania.com.br cdek-pay.ru.com cdekx.site cdgolf44.fr @@ -1278,7 +1290,6 @@ ceme99domino.com cengelkoylife.com centec-am.com.br centerai.vot.pl -centerforsustainablehappiness.com centericmailinwebs.wapka.website centerprotectuser-argentina.com centralderendaextra.com.br @@ -1317,6 +1328,7 @@ chasegroups.net chaseio.xyz chaseonline.co.asap.rmitindia.com chaseonline.co.aspx.rmitindia.com +chasingillusions.com chat-whatsap.x24hr.com chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com chat-whatsapp-grub.freetcp.com @@ -1329,6 +1341,7 @@ chat.whatsapp.grup.hd.ocry.com chat.whatscpp.com chat.whstaspp.com chatgrupwhatsappjoinkanyuk.wikaba.com +chatjoin-wa.qhigh.com chatt.whatsappp-com.my.id chatwabudi01ge.forumz.info chatwhatsapp-sahur2020.otzo.com @@ -1376,6 +1389,7 @@ civolonstione.tech civolonstione.xyz cj95846.tmweb.ru cjoingrubwa18now.zyns.com +claimevent.dvrlists.com claimeventpubgmobile.com claimmpubgmobile.com claimnowsta.com @@ -1390,7 +1404,6 @@ clearviewpartners.in clemstore.com click.cartsguru.io click.em32dat.eu -click.notice-updatesweb.com clickperfected.surveysparrow.com clientesegurancathe.epizy.com clienteverifica-account.it @@ -1436,6 +1449,7 @@ coloradopoolcovers.com colorfastinv.com colorworxonline.com columbus.shortest-route.com +com-as.ru comercialmattos.com.br comersio.com comfreememe2020.000webhostapp.com @@ -1504,7 +1518,6 @@ cook.shortest-route.com cooked-chatter-empress.glitch.me cooking.com.pk coperativacoopenae.com -coperbyte.co.in copinyasociados.com.mx copium.org copyfuti.hu @@ -1569,6 +1582,7 @@ crfdrcdcwumxcyxaoacr.top crg.co.uk crisisomar.net crm.manageudaserver.com +crm.nii.ph crmit.ir crmyuudgpakehsfmwz.top crookedflamboyanthypotenuse--five-nine.repl.co @@ -1610,6 +1624,7 @@ cy.covidhoax.biz cy.virtualbrandstudio.com cyanpopulardictionaries--five-nine.repl.co cyber-punk2077.com +cyberstoretpg.co.uk cynthialoy.com cz84.webeden.co.uk czmedium.com @@ -1646,6 +1661,7 @@ daringanchoredmedian--five-nine.repl.co darktoxicity.com dasagrotech.com data-surrel-new.m-fb-coom.gq +dataentry.ly dataforce.co.uk dataupdaterequired.site44.com datelsolutions.co.uk @@ -1695,9 +1711,9 @@ demo.test.xn--blockchin-c2d.com demo.zeta-webdesign.fr denartcc.org dentaldisinfection.com +dentalenvy.com.au denuihuongson.com.vn depibellamonterrey.com -deregister-alertdevice.com desbloqueandoacesso.com desdeelamor.com designerforuiy.com @@ -1744,10 +1760,8 @@ dial-a-doctor.com.au diamondfire.guru diariotortuga.com diendicure.mk -different-smoggy-notify.glitch.me digalarchitectandbuilders.com digbittechnologies.net -digitalflashbacks.ca digitalmontepaschi.com digitalservicepoints.com digitaltaxmatters.co.uk @@ -1759,6 +1773,7 @@ dindabrinquedos.com dindonia.temp.swtest.ru dineoakville.com dineroalinstante-viabcp.com +diskaguaqsede.com.br diskussionsforen-ebay-de-chat-ws8.html-5.me diskussionsforen-ebay-de-chat.html-5.me diskussionsforen-ebay-de-community-chat.html-5.me @@ -1875,6 +1890,7 @@ e7t70.csb.app eaaccgbntxfckvrnrm.top eagle-its.com eakwdkxsfvbxybgbpbxr.top +earecords.co.za earthlinkhelpcenter.weebly.com easapilottraining.com east38.com @@ -1925,11 +1941,13 @@ ee-accountbill-secure.com ee-accountunlock.com ee-activity.com ee-bill-approval.com +ee-bill-auth.com ee-bill-help-uk.info ee-billauthentication.com ee-billcentre.com ee-billing-approval.com ee-billingfaileduk.com +ee-billmanage.com ee-changebilling.com ee-co-uk-user54-id.com ee-co.uk-id-11p2.com @@ -1945,7 +1963,6 @@ ee-infohub.com ee-issues.com ee-myaccountbilling.com ee-mybillingverification.com -ee-paymentsupport.net ee-recovery.com ee-secure-bill.com ee-secure-help-uk.info @@ -1960,13 +1977,14 @@ eeaz-71.ml eebilling-issue.net eebilling-setup.com eebilling.co.uk-update3f7.com +eehelp-page.com eeloginsupportuk.com eepay.info eeserviceuk.com eesupport-groups.000webhostapp.com eeuk-billingerror.com +eeunlock-help.com eeupdatebillingservices.com -efaflexcom.duckdns.org effect-print.net efg-ta.lu efmny.org @@ -2055,7 +2073,9 @@ epgpianos.com.au ephcoplaza.ga epitisgis.gr epjqvbsmyvjshqqaodmf.top +eposcasaod.com eppieskidsduathlon.org +eproxy.pusan.ac.kr epxtfpauyuudavpxqv.top equalchances.org equestarianpelhamsparkway.com @@ -2079,7 +2099,6 @@ eset-store.gr esgcommercialbrokers.com esigntech.in eslickcreative.com -espace-client-orange.espace-facturation-box.com espace-client.fr espace-client.net espace-vocaleprocontacte.web.app @@ -2184,6 +2203,7 @@ facebookbt.0fees.us facebookcad.0fees.us facebookcomm-00801750.pawsaccesories.com facebookcomm-02027974.pawsaccesories.com +facebookcomm-02610910.pawsaccesories.com facebookcomm-08870516.pawsaccesories.com facebookcomm-09363342.pawsaccesories.com facebookcomm-10830165.pawsaccesories.com @@ -2191,10 +2211,13 @@ facebookcomm-12253063.pawsaccesories.com facebookcomm-14032815.pawsaccesories.com facebookcomm-17707463.pawsaccesories.com facebookcomm-23530095.pawsaccesories.com +facebookcomm-27284847.pawsaccesories.com facebookcomm-27685731.pawsaccesories.com +facebookcomm-33664479.pawsaccesories.com facebookcomm-37682916.pawsaccesories.com facebookcomm-46136923.pawsaccesories.com facebookcomm-46289913.pawsaccesories.com +facebookcomm-47332015.pawsaccesories.com facebookcomm-49172378.pawsaccesories.com facebookcomm-55091217.pawsaccesories.com facebookcomm-55224750.pawsaccesories.com @@ -2210,6 +2233,7 @@ facebookcomm-98413000.pawsaccesories.com facebookcomm-99929168.pawsaccesories.com facebookcomreim.0fees.us facebookcovid19relieve.com +facebooke.getforge.io facebookfanphoto.0fees.us facebookfotograf.0fees.us facebookgiris.byethost7.com @@ -2266,6 +2290,7 @@ fast-miners.com fast-pay.co fastcashoffernc.com fastplaying.com +fathertrot.org fax.gruppobiesse.it faxitalia.com fb-group-login.com @@ -2290,6 +2315,7 @@ fbookcom-34967309.consultemerald.org fbookcom-80393941.consultemerald.org fbookcom-99285089.consultemerald.org fbrent.ru +fbss-imporveter-0007778888hkk.cf fbss-improvere-0009223387hkk.ga fbweryfikacja.cf fbweryfikacja.cf.dnsfordomains.ru @@ -2304,6 +2330,7 @@ fbweryfikacja.tk.dnsfordomains.ru fbyspieapp.5v.pl fcecoon4.000webhostapp.com fcfr.us +fclcostaricaropretiro2020cr.000webhostapp.com fdx.co.th fdyf5.app.link fedexvoyager.com @@ -2330,6 +2357,7 @@ fenix-centr.ru fenzy.0fees.us fermacc.turbo.site fermedusach.free.fr +ferrywclubapt.buzz ff-oberoetzdorf.de ffacebook.0fees.us ffacecbooks.000webhostapp.com @@ -2354,6 +2382,7 @@ financialone.com.hk fincomsal.com find-offerssoftware.com findurway.tech +finemedhak.com fines-dvla.co.uk finseeksin.com firesidelodge.net @@ -2430,6 +2459,7 @@ freebetbahis.com freecdb.top freeclaim-evt.my.id freeitemspinn.com +freejoingrubsb.otzo.com freenewspaperarchives.us freepubgs.live freethingstodoinjacksonville.com @@ -2500,7 +2530,6 @@ garajd.com garanti-bbva-kasim.com garanti-bbva-sube.com garantiliopelbeyintamiri.com -gardynparty.com garenaffl.com garrapucho.es gas9623wgb.fastpluscheap.com @@ -2548,10 +2577,10 @@ gioielleriaroberti.it giovanninashville.com giresunsedefotel.com gite-lafage.com +giveaaway-bm.loseyourip.com giveaway-hadiah21jt.ooguy.com gkh-psp.ru gkjx168.com -gkrxnmrzhnyffnkrwz.top glanexz.somee.com glingxuan.com glitched79.com @@ -2648,17 +2677,19 @@ groupwa908.zzux.com groupwa951.zzux.com groupwhattsap.jkub.com growasiacapital.id -grp01idrokutancogprmslogif.top grub-wa-youtuber-indonesia.ga grub-wa-youtuber-indonesia.tk grubbokep22.mrbonus.com grubsexwhatsapp87.25u.com +grubwa-invite-mabarff.xxuz.com grubwhatsaapindoviral.000webhostapp.com grubwhatsapp.ezua.com grubwhatsapp18.mrslove.com grup-wa-bokep18.wikaba.com grup-whatsapp-invite.zzux.com grup-whatsappsexy.xxuz.com +grup.obancolombia.info +grupberbagivideohot2020.dynamic-dns.net grupbokep-trbru19.sexidude.com grupbokep2020.itsaol.com grupbokep887.my03.com @@ -2671,6 +2702,7 @@ grupdewasa17.otzo.com grupdewasa3novmalam1.duckdns.org grupdewasa3novmalam2.duckdns.org grupdewasa3novmalam3.duckdns.org +grupindo-viralhg.kozow.com grupo-ing.giorgianavarra.it grupoabi.cl grupoartima.com @@ -2733,6 +2765,7 @@ halifax-sec.net halifax-security-payee.com halifax-verifypayee.com halifax.accessmypayee.uk +halifax.authorise-newdevice.com halifax.authorize-payee.com halifax.bank-device.co.uk halifax.co.uk-de-register.com @@ -2754,6 +2787,7 @@ halifax.login-verifymynewdevie.com halifax.loginremove-newdevice.com halifax.loginverifymypayeedevice.com halifax.logon-login-personal-authenticate.com +halifax.manage-yourdevices.com halifax.mobile-deregister.com halifax.mobile-verified-access.com halifax.online-authenticate-device-verify.com @@ -2818,7 +2852,6 @@ hbtengxun.com hcmircs.com hdfconline.co hdsupply.allegiancetech.com -hdyfygdddv.weebly.com head-on-kettles.000webhostapp.com healmedicaltrauma.com health263.systems @@ -2837,6 +2870,7 @@ help-team3.com help.authenticate-removal.com helpcenter-business.cf helpcenter-lnstagram.epizy.com +helpdesk-amazonverif-onlinesecureid.oregonshoppyplace.com helpdesk-tech.com helpinghands4needy.org heppler.ch.net2care.com @@ -2857,6 +2891,7 @@ hikari-laboratories.com hilariomission.buzz hilfigerpolska.com himanshusofttech.com +himertern.com himynameissherri.com hindva.com hining.temp.swtest.ru @@ -2869,6 +2904,8 @@ hj.hvjjdnb.cn hj.qumixwt.cn hj.yuxwyxq.cn hjdiuyp.weebly.com +hjg.aqzsqsu.cn +hjg.dbjrowq.cn hl7.org.ar hleia.com hmlkl.codesandbox.io @@ -2880,6 +2917,7 @@ hmrc-return.com hmrc.help-rebate.com hmrc.secure-rebate-service.com hmrc.tax025refund.com +hmrctaxform.com hoantrungdanang.com hodinovymanzelpardubice.kvalitne.cz hoexdofbo.buyonlined.su @@ -2968,7 +3006,6 @@ hvsterapi.com hwfsweden.se hydrolyzeultra.com hymacenergy.com -hynt.vhtrf.top i-cuadrado.com i-kiwi.com.ua i-pag.com.bd @@ -2991,6 +3028,7 @@ icheck-stoprequests.com icloud.com.find-online.live icloud.com.find.support-lphone.co icodex.org +icrvs.com id-03919864.suakids.com id-ee-payments.co.uk id-orange-fo.wixsite.com @@ -3014,11 +3052,11 @@ ienerpro.com ift2y.csb.app ig-verifybadge.epizy.com igazszabolcs.hu +igbusinesscenter.com iginstantfollowers.com ignitemarketingpros.com ignive.com igoh2o.net -ihjaz.com iiioiio.ru.com iitee.net ikhaa.org @@ -3032,6 +3070,8 @@ imagephoto-video.com imajbet882.com imd-inc.com imed2309.com +imges-05982497.bangvibes.com +imges-95024887.bangvibes.com impotspublicservice.com improfor.cl imsva91-ctp.trendmicro.com @@ -3059,6 +3099,7 @@ info.choosehlpsrvce01.my.id info.ipromoteuoffers.com info.lionnets.com infobank.app.link +infobanquepostale.net infobcp.com infodati020.com infoibadah.com @@ -3166,6 +3207,7 @@ inx.inbox.lv iogaki.com ionhlprcverystepgesrvce01.my.id ionos.gabiaworks.com +iosk.shop ip-107-180-94-216.ip.secureserver.net ip-184-168-166-154.ip.secureserver.net ipamokos.lt @@ -3284,6 +3326,7 @@ join-groub-whatsapp34.25u.com join-groupmabar.25u.com join-groupwhatsap82ebm.xxuz.com join-grubwa2020.my.id +join-gruphot2020.sexidude.com join-grupwa69.duckdns.org join-gtubwamabarfff.ns02.info join-sexchatindo18.91.myz.info @@ -3300,6 +3343,7 @@ joingroup2.myz.info joingroupb0k3p2020.ooguy.com joingroupwa-18.itemdb.com joingrub-bokep18.wikaba.com +joingrubbokep.xxuz.com joingrup16.whatsapp-995.gq joingrup62.telaso214.ga joingrupbokep.69.mu @@ -3314,6 +3358,7 @@ joingrupwhatsapp81.wikaba.com joingrupwhatsapp99.xxuz.com joinnewgroups.otzo.com joinngrubwa.itsaol.com +joinsmembergrupwhstapp.ga joinwhatsaapbkp.zzux.com joinwhatsap5.zyns.com joinwhatsapp-groub.ocry.com @@ -3328,6 +3373,7 @@ joul.co.kr joyplaypen.com jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph jpdqraqhwmvnyddejvla.top +jpot-a.top jrnljen.ru jrty.ml jsbyv.app.link @@ -3347,11 +3393,13 @@ jurnalpangan.com justlookapp.com justsayingbro.com justuskennelclub.com.br +justwaterbh.com jvkj-ru.1gb.ru jvsecurepay.com jwebnetworks.com jwfsnqbihooskddridos.top k-runescape.com.ua +kailashstudio.in kaitystein.com kakprostoyes.ru kalea-poke.de @@ -3365,6 +3413,7 @@ karlmey.com kartarky-online.cz kashmir-packages.com katchenfinancial.000webhostapp.com +katherinerouboslcsw.com katrinalayne.com kavc.org kayakthefloridakeys.com @@ -3409,6 +3458,7 @@ kh40gn9c.easy.co kh45ii4b.easy.co kh4bhr0c.easy.co kh4c4nab.easy.co +kh4siktr.easy.co kh64q7ir.easy.co khanandmuezzin.com khost.smbfundraising.com @@ -3433,9 +3483,9 @@ kitg.amazonr.top kittrezepecas.com kjdagijwio.top kjsa.com +kkrdh.ir kksankichi.co.jp kksportspromotions.com -kkumag.hr kl6jg456.firebaseapp.com klantenoverzicht-achterstand.eu klantenservicebelgies.com @@ -3481,6 +3531,7 @@ kuberavc.com kuchkuchnights.com kuconline.com kujjmvuagmegcradzy.top +kumpulanvideobokep.kozow.com kundenver.co.uk kunpulanvidiobokep.mymom.info kunstpris.dk @@ -3581,6 +3632,8 @@ lesteragency.com letterboxdistributionmelbourne.com.au lettersonapaige.com levinhogiveawayy.com +lewesdoctor.com +lewistonzme.buzz lexusbiscuits.com leyendasdelrockvideobar.com lgmelettroimpianti.it @@ -3603,7 +3656,6 @@ likiostudios.gr likss-updat-schb.demopage.co lilija-market.ru lily9520.com -limited-verify.me limitlessearn.com linea1s.com linesoe.github.io @@ -3660,6 +3712,7 @@ lnaccounting.co.za lnk.pmlti-etai-2.ovh lnstagram-blue-badges-center-helper2.rf.gd lnstagram-fromverifybadge.epizy.com +lnstagram.login-inc.co lnstagramaccountcopyright.tk lnstagrambluebadge.epizy.com lnstagrambluebadgeverified.epizy.com @@ -3674,13 +3727,13 @@ lofiaperitifs.com lofon-add.firebaseapp.com logenlbb.dk logex.com.tr -login-00000000-protect.eu-gb.cf.appdomain.cloud login-bankia.xyz login-blockchain.web.app login-cancel-payee.com login-live.com-s02.info login-microsoftoutlook.questionpro.com login-mymembership.com +login-myvirginmedia.com login-personal-auth-device-verify.com login-secure-bankia.com login-secure-three.uk.com @@ -3692,9 +3745,12 @@ login.chaasecure.com.t60wvqjaq3mv0kkhhqzu4bgkgo1hw0kchpm3jst7tnfnz3gw.gq login.its.txstate.edu.homuri.com login.live.com.office.flagstarbancorp.myshn.net login.live.com.office.prod.abbvie.myshn.net +login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net login.micr0s0ft0nline.grupoalessi.com login1strato-de99a55e5b.lunanaima.com loginfreemembergroups.tk +logingroupmemberjoin.ml +loginjoinmembergroups.tk loginsecure-bankia.com lognweb.laxmiexport.cf logobnl.webador.com @@ -3703,6 +3759,7 @@ lojasameblack-com.umbler.net lojasblackdesconto-com.umbler.net lojasblackproduto-com.umbler.net lojasdescontaoblack-com.umbler.net +lol-f04h.000webhostapp.com lol2cf.com lolacasademunt.xyz londonbayernlb.eu @@ -3732,6 +3789,7 @@ lucy-walker.com ludiequip.es luigitavanti.com luizdecastro.com.br +lumireid.com lunaskycreative.com lust-auf-urlaub.net luvoxcr.com @@ -3755,6 +3813,7 @@ m.facebook-market-item-7523412.rosesjewelrybox.com m.facebook-profile.gammaheightsengineering.com m.facebook.com------account--sec--center----repxk112412.schmittfamilyfarm.com m.facebook.com-marketplace-item-467682.screenplaybid.com +m.faceebook.com-id1-376432896.item55791267832.com m.faceebook.com-id1-6872396783.item72249862831438.com m.hf295.com m.hf502.com @@ -3832,8 +3891,10 @@ mail.verification-auth-update.com mail.vindanamobile.com mail.whatsappgroup.garena-event88.ga mail.zax-associates.com +mail01.tinyletterapp.com mailbuckeye-expressapp.weebly.com mailru.aiq.ru +mailtoupdate.newinforamazoncard.buzz mailupgrade2info.site44.com mainehomeconnection.com maisplanosdesaude.com @@ -3893,11 +3954,13 @@ marreme.com maruei.com.br masader.ps maseczki-wielorazowe.com +masjidsalmanalfarsi.org masng.com massanuttenbikerental.com massieve-deuren.be massimobacchini.com mastercoin88.com +masterdrive.com mastermindesolutions.com match.lookatmynewphotos.com matchcom.js-freedom.com @@ -3919,7 +3982,6 @@ mcbodyclinic.com mcdonalds.prepaidaccess.com mckeepropainting.com mcssancarmermer.com.tr -mcvaxqmgzazzvgmsdb.top mdevents.in mdmplus.com.ph mdziemianowicz.typeform.com @@ -3928,6 +3990,7 @@ mecsafety.com med-pro01.ru medamiaudette.getenjoyment.net medchulairb.com +medhaj.com media-interface.net medical-news-reporting.com medicalbi.it @@ -3971,6 +4034,7 @@ mfe3.hyperphp.com mheesara.com mhmedicalinstitute.in mhruqdnntrpbdmymkn.top +michaelhelzy.ga michaelkunkel1234.de michelleconnollylpc.com mickstransag.com.au @@ -3981,6 +4045,7 @@ microsoftofficedoc.typeform.com microsoftshareddrive.weebly.com microsofy.creatorlink.net midasbuy9.com +midasbuys.in midasbuyxucfree.com midyatmimaritas.com miecompany.8b.io @@ -4025,6 +4090,7 @@ mms.tucsonhispanicchamber.net mmsportable.kissr.com moatia.com mobile-75.com +mobile-halifaxveirfy.com mobile.de-item239161322.be mobile.de-item239161363.com mobilebanking-protection.com @@ -4032,6 +4098,7 @@ mobilebanking-security.com mobilebanking-securitycheck.com mobiledenturetrucks.com mobilelegendsnewevents.com +mobilelegendsoverwhelming.mexx6.com mobilelegendsupdates.com mobilelegendsyourbae.com mobilerepair.younggeeks.net @@ -4048,6 +4115,7 @@ modulazione-aggiornamento-intesasp.com modulo-aggiornamento-gisp.com moelter-film.de mogliara.it +mohzaenisahrudin.my.id moi.gov.ly moisescabrera.com moitravmatolog.ru @@ -4058,11 +4126,11 @@ monbureau.vdi-synergie.com moncompte-sfr.particuliers.work moncomptesfr.particuliers.work money6666.narod.ru -mongo.sunahera.com monirshouvo.github.io monomobileservice.yolasite.com monroy-proyectos.com montepaschidislena.com +montepaschidlsiena.com montepaschispa.eu montmabesa1888.blogspot.sk moonshineflatterer.com @@ -4138,7 +4206,6 @@ my3.billing-information.co.uk my3billing-confirmation.com myaccounts-ee.com myappawserblogpage.redeem.originalclubkid.com -myattnetpagesiteone.weebly.com mybankicbc.com mybillonline-ee.com mybiryaniexpress.com @@ -4252,7 +4319,6 @@ netflix-service.network netflix-update.fr.pvctamirikayseri.com netflix.billing-error.co.uk netflix.billing-setup.uk -netflix.error-with-billing.com netflix.gbhelpcentre.com netflix.hotmaster.dns-cloud.net netflix.ioalzx.top @@ -4262,6 +4328,7 @@ netflix.realscott.fr netflixbill.support netflixloginhelp.com netflixvalidation.info +netmanlazer.com netservice-upd.tumblr.com neuralmapper.com neurosleepschool.com @@ -4296,6 +4363,7 @@ newsimdigital.com newsletter9707fb85e61e055593f03a43ab.dns-cloud.net newsonghannover.org newstuffforyou.com +newyahoouser2020.weebly.com ngentotwabkp.kozow.com ngimmigration.com ngx234.inmotionhosting.com @@ -4334,6 +4402,7 @@ nooragifts.com nordcity.by noreply2redirect2.site44.com normativa-sicurezza-web-info-dati.com +norrte.com nortiainteriors.com.au notag-00116623.bylockgercegi.com notag-03821936.bylockgercegi.com @@ -4381,7 +4450,6 @@ o-runescape.com.ua o2-accountauth.com o2-bill-verify.com o2-billinguk.com -o2.failed-info.com o2.uk.5gphp02.com o2.uk.ac5g21.com o2.uk.my5gac.com @@ -4421,9 +4489,12 @@ offerspins4k.club office-web.surge.sh office.com.office.o365v4.nripoc.myshn.net office.com.office.uce.batman.myshn.net +office.tairong.com.tw office.very-real-login.com.iphish.net office365-013737373784.weebly.com office365.eu.vadesecure.com +office4g.yolasite.com +officeemailissues.com officialbankofamericabankingsystem.purepanic99.repl.run officialismsschwartze.net officialkioz-pubgmfree.mrbonus.com @@ -4438,6 +4509,7 @@ ojnw.app.link ojs.budimulia.ac.id oka-kaikei-okayama.com okeyciyiz.com +old.dm.kh.ua old.gotyoufloored.com old.partiesunlimited.net oldegreen.com @@ -4455,6 +4527,7 @@ olxpl.payment24.online omdream.com.br omni.vn omsoftware.asia +omyinfotech.com on-me-ro.firebaseapp.com on.zbch-en.com onager.co.kr @@ -4506,7 +4579,6 @@ op-82799682.actuwb.com op-91200548.actuwb.com openlab.ntic.fr openrakutan01.xyz -openrakutan02.xyz openspace9915.com opfgmdm.creatorlink.net opretretopoptk.000webhostapp.com @@ -4519,6 +4591,7 @@ orange-france.webador.com orange-security.cloud.coreoz.com orange-support.site.bm orange.fr.fr-contrats-options.com +orangecitychamberofcommerce.com orangeclientenquete.navettetrans.com orcapm.com orderme.com.pk @@ -4584,10 +4657,10 @@ paczkkdpd.com padmaacademy.com page-business.facebook.item872352783234.com page-didentification.webador.com -pages-community-moderator-live.my.id pagesyouraccount.cloudns.asia pagseguro.club paiementpaypal.laurentcourco.com +pakistanhighlands.com palcalgary.ca paleoexplained.com paleopetres.com @@ -4623,6 +4696,7 @@ pastorjohnjames.com patch.chelpus.com pateltutorials.com pathikareps.com +patiohene.com patriotbuilder.com patriothost.net paulcannings.tv @@ -4639,6 +4713,7 @@ payeeremove-online.com payeerisks.com payinur.com paymentprotectionuser.000webhostapp.com +paymentsaccess-paxful.com paypa.yj.fr paypal-checkout-app.com paypal-limited.pdcotton.com @@ -4649,6 +4724,7 @@ paypal-verification.applmanager.com paypal-verifyssl.dnsabr.com paypal-webnative.surge.sh paypal.assistance-form.com +paypal.autoverify.online paypal.ca.purchasekindle.com paypal.co.uk.session23406304fd15e72e65304c141af8898f117.33s3.smoz.us paypal.co.uk.user7d3rd0sy6ez.settingsppup.com @@ -4668,7 +4744,6 @@ paypal.com.0.security-confirmation.3408b8d8a758db7c66b435a2c13352e4.as2.2u.se paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us paypal.com.11111111111111111111111111.com -paypal.com.ajhrcw.com paypal.com.codehubgh.com paypal.com.cutestatvalue.com paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com @@ -4698,7 +4773,6 @@ paypealssecurityhelp.000webhostapp.com paypubgmobile.com pays-olx.gq paysecure-form.com -payu-inpost.online payu.okta-emea.com pbndemo2.costapbn.com pc604.com @@ -4737,7 +4811,6 @@ personal-payeehelp.com personal-three.support personalbravery.com peru.payulatam.com -perucreartebtl.com perufantastictravel.com pesay19932.wixsite.com peterwbrewer.com @@ -4836,7 +4909,6 @@ polustrovo.ru polyglotskola.lv ponto-livelobb.com pontofrio.webpremios.com.br -poopmouser.com poorie.temp.swtest.ru poorly-ability.000webhostapp.com popieraj-internetowo.eu @@ -4849,7 +4921,6 @@ portal.cherryfieldcollege.org.ng portal.clientebb-especial.me portal.prizegiveaway.net portal.prizesforall.com -portale-assistenza-mps.000webhostapp.com portalnumerologista.com portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io portaltransaccionalclavedinamicaportalonline.burrow.io @@ -4860,6 +4931,7 @@ portsicsicoobintercliente.com posadalalucia.com.ar posicionamientoenbuscadores.com.mx post-21227504.ingeniousmarketer.com +post-38602902.ingeniousmarketer.com post-39487580.ingeniousmarketer.com post-81155520.ingeniousmarketer.com post-91259052.ingeniousmarketer.com @@ -4872,6 +4944,7 @@ poste.ch.invoicepay.cattleyaperfumes.se posterwalker.com.sg postid-00965453.suakids.com postid-01259217.suakids.com +postid-02864071.suakids.com postid-03919864.suakids.com postid-05492638.suakids.com postid-05637876.suakids.com @@ -4880,21 +4953,29 @@ postid-10190315.suakids.com postid-10202924.suakids.com postid-11754248.suakids.com postid-12481270.suakids.com +postid-15737294.suakids.com postid-23615171.suakids.com postid-27800626.suakids.com postid-30058046.suakids.com +postid-33413397.suakids.com postid-33525376.suakids.com postid-42373731.suakids.com +postid-42382193.suakids.com postid-43818621.suakids.com postid-44744563.suakids.com postid-54499969.suakids.com +postid-56073080.suakids.com postid-56157896.suakids.com postid-56670652.suakids.com +postid-59058622.suakids.com postid-63153093.suakids.com +postid-68054707.suakids.com postid-72424187.suakids.com postid-73463659.suakids.com postid-76135851.suakids.com +postid-79846377.suakids.com postid-79848849.suakids.com +postid-91032687.suakids.com pot-h.top potenciadigital.com pourcontinueridauthenserweuronlineworking.000webhostapp.com @@ -4963,7 +5044,6 @@ projects.sydney.edu.gbalumonetli.com projonmowave.com prolinkconsultancy.com promcuscotravel.com -promo-dodia.serveirc.com promocao-oboticario.web.app promocheck.my promosjagex.com @@ -4999,6 +5079,7 @@ pubgcollector.com pubgcolletfree-item.mrbonus.com pubgdailygifts.com pubgeventdx.otzo.com +pubgfree16.gq pubghalloweeks.com pubghalowen.com pubghalowens.com @@ -5093,9 +5174,10 @@ r2l.com.mx r3fewdsarg3few.rf.gd r7u2g.csb.app r7vfe.csb.app -raaukuent-coo.top +rabo-pasvervang.info rabobetaalpassen.info rabopas-alert.info +rabopassen.info rachmail.weebly.com rackan.xyz rackuten.co.jp.shabilajide.xyz @@ -5119,9 +5201,15 @@ rakntue.co.jp.hjghg.xyz rakutamuba.lakutawa.top rakutancard.top rakuten-card.co.jp.rakuten-helper.xyz +rakuten-helper.xyz +rakuten.co.jp.mcrpsw.asia +rakuten.co.jp.ncbtsk.asia +rakuten.co.jp.ncdnsx.asia +rakuten.co.jp.ncfnss.asia rakuten.co.jp.raklken.xyz rakuten.co.jp.rakoten.buzz rakuten.co.jp.rakpnan.xyz +rakuten.co.jp.rakutanm.xyz rakuten.co.jp.rakutann.buzz rakuten.co.jp.rakutnavip.xyz rakuten.co.jp.rakuvip.xyz @@ -5130,6 +5218,7 @@ rakuten.co.jp2.rakuten123.xyz rakuten.dtybbb8.top rakutenaccsdfsawefg.monster rakuteng.buzz +rakutenlogin.buzz rakutentop.buzz rakutenuihjsbda.top ramgarhiamatrimonial.ca @@ -5148,6 +5237,7 @@ rawdafayha.edu.lb raycovingtonmusic.com rbcmontgomery.com rbg9ntt3.firebaseapp.com +rcaroofing.com rcone.kvhkosher.org rcscaaa.com reaccessontoonlinevhost122805.lowhost.ru @@ -5253,6 +5343,8 @@ remsy.app.link remv-19604798.bandgea.com remv-44088788.bandgea.com remv-44836359.bandgea.com +remv-60235628.bandgea.com +remv-68117574.bandgea.com renalconsultants.com rencon.ch.net2care.com renkautn-cco-j.top @@ -5278,6 +5370,7 @@ retirofclcr.com retrosdofus.net rettogo.org returntaxgovclaim.com +rev100now.com revaldy.paramadina.web.id revbox.com.br revenueemployementinterac.com @@ -5287,13 +5380,13 @@ review-newpayee.com review01-supportapple.xyxxon.com revivetherapy.uk rewebmail-login.web.app +rexjoachie.ga rextraening.dk rgr4c686t5wq2ylc.mikecrm.com rhizucor.com rhodvillecu.com rhondahamiltonmarketing.com rialsmeup.org -riberzinco.com.br riblanda.com ricado.9e.cz ricavato.com @@ -5321,7 +5414,6 @@ roghazawa.zohosites.eu rokutanm-ctmrrj.cc rokutanm-rrbrb.cc rolasellsrealestate.com -rollaries.com romanthreads.com romatermit.ro ronaldjamesgroup.co @@ -5333,6 +5425,7 @@ rosalinas-initial-project-30ac52.webflow.io rosmite.gq rotseezunft.ch.tcorner.fr roundcubemailagent.web.app +routerbotic.com rover-ps30.000webhostapp.com royagold.com royalbank.waysforbank.net @@ -5353,8 +5446,8 @@ rsmultibox.com rsrsurprise.com rstools.club rtefdafrweasd.epizy.com +rthnm.tk ruahtoledo.com -ruankentu-cco.top rudiguvenlik.com ruekrew.com ruesomemouser.com @@ -5375,6 +5468,7 @@ ryanbridwellmusic.com rzdgarage.com s-paxful.com s-venmo.com +s.asso.top s.free.fr s.kekk.is s1450014119.ir @@ -5391,7 +5485,6 @@ sadaodsad.xyz sadervoyages.intnet.mu sadiscaramu.com safe-check.000webhostapp.com -safemessaging.org safeonlinedate.com safetyconsultantehs.com sagam.sn @@ -5406,7 +5499,6 @@ saldomaiobahianinho.com saldospc.com saleemgardezi65.com salesnksportsqn.top -salilpanvalkar.com samahaauto.ca samarthhotels.com samcool.org @@ -5427,8 +5519,8 @@ santander-service.com santander.byethost24.com santiago1998.byethost8.com santiagoferreira.com.br +sapl.com.hk sardineroabogados.com -sariconsulting.com sassosassino420.000webhostapp.com satkom.id satyagroups.in @@ -5456,6 +5548,7 @@ schroffenstein.online.fr schule-niederrohrdorf.ch schuleerotfluewch.ru scientificerevna.com +scientificthirdcleaninstall.ponpe.repl.co scom2016.com sconsumer.e-pagos.cl scotiaonline.scotiabank.com.online.ucelgida.com @@ -5513,6 +5606,7 @@ secure.oldschool.com-gf.ru secure.oldschool.com-mb.ru secure.redcardinalwriting.com secure.runescape.com-accountsecurity.cz +secure.runescape.com-as.ru secure.runescape.com-en.ru secure.runescape.com-rf.cz secure.runescape.com-zx.ru @@ -5568,10 +5662,8 @@ senka.com.tr sensin.byethost24.com sentraco.com seoelectrician.com -seosemajansi.com sepcial-updater.com sereneviewmanor.com -sergeeugene.be serial-modules.000webhostapp.com serioxois.com serpantlnas.com @@ -5588,6 +5680,7 @@ service-disponible-inc.com service-uk-netflix.com service3.info61.com servicenoticealert.tbrada.pw +services.runescape.com-as.ru services.runescape.com-en.ru services.runescape.com-zx.ru serviciodigitacr.online @@ -5601,6 +5694,7 @@ setuprecoverapp.com seucartaoitaucards.com sevilenlezzetler.com sevoudryserviciobomail.dudaone.com +sewinos.com sexeducation.atspace.com sexxyfemale.com sexzfreepornhub.ocry.com @@ -5634,6 +5728,7 @@ sharefilemicrosoftteams365.weebly.com sharespins6k.club shearit.ca sherylswannvddd.com +sherylswannvddwaspo.com shifawll1.ae shimaarutechies.com shleta.com @@ -5709,7 +5804,6 @@ site9551459.92.webydo.com site9552191.92.webydo.com sjafc.com sjhsk.app.link -sjvvegenkpchpsgvvt.top skaypo.otzo.com sketchedimpressions.com skin-secrets.gr @@ -5739,14 +5833,15 @@ smbc-cacd.hig0.com smbc-card.chcgc.com smbc-card.com.bmghu.shop smbc-card.com.dpsxic.shop -smbc-card.com.hzyltg.com smbc-card.com.jdjinghui.com smbc-card.com.mqjfn.shop +smbc-card.com.sdfxaa.shop smbc-card.com.sdmi0.shop smbc-card.com.utqtzp.shop smbc-card.com.wolongyuye.com smbc-card.com.xiaochijishuwang.com smbc-card.com.xkznyx.com +smbc-card.evtss.com smbc-card.scrcsj.com smbc-crd.best smbc-qwerqwer.homesforleisure.com @@ -5759,6 +5854,7 @@ smcbmcejp.com smcc-cacc.chcgc.com smcc-cacc.ffqyw.com smcc-cacc.iydxk.com +smcc-cacc.lhwssc.com smcc-cacc.lol2cf.com smcc-cacc.lvpinjiaju.com smcc-cacc.macc.xyz @@ -5908,6 +6004,7 @@ stem-corp.com steqmcpmmynity.000webhostapp.com steveandnicolewedding.com stevencrews.com +stevenfrpond.net stg.qureshimedia.com stick-roullete.ru stikmafaka.prohosts.org @@ -5936,13 +6033,11 @@ stupski.pl stylesbyaranda.com stymphalistlapdog.com suapromocaodejunho.com -subagan.com sube-garantibbva-tr.com successlatincouple.com succoringevacuation.com sucursal-personastransacciones-bancolombia.com sucursalbancolombiapesonal.com -sucursalpersonas-transaccionesbancolombia-zfb.mypressonline.com sucursalpersonas.xn--transacionesbancolombia-szc.com sucursalpersonastransaccionesbancolombiaccomvalidd.small-business-solutions.biz sucursalpersonastransaccionesbancolombiacom.lightinworld.net @@ -5979,6 +6074,7 @@ suesses-online.com sugimura-taxaccountantoffice.com sukien-ffmobile2020.top sukien-nhanquaff.top +sulitterucap.com sultantd.com.au sumankafle.com.np sumitup.co @@ -5996,6 +6092,7 @@ superchoicekitchen.ca supergas.top suportonlinebb.net supp-ppllnfo-lnc.net +supp-ppllnfo.com support-amznuk.com support-billing-o2.com support-center.qlhrkn.ph @@ -6040,6 +6137,7 @@ swarovskisklep.com.pl swaterohatge.com swecbnle.jomolufarms.com swifthelp.net +swionesw.com swiss-mask.shop swisscom.myfreesites.net switch.com.kw @@ -6107,6 +6205,7 @@ tekledgroup.com teknik-bilgi.com telalmakkah.com telasroca.com +telekatam.000webhostapp.com telephonie-france-or.webador.com tellmann-lifestyle.de telltaleswriting.com @@ -6140,7 +6239,6 @@ thebeachleague.com thebigthink.com thebrownbutterblog.com thecarrwash.com -thedermatologyhouse.com thefocaltherapyfoundation.org thegastonhouse.com thegethealth.com @@ -6180,7 +6278,6 @@ thsyuwshakjnd666iajnxx666.com thsyuwshakjnd666iajnxx9.com thundersoftball.org tiagolincoln.com.br -ticket-off.ru ticonme.es ticsoetangspar1936.blogspot.bg tiendaunikas.com @@ -6329,12 +6426,12 @@ u864904spv.ha004.t.justns.ru u872474u7e.ha004.t.justns.ru u883834wen.ha004.t.justns.ru u891044xoe.ha004.t.justns.ru -u896814yoa.ha004.t.justns.ru u902364zra.ha004.t.justns.ru u9061150du.ha004.t.justns.ru u9065950g6.ha004.t.justns.ru u911905154.ha004.t.justns.ru u912065169.ha004.t.justns.ru +u9140051g4.ha004.t.justns.ru u9147451lv.ha004.t.justns.ru u9147751m0.ha004.t.justns.ru u9151251ou.ha004.t.justns.ru @@ -6393,9 +6490,7 @@ unusual-hs-activity.com up.rev.ref.rbzqvn.ahis.com.bd updaaccessid2.xyz updaaccessid3.xyz -updaaccessid4.xyz update-account.cyou -update-account.icu update-aol2020.com.accaccess.com update-my-webmail.gcdsexpress.com update-verified.weebly.com @@ -6446,6 +6541,7 @@ user-amazon.s1n.top user-amazon.t1r.top user-amazon.v1l.top user-amazon.w1i.top +user-authorisation.com user-id750i2.com user-updates-co-jp.cyou user18204720.servehttp.com @@ -6459,6 +6555,7 @@ uspsdelvery-001-site1.atempurl.com ustore.bg ut76u.yolasite.com utffunds.com +utqtzp.shop utrackafrica.com uw0752.com uwezakenya.org @@ -6510,6 +6607,7 @@ verf-ltdpay.solde-confirmation.ltd vergaralandscaping.com verifedby3.com verifica-conto.com +verifica-sicurezza-internetweb.com verificacionlbcponline.onpsaz.com verificaituoidati.com verificartbcponline.lalipos.com @@ -6580,6 +6678,7 @@ vilelaveiculos.com.br villahidalgo.mx villasalento.puglia.it vilmasundari.com +vinakiarqcol.com vinceduchene.cnbcreative.co.uk vinci-energie.info vinci-energies.info @@ -6593,9 +6692,9 @@ vipdomainshop.com vipvendo.net virementpaypal.laurentcourco.com virgin-updatebilling.co.uk -virgin.final-notice.co.uk virginmedia.3autho.com virtualdentistvisits.com +virtualmindinfotech.com visionsofrapturephoto.com visualhorsepowerserver.com visusyasociados.com @@ -6629,6 +6728,7 @@ vodafone.uk.ref-671.com vodafonenotice.com voice-vocale-sms.web.app voiceaudio.co +voicenett.theworkpc.com voipoid.com voisarov.ru volarevic.com @@ -6637,7 +6737,6 @@ volh.ml vonliston.com.au vostbaddleschoi1973.blogspot.gr votrespaceclient0pen.weebly.com -vrl.to vrpayment.live.itonicsit.de vt3pa0.webwave.dev vtchekhov.com @@ -6654,39 +6753,29 @@ vvsmsmms.yolasite.com vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -vvvvvv.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph -vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amaz0n.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph vvvvvv.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -vvvvvv.amazan.co.jp-ab9d4f8b20a988b28692132fc9fb6ca5e34a5629.ph vvvvvv.amazan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -vvvvvv.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amazon.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph @@ -6701,12 +6790,9 @@ vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph -vvvvvv.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -vvvvvv.amczon.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph -vvvvvv.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph vvvvvv.amozon.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph @@ -6764,7 +6850,6 @@ web.editey.com web.facebockk.com web.freefiredimanates-bonos.com web1577.webbox444.server-home.org -web6867.cweb03.gamingweb.de web7069.cweb02.gamingweb.de web7078.cweb02.gamingweb.de webaholics.ca @@ -6828,6 +6913,7 @@ wfiufsyxgitg.top wg1385932.virtualuser.de wh533922.ispot.cc whare.100webspace.net +whastxgroupp.tk whataapp-sx-invite-groupchatsx.2waky.com whatsaapbd01.forumz.info whatsaapbd01jf.dynserv.org @@ -6836,10 +6922,12 @@ whatsap-grup-free18.duckdns.org whatsap.ionexusa.com whatsap01.lflink.com whatsap03.lflink.com +whatsap33.lflink.com whatsapgroup.my.to whatsapgroupsexlovers.jetos.com whatsapgrup.0n.4pu.com whatsapp-18.ikwb.com +whatsapp-29.ml whatsapp-bkpviral2020.ddns.info whatsapp-group-invite-sxvirlnew.2waky.com whatsapp-group-invite7-videos18.2waky.com @@ -6848,6 +6936,7 @@ whatsapp-group-join-g9hka7bskd8.2waky.com whatsapp-group18-invite.xxuz.com whatsapp-groupsx-invite-groupvirals.otzo.com whatsapp-grubsx1.zzux.com +whatsapp-grupbokp2020.ddns.info whatsapp-invite-groupsex88-whatsappsex.2waky.com whatsapp-invite-grubboghel.2waky.com whatsapp-invitegroup-sxviralls.itsaol.com @@ -6947,11 +7036,8 @@ wvvvv.rakuten-cder.top wvvw.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph -wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -wvvw.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph @@ -6963,7 +7049,6 @@ wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -wvvw.amazan.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph @@ -6975,7 +7060,6 @@ wvvw.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amazcn.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph wvvw.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph -wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph wvvw.amazon.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph @@ -6985,17 +7069,13 @@ wvvw.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amazon.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph -wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph wvvw.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph -wvvw.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph wvvw.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -wvvw.amczon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph wvvw.amozon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -7032,7 +7112,6 @@ www19.presente-do-paizao-2020.co www19.siteoficialamericanas2020.com www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph www2.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph @@ -7045,28 +7124,21 @@ www2.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amazan.c0.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph www2.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph -www2.amazan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph -www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amazan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -www2.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph -www2.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph www2.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph www2.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph @@ -7077,7 +7149,6 @@ www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amczan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph www2.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -7091,7 +7162,6 @@ www2.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph @@ -7217,7 +7287,6 @@ yourbag.style youreeld.co.uk yourfitnesscorner.com yourgapp.com -youweb-banco-bpm.com youweb-bancobpm-it-verifica-dati.riepilogodati.info ypele.com yqstudies.com @@ -7243,7 +7312,6 @@ zandele22.glitch.me zanimaem.kz zankosoriginal.com zap611319-2.plesk13.zap-webspace.com -zap613258-1.plesk13.zap-webspace.com zapisy-akceptuj.eu zasq.hyperphp.com zaudrenduvent.fr @@ -7272,6 +7340,7 @@ zirvetel.com zirzlmeier-it.de zjablik-shop.ru zjgsyds.cn +zjjj.xyz zjlplayground.cn zlobek.stargard.pl znrdm73sh.fastestcdn.net diff --git a/dist/phishing-filter-hosts.txt b/dist/phishing-filter-hosts.txt index 0d73401a..1a561d52 100644 --- a/dist/phishing-filter-hosts.txt +++ b/dist/phishing-filter-hosts.txt @@ -1,5 +1,5 @@ # Title: Phishing Hosts Blocklist -# Updated: Sat, 07 Nov 2020 00:06:40 UTC +# Updated: Sat, 07 Nov 2020 12:06:36 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/phishing-filter # License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -22,7 +22,6 @@ 0.0.0.0 0s.n5vs44tv.verek.ru 0.0.0.0 0s.ozvs4y3pnu.nblz.ru 0.0.0.0 10sosh.ru -0.0.0.0 121008.yolasite.com 0.0.0.0 123654789.byethost7.com 0.0.0.0 136710.txtplug.com 0.0.0.0 1441518k4-85975353079.us-south.cf.appdomain.cloud @@ -57,7 +56,6 @@ 0.0.0.0 2l7nh.csb.app 0.0.0.0 2no.co 0.0.0.0 2viaboleto.sytes.net -0.0.0.0 3-138-182-226.cprapid.com 0.0.0.0 3-support-uk.com 0.0.0.0 3-uk-bill.com 0.0.0.0 3-uk-help.com @@ -105,7 +103,6 @@ 0.0.0.0 555555555555555555555.000webhostapp.com 0.0.0.0 55bgf.csb.app 0.0.0.0 55dt23h664.com -0.0.0.0 561a64443c3279181.temporary.link 0.0.0.0 574ytw.unaux.com 0.0.0.0 5759fd9c2fc7.ngrok.io 0.0.0.0 5b0f6cb9-0485-4fc7-9775-eb74bb45bbf6.htmlcomponentservice.com @@ -140,6 +137,8 @@ 0.0.0.0 8hsfskj-alternate.app.link 0.0.0.0 8hsfskj.app.link 0.0.0.0 8yilozelen-bmwkatilimformu.com +0.0.0.0 900990099009kk.000webhostapp.com +0.0.0.0 926926.pepperheads-hotsauces.com 0.0.0.0 95877fdce53278834.temporary.link 0.0.0.0 990244728374797421.weebly.com 0.0.0.0 9d62cfee-59b3-42a8-9542-4b3a32692792.htmlcomponentservice.com @@ -155,7 +154,9 @@ 0.0.0.0 a0483695.xsph.ru 0.0.0.0 a0484207.xsph.ru 0.0.0.0 a0484316.xsph.ru +0.0.0.0 a0484416.xsph.ru 0.0.0.0 a0484562.xsph.ru +0.0.0.0 a0484619.xsph.ru 0.0.0.0 a10tech.com 0.0.0.0 a584.hyperphp.com 0.0.0.0 a5d6.hyperphp.com @@ -195,6 +196,7 @@ 0.0.0.0 acces-ing-cliente-iid55454.u1137972.cp.regruhosting.ru 0.0.0.0 accesmessagerievocaleorangepro.webador.com 0.0.0.0 access.tdbank.online.netspar.net +0.0.0.0 accesshome-secondary.z13.web.core.windows.net 0.0.0.0 accesspiering.com.au 0.0.0.0 accessvascular.com 0.0.0.0 accorservorg.yolasite.com @@ -230,6 +232,7 @@ 0.0.0.0 actionfiledfasting.com 0.0.0.0 actionfilmz.com 0.0.0.0 activa-tus-cuentas-viabcp.com.pe-peru.ail-autoparts.web.id +0.0.0.0 activa-tus-cuentas-viabcp.com.pe-peru.sentagrup.com 0.0.0.0 activatee.unaux.com 0.0.0.0 activelogisticsltd.com 0.0.0.0 activemail-activation-upgrade.glitch.me @@ -244,6 +247,7 @@ 0.0.0.0 adequateoddmegahertz--five-nine.repl.co 0.0.0.0 adexten.com 0.0.0.0 adgmyebggebphfrvky.top +0.0.0.0 adielvenezuela.com 0.0.0.0 adm.rightsbsnsrcvryhlp01.my.id 0.0.0.0 admin-smbc.com 0.0.0.0 admin.baragor.se @@ -252,6 +256,7 @@ 0.0.0.0 adnet8.com 0.0.0.0 adriiana.com 0.0.0.0 adsbusinessaccountscoupon.com +0.0.0.0 adscouponcampaign.com 0.0.0.0 adsewrfdsfgcsd.xyz 0.0.0.0 adsfcbvghtykewf.xyz 0.0.0.0 adsfvchgytrexds.xyz @@ -272,6 +277,7 @@ 0.0.0.0 afrotechfoundation.org 0.0.0.0 aftechnology.ca 0.0.0.0 agent.joinf.cn +0.0.0.0 agewith-power.icu 0.0.0.0 agfmanu.com 0.0.0.0 aggiorna-mps-online.com 0.0.0.0 aggiorna-ora-il-suo-certificato.net @@ -296,6 +302,7 @@ 0.0.0.0 ajang.zouri.jp 0.0.0.0 ajaxfrance.com 0.0.0.0 ak-ussa.com +0.0.0.0 akervictoryserv.com 0.0.0.0 akhiyatex.com 0.0.0.0 akmsystems.com 0.0.0.0 aksoydanismanlik.com @@ -311,6 +318,8 @@ 0.0.0.0 albums-14276540.nemsawy.com 0.0.0.0 albums-28291265.nemsawy.com 0.0.0.0 aldcliffe.com +0.0.0.0 ale-jaja.eu +0.0.0.0 ale-jaja.eu.dnsfordomains.ru 0.0.0.0 alealtaseguros.com 0.0.0.0 alergiaalpolen.com 0.0.0.0 alerseciueviewalerts32678c81-88a6-bb7a-3000-08d88043cf2e.s3-ap-southeast-1.amazonaws.com @@ -387,6 +396,7 @@ 0.0.0.0 amazon-co-jp-d13f1fed4d24d232f3c591.co 0.0.0.0 amazon-co-jp-ugds.top 0.0.0.0 amazon-ef.xyz +0.0.0.0 amazon-mail.biz 0.0.0.0 amazon-mail.nl 0.0.0.0 amazon-mail.us 0.0.0.0 amazon-z.top @@ -412,8 +422,10 @@ 0.0.0.0 amazon.secureserviceuk.com 0.0.0.0 amazon.x1g.top 0.0.0.0 amazon.y2g.top +0.0.0.0 amazon042.xyz 0.0.0.0 amazonlogistics-ap-northeast-1.amazonlogistics.jp 0.0.0.0 amazonmailserver.club +0.0.0.0 amazonsmsjp.buzz 0.0.0.0 amazonsvvv.buzz 0.0.0.0 amazonsxs.buzz 0.0.0.0 amazonvi.top @@ -422,6 +434,7 @@ 0.0.0.0 ambienteprotegido.foregon.com 0.0.0.0 ambrotypeshirked.net 0.0.0.0 ame-smart-ultra-digital.com +0.0.0.0 ameli-imp.com 0.0.0.0 amelimirror.ir 0.0.0.0 amendbilling-info.com 0.0.0.0 americanseceprss.com @@ -502,9 +515,9 @@ 0.0.0.0 app-localbitcoins.com 0.0.0.0 app-mobilehalifaxsecureappupdate.app 0.0.0.0 app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir -0.0.0.0 app-personnalite.com 0.0.0.0 app-sia-mx.com 0.0.0.0 app.easysignpro.com +0.0.0.0 app.surveymethods.com 0.0.0.0 appearanches.com 0.0.0.0 appieid.us.com 0.0.0.0 apple-verivication.cheapelectricnow.net @@ -539,7 +552,6 @@ 0.0.0.0 archiwum.allegro.secfence.lesavik.net 0.0.0.0 arcomindia.com 0.0.0.0 arcromdiamonds.ro -0.0.0.0 arctictreksadventures.com 0.0.0.0 ardahan213141.0fees.us 0.0.0.0 area53.com.br 0.0.0.0 arenzsx.000webhostapp.com @@ -623,7 +635,6 @@ 0.0.0.0 att.climasbazais.com 0.0.0.0 att.fbknet-zdwwjwipze.natchyaccessories.com 0.0.0.0 att.taleo.net -0.0.0.0 attacct.weebly.com 0.0.0.0 attach6119bgz.myratesale.com 0.0.0.0 attbusinessinvoice.com 0.0.0.0 attdomainlog.weebly.com @@ -637,7 +648,6 @@ 0.0.0.0 attne.com 0.0.0.0 attnet4.aidaform.com 0.0.0.0 attnett.yolasite.com -0.0.0.0 attnewnotification222.weebly.com 0.0.0.0 attoutdatedemail.weebly.com 0.0.0.0 attptqs.com 0.0.0.0 attserverupdate2020.weebly.com @@ -710,6 +720,7 @@ 0.0.0.0 awarenow.com.au 0.0.0.0 awaygive10.giize.com 0.0.0.0 awesomeapparel.co.uk +0.0.0.0 awnn.ac.th 0.0.0.0 awptdh.webwave.dev 0.0.0.0 ayjegvgm.livedrive.com 0.0.0.0 ayushayurvedagroup.com @@ -717,6 +728,7 @@ 0.0.0.0 azreptile.com 0.0.0.0 azumuwsecrpaqsaw321.gq 0.0.0.0 azurefetcherstorage.blob.core.windows.net +0.0.0.0 azuriblockchain.io 0.0.0.0 azzali.eu 0.0.0.0 b0m-que-agora-bastasoaproveita.com 0.0.0.0 b2bchdistribution.app.link @@ -731,7 +743,6 @@ 0.0.0.0 badges-verify.0fees.us 0.0.0.0 badhaee.com 0.0.0.0 badmotherlycommands--five-nine.repl.co -0.0.0.0 baezadv.com.br 0.0.0.0 baflex.com 0.0.0.0 bahankuliahonline.com 0.0.0.0 bahiavendasrapida.com @@ -822,6 +833,7 @@ 0.0.0.0 bcpzonasegurasbetas.bohotrendz.com 0.0.0.0 bcypqaeusaspacuwns.top 0.0.0.0 bdlands.com +0.0.0.0 bdtex.dk 0.0.0.0 be4a.hyperphp.com 0.0.0.0 beansproutsolutions.com 0.0.0.0 beatment.de @@ -837,7 +849,6 @@ 0.0.0.0 beninsulted.com 0.0.0.0 benriner.co.uk 0.0.0.0 berdadgtyedscxrbn.eu -0.0.0.0 bertrand-renaudin.com 0.0.0.0 bespoqa.com 0.0.0.0 bestbuybanner.top 0.0.0.0 bestch-new.ua-ix.biz @@ -849,6 +860,7 @@ 0.0.0.0 bestwebfun.com 0.0.0.0 besyo.com.tr 0.0.0.0 betebet148.com +0.0.0.0 bethlehemcharityandorphange.com 0.0.0.0 betqiuqiu.com 0.0.0.0 betterbodynet.acemlnc.com 0.0.0.0 bettika.com @@ -988,7 +1000,6 @@ 0.0.0.0 braineyak.com 0.0.0.0 brainplow.com 0.0.0.0 brainsconsulting.ro -0.0.0.0 brandweb.com.br 0.0.0.0 brcon.in 0.0.0.0 breakingthelimits.com 0.0.0.0 brendamcfarland.com @@ -1022,6 +1033,7 @@ 0.0.0.0 budigaming01.my.id 0.0.0.0 buekqvywzmsrhvtuza.top 0.0.0.0 buffalomerchants.com +0.0.0.0 bugnews15season.dns05.com 0.0.0.0 buicksale.gq 0.0.0.0 buildingtradesnetwork.com 0.0.0.0 buka-pemblokiran20.cf @@ -1032,6 +1044,7 @@ 0.0.0.0 buraqdbs26.000webhostapp.com 0.0.0.0 burduguz.ru 0.0.0.0 burgesshillconstitutionalclub.org +0.0.0.0 burked-governments.000webhostapp.com 0.0.0.0 burkesobservatory.com 0.0.0.0 busanopen.org 0.0.0.0 busfor.com @@ -1044,6 +1057,7 @@ 0.0.0.0 buyerdriver.com 0.0.0.0 buytyresafrica.co.za 0.0.0.0 buyxtrixtviptv.com +0.0.0.0 bv0nw332.firebaseapp.com 0.0.0.0 bvbahealthypharmacy.com 0.0.0.0 bymckenzieerin.com 0.0.0.0 byoko.co.kr @@ -1053,7 +1067,6 @@ 0.0.0.0 bzrider.com 0.0.0.0 c-runescape.com.ua 0.0.0.0 c2taxservice.com -0.0.0.0 c4w.com 0.0.0.0 c6ebl792.caspio.com 0.0.0.0 c6ebv708.caspio.com 0.0.0.0 ca8757authe.host89yra-986.ca04945.tmweb.ru @@ -1061,6 +1074,7 @@ 0.0.0.0 cableties.in 0.0.0.0 cabrocine.temp.swtest.ru 0.0.0.0 cacerolazocol.com +0.0.0.0 cache.nebula.phx3.secureserver.net 0.0.0.0 cadacosaalseulloc.cresidusvo.info 0.0.0.0 cafecitoperez.ivanidzakovic.com 0.0.0.0 cafeh.ie @@ -1082,7 +1096,6 @@ 0.0.0.0 canona.temp.swtest.ru 0.0.0.0 canonijnetworktool.cc 0.0.0.0 cantarinobrasileiro.com.br -0.0.0.0 capabledream.com 0.0.0.0 capholeful1978.blogspot.be 0.0.0.0 capital-it.eu 0.0.0.0 capobags.com @@ -1123,6 +1136,7 @@ 0.0.0.0 cartoriovendanova.net.br 0.0.0.0 carwash.tv 0.0.0.0 casadecambiodq.com +0.0.0.0 casako.xyz 0.0.0.0 casamezquita.com.ar 0.0.0.0 casandramills.buzz 0.0.0.0 casasbahia-imagens.com.br.wifirouter.net @@ -1146,7 +1160,6 @@ 0.0.0.0 cbbsxpbhtvyanvjdrs.top 0.0.0.0 cbjets.com 0.0.0.0 ccquxnduhfexqjbnbn.top -0.0.0.0 cdagoiania.com.br 0.0.0.0 cdek-pay.ru.com 0.0.0.0 cdekx.site 0.0.0.0 cdgolf44.fr @@ -1164,7 +1177,6 @@ 0.0.0.0 cengelkoylife.com 0.0.0.0 centec-am.com.br 0.0.0.0 centerai.vot.pl -0.0.0.0 centerforsustainablehappiness.com 0.0.0.0 centericmailinwebs.wapka.website 0.0.0.0 centerprotectuser-argentina.com 0.0.0.0 centralderendaextra.com.br @@ -1203,6 +1215,7 @@ 0.0.0.0 chaseio.xyz 0.0.0.0 chaseonline.co.asap.rmitindia.com 0.0.0.0 chaseonline.co.aspx.rmitindia.com +0.0.0.0 chasingillusions.com 0.0.0.0 chat-whatsap.x24hr.com 0.0.0.0 chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com 0.0.0.0 chat-whatsapp-grub.freetcp.com @@ -1215,6 +1228,7 @@ 0.0.0.0 chat.whatscpp.com 0.0.0.0 chat.whstaspp.com 0.0.0.0 chatgrupwhatsappjoinkanyuk.wikaba.com +0.0.0.0 chatjoin-wa.qhigh.com 0.0.0.0 chatt.whatsappp-com.my.id 0.0.0.0 chatwabudi01ge.forumz.info 0.0.0.0 chatwhatsapp-sahur2020.otzo.com @@ -1262,6 +1276,7 @@ 0.0.0.0 civolonstione.xyz 0.0.0.0 cj95846.tmweb.ru 0.0.0.0 cjoingrubwa18now.zyns.com +0.0.0.0 claimevent.dvrlists.com 0.0.0.0 claimeventpubgmobile.com 0.0.0.0 claimmpubgmobile.com 0.0.0.0 claimnowsta.com @@ -1276,7 +1291,6 @@ 0.0.0.0 clemstore.com 0.0.0.0 click.cartsguru.io 0.0.0.0 click.em32dat.eu -0.0.0.0 click.notice-updatesweb.com 0.0.0.0 clickperfected.surveysparrow.com 0.0.0.0 clientesegurancathe.epizy.com 0.0.0.0 clienteverifica-account.it @@ -1322,6 +1336,7 @@ 0.0.0.0 colorfastinv.com 0.0.0.0 colorworxonline.com 0.0.0.0 columbus.shortest-route.com +0.0.0.0 com-as.ru 0.0.0.0 comercialmattos.com.br 0.0.0.0 comersio.com 0.0.0.0 comfreememe2020.000webhostapp.com @@ -1390,7 +1405,6 @@ 0.0.0.0 cooked-chatter-empress.glitch.me 0.0.0.0 cooking.com.pk 0.0.0.0 coperativacoopenae.com -0.0.0.0 coperbyte.co.in 0.0.0.0 copinyasociados.com.mx 0.0.0.0 copium.org 0.0.0.0 copyfuti.hu @@ -1455,6 +1469,7 @@ 0.0.0.0 crg.co.uk 0.0.0.0 crisisomar.net 0.0.0.0 crm.manageudaserver.com +0.0.0.0 crm.nii.ph 0.0.0.0 crmit.ir 0.0.0.0 crmyuudgpakehsfmwz.top 0.0.0.0 crookedflamboyanthypotenuse--five-nine.repl.co @@ -1496,6 +1511,7 @@ 0.0.0.0 cy.virtualbrandstudio.com 0.0.0.0 cyanpopulardictionaries--five-nine.repl.co 0.0.0.0 cyber-punk2077.com +0.0.0.0 cyberstoretpg.co.uk 0.0.0.0 cynthialoy.com 0.0.0.0 cz84.webeden.co.uk 0.0.0.0 czmedium.com @@ -1532,6 +1548,7 @@ 0.0.0.0 darktoxicity.com 0.0.0.0 dasagrotech.com 0.0.0.0 data-surrel-new.m-fb-coom.gq +0.0.0.0 dataentry.ly 0.0.0.0 dataforce.co.uk 0.0.0.0 dataupdaterequired.site44.com 0.0.0.0 datelsolutions.co.uk @@ -1581,9 +1598,9 @@ 0.0.0.0 demo.zeta-webdesign.fr 0.0.0.0 denartcc.org 0.0.0.0 dentaldisinfection.com +0.0.0.0 dentalenvy.com.au 0.0.0.0 denuihuongson.com.vn 0.0.0.0 depibellamonterrey.com -0.0.0.0 deregister-alertdevice.com 0.0.0.0 desbloqueandoacesso.com 0.0.0.0 desdeelamor.com 0.0.0.0 designerforuiy.com @@ -1630,10 +1647,8 @@ 0.0.0.0 diamondfire.guru 0.0.0.0 diariotortuga.com 0.0.0.0 diendicure.mk -0.0.0.0 different-smoggy-notify.glitch.me 0.0.0.0 digalarchitectandbuilders.com 0.0.0.0 digbittechnologies.net -0.0.0.0 digitalflashbacks.ca 0.0.0.0 digitalmontepaschi.com 0.0.0.0 digitalservicepoints.com 0.0.0.0 digitaltaxmatters.co.uk @@ -1645,6 +1660,7 @@ 0.0.0.0 dindonia.temp.swtest.ru 0.0.0.0 dineoakville.com 0.0.0.0 dineroalinstante-viabcp.com +0.0.0.0 diskaguaqsede.com.br 0.0.0.0 diskussionsforen-ebay-de-chat-ws8.html-5.me 0.0.0.0 diskussionsforen-ebay-de-chat.html-5.me 0.0.0.0 diskussionsforen-ebay-de-community-chat.html-5.me @@ -1761,6 +1777,7 @@ 0.0.0.0 eaaccgbntxfckvrnrm.top 0.0.0.0 eagle-its.com 0.0.0.0 eakwdkxsfvbxybgbpbxr.top +0.0.0.0 earecords.co.za 0.0.0.0 earthlinkhelpcenter.weebly.com 0.0.0.0 easapilottraining.com 0.0.0.0 east38.com @@ -1811,11 +1828,13 @@ 0.0.0.0 ee-accountunlock.com 0.0.0.0 ee-activity.com 0.0.0.0 ee-bill-approval.com +0.0.0.0 ee-bill-auth.com 0.0.0.0 ee-bill-help-uk.info 0.0.0.0 ee-billauthentication.com 0.0.0.0 ee-billcentre.com 0.0.0.0 ee-billing-approval.com 0.0.0.0 ee-billingfaileduk.com +0.0.0.0 ee-billmanage.com 0.0.0.0 ee-changebilling.com 0.0.0.0 ee-co-uk-user54-id.com 0.0.0.0 ee-co.uk-id-11p2.com @@ -1831,7 +1850,6 @@ 0.0.0.0 ee-issues.com 0.0.0.0 ee-myaccountbilling.com 0.0.0.0 ee-mybillingverification.com -0.0.0.0 ee-paymentsupport.net 0.0.0.0 ee-recovery.com 0.0.0.0 ee-secure-bill.com 0.0.0.0 ee-secure-help-uk.info @@ -1846,13 +1864,14 @@ 0.0.0.0 eebilling-issue.net 0.0.0.0 eebilling-setup.com 0.0.0.0 eebilling.co.uk-update3f7.com +0.0.0.0 eehelp-page.com 0.0.0.0 eeloginsupportuk.com 0.0.0.0 eepay.info 0.0.0.0 eeserviceuk.com 0.0.0.0 eesupport-groups.000webhostapp.com 0.0.0.0 eeuk-billingerror.com +0.0.0.0 eeunlock-help.com 0.0.0.0 eeupdatebillingservices.com -0.0.0.0 efaflexcom.duckdns.org 0.0.0.0 effect-print.net 0.0.0.0 efg-ta.lu 0.0.0.0 efmny.org @@ -1941,7 +1960,9 @@ 0.0.0.0 ephcoplaza.ga 0.0.0.0 epitisgis.gr 0.0.0.0 epjqvbsmyvjshqqaodmf.top +0.0.0.0 eposcasaod.com 0.0.0.0 eppieskidsduathlon.org +0.0.0.0 eproxy.pusan.ac.kr 0.0.0.0 epxtfpauyuudavpxqv.top 0.0.0.0 equalchances.org 0.0.0.0 equestarianpelhamsparkway.com @@ -1965,7 +1986,6 @@ 0.0.0.0 esgcommercialbrokers.com 0.0.0.0 esigntech.in 0.0.0.0 eslickcreative.com -0.0.0.0 espace-client-orange.espace-facturation-box.com 0.0.0.0 espace-client.fr 0.0.0.0 espace-client.net 0.0.0.0 espace-vocaleprocontacte.web.app @@ -2070,6 +2090,7 @@ 0.0.0.0 facebookcad.0fees.us 0.0.0.0 facebookcomm-00801750.pawsaccesories.com 0.0.0.0 facebookcomm-02027974.pawsaccesories.com +0.0.0.0 facebookcomm-02610910.pawsaccesories.com 0.0.0.0 facebookcomm-08870516.pawsaccesories.com 0.0.0.0 facebookcomm-09363342.pawsaccesories.com 0.0.0.0 facebookcomm-10830165.pawsaccesories.com @@ -2077,10 +2098,13 @@ 0.0.0.0 facebookcomm-14032815.pawsaccesories.com 0.0.0.0 facebookcomm-17707463.pawsaccesories.com 0.0.0.0 facebookcomm-23530095.pawsaccesories.com +0.0.0.0 facebookcomm-27284847.pawsaccesories.com 0.0.0.0 facebookcomm-27685731.pawsaccesories.com +0.0.0.0 facebookcomm-33664479.pawsaccesories.com 0.0.0.0 facebookcomm-37682916.pawsaccesories.com 0.0.0.0 facebookcomm-46136923.pawsaccesories.com 0.0.0.0 facebookcomm-46289913.pawsaccesories.com +0.0.0.0 facebookcomm-47332015.pawsaccesories.com 0.0.0.0 facebookcomm-49172378.pawsaccesories.com 0.0.0.0 facebookcomm-55091217.pawsaccesories.com 0.0.0.0 facebookcomm-55224750.pawsaccesories.com @@ -2096,6 +2120,7 @@ 0.0.0.0 facebookcomm-99929168.pawsaccesories.com 0.0.0.0 facebookcomreim.0fees.us 0.0.0.0 facebookcovid19relieve.com +0.0.0.0 facebooke.getforge.io 0.0.0.0 facebookfanphoto.0fees.us 0.0.0.0 facebookfotograf.0fees.us 0.0.0.0 facebookgiris.byethost7.com @@ -2152,6 +2177,7 @@ 0.0.0.0 fast-pay.co 0.0.0.0 fastcashoffernc.com 0.0.0.0 fastplaying.com +0.0.0.0 fathertrot.org 0.0.0.0 fax.gruppobiesse.it 0.0.0.0 faxitalia.com 0.0.0.0 fb-group-login.com @@ -2176,6 +2202,7 @@ 0.0.0.0 fbookcom-80393941.consultemerald.org 0.0.0.0 fbookcom-99285089.consultemerald.org 0.0.0.0 fbrent.ru +0.0.0.0 fbss-imporveter-0007778888hkk.cf 0.0.0.0 fbss-improvere-0009223387hkk.ga 0.0.0.0 fbweryfikacja.cf 0.0.0.0 fbweryfikacja.cf.dnsfordomains.ru @@ -2190,6 +2217,7 @@ 0.0.0.0 fbyspieapp.5v.pl 0.0.0.0 fcecoon4.000webhostapp.com 0.0.0.0 fcfr.us +0.0.0.0 fclcostaricaropretiro2020cr.000webhostapp.com 0.0.0.0 fdx.co.th 0.0.0.0 fdyf5.app.link 0.0.0.0 fedexvoyager.com @@ -2216,6 +2244,7 @@ 0.0.0.0 fenzy.0fees.us 0.0.0.0 fermacc.turbo.site 0.0.0.0 fermedusach.free.fr +0.0.0.0 ferrywclubapt.buzz 0.0.0.0 ff-oberoetzdorf.de 0.0.0.0 ffacebook.0fees.us 0.0.0.0 ffacecbooks.000webhostapp.com @@ -2240,6 +2269,7 @@ 0.0.0.0 fincomsal.com 0.0.0.0 find-offerssoftware.com 0.0.0.0 findurway.tech +0.0.0.0 finemedhak.com 0.0.0.0 fines-dvla.co.uk 0.0.0.0 finseeksin.com 0.0.0.0 firesidelodge.net @@ -2316,6 +2346,7 @@ 0.0.0.0 freecdb.top 0.0.0.0 freeclaim-evt.my.id 0.0.0.0 freeitemspinn.com +0.0.0.0 freejoingrubsb.otzo.com 0.0.0.0 freenewspaperarchives.us 0.0.0.0 freepubgs.live 0.0.0.0 freethingstodoinjacksonville.com @@ -2386,7 +2417,6 @@ 0.0.0.0 garanti-bbva-kasim.com 0.0.0.0 garanti-bbva-sube.com 0.0.0.0 garantiliopelbeyintamiri.com -0.0.0.0 gardynparty.com 0.0.0.0 garenaffl.com 0.0.0.0 garrapucho.es 0.0.0.0 gas9623wgb.fastpluscheap.com @@ -2434,10 +2464,10 @@ 0.0.0.0 giovanninashville.com 0.0.0.0 giresunsedefotel.com 0.0.0.0 gite-lafage.com +0.0.0.0 giveaaway-bm.loseyourip.com 0.0.0.0 giveaway-hadiah21jt.ooguy.com 0.0.0.0 gkh-psp.ru 0.0.0.0 gkjx168.com -0.0.0.0 gkrxnmrzhnyffnkrwz.top 0.0.0.0 glanexz.somee.com 0.0.0.0 glingxuan.com 0.0.0.0 glitched79.com @@ -2534,17 +2564,19 @@ 0.0.0.0 groupwa951.zzux.com 0.0.0.0 groupwhattsap.jkub.com 0.0.0.0 growasiacapital.id -0.0.0.0 grp01idrokutancogprmslogif.top 0.0.0.0 grub-wa-youtuber-indonesia.ga 0.0.0.0 grub-wa-youtuber-indonesia.tk 0.0.0.0 grubbokep22.mrbonus.com 0.0.0.0 grubsexwhatsapp87.25u.com +0.0.0.0 grubwa-invite-mabarff.xxuz.com 0.0.0.0 grubwhatsaapindoviral.000webhostapp.com 0.0.0.0 grubwhatsapp.ezua.com 0.0.0.0 grubwhatsapp18.mrslove.com 0.0.0.0 grup-wa-bokep18.wikaba.com 0.0.0.0 grup-whatsapp-invite.zzux.com 0.0.0.0 grup-whatsappsexy.xxuz.com +0.0.0.0 grup.obancolombia.info +0.0.0.0 grupberbagivideohot2020.dynamic-dns.net 0.0.0.0 grupbokep-trbru19.sexidude.com 0.0.0.0 grupbokep2020.itsaol.com 0.0.0.0 grupbokep887.my03.com @@ -2557,6 +2589,7 @@ 0.0.0.0 grupdewasa3novmalam1.duckdns.org 0.0.0.0 grupdewasa3novmalam2.duckdns.org 0.0.0.0 grupdewasa3novmalam3.duckdns.org +0.0.0.0 grupindo-viralhg.kozow.com 0.0.0.0 grupo-ing.giorgianavarra.it 0.0.0.0 grupoabi.cl 0.0.0.0 grupoartima.com @@ -2619,6 +2652,7 @@ 0.0.0.0 halifax-security-payee.com 0.0.0.0 halifax-verifypayee.com 0.0.0.0 halifax.accessmypayee.uk +0.0.0.0 halifax.authorise-newdevice.com 0.0.0.0 halifax.authorize-payee.com 0.0.0.0 halifax.bank-device.co.uk 0.0.0.0 halifax.co.uk-de-register.com @@ -2640,6 +2674,7 @@ 0.0.0.0 halifax.loginremove-newdevice.com 0.0.0.0 halifax.loginverifymypayeedevice.com 0.0.0.0 halifax.logon-login-personal-authenticate.com +0.0.0.0 halifax.manage-yourdevices.com 0.0.0.0 halifax.mobile-deregister.com 0.0.0.0 halifax.mobile-verified-access.com 0.0.0.0 halifax.online-authenticate-device-verify.com @@ -2704,7 +2739,6 @@ 0.0.0.0 hcmircs.com 0.0.0.0 hdfconline.co 0.0.0.0 hdsupply.allegiancetech.com -0.0.0.0 hdyfygdddv.weebly.com 0.0.0.0 head-on-kettles.000webhostapp.com 0.0.0.0 healmedicaltrauma.com 0.0.0.0 health263.systems @@ -2723,6 +2757,7 @@ 0.0.0.0 help.authenticate-removal.com 0.0.0.0 helpcenter-business.cf 0.0.0.0 helpcenter-lnstagram.epizy.com +0.0.0.0 helpdesk-amazonverif-onlinesecureid.oregonshoppyplace.com 0.0.0.0 helpdesk-tech.com 0.0.0.0 helpinghands4needy.org 0.0.0.0 heppler.ch.net2care.com @@ -2743,6 +2778,7 @@ 0.0.0.0 hilariomission.buzz 0.0.0.0 hilfigerpolska.com 0.0.0.0 himanshusofttech.com +0.0.0.0 himertern.com 0.0.0.0 himynameissherri.com 0.0.0.0 hindva.com 0.0.0.0 hining.temp.swtest.ru @@ -2755,6 +2791,8 @@ 0.0.0.0 hj.qumixwt.cn 0.0.0.0 hj.yuxwyxq.cn 0.0.0.0 hjdiuyp.weebly.com +0.0.0.0 hjg.aqzsqsu.cn +0.0.0.0 hjg.dbjrowq.cn 0.0.0.0 hl7.org.ar 0.0.0.0 hleia.com 0.0.0.0 hmlkl.codesandbox.io @@ -2766,6 +2804,7 @@ 0.0.0.0 hmrc.help-rebate.com 0.0.0.0 hmrc.secure-rebate-service.com 0.0.0.0 hmrc.tax025refund.com +0.0.0.0 hmrctaxform.com 0.0.0.0 hoantrungdanang.com 0.0.0.0 hodinovymanzelpardubice.kvalitne.cz 0.0.0.0 hoexdofbo.buyonlined.su @@ -2854,7 +2893,6 @@ 0.0.0.0 hwfsweden.se 0.0.0.0 hydrolyzeultra.com 0.0.0.0 hymacenergy.com -0.0.0.0 hynt.vhtrf.top 0.0.0.0 i-cuadrado.com 0.0.0.0 i-kiwi.com.ua 0.0.0.0 i-pag.com.bd @@ -2877,6 +2915,7 @@ 0.0.0.0 icloud.com.find-online.live 0.0.0.0 icloud.com.find.support-lphone.co 0.0.0.0 icodex.org +0.0.0.0 icrvs.com 0.0.0.0 id-03919864.suakids.com 0.0.0.0 id-ee-payments.co.uk 0.0.0.0 id-orange-fo.wixsite.com @@ -2900,11 +2939,11 @@ 0.0.0.0 ift2y.csb.app 0.0.0.0 ig-verifybadge.epizy.com 0.0.0.0 igazszabolcs.hu +0.0.0.0 igbusinesscenter.com 0.0.0.0 iginstantfollowers.com 0.0.0.0 ignitemarketingpros.com 0.0.0.0 ignive.com 0.0.0.0 igoh2o.net -0.0.0.0 ihjaz.com 0.0.0.0 iiioiio.ru.com 0.0.0.0 iitee.net 0.0.0.0 ikhaa.org @@ -2918,6 +2957,8 @@ 0.0.0.0 imajbet882.com 0.0.0.0 imd-inc.com 0.0.0.0 imed2309.com +0.0.0.0 imges-05982497.bangvibes.com +0.0.0.0 imges-95024887.bangvibes.com 0.0.0.0 impotspublicservice.com 0.0.0.0 improfor.cl 0.0.0.0 imsva91-ctp.trendmicro.com @@ -2945,6 +2986,7 @@ 0.0.0.0 info.ipromoteuoffers.com 0.0.0.0 info.lionnets.com 0.0.0.0 infobank.app.link +0.0.0.0 infobanquepostale.net 0.0.0.0 infobcp.com 0.0.0.0 infodati020.com 0.0.0.0 infoibadah.com @@ -3052,6 +3094,7 @@ 0.0.0.0 iogaki.com 0.0.0.0 ionhlprcverystepgesrvce01.my.id 0.0.0.0 ionos.gabiaworks.com +0.0.0.0 iosk.shop 0.0.0.0 ip-107-180-94-216.ip.secureserver.net 0.0.0.0 ip-184-168-166-154.ip.secureserver.net 0.0.0.0 ipamokos.lt @@ -3170,6 +3213,7 @@ 0.0.0.0 join-groupmabar.25u.com 0.0.0.0 join-groupwhatsap82ebm.xxuz.com 0.0.0.0 join-grubwa2020.my.id +0.0.0.0 join-gruphot2020.sexidude.com 0.0.0.0 join-grupwa69.duckdns.org 0.0.0.0 join-gtubwamabarfff.ns02.info 0.0.0.0 join-sexchatindo18.91.myz.info @@ -3186,6 +3230,7 @@ 0.0.0.0 joingroupb0k3p2020.ooguy.com 0.0.0.0 joingroupwa-18.itemdb.com 0.0.0.0 joingrub-bokep18.wikaba.com +0.0.0.0 joingrubbokep.xxuz.com 0.0.0.0 joingrup16.whatsapp-995.gq 0.0.0.0 joingrup62.telaso214.ga 0.0.0.0 joingrupbokep.69.mu @@ -3200,6 +3245,7 @@ 0.0.0.0 joingrupwhatsapp99.xxuz.com 0.0.0.0 joinnewgroups.otzo.com 0.0.0.0 joinngrubwa.itsaol.com +0.0.0.0 joinsmembergrupwhstapp.ga 0.0.0.0 joinwhatsaapbkp.zzux.com 0.0.0.0 joinwhatsap5.zyns.com 0.0.0.0 joinwhatsapp-groub.ocry.com @@ -3214,6 +3260,7 @@ 0.0.0.0 joyplaypen.com 0.0.0.0 jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 jpdqraqhwmvnyddejvla.top +0.0.0.0 jpot-a.top 0.0.0.0 jrnljen.ru 0.0.0.0 jrty.ml 0.0.0.0 jsbyv.app.link @@ -3233,11 +3280,13 @@ 0.0.0.0 justlookapp.com 0.0.0.0 justsayingbro.com 0.0.0.0 justuskennelclub.com.br +0.0.0.0 justwaterbh.com 0.0.0.0 jvkj-ru.1gb.ru 0.0.0.0 jvsecurepay.com 0.0.0.0 jwebnetworks.com 0.0.0.0 jwfsnqbihooskddridos.top 0.0.0.0 k-runescape.com.ua +0.0.0.0 kailashstudio.in 0.0.0.0 kaitystein.com 0.0.0.0 kakprostoyes.ru 0.0.0.0 kalea-poke.de @@ -3251,6 +3300,7 @@ 0.0.0.0 kartarky-online.cz 0.0.0.0 kashmir-packages.com 0.0.0.0 katchenfinancial.000webhostapp.com +0.0.0.0 katherinerouboslcsw.com 0.0.0.0 katrinalayne.com 0.0.0.0 kavc.org 0.0.0.0 kayakthefloridakeys.com @@ -3295,6 +3345,7 @@ 0.0.0.0 kh45ii4b.easy.co 0.0.0.0 kh4bhr0c.easy.co 0.0.0.0 kh4c4nab.easy.co +0.0.0.0 kh4siktr.easy.co 0.0.0.0 kh64q7ir.easy.co 0.0.0.0 khanandmuezzin.com 0.0.0.0 khost.smbfundraising.com @@ -3319,9 +3370,9 @@ 0.0.0.0 kittrezepecas.com 0.0.0.0 kjdagijwio.top 0.0.0.0 kjsa.com +0.0.0.0 kkrdh.ir 0.0.0.0 kksankichi.co.jp 0.0.0.0 kksportspromotions.com -0.0.0.0 kkumag.hr 0.0.0.0 kl6jg456.firebaseapp.com 0.0.0.0 klantenoverzicht-achterstand.eu 0.0.0.0 klantenservicebelgies.com @@ -3367,6 +3418,7 @@ 0.0.0.0 kuchkuchnights.com 0.0.0.0 kuconline.com 0.0.0.0 kujjmvuagmegcradzy.top +0.0.0.0 kumpulanvideobokep.kozow.com 0.0.0.0 kundenver.co.uk 0.0.0.0 kunpulanvidiobokep.mymom.info 0.0.0.0 kunstpris.dk @@ -3467,6 +3519,8 @@ 0.0.0.0 letterboxdistributionmelbourne.com.au 0.0.0.0 lettersonapaige.com 0.0.0.0 levinhogiveawayy.com +0.0.0.0 lewesdoctor.com +0.0.0.0 lewistonzme.buzz 0.0.0.0 lexusbiscuits.com 0.0.0.0 leyendasdelrockvideobar.com 0.0.0.0 lgmelettroimpianti.it @@ -3489,7 +3543,6 @@ 0.0.0.0 likss-updat-schb.demopage.co 0.0.0.0 lilija-market.ru 0.0.0.0 lily9520.com -0.0.0.0 limited-verify.me 0.0.0.0 limitlessearn.com 0.0.0.0 linea1s.com 0.0.0.0 linesoe.github.io @@ -3546,6 +3599,7 @@ 0.0.0.0 lnk.pmlti-etai-2.ovh 0.0.0.0 lnstagram-blue-badges-center-helper2.rf.gd 0.0.0.0 lnstagram-fromverifybadge.epizy.com +0.0.0.0 lnstagram.login-inc.co 0.0.0.0 lnstagramaccountcopyright.tk 0.0.0.0 lnstagrambluebadge.epizy.com 0.0.0.0 lnstagrambluebadgeverified.epizy.com @@ -3560,13 +3614,13 @@ 0.0.0.0 lofon-add.firebaseapp.com 0.0.0.0 logenlbb.dk 0.0.0.0 logex.com.tr -0.0.0.0 login-00000000-protect.eu-gb.cf.appdomain.cloud 0.0.0.0 login-bankia.xyz 0.0.0.0 login-blockchain.web.app 0.0.0.0 login-cancel-payee.com 0.0.0.0 login-live.com-s02.info 0.0.0.0 login-microsoftoutlook.questionpro.com 0.0.0.0 login-mymembership.com +0.0.0.0 login-myvirginmedia.com 0.0.0.0 login-personal-auth-device-verify.com 0.0.0.0 login-secure-bankia.com 0.0.0.0 login-secure-three.uk.com @@ -3578,9 +3632,12 @@ 0.0.0.0 login.its.txstate.edu.homuri.com 0.0.0.0 login.live.com.office.flagstarbancorp.myshn.net 0.0.0.0 login.live.com.office.prod.abbvie.myshn.net +0.0.0.0 login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net 0.0.0.0 login.micr0s0ft0nline.grupoalessi.com 0.0.0.0 login1strato-de99a55e5b.lunanaima.com 0.0.0.0 loginfreemembergroups.tk +0.0.0.0 logingroupmemberjoin.ml +0.0.0.0 loginjoinmembergroups.tk 0.0.0.0 loginsecure-bankia.com 0.0.0.0 lognweb.laxmiexport.cf 0.0.0.0 logobnl.webador.com @@ -3589,6 +3646,7 @@ 0.0.0.0 lojasblackdesconto-com.umbler.net 0.0.0.0 lojasblackproduto-com.umbler.net 0.0.0.0 lojasdescontaoblack-com.umbler.net +0.0.0.0 lol-f04h.000webhostapp.com 0.0.0.0 lol2cf.com 0.0.0.0 lolacasademunt.xyz 0.0.0.0 londonbayernlb.eu @@ -3618,6 +3676,7 @@ 0.0.0.0 ludiequip.es 0.0.0.0 luigitavanti.com 0.0.0.0 luizdecastro.com.br +0.0.0.0 lumireid.com 0.0.0.0 lunaskycreative.com 0.0.0.0 lust-auf-urlaub.net 0.0.0.0 luvoxcr.com @@ -3641,6 +3700,7 @@ 0.0.0.0 m.facebook-profile.gammaheightsengineering.com 0.0.0.0 m.facebook.com------account--sec--center----repxk112412.schmittfamilyfarm.com 0.0.0.0 m.facebook.com-marketplace-item-467682.screenplaybid.com +0.0.0.0 m.faceebook.com-id1-376432896.item55791267832.com 0.0.0.0 m.faceebook.com-id1-6872396783.item72249862831438.com 0.0.0.0 m.hf295.com 0.0.0.0 m.hf502.com @@ -3718,8 +3778,10 @@ 0.0.0.0 mail.vindanamobile.com 0.0.0.0 mail.whatsappgroup.garena-event88.ga 0.0.0.0 mail.zax-associates.com +0.0.0.0 mail01.tinyletterapp.com 0.0.0.0 mailbuckeye-expressapp.weebly.com 0.0.0.0 mailru.aiq.ru +0.0.0.0 mailtoupdate.newinforamazoncard.buzz 0.0.0.0 mailupgrade2info.site44.com 0.0.0.0 mainehomeconnection.com 0.0.0.0 maisplanosdesaude.com @@ -3779,11 +3841,13 @@ 0.0.0.0 maruei.com.br 0.0.0.0 masader.ps 0.0.0.0 maseczki-wielorazowe.com +0.0.0.0 masjidsalmanalfarsi.org 0.0.0.0 masng.com 0.0.0.0 massanuttenbikerental.com 0.0.0.0 massieve-deuren.be 0.0.0.0 massimobacchini.com 0.0.0.0 mastercoin88.com +0.0.0.0 masterdrive.com 0.0.0.0 mastermindesolutions.com 0.0.0.0 match.lookatmynewphotos.com 0.0.0.0 matchcom.js-freedom.com @@ -3805,7 +3869,6 @@ 0.0.0.0 mcdonalds.prepaidaccess.com 0.0.0.0 mckeepropainting.com 0.0.0.0 mcssancarmermer.com.tr -0.0.0.0 mcvaxqmgzazzvgmsdb.top 0.0.0.0 mdevents.in 0.0.0.0 mdmplus.com.ph 0.0.0.0 mdziemianowicz.typeform.com @@ -3814,6 +3877,7 @@ 0.0.0.0 med-pro01.ru 0.0.0.0 medamiaudette.getenjoyment.net 0.0.0.0 medchulairb.com +0.0.0.0 medhaj.com 0.0.0.0 media-interface.net 0.0.0.0 medical-news-reporting.com 0.0.0.0 medicalbi.it @@ -3857,6 +3921,7 @@ 0.0.0.0 mheesara.com 0.0.0.0 mhmedicalinstitute.in 0.0.0.0 mhruqdnntrpbdmymkn.top +0.0.0.0 michaelhelzy.ga 0.0.0.0 michaelkunkel1234.de 0.0.0.0 michelleconnollylpc.com 0.0.0.0 mickstransag.com.au @@ -3867,6 +3932,7 @@ 0.0.0.0 microsoftshareddrive.weebly.com 0.0.0.0 microsofy.creatorlink.net 0.0.0.0 midasbuy9.com +0.0.0.0 midasbuys.in 0.0.0.0 midasbuyxucfree.com 0.0.0.0 midyatmimaritas.com 0.0.0.0 miecompany.8b.io @@ -3911,6 +3977,7 @@ 0.0.0.0 mmsportable.kissr.com 0.0.0.0 moatia.com 0.0.0.0 mobile-75.com +0.0.0.0 mobile-halifaxveirfy.com 0.0.0.0 mobile.de-item239161322.be 0.0.0.0 mobile.de-item239161363.com 0.0.0.0 mobilebanking-protection.com @@ -3918,6 +3985,7 @@ 0.0.0.0 mobilebanking-securitycheck.com 0.0.0.0 mobiledenturetrucks.com 0.0.0.0 mobilelegendsnewevents.com +0.0.0.0 mobilelegendsoverwhelming.mexx6.com 0.0.0.0 mobilelegendsupdates.com 0.0.0.0 mobilelegendsyourbae.com 0.0.0.0 mobilerepair.younggeeks.net @@ -3934,6 +4002,7 @@ 0.0.0.0 modulo-aggiornamento-gisp.com 0.0.0.0 moelter-film.de 0.0.0.0 mogliara.it +0.0.0.0 mohzaenisahrudin.my.id 0.0.0.0 moi.gov.ly 0.0.0.0 moisescabrera.com 0.0.0.0 moitravmatolog.ru @@ -3944,11 +4013,11 @@ 0.0.0.0 moncompte-sfr.particuliers.work 0.0.0.0 moncomptesfr.particuliers.work 0.0.0.0 money6666.narod.ru -0.0.0.0 mongo.sunahera.com 0.0.0.0 monirshouvo.github.io 0.0.0.0 monomobileservice.yolasite.com 0.0.0.0 monroy-proyectos.com 0.0.0.0 montepaschidislena.com +0.0.0.0 montepaschidlsiena.com 0.0.0.0 montepaschispa.eu 0.0.0.0 montmabesa1888.blogspot.sk 0.0.0.0 moonshineflatterer.com @@ -4024,7 +4093,6 @@ 0.0.0.0 my3billing-confirmation.com 0.0.0.0 myaccounts-ee.com 0.0.0.0 myappawserblogpage.redeem.originalclubkid.com -0.0.0.0 myattnetpagesiteone.weebly.com 0.0.0.0 mybankicbc.com 0.0.0.0 mybillonline-ee.com 0.0.0.0 mybiryaniexpress.com @@ -4138,7 +4206,6 @@ 0.0.0.0 netflix-update.fr.pvctamirikayseri.com 0.0.0.0 netflix.billing-error.co.uk 0.0.0.0 netflix.billing-setup.uk -0.0.0.0 netflix.error-with-billing.com 0.0.0.0 netflix.gbhelpcentre.com 0.0.0.0 netflix.hotmaster.dns-cloud.net 0.0.0.0 netflix.ioalzx.top @@ -4148,6 +4215,7 @@ 0.0.0.0 netflixbill.support 0.0.0.0 netflixloginhelp.com 0.0.0.0 netflixvalidation.info +0.0.0.0 netmanlazer.com 0.0.0.0 netservice-upd.tumblr.com 0.0.0.0 neuralmapper.com 0.0.0.0 neurosleepschool.com @@ -4182,6 +4250,7 @@ 0.0.0.0 newsletter9707fb85e61e055593f03a43ab.dns-cloud.net 0.0.0.0 newsonghannover.org 0.0.0.0 newstuffforyou.com +0.0.0.0 newyahoouser2020.weebly.com 0.0.0.0 ngentotwabkp.kozow.com 0.0.0.0 ngimmigration.com 0.0.0.0 ngx234.inmotionhosting.com @@ -4220,6 +4289,7 @@ 0.0.0.0 nordcity.by 0.0.0.0 noreply2redirect2.site44.com 0.0.0.0 normativa-sicurezza-web-info-dati.com +0.0.0.0 norrte.com 0.0.0.0 nortiainteriors.com.au 0.0.0.0 notag-00116623.bylockgercegi.com 0.0.0.0 notag-03821936.bylockgercegi.com @@ -4267,7 +4337,6 @@ 0.0.0.0 o2-accountauth.com 0.0.0.0 o2-bill-verify.com 0.0.0.0 o2-billinguk.com -0.0.0.0 o2.failed-info.com 0.0.0.0 o2.uk.5gphp02.com 0.0.0.0 o2.uk.ac5g21.com 0.0.0.0 o2.uk.my5gac.com @@ -4307,9 +4376,12 @@ 0.0.0.0 office-web.surge.sh 0.0.0.0 office.com.office.o365v4.nripoc.myshn.net 0.0.0.0 office.com.office.uce.batman.myshn.net +0.0.0.0 office.tairong.com.tw 0.0.0.0 office.very-real-login.com.iphish.net 0.0.0.0 office365-013737373784.weebly.com 0.0.0.0 office365.eu.vadesecure.com +0.0.0.0 office4g.yolasite.com +0.0.0.0 officeemailissues.com 0.0.0.0 officialbankofamericabankingsystem.purepanic99.repl.run 0.0.0.0 officialismsschwartze.net 0.0.0.0 officialkioz-pubgmfree.mrbonus.com @@ -4324,6 +4396,7 @@ 0.0.0.0 ojs.budimulia.ac.id 0.0.0.0 oka-kaikei-okayama.com 0.0.0.0 okeyciyiz.com +0.0.0.0 old.dm.kh.ua 0.0.0.0 old.gotyoufloored.com 0.0.0.0 old.partiesunlimited.net 0.0.0.0 oldegreen.com @@ -4341,6 +4414,7 @@ 0.0.0.0 omdream.com.br 0.0.0.0 omni.vn 0.0.0.0 omsoftware.asia +0.0.0.0 omyinfotech.com 0.0.0.0 on-me-ro.firebaseapp.com 0.0.0.0 on.zbch-en.com 0.0.0.0 onager.co.kr @@ -4392,7 +4466,6 @@ 0.0.0.0 op-91200548.actuwb.com 0.0.0.0 openlab.ntic.fr 0.0.0.0 openrakutan01.xyz -0.0.0.0 openrakutan02.xyz 0.0.0.0 openspace9915.com 0.0.0.0 opfgmdm.creatorlink.net 0.0.0.0 opretretopoptk.000webhostapp.com @@ -4405,6 +4478,7 @@ 0.0.0.0 orange-security.cloud.coreoz.com 0.0.0.0 orange-support.site.bm 0.0.0.0 orange.fr.fr-contrats-options.com +0.0.0.0 orangecitychamberofcommerce.com 0.0.0.0 orangeclientenquete.navettetrans.com 0.0.0.0 orcapm.com 0.0.0.0 orderme.com.pk @@ -4470,10 +4544,10 @@ 0.0.0.0 padmaacademy.com 0.0.0.0 page-business.facebook.item872352783234.com 0.0.0.0 page-didentification.webador.com -0.0.0.0 pages-community-moderator-live.my.id 0.0.0.0 pagesyouraccount.cloudns.asia 0.0.0.0 pagseguro.club 0.0.0.0 paiementpaypal.laurentcourco.com +0.0.0.0 pakistanhighlands.com 0.0.0.0 palcalgary.ca 0.0.0.0 paleoexplained.com 0.0.0.0 paleopetres.com @@ -4509,6 +4583,7 @@ 0.0.0.0 patch.chelpus.com 0.0.0.0 pateltutorials.com 0.0.0.0 pathikareps.com +0.0.0.0 patiohene.com 0.0.0.0 patriotbuilder.com 0.0.0.0 patriothost.net 0.0.0.0 paulcannings.tv @@ -4525,6 +4600,7 @@ 0.0.0.0 payeerisks.com 0.0.0.0 payinur.com 0.0.0.0 paymentprotectionuser.000webhostapp.com +0.0.0.0 paymentsaccess-paxful.com 0.0.0.0 paypa.yj.fr 0.0.0.0 paypal-checkout-app.com 0.0.0.0 paypal-limited.pdcotton.com @@ -4535,6 +4611,7 @@ 0.0.0.0 paypal-verifyssl.dnsabr.com 0.0.0.0 paypal-webnative.surge.sh 0.0.0.0 paypal.assistance-form.com +0.0.0.0 paypal.autoverify.online 0.0.0.0 paypal.ca.purchasekindle.com 0.0.0.0 paypal.co.uk.session23406304fd15e72e65304c141af8898f117.33s3.smoz.us 0.0.0.0 paypal.co.uk.user7d3rd0sy6ez.settingsppup.com @@ -4554,7 +4631,6 @@ 0.0.0.0 paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se 0.0.0.0 paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us 0.0.0.0 paypal.com.11111111111111111111111111.com -0.0.0.0 paypal.com.ajhrcw.com 0.0.0.0 paypal.com.codehubgh.com 0.0.0.0 paypal.com.cutestatvalue.com 0.0.0.0 paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com @@ -4584,7 +4660,6 @@ 0.0.0.0 paypubgmobile.com 0.0.0.0 pays-olx.gq 0.0.0.0 paysecure-form.com -0.0.0.0 payu-inpost.online 0.0.0.0 payu.okta-emea.com 0.0.0.0 pbndemo2.costapbn.com 0.0.0.0 pc604.com @@ -4623,7 +4698,6 @@ 0.0.0.0 personal-three.support 0.0.0.0 personalbravery.com 0.0.0.0 peru.payulatam.com -0.0.0.0 perucreartebtl.com 0.0.0.0 perufantastictravel.com 0.0.0.0 pesay19932.wixsite.com 0.0.0.0 peterwbrewer.com @@ -4722,7 +4796,6 @@ 0.0.0.0 polyglotskola.lv 0.0.0.0 ponto-livelobb.com 0.0.0.0 pontofrio.webpremios.com.br -0.0.0.0 poopmouser.com 0.0.0.0 poorie.temp.swtest.ru 0.0.0.0 poorly-ability.000webhostapp.com 0.0.0.0 popieraj-internetowo.eu @@ -4735,7 +4808,6 @@ 0.0.0.0 portal.clientebb-especial.me 0.0.0.0 portal.prizegiveaway.net 0.0.0.0 portal.prizesforall.com -0.0.0.0 portale-assistenza-mps.000webhostapp.com 0.0.0.0 portalnumerologista.com 0.0.0.0 portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io 0.0.0.0 portaltransaccionalclavedinamicaportalonline.burrow.io @@ -4746,6 +4818,7 @@ 0.0.0.0 posadalalucia.com.ar 0.0.0.0 posicionamientoenbuscadores.com.mx 0.0.0.0 post-21227504.ingeniousmarketer.com +0.0.0.0 post-38602902.ingeniousmarketer.com 0.0.0.0 post-39487580.ingeniousmarketer.com 0.0.0.0 post-81155520.ingeniousmarketer.com 0.0.0.0 post-91259052.ingeniousmarketer.com @@ -4758,6 +4831,7 @@ 0.0.0.0 posterwalker.com.sg 0.0.0.0 postid-00965453.suakids.com 0.0.0.0 postid-01259217.suakids.com +0.0.0.0 postid-02864071.suakids.com 0.0.0.0 postid-03919864.suakids.com 0.0.0.0 postid-05492638.suakids.com 0.0.0.0 postid-05637876.suakids.com @@ -4766,21 +4840,29 @@ 0.0.0.0 postid-10202924.suakids.com 0.0.0.0 postid-11754248.suakids.com 0.0.0.0 postid-12481270.suakids.com +0.0.0.0 postid-15737294.suakids.com 0.0.0.0 postid-23615171.suakids.com 0.0.0.0 postid-27800626.suakids.com 0.0.0.0 postid-30058046.suakids.com +0.0.0.0 postid-33413397.suakids.com 0.0.0.0 postid-33525376.suakids.com 0.0.0.0 postid-42373731.suakids.com +0.0.0.0 postid-42382193.suakids.com 0.0.0.0 postid-43818621.suakids.com 0.0.0.0 postid-44744563.suakids.com 0.0.0.0 postid-54499969.suakids.com +0.0.0.0 postid-56073080.suakids.com 0.0.0.0 postid-56157896.suakids.com 0.0.0.0 postid-56670652.suakids.com +0.0.0.0 postid-59058622.suakids.com 0.0.0.0 postid-63153093.suakids.com +0.0.0.0 postid-68054707.suakids.com 0.0.0.0 postid-72424187.suakids.com 0.0.0.0 postid-73463659.suakids.com 0.0.0.0 postid-76135851.suakids.com +0.0.0.0 postid-79846377.suakids.com 0.0.0.0 postid-79848849.suakids.com +0.0.0.0 postid-91032687.suakids.com 0.0.0.0 pot-h.top 0.0.0.0 potenciadigital.com 0.0.0.0 pourcontinueridauthenserweuronlineworking.000webhostapp.com @@ -4849,7 +4931,6 @@ 0.0.0.0 projonmowave.com 0.0.0.0 prolinkconsultancy.com 0.0.0.0 promcuscotravel.com -0.0.0.0 promo-dodia.serveirc.com 0.0.0.0 promocao-oboticario.web.app 0.0.0.0 promocheck.my 0.0.0.0 promosjagex.com @@ -4885,6 +4966,7 @@ 0.0.0.0 pubgcolletfree-item.mrbonus.com 0.0.0.0 pubgdailygifts.com 0.0.0.0 pubgeventdx.otzo.com +0.0.0.0 pubgfree16.gq 0.0.0.0 pubghalloweeks.com 0.0.0.0 pubghalowen.com 0.0.0.0 pubghalowens.com @@ -4979,9 +5061,10 @@ 0.0.0.0 r3fewdsarg3few.rf.gd 0.0.0.0 r7u2g.csb.app 0.0.0.0 r7vfe.csb.app -0.0.0.0 raaukuent-coo.top +0.0.0.0 rabo-pasvervang.info 0.0.0.0 rabobetaalpassen.info 0.0.0.0 rabopas-alert.info +0.0.0.0 rabopassen.info 0.0.0.0 rachmail.weebly.com 0.0.0.0 rackan.xyz 0.0.0.0 rackuten.co.jp.shabilajide.xyz @@ -5005,9 +5088,15 @@ 0.0.0.0 rakutamuba.lakutawa.top 0.0.0.0 rakutancard.top 0.0.0.0 rakuten-card.co.jp.rakuten-helper.xyz +0.0.0.0 rakuten-helper.xyz +0.0.0.0 rakuten.co.jp.mcrpsw.asia +0.0.0.0 rakuten.co.jp.ncbtsk.asia +0.0.0.0 rakuten.co.jp.ncdnsx.asia +0.0.0.0 rakuten.co.jp.ncfnss.asia 0.0.0.0 rakuten.co.jp.raklken.xyz 0.0.0.0 rakuten.co.jp.rakoten.buzz 0.0.0.0 rakuten.co.jp.rakpnan.xyz +0.0.0.0 rakuten.co.jp.rakutanm.xyz 0.0.0.0 rakuten.co.jp.rakutann.buzz 0.0.0.0 rakuten.co.jp.rakutnavip.xyz 0.0.0.0 rakuten.co.jp.rakuvip.xyz @@ -5016,6 +5105,7 @@ 0.0.0.0 rakuten.dtybbb8.top 0.0.0.0 rakutenaccsdfsawefg.monster 0.0.0.0 rakuteng.buzz +0.0.0.0 rakutenlogin.buzz 0.0.0.0 rakutentop.buzz 0.0.0.0 rakutenuihjsbda.top 0.0.0.0 ramgarhiamatrimonial.ca @@ -5034,6 +5124,7 @@ 0.0.0.0 raycovingtonmusic.com 0.0.0.0 rbcmontgomery.com 0.0.0.0 rbg9ntt3.firebaseapp.com +0.0.0.0 rcaroofing.com 0.0.0.0 rcone.kvhkosher.org 0.0.0.0 rcscaaa.com 0.0.0.0 reaccessontoonlinevhost122805.lowhost.ru @@ -5139,6 +5230,8 @@ 0.0.0.0 remv-19604798.bandgea.com 0.0.0.0 remv-44088788.bandgea.com 0.0.0.0 remv-44836359.bandgea.com +0.0.0.0 remv-60235628.bandgea.com +0.0.0.0 remv-68117574.bandgea.com 0.0.0.0 renalconsultants.com 0.0.0.0 rencon.ch.net2care.com 0.0.0.0 renkautn-cco-j.top @@ -5164,6 +5257,7 @@ 0.0.0.0 retrosdofus.net 0.0.0.0 rettogo.org 0.0.0.0 returntaxgovclaim.com +0.0.0.0 rev100now.com 0.0.0.0 revaldy.paramadina.web.id 0.0.0.0 revbox.com.br 0.0.0.0 revenueemployementinterac.com @@ -5173,13 +5267,13 @@ 0.0.0.0 review01-supportapple.xyxxon.com 0.0.0.0 revivetherapy.uk 0.0.0.0 rewebmail-login.web.app +0.0.0.0 rexjoachie.ga 0.0.0.0 rextraening.dk 0.0.0.0 rgr4c686t5wq2ylc.mikecrm.com 0.0.0.0 rhizucor.com 0.0.0.0 rhodvillecu.com 0.0.0.0 rhondahamiltonmarketing.com 0.0.0.0 rialsmeup.org -0.0.0.0 riberzinco.com.br 0.0.0.0 riblanda.com 0.0.0.0 ricado.9e.cz 0.0.0.0 ricavato.com @@ -5207,7 +5301,6 @@ 0.0.0.0 rokutanm-ctmrrj.cc 0.0.0.0 rokutanm-rrbrb.cc 0.0.0.0 rolasellsrealestate.com -0.0.0.0 rollaries.com 0.0.0.0 romanthreads.com 0.0.0.0 romatermit.ro 0.0.0.0 ronaldjamesgroup.co @@ -5219,6 +5312,7 @@ 0.0.0.0 rosmite.gq 0.0.0.0 rotseezunft.ch.tcorner.fr 0.0.0.0 roundcubemailagent.web.app +0.0.0.0 routerbotic.com 0.0.0.0 rover-ps30.000webhostapp.com 0.0.0.0 royagold.com 0.0.0.0 royalbank.waysforbank.net @@ -5239,8 +5333,8 @@ 0.0.0.0 rsrsurprise.com 0.0.0.0 rstools.club 0.0.0.0 rtefdafrweasd.epizy.com +0.0.0.0 rthnm.tk 0.0.0.0 ruahtoledo.com -0.0.0.0 ruankentu-cco.top 0.0.0.0 rudiguvenlik.com 0.0.0.0 ruekrew.com 0.0.0.0 ruesomemouser.com @@ -5261,6 +5355,7 @@ 0.0.0.0 rzdgarage.com 0.0.0.0 s-paxful.com 0.0.0.0 s-venmo.com +0.0.0.0 s.asso.top 0.0.0.0 s.free.fr 0.0.0.0 s.kekk.is 0.0.0.0 s1450014119.ir @@ -5277,7 +5372,6 @@ 0.0.0.0 sadervoyages.intnet.mu 0.0.0.0 sadiscaramu.com 0.0.0.0 safe-check.000webhostapp.com -0.0.0.0 safemessaging.org 0.0.0.0 safeonlinedate.com 0.0.0.0 safetyconsultantehs.com 0.0.0.0 sagam.sn @@ -5292,7 +5386,6 @@ 0.0.0.0 saldospc.com 0.0.0.0 saleemgardezi65.com 0.0.0.0 salesnksportsqn.top -0.0.0.0 salilpanvalkar.com 0.0.0.0 samahaauto.ca 0.0.0.0 samarthhotels.com 0.0.0.0 samcool.org @@ -5313,8 +5406,8 @@ 0.0.0.0 santander.byethost24.com 0.0.0.0 santiago1998.byethost8.com 0.0.0.0 santiagoferreira.com.br +0.0.0.0 sapl.com.hk 0.0.0.0 sardineroabogados.com -0.0.0.0 sariconsulting.com 0.0.0.0 sassosassino420.000webhostapp.com 0.0.0.0 satkom.id 0.0.0.0 satyagroups.in @@ -5342,6 +5435,7 @@ 0.0.0.0 schule-niederrohrdorf.ch 0.0.0.0 schuleerotfluewch.ru 0.0.0.0 scientificerevna.com +0.0.0.0 scientificthirdcleaninstall.ponpe.repl.co 0.0.0.0 scom2016.com 0.0.0.0 sconsumer.e-pagos.cl 0.0.0.0 scotiaonline.scotiabank.com.online.ucelgida.com @@ -5399,6 +5493,7 @@ 0.0.0.0 secure.oldschool.com-mb.ru 0.0.0.0 secure.redcardinalwriting.com 0.0.0.0 secure.runescape.com-accountsecurity.cz +0.0.0.0 secure.runescape.com-as.ru 0.0.0.0 secure.runescape.com-en.ru 0.0.0.0 secure.runescape.com-rf.cz 0.0.0.0 secure.runescape.com-zx.ru @@ -5454,10 +5549,8 @@ 0.0.0.0 sensin.byethost24.com 0.0.0.0 sentraco.com 0.0.0.0 seoelectrician.com -0.0.0.0 seosemajansi.com 0.0.0.0 sepcial-updater.com 0.0.0.0 sereneviewmanor.com -0.0.0.0 sergeeugene.be 0.0.0.0 serial-modules.000webhostapp.com 0.0.0.0 serioxois.com 0.0.0.0 serpantlnas.com @@ -5474,6 +5567,7 @@ 0.0.0.0 service-uk-netflix.com 0.0.0.0 service3.info61.com 0.0.0.0 servicenoticealert.tbrada.pw +0.0.0.0 services.runescape.com-as.ru 0.0.0.0 services.runescape.com-en.ru 0.0.0.0 services.runescape.com-zx.ru 0.0.0.0 serviciodigitacr.online @@ -5487,6 +5581,7 @@ 0.0.0.0 seucartaoitaucards.com 0.0.0.0 sevilenlezzetler.com 0.0.0.0 sevoudryserviciobomail.dudaone.com +0.0.0.0 sewinos.com 0.0.0.0 sexeducation.atspace.com 0.0.0.0 sexxyfemale.com 0.0.0.0 sexzfreepornhub.ocry.com @@ -5520,6 +5615,7 @@ 0.0.0.0 sharespins6k.club 0.0.0.0 shearit.ca 0.0.0.0 sherylswannvddd.com +0.0.0.0 sherylswannvddwaspo.com 0.0.0.0 shifawll1.ae 0.0.0.0 shimaarutechies.com 0.0.0.0 shleta.com @@ -5595,7 +5691,6 @@ 0.0.0.0 site9552191.92.webydo.com 0.0.0.0 sjafc.com 0.0.0.0 sjhsk.app.link -0.0.0.0 sjvvegenkpchpsgvvt.top 0.0.0.0 skaypo.otzo.com 0.0.0.0 sketchedimpressions.com 0.0.0.0 skin-secrets.gr @@ -5625,14 +5720,15 @@ 0.0.0.0 smbc-card.chcgc.com 0.0.0.0 smbc-card.com.bmghu.shop 0.0.0.0 smbc-card.com.dpsxic.shop -0.0.0.0 smbc-card.com.hzyltg.com 0.0.0.0 smbc-card.com.jdjinghui.com 0.0.0.0 smbc-card.com.mqjfn.shop +0.0.0.0 smbc-card.com.sdfxaa.shop 0.0.0.0 smbc-card.com.sdmi0.shop 0.0.0.0 smbc-card.com.utqtzp.shop 0.0.0.0 smbc-card.com.wolongyuye.com 0.0.0.0 smbc-card.com.xiaochijishuwang.com 0.0.0.0 smbc-card.com.xkznyx.com +0.0.0.0 smbc-card.evtss.com 0.0.0.0 smbc-card.scrcsj.com 0.0.0.0 smbc-crd.best 0.0.0.0 smbc-qwerqwer.homesforleisure.com @@ -5645,6 +5741,7 @@ 0.0.0.0 smcc-cacc.chcgc.com 0.0.0.0 smcc-cacc.ffqyw.com 0.0.0.0 smcc-cacc.iydxk.com +0.0.0.0 smcc-cacc.lhwssc.com 0.0.0.0 smcc-cacc.lol2cf.com 0.0.0.0 smcc-cacc.lvpinjiaju.com 0.0.0.0 smcc-cacc.macc.xyz @@ -5794,6 +5891,7 @@ 0.0.0.0 steqmcpmmynity.000webhostapp.com 0.0.0.0 steveandnicolewedding.com 0.0.0.0 stevencrews.com +0.0.0.0 stevenfrpond.net 0.0.0.0 stg.qureshimedia.com 0.0.0.0 stick-roullete.ru 0.0.0.0 stikmafaka.prohosts.org @@ -5822,13 +5920,11 @@ 0.0.0.0 stylesbyaranda.com 0.0.0.0 stymphalistlapdog.com 0.0.0.0 suapromocaodejunho.com -0.0.0.0 subagan.com 0.0.0.0 sube-garantibbva-tr.com 0.0.0.0 successlatincouple.com 0.0.0.0 succoringevacuation.com 0.0.0.0 sucursal-personastransacciones-bancolombia.com 0.0.0.0 sucursalbancolombiapesonal.com -0.0.0.0 sucursalpersonas-transaccionesbancolombia-zfb.mypressonline.com 0.0.0.0 sucursalpersonas.xn--transacionesbancolombia-szc.com 0.0.0.0 sucursalpersonastransaccionesbancolombiaccomvalidd.small-business-solutions.biz 0.0.0.0 sucursalpersonastransaccionesbancolombiacom.lightinworld.net @@ -5865,6 +5961,7 @@ 0.0.0.0 sugimura-taxaccountantoffice.com 0.0.0.0 sukien-ffmobile2020.top 0.0.0.0 sukien-nhanquaff.top +0.0.0.0 sulitterucap.com 0.0.0.0 sultantd.com.au 0.0.0.0 sumankafle.com.np 0.0.0.0 sumitup.co @@ -5882,6 +5979,7 @@ 0.0.0.0 supergas.top 0.0.0.0 suportonlinebb.net 0.0.0.0 supp-ppllnfo-lnc.net +0.0.0.0 supp-ppllnfo.com 0.0.0.0 support-amznuk.com 0.0.0.0 support-billing-o2.com 0.0.0.0 support-center.qlhrkn.ph @@ -5926,6 +6024,7 @@ 0.0.0.0 swaterohatge.com 0.0.0.0 swecbnle.jomolufarms.com 0.0.0.0 swifthelp.net +0.0.0.0 swionesw.com 0.0.0.0 swiss-mask.shop 0.0.0.0 swisscom.myfreesites.net 0.0.0.0 switch.com.kw @@ -5993,6 +6092,7 @@ 0.0.0.0 teknik-bilgi.com 0.0.0.0 telalmakkah.com 0.0.0.0 telasroca.com +0.0.0.0 telekatam.000webhostapp.com 0.0.0.0 telephonie-france-or.webador.com 0.0.0.0 tellmann-lifestyle.de 0.0.0.0 telltaleswriting.com @@ -6026,7 +6126,6 @@ 0.0.0.0 thebigthink.com 0.0.0.0 thebrownbutterblog.com 0.0.0.0 thecarrwash.com -0.0.0.0 thedermatologyhouse.com 0.0.0.0 thefocaltherapyfoundation.org 0.0.0.0 thegastonhouse.com 0.0.0.0 thegethealth.com @@ -6066,7 +6165,6 @@ 0.0.0.0 thsyuwshakjnd666iajnxx9.com 0.0.0.0 thundersoftball.org 0.0.0.0 tiagolincoln.com.br -0.0.0.0 ticket-off.ru 0.0.0.0 ticonme.es 0.0.0.0 ticsoetangspar1936.blogspot.bg 0.0.0.0 tiendaunikas.com @@ -6215,12 +6313,12 @@ 0.0.0.0 u872474u7e.ha004.t.justns.ru 0.0.0.0 u883834wen.ha004.t.justns.ru 0.0.0.0 u891044xoe.ha004.t.justns.ru -0.0.0.0 u896814yoa.ha004.t.justns.ru 0.0.0.0 u902364zra.ha004.t.justns.ru 0.0.0.0 u9061150du.ha004.t.justns.ru 0.0.0.0 u9065950g6.ha004.t.justns.ru 0.0.0.0 u911905154.ha004.t.justns.ru 0.0.0.0 u912065169.ha004.t.justns.ru +0.0.0.0 u9140051g4.ha004.t.justns.ru 0.0.0.0 u9147451lv.ha004.t.justns.ru 0.0.0.0 u9147751m0.ha004.t.justns.ru 0.0.0.0 u9151251ou.ha004.t.justns.ru @@ -6279,9 +6377,7 @@ 0.0.0.0 up.rev.ref.rbzqvn.ahis.com.bd 0.0.0.0 updaaccessid2.xyz 0.0.0.0 updaaccessid3.xyz -0.0.0.0 updaaccessid4.xyz 0.0.0.0 update-account.cyou -0.0.0.0 update-account.icu 0.0.0.0 update-aol2020.com.accaccess.com 0.0.0.0 update-my-webmail.gcdsexpress.com 0.0.0.0 update-verified.weebly.com @@ -6332,6 +6428,7 @@ 0.0.0.0 user-amazon.t1r.top 0.0.0.0 user-amazon.v1l.top 0.0.0.0 user-amazon.w1i.top +0.0.0.0 user-authorisation.com 0.0.0.0 user-id750i2.com 0.0.0.0 user-updates-co-jp.cyou 0.0.0.0 user18204720.servehttp.com @@ -6345,6 +6442,7 @@ 0.0.0.0 ustore.bg 0.0.0.0 ut76u.yolasite.com 0.0.0.0 utffunds.com +0.0.0.0 utqtzp.shop 0.0.0.0 utrackafrica.com 0.0.0.0 uw0752.com 0.0.0.0 uwezakenya.org @@ -6396,6 +6494,7 @@ 0.0.0.0 vergaralandscaping.com 0.0.0.0 verifedby3.com 0.0.0.0 verifica-conto.com +0.0.0.0 verifica-sicurezza-internetweb.com 0.0.0.0 verificacionlbcponline.onpsaz.com 0.0.0.0 verificaituoidati.com 0.0.0.0 verificartbcponline.lalipos.com @@ -6466,6 +6565,7 @@ 0.0.0.0 villahidalgo.mx 0.0.0.0 villasalento.puglia.it 0.0.0.0 vilmasundari.com +0.0.0.0 vinakiarqcol.com 0.0.0.0 vinceduchene.cnbcreative.co.uk 0.0.0.0 vinci-energie.info 0.0.0.0 vinci-energies.info @@ -6479,9 +6579,9 @@ 0.0.0.0 vipvendo.net 0.0.0.0 virementpaypal.laurentcourco.com 0.0.0.0 virgin-updatebilling.co.uk -0.0.0.0 virgin.final-notice.co.uk 0.0.0.0 virginmedia.3autho.com 0.0.0.0 virtualdentistvisits.com +0.0.0.0 virtualmindinfotech.com 0.0.0.0 visionsofrapturephoto.com 0.0.0.0 visualhorsepowerserver.com 0.0.0.0 visusyasociados.com @@ -6515,6 +6615,7 @@ 0.0.0.0 vodafonenotice.com 0.0.0.0 voice-vocale-sms.web.app 0.0.0.0 voiceaudio.co +0.0.0.0 voicenett.theworkpc.com 0.0.0.0 voipoid.com 0.0.0.0 voisarov.ru 0.0.0.0 volarevic.com @@ -6523,7 +6624,6 @@ 0.0.0.0 vonliston.com.au 0.0.0.0 vostbaddleschoi1973.blogspot.gr 0.0.0.0 votrespaceclient0pen.weebly.com -0.0.0.0 vrl.to 0.0.0.0 vrpayment.live.itonicsit.de 0.0.0.0 vt3pa0.webwave.dev 0.0.0.0 vtchekhov.com @@ -6540,39 +6640,29 @@ 0.0.0.0 vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph 0.0.0.0 vvvvvv.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph 0.0.0.0 vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -0.0.0.0 vvvvvv.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph -0.0.0.0 vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 vvvvvv.amaz0n.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph 0.0.0.0 vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -0.0.0.0 vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph 0.0.0.0 vvvvvv.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph 0.0.0.0 vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -0.0.0.0 vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph 0.0.0.0 vvvvvv.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -0.0.0.0 vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -0.0.0.0 vvvvvv.amazan.co.jp-ab9d4f8b20a988b28692132fc9fb6ca5e34a5629.ph 0.0.0.0 vvvvvv.amazan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph 0.0.0.0 vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -0.0.0.0 vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph 0.0.0.0 vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph 0.0.0.0 vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -0.0.0.0 vvvvvv.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -0.0.0.0 vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -0.0.0.0 vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph 0.0.0.0 vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph 0.0.0.0 vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 vvvvvv.amazon.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph @@ -6587,12 +6677,9 @@ 0.0.0.0 vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph -0.0.0.0 vvvvvv.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph 0.0.0.0 vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -0.0.0.0 vvvvvv.amczon.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph 0.0.0.0 vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph -0.0.0.0 vvvvvv.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph 0.0.0.0 vvvvvv.amozon.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph @@ -6650,7 +6737,6 @@ 0.0.0.0 web.facebockk.com 0.0.0.0 web.freefiredimanates-bonos.com 0.0.0.0 web1577.webbox444.server-home.org -0.0.0.0 web6867.cweb03.gamingweb.de 0.0.0.0 web7069.cweb02.gamingweb.de 0.0.0.0 web7078.cweb02.gamingweb.de 0.0.0.0 webaholics.ca @@ -6714,6 +6800,7 @@ 0.0.0.0 wg1385932.virtualuser.de 0.0.0.0 wh533922.ispot.cc 0.0.0.0 whare.100webspace.net +0.0.0.0 whastxgroupp.tk 0.0.0.0 whataapp-sx-invite-groupchatsx.2waky.com 0.0.0.0 whatsaapbd01.forumz.info 0.0.0.0 whatsaapbd01jf.dynserv.org @@ -6722,10 +6809,12 @@ 0.0.0.0 whatsap.ionexusa.com 0.0.0.0 whatsap01.lflink.com 0.0.0.0 whatsap03.lflink.com +0.0.0.0 whatsap33.lflink.com 0.0.0.0 whatsapgroup.my.to 0.0.0.0 whatsapgroupsexlovers.jetos.com 0.0.0.0 whatsapgrup.0n.4pu.com 0.0.0.0 whatsapp-18.ikwb.com +0.0.0.0 whatsapp-29.ml 0.0.0.0 whatsapp-bkpviral2020.ddns.info 0.0.0.0 whatsapp-group-invite-sxvirlnew.2waky.com 0.0.0.0 whatsapp-group-invite7-videos18.2waky.com @@ -6734,6 +6823,7 @@ 0.0.0.0 whatsapp-group18-invite.xxuz.com 0.0.0.0 whatsapp-groupsx-invite-groupvirals.otzo.com 0.0.0.0 whatsapp-grubsx1.zzux.com +0.0.0.0 whatsapp-grupbokp2020.ddns.info 0.0.0.0 whatsapp-invite-groupsex88-whatsappsex.2waky.com 0.0.0.0 whatsapp-invite-grubboghel.2waky.com 0.0.0.0 whatsapp-invitegroup-sxviralls.itsaol.com @@ -6833,11 +6923,8 @@ 0.0.0.0 wvvw.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph 0.0.0.0 wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 wvvw.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -0.0.0.0 wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph -0.0.0.0 wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 wvvw.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -0.0.0.0 wvvw.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph 0.0.0.0 wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph @@ -6849,7 +6936,6 @@ 0.0.0.0 wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 wvvw.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -0.0.0.0 wvvw.amazan.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph 0.0.0.0 wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 wvvw.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph 0.0.0.0 wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph @@ -6861,7 +6947,6 @@ 0.0.0.0 wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 wvvw.amazcn.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph 0.0.0.0 wvvw.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph -0.0.0.0 wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 wvvw.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 wvvw.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph 0.0.0.0 wvvw.amazon.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph @@ -6871,17 +6956,13 @@ 0.0.0.0 wvvw.amazon.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph 0.0.0.0 wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -0.0.0.0 wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph 0.0.0.0 wvvw.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph 0.0.0.0 wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph -0.0.0.0 wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph 0.0.0.0 wvvw.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph -0.0.0.0 wvvw.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 wvvw.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph 0.0.0.0 wvvw.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -0.0.0.0 wvvw.amczon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph 0.0.0.0 wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 wvvw.amozon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -6918,7 +6999,6 @@ 0.0.0.0 www19.siteoficialamericanas2020.com 0.0.0.0 www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph 0.0.0.0 www2.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -0.0.0.0 www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph 0.0.0.0 www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph 0.0.0.0 www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph 0.0.0.0 www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph @@ -6931,28 +7011,21 @@ 0.0.0.0 www2.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph 0.0.0.0 www2.amazan.c0.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph 0.0.0.0 www2.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph -0.0.0.0 www2.amazan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph -0.0.0.0 www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph 0.0.0.0 www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph 0.0.0.0 www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -0.0.0.0 www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph 0.0.0.0 www2.amazan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph 0.0.0.0 www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph 0.0.0.0 www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph 0.0.0.0 www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -0.0.0.0 www2.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph -0.0.0.0 www2.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph 0.0.0.0 www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph 0.0.0.0 www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 www2.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -0.0.0.0 www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -0.0.0.0 www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph 0.0.0.0 www2.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph @@ -6963,7 +7036,6 @@ 0.0.0.0 www2.amczan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph 0.0.0.0 www2.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph 0.0.0.0 www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -0.0.0.0 www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph 0.0.0.0 www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph 0.0.0.0 www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -6977,7 +7049,6 @@ 0.0.0.0 www2.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph 0.0.0.0 www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph 0.0.0.0 www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -0.0.0.0 www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph 0.0.0.0 www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph 0.0.0.0 www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph 0.0.0.0 www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph @@ -7103,7 +7174,6 @@ 0.0.0.0 youreeld.co.uk 0.0.0.0 yourfitnesscorner.com 0.0.0.0 yourgapp.com -0.0.0.0 youweb-banco-bpm.com 0.0.0.0 youweb-bancobpm-it-verifica-dati.riepilogodati.info 0.0.0.0 ypele.com 0.0.0.0 yqstudies.com @@ -7129,7 +7199,6 @@ 0.0.0.0 zanimaem.kz 0.0.0.0 zankosoriginal.com 0.0.0.0 zap611319-2.plesk13.zap-webspace.com -0.0.0.0 zap613258-1.plesk13.zap-webspace.com 0.0.0.0 zapisy-akceptuj.eu 0.0.0.0 zasq.hyperphp.com 0.0.0.0 zaudrenduvent.fr @@ -7158,6 +7227,7 @@ 0.0.0.0 zirzlmeier-it.de 0.0.0.0 zjablik-shop.ru 0.0.0.0 zjgsyds.cn +0.0.0.0 zjjj.xyz 0.0.0.0 zjlplayground.cn 0.0.0.0 zlobek.stargard.pl 0.0.0.0 znrdm73sh.fastestcdn.net diff --git a/dist/phishing-filter-unbound.conf b/dist/phishing-filter-unbound.conf index 4d7e1eec..e0d70749 100644 --- a/dist/phishing-filter-unbound.conf +++ b/dist/phishing-filter-unbound.conf @@ -1,5 +1,5 @@ # Title: Phishing Domains Unbound Blocklist -# Updated: Sat, 07 Nov 2020 00:06:40 UTC +# Updated: Sat, 07 Nov 2020 12:06:36 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/phishing-filter # License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -22,7 +22,6 @@ local-zone: "0r2.work" always_nxdomain local-zone: "0s.n5vs44tv.verek.ru" always_nxdomain local-zone: "0s.ozvs4y3pnu.nblz.ru" always_nxdomain local-zone: "10sosh.ru" always_nxdomain -local-zone: "121008.yolasite.com" always_nxdomain local-zone: "123654789.byethost7.com" always_nxdomain local-zone: "136710.txtplug.com" always_nxdomain local-zone: "1441518k4-85975353079.us-south.cf.appdomain.cloud" always_nxdomain @@ -57,7 +56,6 @@ local-zone: "2fa.bthei.com" always_nxdomain local-zone: "2l7nh.csb.app" always_nxdomain local-zone: "2no.co" always_nxdomain local-zone: "2viaboleto.sytes.net" always_nxdomain -local-zone: "3-138-182-226.cprapid.com" always_nxdomain local-zone: "3-support-uk.com" always_nxdomain local-zone: "3-uk-bill.com" always_nxdomain local-zone: "3-uk-help.com" always_nxdomain @@ -105,7 +103,6 @@ local-zone: "5454.kansaigroup.net" always_nxdomain local-zone: "555555555555555555555.000webhostapp.com" always_nxdomain local-zone: "55bgf.csb.app" always_nxdomain local-zone: "55dt23h664.com" always_nxdomain -local-zone: "561a64443c3279181.temporary.link" always_nxdomain local-zone: "574ytw.unaux.com" always_nxdomain local-zone: "5759fd9c2fc7.ngrok.io" always_nxdomain local-zone: "5b0f6cb9-0485-4fc7-9775-eb74bb45bbf6.htmlcomponentservice.com" always_nxdomain @@ -140,6 +137,8 @@ local-zone: "8dw5g.codesandbox.io" always_nxdomain local-zone: "8hsfskj-alternate.app.link" always_nxdomain local-zone: "8hsfskj.app.link" always_nxdomain local-zone: "8yilozelen-bmwkatilimformu.com" always_nxdomain +local-zone: "900990099009kk.000webhostapp.com" always_nxdomain +local-zone: "926926.pepperheads-hotsauces.com" always_nxdomain local-zone: "95877fdce53278834.temporary.link" always_nxdomain local-zone: "990244728374797421.weebly.com" always_nxdomain local-zone: "9d62cfee-59b3-42a8-9542-4b3a32692792.htmlcomponentservice.com" always_nxdomain @@ -155,7 +154,9 @@ local-zone: "a.a.3483.fhug.5875.dhirt.4989.rgkhr.594k.egih.dg4r4t.clearpointsupp local-zone: "a0483695.xsph.ru" always_nxdomain local-zone: "a0484207.xsph.ru" always_nxdomain local-zone: "a0484316.xsph.ru" always_nxdomain +local-zone: "a0484416.xsph.ru" always_nxdomain local-zone: "a0484562.xsph.ru" always_nxdomain +local-zone: "a0484619.xsph.ru" always_nxdomain local-zone: "a10tech.com" always_nxdomain local-zone: "a584.hyperphp.com" always_nxdomain local-zone: "a5d6.hyperphp.com" always_nxdomain @@ -195,6 +196,7 @@ local-zone: "acceptinteractfound.xyz" always_nxdomain local-zone: "acces-ing-cliente-iid55454.u1137972.cp.regruhosting.ru" always_nxdomain local-zone: "accesmessagerievocaleorangepro.webador.com" always_nxdomain local-zone: "access.tdbank.online.netspar.net" always_nxdomain +local-zone: "accesshome-secondary.z13.web.core.windows.net" always_nxdomain local-zone: "accesspiering.com.au" always_nxdomain local-zone: "accessvascular.com" always_nxdomain local-zone: "accorservorg.yolasite.com" always_nxdomain @@ -230,6 +232,7 @@ local-zone: "actiie844.coffeecup.com" always_nxdomain local-zone: "actionfiledfasting.com" always_nxdomain local-zone: "actionfilmz.com" always_nxdomain local-zone: "activa-tus-cuentas-viabcp.com.pe-peru.ail-autoparts.web.id" always_nxdomain +local-zone: "activa-tus-cuentas-viabcp.com.pe-peru.sentagrup.com" always_nxdomain local-zone: "activatee.unaux.com" always_nxdomain local-zone: "activelogisticsltd.com" always_nxdomain local-zone: "activemail-activation-upgrade.glitch.me" always_nxdomain @@ -244,6 +247,7 @@ local-zone: "ademsa.com" always_nxdomain local-zone: "adequateoddmegahertz--five-nine.repl.co" always_nxdomain local-zone: "adexten.com" always_nxdomain local-zone: "adgmyebggebphfrvky.top" always_nxdomain +local-zone: "adielvenezuela.com" always_nxdomain local-zone: "adm.rightsbsnsrcvryhlp01.my.id" always_nxdomain local-zone: "admin-smbc.com" always_nxdomain local-zone: "admin.baragor.se" always_nxdomain @@ -252,6 +256,7 @@ local-zone: "admr.com.au" always_nxdomain local-zone: "adnet8.com" always_nxdomain local-zone: "adriiana.com" always_nxdomain local-zone: "adsbusinessaccountscoupon.com" always_nxdomain +local-zone: "adscouponcampaign.com" always_nxdomain local-zone: "adsewrfdsfgcsd.xyz" always_nxdomain local-zone: "adsfcbvghtykewf.xyz" always_nxdomain local-zone: "adsfvchgytrexds.xyz" always_nxdomain @@ -272,6 +277,7 @@ local-zone: "afriquelemou.free.fr" always_nxdomain local-zone: "afrotechfoundation.org" always_nxdomain local-zone: "aftechnology.ca" always_nxdomain local-zone: "agent.joinf.cn" always_nxdomain +local-zone: "agewith-power.icu" always_nxdomain local-zone: "agfmanu.com" always_nxdomain local-zone: "aggiorna-mps-online.com" always_nxdomain local-zone: "aggiorna-ora-il-suo-certificato.net" always_nxdomain @@ -296,6 +302,7 @@ local-zone: "airy-directory.com" always_nxdomain local-zone: "ajang.zouri.jp" always_nxdomain local-zone: "ajaxfrance.com" always_nxdomain local-zone: "ak-ussa.com" always_nxdomain +local-zone: "akervictoryserv.com" always_nxdomain local-zone: "akhiyatex.com" always_nxdomain local-zone: "akmsystems.com" always_nxdomain local-zone: "aksoydanismanlik.com" always_nxdomain @@ -311,6 +318,8 @@ local-zone: "albums-01075691.nemsawy.com" always_nxdomain local-zone: "albums-14276540.nemsawy.com" always_nxdomain local-zone: "albums-28291265.nemsawy.com" always_nxdomain local-zone: "aldcliffe.com" always_nxdomain +local-zone: "ale-jaja.eu" always_nxdomain +local-zone: "ale-jaja.eu.dnsfordomains.ru" always_nxdomain local-zone: "alealtaseguros.com" always_nxdomain local-zone: "alergiaalpolen.com" always_nxdomain local-zone: "alerseciueviewalerts32678c81-88a6-bb7a-3000-08d88043cf2e.s3-ap-southeast-1.amazonaws.com" always_nxdomain @@ -387,6 +396,7 @@ local-zone: "amazon-check-co-jp.y1t.top" always_nxdomain local-zone: "amazon-co-jp-d13f1fed4d24d232f3c591.co" always_nxdomain local-zone: "amazon-co-jp-ugds.top" always_nxdomain local-zone: "amazon-ef.xyz" always_nxdomain +local-zone: "amazon-mail.biz" always_nxdomain local-zone: "amazon-mail.nl" always_nxdomain local-zone: "amazon-mail.us" always_nxdomain local-zone: "amazon-z.top" always_nxdomain @@ -412,8 +422,10 @@ local-zone: "amazon.q8a.top" always_nxdomain local-zone: "amazon.secureserviceuk.com" always_nxdomain local-zone: "amazon.x1g.top" always_nxdomain local-zone: "amazon.y2g.top" always_nxdomain +local-zone: "amazon042.xyz" always_nxdomain local-zone: "amazonlogistics-ap-northeast-1.amazonlogistics.jp" always_nxdomain local-zone: "amazonmailserver.club" always_nxdomain +local-zone: "amazonsmsjp.buzz" always_nxdomain local-zone: "amazonsvvv.buzz" always_nxdomain local-zone: "amazonsxs.buzz" always_nxdomain local-zone: "amazonvi.top" always_nxdomain @@ -422,6 +434,7 @@ local-zone: "ambbica.com" always_nxdomain local-zone: "ambienteprotegido.foregon.com" always_nxdomain local-zone: "ambrotypeshirked.net" always_nxdomain local-zone: "ame-smart-ultra-digital.com" always_nxdomain +local-zone: "ameli-imp.com" always_nxdomain local-zone: "amelimirror.ir" always_nxdomain local-zone: "amendbilling-info.com" always_nxdomain local-zone: "americanseceprss.com" always_nxdomain @@ -502,9 +515,9 @@ local-zone: "apoga.net" always_nxdomain local-zone: "app-localbitcoins.com" always_nxdomain local-zone: "app-mobilehalifaxsecureappupdate.app" always_nxdomain local-zone: "app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir" always_nxdomain -local-zone: "app-personnalite.com" always_nxdomain local-zone: "app-sia-mx.com" always_nxdomain local-zone: "app.easysignpro.com" always_nxdomain +local-zone: "app.surveymethods.com" always_nxdomain local-zone: "appearanches.com" always_nxdomain local-zone: "appieid.us.com" always_nxdomain local-zone: "apple-verivication.cheapelectricnow.net" always_nxdomain @@ -539,7 +552,6 @@ local-zone: "aradhyadesignerstudio.com" always_nxdomain local-zone: "archiwum.allegro.secfence.lesavik.net" always_nxdomain local-zone: "arcomindia.com" always_nxdomain local-zone: "arcromdiamonds.ro" always_nxdomain -local-zone: "arctictreksadventures.com" always_nxdomain local-zone: "ardahan213141.0fees.us" always_nxdomain local-zone: "area53.com.br" always_nxdomain local-zone: "arenzsx.000webhostapp.com" always_nxdomain @@ -623,7 +635,6 @@ local-zone: "att-secure-access.weebly.com" always_nxdomain local-zone: "att.climasbazais.com" always_nxdomain local-zone: "att.fbknet-zdwwjwipze.natchyaccessories.com" always_nxdomain local-zone: "att.taleo.net" always_nxdomain -local-zone: "attacct.weebly.com" always_nxdomain local-zone: "attach6119bgz.myratesale.com" always_nxdomain local-zone: "attbusinessinvoice.com" always_nxdomain local-zone: "attdomainlog.weebly.com" always_nxdomain @@ -637,7 +648,6 @@ local-zone: "attnc.site.bm" always_nxdomain local-zone: "attne.com" always_nxdomain local-zone: "attnet4.aidaform.com" always_nxdomain local-zone: "attnett.yolasite.com" always_nxdomain -local-zone: "attnewnotification222.weebly.com" always_nxdomain local-zone: "attoutdatedemail.weebly.com" always_nxdomain local-zone: "attptqs.com" always_nxdomain local-zone: "attserverupdate2020.weebly.com" always_nxdomain @@ -710,6 +720,7 @@ local-zone: "avtonomnoe-otoplenie.dp.ua" always_nxdomain local-zone: "awarenow.com.au" always_nxdomain local-zone: "awaygive10.giize.com" always_nxdomain local-zone: "awesomeapparel.co.uk" always_nxdomain +local-zone: "awnn.ac.th" always_nxdomain local-zone: "awptdh.webwave.dev" always_nxdomain local-zone: "ayjegvgm.livedrive.com" always_nxdomain local-zone: "ayushayurvedagroup.com" always_nxdomain @@ -717,6 +728,7 @@ local-zone: "azosimoveis.com" always_nxdomain local-zone: "azreptile.com" always_nxdomain local-zone: "azumuwsecrpaqsaw321.gq" always_nxdomain local-zone: "azurefetcherstorage.blob.core.windows.net" always_nxdomain +local-zone: "azuriblockchain.io" always_nxdomain local-zone: "azzali.eu" always_nxdomain local-zone: "b0m-que-agora-bastasoaproveita.com" always_nxdomain local-zone: "b2bchdistribution.app.link" always_nxdomain @@ -731,7 +743,6 @@ local-zone: "backlinksonline.net" always_nxdomain local-zone: "badges-verify.0fees.us" always_nxdomain local-zone: "badhaee.com" always_nxdomain local-zone: "badmotherlycommands--five-nine.repl.co" always_nxdomain -local-zone: "baezadv.com.br" always_nxdomain local-zone: "baflex.com" always_nxdomain local-zone: "bahankuliahonline.com" always_nxdomain local-zone: "bahiavendasrapida.com" always_nxdomain @@ -822,6 +833,7 @@ local-zone: "bcpzonasegurasbeta-vlabcp.dns-cloud.net" always_nxdomain local-zone: "bcpzonasegurasbetas.bohotrendz.com" always_nxdomain local-zone: "bcypqaeusaspacuwns.top" always_nxdomain local-zone: "bdlands.com" always_nxdomain +local-zone: "bdtex.dk" always_nxdomain local-zone: "be4a.hyperphp.com" always_nxdomain local-zone: "beansproutsolutions.com" always_nxdomain local-zone: "beatment.de" always_nxdomain @@ -837,7 +849,6 @@ local-zone: "benamejicityofbaseball.com" always_nxdomain local-zone: "beninsulted.com" always_nxdomain local-zone: "benriner.co.uk" always_nxdomain local-zone: "berdadgtyedscxrbn.eu" always_nxdomain -local-zone: "bertrand-renaudin.com" always_nxdomain local-zone: "bespoqa.com" always_nxdomain local-zone: "bestbuybanner.top" always_nxdomain local-zone: "bestch-new.ua-ix.biz" always_nxdomain @@ -849,6 +860,7 @@ local-zone: "bestrapbeats.com" always_nxdomain local-zone: "bestwebfun.com" always_nxdomain local-zone: "besyo.com.tr" always_nxdomain local-zone: "betebet148.com" always_nxdomain +local-zone: "bethlehemcharityandorphange.com" always_nxdomain local-zone: "betqiuqiu.com" always_nxdomain local-zone: "betterbodynet.acemlnc.com" always_nxdomain local-zone: "bettika.com" always_nxdomain @@ -988,7 +1000,6 @@ local-zone: "bradplus.com" always_nxdomain local-zone: "braineyak.com" always_nxdomain local-zone: "brainplow.com" always_nxdomain local-zone: "brainsconsulting.ro" always_nxdomain -local-zone: "brandweb.com.br" always_nxdomain local-zone: "brcon.in" always_nxdomain local-zone: "breakingthelimits.com" always_nxdomain local-zone: "brendamcfarland.com" always_nxdomain @@ -1022,6 +1033,7 @@ local-zone: "budgetbots.com" always_nxdomain local-zone: "budigaming01.my.id" always_nxdomain local-zone: "buekqvywzmsrhvtuza.top" always_nxdomain local-zone: "buffalomerchants.com" always_nxdomain +local-zone: "bugnews15season.dns05.com" always_nxdomain local-zone: "buicksale.gq" always_nxdomain local-zone: "buildingtradesnetwork.com" always_nxdomain local-zone: "buka-pemblokiran20.cf" always_nxdomain @@ -1032,6 +1044,7 @@ local-zone: "bunqverzoekje.com" always_nxdomain local-zone: "buraqdbs26.000webhostapp.com" always_nxdomain local-zone: "burduguz.ru" always_nxdomain local-zone: "burgesshillconstitutionalclub.org" always_nxdomain +local-zone: "burked-governments.000webhostapp.com" always_nxdomain local-zone: "burkesobservatory.com" always_nxdomain local-zone: "busanopen.org" always_nxdomain local-zone: "busfor.com" always_nxdomain @@ -1044,6 +1057,7 @@ local-zone: "buyelectronicsnyc.com" always_nxdomain local-zone: "buyerdriver.com" always_nxdomain local-zone: "buytyresafrica.co.za" always_nxdomain local-zone: "buyxtrixtviptv.com" always_nxdomain +local-zone: "bv0nw332.firebaseapp.com" always_nxdomain local-zone: "bvbahealthypharmacy.com" always_nxdomain local-zone: "bymckenzieerin.com" always_nxdomain local-zone: "byoko.co.kr" always_nxdomain @@ -1053,7 +1067,6 @@ local-zone: "byygw.csb.app" always_nxdomain local-zone: "bzrider.com" always_nxdomain local-zone: "c-runescape.com.ua" always_nxdomain local-zone: "c2taxservice.com" always_nxdomain -local-zone: "c4w.com" always_nxdomain local-zone: "c6ebl792.caspio.com" always_nxdomain local-zone: "c6ebv708.caspio.com" always_nxdomain local-zone: "ca8757authe.host89yra-986.ca04945.tmweb.ru" always_nxdomain @@ -1061,6 +1074,7 @@ local-zone: "caasima.cartantech.so" always_nxdomain local-zone: "cableties.in" always_nxdomain local-zone: "cabrocine.temp.swtest.ru" always_nxdomain local-zone: "cacerolazocol.com" always_nxdomain +local-zone: "cache.nebula.phx3.secureserver.net" always_nxdomain local-zone: "cadacosaalseulloc.cresidusvo.info" always_nxdomain local-zone: "cafecitoperez.ivanidzakovic.com" always_nxdomain local-zone: "cafeh.ie" always_nxdomain @@ -1082,7 +1096,6 @@ local-zone: "cannellandcoflooring.co.uk" always_nxdomain local-zone: "canona.temp.swtest.ru" always_nxdomain local-zone: "canonijnetworktool.cc" always_nxdomain local-zone: "cantarinobrasileiro.com.br" always_nxdomain -local-zone: "capabledream.com" always_nxdomain local-zone: "capholeful1978.blogspot.be" always_nxdomain local-zone: "capital-it.eu" always_nxdomain local-zone: "capobags.com" always_nxdomain @@ -1123,6 +1136,7 @@ local-zone: "cartoriosbr.com.br" always_nxdomain local-zone: "cartoriovendanova.net.br" always_nxdomain local-zone: "carwash.tv" always_nxdomain local-zone: "casadecambiodq.com" always_nxdomain +local-zone: "casako.xyz" always_nxdomain local-zone: "casamezquita.com.ar" always_nxdomain local-zone: "casandramills.buzz" always_nxdomain local-zone: "casasbahia-imagens.com.br.wifirouter.net" always_nxdomain @@ -1146,7 +1160,6 @@ local-zone: "cbbc.banksacc.com" always_nxdomain local-zone: "cbbsxpbhtvyanvjdrs.top" always_nxdomain local-zone: "cbjets.com" always_nxdomain local-zone: "ccquxnduhfexqjbnbn.top" always_nxdomain -local-zone: "cdagoiania.com.br" always_nxdomain local-zone: "cdek-pay.ru.com" always_nxdomain local-zone: "cdekx.site" always_nxdomain local-zone: "cdgolf44.fr" always_nxdomain @@ -1164,7 +1177,6 @@ local-zone: "ceme99domino.com" always_nxdomain local-zone: "cengelkoylife.com" always_nxdomain local-zone: "centec-am.com.br" always_nxdomain local-zone: "centerai.vot.pl" always_nxdomain -local-zone: "centerforsustainablehappiness.com" always_nxdomain local-zone: "centericmailinwebs.wapka.website" always_nxdomain local-zone: "centerprotectuser-argentina.com" always_nxdomain local-zone: "centralderendaextra.com.br" always_nxdomain @@ -1203,6 +1215,7 @@ local-zone: "chasegroups.net" always_nxdomain local-zone: "chaseio.xyz" always_nxdomain local-zone: "chaseonline.co.asap.rmitindia.com" always_nxdomain local-zone: "chaseonline.co.aspx.rmitindia.com" always_nxdomain +local-zone: "chasingillusions.com" always_nxdomain local-zone: "chat-whatsap.x24hr.com" always_nxdomain local-zone: "chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com" always_nxdomain local-zone: "chat-whatsapp-grub.freetcp.com" always_nxdomain @@ -1215,6 +1228,7 @@ local-zone: "chat.whatsapp.grup.hd.ocry.com" always_nxdomain local-zone: "chat.whatscpp.com" always_nxdomain local-zone: "chat.whstaspp.com" always_nxdomain local-zone: "chatgrupwhatsappjoinkanyuk.wikaba.com" always_nxdomain +local-zone: "chatjoin-wa.qhigh.com" always_nxdomain local-zone: "chatt.whatsappp-com.my.id" always_nxdomain local-zone: "chatwabudi01ge.forumz.info" always_nxdomain local-zone: "chatwhatsapp-sahur2020.otzo.com" always_nxdomain @@ -1262,6 +1276,7 @@ local-zone: "civolonstione.tech" always_nxdomain local-zone: "civolonstione.xyz" always_nxdomain local-zone: "cj95846.tmweb.ru" always_nxdomain local-zone: "cjoingrubwa18now.zyns.com" always_nxdomain +local-zone: "claimevent.dvrlists.com" always_nxdomain local-zone: "claimeventpubgmobile.com" always_nxdomain local-zone: "claimmpubgmobile.com" always_nxdomain local-zone: "claimnowsta.com" always_nxdomain @@ -1276,7 +1291,6 @@ local-zone: "clearviewpartners.in" always_nxdomain local-zone: "clemstore.com" always_nxdomain local-zone: "click.cartsguru.io" always_nxdomain local-zone: "click.em32dat.eu" always_nxdomain -local-zone: "click.notice-updatesweb.com" always_nxdomain local-zone: "clickperfected.surveysparrow.com" always_nxdomain local-zone: "clientesegurancathe.epizy.com" always_nxdomain local-zone: "clienteverifica-account.it" always_nxdomain @@ -1322,6 +1336,7 @@ local-zone: "coloradopoolcovers.com" always_nxdomain local-zone: "colorfastinv.com" always_nxdomain local-zone: "colorworxonline.com" always_nxdomain local-zone: "columbus.shortest-route.com" always_nxdomain +local-zone: "com-as.ru" always_nxdomain local-zone: "comercialmattos.com.br" always_nxdomain local-zone: "comersio.com" always_nxdomain local-zone: "comfreememe2020.000webhostapp.com" always_nxdomain @@ -1390,7 +1405,6 @@ local-zone: "cook.shortest-route.com" always_nxdomain local-zone: "cooked-chatter-empress.glitch.me" always_nxdomain local-zone: "cooking.com.pk" always_nxdomain local-zone: "coperativacoopenae.com" always_nxdomain -local-zone: "coperbyte.co.in" always_nxdomain local-zone: "copinyasociados.com.mx" always_nxdomain local-zone: "copium.org" always_nxdomain local-zone: "copyfuti.hu" always_nxdomain @@ -1455,6 +1469,7 @@ local-zone: "crfdrcdcwumxcyxaoacr.top" always_nxdomain local-zone: "crg.co.uk" always_nxdomain local-zone: "crisisomar.net" always_nxdomain local-zone: "crm.manageudaserver.com" always_nxdomain +local-zone: "crm.nii.ph" always_nxdomain local-zone: "crmit.ir" always_nxdomain local-zone: "crmyuudgpakehsfmwz.top" always_nxdomain local-zone: "crookedflamboyanthypotenuse--five-nine.repl.co" always_nxdomain @@ -1496,6 +1511,7 @@ local-zone: "cy.covidhoax.biz" always_nxdomain local-zone: "cy.virtualbrandstudio.com" always_nxdomain local-zone: "cyanpopulardictionaries--five-nine.repl.co" always_nxdomain local-zone: "cyber-punk2077.com" always_nxdomain +local-zone: "cyberstoretpg.co.uk" always_nxdomain local-zone: "cynthialoy.com" always_nxdomain local-zone: "cz84.webeden.co.uk" always_nxdomain local-zone: "czmedium.com" always_nxdomain @@ -1532,6 +1548,7 @@ local-zone: "daringanchoredmedian--five-nine.repl.co" always_nxdomain local-zone: "darktoxicity.com" always_nxdomain local-zone: "dasagrotech.com" always_nxdomain local-zone: "data-surrel-new.m-fb-coom.gq" always_nxdomain +local-zone: "dataentry.ly" always_nxdomain local-zone: "dataforce.co.uk" always_nxdomain local-zone: "dataupdaterequired.site44.com" always_nxdomain local-zone: "datelsolutions.co.uk" always_nxdomain @@ -1581,9 +1598,9 @@ local-zone: "demo.test.xn--blockchin-c2d.com" always_nxdomain local-zone: "demo.zeta-webdesign.fr" always_nxdomain local-zone: "denartcc.org" always_nxdomain local-zone: "dentaldisinfection.com" always_nxdomain +local-zone: "dentalenvy.com.au" always_nxdomain local-zone: "denuihuongson.com.vn" always_nxdomain local-zone: "depibellamonterrey.com" always_nxdomain -local-zone: "deregister-alertdevice.com" always_nxdomain local-zone: "desbloqueandoacesso.com" always_nxdomain local-zone: "desdeelamor.com" always_nxdomain local-zone: "designerforuiy.com" always_nxdomain @@ -1630,10 +1647,8 @@ local-zone: "dial-a-doctor.com.au" always_nxdomain local-zone: "diamondfire.guru" always_nxdomain local-zone: "diariotortuga.com" always_nxdomain local-zone: "diendicure.mk" always_nxdomain -local-zone: "different-smoggy-notify.glitch.me" always_nxdomain local-zone: "digalarchitectandbuilders.com" always_nxdomain local-zone: "digbittechnologies.net" always_nxdomain -local-zone: "digitalflashbacks.ca" always_nxdomain local-zone: "digitalmontepaschi.com" always_nxdomain local-zone: "digitalservicepoints.com" always_nxdomain local-zone: "digitaltaxmatters.co.uk" always_nxdomain @@ -1645,6 +1660,7 @@ local-zone: "dindabrinquedos.com" always_nxdomain local-zone: "dindonia.temp.swtest.ru" always_nxdomain local-zone: "dineoakville.com" always_nxdomain local-zone: "dineroalinstante-viabcp.com" always_nxdomain +local-zone: "diskaguaqsede.com.br" always_nxdomain local-zone: "diskussionsforen-ebay-de-chat-ws8.html-5.me" always_nxdomain local-zone: "diskussionsforen-ebay-de-chat.html-5.me" always_nxdomain local-zone: "diskussionsforen-ebay-de-community-chat.html-5.me" always_nxdomain @@ -1761,6 +1777,7 @@ local-zone: "e7t70.csb.app" always_nxdomain local-zone: "eaaccgbntxfckvrnrm.top" always_nxdomain local-zone: "eagle-its.com" always_nxdomain local-zone: "eakwdkxsfvbxybgbpbxr.top" always_nxdomain +local-zone: "earecords.co.za" always_nxdomain local-zone: "earthlinkhelpcenter.weebly.com" always_nxdomain local-zone: "easapilottraining.com" always_nxdomain local-zone: "east38.com" always_nxdomain @@ -1811,11 +1828,13 @@ local-zone: "ee-accountbill-secure.com" always_nxdomain local-zone: "ee-accountunlock.com" always_nxdomain local-zone: "ee-activity.com" always_nxdomain local-zone: "ee-bill-approval.com" always_nxdomain +local-zone: "ee-bill-auth.com" always_nxdomain local-zone: "ee-bill-help-uk.info" always_nxdomain local-zone: "ee-billauthentication.com" always_nxdomain local-zone: "ee-billcentre.com" always_nxdomain local-zone: "ee-billing-approval.com" always_nxdomain local-zone: "ee-billingfaileduk.com" always_nxdomain +local-zone: "ee-billmanage.com" always_nxdomain local-zone: "ee-changebilling.com" always_nxdomain local-zone: "ee-co-uk-user54-id.com" always_nxdomain local-zone: "ee-co.uk-id-11p2.com" always_nxdomain @@ -1831,7 +1850,6 @@ local-zone: "ee-infohub.com" always_nxdomain local-zone: "ee-issues.com" always_nxdomain local-zone: "ee-myaccountbilling.com" always_nxdomain local-zone: "ee-mybillingverification.com" always_nxdomain -local-zone: "ee-paymentsupport.net" always_nxdomain local-zone: "ee-recovery.com" always_nxdomain local-zone: "ee-secure-bill.com" always_nxdomain local-zone: "ee-secure-help-uk.info" always_nxdomain @@ -1846,13 +1864,14 @@ local-zone: "eeaz-71.ml" always_nxdomain local-zone: "eebilling-issue.net" always_nxdomain local-zone: "eebilling-setup.com" always_nxdomain local-zone: "eebilling.co.uk-update3f7.com" always_nxdomain +local-zone: "eehelp-page.com" always_nxdomain local-zone: "eeloginsupportuk.com" always_nxdomain local-zone: "eepay.info" always_nxdomain local-zone: "eeserviceuk.com" always_nxdomain local-zone: "eesupport-groups.000webhostapp.com" always_nxdomain local-zone: "eeuk-billingerror.com" always_nxdomain +local-zone: "eeunlock-help.com" always_nxdomain local-zone: "eeupdatebillingservices.com" always_nxdomain -local-zone: "efaflexcom.duckdns.org" always_nxdomain local-zone: "effect-print.net" always_nxdomain local-zone: "efg-ta.lu" always_nxdomain local-zone: "efmny.org" always_nxdomain @@ -1941,7 +1960,9 @@ local-zone: "epgpianos.com.au" always_nxdomain local-zone: "ephcoplaza.ga" always_nxdomain local-zone: "epitisgis.gr" always_nxdomain local-zone: "epjqvbsmyvjshqqaodmf.top" always_nxdomain +local-zone: "eposcasaod.com" always_nxdomain local-zone: "eppieskidsduathlon.org" always_nxdomain +local-zone: "eproxy.pusan.ac.kr" always_nxdomain local-zone: "epxtfpauyuudavpxqv.top" always_nxdomain local-zone: "equalchances.org" always_nxdomain local-zone: "equestarianpelhamsparkway.com" always_nxdomain @@ -1965,7 +1986,6 @@ local-zone: "eset-store.gr" always_nxdomain local-zone: "esgcommercialbrokers.com" always_nxdomain local-zone: "esigntech.in" always_nxdomain local-zone: "eslickcreative.com" always_nxdomain -local-zone: "espace-client-orange.espace-facturation-box.com" always_nxdomain local-zone: "espace-client.fr" always_nxdomain local-zone: "espace-client.net" always_nxdomain local-zone: "espace-vocaleprocontacte.web.app" always_nxdomain @@ -2070,6 +2090,7 @@ local-zone: "facebookbt.0fees.us" always_nxdomain local-zone: "facebookcad.0fees.us" always_nxdomain local-zone: "facebookcomm-00801750.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-02027974.pawsaccesories.com" always_nxdomain +local-zone: "facebookcomm-02610910.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-08870516.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-09363342.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-10830165.pawsaccesories.com" always_nxdomain @@ -2077,10 +2098,13 @@ local-zone: "facebookcomm-12253063.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-14032815.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-17707463.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-23530095.pawsaccesories.com" always_nxdomain +local-zone: "facebookcomm-27284847.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-27685731.pawsaccesories.com" always_nxdomain +local-zone: "facebookcomm-33664479.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-37682916.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-46136923.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-46289913.pawsaccesories.com" always_nxdomain +local-zone: "facebookcomm-47332015.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-49172378.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-55091217.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-55224750.pawsaccesories.com" always_nxdomain @@ -2096,6 +2120,7 @@ local-zone: "facebookcomm-98413000.pawsaccesories.com" always_nxdomain local-zone: "facebookcomm-99929168.pawsaccesories.com" always_nxdomain local-zone: "facebookcomreim.0fees.us" always_nxdomain local-zone: "facebookcovid19relieve.com" always_nxdomain +local-zone: "facebooke.getforge.io" always_nxdomain local-zone: "facebookfanphoto.0fees.us" always_nxdomain local-zone: "facebookfotograf.0fees.us" always_nxdomain local-zone: "facebookgiris.byethost7.com" always_nxdomain @@ -2152,6 +2177,7 @@ local-zone: "fast-miners.com" always_nxdomain local-zone: "fast-pay.co" always_nxdomain local-zone: "fastcashoffernc.com" always_nxdomain local-zone: "fastplaying.com" always_nxdomain +local-zone: "fathertrot.org" always_nxdomain local-zone: "fax.gruppobiesse.it" always_nxdomain local-zone: "faxitalia.com" always_nxdomain local-zone: "fb-group-login.com" always_nxdomain @@ -2176,6 +2202,7 @@ local-zone: "fbookcom-34967309.consultemerald.org" always_nxdomain local-zone: "fbookcom-80393941.consultemerald.org" always_nxdomain local-zone: "fbookcom-99285089.consultemerald.org" always_nxdomain local-zone: "fbrent.ru" always_nxdomain +local-zone: "fbss-imporveter-0007778888hkk.cf" always_nxdomain local-zone: "fbss-improvere-0009223387hkk.ga" always_nxdomain local-zone: "fbweryfikacja.cf" always_nxdomain local-zone: "fbweryfikacja.cf.dnsfordomains.ru" always_nxdomain @@ -2190,6 +2217,7 @@ local-zone: "fbweryfikacja.tk.dnsfordomains.ru" always_nxdomain local-zone: "fbyspieapp.5v.pl" always_nxdomain local-zone: "fcecoon4.000webhostapp.com" always_nxdomain local-zone: "fcfr.us" always_nxdomain +local-zone: "fclcostaricaropretiro2020cr.000webhostapp.com" always_nxdomain local-zone: "fdx.co.th" always_nxdomain local-zone: "fdyf5.app.link" always_nxdomain local-zone: "fedexvoyager.com" always_nxdomain @@ -2216,6 +2244,7 @@ local-zone: "fenix-centr.ru" always_nxdomain local-zone: "fenzy.0fees.us" always_nxdomain local-zone: "fermacc.turbo.site" always_nxdomain local-zone: "fermedusach.free.fr" always_nxdomain +local-zone: "ferrywclubapt.buzz" always_nxdomain local-zone: "ff-oberoetzdorf.de" always_nxdomain local-zone: "ffacebook.0fees.us" always_nxdomain local-zone: "ffacecbooks.000webhostapp.com" always_nxdomain @@ -2240,6 +2269,7 @@ local-zone: "financialone.com.hk" always_nxdomain local-zone: "fincomsal.com" always_nxdomain local-zone: "find-offerssoftware.com" always_nxdomain local-zone: "findurway.tech" always_nxdomain +local-zone: "finemedhak.com" always_nxdomain local-zone: "fines-dvla.co.uk" always_nxdomain local-zone: "finseeksin.com" always_nxdomain local-zone: "firesidelodge.net" always_nxdomain @@ -2316,6 +2346,7 @@ local-zone: "freebetbahis.com" always_nxdomain local-zone: "freecdb.top" always_nxdomain local-zone: "freeclaim-evt.my.id" always_nxdomain local-zone: "freeitemspinn.com" always_nxdomain +local-zone: "freejoingrubsb.otzo.com" always_nxdomain local-zone: "freenewspaperarchives.us" always_nxdomain local-zone: "freepubgs.live" always_nxdomain local-zone: "freethingstodoinjacksonville.com" always_nxdomain @@ -2386,7 +2417,6 @@ local-zone: "garajd.com" always_nxdomain local-zone: "garanti-bbva-kasim.com" always_nxdomain local-zone: "garanti-bbva-sube.com" always_nxdomain local-zone: "garantiliopelbeyintamiri.com" always_nxdomain -local-zone: "gardynparty.com" always_nxdomain local-zone: "garenaffl.com" always_nxdomain local-zone: "garrapucho.es" always_nxdomain local-zone: "gas9623wgb.fastpluscheap.com" always_nxdomain @@ -2434,10 +2464,10 @@ local-zone: "gioielleriaroberti.it" always_nxdomain local-zone: "giovanninashville.com" always_nxdomain local-zone: "giresunsedefotel.com" always_nxdomain local-zone: "gite-lafage.com" always_nxdomain +local-zone: "giveaaway-bm.loseyourip.com" always_nxdomain local-zone: "giveaway-hadiah21jt.ooguy.com" always_nxdomain local-zone: "gkh-psp.ru" always_nxdomain local-zone: "gkjx168.com" always_nxdomain -local-zone: "gkrxnmrzhnyffnkrwz.top" always_nxdomain local-zone: "glanexz.somee.com" always_nxdomain local-zone: "glingxuan.com" always_nxdomain local-zone: "glitched79.com" always_nxdomain @@ -2534,17 +2564,19 @@ local-zone: "groupwa908.zzux.com" always_nxdomain local-zone: "groupwa951.zzux.com" always_nxdomain local-zone: "groupwhattsap.jkub.com" always_nxdomain local-zone: "growasiacapital.id" always_nxdomain -local-zone: "grp01idrokutancogprmslogif.top" always_nxdomain local-zone: "grub-wa-youtuber-indonesia.ga" always_nxdomain local-zone: "grub-wa-youtuber-indonesia.tk" always_nxdomain local-zone: "grubbokep22.mrbonus.com" always_nxdomain local-zone: "grubsexwhatsapp87.25u.com" always_nxdomain +local-zone: "grubwa-invite-mabarff.xxuz.com" always_nxdomain local-zone: "grubwhatsaapindoviral.000webhostapp.com" always_nxdomain local-zone: "grubwhatsapp.ezua.com" always_nxdomain local-zone: "grubwhatsapp18.mrslove.com" always_nxdomain local-zone: "grup-wa-bokep18.wikaba.com" always_nxdomain local-zone: "grup-whatsapp-invite.zzux.com" always_nxdomain local-zone: "grup-whatsappsexy.xxuz.com" always_nxdomain +local-zone: "grup.obancolombia.info" always_nxdomain +local-zone: "grupberbagivideohot2020.dynamic-dns.net" always_nxdomain local-zone: "grupbokep-trbru19.sexidude.com" always_nxdomain local-zone: "grupbokep2020.itsaol.com" always_nxdomain local-zone: "grupbokep887.my03.com" always_nxdomain @@ -2557,6 +2589,7 @@ local-zone: "grupdewasa17.otzo.com" always_nxdomain local-zone: "grupdewasa3novmalam1.duckdns.org" always_nxdomain local-zone: "grupdewasa3novmalam2.duckdns.org" always_nxdomain local-zone: "grupdewasa3novmalam3.duckdns.org" always_nxdomain +local-zone: "grupindo-viralhg.kozow.com" always_nxdomain local-zone: "grupo-ing.giorgianavarra.it" always_nxdomain local-zone: "grupoabi.cl" always_nxdomain local-zone: "grupoartima.com" always_nxdomain @@ -2619,6 +2652,7 @@ local-zone: "halifax-sec.net" always_nxdomain local-zone: "halifax-security-payee.com" always_nxdomain local-zone: "halifax-verifypayee.com" always_nxdomain local-zone: "halifax.accessmypayee.uk" always_nxdomain +local-zone: "halifax.authorise-newdevice.com" always_nxdomain local-zone: "halifax.authorize-payee.com" always_nxdomain local-zone: "halifax.bank-device.co.uk" always_nxdomain local-zone: "halifax.co.uk-de-register.com" always_nxdomain @@ -2640,6 +2674,7 @@ local-zone: "halifax.login-verifymynewdevie.com" always_nxdomain local-zone: "halifax.loginremove-newdevice.com" always_nxdomain local-zone: "halifax.loginverifymypayeedevice.com" always_nxdomain local-zone: "halifax.logon-login-personal-authenticate.com" always_nxdomain +local-zone: "halifax.manage-yourdevices.com" always_nxdomain local-zone: "halifax.mobile-deregister.com" always_nxdomain local-zone: "halifax.mobile-verified-access.com" always_nxdomain local-zone: "halifax.online-authenticate-device-verify.com" always_nxdomain @@ -2704,7 +2739,6 @@ local-zone: "hbtengxun.com" always_nxdomain local-zone: "hcmircs.com" always_nxdomain local-zone: "hdfconline.co" always_nxdomain local-zone: "hdsupply.allegiancetech.com" always_nxdomain -local-zone: "hdyfygdddv.weebly.com" always_nxdomain local-zone: "head-on-kettles.000webhostapp.com" always_nxdomain local-zone: "healmedicaltrauma.com" always_nxdomain local-zone: "health263.systems" always_nxdomain @@ -2723,6 +2757,7 @@ local-zone: "help-team3.com" always_nxdomain local-zone: "help.authenticate-removal.com" always_nxdomain local-zone: "helpcenter-business.cf" always_nxdomain local-zone: "helpcenter-lnstagram.epizy.com" always_nxdomain +local-zone: "helpdesk-amazonverif-onlinesecureid.oregonshoppyplace.com" always_nxdomain local-zone: "helpdesk-tech.com" always_nxdomain local-zone: "helpinghands4needy.org" always_nxdomain local-zone: "heppler.ch.net2care.com" always_nxdomain @@ -2743,6 +2778,7 @@ local-zone: "hikari-laboratories.com" always_nxdomain local-zone: "hilariomission.buzz" always_nxdomain local-zone: "hilfigerpolska.com" always_nxdomain local-zone: "himanshusofttech.com" always_nxdomain +local-zone: "himertern.com" always_nxdomain local-zone: "himynameissherri.com" always_nxdomain local-zone: "hindva.com" always_nxdomain local-zone: "hining.temp.swtest.ru" always_nxdomain @@ -2755,6 +2791,8 @@ local-zone: "hj.hvjjdnb.cn" always_nxdomain local-zone: "hj.qumixwt.cn" always_nxdomain local-zone: "hj.yuxwyxq.cn" always_nxdomain local-zone: "hjdiuyp.weebly.com" always_nxdomain +local-zone: "hjg.aqzsqsu.cn" always_nxdomain +local-zone: "hjg.dbjrowq.cn" always_nxdomain local-zone: "hl7.org.ar" always_nxdomain local-zone: "hleia.com" always_nxdomain local-zone: "hmlkl.codesandbox.io" always_nxdomain @@ -2766,6 +2804,7 @@ local-zone: "hmrc-return.com" always_nxdomain local-zone: "hmrc.help-rebate.com" always_nxdomain local-zone: "hmrc.secure-rebate-service.com" always_nxdomain local-zone: "hmrc.tax025refund.com" always_nxdomain +local-zone: "hmrctaxform.com" always_nxdomain local-zone: "hoantrungdanang.com" always_nxdomain local-zone: "hodinovymanzelpardubice.kvalitne.cz" always_nxdomain local-zone: "hoexdofbo.buyonlined.su" always_nxdomain @@ -2854,7 +2893,6 @@ local-zone: "hvsterapi.com" always_nxdomain local-zone: "hwfsweden.se" always_nxdomain local-zone: "hydrolyzeultra.com" always_nxdomain local-zone: "hymacenergy.com" always_nxdomain -local-zone: "hynt.vhtrf.top" always_nxdomain local-zone: "i-cuadrado.com" always_nxdomain local-zone: "i-kiwi.com.ua" always_nxdomain local-zone: "i-pag.com.bd" always_nxdomain @@ -2877,6 +2915,7 @@ local-zone: "icheck-stoprequests.com" always_nxdomain local-zone: "icloud.com.find-online.live" always_nxdomain local-zone: "icloud.com.find.support-lphone.co" always_nxdomain local-zone: "icodex.org" always_nxdomain +local-zone: "icrvs.com" always_nxdomain local-zone: "id-03919864.suakids.com" always_nxdomain local-zone: "id-ee-payments.co.uk" always_nxdomain local-zone: "id-orange-fo.wixsite.com" always_nxdomain @@ -2900,11 +2939,11 @@ local-zone: "ienerpro.com" always_nxdomain local-zone: "ift2y.csb.app" always_nxdomain local-zone: "ig-verifybadge.epizy.com" always_nxdomain local-zone: "igazszabolcs.hu" always_nxdomain +local-zone: "igbusinesscenter.com" always_nxdomain local-zone: "iginstantfollowers.com" always_nxdomain local-zone: "ignitemarketingpros.com" always_nxdomain local-zone: "ignive.com" always_nxdomain local-zone: "igoh2o.net" always_nxdomain -local-zone: "ihjaz.com" always_nxdomain local-zone: "iiioiio.ru.com" always_nxdomain local-zone: "iitee.net" always_nxdomain local-zone: "ikhaa.org" always_nxdomain @@ -2918,6 +2957,8 @@ local-zone: "imagephoto-video.com" always_nxdomain local-zone: "imajbet882.com" always_nxdomain local-zone: "imd-inc.com" always_nxdomain local-zone: "imed2309.com" always_nxdomain +local-zone: "imges-05982497.bangvibes.com" always_nxdomain +local-zone: "imges-95024887.bangvibes.com" always_nxdomain local-zone: "impotspublicservice.com" always_nxdomain local-zone: "improfor.cl" always_nxdomain local-zone: "imsva91-ctp.trendmicro.com" always_nxdomain @@ -2945,6 +2986,7 @@ local-zone: "info.choosehlpsrvce01.my.id" always_nxdomain local-zone: "info.ipromoteuoffers.com" always_nxdomain local-zone: "info.lionnets.com" always_nxdomain local-zone: "infobank.app.link" always_nxdomain +local-zone: "infobanquepostale.net" always_nxdomain local-zone: "infobcp.com" always_nxdomain local-zone: "infodati020.com" always_nxdomain local-zone: "infoibadah.com" always_nxdomain @@ -3052,6 +3094,7 @@ local-zone: "inx.inbox.lv" always_nxdomain local-zone: "iogaki.com" always_nxdomain local-zone: "ionhlprcverystepgesrvce01.my.id" always_nxdomain local-zone: "ionos.gabiaworks.com" always_nxdomain +local-zone: "iosk.shop" always_nxdomain local-zone: "ip-107-180-94-216.ip.secureserver.net" always_nxdomain local-zone: "ip-184-168-166-154.ip.secureserver.net" always_nxdomain local-zone: "ipamokos.lt" always_nxdomain @@ -3170,6 +3213,7 @@ local-zone: "join-groub-whatsapp34.25u.com" always_nxdomain local-zone: "join-groupmabar.25u.com" always_nxdomain local-zone: "join-groupwhatsap82ebm.xxuz.com" always_nxdomain local-zone: "join-grubwa2020.my.id" always_nxdomain +local-zone: "join-gruphot2020.sexidude.com" always_nxdomain local-zone: "join-grupwa69.duckdns.org" always_nxdomain local-zone: "join-gtubwamabarfff.ns02.info" always_nxdomain local-zone: "join-sexchatindo18.91.myz.info" always_nxdomain @@ -3186,6 +3230,7 @@ local-zone: "joingroup2.myz.info" always_nxdomain local-zone: "joingroupb0k3p2020.ooguy.com" always_nxdomain local-zone: "joingroupwa-18.itemdb.com" always_nxdomain local-zone: "joingrub-bokep18.wikaba.com" always_nxdomain +local-zone: "joingrubbokep.xxuz.com" always_nxdomain local-zone: "joingrup16.whatsapp-995.gq" always_nxdomain local-zone: "joingrup62.telaso214.ga" always_nxdomain local-zone: "joingrupbokep.69.mu" always_nxdomain @@ -3200,6 +3245,7 @@ local-zone: "joingrupwhatsapp81.wikaba.com" always_nxdomain local-zone: "joingrupwhatsapp99.xxuz.com" always_nxdomain local-zone: "joinnewgroups.otzo.com" always_nxdomain local-zone: "joinngrubwa.itsaol.com" always_nxdomain +local-zone: "joinsmembergrupwhstapp.ga" always_nxdomain local-zone: "joinwhatsaapbkp.zzux.com" always_nxdomain local-zone: "joinwhatsap5.zyns.com" always_nxdomain local-zone: "joinwhatsapp-groub.ocry.com" always_nxdomain @@ -3214,6 +3260,7 @@ local-zone: "joul.co.kr" always_nxdomain local-zone: "joyplaypen.com" always_nxdomain local-zone: "jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "jpdqraqhwmvnyddejvla.top" always_nxdomain +local-zone: "jpot-a.top" always_nxdomain local-zone: "jrnljen.ru" always_nxdomain local-zone: "jrty.ml" always_nxdomain local-zone: "jsbyv.app.link" always_nxdomain @@ -3233,11 +3280,13 @@ local-zone: "jurnalpangan.com" always_nxdomain local-zone: "justlookapp.com" always_nxdomain local-zone: "justsayingbro.com" always_nxdomain local-zone: "justuskennelclub.com.br" always_nxdomain +local-zone: "justwaterbh.com" always_nxdomain local-zone: "jvkj-ru.1gb.ru" always_nxdomain local-zone: "jvsecurepay.com" always_nxdomain local-zone: "jwebnetworks.com" always_nxdomain local-zone: "jwfsnqbihooskddridos.top" always_nxdomain local-zone: "k-runescape.com.ua" always_nxdomain +local-zone: "kailashstudio.in" always_nxdomain local-zone: "kaitystein.com" always_nxdomain local-zone: "kakprostoyes.ru" always_nxdomain local-zone: "kalea-poke.de" always_nxdomain @@ -3251,6 +3300,7 @@ local-zone: "karlmey.com" always_nxdomain local-zone: "kartarky-online.cz" always_nxdomain local-zone: "kashmir-packages.com" always_nxdomain local-zone: "katchenfinancial.000webhostapp.com" always_nxdomain +local-zone: "katherinerouboslcsw.com" always_nxdomain local-zone: "katrinalayne.com" always_nxdomain local-zone: "kavc.org" always_nxdomain local-zone: "kayakthefloridakeys.com" always_nxdomain @@ -3295,6 +3345,7 @@ local-zone: "kh40gn9c.easy.co" always_nxdomain local-zone: "kh45ii4b.easy.co" always_nxdomain local-zone: "kh4bhr0c.easy.co" always_nxdomain local-zone: "kh4c4nab.easy.co" always_nxdomain +local-zone: "kh4siktr.easy.co" always_nxdomain local-zone: "kh64q7ir.easy.co" always_nxdomain local-zone: "khanandmuezzin.com" always_nxdomain local-zone: "khost.smbfundraising.com" always_nxdomain @@ -3319,9 +3370,9 @@ local-zone: "kitg.amazonr.top" always_nxdomain local-zone: "kittrezepecas.com" always_nxdomain local-zone: "kjdagijwio.top" always_nxdomain local-zone: "kjsa.com" always_nxdomain +local-zone: "kkrdh.ir" always_nxdomain local-zone: "kksankichi.co.jp" always_nxdomain local-zone: "kksportspromotions.com" always_nxdomain -local-zone: "kkumag.hr" always_nxdomain local-zone: "kl6jg456.firebaseapp.com" always_nxdomain local-zone: "klantenoverzicht-achterstand.eu" always_nxdomain local-zone: "klantenservicebelgies.com" always_nxdomain @@ -3367,6 +3418,7 @@ local-zone: "kuberavc.com" always_nxdomain local-zone: "kuchkuchnights.com" always_nxdomain local-zone: "kuconline.com" always_nxdomain local-zone: "kujjmvuagmegcradzy.top" always_nxdomain +local-zone: "kumpulanvideobokep.kozow.com" always_nxdomain local-zone: "kundenver.co.uk" always_nxdomain local-zone: "kunpulanvidiobokep.mymom.info" always_nxdomain local-zone: "kunstpris.dk" always_nxdomain @@ -3467,6 +3519,8 @@ local-zone: "lesteragency.com" always_nxdomain local-zone: "letterboxdistributionmelbourne.com.au" always_nxdomain local-zone: "lettersonapaige.com" always_nxdomain local-zone: "levinhogiveawayy.com" always_nxdomain +local-zone: "lewesdoctor.com" always_nxdomain +local-zone: "lewistonzme.buzz" always_nxdomain local-zone: "lexusbiscuits.com" always_nxdomain local-zone: "leyendasdelrockvideobar.com" always_nxdomain local-zone: "lgmelettroimpianti.it" always_nxdomain @@ -3489,7 +3543,6 @@ local-zone: "likiostudios.gr" always_nxdomain local-zone: "likss-updat-schb.demopage.co" always_nxdomain local-zone: "lilija-market.ru" always_nxdomain local-zone: "lily9520.com" always_nxdomain -local-zone: "limited-verify.me" always_nxdomain local-zone: "limitlessearn.com" always_nxdomain local-zone: "linea1s.com" always_nxdomain local-zone: "linesoe.github.io" always_nxdomain @@ -3546,6 +3599,7 @@ local-zone: "lnaccounting.co.za" always_nxdomain local-zone: "lnk.pmlti-etai-2.ovh" always_nxdomain local-zone: "lnstagram-blue-badges-center-helper2.rf.gd" always_nxdomain local-zone: "lnstagram-fromverifybadge.epizy.com" always_nxdomain +local-zone: "lnstagram.login-inc.co" always_nxdomain local-zone: "lnstagramaccountcopyright.tk" always_nxdomain local-zone: "lnstagrambluebadge.epizy.com" always_nxdomain local-zone: "lnstagrambluebadgeverified.epizy.com" always_nxdomain @@ -3560,13 +3614,13 @@ local-zone: "lofiaperitifs.com" always_nxdomain local-zone: "lofon-add.firebaseapp.com" always_nxdomain local-zone: "logenlbb.dk" always_nxdomain local-zone: "logex.com.tr" always_nxdomain -local-zone: "login-00000000-protect.eu-gb.cf.appdomain.cloud" always_nxdomain local-zone: "login-bankia.xyz" always_nxdomain local-zone: "login-blockchain.web.app" always_nxdomain local-zone: "login-cancel-payee.com" always_nxdomain local-zone: "login-live.com-s02.info" always_nxdomain local-zone: "login-microsoftoutlook.questionpro.com" always_nxdomain local-zone: "login-mymembership.com" always_nxdomain +local-zone: "login-myvirginmedia.com" always_nxdomain local-zone: "login-personal-auth-device-verify.com" always_nxdomain local-zone: "login-secure-bankia.com" always_nxdomain local-zone: "login-secure-three.uk.com" always_nxdomain @@ -3578,9 +3632,12 @@ local-zone: "login.chaasecure.com.t60wvqjaq3mv0kkhhqzu4bgkgo1hw0kchpm3jst7tnfnz3 local-zone: "login.its.txstate.edu.homuri.com" always_nxdomain local-zone: "login.live.com.office.flagstarbancorp.myshn.net" always_nxdomain local-zone: "login.live.com.office.prod.abbvie.myshn.net" always_nxdomain +local-zone: "login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net" always_nxdomain local-zone: "login.micr0s0ft0nline.grupoalessi.com" always_nxdomain local-zone: "login1strato-de99a55e5b.lunanaima.com" always_nxdomain local-zone: "loginfreemembergroups.tk" always_nxdomain +local-zone: "logingroupmemberjoin.ml" always_nxdomain +local-zone: "loginjoinmembergroups.tk" always_nxdomain local-zone: "loginsecure-bankia.com" always_nxdomain local-zone: "lognweb.laxmiexport.cf" always_nxdomain local-zone: "logobnl.webador.com" always_nxdomain @@ -3589,6 +3646,7 @@ local-zone: "lojasameblack-com.umbler.net" always_nxdomain local-zone: "lojasblackdesconto-com.umbler.net" always_nxdomain local-zone: "lojasblackproduto-com.umbler.net" always_nxdomain local-zone: "lojasdescontaoblack-com.umbler.net" always_nxdomain +local-zone: "lol-f04h.000webhostapp.com" always_nxdomain local-zone: "lol2cf.com" always_nxdomain local-zone: "lolacasademunt.xyz" always_nxdomain local-zone: "londonbayernlb.eu" always_nxdomain @@ -3618,6 +3676,7 @@ local-zone: "lucy-walker.com" always_nxdomain local-zone: "ludiequip.es" always_nxdomain local-zone: "luigitavanti.com" always_nxdomain local-zone: "luizdecastro.com.br" always_nxdomain +local-zone: "lumireid.com" always_nxdomain local-zone: "lunaskycreative.com" always_nxdomain local-zone: "lust-auf-urlaub.net" always_nxdomain local-zone: "luvoxcr.com" always_nxdomain @@ -3641,6 +3700,7 @@ local-zone: "m.facebook-market-item-7523412.rosesjewelrybox.com" always_nxdomain local-zone: "m.facebook-profile.gammaheightsengineering.com" always_nxdomain local-zone: "m.facebook.com------account--sec--center----repxk112412.schmittfamilyfarm.com" always_nxdomain local-zone: "m.facebook.com-marketplace-item-467682.screenplaybid.com" always_nxdomain +local-zone: "m.faceebook.com-id1-376432896.item55791267832.com" always_nxdomain local-zone: "m.faceebook.com-id1-6872396783.item72249862831438.com" always_nxdomain local-zone: "m.hf295.com" always_nxdomain local-zone: "m.hf502.com" always_nxdomain @@ -3718,8 +3778,10 @@ local-zone: "mail.verification-auth-update.com" always_nxdomain local-zone: "mail.vindanamobile.com" always_nxdomain local-zone: "mail.whatsappgroup.garena-event88.ga" always_nxdomain local-zone: "mail.zax-associates.com" always_nxdomain +local-zone: "mail01.tinyletterapp.com" always_nxdomain local-zone: "mailbuckeye-expressapp.weebly.com" always_nxdomain local-zone: "mailru.aiq.ru" always_nxdomain +local-zone: "mailtoupdate.newinforamazoncard.buzz" always_nxdomain local-zone: "mailupgrade2info.site44.com" always_nxdomain local-zone: "mainehomeconnection.com" always_nxdomain local-zone: "maisplanosdesaude.com" always_nxdomain @@ -3779,11 +3841,13 @@ local-zone: "marreme.com" always_nxdomain local-zone: "maruei.com.br" always_nxdomain local-zone: "masader.ps" always_nxdomain local-zone: "maseczki-wielorazowe.com" always_nxdomain +local-zone: "masjidsalmanalfarsi.org" always_nxdomain local-zone: "masng.com" always_nxdomain local-zone: "massanuttenbikerental.com" always_nxdomain local-zone: "massieve-deuren.be" always_nxdomain local-zone: "massimobacchini.com" always_nxdomain local-zone: "mastercoin88.com" always_nxdomain +local-zone: "masterdrive.com" always_nxdomain local-zone: "mastermindesolutions.com" always_nxdomain local-zone: "match.lookatmynewphotos.com" always_nxdomain local-zone: "matchcom.js-freedom.com" always_nxdomain @@ -3805,7 +3869,6 @@ local-zone: "mcbodyclinic.com" always_nxdomain local-zone: "mcdonalds.prepaidaccess.com" always_nxdomain local-zone: "mckeepropainting.com" always_nxdomain local-zone: "mcssancarmermer.com.tr" always_nxdomain -local-zone: "mcvaxqmgzazzvgmsdb.top" always_nxdomain local-zone: "mdevents.in" always_nxdomain local-zone: "mdmplus.com.ph" always_nxdomain local-zone: "mdziemianowicz.typeform.com" always_nxdomain @@ -3814,6 +3877,7 @@ local-zone: "mecsafety.com" always_nxdomain local-zone: "med-pro01.ru" always_nxdomain local-zone: "medamiaudette.getenjoyment.net" always_nxdomain local-zone: "medchulairb.com" always_nxdomain +local-zone: "medhaj.com" always_nxdomain local-zone: "media-interface.net" always_nxdomain local-zone: "medical-news-reporting.com" always_nxdomain local-zone: "medicalbi.it" always_nxdomain @@ -3857,6 +3921,7 @@ local-zone: "mfe3.hyperphp.com" always_nxdomain local-zone: "mheesara.com" always_nxdomain local-zone: "mhmedicalinstitute.in" always_nxdomain local-zone: "mhruqdnntrpbdmymkn.top" always_nxdomain +local-zone: "michaelhelzy.ga" always_nxdomain local-zone: "michaelkunkel1234.de" always_nxdomain local-zone: "michelleconnollylpc.com" always_nxdomain local-zone: "mickstransag.com.au" always_nxdomain @@ -3867,6 +3932,7 @@ local-zone: "microsoftofficedoc.typeform.com" always_nxdomain local-zone: "microsoftshareddrive.weebly.com" always_nxdomain local-zone: "microsofy.creatorlink.net" always_nxdomain local-zone: "midasbuy9.com" always_nxdomain +local-zone: "midasbuys.in" always_nxdomain local-zone: "midasbuyxucfree.com" always_nxdomain local-zone: "midyatmimaritas.com" always_nxdomain local-zone: "miecompany.8b.io" always_nxdomain @@ -3911,6 +3977,7 @@ local-zone: "mms.tucsonhispanicchamber.net" always_nxdomain local-zone: "mmsportable.kissr.com" always_nxdomain local-zone: "moatia.com" always_nxdomain local-zone: "mobile-75.com" always_nxdomain +local-zone: "mobile-halifaxveirfy.com" always_nxdomain local-zone: "mobile.de-item239161322.be" always_nxdomain local-zone: "mobile.de-item239161363.com" always_nxdomain local-zone: "mobilebanking-protection.com" always_nxdomain @@ -3918,6 +3985,7 @@ local-zone: "mobilebanking-security.com" always_nxdomain local-zone: "mobilebanking-securitycheck.com" always_nxdomain local-zone: "mobiledenturetrucks.com" always_nxdomain local-zone: "mobilelegendsnewevents.com" always_nxdomain +local-zone: "mobilelegendsoverwhelming.mexx6.com" always_nxdomain local-zone: "mobilelegendsupdates.com" always_nxdomain local-zone: "mobilelegendsyourbae.com" always_nxdomain local-zone: "mobilerepair.younggeeks.net" always_nxdomain @@ -3934,6 +4002,7 @@ local-zone: "modulazione-aggiornamento-intesasp.com" always_nxdomain local-zone: "modulo-aggiornamento-gisp.com" always_nxdomain local-zone: "moelter-film.de" always_nxdomain local-zone: "mogliara.it" always_nxdomain +local-zone: "mohzaenisahrudin.my.id" always_nxdomain local-zone: "moi.gov.ly" always_nxdomain local-zone: "moisescabrera.com" always_nxdomain local-zone: "moitravmatolog.ru" always_nxdomain @@ -3944,11 +4013,11 @@ local-zone: "monbureau.vdi-synergie.com" always_nxdomain local-zone: "moncompte-sfr.particuliers.work" always_nxdomain local-zone: "moncomptesfr.particuliers.work" always_nxdomain local-zone: "money6666.narod.ru" always_nxdomain -local-zone: "mongo.sunahera.com" always_nxdomain local-zone: "monirshouvo.github.io" always_nxdomain local-zone: "monomobileservice.yolasite.com" always_nxdomain local-zone: "monroy-proyectos.com" always_nxdomain local-zone: "montepaschidislena.com" always_nxdomain +local-zone: "montepaschidlsiena.com" always_nxdomain local-zone: "montepaschispa.eu" always_nxdomain local-zone: "montmabesa1888.blogspot.sk" always_nxdomain local-zone: "moonshineflatterer.com" always_nxdomain @@ -4024,7 +4093,6 @@ local-zone: "my3.billing-information.co.uk" always_nxdomain local-zone: "my3billing-confirmation.com" always_nxdomain local-zone: "myaccounts-ee.com" always_nxdomain local-zone: "myappawserblogpage.redeem.originalclubkid.com" always_nxdomain -local-zone: "myattnetpagesiteone.weebly.com" always_nxdomain local-zone: "mybankicbc.com" always_nxdomain local-zone: "mybillonline-ee.com" always_nxdomain local-zone: "mybiryaniexpress.com" always_nxdomain @@ -4138,7 +4206,6 @@ local-zone: "netflix-service.network" always_nxdomain local-zone: "netflix-update.fr.pvctamirikayseri.com" always_nxdomain local-zone: "netflix.billing-error.co.uk" always_nxdomain local-zone: "netflix.billing-setup.uk" always_nxdomain -local-zone: "netflix.error-with-billing.com" always_nxdomain local-zone: "netflix.gbhelpcentre.com" always_nxdomain local-zone: "netflix.hotmaster.dns-cloud.net" always_nxdomain local-zone: "netflix.ioalzx.top" always_nxdomain @@ -4148,6 +4215,7 @@ local-zone: "netflix.realscott.fr" always_nxdomain local-zone: "netflixbill.support" always_nxdomain local-zone: "netflixloginhelp.com" always_nxdomain local-zone: "netflixvalidation.info" always_nxdomain +local-zone: "netmanlazer.com" always_nxdomain local-zone: "netservice-upd.tumblr.com" always_nxdomain local-zone: "neuralmapper.com" always_nxdomain local-zone: "neurosleepschool.com" always_nxdomain @@ -4182,6 +4250,7 @@ local-zone: "newsimdigital.com" always_nxdomain local-zone: "newsletter9707fb85e61e055593f03a43ab.dns-cloud.net" always_nxdomain local-zone: "newsonghannover.org" always_nxdomain local-zone: "newstuffforyou.com" always_nxdomain +local-zone: "newyahoouser2020.weebly.com" always_nxdomain local-zone: "ngentotwabkp.kozow.com" always_nxdomain local-zone: "ngimmigration.com" always_nxdomain local-zone: "ngx234.inmotionhosting.com" always_nxdomain @@ -4220,6 +4289,7 @@ local-zone: "nooragifts.com" always_nxdomain local-zone: "nordcity.by" always_nxdomain local-zone: "noreply2redirect2.site44.com" always_nxdomain local-zone: "normativa-sicurezza-web-info-dati.com" always_nxdomain +local-zone: "norrte.com" always_nxdomain local-zone: "nortiainteriors.com.au" always_nxdomain local-zone: "notag-00116623.bylockgercegi.com" always_nxdomain local-zone: "notag-03821936.bylockgercegi.com" always_nxdomain @@ -4267,7 +4337,6 @@ local-zone: "o-runescape.com.ua" always_nxdomain local-zone: "o2-accountauth.com" always_nxdomain local-zone: "o2-bill-verify.com" always_nxdomain local-zone: "o2-billinguk.com" always_nxdomain -local-zone: "o2.failed-info.com" always_nxdomain local-zone: "o2.uk.5gphp02.com" always_nxdomain local-zone: "o2.uk.ac5g21.com" always_nxdomain local-zone: "o2.uk.my5gac.com" always_nxdomain @@ -4307,9 +4376,12 @@ local-zone: "offerspins4k.club" always_nxdomain local-zone: "office-web.surge.sh" always_nxdomain local-zone: "office.com.office.o365v4.nripoc.myshn.net" always_nxdomain local-zone: "office.com.office.uce.batman.myshn.net" always_nxdomain +local-zone: "office.tairong.com.tw" always_nxdomain local-zone: "office.very-real-login.com.iphish.net" always_nxdomain local-zone: "office365-013737373784.weebly.com" always_nxdomain local-zone: "office365.eu.vadesecure.com" always_nxdomain +local-zone: "office4g.yolasite.com" always_nxdomain +local-zone: "officeemailissues.com" always_nxdomain local-zone: "officialbankofamericabankingsystem.purepanic99.repl.run" always_nxdomain local-zone: "officialismsschwartze.net" always_nxdomain local-zone: "officialkioz-pubgmfree.mrbonus.com" always_nxdomain @@ -4324,6 +4396,7 @@ local-zone: "ojnw.app.link" always_nxdomain local-zone: "ojs.budimulia.ac.id" always_nxdomain local-zone: "oka-kaikei-okayama.com" always_nxdomain local-zone: "okeyciyiz.com" always_nxdomain +local-zone: "old.dm.kh.ua" always_nxdomain local-zone: "old.gotyoufloored.com" always_nxdomain local-zone: "old.partiesunlimited.net" always_nxdomain local-zone: "oldegreen.com" always_nxdomain @@ -4341,6 +4414,7 @@ local-zone: "olxpl.payment24.online" always_nxdomain local-zone: "omdream.com.br" always_nxdomain local-zone: "omni.vn" always_nxdomain local-zone: "omsoftware.asia" always_nxdomain +local-zone: "omyinfotech.com" always_nxdomain local-zone: "on-me-ro.firebaseapp.com" always_nxdomain local-zone: "on.zbch-en.com" always_nxdomain local-zone: "onager.co.kr" always_nxdomain @@ -4392,7 +4466,6 @@ local-zone: "op-82799682.actuwb.com" always_nxdomain local-zone: "op-91200548.actuwb.com" always_nxdomain local-zone: "openlab.ntic.fr" always_nxdomain local-zone: "openrakutan01.xyz" always_nxdomain -local-zone: "openrakutan02.xyz" always_nxdomain local-zone: "openspace9915.com" always_nxdomain local-zone: "opfgmdm.creatorlink.net" always_nxdomain local-zone: "opretretopoptk.000webhostapp.com" always_nxdomain @@ -4405,6 +4478,7 @@ local-zone: "orange-france.webador.com" always_nxdomain local-zone: "orange-security.cloud.coreoz.com" always_nxdomain local-zone: "orange-support.site.bm" always_nxdomain local-zone: "orange.fr.fr-contrats-options.com" always_nxdomain +local-zone: "orangecitychamberofcommerce.com" always_nxdomain local-zone: "orangeclientenquete.navettetrans.com" always_nxdomain local-zone: "orcapm.com" always_nxdomain local-zone: "orderme.com.pk" always_nxdomain @@ -4470,10 +4544,10 @@ local-zone: "paczkkdpd.com" always_nxdomain local-zone: "padmaacademy.com" always_nxdomain local-zone: "page-business.facebook.item872352783234.com" always_nxdomain local-zone: "page-didentification.webador.com" always_nxdomain -local-zone: "pages-community-moderator-live.my.id" always_nxdomain local-zone: "pagesyouraccount.cloudns.asia" always_nxdomain local-zone: "pagseguro.club" always_nxdomain local-zone: "paiementpaypal.laurentcourco.com" always_nxdomain +local-zone: "pakistanhighlands.com" always_nxdomain local-zone: "palcalgary.ca" always_nxdomain local-zone: "paleoexplained.com" always_nxdomain local-zone: "paleopetres.com" always_nxdomain @@ -4509,6 +4583,7 @@ local-zone: "pastorjohnjames.com" always_nxdomain local-zone: "patch.chelpus.com" always_nxdomain local-zone: "pateltutorials.com" always_nxdomain local-zone: "pathikareps.com" always_nxdomain +local-zone: "patiohene.com" always_nxdomain local-zone: "patriotbuilder.com" always_nxdomain local-zone: "patriothost.net" always_nxdomain local-zone: "paulcannings.tv" always_nxdomain @@ -4525,6 +4600,7 @@ local-zone: "payeeremove-online.com" always_nxdomain local-zone: "payeerisks.com" always_nxdomain local-zone: "payinur.com" always_nxdomain local-zone: "paymentprotectionuser.000webhostapp.com" always_nxdomain +local-zone: "paymentsaccess-paxful.com" always_nxdomain local-zone: "paypa.yj.fr" always_nxdomain local-zone: "paypal-checkout-app.com" always_nxdomain local-zone: "paypal-limited.pdcotton.com" always_nxdomain @@ -4535,6 +4611,7 @@ local-zone: "paypal-verification.applmanager.com" always_nxdomain local-zone: "paypal-verifyssl.dnsabr.com" always_nxdomain local-zone: "paypal-webnative.surge.sh" always_nxdomain local-zone: "paypal.assistance-form.com" always_nxdomain +local-zone: "paypal.autoverify.online" always_nxdomain local-zone: "paypal.ca.purchasekindle.com" always_nxdomain local-zone: "paypal.co.uk.session23406304fd15e72e65304c141af8898f117.33s3.smoz.us" always_nxdomain local-zone: "paypal.co.uk.user7d3rd0sy6ez.settingsppup.com" always_nxdomain @@ -4554,7 +4631,6 @@ local-zone: "paypal.com.0.security-confirmation.3408b8d8a758db7c66b435a2c13352e4 local-zone: "paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se" always_nxdomain local-zone: "paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us" always_nxdomain local-zone: "paypal.com.11111111111111111111111111.com" always_nxdomain -local-zone: "paypal.com.ajhrcw.com" always_nxdomain local-zone: "paypal.com.codehubgh.com" always_nxdomain local-zone: "paypal.com.cutestatvalue.com" always_nxdomain local-zone: "paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com" always_nxdomain @@ -4584,7 +4660,6 @@ local-zone: "paypealssecurityhelp.000webhostapp.com" always_nxdomain local-zone: "paypubgmobile.com" always_nxdomain local-zone: "pays-olx.gq" always_nxdomain local-zone: "paysecure-form.com" always_nxdomain -local-zone: "payu-inpost.online" always_nxdomain local-zone: "payu.okta-emea.com" always_nxdomain local-zone: "pbndemo2.costapbn.com" always_nxdomain local-zone: "pc604.com" always_nxdomain @@ -4623,7 +4698,6 @@ local-zone: "personal-payeehelp.com" always_nxdomain local-zone: "personal-three.support" always_nxdomain local-zone: "personalbravery.com" always_nxdomain local-zone: "peru.payulatam.com" always_nxdomain -local-zone: "perucreartebtl.com" always_nxdomain local-zone: "perufantastictravel.com" always_nxdomain local-zone: "pesay19932.wixsite.com" always_nxdomain local-zone: "peterwbrewer.com" always_nxdomain @@ -4722,7 +4796,6 @@ local-zone: "polustrovo.ru" always_nxdomain local-zone: "polyglotskola.lv" always_nxdomain local-zone: "ponto-livelobb.com" always_nxdomain local-zone: "pontofrio.webpremios.com.br" always_nxdomain -local-zone: "poopmouser.com" always_nxdomain local-zone: "poorie.temp.swtest.ru" always_nxdomain local-zone: "poorly-ability.000webhostapp.com" always_nxdomain local-zone: "popieraj-internetowo.eu" always_nxdomain @@ -4735,7 +4808,6 @@ local-zone: "portal.cherryfieldcollege.org.ng" always_nxdomain local-zone: "portal.clientebb-especial.me" always_nxdomain local-zone: "portal.prizegiveaway.net" always_nxdomain local-zone: "portal.prizesforall.com" always_nxdomain -local-zone: "portale-assistenza-mps.000webhostapp.com" always_nxdomain local-zone: "portalnumerologista.com" always_nxdomain local-zone: "portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io" always_nxdomain local-zone: "portaltransaccionalclavedinamicaportalonline.burrow.io" always_nxdomain @@ -4746,6 +4818,7 @@ local-zone: "portsicsicoobintercliente.com" always_nxdomain local-zone: "posadalalucia.com.ar" always_nxdomain local-zone: "posicionamientoenbuscadores.com.mx" always_nxdomain local-zone: "post-21227504.ingeniousmarketer.com" always_nxdomain +local-zone: "post-38602902.ingeniousmarketer.com" always_nxdomain local-zone: "post-39487580.ingeniousmarketer.com" always_nxdomain local-zone: "post-81155520.ingeniousmarketer.com" always_nxdomain local-zone: "post-91259052.ingeniousmarketer.com" always_nxdomain @@ -4758,6 +4831,7 @@ local-zone: "poste.ch.invoicepay.cattleyaperfumes.se" always_nxdomain local-zone: "posterwalker.com.sg" always_nxdomain local-zone: "postid-00965453.suakids.com" always_nxdomain local-zone: "postid-01259217.suakids.com" always_nxdomain +local-zone: "postid-02864071.suakids.com" always_nxdomain local-zone: "postid-03919864.suakids.com" always_nxdomain local-zone: "postid-05492638.suakids.com" always_nxdomain local-zone: "postid-05637876.suakids.com" always_nxdomain @@ -4766,21 +4840,29 @@ local-zone: "postid-10190315.suakids.com" always_nxdomain local-zone: "postid-10202924.suakids.com" always_nxdomain local-zone: "postid-11754248.suakids.com" always_nxdomain local-zone: "postid-12481270.suakids.com" always_nxdomain +local-zone: "postid-15737294.suakids.com" always_nxdomain local-zone: "postid-23615171.suakids.com" always_nxdomain local-zone: "postid-27800626.suakids.com" always_nxdomain local-zone: "postid-30058046.suakids.com" always_nxdomain +local-zone: "postid-33413397.suakids.com" always_nxdomain local-zone: "postid-33525376.suakids.com" always_nxdomain local-zone: "postid-42373731.suakids.com" always_nxdomain +local-zone: "postid-42382193.suakids.com" always_nxdomain local-zone: "postid-43818621.suakids.com" always_nxdomain local-zone: "postid-44744563.suakids.com" always_nxdomain local-zone: "postid-54499969.suakids.com" always_nxdomain +local-zone: "postid-56073080.suakids.com" always_nxdomain local-zone: "postid-56157896.suakids.com" always_nxdomain local-zone: "postid-56670652.suakids.com" always_nxdomain +local-zone: "postid-59058622.suakids.com" always_nxdomain local-zone: "postid-63153093.suakids.com" always_nxdomain +local-zone: "postid-68054707.suakids.com" always_nxdomain local-zone: "postid-72424187.suakids.com" always_nxdomain local-zone: "postid-73463659.suakids.com" always_nxdomain local-zone: "postid-76135851.suakids.com" always_nxdomain +local-zone: "postid-79846377.suakids.com" always_nxdomain local-zone: "postid-79848849.suakids.com" always_nxdomain +local-zone: "postid-91032687.suakids.com" always_nxdomain local-zone: "pot-h.top" always_nxdomain local-zone: "potenciadigital.com" always_nxdomain local-zone: "pourcontinueridauthenserweuronlineworking.000webhostapp.com" always_nxdomain @@ -4849,7 +4931,6 @@ local-zone: "projects.sydney.edu.gbalumonetli.com" always_nxdomain local-zone: "projonmowave.com" always_nxdomain local-zone: "prolinkconsultancy.com" always_nxdomain local-zone: "promcuscotravel.com" always_nxdomain -local-zone: "promo-dodia.serveirc.com" always_nxdomain local-zone: "promocao-oboticario.web.app" always_nxdomain local-zone: "promocheck.my" always_nxdomain local-zone: "promosjagex.com" always_nxdomain @@ -4885,6 +4966,7 @@ local-zone: "pubgcollector.com" always_nxdomain local-zone: "pubgcolletfree-item.mrbonus.com" always_nxdomain local-zone: "pubgdailygifts.com" always_nxdomain local-zone: "pubgeventdx.otzo.com" always_nxdomain +local-zone: "pubgfree16.gq" always_nxdomain local-zone: "pubghalloweeks.com" always_nxdomain local-zone: "pubghalowen.com" always_nxdomain local-zone: "pubghalowens.com" always_nxdomain @@ -4979,9 +5061,10 @@ local-zone: "r2l.com.mx" always_nxdomain local-zone: "r3fewdsarg3few.rf.gd" always_nxdomain local-zone: "r7u2g.csb.app" always_nxdomain local-zone: "r7vfe.csb.app" always_nxdomain -local-zone: "raaukuent-coo.top" always_nxdomain +local-zone: "rabo-pasvervang.info" always_nxdomain local-zone: "rabobetaalpassen.info" always_nxdomain local-zone: "rabopas-alert.info" always_nxdomain +local-zone: "rabopassen.info" always_nxdomain local-zone: "rachmail.weebly.com" always_nxdomain local-zone: "rackan.xyz" always_nxdomain local-zone: "rackuten.co.jp.shabilajide.xyz" always_nxdomain @@ -5005,9 +5088,15 @@ local-zone: "rakntue.co.jp.hjghg.xyz" always_nxdomain local-zone: "rakutamuba.lakutawa.top" always_nxdomain local-zone: "rakutancard.top" always_nxdomain local-zone: "rakuten-card.co.jp.rakuten-helper.xyz" always_nxdomain +local-zone: "rakuten-helper.xyz" always_nxdomain +local-zone: "rakuten.co.jp.mcrpsw.asia" always_nxdomain +local-zone: "rakuten.co.jp.ncbtsk.asia" always_nxdomain +local-zone: "rakuten.co.jp.ncdnsx.asia" always_nxdomain +local-zone: "rakuten.co.jp.ncfnss.asia" always_nxdomain local-zone: "rakuten.co.jp.raklken.xyz" always_nxdomain local-zone: "rakuten.co.jp.rakoten.buzz" always_nxdomain local-zone: "rakuten.co.jp.rakpnan.xyz" always_nxdomain +local-zone: "rakuten.co.jp.rakutanm.xyz" always_nxdomain local-zone: "rakuten.co.jp.rakutann.buzz" always_nxdomain local-zone: "rakuten.co.jp.rakutnavip.xyz" always_nxdomain local-zone: "rakuten.co.jp.rakuvip.xyz" always_nxdomain @@ -5016,6 +5105,7 @@ local-zone: "rakuten.co.jp2.rakuten123.xyz" always_nxdomain local-zone: "rakuten.dtybbb8.top" always_nxdomain local-zone: "rakutenaccsdfsawefg.monster" always_nxdomain local-zone: "rakuteng.buzz" always_nxdomain +local-zone: "rakutenlogin.buzz" always_nxdomain local-zone: "rakutentop.buzz" always_nxdomain local-zone: "rakutenuihjsbda.top" always_nxdomain local-zone: "ramgarhiamatrimonial.ca" always_nxdomain @@ -5034,6 +5124,7 @@ local-zone: "rawdafayha.edu.lb" always_nxdomain local-zone: "raycovingtonmusic.com" always_nxdomain local-zone: "rbcmontgomery.com" always_nxdomain local-zone: "rbg9ntt3.firebaseapp.com" always_nxdomain +local-zone: "rcaroofing.com" always_nxdomain local-zone: "rcone.kvhkosher.org" always_nxdomain local-zone: "rcscaaa.com" always_nxdomain local-zone: "reaccessontoonlinevhost122805.lowhost.ru" always_nxdomain @@ -5139,6 +5230,8 @@ local-zone: "remsy.app.link" always_nxdomain local-zone: "remv-19604798.bandgea.com" always_nxdomain local-zone: "remv-44088788.bandgea.com" always_nxdomain local-zone: "remv-44836359.bandgea.com" always_nxdomain +local-zone: "remv-60235628.bandgea.com" always_nxdomain +local-zone: "remv-68117574.bandgea.com" always_nxdomain local-zone: "renalconsultants.com" always_nxdomain local-zone: "rencon.ch.net2care.com" always_nxdomain local-zone: "renkautn-cco-j.top" always_nxdomain @@ -5164,6 +5257,7 @@ local-zone: "retirofclcr.com" always_nxdomain local-zone: "retrosdofus.net" always_nxdomain local-zone: "rettogo.org" always_nxdomain local-zone: "returntaxgovclaim.com" always_nxdomain +local-zone: "rev100now.com" always_nxdomain local-zone: "revaldy.paramadina.web.id" always_nxdomain local-zone: "revbox.com.br" always_nxdomain local-zone: "revenueemployementinterac.com" always_nxdomain @@ -5173,13 +5267,13 @@ local-zone: "review-newpayee.com" always_nxdomain local-zone: "review01-supportapple.xyxxon.com" always_nxdomain local-zone: "revivetherapy.uk" always_nxdomain local-zone: "rewebmail-login.web.app" always_nxdomain +local-zone: "rexjoachie.ga" always_nxdomain local-zone: "rextraening.dk" always_nxdomain local-zone: "rgr4c686t5wq2ylc.mikecrm.com" always_nxdomain local-zone: "rhizucor.com" always_nxdomain local-zone: "rhodvillecu.com" always_nxdomain local-zone: "rhondahamiltonmarketing.com" always_nxdomain local-zone: "rialsmeup.org" always_nxdomain -local-zone: "riberzinco.com.br" always_nxdomain local-zone: "riblanda.com" always_nxdomain local-zone: "ricado.9e.cz" always_nxdomain local-zone: "ricavato.com" always_nxdomain @@ -5207,7 +5301,6 @@ local-zone: "roghazawa.zohosites.eu" always_nxdomain local-zone: "rokutanm-ctmrrj.cc" always_nxdomain local-zone: "rokutanm-rrbrb.cc" always_nxdomain local-zone: "rolasellsrealestate.com" always_nxdomain -local-zone: "rollaries.com" always_nxdomain local-zone: "romanthreads.com" always_nxdomain local-zone: "romatermit.ro" always_nxdomain local-zone: "ronaldjamesgroup.co" always_nxdomain @@ -5219,6 +5312,7 @@ local-zone: "rosalinas-initial-project-30ac52.webflow.io" always_nxdomain local-zone: "rosmite.gq" always_nxdomain local-zone: "rotseezunft.ch.tcorner.fr" always_nxdomain local-zone: "roundcubemailagent.web.app" always_nxdomain +local-zone: "routerbotic.com" always_nxdomain local-zone: "rover-ps30.000webhostapp.com" always_nxdomain local-zone: "royagold.com" always_nxdomain local-zone: "royalbank.waysforbank.net" always_nxdomain @@ -5239,8 +5333,8 @@ local-zone: "rsmultibox.com" always_nxdomain local-zone: "rsrsurprise.com" always_nxdomain local-zone: "rstools.club" always_nxdomain local-zone: "rtefdafrweasd.epizy.com" always_nxdomain +local-zone: "rthnm.tk" always_nxdomain local-zone: "ruahtoledo.com" always_nxdomain -local-zone: "ruankentu-cco.top" always_nxdomain local-zone: "rudiguvenlik.com" always_nxdomain local-zone: "ruekrew.com" always_nxdomain local-zone: "ruesomemouser.com" always_nxdomain @@ -5261,6 +5355,7 @@ local-zone: "ryanbridwellmusic.com" always_nxdomain local-zone: "rzdgarage.com" always_nxdomain local-zone: "s-paxful.com" always_nxdomain local-zone: "s-venmo.com" always_nxdomain +local-zone: "s.asso.top" always_nxdomain local-zone: "s.free.fr" always_nxdomain local-zone: "s.kekk.is" always_nxdomain local-zone: "s1450014119.ir" always_nxdomain @@ -5277,7 +5372,6 @@ local-zone: "sadaodsad.xyz" always_nxdomain local-zone: "sadervoyages.intnet.mu" always_nxdomain local-zone: "sadiscaramu.com" always_nxdomain local-zone: "safe-check.000webhostapp.com" always_nxdomain -local-zone: "safemessaging.org" always_nxdomain local-zone: "safeonlinedate.com" always_nxdomain local-zone: "safetyconsultantehs.com" always_nxdomain local-zone: "sagam.sn" always_nxdomain @@ -5292,7 +5386,6 @@ local-zone: "saldomaiobahianinho.com" always_nxdomain local-zone: "saldospc.com" always_nxdomain local-zone: "saleemgardezi65.com" always_nxdomain local-zone: "salesnksportsqn.top" always_nxdomain -local-zone: "salilpanvalkar.com" always_nxdomain local-zone: "samahaauto.ca" always_nxdomain local-zone: "samarthhotels.com" always_nxdomain local-zone: "samcool.org" always_nxdomain @@ -5313,8 +5406,8 @@ local-zone: "santander-service.com" always_nxdomain local-zone: "santander.byethost24.com" always_nxdomain local-zone: "santiago1998.byethost8.com" always_nxdomain local-zone: "santiagoferreira.com.br" always_nxdomain +local-zone: "sapl.com.hk" always_nxdomain local-zone: "sardineroabogados.com" always_nxdomain -local-zone: "sariconsulting.com" always_nxdomain local-zone: "sassosassino420.000webhostapp.com" always_nxdomain local-zone: "satkom.id" always_nxdomain local-zone: "satyagroups.in" always_nxdomain @@ -5342,6 +5435,7 @@ local-zone: "schroffenstein.online.fr" always_nxdomain local-zone: "schule-niederrohrdorf.ch" always_nxdomain local-zone: "schuleerotfluewch.ru" always_nxdomain local-zone: "scientificerevna.com" always_nxdomain +local-zone: "scientificthirdcleaninstall.ponpe.repl.co" always_nxdomain local-zone: "scom2016.com" always_nxdomain local-zone: "sconsumer.e-pagos.cl" always_nxdomain local-zone: "scotiaonline.scotiabank.com.online.ucelgida.com" always_nxdomain @@ -5399,6 +5493,7 @@ local-zone: "secure.oldschool.com-gf.ru" always_nxdomain local-zone: "secure.oldschool.com-mb.ru" always_nxdomain local-zone: "secure.redcardinalwriting.com" always_nxdomain local-zone: "secure.runescape.com-accountsecurity.cz" always_nxdomain +local-zone: "secure.runescape.com-as.ru" always_nxdomain local-zone: "secure.runescape.com-en.ru" always_nxdomain local-zone: "secure.runescape.com-rf.cz" always_nxdomain local-zone: "secure.runescape.com-zx.ru" always_nxdomain @@ -5454,10 +5549,8 @@ local-zone: "senka.com.tr" always_nxdomain local-zone: "sensin.byethost24.com" always_nxdomain local-zone: "sentraco.com" always_nxdomain local-zone: "seoelectrician.com" always_nxdomain -local-zone: "seosemajansi.com" always_nxdomain local-zone: "sepcial-updater.com" always_nxdomain local-zone: "sereneviewmanor.com" always_nxdomain -local-zone: "sergeeugene.be" always_nxdomain local-zone: "serial-modules.000webhostapp.com" always_nxdomain local-zone: "serioxois.com" always_nxdomain local-zone: "serpantlnas.com" always_nxdomain @@ -5474,6 +5567,7 @@ local-zone: "service-disponible-inc.com" always_nxdomain local-zone: "service-uk-netflix.com" always_nxdomain local-zone: "service3.info61.com" always_nxdomain local-zone: "servicenoticealert.tbrada.pw" always_nxdomain +local-zone: "services.runescape.com-as.ru" always_nxdomain local-zone: "services.runescape.com-en.ru" always_nxdomain local-zone: "services.runescape.com-zx.ru" always_nxdomain local-zone: "serviciodigitacr.online" always_nxdomain @@ -5487,6 +5581,7 @@ local-zone: "setuprecoverapp.com" always_nxdomain local-zone: "seucartaoitaucards.com" always_nxdomain local-zone: "sevilenlezzetler.com" always_nxdomain local-zone: "sevoudryserviciobomail.dudaone.com" always_nxdomain +local-zone: "sewinos.com" always_nxdomain local-zone: "sexeducation.atspace.com" always_nxdomain local-zone: "sexxyfemale.com" always_nxdomain local-zone: "sexzfreepornhub.ocry.com" always_nxdomain @@ -5520,6 +5615,7 @@ local-zone: "sharefilemicrosoftteams365.weebly.com" always_nxdomain local-zone: "sharespins6k.club" always_nxdomain local-zone: "shearit.ca" always_nxdomain local-zone: "sherylswannvddd.com" always_nxdomain +local-zone: "sherylswannvddwaspo.com" always_nxdomain local-zone: "shifawll1.ae" always_nxdomain local-zone: "shimaarutechies.com" always_nxdomain local-zone: "shleta.com" always_nxdomain @@ -5595,7 +5691,6 @@ local-zone: "site9551459.92.webydo.com" always_nxdomain local-zone: "site9552191.92.webydo.com" always_nxdomain local-zone: "sjafc.com" always_nxdomain local-zone: "sjhsk.app.link" always_nxdomain -local-zone: "sjvvegenkpchpsgvvt.top" always_nxdomain local-zone: "skaypo.otzo.com" always_nxdomain local-zone: "sketchedimpressions.com" always_nxdomain local-zone: "skin-secrets.gr" always_nxdomain @@ -5625,14 +5720,15 @@ local-zone: "smbc-cacd.hig0.com" always_nxdomain local-zone: "smbc-card.chcgc.com" always_nxdomain local-zone: "smbc-card.com.bmghu.shop" always_nxdomain local-zone: "smbc-card.com.dpsxic.shop" always_nxdomain -local-zone: "smbc-card.com.hzyltg.com" always_nxdomain local-zone: "smbc-card.com.jdjinghui.com" always_nxdomain local-zone: "smbc-card.com.mqjfn.shop" always_nxdomain +local-zone: "smbc-card.com.sdfxaa.shop" always_nxdomain local-zone: "smbc-card.com.sdmi0.shop" always_nxdomain local-zone: "smbc-card.com.utqtzp.shop" always_nxdomain local-zone: "smbc-card.com.wolongyuye.com" always_nxdomain local-zone: "smbc-card.com.xiaochijishuwang.com" always_nxdomain local-zone: "smbc-card.com.xkznyx.com" always_nxdomain +local-zone: "smbc-card.evtss.com" always_nxdomain local-zone: "smbc-card.scrcsj.com" always_nxdomain local-zone: "smbc-crd.best" always_nxdomain local-zone: "smbc-qwerqwer.homesforleisure.com" always_nxdomain @@ -5645,6 +5741,7 @@ local-zone: "smcbmcejp.com" always_nxdomain local-zone: "smcc-cacc.chcgc.com" always_nxdomain local-zone: "smcc-cacc.ffqyw.com" always_nxdomain local-zone: "smcc-cacc.iydxk.com" always_nxdomain +local-zone: "smcc-cacc.lhwssc.com" always_nxdomain local-zone: "smcc-cacc.lol2cf.com" always_nxdomain local-zone: "smcc-cacc.lvpinjiaju.com" always_nxdomain local-zone: "smcc-cacc.macc.xyz" always_nxdomain @@ -5794,6 +5891,7 @@ local-zone: "stem-corp.com" always_nxdomain local-zone: "steqmcpmmynity.000webhostapp.com" always_nxdomain local-zone: "steveandnicolewedding.com" always_nxdomain local-zone: "stevencrews.com" always_nxdomain +local-zone: "stevenfrpond.net" always_nxdomain local-zone: "stg.qureshimedia.com" always_nxdomain local-zone: "stick-roullete.ru" always_nxdomain local-zone: "stikmafaka.prohosts.org" always_nxdomain @@ -5822,13 +5920,11 @@ local-zone: "stupski.pl" always_nxdomain local-zone: "stylesbyaranda.com" always_nxdomain local-zone: "stymphalistlapdog.com" always_nxdomain local-zone: "suapromocaodejunho.com" always_nxdomain -local-zone: "subagan.com" always_nxdomain local-zone: "sube-garantibbva-tr.com" always_nxdomain local-zone: "successlatincouple.com" always_nxdomain local-zone: "succoringevacuation.com" always_nxdomain local-zone: "sucursal-personastransacciones-bancolombia.com" always_nxdomain local-zone: "sucursalbancolombiapesonal.com" always_nxdomain -local-zone: "sucursalpersonas-transaccionesbancolombia-zfb.mypressonline.com" always_nxdomain local-zone: "sucursalpersonas.xn--transacionesbancolombia-szc.com" always_nxdomain local-zone: "sucursalpersonastransaccionesbancolombiaccomvalidd.small-business-solutions.biz" always_nxdomain local-zone: "sucursalpersonastransaccionesbancolombiacom.lightinworld.net" always_nxdomain @@ -5865,6 +5961,7 @@ local-zone: "suesses-online.com" always_nxdomain local-zone: "sugimura-taxaccountantoffice.com" always_nxdomain local-zone: "sukien-ffmobile2020.top" always_nxdomain local-zone: "sukien-nhanquaff.top" always_nxdomain +local-zone: "sulitterucap.com" always_nxdomain local-zone: "sultantd.com.au" always_nxdomain local-zone: "sumankafle.com.np" always_nxdomain local-zone: "sumitup.co" always_nxdomain @@ -5882,6 +5979,7 @@ local-zone: "superchoicekitchen.ca" always_nxdomain local-zone: "supergas.top" always_nxdomain local-zone: "suportonlinebb.net" always_nxdomain local-zone: "supp-ppllnfo-lnc.net" always_nxdomain +local-zone: "supp-ppllnfo.com" always_nxdomain local-zone: "support-amznuk.com" always_nxdomain local-zone: "support-billing-o2.com" always_nxdomain local-zone: "support-center.qlhrkn.ph" always_nxdomain @@ -5926,6 +6024,7 @@ local-zone: "swarovskisklep.com.pl" always_nxdomain local-zone: "swaterohatge.com" always_nxdomain local-zone: "swecbnle.jomolufarms.com" always_nxdomain local-zone: "swifthelp.net" always_nxdomain +local-zone: "swionesw.com" always_nxdomain local-zone: "swiss-mask.shop" always_nxdomain local-zone: "swisscom.myfreesites.net" always_nxdomain local-zone: "switch.com.kw" always_nxdomain @@ -5993,6 +6092,7 @@ local-zone: "tekledgroup.com" always_nxdomain local-zone: "teknik-bilgi.com" always_nxdomain local-zone: "telalmakkah.com" always_nxdomain local-zone: "telasroca.com" always_nxdomain +local-zone: "telekatam.000webhostapp.com" always_nxdomain local-zone: "telephonie-france-or.webador.com" always_nxdomain local-zone: "tellmann-lifestyle.de" always_nxdomain local-zone: "telltaleswriting.com" always_nxdomain @@ -6026,7 +6126,6 @@ local-zone: "thebeachleague.com" always_nxdomain local-zone: "thebigthink.com" always_nxdomain local-zone: "thebrownbutterblog.com" always_nxdomain local-zone: "thecarrwash.com" always_nxdomain -local-zone: "thedermatologyhouse.com" always_nxdomain local-zone: "thefocaltherapyfoundation.org" always_nxdomain local-zone: "thegastonhouse.com" always_nxdomain local-zone: "thegethealth.com" always_nxdomain @@ -6066,7 +6165,6 @@ local-zone: "thsyuwshakjnd666iajnxx666.com" always_nxdomain local-zone: "thsyuwshakjnd666iajnxx9.com" always_nxdomain local-zone: "thundersoftball.org" always_nxdomain local-zone: "tiagolincoln.com.br" always_nxdomain -local-zone: "ticket-off.ru" always_nxdomain local-zone: "ticonme.es" always_nxdomain local-zone: "ticsoetangspar1936.blogspot.bg" always_nxdomain local-zone: "tiendaunikas.com" always_nxdomain @@ -6215,12 +6313,12 @@ local-zone: "u864904spv.ha004.t.justns.ru" always_nxdomain local-zone: "u872474u7e.ha004.t.justns.ru" always_nxdomain local-zone: "u883834wen.ha004.t.justns.ru" always_nxdomain local-zone: "u891044xoe.ha004.t.justns.ru" always_nxdomain -local-zone: "u896814yoa.ha004.t.justns.ru" always_nxdomain local-zone: "u902364zra.ha004.t.justns.ru" always_nxdomain local-zone: "u9061150du.ha004.t.justns.ru" always_nxdomain local-zone: "u9065950g6.ha004.t.justns.ru" always_nxdomain local-zone: "u911905154.ha004.t.justns.ru" always_nxdomain local-zone: "u912065169.ha004.t.justns.ru" always_nxdomain +local-zone: "u9140051g4.ha004.t.justns.ru" always_nxdomain local-zone: "u9147451lv.ha004.t.justns.ru" always_nxdomain local-zone: "u9147751m0.ha004.t.justns.ru" always_nxdomain local-zone: "u9151251ou.ha004.t.justns.ru" always_nxdomain @@ -6279,9 +6377,7 @@ local-zone: "unusual-hs-activity.com" always_nxdomain local-zone: "up.rev.ref.rbzqvn.ahis.com.bd" always_nxdomain local-zone: "updaaccessid2.xyz" always_nxdomain local-zone: "updaaccessid3.xyz" always_nxdomain -local-zone: "updaaccessid4.xyz" always_nxdomain local-zone: "update-account.cyou" always_nxdomain -local-zone: "update-account.icu" always_nxdomain local-zone: "update-aol2020.com.accaccess.com" always_nxdomain local-zone: "update-my-webmail.gcdsexpress.com" always_nxdomain local-zone: "update-verified.weebly.com" always_nxdomain @@ -6332,6 +6428,7 @@ local-zone: "user-amazon.s1n.top" always_nxdomain local-zone: "user-amazon.t1r.top" always_nxdomain local-zone: "user-amazon.v1l.top" always_nxdomain local-zone: "user-amazon.w1i.top" always_nxdomain +local-zone: "user-authorisation.com" always_nxdomain local-zone: "user-id750i2.com" always_nxdomain local-zone: "user-updates-co-jp.cyou" always_nxdomain local-zone: "user18204720.servehttp.com" always_nxdomain @@ -6345,6 +6442,7 @@ local-zone: "uspsdelvery-001-site1.atempurl.com" always_nxdomain local-zone: "ustore.bg" always_nxdomain local-zone: "ut76u.yolasite.com" always_nxdomain local-zone: "utffunds.com" always_nxdomain +local-zone: "utqtzp.shop" always_nxdomain local-zone: "utrackafrica.com" always_nxdomain local-zone: "uw0752.com" always_nxdomain local-zone: "uwezakenya.org" always_nxdomain @@ -6396,6 +6494,7 @@ local-zone: "verf-ltdpay.solde-confirmation.ltd" always_nxdomain local-zone: "vergaralandscaping.com" always_nxdomain local-zone: "verifedby3.com" always_nxdomain local-zone: "verifica-conto.com" always_nxdomain +local-zone: "verifica-sicurezza-internetweb.com" always_nxdomain local-zone: "verificacionlbcponline.onpsaz.com" always_nxdomain local-zone: "verificaituoidati.com" always_nxdomain local-zone: "verificartbcponline.lalipos.com" always_nxdomain @@ -6466,6 +6565,7 @@ local-zone: "vilelaveiculos.com.br" always_nxdomain local-zone: "villahidalgo.mx" always_nxdomain local-zone: "villasalento.puglia.it" always_nxdomain local-zone: "vilmasundari.com" always_nxdomain +local-zone: "vinakiarqcol.com" always_nxdomain local-zone: "vinceduchene.cnbcreative.co.uk" always_nxdomain local-zone: "vinci-energie.info" always_nxdomain local-zone: "vinci-energies.info" always_nxdomain @@ -6479,9 +6579,9 @@ local-zone: "vipdomainshop.com" always_nxdomain local-zone: "vipvendo.net" always_nxdomain local-zone: "virementpaypal.laurentcourco.com" always_nxdomain local-zone: "virgin-updatebilling.co.uk" always_nxdomain -local-zone: "virgin.final-notice.co.uk" always_nxdomain local-zone: "virginmedia.3autho.com" always_nxdomain local-zone: "virtualdentistvisits.com" always_nxdomain +local-zone: "virtualmindinfotech.com" always_nxdomain local-zone: "visionsofrapturephoto.com" always_nxdomain local-zone: "visualhorsepowerserver.com" always_nxdomain local-zone: "visusyasociados.com" always_nxdomain @@ -6515,6 +6615,7 @@ local-zone: "vodafone.uk.ref-671.com" always_nxdomain local-zone: "vodafonenotice.com" always_nxdomain local-zone: "voice-vocale-sms.web.app" always_nxdomain local-zone: "voiceaudio.co" always_nxdomain +local-zone: "voicenett.theworkpc.com" always_nxdomain local-zone: "voipoid.com" always_nxdomain local-zone: "voisarov.ru" always_nxdomain local-zone: "volarevic.com" always_nxdomain @@ -6523,7 +6624,6 @@ local-zone: "volh.ml" always_nxdomain local-zone: "vonliston.com.au" always_nxdomain local-zone: "vostbaddleschoi1973.blogspot.gr" always_nxdomain local-zone: "votrespaceclient0pen.weebly.com" always_nxdomain -local-zone: "vrl.to" always_nxdomain local-zone: "vrpayment.live.itonicsit.de" always_nxdomain local-zone: "vt3pa0.webwave.dev" always_nxdomain local-zone: "vtchekhov.com" always_nxdomain @@ -6540,39 +6640,29 @@ local-zone: "vvsmsmms.yolasite.com" always_nxdomain local-zone: "vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain local-zone: "vvvvvv.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain local-zone: "vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain -local-zone: "vvvvvv.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain -local-zone: "vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "vvvvvv.amaz0n.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph" always_nxdomain local-zone: "vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain -local-zone: "vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain -local-zone: "vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain -local-zone: "vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain -local-zone: "vvvvvv.amazan.co.jp-ab9d4f8b20a988b28692132fc9fb6ca5e34a5629.ph" always_nxdomain local-zone: "vvvvvv.amazan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain local-zone: "vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain -local-zone: "vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain -local-zone: "vvvvvv.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain -local-zone: "vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain -local-zone: "vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" always_nxdomain local-zone: "vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain local-zone: "vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "vvvvvv.amazon.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph" always_nxdomain @@ -6587,12 +6677,9 @@ local-zone: "vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" al local-zone: "vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain -local-zone: "vvvvvv.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain local-zone: "vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain -local-zone: "vvvvvv.amczon.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph" always_nxdomain local-zone: "vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain -local-zone: "vvvvvv.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain local-zone: "vvvvvv.amozon.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain @@ -6650,7 +6737,6 @@ local-zone: "web.editey.com" always_nxdomain local-zone: "web.facebockk.com" always_nxdomain local-zone: "web.freefiredimanates-bonos.com" always_nxdomain local-zone: "web1577.webbox444.server-home.org" always_nxdomain -local-zone: "web6867.cweb03.gamingweb.de" always_nxdomain local-zone: "web7069.cweb02.gamingweb.de" always_nxdomain local-zone: "web7078.cweb02.gamingweb.de" always_nxdomain local-zone: "webaholics.ca" always_nxdomain @@ -6714,6 +6800,7 @@ local-zone: "wfiufsyxgitg.top" always_nxdomain local-zone: "wg1385932.virtualuser.de" always_nxdomain local-zone: "wh533922.ispot.cc" always_nxdomain local-zone: "whare.100webspace.net" always_nxdomain +local-zone: "whastxgroupp.tk" always_nxdomain local-zone: "whataapp-sx-invite-groupchatsx.2waky.com" always_nxdomain local-zone: "whatsaapbd01.forumz.info" always_nxdomain local-zone: "whatsaapbd01jf.dynserv.org" always_nxdomain @@ -6722,10 +6809,12 @@ local-zone: "whatsap-grup-free18.duckdns.org" always_nxdomain local-zone: "whatsap.ionexusa.com" always_nxdomain local-zone: "whatsap01.lflink.com" always_nxdomain local-zone: "whatsap03.lflink.com" always_nxdomain +local-zone: "whatsap33.lflink.com" always_nxdomain local-zone: "whatsapgroup.my.to" always_nxdomain local-zone: "whatsapgroupsexlovers.jetos.com" always_nxdomain local-zone: "whatsapgrup.0n.4pu.com" always_nxdomain local-zone: "whatsapp-18.ikwb.com" always_nxdomain +local-zone: "whatsapp-29.ml" always_nxdomain local-zone: "whatsapp-bkpviral2020.ddns.info" always_nxdomain local-zone: "whatsapp-group-invite-sxvirlnew.2waky.com" always_nxdomain local-zone: "whatsapp-group-invite7-videos18.2waky.com" always_nxdomain @@ -6734,6 +6823,7 @@ local-zone: "whatsapp-group-join-g9hka7bskd8.2waky.com" always_nxdomain local-zone: "whatsapp-group18-invite.xxuz.com" always_nxdomain local-zone: "whatsapp-groupsx-invite-groupvirals.otzo.com" always_nxdomain local-zone: "whatsapp-grubsx1.zzux.com" always_nxdomain +local-zone: "whatsapp-grupbokp2020.ddns.info" always_nxdomain local-zone: "whatsapp-invite-groupsex88-whatsappsex.2waky.com" always_nxdomain local-zone: "whatsapp-invite-grubboghel.2waky.com" always_nxdomain local-zone: "whatsapp-invitegroup-sxviralls.itsaol.com" always_nxdomain @@ -6833,11 +6923,8 @@ local-zone: "wvvvv.rakuten-cder.top" always_nxdomain local-zone: "wvvw.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain local-zone: "wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "wvvw.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain -local-zone: "wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph" always_nxdomain -local-zone: "wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "wvvw.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain -local-zone: "wvvw.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain local-zone: "wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain @@ -6849,7 +6936,6 @@ local-zone: "wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" alwa local-zone: "wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "wvvw.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain -local-zone: "wvvw.amazan.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph" always_nxdomain local-zone: "wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "wvvw.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain local-zone: "wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain @@ -6861,7 +6947,6 @@ local-zone: "wvvw.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" alwa local-zone: "wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "wvvw.amazcn.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph" always_nxdomain local-zone: "wvvw.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain -local-zone: "wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "wvvw.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "wvvw.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain local-zone: "wvvw.amazon.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain @@ -6871,17 +6956,13 @@ local-zone: "wvvw.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" alwa local-zone: "wvvw.amazon.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain -local-zone: "wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" always_nxdomain -local-zone: "wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" always_nxdomain local-zone: "wvvw.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain -local-zone: "wvvw.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "wvvw.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" always_nxdomain local-zone: "wvvw.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain -local-zone: "wvvw.amczon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph" always_nxdomain local-zone: "wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "wvvw.amozon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain @@ -6918,7 +6999,6 @@ local-zone: "www19.presente-do-paizao-2020.co" always_nxdomain local-zone: "www19.siteoficialamericanas2020.com" always_nxdomain local-zone: "www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain local-zone: "www2.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain -local-zone: "www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain local-zone: "www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain local-zone: "www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain local-zone: "www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain @@ -6931,28 +7011,21 @@ local-zone: "www2.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" alwa local-zone: "www2.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain local-zone: "www2.amazan.c0.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" always_nxdomain local-zone: "www2.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain -local-zone: "www2.amazan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain -local-zone: "www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain local-zone: "www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain local-zone: "www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain -local-zone: "www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" always_nxdomain local-zone: "www2.amazan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain -local-zone: "www2.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain -local-zone: "www2.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "www2.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain -local-zone: "www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph" always_nxdomain -local-zone: "www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph" always_nxdomain local-zone: "www2.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain @@ -6963,7 +7036,6 @@ local-zone: "www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" alwa local-zone: "www2.amczan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph" always_nxdomain local-zone: "www2.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain local-zone: "www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph" always_nxdomain -local-zone: "www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph" always_nxdomain local-zone: "www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" always_nxdomain local-zone: "www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph" always_nxdomain @@ -6977,7 +7049,6 @@ local-zone: "www2.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph" alwa local-zone: "www2.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph" always_nxdomain local-zone: "www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph" always_nxdomain local-zone: "www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph" always_nxdomain -local-zone: "www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph" always_nxdomain local-zone: "www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph" always_nxdomain local-zone: "www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph" always_nxdomain local-zone: "www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph" always_nxdomain @@ -7103,7 +7174,6 @@ local-zone: "yourbag.style" always_nxdomain local-zone: "youreeld.co.uk" always_nxdomain local-zone: "yourfitnesscorner.com" always_nxdomain local-zone: "yourgapp.com" always_nxdomain -local-zone: "youweb-banco-bpm.com" always_nxdomain local-zone: "youweb-bancobpm-it-verifica-dati.riepilogodati.info" always_nxdomain local-zone: "ypele.com" always_nxdomain local-zone: "yqstudies.com" always_nxdomain @@ -7129,7 +7199,6 @@ local-zone: "zandele22.glitch.me" always_nxdomain local-zone: "zanimaem.kz" always_nxdomain local-zone: "zankosoriginal.com" always_nxdomain local-zone: "zap611319-2.plesk13.zap-webspace.com" always_nxdomain -local-zone: "zap613258-1.plesk13.zap-webspace.com" always_nxdomain local-zone: "zapisy-akceptuj.eu" always_nxdomain local-zone: "zasq.hyperphp.com" always_nxdomain local-zone: "zaudrenduvent.fr" always_nxdomain @@ -7158,6 +7227,7 @@ local-zone: "zirvetel.com" always_nxdomain local-zone: "zirzlmeier-it.de" always_nxdomain local-zone: "zjablik-shop.ru" always_nxdomain local-zone: "zjgsyds.cn" always_nxdomain +local-zone: "zjjj.xyz" always_nxdomain local-zone: "zjlplayground.cn" always_nxdomain local-zone: "zlobek.stargard.pl" always_nxdomain local-zone: "znrdm73sh.fastestcdn.net" always_nxdomain diff --git a/dist/phishing-filter-vivaldi.txt b/dist/phishing-filter-vivaldi.txt index e88720bb..d9ec178e 100644 --- a/dist/phishing-filter-vivaldi.txt +++ b/dist/phishing-filter-vivaldi.txt @@ -1,5 +1,5 @@ ! Title: Phishing URL Blocklist (Vivaldi) -! Updated: Sat, 07 Nov 2020 00:06:40 UTC +! Updated: Sat, 07 Nov 2020 12:06:36 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/phishing-filter ! License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -62,7 +62,6 @@ ||113.125.21.66$document ||116.212.66.214$document ||118.107.14.227$document -||121008.yolasite.com$document ||123654789.byethost7.com$document ||123formbuilder.com/form-5134768/serra-es$document ||123formbuilder.com/form-5220557/$document @@ -201,7 +200,6 @@ ||2l7nh.csb.app$document ||2no.co$document ||2viaboleto.sytes.net$document -||3-138-182-226.cprapid.com$document ||3-my-account.com/$document ||3-support-uk.com$document ||3-uk-bill.com$document @@ -223,7 +221,6 @@ ||35.186.228.86$document ||35.199.84.117$document ||35.244.234.195$document -||36.89.140.122$document ||360focustz.com$document ||360imageworks.com$document ||365-boiupdates.com$document @@ -255,6 +252,7 @@ ||452901.com$document ||452933.com$document ||45342vhg3565768jk4534h5jk4534335-dot-decoded-arbor-294522.df.r.appspot.com/$document +||45342vhg3565768jk4534h5jk4534335-dot-decoded-arbor-294522.df.r.appspot.com/x$document ||47.74.231.192$document ||472a4262-a2a1-4785-b3aa-4816cba070ed.htmlcomponentservice.com$document ||478597979.weebly.com$document @@ -286,7 +284,7 @@ ||555555555555555555555.000webhostapp.com$document ||55bgf.csb.app$document ||55dt23h664.com$document -||561a64443c3279181.temporary.link$document +||561a64443c3279181.temporary.link/0DZG6AZ3D2G5FD5EGVCB/0V2QD33SB0BH2DMDE0/TRACKING-NUMBER/6EZF8E4GERF6ER65ER65/$document ||574ytw.unaux.com$document ||5759fd9c2fc7.ngrok.io$document ||5b0f6cb9-0485-4fc7-9775-eb74bb45bbf6.htmlcomponentservice.com$document @@ -334,6 +332,8 @@ ||8hsfskj-alternate.app.link$document ||8hsfskj.app.link$document ||8yilozelen-bmwkatilimformu.com$document +||900990099009kk.000webhostapp.com$document +||926926.pepperheads-hotsauces.com$document ||95877fdce53278834.temporary.link$document ||97cebc60b732.storage.googleapis.com/index.html$document ||98.126.214.102$document @@ -354,7 +354,9 @@ ||a0483695.xsph.ru$document ||a0484207.xsph.ru$document ||a0484316.xsph.ru$document +||a0484416.xsph.ru$document ||a0484562.xsph.ru$document +||a0484619.xsph.ru$document ||a10tech.com$document ||a584.hyperphp.com$document ||a5d6.hyperphp.com$document @@ -400,6 +402,7 @@ ||acces-ing-cliente-iid55454.u1137972.cp.regruhosting.ru$document ||accesmessagerievocaleorangepro.webador.com$document ||access.tdbank.online.netspar.net$document +||accesshome-secondary.z13.web.core.windows.net$document ||accesspiering.com.au$document ||accessvascular.com$document ||accorservorg.yolasite.com$document @@ -446,6 +449,7 @@ ||actionfiledfasting.com$document ||actionfilmz.com$document ||activa-tus-cuentas-viabcp.com.pe-peru.ail-autoparts.web.id$document +||activa-tus-cuentas-viabcp.com.pe-peru.sentagrup.com$document ||activatee.unaux.com$document ||activelogisticsltd.com$document ||activemail-activation-upgrade.glitch.me$document @@ -465,6 +469,7 @@ ||adexgblvupapfzhctaklrjwafdjytnyubroa-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||adexten.com$document ||adgmyebggebphfrvky.top$document +||adielvenezuela.com$document ||adm.rightsbsnsrcvryhlp01.my.id$document ||admin-smbc.com$document ||admin.baragor.se$document @@ -473,6 +478,7 @@ ||adnet8.com$document ||adriiana.com$document ||adsbusinessaccountscoupon.com$document +||adscouponcampaign.com$document ||adsewrfdsfgcsd.xyz$document ||adsfcbvghtykewf.xyz$document ||adsfvchgytrexds.xyz$document @@ -496,6 +502,7 @@ ||aftechnology.ca$document ||agcpgdtovqjkipkjqglbhcswgnwlyvwnhrrv-dot-cryptic-now-290917.ey.r.appspot.com/$document ||agent.joinf.cn$document +||agewith-power.icu$document ||agfmanu.com$document ||aggiorna-mps-online.com$document ||aggiorna-ora-il-suo-certificato.net$document @@ -508,6 +515,7 @@ ||agroinnovasa-my.sharepoint.com/personal/ameneses_agroinnovacr_com/_layouts/15/guestaccess.aspx?guestaccesstoken=8KDD0xZFsrz9MWP%2bmDMw%2bFZawcvEV6Ce4pR0uTP0lAA%3d&docid=1_12043f5a7cba542f5ba7c57b823dad10e&wdFormId=%7B752F7FE5%2D1D34%2D470A%2D84DF%2D088F2E58260C%7D7D$document ||agrosdoo.rs$document ||agrtyijpsbilcxsmlftwjcbnjlykzzuzjmbf-dot-cryptic-now-290917.ey.r.appspot.com/$document +||agrtyijpsbilcxsmlftwjcbnjlykzzuzjmbf-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||agtroma.it$document ||ahbzuvoqphkajzgpvqojmbslwvcolherwvpa-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ahbzuvoqphkajzgpvqojmbslwvcolherwvpa-dot-cryptic-now-290917.ey.r.appspot.com/x$document @@ -516,6 +524,7 @@ ||ahmpzdwhkrazmlpbgdvmbpcdvwnlzfkvobuu-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ahmpzdwhkrazmlpbgdvmbpcdvwnlzfkvobuu-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ahplmlutmwhkygigycxkhihbnsuwyxohuxem-dot-cryptic-now-290917.ey.r.appspot.com/$document +||ahplmlutmwhkygigycxkhihbnsuwyxohuxem-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||aicai.it$document ||aichouni.programing.t.justns.ru$document ||aijcs.blogspot.com/2005/03/colourful-life-of-aij.html$document @@ -534,6 +543,7 @@ ||ajbunstkkzkopyfnfvesdrmykk.triple-upgrade-293822.rj.r.appspot.com/x/$document ||ajkcgpruxmapcphqrtkjvhlzccyxhyoihuxd-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ak-ussa.com$document +||akervictoryserv.com$document ||akhiyatex.com$document ||akmsystems.com$document ||aksoydanismanlik.com$document @@ -553,6 +563,8 @@ ||albums-14276540.nemsawy.com$document ||albums-28291265.nemsawy.com$document ||aldcliffe.com$document +||ale-jaja.eu$document +||ale-jaja.eu.dnsfordomains.ru$document ||alealtaseguros.com$document ||alergiaalpolen.com$document ||alerseciueviewalerts32678c81-88a6-bb7a-3000-08d88043cf2e.s3-ap-southeast-1.amazonaws.com$document @@ -640,6 +652,7 @@ ||amazon-co-jp-d13f1fed4d24d232f3c591.co$document ||amazon-co-jp-ugds.top$document ||amazon-ef.xyz$document +||amazon-mail.biz$document ||amazon-mail.nl$document ||amazon-mail.us$document ||amazon-z.top$document @@ -666,8 +679,10 @@ ||amazon.x1g.top$document ||amazon.y1u.top/kjvXZdD2/vBW48F1Ppkugb3j7/B4srdfjAJWRnSx/OK7HAN2QSY/2$document ||amazon.y2g.top$document +||amazon042.xyz$document ||amazonlogistics-ap-northeast-1.amazonlogistics.jp$document ||amazonmailserver.club$document +||amazonsmsjp.buzz$document ||amazonsvvv.buzz$document ||amazonsxs.buzz$document ||amazonvi.top$document @@ -677,6 +692,7 @@ ||ambrosecourt.com/Our/Ourtime/ourtime.html$document ||ambrotypeshirked.net$document ||ame-smart-ultra-digital.com$document +||ameli-imp.com$document ||amelimirror.ir$document ||amendbilling-info.com$document ||amercomminc-my.sharepoint.com/:w:/g/personal/jreino_americancommunication_com/EYyYRXvFTzJNqpuZFiED3jIBOLNrPf7EfR-yXWKzQZh35g?e=fgkOuQ$document @@ -787,7 +803,35 @@ ||app-localbitcoins.com$document ||app-mobilehalifaxsecureappupdate.app$document ||app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir$document -||app-personnalite.com$document +||app-personnalite.com/itau$document +||app-personnalite.com/itau/$document +||app-personnalite.com/itau/~/index.html?E6lPPKG96w9F11dZaQ5oLg9hN8DX5DGPnUqOnppJ6cgPvDx6XzIi72x-2mewppt7S98A#Lr8ifOROIi0PCC4Pv9$document +||app-personnalite.com/itau/~/index.html?E6lPPKG96w9F11dZaQ5oLg9hN8DX5DGPnUqOnppJ6cgPvDx6XzIi72x-2mewppt7S98A$document +||app-personnalite.com/itau/~/index.html?GQ-$document +||app-personnalite.com/itau/~/index.html?GeYH-l1SWzajkk5ZGHjbopcML9ssaa3Z4tvNdXc$document +||app-personnalite.com/itau/~/index.html?HsiDXo#tmegU#Go6E6GfkAzj2Pic/KE5Xe2oXRiO/AabUAibaa4Eph-khvlRYLyuV3AlGyMDQuSCAEaJIGgQ-2I$document +||app-personnalite.com/itau/~/index.html?HsiDXo$document +||app-personnalite.com/itau/~/index.html?IBMowJr5eSFCeuiO0TBllbIIPEFxBrSc/yxu/g#q0Ysnk3H03yh3ApixqZsCDb3Zr9396h1Fdsya3/cdC/lxWyp$document +||app-personnalite.com/itau/~/index.html?IBMowJr5eSFCeuiO0TBllbIIPEFxBrSc/yxu/g$document +||app-personnalite.com/itau/~/index.html?dClvzY8MJTgK3T1HONHw1ICvCvJ$document +||app-personnalite.com/itau/~/index.html?dclvzy8mjtgk3t1honhw1ic$document +||app-personnalite.com/itau/~/index.html?dclvzy8mjtgk3t1honhw1icvcvjx$document +||app-personnalite.com/itau/~/index.html?e6lppkg96w9f11dzaq5olg9$document +||app-personnalite.com/itau/~/index.html?e6lppkg96w9f11dzaq5olg9hn8dx5dgpnuqonppj6cgpvdx6xzii72x-2mewppt7s98a$document +||app-personnalite.com/itau/~/index.html?e6lppkg96w9f11dzaq5olg9hn8dx5dgpnuqonppj6cgpvdx6xzii72x-2mewppt7s98ax$document +||app-personnalite.com/itau/~/index.html?geyh-l1swzajkk5zghjbopc$document +||app-personnalite.com/itau/~/index.html?geyh-l1swzajkk5zghjbopcml9ssaa3z4tvndxcx$document +||app-personnalite.com/itau/~/index.html?gq-x$document +||app-personnalite.com/itau/~/index.html?hsidxox$document +||app-personnalite.com/itau/~/index.html?ibmowjr5esfceuio0tbllbi$document +||app-personnalite.com/itau/~/index.html?ibmowjr5esfceuio0tbllbiipefxbrsc/yxu/gx$document +||app-personnalite.com/itau/~/index.html?pfO8vhtxOGKWjMKKcCfpmyPMXutVL7fQh3a2T2D2Y9v7QR08YkC8Altw-BeHX5$document +||app-personnalite.com/itau/~/index.html?pfo8vhtxogkwjmkkccfpmyp$document +||app-personnalite.com/itau/~/index.html?pfo8vhtxogkwjmkkccfpmypmxutvl7fqh3a2t2d2y9v7qr08ykc8altw-behx5x$document +||app-personnalite.com/itau/~/index.html?rw2WnNb8iljlWq4WSwB53a7WRq0k7xakU7dHtO7awWpPiiIp3CCcos6Ng8rVxMdNNd42TjDU572bi$document +||app-personnalite.com/itau/~/index.html?rw2wnnb8iljlwq4wswb53a7$document +||app-personnalite.com/itau/~/index.html?rw2wnnb8iljlwq4wswb53a7wrq0k7xaku7dhto7awwppiiip3cccos6ng8rvxmdnnd42tjdu572bi$document +||app-personnalite.com/itau/~/index.html?rw2wnnb8iljlwq4wswb53a7wrq0k7xaku7dhto7awwppiiip3cccos6ng8rvxmdnnd42tjdu572bix$document ||app-sia-mx.com$document ||app.box.com/s/43l7nxncafyxdiaecwxblt0yo2hn7epz$document ||app.box.com/s/ahjtfcbzgv4eqe763sqmdk4xby5dc89m$document @@ -804,9 +848,7 @@ ||app.box.com/s/ymr0ltw3hmn8icxebz16gjhcyhqa49w4$document ||app.easysignpro.com$document ||app.pandadoc.com/p/96f48ddb9415f1307e22c50a18ad07c1785a5164?$document -||app.surveymethods.com/EndUser.aspx?AA8EE2FDABEEF7FCAF$document -||app.surveymethods.com/EndUser.aspx?DFFB9788DE948A8BDD$document -||app.surveymethods.com/EndUser.aspx?F9DDB1AEF8B2ADACFF$document +||app.surveymethods.com$document ||app44666604777.blogspot.com/$document ||app66560000.blogspot.com/$document ||appearanches.com$document @@ -858,7 +900,19 @@ ||archiwum.allegro.secfence.lesavik.net$document ||arcomindia.com$document ||arcromdiamonds.ro$document -||arctictreksadventures.com$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail...$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/...$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/0a63bcd485666923c9fa51e09b894cc8/$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/1d762499e61a9efb3d4f9267ef51d68c/$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/7d4a2352bc989aa685bcd556b1b8d746$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/7d4a2352bc989aa685bcd556b1b8d746/$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/962955937f6902296cfbe6198285b268/$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/9bb62472b7ebe34c85b11b9c971a3d72/$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/b399122eae4454bf470a0c80d09519a7$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/b399122eae4454bf470a0c80d09519a7/$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/b8ad266a1cdfbaed6b6641dad8d740eb/$document +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/c59d8e0e573a928ac62c93e092d632e4/$document ||ardahan213141.0fees.us$document ||area53.com.br$document ||arenzsx.000webhostapp.com$document @@ -924,6 +978,7 @@ ||asiastarchsolutions.com$document ||asinter.cl$document ||asjpchkmgnackgldiprxatwmnppitkotxkda-dot-cryptic-now-290917.ey.r.appspot.com/$document +||asjpchkmgnackgldiprxatwmnppitkotxkda-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||askinbirkan.com$document ||askjil.cf$document ||asobioltuc.com$document @@ -990,7 +1045,6 @@ ||att.climasbazais.com$document ||att.fbknet-zdwwjwipze.natchyaccessories.com$document ||att.taleo.net$document -||attacct.weebly.com$document ||attach6119bgz.myratesale.com$document ||attbusinessinvoice.com$document ||attdomainlog.weebly.com$document @@ -1005,7 +1059,7 @@ ||attne.com$document ||attnet4.aidaform.com$document ||attnett.yolasite.com$document -||attnewnotification222.weebly.com$document +||attnewnotification222.weebly.com/$document ||attoutdatedemail.weebly.com$document ||attptqs.com$document ||attserverupdate2020.weebly.com$document @@ -1085,6 +1139,7 @@ ||awarenow.com.au$document ||awaygive10.giize.com$document ||awesomeapparel.co.uk$document +||awnn.ac.th$document ||awptdh.webwave.dev$document ||axahvcamxyncxfuwvvmrexeddnxtdqdacnwg-dot-cryptic-now-290917.ey.r.appspot.com/$document ||aydcztexyibfriptbasuizlswe-dot-triple-upgrade-293822.rj.r.appspot.com/$document @@ -1095,10 +1150,12 @@ ||aykvchpukgskiagwaauesxlsvawmsdhlybbx-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ayushayurvedagroup.com$document ||azdjhbrulbdwtjaqpgataqqudwbhkiwqkcsk-dot-cryptic-now-290917.ey.r.appspot.com/$document +||azdjhbrulbdwtjaqpgataqqudwbhkiwqkcsk-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||azosimoveis.com$document ||azreptile.com$document ||azumuwsecrpaqsaw321.gq$document ||azurefetcherstorage.blob.core.windows.net$document +||azuriblockchain.io$document ||azycxseywfdjpcwfdemviahivjlzqbabqhqv-dot-cryptic-now-290917.ey.r.appspot.com/$document ||azzali.eu$document ||b0m-que-agora-bastasoaproveita.com$document @@ -1117,7 +1174,6 @@ ||badhaee.com$document ||badmotherlycommands--five-nine.repl.co$document ||baebristolcouk-my.sharepoint.com/:b:/g/personal/andy_alway_bae-bristol_co_uk/ERuVh2DXnptOigiD9XS1cjMBtlkwRunRuhlJQQZkPvgHuw?e=7kRpof$document -||baezadv.com.br$document ||baflex.com$document ||bahankuliahonline.com$document ||bahiavendasrapida.com$document @@ -1136,6 +1192,7 @@ ||bancaporinternet.lnterbnk.pe.pe-luchaperu.com$document ||bancaporinternt.lnterbnk.pe.peruadelante.com$document ||bancaporlnternet.bbva.pe.suzyhomemakerco.com$document +||bancaporlnternet.lnterbnk.pe-luchaperu.com/error404$document ||bancaporlnternet.lnterbnk.pe.peruadelante.com$document ||banco.sanatnder.net$document ||banco.virtualsucursalpersonasbancolombia.com.co$document @@ -1236,7 +1293,7 @@ ||bdsfa.sharepoint.com/_layouts/15/WopiFrame.aspx?guestaccesstoken=pbSWCmyeRRBaU9nV%2b9VCOdtbLNI2sAhSdqCi9C%2fQYR4%3d&docid=1_11dad9ed160d14dafa586323403d7fef8&wdFormId=%7B62E5338C%2DC4BA%2D43FD%2DAB98%2DD884748022E2%7D&action=formsubmit$document ||bdsfa.sharepoint.com/_layouts/15/guestaccess.aspx?guestaccesstoken=pbSWCmyeRRBaU9nV%209VCOdtbLNI2sAhSdqCi9C/QYR4=&docid=1_11dad9ed160d14dafa586323403d7fef8&wdFormId={62E5338C-C4BA-43FD-AB98-D884748022E2}$document ||bdsfa.sharepoint.com/_layouts/15/guestaccess.aspx?guestaccesstoken=pbSWCmyeRRBaU9nV%2b9VCOdtbLNI2sAhSdqCi9C%2fQYR4%3d&docid=1_11dad9ed160d14dafa586323403d7fef8&wdFormId=%7B62E5338C%2DC4BA%2D43FD%2DAB98%2DD884748022E2%7D$document -||bdtex.dk/fonts/$document +||bdtex.dk$document ||be4a.hyperphp.com$document ||beansproutsolutions.com$document ||beatment.de$document @@ -1258,8 +1315,6 @@ ||berrycollege2-my.sharepoint.com/personal/tfreeman_berry_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=GpJzQZX4uDR%20GJomNQJ9lcVWWiQvVwKIV5EFAn6AW1I=&docid=1_17c9d82461eb64869a103e0463529b21d&wdFormId={628CEE9E-90A4-41B1-9939-C804DF4BAF9A}&action=formsubmit$document ||berrycollege2-my.sharepoint.com/personal/tfreeman_berry_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=GpJzQZX4uDR%2bGJomNQJ9lcVWWiQvVwKIV5EFAn6AW1I%3d&docid=1_17c9d82461eb64869a103e0463529b21d&wdFormId=%7B628CEE9E%2D90A4%2D41B1%2D9939%2DC804DF4BAF9A%7D&action=formsubmit$document ||berrycollege2-my.sharepoint.com/personal/tfreeman_berry_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=GpJzQZX4uDR%2bGJomNQJ9lcVWWiQvVwKIV5EFAn6AW1I%3d&docid=1_17c9d82461eb64869a103e0463529b21d&wdFormId=%7B628CEE9E%2D90A4%2D41B1%2D9939%2DC804DF4BAF9A%7D$document -||bertrand-renaudin.com$document -||beryl-project.org/wp-content/plugins/redirect/?=https://www.paypal.com/us/signin$document ||bespoqa.com$document ||bestbuybanner.top$document ||bestch-new.ua-ix.biz$document @@ -1417,6 +1472,7 @@ ||betebetgirisim.blogspot.com/$document ||betebetgirisimiz.blogspot.com$document ||betebetgirisimiz.blogspot.com/$document +||bethlehemcharityandorphange.com$document ||betpergir4.blogspot.com$document ||betpergir4.blogspot.com/$document ||betpergiris3.blogspot.com$document @@ -1517,6 +1573,7 @@ ||bit.do/fJXoo$document ||bit.do/fKMbT$document ||bit.do/fKQn6$document +||bit.do/fKQnW$document ||bit.do/fKQoe$document ||bit.do/sac3004-1105$document ||bit.do/web-sac-caixa$document @@ -1564,7 +1621,9 @@ ||bitferronort.blogspot.com/$document ||bitly.com/2PuohhR$document ||bitly.com/333JaH3?top=evening$document +||bitly.com/38itQKR$document ||bitly.com/3aCTQzL$document +||bitly.com/3k7uPje$document ||bitly.com/3kXAhXj$document ||bitly.com/3p4HWWh$document ||bittyurl.co$document @@ -1683,7 +1742,8 @@ ||braineyak.com$document ||brainplow.com$document ||brainsconsulting.ro$document -||brandweb.com.br$document +||brandweb.com.br/tms/$document +||brandweb.com.br/tmsinternational/$document ||brassunnysolar.blogspot.com/$document ||bravobeveiliging-my.sharepoint.com/:o:/g/personal/r_bouman_bravobeveiliging_nl/EiAFjbDdqLtCmDXXRDBAJDsBhfR37KUsMUCacMgOxITRaA?e=DrnrdM$document ||bravobeveiliging-my.sharepoint.com/personal/r_bouman_bravobeveiliging_nl/_layouts/15/doc.aspx?sourcedoc={b08d0520-a8dd-42bb-9835-d7443040243b}&action=default&slrid=1bef3f9f-6078-2000-b22e-969d6b1087ac&originalpath=ahr0chm6ly9icmf2b2jldmvpbglnaw5nlw15lnnoyxjlcg9pbnquy29tlzpvoi9nl3blcnnvbmfsl3jfym91bwfux2jyyxzvymv2zwlsawdpbmdfbmwvrwlbrmpirgrxthrdburywfjeqkfkrhncagzsmzdlvxnnvunhy01nt3hjvfjhqt9ydgltzt02wvjzd2hitdewzw&cid=fa76d1ab-0178-4af6-9277-2f7cec72f87f$document @@ -1748,6 +1808,7 @@ ||budigaming01.my.id$document ||buekqvywzmsrhvtuza.top$document ||buffalomerchants.com$document +||bugnews15season.dns05.com$document ||buicksale.gq$document ||buildingtradesnetwork.com$document ||buka-pemblokiran20.cf$document @@ -1758,6 +1819,7 @@ ||buraqdbs26.000webhostapp.com$document ||burduguz.ru$document ||burgesshillconstitutionalclub.org$document +||burked-governments.000webhostapp.com$document ||burkesobservatory.com$document ||busanopen.org$document ||busfor.com$document @@ -1770,6 +1832,7 @@ ||buyerdriver.com$document ||buytyresafrica.co.za$document ||buyxtrixtviptv.com$document +||bv0nw332.firebaseapp.com$document ||bvbahealthypharmacy.com$document ||bwojktzgzutadpfiydqzkxovohqqpkpgpewp-dot-cryptic-now-290917.ey.r.appspot.com/$document ||bwojktzgzutadpfiydqzkxovohqqpkpgpewp-dot-cryptic-now-290917.ey.r.appspot.com/x$document @@ -1797,7 +1860,8 @@ ||c.theborneopost.com/Requests/Transport/wp-includes/sunrise/css/fdfcb301f2c6b67afd4de7ba433099f1/mail/index3.html?cmd=login_submit&id=6a62eeaee990ee029ec5925f0c96ad0c6a62eeaee990ee029ec5925f0c96ad0c&session=6a62eeaee990ee029ec5925f0c96ad0c$document ||c.theborneopost.com/Requests/Transport/wp-includes/sunrise/css/fdfcb301f2c6b67afd4de7ba433099f1/mail/spectrum/login.htm?cmd=login_submit&id=0af09e455c2f0c138689a9c3410377060af09e455c2f0c138689a9c341037706&session=0af09e455c2f0c138689a9c341037706$document ||c2taxservice.com$document -||c4w.com$document +||c4w.com/wp-content/uploads/2020/11/.app/.pay/customer_center/user-693734/card.php$document +||c4w.com/wp-content/uploads/2020/11/.app/.pay/customer_center/user-693734/vbvv.php$document ||c6ebl792.caspio.com$document ||c6ebv708.caspio.com$document ||ca8757authe.host89yra-986.ca04945.tmweb.ru$document @@ -1805,7 +1869,7 @@ ||cableties.in$document ||cabrocine.temp.swtest.ru$document ||cacerolazocol.com$document -||cache.nebula.phx3.secureserver.net/obj/QkMyMThBNjg0RjJCRjg2Njc3OEM6YWY1ZDcwYjhhODdhZmQwZDgyZTdkOTUyMDlkY2YzODY6Ojo6/$document +||cache.nebula.phx3.secureserver.net$document ||cadacosaalseulloc.cresidusvo.info$document ||cafecitoperez.ivanidzakovic.com$document ||cafeh.ie$document @@ -1813,7 +1877,6 @@ ||cajamar-es-caja-rural.bp-pt.com/cajamar1$document ||cajamar-es-caja-rural.bp-pt.com/cajamar1/$document ||cakepopsbykylee.com$document -||cakulata.kumatalatu.top/$document ||caldastelas.com$document ||callenderpress.co.uk$document ||calm-jeweled-almanac.glitch.me$document @@ -1825,6 +1888,7 @@ ||canadianorigin.icu$document ||cancel-removalloginrequest.com/hsbc/$document ||canhpopbbvdllruslzluzmzfrjtmqjsjvwde-dot-cryptic-now-290917.ey.r.appspot.com/$document +||canhpopbbvdllruslzluzmzfrjtmqjsjvwde-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||canhudocfgafefqplodulrpucaygxjaalhzs-dot-cryptic-now-290917.ey.r.appspot.com/$document ||canhudocfgafefqplodulrpucaygxjaalhzs-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||canjeprop.com$document @@ -1836,7 +1900,6 @@ ||cantarinobrasileiro.com.br$document ||canva.com/design/DAEMKFj2z9Y/VDWwgX8IzW2W7XvaVTMy-g/view?utm_content=DAEMKFj2z9Y&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelink$document ||canwellnet-my.sharepoint.com/personal/kim_critchley_uofcanada_edu_eg/_layouts/15/guestaccess.aspx?guestaccesstoken=a4g3fsuTv402qncEAiEB9lUI8PMuSukgB6IbqNXoVKM%3d&docid=1_15e37d07b25984894ba7b890e2bcb3af9&wdFormId=%7B5940889A%2D99CB%2D49E3%2DA6A8%2D9F3649D6AC2E%7D$document -||capabledream.com$document ||capholeful1978.blogspot.be$document ||capital-it.eu$document ||capobags.com$document @@ -1892,6 +1955,7 @@ ||cartoriovendanova.net.br$document ||carwash.tv$document ||casadecambiodq.com$document +||casako.xyz$document ||casamezquita.com.ar$document ||casandramills.buzz$document ||casasbahia-imagens.com.br.wifirouter.net$document @@ -1919,7 +1983,6 @@ ||cciottawa050-my.sharepoint.com/personal/mariam_cciottawa_ca/_layouts/15/guestaccess.aspx?guestaccesstoken=ajn%2bClx8sn3dvNINwZWtki88X1YsAgpfqC0SuQn4QUI%3d&docid=1_15993ec557a6249418cf4deddf0aade39&wdFormId=%7B727DF2E9%2D0051%2D4601%2D84FC%2D40EFF41D7EAF%7D$document ||ccquxnduhfexqjbnbn.top$document ||ccvkwrtvlahhlssenyetuwvistmwkjqktqcr-dot-cryptic-now-290917.ey.r.appspot.com/$document -||cdagoiania.com.br$document ||cdek-pay.ru.com$document ||cdekx.site$document ||cdgolf44.fr$document @@ -1949,7 +2012,6 @@ ||cengelkoylife.com$document ||centec-am.com.br$document ||centerai.vot.pl$document -||centerforsustainablehappiness.com$document ||centericmailinwebs.wapka.website$document ||centerprotectuser-argentina.com$document ||centerstlending-my.sharepoint.com/personal/rnewcomer_centerstreetlending_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=j%2f9woDHj7U8077urui6lXbx%2b9vWlZR11ry0PztfYrWQ%3d&docid=1_1fabe326fc77a4441995d0cc407c8c49c&wdFormId=%7B56D05C68%2D7055%2D4573%2DB79B%2DF286B64F5853%7D&action=formsubmit$document @@ -1973,6 +2035,7 @@ ||cgczcpuserdapnklxxzrsakctrhdphqzhflc-dot-cryptic-now-290917.ey.r.appspot.com/$document ||cgczcpuserdapnklxxzrsakctrhdphqzhflc-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||cghomrfrynpbjtegytsgrpkgrlimwijxzcqi-dot-cryptic-now-290917.ey.r.appspot.com/$document +||cghomrfrynpbjtegytsgrpkgrlimwijxzcqi-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/$document ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ch-post-swiss-inc.net$document @@ -1998,6 +2061,7 @@ ||chaseio.xyz$document ||chaseonline.co.asap.rmitindia.com$document ||chaseonline.co.aspx.rmitindia.com$document +||chasingillusions.com$document ||chat-whatsap.x24hr.com$document ||chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com$document ||chat-whatsapp-grub.freetcp.com$document @@ -2010,6 +2074,7 @@ ||chat.whatscpp.com$document ||chat.whstaspp.com$document ||chatgrupwhatsappjoinkanyuk.wikaba.com$document +||chatjoin-wa.qhigh.com$document ||chatt.whatsappp-com.my.id$document ||chatwabudi01ge.forumz.info$document ||chatwhatsapp-sahur2020.otzo.com$document @@ -2067,6 +2132,7 @@ ||cjqgsuclczmqdujhedgtwgcnnk.triple-upgrade-293822.rj.r.appspot.com/x/$document ||ckkm-my.sharepoint.com/:o:/g/personal/paola_rodriguez_nova-steel_com/EpeOeN2WzeFEuhWxisQ9ZhQBNViE2QVCT_bkqQZALBrotg?e=rBeJ9o$document ||ckqadxgimwqlhppymvqoqxdkryqmanfxpeqd-dot-cryptic-now-290917.ey.r.appspot.com/$document +||claimevent.dvrlists.com$document ||claimeventpubgmobile.com$document ||claimmpubgmobile.com$document ||claimnowsta.com$document @@ -2088,7 +2154,7 @@ ||click.cartsguru.io$document ||click.em32dat.eu$document ||click.email.office.com/?qs=9cf30363dd29315c3e11be7b9f86e0023a565c20a2375038e17cde83e3918d351e9c862894eecd698e1a9bb86157937bcf1b994ad1bf797a$document -||click.notice-updatesweb.com$document +||click.notice-updatesweb.com/date/2.html?model=&os=Unknown&brand=&carrier=&broswer=Unknown&device=DESKTOP&td=movania-forsity.com&city=Ashburn&cep=_IDatOBB7pAbF73ncXLU82DgSJsGljgUUMlOw9CJSsiQbfx8jPglAEebYbiQlm73wkgdDJrloU0nCjttDhGI2CogikQ1dpih_WfPFuaIKNKg6TTZF0Jl55-_B6uMu6c7qkGUN59lz4euP8ny_qMzrgy6_JYC_3B7U5m5B7rF5oI5RnvVuqFBAowFhGAUYgrFkSouHC-eMsMBEjcj7_DXyPvaqLH1b6B41dsoDeFIifNqN2NZS4c8x3AbMZxfFZUz74G6LzqU0l0CPu4X9YmnfXyLi7_UDhvhH7hFNcstQ1p7n3MfoZyDwufcZ3d4O_jCZ0u8LxqCcWtRSvoxgKv8llzPZ0v-jyTP9IkHqwdWpnbRGITak0wDjDVF4rsgvocu&lptoken=153291ac185f44040072&pub=3529&pid=3529-bf1f85cz&sid=6833032302092616909$document ||clickperfected.surveysparrow.com$document ||clicktotweet.com/0fPmC+$document ||client-webhook-dot-qp-keybank-rrva-2020-04.uc.r.appspot.com/$document @@ -2160,7 +2226,7 @@ ||columbiaps-my.sharepoint.com/personal/agerzen_cpsk12_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=usNbE6yBJHo9h25fK68jTyI54oK8%2b9ELlr1aq%2fst9K8%3d&docid=1_1b3a9c7812c9d4683b1b5cc7fc8ae677d&wdFormId=%7BF32B5748%2D8761%2D4D74%2DB73E%2D295011A92875%7D&action=formsubmit&cid=84c7b00e-f$document ||columbiaps-my.sharepoint.com/personal/agerzen_cpsk12_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=usNbE6yBJHo9h25fK68jTyI54oK8%2b9ELlr1aq%2fst9K8%3d&docid=1_1b3a9c7812c9d4683b1b5cc7fc8ae677d&wdFormId=%7BF32B5748%2D8761%2D4D74%2DB73E%2D295011A92875%7D&action=formsubmit&cid=84c7b00e-fca9-46c9-b4f6-6c3148ca22a4$document ||columbus.shortest-route.com$document -||com-as.ru/m=weblogin/loginform762,983,869,83439671,2167$document +||com-as.ru$document ||comercialmattos.com.br$document ||comersio.com$document ||comfreememe2020.000webhostapp.com$document @@ -2241,7 +2307,6 @@ ||cooked-chatter-empress.glitch.me$document ||cooking.com.pk$document ||coperativacoopenae.com$document -||coperbyte.co.in$document ||copinyasociados.com.mx$document ||copium.org$document ||copyfuti.hu$document @@ -2335,6 +2400,7 @@ ||crisisomar.net$document ||cristoreyatlanta-my.sharepoint.com/:u:/g/personal/csaxton21_cristoreyatlanta_org/EY8nt-117b9But42Qx1s4oAB4YwZDPUIuvCbwgePjBVg4w?e=DM30k4$document ||crm.manageudaserver.com$document +||crm.nii.ph$document ||crmdemo1.illysoft.com/imaps/login.php$document ||crmit.ir$document ||crmyuudgpakehsfmwz.top$document @@ -2396,14 +2462,17 @@ ||cwfyjfiqikptksiyyetxhqjsgd-dot-triple-upgrade-293822.rj.r.appspot.com/x$document ||cxgxfdwxepehgizhbdhycwalesrjjpswrtdv-dot-cryptic-now-290917.ey.r.appspot.com/$document ||cxgxfdwxepehgizhbdhycwalesrjjpswrtdv-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||cxgxfdwxepehgizhbdhycwalesrjjpswrtdv-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||cy.covidhoax.biz$document ||cy.virtualbrandstudio.com$document ||cyanpopulardictionaries--five-nine.repl.co$document ||cyber-punk2077.com$document ||cybersolution.eu/$document +||cyberstoretpg.co.uk$document ||cydfkyryfnnlesfiltpwickaeidgimwukagt-dot-cryptic-now-290917.ey.r.appspot.com/$document ||cyejzdfwuiamcegcsbgwizyakqlaobrqhpmp-dot-cryptic-now-290917.ey.r.appspot.com/$document ||cyhkwqcegkhweecfjkcyokihiwyfiagyhcob-dot-cryptic-now-290917.ey.r.appspot.com/$document +||cyhkwqcegkhweecfjkcyokihiwyfiagyhcob-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||cynthialoy.com$document ||cyrela-imoveis.blogspot.com/$document ||cz84.webeden.co.uk$document @@ -2449,6 +2518,7 @@ ||dasagrotech.com$document ||dashtonwat.com/produto.php?sku=2929132&fbclid=IwAR1NWsULqJwKsc38UhhHVEVsCIUa_tYlTzQlw1fFXk2T1_7lK1SalvBxJzY$document ||data-surrel-new.m-fb-coom.gq$document +||dataentry.ly$document ||dataforce.co.uk$document ||dataupdaterequired.site44.com$document ||datelsolutions.co.uk$document @@ -2510,6 +2580,7 @@ ||demo.zeta-webdesign.fr$document ||denartcc.org$document ||dentaldisinfection.com$document +||dentalenvy.com.au$document ||denuihuongson.com.vn$document ||denuncias.facebooksession.secureoffert.com/$document ||depgrup.com/cutter.html$document @@ -2519,7 +2590,6 @@ ||deref-gmx.net/mail/client/THy7Wkvp09g/dereferrer/?redirectUrl=http://aktuell.conrad.de/r.html?uid=A.C.Lct.BIPMA.LwcD.v0_aFjGCDuWkpKOWM0sf2w$document ||deref-gmx.net/mail/client/cDzxm8yeMDU/dereferrer/?redirectUrl=https%3A%2F%2Fsupport.apple.com%2Fde-de%2Fitunes$document ||deref-mail.com/mail/client/ztVaDFZ46mI/dereferrer/?redirectUrl=https%3A%2F%2Fmegrodaure.gq%2Fsoftwrk%2Fsignhere%2Findex.php$document -||deregister-alertdevice.com$document ||desbloqueandoacesso.com$document ||desdeelamor.com$document ||designerforuiy.com$document @@ -2576,10 +2646,47 @@ ||didierpajot.com/cs/$document ||didierpajot.com/cs//$document ||diendicure.mk$document -||different-smoggy-notify.glitch.me$document +||different-smoggy-notify.glitch.me/#USER@DOMAIN.ch$document +||different-smoggy-notify.glitch.me/$document ||digalarchitectandbuilders.com$document ||digbittechnologies.net$document -||digitalflashbacks.ca$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/identity$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/identity/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/signin/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/signin/?country.x=US&locale.x=en_US$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C312$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C312/myaccount/signin/?country.x=US&locale.x=en_US$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C332$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C332/myaccount/signin/?country.x=US&locale.x=en_US$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C463$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C463/myaccount/signin/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C463/myaccount/signin/?country.x=US&locale.x=en_US$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C534/myaccount/signin/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C534/myaccount/signin/?country.x=US&locale.x=en_US$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C589$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C589/myaccount/signin/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C589/myaccount/signin/?country.x=US&locale.x=en_US$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/myaccount/signin$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/myaccount/signin/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/myaccount/signin/?country.x=US&locale.x=en_US$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674/myaccount/signin/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674/myaccount/signin/?country.x=US&locale.x=en_US$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/myaccount/signin$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/myaccount/signin/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/myaccount/signin/?country.x=US&locale.x=en_US$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity/?cmd=_session=US&6ed1f82602ce59da920661a103dfe3f0&dispatch=2f510faf2e39caa0325ed513a59998bfc500990a$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity/?cmd=_session=US&7c68a138d24919e86a2d22f8200c8686&dispatch=3f8f4f5b7c5008c6f4b5ecf8eaeb469d8f3e426f$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/signin/$document +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/signin/?country.x=US&locale.x=en_US$document ||digitalmontepaschi.com$document ||digitalservicepoints.com$document ||digitaltaxmatters.co.uk$document @@ -2600,6 +2707,7 @@ ||dipelnet.com.br/khi/daum/daaum/$document ||dipelnet.com.br/khi/daum/daaum/login.php?cmd=login_submit&id=4f256653c22f8d03fa319b5f5ea1a33f4f256653c22f8d03fa319b5f5ea1a33f&session=4f256653c22f8d03fa319b5f5ea1a33f4f256653c22f8d03fa319b5f5ea1a33f$document ||dipelnet.com.br/khi/daum/daaum/login.php?cmd=login_submit&id=6076928ad7f4955369e2a09ff95e6ad56076928ad7f4955369e2a09ff95e6ad5&session=6076928ad7f4955369e2a09ff95e6ad56076928ad7f4955369e2a09ff95e6ad5$document +||diskaguaqsede.com.br$document ||diskussionsforen-ebay-de-chat-ws8.html-5.me$document ||diskussionsforen-ebay-de-chat.html-5.me$document ||diskussionsforen-ebay-de-community-chat.html-5.me$document @@ -2670,10 +2778,8 @@ ||docs.google.com/forms/d/e/1FAIpQLScwfFsbHcDAliS0tq6KYc2LDt6eW8eb-uM_30Rxblc5Jc2Zlg/viewform?usp=sf_link$document ||docs.google.com/forms/d/e/1FAIpQLScww73vYBfnjMeAmyfDZIXRPmQ2WIw0-wl8ZQQY_7E2NrBxGQ/viewform$document ||docs.google.com/forms/d/e/1FAIpQLScyKC67tpQEdqboGWQO68d7_-3PZQM6ExyKM2a-W9z6sS8jaA/viewform?usp=sf_link/$document -||docs.google.com/forms/d/e/1FAIpQLSd0KSBA0BqSEMcfUcKLMfVetUzF-xdHqKvsaDIbF2LxLwLrCg/viewform?usp=sf_link$document ||docs.google.com/forms/d/e/1FAIpQLSd1XzS4CuN3trH9Wv7BQkkZImD7sijcCqvA5PVd9ESvOb68aQ/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSd2T-ZvykvyEcS6uGUvgtAJ7KtL-PwxRjwD7dH3wb8-8JkF-g/viewform$document -||docs.google.com/forms/d/e/1FAIpQLSd3adRO4WWvPzVCMO4S-LaAI7buVuL24_Of2JSWj-c9bI7Ehg/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSd4oZAegNHS68J8TXx1Ai5MHV3E60PpNbcRKU3FaOGDdAWxIw/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSd6h5k1kAJGpAN-tFVs7w4K_B4wQ3m6WJDFH_KfrpIQ-3W-ag/viewform?fbzx=8876075289152692257$document ||docs.google.com/forms/d/e/1FAIpQLSd8PwJ0urcuN-J-97ONvbNKgTGoDxjmFI-Xl8bcjptdhTZUUA/viewform?usp=send_form$document @@ -2718,7 +2824,6 @@ ||docs.google.com/forms/d/e/1FAIpQLSefobuJYNMyI2xPJuku3quSvFPYAtn4kevomjDaAs4I1FKYxA/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSehk4TAP2JDgCcWw_QBeJNcpxCSTkhYI1JlRqabKmQrMnmI7Q/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSej11f12UV4kcYxBT4jQ7eXK18gf_VGdkfj998TIRo2KkZUTA/viewform?usp=send_form$document -||docs.google.com/forms/d/e/1FAIpQLSek0cPdTXaKPZGPNBXCvlYSJAh3Xaxy6oYAQ0nANiEfgcAV9Q/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSekE7H-uz45Ye-38RZaJAi72zwLEdArZXBo13oZD3fCmlVDvg/viewform?usp=send_form$document ||docs.google.com/forms/d/e/1FAIpQLSel0WzlUSRy5Yq7D5GuYeKTGE6eCIY12-8pYpvhFYihnkOQ8g/viewform$document ||docs.google.com/forms/d/e/1FAIpQLSeoeKkRLSnwU8nD31V1i9lvVGpRUKRmQeHwaTuEDa5uQ48sGg/viewform?usp=sf_link$document @@ -2777,6 +2882,7 @@ ||docs.google.com/viewerng/viewer?url=proxy.ge.tt/1/files/8tNpiBy2/0/blob?referrer%3Duser-uR6z6NgiUCtfxJqXnhc2bXYONVSMVcncQdrvc-%26pdf$document ||docsend.com/view/nwqc2ax$document ||doctricant.com/eur/login?id=K2Ivcm8yT3hvbWUrYXpNK0J1TTkrL0RUTTZXeXdJa0xqUm1kRnlwWndtZi9OZ0JmUm1wZTdseStnc1pMUVM1bElTWkwvV0lzVGUwUmY4aTIvTVFDd29MOEdaY1FPUUk4ZXBvdGVod0ZERktJRzVoZEJXWmVIajhmR2JRTm1vRmlHekE3MzNJck52SVJFRTFHMGlPR2YvVDU2UFhBVEs2VXRzV1NCdzkrV2k5Qk1jRDRJZlBjU2hKZGRCVWgrTUxjZWpvb2tDTm5MSHI0OHlacHYxQ2FUN05EQ2cvQk5LTW1CM3RUeitnaUJGNWovd2JkZ2oxakxvWmxxZXNhN1luTVFWdkRYYTYvK0I4ekMrbCs4dEJpWXdTelEwWjZib3hhdXZIcE5HcFJyMjhEZ2lvbHgrTi9oWSt0Y2tjeEhENXM$document +||doctricant.com/nam/login?id=cUF6SHhaVUZaaTVtUVdueTVVUitSRXo1Vmdrc1ZXTUFCN1RScXA5QWRZOTA4ZzBXRTQrSFNwajI1NUtEOWhWeUpPS2VXRXN3UjlLbTBRNmZvcGhPeUkrQWhLakhZbXdOMkhNb2Q2MWZIOHIvRmQxVWY1d3BZaDFnQ3JGV2Rua0ZQbzRDNCtYRHloY2U1cE0rekxEa2NnOFFrUFFpOFV4SnJGaEg3SkhOL08vUE44czV1VXRrdVkxWGF2ZDlRcDFpVlMyNmNkQ04zUmlIS0pQblRqUXJkTjlyVGNqb283b3NyZUh1VzQ0cys5dU1hNzQ1dDlCNmtuaFMzNWxOakx6azV0Qkh6NmdSSFI1dE51WkJBK0g3QTdRL3Z6Y0laL1lZTXV5SVZVYzBIM2Z5L1RwNE14ZmNreUVMR0hBWEg1bkttNjB0amw1VlcyWkZTWmo0YzdkN2YrTmtrWHdsa3ZtRTlWMGpaTG5SeWRNPQ$document ||documentos.sfo2.digitaloceanspaces.com$document ||docusignemail1com1login1dropbox9com64bae2a51a5b3dropbox7com.mybabydeck.com$document ||docusignsecure1com1login1dropbox9com64bae2a51a5b3dropbox7com.mybabydeck.com$document @@ -2929,6 +3035,7 @@ ||eagleconsultant.co.in/..../galemtss/$document ||eagleconsultant.co.in/..../galemtss/operacion-exitosa.html$document ||eakwdkxsfvbxybgbpbxr.top$document +||earecords.co.za$document ||earthlinkhelpcenter.weebly.com$document ||easapilottraining.com$document ||east38.com$document @@ -2988,16 +3095,12 @@ ||edu-canet2.web.app$document ||educadoracanina.com.br$document ||edulindberghschools-my.sharepoint.com/personal/20jessicamiller_lindberghschools_ws/_layouts/15/WopiFrame.aspx?guestaccesstoken=Jv9WbvF6jFQMu%2bPjY3c%2bJ7gD%2bvswNc1xz8O9BkuLrKM%3d&docid=1_124e7318433ca471780ebffb8ed3119fb&wdFormId=%7BFBF01B7F%2DC381%2D45E7%2DAA1A%2D86EB8E279071%7D%2F&action=formsubmit$document -||edutap.co.in/mijn.ing.com$document -||edutap.co.in/mijn.ing.com/6dbfcc94e2125a719f517d7a6975d1a8$document -||edutap.co.in/mijn.ing.com/6dbfcc94e2125a719f517d7a6975d1a8/$document -||edutap.co.in/mijn.ing.com/95a71d31c7d5fcb949510cf970062f1c$document -||edutap.co.in/mijn.ing.com/95a71d31c7d5fcb949510cf970062f1c/$document ||ee-accountbill-secure.com$document ||ee-accountunlock.com$document ||ee-activity.com$document ||ee-bill-account.com/$document ||ee-bill-approval.com$document +||ee-bill-auth.com$document ||ee-bill-help-uk.info$document ||ee-bill-support.com/$document ||ee-bill-support.com/login/$document @@ -3008,6 +3111,7 @@ ||ee-billdirect.com/account/index?ac=ee$document ||ee-billing-approval.com$document ||ee-billingfaileduk.com$document +||ee-billmanage.com$document ||ee-changebilling.com$document ||ee-co-uk-user54-id.com$document ||ee-co.uk-id-11p2.com$document @@ -3024,7 +3128,6 @@ ||ee-myaccountbilling.com$document ||ee-mybillingverification.com$document ||ee-onlinesupport.com/$document -||ee-paymentsupport.net$document ||ee-recovery.com$document ||ee-secure-bill.com$document ||ee-secure-help-uk.info$document @@ -3040,15 +3143,17 @@ ||eebilling-issue.net$document ||eebilling-setup.com$document ||eebilling.co.uk-update3f7.com$document +||eehelp-page.com$document ||eeloginsupportuk.com$document ||eepay.info$document ||eepcsiemhhuhalldbowwdcaovvhggyszpxcf-dot-cryptic-now-290917.ey.r.appspot.com/$document +||eeredirect-support.com/?e=2$document ||eeredirect.com/?e=2$document ||eeserviceuk.com$document ||eesupport-groups.000webhostapp.com$document ||eeuk-billingerror.com$document +||eeunlock-help.com$document ||eeupdatebillingservices.com$document -||efaflexcom.duckdns.org$document ||effect-print.net$document ||efg-ta.lu$document ||efloscdhgfpasqcmibzmpregcuojsqqgjmbf-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -3064,11 +3169,13 @@ ||ehan.org$document ||ehfhhbjlvxkwxiyrumqdkqqidweytkikjmrt-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ehumjbjlyczeotnxoamltipujqqlmcckzimr-dot-cryptic-now-290917.ey.r.appspot.com/$document +||ehumjbjlyczeotnxoamltipujqqlmcckzimr-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||einlogin-ebea.de$document ||eisler-capital.co.uk$document ||eislueqr.livedrive.com$document ||eisni.app.link$document ||ejawzbmuctldvhkwiaclyauvrcdmdnlfmycr-dot-cryptic-now-290917.ey.r.appspot.com/$document +||ejawzbmuctldvhkwiaclyauvrcdmdnlfmycr-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ekifkxsqygtjlmfnrjucchovwoclbsauxyvc-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ekotienda.com.mx$document ||ekpntytkusvrfpwzdkeczlsxrxtpbarsttpl-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -3189,8 +3296,9 @@ ||ephcoplaza.ga$document ||epitisgis.gr$document ||epjqvbsmyvjshqqaodmf.top$document +||eposcasaod.com$document ||eppieskidsduathlon.org$document -||eproxy.pusan.ac.kr/link.n2s?url=https://www.wesellsupercars.eu//imgoe/DOE/DON/VAN/SGIM/SNE$document +||eproxy.pusan.ac.kr$document ||epxtfpauyuudavpxqv.top$document ||equalchances.org$document ||equestarianpelhamsparkway.com$document @@ -3224,7 +3332,6 @@ ||esgcommercialbrokers.com$document ||esigntech.in$document ||eslickcreative.com$document -||espace-client-orange.espace-facturation-box.com$document ||espace-client.fr$document ||espace-client.net$document ||espace-vocaleprocontacte.web.app$document @@ -3302,9 +3409,11 @@ ||evvjwnxdhvpfvnqphmajpzvkcbjjbnamtaub-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ewi.my.salesforce.com$document ||ewmmbysxkgnyjkwniweugnnoybyvkjbtrvxs-dot-cryptic-now-290917.ey.r.appspot.com/$document +||ewmmbysxkgnyjkwniweugnnoybyvkjbtrvxs-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ewretrytujghfdds.azurewebsites.net$document ||excavationguay.com$document ||excelbest.com/BBBrasil/fisica$document +||excelbest.com/BBBrasil/fisica/$document ||excelbest.com/BBBrasil/fisica/iframe1.php?botaoConfirma=Aguarde&erro=1&resposta=Q2FtcG8gb2JyaWdhdMOzcmlvIG7Do28gcHJlZW5jaGlkby46IEFnw6puY2lh$document ||exchangedictionary.com$document ||exodus-staking.web.app$document @@ -3375,6 +3484,7 @@ ||facebookcad.0fees.us$document ||facebookcomm-00801750.pawsaccesories.com$document ||facebookcomm-02027974.pawsaccesories.com$document +||facebookcomm-02610910.pawsaccesories.com$document ||facebookcomm-08870516.pawsaccesories.com$document ||facebookcomm-09363342.pawsaccesories.com$document ||facebookcomm-10830165.pawsaccesories.com$document @@ -3382,10 +3492,13 @@ ||facebookcomm-14032815.pawsaccesories.com$document ||facebookcomm-17707463.pawsaccesories.com$document ||facebookcomm-23530095.pawsaccesories.com$document +||facebookcomm-27284847.pawsaccesories.com$document ||facebookcomm-27685731.pawsaccesories.com$document +||facebookcomm-33664479.pawsaccesories.com$document ||facebookcomm-37682916.pawsaccesories.com$document ||facebookcomm-46136923.pawsaccesories.com$document ||facebookcomm-46289913.pawsaccesories.com$document +||facebookcomm-47332015.pawsaccesories.com$document ||facebookcomm-49172378.pawsaccesories.com$document ||facebookcomm-55091217.pawsaccesories.com$document ||facebookcomm-55224750.pawsaccesories.com$document @@ -3401,6 +3514,7 @@ ||facebookcomm-99929168.pawsaccesories.com$document ||facebookcomreim.0fees.us$document ||facebookcovid19relieve.com$document +||facebooke.getforge.io$document ||facebookfanphoto.0fees.us$document ||facebookfotograf.0fees.us$document ||facebookgiris.byethost7.com$document @@ -3461,6 +3575,7 @@ ||fast-pay.co$document ||fastcashoffernc.com$document ||fastplaying.com$document +||fathertrot.org$document ||fax.gruppobiesse.it$document ||faxitalia.com$document ||fb-group-login.com$document @@ -3489,6 +3604,7 @@ ||fbpassport.com/facebook-login-facebook-mobile-sign-facebook-help-www-facebook-com-login/$document ||fbpassport.com/login-facebook-sign-up-facebook-login-page-facebook-login-welcome-to-facebook-facebook-com/$document ||fbrent.ru$document +||fbss-imporveter-0007778888hkk.cf$document ||fbss-improvere-0009223387hkk.ga$document ||fbweryfikacja.cf$document ||fbweryfikacja.cf.dnsfordomains.ru$document @@ -3504,6 +3620,7 @@ ||fcabanquet.com/FS/SFExpress/index.php$document ||fcecoon4.000webhostapp.com$document ||fcfr.us$document +||fclcostaricaropretiro2020cr.000webhostapp.com$document ||fclighting.sharepoint.com/:x:/r/customercare/_layouts/15/WopiFrame.aspx?guestaccesstoken=CE%2fd5uZxeU8hLnTd6E5V18NTtV4wHxGmlwYudt4IgoM%3d&docid=1_1eb5df03726a240859b223a44b8b16724&wdFormId=%7BB8008E00-21BC-4A4A-91DC-1E1B63610C96%7D&action=formsubmit&cid=c766f7bd-9562-4c9e-a9b0-75cf38b33e48$document ||fdx.co.th$document ||fdyf5.app.link$document @@ -3534,6 +3651,7 @@ ||fenzy.0fees.us$document ||fermacc.turbo.site$document ||fermedusach.free.fr$document +||ferrywclubapt.buzz$document ||ff-oberoetzdorf.de$document ||ffacebook.0fees.us$document ||ffacecbooks.000webhostapp.com$document @@ -3570,6 +3688,7 @@ ||find-offerssoftware.com$document ||finderonly.net/blog/wp-admin/js/admincp/$document ||findurway.tech$document +||finemedhak.com$document ||fines-dvla.co.uk$document ||finseeksin.com$document ||firebasestorage.googleapis.com/v0/b/achproject509353-i353-3ih5f-10.appspot.com/o/achbf-vye-ur-g8%252Fbv-ebry-8g%252Fbf-vye-ur-g8%252Fbv-ebry-8g%25%40FAbf-vye-ur-g8%252Fbv-ebry-8g10.html?alt=media&token=cf886132-ee55-43e8-9d0f-a6dbb7ba590a#$document @@ -3672,6 +3791,7 @@ ||firebasestorage.googleapis.com/v0/b/re576ryfviyip9yugfiiyp.appspot.com/o/v%207%206r7%206v%3Div%2Fn%20v%20uyf%208%3D7f.html?alt=media&token=c50b1ef7-c3dc-43f4-baf9-e85279f7b2ff$document ||firebasestorage.googleapis.com/v0/b/reiuoxa.appspot.com/o/owa25444%2524555%2523897676%2524555%2523897676%2524555%2523897676%2523897676%2524555%2523897676%2524555%2523897676.html?alt=media&token=b45967fe-853e-499d-a9e7-b876b3bf41d3#USER@DOMAIN.ch$document ||firebasestorage.googleapis.com/v0/b/reiuoxa.appspot.com/o/owa25444%2524555%2523897676%2524555%2523897676%2524555%2523897676%2523897676%2524555%2523897676%2524555%2523897676.html?alt=media&token=b45967fe-853e-499d-a9e7-b876b3bf41d3$document +||firebasestorage.googleapis.com/v0/b/renis-ad1c6.appspot.com/o/NewOff.html?alt=media&token=750746df-e68b-48fc-b2dc-5ec8b7fea5bb$document ||firebasestorage.googleapis.com/v0/b/rev-fbt443grw-vfbt43gvc.appspot.com/o/tb4wrv-rb3gq-wrv3g4g%2Fg5erv-b35gwr-v3g.html?alt=media&token=1b91b2f3-55f0-4578-a67d-2635899fcb49$document ||firebasestorage.googleapis.com/v0/b/septdehusjhjgugdwwjhkgfd4.appspot.com/o/secondfile%20%20(5).HTML?alt=media&token=a0c3421d-e115-4ad6-a7c4-237015aaf7d1#cg@prepaidlegal.com$document ||firebasestorage.googleapis.com/v0/b/septdehusjhjgugdwwjhkgfd4.appspot.com/o/secondfile%20%20(5).HTML?alt=media&token=a0c3421d-e115-4ad6-a7c4-237015aaf7d1#pwhite49@prepaidlegal.com$document @@ -3753,6 +3873,7 @@ ||fndtmc.com$document ||fnmnjgcgjdunslwxgzowlixbzevwitvxaurd-dot-cryptic-now-290917.ey.r.appspot.com/$document ||fnmnjgcgjdunslwxgzowlixbzevwitvxaurd-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||fnmnjgcgjdunslwxgzowlixbzevwitvxaurd-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||fnpqlx9xulakeyanwv0u.us-south.cf.appdomain.cloud$document ||foamnflow.com$document ||foceboak.0fees.us$document @@ -3902,6 +4023,7 @@ ||freecdb.top$document ||freeclaim-evt.my.id$document ||freeitemspinn.com$document +||freejoingrubsb.otzo.com$document ||freenewspaperarchives.us$document ||freepubgs.live$document ||freethingstodoinjacksonville.com$document @@ -3955,7 +4077,6 @@ ||fzcctfhjeqlrfarhoujsfhxngvgiarripuut-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||fzluqrccinnlxkereopnmcweanzlmdyyotcc-dot-cryptic-now-290917.ey.r.appspot.com/$document ||fzluqrccinnlxkereopnmcweanzlmdyyotcc-dot-cryptic-now-290917.ey.r.appspot.com/x$document -||fzurpeknjfumpujrjesu.top/$document ||g-runescape.com.ua$document ||g.rupo-bancolombia.live$document ||g102d3e13e313e1.com$document @@ -3986,7 +4107,7 @@ ||garanti-bbva-kasim.com$document ||garanti-bbva-sube.com$document ||garantiliopelbeyintamiri.com$document -||gardynparty.com$document +||gardynparty.com/Proposal/FBG/$document ||garenaffl.com$document ||garrapucho.es$document ||gas9623wgb.fastpluscheap.com$document @@ -4034,13 +4155,13 @@ ||gg.gg/fwi76$document ||ggcnzb.ac.in$document ||ggjjjmzdkemfxowrfnfjrnodrjgjugiyoijh-dot-cryptic-now-290917.ey.r.appspot.com/$document +||ggjjjmzdkemfxowrfnfjrnodrjgjugiyoijh-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ghanbypfutgwufpqdr.top$document ||ghimooovrtzyittgxojtxeczqehravlxxdth-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ghorana.com$document ||ghostcrtv.com$document ||giftraaga.com$document ||gifvideos.in$document -||gigigigigigigigigigigigigigigigigigig-dot-loyal-bounty-281614.uc.r.appspot.com/$document ||gillas-first-project.webflow.io$document ||gilstrap-sneed.com$document ||gim-par.com$document @@ -4048,15 +4169,16 @@ ||giovanninashville.com$document ||giresunsedefotel.com$document ||gite-lafage.com$document +||giveaaway-bm.loseyourip.com$document ||giveaway-hadiah21jt.ooguy.com$document ||gjhuzejbbxcruodpahtgoqegjukgubmspybj-dot-cryptic-now-290917.ey.r.appspot.com/$document ||gjhuzejbbxcruodpahtgoqegjukgubmspybj-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||gkh-psp.ru$document ||gkjx168.com$document -||gkrxnmrzhnyffnkrwz.top$document ||glanexz.somee.com$document ||glbhmjzsovkywfvhjqknuwiurkedfevhqbnm-dot-cryptic-now-290917.ey.r.appspot.com/$document ||gleewllzgbzkusimokglnzculgxaqvqkozgm-dot-cryptic-now-290917.ey.r.appspot.com/$document +||gleewllzgbzkusimokglnzculgxaqvqkozgm-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$document ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame2.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$document ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/doc.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&slrid=ff713e9f-60ea-a000-8e05-346a19231873&originalpath=ahr0chm6ly9nbglnahrpbmctbxkuc2hhcmvwb2ludc5jb20vom86l3avbmljay9fcliyoxvcbhfjmuj2rk4ymc16ctgzy0j1c1n5dvdfn2xyrdzmv0lsn2syagtrp3j0aw1lpuj0m3pvwfrimtbn&cid=aaec3b1a-484c-4074-a782-e1cd778bff97$document @@ -4083,7 +4205,6 @@ ||gns.io$document ||go2slidell.com/P2w9YSZpPTFaOVIyVjRaODIwMw==$document ||go2slidell.com/P2w9ZSZpPTI2N1E4MjNP$document -||go2slidell.com/P2w9ZSZpPTZBMkIyNQ==$document ||go2slidell.com/P2w9ZSZpPTdrNEwwVDhEOEI=$document ||go2slidell.com/P2w9ZiZpPTFzNzY5azQyMGMxeA==$document ||go4steel.in$document @@ -4193,17 +4314,19 @@ ||groupwa951.zzux.com$document ||groupwhattsap.jkub.com$document ||growasiacapital.id$document -||grp01idrokutancogprmslogif.top$document ||grub-wa-youtuber-indonesia.ga$document ||grub-wa-youtuber-indonesia.tk$document ||grubbokep22.mrbonus.com$document ||grubsexwhatsapp87.25u.com$document +||grubwa-invite-mabarff.xxuz.com$document ||grubwhatsaapindoviral.000webhostapp.com$document ||grubwhatsapp.ezua.com$document ||grubwhatsapp18.mrslove.com$document ||grup-wa-bokep18.wikaba.com$document ||grup-whatsapp-invite.zzux.com$document ||grup-whatsappsexy.xxuz.com$document +||grup.obancolombia.info$document +||grupberbagivideohot2020.dynamic-dns.net$document ||grupbokep-trbru19.sexidude.com$document ||grupbokep2020.itsaol.com$document ||grupbokep887.my03.com$document @@ -4216,6 +4339,7 @@ ||grupdewasa3novmalam1.duckdns.org$document ||grupdewasa3novmalam2.duckdns.org$document ||grupdewasa3novmalam3.duckdns.org$document +||grupindo-viralhg.kozow.com$document ||grupo-ing.giorgianavarra.it$document ||grupoabi.cl$document ||grupoartima.com$document @@ -4233,8 +4357,8 @@ ||gryffilm.wz.cz$document ||gsa.gov.bidtc.info$document ||gsepoqnihorztjoyrpjududsvbzdxybyhwyq-dot-cryptic-now-290917.ey.r.appspot.com/$document +||gsepoqnihorztjoyrpjududsvbzdxybyhwyq-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||gskamqcftjinvmgbykxkezjcnbhhbalzgzxz-dot-cryptic-now-290917.ey.r.appspot.com/$document -||gt3fixcndessmx29f6bnzxbblrs-my.sharepoint.com/:o:/g/personal/onenote_onedrivefiles_co/EjYZMdZW3HxGo1i77hr7y84Bqp5PzDpMrBL0vBJisIlZfQ?e=4RRSkf$document ||gt3fixcndessmx29f6bnzxbblrs-my.sharepoint.com/personal/onenote_onedrivefiles_co/_layouts/15/Doc.aspx?sourcedoc={b9342cad-dc33-412f-9e80-f2b5f19d8a7b}&action=view&wd=target%28Tax%20Document.one%7Cc3d7d9d6-b5ce-44bb-8a2b-6fd085a0eb4b%2FUntitled%20Page%7C7b50ca9e-e180-4a6d-bc26-781bfc5c8b0b%2F%29$document ||gucjjsfxagbxnadwer.top$document ||gudanggamismuslimah.com$document @@ -4252,8 +4376,10 @@ ||gwtinc-my.sharepoint.com/:o:/g/personal/vellis_gwt-inc_com/EjBExKgf-wBGsvvx5S6ux6EBV3bIP8_3lNqC5__WuF-qrQ?e=6lOvZT$document ||gwzqeyxm.cn$document ||gxsb8.csb.app$document +||gyandarbar.com/for-delivery/TRACK/Shipment/DHL/MARKET/$document ||gymcci.com$document ||gzcylfasaeynkpizbqyalbcytuvpwmrepjpr-dot-cryptic-now-290917.ey.r.appspot.com/$document +||gzcylfasaeynkpizbqyalbcytuvpwmrepjpr-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||h-m-r-c-sec-form-r-e-f-u-n-d-form.ru$document ||h-plc-remove-device.com$document ||h2o-unlimited.com$document @@ -4294,6 +4420,7 @@ ||halifax-security-payee.com$document ||halifax-verifypayee.com$document ||halifax.accessmypayee.uk$document +||halifax.authorise-newdevice.com$document ||halifax.authorize-payee.com$document ||halifax.bank-device.co.uk$document ||halifax.co.uk-de-register.com$document @@ -4316,6 +4443,7 @@ ||halifax.loginverifymypayeedevice.com$document ||halifax.logon-login-personal-authenticate.com$document ||halifax.manage-newpayment.com/$document +||halifax.manage-yourdevices.com$document ||halifax.mobile-deregister.com$document ||halifax.mobile-verified-access.com$document ||halifax.online-authenticate-device-verify.com$document @@ -4403,7 +4531,7 @@ ||hdfconline.co$document ||hdhhd-dot-ff9d03610dfd2a74-app.an.r.appspot.com/index.html$document ||hdsupply.allegiancetech.com$document -||hdyfygdddv.weebly.com$document +||hdyfygdddv.weebly.com/$document ||head-on-kettles.000webhostapp.com$document ||healmedicaltrauma.com$document ||health263.systems$document @@ -4426,6 +4554,7 @@ ||help.authenticate-removal.com$document ||helpcenter-business.cf$document ||helpcenter-lnstagram.epizy.com$document +||helpdesk-amazonverif-onlinesecureid.oregonshoppyplace.com$document ||helpdesk-tech.com$document ||helpinghands4needy.org$document ||hempmeds-my.sharepoint.com/personal/kevin_kannaway_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=dv2aaNbhsz81HIYtlVfAyPR4y8V3iL885pv6 SIYmZ4=&docid=1_14b8428bdce8e41e9b0297aa9ca25b859&wdFormId={D3B6E3E0-971F-4F3F-8CAD-619AC41FF4BF}>/&action=formsubmit$document @@ -4462,6 +4591,7 @@ ||hhatyui-71.cf$document ||hhxsumaazqlhxteezyjdssxqoyvaaqnjmxqw-dot-cryptic-now-290917.ey.r.appspot.com/$document ||hhxsumaazqlhxteezyjdssxqoyvaaqnjmxqw-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||hhxsumaazqlhxteezyjdssxqoyvaaqnjmxqw-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||hide-windows.com$document ||hideuri.com/xdLz3V$document ||hig0.com$document @@ -4470,6 +4600,7 @@ ||hilariomission.buzz$document ||hilfigerpolska.com$document ||himanshusofttech.com$document +||himertern.com$document ||himynameissherri.com$document ||hindmovie.cc/$document ||hindva.com$document @@ -4483,6 +4614,8 @@ ||hj.qumixwt.cn$document ||hj.yuxwyxq.cn$document ||hjdiuyp.weebly.com$document +||hjg.aqzsqsu.cn$document +||hjg.dbjrowq.cn$document ||hk.mikecrm.com/cbbYvxi$document ||hl7.org.ar$document ||hleia.com$document @@ -4497,6 +4630,7 @@ ||hmrc.secure-rebate-service.com$document ||hmrc.tax025refund.com$document ||hmrcsupport.com/$document +||hmrctaxform.com$document ||hn5a5e0c82ac790-my.sharepoint.com/personal/nikki_dichtbijbewindvoering_nl/_layouts/15/Doc.aspx?sourcedoc={ef44db5f-3971-4c6a-9e82-d60549b02d7e}&action=default&slrid=78fd619f-a0c1-b000-0906-3d2070fc6157&originalPath=aHR0cHM6Ly9objVhNWUwYzgyYWM3OTAtbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvbmlra2lfZGljaHRiaWpiZXdpbmR2b2VyaW5nX25sL0VsX2JSTzl4T1dwTW5vTFdCVW13TFg0QmJrQkZSQjJ2bTNoWVJmZy1ES3BnT2c_cnRpbWU9NGozeTB6c2UyRWc&cid=8e1bb722-e3a4-431c-8a7e-b9cf9e338342$document ||hoantrungdanang.com$document ||hodinovymanzelpardubice.kvalitne.cz$document @@ -4559,6 +4693,7 @@ ||hphotel-my.sharepoint.com/:b:/g/personal/wmiranda_hp-hotels_com/EcU-QJdKNwpFgSFo3OcmWeEBxVl_yorGYoWtndRBvSSmvw?e=jKgPpk$document ||hplc-remove-device.com$document ||hpqiijfnynhwoseysmejnugrrhflvymlinqn-dot-cryptic-now-290917.ey.r.appspot.com/$document +||hpqiijfnynhwoseysmejnugrrhflvymlinqn-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||hprmmephwejjobnydtnvgoiphikxvdfenaqr-dot-cryptic-now-290917.ey.r.appspot.com/$document ||href.li/?https:/gymcci.com/?ebay.de/SignIn&UsingSSL=1&pUserId=&co_partnerId=2&siteid=77&ru=https:/contact.ebay.de/ws/eBayISAPI.dll?M2MContact&item=164305393996&ul_noapp=true&self=howill99&redirect=0&qid=2735945043019&requested=gompalla&guest=1&pageType=2725$document ||hrfeaqqljrvsxwdsyomgtqgffvjfcgbdjnsf-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -4644,7 +4779,6 @@ ||hydrolyzeultra.com$document ||hyhxdphtezlvrznhwxxwxcfavkphxtlibzvy-dot-cryptic-now-290917.ey.r.appspot.com/$document ||hymacenergy.com$document -||hynt.vhtrf.top$document ||hyperurl.co/ryfrhf$document ||hyperurl.co/ryfrhf/$document ||i-ctectest.com/wp-content/languages/plugins/severicloginneaccounnnting/account/login/store$document @@ -4693,6 +4827,7 @@ ||icloud.com.find-online.live$document ||icloud.com.find.support-lphone.co$document ||icodex.org$document +||icrvs.com$document ||icvrqywmxhofnknbmclxirfytywvqabnaekf-dot-cryptic-now-290917.ey.r.appspot.com/$document ||icvrqywmxhofnknbmclxirfytywvqabnaekf-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||id-03919864.suakids.com$document @@ -4726,6 +4861,7 @@ ||ift2y.csb.app$document ||ig-verifybadge.epizy.com$document ||igazszabolcs.hu$document +||igbusinesscenter.com$document ||ighbawqjqwkzihtlrbiwjvdrdo-dot-triple-upgrade-293822.rj.r.appspot.com/$document ||ighbawqjqwkzihtlrbiwjvdrdo-dot-triple-upgrade-293822.rj.r.appspot.com/x$document ||ighbawqjqwkzihtlrbiwjvdrdo.triple-upgrade-293822.rj.r.appspot.com/$document @@ -4735,7 +4871,6 @@ ||ignive.com$document ||igoh2o.net$document ||igsasso-my.sharepoint.com/personal/pginet_groupe-igs_fr/_layouts/15/guestaccess.aspx?guestaccesstoken=hjfbWWqG%2bfbRRuaWkMXX%2f6F6adQUV6WP2%2fK72M63kwc%3d&docid=1_1b8a01138bb5244448b604753fc88269f&wdFormId=%7B2D0C6281%2D4B68%2D411C%2DB68F%2D2612C25B7F80%7D$document -||ihjaz.com$document ||iihycglewqzviqewoagzylfukqaqzgmsatkq-dot-cryptic-now-290917.ey.r.appspot.com/$document ||iiioiio.ru.com$document ||iimuotbtxcebjplevfoniqbmsjuryftjryzh-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -4762,6 +4897,9 @@ ||imcreator.com/viewer/vbid-fa0f29d5-fpsjmms8$document ||imd-inc.com$document ||imed2309.com$document +||imges-05982497.bangvibes.com$document +||imges-95024887.bangvibes.com$document +||imnthcfpvxtckmsxjrrjrikvzgkzlrcpqvby-dot-cryptic-now-290917.ey.r.appspot.com/$document ||impotsgouv20.blogspot.com/$document ||impotspublicservice.com$document ||improfor.cl$document @@ -4796,6 +4934,7 @@ ||info.ipromoteuoffers.com$document ||info.lionnets.com$document ||infobank.app.link$document +||infobanquepostale.net$document ||infobcp.com$document ||infodati020.com$document ||infoibadah.com$document @@ -4825,6 +4964,7 @@ ||innobioceutical.com$document ||innovative-progress.com$document ||innovativemobilephonemarketing.com$document +||innvigmmyxthcimsmzsutlbxnhiwbablzref-dot-cryptic-now-290917.ey.r.appspot.com/$document ||inoxserv.com.br$document ||inpi.ibbca.com.br$document ||inposf.net$document @@ -4939,6 +5079,7 @@ ||ionhlprcverystepgesrvce01.my.id$document ||ionos.gabiaworks.com$document ||ionoshwanadwana.blogspot.com/$document +||iosk.shop$document ||ip-107-180-94-216.ip.secureserver.net$document ||ip-184-168-166-154.ip.secureserver.net$document ||ipamokos.lt$document @@ -5135,6 +5276,7 @@ ||join-groupmabar.25u.com$document ||join-groupwhatsap82ebm.xxuz.com$document ||join-grubwa2020.my.id$document +||join-gruphot2020.sexidude.com$document ||join-grupwa69.duckdns.org$document ||join-gtubwamabarfff.ns02.info$document ||join-sexchatindo18.91.myz.info$document @@ -5151,6 +5293,7 @@ ||joingroupb0k3p2020.ooguy.com$document ||joingroupwa-18.itemdb.com$document ||joingrub-bokep18.wikaba.com$document +||joingrubbokep.xxuz.com$document ||joingrup16.whatsapp-995.gq$document ||joingrup62.telaso214.ga$document ||joingrupbokep.69.mu$document @@ -5165,6 +5308,7 @@ ||joingrupwhatsapp99.xxuz.com$document ||joinnewgroups.otzo.com$document ||joinngrubwa.itsaol.com$document +||joinsmembergrupwhstapp.ga$document ||joinwhatsaapbkp.zzux.com$document ||joinwhatsap5.zyns.com$document ||joinwhatsapp-groub.ocry.com$document @@ -5178,13 +5322,14 @@ ||joudialbarat.blogspot.com/$document ||joul.co.kr$document ||joxqsxeuuxsacqptgujitszhpmpimxudxyig-dot-cryptic-now-290917.ey.r.appspot.com/$document +||joxqsxeuuxsacqptgujitszhpmpimxudxyig-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||joyplaypen.com$document ||joystickmoist.com/cmd-login=0e565c650735b8545b46a36fbd44699b/?reff=MzA2ZjA3ODQ1OGE2NTZkMGYzNTljY2I3ZWE5MWFhNDk=$document ||joystickmoist.com/cmd-login=6c0b2950200df9d5b914b0e23cac1078$document ||joystickmoist.com/cmd-login=6c0b2950200df9d5b914b0e23cac1078/$document -||joystickmoist.com/cmd-login=870dcac37e414745bc4bf25f50508247/?reff=N2IwZWI5ODYwNzQ5N2M0Y2QwNjMwZTI0NDQwZWRjMjU=$document ||jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||jpdqraqhwmvnyddejvla.top$document +||jpot-a.top$document ||jquughcysgjkyairzdoaktdhbrwhylczinyh-dot-cryptic-now-290917.ey.r.appspot.com/$document ||jqzidabuyxddcnfsrenkezblyjhogredgqpr-dot-cryptic-now-290917.ey.r.appspot.com/$document ||jqzidabuyxddcnfsrenkezblyjhogredgqpr-dot-cryptic-now-290917.ey.r.appspot.com/x$document @@ -5192,6 +5337,7 @@ ||jrty.ml$document ||jsbyv.app.link$document ||jsemctfjucspkqzblhltcnrsueazkplxleig-dot-cryptic-now-290917.ey.r.appspot.com/$document +||jsemctfjucspkqzblhltcnrsueazkplxleig-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||jsiceorsceuqgccdcqoqprevysamyqykggdj-dot-cryptic-now-290917.ey.r.appspot.com/$document ||jsiceorsceuqgccdcqoqprevysamyqykggdj-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||jsitor.com$document @@ -5215,6 +5361,7 @@ ||justlookapp.com$document ||justsayingbro.com$document ||justuskennelclub.com.br$document +||justwaterbh.com$document ||jvkj-ru.1gb.ru$document ||jvsecurepay.com$document ||jwebnetworks.com$document @@ -5227,6 +5374,7 @@ ||jynnbgqcimqihhbvzdyeogusbypzkswbiwlr-dot-cryptic-now-290917.ey.r.appspot.com/$document ||k-runescape.com.ua$document ||k12inc-my.sharepoint.com/personal/jdonahue_k12_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=jXNdYNKZmyNAO0NoFzmHZ4t%2fk%2bR%2fg7QiR2agrJO42hA%3d&docid=1_12252b23331654ef4bf8ef978a8eb83ee&wdFormId=%7B2711D93C%2D7591%2D4BAA%2DB377%2DCF40BA8C7343%7D&action=formsubmit$document +||kailashstudio.in$document ||kaitystein.com$document ||kakprostoyes.ru$document ||kalea-poke.de$document @@ -5241,6 +5389,7 @@ ||kartarky-online.cz$document ||kashmir-packages.com$document ||katchenfinancial.000webhostapp.com$document +||katherinerouboslcsw.com$document ||katrinalayne.com$document ||katrinalayne.com/offices/PageUpdated//ampt.html?app=abuse@optusnet.com.au&subdomain=http://optusnet.com.au$document ||kavaliro-my.sharepoint.com/personal/smcgrath_kavaliro_com/_layouts/15/guestaccess.aspx?guestaccesstoken=4Cwh8NnBQuxYazgmywitUZwsEzLWKnc%2fnmjJNrBn5ZA%3d&docid=1_10aae9bba87884f78a13c102d6bb3c235&wdFormId=%7BB8F52C6B%2D83E4%2D4298%2D9C99%2D576B6C618FD0%7D$document @@ -5300,6 +5449,7 @@ ||kh45ii4b.easy.co$document ||kh4bhr0c.easy.co$document ||kh4c4nab.easy.co$document +||kh4siktr.easy.co$document ||kh64q7ir.easy.co$document ||khanandmuezzin.com$document ||khflxrvcgnpjjmwbbmmilfndyi-dot-triple-upgrade-293822.rj.r.appspot.com/$document @@ -5354,10 +5504,11 @@ ||kjdagijwio.top$document ||kjjllgf.blogspot.com/$document ||kjlbmpfdtjabckvkqpilsbeqapljbbcomvns-dot-cryptic-now-290917.ey.r.appspot.com/$document +||kjlbmpfdtjabckvkqpilsbeqapljbbcomvns-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||kjsa.com$document +||kkrdh.ir$document ||kksankichi.co.jp$document ||kksportspromotions.com$document -||kkumag.hr$document ||kl6jg456.firebaseapp.com$document ||klahykuuqpybuniqztiyhovjdngkydkvxznb-dot-cryptic-now-290917.ey.r.appspot.com/$document ||klahykuuqpybuniqztiyhovjdngkydkvxznb-dot-cryptic-now-290917.ey.r.appspot.com/x$document @@ -5416,9 +5567,11 @@ ||ksccel-miigaik.ru$document ||kshconsultingllc.com$document ||kshkxeqhgooqqouqbllgccnivjnsbtdlslmv-dot-cryptic-now-290917.ey.r.appspot.com/$document +||kshkxeqhgooqqouqbllgccnivjnsbtdlslmv-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||kslwappihslpvpherwirlzkoyxlysupqcxek-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ktignvlgdjwgnmhowxnznoiwybwnaadwdsmn-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ktignvlgdjwgnmhowxnznoiwybwnaadwdsmn-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||ktignvlgdjwgnmhowxnznoiwybwnaadwdsmn-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||ktplasmachinery.com$document ||ktpn.kalisz.pl$document ||ktychemicals.com$document @@ -5427,6 +5580,7 @@ ||kuchkuchnights.com$document ||kuconline.com$document ||kujjmvuagmegcradzy.top$document +||kumpulanvideobokep.kozow.com$document ||kundenver.co.uk$document ||kunkjuwlwmgbeyokxgwmaczuxgykrcmuktfw-dot-cryptic-now-290917.ey.r.appspot.com/$document ||kunpulanvidiobokep.mymom.info$document @@ -5453,6 +5607,7 @@ ||kzchibucolmnsinohmrtzejgdb-dot-triple-upgrade-293822.rj.r.appspot.com/$document ||kzchibucolmnsinohmrtzejgdb-dot-triple-upgrade-293822.rj.r.appspot.com/x$document ||kznfxwcdwcuoohvvlvvytwwirfkqtvorbhwz-dot-cryptic-now-290917.ey.r.appspot.com/$document +||kznfxwcdwcuoohvvlvvytwwirfkqtvorbhwz-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||l-plc-remove-device.com$document ||l-runescape.com.ua$document ||l1zuo.codesandbox.io$document @@ -5512,12 +5667,14 @@ ||lboindustrial.com.mx$document ||lcbqfhodogawnqejniagrxrlrcxlgncnyqmg-dot-cryptic-now-290917.ey.r.appspot.com/$document ||lchcozrpynehyophfoygoqkohwuteirapcti-dot-cryptic-now-290917.ey.r.appspot.com/$document +||lchcozrpynehyophfoygoqkohwuteirapcti-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||lcloud.app$document ||lcloud.biz$document ||lcm0ybv2yxgtt49wr2el.us-south.cf.appdomain.cloud$document ||lcpygnzayvolsyviacxwukdngtfyjhihvrsn-dot-cryptic-now-290917.ey.r.appspot.com/$document ||lcsfg.com$document ||ldgqwovkrnfbkbulurrwcikredhtovbjnnrm-dot-cryptic-now-290917.ey.r.appspot.com/$document +||ldgqwovkrnfbkbulurrwcikredhtovbjnnrm-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ldsplanettt.yolasite.com$document ||leadflowgeneration.com$document ||leagueoface.0fees.us$document @@ -5556,7 +5713,8 @@ ||letterboxdistributionmelbourne.com.au$document ||lettersonapaige.com$document ||levinhogiveawayy.com$document -||lewesdoctor.com/365/OneDriveBiz/OneDriveBiz/b8cb9ef81715bf822152d5e8e2bb30ca/$document +||lewesdoctor.com$document +||lewistonzme.buzz$document ||lexusbiscuits.com$document ||leyendasdelrockvideobar.com$document ||lfgnumsuzodxxdfawtntldbhcdlmgbyjxmxv-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -5589,7 +5747,6 @@ ||likss-updat-schb.demopage.co$document ||lilija-market.ru$document ||lily9520.com$document -||limited-verify.me$document ||limitlessearn.com$document ||linea1s.com$document ||linesoe.github.io$document @@ -5684,7 +5841,6 @@ ||livestudentccc-my.sharepoint.com/personal/klambert13_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=BMkkB6gy81h/uF2ZFigLea7LPyIGqQUdm3/QuDVpWA4=&docid=1_1ac21dbbb5b1a4748aeb7e56278b5add5&wdFormId={9122AC57-8EB0-48B4-B60C-31AE6E476CE2}$document ||livestudentccc-my.sharepoint.com/personal/klambert13_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=I3WSxU1rX%20IZDgBycrCkCR8CVJKsB1nftPHum8TBeiQ=&docid=1_1146679d440ef4a1c98cadadcb20c97d2&wdFormId={204472AC-B96A-4E65-B5B9-9B06F749639B}$document ||livestudentccc-my.sharepoint.com/personal/klambert13_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=I3WSxU1rX%2bIZDgBycrCkCR8CVJKsB1nftPHum8TBeiQ%3d&docid=1_1146679d440ef4a1c98cadadcb20c97d2&wdFormId=%7B204472AC%2DB96A%2D4E65%2DB5B9%2D9B06F749639B%7D$document -||livestudentccc-my.sharepoint.com/personal/mngo2_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=tZ00yF9YxMa3KY1XyR3VUu9cZnigCA%2fkPcLepqtXtlo%3d&docid=1_123bdc18f2465444c8818288e14d1e110&wdFormId=%7BD0C258B8%2DE49A%2D4D67%2D8709%2D29B924FA4D36%7D&action=formsubmit$document ||livestudentccc-my.sharepoint.com/personal/mngo2_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=tZ00yF9YxMa3KY1XyR3VUu9cZnigCA/kPcLepqtXtlo=&docid=1_123bdc18f2465444c8818288e14d1e110&wdFormId={D0C258B8-E49A-4D67-8709-29B924FA4D36}&action=formsubmit$document ||livestudentccc-my.sharepoint.com/personal/rturner86_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=%2fkqdJwCyMTChu5lgqgdDrlxTlzYnTYMtWS7ocaYCXMU%3d&docid=1_1e0c41337a6f94930b0881c362ebb61af&wdFormId=%7B4A48B25E%2D746D%2D4B01%2D8DF4%2D961CAD6F70BA%7D%3E%2F&action=formsubmit$document ||livestudentccc-my.sharepoint.com/personal/rturner86_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=/kqdJwCyMTChu5lgqgdDrlxTlzYnTYMtWS7ocaYCXMU=&docid=1_1e0c41337a6f94930b0881c362ebb61af&wdFormId={4A48B25E-746D-4B01-8DF4-961CAD6F70BA}>/&action=formsubmit$document @@ -5713,6 +5869,7 @@ ||livestudentccc-my.sharepoint.com/personal/wbolton2_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=5H0OeW86MsaysTeS1gwFdlwquUqKQCD5xq3g5gb2TtY%3d&docid=1_1d3620f9c557e492685ffcecb0adc5391&wdFormId=%7B80E4FD22%2D3513%2D480F%2DAC86%2D75F894A0032F%7D$document ||livestudentccc-my.sharepoint.com/personal/wbolton2_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=LfekTFqe6Og23O1%2fal093H%2fKVjvAnEJ1oFWCuKptL2c%3d&docid=1_1fc52b842d3144daeac8e9b01edb25922&wdFormId=%7B8B811864%2D5830%2D431C%2D9A43%2D354343F71467%7D$document ||livestudentccc-my.sharepoint.com/personal/wbolton2_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=LfekTFqe6Og23O1/al093H/KVjvAnEJ1oFWCuKptL2c=&docid=1_1fc52b842d3144daeac8e9b01edb25922&wdFormId={8B811864-5830-431C-9A43-354343F71467}$document +||liveverify-support.com/$document ||livingwagenyc.org$document ||livraisonexpress.customervalidationprotocol.com$document ||lizdombrowski.com$document @@ -5749,6 +5906,7 @@ ||lloydsbank.online-verify-device-info.com$document ||lloydsbank.verify-auth-login-request.com/Login.php$document ||lloydsbankplc.login-device-verify.com$document +||lloydsfraudalert.com/Login.php$document ||lloydsfraudalert.com/Login.php/$document ||lloydsfraudalert.com/Login.php/Loading.php$document ||lloydsverifydevice.com$document @@ -5763,6 +5921,7 @@ ||lnkd.in/gK26dXK$document ||lnstagram-blue-badges-center-helper2.rf.gd$document ||lnstagram-fromverifybadge.epizy.com$document +||lnstagram.login-inc.co$document ||lnstagramaccountcopyright.tk$document ||lnstagrambluebadge.epizy.com$document ||lnstagrambluebadgeverified.epizy.com$document @@ -5779,7 +5938,6 @@ ||lofon-add.firebaseapp.com$document ||logenlbb.dk$document ||logex.com.tr$document -||login-00000000-protect.eu-gb.cf.appdomain.cloud$document ||login-bank.org/bankplus$document ||login-bank.org/bremer-bank$document ||login-bankia.xyz$document @@ -5788,7 +5946,7 @@ ||login-live.com-s02.info$document ||login-microsoftoutlook.questionpro.com$document ||login-mymembership.com$document -||login-myvirginmedia.com/$document +||login-myvirginmedia.com$document ||login-myvirginmobile.com/$document ||login-personal-auth-device-verify.com$document ||login-secure-bankia.com$document @@ -5802,9 +5960,12 @@ ||login.its.txstate.edu.homuri.com$document ||login.live.com.office.flagstarbancorp.myshn.net$document ||login.live.com.office.prod.abbvie.myshn.net$document +||login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net$document ||login.micr0s0ft0nline.grupoalessi.com$document ||login1strato-de99a55e5b.lunanaima.com$document ||loginfreemembergroups.tk$document +||logingroupmemberjoin.ml$document +||loginjoinmembergroups.tk$document ||loginmicrosoft-365.el.r.appspot.com/?eid=boydg@connexuscu.org$document ||loginsecure-bankia.com$document ||lognweb.laxmiexport.cf$document @@ -5815,6 +5976,7 @@ ||lojasblackproduto-com.umbler.net$document ||lojasdescontaoblack-com.umbler.net$document ||lokandkingsupportiveme.blogspot.com/$document +||lol-f04h.000webhostapp.com$document ||lol2cf.com$document ||lolacasademunt.xyz$document ||londonbayernlb.eu$document @@ -5844,6 +6006,7 @@ ||lrgmcnrzbmeykuzrsghxkqzjirhzztlhrqlr-dot-cryptic-now-290917.ey.r.appspot.com/$document ||lsvbsqfmhgafialnmdoocdunrmiiwhkqdonl-dot-cryptic-now-290917.ey.r.appspot.com/$document ||lsvbsqfmhgafialnmdoocdunrmiiwhkqdonl-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||lsvbsqfmhgafialnmdoocdunrmiiwhkqdonl-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||ltau24horas.com$document ||ltwvdb.webwave.dev$document ||lu9-my.sharepoint.com/personal/anne46523_5tb_in/_layouts/15/acceptinvite.aspx?invitation=%7B9614113B%2DBE07%2D438B%2D963D%2D659C8690FBD2%7D$document @@ -5860,6 +6023,7 @@ ||ludiequip.es$document ||luigitavanti.com$document ||luizdecastro.com.br$document +||lumireid.com$document ||lunaclothing-my.sharepoint.com/personal/info_lunaclothing_nl/_layouts/15/WopiFrame.aspx?sourcedoc={aace4e9a-412a-4eb0-b7b6-23c76317f081}&action=default&originalPath=aHR0cHM6Ly9sdW5hY2xvdGhpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvaW5mb19sdW5hY2xvdGhpbmdfbmwvRXBwT3pxb3FRYkJPdDdZangyTVg4SUVCVTYzNHNmLXNwR3BVYTRyUzdBaXZfdz9ydGltZT05UzQwNmVsSjEwZw$document ||lunaclothing-my.sharepoint.com/personal/info_lunaclothing_nl/_layouts/15/WopiFrame.aspx?sourcedoc={aace4e9a-412a-4eb0-b7b6-23c76317f081}&action=default&originalPath=aHR0cHM6Ly9sdW5hY2xvdGhpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvaW5mb19sdW5hY2xvdGhpbmdfbmwvRXBwT3pxb3FRYkJPdDdZangyTVg4SUVCVTYzNHNmLXNwR3BVYTRyUzdBaXZfdz9ydGltZT1vVm5WUy1sSjEwZw$document ||lunaclothing-my.sharepoint.com/personal/info_lunaclothing_nl/_layouts/15/WopiFrame2.aspx?sourcedoc={aace4e9a-412a-4eb0-b7b6-23c76317f081}&action=default&originalPath=aHR0cHM6Ly9sdW5hY2xvdGhpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L2cvcGVyc29uYWwvaW5mb19sdW5hY2xvdGhpbmdfbmwvRXBwT3pxb3FRYkJPdDdZangyTVg4SUVCVTYzNHNmLXNwR3BVYTRyUzdBaXZfdz9ydGltZT1vVm5WUy1sSjEwZw$document @@ -5898,6 +6062,7 @@ ||m.facebook-profile.gammaheightsengineering.com$document ||m.facebook.com------account--sec--center----repxk112412.schmittfamilyfarm.com$document ||m.facebook.com-marketplace-item-467682.screenplaybid.com$document +||m.faceebook.com-id1-376432896.item55791267832.com$document ||m.faceebook.com-id1-6872396783.item72249862831438.com$document ||m.hf295.com$document ||m.hf502.com$document @@ -5916,7 +6081,6 @@ ||maciel.med.br$document ||macjakarta.com$document ||macrofriendlyfood.com/.ap/$document -||macrofriendlyfood.com/nice/$document ||macron.ltd$document ||macvedas.somee.com$document ||maddmkhsgqnmbaffkikvelqyfcybruudzbka-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -5950,7 +6114,6 @@ ||mail.ccbcmd.edu$document ||mail.ccbcmd.edu/owa/redir.aspx?C=YMl5yDFVGMlqIWqHcvuWr9lrt7FIbgjnAJIActuvBrDdJA1ZT6bVCA..&URL=http%3a%2f%2fwebmailaccount.company.com%2f$document ||mail.ctmatsa.com.ec$document -||mail.flashstart.com.ar/wp-includes/js/jquery/ui/x1x/v4/55d4f52b3431e2d/cc.php$document ||mail.flashstart.com.ar/wp-includes/js/jquery/ui/x1x/v4/97c64c9506a4585/login.php$document ||mail.grupwhatsappbokep.vipu76.com$document ||mail.gulfhillcapital.com$document @@ -5988,10 +6151,7 @@ ||mail.vindanamobile.com$document ||mail.whatsappgroup.garena-event88.ga$document ||mail.zax-associates.com$document -||mail01.tinyletterapp.com/IECL/hello/11041213-goo.gl/f7crnm?REDACTED$document -||mail01.tinyletterapp.com/Support--1/friends-romans-countrymen-lend-me-your-ears-2/13668329-service-account-3.000webhostapp.com/mafiiiiiiia/mafiiiiiiia/gs_gen/gs9bb68a92d020f84a0d8f34df0f4e035e/?REDACTED$document -||mail01.tinyletterapp.com/Support--1/important-confirm-your-account-1/13669205-service-account-5.000webhostapp.com/account/account/gs_gen/gs321c3043f9edf99647ed762add65f6dc/?REDACTED$document -||mail01.tinyletterapp.com/Support--2/important-confirm-your-account-2/13672637-service-account-4.000webhostapp.com/account/account/gs_gen/gs8987183b45b1fe5ea8e32131b9fb5718/?REDACTED$document +||mail01.tinyletterapp.com$document ||mailbuckeye-expressapp.weebly.com$document ||mailcarry.com/tests/Unit/a6f70$document ||mailcarry.com/tests/Unit/a6f70/$document @@ -6000,6 +6160,7 @@ ||mailcontrol.com/sr/HJ8_zdFIAPjGX2PQPOmvUhBG2SIKse0T-rN_Za7l9N441hZoGuj2mY-sX8cLkVl7nK6LOCKk6cacrfMeL1fPjw=x-scanned-by:$document ||mailru.aiq.ru$document ||mailsfuca.moonfruit.com/$document +||mailtoupdate.newinforamazoncard.buzz$document ||mailupgrade2info.site44.com$document ||mainehomeconnection.com$document ||maisplanosdesaude.com$document @@ -6065,14 +6226,13 @@ ||maruei.com.br$document ||masader.ps$document ||maseczki-wielorazowe.com$document +||masjidsalmanalfarsi.org$document ||masng.com$document ||massanuttenbikerental.com$document ||massieve-deuren.be$document ||massimobacchini.com$document ||mastercoin88.com$document -||masterdrive.com/v2/validation$document -||masterdrive.com/v2/validation/e7fed90dba8e6241342a06d0186cae69$document -||masterdrive.com/v2/validation/e92450045365007e81647ba6085d4d95$document +||masterdrive.com$document ||mastermindesolutions.com$document ||matbetgir1.blogspot.com$document ||matbetgir1.blogspot.com/$document @@ -6110,7 +6270,6 @@ ||mcfevwfbfbcetvsqfetenqxvscznnmxklkjl-dot-cryptic-now-290917.ey.r.appspot.com/$document ||mckeepropainting.com$document ||mcssancarmermer.com.tr$document -||mcvaxqmgzazzvgmsdb.top$document ||mdevents.in$document ||mdmplus.com.ph$document ||mdqylnxapiqlawdwrcwozvjcmtpxxhpzdfmx-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -6123,6 +6282,7 @@ ||medamiaudette.getenjoyment.net$document ||medchulairb.com$document ||medexsc-my.sharepoint.com/:o:/g/personal/phillippa_medexscientific_com/Ek2tdsSubMxCsPBGfRYV-tsBxuA-IZNrgIW7rp0uZWtFBQ?e=2pZDEg$document +||medhaj.com$document ||media-interface.net$document ||medical-news-reporting.com$document ||medicalbi.it$document @@ -6176,6 +6336,7 @@ ||miansoft.com/images/_notes/w/we/wee/tra/58fea859d63ebef4d92d4183e6a5aca1/index.php$document ||micappzonthemove392.ey.r.appspot.com/...$document ||micappzonthemove392.ey.r.appspot.com/x$document +||michaelhelzy.ga$document ||michaelkunkel1234.de$document ||michelleconnollylpc.com$document ||mickstransag.com.au$document @@ -6185,7 +6346,6 @@ ||micro-soft-office365.nw.r.appspot.com/?eid=gcaldwell@prepaidlegal.com$document ||micro-soft-office365.nw.r.appspot.com/?eid=mailing@prepaidlegal.com$document ||micro-soft-office365.nw.r.appspot.com/?eid=mawr@legalshield.com$document -||micro-soft-office365.nw.r.appspot.com/?eid=psanchez74@prepaidlegal.com$document ||microsoft-excel.kr.jaleco.com$document ||microsoft1.serving-secure.com$document ||microsoftofficedoc.typeform.com$document @@ -6193,6 +6353,7 @@ ||microsofy.creatorlink.net$document ||midasbuy9.com$document ||midasbuygift.com/$document +||midasbuys.in$document ||midasbuyxucfree.com$document ||midyatmimaritas.com$document ||miecompany.8b.io$document @@ -6241,6 +6402,7 @@ ||mktbtk.com/dir/Ibnshahin.htm$document ||mlgclvmanczfflrkzuineqggkcccgyirbogh-dot-cryptic-now-290917.ey.r.appspot.com/$document ||mlgclvmanczfflrkzuineqggkcccgyirbogh-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||mlgclvmanczfflrkzuineqggkcccgyirbogh-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||mllgdcfpqtggvuvgmouhotfnlpjpjpganznv-dot-cryptic-now-290917.ey.r.appspot.com/$document ||mlljoqyfrjwxqlmqdykzchokbdlfwovbkjtb-dot-cryptic-now-290917.ey.r.appspot.com/$document ||mlljoqyfrjwxqlmqdykzchokbdlfwovbkjtb-dot-cryptic-now-290917.ey.r.appspot.com/x$document @@ -6256,6 +6418,7 @@ ||mnzajdahavlnivoaevrmgnajlbcolqbxeypo-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||moatia.com$document ||mobile-75.com$document +||mobile-halifaxveirfy.com$document ||mobile.de-item239161322.be$document ||mobile.de-item239161363.com$document ||mobileapplicationdevelopment.co.uk/link/$document @@ -6267,6 +6430,7 @@ ||mobilebanking-securitycheck.com$document ||mobiledenturetrucks.com$document ||mobilelegendsnewevents.com$document +||mobilelegendsoverwhelming.mexx6.com$document ||mobilelegendsupdates.com$document ||mobilelegendsyourbae.com$document ||mobilerepair.younggeeks.net$document @@ -6288,6 +6452,7 @@ ||moelter-film.de$document ||moget.com.ua/misc/ui/images/--/resgatar/$document ||mogliara.it$document +||mohzaenisahrudin.my.id$document ||moi.gov.ly$document ||moisescabrera.com$document ||moitravmatolog.ru$document @@ -6300,13 +6465,14 @@ ||moncompte-sfr.particuliers.work$document ||moncomptesfr.particuliers.work$document ||money6666.narod.ru$document -||mongo.sunahera.com$document +||mongo.sunahera.com/bzp?gh=a39wlXBpbmKcla52mJ1oaHd1YKCDomZjb2Bxf3y0j2lj/gina.claasen%40dirkclaasenelektrik.de$document ||monirshouvo.github.io$document ||monomobileservice.yolasite.com$document ||monovative-my.sharepoint.com:443/:o:/g/personal/user_monovative_onmicrosoft_com/EmCzKJnKZgxDtejtstZ67qQBlkNaRN4Da620KjAjE91eWQ?e=5:wesEg8&at=9$document ||monremboursementgouv.blogspot.com/2020/07/blog-post.html$document ||monroy-proyectos.com$document ||montepaschidislena.com$document +||montepaschidlsiena.com$document ||montepaschispa.eu$document ||montmabesa1888.blogspot.com/$document ||montmabesa1888.blogspot.sk$document @@ -6349,6 +6515,7 @@ ||msxfg.com$document ||mtafawqorhhcpxdygezhzeccfxlpjdiooamt-dot-cryptic-now-290917.ey.r.appspot.com/$document ||mtrvzqwzgvifpvdphcsxnzmsbuabhlcrfibu-dot-cryptic-now-290917.ey.r.appspot.com/$document +||mtrvzqwzgvifpvdphcsxnzmsbuabhlcrfibu-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||mu.daughterofsarah.com$document ||mu.emilyaolson.com$document ||mualmualenakenak.ygto.com$document @@ -6424,7 +6591,6 @@ ||myaihqrnxpvyhyllpsfiippnbtxscmuxmjlw-dot-cryptic-now-290917.ey.r.appspot.com/$document ||myaihqrnxpvyhyllpsfiippnbtxscmuxmjlw-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||myappawserblogpage.redeem.originalclubkid.com$document -||myattnetpagesiteone.weebly.com$document ||mybankicbc.com$document ||mybillonline-ee.com$document ||mybiryaniexpress.com$document @@ -6568,7 +6734,6 @@ ||netflix-update.fr.pvctamirikayseri.com$document ||netflix.billing-error.co.uk$document ||netflix.billing-setup.uk$document -||netflix.error-with-billing.com$document ||netflix.gbhelpcentre.com$document ||netflix.hotmaster.dns-cloud.net$document ||netflix.ioalzx.top$document @@ -6581,6 +6746,7 @@ ||netflixgift.com/$document ||netflixloginhelp.com$document ||netflixvalidation.info$document +||netmanlazer.com$document ||netorg2154431-my.sharepoint.com/:o:/g/personal/kristi_kblackmortgage_com/EiLlWqZmm-FHiJ_2Lb2mEFMB8PVFlMwsCAHkWSbsG1TZxQ?e=6KEBeR$document ||netorg304921-my.sharepoint.com/:b:/g/personal/lurie_lurieharrell_com/EZ0m_trH4WNFpd1kglZOvvQBVh036dBg0HO71nUo3-VHVg$document ||netorg6226424-my.sharepoint.com/personal/accounting_rentcle_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=f 79XItCtxh3RnxJQzw4M2COXcadDADT7sT5S5IxXr8=&docid=1_10c3a134fefe74b74ac6b75d11adb534d&wdFormId={A5BEE34B-D36E-48F7-A261-0896CE19064A}&action=formsubmit$document @@ -6641,6 +6807,7 @@ ||newsletter9707fb85e61e055593f03a43ab.dns-cloud.net$document ||newsonghannover.org$document ||newstuffforyou.com$document +||newyahoouser2020.weebly.com$document ||nextwebinar.org/wp-content/email/email/web/?e$document ||nfxyyptvqgrcdqhzfvyfakkparxgmkmzthzb-dot-cryptic-now-290917.ey.r.appspot.com/$document ||nfzepqcghfbahfgfbxhehlgntecdauagmzvi-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -6715,6 +6882,7 @@ ||noreply-netelle.blogspot.com/$document ||noreply2redirect2.site44.com$document ||normativa-sicurezza-web-info-dati.com$document +||norrte.com$document ||nortiainteriors.com.au$document ||nortonknatchbull-my.sharepoint.com/:o:/g/personal/19besoriob_nks_kent_sch_uk/EmL51UXW3YBLmB_cNg_JoBkBjiz5a9sVhV-AA1DWwC9xqg?e=uFNvRz$document ||notag-00116623.bylockgercegi.com$document @@ -6766,6 +6934,7 @@ ||nuvemexim.com$document ||nuvuneu.com$document ||nvkltfeaxyjatwhcacasoqkaakzdaexmpfph-dot-cryptic-now-290917.ey.r.appspot.com/$document +||nvkltfeaxyjatwhcacasoqkaakzdaexmpfph-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||nvnspkfhufqjzmceyexuxpaqmnghrmpyissu-dot-cryptic-now-290917.ey.r.appspot.com/$document ||nvnuclearwastetaskforce.com$document ||nwoib-update-mobile-number-online.com.biblecommunitychurch.co.ke$document @@ -6783,7 +6952,7 @@ ||o2-billinguk.com$document ||o2-billsupport.co/$document ||o2-failed-payment.com/$document -||o2.failed-info.com$document +||o2-myaccount.com/$document ||o2.uk.5gphp02.com$document ||o2.uk.ac5g21.com$document ||o2.uk.my5gac.com$document @@ -6837,12 +7006,15 @@ ||office-web.surge.sh$document ||office.com.office.o365v4.nripoc.myshn.net$document ||office.com.office.uce.batman.myshn.net$document +||office.tairong.com.tw$document ||office.very-real-login.com.iphish.net$document ||office365-013737373784.weebly.com$document ||office365-comfort-281509.wm.r.appspot.com$document ||office365-comfort-281509.wm.r.appspot.com/$document ||office365-premise-290219.ue.r.appspot.com/$document ||office365.eu.vadesecure.com$document +||office4g.yolasite.com$document +||officeemailissues.com$document ||officialbankofamericabankingsystem.purepanic99.repl.run$document ||officialismsschwartze.net$document ||officialkioz-pubgmfree.mrbonus.com$document @@ -6855,6 +7027,7 @@ ||oglaszamy-yorki.dkonto.pl$document ||ogtxywfiqqedknuajzvjccmhnffsbvfwjwbp-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ogtxywfiqqedknuajzvjccmhnffsbvfwjwbp-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||ogtxywfiqqedknuajzvjccmhnffsbvfwjwbp-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||oguaranycomvc.com$document ||ogz6d.codesandbox.io$document ||ohookozlttxntaueueyevcjuqlamojghscnu-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -6867,11 +7040,13 @@ ||ojs.budimulia.ac.id$document ||oka-kaikei-okayama.com$document ||okdipyzgyinzcqohdnndwvftwlunetchcyfi-dot-cryptic-now-290917.ey.r.appspot.com/$document +||okdipyzgyinzcqohdnndwvftwlunetchcyfi-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||okeyciyiz.com$document ||olampicoer.blogspot.com/2018/11/oscar.html$document ||olampicoer.blogspot.com/2018/11/vrret.html$document ||olasmart.com/11/vl$document ||olbwvtucqoyndakpkdwmfhzzetncgogbagvt-dot-cryptic-now-290917.ey.r.appspot.com/$document +||old.dm.kh.ua$document ||old.gotyoufloored.com$document ||old.partiesunlimited.net$document ||oldegreen.com$document @@ -6880,6 +7055,7 @@ ||olgalowa.constantcontactsites.com$document ||olgas.in$document ||oliscn.com$document +||olkiyut.com/dhhdjhs/dghdj/ggfhj/$document ||olx-dostawa.net$document ||olx-pl.oferta.pw$document ||olx.dostawa-24.pl$document @@ -6890,18 +7066,7 @@ ||omfvzaojxeaqartftxjawkhwlubcmddiumpq-dot-cryptic-now-290917.ey.r.appspot.com/$document ||omni.vn$document ||omsoftware.asia$document -||omyinfotech.com/resources/lang/en/home$document -||omyinfotech.com/resources/lang/en/home/$document -||omyinfotech.com/resources/lang/en/home/Login.php$document -||omyinfotech.com/resources/lang/en/home/access.php?&sessionid=mZDaRwrdlUFseHO7VgQTMV1O9weCNI59IIjAfLNAFt2TaR157RZUN1IXxXzkGEuonNYCzMceff8p69ue&securessl=true$document -||omyinfotech.com/resources/lang/en/home/access1.php$document -||omyinfotech.com/resources/lang/en/home/access1.php?sslchannel=true&sessionid==FIhlIMFjoUZ3IrGF8NBekcFyY7xBJmDo5VKNHp76k692xQHFEjTYwzwuG46prJNwEykmXrshxCk5s2L6$document -||omyinfotech.com/resources/lang/en/home/billing.php$document -||omyinfotech.com/resources/lang/en/home/billing.php?sslchannel=true&sessionid==TkhfkXeaeaElCcfOrcB9hhcf4fJrhKia4AqpyFzMQd8sqngRAR1S8d8dtRFKBXVGxl560FSQT0jjozbZ$document -||omyinfotech.com/resources/lang/en/home/billing.php?sslchannel=true&sessionid==axqvMY4b8BFcTQ5nGzO6wUJrv7TUQMW1jnx5lBgucWH5MMttmizScikHqdCh0yijVPphqGMCCtIpgbSC$document -||omyinfotech.com/resources/lang/en/home/vbv.php?sslchannel=true&sessionid==545hdxADGc6L7TkjcXxUSb3I3gUxC7wIcC0paA2QM8CU1XdeUL8MWbv0spx4x4MJHN8RnaHaik4khiyb$document -||omyinfotech.com/resources/lang/en/home/vbv.php?sslchannel=true&sessionid==HsGgxpm6IJiiVudd28UwwktMTuaVaoCSQi9oIvuqeMJ9hXmk5hRCCkpvPzq0Y3SPm1d5wHvLufVMci6i$document -||omyinfotech.com/resources/lang/en/home/vbv.php?sslchannel=true&sessionid==NnuJ9ApGZN6ex3WhepJvma403E8Lex11UvL45bK5ZRkwVgN9GxF3IJ3LobxCIyED4qH9BsfAkz7fQUpx$document +||omyinfotech.com$document ||on-me-ro.firebaseapp.com$document ||on-the-app.ey.r.appspot.com/$document ||on.zbch-en.com$document @@ -6988,6 +7153,7 @@ ||onlyfacts.ru$document ||ontimecustomboxes.com$document ||onupacactdkcaxgxgthpnvfmryhceerltjeb-dot-cryptic-now-290917.ey.r.appspot.com/$document +||onupacactdkcaxgxgthpnvfmryhceerltjeb-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||onuxsports.com$document ||oohesmahu.buyonlineb.su$document ||ooxvocalor.yolasite.com$document @@ -7001,11 +7167,11 @@ ||openlab.ntic.fr$document ||openoffice.com.pl/wp-content/plugins/dup/full-access/privetconfiguration/datauser/StartInfo/teamsecure/update2020/ReceivedTeam/startfirstsetup2020/StartID50694930302393940G6/Updateinfo/Customers/info/verify/team/help/procedure/set-up/$document ||openrakutan01.xyz$document -||openrakutan02.xyz$document ||openspace9915.com$document ||opfgmdm.creatorlink.net$document ||opjgfwuctedygwuuhonbplpiwjwdjsoacqni-dot-cryptic-now-290917.ey.r.appspot.com/$document ||opldjcewvregghameyxytxtywmjaxjjzgxui-dot-cryptic-now-290917.ey.r.appspot.com/$document +||opldjcewvregghameyxytxtywmjaxjjzgxui-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||opphddmkekhstacmnzqdpzszhlacraefytxh-dot-cryptic-now-290917.ey.r.appspot.com/$document ||opretretopoptk.000webhostapp.com$document ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -7020,6 +7186,7 @@ ||oqa2.hyperphp.com$document ||oqkwptsduzzofjhoeazgixfsyfndokfemhyi-dot-cryptic-now-290917.ey.r.appspot.com/$document ||oqlklrfmfjlzhriaxwreuvrfzoeaiqnztsnv-dot-cryptic-now-290917.ey.r.appspot.com/$document +||oqlklrfmfjlzhriaxwreuvrfzoeaiqnztsnv-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||oqyvahrqzapnhizdruadmmrsay-dot-triple-upgrade-293822.rj.r.appspot.com/$document ||oqyvahrqzapnhizdruadmmrsay-dot-triple-upgrade-293822.rj.r.appspot.com/x$document ||oqyvahrqzapnhizdruadmmrsay.triple-upgrade-293822.rj.r.appspot.com/$document @@ -7030,6 +7197,7 @@ ||orange-security.cloud.coreoz.com$document ||orange-support.site.bm$document ||orange.fr.fr-contrats-options.com$document +||orangecitychamberofcommerce.com$document ||orangeclientenquete.navettetrans.com$document ||orascomconstructionegypt-my.sharepoint.com/:x:/r/personal/mohamed_elhofy_orascom_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=9u2UrXO6OtTA%2frPX%2fK4CPQhQoyuyh4ZP2bNF1YU8G%2bg%3d&docid=1_170779c4d77534d4e872351d8de4f2af8&wdFormId=%7BD359F75B%2DD0AD%2D49D7%2DB5D1%2D615B2238121C%7D&action=formsubmit$document ||orcapm.com$document @@ -7064,6 +7232,7 @@ ||ottawaheroes.ca$document ||otxzusvgdfkcndalwugcjqukerlqrlbakrnh-dot-cryptic-now-290917.ey.r.appspot.com/$document ||otxzusvgdfkcndalwugcjqukerlqrlbakrnh-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||otxzusvgdfkcndalwugcjqukerlqrlbakrnh-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||oudksizxzugegquxmytazkvrzlngetxqenjs-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ouraring-my.sharepoint.com/personal/tanja_kuusela_ouraring_com/_layouts/15/doc.aspx?sourcedoc$document ||ouraring-my.sharepoint.com/personal/tanja_kuusela_ouraring_com/_layouts/15/doc.aspx?sourcedoc={6dfd36f7-86e9-46d3-b9cc-33ba7e8a7540}&action=default&slrid=4a49409f-2030-2000-55c3-0f6b60771e27&originalpath=ahr0chm6ly9vdxjhcmluzy1tes5zagfyzxbvaw50lmnvbs86bzovcc90yw5qyv9rdxvzzwxhl0v2yzjfvznwahror3vjd3p1bjzlzfvbqm9nd1yxegftx05ly3h6ekxkbvhruue_cnrpbwu9ylp0ujd2tewxmgc&cid=18ed1537-8fab-4a88-9a51-f62af2ba3e85$document @@ -7118,6 +7287,7 @@ ||pa.medworldadvisor.ch$document ||pabamedia.com$document ||pabxsfocjeyecynkswhfimvvjbflvtinoxkc-dot-cryptic-now-290917.ey.r.appspot.com/$document +||pabxsfocjeyecynkswhfimvvjbflvtinoxkc-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||package-swiss-trackonline.com$document ||paczkkdpd.com$document ||padlet-uploads.storage.googleapis.com/610964646/d0a82b340ac6b4eb2fed334399fe2e84/palad.html$document @@ -7128,10 +7298,10 @@ ||pafnhsupgwuhctlydzbmftrjbk.triple-upgrade-293822.rj.r.appspot.com/x/$document ||page-business.facebook.item872352783234.com$document ||page-didentification.webador.com$document -||pages-community-moderator-live.my.id$document ||pagesyouraccount.cloudns.asia$document ||pagseguro.club$document ||paiementpaypal.laurentcourco.com$document +||pakistanhighlands.com$document ||palcalgary.ca$document ||paleoexplained.com$document ||paleopetres.com$document @@ -7174,6 +7344,7 @@ ||patch.chelpus.com$document ||pateltutorials.com$document ||pathikareps.com$document +||patiohene.com$document ||patrickkestens-my.sharepoint.com/:o:/g/personal/patrick_kestens_kepa_be/Ek6pTMfi3rBPl0OkvUkyOVoBZ5VoXh1DGbqR66JS29e06w?e=zYtfN9$document ||patrickkestens-my.sharepoint.com/personal/patrick_kestens_kepa_be/_layouts/15/Doc.aspx?sourcedoc={c74ca94e-dee2-4fb0-9743-a4bd4932395a}&action=default&slrid=53537f9f-8020-2000-6402-9094cd7180b6&originalPath=aHR0cHM6Ly9wYXRyaWNra2VzdGVucy1teS5zaGFyZXBvaW50LmNvbS86bzovZy9wZXJzb25hbC9wYXRyaWNrX2tlc3RlbnNfa2VwYV9iZS9FazZwVE1maTNyQlBsME9rdlVreU9Wb0JaNVZvWGgxREdicVI2NkpTMjllMDZ3P3J0aW1lPUN2VWFidHBsMkVn&cid=3dd22632-4961-431e-befd-a875d08cde81$document ||patrickkestens-my.sharepoint.com/personal/patrick_kestens_kepa_be/_layouts/15/doc2.aspx?sourcedoc={c74ca94e-dee2-4fb0-9743-a4bd4932395a}&action=default&slrid=53537f9f-8020-2000-6402-9094cd7180b6&originalPath=aHR0cHM6Ly9wYXRyaWNra2VzdGVucy1teS5zaGFyZXBvaW50LmNvbS86bzovZy9wZXJzb25hbC9wYXRyaWNrX2tlc3RlbnNfa2VwYV9iZS9FazZwVE1maTNyQlBsME9rdlVreU9Wb0JaNVZvWGgxREdicVI2NkpTMjllMDZ3P3J0aW1lPUN2VWFidHBsMkVn&cid=3dd22632-4961-431e-befd-a875d08cde81$document @@ -7198,6 +7369,7 @@ ||payinur.com$document ||paymentnotificationnow.blogspot.com/$document ||paymentprotectionuser.000webhostapp.com$document +||paymentsaccess-paxful.com$document ||paypa.yj.fr$document ||paypal-checkout-app.com$document ||paypal-limited.pdcotton.com$document @@ -7209,6 +7381,7 @@ ||paypal-verifyssl.dnsabr.com$document ||paypal-webnative.surge.sh$document ||paypal.assistance-form.com$document +||paypal.autoverify.online$document ||paypal.ca.purchasekindle.com$document ||paypal.co.uk.session23406304fd15e72e65304c141af8898f117.33s3.smoz.us$document ||paypal.co.uk.user7d3rd0sy6ez.settingsppup.com$document @@ -7228,7 +7401,6 @@ ||paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se$document ||paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us$document ||paypal.com.11111111111111111111111111.com$document -||paypal.com.ajhrcw.com$document ||paypal.com.codehubgh.com$document ||paypal.com.cutestatvalue.com$document ||paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com$document @@ -7262,9 +7434,9 @@ ||paypubgmobile.com$document ||pays-olx.gq$document ||paysecure-form.com$document -||payu-inpost.online$document ||payu.okta-emea.com$document ||pbgsnenqtlyondzgifgmkfarnpcbbvsgezgu-dot-cryptic-now-290917.ey.r.appspot.com/$document +||pbgsnenqtlyondzgifgmkfarnpcbbvsgezgu-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||pbmmpkiqyslfhkfuexsafmemwtdkgdrxwhzd-dot-cryptic-now-290917.ey.r.appspot.com/$document ||pbndemo2.costapbn.com$document ||pbogdydqjvpcenxnsrfftpoalegnsxrumctr-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -7272,10 +7444,12 @@ ||pcchandraindia.com/bootstrap/cache/alert/sbc/sbc/sbcglobal.net.htm$document ||pcchandraindia.com/storage/management/sbc/sbc/sbcglobal.net.htm$document ||pcjsfdqihzqecekgprcosvdechrmpzpwajko-dot-cryptic-now-290917.ey.r.appspot.com/$document +||pcjsfdqihzqecekgprcosvdechrmpzpwajko-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||pcsvet.si$document ||pcswm-my.sharepoint.com/:b:/g/personal/connie_pcs-wm_com/EeLmjIbvPhtJozI6isH0wOoB91TkaQ7wCHDUWB_563kLgQ?e=r3eg6G$document ||pdcox.csb.app$document ||pdgworldmarketing.com$document +||pdlcgoxcxwwrjiyaacmhaumrzeszfpusfkjw-dot-cryptic-now-290917.ey.r.appspot.com/$document ||peacockproductions.com$document ||peaotk-71.ga$document ||pearlfilms.com$document @@ -7283,6 +7457,7 @@ ||pedestal.co.il$document ||pedqnhsaleosakfvitgwsqdzwjczxawjprqf-dot-cryptic-now-290917.ey.r.appspot.com/$document ||pedqnhsaleosakfvitgwsqdzwjczxawjprqf-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||pedqnhsaleosakfvitgwsqdzwjczxawjprqf-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||peds-ortho.com$document ||peer.yourluv.co$document ||peinture.flautre.fr$document @@ -7312,7 +7487,6 @@ ||personal-three.support$document ||personalbravery.com$document ||peru.payulatam.com$document -||perucreartebtl.com$document ||perufantastictravel.com$document ||pesay19932.wixsite.com$document ||peterwbrewer.com$document @@ -7378,6 +7552,7 @@ ||pkpnjtpyadjgsupqmd.top$document ||pkwjrqdjrfgwvecyxopwywmwqjyofvdpzqbo-dot-cryptic-now-290917.ey.r.appspot.com/$document ||pkwjrqdjrfgwvecyxopwywmwqjyofvdpzqbo-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||pkwjrqdjrfgwvecyxopwywmwqjyofvdpzqbo-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||pkwmobilede.de$document ||pl-19.ru$document ||pl.olx-my.site$document @@ -7442,7 +7617,6 @@ ||polyglotskola.lv$document ||ponto-livelobb.com$document ||pontofrio.webpremios.com.br$document -||poopmouser.com$document ||poorie.temp.swtest.ru$document ||poorly-ability.000webhostapp.com$document ||poorlydrawnlines.com/comic/fashionable/$document @@ -7456,7 +7630,6 @@ ||portal.clientebb-especial.me$document ||portal.prizegiveaway.net$document ||portal.prizesforall.com$document -||portale-assistenza-mps.000webhostapp.com$document ||portalnumerologista.com$document ||portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io$document ||portaltransaccionalclavedinamicaportalonline.burrow.io$document @@ -7468,6 +7641,7 @@ ||posicionamientoenbuscadores.com.mx$document ||positivi-t.com/Intraffic/$document ||post-21227504.ingeniousmarketer.com$document +||post-38602902.ingeniousmarketer.com$document ||post-39487580.ingeniousmarketer.com$document ||post-81155520.ingeniousmarketer.com$document ||post-91259052.ingeniousmarketer.com$document @@ -7476,6 +7650,7 @@ ||post-u.top/hmi.html$document ||post-u.top/imi.html$document ||post-u.top/in.html$document +||post-u.top/mmi.html$document ||post-u.top/omi.html$document ||post-u.top/pmi.html$document ||post-u.top/qmi.html$document @@ -7489,6 +7664,7 @@ ||posterwalker.com.sg$document ||postid-00965453.suakids.com$document ||postid-01259217.suakids.com$document +||postid-02864071.suakids.com$document ||postid-03919864.suakids.com$document ||postid-05492638.suakids.com$document ||postid-05637876.suakids.com$document @@ -7497,21 +7673,29 @@ ||postid-10202924.suakids.com$document ||postid-11754248.suakids.com$document ||postid-12481270.suakids.com$document +||postid-15737294.suakids.com$document ||postid-23615171.suakids.com$document ||postid-27800626.suakids.com$document ||postid-30058046.suakids.com$document +||postid-33413397.suakids.com$document ||postid-33525376.suakids.com$document ||postid-42373731.suakids.com$document +||postid-42382193.suakids.com$document ||postid-43818621.suakids.com$document ||postid-44744563.suakids.com$document ||postid-54499969.suakids.com$document +||postid-56073080.suakids.com$document ||postid-56157896.suakids.com$document ||postid-56670652.suakids.com$document +||postid-59058622.suakids.com$document ||postid-63153093.suakids.com$document +||postid-68054707.suakids.com$document ||postid-72424187.suakids.com$document ||postid-73463659.suakids.com$document ||postid-76135851.suakids.com$document +||postid-79846377.suakids.com$document ||postid-79848849.suakids.com$document +||postid-91032687.suakids.com$document ||pot-h.top$document ||potenciadigital.com$document ||pourcontinueridauthenserweuronlineworking.000webhostapp.com$document @@ -7602,7 +7786,6 @@ ||projonmowave.com$document ||prolinkconsultancy.com$document ||promcuscotravel.com$document -||promo-dodia.serveirc.com$document ||promocao-oboticario.web.app$document ||promocheck.my$document ||promosjagex.com$document @@ -7646,6 +7829,7 @@ ||pubgdailygifts.com$document ||pubgeventdx.otzo.com$document ||pubgeventset.com/$document +||pubgfree16.gq$document ||pubggmobileevent.com/$document ||pubghalloweeks.com$document ||pubghalowen.com$document @@ -7738,6 +7922,7 @@ ||qfreeaccountssjc1.az1.qualtrics.com/jfe/form/SV_6EWi30okLxNYrYN$document ||qfyydkkjxkvldvgtsuvzinqbzrnzgcdvwvgh-dot-cryptic-now-290917.ey.r.appspot.com/$document ||qgsvrghcmptmsrqumyzncaxuzrgjkdzwrwvu-dot-cryptic-now-290917.ey.r.appspot.com/$document +||qgsvrghcmptmsrqumyzncaxuzrgjkdzwrwvu-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||qgxnerfnbjpxfycjxwbybtykhyxujdbhwuds-dot-cryptic-now-290917.ey.r.appspot.com/$document ||qiuccsxrgeuhutpanxkrnsdibymmghqbiohk-dot-cryptic-now-290917.ey.r.appspot.com/$document ||qkxlpbuipxtvdaxbqivhfwkbudlcbzvatpea-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -7748,6 +7933,7 @@ ||qozhaw.ch.monabelle.com.br$document ||qpcbnaswdrbbjdrginlubyezxlxdffzmmlwo-dot-cryptic-now-290917.ey.r.appspot.com/$document ||qpraarbhlpwzaukhumdjnrnjdtsxtcopunfc-dot-cryptic-now-290917.ey.r.appspot.com/$document +||qpraarbhlpwzaukhumdjnrnjdtsxtcopunfc-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||qpro.com.mx$document ||qpuwnzrvtumivgiqbooxognxwz-dot-triple-upgrade-293822.rj.r.appspot.com/$document ||qpuwnzrvtumivgiqbooxognxwz-dot-triple-upgrade-293822.rj.r.appspot.com/x$document @@ -7783,6 +7969,7 @@ ||quota.creatorlink.net$document ||qvmklnuwoujeavbtkkusjysdbbpirndzxyoh-dot-cryptic-now-290917.ey.r.appspot.com/$document ||qvmklnuwoujeavbtkkusjysdbbpirndzxyoh-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||qvmklnuwoujeavbtkkusjysdbbpirndzxyoh-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||qwq12345.weebly.com$document ||qwrsmsxiauzhdzsxos66fq-on.drv.tw$document ||r.mail.flowii.com$document @@ -7793,13 +7980,14 @@ ||r3g34.fra1.digitaloceanspaces.com/77LL23ween.html$document ||r7u2g.csb.app$document ||r7vfe.csb.app$document -||raaukuent-coo.top$document +||rabo-pasvervang.info$document ||rabobetaalpassen.info$document ||rabofree.blogspot.com/2020/05$document ||rabofree.blogspot.com/2020/05/blog-post.html$document ||rabofree.blogspot.com/2020/05?m=1$document ||rabofree.blogspot.com/2020?m=1$document ||rabopas-alert.info$document +||rabopassen.info$document ||rachmail.weebly.com$document ||rackan.xyz$document ||rackuten.co.jp.shabilajide.xyz$document @@ -7823,9 +8011,15 @@ ||rakutamuba.lakutawa.top$document ||rakutancard.top$document ||rakuten-card.co.jp.rakuten-helper.xyz$document +||rakuten-helper.xyz$document +||rakuten.co.jp.mcrpsw.asia$document +||rakuten.co.jp.ncbtsk.asia$document +||rakuten.co.jp.ncdnsx.asia$document +||rakuten.co.jp.ncfnss.asia$document ||rakuten.co.jp.raklken.xyz$document ||rakuten.co.jp.rakoten.buzz$document ||rakuten.co.jp.rakpnan.xyz$document +||rakuten.co.jp.rakutanm.xyz$document ||rakuten.co.jp.rakutann.buzz$document ||rakuten.co.jp.rakutnavip.xyz$document ||rakuten.co.jp.rakuvip.xyz$document @@ -7834,6 +8028,7 @@ ||rakuten.dtybbb8.top$document ||rakutenaccsdfsawefg.monster$document ||rakuteng.buzz$document +||rakutenlogin.buzz$document ||rakutentop.buzz$document ||rakutenuihjsbda.top$document ||ramgarhiamatrimonial.ca$document @@ -7853,6 +8048,7 @@ ||raycovingtonmusic.com$document ||rb.gy/0dxzro$document ||rb.gy/aqwj7l$document +||rb.gy/kn27px/$document ||rb.gy/lflert$document ||rb.gy/ludoy0$document ||rb.gy/rxvisi$document @@ -7861,6 +8057,7 @@ ||rbedrngegorxlbtdwjbbxmdfijaionlwcroe-dot-cryptic-now-290917.ey.r.appspot.com/$document ||rbg9ntt3.firebaseapp.com$document ||rbojabonxlyhionifqkwdwgdrwoojahrwojg-dot-cryptic-now-290917.ey.r.appspot.com/$document +||rcaroofing.com$document ||rcone.kvhkosher.org$document ||rcscaaa.com$document ||re-redirection-acc-id923872635122.blogspot.com/$document @@ -7886,6 +8083,7 @@ ||rebrand.ly/3ads20$document ||rebrand.ly/4yc7w4o$document ||rebrand.ly/668b5$document +||rebrand.ly/7gggg$document ||rebrand.ly/8k8kt$document ||rebrand.ly/96s871$document ||rebrand.ly/a7n4y3x$document @@ -7895,6 +8093,7 @@ ||rebrand.ly/iejlmfn#ansonj@prepaidlegal.com$document ||rebrand.ly/iejlmfn#charleswood@prepaidlegal.com$document ||rebrand.ly/iejlmfn#stanlennard@pplsi.com$document +||rebrand.ly/n150v$document ||rebrand.ly/oScAr2/?email=darranc@deejc.net$document ||rebrand.ly/ut5v9$document ||rebrand.ly/w1lrupp$document @@ -7952,6 +8151,7 @@ ||registroquedatencasabn.com$document ||rehobothevangelisticchurch.com$document ||rejdjcluqcarnwdebjybabfqjifjbmtwrpks-dot-cryptic-now-290917.ey.r.appspot.com/$document +||rejdjcluqcarnwdebjybabfqjifjbmtwrpks-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||rekapuolam.blogspot.com$document ||reklama.allegro.secfence.lesavik.net$document ||rekutamn-duroo.cc$document @@ -8005,6 +8205,8 @@ ||remv-19604798.bandgea.com$document ||remv-44088788.bandgea.com$document ||remv-44836359.bandgea.com$document +||remv-60235628.bandgea.com$document +||remv-68117574.bandgea.com$document ||renalconsultants.com$document ||rencon.ch.net2care.com$document ||renkautn-cco-j.top$document @@ -8047,6 +8249,7 @@ ||reurl.cc/gvjOLp?co=muj3e$document ||reurl.cc/jdegy2$document ||reurl.cc/oLeEQj$document +||rev100now.com$document ||revaldy.paramadina.web.id$document ||revbox.com.br$document ||revenueemployementinterac.com$document @@ -8056,6 +8259,7 @@ ||review01-supportapple.xyxxon.com$document ||revivetherapy.uk$document ||rewebmail-login.web.app$document +||rexjoachie.ga$document ||rextraening.dk$document ||rfkdfmzxujtbwcwpzifuutjnwxmxjgmgevqj-dot-cryptic-now-290917.ey.r.appspot.com/$document ||rgr4c686t5wq2ylc.mikecrm.com$document @@ -8063,7 +8267,6 @@ ||rhodvillecu.com$document ||rhondahamiltonmarketing.com$document ||rialsmeup.org$document -||riberzinco.com.br$document ||riblanda.com$document ||ricado.9e.cz$document ||ricavato.com$document @@ -8081,6 +8284,7 @@ ||rla-latamvirtual.com$document ||rlcportal.reallifechoices.com.au$document ||rlzvpndubgmdahkcliyfyxokumiddykjpmqi-dot-cryptic-now-290917.ey.r.appspot.com/$document +||rlzvpndubgmdahkcliyfyxokumiddykjpmqi-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||rmact-my.sharepoint.com/:x:/r/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit$document ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit$document ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit&cid=cd228bd6-5d30-4ad5-a3dd-73d206f9ab27$document @@ -8090,6 +8294,7 @@ ||rnb51.com$document ||rnfuexlnjxbmtunpevrgfnuqlywaxnexdhcl-dot-cryptic-now-290917.ey.r.appspot.com/$document ||rnfuexlnjxbmtunpevrgfnuqlywaxnexdhcl-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||rnfuexlnjxbmtunpevrgfnuqlywaxnexdhcl-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||roadtax-overpaid.com$document ||rockdojo.org$document ||rockysite.net$document @@ -8100,7 +8305,6 @@ ||rokutanm-rrbrb.cc$document ||rolasellsrealestate.com$document ||roldanlogistica2-my.sharepoint.com/:o:/g/personal/comercial1_rolcoshipping_com1/EruuxkY76YxLk7VZdFZRFZYBICM0kmV7-914pwcPo9G4mQ?e=PPoGt$document -||rollaries.com$document ||romanthreads.com$document ||romatermit.ro$document ||romeroot.com/MBS/#abuse@ionos.com$document @@ -8118,6 +8322,7 @@ ||roundcube-webmailapp-login.ew.r.appspot.com/$document ||roundcubemailagent.web.app$document ||roupakids.blogspot.com/$document +||routerbotic.com$document ||rover-ps30.000webhostapp.com$document ||roxburycommunitycolleg798-my.sharepoint.com:443/:b:/g/personal/enebelitsky_rcc_mass_edu/ER4MnITIQeZDpRVSiLJKsn4BexPjQkFWL8C3bunhUDV4ww?e=4%3a2ANva6&at=9$document ||royagold.com$document @@ -8141,6 +8346,7 @@ ||rreeufffsaussaa3.app.link$document ||rrrfvwtqtwjgzoxdeaeyeehyyelpaxhkkfwo-dot-cryptic-now-290917.ey.r.appspot.com/$document ||rrrfvwtqtwjgzoxdeaeyeehyyelpaxhkkfwo-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||rrrfvwtqtwjgzoxdeaeyeehyyelpaxhkkfwo-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||rrthulasi.unaux.com$document ||rs2rqnd3.firebaseapp.com$document ||rsatuuta-71.cf$document @@ -8155,9 +8361,9 @@ ||rtbanpheapsqsoiduswejjylimdxjbewrftb-dot-cryptic-now-290917.ey.r.appspot.com/$document ||rtbanpheapsqsoiduswejjylimdxjbewrftb-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||rtefdafrweasd.epizy.com$document +||rthnm.tk$document ||rttkgihnobjgnsknsgwsfflekyrycmmowoie-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ruahtoledo.com$document -||ruankentu-cco.top$document ||rudiguvenlik.com$document ||rudiwnyghncuurovjxqeightzqgcvozweuit-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ruekrew.com$document @@ -8177,8 +8383,8 @@ ||rvlaxwduadolmqkzqskuylkhrwzklxzzxqzi-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||rvoip.azurefd.net$document ||rwzshlxgngjykccwtdzpiztfandqsdbnnbki-dot-cryptic-now-290917.ey.r.appspot.com/$document +||rwzshlxgngjykccwtdzpiztfandqsdbnnbki-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||rxcmpd.com$document -||rxraxpvuqwmu.top/$document ||rxwsterzuzpekqzaqa.top$document ||ryanbridwellmusic.com$document ||ryconconstruction-my.sharepoint.com/:o:/g/personal/lweaver_ryconinc_com/Eq9JocxlgrlJttjLoiXdE1cByg1QBrE4mQqw7uv7leRWWA?e=MjLJfD$document @@ -8191,6 +8397,7 @@ ||s-paxful.com$document ||s-trak.inetget.com/ga/click/2-24554835-1201-8932-17590-17481-41d4dd22ee-f54636a213$document ||s-venmo.com$document +||s.asso.top$document ||s.free.fr$document ||s.id/2019conta$document ||s.id/3Gnet$document @@ -8202,6 +8409,7 @@ ||s.id/g4RAs$document ||s.id/gkEAL$document ||s.id/hcE6E$document +||s.id/hostsci2$document ||s.id/iBB9N$document ||s.id/iBz3Y$document ||s.id/iBzM1$document @@ -8258,7 +8466,8 @@ ||sadervoyages.intnet.mu$document ||sadiscaramu.com$document ||safe-check.000webhostapp.com$document -||safemessaging.org$document +||safemessaging.org/landing/form/737b5d5b-de75-47a6-81df-1fcc8864d7e8$document +||safemessaging.org/landing/form/d984cd47-a3ec-4649-85c6-646da5d4488d$document ||safeonlinedate.com$document ||safetyconsultantehs.com$document ||safex.sharepoint.com/:b:/g/ETRRwuSJKUdAia-BBrWMLk4BJCfZWFd_Brds9dkvia1GNA?e=bA2vha$document @@ -8276,6 +8485,7 @@ ||sahamjerung.com$document ||saigonsportcity.com$document ||saizgyqizhpxrbsjmondwzqappcwqpaufxui-dot-cryptic-now-290917.ey.r.appspot.com/$document +||saizgyqizhpxrbsjmondwzqappcwqpaufxui-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||sajkd12.blogspot.com/$document ||sajkd12.blogspot.com/?m=0$document ||sakkiswonderland.com$document @@ -8286,7 +8496,6 @@ ||saldospc.com$document ||saleemgardezi65.com$document ||salesnksportsqn.top$document -||salilpanvalkar.com$document ||samahaauto.ca$document ||samarthhotels.com$document ||samcool.org$document @@ -8312,9 +8521,8 @@ ||santander.byethost24.com$document ||santiago1998.byethost8.com$document ||santiagoferreira.com.br$document -||sapl.com.hk/swfobject/expressinstall/461b2f2732b1f0da7ad618985800356f/$document +||sapl.com.hk$document ||sardineroabogados.com$document -||sariconsulting.com$document ||sas-ch-post.blogspot.com/?m=1$document ||sassosassino420.000webhostapp.com$document ||satkaniaiit.com/connection/direct.php$document @@ -8351,7 +8559,9 @@ ||schule-niederrohrdorf.ch$document ||schuleerotfluewch.ru$document ||scientificerevna.com$document +||scientificthirdcleaninstall.ponpe.repl.co$document ||scmeaqxejbcchduqibaymkxfvwkbrioehzhg-dot-cryptic-now-290917.ey.r.appspot.com/$document +||scmeaqxejbcchduqibaymkxfvwkbrioehzhg-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||scom2016.com$document ||sconsumer.e-pagos.cl$document ||scoria-int.com/public/fancyapps/source/sm/Exitkorea/upload$document @@ -8414,133 +8624,7 @@ ||secure.oldschool.com-mb.ru$document ||secure.redcardinalwriting.com$document ||secure.runescape.com-accountsecurity.cz$document -||secure.runescape.com-as.ru/$document -||secure.runescape.com-as.ru/m=forum/forums.ws771,793,689,31814329,1136$document -||secure.runescape.com-as.ru/m=forum/forums.ws999,181,757,86717611,1136$document -||secure.runescape.com-as.ru/m=weblogin/loginform1125772572,7275641579,42586579,51,2497$document -||secure.runescape.com-as.ru/m=weblogin/loginform116,669,940,35144227,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform118,149,357,75286761,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform118,846,904,57787976,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform120,233,435,26341222,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform123,908,510,30089909,3480$document -||secure.runescape.com-as.ru/m=weblogin/loginform125772572,727564579,42617756679,85152577551,2$document -||secure.runescape.com-as.ru/m=weblogin/loginform125772572,727564579,4267756679,85152577551,2$document -||secure.runescape.com-as.ru/m=weblogin/loginform126,480,778,29837899,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform127,249,27,61172569,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform135,161,660,44666314,9438$document -||secure.runescape.com-as.ru/m=weblogin/loginform143,768,934,91084730,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform148,765,292,99207031,8043$document -||secure.runescape.com-as.ru/m=weblogin/loginform153,109,124,35662591,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform169,615,22,42650640,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform182,209,840,88345050,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform192,518,468,41890837,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform206,240,941,84307873,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform210,250,870,73587951,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform212,747,710,92211572,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform223,530,965,95835448,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform230,516,288,48373142,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform231,245,889,29312943,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform236,808,484,61235260,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform237,828,403,16106730,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform238,363,771,89816356,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform240,125,607,18188682,7833$document -||secure.runescape.com-as.ru/m=weblogin/loginform25,188,208,79798017,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform25,988,92,85896062,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform254,347,486,37693473,5129$document -||secure.runescape.com-as.ru/m=weblogin/loginform26,843,44,48363421,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform262,455,945,73039371,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform282,283,825,62923611,8665$document -||secure.runescape.com-as.ru/m=weblogin/loginform302,983,552,56015079,1650$document -||secure.runescape.com-as.ru/m=weblogin/loginform308,250,329,34212996,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform320,249,52,77503302,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform322,483,679,14417162,986$document -||secure.runescape.com-as.ru/m=weblogin/loginform32527,958,297,61237,2003$document -||secure.runescape.com-as.ru/m=weblogin/loginform327,958,294,82617,2462$document -||secure.runescape.com-as.ru/m=weblogin/loginform328,537,143,71192274,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform335,151,342,72681661,2004$document -||secure.runescape.com-as.ru/m=weblogin/loginform38,492,312,64330807,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform408,370,864,99045932,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform417,665,297,98690907,6873$document -||secure.runescape.com-as.ru/m=weblogin/loginform423,118,234,99959245,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform433,107,271,43441844,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform434,780,904,38372499,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform439,155,977,57116394,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform441,482,146,71297412,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform454,539,933,18254943,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform462,448,809,85598815,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform465,897,953,24836247,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform481,572,226,22198987,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform489,935,166,54991896,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform49,24,512,12561005,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform500,177,399,77554577,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform500,421,733,78519952,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform500,520,570,59888107,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform505,925,757,63039893,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform507,258,136,88821268,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform507,390,119,65762904,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform523,172,710,39823165,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform523,744,471,35687932,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform537,127,514,36557113,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform547,264,828,51531631,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform553,264,375,50039093,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform56,257,366,37769768,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform561,731,485,62538256,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform572,854,947,63216484,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform584,521,451,99173998,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform602,796,267,34472331,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform613,641,63,78217327,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform619,576,684,17818589,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform621,366,518,53612546,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform622,241,279,33236969,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform626,198,946,67835524,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform629,313,538,25888838,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform630,718,54,45788095,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform633,344,155,71382613,6458$document -||secure.runescape.com-as.ru/m=weblogin/loginform638,222,141,75528187,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform654,644,627,99490730,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform66882,72861579,42869,56681,2497$document -||secure.runescape.com-as.ru/m=weblogin/loginform674,719,929,23494794,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform687,178,826,68022447,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform692,145,762,97285325,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform697,547,934,19386449,2004$document -||secure.runescape.com-as.ru/m=weblogin/loginform700,499,683,77345897,5924$document -||secure.runescape.com-as.ru/m=weblogin/loginform705,26,598,38081987,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform707,620,971,22090193,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform711,616,319,78592972,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform740,658,734,37887038,1847$document -||secure.runescape.com-as.ru/m=weblogin/loginform755,935,564,92022056,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform756,174,893,11226347,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform77,144,955,39599559,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform771,49,576,62992569,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform777,692,655,98811723,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform813,191,909,77570729,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform818,198,718,11033107,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform831,142,986,42433740,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform831,418,511,14243477,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform835,525,406,39264932,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform841,411,645,22642469,1948$document -||secure.runescape.com-as.ru/m=weblogin/loginform847,492,458,32401006,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform857,779,784,79235104,9750$document -||secure.runescape.com-as.ru/m=weblogin/loginform857,847,612,71533313,2004$document -||secure.runescape.com-as.ru/m=weblogin/loginform858,811,911,43771856,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform867,775,461,65489266,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform868,221,849,64761573,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform875,345,882,55329075,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform877,859,931,89690756,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform879,365,168,78142598,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform891,784,938,98718186,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform908,756,740,73500330,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform912,956,73,67135128,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform918,372,213,82412162,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform933,651,967,73212394,1721$document -||secure.runescape.com-as.ru/m=weblogin/loginform935,42,574,52270041,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform941,273,901,54085009,1$document -||secure.runescape.com-as.ru/m=weblogin/loginform941,622,451,99236737,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform975,367,119,11486646,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform977,144,182,32238832,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform978,242,959,35753272,4828$document -||secure.runescape.com-as.ru/m=weblogin/loginform996,373,325,73856512,2167$document -||secure.runescape.com-as.ru/m=weblogin/loginform998,399,154,20135146,1$document +||secure.runescape.com-as.ru$document ||secure.runescape.com-en.ru$document ||secure.runescape.com-rf.cz$document ||secure.runescape.com-zx.ru$document @@ -8617,10 +8701,8 @@ ||sensin.byethost24.com$document ||sentraco.com$document ||seoelectrician.com$document -||seosemajansi.com$document ||sepcial-updater.com$document ||sereneviewmanor.com$document -||sergeeugene.be$document ||serial-modules.000webhostapp.com$document ||serioxois.com$document ||serpantlnas.com$document @@ -8642,84 +8724,7 @@ ||service3.info61.com$document ||servicefacture.blogspot.com/2020/04/blog-post_10.html$document ||servicenoticealert.tbrada.pw$document -||services.runescape.com-as.ru/m=forum/forums.ws223,855,398,29618318,1136$document -||services.runescape.com-as.ru/m=forum/forums.ws357,485,221,53789771,1176$document -||services.runescape.com-as.ru/m=forum/forums.ws857,595,132,89842794,1136$document -||services.runescape.com-as.ru/m=weblogin/loginform115,338,828,65450265,1$document -||services.runescape.com-as.ru/m=weblogin/loginform12372,759,429,81333451,2497$document -||services.runescape.com-as.ru/m=weblogin/loginform14564742,75456659,44469,8273541,2497$document -||services.runescape.com-as.ru/m=weblogin/loginform14564742,75456659,44566352169,8275456451,2497$document -||services.runescape.com-as.ru/m=weblogin/loginform1456742,75456659,44562169,8275456451,2497$document -||services.runescape.com-as.ru/m=weblogin/loginform15,955,958,97640673,1$document -||services.runescape.com-as.ru/m=weblogin/loginform166,920,36,71667672,1$document -||services.runescape.com-as.ru/m=weblogin/loginform172,759,4219,82438144451,2497$document -||services.runescape.com-as.ru/m=weblogin/loginform172,759,4219,8243814451,2497$document -||services.runescape.com-as.ru/m=weblogin/loginform172,759,429,8234381351,2497$document -||services.runescape.com-as.ru/m=weblogin/loginform172,759,429,824381451,2497$document -||services.runescape.com-as.ru/m=weblogin/loginform172,759,429,8451,2497$document -||services.runescape.com-as.ru/m=weblogin/loginform174,82,695,83858763,1$document -||services.runescape.com-as.ru/m=weblogin/loginform183,240,404,69554955,1$document -||services.runescape.com-as.ru/m=weblogin/loginform191,142,448,15048466,1$document -||services.runescape.com-as.ru/m=weblogin/loginform222,804,211,91344799,1$document -||services.runescape.com-as.ru/m=weblogin/loginform225,536,818,62743513,2004$document -||services.runescape.com-as.ru/m=weblogin/loginform226,199,794,57325686,1$document -||services.runescape.com-as.ru/m=weblogin/loginform228,755,91,56410461,1$document -||services.runescape.com-as.ru/m=weblogin/loginform234,635,341,73548538,1$document -||services.runescape.com-as.ru/m=weblogin/loginform254,822,483,98962571,1$document -||services.runescape.com-as.ru/m=weblogin/loginform272,330,427,59475478,1$document -||services.runescape.com-as.ru/m=weblogin/loginform285,134,972,79600970,1$document -||services.runescape.com-as.ru/m=weblogin/loginform309,865,718,72969051,1$document -||services.runescape.com-as.ru/m=weblogin/loginform319,372,320,60695677,1$document -||services.runescape.com-as.ru/m=weblogin/loginform327,703,662,53131903,1$document -||services.runescape.com-as.ru/m=weblogin/loginform331,657,521,94098528,1$document -||services.runescape.com-as.ru/m=weblogin/loginform341,413,192,92769799,2642$document -||services.runescape.com-as.ru/m=weblogin/loginform34455627,9578358,164254514,8827,2000$document -||services.runescape.com-as.ru/m=weblogin/loginform3455627,9578358,1642525252514,8827,2000$document -||services.runescape.com-as.ru/m=weblogin/loginform3455627,957858,16414,8827,2020$document -||services.runescape.com-as.ru/m=weblogin/loginform3455627,957858,1642525252514,8827,2005$document -||services.runescape.com-as.ru/m=weblogin/loginform382,725,535,40188376,1$document -||services.runescape.com-as.ru/m=weblogin/loginform396,404,310,55088381,1$document -||services.runescape.com-as.ru/m=weblogin/loginform405,256,714,76972506,1$document -||services.runescape.com-as.ru/m=weblogin/loginform415,679,864,84353288,1948$document -||services.runescape.com-as.ru/m=weblogin/loginform435,496,64,39073193,1$document -||services.runescape.com-as.ru/m=weblogin/loginform461,183,222,64502953,1$document -||services.runescape.com-as.ru/m=weblogin/loginform464,419,686,28682242,1$document -||services.runescape.com-as.ru/m=weblogin/loginform47,411,852,81907807,1$document -||services.runescape.com-as.ru/m=weblogin/loginform477,721,493,12085672,1$document -||services.runescape.com-as.ru/m=weblogin/loginform48,166,140,84528640,1$document -||services.runescape.com-as.ru/m=weblogin/loginform495,400,285,92626504,1$document -||services.runescape.com-as.ru/m=weblogin/loginform499,256,907,82051267,1$document -||services.runescape.com-as.ru/m=weblogin/loginform508,885,288,37796059,1$document -||services.runescape.com-as.ru/m=weblogin/loginform516,772,770,16552595,1$document -||services.runescape.com-as.ru/m=weblogin/loginform528,836,260,55691926,1$document -||services.runescape.com-as.ru/m=weblogin/loginform564,158,4,89126415,1$document -||services.runescape.com-as.ru/m=weblogin/loginform575,623,498,38755238,2462$document -||services.runescape.com-as.ru/m=weblogin/loginform587,25,321,18741064,1$document -||services.runescape.com-as.ru/m=weblogin/loginform611,976,976,79472592,2004$document -||services.runescape.com-as.ru/m=weblogin/loginform661,914,59,31053665,1$document -||services.runescape.com-as.ru/m=weblogin/loginform675,225,218,16618599,2642$document -||services.runescape.com-as.ru/m=weblogin/loginform680,576,757,41408272,1$document -||services.runescape.com-as.ru/m=weblogin/loginform683,623,383,47859870,1$document -||services.runescape.com-as.ru/m=weblogin/loginform73,421,287,68921373,1$document -||services.runescape.com-as.ru/m=weblogin/loginform75,694,576,58378821,1$document -||services.runescape.com-as.ru/m=weblogin/loginform755,198,382,10586924,1$document -||services.runescape.com-as.ru/m=weblogin/loginform773,607,997,53615114,1$document -||services.runescape.com-as.ru/m=weblogin/loginform779,802,292,43356506,1$document -||services.runescape.com-as.ru/m=weblogin/loginform807,729,810,71386834,1$document -||services.runescape.com-as.ru/m=weblogin/loginform824,888,683,15059775,1$document -||services.runescape.com-as.ru/m=weblogin/loginform835,452,560,80864452,1$document -||services.runescape.com-as.ru/m=weblogin/loginform853,738,200,97865698,1$document -||services.runescape.com-as.ru/m=weblogin/loginform86,608,878,35462526,1$document -||services.runescape.com-as.ru/m=weblogin/loginform86,955,535,97623660,1$document -||services.runescape.com-as.ru/m=weblogin/loginform868,489,3,80175310,1$document -||services.runescape.com-as.ru/m=weblogin/loginform879,797,961,77289717,1948$document -||services.runescape.com-as.ru/m=weblogin/loginform883,113,576,59935105,1$document -||services.runescape.com-as.ru/m=weblogin/loginform899,965,953,58786181,1$document -||services.runescape.com-as.ru/m=weblogin/loginform92,813,321,91076697,1$document -||services.runescape.com-as.ru/m=weblogin/loginform962,875,272,73733188,1$document -||services.runescape.com-as.ru/m=weblogin/loginform991,159,747,38722246,1$document -||services.runescape.com-as.ru/m=weblogin/loginform997,75,146,13074309,1$document -||services.runescape.com-as.ru/m=weblogin/oldschool_login734,851,958,76445693,2632$document +||services.runescape.com-as.ru$document ||services.runescape.com-en.ru$document ||services.runescape.com-zx.ru$document ||serviciodigitacr.online$document @@ -8735,6 +8740,7 @@ ||sevilenlezzetler.com$document ||sevoudryserviciobomail.dudaone.com$document ||sewellcars-my.sharepoint.com/personal/john-craig_eicher_teamsewell_com/_layouts/15/guestaccess.aspx?guestaccesstoken=nCYUH%2fUwPXBDqSb%2bnRKc%2bakwDItas5Ygl7y%2bYTHaNOY%3d&docid=1_1ed3c6d7480334c659dd8c6d1c352d1e9&wdFormId=%7BFB957F89%2D8B25%2D43A3%2D91D1%2D4941891C94C8%7D$document +||sewinos.com$document ||sexeducation.atspace.com$document ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yntdinzk=/ifram1.php$document ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yntdinzk=/ifram2.php?Code_Smserror_tapnovcodeSms$document @@ -8783,6 +8789,7 @@ ||sharespins6k.club$document ||shearit.ca$document ||sherylswannvddd.com$document +||sherylswannvddwaspo.com$document ||shifawll1.ae$document ||shimaarutechies.com$document ||shivgrocerymart.com/admin/mailbox/rectify/sys-admin-9-0-4-7/repair-00-4/1159.php?email=acluck@prepaidlegal.com$document @@ -8830,6 +8837,7 @@ ||sieck-kuehlsysteme.de/userdata/images/Produktion/login/?email=jsmith@imaphost.com$document ||sieck-kuehlsysteme.de/userdata/images/Produktion/login?email=jsmith@imaphost.com$document ||sifbqywqqzrwqylpktfdpqvbebcqmbxszkwt-dot-cryptic-now-290917.ey.r.appspot.com/$document +||sifbqywqqzrwqylpktfdpqvbebcqmbxszkwt-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||sigliving-my.sharepoint.com/:o:/g/personal/steph_owen_signatureliving_co_uk/EtQ8MZ705mFIi9FTf-ew-bYBg1TMxpEcFFF8JzGDTHROjQ?e=6M8R3Z$document ||sigmaconsultingco.com$document ||signaturegroup-au.com$document @@ -8933,6 +8941,7 @@ ||sites.google.com/view/guanessa/in%C3%ADcio$document ||sites.google.com/view/help-center-by/home$document ||sites.google.com/view/hijadgvoivfeo/home$document +||sites.google.com/view/iuytsd/%D8%A7%D9%84%D8%B5%D9%81%D8%AD%D8%A9-%D8%A7%D9%84%D8%B1%D8%A6%D9%8A%D8%B3%D9%8A%D8%A9$document ||sites.google.com/view/off32/%D8%A7%D9%84%D8%B5%D9%81%D8%AD%D8%A9-%D8%A7%D9%84%D8%B1%D8%A6%D9%8A%D8%B3%D9%8A%D8%A9$document ||sites.google.com/view/pages-eror/help-center$document ||sites.google.com/view/pgmwebhub$document @@ -8958,7 +8967,6 @@ ||sixpointpartners-my.sharepoint.com/personal/alorusso_sixpointpartners_com/_layouts/15/guestaccess.aspx?guestaccesstoken=HXFp2bMr0ktabr59lyXka8Q+HfCrmCXGcFPOPjkxljo=&docid=1_149595c6d19844cadb9e684de0672e5e4&wdFormId={E23EB318-3DEE-48AC-ACB4-80FBE19C93A1}$document ||sjafc.com$document ||sjhsk.app.link$document -||sjvvegenkpchpsgvvt.top$document ||skawsmyoyqyizufqxniztxgojq-dot-triple-upgrade-293822.rj.r.appspot.com/$document ||skawsmyoyqyizufqxniztxgojq-dot-triple-upgrade-293822.rj.r.appspot.com/x$document ||skawsmyoyqyizufqxniztxgojq.triple-upgrade-293822.rj.r.appspot.com/$document @@ -8995,14 +9003,15 @@ ||smbc-card.chcgc.com$document ||smbc-card.com.bmghu.shop$document ||smbc-card.com.dpsxic.shop$document -||smbc-card.com.hzyltg.com$document ||smbc-card.com.jdjinghui.com$document ||smbc-card.com.mqjfn.shop$document +||smbc-card.com.sdfxaa.shop$document ||smbc-card.com.sdmi0.shop$document ||smbc-card.com.utqtzp.shop$document ||smbc-card.com.wolongyuye.com$document ||smbc-card.com.xiaochijishuwang.com$document ||smbc-card.com.xkznyx.com$document +||smbc-card.evtss.com$document ||smbc-card.scrcsj.com$document ||smbc-crd.best$document ||smbc-qwerqwer.homesforleisure.com$document @@ -9015,6 +9024,7 @@ ||smcc-cacc.chcgc.com$document ||smcc-cacc.ffqyw.com$document ||smcc-cacc.iydxk.com$document +||smcc-cacc.lhwssc.com$document ||smcc-cacc.lol2cf.com$document ||smcc-cacc.lvpinjiaju.com$document ||smcc-cacc.macc.xyz$document @@ -9150,6 +9160,7 @@ ||sslseguridad.com$document ||sspinfotech.com$document ||st-amu-cz.my-free.website$document +||st6.ning.com/topology/rest/1.0/file/get/8122054091/$document ||staffandfaculty.my-free.website$document ||staffordchristadelphians.org.uk$document ||stage.cwport.com/$document @@ -9191,6 +9202,7 @@ ||steqmcpmmynity.000webhostapp.com$document ||steveandnicolewedding.com$document ||stevencrews.com$document +||stevenfrpond.net$document ||stg.qureshimedia.com$document ||stick-roullete.ru$document ||stikbesppod.blogspot.com$document @@ -9217,11 +9229,13 @@ ||storage.googleapis.com/alackering-557245122/index.html$document ||storage.googleapis.com/allenrr-22/appclg.htm$document ||storage.googleapis.com/amaile-770524719/index.html$document +||storage.googleapis.com/anocktat-112724459/index.html$document ||storage.googleapis.com/apolyctenid-963199991/adobe-login.html$document ||storage.googleapis.com/aregresses-587231648/index.html$document ||storage.googleapis.com/asanguinarily-529092715/login.html?chjofx=VW3kIdIOx3aj4lw6XJGGm2P1pCqt&cuoctmha=ypUOc7VxjC4Gsizrz2IOogvYhZ&pae=zJMtUx5CI6Ds14OtWClxLlycYqI5G&pyzhwa=HHdoiDju8w9KHakeKtCrku4n7B&uscxqqwval=5ctdMRWgt53X9BSokxR$document ||storage.googleapis.com/asanguinarily-529092715/login.html?pyzhwa=HHdoiDju8w9KHakeKtCrku4n7B&uscxqqwval=5ctdMRWgt53X9BSokxR&chjofx=VW3kIdIOx3aj4lw6XJGGm2P1pCqt&pae=zJMtUx5CI6Ds14OtWClxLlycYqI5G&cuoctmha=ypUOc7VxjC4Gsizrz2IOogvYhZ$document ||storage.googleapis.com/astunkard-468109641/index.html$document +||storage.googleapis.com/asugis-689931282/index.html$document ||storage.googleapis.com/aunamo-575654766/index.html$document ||storage.googleapis.com/awydjhabjcakucajjbhsa7.appspot.com/eafdcas/KAKVAJDBVKJDBADVUJK.html$document ||storage.googleapis.com/bkjbgqladbradk2.appspot.com/ebka/Vo%25p%2BO%40%2C9vZ%23%60.Bb*%3Fp.html$document @@ -9253,6 +9267,8 @@ ||storage.ning.com/topology/rest/1.0/file/get/8117747480/$document ||storage.ning.com/topology/rest/1.0/file/get/8121806700/$document ||storage.ning.com/topology/rest/1.0/file/get/8122054091/$document +||storage.ning.com/topology/rest/1.0/file/get/8125982868/$document +||storage.ning.com/topology/rest/1.0/file/get/8129934670/$document ||store.ebay.de.ineedpto.com$document ||store.ebay.de.roomya.com$document ||store.login.xn--lockchain-zy5d.com$document @@ -9277,7 +9293,6 @@ ||stylesbyaranda.com$document ||stymphalistlapdog.com$document ||suapromocaodejunho.com$document -||subagan.com$document ||sube-garantibbva-tr.com$document ||suburmart.com/wp-admin/zl/Share/proposal/common$document ||suburmart.com/wp-admin/zl/Share/proposal/common/$document @@ -9285,7 +9300,6 @@ ||succoringevacuation.com$document ||sucursal-personastransacciones-bancolombia.com$document ||sucursalbancolombiapesonal.com$document -||sucursalpersonas-transaccionesbancolombia-zfb.mypressonline.com$document ||sucursalpersonas.xn--transacionesbancolombia-szc.com$document ||sucursalpersonastransaccionesbancolombiaccomvalidd.small-business-solutions.biz$document ||sucursalpersonastransaccionesbancolombiacom.lightinworld.net$document @@ -9322,6 +9336,7 @@ ||sugimura-taxaccountantoffice.com$document ||sukien-ffmobile2020.top$document ||sukien-nhanquaff.top$document +||sulitterucap.com$document ||sultanbetgirisadresimiz.blogspot.com$document ||sultanbetgirisadresimiz.blogspot.com/$document ||sultanbetgirisadresimiz1.blogspot.com/$document @@ -9359,6 +9374,7 @@ ||superpark-my.sharepoint.com/:x:/r/personal/adrian_ramos_superpark_com_hk/_layouts/15/WopiFrame.aspx?guestaccesstoken=voFjngnui%2fsLbamEOrLq62QlG8McDnpo1DIZU6I%2bc1M%3d&docid=1_124bbb2f682ca4c7daba6cec6ee34dfb9&wdFormId=%7BA85C8ABE%2D68BE%2D43DD%2D91F3%2DB397386186BE%7D&action=formsubmit$document ||suportonlinebb.net$document ||supp-ppllnfo-lnc.net$document +||supp-ppllnfo.com$document ||support-amznuk.com$document ||support-billing-o2.com$document ||support-center.qlhrkn.ph$document @@ -9417,6 +9433,7 @@ ||swaterohatge.com$document ||swecbnle.jomolufarms.com$document ||swifthelp.net$document +||swionesw.com$document ||swiss-mask.shop$document ||swisscom.myfreesites.net$document ||switch.com.kw$document @@ -9525,6 +9542,7 @@ ||telegra.ph/WRTYT5433YHUYR-08-30$document ||telegra.ph/adgss-confirm-acount-04-19$document ||telegra.ph/adgss-confirm-acount-04-19?fbclid=IwAR1yYTivoAiYeDsBYLffFzjjXsI3UrnSKgTlxhWtDPiUKj_v2kAVIJcGNuk$document +||telekatam.000webhostapp.com$document ||telephonie-france-or.webador.com$document ||telligentmasonry-my.sharepoint.com/:b:/g/personal/cmp_telligentmasonry_onmicrosoft_com/EVy8QmNWRoRCosObxpzupwEBDKZhN4y-fWQ6OM68VOVaYQ?e=GvYwpX$document ||tellmann-lifestyle.de$document @@ -9557,10 +9575,8 @@ ||tg4a.totalh.net$document ||tgbhbk.de$document ||thaihouseliving.com$document -||thanhlytot.com/a/WestPax/login.php$document ||thankyoufitzpatrick.com$document ||tharunaya.us/astro-vision/pdf/regions2020/index1.html$document -||tharunaya.us/astro-vision/pdf/regions2020/index3.html$document ||theatrewh-my.sharepoint.com/personal/derek_theatrewinterhaven_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=nHY1d882GounUK%2bBAp1r%2ffp5arTE1EGvbTjj6mYSuCE%3d&docid=1_1f0ab3a7dcdec411eb8812066a6069734&wdFormId=%7BEEA09244%2D37AF%2D4AAC%2D88EB%2D422C6C252377%7D&action=formsubmit$document ||theatrewh-my.sharepoint.com/personal/derek_theatrewinterhaven_com/_layouts/15/guestaccess.aspx?guestaccesstoken=nHY1d882GounUK%2bBAp1r%2ffp5arTE1EGvbTjj6mYSuCE%3d&docid=1_1f0ab3a7dcdec411eb8812066a6069734&wdFormId=%7BEEA09244%2D37AF%2D4AAC%2D88EB%2D422C6C252377%7D$document ||theavon.co.zw$document @@ -9570,7 +9586,9 @@ ||thebrownbutterblog.com$document ||thecarrwash.com$document ||thecoolinist.com/web/wp-includes/customize/login.html$document -||thedermatologyhouse.com$document +||thedermatologyhouse.com/wp-content/plugins/kona-instagram-feed-for-gutenberg/$document +||thedermatologyhouse.com/wp-content/plugins/kona-instagram-feed-for-gutenberg/gv/admin%20verify/$document +||thedermatologyhouse.com/wp-content/plugins/kona-instagram-feed-for-gutenberg/rv/FEDEX/?email=charleneun@cod-macau.com$document ||thedrinkawaretrust-my.sharepoint.com/:b:/g/personal/amoseley_drinkaware_co_uk/EbjcVJLg3fdGqp4bJS3tVCoB1DT0PqulmB-JIb9HUAO8MQ?e=moalEx$document ||theflexiprint.com/Designers/telepaiement.php?op=c&url=1w1o0ghmxyab6l2udckf1p51tqizj984vs31nre7$document ||thefocaltherapyfoundation.org$document @@ -9623,8 +9641,8 @@ ||tiagolincoln.com.br$document ||tialtcfmobxfjyrebtlykyvwmelorhzlublq-dot-cryptic-now-290917.ey.r.appspot.com/$document ||tialtcfmobxfjyrebtlykyvwmelorhzlublq-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||tialtcfmobxfjyrebtlykyvwmelorhzlublq-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||tibdropbox.com/$document -||ticket-off.ru$document ||ticmvwtfvmchdfdgaexzxfjluertlqzjdpzt-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ticmvwtfvmchdfdgaexzxfjluertlqzjdpzt-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ticmvwtfvmchdfdgaexzxfjluertlqzjdpzt-dot-cryptic-now-290917.ey.r.appspot.com/xx$document @@ -9660,6 +9678,7 @@ ||tinyurl.com/ydcvsbls$document ||tinyurl.com/yx3p9jra$document ||tinyurl.com/yxry8pns$document +||tinyurl.com/yy4d2nlo$document ||tioflaninat1974.blogspot.be$document ||tioflaninat1974.blogspot.com/$document ||tiquetevirtualbp.com$document @@ -9794,6 +9813,7 @@ ||trjmxoyxnffnfwmjrtrocczghs.triple-upgrade-293822.rj.r.appspot.com/x/$document ||trk-log.ashleyegan.com$document ||trlmakvdyqwyptrukhnbkkcqhforybbnnbfy-dot-cryptic-now-290917.ey.r.appspot.com/$document +||trlmakvdyqwyptrukhnbkkcqhforybbnnbfy-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||trocadepontosonline.com$document ||trollshots.es$document ||trop-de-credits.be$document @@ -9814,10 +9834,12 @@ ||tsfjd.com$document ||tsnqovlcbfvyyjwumzwlmyorvuljlimorrrb-dot-cryptic-now-290917.ey.r.appspot.com/$document ||tsoqbeiigtpfarwoklbymjmjpzdmfhpvtumu-dot-cryptic-now-290917.ey.r.appspot.com/$document +||tsoqbeiigtpfarwoklbymjmjpzdmfhpvtumu-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||tsovgmuzvdopvkwakwgpjlcmophfpbtidref-dot-cryptic-now-290917.ey.r.appspot.com/$document ||tsovgmuzvdopvkwakwgpjlcmophfpbtidref-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||tsuzuki.co.id$document ||ttpnxeppqozfrvwyatrqjjykwclftrrvlvho-dot-cryptic-now-290917.ey.r.appspot.com/$document +||ttpnxeppqozfrvwyatrqjjykwclftrrvlvho-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||tttechsolution.com$document ||tu762.com$document ||tubepchiunuoc.com$document @@ -9850,6 +9872,7 @@ ||tyhjgrftrt.xyz$document ||tylggfefddtgxcrngblwufxuuawzgdhtkpxz-dot-cryptic-now-290917.ey.r.appspot.com/$document ||tylggfefddtgxcrngblwufxuuawzgdhtkpxz-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||tylggfefddtgxcrngblwufxuuawzgdhtkpxz-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||type.officeseries.xyz$document ||tyzwox.webwave.dev$document ||tzdcoacuniwqijfttlruraqvbloudaswzljz-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -9878,12 +9901,12 @@ ||u872474u7e.ha004.t.justns.ru$document ||u883834wen.ha004.t.justns.ru$document ||u891044xoe.ha004.t.justns.ru$document -||u896814yoa.ha004.t.justns.ru$document ||u902364zra.ha004.t.justns.ru$document ||u9061150du.ha004.t.justns.ru$document ||u9065950g6.ha004.t.justns.ru$document ||u911905154.ha004.t.justns.ru$document ||u912065169.ha004.t.justns.ru$document +||u9140051g4.ha004.t.justns.ru$document ||u9147451lv.ha004.t.justns.ru$document ||u9147751m0.ha004.t.justns.ru$document ||u9151251ou.ha004.t.justns.ru$document @@ -9975,9 +9998,7 @@ ||up.rev.ref.rbzqvn.ahis.com.bd$document ||updaaccessid2.xyz$document ||updaaccessid3.xyz$document -||updaaccessid4.xyz$document ||update-account.cyou$document -||update-account.icu$document ||update-aol2020.com.accaccess.com$document ||update-my-webmail.gcdsexpress.com$document ||update-verified.weebly.com$document @@ -9996,6 +10017,7 @@ ||upgradetosignupyourcom.weebly.com$document ||uplxukmrukayzseuudvrmrrgojzvqkrfngzq-dot-cryptic-now-290917.ey.r.appspot.com/$document ||uplxukmrukayzseuudvrmrrgojzvqkrfngzq-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||uplxukmrukayzseuudvrmrrgojzvqkrfngzq-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||upscri.be/l4ucvi$document ||upzimbra.weebly.com$document ||uqnrwpvjjgyqfwftyexsurhnpkpmgocroxrj-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -10068,6 +10090,7 @@ ||user-amazon.v1l.top$document ||user-amazon.v1u.top/$document ||user-amazon.w1i.top$document +||user-authorisation.com$document ||user-id750i2.com$document ||user-updates-co-jp.cyou$document ||user18204720.servehttp.com$document @@ -10083,6 +10106,7 @@ ||usyd.eduboard.nascerexport.com/docucloud/covid-19incentives/$document ||ut76u.yolasite.com$document ||utffunds.com$document +||utqtzp.shop$document ||utrackafrica.com$document ||uvbxspczpdcgofocgogszvqmbq-dot-triple-upgrade-293822.rj.r.appspot.com/$document ||uvbxspczpdcgofocgogszvqmbq-dot-triple-upgrade-293822.rj.r.appspot.com/x$document @@ -10092,11 +10116,14 @@ ||uxomevsrhoiofvylgpqemlgiagalhcbujngo-dot-cryptic-now-290917.ey.r.appspot.com/$document ||uxtyhyuwilqlvycnjfedwlirbvgdcnttlyyw-dot-cryptic-now-290917.ey.r.appspot.com/$document ||uxtyhyuwilqlvycnjfedwlirbvgdcnttlyyw-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||uxtyhyuwilqlvycnjfedwlirbvgdcnttlyyw-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||uyfkrzxjelwubvtxqyzrbpivmzkbfqevhiqx-dot-cryptic-now-290917.ey.r.appspot.com/$document ||uyhtlobrvtvcowzazqcbbuqbipflhehrwiau-dot-cryptic-now-290917.ey.r.appspot.com/$document ||uywnyjaqyubtkugqxqwaqnsnwmvwwbmzvnng-dot-cryptic-now-290917.ey.r.appspot.com/$document ||uywnyjaqyubtkugqxqwaqnsnwmvwwbmzvnng-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||uywnyjaqyubtkugqxqwaqnsnwmvwwbmzvnng-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||uywrhqinumehbtjxasedzwhtxyzufddweipe-dot-cryptic-now-290917.ey.r.appspot.com/$document +||uywrhqinumehbtjxasedzwhtxyzufddweipe-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||uyzukpvtjsurvwknfgnxgovhwe-dot-triple-upgrade-293822.rj.r.appspot.com/$document ||uzbekart.com/wp-file/1&1/source/$document ||uzbekart.com/wp-file/1&1/source/?email=abuse@ionos.com$document @@ -10167,6 +10194,7 @@ ||verif.pp-recouvrement-paiement.com/connexion$document ||verifedby3.com$document ||verifica-conto.com$document +||verifica-sicurezza-internetweb.com$document ||verificacionlbcponline.onpsaz.com$document ||verificaituoidati.com$document ||verificartbcponline.lalipos.com$document @@ -10241,6 +10269,7 @@ ||vfg12.gratishosting.cl$document ||vfgt2.likesyou.org$document ||vhorgbetbqvzpmytjducdvruoujmzkavolqp-dot-cryptic-now-290917.ey.r.appspot.com/$document +||vhorgbetbqvzpmytjducdvruoujmzkavolqp-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||via.hypothes.is$document ||viabccp.com$document ||viabcpizonasegura.com$document @@ -10248,6 +10277,7 @@ ||vibemusic.com.br$document ||viccats.camcam.dns-cloud.net$document ||vicdqmvfjeibidtcqdggbunmvgrzqwwcvitc-dot-cryptic-now-290917.ey.r.appspot.com/$document +||vicdqmvfjeibidtcqdggbunmvgrzqwwcvitc-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||vices.eu$document ||videoskick.com$document ||videosoy.reachhealthylife.com$document @@ -10271,6 +10301,7 @@ ||villashippingtradingpv-my.sharepoint.com/personal/vam_station_flyme_mv/_layouts/15/WopiFrame.aspx?guestaccesstoken=SM5QC7f1yqReaI4g9DT2aPYu7luYAyPPMBtOrhDBKbc%3d&docid=1_10c3ef135ace74ea6afaed6ad75fab3bc&wdFormId={9A841E3B-98C8-48BF-BDD0-F64979E54640}&action=formsubmit$document ||villashippingtradingpv-my.sharepoint.com/personal/vam_station_flyme_mv/_layouts/15/guestaccess.aspx?guestaccesstoken=SM5QC7f1yqReaI4g9DT2aPYu7luYAyPPMBtOrhDBKbc%3d&docid=1_10c3ef135ace74ea6afaed6ad75fab3bc&wdFormId=%7B9A841E3B%2D98C8%2D48BF%2DBDD0%2DF64979E54640%7D$document ||vilmasundari.com$document +||vinakiarqcol.com$document ||vinceduchene.cnbcreative.co.uk$document ||vinci-energie.info$document ||vinci-energies.info$document @@ -10285,10 +10316,10 @@ ||virementpaypal.laurentcourco.com$document ||virgin-payment.com$document ||virgin-updatebilling.co.uk$document -||virgin.final-notice.co.uk$document +||virgin.final-notice.co.uk/$document ||virginmedia.3autho.com$document ||virtualdentistvisits.com$document -||virtualmindinfotech.com/checkpoint/index.php$document +||virtualmindinfotech.com$document ||visionsofrapturephoto.com$document ||visualhorsepowerserver.com$document ||visusyasociados.com$document @@ -10304,6 +10335,7 @@ ||vjfzhyveegntjqiahcgiksdlniqooynjhrus-dot-cryptic-now-290917.ey.r.appspot.com/$document ||vjugxdwqeddqhqyajeobocizmpwcobailvpb-dot-cryptic-now-290917.ey.r.appspot.com/$document ||vjugxdwqeddqhqyajeobocizmpwcobailvpb-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||vjugxdwqeddqhqyajeobocizmpwcobailvpb-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||vk-sdamkv74.000webhostapp.com$document ||vk.cc/9MJiZE$document ||vk.cc/a8uc6Z$document @@ -10339,6 +10371,7 @@ ||vodafonenotice.com$document ||voice-vocale-sms.web.app$document ||voiceaudio.co$document +||voicenett.theworkpc.com$document ||voipoid.com$document ||voisarov.ru$document ||volarevic.com$document @@ -10351,9 +10384,10 @@ ||vpfyjhgzopukumcyyfiernrvxtplqkjzewyu-dot-cryptic-now-290917.ey.r.appspot.com/$document ||vppartners2-my.sharepoint.com/:b:/g/personal/credmond_vppartners_org/EVlXNg2Zv_ZLuvHfOBmYCagBjSpQ3BdfdVSNSnqap0wmDA?e=OhgiBm$document ||vrkddhjvqwtgvfcknxyhtsipvrolvknydkut-dot-cryptic-now-290917.ey.r.appspot.com/$document -||vrl.to$document +||vrkddhjvqwtgvfcknxyhtsipvrolvknydkut-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||vrpayment.live.itonicsit.de$document ||vrtgxjkvwlbvkcglypivaxqjtcnnvyqpuzvk-dot-cryptic-now-290917.ey.r.appspot.com/$document +||vrtgxjkvwlbvkcglypivaxqjtcnnvyqpuzvk-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||vt3pa0.webwave.dev$document ||vtchekhov.com$document ||vtennis.vn$document @@ -10370,39 +10404,29 @@ ||vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document ||vvvvvv.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document ||vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document -||vvvvvv.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document -||vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||vvvvvv.amaz0n.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph$document ||vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document -||vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document ||vvvvvv.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document ||vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document -||vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$document ||vvvvvv.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document -||vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document -||vvvvvv.amazan.co.jp-ab9d4f8b20a988b28692132fc9fb6ca5e34a5629.ph$document ||vvvvvv.amazan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document ||vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document -||vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document ||vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document ||vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document -||vvvvvv.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document -||vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document -||vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$document ||vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document ||vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||vvvvvv.amazon.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph$document @@ -10417,12 +10441,9 @@ ||vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document -||vvvvvv.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document ||vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document -||vvvvvv.amczon.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph$document ||vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document -||vvvvvv.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document ||vvvvvv.amozon.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document @@ -10490,7 +10511,6 @@ ||web.freefiredimanates-bonos.com$document ||web1.customer-acc-support.com/$document ||web1577.webbox444.server-home.org$document -||web6867.cweb03.gamingweb.de$document ||web7069.cweb02.gamingweb.de$document ||web7078.cweb02.gamingweb.de$document ||webaholics.ca$document @@ -10576,6 +10596,7 @@ ||wg1385932.virtualuser.de$document ||wh533922.ispot.cc$document ||whare.100webspace.net$document +||whastxgroupp.tk$document ||whataapp-sx-invite-groupchatsx.2waky.com$document ||whatsaapbd01.forumz.info$document ||whatsaapbd01jf.dynserv.org$document @@ -10584,10 +10605,12 @@ ||whatsap.ionexusa.com$document ||whatsap01.lflink.com$document ||whatsap03.lflink.com$document +||whatsap33.lflink.com$document ||whatsapgroup.my.to$document ||whatsapgroupsexlovers.jetos.com$document ||whatsapgrup.0n.4pu.com$document ||whatsapp-18.ikwb.com$document +||whatsapp-29.ml$document ||whatsapp-bkpviral2020.ddns.info$document ||whatsapp-group-invite-sxvirlnew.2waky.com$document ||whatsapp-group-invite7-videos18.2waky.com$document @@ -10596,6 +10619,7 @@ ||whatsapp-group18-invite.xxuz.com$document ||whatsapp-groupsx-invite-groupvirals.otzo.com$document ||whatsapp-grubsx1.zzux.com$document +||whatsapp-grupbokp2020.ddns.info$document ||whatsapp-invite-groupsex88-whatsappsex.2waky.com$document ||whatsapp-invite-grubboghel.2waky.com$document ||whatsapp-invitegroup-sxviralls.itsaol.com$document @@ -10634,6 +10658,7 @@ ||whspiybyokejtlkspiwhurqyqfjajarbouth-dot-cryptic-now-290917.ey.r.appspot.com/$document ||whydomuslims.com$document ||wibuwtgopxmktlztrxbb.top$document +||wickforddevt.com/br/bankteams.php$document ||wickforddevt.com/br/teams.php$document ||wifreight.cf$document ||wifsntvlyzsexphbamowjexldlobqkcgchik-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -10671,11 +10696,14 @@ ||wishnquotes.com$document ||withinmyskin.com$document ||wjanrokttshhwusdoozgfohuhhhzjfesicpg-dot-cryptic-now-290917.ey.r.appspot.com/$document +||wjanrokttshhwusdoozgfohuhhhzjfesicpg-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||wjkukirzndeucqdkcnoflfdgnsaebroaoodf-dot-cryptic-now-290917.ey.r.appspot.com/$document ||wjkukirzndeucqdkcnoflfdgnsaebroaoodf-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||wjorrectqljkhblsbnymnzdbtxssmkblymwn-dot-cryptic-now-290917.ey.r.appspot.com/$document ||wksxncftkpwqixqlbzooqwdptzqpbstxvujt-dot-cryptic-now-290917.ey.r.appspot.com/$document +||wksxncftkpwqixqlbzooqwdptzqpbstxvujt-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||wlkyrigpvxuzmjhvujblvnguefklclostbxv-dot-cryptic-now-290917.ey.r.appspot.com/$document +||wlkyrigpvxuzmjhvujblvnguefklclostbxv-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||wmf-roup.de$document ||wmkrzhwwebyavzqdsmrlykvqlxlkblmludqi-dot-cryptic-now-290917.ey.r.appspot.com/$document ||wms.santander.com-mx-servicio.tenetmx.com$document @@ -10732,11 +10760,8 @@ ||wvvw.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document ||wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||wvvw.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document -||wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph$document -||wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||wvvw.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document -||wvvw.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document ||wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document @@ -10748,7 +10773,6 @@ ||wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||wvvw.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document -||wvvw.amazan.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph$document ||wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||wvvw.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document ||wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document @@ -10760,7 +10784,6 @@ ||wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||wvvw.amazcn.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph$document ||wvvw.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document -||wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||wvvw.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||wvvw.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document ||wvvw.amazon.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document @@ -10770,17 +10793,13 @@ ||wvvw.amazon.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph$document ||wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document -||wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document ||wvvw.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document ||wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$document -||wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$document ||wvvw.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document -||wvvw.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||wvvw.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$document ||wvvw.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document -||wvvw.amczon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph$document ||wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||wvvw.amozon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document @@ -10822,7 +10841,6 @@ ||www19.siteoficialamericanas2020.com$document ||www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document ||www2.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document -||www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document ||www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document ||www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document ||www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document @@ -10835,28 +10853,21 @@ ||www2.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document ||www2.amazan.c0.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$document ||www2.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document -||www2.amazan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document -||www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document ||www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document ||www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document -||www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$document ||www2.amazan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document ||www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document ||www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph$document ||www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document -||www2.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document -||www2.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph$document ||www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$document ||www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||www2.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document -||www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph$document -||www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph$document ||www2.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document @@ -10867,7 +10878,6 @@ ||www2.amczan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph$document ||www2.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document ||www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph$document -||www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph$document ||www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph$document ||www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph$document @@ -10881,7 +10891,6 @@ ||www2.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph$document ||www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph$document ||www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph$document -||www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph$document ||www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph$document ||www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph$document ||www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph$document @@ -10902,6 +10911,7 @@ ||wwwzonasegurabcp-viabcp2.com$document ||wx8g.hyperphp.com$document ||wxfmrgcwsyhimajcbbyzbmcpnbtafhahztyt-dot-cryptic-now-290917.ey.r.appspot.com/$document +||wxfmrgcwsyhimajcbbyzbmcpnbtafhahztyt-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||wxkstwoegdlhkzxbkhiwknxzqjaiffvubesa-dot-cryptic-now-290917.ey.r.appspot.com/$document ||wxwvcugncrjuhrkfwaxeiktiuobuspexldpe-dot-cryptic-now-290917.ey.r.appspot.com/$document ||wyliczenia-sprawdzaj.eu$document @@ -11021,7 +11031,6 @@ ||y-yahhooaccount.weebly.com$document ||y3s2ye.webwave.dev$document ||y9o5m.codesandbox.io$document -||yabs.yandex.ru/count/WamejI_zOEa15H80H1uM3qowlCOfn0K0wG8nQs6bNm00000uj9fAuBxyuA85W07nl3w80RkFwenNa062YEoboO20W0AO0OA8xAL9k06sqwMz8C01NDW1_e2hbG7W0OwIf9K1w04gY0Bkp0UW0ggAgHVO0WBm0fdVjGsO0yAF7wW36lB10VW4yzaPY0NpsHcG1UsFHw05sUi7g0Mrn0Qm1RN41hW5nOeIm0NbwLZ81T3A5f2RxkK1k0R20ya6yGJWuSyFnsBH1l6O5LdG3ySmLuJi648ZgJIu1xG6yGSEdM3ONcvXYu081D08b8A0WOILnTGBoGezXZUYNv_f-0g0jHYg2n0DJccCLuG009dVna5nimK0sGle2_FP6V0B1eWCihlUlW6f3DYE93CxFyI_w0oh0k0DWu20G8aEm_KeN8_2jV69W8_--SFZs0u5eG_P3-0F0O0Gl_xz6WZG4DcThr_u40T-KjULbB4xFpAO4mIe4_7jzS3ItQAY5i0Ju1F5YXAW5CMA4gWKxOz7w1GCs1N1YlRieu-y_6Fme1RGj-Vy1SaMy3_G5hAxthu1WHS0y3-O5xBsnYke5md05pJO5y24FPaOe1WKi1YedvNz1T0O8VWOzylWmwAUigOmW1cSzx-kew2jjiy1a1a1e1cg0x0P703LMQLuYWIuquGyf2ux1ujPGG1YEoOZwF1T3dt2FbIkOtW45qKqHyq69oM056bCi6-vaBJbavaEPhPvplebOyCs73RkcefnD40qb0Te0cVg53pDzMj-2fJju040~1?from=yandex.ru%3Bsearch%26%23x2F%3B%3Bweb%3B%3B0%3B&q=%D0%B0%D0%B2%D0%B8%D0%B0%D0%B1%D0%B8%D0%BB%D0%B5%D1%82%D1%8B+%D0%B4%D0%B5%D1%88%D0%B5%D0%B2%D0%BE&etext=2202.Od8oCma9qRvdbJ2kNP9OoQQS5cNnw1PVVvSoYNk1ByDdq1pQo-s3sxbtKZ2rgLgiYXFleG55cnZzZmliZmV4aw.00b929f094afb314084f0da782c29d809b55176e&baobab_event_id=kh6devwg36$document ||yacode166.com$document ||yahoomail123.persiangig.com$document ||yahuservice.weebly.com$document @@ -11035,6 +11044,7 @@ ||ycglnjkbifyopvhaxudquqpptydlxbgafqzf-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ycugccldaidstjfxwvvypylygvdwqgrwptza-dot-cryptic-now-290917.ey.r.appspot.com/$document ||yeamo.org$document +||yearly-horoscope.org/wp-admin/maint/usaa/usaa$document ||yepsvhzlpfzjxwteurcawrydwhqoumbmsfky-dot-cryptic-now-290917.ey.r.appspot.com/$document ||yertredrevx.000webhostapp.com$document ||yesanafzigsfejlqbzjoqjobunfiqytjrqgu-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -11043,6 +11053,7 @@ ||yfjrqhasbeuwhvpimiylvaktirqkcpxdihkt-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||yfnzrluoakwjpyqsurcynqnpetrhayrpaqmq-dot-cryptic-now-290917.ey.r.appspot.com/$document ||yfnzrluoakwjpyqsurcynqnpetrhayrpaqmq-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||yfnzrluoakwjpyqsurcynqnpetrhayrpaqmq-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/xx$document @@ -11051,6 +11062,7 @@ ||yiminyi.cn$document ||yiysmsphkdsfwmvukdcdjdywxunvgtrgodem-dot-cryptic-now-290917.ey.r.appspot.com/$document ||yiysmsphkdsfwmvukdcdjdywxunvgtrgodem-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||yiysmsphkdsfwmvukdcdjdywxunvgtrgodem-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||yjs.jlllbdf.cn$document ||ylnugvnujopzhbaxyxwpewiqyknikqsxtbjm-dot-cryptic-now-290917.ey.r.appspot.com/$document ||ynpfp.csb.app$document @@ -11068,7 +11080,6 @@ ||youreeld.co.uk$document ||yourfitnesscorner.com$document ||yourgapp.com$document -||youweb-banco-bpm.com$document ||youweb-bancobpm-it-verifica-dati.riepilogodati.info$document ||youwingirisimiz.blogspot.com$document ||youwingirisimiz.blogspot.com/$document @@ -11079,6 +11090,7 @@ ||yrbqtzibwikgmxywghdgddsdvy-dot-triple-upgrade-293822.rj.r.appspot.com/x$document ||yrcrotrjkiicgyzpkvjrozmccxpmyznzlzjz-dot-cryptic-now-290917.ey.r.appspot.com/$document ||yrcrotrjkiicgyzpkvjrozmccxpmyznzlzjz-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||yrcrotrjkiicgyzpkvjrozmccxpmyznzlzjz-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||yrfezuansizyeplwdshmuwtwarqjneusunnu-dot-cryptic-now-290917.ey.r.appspot.com/$document ||yrfezuansizyeplwdshmuwtwarqjneusunnu-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||yrka24.000webhostapp.com$document @@ -11101,7 +11113,9 @@ ||yuuu6.codesandbox.io$document ||yvqkumwvertedvaqnohjciuuupgeqyahdkjk-dot-cryptic-now-290917.ey.r.appspot.com/$document ||yvqkumwvertedvaqnohjciuuupgeqyahdkjk-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||yvqkumwvertedvaqnohjciuuupgeqyahdkjk-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||ywicqlvfvxlzujbbfaypzmykkvdgsdazamvd-dot-cryptic-now-290917.ey.r.appspot.com/$document +||ywicqlvfvxlzujbbfaypzmykkvdgsdazamvd-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||ywmchdlufidkttjljpkixfvscy-dot-triple-upgrade-293822.rj.r.appspot.com/$document ||ywmchdlufidkttjljpkixfvscy-dot-triple-upgrade-293822.rj.r.appspot.com/x$document ||ywmchdlufidkttjljpkixfvscy.triple-upgrade-293822.rj.r.appspot.com/$document @@ -11113,6 +11127,7 @@ ||yxfigvzcedarizwyymjdrmyinj-dot-triple-upgrade-293822.rj.r.appspot.com/x$document ||yxirlwizz.tastypriceo.su$document ||yxnhsbuhvboopmvykoxlyhhnpbrsnqkivhng-dot-cryptic-now-290917.ey.r.appspot.com/$document +||yxnhsbuhvboopmvykoxlyhhnpbrsnqkivhng-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||yyuagdpdrjrvnqnfailhuamcmszjqyztdntc-dot-cryptic-now-290917.ey.r.appspot.com/$document ||yyuagdpdrjrvnqnfailhuamcmszjqyztdntc-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||yzsekvbgtebsnqhbcfokifdrbwxdsecadfae-dot-cryptic-now-290917.ey.r.appspot.com/$document @@ -11124,11 +11139,11 @@ ||zacoindus.com$document ||zakalonderando.blogspot.com/?m=0$document ||zamlwfsbqyuufmpoamuowqolgnccdiordrjl-dot-cryptic-now-290917.ey.r.appspot.com/$document +||zamlwfsbqyuufmpoamuowqolgnccdiordrjl-dot-cryptic-now-290917.ey.r.appspot.com/x$document ||zandele22.glitch.me$document ||zanimaem.kz$document ||zankosoriginal.com$document ||zap611319-2.plesk13.zap-webspace.com$document -||zap613258-1.plesk13.zap-webspace.com$document ||zapisy-akceptuj.eu$document ||zasobygwp.pl/redirect?sig=4201f8abbbef87a92f1fda2709ee3c1f3e0533d1cad081abd7805fcfb32440cb&url=aHR0cHM6Ly9yZWJyYW5kLmx5L2gwamZpag==&platform=app_android&brand=o2$document ||zasobygwp.pl/redirect?sig=793123fbb1cb8c452a99d6ca1cb34c67fd40f3d7df8ee9d72955f1bf7461b1ec&url=aHR0cHM6Ly9yZWJyYW5kLmx5L2Zqb2Flbg==&platform=app_android&brand=o2$document @@ -11140,6 +11155,7 @@ ||zbgfzcl.com/PL9654650GH654H54/$document ||zcpjtvgoalxrfnqhnfwvfyitroufxbrrztwc-dot-cryptic-now-290917.ey.r.appspot.com/$document ||zcpjtvgoalxrfnqhnfwvfyitroufxbrrztwc-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||zcpjtvgoalxrfnqhnfwvfyitroufxbrrztwc-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||zdeloizhgdkxqtjienvetfibgcurbspivtpj-dot-cryptic-now-290917.ey.r.appspot.com/$document ||zdf6g415zd6f4516zdfg.groovepages.com$document ||zealotsimmanences.net$document @@ -11176,6 +11192,7 @@ ||zjgsyds.cn$document ||zjimcxgnpfpudbihnmjjvflvuveqivoskzwq-dot-cryptic-now-290917.ey.r.appspot.com/$document ||zjimcxgnpfpudbihnmjjvflvuveqivoskzwq-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||zjjj.xyz$document ||zjlplayground.cn$document ||zkwjxdkjmfcvodfychoeaweacspomxsnzhsv-dot-cryptic-now-290917.ey.r.appspot.com/$document ||zkwjxdkjmfcvodfychoeaweacspomxsnzhsv-dot-cryptic-now-290917.ey.r.appspot.com/x$document @@ -11189,6 +11206,7 @@ ||zohagdyj27bga1znahjjwa-on.drv.tw$document ||zojuatydtxpxpxzngbcdtpurdvaoorimvbdg-dot-cryptic-now-290917.ey.r.appspot.com/$document ||zojuatydtxpxpxzngbcdtpurdvaoorimvbdg-dot-cryptic-now-290917.ey.r.appspot.com/x$document +||zojuatydtxpxpxzngbcdtpurdvaoorimvbdg-dot-cryptic-now-290917.ey.r.appspot.com/xx$document ||zonabetabcponline.com$document ||zonanseguralbn1-vlrtual.multlnet-peru.com$document ||zonaregistrobnserver.com$document diff --git a/dist/phishing-filter.txt b/dist/phishing-filter.txt index ae30fab8..13b165e5 100644 --- a/dist/phishing-filter.txt +++ b/dist/phishing-filter.txt @@ -1,5 +1,5 @@ ! Title: Phishing URL Blocklist -! Updated: Sat, 07 Nov 2020 00:06:40 UTC +! Updated: Sat, 07 Nov 2020 12:06:36 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/phishing-filter ! License: https://creativecommons.org/licenses/by-sa/4.0/ @@ -48,7 +48,6 @@ 113.125.21.66 116.212.66.214 118.107.14.227 -121008.yolasite.com 123654789.byethost7.com 13.66.28.137 130.211.30.154 @@ -139,7 +138,6 @@ 2l7nh.csb.app 2no.co 2viaboleto.sytes.net -3-138-182-226.cprapid.com 3-support-uk.com 3-uk-bill.com 3-uk-help.com @@ -154,7 +152,6 @@ 35.186.228.86 35.199.84.117 35.244.234.195 -36.89.140.122 360focustz.com 360imageworks.com 365-boiupdates.com @@ -209,7 +206,6 @@ 555555555555555555555.000webhostapp.com 55bgf.csb.app 55dt23h664.com -561a64443c3279181.temporary.link 574ytw.unaux.com 5759fd9c2fc7.ngrok.io 5b0f6cb9-0485-4fc7-9775-eb74bb45bbf6.htmlcomponentservice.com @@ -253,6 +249,8 @@ 8hsfskj-alternate.app.link 8hsfskj.app.link 8yilozelen-bmwkatilimformu.com +900990099009kk.000webhostapp.com +926926.pepperheads-hotsauces.com 95877fdce53278834.temporary.link 98.126.214.102 990244728374797421.weebly.com @@ -269,7 +267,9 @@ a.a.3483.fhug.5875.dhirt.4989.rgkhr.594k.egih.dg4r4t.clearpointsupplies.com a0483695.xsph.ru a0484207.xsph.ru a0484316.xsph.ru +a0484416.xsph.ru a0484562.xsph.ru +a0484619.xsph.ru a10tech.com a584.hyperphp.com a5d6.hyperphp.com @@ -309,6 +309,7 @@ acceptinteractfound.xyz acces-ing-cliente-iid55454.u1137972.cp.regruhosting.ru accesmessagerievocaleorangepro.webador.com access.tdbank.online.netspar.net +accesshome-secondary.z13.web.core.windows.net accesspiering.com.au accessvascular.com accorservorg.yolasite.com @@ -344,6 +345,7 @@ actiie844.coffeecup.com actionfiledfasting.com actionfilmz.com activa-tus-cuentas-viabcp.com.pe-peru.ail-autoparts.web.id +activa-tus-cuentas-viabcp.com.pe-peru.sentagrup.com activatee.unaux.com activelogisticsltd.com activemail-activation-upgrade.glitch.me @@ -358,6 +360,7 @@ ademsa.com adequateoddmegahertz--five-nine.repl.co adexten.com adgmyebggebphfrvky.top +adielvenezuela.com adm.rightsbsnsrcvryhlp01.my.id admin-smbc.com admin.baragor.se @@ -366,6 +369,7 @@ admr.com.au adnet8.com adriiana.com adsbusinessaccountscoupon.com +adscouponcampaign.com adsewrfdsfgcsd.xyz adsfcbvghtykewf.xyz adsfvchgytrexds.xyz @@ -386,6 +390,7 @@ afriquelemou.free.fr afrotechfoundation.org aftechnology.ca agent.joinf.cn +agewith-power.icu agfmanu.com aggiorna-mps-online.com aggiorna-ora-il-suo-certificato.net @@ -410,6 +415,7 @@ airy-directory.com ajang.zouri.jp ajaxfrance.com ak-ussa.com +akervictoryserv.com akhiyatex.com akmsystems.com aksoydanismanlik.com @@ -425,6 +431,8 @@ albums-01075691.nemsawy.com albums-14276540.nemsawy.com albums-28291265.nemsawy.com aldcliffe.com +ale-jaja.eu +ale-jaja.eu.dnsfordomains.ru alealtaseguros.com alergiaalpolen.com alerseciueviewalerts32678c81-88a6-bb7a-3000-08d88043cf2e.s3-ap-southeast-1.amazonaws.com @@ -501,6 +509,7 @@ amazon-check-co-jp.y1t.top amazon-co-jp-d13f1fed4d24d232f3c591.co amazon-co-jp-ugds.top amazon-ef.xyz +amazon-mail.biz amazon-mail.nl amazon-mail.us amazon-z.top @@ -526,8 +535,10 @@ amazon.q8a.top amazon.secureserviceuk.com amazon.x1g.top amazon.y2g.top +amazon042.xyz amazonlogistics-ap-northeast-1.amazonlogistics.jp amazonmailserver.club +amazonsmsjp.buzz amazonsvvv.buzz amazonsxs.buzz amazonvi.top @@ -536,6 +547,7 @@ ambbica.com ambienteprotegido.foregon.com ambrotypeshirked.net ame-smart-ultra-digital.com +ameli-imp.com amelimirror.ir amendbilling-info.com americanseceprss.com @@ -616,9 +628,9 @@ apoga.net app-localbitcoins.com app-mobilehalifaxsecureappupdate.app app-onlinemobileappsecurehalifacxappsecure.mrtraveller.ir -app-personnalite.com app-sia-mx.com app.easysignpro.com +app.surveymethods.com appearanches.com appieid.us.com apple-verivication.cheapelectricnow.net @@ -653,7 +665,6 @@ aradhyadesignerstudio.com archiwum.allegro.secfence.lesavik.net arcomindia.com arcromdiamonds.ro -arctictreksadventures.com ardahan213141.0fees.us area53.com.br arenzsx.000webhostapp.com @@ -737,7 +748,6 @@ att-secure-access.weebly.com att.climasbazais.com att.fbknet-zdwwjwipze.natchyaccessories.com att.taleo.net -attacct.weebly.com attach6119bgz.myratesale.com attbusinessinvoice.com attdomainlog.weebly.com @@ -751,7 +761,6 @@ attnc.site.bm attne.com attnet4.aidaform.com attnett.yolasite.com -attnewnotification222.weebly.com attoutdatedemail.weebly.com attptqs.com attserverupdate2020.weebly.com @@ -824,6 +833,7 @@ avtonomnoe-otoplenie.dp.ua awarenow.com.au awaygive10.giize.com awesomeapparel.co.uk +awnn.ac.th awptdh.webwave.dev ayjegvgm.livedrive.com ayushayurvedagroup.com @@ -831,6 +841,7 @@ azosimoveis.com azreptile.com azumuwsecrpaqsaw321.gq azurefetcherstorage.blob.core.windows.net +azuriblockchain.io azzali.eu b0m-que-agora-bastasoaproveita.com b2bchdistribution.app.link @@ -845,7 +856,6 @@ backlinksonline.net badges-verify.0fees.us badhaee.com badmotherlycommands--five-nine.repl.co -baezadv.com.br baflex.com bahankuliahonline.com bahiavendasrapida.com @@ -936,6 +946,7 @@ bcpzonasegurasbeta-vlabcp.dns-cloud.net bcpzonasegurasbetas.bohotrendz.com bcypqaeusaspacuwns.top bdlands.com +bdtex.dk be4a.hyperphp.com beansproutsolutions.com beatment.de @@ -951,7 +962,6 @@ benamejicityofbaseball.com beninsulted.com benriner.co.uk berdadgtyedscxrbn.eu -bertrand-renaudin.com bespoqa.com bestbuybanner.top bestch-new.ua-ix.biz @@ -963,6 +973,7 @@ bestrapbeats.com bestwebfun.com besyo.com.tr betebet148.com +bethlehemcharityandorphange.com betqiuqiu.com betterbodynet.acemlnc.com bettika.com @@ -1102,7 +1113,6 @@ bradplus.com braineyak.com brainplow.com brainsconsulting.ro -brandweb.com.br brcon.in breakingthelimits.com brendamcfarland.com @@ -1136,6 +1146,7 @@ budgetbots.com budigaming01.my.id buekqvywzmsrhvtuza.top buffalomerchants.com +bugnews15season.dns05.com buicksale.gq buildingtradesnetwork.com buka-pemblokiran20.cf @@ -1146,6 +1157,7 @@ bunqverzoekje.com buraqdbs26.000webhostapp.com burduguz.ru burgesshillconstitutionalclub.org +burked-governments.000webhostapp.com burkesobservatory.com busanopen.org busfor.com @@ -1158,6 +1170,7 @@ buyelectronicsnyc.com buyerdriver.com buytyresafrica.co.za buyxtrixtviptv.com +bv0nw332.firebaseapp.com bvbahealthypharmacy.com bymckenzieerin.com byoko.co.kr @@ -1167,7 +1180,6 @@ byygw.csb.app bzrider.com c-runescape.com.ua c2taxservice.com -c4w.com c6ebl792.caspio.com c6ebv708.caspio.com ca8757authe.host89yra-986.ca04945.tmweb.ru @@ -1175,6 +1187,7 @@ caasima.cartantech.so cableties.in cabrocine.temp.swtest.ru cacerolazocol.com +cache.nebula.phx3.secureserver.net cadacosaalseulloc.cresidusvo.info cafecitoperez.ivanidzakovic.com cafeh.ie @@ -1196,7 +1209,6 @@ cannellandcoflooring.co.uk canona.temp.swtest.ru canonijnetworktool.cc cantarinobrasileiro.com.br -capabledream.com capholeful1978.blogspot.be capital-it.eu capobags.com @@ -1237,6 +1249,7 @@ cartoriosbr.com.br cartoriovendanova.net.br carwash.tv casadecambiodq.com +casako.xyz casamezquita.com.ar casandramills.buzz casasbahia-imagens.com.br.wifirouter.net @@ -1260,7 +1273,6 @@ cbbc.banksacc.com cbbsxpbhtvyanvjdrs.top cbjets.com ccquxnduhfexqjbnbn.top -cdagoiania.com.br cdek-pay.ru.com cdekx.site cdgolf44.fr @@ -1278,7 +1290,6 @@ ceme99domino.com cengelkoylife.com centec-am.com.br centerai.vot.pl -centerforsustainablehappiness.com centericmailinwebs.wapka.website centerprotectuser-argentina.com centralderendaextra.com.br @@ -1317,6 +1328,7 @@ chasegroups.net chaseio.xyz chaseonline.co.asap.rmitindia.com chaseonline.co.aspx.rmitindia.com +chasingillusions.com chat-whatsap.x24hr.com chat-whatsapp-bdddgxi8odkrtkwi0oip1.ygto.com chat-whatsapp-grub.freetcp.com @@ -1329,6 +1341,7 @@ chat.whatsapp.grup.hd.ocry.com chat.whatscpp.com chat.whstaspp.com chatgrupwhatsappjoinkanyuk.wikaba.com +chatjoin-wa.qhigh.com chatt.whatsappp-com.my.id chatwabudi01ge.forumz.info chatwhatsapp-sahur2020.otzo.com @@ -1376,6 +1389,7 @@ civolonstione.tech civolonstione.xyz cj95846.tmweb.ru cjoingrubwa18now.zyns.com +claimevent.dvrlists.com claimeventpubgmobile.com claimmpubgmobile.com claimnowsta.com @@ -1390,7 +1404,6 @@ clearviewpartners.in clemstore.com click.cartsguru.io click.em32dat.eu -click.notice-updatesweb.com clickperfected.surveysparrow.com clientesegurancathe.epizy.com clienteverifica-account.it @@ -1436,6 +1449,7 @@ coloradopoolcovers.com colorfastinv.com colorworxonline.com columbus.shortest-route.com +com-as.ru comercialmattos.com.br comersio.com comfreememe2020.000webhostapp.com @@ -1504,7 +1518,6 @@ cook.shortest-route.com cooked-chatter-empress.glitch.me cooking.com.pk coperativacoopenae.com -coperbyte.co.in copinyasociados.com.mx copium.org copyfuti.hu @@ -1569,6 +1582,7 @@ crfdrcdcwumxcyxaoacr.top crg.co.uk crisisomar.net crm.manageudaserver.com +crm.nii.ph crmit.ir crmyuudgpakehsfmwz.top crookedflamboyanthypotenuse--five-nine.repl.co @@ -1610,6 +1624,7 @@ cy.covidhoax.biz cy.virtualbrandstudio.com cyanpopulardictionaries--five-nine.repl.co cyber-punk2077.com +cyberstoretpg.co.uk cynthialoy.com cz84.webeden.co.uk czmedium.com @@ -1646,6 +1661,7 @@ daringanchoredmedian--five-nine.repl.co darktoxicity.com dasagrotech.com data-surrel-new.m-fb-coom.gq +dataentry.ly dataforce.co.uk dataupdaterequired.site44.com datelsolutions.co.uk @@ -1695,9 +1711,9 @@ demo.test.xn--blockchin-c2d.com demo.zeta-webdesign.fr denartcc.org dentaldisinfection.com +dentalenvy.com.au denuihuongson.com.vn depibellamonterrey.com -deregister-alertdevice.com desbloqueandoacesso.com desdeelamor.com designerforuiy.com @@ -1744,10 +1760,8 @@ dial-a-doctor.com.au diamondfire.guru diariotortuga.com diendicure.mk -different-smoggy-notify.glitch.me digalarchitectandbuilders.com digbittechnologies.net -digitalflashbacks.ca digitalmontepaschi.com digitalservicepoints.com digitaltaxmatters.co.uk @@ -1759,6 +1773,7 @@ dindabrinquedos.com dindonia.temp.swtest.ru dineoakville.com dineroalinstante-viabcp.com +diskaguaqsede.com.br diskussionsforen-ebay-de-chat-ws8.html-5.me diskussionsforen-ebay-de-chat.html-5.me diskussionsforen-ebay-de-community-chat.html-5.me @@ -1875,6 +1890,7 @@ e7t70.csb.app eaaccgbntxfckvrnrm.top eagle-its.com eakwdkxsfvbxybgbpbxr.top +earecords.co.za earthlinkhelpcenter.weebly.com easapilottraining.com east38.com @@ -1925,11 +1941,13 @@ ee-accountbill-secure.com ee-accountunlock.com ee-activity.com ee-bill-approval.com +ee-bill-auth.com ee-bill-help-uk.info ee-billauthentication.com ee-billcentre.com ee-billing-approval.com ee-billingfaileduk.com +ee-billmanage.com ee-changebilling.com ee-co-uk-user54-id.com ee-co.uk-id-11p2.com @@ -1945,7 +1963,6 @@ ee-infohub.com ee-issues.com ee-myaccountbilling.com ee-mybillingverification.com -ee-paymentsupport.net ee-recovery.com ee-secure-bill.com ee-secure-help-uk.info @@ -1960,13 +1977,14 @@ eeaz-71.ml eebilling-issue.net eebilling-setup.com eebilling.co.uk-update3f7.com +eehelp-page.com eeloginsupportuk.com eepay.info eeserviceuk.com eesupport-groups.000webhostapp.com eeuk-billingerror.com +eeunlock-help.com eeupdatebillingservices.com -efaflexcom.duckdns.org effect-print.net efg-ta.lu efmny.org @@ -2055,7 +2073,9 @@ epgpianos.com.au ephcoplaza.ga epitisgis.gr epjqvbsmyvjshqqaodmf.top +eposcasaod.com eppieskidsduathlon.org +eproxy.pusan.ac.kr epxtfpauyuudavpxqv.top equalchances.org equestarianpelhamsparkway.com @@ -2079,7 +2099,6 @@ eset-store.gr esgcommercialbrokers.com esigntech.in eslickcreative.com -espace-client-orange.espace-facturation-box.com espace-client.fr espace-client.net espace-vocaleprocontacte.web.app @@ -2184,6 +2203,7 @@ facebookbt.0fees.us facebookcad.0fees.us facebookcomm-00801750.pawsaccesories.com facebookcomm-02027974.pawsaccesories.com +facebookcomm-02610910.pawsaccesories.com facebookcomm-08870516.pawsaccesories.com facebookcomm-09363342.pawsaccesories.com facebookcomm-10830165.pawsaccesories.com @@ -2191,10 +2211,13 @@ facebookcomm-12253063.pawsaccesories.com facebookcomm-14032815.pawsaccesories.com facebookcomm-17707463.pawsaccesories.com facebookcomm-23530095.pawsaccesories.com +facebookcomm-27284847.pawsaccesories.com facebookcomm-27685731.pawsaccesories.com +facebookcomm-33664479.pawsaccesories.com facebookcomm-37682916.pawsaccesories.com facebookcomm-46136923.pawsaccesories.com facebookcomm-46289913.pawsaccesories.com +facebookcomm-47332015.pawsaccesories.com facebookcomm-49172378.pawsaccesories.com facebookcomm-55091217.pawsaccesories.com facebookcomm-55224750.pawsaccesories.com @@ -2210,6 +2233,7 @@ facebookcomm-98413000.pawsaccesories.com facebookcomm-99929168.pawsaccesories.com facebookcomreim.0fees.us facebookcovid19relieve.com +facebooke.getforge.io facebookfanphoto.0fees.us facebookfotograf.0fees.us facebookgiris.byethost7.com @@ -2266,6 +2290,7 @@ fast-miners.com fast-pay.co fastcashoffernc.com fastplaying.com +fathertrot.org fax.gruppobiesse.it faxitalia.com fb-group-login.com @@ -2290,6 +2315,7 @@ fbookcom-34967309.consultemerald.org fbookcom-80393941.consultemerald.org fbookcom-99285089.consultemerald.org fbrent.ru +fbss-imporveter-0007778888hkk.cf fbss-improvere-0009223387hkk.ga fbweryfikacja.cf fbweryfikacja.cf.dnsfordomains.ru @@ -2304,6 +2330,7 @@ fbweryfikacja.tk.dnsfordomains.ru fbyspieapp.5v.pl fcecoon4.000webhostapp.com fcfr.us +fclcostaricaropretiro2020cr.000webhostapp.com fdx.co.th fdyf5.app.link fedexvoyager.com @@ -2330,6 +2357,7 @@ fenix-centr.ru fenzy.0fees.us fermacc.turbo.site fermedusach.free.fr +ferrywclubapt.buzz ff-oberoetzdorf.de ffacebook.0fees.us ffacecbooks.000webhostapp.com @@ -2354,6 +2382,7 @@ financialone.com.hk fincomsal.com find-offerssoftware.com findurway.tech +finemedhak.com fines-dvla.co.uk finseeksin.com firesidelodge.net @@ -2430,6 +2459,7 @@ freebetbahis.com freecdb.top freeclaim-evt.my.id freeitemspinn.com +freejoingrubsb.otzo.com freenewspaperarchives.us freepubgs.live freethingstodoinjacksonville.com @@ -2500,7 +2530,6 @@ garajd.com garanti-bbva-kasim.com garanti-bbva-sube.com garantiliopelbeyintamiri.com -gardynparty.com garenaffl.com garrapucho.es gas9623wgb.fastpluscheap.com @@ -2548,10 +2577,10 @@ gioielleriaroberti.it giovanninashville.com giresunsedefotel.com gite-lafage.com +giveaaway-bm.loseyourip.com giveaway-hadiah21jt.ooguy.com gkh-psp.ru gkjx168.com -gkrxnmrzhnyffnkrwz.top glanexz.somee.com glingxuan.com glitched79.com @@ -2648,17 +2677,19 @@ groupwa908.zzux.com groupwa951.zzux.com groupwhattsap.jkub.com growasiacapital.id -grp01idrokutancogprmslogif.top grub-wa-youtuber-indonesia.ga grub-wa-youtuber-indonesia.tk grubbokep22.mrbonus.com grubsexwhatsapp87.25u.com +grubwa-invite-mabarff.xxuz.com grubwhatsaapindoviral.000webhostapp.com grubwhatsapp.ezua.com grubwhatsapp18.mrslove.com grup-wa-bokep18.wikaba.com grup-whatsapp-invite.zzux.com grup-whatsappsexy.xxuz.com +grup.obancolombia.info +grupberbagivideohot2020.dynamic-dns.net grupbokep-trbru19.sexidude.com grupbokep2020.itsaol.com grupbokep887.my03.com @@ -2671,6 +2702,7 @@ grupdewasa17.otzo.com grupdewasa3novmalam1.duckdns.org grupdewasa3novmalam2.duckdns.org grupdewasa3novmalam3.duckdns.org +grupindo-viralhg.kozow.com grupo-ing.giorgianavarra.it grupoabi.cl grupoartima.com @@ -2733,6 +2765,7 @@ halifax-sec.net halifax-security-payee.com halifax-verifypayee.com halifax.accessmypayee.uk +halifax.authorise-newdevice.com halifax.authorize-payee.com halifax.bank-device.co.uk halifax.co.uk-de-register.com @@ -2754,6 +2787,7 @@ halifax.login-verifymynewdevie.com halifax.loginremove-newdevice.com halifax.loginverifymypayeedevice.com halifax.logon-login-personal-authenticate.com +halifax.manage-yourdevices.com halifax.mobile-deregister.com halifax.mobile-verified-access.com halifax.online-authenticate-device-verify.com @@ -2818,7 +2852,6 @@ hbtengxun.com hcmircs.com hdfconline.co hdsupply.allegiancetech.com -hdyfygdddv.weebly.com head-on-kettles.000webhostapp.com healmedicaltrauma.com health263.systems @@ -2837,6 +2870,7 @@ help-team3.com help.authenticate-removal.com helpcenter-business.cf helpcenter-lnstagram.epizy.com +helpdesk-amazonverif-onlinesecureid.oregonshoppyplace.com helpdesk-tech.com helpinghands4needy.org heppler.ch.net2care.com @@ -2857,6 +2891,7 @@ hikari-laboratories.com hilariomission.buzz hilfigerpolska.com himanshusofttech.com +himertern.com himynameissherri.com hindva.com hining.temp.swtest.ru @@ -2869,6 +2904,8 @@ hj.hvjjdnb.cn hj.qumixwt.cn hj.yuxwyxq.cn hjdiuyp.weebly.com +hjg.aqzsqsu.cn +hjg.dbjrowq.cn hl7.org.ar hleia.com hmlkl.codesandbox.io @@ -2880,6 +2917,7 @@ hmrc-return.com hmrc.help-rebate.com hmrc.secure-rebate-service.com hmrc.tax025refund.com +hmrctaxform.com hoantrungdanang.com hodinovymanzelpardubice.kvalitne.cz hoexdofbo.buyonlined.su @@ -2968,7 +3006,6 @@ hvsterapi.com hwfsweden.se hydrolyzeultra.com hymacenergy.com -hynt.vhtrf.top i-cuadrado.com i-kiwi.com.ua i-pag.com.bd @@ -2991,6 +3028,7 @@ icheck-stoprequests.com icloud.com.find-online.live icloud.com.find.support-lphone.co icodex.org +icrvs.com id-03919864.suakids.com id-ee-payments.co.uk id-orange-fo.wixsite.com @@ -3014,11 +3052,11 @@ ienerpro.com ift2y.csb.app ig-verifybadge.epizy.com igazszabolcs.hu +igbusinesscenter.com iginstantfollowers.com ignitemarketingpros.com ignive.com igoh2o.net -ihjaz.com iiioiio.ru.com iitee.net ikhaa.org @@ -3032,6 +3070,8 @@ imagephoto-video.com imajbet882.com imd-inc.com imed2309.com +imges-05982497.bangvibes.com +imges-95024887.bangvibes.com impotspublicservice.com improfor.cl imsva91-ctp.trendmicro.com @@ -3059,6 +3099,7 @@ info.choosehlpsrvce01.my.id info.ipromoteuoffers.com info.lionnets.com infobank.app.link +infobanquepostale.net infobcp.com infodati020.com infoibadah.com @@ -3166,6 +3207,7 @@ inx.inbox.lv iogaki.com ionhlprcverystepgesrvce01.my.id ionos.gabiaworks.com +iosk.shop ip-107-180-94-216.ip.secureserver.net ip-184-168-166-154.ip.secureserver.net ipamokos.lt @@ -3284,6 +3326,7 @@ join-groub-whatsapp34.25u.com join-groupmabar.25u.com join-groupwhatsap82ebm.xxuz.com join-grubwa2020.my.id +join-gruphot2020.sexidude.com join-grupwa69.duckdns.org join-gtubwamabarfff.ns02.info join-sexchatindo18.91.myz.info @@ -3300,6 +3343,7 @@ joingroup2.myz.info joingroupb0k3p2020.ooguy.com joingroupwa-18.itemdb.com joingrub-bokep18.wikaba.com +joingrubbokep.xxuz.com joingrup16.whatsapp-995.gq joingrup62.telaso214.ga joingrupbokep.69.mu @@ -3314,6 +3358,7 @@ joingrupwhatsapp81.wikaba.com joingrupwhatsapp99.xxuz.com joinnewgroups.otzo.com joinngrubwa.itsaol.com +joinsmembergrupwhstapp.ga joinwhatsaapbkp.zzux.com joinwhatsap5.zyns.com joinwhatsapp-groub.ocry.com @@ -3328,6 +3373,7 @@ joul.co.kr joyplaypen.com jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph jpdqraqhwmvnyddejvla.top +jpot-a.top jrnljen.ru jrty.ml jsbyv.app.link @@ -3347,11 +3393,13 @@ jurnalpangan.com justlookapp.com justsayingbro.com justuskennelclub.com.br +justwaterbh.com jvkj-ru.1gb.ru jvsecurepay.com jwebnetworks.com jwfsnqbihooskddridos.top k-runescape.com.ua +kailashstudio.in kaitystein.com kakprostoyes.ru kalea-poke.de @@ -3365,6 +3413,7 @@ karlmey.com kartarky-online.cz kashmir-packages.com katchenfinancial.000webhostapp.com +katherinerouboslcsw.com katrinalayne.com kavc.org kayakthefloridakeys.com @@ -3409,6 +3458,7 @@ kh40gn9c.easy.co kh45ii4b.easy.co kh4bhr0c.easy.co kh4c4nab.easy.co +kh4siktr.easy.co kh64q7ir.easy.co khanandmuezzin.com khost.smbfundraising.com @@ -3433,9 +3483,9 @@ kitg.amazonr.top kittrezepecas.com kjdagijwio.top kjsa.com +kkrdh.ir kksankichi.co.jp kksportspromotions.com -kkumag.hr kl6jg456.firebaseapp.com klantenoverzicht-achterstand.eu klantenservicebelgies.com @@ -3481,6 +3531,7 @@ kuberavc.com kuchkuchnights.com kuconline.com kujjmvuagmegcradzy.top +kumpulanvideobokep.kozow.com kundenver.co.uk kunpulanvidiobokep.mymom.info kunstpris.dk @@ -3581,6 +3632,8 @@ lesteragency.com letterboxdistributionmelbourne.com.au lettersonapaige.com levinhogiveawayy.com +lewesdoctor.com +lewistonzme.buzz lexusbiscuits.com leyendasdelrockvideobar.com lgmelettroimpianti.it @@ -3603,7 +3656,6 @@ likiostudios.gr likss-updat-schb.demopage.co lilija-market.ru lily9520.com -limited-verify.me limitlessearn.com linea1s.com linesoe.github.io @@ -3660,6 +3712,7 @@ lnaccounting.co.za lnk.pmlti-etai-2.ovh lnstagram-blue-badges-center-helper2.rf.gd lnstagram-fromverifybadge.epizy.com +lnstagram.login-inc.co lnstagramaccountcopyright.tk lnstagrambluebadge.epizy.com lnstagrambluebadgeverified.epizy.com @@ -3674,13 +3727,13 @@ lofiaperitifs.com lofon-add.firebaseapp.com logenlbb.dk logex.com.tr -login-00000000-protect.eu-gb.cf.appdomain.cloud login-bankia.xyz login-blockchain.web.app login-cancel-payee.com login-live.com-s02.info login-microsoftoutlook.questionpro.com login-mymembership.com +login-myvirginmedia.com login-personal-auth-device-verify.com login-secure-bankia.com login-secure-three.uk.com @@ -3692,9 +3745,12 @@ login.chaasecure.com.t60wvqjaq3mv0kkhhqzu4bgkgo1hw0kchpm3jst7tnfnz3gw.gq login.its.txstate.edu.homuri.com login.live.com.office.flagstarbancorp.myshn.net login.live.com.office.prod.abbvie.myshn.net +login.live.com.skyhigh9157.ms-office-365-email.skyhigh9157.myshn.net login.micr0s0ft0nline.grupoalessi.com login1strato-de99a55e5b.lunanaima.com loginfreemembergroups.tk +logingroupmemberjoin.ml +loginjoinmembergroups.tk loginsecure-bankia.com lognweb.laxmiexport.cf logobnl.webador.com @@ -3703,6 +3759,7 @@ lojasameblack-com.umbler.net lojasblackdesconto-com.umbler.net lojasblackproduto-com.umbler.net lojasdescontaoblack-com.umbler.net +lol-f04h.000webhostapp.com lol2cf.com lolacasademunt.xyz londonbayernlb.eu @@ -3732,6 +3789,7 @@ lucy-walker.com ludiequip.es luigitavanti.com luizdecastro.com.br +lumireid.com lunaskycreative.com lust-auf-urlaub.net luvoxcr.com @@ -3755,6 +3813,7 @@ m.facebook-market-item-7523412.rosesjewelrybox.com m.facebook-profile.gammaheightsengineering.com m.facebook.com------account--sec--center----repxk112412.schmittfamilyfarm.com m.facebook.com-marketplace-item-467682.screenplaybid.com +m.faceebook.com-id1-376432896.item55791267832.com m.faceebook.com-id1-6872396783.item72249862831438.com m.hf295.com m.hf502.com @@ -3832,8 +3891,10 @@ mail.verification-auth-update.com mail.vindanamobile.com mail.whatsappgroup.garena-event88.ga mail.zax-associates.com +mail01.tinyletterapp.com mailbuckeye-expressapp.weebly.com mailru.aiq.ru +mailtoupdate.newinforamazoncard.buzz mailupgrade2info.site44.com mainehomeconnection.com maisplanosdesaude.com @@ -3893,11 +3954,13 @@ marreme.com maruei.com.br masader.ps maseczki-wielorazowe.com +masjidsalmanalfarsi.org masng.com massanuttenbikerental.com massieve-deuren.be massimobacchini.com mastercoin88.com +masterdrive.com mastermindesolutions.com match.lookatmynewphotos.com matchcom.js-freedom.com @@ -3919,7 +3982,6 @@ mcbodyclinic.com mcdonalds.prepaidaccess.com mckeepropainting.com mcssancarmermer.com.tr -mcvaxqmgzazzvgmsdb.top mdevents.in mdmplus.com.ph mdziemianowicz.typeform.com @@ -3928,6 +3990,7 @@ mecsafety.com med-pro01.ru medamiaudette.getenjoyment.net medchulairb.com +medhaj.com media-interface.net medical-news-reporting.com medicalbi.it @@ -3971,6 +4034,7 @@ mfe3.hyperphp.com mheesara.com mhmedicalinstitute.in mhruqdnntrpbdmymkn.top +michaelhelzy.ga michaelkunkel1234.de michelleconnollylpc.com mickstransag.com.au @@ -3981,6 +4045,7 @@ microsoftofficedoc.typeform.com microsoftshareddrive.weebly.com microsofy.creatorlink.net midasbuy9.com +midasbuys.in midasbuyxucfree.com midyatmimaritas.com miecompany.8b.io @@ -4025,6 +4090,7 @@ mms.tucsonhispanicchamber.net mmsportable.kissr.com moatia.com mobile-75.com +mobile-halifaxveirfy.com mobile.de-item239161322.be mobile.de-item239161363.com mobilebanking-protection.com @@ -4032,6 +4098,7 @@ mobilebanking-security.com mobilebanking-securitycheck.com mobiledenturetrucks.com mobilelegendsnewevents.com +mobilelegendsoverwhelming.mexx6.com mobilelegendsupdates.com mobilelegendsyourbae.com mobilerepair.younggeeks.net @@ -4048,6 +4115,7 @@ modulazione-aggiornamento-intesasp.com modulo-aggiornamento-gisp.com moelter-film.de mogliara.it +mohzaenisahrudin.my.id moi.gov.ly moisescabrera.com moitravmatolog.ru @@ -4058,11 +4126,11 @@ monbureau.vdi-synergie.com moncompte-sfr.particuliers.work moncomptesfr.particuliers.work money6666.narod.ru -mongo.sunahera.com monirshouvo.github.io monomobileservice.yolasite.com monroy-proyectos.com montepaschidislena.com +montepaschidlsiena.com montepaschispa.eu montmabesa1888.blogspot.sk moonshineflatterer.com @@ -4138,7 +4206,6 @@ my3.billing-information.co.uk my3billing-confirmation.com myaccounts-ee.com myappawserblogpage.redeem.originalclubkid.com -myattnetpagesiteone.weebly.com mybankicbc.com mybillonline-ee.com mybiryaniexpress.com @@ -4252,7 +4319,6 @@ netflix-service.network netflix-update.fr.pvctamirikayseri.com netflix.billing-error.co.uk netflix.billing-setup.uk -netflix.error-with-billing.com netflix.gbhelpcentre.com netflix.hotmaster.dns-cloud.net netflix.ioalzx.top @@ -4262,6 +4328,7 @@ netflix.realscott.fr netflixbill.support netflixloginhelp.com netflixvalidation.info +netmanlazer.com netservice-upd.tumblr.com neuralmapper.com neurosleepschool.com @@ -4296,6 +4363,7 @@ newsimdigital.com newsletter9707fb85e61e055593f03a43ab.dns-cloud.net newsonghannover.org newstuffforyou.com +newyahoouser2020.weebly.com ngentotwabkp.kozow.com ngimmigration.com ngx234.inmotionhosting.com @@ -4334,6 +4402,7 @@ nooragifts.com nordcity.by noreply2redirect2.site44.com normativa-sicurezza-web-info-dati.com +norrte.com nortiainteriors.com.au notag-00116623.bylockgercegi.com notag-03821936.bylockgercegi.com @@ -4381,7 +4450,6 @@ o-runescape.com.ua o2-accountauth.com o2-bill-verify.com o2-billinguk.com -o2.failed-info.com o2.uk.5gphp02.com o2.uk.ac5g21.com o2.uk.my5gac.com @@ -4421,9 +4489,12 @@ offerspins4k.club office-web.surge.sh office.com.office.o365v4.nripoc.myshn.net office.com.office.uce.batman.myshn.net +office.tairong.com.tw office.very-real-login.com.iphish.net office365-013737373784.weebly.com office365.eu.vadesecure.com +office4g.yolasite.com +officeemailissues.com officialbankofamericabankingsystem.purepanic99.repl.run officialismsschwartze.net officialkioz-pubgmfree.mrbonus.com @@ -4438,6 +4509,7 @@ ojnw.app.link ojs.budimulia.ac.id oka-kaikei-okayama.com okeyciyiz.com +old.dm.kh.ua old.gotyoufloored.com old.partiesunlimited.net oldegreen.com @@ -4455,6 +4527,7 @@ olxpl.payment24.online omdream.com.br omni.vn omsoftware.asia +omyinfotech.com on-me-ro.firebaseapp.com on.zbch-en.com onager.co.kr @@ -4506,7 +4579,6 @@ op-82799682.actuwb.com op-91200548.actuwb.com openlab.ntic.fr openrakutan01.xyz -openrakutan02.xyz openspace9915.com opfgmdm.creatorlink.net opretretopoptk.000webhostapp.com @@ -4519,6 +4591,7 @@ orange-france.webador.com orange-security.cloud.coreoz.com orange-support.site.bm orange.fr.fr-contrats-options.com +orangecitychamberofcommerce.com orangeclientenquete.navettetrans.com orcapm.com orderme.com.pk @@ -4584,10 +4657,10 @@ paczkkdpd.com padmaacademy.com page-business.facebook.item872352783234.com page-didentification.webador.com -pages-community-moderator-live.my.id pagesyouraccount.cloudns.asia pagseguro.club paiementpaypal.laurentcourco.com +pakistanhighlands.com palcalgary.ca paleoexplained.com paleopetres.com @@ -4623,6 +4696,7 @@ pastorjohnjames.com patch.chelpus.com pateltutorials.com pathikareps.com +patiohene.com patriotbuilder.com patriothost.net paulcannings.tv @@ -4639,6 +4713,7 @@ payeeremove-online.com payeerisks.com payinur.com paymentprotectionuser.000webhostapp.com +paymentsaccess-paxful.com paypa.yj.fr paypal-checkout-app.com paypal-limited.pdcotton.com @@ -4649,6 +4724,7 @@ paypal-verification.applmanager.com paypal-verifyssl.dnsabr.com paypal-webnative.surge.sh paypal.assistance-form.com +paypal.autoverify.online paypal.ca.purchasekindle.com paypal.co.uk.session23406304fd15e72e65304c141af8898f117.33s3.smoz.us paypal.co.uk.user7d3rd0sy6ez.settingsppup.com @@ -4668,7 +4744,6 @@ paypal.com.0.security-confirmation.3408b8d8a758db7c66b435a2c13352e4.as2.2u.se paypal.com.0.security-confirmation.d72b69c8e37aec662e13e39d929d6e3d.as2.2u.se paypal.com.05925924b730bb369f87ad369fde0ffbf74a3c2.33s3.smoz.us paypal.com.11111111111111111111111111.com -paypal.com.ajhrcw.com paypal.com.codehubgh.com paypal.com.cutestatvalue.com paypal.com.fr.cgi.bin.webscr.cmd.flow.session.ycwnzphbcryskgq9zzetmzxi8zg51bfu4zhgnlq2wntjgx8jlj7gdispatch.c70bbe4152786147242b0tb71efa252acz.waterdamagerestorationhouston.com @@ -4698,7 +4773,6 @@ paypealssecurityhelp.000webhostapp.com paypubgmobile.com pays-olx.gq paysecure-form.com -payu-inpost.online payu.okta-emea.com pbndemo2.costapbn.com pc604.com @@ -4737,7 +4811,6 @@ personal-payeehelp.com personal-three.support personalbravery.com peru.payulatam.com -perucreartebtl.com perufantastictravel.com pesay19932.wixsite.com peterwbrewer.com @@ -4836,7 +4909,6 @@ polustrovo.ru polyglotskola.lv ponto-livelobb.com pontofrio.webpremios.com.br -poopmouser.com poorie.temp.swtest.ru poorly-ability.000webhostapp.com popieraj-internetowo.eu @@ -4849,7 +4921,6 @@ portal.cherryfieldcollege.org.ng portal.clientebb-especial.me portal.prizegiveaway.net portal.prizesforall.com -portale-assistenza-mps.000webhostapp.com portalnumerologista.com portaltransaccionalclavedinamicaporseguridadbancaria.burrow.io portaltransaccionalclavedinamicaportalonline.burrow.io @@ -4860,6 +4931,7 @@ portsicsicoobintercliente.com posadalalucia.com.ar posicionamientoenbuscadores.com.mx post-21227504.ingeniousmarketer.com +post-38602902.ingeniousmarketer.com post-39487580.ingeniousmarketer.com post-81155520.ingeniousmarketer.com post-91259052.ingeniousmarketer.com @@ -4872,6 +4944,7 @@ poste.ch.invoicepay.cattleyaperfumes.se posterwalker.com.sg postid-00965453.suakids.com postid-01259217.suakids.com +postid-02864071.suakids.com postid-03919864.suakids.com postid-05492638.suakids.com postid-05637876.suakids.com @@ -4880,21 +4953,29 @@ postid-10190315.suakids.com postid-10202924.suakids.com postid-11754248.suakids.com postid-12481270.suakids.com +postid-15737294.suakids.com postid-23615171.suakids.com postid-27800626.suakids.com postid-30058046.suakids.com +postid-33413397.suakids.com postid-33525376.suakids.com postid-42373731.suakids.com +postid-42382193.suakids.com postid-43818621.suakids.com postid-44744563.suakids.com postid-54499969.suakids.com +postid-56073080.suakids.com postid-56157896.suakids.com postid-56670652.suakids.com +postid-59058622.suakids.com postid-63153093.suakids.com +postid-68054707.suakids.com postid-72424187.suakids.com postid-73463659.suakids.com postid-76135851.suakids.com +postid-79846377.suakids.com postid-79848849.suakids.com +postid-91032687.suakids.com pot-h.top potenciadigital.com pourcontinueridauthenserweuronlineworking.000webhostapp.com @@ -4963,7 +5044,6 @@ projects.sydney.edu.gbalumonetli.com projonmowave.com prolinkconsultancy.com promcuscotravel.com -promo-dodia.serveirc.com promocao-oboticario.web.app promocheck.my promosjagex.com @@ -4999,6 +5079,7 @@ pubgcollector.com pubgcolletfree-item.mrbonus.com pubgdailygifts.com pubgeventdx.otzo.com +pubgfree16.gq pubghalloweeks.com pubghalowen.com pubghalowens.com @@ -5093,9 +5174,10 @@ r2l.com.mx r3fewdsarg3few.rf.gd r7u2g.csb.app r7vfe.csb.app -raaukuent-coo.top +rabo-pasvervang.info rabobetaalpassen.info rabopas-alert.info +rabopassen.info rachmail.weebly.com rackan.xyz rackuten.co.jp.shabilajide.xyz @@ -5119,9 +5201,15 @@ rakntue.co.jp.hjghg.xyz rakutamuba.lakutawa.top rakutancard.top rakuten-card.co.jp.rakuten-helper.xyz +rakuten-helper.xyz +rakuten.co.jp.mcrpsw.asia +rakuten.co.jp.ncbtsk.asia +rakuten.co.jp.ncdnsx.asia +rakuten.co.jp.ncfnss.asia rakuten.co.jp.raklken.xyz rakuten.co.jp.rakoten.buzz rakuten.co.jp.rakpnan.xyz +rakuten.co.jp.rakutanm.xyz rakuten.co.jp.rakutann.buzz rakuten.co.jp.rakutnavip.xyz rakuten.co.jp.rakuvip.xyz @@ -5130,6 +5218,7 @@ rakuten.co.jp2.rakuten123.xyz rakuten.dtybbb8.top rakutenaccsdfsawefg.monster rakuteng.buzz +rakutenlogin.buzz rakutentop.buzz rakutenuihjsbda.top ramgarhiamatrimonial.ca @@ -5148,6 +5237,7 @@ rawdafayha.edu.lb raycovingtonmusic.com rbcmontgomery.com rbg9ntt3.firebaseapp.com +rcaroofing.com rcone.kvhkosher.org rcscaaa.com reaccessontoonlinevhost122805.lowhost.ru @@ -5253,6 +5343,8 @@ remsy.app.link remv-19604798.bandgea.com remv-44088788.bandgea.com remv-44836359.bandgea.com +remv-60235628.bandgea.com +remv-68117574.bandgea.com renalconsultants.com rencon.ch.net2care.com renkautn-cco-j.top @@ -5278,6 +5370,7 @@ retirofclcr.com retrosdofus.net rettogo.org returntaxgovclaim.com +rev100now.com revaldy.paramadina.web.id revbox.com.br revenueemployementinterac.com @@ -5287,13 +5380,13 @@ review-newpayee.com review01-supportapple.xyxxon.com revivetherapy.uk rewebmail-login.web.app +rexjoachie.ga rextraening.dk rgr4c686t5wq2ylc.mikecrm.com rhizucor.com rhodvillecu.com rhondahamiltonmarketing.com rialsmeup.org -riberzinco.com.br riblanda.com ricado.9e.cz ricavato.com @@ -5321,7 +5414,6 @@ roghazawa.zohosites.eu rokutanm-ctmrrj.cc rokutanm-rrbrb.cc rolasellsrealestate.com -rollaries.com romanthreads.com romatermit.ro ronaldjamesgroup.co @@ -5333,6 +5425,7 @@ rosalinas-initial-project-30ac52.webflow.io rosmite.gq rotseezunft.ch.tcorner.fr roundcubemailagent.web.app +routerbotic.com rover-ps30.000webhostapp.com royagold.com royalbank.waysforbank.net @@ -5353,8 +5446,8 @@ rsmultibox.com rsrsurprise.com rstools.club rtefdafrweasd.epizy.com +rthnm.tk ruahtoledo.com -ruankentu-cco.top rudiguvenlik.com ruekrew.com ruesomemouser.com @@ -5375,6 +5468,7 @@ ryanbridwellmusic.com rzdgarage.com s-paxful.com s-venmo.com +s.asso.top s.free.fr s.kekk.is s1450014119.ir @@ -5391,7 +5485,6 @@ sadaodsad.xyz sadervoyages.intnet.mu sadiscaramu.com safe-check.000webhostapp.com -safemessaging.org safeonlinedate.com safetyconsultantehs.com sagam.sn @@ -5406,7 +5499,6 @@ saldomaiobahianinho.com saldospc.com saleemgardezi65.com salesnksportsqn.top -salilpanvalkar.com samahaauto.ca samarthhotels.com samcool.org @@ -5427,8 +5519,8 @@ santander-service.com santander.byethost24.com santiago1998.byethost8.com santiagoferreira.com.br +sapl.com.hk sardineroabogados.com -sariconsulting.com sassosassino420.000webhostapp.com satkom.id satyagroups.in @@ -5456,6 +5548,7 @@ schroffenstein.online.fr schule-niederrohrdorf.ch schuleerotfluewch.ru scientificerevna.com +scientificthirdcleaninstall.ponpe.repl.co scom2016.com sconsumer.e-pagos.cl scotiaonline.scotiabank.com.online.ucelgida.com @@ -5513,6 +5606,7 @@ secure.oldschool.com-gf.ru secure.oldschool.com-mb.ru secure.redcardinalwriting.com secure.runescape.com-accountsecurity.cz +secure.runescape.com-as.ru secure.runescape.com-en.ru secure.runescape.com-rf.cz secure.runescape.com-zx.ru @@ -5568,10 +5662,8 @@ senka.com.tr sensin.byethost24.com sentraco.com seoelectrician.com -seosemajansi.com sepcial-updater.com sereneviewmanor.com -sergeeugene.be serial-modules.000webhostapp.com serioxois.com serpantlnas.com @@ -5588,6 +5680,7 @@ service-disponible-inc.com service-uk-netflix.com service3.info61.com servicenoticealert.tbrada.pw +services.runescape.com-as.ru services.runescape.com-en.ru services.runescape.com-zx.ru serviciodigitacr.online @@ -5601,6 +5694,7 @@ setuprecoverapp.com seucartaoitaucards.com sevilenlezzetler.com sevoudryserviciobomail.dudaone.com +sewinos.com sexeducation.atspace.com sexxyfemale.com sexzfreepornhub.ocry.com @@ -5634,6 +5728,7 @@ sharefilemicrosoftteams365.weebly.com sharespins6k.club shearit.ca sherylswannvddd.com +sherylswannvddwaspo.com shifawll1.ae shimaarutechies.com shleta.com @@ -5709,7 +5804,6 @@ site9551459.92.webydo.com site9552191.92.webydo.com sjafc.com sjhsk.app.link -sjvvegenkpchpsgvvt.top skaypo.otzo.com sketchedimpressions.com skin-secrets.gr @@ -5739,14 +5833,15 @@ smbc-cacd.hig0.com smbc-card.chcgc.com smbc-card.com.bmghu.shop smbc-card.com.dpsxic.shop -smbc-card.com.hzyltg.com smbc-card.com.jdjinghui.com smbc-card.com.mqjfn.shop +smbc-card.com.sdfxaa.shop smbc-card.com.sdmi0.shop smbc-card.com.utqtzp.shop smbc-card.com.wolongyuye.com smbc-card.com.xiaochijishuwang.com smbc-card.com.xkznyx.com +smbc-card.evtss.com smbc-card.scrcsj.com smbc-crd.best smbc-qwerqwer.homesforleisure.com @@ -5759,6 +5854,7 @@ smcbmcejp.com smcc-cacc.chcgc.com smcc-cacc.ffqyw.com smcc-cacc.iydxk.com +smcc-cacc.lhwssc.com smcc-cacc.lol2cf.com smcc-cacc.lvpinjiaju.com smcc-cacc.macc.xyz @@ -5908,6 +6004,7 @@ stem-corp.com steqmcpmmynity.000webhostapp.com steveandnicolewedding.com stevencrews.com +stevenfrpond.net stg.qureshimedia.com stick-roullete.ru stikmafaka.prohosts.org @@ -5936,13 +6033,11 @@ stupski.pl stylesbyaranda.com stymphalistlapdog.com suapromocaodejunho.com -subagan.com sube-garantibbva-tr.com successlatincouple.com succoringevacuation.com sucursal-personastransacciones-bancolombia.com sucursalbancolombiapesonal.com -sucursalpersonas-transaccionesbancolombia-zfb.mypressonline.com sucursalpersonas.xn--transacionesbancolombia-szc.com sucursalpersonastransaccionesbancolombiaccomvalidd.small-business-solutions.biz sucursalpersonastransaccionesbancolombiacom.lightinworld.net @@ -5979,6 +6074,7 @@ suesses-online.com sugimura-taxaccountantoffice.com sukien-ffmobile2020.top sukien-nhanquaff.top +sulitterucap.com sultantd.com.au sumankafle.com.np sumitup.co @@ -5996,6 +6092,7 @@ superchoicekitchen.ca supergas.top suportonlinebb.net supp-ppllnfo-lnc.net +supp-ppllnfo.com support-amznuk.com support-billing-o2.com support-center.qlhrkn.ph @@ -6040,6 +6137,7 @@ swarovskisklep.com.pl swaterohatge.com swecbnle.jomolufarms.com swifthelp.net +swionesw.com swiss-mask.shop swisscom.myfreesites.net switch.com.kw @@ -6107,6 +6205,7 @@ tekledgroup.com teknik-bilgi.com telalmakkah.com telasroca.com +telekatam.000webhostapp.com telephonie-france-or.webador.com tellmann-lifestyle.de telltaleswriting.com @@ -6140,7 +6239,6 @@ thebeachleague.com thebigthink.com thebrownbutterblog.com thecarrwash.com -thedermatologyhouse.com thefocaltherapyfoundation.org thegastonhouse.com thegethealth.com @@ -6180,7 +6278,6 @@ thsyuwshakjnd666iajnxx666.com thsyuwshakjnd666iajnxx9.com thundersoftball.org tiagolincoln.com.br -ticket-off.ru ticonme.es ticsoetangspar1936.blogspot.bg tiendaunikas.com @@ -6329,12 +6426,12 @@ u864904spv.ha004.t.justns.ru u872474u7e.ha004.t.justns.ru u883834wen.ha004.t.justns.ru u891044xoe.ha004.t.justns.ru -u896814yoa.ha004.t.justns.ru u902364zra.ha004.t.justns.ru u9061150du.ha004.t.justns.ru u9065950g6.ha004.t.justns.ru u911905154.ha004.t.justns.ru u912065169.ha004.t.justns.ru +u9140051g4.ha004.t.justns.ru u9147451lv.ha004.t.justns.ru u9147751m0.ha004.t.justns.ru u9151251ou.ha004.t.justns.ru @@ -6393,9 +6490,7 @@ unusual-hs-activity.com up.rev.ref.rbzqvn.ahis.com.bd updaaccessid2.xyz updaaccessid3.xyz -updaaccessid4.xyz update-account.cyou -update-account.icu update-aol2020.com.accaccess.com update-my-webmail.gcdsexpress.com update-verified.weebly.com @@ -6446,6 +6541,7 @@ user-amazon.s1n.top user-amazon.t1r.top user-amazon.v1l.top user-amazon.w1i.top +user-authorisation.com user-id750i2.com user-updates-co-jp.cyou user18204720.servehttp.com @@ -6459,6 +6555,7 @@ uspsdelvery-001-site1.atempurl.com ustore.bg ut76u.yolasite.com utffunds.com +utqtzp.shop utrackafrica.com uw0752.com uwezakenya.org @@ -6510,6 +6607,7 @@ verf-ltdpay.solde-confirmation.ltd vergaralandscaping.com verifedby3.com verifica-conto.com +verifica-sicurezza-internetweb.com verificacionlbcponline.onpsaz.com verificaituoidati.com verificartbcponline.lalipos.com @@ -6580,6 +6678,7 @@ vilelaveiculos.com.br villahidalgo.mx villasalento.puglia.it vilmasundari.com +vinakiarqcol.com vinceduchene.cnbcreative.co.uk vinci-energie.info vinci-energies.info @@ -6593,9 +6692,9 @@ vipdomainshop.com vipvendo.net virementpaypal.laurentcourco.com virgin-updatebilling.co.uk -virgin.final-notice.co.uk virginmedia.3autho.com virtualdentistvisits.com +virtualmindinfotech.com visionsofrapturephoto.com visualhorsepowerserver.com visusyasociados.com @@ -6629,6 +6728,7 @@ vodafone.uk.ref-671.com vodafonenotice.com voice-vocale-sms.web.app voiceaudio.co +voicenett.theworkpc.com voipoid.com voisarov.ru volarevic.com @@ -6637,7 +6737,6 @@ volh.ml vonliston.com.au vostbaddleschoi1973.blogspot.gr votrespaceclient0pen.weebly.com -vrl.to vrpayment.live.itonicsit.de vt3pa0.webwave.dev vtchekhov.com @@ -6654,39 +6753,29 @@ vvsmsmms.yolasite.com vvvvvv.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph vvvvvv.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -vvvvvv.amaz0n.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph vvvvvv.amaz0n.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph -vvvvvv.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amaz0n.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph vvvvvv.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -vvvvvv.amazan.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph vvvvvv.amazan.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph vvvvvv.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amazan.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph vvvvvv.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -vvvvvv.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amazan.c0.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph vvvvvv.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph vvvvvv.amazan.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -vvvvvv.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -vvvvvv.amazan.co.jp-ab9d4f8b20a988b28692132fc9fb6ca5e34a5629.ph vvvvvv.amazan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph vvvvvv.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph vvvvvv.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -vvvvvv.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph vvvvvv.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph vvvvvv.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph -vvvvvv.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph vvvvvv.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph vvvvvv.amazon.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -vvvvvv.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -vvvvvv.amazon.c0.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph vvvvvv.amazon.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph vvvvvv.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph vvvvvv.amazon.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph @@ -6701,12 +6790,9 @@ vvvvvv.amczon.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph vvvvvv.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph vvvvvv.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amczon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph -vvvvvv.amczon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph vvvvvv.amczon.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph vvvvvv.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -vvvvvv.amczon.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph vvvvvv.amczon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph -vvvvvv.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph vvvvvv.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph vvvvvv.amozon.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph vvvvvv.amozon.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph @@ -6764,7 +6850,6 @@ web.editey.com web.facebockk.com web.freefiredimanates-bonos.com web1577.webbox444.server-home.org -web6867.cweb03.gamingweb.de web7069.cweb02.gamingweb.de web7078.cweb02.gamingweb.de webaholics.ca @@ -6828,6 +6913,7 @@ wfiufsyxgitg.top wg1385932.virtualuser.de wh533922.ispot.cc whare.100webspace.net +whastxgroupp.tk whataapp-sx-invite-groupchatsx.2waky.com whatsaapbd01.forumz.info whatsaapbd01jf.dynserv.org @@ -6836,10 +6922,12 @@ whatsap-grup-free18.duckdns.org whatsap.ionexusa.com whatsap01.lflink.com whatsap03.lflink.com +whatsap33.lflink.com whatsapgroup.my.to whatsapgroupsexlovers.jetos.com whatsapgrup.0n.4pu.com whatsapp-18.ikwb.com +whatsapp-29.ml whatsapp-bkpviral2020.ddns.info whatsapp-group-invite-sxvirlnew.2waky.com whatsapp-group-invite7-videos18.2waky.com @@ -6848,6 +6936,7 @@ whatsapp-group-join-g9hka7bskd8.2waky.com whatsapp-group18-invite.xxuz.com whatsapp-groupsx-invite-groupvirals.otzo.com whatsapp-grubsx1.zzux.com +whatsapp-grupbokp2020.ddns.info whatsapp-invite-groupsex88-whatsappsex.2waky.com whatsapp-invite-grubboghel.2waky.com whatsapp-invitegroup-sxviralls.itsaol.com @@ -6947,11 +7036,8 @@ wvvvv.rakuten-cder.top wvvw.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph wvvw.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amaz0n.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -wvvw.amaz0n.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amaz0n.c0.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph -wvvw.amaz0n.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amazan.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -wvvw.amazan.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amazan.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amazan.c0.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph wvvw.amazan.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph @@ -6963,7 +7049,6 @@ wvvw.amazan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph wvvw.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amazan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -wvvw.amazan.co.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph wvvw.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph wvvw.amazcn.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph @@ -6975,7 +7060,6 @@ wvvw.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amazcn.co.jp-ef28f384b62f61939d56e1782e2af37c43c6621b.ph wvvw.amazcn.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph -wvvw.amazon.c0.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph wvvw.amazon.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph @@ -6985,17 +7069,13 @@ wvvw.amazon.c0.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph wvvw.amazon.c0.jp-eb4acd71118dac61e2c85cb54ac1554d6fad6120.ph wvvw.amczan.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph wvvw.amczan.co.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -wvvw.amczan.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph wvvw.amczan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amczan.co.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph wvvw.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph wvvw.amczan.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph -wvvw.amczan.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph wvvw.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph -wvvw.amczon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph wvvw.amczon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph wvvw.amczon.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph -wvvw.amczon.co.jp-f9da8c655156735eca64ad027e53b91a8bef6974.ph wvvw.amczon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph wvvw.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph wvvw.amozon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -7032,7 +7112,6 @@ www19.presente-do-paizao-2020.co www19.siteoficialamericanas2020.com www2.amaz0n.c0.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph www2.amaz0n.c0.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph -www2.amaz0n.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph www2.amaz0n.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph www2.amaz0n.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amaz0n.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph @@ -7045,28 +7124,21 @@ www2.amazan.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amazan.c0.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amazan.c0.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph www2.amazan.c0.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph -www2.amazan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph -www2.amazan.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph www2.amazan.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph www2.amazan.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amazan.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amazan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -www2.amazan.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amazan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amazan.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amazcn.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph www2.amazcn.co.jp-a82d825f272632f3ccb2fd25cffd29c9297b7c03.ph www2.amazcn.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph -www2.amazcn.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph -www2.amazcn.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amazcn.co.jp-cc88bf7a2dec8226431c919526a7ec2bf8dd5a1f.ph www2.amazcn.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph www2.amazcn.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amazcn.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph www2.amazcn.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph -www2.amazon.c0.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amazon.c0.jp-b0b8701044cc7dd8182c62604f4a2147c6007c0c.ph -www2.amazon.c0.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph www2.amazon.c0.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amazon.c0.jp-c1ece12fdefe84f6552c8bcb2863694028ad2852.ph www2.amazon.c0.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph @@ -7077,7 +7149,6 @@ www2.amazon.c0.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph www2.amczan.co.jp-a6c8d4845ab25e50f954ee4e9adf4b149c2b42ae.ph www2.amczan.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph www2.amczan.co.jp-da5a11a674f1300dcb68604a2922834ae63275dc.ph -www2.amczan.co.jp-e7b825cb11be71b0699da55cd332483d49e19a40.ph www2.amczan.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amczon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amczon.co.jp-b246a3edd4233e2d70ef44e017bc1afa5a0a378b.ph @@ -7091,7 +7162,6 @@ www2.amozon.co.jp-a9baaa7739a2b6d3e596335723b856a435a431db.ph www2.amozon.co.jp-b8fd2329d8fe15239c560874ea31d34842e5104b.ph www2.amozon.co.jp-c163358b6b1a5093f8b9e1c7574af32f22708d71.ph www2.amozon.co.jp-d36b44925ba4ee33c7fe3279e60ce232ea4c7dd8.ph -www2.amozon.co.jp-d54c37e7c3c55d6a547b0bc7567a9fd585dcd4dd.ph www2.amozon.co.jp-eb95615f59d1b3c00b3441c75e61cca4b70e125a.ph www2.amozon.co.jp-fa87dcad54a5b06d6953f66a02f590129511fd21.ph www2.amozon.co.jp-fca0ca029f9f6e6ee4da108babb11847ded43710.ph @@ -7217,7 +7287,6 @@ yourbag.style youreeld.co.uk yourfitnesscorner.com yourgapp.com -youweb-banco-bpm.com youweb-bancobpm-it-verifica-dati.riepilogodati.info ypele.com yqstudies.com @@ -7243,7 +7312,6 @@ zandele22.glitch.me zanimaem.kz zankosoriginal.com zap611319-2.plesk13.zap-webspace.com -zap613258-1.plesk13.zap-webspace.com zapisy-akceptuj.eu zasq.hyperphp.com zaudrenduvent.fr @@ -7272,6 +7340,7 @@ zirvetel.com zirzlmeier-it.de zjablik-shop.ru zjgsyds.cn +zjjj.xyz zjlplayground.cn zlobek.stargard.pl znrdm73sh.fastestcdn.net @@ -7392,9 +7461,11 @@ zzrri.com ||3sekabet.blogspot.com$all ||3sekabet.blogspot.com/$all ||45342vhg3565768jk4534h5jk4534335-dot-decoded-arbor-294522.df.r.appspot.com/$all +||45342vhg3565768jk4534h5jk4534335-dot-decoded-arbor-294522.df.r.appspot.com/x$all ||4sekabet.blogspot.com$all ||4sekabet.blogspot.com/$all ||5250bc74be66e4dd8305d3b0d52a2616-dot-stunning-object-291005.df.r.appspot.com/#$all +||561a64443c3279181.temporary.link/0DZG6AZ3D2G5FD5EGVCB/0V2QD33SB0BH2DMDE0/TRACKING-NUMBER/6EZF8E4GERF6ER65ER65/$all ||612050612050612050612050612050612050-dot-onk89909.wn.r.appspot.com/$all ||6b92529b.storage.googleapis.com/2529b.html$all ||800emailsupport.com/$all @@ -7430,11 +7501,13 @@ zzrri.com ||agcpgdtovqjkipkjqglbhcswgnwlyvwnhrrv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||agroinnovasa-my.sharepoint.com/personal/ameneses_agroinnovacr_com/_layouts/15/guestaccess.aspx?guestaccesstoken=8KDD0xZFsrz9MWP%2bmDMw%2bFZawcvEV6Ce4pR0uTP0lAA%3d&docid=1_12043f5a7cba542f5ba7c57b823dad10e&wdFormId=%7B752F7FE5%2D1D34%2D470A%2D84DF%2D088F2E58260C%7D7D$all ||agrtyijpsbilcxsmlftwjcbnjlykzzuzjmbf-dot-cryptic-now-290917.ey.r.appspot.com/$all +||agrtyijpsbilcxsmlftwjcbnjlykzzuzjmbf-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ahbzuvoqphkajzgpvqojmbslwvcolherwvpa-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ahbzuvoqphkajzgpvqojmbslwvcolherwvpa-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ahmpzdwhkrazmlpbgdvmbpcdvwnlzfkvobuu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ahmpzdwhkrazmlpbgdvmbpcdvwnlzfkvobuu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ahplmlutmwhkygigycxkhihbnsuwyxohuxem-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ahplmlutmwhkygigycxkhihbnsuwyxohuxem-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||aijcs.blogspot.com/2005/03/colourful-life-of-aij.html$all ||aiuosfgkjomiagmvhvesxtqpslslkmagfbmd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ajbunstkkzkopyfnfvesdrmykk-dot-triple-upgrade-293822.rj.r.appspot.com/$all @@ -7489,6 +7562,35 @@ zzrri.com ||apivzxhztwquxspxyihcdbqnjujsvpavtgfv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||apivzxhztwquxspxyihcdbqnjujsvpavtgfv-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||apkandroid.ru/caja-de-herramientas/mx.com.vepormas.cajadeherramientas/downloading.html$all +||app-personnalite.com/itau$all +||app-personnalite.com/itau/$all +||app-personnalite.com/itau/~/index.html?E6lPPKG96w9F11dZaQ5oLg9hN8DX5DGPnUqOnppJ6cgPvDx6XzIi72x-2mewppt7S98A#Lr8ifOROIi0PCC4Pv9$all +||app-personnalite.com/itau/~/index.html?E6lPPKG96w9F11dZaQ5oLg9hN8DX5DGPnUqOnppJ6cgPvDx6XzIi72x-2mewppt7S98A$all +||app-personnalite.com/itau/~/index.html?GQ-$all +||app-personnalite.com/itau/~/index.html?GeYH-l1SWzajkk5ZGHjbopcML9ssaa3Z4tvNdXc$all +||app-personnalite.com/itau/~/index.html?HsiDXo#tmegU#Go6E6GfkAzj2Pic/KE5Xe2oXRiO/AabUAibaa4Eph-khvlRYLyuV3AlGyMDQuSCAEaJIGgQ-2I$all +||app-personnalite.com/itau/~/index.html?HsiDXo$all +||app-personnalite.com/itau/~/index.html?IBMowJr5eSFCeuiO0TBllbIIPEFxBrSc/yxu/g#q0Ysnk3H03yh3ApixqZsCDb3Zr9396h1Fdsya3/cdC/lxWyp$all +||app-personnalite.com/itau/~/index.html?IBMowJr5eSFCeuiO0TBllbIIPEFxBrSc/yxu/g$all +||app-personnalite.com/itau/~/index.html?dClvzY8MJTgK3T1HONHw1ICvCvJ$all +||app-personnalite.com/itau/~/index.html?dclvzy8mjtgk3t1honhw1ic$all +||app-personnalite.com/itau/~/index.html?dclvzy8mjtgk3t1honhw1icvcvjx$all +||app-personnalite.com/itau/~/index.html?e6lppkg96w9f11dzaq5olg9$all +||app-personnalite.com/itau/~/index.html?e6lppkg96w9f11dzaq5olg9hn8dx5dgpnuqonppj6cgpvdx6xzii72x-2mewppt7s98a$all +||app-personnalite.com/itau/~/index.html?e6lppkg96w9f11dzaq5olg9hn8dx5dgpnuqonppj6cgpvdx6xzii72x-2mewppt7s98ax$all +||app-personnalite.com/itau/~/index.html?geyh-l1swzajkk5zghjbopc$all +||app-personnalite.com/itau/~/index.html?geyh-l1swzajkk5zghjbopcml9ssaa3z4tvndxcx$all +||app-personnalite.com/itau/~/index.html?gq-x$all +||app-personnalite.com/itau/~/index.html?hsidxox$all +||app-personnalite.com/itau/~/index.html?ibmowjr5esfceuio0tbllbi$all +||app-personnalite.com/itau/~/index.html?ibmowjr5esfceuio0tbllbiipefxbrsc/yxu/gx$all +||app-personnalite.com/itau/~/index.html?pfO8vhtxOGKWjMKKcCfpmyPMXutVL7fQh3a2T2D2Y9v7QR08YkC8Altw-BeHX5$all +||app-personnalite.com/itau/~/index.html?pfo8vhtxogkwjmkkccfpmyp$all +||app-personnalite.com/itau/~/index.html?pfo8vhtxogkwjmkkccfpmypmxutvl7fqh3a2t2d2y9v7qr08ykc8altw-behx5x$all +||app-personnalite.com/itau/~/index.html?rw2WnNb8iljlWq4WSwB53a7WRq0k7xakU7dHtO7awWpPiiIp3CCcos6Ng8rVxMdNNd42TjDU572bi$all +||app-personnalite.com/itau/~/index.html?rw2wnnb8iljlwq4wswb53a7$all +||app-personnalite.com/itau/~/index.html?rw2wnnb8iljlwq4wswb53a7wrq0k7xaku7dhto7awwppiiip3cccos6ng8rvxmdnnd42tjdu572bi$all +||app-personnalite.com/itau/~/index.html?rw2wnnb8iljlwq4wswb53a7wrq0k7xaku7dhto7awwppiiip3cccos6ng8rvxmdnnd42tjdu572bix$all ||app.box.com/s/43l7nxncafyxdiaecwxblt0yo2hn7epz$all ||app.box.com/s/ahjtfcbzgv4eqe763sqmdk4xby5dc89m$all ||app.box.com/s/aju8uu3l7x4uusi7v53z09uk6rvwd161$all @@ -7503,9 +7605,6 @@ zzrri.com ||app.box.com/s/x6agocx9zvj049azirk4aw3xrqdedqhl$all ||app.box.com/s/ymr0ltw3hmn8icxebz16gjhcyhqa49w4$all ||app.pandadoc.com/p/96f48ddb9415f1307e22c50a18ad07c1785a5164?$all -||app.surveymethods.com/EndUser.aspx?AA8EE2FDABEEF7FCAF$all -||app.surveymethods.com/EndUser.aspx?DFFB9788DE948A8BDD$all -||app.surveymethods.com/EndUser.aspx?F9DDB1AEF8B2ADACFF$all ||app44666604777.blogspot.com/$all ||app66560000.blogspot.com/$all ||appforgoogle.com/willing/CH4S3EMPIR3/home/res/AT&T%20-%20Login.htm$all @@ -7523,6 +7622,19 @@ zzrri.com ||aqgm.aibawu.top/edme$all ||aqgm.aibawu.top/edme/app/index.php?/user$all ||aqyzlcxocmnjscezhhwamelsdtdsjsdkwqci-dot-cryptic-now-290917.ey.r.appspot.com/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail...$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/...$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/0a63bcd485666923c9fa51e09b894cc8/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/1d762499e61a9efb3d4f9267ef51d68c/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/7d4a2352bc989aa685bcd556b1b8d746$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/7d4a2352bc989aa685bcd556b1b8d746/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/962955937f6902296cfbe6198285b268/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/9bb62472b7ebe34c85b11b9c971a3d72/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/b399122eae4454bf470a0c80d09519a7$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/b399122eae4454bf470a0c80d09519a7/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/b8ad266a1cdfbaed6b6641dad8d740eb/$all +||arctictreksadventures.com/wp-content/themes/twentytwenty/mail/c59d8e0e573a928ac62c93e092d632e4/$all ||areyourobotornot.blogspot.com/$all ||arisebuildscom-my.sharepoint.com/:o:/g/personal/gene_arisebuilds_com/EggkJirNlKNOh4k8DkCLNXcBpFg-Oj1Ihz4vPYwlOmNEzw?e=gQgvfz$all ||arrowsurfandsport.com/jcroofinginc/jcroofinginc/u.php$all @@ -7541,6 +7653,7 @@ zzrri.com ||asia-first.com/firma/?%254xkTNPMirB5W5fFLE6uuME2c76eCqoDuWXnJNa2eM8aSnQD1X7vJMyWUEaw5yaAv7XeV8haVplNMbrO9zkTlSPfxZMCyWc3%25$all ||asia-first.com/firma?%254xkTNPMirB5W5fFLE6uuME2c76eCqoDuWXnJNa2eM8aSnQD1X7vJMyWUEaw5yaAv7XeV8haVplNMbrO9zkTlSPfxZMCyWc3%25$all ||asjpchkmgnackgldiprxatwmnppitkotxkda-dot-cryptic-now-290917.ey.r.appspot.com/$all +||asjpchkmgnackgldiprxatwmnppitkotxkda-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||assoalhosmadeiras.blogspot.com/?m=1$all ||asyabahisgiris1.blogspot.com$all ||asyabahisgiris1.blogspot.com/$all @@ -7572,6 +7685,7 @@ zzrri.com ||att-business-account.com/sms22.html?check='.624be5c1c197dade4659bf5a9f3b8438.'&InternalUID=1$all ||att-business-account.com/sms22.html?check='.e21dc151d762afa7b1bff68babec0001.'&InternalUID=1$all ||attechgroup.sharepoint.com/_layouts/15/guestaccess.aspx?guestaccesstoken=j5rtK2gMvL%2fdqyWFfJCTiGqsYN7TFnlEUgAxCe4BZO0%3d&docid=1_18f942ad378fa4fbf9ee99027cc9f7152&wdFormId=%7B182D6AB5%2DEE74%2D4A07%2DA226%2D7C88DEAC034F%7D$all +||attnewnotification222.weebly.com/$all ||auduboninstitute-my.sharepoint.com/:o:/g/personal/kramsey_auduboninstitute_org/EveSQu6pzsxOjjLjb-YGjEwBwb6DV_wN9eBMuZghm1jKBw?e=bCYSTA$all ||auth-ch-post.com/paie_request/51344dae52f5eae5beb6956e240bfd13/manage/$all ||authsharepoint0ndqnqdanesreoo0o0othdhn.s3-ap-northeast-1.amazonaws.com/index.html$all @@ -7586,10 +7700,12 @@ zzrri.com ||aydcztexyibfriptbasuizlswe.triple-upgrade-293822.rj.r.appspot.com/x/$all ||aykvchpukgskiagwaauesxlsvawmsdhlybbx-dot-cryptic-now-290917.ey.r.appspot.com/$all ||azdjhbrulbdwtjaqpgataqqudwbhkiwqkcsk-dot-cryptic-now-290917.ey.r.appspot.com/$all +||azdjhbrulbdwtjaqpgataqqudwbhkiwqkcsk-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||azycxseywfdjpcwfdemviahivjlzqbabqhqv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||b2b-import.com/Alibaba.com/Alibaba.com/Login.htm$all ||babmonacboupool.blogspot.com/$all ||baebristolcouk-my.sharepoint.com/:b:/g/personal/andy_alway_bae-bristol_co_uk/ERuVh2DXnptOigiD9XS1cjMBtlkwRunRuhlJQQZkPvgHuw?e=7kRpof$all +||bancaporlnternet.lnterbnk.pe-luchaperu.com/error404$all ||bancoestado700.blogspot.com/$all ||bankcheckingsavings.com/citibank-bonuses$all ||banrisul.com.br/bob/link/bobw00hn_conteudo_detalhe2.aspx?secao_id=68$all @@ -7618,14 +7734,12 @@ zzrri.com ||bdsfa.sharepoint.com/_layouts/15/WopiFrame.aspx?guestaccesstoken=pbSWCmyeRRBaU9nV%2b9VCOdtbLNI2sAhSdqCi9C%2fQYR4%3d&docid=1_11dad9ed160d14dafa586323403d7fef8&wdFormId=%7B62E5338C%2DC4BA%2D43FD%2DAB98%2DD884748022E2%7D&action=formsubmit$all ||bdsfa.sharepoint.com/_layouts/15/guestaccess.aspx?guestaccesstoken=pbSWCmyeRRBaU9nV%209VCOdtbLNI2sAhSdqCi9C/QYR4=&docid=1_11dad9ed160d14dafa586323403d7fef8&wdFormId={62E5338C-C4BA-43FD-AB98-D884748022E2}$all ||bdsfa.sharepoint.com/_layouts/15/guestaccess.aspx?guestaccesstoken=pbSWCmyeRRBaU9nV%2b9VCOdtbLNI2sAhSdqCi9C%2fQYR4%3d&docid=1_11dad9ed160d14dafa586323403d7fef8&wdFormId=%7B62E5338C%2DC4BA%2D43FD%2DAB98%2DD884748022E2%7D$all -||bdtex.dk/fonts/$all ||becruxbelly.com/secured/cmd-login=ca34bf1005b905c9f32588e9cf821582/?email=finance@smartsheet.com&loginpage=&reff=NjczZWZmNGQyYjM4ZTYwZWIyMTU0MzExZDA2ODI3MDY=$all ||benrefamdksi.blogspot.com/$all ||berrycollege2-my.sharepoint.com/personal/tfreeman_berry_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=GpJzQZX4uDR GJomNQJ9lcVWWiQvVwKIV5EFAn6AW1I=&docid=1_17c9d82461eb64869a103e0463529b21d&wdFormId={628CEE9E-90A4-41B1-9939-C804DF4BAF9A}&action=formsubmit$all ||berrycollege2-my.sharepoint.com/personal/tfreeman_berry_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=GpJzQZX4uDR%20GJomNQJ9lcVWWiQvVwKIV5EFAn6AW1I=&docid=1_17c9d82461eb64869a103e0463529b21d&wdFormId={628CEE9E-90A4-41B1-9939-C804DF4BAF9A}&action=formsubmit$all ||berrycollege2-my.sharepoint.com/personal/tfreeman_berry_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=GpJzQZX4uDR%2bGJomNQJ9lcVWWiQvVwKIV5EFAn6AW1I%3d&docid=1_17c9d82461eb64869a103e0463529b21d&wdFormId=%7B628CEE9E%2D90A4%2D41B1%2D9939%2DC804DF4BAF9A%7D&action=formsubmit$all ||berrycollege2-my.sharepoint.com/personal/tfreeman_berry_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=GpJzQZX4uDR%2bGJomNQJ9lcVWWiQvVwKIV5EFAn6AW1I%3d&docid=1_17c9d82461eb64869a103e0463529b21d&wdFormId=%7B628CEE9E%2D90A4%2D41B1%2D9939%2DC804DF4BAF9A%7D$all -||beryl-project.org/wp-content/plugins/redirect/?=https://www.paypal.com/us/signin$all ||betasus-giir.blogspot.com$all ||betasus-giir.blogspot.com/$all ||betasus020.blogspot.com$all @@ -7830,6 +7944,7 @@ zzrri.com ||bit.do/fJXoo$all ||bit.do/fKMbT$all ||bit.do/fKQn6$all +||bit.do/fKQnW$all ||bit.do/fKQoe$all ||bit.do/sac3004-1105$all ||bit.do/web-sac-caixa$all @@ -7876,7 +7991,9 @@ zzrri.com ||bitferronort.blogspot.com/$all ||bitly.com/2PuohhR$all ||bitly.com/333JaH3?top=evening$all +||bitly.com/38itQKR$all ||bitly.com/3aCTQzL$all +||bitly.com/3k7uPje$all ||bitly.com/3kXAhXj$all ||bitly.com/3p4HWWh$all ||bjdqckmm.sorrentoluxuryboat.com/metanet.php$all @@ -7899,6 +8016,8 @@ zzrri.com ||bradplus.com/sid/GTM&df/escam/25GB/?email=adsces@btinternet.com$all ||bradplus.com/sid/GTM&df/escam/25GB/?email=steven.drennan@bt.com$all ||bradplus.com/sid/GTM&df/escam/25GB/index.php?email=adsces@btinternet.com$all +||brandweb.com.br/tms/$all +||brandweb.com.br/tmsinternational/$all ||brassunnysolar.blogspot.com/$all ||bravobeveiliging-my.sharepoint.com/:o:/g/personal/r_bouman_bravobeveiliging_nl/EiAFjbDdqLtCmDXXRDBAJDsBhfR37KUsMUCacMgOxITRaA?e=DrnrdM$all ||bravobeveiliging-my.sharepoint.com/personal/r_bouman_bravobeveiliging_nl/_layouts/15/doc.aspx?sourcedoc={b08d0520-a8dd-42bb-9835-d7443040243b}&action=default&slrid=1bef3f9f-6078-2000-b22e-969d6b1087ac&originalpath=ahr0chm6ly9icmf2b2jldmvpbglnaw5nlw15lnnoyxjlcg9pbnquy29tlzpvoi9nl3blcnnvbmfsl3jfym91bwfux2jyyxzvymv2zwlsawdpbmdfbmwvrwlbrmpirgrxthrdburywfjeqkfkrhncagzsmzdlvxnnvunhy01nt3hjvfjhqt9ydgltzt02wvjzd2hitdewzw&cid=fa76d1ab-0178-4af6-9277-2f7cec72f87f$all @@ -7948,12 +8067,13 @@ zzrri.com ||c.theborneopost.com/Requests/Transport/wp-includes/sunrise/css/fdfcb301f2c6b67afd4de7ba433099f1/mail/index2.html?cmd=login_submit&id=114bc9243fc316f9bc213f8a057ee2b5114bc9243fc316f9bc213f8a057ee2b5&session=114bc9243fc316f9bc213f8a057ee2b5114bc9243fc316f9bc213f8a057ee2b5$all ||c.theborneopost.com/Requests/Transport/wp-includes/sunrise/css/fdfcb301f2c6b67afd4de7ba433099f1/mail/index3.html?cmd=login_submit&id=6a62eeaee990ee029ec5925f0c96ad0c6a62eeaee990ee029ec5925f0c96ad0c&session=6a62eeaee990ee029ec5925f0c96ad0c$all ||c.theborneopost.com/Requests/Transport/wp-includes/sunrise/css/fdfcb301f2c6b67afd4de7ba433099f1/mail/spectrum/login.htm?cmd=login_submit&id=0af09e455c2f0c138689a9c3410377060af09e455c2f0c138689a9c341037706&session=0af09e455c2f0c138689a9c341037706$all -||cache.nebula.phx3.secureserver.net/obj/QkMyMThBNjg0RjJCRjg2Njc3OEM6YWY1ZDcwYjhhODdhZmQwZDgyZTdkOTUyMDlkY2YzODY6Ojo6/$all +||c4w.com/wp-content/uploads/2020/11/.app/.pay/customer_center/user-693734/card.php$all +||c4w.com/wp-content/uploads/2020/11/.app/.pay/customer_center/user-693734/vbvv.php$all ||cajamar-es-caja-rural.bp-pt.com/cajamar1$all ||cajamar-es-caja-rural.bp-pt.com/cajamar1/$all -||cakulata.kumatalatu.top/$all ||cancel-removalloginrequest.com/hsbc/$all ||canhpopbbvdllruslzluzmzfrjtmqjsjvwde-dot-cryptic-now-290917.ey.r.appspot.com/$all +||canhpopbbvdllruslzluzmzfrjtmqjsjvwde-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||canhudocfgafefqplodulrpucaygxjaalhzs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||canhudocfgafefqplodulrpucaygxjaalhzs-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||canva.com/design/DAEMKFj2z9Y/VDWwgX8IzW2W7XvaVTMy-g/view?utm_content=DAEMKFj2z9Y&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelink$all @@ -7996,6 +8116,7 @@ zzrri.com ||cgczcpuserdapnklxxzrsakctrhdphqzhflc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cgczcpuserdapnklxxzrsakctrhdphqzhflc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||cghomrfrynpbjtegytsgrpkgrlimwijxzcqi-dot-cryptic-now-290917.ey.r.appspot.com/$all +||cghomrfrynpbjtegytsgrpkgrlimwijxzcqi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cgjnbieaaoipnfamsknwhjqamaifhjvwpkzi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||chantelray-my.sharepoint.com/:x:/r/personal/tracy_pudder_chantelray_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=bqnTsiLq1c9k43eo9weuF6YL%2ftssKkuTmFVfCnmZkOo%3d&docid=1_172c665e0c6c9451f82f287aab0f71d3c&wdFormId=%7B9AB41D91%2D5BCF%2D4FB0%2D8F7F%2D3CE486948C79%7D&action=formsubmit$all @@ -8016,6 +8137,7 @@ zzrri.com ||clck.ru/NdB3a $all ||clck.ru/PJHdG$all ||click.email.office.com/?qs=9cf30363dd29315c3e11be7b9f86e0023a565c20a2375038e17cde83e3918d351e9c862894eecd698e1a9bb86157937bcf1b994ad1bf797a$all +||click.notice-updatesweb.com/date/2.html?model=&os=Unknown&brand=&carrier=&broswer=Unknown&device=DESKTOP&td=movania-forsity.com&city=Ashburn&cep=_IDatOBB7pAbF73ncXLU82DgSJsGljgUUMlOw9CJSsiQbfx8jPglAEebYbiQlm73wkgdDJrloU0nCjttDhGI2CogikQ1dpih_WfPFuaIKNKg6TTZF0Jl55-_B6uMu6c7qkGUN59lz4euP8ny_qMzrgy6_JYC_3B7U5m5B7rF5oI5RnvVuqFBAowFhGAUYgrFkSouHC-eMsMBEjcj7_DXyPvaqLH1b6B41dsoDeFIifNqN2NZS4c8x3AbMZxfFZUz74G6LzqU0l0CPu4X9YmnfXyLi7_UDhvhH7hFNcstQ1p7n3MfoZyDwufcZ3d4O_jCZ0u8LxqCcWtRSvoxgKv8llzPZ0v-jyTP9IkHqwdWpnbRGITak0wDjDVF4rsgvocu&lptoken=153291ac185f44040072&pub=3529&pid=3529-bf1f85cz&sid=6833032302092616909$all ||clicktotweet.com/0fPmC+$all ||client-webhook-dot-qp-keybank-rrva-2020-04.uc.r.appspot.com/$all ||client-webhook-dot-qp-keybenefit-rrva-2020-04.uc.r.appspot.com/$all @@ -8042,7 +8164,6 @@ zzrri.com ||columbiaps-my.sharepoint.com/:x:/r/personal/agerzen_cpsk12_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=usNbE6yBJHo9h25fK68jTyI54oK8%2b9ELlr1aq%2fst9K8%3d&docid=1_1b3a9c7812c9d4683b1b5cc7fc8ae677d&wdFormId=%7BF32B5748%2D8761%2D4D74%2DB73E%2D295011A92875%7D&action=formsubmit&cid=84c7b00e-fca9-46c9-b4f6-6c3148ca22a4$all ||columbiaps-my.sharepoint.com/personal/agerzen_cpsk12_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=usNbE6yBJHo9h25fK68jTyI54oK8%2b9ELlr1aq%2fst9K8%3d&docid=1_1b3a9c7812c9d4683b1b5cc7fc8ae677d&wdFormId=%7BF32B5748%2D8761%2D4D74%2DB73E%2D295011A92875%7D&action=formsubmit&cid=84c7b00e-f$all ||columbiaps-my.sharepoint.com/personal/agerzen_cpsk12_org/_layouts/15/WopiFrame.aspx?guestaccesstoken=usNbE6yBJHo9h25fK68jTyI54oK8%2b9ELlr1aq%2fst9K8%3d&docid=1_1b3a9c7812c9d4683b1b5cc7fc8ae677d&wdFormId=%7BF32B5748%2D8761%2D4D74%2DB73E%2D295011A92875%7D&action=formsubmit&cid=84c7b00e-fca9-46c9-b4f6-6c3148ca22a4$all -||com-as.ru/m=weblogin/loginform762,983,869,83439671,2167$all ||commerce.proeassist.com/ac?de=Z31wlWpkb2KclYGnlnFmaJWkYsBxj2o/franz.bachl@whiskyworld.de$all ||commerce.proeassist.com/ac?de=Z31wlWpkb2KclYGnlnFmaJWkYsBxj2o/jg@hightext.de$all ||commerce.proeassist.com/ac?de=Z31wlWpkb2KclYGnlnFmaJWkYsBxj2o/tczifery@epicor.com$all @@ -8108,10 +8229,12 @@ zzrri.com ||cwfyjfiqikptksiyyetxhqjsgd-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||cxgxfdwxepehgizhbdhycwalesrjjpswrtdv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cxgxfdwxepehgizhbdhycwalesrjjpswrtdv-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||cxgxfdwxepehgizhbdhycwalesrjjpswrtdv-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||cybersolution.eu/$all ||cydfkyryfnnlesfiltpwickaeidgimwukagt-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cyejzdfwuiamcegcsbgwizyakqlaobrqhpmp-dot-cryptic-now-290917.ey.r.appspot.com/$all ||cyhkwqcegkhweecfjkcyokihiwyfiagyhcob-dot-cryptic-now-290917.ey.r.appspot.com/$all +||cyhkwqcegkhweecfjkcyokihiwyfiagyhcob-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||cyrela-imoveis.blogspot.com/$all ||d.pr/JiIAYu?updateVerify=$all ||d.pr/f/J8J50T$all @@ -8150,6 +8273,45 @@ zzrri.com ||dichvuvnpt.com/home/components/com_user/bbtonline.html$all ||didierpajot.com/cs/$all ||didierpajot.com/cs//$all +||different-smoggy-notify.glitch.me/#USER@DOMAIN.ch$all +||different-smoggy-notify.glitch.me/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/identity$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/identity/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C294/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C312$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C312/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C332$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C332/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C463$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C463/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C463/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C534/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C534/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C589$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C589/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C589/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/myaccount/signin$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C591/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C674/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/myaccount/signin$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C874/myaccount/signin/?country.x=US&locale.x=en_US$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity/?cmd=_session=US&6ed1f82602ce59da920661a103dfe3f0&dispatch=2f510faf2e39caa0325ed513a59998bfc500990a$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/identity/?cmd=_session=US&7c68a138d24919e86a2d22f8200c8686&dispatch=3f8f4f5b7c5008c6f4b5ecf8eaeb469d8f3e426f$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/signin/$all +||digitalflashbacks.ca/support/customer_center/customer-IDPP00C887/myaccount/signin/?country.x=US&locale.x=en_US$all ||dihnlihuvwnfpjaturambtvcry-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||dihnlihuvwnfpjaturambtvcry-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||dihnlihuvwnfpjaturambtvcry.triple-upgrade-293822.rj.r.appspot.com/$all @@ -8206,10 +8368,8 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLScwfFsbHcDAliS0tq6KYc2LDt6eW8eb-uM_30Rxblc5Jc2Zlg/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLScww73vYBfnjMeAmyfDZIXRPmQ2WIw0-wl8ZQQY_7E2NrBxGQ/viewform$all ||docs.google.com/forms/d/e/1FAIpQLScyKC67tpQEdqboGWQO68d7_-3PZQM6ExyKM2a-W9z6sS8jaA/viewform?usp=sf_link/$all -||docs.google.com/forms/d/e/1FAIpQLSd0KSBA0BqSEMcfUcKLMfVetUzF-xdHqKvsaDIbF2LxLwLrCg/viewform?usp=sf_link$all ||docs.google.com/forms/d/e/1FAIpQLSd1XzS4CuN3trH9Wv7BQkkZImD7sijcCqvA5PVd9ESvOb68aQ/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSd2T-ZvykvyEcS6uGUvgtAJ7KtL-PwxRjwD7dH3wb8-8JkF-g/viewform$all -||docs.google.com/forms/d/e/1FAIpQLSd3adRO4WWvPzVCMO4S-LaAI7buVuL24_Of2JSWj-c9bI7Ehg/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSd4oZAegNHS68J8TXx1Ai5MHV3E60PpNbcRKU3FaOGDdAWxIw/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSd6h5k1kAJGpAN-tFVs7w4K_B4wQ3m6WJDFH_KfrpIQ-3W-ag/viewform?fbzx=8876075289152692257$all ||docs.google.com/forms/d/e/1FAIpQLSd8PwJ0urcuN-J-97ONvbNKgTGoDxjmFI-Xl8bcjptdhTZUUA/viewform?usp=send_form$all @@ -8254,7 +8414,6 @@ zzrri.com ||docs.google.com/forms/d/e/1FAIpQLSefobuJYNMyI2xPJuku3quSvFPYAtn4kevomjDaAs4I1FKYxA/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSehk4TAP2JDgCcWw_QBeJNcpxCSTkhYI1JlRqabKmQrMnmI7Q/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSej11f12UV4kcYxBT4jQ7eXK18gf_VGdkfj998TIRo2KkZUTA/viewform?usp=send_form$all -||docs.google.com/forms/d/e/1FAIpQLSek0cPdTXaKPZGPNBXCvlYSJAh3Xaxy6oYAQ0nANiEfgcAV9Q/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSekE7H-uz45Ye-38RZaJAi72zwLEdArZXBo13oZD3fCmlVDvg/viewform?usp=send_form$all ||docs.google.com/forms/d/e/1FAIpQLSel0WzlUSRy5Yq7D5GuYeKTGE6eCIY12-8pYpvhFYihnkOQ8g/viewform$all ||docs.google.com/forms/d/e/1FAIpQLSeoeKkRLSnwU8nD31V1i9lvVGpRUKRmQeHwaTuEDa5uQ48sGg/viewform?usp=sf_link$all @@ -8313,6 +8472,7 @@ zzrri.com ||docs.google.com/viewerng/viewer?url=proxy.ge.tt/1/files/8tNpiBy2/0/blob?referrer%3Duser-uR6z6NgiUCtfxJqXnhc2bXYONVSMVcncQdrvc-%26pdf$all ||docsend.com/view/nwqc2ax$all ||doctricant.com/eur/login?id=K2Ivcm8yT3hvbWUrYXpNK0J1TTkrL0RUTTZXeXdJa0xqUm1kRnlwWndtZi9OZ0JmUm1wZTdseStnc1pMUVM1bElTWkwvV0lzVGUwUmY4aTIvTVFDd29MOEdaY1FPUUk4ZXBvdGVod0ZERktJRzVoZEJXWmVIajhmR2JRTm1vRmlHekE3MzNJck52SVJFRTFHMGlPR2YvVDU2UFhBVEs2VXRzV1NCdzkrV2k5Qk1jRDRJZlBjU2hKZGRCVWgrTUxjZWpvb2tDTm5MSHI0OHlacHYxQ2FUN05EQ2cvQk5LTW1CM3RUeitnaUJGNWovd2JkZ2oxakxvWmxxZXNhN1luTVFWdkRYYTYvK0I4ekMrbCs4dEJpWXdTelEwWjZib3hhdXZIcE5HcFJyMjhEZ2lvbHgrTi9oWSt0Y2tjeEhENXM$all +||doctricant.com/nam/login?id=cUF6SHhaVUZaaTVtUVdueTVVUitSRXo1Vmdrc1ZXTUFCN1RScXA5QWRZOTA4ZzBXRTQrSFNwajI1NUtEOWhWeUpPS2VXRXN3UjlLbTBRNmZvcGhPeUkrQWhLakhZbXdOMkhNb2Q2MWZIOHIvRmQxVWY1d3BZaDFnQ3JGV2Rua0ZQbzRDNCtYRHloY2U1cE0rekxEa2NnOFFrUFFpOFV4SnJGaEg3SkhOL08vUE44czV1VXRrdVkxWGF2ZDlRcDFpVlMyNmNkQ04zUmlIS0pQblRqUXJkTjlyVGNqb283b3NyZUh1VzQ0cys5dU1hNzQ1dDlCNmtuaFMzNWxOakx6azV0Qkh6NmdSSFI1dE51WkJBK0g3QTdRL3Z6Y0laL1lZTXV5SVZVYzBIM2Z5L1RwNE14ZmNreUVMR0hBWEg1bkttNjB0amw1VlcyWkZTWmo0YzdkN2YrTmtrWHdsa3ZtRTlWMGpaTG5SeWRNPQ$all ||dolcevitabymerit.com/exchange328e91ec88ae4615bbc38ab6ce41104e/jspUser328e91ec88ae4615bbc38ab6ce41107e/?08a3ea=Brian_Casey@capgroup.com$all ||donagt.com/abc/0nfile/0nfile/oneddrive/login-option.php?cmd=login_submit&id=471eb965b9aaa71d1b111ab2adc4ce6e471eb965b9aaa71d1b111ab2adc4ce6e&session=471eb965b9aaa71d1b111ab2adc4ce6e471eb965b9aaa71d1b111ab2adc4ce6e$all ||dorahospitality-my.sharepoint.com/:x:/g/personal/lsmoot_dorahg_com/Eb3Q7r0DmCVDq1XgI8SbpdkB3r_cGgQTU904TXY1s9OgiQ?rtime=1MX6jz_410g$all @@ -8385,11 +8545,6 @@ zzrri.com ||ecusltd-my.sharepoint.com/:x:/r/personal/angela_ure_ecusltd_co_uk/_layouts/15/WopiFrame.aspx?guestaccesstoken=umwOSbgUHWAQIc3hhtqfLy7ZjwF8OGGrCn6d%2bgGOhoc%3d&docid=1_1956f6e254d71417a89981b2a1c8d0a99&wdFormId=%7BE61CA4F5-C461-425A-A52E-4598E7B699E5%7D&action=formsubmit&cid=4ab9a2a7-7cf4-43ae-8149-ffead8d66e7b$all ||ecusltd-my.sharepoint.com/personal/angela_ure_ecusltd_co_uk/_layouts/15/WopiFrame.aspx?guestaccesstoken=umwOSbgUHWAQIc3hhtqfLy7ZjwF8OGGrCn6d%2bgGOhoc%3d&docid=1_1956f6e254d71417a89981b2a1c8d0a99&wdFormId=%7BE61CA4F5-C461-425A-A52E-4598E7B699E5%7D&action=formsubmit&cid=4ab9a2a7-7cf4-43ae-8149-ffead8d66e7b$all ||edulindberghschools-my.sharepoint.com/personal/20jessicamiller_lindberghschools_ws/_layouts/15/WopiFrame.aspx?guestaccesstoken=Jv9WbvF6jFQMu%2bPjY3c%2bJ7gD%2bvswNc1xz8O9BkuLrKM%3d&docid=1_124e7318433ca471780ebffb8ed3119fb&wdFormId=%7BFBF01B7F%2DC381%2D45E7%2DAA1A%2D86EB8E279071%7D%2F&action=formsubmit$all -||edutap.co.in/mijn.ing.com$all -||edutap.co.in/mijn.ing.com/6dbfcc94e2125a719f517d7a6975d1a8$all -||edutap.co.in/mijn.ing.com/6dbfcc94e2125a719f517d7a6975d1a8/$all -||edutap.co.in/mijn.ing.com/95a71d31c7d5fcb949510cf970062f1c$all -||edutap.co.in/mijn.ing.com/95a71d31c7d5fcb949510cf970062f1c/$all ||ee-bill-account.com/$all ||ee-bill-support.com/$all ||ee-bill-support.com/login/$all @@ -8399,6 +8554,7 @@ zzrri.com ||ee-onlinesupport.com/$all ||ee.unsucessfulpayment.com/$all ||eepcsiemhhuhalldbowwdcaovvhggyszpxcf-dot-cryptic-now-290917.ey.r.appspot.com/$all +||eeredirect-support.com/?e=2$all ||eeredirect.com/?e=2$all ||efloscdhgfpasqcmibzmpregcuojsqqgjmbf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||efloscdhgfpasqcmibzmpregcuojsqqgjmbf-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -8406,7 +8562,9 @@ zzrri.com ||efvhhmqsdivjvaxxsvcrupryzp-dot-rapid-access-293716.uk.r.appspot.com/#grant.pritchard@spark.co.nz$all ||ehfhhbjlvxkwxiyrumqdkqqidweytkikjmrt-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ehumjbjlyczeotnxoamltipujqqlmcckzimr-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ehumjbjlyczeotnxoamltipujqqlmcckzimr-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ejawzbmuctldvhkwiaclyauvrcdmdnlfmycr-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ejawzbmuctldvhkwiaclyauvrcdmdnlfmycr-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ekifkxsqygtjlmfnrjucchovwoclbsauxyvc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ekpntytkusvrfpwzdkeczlsxrxtpbarsttpl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ekpntytkusvrfpwzdkeczlsxrxtpbarsttpl-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -8452,7 +8610,6 @@ zzrri.com ||englishtown.edu.vn/co.de/$all ||englishtown.edu.vn/sa.de$all ||englishtown.edu.vn/sa.de/$all -||eproxy.pusan.ac.kr/link.n2s?url=https://www.wesellsupercars.eu//imgoe/DOE/DON/VAN/SGIM/SNE$all ||equinsight.com/media/cms$all ||equinsight.com/media/cms/$all ||equinsight.com/templates/atomic/_support.php/?1c$all @@ -8495,7 +8652,9 @@ zzrri.com ||evvjwnxdhvpfvnqphmajpzvkcbjjbnamtaub-dot-cryptic-now-290917.ey.r.appspot.com/$all ||evvjwnxdhvpfvnqphmajpzvkcbjjbnamtaub-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ewmmbysxkgnyjkwniweugnnoybyvkjbtrvxs-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ewmmbysxkgnyjkwniweugnnoybyvkjbtrvxs-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||excelbest.com/BBBrasil/fisica$all +||excelbest.com/BBBrasil/fisica/$all ||excelbest.com/BBBrasil/fisica/iframe1.php?botaoConfirma=Aguarde&erro=1&resposta=Q2FtcG8gb2JyaWdhdMOzcmlvIG7Do28gcHJlZW5jaGlkby46IEFnw6puY2lh$all ||eyeoftheprophet.com/wp-content/plugins/advanced-sidebar-menu/src/widgets/-/js/css/mail/support/direct/debit/access/au/reply$all ||eylkpqakcvkgczsmyvoknrfbthhjkhdkyicq-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -8634,6 +8793,7 @@ zzrri.com ||firebasestorage.googleapis.com/v0/b/re576ryfviyip9yugfiiyp.appspot.com/o/v%207%206r7%206v%3Div%2Fn%20v%20uyf%208%3D7f.html?alt=media&token=c50b1ef7-c3dc-43f4-baf9-e85279f7b2ff$all ||firebasestorage.googleapis.com/v0/b/reiuoxa.appspot.com/o/owa25444%2524555%2523897676%2524555%2523897676%2524555%2523897676%2523897676%2524555%2523897676%2524555%2523897676.html?alt=media&token=b45967fe-853e-499d-a9e7-b876b3bf41d3#USER@DOMAIN.ch$all ||firebasestorage.googleapis.com/v0/b/reiuoxa.appspot.com/o/owa25444%2524555%2523897676%2524555%2523897676%2524555%2523897676%2523897676%2524555%2523897676%2524555%2523897676.html?alt=media&token=b45967fe-853e-499d-a9e7-b876b3bf41d3$all +||firebasestorage.googleapis.com/v0/b/renis-ad1c6.appspot.com/o/NewOff.html?alt=media&token=750746df-e68b-48fc-b2dc-5ec8b7fea5bb$all ||firebasestorage.googleapis.com/v0/b/rev-fbt443grw-vfbt43gvc.appspot.com/o/tb4wrv-rb3gq-wrv3g4g%2Fg5erv-b35gwr-v3g.html?alt=media&token=1b91b2f3-55f0-4578-a67d-2635899fcb49$all ||firebasestorage.googleapis.com/v0/b/septdehusjhjgugdwwjhkgfd4.appspot.com/o/secondfile%20%20(5).HTML?alt=media&token=a0c3421d-e115-4ad6-a7c4-237015aaf7d1#cg@prepaidlegal.com$all ||firebasestorage.googleapis.com/v0/b/septdehusjhjgugdwwjhkgfd4.appspot.com/o/secondfile%20%20(5).HTML?alt=media&token=a0c3421d-e115-4ad6-a7c4-237015aaf7d1#pwhite49@prepaidlegal.com$all @@ -8694,6 +8854,7 @@ zzrri.com ||fnddumtlqteqikduuccogmkbssxiuuqdxlfx-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||fnmnjgcgjdunslwxgzowlixbzevwitvxaurd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||fnmnjgcgjdunslwxgzowlixbzevwitvxaurd-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||fnmnjgcgjdunslwxgzowlixbzevwitvxaurd-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||form.typeform.com/to/qXI5fidi$all ||formcrafts.com/a/50505?preview=true$all ||forms.gle/6xrJDST5vY72CwqH9$all @@ -8801,9 +8962,9 @@ zzrri.com ||fzcctfhjeqlrfarhoujsfhxngvgiarripuut-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||fzluqrccinnlxkereopnmcweanzlmdyyotcc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||fzluqrccinnlxkereopnmcweanzlmdyyotcc-dot-cryptic-now-290917.ey.r.appspot.com/x$all -||fzurpeknjfumpujrjesu.top/$all ||gabesconstruction-my.sharepoint.com/:o:/g/personal/dmoncho_gabes_com/EmafwYaDEM9Ej2yFo9mmEnIBqVPjWb1EDKqLQhlLV7lEig?e=kFkEFF$all ||gabriellesrestaurant.com/web1/apple/apple/AppleDeptCenter/1/please/AppleSecurePage/6yhfg/AppleSecurePage/24/home/8uAppleAccountUpdate/step2.php$all +||gardynparty.com/Proposal/FBG/$all ||gaumuuludfiorunztgjowwuxrlgpinbtanzv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||gb-revolut.com/$all ||gbcsport.com.au/wp-content/uploads/2020/10/tech.html$all @@ -8816,12 +8977,13 @@ zzrri.com ||gfmfxefsrr-my.sharepoint.com/personal/jose_pozos_ferromex_mx/_layouts/15/Doc.aspx?sourcedoc=%7B898ad54d-f65d-469d-9423-f005add906d1%7D&action=view&wd=target%28Sveriges%20Kommuner%20och%20Regioner.one%7C824a1570-71a2-449b-8f1b-52edf0fb672c%2FSveriges%20Kommuner%20och%20Regioner%7C2911b9b7-5576-49e5-9af3-8fb42aa40f70%2F%29$all ||gg.gg/fwi76$all ||ggjjjmzdkemfxowrfnfjrnodrjgjugiyoijh-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ggjjjmzdkemfxowrfnfjrnodrjgjugiyoijh-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ghimooovrtzyittgxojtxeczqehravlxxdth-dot-cryptic-now-290917.ey.r.appspot.com/$all -||gigigigigigigigigigigigigigigigigigig-dot-loyal-bounty-281614.uc.r.appspot.com/$all ||gjhuzejbbxcruodpahtgoqegjukgubmspybj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||gjhuzejbbxcruodpahtgoqegjukgubmspybj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||glbhmjzsovkywfvhjqknuwiurkedfevhqbnm-dot-cryptic-now-290917.ey.r.appspot.com/$all ||gleewllzgbzkusimokglnzculgxaqvqkozgm-dot-cryptic-now-290917.ey.r.appspot.com/$all +||gleewllzgbzkusimokglnzculgxaqvqkozgm-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$all ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/WopiFrame2.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&originalPath=aHR0cHM6Ly9nbGlnaHRpbmctbXkuc2hhcmVwb2ludC5jb20vOm86L3Avbmljay9FclIyOXVCbHFJMUJ2Rk4yMC16cTgzY0J1c1N5dVdfN2xyRDZMV0lsN2syaGtRP3J0aW1lPWlreGlEZzlLMTBn$all ||glighting-my.sharepoint.com/personal/nick_glighting_com/_layouts/15/doc.aspx?sourcedoc={e0f676b4-a865-418d-bc53-76d3eceaf377}&action=default&slrid=ff713e9f-60ea-a000-8e05-346a19231873&originalpath=ahr0chm6ly9nbglnahrpbmctbxkuc2hhcmvwb2ludc5jb20vom86l3avbmljay9fcliyoxvcbhfjmuj2rk4ymc16ctgzy0j1c1n5dvdfn2xyrdzmv0lsn2syagtrp3j0aw1lpuj0m3pvwfrimtbn&cid=aaec3b1a-484c-4074-a782-e1cd778bff97$all @@ -8834,7 +8996,6 @@ zzrri.com ||gmail-phone-support.com/$all ||go2slidell.com/P2w9YSZpPTFaOVIyVjRaODIwMw==$all ||go2slidell.com/P2w9ZSZpPTI2N1E4MjNP$all -||go2slidell.com/P2w9ZSZpPTZBMkIyNQ==$all ||go2slidell.com/P2w9ZSZpPTdrNEwwVDhEOEI=$all ||go2slidell.com/P2w9ZiZpPTFzNzY5azQyMGMxeA==$all ||goo.su/page/about$all @@ -8865,8 +9026,8 @@ zzrri.com ||groupmatrix-my.sharepoint.com/:b:/p/corey/ET6Ze1x7jpFDrDsE7epkx0QBw6CjjBu7eoewNkWP0Ho3mQ?e=Ql2oJS$all ||gruposantander-grupoalerta.blogspot.com/$all ||gsepoqnihorztjoyrpjududsvbzdxybyhwyq-dot-cryptic-now-290917.ey.r.appspot.com/$all +||gsepoqnihorztjoyrpjududsvbzdxybyhwyq-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||gskamqcftjinvmgbykxkezjcnbhhbalzgzxz-dot-cryptic-now-290917.ey.r.appspot.com/$all -||gt3fixcndessmx29f6bnzxbblrs-my.sharepoint.com/:o:/g/personal/onenote_onedrivefiles_co/EjYZMdZW3HxGo1i77hr7y84Bqp5PzDpMrBL0vBJisIlZfQ?e=4RRSkf$all ||gt3fixcndessmx29f6bnzxbblrs-my.sharepoint.com/personal/onenote_onedrivefiles_co/_layouts/15/Doc.aspx?sourcedoc={b9342cad-dc33-412f-9e80-f2b5f19d8a7b}&action=view&wd=target%28Tax%20Document.one%7Cc3d7d9d6-b5ce-44bb-8a2b-6fd085a0eb4b%2FUntitled%20Page%7C7b50ca9e-e180-4a6d-bc26-781bfc5c8b0b%2F%29$all ||guoguzwofyngxpzekeuhbxfnbozckavfgjge-dot-cryptic-now-290917.ey.r.appspot.com/$all ||gwcxnqhlgzmxjxfwmsgultoqua-dot-triple-upgrade-293822.rj.r.appspot.com/$all @@ -8874,7 +9035,9 @@ zzrri.com ||gwcxnqhlgzmxjxfwmsgultoqua.triple-upgrade-293822.rj.r.appspot.com/$all ||gwcxnqhlgzmxjxfwmsgultoqua.triple-upgrade-293822.rj.r.appspot.com/x/$all ||gwtinc-my.sharepoint.com/:o:/g/personal/vellis_gwt-inc_com/EjBExKgf-wBGsvvx5S6ux6EBV3bIP8_3lNqC5__WuF-qrQ?e=6lOvZT$all +||gyandarbar.com/for-delivery/TRACK/Shipment/DHL/MARKET/$all ||gzcylfasaeynkpizbqyalbcytuvpwmrepjpr-dot-cryptic-now-290917.ey.r.appspot.com/$all +||gzcylfasaeynkpizbqyalbcytuvpwmrepjpr-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||habbocreditosparati.blogspot.com/$all ||halaban-post-ch.blogspot.com/$all ||halifax-recipient-alert.com/$all @@ -8903,6 +9066,7 @@ zzrri.com ||hbypbdlqwcejsicmhcmzzsylmswchchvzxgq-dot-cryptic-now-290917.ey.r.appspot.com/$all ||hcglkfmjvgajizuybfuptjqpffknqnswwezd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||hdhhd-dot-ff9d03610dfd2a74-app.an.r.appspot.com/index.html$all +||hdyfygdddv.weebly.com/$all ||healthmassive.com/granite-male-enhancement/$all ||hedgecockdental-my.sharepoint.com/:b:/p/drbrandon/EQGab4JFvT5Cn9Br6IOGqgUB2fKNzaJCHsFv7XE3NiYzSg$all ||heliosroofing-my.sharepoint.com/:o:/g/personal/louisl_otomoxsolutions_com/EmZxA945WrxOl0YuTcsY4NYBRPWgfWfSFpdiAGuwpQKDuw?e=5%3a6ctsZL&at=9$all @@ -8930,6 +9094,7 @@ zzrri.com ||hgvtdurwixfvypkiscoogplxlbvheusnftee-dot-cryptic-now-290917.ey.r.appspot.com/$all ||hhxsumaazqlhxteezyjdssxqoyvaaqnjmxqw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||hhxsumaazqlhxteezyjdssxqoyvaaqnjmxqw-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||hhxsumaazqlhxteezyjdssxqoyvaaqnjmxqw-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||hideuri.com/xdLz3V$all ||hindmovie.cc/$all ||hk.mikecrm.com/cbbYvxi$all @@ -8946,6 +9111,7 @@ zzrri.com ||hpdcstmruaplvtzgwhpgnfryxuoxhxhqqpux-dot-cryptic-now-290917.ey.r.appspot.com/$all ||hphotel-my.sharepoint.com/:b:/g/personal/wmiranda_hp-hotels_com/EcU-QJdKNwpFgSFo3OcmWeEBxVl_yorGYoWtndRBvSSmvw?e=jKgPpk$all ||hpqiijfnynhwoseysmejnugrrhflvymlinqn-dot-cryptic-now-290917.ey.r.appspot.com/$all +||hpqiijfnynhwoseysmejnugrrhflvymlinqn-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||hprmmephwejjobnydtnvgoiphikxvdfenaqr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||href.li/?https:/gymcci.com/?ebay.de/SignIn&UsingSSL=1&pUserId=&co_partnerId=2&siteid=77&ru=https:/contact.ebay.de/ws/eBayISAPI.dll?M2MContact&item=164305393996&ul_noapp=true&self=howill99&redirect=0&qid=2735945043019&requested=gompalla&guest=1&pageType=2725$all ||hrfeaqqljrvsxwdsyomgtqgffvjfcgbdjnsf-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -9048,6 +9214,7 @@ zzrri.com ||ilwecmkpsyxywbiduopqnjodpejrhmguynrp-dot-cryptic-now-290917.ey.r.appspot.com/$all ||imagehotelsnet-my.sharepoint.com/:b:/g/personal/kpatel_imagehotels_net/EbrLS-J5hyZGqOjd9vUn-UkBY0qxjGFVZ8c2FNxtP_mHWg?e=SBFtNk$all ||imcreator.com/viewer/vbid-fa0f29d5-fpsjmms8$all +||imnthcfpvxtckmsxjrrjrikvzgkzlrcpqvby-dot-cryptic-now-290917.ey.r.appspot.com/$all ||impotsgouv20.blogspot.com/$all ||imsva91-ctp.trendmicro.com/wis/clicktime/v1/query?url=https%3a%2f%2fupscri.be%2fl4ucvi&umid=7AB5F1FF-9C2C-2B05-BDC4-713EB5F14A32&auth=223f124b9888cf0f5ffdf3685bb9dec53a7cc7de-9ea9d5b60678959a44650c7998b1fad8f3060bf8$all ||imxprs.com/free/emailupdatee/owaweb$all @@ -9061,6 +9228,7 @@ zzrri.com ||infoibadah.com/admin/dropbox.com/drop/a00c268fc7f6a2d5245719cd7f56adfc/$all ||infosespace25.ulcraft.com/$all ||infosespace565.ulcraft.com/$all +||innvigmmyxthcimsmzsutlbxnhiwbablzref-dot-cryptic-now-290917.ey.r.appspot.com/$all ||instabio.cc/spesialreward$all ||instagram.npayout.com/$all ||interbahis452.blogspot.com$all @@ -9171,14 +9339,15 @@ zzrri.com ||jmhcvqvirrfgfgoyibffldlfsigbpzvsnamj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||joudialbarat.blogspot.com/$all ||joxqsxeuuxsacqptgujitszhpmpimxudxyig-dot-cryptic-now-290917.ey.r.appspot.com/$all +||joxqsxeuuxsacqptgujitszhpmpimxudxyig-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||joystickmoist.com/cmd-login=0e565c650735b8545b46a36fbd44699b/?reff=MzA2ZjA3ODQ1OGE2NTZkMGYzNTljY2I3ZWE5MWFhNDk=$all ||joystickmoist.com/cmd-login=6c0b2950200df9d5b914b0e23cac1078$all ||joystickmoist.com/cmd-login=6c0b2950200df9d5b914b0e23cac1078/$all -||joystickmoist.com/cmd-login=870dcac37e414745bc4bf25f50508247/?reff=N2IwZWI5ODYwNzQ5N2M0Y2QwNjMwZTI0NDQwZWRjMjU=$all ||jquughcysgjkyairzdoaktdhbrwhylczinyh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jqzidabuyxddcnfsrenkezblyjhogredgqpr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jqzidabuyxddcnfsrenkezblyjhogredgqpr-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||jsemctfjucspkqzblhltcnrsueazkplxleig-dot-cryptic-now-290917.ey.r.appspot.com/$all +||jsemctfjucspkqzblhltcnrsueazkplxleig-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||jsiceorsceuqgccdcqoqprevysamyqykggdj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||jsiceorsceuqgccdcqoqprevysamyqykggdj-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||jsmcadam-my.sharepoint.com/:o:/g/personal/john_jmc1developmentsltd_co_uk/EsF5PkHmRfxChgixD6tjwrwBLyCmIkcVovlFYM7bm4x4Ew?e=2kuibU$all @@ -9240,6 +9409,7 @@ zzrri.com ||kitotyle1933.blogspot.co.at/$all ||kjjllgf.blogspot.com/$all ||kjlbmpfdtjabckvkqpilsbeqapljbbcomvns-dot-cryptic-now-290917.ey.r.appspot.com/$all +||kjlbmpfdtjabckvkqpilsbeqapljbbcomvns-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||klahykuuqpybuniqztiyhovjdngkydkvxznb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||klahykuuqpybuniqztiyhovjdngkydkvxznb-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||klsjdlfkjqslfkjsdlkfjldsfjldsf.blogspot.com/$all @@ -9260,9 +9430,11 @@ zzrri.com ||krasotochka.club/c3t?creative_id=2710&sub_id_1=uk$all ||krvioslzojtklnfcfjzuvnaocaxxtjtyzgfc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||kshkxeqhgooqqouqbllgccnivjnsbtdlslmv-dot-cryptic-now-290917.ey.r.appspot.com/$all +||kshkxeqhgooqqouqbllgccnivjnsbtdlslmv-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||kslwappihslpvpherwirlzkoyxlysupqcxek-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ktignvlgdjwgnmhowxnznoiwybwnaadwdsmn-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ktignvlgdjwgnmhowxnznoiwybwnaadwdsmn-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||ktignvlgdjwgnmhowxnznoiwybwnaadwdsmn-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||ku365-my.sharepoint.com/personal/mohammad_almutawa_grad_ku_edu_kw/_layouts/15/guestaccess.aspx?guestaccesstoken=7yyDtLugdX6KbLlL2uHmT89UpUF0c%2bbAyJ99QkEXptY%3d&docid=1_14eb761bf3bd4421a893d180c25f93559&wdFormId=%7B4A5AD7F2%2D31F0%2D4DBD%2DAACE%2D197371564753%7D$all ||kunkjuwlwmgbeyokxgwmaczuxgykrcmuktfw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||kurortnoye.com.ua/admin/read-invoice/index.php?rec=no-responder@mailer.yunait.com$all @@ -9278,6 +9450,7 @@ zzrri.com ||kzchibucolmnsinohmrtzejgdb-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||kzchibucolmnsinohmrtzejgdb-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||kznfxwcdwcuoohvvlvvytwwirfkqtvorbhwz-dot-cryptic-now-290917.ey.r.appspot.com/$all +||kznfxwcdwcuoohvvlvvytwwirfkqtvorbhwz-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||labore-ma.blogspot.com/$all ||lamhjgkrfqxfmofaszqxvvgowhxiaqfzknno-dot-cryptic-now-290917.ey.r.appspot.com/$all ||landpage.co/f171b772-03ff-11eb-b136-be6044770142$all @@ -9285,15 +9458,16 @@ zzrri.com ||lansparpofa1987.blogspot.com/$all ||lcbqfhodogawnqejniagrxrlrcxlgncnyqmg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lchcozrpynehyophfoygoqkohwuteirapcti-dot-cryptic-now-290917.ey.r.appspot.com/$all +||lchcozrpynehyophfoygoqkohwuteirapcti-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||lcpygnzayvolsyviacxwukdngtfyjhihvrsn-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ldgqwovkrnfbkbulurrwcikredhtovbjnnrm-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ldgqwovkrnfbkbulurrwcikredhtovbjnnrm-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||learnwithportals.com/$all ||ledyjjmaogzlgznnyyugptxbfb-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||ledyjjmaogzlgznnyyugptxbfb-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||ledyjjmaogzlgznnyyugptxbfb.triple-upgrade-293822.rj.r.appspot.com/$all ||ledyjjmaogzlgznnyyugptxbfb.triple-upgrade-293822.rj.r.appspot.com/x/$all ||lerocice1911.blogspot.com/$all -||lewesdoctor.com/365/OneDriveBiz/OneDriveBiz/b8cb9ef81715bf822152d5e8e2bb30ca/$all ||lfgnumsuzodxxdfawtntldbhcdlmgbyjxmxv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||li-aruba.blogspot.com/$all ||li.gripgaunlet.com/invoice/ofiice-home/login.html$all @@ -9377,7 +9551,6 @@ zzrri.com ||livestudentccc-my.sharepoint.com/personal/klambert13_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=BMkkB6gy81h/uF2ZFigLea7LPyIGqQUdm3/QuDVpWA4=&docid=1_1ac21dbbb5b1a4748aeb7e56278b5add5&wdFormId={9122AC57-8EB0-48B4-B60C-31AE6E476CE2}$all ||livestudentccc-my.sharepoint.com/personal/klambert13_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=I3WSxU1rX%20IZDgBycrCkCR8CVJKsB1nftPHum8TBeiQ=&docid=1_1146679d440ef4a1c98cadadcb20c97d2&wdFormId={204472AC-B96A-4E65-B5B9-9B06F749639B}$all ||livestudentccc-my.sharepoint.com/personal/klambert13_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=I3WSxU1rX%2bIZDgBycrCkCR8CVJKsB1nftPHum8TBeiQ%3d&docid=1_1146679d440ef4a1c98cadadcb20c97d2&wdFormId=%7B204472AC%2DB96A%2D4E65%2DB5B9%2D9B06F749639B%7D$all -||livestudentccc-my.sharepoint.com/personal/mngo2_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=tZ00yF9YxMa3KY1XyR3VUu9cZnigCA%2fkPcLepqtXtlo%3d&docid=1_123bdc18f2465444c8818288e14d1e110&wdFormId=%7BD0C258B8%2DE49A%2D4D67%2D8709%2D29B924FA4D36%7D&action=formsubmit$all ||livestudentccc-my.sharepoint.com/personal/mngo2_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=tZ00yF9YxMa3KY1XyR3VUu9cZnigCA/kPcLepqtXtlo=&docid=1_123bdc18f2465444c8818288e14d1e110&wdFormId={D0C258B8-E49A-4D67-8709-29B924FA4D36}&action=formsubmit$all ||livestudentccc-my.sharepoint.com/personal/rturner86_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=%2fkqdJwCyMTChu5lgqgdDrlxTlzYnTYMtWS7ocaYCXMU%3d&docid=1_1e0c41337a6f94930b0881c362ebb61af&wdFormId=%7B4A48B25E%2D746D%2D4B01%2D8DF4%2D961CAD6F70BA%7D%3E%2F&action=formsubmit$all ||livestudentccc-my.sharepoint.com/personal/rturner86_student_ccc_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=/kqdJwCyMTChu5lgqgdDrlxTlzYnTYMtWS7ocaYCXMU=&docid=1_1e0c41337a6f94930b0881c362ebb61af&wdFormId={4A48B25E-746D-4B01-8DF4-961CAD6F70BA}>/&action=formsubmit$all @@ -9406,6 +9579,7 @@ zzrri.com ||livestudentccc-my.sharepoint.com/personal/wbolton2_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=5H0OeW86MsaysTeS1gwFdlwquUqKQCD5xq3g5gb2TtY%3d&docid=1_1d3620f9c557e492685ffcecb0adc5391&wdFormId=%7B80E4FD22%2D3513%2D480F%2DAC86%2D75F894A0032F%7D$all ||livestudentccc-my.sharepoint.com/personal/wbolton2_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=LfekTFqe6Og23O1%2fal093H%2fKVjvAnEJ1oFWCuKptL2c%3d&docid=1_1fc52b842d3144daeac8e9b01edb25922&wdFormId=%7B8B811864%2D5830%2D431C%2D9A43%2D354343F71467%7D$all ||livestudentccc-my.sharepoint.com/personal/wbolton2_student_ccc_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=LfekTFqe6Og23O1/al093H/KVjvAnEJ1oFWCuKptL2c=&docid=1_1fc52b842d3144daeac8e9b01edb25922&wdFormId={8B811864-5830-431C-9A43-354343F71467}$all +||liveverify-support.com/$all ||ljddzilkwevsiosuqmmxqvzsui-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||ljddzilkwevsiosuqmmxqvzsui-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||ljddzilkwevsiosuqmmxqvzsui.triple-upgrade-293822.rj.r.appspot.com/$all @@ -9414,6 +9588,7 @@ zzrri.com ||lkermdbskbptdbstrcqbfbtsjtsbfczovtph-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lloyds.bank.new-request.com/$all ||lloydsbank.verify-auth-login-request.com/Login.php$all +||lloydsfraudalert.com/Login.php$all ||lloydsfraudalert.com/Login.php/$all ||lloydsfraudalert.com/Login.php/Loading.php$all ||lnkd.in/dP9FnVV$all @@ -9425,7 +9600,6 @@ zzrri.com ||locked.appleid.apple.com.services-and-support.com/$all ||login-bank.org/bankplus$all ||login-bank.org/bremer-bank$all -||login-myvirginmedia.com/$all ||login-myvirginmobile.com/$all ||login-webmailquarantine.oa.r.appspot.com/#@yorku.ca$all ||loginmicrosoft-365.el.r.appspot.com/?eid=boydg@connexuscu.org$all @@ -9443,6 +9617,7 @@ zzrri.com ||lrgmcnrzbmeykuzrsghxkqzjirhzztlhrqlr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lsvbsqfmhgafialnmdoocdunrmiiwhkqdonl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||lsvbsqfmhgafialnmdoocdunrmiiwhkqdonl-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||lsvbsqfmhgafialnmdoocdunrmiiwhkqdonl-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||lu9-my.sharepoint.com/personal/anne46523_5tb_in/_layouts/15/acceptinvite.aspx?invitation=%7B9614113B%2DBE07%2D438B%2D963D%2D659C8690FBD2%7D$all ||lu9-my.sharepoint.com/personal/margaret43636_5tb_in/_layouts/15/acceptinvite.aspx?invitation=%7B94CA64E1%2DB293%2D4622%2D9504%2D695384F21579%7D$all ||luckylkhraylbwal.blogspot.com/$all @@ -9462,22 +9637,16 @@ zzrri.com ||m-facebook-com--07zyg0p-dot-srtrkr.appspot.com/login$all ||m-facebook-com--07zyg0p-dot-srtrkr.appspot.com/login/$all ||macrofriendlyfood.com/.ap/$all -||macrofriendlyfood.com/nice/$all ||maddmkhsgqnmbaffkikvelqyfcybruudzbka-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mafacturefreemobile.blogspot.com/2020/06/mailfreemobilefr.html$all ||maglinasera.blogspot.com/$all ||mail.bancoaztecagt.com$all ||mail.ccbcmd.edu/owa/redir.aspx?C=YMl5yDFVGMlqIWqHcvuWr9lrt7FIbgjnAJIActuvBrDdJA1ZT6bVCA..&URL=http%3a%2f%2fwebmailaccount.company.com%2f$all -||mail.flashstart.com.ar/wp-includes/js/jquery/ui/x1x/v4/55d4f52b3431e2d/cc.php$all ||mail.flashstart.com.ar/wp-includes/js/jquery/ui/x1x/v4/97c64c9506a4585/login.php$all ||mail.hfcfit.com/forms/forms/form1.html$all ||mail.huntingtononlinesupport.com/surf4.php$all ||mail.ireverse-request.com/hsbc/reg$all ||mail.thedavidvincent.com//fyado/$all -||mail01.tinyletterapp.com/IECL/hello/11041213-goo.gl/f7crnm?REDACTED$all -||mail01.tinyletterapp.com/Support--1/friends-romans-countrymen-lend-me-your-ears-2/13668329-service-account-3.000webhostapp.com/mafiiiiiiia/mafiiiiiiia/gs_gen/gs9bb68a92d020f84a0d8f34df0f4e035e/?REDACTED$all -||mail01.tinyletterapp.com/Support--1/important-confirm-your-account-1/13669205-service-account-5.000webhostapp.com/account/account/gs_gen/gs321c3043f9edf99647ed762add65f6dc/?REDACTED$all -||mail01.tinyletterapp.com/Support--2/important-confirm-your-account-2/13672637-service-account-4.000webhostapp.com/account/account/gs_gen/gs8987183b45b1fe5ea8e32131b9fb5718/?REDACTED$all ||mailcarry.com/tests/Unit/a6f70$all ||mailcarry.com/tests/Unit/a6f70/$all ||mailcarry.com/tests/Unit/fc2e4$all @@ -9490,9 +9659,6 @@ zzrri.com ||marketdeliverytoday.blogspot.com/$all ||marketinghbt-my.sharepoint.com/personal/helaine_marketinghbt_onmicrosoft_com/_layouts/15/Doc.aspx?sourcedoc={399d080d-00f3-498e-ab31-d3871303131e}&action=view&wd=target%28PAYMENT.one%7Cab348455-fd82-496a-a5fb-d3816a55a264%2FRobin%20Kallas%20has%20sent%20you%20a%20secure%20document%20%22Payment%22%7Cedaf5b03-0f86-4664-902e-2e69550aa890%2F%29$all ||marquiseinvest.com/signin/ebayde/ws/eBayISAPI/dllSignInru/index.htm$all -||masterdrive.com/v2/validation$all -||masterdrive.com/v2/validation/e7fed90dba8e6241342a06d0186cae69$all -||masterdrive.com/v2/validation/e92450045365007e81647ba6085d4d95$all ||matbetgir1.blogspot.com$all ||matbetgir1.blogspot.com/$all ||matbetgirisimizgir.blogspot.com$all @@ -9528,7 +9694,6 @@ zzrri.com ||micro-soft-office365.nw.r.appspot.com/?eid=gcaldwell@prepaidlegal.com$all ||micro-soft-office365.nw.r.appspot.com/?eid=mailing@prepaidlegal.com$all ||micro-soft-office365.nw.r.appspot.com/?eid=mawr@legalshield.com$all -||micro-soft-office365.nw.r.appspot.com/?eid=psanchez74@prepaidlegal.com$all ||midasbuygift.com/$all ||mihnwtvbfozzqcrdikceftgzcsuojuivqsfa-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mihnwtvbfozzqcrdikceftgzcsuojuivqsfa-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -9542,6 +9707,7 @@ zzrri.com ||mktbtk.com/dir/Ibnshahin.htm$all ||mlgclvmanczfflrkzuineqggkcccgyirbogh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mlgclvmanczfflrkzuineqggkcccgyirbogh-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||mlgclvmanczfflrkzuineqggkcccgyirbogh-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||mllgdcfpqtggvuvgmouhotfnlpjpjpganznv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mlljoqyfrjwxqlmqdykzchokbdlfwovbkjtb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mlljoqyfrjwxqlmqdykzchokbdlfwovbkjtb-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -9560,6 +9726,7 @@ zzrri.com ||moget.com.ua/misc/ui/images/--/resgatar/$all ||molllaoukhcbtfbrehzrvwhoaqvmtyryiqdw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||molllaoukhcbtfbrehzrvwhoaqvmtyryiqdw-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||mongo.sunahera.com/bzp?gh=a39wlXBpbmKcla52mJ1oaHd1YKCDomZjb2Bxf3y0j2lj/gina.claasen%40dirkclaasenelektrik.de$all ||monovative-my.sharepoint.com:443/:o:/g/personal/user_monovative_onmicrosoft_com/EmCzKJnKZgxDtejtstZ67qQBlkNaRN4Da620KjAjE91eWQ?e=5:wesEg8&at=9$all ||monremboursementgouv.blogspot.com/2020/07/blog-post.html$all ||montmabesa1888.blogspot.com/$all @@ -9576,6 +9743,7 @@ zzrri.com ||mswgrijvceplvwvaflbmfkeymlboaeaajsrd-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||mtafawqorhhcpxdygezhzeccfxlpjdiooamt-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mtrvzqwzgvifpvdphcsxnzmsbuabhlcrfibu-dot-cryptic-now-290917.ey.r.appspot.com/$all +||mtrvzqwzgvifpvdphcsxnzmsbuabhlcrfibu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||muhkqoprlrgjtfkvshbucjsqpoxmrelrsjxr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||mundovirtualhabbo.blogspot.com/2009_01_01_archive.html$all ||musicastorrent.com/.well-known/pki-validation/bancor/$all @@ -9715,11 +9883,13 @@ zzrri.com ||nuhclfdogpmsopetslvshulmclcjpxpzruqe-dot-cryptic-now-290917.ey.r.appspot.com/$all ||num.to/6042-2248-5542$all ||nvkltfeaxyjatwhcacasoqkaakzdaexmpfph-dot-cryptic-now-290917.ey.r.appspot.com/$all +||nvkltfeaxyjatwhcacasoqkaakzdaexmpfph-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||nvnspkfhufqjzmceyexuxpaqmnghrmpyissu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||nyhdysijnxgujykmhnhpqtjrmiriocetryee-dot-cryptic-now-290917.ey.r.appspot.com/$all ||o2-bill-account.com/$all ||o2-billsupport.co/$all ||o2-failed-payment.com/$all +||o2-myaccount.com/$all ||oamkmxqbngtpkhgravtlqknaxxpjwnxsiujb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||obuzleykbhpgfhjggvexbnzppo-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||obuzleykbhpgfhjggvexbnzppo-dot-triple-upgrade-293822.rj.r.appspot.com/x$all @@ -9741,6 +9911,7 @@ zzrri.com ||ofpfzhckrcnyzawnrcavjgupxamcqxzjraxg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ogtxywfiqqedknuajzvjccmhnffsbvfwjwbp-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ogtxywfiqqedknuajzvjccmhnffsbvfwjwbp-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||ogtxywfiqqedknuajzvjccmhnffsbvfwjwbp-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||ohookozlttxntaueueyevcjuqlamojghscnu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oibcigniekxomyxlxjnupjpqticmaruzpqke-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oibcigniekxomyxlxjnupjpqticmaruzpqke-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -9748,23 +9919,13 @@ zzrri.com ||oimszcofiqvmshvhwnrnyemtzwtmtfzbncvg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ojkavgsoahodvhvqbuvitsyptoffdorsuawd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||okdipyzgyinzcqohdnndwvftwlunetchcyfi-dot-cryptic-now-290917.ey.r.appspot.com/$all +||okdipyzgyinzcqohdnndwvftwlunetchcyfi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||olampicoer.blogspot.com/2018/11/oscar.html$all ||olampicoer.blogspot.com/2018/11/vrret.html$all ||olasmart.com/11/vl$all ||olbwvtucqoyndakpkdwmfhzzetncgogbagvt-dot-cryptic-now-290917.ey.r.appspot.com/$all +||olkiyut.com/dhhdjhs/dghdj/ggfhj/$all ||omfvzaojxeaqartftxjawkhwlubcmddiumpq-dot-cryptic-now-290917.ey.r.appspot.com/$all -||omyinfotech.com/resources/lang/en/home$all -||omyinfotech.com/resources/lang/en/home/$all -||omyinfotech.com/resources/lang/en/home/Login.php$all -||omyinfotech.com/resources/lang/en/home/access.php?&sessionid=mZDaRwrdlUFseHO7VgQTMV1O9weCNI59IIjAfLNAFt2TaR157RZUN1IXxXzkGEuonNYCzMceff8p69ue&securessl=true$all -||omyinfotech.com/resources/lang/en/home/access1.php$all -||omyinfotech.com/resources/lang/en/home/access1.php?sslchannel=true&sessionid==FIhlIMFjoUZ3IrGF8NBekcFyY7xBJmDo5VKNHp76k692xQHFEjTYwzwuG46prJNwEykmXrshxCk5s2L6$all -||omyinfotech.com/resources/lang/en/home/billing.php$all -||omyinfotech.com/resources/lang/en/home/billing.php?sslchannel=true&sessionid==TkhfkXeaeaElCcfOrcB9hhcf4fJrhKia4AqpyFzMQd8sqngRAR1S8d8dtRFKBXVGxl560FSQT0jjozbZ$all -||omyinfotech.com/resources/lang/en/home/billing.php?sslchannel=true&sessionid==axqvMY4b8BFcTQ5nGzO6wUJrv7TUQMW1jnx5lBgucWH5MMttmizScikHqdCh0yijVPphqGMCCtIpgbSC$all -||omyinfotech.com/resources/lang/en/home/vbv.php?sslchannel=true&sessionid==545hdxADGc6L7TkjcXxUSb3I3gUxC7wIcC0paA2QM8CU1XdeUL8MWbv0spx4x4MJHN8RnaHaik4khiyb$all -||omyinfotech.com/resources/lang/en/home/vbv.php?sslchannel=true&sessionid==HsGgxpm6IJiiVudd28UwwktMTuaVaoCSQi9oIvuqeMJ9hXmk5hRCCkpvPzq0Y3SPm1d5wHvLufVMci6i$all -||omyinfotech.com/resources/lang/en/home/vbv.php?sslchannel=true&sessionid==NnuJ9ApGZN6ex3WhepJvma403E8Lex11UvL45bK5ZRkwVgN9GxF3IJ3LobxCIyED4qH9BsfAkz7fQUpx$all ||on-the-app.ey.r.appspot.com/$all ||onayzyhiizjgqkfqnpmvalkjkzerveelzmxu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oneclickconsultant.com/@fencefactorynt.com/Drive$all @@ -9812,9 +9973,11 @@ zzrri.com ||online.jimmyjohns.com/basket/77a4bcc6-b9bd-45d0-bf09-35068e089857/declineinvite/9bf8dcc3-c961-428d-ac1f-04338959c0d0$all ||onlinebanking-support.com/halifax/Login.php$all ||onupacactdkcaxgxgthpnvfmryhceerltjeb-dot-cryptic-now-290917.ey.r.appspot.com/$all +||onupacactdkcaxgxgthpnvfmryhceerltjeb-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||openoffice.com.pl/wp-content/plugins/dup/full-access/privetconfiguration/datauser/StartInfo/teamsecure/update2020/ReceivedTeam/startfirstsetup2020/StartID50694930302393940G6/Updateinfo/Customers/info/verify/team/help/procedure/set-up/$all ||opjgfwuctedygwuuhonbplpiwjwdjsoacqni-dot-cryptic-now-290917.ey.r.appspot.com/$all ||opldjcewvregghameyxytxtywmjaxjjzgxui-dot-cryptic-now-290917.ey.r.appspot.com/$all +||opldjcewvregghameyxytxtywmjaxjjzgxui-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||opphddmkekhstacmnzqdpzszhlacraefytxh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oprllnxyveodvxctoqcoedilnscgcqwyvtgw-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -9825,6 +9988,7 @@ zzrri.com ||optusnet-com.blogspot.com/?m=1$all ||oqkwptsduzzofjhoeazgixfsyfndokfemhyi-dot-cryptic-now-290917.ey.r.appspot.com/$all ||oqlklrfmfjlzhriaxwreuvrfzoeaiqnztsnv-dot-cryptic-now-290917.ey.r.appspot.com/$all +||oqlklrfmfjlzhriaxwreuvrfzoeaiqnztsnv-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||oqyvahrqzapnhizdruadmmrsay-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||oqyvahrqzapnhizdruadmmrsay-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||oqyvahrqzapnhizdruadmmrsay.triple-upgrade-293822.rj.r.appspot.com/$all @@ -9832,6 +9996,7 @@ zzrri.com ||orascomconstructionegypt-my.sharepoint.com/:x:/r/personal/mohamed_elhofy_orascom_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=9u2UrXO6OtTA%2frPX%2fK4CPQhQoyuyh4ZP2bNF1YU8G%2bg%3d&docid=1_170779c4d77534d4e872351d8de4f2af8&wdFormId=%7BD359F75B%2DD0AD%2D49D7%2DB5D1%2D615B2238121C%7D&action=formsubmit$all ||otxzusvgdfkcndalwugcjqukerlqrlbakrnh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||otxzusvgdfkcndalwugcjqukerlqrlbakrnh-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||otxzusvgdfkcndalwugcjqukerlqrlbakrnh-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||oudksizxzugegquxmytazkvrzlngetxqenjs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ouraring-my.sharepoint.com/personal/tanja_kuusela_ouraring_com/_layouts/15/doc.aspx?sourcedoc$all ||ouraring-my.sharepoint.com/personal/tanja_kuusela_ouraring_com/_layouts/15/doc.aspx?sourcedoc={6dfd36f7-86e9-46d3-b9cc-33ba7e8a7540}&action=default&slrid=4a49409f-2030-2000-55c3-0f6b60771e27&originalpath=ahr0chm6ly9vdxjhcmluzy1tes5zagfyzxbvaw50lmnvbs86bzovcc90yw5qyv9rdxvzzwxhl0v2yzjfvznwahror3vjd3p1bjzlzfvbqm9nd1yxegftx05ly3h6ekxkbvhruue_cnrpbwu9ylp0ujd2tewxmgc&cid=18ed1537-8fab-4a88-9a51-f62af2ba3e85$all @@ -9857,6 +10022,7 @@ zzrri.com ||ozhbryglstbfnwjqegvjsppyvr.triple-upgrade-293822.rj.r.appspot.com/x/$all ||p17.zdusercontent.com/attachment/1296018/0lp7DnJQ1b05nSxcj1EsQcMJv?token=eyJhbGciOiJkaXIiLCJlbmMiOiJBMTI4Q0JDLUhTMjU2In0..7InwIZtEGJukXh5ggXiWaQ.y_7wjbrs9ezo9eS89pE2xwdKZ3P9MEJoZNQ646Dc43bWRL2vWAeZ6zpDWkukZB2KI-lNKYAwjdK6ixEdrm09K2en70tpNNNBibJS9oiE963WONzJJ85S8RlPtZLmLcuh-auDetfbluC_CpGO-zEWhOkdq_tbkFamicBljl33rFQ0pJHKloxOnneyQCedpMRb4WwmvAzQdt4_5PAgeC6otyjGtPypwA1dbra3IZGqmxelg_WMMvgf1C7dW4HYTO9avH0k5-NnJVxqk58rBJqdfRkdTSOW_1UcSz5Aqxz7I_4.nTjuez-aCT1w6a4SoMChhQ$all ||pabxsfocjeyecynkswhfimvvjbflvtinoxkc-dot-cryptic-now-290917.ey.r.appspot.com/$all +||pabxsfocjeyecynkswhfimvvjbflvtinoxkc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||padlet-uploads.storage.googleapis.com/610964646/d0a82b340ac6b4eb2fed334399fe2e84/palad.html$all ||pafnhsupgwuhctlydzbmftrjbk-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||pafnhsupgwuhctlydzbmftrjbk-dot-triple-upgrade-293822.rj.r.appspot.com/x$all @@ -9883,14 +10049,18 @@ zzrri.com ||paypalvsgooglecheckout.com/countries/$all ||paypalvsgooglecheckout.com/wp-login.php$all ||pbgsnenqtlyondzgifgmkfarnpcbbvsgezgu-dot-cryptic-now-290917.ey.r.appspot.com/$all +||pbgsnenqtlyondzgifgmkfarnpcbbvsgezgu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||pbmmpkiqyslfhkfuexsafmemwtdkgdrxwhzd-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pbogdydqjvpcenxnsrfftpoalegnsxrumctr-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pcchandraindia.com/bootstrap/cache/alert/sbc/sbc/sbcglobal.net.htm$all ||pcchandraindia.com/storage/management/sbc/sbc/sbcglobal.net.htm$all ||pcjsfdqihzqecekgprcosvdechrmpzpwajko-dot-cryptic-now-290917.ey.r.appspot.com/$all +||pcjsfdqihzqecekgprcosvdechrmpzpwajko-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||pcswm-my.sharepoint.com/:b:/g/personal/connie_pcs-wm_com/EeLmjIbvPhtJozI6isH0wOoB91TkaQ7wCHDUWB_563kLgQ?e=r3eg6G$all +||pdlcgoxcxwwrjiyaacmhaumrzeszfpusfkjw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pedqnhsaleosakfvitgwsqdzwjczxawjprqf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pedqnhsaleosakfvitgwsqdzwjczxawjprqf-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||pedqnhsaleosakfvitgwsqdzwjczxawjprqf-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||perabetgirs.blogspot.com$all ||perabetgirs.blogspot.com/$all ||pfgventures-my.sharepoint.com/:o:/g/personal/johnna_roberts_proforma_com/EuNJKM6JOrlAjDx30a5L9vQBYqfnaV4zZ6EKBy9f6ptRcg?e=aOM0Tb$all @@ -9904,6 +10074,7 @@ zzrri.com ||pklxoocapzdehfocwbmllqnljo.triple-upgrade-293822.rj.r.appspot.com/x/$all ||pkwjrqdjrfgwvecyxopwywmwqjyofvdpzqbo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||pkwjrqdjrfgwvecyxopwywmwqjyofvdpzqbo-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||pkwjrqdjrfgwvecyxopwywmwqjyofvdpzqbo-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||plfuhjdrtltafacepjrdgcibttoiokhqfcnn-dot-cryptic-now-290917.ey.r.appspot.com/$all ||plhonppzraertofhqraosnupzi-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||plhonppzraertofhqraosnupzi-dot-triple-upgrade-293822.rj.r.appspot.com/x$all @@ -9929,6 +10100,7 @@ zzrri.com ||post-u.top/hmi.html$all ||post-u.top/imi.html$all ||post-u.top/in.html$all +||post-u.top/mmi.html$all ||post-u.top/omi.html$all ||post-u.top/pmi.html$all ||post-u.top/qmi.html$all @@ -9984,6 +10156,7 @@ zzrri.com ||qfreeaccountssjc1.az1.qualtrics.com/jfe/form/SV_6EWi30okLxNYrYN$all ||qfyydkkjxkvldvgtsuvzinqbzrnzgcdvwvgh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||qgsvrghcmptmsrqumyzncaxuzrgjkdzwrwvu-dot-cryptic-now-290917.ey.r.appspot.com/$all +||qgsvrghcmptmsrqumyzncaxuzrgjkdzwrwvu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||qgxnerfnbjpxfycjxwbybtykhyxujdbhwuds-dot-cryptic-now-290917.ey.r.appspot.com/$all ||qiuccsxrgeuhutpanxkrnsdibymmghqbiohk-dot-cryptic-now-290917.ey.r.appspot.com/$all ||qkxlpbuipxtvdaxbqivhfwkbudlcbzvatpea-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -9992,6 +10165,7 @@ zzrri.com ||qlvmcczzmhkhyslkxpamhcmclwmnexglexis-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||qpcbnaswdrbbjdrginlubyezxlxdffzmmlwo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||qpraarbhlpwzaukhumdjnrnjdtsxtcopunfc-dot-cryptic-now-290917.ey.r.appspot.com/$all +||qpraarbhlpwzaukhumdjnrnjdtsxtcopunfc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||qpuwnzrvtumivgiqbooxognxwz-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||qpuwnzrvtumivgiqbooxognxwz-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||qpuwnzrvtumivgiqbooxognxwz.triple-upgrade-293822.rj.r.appspot.com/$all @@ -10015,6 +10189,7 @@ zzrri.com ||qumwocfultuawhvaeohuxqgrcy.triple-upgrade-293822.rj.r.appspot.com/x/$all ||qvmklnuwoujeavbtkkusjysdbbpirndzxyoh-dot-cryptic-now-290917.ey.r.appspot.com/$all ||qvmklnuwoujeavbtkkusjysdbbpirndzxyoh-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||qvmklnuwoujeavbtkkusjysdbbpirndzxyoh-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||r.smore.com/c?u=https://yanamholidays.com/b00-b26n5-82m-c04b-o84v-13h-e66-t38e-c90?m5=eric.stockland@iextrading.com$all ||r20.rs6.net/tn.jsp?f=001vc8HH0mLcvonYFKd7CHOAhgc2amDa6HDk3z2ScHDgLP1fvKNesdfRTni6WZpv46TuTWssHGddYxRcnwi42si1am1gk5Jj3UftD8vkLFpBzMklzYJmbVXDhnSMzDeU4T-DbLd5EEadKk4mmROelZT_xd1A-ZD1rwNWSmk3waSiGRXbRpqg8nMOA==&c=xrkKN_c3PzuHRY-zsUeP2YsNSfezFFqfYDUeeVpebItCw8lslF0RDQ==&ch=dba9KY8NOthuc36m7f_c4MPdQEsr2GS1DqfA6Ozr_mOV47ylXFmPcg==$all ||r3g34.fra1.digitaloceanspaces.com/77LL23ween.html$all @@ -10025,6 +10200,7 @@ zzrri.com ||rarclmctopuzxsgrzolmuymeqneyjpzzppqp-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rb.gy/0dxzro$all ||rb.gy/aqwj7l$all +||rb.gy/kn27px/$all ||rb.gy/lflert$all ||rb.gy/ludoy0$all ||rb.gy/rxvisi$all @@ -10037,6 +10213,7 @@ zzrri.com ||rebrand.ly/3ads20$all ||rebrand.ly/4yc7w4o$all ||rebrand.ly/668b5$all +||rebrand.ly/7gggg$all ||rebrand.ly/8k8kt$all ||rebrand.ly/96s871$all ||rebrand.ly/a7n4y3x$all @@ -10046,6 +10223,7 @@ zzrri.com ||rebrand.ly/iejlmfn#ansonj@prepaidlegal.com$all ||rebrand.ly/iejlmfn#charleswood@prepaidlegal.com$all ||rebrand.ly/iejlmfn#stanlennard@pplsi.com$all +||rebrand.ly/n150v$all ||rebrand.ly/oScAr2/?email=darranc@deejc.net$all ||rebrand.ly/ut5v9$all ||rebrand.ly/w1lrupp$all @@ -10069,6 +10247,7 @@ zzrri.com ||reginout.com/help-center/google-drive-not-syncing-learn-how-to-fix-this-problem$all ||registrodatoserverjet.com/$all ||rejdjcluqcarnwdebjybabfqjifjbmtwrpks-dot-cryptic-now-290917.ey.r.appspot.com/$all +||rejdjcluqcarnwdebjybabfqjifjbmtwrpks-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||rekapuolam.blogspot.com$all ||requirementcoviddds5d0p4s4rppp5rpd0drhh0.s3-ap-northeast-1.amazonaws.com/index.html$all ||resbet.blogspot.com$all @@ -10090,12 +10269,14 @@ zzrri.com ||rfkdfmzxujtbwcwpzifuutjnwxmxjgmgevqj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rizaetnfdxdkggsqcmfkznrfzycedprvliqt-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rlzvpndubgmdahkcliyfyxokumiddykjpmqi-dot-cryptic-now-290917.ey.r.appspot.com/$all +||rlzvpndubgmdahkcliyfyxokumiddykjpmqi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||rmact-my.sharepoint.com/:x:/r/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit$all ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit$all ||rmact-my.sharepoint.com/personal/srichlin_rmact_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=492WQqTZlbznZq7qdPeMrMe%2bI%2bhgHqqnqLO250fbC9I%3d&docid=1_10c4e2ffbd9ec47cbbc6f0253baa7b64d&wdFormId=%7B914C12ED%2D68E0%2D4419%2DB8B0%2DED5F7E09DE29%7D&action=formsubmit&cid=cd228bd6-5d30-4ad5-a3dd-73d206f9ab27$all ||rmzengenharia.blogspot.com/$all ||rnfuexlnjxbmtunpevrgfnuqlywaxnexdhcl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rnfuexlnjxbmtunpevrgfnuqlywaxnexdhcl-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||rnfuexlnjxbmtunpevrgfnuqlywaxnexdhcl-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||roldanlogistica2-my.sharepoint.com/:o:/g/personal/comercial1_rolcoshipping_com1/EruuxkY76YxLk7VZdFZRFZYBICM0kmV7-914pwcPo9G4mQ?e=PPoGt$all ||romeroot.com/MBS/#abuse@ionos.com$all ||ronigelo.blogspot.com/2020/10/roni-gelo.html$all @@ -10115,6 +10296,7 @@ zzrri.com ||rqxfjguyljkflodphobybiwefp.triple-upgrade-293822.rj.r.appspot.com/x/$all ||rrrfvwtqtwjgzoxdeaeyeehyyelpaxhkkfwo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rrrfvwtqtwjgzoxdeaeyeehyyelpaxhkkfwo-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||rrrfvwtqtwjgzoxdeaeyeehyyelpaxhkkfwo-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||rsjdrcsrympjemnvsbzwmiuxvzjgclinieqm-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rskzmbvdmzrwbjhbluirwyznlwjrpppuhxoj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rskzmbvdmzrwbjhbluirwyznlwjrpppuhxoj-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -10126,7 +10308,7 @@ zzrri.com ||rvlaxwduadolmqkzqskuylkhrwzklxzzxqzi-dot-cryptic-now-290917.ey.r.appspot.com/$all ||rvlaxwduadolmqkzqskuylkhrwzklxzzxqzi-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||rwzshlxgngjykccwtdzpiztfandqsdbnnbki-dot-cryptic-now-290917.ey.r.appspot.com/$all -||rxraxpvuqwmu.top/$all +||rwzshlxgngjykccwtdzpiztfandqsdbnnbki-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ryconconstruction-my.sharepoint.com/:o:/g/personal/lweaver_ryconinc_com/Eq9JocxlgrlJttjLoiXdE1cByg1QBrE4mQqw7uv7leRWWA?e=MjLJfD$all ||ryjgimafaytayqpyswtlynhionynzjixmwxt-dot-cryptic-now-290917.ey.r.appspot.com/#a@b.com$all ||rzdaxupdgbegcstskjsflegcfolrwymqyglx-dot-cryptic-now-290917.ey.r.appspot.com/#abc@contoso.com$all @@ -10144,6 +10326,7 @@ zzrri.com ||s.id/g4RAs$all ||s.id/gkEAL$all ||s.id/hcE6E$all +||s.id/hostsci2$all ||s.id/iBB9N$all ||s.id/iBz3Y$all ||s.id/iBzM1$all @@ -10185,6 +10368,8 @@ zzrri.com ||s3.us-east-2.amazonaws.com/www1.microsoft.com.st/inAAi33.html?8ecb955250c4269c374b34c7ba11ae94a5dc1533b6a019e7f2b778630d5a8b97?%20a83416219a20d87f4dabde9f057f93b5zwoVCDlOtlfipygkDBleRSTGdruaDrBMSVysnUGTfygNasCQpN$all ||s3.us-east-2.amazonaws.com/www1.microsoft.com/inAAi33.html?8ecb955250c4269c374b34c7ba11ae94a5dc1533b6a019e7f2b778630d5a8b97?%20a83416219a20d87f4dabde9f057f93b5$all ||saatsaat.com/UyeGiris.aspx$all +||safemessaging.org/landing/form/737b5d5b-de75-47a6-81df-1fcc8864d7e8$all +||safemessaging.org/landing/form/d984cd47-a3ec-4649-85c6-646da5d4488d$all ||safex.sharepoint.com/:b:/g/ETRRwuSJKUdAia-BBrWMLk4BJCfZWFd_Brds9dkvia1GNA?e=bA2vha$all ||safirbetgirisadresimiz.blogspot.com$all ||safirbetgirisadresimiz.blogspot.com/$all @@ -10196,6 +10381,7 @@ zzrri.com ||safra04.portalvendonainternet.com.br/index-safra.html$all ||saggingmousert.com/cp$all ||saizgyqizhpxrbsjmondwzqappcwqpaufxui-dot-cryptic-now-290917.ey.r.appspot.com/$all +||saizgyqizhpxrbsjmondwzqappcwqpaufxui-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||sajkd12.blogspot.com/$all ||sajkd12.blogspot.com/?m=0$all ||sandert12.blogspot.com/p/la-banque-postale.html$all @@ -10203,7 +10389,6 @@ zzrri.com ||sanjoaquinvalleybrewfest.com/backup/wp-content/plugins/dude/configuration/themes/mak/index.php?email=&amp$all ||sanjoaquinvalleybrewfest.com/backup/wp-content/plugins/dude/configuration/themes/mak/index.php?email=contact@ironscales.com&id=432526cfdsd6567656dgvdhytdfbhjgff4536365353$all ||santander-newpayment.com/$all -||sapl.com.hk/swfobject/expressinstall/461b2f2732b1f0da7ad618985800356f/$all ||sas-ch-post.blogspot.com/?m=1$all ||satkaniaiit.com/connection/direct.php$all ||satkaniaiit.com/connection/direct.php?account_id=xyz@abc.com$all @@ -10214,138 +10399,12 @@ zzrri.com ||sawtkaijgfqkihtospzyryfgrl.triple-upgrade-293822.rj.r.appspot.com/$all ||sawtkaijgfqkihtospzyryfgrl.triple-upgrade-293822.rj.r.appspot.com/x/$all ||scmeaqxejbcchduqibaymkxfvwkbrioehzhg-dot-cryptic-now-290917.ey.r.appspot.com/$all +||scmeaqxejbcchduqibaymkxfvwkbrioehzhg-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||scoria-int.com/public/fancyapps/source/sm/Exitkorea/upload$all ||script.google.com/macros/s/AKfycbwC6Y7yUxMTI0kR8e5D3m62ucmsUhKIHk-zZxby7XNGXEoPneYy/exec$all ||sdallzfqvlkrkhupnagjrdedzjlbcfmdnrua-dot-cryptic-now-290917.ey.r.appspot.com/$all ||seachromelb-my.sharepoint.com/:b:/g/personal/dstevens_seachrome_com/ES9rj0pB2hROugeHWPyK7Y4BYbjrsC3MjqSuCqo2_7Y0ew$all ||sealwuhdhetezzyhgiyjiuxckcrsdtmxvohx-dot-cryptic-now-290917.ey.r.appspot.com/$all -||secure.runescape.com-as.ru/$all -||secure.runescape.com-as.ru/m=forum/forums.ws771,793,689,31814329,1136$all -||secure.runescape.com-as.ru/m=forum/forums.ws999,181,757,86717611,1136$all -||secure.runescape.com-as.ru/m=weblogin/loginform1125772572,7275641579,42586579,51,2497$all -||secure.runescape.com-as.ru/m=weblogin/loginform116,669,940,35144227,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform118,149,357,75286761,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform118,846,904,57787976,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform120,233,435,26341222,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform123,908,510,30089909,3480$all -||secure.runescape.com-as.ru/m=weblogin/loginform125772572,727564579,42617756679,85152577551,2$all -||secure.runescape.com-as.ru/m=weblogin/loginform125772572,727564579,4267756679,85152577551,2$all -||secure.runescape.com-as.ru/m=weblogin/loginform126,480,778,29837899,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform127,249,27,61172569,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform135,161,660,44666314,9438$all -||secure.runescape.com-as.ru/m=weblogin/loginform143,768,934,91084730,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform148,765,292,99207031,8043$all -||secure.runescape.com-as.ru/m=weblogin/loginform153,109,124,35662591,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform169,615,22,42650640,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform182,209,840,88345050,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform192,518,468,41890837,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform206,240,941,84307873,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform210,250,870,73587951,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform212,747,710,92211572,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform223,530,965,95835448,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform230,516,288,48373142,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform231,245,889,29312943,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform236,808,484,61235260,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform237,828,403,16106730,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform238,363,771,89816356,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform240,125,607,18188682,7833$all -||secure.runescape.com-as.ru/m=weblogin/loginform25,188,208,79798017,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform25,988,92,85896062,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform254,347,486,37693473,5129$all -||secure.runescape.com-as.ru/m=weblogin/loginform26,843,44,48363421,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform262,455,945,73039371,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform282,283,825,62923611,8665$all -||secure.runescape.com-as.ru/m=weblogin/loginform302,983,552,56015079,1650$all -||secure.runescape.com-as.ru/m=weblogin/loginform308,250,329,34212996,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform320,249,52,77503302,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform322,483,679,14417162,986$all -||secure.runescape.com-as.ru/m=weblogin/loginform32527,958,297,61237,2003$all -||secure.runescape.com-as.ru/m=weblogin/loginform327,958,294,82617,2462$all -||secure.runescape.com-as.ru/m=weblogin/loginform328,537,143,71192274,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform335,151,342,72681661,2004$all -||secure.runescape.com-as.ru/m=weblogin/loginform38,492,312,64330807,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform408,370,864,99045932,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform417,665,297,98690907,6873$all -||secure.runescape.com-as.ru/m=weblogin/loginform423,118,234,99959245,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform433,107,271,43441844,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform434,780,904,38372499,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform439,155,977,57116394,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform441,482,146,71297412,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform454,539,933,18254943,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform462,448,809,85598815,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform465,897,953,24836247,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform481,572,226,22198987,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform489,935,166,54991896,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform49,24,512,12561005,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform500,177,399,77554577,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform500,421,733,78519952,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform500,520,570,59888107,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform505,925,757,63039893,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform507,258,136,88821268,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform507,390,119,65762904,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform523,172,710,39823165,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform523,744,471,35687932,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform537,127,514,36557113,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform547,264,828,51531631,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform553,264,375,50039093,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform56,257,366,37769768,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform561,731,485,62538256,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform572,854,947,63216484,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform584,521,451,99173998,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform602,796,267,34472331,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform613,641,63,78217327,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform619,576,684,17818589,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform621,366,518,53612546,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform622,241,279,33236969,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform626,198,946,67835524,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform629,313,538,25888838,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform630,718,54,45788095,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform633,344,155,71382613,6458$all -||secure.runescape.com-as.ru/m=weblogin/loginform638,222,141,75528187,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform654,644,627,99490730,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform66882,72861579,42869,56681,2497$all -||secure.runescape.com-as.ru/m=weblogin/loginform674,719,929,23494794,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform687,178,826,68022447,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform692,145,762,97285325,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform697,547,934,19386449,2004$all -||secure.runescape.com-as.ru/m=weblogin/loginform700,499,683,77345897,5924$all -||secure.runescape.com-as.ru/m=weblogin/loginform705,26,598,38081987,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform707,620,971,22090193,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform711,616,319,78592972,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform740,658,734,37887038,1847$all -||secure.runescape.com-as.ru/m=weblogin/loginform755,935,564,92022056,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform756,174,893,11226347,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform77,144,955,39599559,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform771,49,576,62992569,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform777,692,655,98811723,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform813,191,909,77570729,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform818,198,718,11033107,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform831,142,986,42433740,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform831,418,511,14243477,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform835,525,406,39264932,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform841,411,645,22642469,1948$all -||secure.runescape.com-as.ru/m=weblogin/loginform847,492,458,32401006,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform857,779,784,79235104,9750$all -||secure.runescape.com-as.ru/m=weblogin/loginform857,847,612,71533313,2004$all -||secure.runescape.com-as.ru/m=weblogin/loginform858,811,911,43771856,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform867,775,461,65489266,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform868,221,849,64761573,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform875,345,882,55329075,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform877,859,931,89690756,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform879,365,168,78142598,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform891,784,938,98718186,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform908,756,740,73500330,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform912,956,73,67135128,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform918,372,213,82412162,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform933,651,967,73212394,1721$all -||secure.runescape.com-as.ru/m=weblogin/loginform935,42,574,52270041,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform941,273,901,54085009,1$all -||secure.runescape.com-as.ru/m=weblogin/loginform941,622,451,99236737,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform975,367,119,11486646,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform977,144,182,32238832,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform978,242,959,35753272,4828$all -||secure.runescape.com-as.ru/m=weblogin/loginform996,373,325,73856512,2167$all -||secure.runescape.com-as.ru/m=weblogin/loginform998,399,154,20135146,1$all ||secure03-redirect.com/$all ||secure03-redirect.com/banks/online.lloydsbank.co.uk/mobile$all ||secure03-redirect.com/banks/online.lloydsbank.co.uk/mobile/$all @@ -10372,84 +10431,6 @@ zzrri.com ||service-messagerie-sms0.moonfruit.com/$all ||service-swisspost.com/Paquage/forwarded.html$all ||servicefacture.blogspot.com/2020/04/blog-post_10.html$all -||services.runescape.com-as.ru/m=forum/forums.ws223,855,398,29618318,1136$all -||services.runescape.com-as.ru/m=forum/forums.ws357,485,221,53789771,1176$all -||services.runescape.com-as.ru/m=forum/forums.ws857,595,132,89842794,1136$all -||services.runescape.com-as.ru/m=weblogin/loginform115,338,828,65450265,1$all -||services.runescape.com-as.ru/m=weblogin/loginform12372,759,429,81333451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform14564742,75456659,44469,8273541,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform14564742,75456659,44566352169,8275456451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform1456742,75456659,44562169,8275456451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform15,955,958,97640673,1$all -||services.runescape.com-as.ru/m=weblogin/loginform166,920,36,71667672,1$all -||services.runescape.com-as.ru/m=weblogin/loginform172,759,4219,82438144451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform172,759,4219,8243814451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform172,759,429,8234381351,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform172,759,429,824381451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform172,759,429,8451,2497$all -||services.runescape.com-as.ru/m=weblogin/loginform174,82,695,83858763,1$all -||services.runescape.com-as.ru/m=weblogin/loginform183,240,404,69554955,1$all -||services.runescape.com-as.ru/m=weblogin/loginform191,142,448,15048466,1$all -||services.runescape.com-as.ru/m=weblogin/loginform222,804,211,91344799,1$all -||services.runescape.com-as.ru/m=weblogin/loginform225,536,818,62743513,2004$all -||services.runescape.com-as.ru/m=weblogin/loginform226,199,794,57325686,1$all -||services.runescape.com-as.ru/m=weblogin/loginform228,755,91,56410461,1$all -||services.runescape.com-as.ru/m=weblogin/loginform234,635,341,73548538,1$all -||services.runescape.com-as.ru/m=weblogin/loginform254,822,483,98962571,1$all -||services.runescape.com-as.ru/m=weblogin/loginform272,330,427,59475478,1$all -||services.runescape.com-as.ru/m=weblogin/loginform285,134,972,79600970,1$all -||services.runescape.com-as.ru/m=weblogin/loginform309,865,718,72969051,1$all -||services.runescape.com-as.ru/m=weblogin/loginform319,372,320,60695677,1$all -||services.runescape.com-as.ru/m=weblogin/loginform327,703,662,53131903,1$all -||services.runescape.com-as.ru/m=weblogin/loginform331,657,521,94098528,1$all -||services.runescape.com-as.ru/m=weblogin/loginform341,413,192,92769799,2642$all -||services.runescape.com-as.ru/m=weblogin/loginform34455627,9578358,164254514,8827,2000$all -||services.runescape.com-as.ru/m=weblogin/loginform3455627,9578358,1642525252514,8827,2000$all -||services.runescape.com-as.ru/m=weblogin/loginform3455627,957858,16414,8827,2020$all -||services.runescape.com-as.ru/m=weblogin/loginform3455627,957858,1642525252514,8827,2005$all -||services.runescape.com-as.ru/m=weblogin/loginform382,725,535,40188376,1$all -||services.runescape.com-as.ru/m=weblogin/loginform396,404,310,55088381,1$all -||services.runescape.com-as.ru/m=weblogin/loginform405,256,714,76972506,1$all -||services.runescape.com-as.ru/m=weblogin/loginform415,679,864,84353288,1948$all -||services.runescape.com-as.ru/m=weblogin/loginform435,496,64,39073193,1$all -||services.runescape.com-as.ru/m=weblogin/loginform461,183,222,64502953,1$all -||services.runescape.com-as.ru/m=weblogin/loginform464,419,686,28682242,1$all -||services.runescape.com-as.ru/m=weblogin/loginform47,411,852,81907807,1$all -||services.runescape.com-as.ru/m=weblogin/loginform477,721,493,12085672,1$all -||services.runescape.com-as.ru/m=weblogin/loginform48,166,140,84528640,1$all -||services.runescape.com-as.ru/m=weblogin/loginform495,400,285,92626504,1$all -||services.runescape.com-as.ru/m=weblogin/loginform499,256,907,82051267,1$all -||services.runescape.com-as.ru/m=weblogin/loginform508,885,288,37796059,1$all -||services.runescape.com-as.ru/m=weblogin/loginform516,772,770,16552595,1$all -||services.runescape.com-as.ru/m=weblogin/loginform528,836,260,55691926,1$all -||services.runescape.com-as.ru/m=weblogin/loginform564,158,4,89126415,1$all -||services.runescape.com-as.ru/m=weblogin/loginform575,623,498,38755238,2462$all -||services.runescape.com-as.ru/m=weblogin/loginform587,25,321,18741064,1$all -||services.runescape.com-as.ru/m=weblogin/loginform611,976,976,79472592,2004$all -||services.runescape.com-as.ru/m=weblogin/loginform661,914,59,31053665,1$all -||services.runescape.com-as.ru/m=weblogin/loginform675,225,218,16618599,2642$all -||services.runescape.com-as.ru/m=weblogin/loginform680,576,757,41408272,1$all -||services.runescape.com-as.ru/m=weblogin/loginform683,623,383,47859870,1$all -||services.runescape.com-as.ru/m=weblogin/loginform73,421,287,68921373,1$all -||services.runescape.com-as.ru/m=weblogin/loginform75,694,576,58378821,1$all -||services.runescape.com-as.ru/m=weblogin/loginform755,198,382,10586924,1$all -||services.runescape.com-as.ru/m=weblogin/loginform773,607,997,53615114,1$all -||services.runescape.com-as.ru/m=weblogin/loginform779,802,292,43356506,1$all -||services.runescape.com-as.ru/m=weblogin/loginform807,729,810,71386834,1$all -||services.runescape.com-as.ru/m=weblogin/loginform824,888,683,15059775,1$all -||services.runescape.com-as.ru/m=weblogin/loginform835,452,560,80864452,1$all -||services.runescape.com-as.ru/m=weblogin/loginform853,738,200,97865698,1$all -||services.runescape.com-as.ru/m=weblogin/loginform86,608,878,35462526,1$all -||services.runescape.com-as.ru/m=weblogin/loginform86,955,535,97623660,1$all -||services.runescape.com-as.ru/m=weblogin/loginform868,489,3,80175310,1$all -||services.runescape.com-as.ru/m=weblogin/loginform879,797,961,77289717,1948$all -||services.runescape.com-as.ru/m=weblogin/loginform883,113,576,59935105,1$all -||services.runescape.com-as.ru/m=weblogin/loginform899,965,953,58786181,1$all -||services.runescape.com-as.ru/m=weblogin/loginform92,813,321,91076697,1$all -||services.runescape.com-as.ru/m=weblogin/loginform962,875,272,73733188,1$all -||services.runescape.com-as.ru/m=weblogin/loginform991,159,747,38722246,1$all -||services.runescape.com-as.ru/m=weblogin/loginform997,75,146,13074309,1$all -||services.runescape.com-as.ru/m=weblogin/oldschool_login734,851,958,76445693,2632$all ||set.net/gmZ7s$all ||sewellcars-my.sharepoint.com/personal/john-craig_eicher_teamsewell_com/_layouts/15/guestaccess.aspx?guestaccesstoken=nCYUH%2fUwPXBDqSb%2bnRKc%2bakwDItas5Ygl7y%2bYTHaNOY%3d&docid=1_1ed3c6d7480334c659dd8c6d1c352d1e9&wdFormId=%7BFB957F89%2D8B25%2D43A3%2D91D1%2D4941891C94C8%7D$all ||sexologistdoctors.com/wp-content/plugins/c8OwDoeFa3023jxTL23h4L7gWle1DK1x/45extracted/chronopost.fr/suivi/accueil/yntdinzk=/ifram1.php$all @@ -10482,6 +10463,7 @@ zzrri.com ||sieck-kuehlsysteme.de/userdata/images/Produktion/login/?email=jsmith@imaphost.com$all ||sieck-kuehlsysteme.de/userdata/images/Produktion/login?email=jsmith@imaphost.com$all ||sifbqywqqzrwqylpktfdpqvbebcqmbxszkwt-dot-cryptic-now-290917.ey.r.appspot.com/$all +||sifbqywqqzrwqylpktfdpqvbebcqmbxszkwt-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||sigliving-my.sharepoint.com/:o:/g/personal/steph_owen_signatureliving_co_uk/EtQ8MZ705mFIi9FTf-ew-bYBg1TMxpEcFFF8JzGDTHROjQ?e=6M8R3Z$all ||signinsupport.com/aol-mail-login$all ||siigmlxqhjbknbabjxlfvnxentkehecgvskd-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -10544,6 +10526,7 @@ zzrri.com ||sites.google.com/view/guanessa/in%C3%ADcio$all ||sites.google.com/view/help-center-by/home$all ||sites.google.com/view/hijadgvoivfeo/home$all +||sites.google.com/view/iuytsd/%D8%A7%D9%84%D8%B5%D9%81%D8%AD%D8%A9-%D8%A7%D9%84%D8%B1%D8%A6%D9%8A%D8%B3%D9%8A%D8%A9$all ||sites.google.com/view/off32/%D8%A7%D9%84%D8%B5%D9%81%D8%AD%D8%A9-%D8%A7%D9%84%D8%B1%D8%A6%D9%8A%D8%B3%D9%8A%D8%A9$all ||sites.google.com/view/pages-eror/help-center$all ||sites.google.com/view/pgmwebhub$all @@ -10596,6 +10579,7 @@ zzrri.com ||srmwzqvqlkjpdrjfmtjyqmwwzlzulqhaslfv-dot-cryptic-now-290917.ey.r.appspot.com/$all ||srpsyebfeuqviscudpmnrjufpcqvunbxcfjj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||srsmedicalsystemsinc-my.sharepoint.com/:o:/g/personal/drevilla_srsmedical_com/EpyaU3Eg5mBEt6EH6G_BWWoBBEdqxd65Sm1Z_H8ZgE7vRg?e=wyNX0i$all +||st6.ning.com/topology/rest/1.0/file/get/8122054091/$all ||stage.cwport.com/$all ||standrew.co.kr/BlueAD/editor/uploaded/img/Caslog1/cas.auth.sc.edu/UofSC.html$all ||stanlycountyonline.com/clickcount.cfm$all @@ -10620,11 +10604,13 @@ zzrri.com ||storage.googleapis.com/alackering-557245122/index.html$all ||storage.googleapis.com/allenrr-22/appclg.htm$all ||storage.googleapis.com/amaile-770524719/index.html$all +||storage.googleapis.com/anocktat-112724459/index.html$all ||storage.googleapis.com/apolyctenid-963199991/adobe-login.html$all ||storage.googleapis.com/aregresses-587231648/index.html$all ||storage.googleapis.com/asanguinarily-529092715/login.html?chjofx=VW3kIdIOx3aj4lw6XJGGm2P1pCqt&cuoctmha=ypUOc7VxjC4Gsizrz2IOogvYhZ&pae=zJMtUx5CI6Ds14OtWClxLlycYqI5G&pyzhwa=HHdoiDju8w9KHakeKtCrku4n7B&uscxqqwval=5ctdMRWgt53X9BSokxR$all ||storage.googleapis.com/asanguinarily-529092715/login.html?pyzhwa=HHdoiDju8w9KHakeKtCrku4n7B&uscxqqwval=5ctdMRWgt53X9BSokxR&chjofx=VW3kIdIOx3aj4lw6XJGGm2P1pCqt&pae=zJMtUx5CI6Ds14OtWClxLlycYqI5G&cuoctmha=ypUOc7VxjC4Gsizrz2IOogvYhZ$all ||storage.googleapis.com/astunkard-468109641/index.html$all +||storage.googleapis.com/asugis-689931282/index.html$all ||storage.googleapis.com/aunamo-575654766/index.html$all ||storage.googleapis.com/awydjhabjcakucajjbhsa7.appspot.com/eafdcas/KAKVAJDBVKJDBADVUJK.html$all ||storage.googleapis.com/bkjbgqladbradk2.appspot.com/ebka/Vo%25p%2BO%40%2C9vZ%23%60.Bb*%3Fp.html$all @@ -10656,6 +10642,8 @@ zzrri.com ||storage.ning.com/topology/rest/1.0/file/get/8117747480/$all ||storage.ning.com/topology/rest/1.0/file/get/8121806700/$all ||storage.ning.com/topology/rest/1.0/file/get/8122054091/$all +||storage.ning.com/topology/rest/1.0/file/get/8125982868/$all +||storage.ning.com/topology/rest/1.0/file/get/8129934670/$all ||stu.aibawu.top/edmg/app/index.php?/user$all ||studentsimperial-my.sharepoint.com/personal/vcarrion_students_imperial_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=rvZ44AWzcPDuBusREabUKfoUvJ04sNC94kmlPod04h4%3d&docid=1_1acb4510b85ac413f9ea166e72d4bbca4&wdFormId=%7B3CAD2E15%2D9297%2D423E%2D87B0%2DB890B72DFAA2%7D&action=formsubmit$all ||studentsimperial-my.sharepoint.com/personal/vcarrion_students_imperial_edu/_layouts/15/WopiFrame.aspx?guestaccesstoken=rvZ44AWzcPDuBusREabUKfoUvJ04sNC94kmlPod04h4%3d&docid=1_1acb4510b85ac413f9ea166e72d4bbca4&wdFormId=%7B3CAD2E15%2D9297%2D423E%2D87B0%2DB890B72DFAA2%7D&action=formsubmit$all @@ -10742,12 +10730,13 @@ zzrri.com ||test104689.test-account.com/AT&T/AT&T-Login.htm$all ||test96316.test-account.com/adobee/adobefile/Investor/$all ||testiriawuid339.blogspot.com/$all -||thanhlytot.com/a/WestPax/login.php$all ||tharunaya.us/astro-vision/pdf/regions2020/index1.html$all -||tharunaya.us/astro-vision/pdf/regions2020/index3.html$all ||theatrewh-my.sharepoint.com/personal/derek_theatrewinterhaven_com/_layouts/15/WopiFrame.aspx?guestaccesstoken=nHY1d882GounUK%2bBAp1r%2ffp5arTE1EGvbTjj6mYSuCE%3d&docid=1_1f0ab3a7dcdec411eb8812066a6069734&wdFormId=%7BEEA09244%2D37AF%2D4AAC%2D88EB%2D422C6C252377%7D&action=formsubmit$all ||theatrewh-my.sharepoint.com/personal/derek_theatrewinterhaven_com/_layouts/15/guestaccess.aspx?guestaccesstoken=nHY1d882GounUK%2bBAp1r%2ffp5arTE1EGvbTjj6mYSuCE%3d&docid=1_1f0ab3a7dcdec411eb8812066a6069734&wdFormId=%7BEEA09244%2D37AF%2D4AAC%2D88EB%2D422C6C252377%7D$all ||thecoolinist.com/web/wp-includes/customize/login.html$all +||thedermatologyhouse.com/wp-content/plugins/kona-instagram-feed-for-gutenberg/$all +||thedermatologyhouse.com/wp-content/plugins/kona-instagram-feed-for-gutenberg/gv/admin%20verify/$all +||thedermatologyhouse.com/wp-content/plugins/kona-instagram-feed-for-gutenberg/rv/FEDEX/?email=charleneun@cod-macau.com$all ||thedrinkawaretrust-my.sharepoint.com/:b:/g/personal/amoseley_drinkaware_co_uk/EbjcVJLg3fdGqp4bJS3tVCoB1DT0PqulmB-JIb9HUAO8MQ?e=moalEx$all ||theflexiprint.com/Designers/telepaiement.php?op=c&url=1w1o0ghmxyab6l2udckf1p51tqizj984vs31nre7$all ||thehiphoppublicist.com/.mang/att3$all @@ -10761,6 +10750,7 @@ zzrri.com ||ti-aruba.blogspot.com/$all ||tialtcfmobxfjyrebtlykyvwmelorhzlublq-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tialtcfmobxfjyrebtlykyvwmelorhzlublq-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||tialtcfmobxfjyrebtlykyvwmelorhzlublq-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||tibdropbox.com/$all ||ticmvwtfvmchdfdgaexzxfjluertlqzjdpzt-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ticmvwtfvmchdfdgaexzxfjluertlqzjdpzt-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -10787,6 +10777,7 @@ zzrri.com ||tinyurl.com/ydcvsbls$all ||tinyurl.com/yx3p9jra$all ||tinyurl.com/yxry8pns$all +||tinyurl.com/yy4d2nlo$all ||tioflaninat1974.blogspot.com/$all ||tizbflarkmpgktitlnbpwceyitohpzlfebmz-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tjriheagebpuaqnikzvwzjougqojxodyvwut-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -10843,6 +10834,7 @@ zzrri.com ||trjmxoyxnffnfwmjrtrocczghs.triple-upgrade-293822.rj.r.appspot.com/$all ||trjmxoyxnffnfwmjrtrocczghs.triple-upgrade-293822.rj.r.appspot.com/x/$all ||trlmakvdyqwyptrukhnbkkcqhforybbnnbfy-dot-cryptic-now-290917.ey.r.appspot.com/$all +||trlmakvdyqwyptrukhnbkkcqhforybbnnbfy-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||trrwtllznodejyigpnwdyupjrd-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||trrwtllznodejyigpnwdyupjrd-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||trrwtllznodejyigpnwdyupjrd.triple-upgrade-293822.rj.r.appspot.com/$all @@ -10853,15 +10845,18 @@ zzrri.com ||tsepkteggvzmqytczvxfargpncpcozebzomj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tsnqovlcbfvyyjwumzwlmyorvuljlimorrrb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tsoqbeiigtpfarwoklbymjmjpzdmfhpvtumu-dot-cryptic-now-290917.ey.r.appspot.com/$all +||tsoqbeiigtpfarwoklbymjmjpzdmfhpvtumu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||tsovgmuzvdopvkwakwgpjlcmophfpbtidref-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tsovgmuzvdopvkwakwgpjlcmophfpbtidref-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ttpnxeppqozfrvwyatrqjjykwclftrrvlvho-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ttpnxeppqozfrvwyatrqjjykwclftrrvlvho-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||tvhfzqrckhubsvjcjomiizhdvffjozjvzlss-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tvktjldkayrwtlzlnfdxrqywvgmjxtvyagvz-dot-cryptic-now-290917.ey.r.appspot.com/$all ||twqkzhswmzgtgjmakfkhuuaxatvuuaesxeuf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tybkhljwvseijovnascoqklncyzcfuvhvpgs-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tylggfefddtgxcrngblwufxuuawzgdhtkpxz-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tylggfefddtgxcrngblwufxuuawzgdhtkpxz-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||tylggfefddtgxcrngblwufxuuawzgdhtkpxz-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||tzdcoacuniwqijfttlruraqvbloudaswzljz-dot-cryptic-now-290917.ey.r.appspot.com/$all ||tzdcoacuniwqijfttlruraqvbloudaswzljz-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||u.to/32mEGQ$all @@ -10902,6 +10897,7 @@ zzrri.com ||uofnelincoln-my.sharepoint.com/personal/ajavier-paxtle2_unl_edu/_layouts/15/guestaccess.aspx?guestaccesstoken=MciROkLaakH9BEtKGyaL2lvVEyeoHdTZJ%2bsUVuuySN8%3d&docid=1_1baae262ce28445ce8626182c8308c5d3&wdFormId=%7BB0F52EDE%2D06A5%2D4D98%2DBBB7%2D217E8FAF28CE%7D$all ||uplxukmrukayzseuudvrmrrgojzvqkrfngzq-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uplxukmrukayzseuudvrmrrgojzvqkrfngzq-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||uplxukmrukayzseuudvrmrrgojzvqkrfngzq-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||upscri.be/l4ucvi$all ||uqnrwpvjjgyqfwftyexsurhnpkpmgocroxrj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uqnrwpvjjgyqfwftyexsurhnpkpmgocroxrj-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -10947,11 +10943,14 @@ zzrri.com ||uxomevsrhoiofvylgpqemlgiagalhcbujngo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uxtyhyuwilqlvycnjfedwlirbvgdcnttlyyw-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uxtyhyuwilqlvycnjfedwlirbvgdcnttlyyw-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||uxtyhyuwilqlvycnjfedwlirbvgdcnttlyyw-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||uyfkrzxjelwubvtxqyzrbpivmzkbfqevhiqx-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uyhtlobrvtvcowzazqcbbuqbipflhehrwiau-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uywnyjaqyubtkugqxqwaqnsnwmvwwbmzvnng-dot-cryptic-now-290917.ey.r.appspot.com/$all ||uywnyjaqyubtkugqxqwaqnsnwmvwwbmzvnng-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||uywnyjaqyubtkugqxqwaqnsnwmvwwbmzvnng-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||uywrhqinumehbtjxasedzwhtxyzufddweipe-dot-cryptic-now-290917.ey.r.appspot.com/$all +||uywrhqinumehbtjxasedzwhtxyzufddweipe-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||uyzukpvtjsurvwknfgnxgovhwe-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||uzbekart.com/wp-file/1&1/source/$all ||uzbekart.com/wp-file/1&1/source/?email=abuse@ionos.com$all @@ -11004,17 +11003,20 @@ zzrri.com ||vevoobahis.blogspot.com$all ||vevoobahis.blogspot.com/$all ||vhorgbetbqvzpmytjducdvruoujmzkavolqp-dot-cryptic-now-290917.ey.r.appspot.com/$all +||vhorgbetbqvzpmytjducdvruoujmzkavolqp-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||vicdqmvfjeibidtcqdggbunmvgrzqwwcvitc-dot-cryptic-now-290917.ey.r.appspot.com/$all +||vicdqmvfjeibidtcqdggbunmvgrzqwwcvitc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||viettel-com-dot-c2c01-531c7.uc.r.appspot.com/$all ||view.genial.ly/5f4381451d09d70d72b969de/interactive-content-new-efax-received$all ||villashippingtradingpv-my.sharepoint.com/personal/vam_station_flyme_mv/_layouts/15/WopiFrame.aspx?guestaccesstoken=SM5QC7f1yqReaI4g9DT2aPYu7luYAyPPMBtOrhDBKbc%3d&docid=1_10c3ef135ace74ea6afaed6ad75fab3bc&wdFormId={9A841E3B-98C8-48BF-BDD0-F64979E54640}&action=formsubmit$all ||villashippingtradingpv-my.sharepoint.com/personal/vam_station_flyme_mv/_layouts/15/guestaccess.aspx?guestaccesstoken=SM5QC7f1yqReaI4g9DT2aPYu7luYAyPPMBtOrhDBKbc%3d&docid=1_10c3ef135ace74ea6afaed6ad75fab3bc&wdFormId=%7B9A841E3B%2D98C8%2D48BF%2DBDD0%2DF64979E54640%7D$all ||virgin-payment.com$all -||virtualmindinfotech.com/checkpoint/index.php$all +||virgin.final-notice.co.uk/$all ||viyknlprbxscjfabgwjxeqdiynxylwqzuhwn-dot-cryptic-now-290917.ey.r.appspot.com/$all ||vjfzhyveegntjqiahcgiksdlniqooynjhrus-dot-cryptic-now-290917.ey.r.appspot.com/$all ||vjugxdwqeddqhqyajeobocizmpwcobailvpb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||vjugxdwqeddqhqyajeobocizmpwcobailvpb-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||vjugxdwqeddqhqyajeobocizmpwcobailvpb-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||vk.cc/9MJiZE$all ||vk.cc/a8uc6Z$all ||vk.cc/a8uhhG$all @@ -11032,7 +11034,9 @@ zzrri.com ||vpfyjhgzopukumcyyfiernrvxtplqkjzewyu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||vppartners2-my.sharepoint.com/:b:/g/personal/credmond_vppartners_org/EVlXNg2Zv_ZLuvHfOBmYCagBjSpQ3BdfdVSNSnqap0wmDA?e=OhgiBm$all ||vrkddhjvqwtgvfcknxyhtsipvrolvknydkut-dot-cryptic-now-290917.ey.r.appspot.com/$all +||vrkddhjvqwtgvfcknxyhtsipvrolvknydkut-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||vrtgxjkvwlbvkcglypivaxqjtcnnvyqpuzvk-dot-cryptic-now-290917.ey.r.appspot.com/$all +||vrtgxjkvwlbvkcglypivaxqjtcnnvyqpuzvk-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||vvhnunoobmegzhnzkiyekehymzcwjzkkbomz-dot-cryptic-now-290917.ey.r.appspot.com/$all ||vwtmvqkerogeubcwlzbbpzewrgjycweppopf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||vwtmvqkerogeubcwlzbbpzewrgjycweppopf-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -11071,6 +11075,7 @@ zzrri.com ||whitefordkenworth-my.sharepoint.com/:o:/g/personal/bwalters_lglk_com/Eh7Llh0xALhBh3Qkuy98TKoBO7OO8hh_7ttVEqnzYdubCA?e=pbTOfH$all ||whitefordkenworth-my.sharepoint.com/personal/bwalters_lglk_com/_layouts/15/Doc.aspx?sourcedoc={1d96cb1e-0031-41b8-8774-24bb2f7c4caa}&action=default&slrid=9ebb659f-7054-a000-b19b-7cb962889fc8&originalPath=aHR0cHM6Ly93aGl0ZWZvcmRrZW53b3J0aC1teS5zaGFyZXBvaW50LmNvbS86bzovZy9wZXJzb25hbC9id2FsdGVyc19sZ2xrX2NvbS9FaDdMbGgweEFMaEJoM1FrdXk5OFRLb0JPN09POGhoXzd0dFZFcW56WWR1YkNBP3J0aW1lPVN3cWtEVjhuMkVn&cid=2ae6d679-a1b4-4b0f-a76a-46e32d437c42$all ||whspiybyokejtlkspiwhurqyqfjajarbouth-dot-cryptic-now-290917.ey.r.appspot.com/$all +||wickforddevt.com/br/bankteams.php$all ||wickforddevt.com/br/teams.php$all ||wifsntvlyzsexphbamowjexldlobqkcgchik-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wilsonvaluation602-my.sharepoint.com/:o:/g/personal/brian_wilsonvaluation_com/EvgZsh2f49NAtJi6I_LnklcBZ46LeDpzwPCKxS6JGi7zMw?e=un6Z$all @@ -11078,11 +11083,14 @@ zzrri.com ||winfreyandco-my.sharepoint.com/:o:/g/personal/brandon_wincodc_com/EsXchyyUHT1DiztXKZ0fZm8BOMa-_ssKNhdzjBh7XExnxA?e=vaPt5b$all ||wireconfirmation68c10a25442a3e13.blogspot.com/$all ||wjanrokttshhwusdoozgfohuhhhzjfesicpg-dot-cryptic-now-290917.ey.r.appspot.com/$all +||wjanrokttshhwusdoozgfohuhhhzjfesicpg-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||wjkukirzndeucqdkcnoflfdgnsaebroaoodf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wjkukirzndeucqdkcnoflfdgnsaebroaoodf-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||wjorrectqljkhblsbnymnzdbtxssmkblymwn-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wksxncftkpwqixqlbzooqwdptzqpbstxvujt-dot-cryptic-now-290917.ey.r.appspot.com/$all +||wksxncftkpwqixqlbzooqwdptzqpbstxvujt-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||wlkyrigpvxuzmjhvujblvnguefklclostbxv-dot-cryptic-now-290917.ey.r.appspot.com/$all +||wlkyrigpvxuzmjhvujblvnguefklclostbxv-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||wmkrzhwwebyavzqdsmrlykvqlxlkblmludqi-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wncdzsxgiewcgqrcjlljdbxqqkxskgobgiqq-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wncdzsxgiewcgqrcjlljdbxqqkxskgobgiqq-dot-cryptic-now-290917.ey.r.appspot.com/x$all @@ -11109,6 +11117,7 @@ zzrri.com ||wwedvm.appspot.com/outlook/index.html#samsnow@tjsnow.com$all ||www-facebook-com--27zyg0p-dot-srtrkr.appspot.com/$all ||wxfmrgcwsyhimajcbbyzbmcpnbtafhahztyt-dot-cryptic-now-290917.ey.r.appspot.com/$all +||wxfmrgcwsyhimajcbbyzbmcpnbtafhahztyt-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||wxkstwoegdlhkzxbkhiwknxzqjaiffvubesa-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wxwvcugncrjuhrkfwaxeiktiuobuspexldpe-dot-cryptic-now-290917.ey.r.appspot.com/$all ||wyomingcityschools-my.sharepoint.com/:o:/g/personal/tubbsj_wyomingcityschools_org/Er5osXAltUBEiS45Beo97tcB8gFNKBlSSSx96gWGEVfqLA?e=kKo9MT$all @@ -11149,17 +11158,18 @@ zzrri.com ||xyzopffcqikwlbcnzvflzzoyfwiwgewnhozo-dot-cryptic-now-290917.ey.r.appspot.com/$all ||xzseltpnvnrdbjrwiqinxucwcdnvlzmavmvu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||xztbfanksrnynjazru.top/1ulLzqhtNk/bVHI9LzMG/RLhs7WTZlfp5mXD/Z4d3fIcUztGwhCmV/2$all -||yabs.yandex.ru/count/WamejI_zOEa15H80H1uM3qowlCOfn0K0wG8nQs6bNm00000uj9fAuBxyuA85W07nl3w80RkFwenNa062YEoboO20W0AO0OA8xAL9k06sqwMz8C01NDW1_e2hbG7W0OwIf9K1w04gY0Bkp0UW0ggAgHVO0WBm0fdVjGsO0yAF7wW36lB10VW4yzaPY0NpsHcG1UsFHw05sUi7g0Mrn0Qm1RN41hW5nOeIm0NbwLZ81T3A5f2RxkK1k0R20ya6yGJWuSyFnsBH1l6O5LdG3ySmLuJi648ZgJIu1xG6yGSEdM3ONcvXYu081D08b8A0WOILnTGBoGezXZUYNv_f-0g0jHYg2n0DJccCLuG009dVna5nimK0sGle2_FP6V0B1eWCihlUlW6f3DYE93CxFyI_w0oh0k0DWu20G8aEm_KeN8_2jV69W8_--SFZs0u5eG_P3-0F0O0Gl_xz6WZG4DcThr_u40T-KjULbB4xFpAO4mIe4_7jzS3ItQAY5i0Ju1F5YXAW5CMA4gWKxOz7w1GCs1N1YlRieu-y_6Fme1RGj-Vy1SaMy3_G5hAxthu1WHS0y3-O5xBsnYke5md05pJO5y24FPaOe1WKi1YedvNz1T0O8VWOzylWmwAUigOmW1cSzx-kew2jjiy1a1a1e1cg0x0P703LMQLuYWIuquGyf2ux1ujPGG1YEoOZwF1T3dt2FbIkOtW45qKqHyq69oM056bCi6-vaBJbavaEPhPvplebOyCs73RkcefnD40qb0Te0cVg53pDzMj-2fJju040~1?from=yandex.ru%3Bsearch%26%23x2F%3B%3Bweb%3B%3B0%3B&q=%D0%B0%D0%B2%D0%B8%D0%B0%D0%B1%D0%B8%D0%BB%D0%B5%D1%82%D1%8B+%D0%B4%D0%B5%D1%88%D0%B5%D0%B2%D0%BE&etext=2202.Od8oCma9qRvdbJ2kNP9OoQQS5cNnw1PVVvSoYNk1ByDdq1pQo-s3sxbtKZ2rgLgiYXFleG55cnZzZmliZmV4aw.00b929f094afb314084f0da782c29d809b55176e&baobab_event_id=kh6devwg36$all ||yastatic.net/awaps-ad-sdk-js-bundles/1.0-3871/bundles-es2017/inpage.bundle.js$all ||ybyckudgckopaqkuhdjnjcijzjffuhjlfetl-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ycglnjkbifyopvhaxudquqpptydlxbgafqzf-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ycugccldaidstjfxwvvypylygvdwqgrwptza-dot-cryptic-now-290917.ey.r.appspot.com/$all +||yearly-horoscope.org/wp-admin/maint/usaa/usaa$all ||yepsvhzlpfzjxwteurcawrydwhqoumbmsfky-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yesanafzigsfejlqbzjoqjobunfiqytjrqgu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yfjrqhasbeuwhvpimiylvaktirqkcpxdihkt-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yfjrqhasbeuwhvpimiylvaktirqkcpxdihkt-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||yfnzrluoakwjpyqsurcynqnpetrhayrpaqmq-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yfnzrluoakwjpyqsurcynqnpetrhayrpaqmq-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||yfnzrluoakwjpyqsurcynqnpetrhayrpaqmq-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/$all ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal-dot-cryptic-now-290917.ey.r.appspot.com/xx$all @@ -11167,6 +11177,7 @@ zzrri.com ||ygikqbphqnlfnpxalkvejdzrgfjmbhriegal.cryptic-now-290917.ey.r.appspot.com/xx/xx$all ||yiysmsphkdsfwmvukdcdjdywxunvgtrgodem-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yiysmsphkdsfwmvukdcdjdywxunvgtrgodem-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||yiysmsphkdsfwmvukdcdjdywxunvgtrgodem-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||ylnugvnujopzhbaxyxwpewiqyknikqsxtbjm-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yolikers.com/token_gen.php$all ||youwingirisimiz.blogspot.com$all @@ -11176,6 +11187,7 @@ zzrri.com ||yrbqtzibwikgmxywghdgddsdvy-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||yrcrotrjkiicgyzpkvjrozmccxpmyznzlzjz-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yrcrotrjkiicgyzpkvjrozmccxpmyznzlzjz-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||yrcrotrjkiicgyzpkvjrozmccxpmyznzlzjz-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||yrfezuansizyeplwdshmuwtwarqjneusunnu-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yrfezuansizyeplwdshmuwtwarqjneusunnu-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ysouohbwidpultswelsxlrtjaxzxohoooyva-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -11187,7 +11199,9 @@ zzrri.com ||yuktilaw.com/downloa/TYroundcubepage?user=jeffwenliz@optusnet.com.au$all ||yvqkumwvertedvaqnohjciuuupgeqyahdkjk-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yvqkumwvertedvaqnohjciuuupgeqyahdkjk-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||yvqkumwvertedvaqnohjciuuupgeqyahdkjk-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||ywicqlvfvxlzujbbfaypzmykkvdgsdazamvd-dot-cryptic-now-290917.ey.r.appspot.com/$all +||ywicqlvfvxlzujbbfaypzmykkvdgsdazamvd-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||ywmchdlufidkttjljpkixfvscy-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||ywmchdlufidkttjljpkixfvscy-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||ywmchdlufidkttjljpkixfvscy.triple-upgrade-293822.rj.r.appspot.com/$all @@ -11197,17 +11211,20 @@ zzrri.com ||yxfigvzcedarizwyymjdrmyinj-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||yxfigvzcedarizwyymjdrmyinj-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||yxnhsbuhvboopmvykoxlyhhnpbrsnqkivhng-dot-cryptic-now-290917.ey.r.appspot.com/$all +||yxnhsbuhvboopmvykoxlyhhnpbrsnqkivhng-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||yyuagdpdrjrvnqnfailhuamcmszjqyztdntc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||yyuagdpdrjrvnqnfailhuamcmszjqyztdntc-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||yzsekvbgtebsnqhbcfokifdrbwxdsecadfae-dot-cryptic-now-290917.ey.r.appspot.com/$all ||z1vhkgztxfjxplitzpleqw-on.drv.tw/fghjku87yl/ghjhgfdfg.html?l64rn070qja7avm0q?c=abuse@optusnet.com.au&370d93a69c9ecfb2cdc57f8cd7fe36f8$all ||zakalonderando.blogspot.com/?m=0$all ||zamlwfsbqyuufmpoamuowqolgnccdiordrjl-dot-cryptic-now-290917.ey.r.appspot.com/$all +||zamlwfsbqyuufmpoamuowqolgnccdiordrjl-dot-cryptic-now-290917.ey.r.appspot.com/x$all ||zasobygwp.pl/redirect?sig=4201f8abbbef87a92f1fda2709ee3c1f3e0533d1cad081abd7805fcfb32440cb&url=aHR0cHM6Ly9yZWJyYW5kLmx5L2gwamZpag==&platform=app_android&brand=o2$all ||zasobygwp.pl/redirect?sig=793123fbb1cb8c452a99d6ca1cb34c67fd40f3d7df8ee9d72955f1bf7461b1ec&url=aHR0cHM6Ly9yZWJyYW5kLmx5L2Zqb2Flbg==&platform=app_android&brand=o2$all ||zbgfzcl.com/PL9654650GH654H54/$all ||zcpjtvgoalxrfnqhnfwvfyitroufxbrrztwc-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zcpjtvgoalxrfnqhnfwvfyitroufxbrrztwc-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||zcpjtvgoalxrfnqhnfwvfyitroufxbrrztwc-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||zdeloizhgdkxqtjienvetfibgcurbspivtpj-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zefmmstcggpokqxsqvewlfabiithwwwsgcqb-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zegjzrywnhslmwgstpyqmktxwgpldztkclul-dot-cryptic-now-290917.ey.r.appspot.com/$all @@ -11230,6 +11247,7 @@ zzrri.com ||zmail221.appspot.com$all ||zojuatydtxpxpxzngbcdtpurdvaoorimvbdg-dot-cryptic-now-290917.ey.r.appspot.com/$all ||zojuatydtxpxpxzngbcdtpurdvaoorimvbdg-dot-cryptic-now-290917.ey.r.appspot.com/x$all +||zojuatydtxpxpxzngbcdtpurdvaoorimvbdg-dot-cryptic-now-290917.ey.r.appspot.com/xx$all ||zpgajipsgopsyejuxwzizmwmun-dot-triple-upgrade-293822.rj.r.appspot.com/$all ||zpgajipsgopsyejuxwzizmwmun-dot-triple-upgrade-293822.rj.r.appspot.com/x$all ||zpgajipsgopsyejuxwzizmwmun.triple-upgrade-293822.rj.r.appspot.com/$all