Initial commit

This commit is contained in:
Ming Di Leom 2021-03-31 10:53:42 +00:00
commit b79a543d61
No known key found for this signature in database
GPG Key ID: 32D3E28E96A695E8
22 changed files with 6937 additions and 0 deletions

3
.gitignore vendored Normal file
View File

@ -0,0 +1,3 @@
tmp/
.vscode/
public/

79
.gitlab-ci.yml Normal file
View File

@ -0,0 +1,79 @@
stages:
- build
- failed_stage
image: alpine:latest # Use the latest version of Alpine Linux docker image
build_job:
stage: build
before_script:
- 'which ssh-agent || (apk update && apk add curl openssh-client git grep)'
- eval $(ssh-agent -s)
- echo "$SSH_PRIVATE_KEY" | tr -d '\r' | ssh-add - > /dev/null
- mkdir -p ~/.ssh
- chmod 700 ~/.ssh
- echo "$SSH_KNOWN_HOSTS" > ~/.ssh/known_hosts
- chmod 644 ~/.ssh/known_hosts
script:
- sh src/script.sh
- git checkout main
- git config --global user.name "curben-bot"
- git config --global user.email "3048979-curben-bot@users.noreply.gitlab.com"
# Commit the changes
- sh src/commit.sh
# Generate successful status badge
- mkdir -p .gitlab/
- sh src/badge.sh "success"
- git add .gitlab/status.svg
# Only commit when diff exists https://stackoverflow.com/a/8123841
- git diff-index --quiet HEAD || git commit -m "Success pipeline"
- ssh -T git@gitlab.com
- git remote set-url origin git@gitlab.com:curben/pup-filter.git
# - git push origin main
rules:
# Only trigger through schedule job and "Run pipeline" in main branch
- if: '$CI_COMMIT_REF_NAME == "main" && ($CI_PIPELINE_SOURCE == "schedule" || $CI_PIPELINE_SOURCE == "web")'
when: always
# Upload working folder as a job artifact
artifacts:
paths:
- tmp/
expire_in: 30 days
failed_job:
stage: failed_stage
before_script:
- 'which ssh-agent || (apk update && apk add curl openssh-client git grep)'
- eval $(ssh-agent -s)
- echo "$SSH_PRIVATE_KEY" | tr -d '\r' | ssh-add - > /dev/null
- mkdir -p ~/.ssh
- chmod 700 ~/.ssh
- echo "$SSH_KNOWN_HOSTS" > ~/.ssh/known_hosts
- chmod 644 ~/.ssh/known_hosts
script:
- git checkout main
- git config --global user.name "curben-bot"
- git config --global user.email "3048979-curben-bot@users.noreply.gitlab.com"
- mkdir -p .gitlab/
- sh src/badge.sh "failed"
- git add .gitlab/status.svg
- git diff-index --quiet HEAD || git commit -m "Failed pipeline"
- ssh -T git@gitlab.com
- git remote set-url origin git@gitlab.com:curben/pup-filter.git
- git push origin main
rules:
- if: '$CI_COMMIT_REF_NAME == "main" && ($CI_PIPELINE_SOURCE == "schedule" || $CI_PIPELINE_SOURCE == "web")'
# Run this job only when deploy_job failed
when: on_failure

1
.gitlab/status.svg Normal file
View File

@ -0,0 +1 @@
<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="102" height="20"><linearGradient id="b" x2="0" y2="100%"><stop offset="0" stop-color="#bbb" stop-opacity=".1"/><stop offset="1" stop-opacity=".1"/></linearGradient><clipPath id="a"><rect width="102" height="20" rx="3" fill="#fff"/></clipPath><g clip-path="url(#a)"><path fill="#555" d="M0 0h53v20H0z"/><path fill="#4c1" d="M53 0h49v20H53z"/><path fill="url(#b)" d="M0 0h102v20H0z"/></g><g fill="#fff" text-anchor="middle" font-family="DejaVu Sans,Verdana,Geneva,sans-serif" font-size="110"> <text x="275" y="150" fill="#010101" fill-opacity=".3" transform="scale(.1)" textLength="430">pipeline</text><text x="275" y="140" transform="scale(.1)" textLength="430">pipeline</text><text x="765" y="150" fill="#010101" fill-opacity=".3" transform="scale(.1)" textLength="390">passed</text><text x="765" y="140" transform="scale(.1)" textLength="390">passed</text></g> </svg>

After

Width:  |  Height:  |  Size: 959 B

42
LICENSE.md Normal file
View File

@ -0,0 +1,42 @@
CC0 1.0 Universal
==================
Statement of Purpose
---------------------
The laws of most jurisdictions throughout the world automatically confer exclusive Copyright and Related Rights (defined below) upon the creator and subsequent owner(s) (each and all, an "owner") of an original work of authorship and/or a database (each, a "Work").
Certain owners wish to permanently relinquish those rights to a Work for the purpose of contributing to a commons of creative, cultural and scientific works ("Commons") that the public can reliably and without fear of later claims of infringement build upon, modify, incorporate in other works, reuse and redistribute as freely as possible in any form whatsoever and for any purposes, including without limitation commercial purposes. These owners may contribute to the Commons to promote the ideal of a free culture and the further production of creative, cultural and scientific works, or to gain reputation or greater distribution for their Work in part through the use and efforts of others.
For these and/or other purposes and motivations, and without any expectation of additional consideration or compensation, the person associating CC0 with a Work (the "Affirmer"), to the extent that he or she is an owner of Copyright and Related Rights in the Work, voluntarily elects to apply CC0 to the Work and publicly distribute the Work under its terms, with knowledge of his or her Copyright and Related Rights in the Work and the meaning and intended legal effect of CC0 on those rights.
1. Copyright and Related Rights.
--------------------------------
A Work made available under CC0 may be protected by copyright and related or neighboring rights ("Copyright and Related Rights"). Copyright and Related Rights include, but are not limited to, the following:
i. the right to reproduce, adapt, distribute, perform, display, communicate, and translate a Work;
ii. moral rights retained by the original author(s) and/or performer(s);
iii. publicity and privacy rights pertaining to a person's image or likeness depicted in a Work;
iv. rights protecting against unfair competition in regards to a Work, subject to the limitations in paragraph 4(a), below;
v. rights protecting the extraction, dissemination, use and reuse of data in a Work;
vi. database rights (such as those arising under Directive 96/9/EC of the European Parliament and of the Council of 11 March 1996 on the legal protection of databases, and under any national implementation thereof, including any amended or successor version of such directive); and
vii. other similar, equivalent or corresponding rights throughout the world based on applicable law or treaty, and any national implementations thereof.
2. Waiver.
-----------
To the greatest extent permitted by, but not in contravention of, applicable law, Affirmer hereby overtly, fully, permanently, irrevocably and unconditionally waives, abandons, and surrenders all of Affirmer's Copyright and Related Rights and associated claims and causes of action, whether now known or unknown (including existing as well as future claims and causes of action), in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "Waiver"). Affirmer makes the Waiver for the benefit of each member of the public at large and to the detriment of Affirmer's heirs and successors, fully intending that such Waiver shall not be subject to revocation, rescission, cancellation, termination, or any other legal or equitable action to disrupt the quiet enjoyment of the Work by the public as contemplated by Affirmer's express Statement of Purpose.
3. Public License Fallback.
----------------------------
Should any part of the Waiver for any reason be judged legally invalid or ineffective under applicable law, then the Waiver shall be preserved to the maximum extent permitted taking into account Affirmer's express Statement of Purpose. In addition, to the extent the Waiver is so judged Affirmer hereby grants to each affected person a royalty-free, non transferable, non sublicensable, non exclusive, irrevocable and unconditional license to exercise Affirmer's Copyright and Related Rights in the Work (i) in all territories worldwide, (ii) for the maximum duration provided by applicable law or treaty (including future time extensions), (iii) in any current or future medium and for any number of copies, and (iv) for any purpose whatsoever, including without limitation commercial, advertising or promotional purposes (the "License"). The License shall be deemed effective as of the date CC0 was applied by Affirmer to the Work. Should any part of the License for any reason be judged legally invalid or ineffective under applicable law, such partial invalidity or ineffectiveness shall not invalidate the remainder of the License, and in such case Affirmer hereby affirms that he or she will not (i) exercise any of his or her remaining Copyright and Related Rights in the Work or (ii) assert any associated claims and causes of action with respect to the Work, in either case contrary to Affirmer's express Statement of Purpose.
4. Limitations and Disclaimers.
--------------------------------
a. No trademark or patent rights held by Affirmer are waived, abandoned, surrendered, licensed or otherwise affected by this document.
b. Affirmer offers the Work as-is and makes no representations or warranties of any kind concerning the Work, express, implied, statutory or otherwise, including without limitation warranties of title, merchantability, fitness for a particular purpose, non infringement, or the absence of latent or other defects, accuracy, or the present or absence of errors, whether or not discoverable, all to the greatest extent permissible under applicable law.
c. Affirmer disclaims responsibility for clearing rights of other persons that may apply to the Work or any use thereof, including without limitation any person's Copyright and Related Rights in the Work. Further, Affirmer disclaims responsibility for obtaining any necessary consents, permissions or other rights required for any use of the Work.
d. Affirmer understands and acknowledges that Creative Commons is not a party to this document and has no duty or obligation with respect to this CC0 or use of the Work.
For more information, please see
https://creativecommons.org/publicdomain/zero/1.0/

419
README.md Normal file
View File

@ -0,0 +1,419 @@
# PUP Domains Blocklist
A blocklist of domains that host potentially unwanted programs (PUP), based on the [malware-discoverer](https://github.com/zhouhanc/malware-discoverer). Blocklist is updated twice a day.
There are multiple formats available, refer to the appropriate section according to the program used:
- uBlock Origin (uBO) -> [URL-based](#url-based) section (recommended)
- Pi-hole -> [Domain-based](#domain-based) or [Hosts-based](#hosts-based) section
- AdGuard Home -> [Domain-based (AdGuard Home)](#domain-based-adguard-home) or [Hosts-based](#hosts-based) section
- AdGuard browser extension -> [URL-based (AdGuard)](#url-based-adguard)
- Vivaldi -> [URL-based (Vivaldi)](#url-based-vivaldi)
- [Hosts](#hosts-based)
- [Dnsmasq](#dnsmasq)
- [BIND](#bind)
- [Unbound](#unbound)
- Internet Explorer -> [Tracking Protection List (IE)](#tracking-protection-list-ie)
- [Snort2](#snort2)
- [Snort3](#snort3)
- [Suricata](#suricata)
Not sure which format to choose? See [Compatibility](https://gitlab.com/curben/urlhaus-filter/wikis/compatibility) page.
Use [urlhaus-filter](https://gitlab.com/curben/urlhaus-filter) to block malware websites; [phishing-filter](https://gitlab.com/curben/urlhaus-filter) to block phishing websites.
## URL-based
Import the following URL into uBO to subscribe:
- https://curben.gitlab.io/malware-filter/pup-filter.txt
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/phishing-filter/master/dist/pup-filter.txt
- https://glcdn.githack.com/curben/phishing-filter/raw/master/dist/pup-filter.txt
- https://raw.githubusercontent.com/curbengh/phishing-filter/master/dist/pup-filter.txt
- https://cdn.statically.io/gh/curbengh/phishing-filter/master/dist/pup-filter.txt
- https://gitcdn.xyz/repo/curbengh/phishing-filter/master/dist/pup-filter.txt
- https://cdn.jsdelivr.net/gh/curbengh/phishing-filter/dist/pup-filter.txt
</details>
## URL-based (AdGuard)
Import the following URL into AdGuard browser extension to subscribe:
- https://curben.gitlab.io/malware-filter/pup-filter-ag.txt
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/phishing-filter/master/dist/pup-filter-ag.txt
- https://glcdn.githack.com/curben/phishing-filter/raw/master/dist/pup-filter-ag.txt
- https://raw.githubusercontent.com/curbengh/phishing-filter/master/dist/pup-filter-ag.txt
- https://cdn.statically.io/gh/curbengh/phishing-filter/master/dist/pup-filter-ag.txt
- https://gitcdn.xyz/repo/curbengh/phishing-filter/master/dist/pup-filter-ag.txt
- https://cdn.jsdelivr.net/gh/curbengh/phishing-filter/dist/pup-filter-ag.txt
</details>
## URL-based (Vivaldi)
_Requires Vivaldi Desktop/Android 3.3+, blocking level must be at least "Block Trackers"_
Import the following URL into Vivaldi's **Tracker Blocking Sources** to subscribe:
- https://curben.gitlab.io/malware-filter/pup-filter-vivaldi.txt
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-vivaldi.txt
- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-vivaldi.txt
- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-vivaldi.txt
- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-vivaldi.txt
- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-vivaldi.txt
- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-vivaldi.txt
</details>
## Domain-based
This blocklist includes domains and IP addresses.
- https://curben.gitlab.io/malware-filter/pup-filter-domains.txt
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-domains.txt
- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-domains.txt
- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-domains.txt
- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-domains.txt
- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-domains.txt
- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-domains.txt
</details>
## Domain-based (AdGuard Home)
This AdGuard Home-compatible blocklist includes domains and IP addresses.
- https://curben.gitlab.io/malware-filter/pup-filter-agh.txt
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-agh.txt
- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-agh.txt
- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-agh.txt
- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-agh.txt
- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-agh.txt
- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/pup-filter-agh.txt
</details>
## Hosts-based
This blocklist includes domains only.
- https://curben.gitlab.io/malware-filter/pup-filter-hosts.txt
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-hosts.txt
- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-hosts.txt
- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-hosts.txt
- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-hosts.txt
- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-hosts.txt
- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-hosts.txt
</details>
## Dnsmasq
This blocklist includes domains only.
### Install
```
# Create a new folder to store the blocklist
mkdir -p /usr/local/etc/dnsmasq/
# Create a new cron job for daily update
printf '#!/bin/sh\ncurl -L "https://curben.gitlab.io/malware-filter/pup-filter-dnsmasq.conf" -o "/usr/local/etc/dnsmasq/pup-filter-dnsmasq.conf"\n' > /etc/cron.daily/pup-filter
# cron job requires execution permission
chmod 755 /etc/cron.daily/pup-filter
# Configure dnsmasq to use the blocklist
printf "\nconf-file=/usr/local/etc/dnsmasq/pup-filter-dnsmasq.conf\n" >> /etc/dnsmasq.conf
```
- https://curben.gitlab.io/malware-filter/pup-filter-dnsmasq.conf
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-dnsmasq.conf
- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-dnsmasq.conf
- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-dnsmasq.conf
- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-dnsmasq.conf
- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-dnsmasq.conf
- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-dnsmasq.conf
</details>
## BIND
This blocklist includes domains only.
### Install
```
# Create a new folder to store the blocklist
mkdir -p /usr/local/etc/bind/
# Create a new cron job for daily update
printf '#!/bin/sh\ncurl -L "https://curben.gitlab.io/malware-filter/pup-filter-bind.conf" -o "/usr/local/etc/bind/pup-filter-bind.conf"\n' > /etc/cron.daily/pup-filter
# cron job requires execution permission
chmod 755 /etc/cron.daily/pup-filter
# Configure BIND to use the blocklist
printf '\ninclude "/usr/local/etc/bind/pup-filter-bind.conf";\n' >> /etc/bind/named.conf
```
Add this to "/etc/bind/null.zone.file" (skip this step if the file already exists):
```
$TTL 86400 ; one day
@ IN SOA ns.nullzone.loc. ns.nullzone.loc. (
2017102203
28800
7200
864000
86400 )
NS ns.nullzone.loc.
A 0.0.0.0
@ IN A 0.0.0.0
* IN A 0.0.0.0
```
Zone file is derived from [here](https://github.com/tomzuu/blacklist-named/blob/master/null.zone.file).
- https://curben.gitlab.io/malware-filter/pup-filter-bind.conf
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-bind.conf
- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-bind.conf
- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-bind.conf
- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-bind.conf
- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-bind.conf
- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-bind.conf
</details>
## Unbound
This blocklist includes domains only.
### Install
```
# Create a new folder to store the blocklist
mkdir -p /usr/local/etc/unbound/
# Create a new cron job for daily update
printf '#!/bin/sh\ncurl -L "https://curben.gitlab.io/malware-filter/pup-filter-unbound.conf" -o "/usr/local/etc/unbound/pup-filter-unbound.conf"\n' > /etc/cron.daily/pup-filter
# cron job requires execution permission
chmod 755 /etc/cron.daily/pup-filter
# Configure Unbound to use the blocklist
printf '\n include: "/usr/local/etc/unbound/pup-filter-unbound.conf"\n' >> /etc/unbound/unbound.conf
```
- https://curben.gitlab.io/malware-filter/pup-filter-unbound.conf
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-unbound.conf
- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-unbound.conf
- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-unbound.conf
- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-unbound.conf
- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-unbound.conf
- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-unbound.conf
</details>
## Tracking Protection List (IE)
This blocklist includes domains only.
- https://curben.gitlab.io/malware-filter/pup-filter.tpl
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter.tpl
- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter.tpl
- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter.tpl
- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter.tpl
- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter.tpl
- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter.tpl
</details>
## Snort2
This ruleset includes online URLs only. Not compatible with [Snort3](#snort3).
### Install
```
# Download ruleset
curl -L "https://curben.gitlab.io/malware-filter/pup-filter-snort2.rules" -o "/etc/snort/rules/pup-filter-snort2.rules"
# Create a new cron job for daily update
printf '#!/bin/sh\ncurl -L "https://curben.gitlab.io/malware-filter/pup-filter-snort2.rules" -o "/etc/snort/rules/pup-filter-snort2.rules"\n' > /etc/cron.daily/pup-filter
# cron job requires execution permission
chmod 755 /etc/cron.daily/pup-filter
# Configure Snort to use the ruleset
printf "\ninclude \$RULE_PATH/pup-filter-snort2.rules\n" >> /etc/snort/snort.conf
```
- https://curben.gitlab.io/malware-filter/pup-filter-snort2.rules
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-snort2.rules
- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-snort2.rules
- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-snort2.rules
- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-snort2.rules
- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-snort2.rules
- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-snort2.rules
</details>
## Snort3
This ruleset includes online URLs only. Not compatible with [Snort2](#snort2).
### Install
```
# Download ruleset
curl -L "https://curben.gitlab.io/malware-filter/pup-filter-snort3.rules" -o "/etc/snort/rules/pup-filter-snort3.rules"
# Create a new cron job for daily update
printf '#!/bin/sh\ncurl -L "https://curben.gitlab.io/malware-filter/pup-filter-snort3.rules" -o "/etc/snort/rules/pup-filter-snort3.rules"\n' > /etc/cron.daily/pup-filter
# cron job requires execution permission
chmod 755 /etc/cron.daily/pup-filter
```
Configure Snort to use the ruleset:
``` diff
# /etc/snort/snort.lua
ips =
{
variables = default_variables,
+ include = 'rules/pup-filter-snort3.rules'
}
```
- https://curben.gitlab.io/malware-filter/pup-filter-snort3.rules
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-snort3.rules
- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-snort3.rules
- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-snort3.rules
- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-snort3.rules
- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-snort3.rules
- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-snort3.rules
</details>
## Suricata
This ruleset includes online URLs only.
### Install
```
# Download ruleset
curl -L "https://curben.gitlab.io/malware-filter/pup-filter-suricata.rules" -o "/etc/suricata/rules/pup-filter-suricata.rules"
# Create a new cron job for daily update
printf '#!/bin/sh\ncurl -L "https://curben.gitlab.io/malware-filter/pup-filter-suricata.rules" -o "/etc/suricata/rules/pup-filter-suricata.rules"\n' > /etc/cron.daily/pup-filter
# cron job requires execution permission
chmod 755 /etc/cron.daily/pup-filter
```
Configure Suricata to use the ruleset:
``` diff
# /etc/suricata/suricata.yaml
rule-files:
- local.rules
+ - pup-filter-suricata.rules
```
- https://curben.gitlab.io/malware-filter/pup-filter-suricata.rules
<details>
<summary>Mirrors</summary>
- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-suricata.rules
- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-suricata.rules
- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-suricata.rules
- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-suricata.rules
- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-suricata.rules
- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-suricata.rules
</details>
## Issues
This blocklist operates by blocking the **whole** website, popular websites are excluded from the filters.
*Popular* websites are as listed in the [Umbrella Popularity List](https://s3-us-west-1.amazonaws.com/umbrella-static/index.html) (top 1M domains + subdomains), [Tranco List](https://tranco-list.eu/) (top 1M domains) and this [custom list](src/exclude.txt).
If you wish to exclude certain website(s) that you believe is sufficiently well-known, please create an [issue](https://gitlab.com/curben/pup-filter/issues) or [merge request](https://gitlab.com/curben/pup-filter/merge_requests).
This blocklist **only** accepts new malicious URLs from [malware-discoverer](https://github.com/zhouhanc/malware-discoverer).
## Cloning
Since the filter is updated frequently, cloning the repo would become slower over time as the revision grows.
Use shallow clone to get the recent revisions only. Getting the last five revisions should be sufficient for a valid MR.
`git clone --depth 5 https://gitlab.com/curben/pup-filter.git`
## License
[src/](src/): [CC0](LICENSE.md)
[dist/](dist/): Derivations of [malware-discoverer](https://github.com/zhouhanc/malware-discoverer) with [Zhouhan Chen](https://github.com/zhouhanc)'s permission.
[malware-discoverer](https://github.com/zhouhanc/malware-discoverer): All rights reserved by [Zhouhan Chen](https://github.com/zhouhanc)
[badge.sh](src/badge.sh) & [.gitlab/](.gitlab/) contain badges that are licensed by [Shields.io](https://shields.io) under [CC0 1.0](LICENSE.md)
[Tranco List](https://tranco-list.eu/): MIT License
[Umbrella Popularity List](https://s3-us-west-1.amazonaws.com/umbrella-static/index.html): Available free of charge by Cisco Umbrella

471
dist/pup-filter-ag.txt vendored Normal file
View File

@ -0,0 +1,471 @@
! Title: PUP Domains Blocklist (AdGuard)
! Updated: Wed, 31 Mar 2021 10:44:46 +0000
! Expires: 1 day (update frequency)
! Homepage: https://gitlab.com/curben/pup-filter
! License: https://gitlab.com/curben/pup-filter#license
! Source: https://github.com/zhouhanc/malware-discoverer
||20patogh.com$all
||321movies.xyz$all
||4uabs.club$all
||7awwa2.xyz$all
||abeah-security.xyz$all
||adrondespi.top$all
||advancecare.info$all
||akb48wrapup.com$all
||amateurxporn.com$all
||anismunre.info$all
||apptool.me$all
||ashtdi.cn$all
||assuredhealth.info$all
||asufij.xyz$all
||auto-lawyer.site$all
||baseofmp3.com$all
||bestappland.me$all
||bestlinkupgrade.info$all
||bestlinkupgrades.info$all
||bestlinkupgrading.info$all
||bestresults.xyz$all
||bettercleanplayer.info$all
||bettercleanplayers.info$all
||betterfreedownloadplayer.info$all
||betterfreedownloadplayers.info$all
||bigcbd.info$all
||bigdaycasino.info$all
||bittrend.com$all
||biztherapy.info$all
||bodyamaze.club$all
||bodyselfcare.info$all
||browsercheck.site$all
||cabins-r-us.com$all
||calculateprint.xyz$all
||carebility.info$all
||carevision.info$all
||celebseven.com$all
||centrodeartigos.com$all
||cheerplaceweb.xyz$all
||coachbelief.xyz$all
||collectrewards.net$all
||comphp.xyz$all
||conceivecolor.xyz$all
||cooing.top$all
||credit-alerts.xyz$all
||credit-monitor.xyz$all
||credit-resources.xyz$all
||cryptotradingcourses.net$all
||cryptounlimited.info$all
||cs-alerts.xyz$all
||curesector.today$all
||degreenm.top$all
||delightcmain.xyz$all
||digitalinvest.news$all
||displayfriend.xyz$all
||ditvl.com$all
||dragonballclub.com$all
||ehousan.top$all
||eproute.info$all
||eroanimeittyokusen.com$all
||excitingthing.xyz$all
||facebook-sex.com$all
||fastmapf.xyz$all
||fastplanetf.xyz$all
||fastspotb.xyz$all
||filmesonlineturbo.net$all
||filmrod.xyz$all
||films-down.com$all
||financial-deals.xyz$all
||findforus.net$all
||findoffers.co$all
||findperfectplaces4download.work$all
||findyourultimateplayersfirst.best$all
||firststableplayer.work$all
||fisham.site$all
||fitandready.info$all
||fitandstable.club$all
||fitbodyandsoul.info$all
||fitcourage.info$all
||fithealthspark.info$all
||fithealthspot.club$all
||fithealthsure.info$all
||fitlifevalue.info$all
||fitnessdial.club$all
||fitsure.info$all
||foregoingpump.xyz$all
||forsalecheap.net$all
||freeperfectupgrade.work$all
||freshclover.info$all
||fuck-me-hard.club$all
||funmapc.xyz$all
||funmapd.xyz$all
||funplanetb.xyz$all
||funsiteb.xyz$all
||funspinf.xyz$all
||funspotf.xyz$all
||funwebd.xyz$all
||fwsxqc.cn$all
||gainhealth.info$all
||gapingshame.xyz$all
||generouscare.info$all
||getstablesystemupgrades.work$all
||gladcboulevard.xyz$all
||gladdboulevard.xyz$all
||gladplaceweb.xyz$all
||gladslotweb.xyz$all
||gladspotplay.xyz$all
||gladspotwonder.xyz$all
||gladvideo.fun$all
||gladvideo.online$all
||gladvideo.site$all
||gladvideo.surf$all
||gladvideo.website$all
||globalvideo.fun$all
||globalvideo.store$all
||govpshosting.com$all
||go-x34n7wbcoes-ok.live$all
||graburprize.net$all
||grandcasinoprize.info$all
||greatplaceofstubs.work$all
||greatsearch.xyz$all
||growthnetic.club$all
||hailso.xyz$all
||haircarepro.info$all
||happyactive.today$all
||happymakeworld.xyz$all
||healandgrow.club$all
||healthdefine.info$all
||healthdome.info$all
||healtheezy.info$all
||healthemerge.info$all
||healthjolly.info$all
||healthmainly.info$all
||healthmaintain.info$all
||healthmama.info$all
||healthmanic.info$all
||healthmarlin.club$all
||healthneo.club$all
||healthready.info$all
||healthreportsweb.info$all
||healthreward.info$all
||healthroll.info$all
||healthschedule.club$all
||healthspark.today$all
||healthsupreme.club$all
||healthtag.club$all
||healthupper.club$all
||healthvenue.club$all
||healthvibe.live$all
||healthwella.club$all
||healthyideal.club$all
||healthy-lifestyle.club$all
||healthyparker.info$all
||healthysure.info$all
||idtheft-alert.xyz$all
||inappropriate.top$all
||information.casa$all
||instablog.club$all
||insuredhealth.info$all
||iosrecommendedvpn.com$all
||iosvpnsecure.com$all
||izipik.com$all
||joyplaceplay.xyz$all
||joyspotmap.xyz$all
||joyspotspin.xyz$all
||jsrenthouse.com$all
||jubilantdstreet.xyz$all
||kad3md.cn$all
||ketodietrecipes.org$all
||leeching.net$all
||legendaryplaceupgrade.info$all
||legendaryplaceupgrades.info$all
||legendaryplaceupgrading.info$all
||legendaryplayerupdates.work$all
||legendarysiteupgrading.work$all
||legendaryvideoupgrade.info$all
||legendaryvideoupgrades.info$all
||legendaryvideoupgrading.info$all
||lifecaregoal.info$all
||life-esteem.info$all
||lightstop.xyz$all
||livehealthcare.today$all
||livelyyroad.xyz$all
||livingmighty.club$all
||loadfree-bestheavilyfile.best$all
||loadgreatly-bestadvancedfile.best$all
||loadgreatly-bestquickfile.best$all
||loadheavily-bestfreefile.best$all
||loosefit.info$all
||loveorfun.cc$all
||luckjackcasino.info$all
||madpandatv.net$all
||majorhealthpro.info$all
||makemesafeios.com$all
||managestrong-theuberfile.best$all
||manageuber-thenewestfile.best$all
||manageuber-therecentfile.best$all
||manageuber-thestrongfile.best$all
||manageuber-theswiftfile.best$all
||mathison.io$all
||max-care.info$all
||mediaplayer24.ml$all
||medicomatic.info$all
||meeryslotspin.xyz$all
||merryplayglobal.xyz$all
||merryplayworld.xyz$all
||mindmatch.ai$all
||modern-security.xyz$all
||monitoring-credit.xyz$all
||multitax.xyz$all
||newsitedowloads.site$all
||news-new19.net$all
||nogfw.pro$all
||nosyknot.xyz$all
||nutrinamic.info$all
||onegowc.pw$all
||onlinecinema.eu$all
||operatecompletely-theprecisefile.best$all
||operatecompletely-thespeedyfile.best$all
||operateextremely-theprogressivefile.best$all
||operateextremely-therenewedfile.best$all
||operatefree-theuberfile.best$all
||operategreatly-therefinedfile.best$all
||operategreatly-theswiftfile.best$all
||operatehighly-thespeedyfile.best$all
||operatehighly-thestrongfile.best$all
||operateintensely-theprogressivefile.best$all
||operateintensely-thestrongfile.best$all
||operatenewest-theuberfile.best$all
||operateoriginal-themostfile.best$all
||operateoriginal-theuberfile.best$all
||operateoverly-thesophisticatedfile.best$all
||operateprecise-thecompletelyfile.best$all
||operateprogressive-theintenselyfile.best$all
||operatequick-themostfile.best$all
||operaterefined-thegreatlyfile.best$all
||operaterenewed-theextremelyfile.best$all
||operatesophisticated-theoverlyfile.best$all
||operatespeedy-thehighlyfile.best$all
||operateuber-thefreefile.best$all
||operateuber-theoriginalfile.best$all
||patriothealth.today$all
||pcicompliancemanager.xyz$all
||perfectplaceonnetforplayers.work$all
||performcompletely-thelatestfile.best$all
||performcompletely-thequickfile.best$all
||performextremely-theprecisefile.best$all
||performfree-thehighlyfile.best$all
||performgreatly-thespeedyfile.best$all
||performheavily-theoriginalfile.best$all
||performhighly-thefreefile.best$all
||performhighly-theprecisefile.best$all
||performhighly-therecentfile.best$all
||performintensely-thedevelopedfile.best$all
||performlatest-thecompletelyfile.best$all
||performmost-thenewestfile.best$all
||performmost-therecentfile.best$all
||performoriginal-theheavilyfile.best$all
||performoriginal-theuberfile.best$all
||performoverly-theprogressivefile.best$all
||performprecise-theextremelyfile.best$all
||performprecise-thehighlyfile.best$all
||performprogressive-theintenselyfile.best$all
||performprogressive-theoverlyfile.best$all
||performquick-thecompletelyfile.best$all
||performrecent-themostfile.best$all
||performrefined-theextremelyfile.best$all
||performrenewed-theoverlyfile.best$all
||performsophisticated-thehighlyfile.best$all
||performspeedy-thegreatlyfile.best$all
||performuber-theoriginalfile.best$all
||performuber-therenewedfile.best$all
||piorkeepi.top$all
||placesiteb.xyz$all
||placesitee.xyz$all
||placewebe.xyz$all
||plampo.xyz$all
||playspina.xyz$all
||playspind.xyz$all
||playspote.xyz$all
||premiernursingacademy.org$all
||preparedforsafeupgrading.work$all
||primawise.info$all
||primecare.today$all
||prohealthroutine.info$all
||protect-connection.com$all
||protectyourvpn.com$all
||readyhealthgo.today$all
||readyhealth.info$all
||recontent.casa$all
||recontent.cyou$all
||recontent.fun$all
||recontent.space$all
||recontent.surf$all
||recontent.website$all
||reliablesoftwarevideos.info$all
||remedify.info$all
||renewvideo.casa$all
||renewvideo.fun$all
||renewvideo.online$all
||renewvideo.site$all
||renewvideo.website$all
||resignation.top$all
||roadtoyourhealth.info$all
||robogarden.io$all
||rootessential.info$all
||rotharbor.xyz$all
||runadvanced-bestextremelyfile.best$all
||runcurrent-bestextremelyfile.best$all
||rundeveloped-bestoverlyfile.best$all
||runextremely-bestadvancedfile.best$all
||runextremely-bestcurrentfile.best$all
||runextremely-bestlatestfile.best$all
||runextremely-bestrecentfile.best$all
||runfree-bestoverlyfile.best$all
||runintensely-bestrenewedfile.best$all
||runlatest-besthighlyfile.best$all
||runnewest-bestextremelyfile.best$all
||runoriginal-bestextremelyfile.best$all
||runoriginal-bestintenselyfile.best$all
||runoverly-bestdevelopedfile.best$all
||runoverly-bestquickfile.best$all
||runoverly-bestsophisticatedfile.best$all
||runrecent-bestextremelyfile.best$all
||runrecent-besthighlyfile.best$all
||safelyonline.tech$all
||safest4placeupdate.info$all
||safest4placeupdates.info$all
||scheduleagreement.xyz$all
||score-monitoring.xyz$all
||searchfeed.co$all
||search-tool.net$all
||search-trends.co$all
||sec-alerts.xyz$all
||sec-alert.xyz$all
||sec-monitoring.xyz$all
||second-handjam.xyz$all
||security-made-easy.xyz$all
||security-protection.xyz$all
||security-pro.xyz$all
||seemlast.monster$all
||selfradiance.info$all
||shkshk.site$all
||shopnsave.world$all
||shoppingexp.xyz$all
||smartys.link$all
||spotplanetc.xyz$all
||spotplanetd.xyz$all
||spotspinb.xyz$all
||spotspotf.xyz$all
||springplanetb.xyz$all
||springsitea.xyz$all
||springsitef.xyz$all
||stingyscent.xyz$all
||storeheavily-thefreefile.best$all
||storeheavily-thequickfile.best$all
||storeheavily-thespeedyfile.best$all
||storeheavily-thestrongfile.best$all
||storelatest-theoverlyfile.best$all
||storenewest-theoverlyfile.best$all
||storeoverly-theadvancedfile.best$all
||storeoverly-thecurrentfile.best$all
||storeoverly-thelatestfile.best$all
||storeoverly-thenewestfile.best$all
||storerecent-theoverlyfile.best$all
||storespeedy-theheavilyfile.best$all
||storeswift-theheavilyfile.best$all
||styleandhealth.info$all
||subeamy.pw$all
||sugar-legal-about13.fun$all
||superiorcare.info$all
||survey-club.club$all
||synccompletely-bestoriginalfile.best$all
||synccompletely-bestprogressivefile.best$all
||syncgreatly-bestrenewedfile.best$all
||syncheavily-bestlatestfile.best$all
||synchighly-bestfreefile.best$all
||synchighly-bestoriginalfile.best$all
||synchighly-bestprogressivefile.best$all
||synchighly-bestrecentfile.best$all
||synchighly-bestsophisticatedfile.best$all
||synchighly-bestspeedyfile.best$all
||syncintensely-bestprogressivefile.best$all
||synclatest-bestuberfile.best$all
||syncoriginal-bestcompletelyfile.best$all
||syncprogressive-bestcompletelyfile.best$all
||syncprogressive-besthighlyfile.best$all
||syncrenewed-bestcompletelyfile.best$all
||syncuber-bestoriginalfile.best$all
||syncuber-bestprecisefile.best$all
||talskingest.top$all
||tastefulwood.xyz$all
||tdstraffic.xyz$all
||theable.me$all
||thebettercleanplayer.info$all
||thebettercleanplayers.info$all
||theconnectvpn.com$all
||thefatburner.info$all
||thefitproject.club$all
||thehealthcurve.info$all
||thehealthcycle.club$all
||thehealthgo.info$all
||thehealthpedia.info$all
||thehealthystyle.info$all
||thehealthyvibe.info$all
||thelastpicture.show$all
||thepackage.club$all
||thesafestplayerlinks.work$all
||thestablealwayssafeupdates.work$all
||thestablegreatupgrades.best$all
||thrillqueen.xyz$all
||toovolution.club$all
||topnotchsports.tips$all
||trafficbounce.net$all
||trktraf.club$all
||trkvpn.xyz$all
||uclaimrewards.net$all
||unequalfaucet.xyz$all
||uniremedy.info$all
||upbeatcboulevard.xyz$all
||upbeatmstreet.xyz$all
||upbeatmway.xyz$all
||updatecurrent-thegreatlyfile.best$all
||updategreatly-thecurrentfile.best$all
||updategreatly-thenewestfile.best$all
||updategreatly-therecentfile.best$all
||updatelatest-thegreatlyfile.best$all
||updaterecent-thegreatlyfile.best$all
||upmakesite.xyz$all
||upplayglobal.xyz$all
||vexearth.xyz$all
||viralarticles.net$all
||viral-surveys.win$all
||vital-health.club$all
||vitalrole.info$all
||vpnadefenceplus.com$all
||vpn-pro.info$all
||vpntool.me$all
||website4all.info$all
||websiteforall.work$all
||websitetoget.work$all
||wellnessgram.info$all
||wellnessplum.info$all
||wherentlybrane.site$all
||wowlifestyle.info$all
||yourbestlinkupgrade.info$all
||yourbestlinkupgrades.info$all
||yourbestlinkupgrading.info$all
||yourbestvideoconnection.info$all
||yourbestvideoconnections.info$all
||yourbettercleanplayer.info$all
||yourbettercleanplayers.info$all
||yourlegendaryplaceupgrade.info$all
||yourlegendaryplaceupgrades.info$all
||yourlegendaryplayerupdate.work$all
||yourlegendaryplayerupdating.work$all
||yourlegendaryvideoupgrades.info$all
||yourlegendaryvideoupgrading.info$all
||yoursafestplayerlink.best$all
||yoursafestreliablelink.work$all
||yoursafeststablelink.info$all
||yoursafeststablelinks.info$all
||yoursafesystemsupdating.work$all
||yourultimateperfectupgrades.work$all
||ysfetinora.tk$all

471
dist/pup-filter-agh.txt vendored Normal file
View File

@ -0,0 +1,471 @@
! Title: PUP Domains Blocklist (AdGuard Home)
! Updated: Wed, 31 Mar 2021 10:44:46 +0000
! Expires: 1 day (update frequency)
! Homepage: https://gitlab.com/curben/pup-filter
! License: https://gitlab.com/curben/pup-filter#license
! Source: https://github.com/zhouhanc/malware-discoverer
||20patogh.com^
||321movies.xyz^
||4uabs.club^
||7awwa2.xyz^
||abeah-security.xyz^
||adrondespi.top^
||advancecare.info^
||akb48wrapup.com^
||amateurxporn.com^
||anismunre.info^
||apptool.me^
||ashtdi.cn^
||assuredhealth.info^
||asufij.xyz^
||auto-lawyer.site^
||baseofmp3.com^
||bestappland.me^
||bestlinkupgrade.info^
||bestlinkupgrades.info^
||bestlinkupgrading.info^
||bestresults.xyz^
||bettercleanplayer.info^
||bettercleanplayers.info^
||betterfreedownloadplayer.info^
||betterfreedownloadplayers.info^
||bigcbd.info^
||bigdaycasino.info^
||bittrend.com^
||biztherapy.info^
||bodyamaze.club^
||bodyselfcare.info^
||browsercheck.site^
||cabins-r-us.com^
||calculateprint.xyz^
||carebility.info^
||carevision.info^
||celebseven.com^
||centrodeartigos.com^
||cheerplaceweb.xyz^
||coachbelief.xyz^
||collectrewards.net^
||comphp.xyz^
||conceivecolor.xyz^
||cooing.top^
||credit-alerts.xyz^
||credit-monitor.xyz^
||credit-resources.xyz^
||cryptotradingcourses.net^
||cryptounlimited.info^
||cs-alerts.xyz^
||curesector.today^
||degreenm.top^
||delightcmain.xyz^
||digitalinvest.news^
||displayfriend.xyz^
||ditvl.com^
||dragonballclub.com^
||ehousan.top^
||eproute.info^
||eroanimeittyokusen.com^
||excitingthing.xyz^
||facebook-sex.com^
||fastmapf.xyz^
||fastplanetf.xyz^
||fastspotb.xyz^
||filmesonlineturbo.net^
||filmrod.xyz^
||films-down.com^
||financial-deals.xyz^
||findforus.net^
||findoffers.co^
||findperfectplaces4download.work^
||findyourultimateplayersfirst.best^
||firststableplayer.work^
||fisham.site^
||fitandready.info^
||fitandstable.club^
||fitbodyandsoul.info^
||fitcourage.info^
||fithealthspark.info^
||fithealthspot.club^
||fithealthsure.info^
||fitlifevalue.info^
||fitnessdial.club^
||fitsure.info^
||foregoingpump.xyz^
||forsalecheap.net^
||freeperfectupgrade.work^
||freshclover.info^
||fuck-me-hard.club^
||funmapc.xyz^
||funmapd.xyz^
||funplanetb.xyz^
||funsiteb.xyz^
||funspinf.xyz^
||funspotf.xyz^
||funwebd.xyz^
||fwsxqc.cn^
||gainhealth.info^
||gapingshame.xyz^
||generouscare.info^
||getstablesystemupgrades.work^
||gladcboulevard.xyz^
||gladdboulevard.xyz^
||gladplaceweb.xyz^
||gladslotweb.xyz^
||gladspotplay.xyz^
||gladspotwonder.xyz^
||gladvideo.fun^
||gladvideo.online^
||gladvideo.site^
||gladvideo.surf^
||gladvideo.website^
||globalvideo.fun^
||globalvideo.store^
||govpshosting.com^
||go-x34n7wbcoes-ok.live^
||graburprize.net^
||grandcasinoprize.info^
||greatplaceofstubs.work^
||greatsearch.xyz^
||growthnetic.club^
||hailso.xyz^
||haircarepro.info^
||happyactive.today^
||happymakeworld.xyz^
||healandgrow.club^
||healthdefine.info^
||healthdome.info^
||healtheezy.info^
||healthemerge.info^
||healthjolly.info^
||healthmainly.info^
||healthmaintain.info^
||healthmama.info^
||healthmanic.info^
||healthmarlin.club^
||healthneo.club^
||healthready.info^
||healthreportsweb.info^
||healthreward.info^
||healthroll.info^
||healthschedule.club^
||healthspark.today^
||healthsupreme.club^
||healthtag.club^
||healthupper.club^
||healthvenue.club^
||healthvibe.live^
||healthwella.club^
||healthyideal.club^
||healthy-lifestyle.club^
||healthyparker.info^
||healthysure.info^
||idtheft-alert.xyz^
||inappropriate.top^
||information.casa^
||instablog.club^
||insuredhealth.info^
||iosrecommendedvpn.com^
||iosvpnsecure.com^
||izipik.com^
||joyplaceplay.xyz^
||joyspotmap.xyz^
||joyspotspin.xyz^
||jsrenthouse.com^
||jubilantdstreet.xyz^
||kad3md.cn^
||ketodietrecipes.org^
||leeching.net^
||legendaryplaceupgrade.info^
||legendaryplaceupgrades.info^
||legendaryplaceupgrading.info^
||legendaryplayerupdates.work^
||legendarysiteupgrading.work^
||legendaryvideoupgrade.info^
||legendaryvideoupgrades.info^
||legendaryvideoupgrading.info^
||lifecaregoal.info^
||life-esteem.info^
||lightstop.xyz^
||livehealthcare.today^
||livelyyroad.xyz^
||livingmighty.club^
||loadfree-bestheavilyfile.best^
||loadgreatly-bestadvancedfile.best^
||loadgreatly-bestquickfile.best^
||loadheavily-bestfreefile.best^
||loosefit.info^
||loveorfun.cc^
||luckjackcasino.info^
||madpandatv.net^
||majorhealthpro.info^
||makemesafeios.com^
||managestrong-theuberfile.best^
||manageuber-thenewestfile.best^
||manageuber-therecentfile.best^
||manageuber-thestrongfile.best^
||manageuber-theswiftfile.best^
||mathison.io^
||max-care.info^
||mediaplayer24.ml^
||medicomatic.info^
||meeryslotspin.xyz^
||merryplayglobal.xyz^
||merryplayworld.xyz^
||mindmatch.ai^
||modern-security.xyz^
||monitoring-credit.xyz^
||multitax.xyz^
||newsitedowloads.site^
||news-new19.net^
||nogfw.pro^
||nosyknot.xyz^
||nutrinamic.info^
||onegowc.pw^
||onlinecinema.eu^
||operatecompletely-theprecisefile.best^
||operatecompletely-thespeedyfile.best^
||operateextremely-theprogressivefile.best^
||operateextremely-therenewedfile.best^
||operatefree-theuberfile.best^
||operategreatly-therefinedfile.best^
||operategreatly-theswiftfile.best^
||operatehighly-thespeedyfile.best^
||operatehighly-thestrongfile.best^
||operateintensely-theprogressivefile.best^
||operateintensely-thestrongfile.best^
||operatenewest-theuberfile.best^
||operateoriginal-themostfile.best^
||operateoriginal-theuberfile.best^
||operateoverly-thesophisticatedfile.best^
||operateprecise-thecompletelyfile.best^
||operateprogressive-theintenselyfile.best^
||operatequick-themostfile.best^
||operaterefined-thegreatlyfile.best^
||operaterenewed-theextremelyfile.best^
||operatesophisticated-theoverlyfile.best^
||operatespeedy-thehighlyfile.best^
||operateuber-thefreefile.best^
||operateuber-theoriginalfile.best^
||patriothealth.today^
||pcicompliancemanager.xyz^
||perfectplaceonnetforplayers.work^
||performcompletely-thelatestfile.best^
||performcompletely-thequickfile.best^
||performextremely-theprecisefile.best^
||performfree-thehighlyfile.best^
||performgreatly-thespeedyfile.best^
||performheavily-theoriginalfile.best^
||performhighly-thefreefile.best^
||performhighly-theprecisefile.best^
||performhighly-therecentfile.best^
||performintensely-thedevelopedfile.best^
||performlatest-thecompletelyfile.best^
||performmost-thenewestfile.best^
||performmost-therecentfile.best^
||performoriginal-theheavilyfile.best^
||performoriginal-theuberfile.best^
||performoverly-theprogressivefile.best^
||performprecise-theextremelyfile.best^
||performprecise-thehighlyfile.best^
||performprogressive-theintenselyfile.best^
||performprogressive-theoverlyfile.best^
||performquick-thecompletelyfile.best^
||performrecent-themostfile.best^
||performrefined-theextremelyfile.best^
||performrenewed-theoverlyfile.best^
||performsophisticated-thehighlyfile.best^
||performspeedy-thegreatlyfile.best^
||performuber-theoriginalfile.best^
||performuber-therenewedfile.best^
||piorkeepi.top^
||placesiteb.xyz^
||placesitee.xyz^
||placewebe.xyz^
||plampo.xyz^
||playspina.xyz^
||playspind.xyz^
||playspote.xyz^
||premiernursingacademy.org^
||preparedforsafeupgrading.work^
||primawise.info^
||primecare.today^
||prohealthroutine.info^
||protect-connection.com^
||protectyourvpn.com^
||readyhealthgo.today^
||readyhealth.info^
||recontent.casa^
||recontent.cyou^
||recontent.fun^
||recontent.space^
||recontent.surf^
||recontent.website^
||reliablesoftwarevideos.info^
||remedify.info^
||renewvideo.casa^
||renewvideo.fun^
||renewvideo.online^
||renewvideo.site^
||renewvideo.website^
||resignation.top^
||roadtoyourhealth.info^
||robogarden.io^
||rootessential.info^
||rotharbor.xyz^
||runadvanced-bestextremelyfile.best^
||runcurrent-bestextremelyfile.best^
||rundeveloped-bestoverlyfile.best^
||runextremely-bestadvancedfile.best^
||runextremely-bestcurrentfile.best^
||runextremely-bestlatestfile.best^
||runextremely-bestrecentfile.best^
||runfree-bestoverlyfile.best^
||runintensely-bestrenewedfile.best^
||runlatest-besthighlyfile.best^
||runnewest-bestextremelyfile.best^
||runoriginal-bestextremelyfile.best^
||runoriginal-bestintenselyfile.best^
||runoverly-bestdevelopedfile.best^
||runoverly-bestquickfile.best^
||runoverly-bestsophisticatedfile.best^
||runrecent-bestextremelyfile.best^
||runrecent-besthighlyfile.best^
||safelyonline.tech^
||safest4placeupdate.info^
||safest4placeupdates.info^
||scheduleagreement.xyz^
||score-monitoring.xyz^
||searchfeed.co^
||search-tool.net^
||search-trends.co^
||sec-alerts.xyz^
||sec-alert.xyz^
||sec-monitoring.xyz^
||second-handjam.xyz^
||security-made-easy.xyz^
||security-protection.xyz^
||security-pro.xyz^
||seemlast.monster^
||selfradiance.info^
||shkshk.site^
||shopnsave.world^
||shoppingexp.xyz^
||smartys.link^
||spotplanetc.xyz^
||spotplanetd.xyz^
||spotspinb.xyz^
||spotspotf.xyz^
||springplanetb.xyz^
||springsitea.xyz^
||springsitef.xyz^
||stingyscent.xyz^
||storeheavily-thefreefile.best^
||storeheavily-thequickfile.best^
||storeheavily-thespeedyfile.best^
||storeheavily-thestrongfile.best^
||storelatest-theoverlyfile.best^
||storenewest-theoverlyfile.best^
||storeoverly-theadvancedfile.best^
||storeoverly-thecurrentfile.best^
||storeoverly-thelatestfile.best^
||storeoverly-thenewestfile.best^
||storerecent-theoverlyfile.best^
||storespeedy-theheavilyfile.best^
||storeswift-theheavilyfile.best^
||styleandhealth.info^
||subeamy.pw^
||sugar-legal-about13.fun^
||superiorcare.info^
||survey-club.club^
||synccompletely-bestoriginalfile.best^
||synccompletely-bestprogressivefile.best^
||syncgreatly-bestrenewedfile.best^
||syncheavily-bestlatestfile.best^
||synchighly-bestfreefile.best^
||synchighly-bestoriginalfile.best^
||synchighly-bestprogressivefile.best^
||synchighly-bestrecentfile.best^
||synchighly-bestsophisticatedfile.best^
||synchighly-bestspeedyfile.best^
||syncintensely-bestprogressivefile.best^
||synclatest-bestuberfile.best^
||syncoriginal-bestcompletelyfile.best^
||syncprogressive-bestcompletelyfile.best^
||syncprogressive-besthighlyfile.best^
||syncrenewed-bestcompletelyfile.best^
||syncuber-bestoriginalfile.best^
||syncuber-bestprecisefile.best^
||talskingest.top^
||tastefulwood.xyz^
||tdstraffic.xyz^
||theable.me^
||thebettercleanplayer.info^
||thebettercleanplayers.info^
||theconnectvpn.com^
||thefatburner.info^
||thefitproject.club^
||thehealthcurve.info^
||thehealthcycle.club^
||thehealthgo.info^
||thehealthpedia.info^
||thehealthystyle.info^
||thehealthyvibe.info^
||thelastpicture.show^
||thepackage.club^
||thesafestplayerlinks.work^
||thestablealwayssafeupdates.work^
||thestablegreatupgrades.best^
||thrillqueen.xyz^
||toovolution.club^
||topnotchsports.tips^
||trafficbounce.net^
||trktraf.club^
||trkvpn.xyz^
||uclaimrewards.net^
||unequalfaucet.xyz^
||uniremedy.info^
||upbeatcboulevard.xyz^
||upbeatmstreet.xyz^
||upbeatmway.xyz^
||updatecurrent-thegreatlyfile.best^
||updategreatly-thecurrentfile.best^
||updategreatly-thenewestfile.best^
||updategreatly-therecentfile.best^
||updatelatest-thegreatlyfile.best^
||updaterecent-thegreatlyfile.best^
||upmakesite.xyz^
||upplayglobal.xyz^
||vexearth.xyz^
||viralarticles.net^
||viral-surveys.win^
||vital-health.club^
||vitalrole.info^
||vpnadefenceplus.com^
||vpn-pro.info^
||vpntool.me^
||website4all.info^
||websiteforall.work^
||websitetoget.work^
||wellnessgram.info^
||wellnessplum.info^
||wherentlybrane.site^
||wowlifestyle.info^
||yourbestlinkupgrade.info^
||yourbestlinkupgrades.info^
||yourbestlinkupgrading.info^
||yourbestvideoconnection.info^
||yourbestvideoconnections.info^
||yourbettercleanplayer.info^
||yourbettercleanplayers.info^
||yourlegendaryplaceupgrade.info^
||yourlegendaryplaceupgrades.info^
||yourlegendaryplayerupdate.work^
||yourlegendaryplayerupdating.work^
||yourlegendaryvideoupgrades.info^
||yourlegendaryvideoupgrading.info^
||yoursafestplayerlink.best^
||yoursafestreliablelink.work^
||yoursafeststablelink.info^
||yoursafeststablelinks.info^
||yoursafesystemsupdating.work^
||yourultimateperfectupgrades.work^
||ysfetinora.tk^

471
dist/pup-filter-bind.conf vendored Normal file
View File

@ -0,0 +1,471 @@
# Title: PUP Domains BIND Blocklist
# Updated: Wed, 31 Mar 2021 10:44:46 +0000
# Expires: 1 day (update frequency)
# Homepage: https://gitlab.com/curben/pup-filter
# License: https://gitlab.com/curben/pup-filter#license
# Source: https://github.com/zhouhanc/malware-discoverer
zone "20patogh.com" { type master; notify no; file "null.zone.file"; };
zone "321movies.xyz" { type master; notify no; file "null.zone.file"; };
zone "4uabs.club" { type master; notify no; file "null.zone.file"; };
zone "7awwa2.xyz" { type master; notify no; file "null.zone.file"; };
zone "abeah-security.xyz" { type master; notify no; file "null.zone.file"; };
zone "adrondespi.top" { type master; notify no; file "null.zone.file"; };
zone "advancecare.info" { type master; notify no; file "null.zone.file"; };
zone "akb48wrapup.com" { type master; notify no; file "null.zone.file"; };
zone "amateurxporn.com" { type master; notify no; file "null.zone.file"; };
zone "anismunre.info" { type master; notify no; file "null.zone.file"; };
zone "apptool.me" { type master; notify no; file "null.zone.file"; };
zone "ashtdi.cn" { type master; notify no; file "null.zone.file"; };
zone "assuredhealth.info" { type master; notify no; file "null.zone.file"; };
zone "asufij.xyz" { type master; notify no; file "null.zone.file"; };
zone "auto-lawyer.site" { type master; notify no; file "null.zone.file"; };
zone "baseofmp3.com" { type master; notify no; file "null.zone.file"; };
zone "bestappland.me" { type master; notify no; file "null.zone.file"; };
zone "bestlinkupgrade.info" { type master; notify no; file "null.zone.file"; };
zone "bestlinkupgrades.info" { type master; notify no; file "null.zone.file"; };
zone "bestlinkupgrading.info" { type master; notify no; file "null.zone.file"; };
zone "bestresults.xyz" { type master; notify no; file "null.zone.file"; };
zone "bettercleanplayer.info" { type master; notify no; file "null.zone.file"; };
zone "bettercleanplayers.info" { type master; notify no; file "null.zone.file"; };
zone "betterfreedownloadplayer.info" { type master; notify no; file "null.zone.file"; };
zone "betterfreedownloadplayers.info" { type master; notify no; file "null.zone.file"; };
zone "bigcbd.info" { type master; notify no; file "null.zone.file"; };
zone "bigdaycasino.info" { type master; notify no; file "null.zone.file"; };
zone "bittrend.com" { type master; notify no; file "null.zone.file"; };
zone "biztherapy.info" { type master; notify no; file "null.zone.file"; };
zone "bodyamaze.club" { type master; notify no; file "null.zone.file"; };
zone "bodyselfcare.info" { type master; notify no; file "null.zone.file"; };
zone "browsercheck.site" { type master; notify no; file "null.zone.file"; };
zone "cabins-r-us.com" { type master; notify no; file "null.zone.file"; };
zone "calculateprint.xyz" { type master; notify no; file "null.zone.file"; };
zone "carebility.info" { type master; notify no; file "null.zone.file"; };
zone "carevision.info" { type master; notify no; file "null.zone.file"; };
zone "celebseven.com" { type master; notify no; file "null.zone.file"; };
zone "centrodeartigos.com" { type master; notify no; file "null.zone.file"; };
zone "cheerplaceweb.xyz" { type master; notify no; file "null.zone.file"; };
zone "coachbelief.xyz" { type master; notify no; file "null.zone.file"; };
zone "collectrewards.net" { type master; notify no; file "null.zone.file"; };
zone "comphp.xyz" { type master; notify no; file "null.zone.file"; };
zone "conceivecolor.xyz" { type master; notify no; file "null.zone.file"; };
zone "cooing.top" { type master; notify no; file "null.zone.file"; };
zone "credit-alerts.xyz" { type master; notify no; file "null.zone.file"; };
zone "credit-monitor.xyz" { type master; notify no; file "null.zone.file"; };
zone "credit-resources.xyz" { type master; notify no; file "null.zone.file"; };
zone "cryptotradingcourses.net" { type master; notify no; file "null.zone.file"; };
zone "cryptounlimited.info" { type master; notify no; file "null.zone.file"; };
zone "cs-alerts.xyz" { type master; notify no; file "null.zone.file"; };
zone "curesector.today" { type master; notify no; file "null.zone.file"; };
zone "degreenm.top" { type master; notify no; file "null.zone.file"; };
zone "delightcmain.xyz" { type master; notify no; file "null.zone.file"; };
zone "digitalinvest.news" { type master; notify no; file "null.zone.file"; };
zone "displayfriend.xyz" { type master; notify no; file "null.zone.file"; };
zone "ditvl.com" { type master; notify no; file "null.zone.file"; };
zone "dragonballclub.com" { type master; notify no; file "null.zone.file"; };
zone "ehousan.top" { type master; notify no; file "null.zone.file"; };
zone "eproute.info" { type master; notify no; file "null.zone.file"; };
zone "eroanimeittyokusen.com" { type master; notify no; file "null.zone.file"; };
zone "excitingthing.xyz" { type master; notify no; file "null.zone.file"; };
zone "facebook-sex.com" { type master; notify no; file "null.zone.file"; };
zone "fastmapf.xyz" { type master; notify no; file "null.zone.file"; };
zone "fastplanetf.xyz" { type master; notify no; file "null.zone.file"; };
zone "fastspotb.xyz" { type master; notify no; file "null.zone.file"; };
zone "filmesonlineturbo.net" { type master; notify no; file "null.zone.file"; };
zone "filmrod.xyz" { type master; notify no; file "null.zone.file"; };
zone "films-down.com" { type master; notify no; file "null.zone.file"; };
zone "financial-deals.xyz" { type master; notify no; file "null.zone.file"; };
zone "findforus.net" { type master; notify no; file "null.zone.file"; };
zone "findoffers.co" { type master; notify no; file "null.zone.file"; };
zone "findperfectplaces4download.work" { type master; notify no; file "null.zone.file"; };
zone "findyourultimateplayersfirst.best" { type master; notify no; file "null.zone.file"; };
zone "firststableplayer.work" { type master; notify no; file "null.zone.file"; };
zone "fisham.site" { type master; notify no; file "null.zone.file"; };
zone "fitandready.info" { type master; notify no; file "null.zone.file"; };
zone "fitandstable.club" { type master; notify no; file "null.zone.file"; };
zone "fitbodyandsoul.info" { type master; notify no; file "null.zone.file"; };
zone "fitcourage.info" { type master; notify no; file "null.zone.file"; };
zone "fithealthspark.info" { type master; notify no; file "null.zone.file"; };
zone "fithealthspot.club" { type master; notify no; file "null.zone.file"; };
zone "fithealthsure.info" { type master; notify no; file "null.zone.file"; };
zone "fitlifevalue.info" { type master; notify no; file "null.zone.file"; };
zone "fitnessdial.club" { type master; notify no; file "null.zone.file"; };
zone "fitsure.info" { type master; notify no; file "null.zone.file"; };
zone "foregoingpump.xyz" { type master; notify no; file "null.zone.file"; };
zone "forsalecheap.net" { type master; notify no; file "null.zone.file"; };
zone "freeperfectupgrade.work" { type master; notify no; file "null.zone.file"; };
zone "freshclover.info" { type master; notify no; file "null.zone.file"; };
zone "fuck-me-hard.club" { type master; notify no; file "null.zone.file"; };
zone "funmapc.xyz" { type master; notify no; file "null.zone.file"; };
zone "funmapd.xyz" { type master; notify no; file "null.zone.file"; };
zone "funplanetb.xyz" { type master; notify no; file "null.zone.file"; };
zone "funsiteb.xyz" { type master; notify no; file "null.zone.file"; };
zone "funspinf.xyz" { type master; notify no; file "null.zone.file"; };
zone "funspotf.xyz" { type master; notify no; file "null.zone.file"; };
zone "funwebd.xyz" { type master; notify no; file "null.zone.file"; };
zone "fwsxqc.cn" { type master; notify no; file "null.zone.file"; };
zone "gainhealth.info" { type master; notify no; file "null.zone.file"; };
zone "gapingshame.xyz" { type master; notify no; file "null.zone.file"; };
zone "generouscare.info" { type master; notify no; file "null.zone.file"; };
zone "getstablesystemupgrades.work" { type master; notify no; file "null.zone.file"; };
zone "gladcboulevard.xyz" { type master; notify no; file "null.zone.file"; };
zone "gladdboulevard.xyz" { type master; notify no; file "null.zone.file"; };
zone "gladplaceweb.xyz" { type master; notify no; file "null.zone.file"; };
zone "gladslotweb.xyz" { type master; notify no; file "null.zone.file"; };
zone "gladspotplay.xyz" { type master; notify no; file "null.zone.file"; };
zone "gladspotwonder.xyz" { type master; notify no; file "null.zone.file"; };
zone "gladvideo.fun" { type master; notify no; file "null.zone.file"; };
zone "gladvideo.online" { type master; notify no; file "null.zone.file"; };
zone "gladvideo.site" { type master; notify no; file "null.zone.file"; };
zone "gladvideo.surf" { type master; notify no; file "null.zone.file"; };
zone "gladvideo.website" { type master; notify no; file "null.zone.file"; };
zone "globalvideo.fun" { type master; notify no; file "null.zone.file"; };
zone "globalvideo.store" { type master; notify no; file "null.zone.file"; };
zone "go-x34n7wbcoes-ok.live" { type master; notify no; file "null.zone.file"; };
zone "govpshosting.com" { type master; notify no; file "null.zone.file"; };
zone "graburprize.net" { type master; notify no; file "null.zone.file"; };
zone "grandcasinoprize.info" { type master; notify no; file "null.zone.file"; };
zone "greatplaceofstubs.work" { type master; notify no; file "null.zone.file"; };
zone "greatsearch.xyz" { type master; notify no; file "null.zone.file"; };
zone "growthnetic.club" { type master; notify no; file "null.zone.file"; };
zone "hailso.xyz" { type master; notify no; file "null.zone.file"; };
zone "haircarepro.info" { type master; notify no; file "null.zone.file"; };
zone "happyactive.today" { type master; notify no; file "null.zone.file"; };
zone "happymakeworld.xyz" { type master; notify no; file "null.zone.file"; };
zone "healandgrow.club" { type master; notify no; file "null.zone.file"; };
zone "healthdefine.info" { type master; notify no; file "null.zone.file"; };
zone "healthdome.info" { type master; notify no; file "null.zone.file"; };
zone "healtheezy.info" { type master; notify no; file "null.zone.file"; };
zone "healthemerge.info" { type master; notify no; file "null.zone.file"; };
zone "healthjolly.info" { type master; notify no; file "null.zone.file"; };
zone "healthmainly.info" { type master; notify no; file "null.zone.file"; };
zone "healthmaintain.info" { type master; notify no; file "null.zone.file"; };
zone "healthmama.info" { type master; notify no; file "null.zone.file"; };
zone "healthmanic.info" { type master; notify no; file "null.zone.file"; };
zone "healthmarlin.club" { type master; notify no; file "null.zone.file"; };
zone "healthneo.club" { type master; notify no; file "null.zone.file"; };
zone "healthready.info" { type master; notify no; file "null.zone.file"; };
zone "healthreportsweb.info" { type master; notify no; file "null.zone.file"; };
zone "healthreward.info" { type master; notify no; file "null.zone.file"; };
zone "healthroll.info" { type master; notify no; file "null.zone.file"; };
zone "healthschedule.club" { type master; notify no; file "null.zone.file"; };
zone "healthspark.today" { type master; notify no; file "null.zone.file"; };
zone "healthsupreme.club" { type master; notify no; file "null.zone.file"; };
zone "healthtag.club" { type master; notify no; file "null.zone.file"; };
zone "healthupper.club" { type master; notify no; file "null.zone.file"; };
zone "healthvenue.club" { type master; notify no; file "null.zone.file"; };
zone "healthvibe.live" { type master; notify no; file "null.zone.file"; };
zone "healthwella.club" { type master; notify no; file "null.zone.file"; };
zone "healthy-lifestyle.club" { type master; notify no; file "null.zone.file"; };
zone "healthyideal.club" { type master; notify no; file "null.zone.file"; };
zone "healthyparker.info" { type master; notify no; file "null.zone.file"; };
zone "healthysure.info" { type master; notify no; file "null.zone.file"; };
zone "idtheft-alert.xyz" { type master; notify no; file "null.zone.file"; };
zone "inappropriate.top" { type master; notify no; file "null.zone.file"; };
zone "information.casa" { type master; notify no; file "null.zone.file"; };
zone "instablog.club" { type master; notify no; file "null.zone.file"; };
zone "insuredhealth.info" { type master; notify no; file "null.zone.file"; };
zone "iosrecommendedvpn.com" { type master; notify no; file "null.zone.file"; };
zone "iosvpnsecure.com" { type master; notify no; file "null.zone.file"; };
zone "izipik.com" { type master; notify no; file "null.zone.file"; };
zone "joyplaceplay.xyz" { type master; notify no; file "null.zone.file"; };
zone "joyspotmap.xyz" { type master; notify no; file "null.zone.file"; };
zone "joyspotspin.xyz" { type master; notify no; file "null.zone.file"; };
zone "jsrenthouse.com" { type master; notify no; file "null.zone.file"; };
zone "jubilantdstreet.xyz" { type master; notify no; file "null.zone.file"; };
zone "kad3md.cn" { type master; notify no; file "null.zone.file"; };
zone "ketodietrecipes.org" { type master; notify no; file "null.zone.file"; };
zone "leeching.net" { type master; notify no; file "null.zone.file"; };
zone "legendaryplaceupgrade.info" { type master; notify no; file "null.zone.file"; };
zone "legendaryplaceupgrades.info" { type master; notify no; file "null.zone.file"; };
zone "legendaryplaceupgrading.info" { type master; notify no; file "null.zone.file"; };
zone "legendaryplayerupdates.work" { type master; notify no; file "null.zone.file"; };
zone "legendarysiteupgrading.work" { type master; notify no; file "null.zone.file"; };
zone "legendaryvideoupgrade.info" { type master; notify no; file "null.zone.file"; };
zone "legendaryvideoupgrades.info" { type master; notify no; file "null.zone.file"; };
zone "legendaryvideoupgrading.info" { type master; notify no; file "null.zone.file"; };
zone "life-esteem.info" { type master; notify no; file "null.zone.file"; };
zone "lifecaregoal.info" { type master; notify no; file "null.zone.file"; };
zone "lightstop.xyz" { type master; notify no; file "null.zone.file"; };
zone "livehealthcare.today" { type master; notify no; file "null.zone.file"; };
zone "livelyyroad.xyz" { type master; notify no; file "null.zone.file"; };
zone "livingmighty.club" { type master; notify no; file "null.zone.file"; };
zone "loadfree-bestheavilyfile.best" { type master; notify no; file "null.zone.file"; };
zone "loadgreatly-bestadvancedfile.best" { type master; notify no; file "null.zone.file"; };
zone "loadgreatly-bestquickfile.best" { type master; notify no; file "null.zone.file"; };
zone "loadheavily-bestfreefile.best" { type master; notify no; file "null.zone.file"; };
zone "loosefit.info" { type master; notify no; file "null.zone.file"; };
zone "loveorfun.cc" { type master; notify no; file "null.zone.file"; };
zone "luckjackcasino.info" { type master; notify no; file "null.zone.file"; };
zone "madpandatv.net" { type master; notify no; file "null.zone.file"; };
zone "majorhealthpro.info" { type master; notify no; file "null.zone.file"; };
zone "makemesafeios.com" { type master; notify no; file "null.zone.file"; };
zone "managestrong-theuberfile.best" { type master; notify no; file "null.zone.file"; };
zone "manageuber-thenewestfile.best" { type master; notify no; file "null.zone.file"; };
zone "manageuber-therecentfile.best" { type master; notify no; file "null.zone.file"; };
zone "manageuber-thestrongfile.best" { type master; notify no; file "null.zone.file"; };
zone "manageuber-theswiftfile.best" { type master; notify no; file "null.zone.file"; };
zone "mathison.io" { type master; notify no; file "null.zone.file"; };
zone "max-care.info" { type master; notify no; file "null.zone.file"; };
zone "mediaplayer24.ml" { type master; notify no; file "null.zone.file"; };
zone "medicomatic.info" { type master; notify no; file "null.zone.file"; };
zone "meeryslotspin.xyz" { type master; notify no; file "null.zone.file"; };
zone "merryplayglobal.xyz" { type master; notify no; file "null.zone.file"; };
zone "merryplayworld.xyz" { type master; notify no; file "null.zone.file"; };
zone "mindmatch.ai" { type master; notify no; file "null.zone.file"; };
zone "modern-security.xyz" { type master; notify no; file "null.zone.file"; };
zone "monitoring-credit.xyz" { type master; notify no; file "null.zone.file"; };
zone "multitax.xyz" { type master; notify no; file "null.zone.file"; };
zone "news-new19.net" { type master; notify no; file "null.zone.file"; };
zone "newsitedowloads.site" { type master; notify no; file "null.zone.file"; };
zone "nogfw.pro" { type master; notify no; file "null.zone.file"; };
zone "nosyknot.xyz" { type master; notify no; file "null.zone.file"; };
zone "nutrinamic.info" { type master; notify no; file "null.zone.file"; };
zone "onegowc.pw" { type master; notify no; file "null.zone.file"; };
zone "onlinecinema.eu" { type master; notify no; file "null.zone.file"; };
zone "operatecompletely-theprecisefile.best" { type master; notify no; file "null.zone.file"; };
zone "operatecompletely-thespeedyfile.best" { type master; notify no; file "null.zone.file"; };
zone "operateextremely-theprogressivefile.best" { type master; notify no; file "null.zone.file"; };
zone "operateextremely-therenewedfile.best" { type master; notify no; file "null.zone.file"; };
zone "operatefree-theuberfile.best" { type master; notify no; file "null.zone.file"; };
zone "operategreatly-therefinedfile.best" { type master; notify no; file "null.zone.file"; };
zone "operategreatly-theswiftfile.best" { type master; notify no; file "null.zone.file"; };
zone "operatehighly-thespeedyfile.best" { type master; notify no; file "null.zone.file"; };
zone "operatehighly-thestrongfile.best" { type master; notify no; file "null.zone.file"; };
zone "operateintensely-theprogressivefile.best" { type master; notify no; file "null.zone.file"; };
zone "operateintensely-thestrongfile.best" { type master; notify no; file "null.zone.file"; };
zone "operatenewest-theuberfile.best" { type master; notify no; file "null.zone.file"; };
zone "operateoriginal-themostfile.best" { type master; notify no; file "null.zone.file"; };
zone "operateoriginal-theuberfile.best" { type master; notify no; file "null.zone.file"; };
zone "operateoverly-thesophisticatedfile.best" { type master; notify no; file "null.zone.file"; };
zone "operateprecise-thecompletelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "operateprogressive-theintenselyfile.best" { type master; notify no; file "null.zone.file"; };
zone "operatequick-themostfile.best" { type master; notify no; file "null.zone.file"; };
zone "operaterefined-thegreatlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "operaterenewed-theextremelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "operatesophisticated-theoverlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "operatespeedy-thehighlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "operateuber-thefreefile.best" { type master; notify no; file "null.zone.file"; };
zone "operateuber-theoriginalfile.best" { type master; notify no; file "null.zone.file"; };
zone "patriothealth.today" { type master; notify no; file "null.zone.file"; };
zone "pcicompliancemanager.xyz" { type master; notify no; file "null.zone.file"; };
zone "perfectplaceonnetforplayers.work" { type master; notify no; file "null.zone.file"; };
zone "performcompletely-thelatestfile.best" { type master; notify no; file "null.zone.file"; };
zone "performcompletely-thequickfile.best" { type master; notify no; file "null.zone.file"; };
zone "performextremely-theprecisefile.best" { type master; notify no; file "null.zone.file"; };
zone "performfree-thehighlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performgreatly-thespeedyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performheavily-theoriginalfile.best" { type master; notify no; file "null.zone.file"; };
zone "performhighly-thefreefile.best" { type master; notify no; file "null.zone.file"; };
zone "performhighly-theprecisefile.best" { type master; notify no; file "null.zone.file"; };
zone "performhighly-therecentfile.best" { type master; notify no; file "null.zone.file"; };
zone "performintensely-thedevelopedfile.best" { type master; notify no; file "null.zone.file"; };
zone "performlatest-thecompletelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performmost-thenewestfile.best" { type master; notify no; file "null.zone.file"; };
zone "performmost-therecentfile.best" { type master; notify no; file "null.zone.file"; };
zone "performoriginal-theheavilyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performoriginal-theuberfile.best" { type master; notify no; file "null.zone.file"; };
zone "performoverly-theprogressivefile.best" { type master; notify no; file "null.zone.file"; };
zone "performprecise-theextremelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performprecise-thehighlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performprogressive-theintenselyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performprogressive-theoverlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performquick-thecompletelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performrecent-themostfile.best" { type master; notify no; file "null.zone.file"; };
zone "performrefined-theextremelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performrenewed-theoverlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performsophisticated-thehighlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performspeedy-thegreatlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "performuber-theoriginalfile.best" { type master; notify no; file "null.zone.file"; };
zone "performuber-therenewedfile.best" { type master; notify no; file "null.zone.file"; };
zone "piorkeepi.top" { type master; notify no; file "null.zone.file"; };
zone "placesiteb.xyz" { type master; notify no; file "null.zone.file"; };
zone "placesitee.xyz" { type master; notify no; file "null.zone.file"; };
zone "placewebe.xyz" { type master; notify no; file "null.zone.file"; };
zone "plampo.xyz" { type master; notify no; file "null.zone.file"; };
zone "playspina.xyz" { type master; notify no; file "null.zone.file"; };
zone "playspind.xyz" { type master; notify no; file "null.zone.file"; };
zone "playspote.xyz" { type master; notify no; file "null.zone.file"; };
zone "premiernursingacademy.org" { type master; notify no; file "null.zone.file"; };
zone "preparedforsafeupgrading.work" { type master; notify no; file "null.zone.file"; };
zone "primawise.info" { type master; notify no; file "null.zone.file"; };
zone "primecare.today" { type master; notify no; file "null.zone.file"; };
zone "prohealthroutine.info" { type master; notify no; file "null.zone.file"; };
zone "protect-connection.com" { type master; notify no; file "null.zone.file"; };
zone "protectyourvpn.com" { type master; notify no; file "null.zone.file"; };
zone "readyhealth.info" { type master; notify no; file "null.zone.file"; };
zone "readyhealthgo.today" { type master; notify no; file "null.zone.file"; };
zone "recontent.casa" { type master; notify no; file "null.zone.file"; };
zone "recontent.cyou" { type master; notify no; file "null.zone.file"; };
zone "recontent.fun" { type master; notify no; file "null.zone.file"; };
zone "recontent.space" { type master; notify no; file "null.zone.file"; };
zone "recontent.surf" { type master; notify no; file "null.zone.file"; };
zone "recontent.website" { type master; notify no; file "null.zone.file"; };
zone "reliablesoftwarevideos.info" { type master; notify no; file "null.zone.file"; };
zone "remedify.info" { type master; notify no; file "null.zone.file"; };
zone "renewvideo.casa" { type master; notify no; file "null.zone.file"; };
zone "renewvideo.fun" { type master; notify no; file "null.zone.file"; };
zone "renewvideo.online" { type master; notify no; file "null.zone.file"; };
zone "renewvideo.site" { type master; notify no; file "null.zone.file"; };
zone "renewvideo.website" { type master; notify no; file "null.zone.file"; };
zone "resignation.top" { type master; notify no; file "null.zone.file"; };
zone "roadtoyourhealth.info" { type master; notify no; file "null.zone.file"; };
zone "robogarden.io" { type master; notify no; file "null.zone.file"; };
zone "rootessential.info" { type master; notify no; file "null.zone.file"; };
zone "rotharbor.xyz" { type master; notify no; file "null.zone.file"; };
zone "runadvanced-bestextremelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "runcurrent-bestextremelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "rundeveloped-bestoverlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "runextremely-bestadvancedfile.best" { type master; notify no; file "null.zone.file"; };
zone "runextremely-bestcurrentfile.best" { type master; notify no; file "null.zone.file"; };
zone "runextremely-bestlatestfile.best" { type master; notify no; file "null.zone.file"; };
zone "runextremely-bestrecentfile.best" { type master; notify no; file "null.zone.file"; };
zone "runfree-bestoverlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "runintensely-bestrenewedfile.best" { type master; notify no; file "null.zone.file"; };
zone "runlatest-besthighlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "runnewest-bestextremelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "runoriginal-bestextremelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "runoriginal-bestintenselyfile.best" { type master; notify no; file "null.zone.file"; };
zone "runoverly-bestdevelopedfile.best" { type master; notify no; file "null.zone.file"; };
zone "runoverly-bestquickfile.best" { type master; notify no; file "null.zone.file"; };
zone "runoverly-bestsophisticatedfile.best" { type master; notify no; file "null.zone.file"; };
zone "runrecent-bestextremelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "runrecent-besthighlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "safelyonline.tech" { type master; notify no; file "null.zone.file"; };
zone "safest4placeupdate.info" { type master; notify no; file "null.zone.file"; };
zone "safest4placeupdates.info" { type master; notify no; file "null.zone.file"; };
zone "scheduleagreement.xyz" { type master; notify no; file "null.zone.file"; };
zone "score-monitoring.xyz" { type master; notify no; file "null.zone.file"; };
zone "search-tool.net" { type master; notify no; file "null.zone.file"; };
zone "search-trends.co" { type master; notify no; file "null.zone.file"; };
zone "searchfeed.co" { type master; notify no; file "null.zone.file"; };
zone "sec-alert.xyz" { type master; notify no; file "null.zone.file"; };
zone "sec-alerts.xyz" { type master; notify no; file "null.zone.file"; };
zone "sec-monitoring.xyz" { type master; notify no; file "null.zone.file"; };
zone "second-handjam.xyz" { type master; notify no; file "null.zone.file"; };
zone "security-made-easy.xyz" { type master; notify no; file "null.zone.file"; };
zone "security-pro.xyz" { type master; notify no; file "null.zone.file"; };
zone "security-protection.xyz" { type master; notify no; file "null.zone.file"; };
zone "seemlast.monster" { type master; notify no; file "null.zone.file"; };
zone "selfradiance.info" { type master; notify no; file "null.zone.file"; };
zone "shkshk.site" { type master; notify no; file "null.zone.file"; };
zone "shopnsave.world" { type master; notify no; file "null.zone.file"; };
zone "shoppingexp.xyz" { type master; notify no; file "null.zone.file"; };
zone "smartys.link" { type master; notify no; file "null.zone.file"; };
zone "spotplanetc.xyz" { type master; notify no; file "null.zone.file"; };
zone "spotplanetd.xyz" { type master; notify no; file "null.zone.file"; };
zone "spotspinb.xyz" { type master; notify no; file "null.zone.file"; };
zone "spotspotf.xyz" { type master; notify no; file "null.zone.file"; };
zone "springplanetb.xyz" { type master; notify no; file "null.zone.file"; };
zone "springsitea.xyz" { type master; notify no; file "null.zone.file"; };
zone "springsitef.xyz" { type master; notify no; file "null.zone.file"; };
zone "stingyscent.xyz" { type master; notify no; file "null.zone.file"; };
zone "storeheavily-thefreefile.best" { type master; notify no; file "null.zone.file"; };
zone "storeheavily-thequickfile.best" { type master; notify no; file "null.zone.file"; };
zone "storeheavily-thespeedyfile.best" { type master; notify no; file "null.zone.file"; };
zone "storeheavily-thestrongfile.best" { type master; notify no; file "null.zone.file"; };
zone "storelatest-theoverlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "storenewest-theoverlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "storeoverly-theadvancedfile.best" { type master; notify no; file "null.zone.file"; };
zone "storeoverly-thecurrentfile.best" { type master; notify no; file "null.zone.file"; };
zone "storeoverly-thelatestfile.best" { type master; notify no; file "null.zone.file"; };
zone "storeoverly-thenewestfile.best" { type master; notify no; file "null.zone.file"; };
zone "storerecent-theoverlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "storespeedy-theheavilyfile.best" { type master; notify no; file "null.zone.file"; };
zone "storeswift-theheavilyfile.best" { type master; notify no; file "null.zone.file"; };
zone "styleandhealth.info" { type master; notify no; file "null.zone.file"; };
zone "subeamy.pw" { type master; notify no; file "null.zone.file"; };
zone "sugar-legal-about13.fun" { type master; notify no; file "null.zone.file"; };
zone "superiorcare.info" { type master; notify no; file "null.zone.file"; };
zone "survey-club.club" { type master; notify no; file "null.zone.file"; };
zone "synccompletely-bestoriginalfile.best" { type master; notify no; file "null.zone.file"; };
zone "synccompletely-bestprogressivefile.best" { type master; notify no; file "null.zone.file"; };
zone "syncgreatly-bestrenewedfile.best" { type master; notify no; file "null.zone.file"; };
zone "syncheavily-bestlatestfile.best" { type master; notify no; file "null.zone.file"; };
zone "synchighly-bestfreefile.best" { type master; notify no; file "null.zone.file"; };
zone "synchighly-bestoriginalfile.best" { type master; notify no; file "null.zone.file"; };
zone "synchighly-bestprogressivefile.best" { type master; notify no; file "null.zone.file"; };
zone "synchighly-bestrecentfile.best" { type master; notify no; file "null.zone.file"; };
zone "synchighly-bestsophisticatedfile.best" { type master; notify no; file "null.zone.file"; };
zone "synchighly-bestspeedyfile.best" { type master; notify no; file "null.zone.file"; };
zone "syncintensely-bestprogressivefile.best" { type master; notify no; file "null.zone.file"; };
zone "synclatest-bestuberfile.best" { type master; notify no; file "null.zone.file"; };
zone "syncoriginal-bestcompletelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "syncprogressive-bestcompletelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "syncprogressive-besthighlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "syncrenewed-bestcompletelyfile.best" { type master; notify no; file "null.zone.file"; };
zone "syncuber-bestoriginalfile.best" { type master; notify no; file "null.zone.file"; };
zone "syncuber-bestprecisefile.best" { type master; notify no; file "null.zone.file"; };
zone "talskingest.top" { type master; notify no; file "null.zone.file"; };
zone "tastefulwood.xyz" { type master; notify no; file "null.zone.file"; };
zone "tdstraffic.xyz" { type master; notify no; file "null.zone.file"; };
zone "theable.me" { type master; notify no; file "null.zone.file"; };
zone "thebettercleanplayer.info" { type master; notify no; file "null.zone.file"; };
zone "thebettercleanplayers.info" { type master; notify no; file "null.zone.file"; };
zone "theconnectvpn.com" { type master; notify no; file "null.zone.file"; };
zone "thefatburner.info" { type master; notify no; file "null.zone.file"; };
zone "thefitproject.club" { type master; notify no; file "null.zone.file"; };
zone "thehealthcurve.info" { type master; notify no; file "null.zone.file"; };
zone "thehealthcycle.club" { type master; notify no; file "null.zone.file"; };
zone "thehealthgo.info" { type master; notify no; file "null.zone.file"; };
zone "thehealthpedia.info" { type master; notify no; file "null.zone.file"; };
zone "thehealthystyle.info" { type master; notify no; file "null.zone.file"; };
zone "thehealthyvibe.info" { type master; notify no; file "null.zone.file"; };
zone "thelastpicture.show" { type master; notify no; file "null.zone.file"; };
zone "thepackage.club" { type master; notify no; file "null.zone.file"; };
zone "thesafestplayerlinks.work" { type master; notify no; file "null.zone.file"; };
zone "thestablealwayssafeupdates.work" { type master; notify no; file "null.zone.file"; };
zone "thestablegreatupgrades.best" { type master; notify no; file "null.zone.file"; };
zone "thrillqueen.xyz" { type master; notify no; file "null.zone.file"; };
zone "toovolution.club" { type master; notify no; file "null.zone.file"; };
zone "topnotchsports.tips" { type master; notify no; file "null.zone.file"; };
zone "trafficbounce.net" { type master; notify no; file "null.zone.file"; };
zone "trktraf.club" { type master; notify no; file "null.zone.file"; };
zone "trkvpn.xyz" { type master; notify no; file "null.zone.file"; };
zone "uclaimrewards.net" { type master; notify no; file "null.zone.file"; };
zone "unequalfaucet.xyz" { type master; notify no; file "null.zone.file"; };
zone "uniremedy.info" { type master; notify no; file "null.zone.file"; };
zone "upbeatcboulevard.xyz" { type master; notify no; file "null.zone.file"; };
zone "upbeatmstreet.xyz" { type master; notify no; file "null.zone.file"; };
zone "upbeatmway.xyz" { type master; notify no; file "null.zone.file"; };
zone "updatecurrent-thegreatlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "updategreatly-thecurrentfile.best" { type master; notify no; file "null.zone.file"; };
zone "updategreatly-thenewestfile.best" { type master; notify no; file "null.zone.file"; };
zone "updategreatly-therecentfile.best" { type master; notify no; file "null.zone.file"; };
zone "updatelatest-thegreatlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "updaterecent-thegreatlyfile.best" { type master; notify no; file "null.zone.file"; };
zone "upmakesite.xyz" { type master; notify no; file "null.zone.file"; };
zone "upplayglobal.xyz" { type master; notify no; file "null.zone.file"; };
zone "vexearth.xyz" { type master; notify no; file "null.zone.file"; };
zone "viral-surveys.win" { type master; notify no; file "null.zone.file"; };
zone "viralarticles.net" { type master; notify no; file "null.zone.file"; };
zone "vital-health.club" { type master; notify no; file "null.zone.file"; };
zone "vitalrole.info" { type master; notify no; file "null.zone.file"; };
zone "vpn-pro.info" { type master; notify no; file "null.zone.file"; };
zone "vpnadefenceplus.com" { type master; notify no; file "null.zone.file"; };
zone "vpntool.me" { type master; notify no; file "null.zone.file"; };
zone "website4all.info" { type master; notify no; file "null.zone.file"; };
zone "websiteforall.work" { type master; notify no; file "null.zone.file"; };
zone "websitetoget.work" { type master; notify no; file "null.zone.file"; };
zone "wellnessgram.info" { type master; notify no; file "null.zone.file"; };
zone "wellnessplum.info" { type master; notify no; file "null.zone.file"; };
zone "wherentlybrane.site" { type master; notify no; file "null.zone.file"; };
zone "wowlifestyle.info" { type master; notify no; file "null.zone.file"; };
zone "yourbestlinkupgrade.info" { type master; notify no; file "null.zone.file"; };
zone "yourbestlinkupgrades.info" { type master; notify no; file "null.zone.file"; };
zone "yourbestlinkupgrading.info" { type master; notify no; file "null.zone.file"; };
zone "yourbestvideoconnection.info" { type master; notify no; file "null.zone.file"; };
zone "yourbestvideoconnections.info" { type master; notify no; file "null.zone.file"; };
zone "yourbettercleanplayer.info" { type master; notify no; file "null.zone.file"; };
zone "yourbettercleanplayers.info" { type master; notify no; file "null.zone.file"; };
zone "yourlegendaryplaceupgrade.info" { type master; notify no; file "null.zone.file"; };
zone "yourlegendaryplaceupgrades.info" { type master; notify no; file "null.zone.file"; };
zone "yourlegendaryplayerupdate.work" { type master; notify no; file "null.zone.file"; };
zone "yourlegendaryplayerupdating.work" { type master; notify no; file "null.zone.file"; };
zone "yourlegendaryvideoupgrades.info" { type master; notify no; file "null.zone.file"; };
zone "yourlegendaryvideoupgrading.info" { type master; notify no; file "null.zone.file"; };
zone "yoursafestplayerlink.best" { type master; notify no; file "null.zone.file"; };
zone "yoursafestreliablelink.work" { type master; notify no; file "null.zone.file"; };
zone "yoursafeststablelink.info" { type master; notify no; file "null.zone.file"; };
zone "yoursafeststablelinks.info" { type master; notify no; file "null.zone.file"; };
zone "yoursafesystemsupdating.work" { type master; notify no; file "null.zone.file"; };
zone "yourultimateperfectupgrades.work" { type master; notify no; file "null.zone.file"; };
zone "ysfetinora.tk" { type master; notify no; file "null.zone.file"; };

471
dist/pup-filter-dnsmasq.conf vendored Normal file
View File

@ -0,0 +1,471 @@
# Title: PUP Domains dnsmasq Blocklist
# Updated: Wed, 31 Mar 2021 10:44:46 +0000
# Expires: 1 day (update frequency)
# Homepage: https://gitlab.com/curben/pup-filter
# License: https://gitlab.com/curben/pup-filter#license
# Source: https://github.com/zhouhanc/malware-discoverer
address=/20patogh.com/0.0.0.0
address=/321movies.xyz/0.0.0.0
address=/4uabs.club/0.0.0.0
address=/7awwa2.xyz/0.0.0.0
address=/abeah-security.xyz/0.0.0.0
address=/adrondespi.top/0.0.0.0
address=/advancecare.info/0.0.0.0
address=/akb48wrapup.com/0.0.0.0
address=/amateurxporn.com/0.0.0.0
address=/anismunre.info/0.0.0.0
address=/apptool.me/0.0.0.0
address=/ashtdi.cn/0.0.0.0
address=/assuredhealth.info/0.0.0.0
address=/asufij.xyz/0.0.0.0
address=/auto-lawyer.site/0.0.0.0
address=/baseofmp3.com/0.0.0.0
address=/bestappland.me/0.0.0.0
address=/bestlinkupgrade.info/0.0.0.0
address=/bestlinkupgrades.info/0.0.0.0
address=/bestlinkupgrading.info/0.0.0.0
address=/bestresults.xyz/0.0.0.0
address=/bettercleanplayer.info/0.0.0.0
address=/bettercleanplayers.info/0.0.0.0
address=/betterfreedownloadplayer.info/0.0.0.0
address=/betterfreedownloadplayers.info/0.0.0.0
address=/bigcbd.info/0.0.0.0
address=/bigdaycasino.info/0.0.0.0
address=/bittrend.com/0.0.0.0
address=/biztherapy.info/0.0.0.0
address=/bodyamaze.club/0.0.0.0
address=/bodyselfcare.info/0.0.0.0
address=/browsercheck.site/0.0.0.0
address=/cabins-r-us.com/0.0.0.0
address=/calculateprint.xyz/0.0.0.0
address=/carebility.info/0.0.0.0
address=/carevision.info/0.0.0.0
address=/celebseven.com/0.0.0.0
address=/centrodeartigos.com/0.0.0.0
address=/cheerplaceweb.xyz/0.0.0.0
address=/coachbelief.xyz/0.0.0.0
address=/collectrewards.net/0.0.0.0
address=/comphp.xyz/0.0.0.0
address=/conceivecolor.xyz/0.0.0.0
address=/cooing.top/0.0.0.0
address=/credit-alerts.xyz/0.0.0.0
address=/credit-monitor.xyz/0.0.0.0
address=/credit-resources.xyz/0.0.0.0
address=/cryptotradingcourses.net/0.0.0.0
address=/cryptounlimited.info/0.0.0.0
address=/cs-alerts.xyz/0.0.0.0
address=/curesector.today/0.0.0.0
address=/degreenm.top/0.0.0.0
address=/delightcmain.xyz/0.0.0.0
address=/digitalinvest.news/0.0.0.0
address=/displayfriend.xyz/0.0.0.0
address=/ditvl.com/0.0.0.0
address=/dragonballclub.com/0.0.0.0
address=/ehousan.top/0.0.0.0
address=/eproute.info/0.0.0.0
address=/eroanimeittyokusen.com/0.0.0.0
address=/excitingthing.xyz/0.0.0.0
address=/facebook-sex.com/0.0.0.0
address=/fastmapf.xyz/0.0.0.0
address=/fastplanetf.xyz/0.0.0.0
address=/fastspotb.xyz/0.0.0.0
address=/filmesonlineturbo.net/0.0.0.0
address=/filmrod.xyz/0.0.0.0
address=/films-down.com/0.0.0.0
address=/financial-deals.xyz/0.0.0.0
address=/findforus.net/0.0.0.0
address=/findoffers.co/0.0.0.0
address=/findperfectplaces4download.work/0.0.0.0
address=/findyourultimateplayersfirst.best/0.0.0.0
address=/firststableplayer.work/0.0.0.0
address=/fisham.site/0.0.0.0
address=/fitandready.info/0.0.0.0
address=/fitandstable.club/0.0.0.0
address=/fitbodyandsoul.info/0.0.0.0
address=/fitcourage.info/0.0.0.0
address=/fithealthspark.info/0.0.0.0
address=/fithealthspot.club/0.0.0.0
address=/fithealthsure.info/0.0.0.0
address=/fitlifevalue.info/0.0.0.0
address=/fitnessdial.club/0.0.0.0
address=/fitsure.info/0.0.0.0
address=/foregoingpump.xyz/0.0.0.0
address=/forsalecheap.net/0.0.0.0
address=/freeperfectupgrade.work/0.0.0.0
address=/freshclover.info/0.0.0.0
address=/fuck-me-hard.club/0.0.0.0
address=/funmapc.xyz/0.0.0.0
address=/funmapd.xyz/0.0.0.0
address=/funplanetb.xyz/0.0.0.0
address=/funsiteb.xyz/0.0.0.0
address=/funspinf.xyz/0.0.0.0
address=/funspotf.xyz/0.0.0.0
address=/funwebd.xyz/0.0.0.0
address=/fwsxqc.cn/0.0.0.0
address=/gainhealth.info/0.0.0.0
address=/gapingshame.xyz/0.0.0.0
address=/generouscare.info/0.0.0.0
address=/getstablesystemupgrades.work/0.0.0.0
address=/gladcboulevard.xyz/0.0.0.0
address=/gladdboulevard.xyz/0.0.0.0
address=/gladplaceweb.xyz/0.0.0.0
address=/gladslotweb.xyz/0.0.0.0
address=/gladspotplay.xyz/0.0.0.0
address=/gladspotwonder.xyz/0.0.0.0
address=/gladvideo.fun/0.0.0.0
address=/gladvideo.online/0.0.0.0
address=/gladvideo.site/0.0.0.0
address=/gladvideo.surf/0.0.0.0
address=/gladvideo.website/0.0.0.0
address=/globalvideo.fun/0.0.0.0
address=/globalvideo.store/0.0.0.0
address=/go-x34n7wbcoes-ok.live/0.0.0.0
address=/govpshosting.com/0.0.0.0
address=/graburprize.net/0.0.0.0
address=/grandcasinoprize.info/0.0.0.0
address=/greatplaceofstubs.work/0.0.0.0
address=/greatsearch.xyz/0.0.0.0
address=/growthnetic.club/0.0.0.0
address=/hailso.xyz/0.0.0.0
address=/haircarepro.info/0.0.0.0
address=/happyactive.today/0.0.0.0
address=/happymakeworld.xyz/0.0.0.0
address=/healandgrow.club/0.0.0.0
address=/healthdefine.info/0.0.0.0
address=/healthdome.info/0.0.0.0
address=/healtheezy.info/0.0.0.0
address=/healthemerge.info/0.0.0.0
address=/healthjolly.info/0.0.0.0
address=/healthmainly.info/0.0.0.0
address=/healthmaintain.info/0.0.0.0
address=/healthmama.info/0.0.0.0
address=/healthmanic.info/0.0.0.0
address=/healthmarlin.club/0.0.0.0
address=/healthneo.club/0.0.0.0
address=/healthready.info/0.0.0.0
address=/healthreportsweb.info/0.0.0.0
address=/healthreward.info/0.0.0.0
address=/healthroll.info/0.0.0.0
address=/healthschedule.club/0.0.0.0
address=/healthspark.today/0.0.0.0
address=/healthsupreme.club/0.0.0.0
address=/healthtag.club/0.0.0.0
address=/healthupper.club/0.0.0.0
address=/healthvenue.club/0.0.0.0
address=/healthvibe.live/0.0.0.0
address=/healthwella.club/0.0.0.0
address=/healthy-lifestyle.club/0.0.0.0
address=/healthyideal.club/0.0.0.0
address=/healthyparker.info/0.0.0.0
address=/healthysure.info/0.0.0.0
address=/idtheft-alert.xyz/0.0.0.0
address=/inappropriate.top/0.0.0.0
address=/information.casa/0.0.0.0
address=/instablog.club/0.0.0.0
address=/insuredhealth.info/0.0.0.0
address=/iosrecommendedvpn.com/0.0.0.0
address=/iosvpnsecure.com/0.0.0.0
address=/izipik.com/0.0.0.0
address=/joyplaceplay.xyz/0.0.0.0
address=/joyspotmap.xyz/0.0.0.0
address=/joyspotspin.xyz/0.0.0.0
address=/jsrenthouse.com/0.0.0.0
address=/jubilantdstreet.xyz/0.0.0.0
address=/kad3md.cn/0.0.0.0
address=/ketodietrecipes.org/0.0.0.0
address=/leeching.net/0.0.0.0
address=/legendaryplaceupgrade.info/0.0.0.0
address=/legendaryplaceupgrades.info/0.0.0.0
address=/legendaryplaceupgrading.info/0.0.0.0
address=/legendaryplayerupdates.work/0.0.0.0
address=/legendarysiteupgrading.work/0.0.0.0
address=/legendaryvideoupgrade.info/0.0.0.0
address=/legendaryvideoupgrades.info/0.0.0.0
address=/legendaryvideoupgrading.info/0.0.0.0
address=/life-esteem.info/0.0.0.0
address=/lifecaregoal.info/0.0.0.0
address=/lightstop.xyz/0.0.0.0
address=/livehealthcare.today/0.0.0.0
address=/livelyyroad.xyz/0.0.0.0
address=/livingmighty.club/0.0.0.0
address=/loadfree-bestheavilyfile.best/0.0.0.0
address=/loadgreatly-bestadvancedfile.best/0.0.0.0
address=/loadgreatly-bestquickfile.best/0.0.0.0
address=/loadheavily-bestfreefile.best/0.0.0.0
address=/loosefit.info/0.0.0.0
address=/loveorfun.cc/0.0.0.0
address=/luckjackcasino.info/0.0.0.0
address=/madpandatv.net/0.0.0.0
address=/majorhealthpro.info/0.0.0.0
address=/makemesafeios.com/0.0.0.0
address=/managestrong-theuberfile.best/0.0.0.0
address=/manageuber-thenewestfile.best/0.0.0.0
address=/manageuber-therecentfile.best/0.0.0.0
address=/manageuber-thestrongfile.best/0.0.0.0
address=/manageuber-theswiftfile.best/0.0.0.0
address=/mathison.io/0.0.0.0
address=/max-care.info/0.0.0.0
address=/mediaplayer24.ml/0.0.0.0
address=/medicomatic.info/0.0.0.0
address=/meeryslotspin.xyz/0.0.0.0
address=/merryplayglobal.xyz/0.0.0.0
address=/merryplayworld.xyz/0.0.0.0
address=/mindmatch.ai/0.0.0.0
address=/modern-security.xyz/0.0.0.0
address=/monitoring-credit.xyz/0.0.0.0
address=/multitax.xyz/0.0.0.0
address=/news-new19.net/0.0.0.0
address=/newsitedowloads.site/0.0.0.0
address=/nogfw.pro/0.0.0.0
address=/nosyknot.xyz/0.0.0.0
address=/nutrinamic.info/0.0.0.0
address=/onegowc.pw/0.0.0.0
address=/onlinecinema.eu/0.0.0.0
address=/operatecompletely-theprecisefile.best/0.0.0.0
address=/operatecompletely-thespeedyfile.best/0.0.0.0
address=/operateextremely-theprogressivefile.best/0.0.0.0
address=/operateextremely-therenewedfile.best/0.0.0.0
address=/operatefree-theuberfile.best/0.0.0.0
address=/operategreatly-therefinedfile.best/0.0.0.0
address=/operategreatly-theswiftfile.best/0.0.0.0
address=/operatehighly-thespeedyfile.best/0.0.0.0
address=/operatehighly-thestrongfile.best/0.0.0.0
address=/operateintensely-theprogressivefile.best/0.0.0.0
address=/operateintensely-thestrongfile.best/0.0.0.0
address=/operatenewest-theuberfile.best/0.0.0.0
address=/operateoriginal-themostfile.best/0.0.0.0
address=/operateoriginal-theuberfile.best/0.0.0.0
address=/operateoverly-thesophisticatedfile.best/0.0.0.0
address=/operateprecise-thecompletelyfile.best/0.0.0.0
address=/operateprogressive-theintenselyfile.best/0.0.0.0
address=/operatequick-themostfile.best/0.0.0.0
address=/operaterefined-thegreatlyfile.best/0.0.0.0
address=/operaterenewed-theextremelyfile.best/0.0.0.0
address=/operatesophisticated-theoverlyfile.best/0.0.0.0
address=/operatespeedy-thehighlyfile.best/0.0.0.0
address=/operateuber-thefreefile.best/0.0.0.0
address=/operateuber-theoriginalfile.best/0.0.0.0
address=/patriothealth.today/0.0.0.0
address=/pcicompliancemanager.xyz/0.0.0.0
address=/perfectplaceonnetforplayers.work/0.0.0.0
address=/performcompletely-thelatestfile.best/0.0.0.0
address=/performcompletely-thequickfile.best/0.0.0.0
address=/performextremely-theprecisefile.best/0.0.0.0
address=/performfree-thehighlyfile.best/0.0.0.0
address=/performgreatly-thespeedyfile.best/0.0.0.0
address=/performheavily-theoriginalfile.best/0.0.0.0
address=/performhighly-thefreefile.best/0.0.0.0
address=/performhighly-theprecisefile.best/0.0.0.0
address=/performhighly-therecentfile.best/0.0.0.0
address=/performintensely-thedevelopedfile.best/0.0.0.0
address=/performlatest-thecompletelyfile.best/0.0.0.0
address=/performmost-thenewestfile.best/0.0.0.0
address=/performmost-therecentfile.best/0.0.0.0
address=/performoriginal-theheavilyfile.best/0.0.0.0
address=/performoriginal-theuberfile.best/0.0.0.0
address=/performoverly-theprogressivefile.best/0.0.0.0
address=/performprecise-theextremelyfile.best/0.0.0.0
address=/performprecise-thehighlyfile.best/0.0.0.0
address=/performprogressive-theintenselyfile.best/0.0.0.0
address=/performprogressive-theoverlyfile.best/0.0.0.0
address=/performquick-thecompletelyfile.best/0.0.0.0
address=/performrecent-themostfile.best/0.0.0.0
address=/performrefined-theextremelyfile.best/0.0.0.0
address=/performrenewed-theoverlyfile.best/0.0.0.0
address=/performsophisticated-thehighlyfile.best/0.0.0.0
address=/performspeedy-thegreatlyfile.best/0.0.0.0
address=/performuber-theoriginalfile.best/0.0.0.0
address=/performuber-therenewedfile.best/0.0.0.0
address=/piorkeepi.top/0.0.0.0
address=/placesiteb.xyz/0.0.0.0
address=/placesitee.xyz/0.0.0.0
address=/placewebe.xyz/0.0.0.0
address=/plampo.xyz/0.0.0.0
address=/playspina.xyz/0.0.0.0
address=/playspind.xyz/0.0.0.0
address=/playspote.xyz/0.0.0.0
address=/premiernursingacademy.org/0.0.0.0
address=/preparedforsafeupgrading.work/0.0.0.0
address=/primawise.info/0.0.0.0
address=/primecare.today/0.0.0.0
address=/prohealthroutine.info/0.0.0.0
address=/protect-connection.com/0.0.0.0
address=/protectyourvpn.com/0.0.0.0
address=/readyhealth.info/0.0.0.0
address=/readyhealthgo.today/0.0.0.0
address=/recontent.casa/0.0.0.0
address=/recontent.cyou/0.0.0.0
address=/recontent.fun/0.0.0.0
address=/recontent.space/0.0.0.0
address=/recontent.surf/0.0.0.0
address=/recontent.website/0.0.0.0
address=/reliablesoftwarevideos.info/0.0.0.0
address=/remedify.info/0.0.0.0
address=/renewvideo.casa/0.0.0.0
address=/renewvideo.fun/0.0.0.0
address=/renewvideo.online/0.0.0.0
address=/renewvideo.site/0.0.0.0
address=/renewvideo.website/0.0.0.0
address=/resignation.top/0.0.0.0
address=/roadtoyourhealth.info/0.0.0.0
address=/robogarden.io/0.0.0.0
address=/rootessential.info/0.0.0.0
address=/rotharbor.xyz/0.0.0.0
address=/runadvanced-bestextremelyfile.best/0.0.0.0
address=/runcurrent-bestextremelyfile.best/0.0.0.0
address=/rundeveloped-bestoverlyfile.best/0.0.0.0
address=/runextremely-bestadvancedfile.best/0.0.0.0
address=/runextremely-bestcurrentfile.best/0.0.0.0
address=/runextremely-bestlatestfile.best/0.0.0.0
address=/runextremely-bestrecentfile.best/0.0.0.0
address=/runfree-bestoverlyfile.best/0.0.0.0
address=/runintensely-bestrenewedfile.best/0.0.0.0
address=/runlatest-besthighlyfile.best/0.0.0.0
address=/runnewest-bestextremelyfile.best/0.0.0.0
address=/runoriginal-bestextremelyfile.best/0.0.0.0
address=/runoriginal-bestintenselyfile.best/0.0.0.0
address=/runoverly-bestdevelopedfile.best/0.0.0.0
address=/runoverly-bestquickfile.best/0.0.0.0
address=/runoverly-bestsophisticatedfile.best/0.0.0.0
address=/runrecent-bestextremelyfile.best/0.0.0.0
address=/runrecent-besthighlyfile.best/0.0.0.0
address=/safelyonline.tech/0.0.0.0
address=/safest4placeupdate.info/0.0.0.0
address=/safest4placeupdates.info/0.0.0.0
address=/scheduleagreement.xyz/0.0.0.0
address=/score-monitoring.xyz/0.0.0.0
address=/search-tool.net/0.0.0.0
address=/search-trends.co/0.0.0.0
address=/searchfeed.co/0.0.0.0
address=/sec-alert.xyz/0.0.0.0
address=/sec-alerts.xyz/0.0.0.0
address=/sec-monitoring.xyz/0.0.0.0
address=/second-handjam.xyz/0.0.0.0
address=/security-made-easy.xyz/0.0.0.0
address=/security-pro.xyz/0.0.0.0
address=/security-protection.xyz/0.0.0.0
address=/seemlast.monster/0.0.0.0
address=/selfradiance.info/0.0.0.0
address=/shkshk.site/0.0.0.0
address=/shopnsave.world/0.0.0.0
address=/shoppingexp.xyz/0.0.0.0
address=/smartys.link/0.0.0.0
address=/spotplanetc.xyz/0.0.0.0
address=/spotplanetd.xyz/0.0.0.0
address=/spotspinb.xyz/0.0.0.0
address=/spotspotf.xyz/0.0.0.0
address=/springplanetb.xyz/0.0.0.0
address=/springsitea.xyz/0.0.0.0
address=/springsitef.xyz/0.0.0.0
address=/stingyscent.xyz/0.0.0.0
address=/storeheavily-thefreefile.best/0.0.0.0
address=/storeheavily-thequickfile.best/0.0.0.0
address=/storeheavily-thespeedyfile.best/0.0.0.0
address=/storeheavily-thestrongfile.best/0.0.0.0
address=/storelatest-theoverlyfile.best/0.0.0.0
address=/storenewest-theoverlyfile.best/0.0.0.0
address=/storeoverly-theadvancedfile.best/0.0.0.0
address=/storeoverly-thecurrentfile.best/0.0.0.0
address=/storeoverly-thelatestfile.best/0.0.0.0
address=/storeoverly-thenewestfile.best/0.0.0.0
address=/storerecent-theoverlyfile.best/0.0.0.0
address=/storespeedy-theheavilyfile.best/0.0.0.0
address=/storeswift-theheavilyfile.best/0.0.0.0
address=/styleandhealth.info/0.0.0.0
address=/subeamy.pw/0.0.0.0
address=/sugar-legal-about13.fun/0.0.0.0
address=/superiorcare.info/0.0.0.0
address=/survey-club.club/0.0.0.0
address=/synccompletely-bestoriginalfile.best/0.0.0.0
address=/synccompletely-bestprogressivefile.best/0.0.0.0
address=/syncgreatly-bestrenewedfile.best/0.0.0.0
address=/syncheavily-bestlatestfile.best/0.0.0.0
address=/synchighly-bestfreefile.best/0.0.0.0
address=/synchighly-bestoriginalfile.best/0.0.0.0
address=/synchighly-bestprogressivefile.best/0.0.0.0
address=/synchighly-bestrecentfile.best/0.0.0.0
address=/synchighly-bestsophisticatedfile.best/0.0.0.0
address=/synchighly-bestspeedyfile.best/0.0.0.0
address=/syncintensely-bestprogressivefile.best/0.0.0.0
address=/synclatest-bestuberfile.best/0.0.0.0
address=/syncoriginal-bestcompletelyfile.best/0.0.0.0
address=/syncprogressive-bestcompletelyfile.best/0.0.0.0
address=/syncprogressive-besthighlyfile.best/0.0.0.0
address=/syncrenewed-bestcompletelyfile.best/0.0.0.0
address=/syncuber-bestoriginalfile.best/0.0.0.0
address=/syncuber-bestprecisefile.best/0.0.0.0
address=/talskingest.top/0.0.0.0
address=/tastefulwood.xyz/0.0.0.0
address=/tdstraffic.xyz/0.0.0.0
address=/theable.me/0.0.0.0
address=/thebettercleanplayer.info/0.0.0.0
address=/thebettercleanplayers.info/0.0.0.0
address=/theconnectvpn.com/0.0.0.0
address=/thefatburner.info/0.0.0.0
address=/thefitproject.club/0.0.0.0
address=/thehealthcurve.info/0.0.0.0
address=/thehealthcycle.club/0.0.0.0
address=/thehealthgo.info/0.0.0.0
address=/thehealthpedia.info/0.0.0.0
address=/thehealthystyle.info/0.0.0.0
address=/thehealthyvibe.info/0.0.0.0
address=/thelastpicture.show/0.0.0.0
address=/thepackage.club/0.0.0.0
address=/thesafestplayerlinks.work/0.0.0.0
address=/thestablealwayssafeupdates.work/0.0.0.0
address=/thestablegreatupgrades.best/0.0.0.0
address=/thrillqueen.xyz/0.0.0.0
address=/toovolution.club/0.0.0.0
address=/topnotchsports.tips/0.0.0.0
address=/trafficbounce.net/0.0.0.0
address=/trktraf.club/0.0.0.0
address=/trkvpn.xyz/0.0.0.0
address=/uclaimrewards.net/0.0.0.0
address=/unequalfaucet.xyz/0.0.0.0
address=/uniremedy.info/0.0.0.0
address=/upbeatcboulevard.xyz/0.0.0.0
address=/upbeatmstreet.xyz/0.0.0.0
address=/upbeatmway.xyz/0.0.0.0
address=/updatecurrent-thegreatlyfile.best/0.0.0.0
address=/updategreatly-thecurrentfile.best/0.0.0.0
address=/updategreatly-thenewestfile.best/0.0.0.0
address=/updategreatly-therecentfile.best/0.0.0.0
address=/updatelatest-thegreatlyfile.best/0.0.0.0
address=/updaterecent-thegreatlyfile.best/0.0.0.0
address=/upmakesite.xyz/0.0.0.0
address=/upplayglobal.xyz/0.0.0.0
address=/vexearth.xyz/0.0.0.0
address=/viral-surveys.win/0.0.0.0
address=/viralarticles.net/0.0.0.0
address=/vital-health.club/0.0.0.0
address=/vitalrole.info/0.0.0.0
address=/vpn-pro.info/0.0.0.0
address=/vpnadefenceplus.com/0.0.0.0
address=/vpntool.me/0.0.0.0
address=/website4all.info/0.0.0.0
address=/websiteforall.work/0.0.0.0
address=/websitetoget.work/0.0.0.0
address=/wellnessgram.info/0.0.0.0
address=/wellnessplum.info/0.0.0.0
address=/wherentlybrane.site/0.0.0.0
address=/wowlifestyle.info/0.0.0.0
address=/yourbestlinkupgrade.info/0.0.0.0
address=/yourbestlinkupgrades.info/0.0.0.0
address=/yourbestlinkupgrading.info/0.0.0.0
address=/yourbestvideoconnection.info/0.0.0.0
address=/yourbestvideoconnections.info/0.0.0.0
address=/yourbettercleanplayer.info/0.0.0.0
address=/yourbettercleanplayers.info/0.0.0.0
address=/yourlegendaryplaceupgrade.info/0.0.0.0
address=/yourlegendaryplaceupgrades.info/0.0.0.0
address=/yourlegendaryplayerupdate.work/0.0.0.0
address=/yourlegendaryplayerupdating.work/0.0.0.0
address=/yourlegendaryvideoupgrades.info/0.0.0.0
address=/yourlegendaryvideoupgrading.info/0.0.0.0
address=/yoursafestplayerlink.best/0.0.0.0
address=/yoursafestreliablelink.work/0.0.0.0
address=/yoursafeststablelink.info/0.0.0.0
address=/yoursafeststablelinks.info/0.0.0.0
address=/yoursafesystemsupdating.work/0.0.0.0
address=/yourultimateperfectupgrades.work/0.0.0.0
address=/ysfetinora.tk/0.0.0.0

471
dist/pup-filter-domains.txt vendored Normal file
View File

@ -0,0 +1,471 @@
# Title: PUP Domains Blocklist
# Updated: Wed, 31 Mar 2021 10:44:46 +0000
# Expires: 1 day (update frequency)
# Homepage: https://gitlab.com/curben/pup-filter
# License: https://gitlab.com/curben/pup-filter#license
# Source: https://github.com/zhouhanc/malware-discoverer
20patogh.com
321movies.xyz
4uabs.club
7awwa2.xyz
abeah-security.xyz
adrondespi.top
advancecare.info
akb48wrapup.com
amateurxporn.com
anismunre.info
apptool.me
ashtdi.cn
assuredhealth.info
asufij.xyz
auto-lawyer.site
baseofmp3.com
bestappland.me
bestlinkupgrade.info
bestlinkupgrades.info
bestlinkupgrading.info
bestresults.xyz
bettercleanplayer.info
bettercleanplayers.info
betterfreedownloadplayer.info
betterfreedownloadplayers.info
bigcbd.info
bigdaycasino.info
bittrend.com
biztherapy.info
bodyamaze.club
bodyselfcare.info
browsercheck.site
cabins-r-us.com
calculateprint.xyz
carebility.info
carevision.info
celebseven.com
centrodeartigos.com
cheerplaceweb.xyz
coachbelief.xyz
collectrewards.net
comphp.xyz
conceivecolor.xyz
cooing.top
credit-alerts.xyz
credit-monitor.xyz
credit-resources.xyz
cryptotradingcourses.net
cryptounlimited.info
cs-alerts.xyz
curesector.today
degreenm.top
delightcmain.xyz
digitalinvest.news
displayfriend.xyz
ditvl.com
dragonballclub.com
ehousan.top
eproute.info
eroanimeittyokusen.com
excitingthing.xyz
facebook-sex.com
fastmapf.xyz
fastplanetf.xyz
fastspotb.xyz
filmesonlineturbo.net
filmrod.xyz
films-down.com
financial-deals.xyz
findforus.net
findoffers.co
findperfectplaces4download.work
findyourultimateplayersfirst.best
firststableplayer.work
fisham.site
fitandready.info
fitandstable.club
fitbodyandsoul.info
fitcourage.info
fithealthspark.info
fithealthspot.club
fithealthsure.info
fitlifevalue.info
fitnessdial.club
fitsure.info
foregoingpump.xyz
forsalecheap.net
freeperfectupgrade.work
freshclover.info
fuck-me-hard.club
funmapc.xyz
funmapd.xyz
funplanetb.xyz
funsiteb.xyz
funspinf.xyz
funspotf.xyz
funwebd.xyz
fwsxqc.cn
gainhealth.info
gapingshame.xyz
generouscare.info
getstablesystemupgrades.work
gladcboulevard.xyz
gladdboulevard.xyz
gladplaceweb.xyz
gladslotweb.xyz
gladspotplay.xyz
gladspotwonder.xyz
gladvideo.fun
gladvideo.online
gladvideo.site
gladvideo.surf
gladvideo.website
globalvideo.fun
globalvideo.store
govpshosting.com
go-x34n7wbcoes-ok.live
graburprize.net
grandcasinoprize.info
greatplaceofstubs.work
greatsearch.xyz
growthnetic.club
hailso.xyz
haircarepro.info
happyactive.today
happymakeworld.xyz
healandgrow.club
healthdefine.info
healthdome.info
healtheezy.info
healthemerge.info
healthjolly.info
healthmainly.info
healthmaintain.info
healthmama.info
healthmanic.info
healthmarlin.club
healthneo.club
healthready.info
healthreportsweb.info
healthreward.info
healthroll.info
healthschedule.club
healthspark.today
healthsupreme.club
healthtag.club
healthupper.club
healthvenue.club
healthvibe.live
healthwella.club
healthyideal.club
healthy-lifestyle.club
healthyparker.info
healthysure.info
idtheft-alert.xyz
inappropriate.top
information.casa
instablog.club
insuredhealth.info
iosrecommendedvpn.com
iosvpnsecure.com
izipik.com
joyplaceplay.xyz
joyspotmap.xyz
joyspotspin.xyz
jsrenthouse.com
jubilantdstreet.xyz
kad3md.cn
ketodietrecipes.org
leeching.net
legendaryplaceupgrade.info
legendaryplaceupgrades.info
legendaryplaceupgrading.info
legendaryplayerupdates.work
legendarysiteupgrading.work
legendaryvideoupgrade.info
legendaryvideoupgrades.info
legendaryvideoupgrading.info
lifecaregoal.info
life-esteem.info
lightstop.xyz
livehealthcare.today
livelyyroad.xyz
livingmighty.club
loadfree-bestheavilyfile.best
loadgreatly-bestadvancedfile.best
loadgreatly-bestquickfile.best
loadheavily-bestfreefile.best
loosefit.info
loveorfun.cc
luckjackcasino.info
madpandatv.net
majorhealthpro.info
makemesafeios.com
managestrong-theuberfile.best
manageuber-thenewestfile.best
manageuber-therecentfile.best
manageuber-thestrongfile.best
manageuber-theswiftfile.best
mathison.io
max-care.info
mediaplayer24.ml
medicomatic.info
meeryslotspin.xyz
merryplayglobal.xyz
merryplayworld.xyz
mindmatch.ai
modern-security.xyz
monitoring-credit.xyz
multitax.xyz
newsitedowloads.site
news-new19.net
nogfw.pro
nosyknot.xyz
nutrinamic.info
onegowc.pw
onlinecinema.eu
operatecompletely-theprecisefile.best
operatecompletely-thespeedyfile.best
operateextremely-theprogressivefile.best
operateextremely-therenewedfile.best
operatefree-theuberfile.best
operategreatly-therefinedfile.best
operategreatly-theswiftfile.best
operatehighly-thespeedyfile.best
operatehighly-thestrongfile.best
operateintensely-theprogressivefile.best
operateintensely-thestrongfile.best
operatenewest-theuberfile.best
operateoriginal-themostfile.best
operateoriginal-theuberfile.best
operateoverly-thesophisticatedfile.best
operateprecise-thecompletelyfile.best
operateprogressive-theintenselyfile.best
operatequick-themostfile.best
operaterefined-thegreatlyfile.best
operaterenewed-theextremelyfile.best
operatesophisticated-theoverlyfile.best
operatespeedy-thehighlyfile.best
operateuber-thefreefile.best
operateuber-theoriginalfile.best
patriothealth.today
pcicompliancemanager.xyz
perfectplaceonnetforplayers.work
performcompletely-thelatestfile.best
performcompletely-thequickfile.best
performextremely-theprecisefile.best
performfree-thehighlyfile.best
performgreatly-thespeedyfile.best
performheavily-theoriginalfile.best
performhighly-thefreefile.best
performhighly-theprecisefile.best
performhighly-therecentfile.best
performintensely-thedevelopedfile.best
performlatest-thecompletelyfile.best
performmost-thenewestfile.best
performmost-therecentfile.best
performoriginal-theheavilyfile.best
performoriginal-theuberfile.best
performoverly-theprogressivefile.best
performprecise-theextremelyfile.best
performprecise-thehighlyfile.best
performprogressive-theintenselyfile.best
performprogressive-theoverlyfile.best
performquick-thecompletelyfile.best
performrecent-themostfile.best
performrefined-theextremelyfile.best
performrenewed-theoverlyfile.best
performsophisticated-thehighlyfile.best
performspeedy-thegreatlyfile.best
performuber-theoriginalfile.best
performuber-therenewedfile.best
piorkeepi.top
placesiteb.xyz
placesitee.xyz
placewebe.xyz
plampo.xyz
playspina.xyz
playspind.xyz
playspote.xyz
premiernursingacademy.org
preparedforsafeupgrading.work
primawise.info
primecare.today
prohealthroutine.info
protect-connection.com
protectyourvpn.com
readyhealthgo.today
readyhealth.info
recontent.casa
recontent.cyou
recontent.fun
recontent.space
recontent.surf
recontent.website
reliablesoftwarevideos.info
remedify.info
renewvideo.casa
renewvideo.fun
renewvideo.online
renewvideo.site
renewvideo.website
resignation.top
roadtoyourhealth.info
robogarden.io
rootessential.info
rotharbor.xyz
runadvanced-bestextremelyfile.best
runcurrent-bestextremelyfile.best
rundeveloped-bestoverlyfile.best
runextremely-bestadvancedfile.best
runextremely-bestcurrentfile.best
runextremely-bestlatestfile.best
runextremely-bestrecentfile.best
runfree-bestoverlyfile.best
runintensely-bestrenewedfile.best
runlatest-besthighlyfile.best
runnewest-bestextremelyfile.best
runoriginal-bestextremelyfile.best
runoriginal-bestintenselyfile.best
runoverly-bestdevelopedfile.best
runoverly-bestquickfile.best
runoverly-bestsophisticatedfile.best
runrecent-bestextremelyfile.best
runrecent-besthighlyfile.best
safelyonline.tech
safest4placeupdate.info
safest4placeupdates.info
scheduleagreement.xyz
score-monitoring.xyz
searchfeed.co
search-tool.net
search-trends.co
sec-alerts.xyz
sec-alert.xyz
sec-monitoring.xyz
second-handjam.xyz
security-made-easy.xyz
security-protection.xyz
security-pro.xyz
seemlast.monster
selfradiance.info
shkshk.site
shopnsave.world
shoppingexp.xyz
smartys.link
spotplanetc.xyz
spotplanetd.xyz
spotspinb.xyz
spotspotf.xyz
springplanetb.xyz
springsitea.xyz
springsitef.xyz
stingyscent.xyz
storeheavily-thefreefile.best
storeheavily-thequickfile.best
storeheavily-thespeedyfile.best
storeheavily-thestrongfile.best
storelatest-theoverlyfile.best
storenewest-theoverlyfile.best
storeoverly-theadvancedfile.best
storeoverly-thecurrentfile.best
storeoverly-thelatestfile.best
storeoverly-thenewestfile.best
storerecent-theoverlyfile.best
storespeedy-theheavilyfile.best
storeswift-theheavilyfile.best
styleandhealth.info
subeamy.pw
sugar-legal-about13.fun
superiorcare.info
survey-club.club
synccompletely-bestoriginalfile.best
synccompletely-bestprogressivefile.best
syncgreatly-bestrenewedfile.best
syncheavily-bestlatestfile.best
synchighly-bestfreefile.best
synchighly-bestoriginalfile.best
synchighly-bestprogressivefile.best
synchighly-bestrecentfile.best
synchighly-bestsophisticatedfile.best
synchighly-bestspeedyfile.best
syncintensely-bestprogressivefile.best
synclatest-bestuberfile.best
syncoriginal-bestcompletelyfile.best
syncprogressive-bestcompletelyfile.best
syncprogressive-besthighlyfile.best
syncrenewed-bestcompletelyfile.best
syncuber-bestoriginalfile.best
syncuber-bestprecisefile.best
talskingest.top
tastefulwood.xyz
tdstraffic.xyz
theable.me
thebettercleanplayer.info
thebettercleanplayers.info
theconnectvpn.com
thefatburner.info
thefitproject.club
thehealthcurve.info
thehealthcycle.club
thehealthgo.info
thehealthpedia.info
thehealthystyle.info
thehealthyvibe.info
thelastpicture.show
thepackage.club
thesafestplayerlinks.work
thestablealwayssafeupdates.work
thestablegreatupgrades.best
thrillqueen.xyz
toovolution.club
topnotchsports.tips
trafficbounce.net
trktraf.club
trkvpn.xyz
uclaimrewards.net
unequalfaucet.xyz
uniremedy.info
upbeatcboulevard.xyz
upbeatmstreet.xyz
upbeatmway.xyz
updatecurrent-thegreatlyfile.best
updategreatly-thecurrentfile.best
updategreatly-thenewestfile.best
updategreatly-therecentfile.best
updatelatest-thegreatlyfile.best
updaterecent-thegreatlyfile.best
upmakesite.xyz
upplayglobal.xyz
vexearth.xyz
viralarticles.net
viral-surveys.win
vital-health.club
vitalrole.info
vpnadefenceplus.com
vpn-pro.info
vpntool.me
website4all.info
websiteforall.work
websitetoget.work
wellnessgram.info
wellnessplum.info
wherentlybrane.site
wowlifestyle.info
yourbestlinkupgrade.info
yourbestlinkupgrades.info
yourbestlinkupgrading.info
yourbestvideoconnection.info
yourbestvideoconnections.info
yourbettercleanplayer.info
yourbettercleanplayers.info
yourlegendaryplaceupgrade.info
yourlegendaryplaceupgrades.info
yourlegendaryplayerupdate.work
yourlegendaryplayerupdating.work
yourlegendaryvideoupgrades.info
yourlegendaryvideoupgrading.info
yoursafestplayerlink.best
yoursafestreliablelink.work
yoursafeststablelink.info
yoursafeststablelinks.info
yoursafesystemsupdating.work
yourultimateperfectupgrades.work
ysfetinora.tk

471
dist/pup-filter-hosts.txt vendored Normal file
View File

@ -0,0 +1,471 @@
# Title: PUP Hosts Blocklist
# Updated: Wed, 31 Mar 2021 10:44:46 +0000
# Expires: 1 day (update frequency)
# Homepage: https://gitlab.com/curben/pup-filter
# License: https://gitlab.com/curben/pup-filter#license
# Source: https://github.com/zhouhanc/malware-discoverer
0.0.0.0 20patogh.com
0.0.0.0 321movies.xyz
0.0.0.0 4uabs.club
0.0.0.0 7awwa2.xyz
0.0.0.0 abeah-security.xyz
0.0.0.0 adrondespi.top
0.0.0.0 advancecare.info
0.0.0.0 akb48wrapup.com
0.0.0.0 amateurxporn.com
0.0.0.0 anismunre.info
0.0.0.0 apptool.me
0.0.0.0 ashtdi.cn
0.0.0.0 assuredhealth.info
0.0.0.0 asufij.xyz
0.0.0.0 auto-lawyer.site
0.0.0.0 baseofmp3.com
0.0.0.0 bestappland.me
0.0.0.0 bestlinkupgrade.info
0.0.0.0 bestlinkupgrades.info
0.0.0.0 bestlinkupgrading.info
0.0.0.0 bestresults.xyz
0.0.0.0 bettercleanplayer.info
0.0.0.0 bettercleanplayers.info
0.0.0.0 betterfreedownloadplayer.info
0.0.0.0 betterfreedownloadplayers.info
0.0.0.0 bigcbd.info
0.0.0.0 bigdaycasino.info
0.0.0.0 bittrend.com
0.0.0.0 biztherapy.info
0.0.0.0 bodyamaze.club
0.0.0.0 bodyselfcare.info
0.0.0.0 browsercheck.site
0.0.0.0 cabins-r-us.com
0.0.0.0 calculateprint.xyz
0.0.0.0 carebility.info
0.0.0.0 carevision.info
0.0.0.0 celebseven.com
0.0.0.0 centrodeartigos.com
0.0.0.0 cheerplaceweb.xyz
0.0.0.0 coachbelief.xyz
0.0.0.0 collectrewards.net
0.0.0.0 comphp.xyz
0.0.0.0 conceivecolor.xyz
0.0.0.0 cooing.top
0.0.0.0 credit-alerts.xyz
0.0.0.0 credit-monitor.xyz
0.0.0.0 credit-resources.xyz
0.0.0.0 cryptotradingcourses.net
0.0.0.0 cryptounlimited.info
0.0.0.0 cs-alerts.xyz
0.0.0.0 curesector.today
0.0.0.0 degreenm.top
0.0.0.0 delightcmain.xyz
0.0.0.0 digitalinvest.news
0.0.0.0 displayfriend.xyz
0.0.0.0 ditvl.com
0.0.0.0 dragonballclub.com
0.0.0.0 ehousan.top
0.0.0.0 eproute.info
0.0.0.0 eroanimeittyokusen.com
0.0.0.0 excitingthing.xyz
0.0.0.0 facebook-sex.com
0.0.0.0 fastmapf.xyz
0.0.0.0 fastplanetf.xyz
0.0.0.0 fastspotb.xyz
0.0.0.0 filmesonlineturbo.net
0.0.0.0 filmrod.xyz
0.0.0.0 films-down.com
0.0.0.0 financial-deals.xyz
0.0.0.0 findforus.net
0.0.0.0 findoffers.co
0.0.0.0 findperfectplaces4download.work
0.0.0.0 findyourultimateplayersfirst.best
0.0.0.0 firststableplayer.work
0.0.0.0 fisham.site
0.0.0.0 fitandready.info
0.0.0.0 fitandstable.club
0.0.0.0 fitbodyandsoul.info
0.0.0.0 fitcourage.info
0.0.0.0 fithealthspark.info
0.0.0.0 fithealthspot.club
0.0.0.0 fithealthsure.info
0.0.0.0 fitlifevalue.info
0.0.0.0 fitnessdial.club
0.0.0.0 fitsure.info
0.0.0.0 foregoingpump.xyz
0.0.0.0 forsalecheap.net
0.0.0.0 freeperfectupgrade.work
0.0.0.0 freshclover.info
0.0.0.0 fuck-me-hard.club
0.0.0.0 funmapc.xyz
0.0.0.0 funmapd.xyz
0.0.0.0 funplanetb.xyz
0.0.0.0 funsiteb.xyz
0.0.0.0 funspinf.xyz
0.0.0.0 funspotf.xyz
0.0.0.0 funwebd.xyz
0.0.0.0 fwsxqc.cn
0.0.0.0 gainhealth.info
0.0.0.0 gapingshame.xyz
0.0.0.0 generouscare.info
0.0.0.0 getstablesystemupgrades.work
0.0.0.0 gladcboulevard.xyz
0.0.0.0 gladdboulevard.xyz
0.0.0.0 gladplaceweb.xyz
0.0.0.0 gladslotweb.xyz
0.0.0.0 gladspotplay.xyz
0.0.0.0 gladspotwonder.xyz
0.0.0.0 gladvideo.fun
0.0.0.0 gladvideo.online
0.0.0.0 gladvideo.site
0.0.0.0 gladvideo.surf
0.0.0.0 gladvideo.website
0.0.0.0 globalvideo.fun
0.0.0.0 globalvideo.store
0.0.0.0 go-x34n7wbcoes-ok.live
0.0.0.0 govpshosting.com
0.0.0.0 graburprize.net
0.0.0.0 grandcasinoprize.info
0.0.0.0 greatplaceofstubs.work
0.0.0.0 greatsearch.xyz
0.0.0.0 growthnetic.club
0.0.0.0 hailso.xyz
0.0.0.0 haircarepro.info
0.0.0.0 happyactive.today
0.0.0.0 happymakeworld.xyz
0.0.0.0 healandgrow.club
0.0.0.0 healthdefine.info
0.0.0.0 healthdome.info
0.0.0.0 healtheezy.info
0.0.0.0 healthemerge.info
0.0.0.0 healthjolly.info
0.0.0.0 healthmainly.info
0.0.0.0 healthmaintain.info
0.0.0.0 healthmama.info
0.0.0.0 healthmanic.info
0.0.0.0 healthmarlin.club
0.0.0.0 healthneo.club
0.0.0.0 healthready.info
0.0.0.0 healthreportsweb.info
0.0.0.0 healthreward.info
0.0.0.0 healthroll.info
0.0.0.0 healthschedule.club
0.0.0.0 healthspark.today
0.0.0.0 healthsupreme.club
0.0.0.0 healthtag.club
0.0.0.0 healthupper.club
0.0.0.0 healthvenue.club
0.0.0.0 healthvibe.live
0.0.0.0 healthwella.club
0.0.0.0 healthy-lifestyle.club
0.0.0.0 healthyideal.club
0.0.0.0 healthyparker.info
0.0.0.0 healthysure.info
0.0.0.0 idtheft-alert.xyz
0.0.0.0 inappropriate.top
0.0.0.0 information.casa
0.0.0.0 instablog.club
0.0.0.0 insuredhealth.info
0.0.0.0 iosrecommendedvpn.com
0.0.0.0 iosvpnsecure.com
0.0.0.0 izipik.com
0.0.0.0 joyplaceplay.xyz
0.0.0.0 joyspotmap.xyz
0.0.0.0 joyspotspin.xyz
0.0.0.0 jsrenthouse.com
0.0.0.0 jubilantdstreet.xyz
0.0.0.0 kad3md.cn
0.0.0.0 ketodietrecipes.org
0.0.0.0 leeching.net
0.0.0.0 legendaryplaceupgrade.info
0.0.0.0 legendaryplaceupgrades.info
0.0.0.0 legendaryplaceupgrading.info
0.0.0.0 legendaryplayerupdates.work
0.0.0.0 legendarysiteupgrading.work
0.0.0.0 legendaryvideoupgrade.info
0.0.0.0 legendaryvideoupgrades.info
0.0.0.0 legendaryvideoupgrading.info
0.0.0.0 life-esteem.info
0.0.0.0 lifecaregoal.info
0.0.0.0 lightstop.xyz
0.0.0.0 livehealthcare.today
0.0.0.0 livelyyroad.xyz
0.0.0.0 livingmighty.club
0.0.0.0 loadfree-bestheavilyfile.best
0.0.0.0 loadgreatly-bestadvancedfile.best
0.0.0.0 loadgreatly-bestquickfile.best
0.0.0.0 loadheavily-bestfreefile.best
0.0.0.0 loosefit.info
0.0.0.0 loveorfun.cc
0.0.0.0 luckjackcasino.info
0.0.0.0 madpandatv.net
0.0.0.0 majorhealthpro.info
0.0.0.0 makemesafeios.com
0.0.0.0 managestrong-theuberfile.best
0.0.0.0 manageuber-thenewestfile.best
0.0.0.0 manageuber-therecentfile.best
0.0.0.0 manageuber-thestrongfile.best
0.0.0.0 manageuber-theswiftfile.best
0.0.0.0 mathison.io
0.0.0.0 max-care.info
0.0.0.0 mediaplayer24.ml
0.0.0.0 medicomatic.info
0.0.0.0 meeryslotspin.xyz
0.0.0.0 merryplayglobal.xyz
0.0.0.0 merryplayworld.xyz
0.0.0.0 mindmatch.ai
0.0.0.0 modern-security.xyz
0.0.0.0 monitoring-credit.xyz
0.0.0.0 multitax.xyz
0.0.0.0 news-new19.net
0.0.0.0 newsitedowloads.site
0.0.0.0 nogfw.pro
0.0.0.0 nosyknot.xyz
0.0.0.0 nutrinamic.info
0.0.0.0 onegowc.pw
0.0.0.0 onlinecinema.eu
0.0.0.0 operatecompletely-theprecisefile.best
0.0.0.0 operatecompletely-thespeedyfile.best
0.0.0.0 operateextremely-theprogressivefile.best
0.0.0.0 operateextremely-therenewedfile.best
0.0.0.0 operatefree-theuberfile.best
0.0.0.0 operategreatly-therefinedfile.best
0.0.0.0 operategreatly-theswiftfile.best
0.0.0.0 operatehighly-thespeedyfile.best
0.0.0.0 operatehighly-thestrongfile.best
0.0.0.0 operateintensely-theprogressivefile.best
0.0.0.0 operateintensely-thestrongfile.best
0.0.0.0 operatenewest-theuberfile.best
0.0.0.0 operateoriginal-themostfile.best
0.0.0.0 operateoriginal-theuberfile.best
0.0.0.0 operateoverly-thesophisticatedfile.best
0.0.0.0 operateprecise-thecompletelyfile.best
0.0.0.0 operateprogressive-theintenselyfile.best
0.0.0.0 operatequick-themostfile.best
0.0.0.0 operaterefined-thegreatlyfile.best
0.0.0.0 operaterenewed-theextremelyfile.best
0.0.0.0 operatesophisticated-theoverlyfile.best
0.0.0.0 operatespeedy-thehighlyfile.best
0.0.0.0 operateuber-thefreefile.best
0.0.0.0 operateuber-theoriginalfile.best
0.0.0.0 patriothealth.today
0.0.0.0 pcicompliancemanager.xyz
0.0.0.0 perfectplaceonnetforplayers.work
0.0.0.0 performcompletely-thelatestfile.best
0.0.0.0 performcompletely-thequickfile.best
0.0.0.0 performextremely-theprecisefile.best
0.0.0.0 performfree-thehighlyfile.best
0.0.0.0 performgreatly-thespeedyfile.best
0.0.0.0 performheavily-theoriginalfile.best
0.0.0.0 performhighly-thefreefile.best
0.0.0.0 performhighly-theprecisefile.best
0.0.0.0 performhighly-therecentfile.best
0.0.0.0 performintensely-thedevelopedfile.best
0.0.0.0 performlatest-thecompletelyfile.best
0.0.0.0 performmost-thenewestfile.best
0.0.0.0 performmost-therecentfile.best
0.0.0.0 performoriginal-theheavilyfile.best
0.0.0.0 performoriginal-theuberfile.best
0.0.0.0 performoverly-theprogressivefile.best
0.0.0.0 performprecise-theextremelyfile.best
0.0.0.0 performprecise-thehighlyfile.best
0.0.0.0 performprogressive-theintenselyfile.best
0.0.0.0 performprogressive-theoverlyfile.best
0.0.0.0 performquick-thecompletelyfile.best
0.0.0.0 performrecent-themostfile.best
0.0.0.0 performrefined-theextremelyfile.best
0.0.0.0 performrenewed-theoverlyfile.best
0.0.0.0 performsophisticated-thehighlyfile.best
0.0.0.0 performspeedy-thegreatlyfile.best
0.0.0.0 performuber-theoriginalfile.best
0.0.0.0 performuber-therenewedfile.best
0.0.0.0 piorkeepi.top
0.0.0.0 placesiteb.xyz
0.0.0.0 placesitee.xyz
0.0.0.0 placewebe.xyz
0.0.0.0 plampo.xyz
0.0.0.0 playspina.xyz
0.0.0.0 playspind.xyz
0.0.0.0 playspote.xyz
0.0.0.0 premiernursingacademy.org
0.0.0.0 preparedforsafeupgrading.work
0.0.0.0 primawise.info
0.0.0.0 primecare.today
0.0.0.0 prohealthroutine.info
0.0.0.0 protect-connection.com
0.0.0.0 protectyourvpn.com
0.0.0.0 readyhealth.info
0.0.0.0 readyhealthgo.today
0.0.0.0 recontent.casa
0.0.0.0 recontent.cyou
0.0.0.0 recontent.fun
0.0.0.0 recontent.space
0.0.0.0 recontent.surf
0.0.0.0 recontent.website
0.0.0.0 reliablesoftwarevideos.info
0.0.0.0 remedify.info
0.0.0.0 renewvideo.casa
0.0.0.0 renewvideo.fun
0.0.0.0 renewvideo.online
0.0.0.0 renewvideo.site
0.0.0.0 renewvideo.website
0.0.0.0 resignation.top
0.0.0.0 roadtoyourhealth.info
0.0.0.0 robogarden.io
0.0.0.0 rootessential.info
0.0.0.0 rotharbor.xyz
0.0.0.0 runadvanced-bestextremelyfile.best
0.0.0.0 runcurrent-bestextremelyfile.best
0.0.0.0 rundeveloped-bestoverlyfile.best
0.0.0.0 runextremely-bestadvancedfile.best
0.0.0.0 runextremely-bestcurrentfile.best
0.0.0.0 runextremely-bestlatestfile.best
0.0.0.0 runextremely-bestrecentfile.best
0.0.0.0 runfree-bestoverlyfile.best
0.0.0.0 runintensely-bestrenewedfile.best
0.0.0.0 runlatest-besthighlyfile.best
0.0.0.0 runnewest-bestextremelyfile.best
0.0.0.0 runoriginal-bestextremelyfile.best
0.0.0.0 runoriginal-bestintenselyfile.best
0.0.0.0 runoverly-bestdevelopedfile.best
0.0.0.0 runoverly-bestquickfile.best
0.0.0.0 runoverly-bestsophisticatedfile.best
0.0.0.0 runrecent-bestextremelyfile.best
0.0.0.0 runrecent-besthighlyfile.best
0.0.0.0 safelyonline.tech
0.0.0.0 safest4placeupdate.info
0.0.0.0 safest4placeupdates.info
0.0.0.0 scheduleagreement.xyz
0.0.0.0 score-monitoring.xyz
0.0.0.0 search-tool.net
0.0.0.0 search-trends.co
0.0.0.0 searchfeed.co
0.0.0.0 sec-alert.xyz
0.0.0.0 sec-alerts.xyz
0.0.0.0 sec-monitoring.xyz
0.0.0.0 second-handjam.xyz
0.0.0.0 security-made-easy.xyz
0.0.0.0 security-pro.xyz
0.0.0.0 security-protection.xyz
0.0.0.0 seemlast.monster
0.0.0.0 selfradiance.info
0.0.0.0 shkshk.site
0.0.0.0 shopnsave.world
0.0.0.0 shoppingexp.xyz
0.0.0.0 smartys.link
0.0.0.0 spotplanetc.xyz
0.0.0.0 spotplanetd.xyz
0.0.0.0 spotspinb.xyz
0.0.0.0 spotspotf.xyz
0.0.0.0 springplanetb.xyz
0.0.0.0 springsitea.xyz
0.0.0.0 springsitef.xyz
0.0.0.0 stingyscent.xyz
0.0.0.0 storeheavily-thefreefile.best
0.0.0.0 storeheavily-thequickfile.best
0.0.0.0 storeheavily-thespeedyfile.best
0.0.0.0 storeheavily-thestrongfile.best
0.0.0.0 storelatest-theoverlyfile.best
0.0.0.0 storenewest-theoverlyfile.best
0.0.0.0 storeoverly-theadvancedfile.best
0.0.0.0 storeoverly-thecurrentfile.best
0.0.0.0 storeoverly-thelatestfile.best
0.0.0.0 storeoverly-thenewestfile.best
0.0.0.0 storerecent-theoverlyfile.best
0.0.0.0 storespeedy-theheavilyfile.best
0.0.0.0 storeswift-theheavilyfile.best
0.0.0.0 styleandhealth.info
0.0.0.0 subeamy.pw
0.0.0.0 sugar-legal-about13.fun
0.0.0.0 superiorcare.info
0.0.0.0 survey-club.club
0.0.0.0 synccompletely-bestoriginalfile.best
0.0.0.0 synccompletely-bestprogressivefile.best
0.0.0.0 syncgreatly-bestrenewedfile.best
0.0.0.0 syncheavily-bestlatestfile.best
0.0.0.0 synchighly-bestfreefile.best
0.0.0.0 synchighly-bestoriginalfile.best
0.0.0.0 synchighly-bestprogressivefile.best
0.0.0.0 synchighly-bestrecentfile.best
0.0.0.0 synchighly-bestsophisticatedfile.best
0.0.0.0 synchighly-bestspeedyfile.best
0.0.0.0 syncintensely-bestprogressivefile.best
0.0.0.0 synclatest-bestuberfile.best
0.0.0.0 syncoriginal-bestcompletelyfile.best
0.0.0.0 syncprogressive-bestcompletelyfile.best
0.0.0.0 syncprogressive-besthighlyfile.best
0.0.0.0 syncrenewed-bestcompletelyfile.best
0.0.0.0 syncuber-bestoriginalfile.best
0.0.0.0 syncuber-bestprecisefile.best
0.0.0.0 talskingest.top
0.0.0.0 tastefulwood.xyz
0.0.0.0 tdstraffic.xyz
0.0.0.0 theable.me
0.0.0.0 thebettercleanplayer.info
0.0.0.0 thebettercleanplayers.info
0.0.0.0 theconnectvpn.com
0.0.0.0 thefatburner.info
0.0.0.0 thefitproject.club
0.0.0.0 thehealthcurve.info
0.0.0.0 thehealthcycle.club
0.0.0.0 thehealthgo.info
0.0.0.0 thehealthpedia.info
0.0.0.0 thehealthystyle.info
0.0.0.0 thehealthyvibe.info
0.0.0.0 thelastpicture.show
0.0.0.0 thepackage.club
0.0.0.0 thesafestplayerlinks.work
0.0.0.0 thestablealwayssafeupdates.work
0.0.0.0 thestablegreatupgrades.best
0.0.0.0 thrillqueen.xyz
0.0.0.0 toovolution.club
0.0.0.0 topnotchsports.tips
0.0.0.0 trafficbounce.net
0.0.0.0 trktraf.club
0.0.0.0 trkvpn.xyz
0.0.0.0 uclaimrewards.net
0.0.0.0 unequalfaucet.xyz
0.0.0.0 uniremedy.info
0.0.0.0 upbeatcboulevard.xyz
0.0.0.0 upbeatmstreet.xyz
0.0.0.0 upbeatmway.xyz
0.0.0.0 updatecurrent-thegreatlyfile.best
0.0.0.0 updategreatly-thecurrentfile.best
0.0.0.0 updategreatly-thenewestfile.best
0.0.0.0 updategreatly-therecentfile.best
0.0.0.0 updatelatest-thegreatlyfile.best
0.0.0.0 updaterecent-thegreatlyfile.best
0.0.0.0 upmakesite.xyz
0.0.0.0 upplayglobal.xyz
0.0.0.0 vexearth.xyz
0.0.0.0 viral-surveys.win
0.0.0.0 viralarticles.net
0.0.0.0 vital-health.club
0.0.0.0 vitalrole.info
0.0.0.0 vpn-pro.info
0.0.0.0 vpnadefenceplus.com
0.0.0.0 vpntool.me
0.0.0.0 website4all.info
0.0.0.0 websiteforall.work
0.0.0.0 websitetoget.work
0.0.0.0 wellnessgram.info
0.0.0.0 wellnessplum.info
0.0.0.0 wherentlybrane.site
0.0.0.0 wowlifestyle.info
0.0.0.0 yourbestlinkupgrade.info
0.0.0.0 yourbestlinkupgrades.info
0.0.0.0 yourbestlinkupgrading.info
0.0.0.0 yourbestvideoconnection.info
0.0.0.0 yourbestvideoconnections.info
0.0.0.0 yourbettercleanplayer.info
0.0.0.0 yourbettercleanplayers.info
0.0.0.0 yourlegendaryplaceupgrade.info
0.0.0.0 yourlegendaryplaceupgrades.info
0.0.0.0 yourlegendaryplayerupdate.work
0.0.0.0 yourlegendaryplayerupdating.work
0.0.0.0 yourlegendaryvideoupgrades.info
0.0.0.0 yourlegendaryvideoupgrading.info
0.0.0.0 yoursafestplayerlink.best
0.0.0.0 yoursafestreliablelink.work
0.0.0.0 yoursafeststablelink.info
0.0.0.0 yoursafeststablelinks.info
0.0.0.0 yoursafesystemsupdating.work
0.0.0.0 yourultimateperfectupgrades.work
0.0.0.0 ysfetinora.tk

471
dist/pup-filter-snort2.rules vendored Normal file
View File

@ -0,0 +1,471 @@
# Title: PUP Domains Snort2 Ruleset
# Updated: Wed, 31 Mar 2021 10:44:46 +0000
# Expires: 1 day (update frequency)
# Homepage: https://gitlab.com/curben/pup-filter
# License: https://gitlab.com/curben/pup-filter#license
# Source: https://github.com/zhouhanc/malware-discoverer
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"20patogh.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000001; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"321movies.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000002; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"4uabs.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000003; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"7awwa2.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000004; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"abeah-security.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000005; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"adrondespi.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000006; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"advancecare.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000007; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"akb48wrapup.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000008; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"amateurxporn.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000009; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"anismunre.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000010; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"apptool.me"; content:"Host"; http_header; classtype:web-application-activity; sid:300000011; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"ashtdi.cn"; content:"Host"; http_header; classtype:web-application-activity; sid:300000012; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"assuredhealth.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000013; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"asufij.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000014; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"auto-lawyer.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000015; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"baseofmp3.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000016; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bestappland.me"; content:"Host"; http_header; classtype:web-application-activity; sid:300000017; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bestlinkupgrade.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000018; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bestlinkupgrades.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000019; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bestlinkupgrading.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000020; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bestresults.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000021; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bettercleanplayer.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000022; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bettercleanplayers.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000023; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"betterfreedownloadplayer.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000024; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"betterfreedownloadplayers.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000025; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bigcbd.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000026; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bigdaycasino.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000027; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bittrend.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000028; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"biztherapy.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000029; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bodyamaze.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000030; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bodyselfcare.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000031; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"browsercheck.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000032; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"cabins-r-us.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000033; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"calculateprint.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000034; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"carebility.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000035; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"carevision.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000036; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"celebseven.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000037; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"centrodeartigos.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000038; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"cheerplaceweb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000039; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"coachbelief.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000040; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"collectrewards.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000041; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"comphp.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000042; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"conceivecolor.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000043; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"cooing.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000044; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"credit-alerts.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000045; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"credit-monitor.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000046; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"credit-resources.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000047; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"cryptotradingcourses.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000048; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"cryptounlimited.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000049; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"cs-alerts.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000050; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"curesector.today"; content:"Host"; http_header; classtype:web-application-activity; sid:300000051; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"degreenm.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000052; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"delightcmain.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000053; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"digitalinvest.news"; content:"Host"; http_header; classtype:web-application-activity; sid:300000054; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"displayfriend.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000055; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"ditvl.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000056; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"dragonballclub.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000057; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"ehousan.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000058; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"eproute.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000059; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"eroanimeittyokusen.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000060; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"excitingthing.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000061; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"facebook-sex.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000062; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fastmapf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000063; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fastplanetf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000064; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fastspotb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000065; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"filmesonlineturbo.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000066; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"filmrod.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000067; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"films-down.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000068; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"financial-deals.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000069; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"findforus.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000070; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"findoffers.co"; content:"Host"; http_header; classtype:web-application-activity; sid:300000071; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"findperfectplaces4download.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000072; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"findyourultimateplayersfirst.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000073; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"firststableplayer.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000074; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fisham.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000075; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fitandready.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000076; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fitandstable.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000077; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fitbodyandsoul.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000078; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fitcourage.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000079; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fithealthspark.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000080; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fithealthspot.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000081; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fithealthsure.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000082; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fitlifevalue.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000083; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fitnessdial.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000084; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fitsure.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000085; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"foregoingpump.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000086; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"forsalecheap.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000087; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"freeperfectupgrade.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000088; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"freshclover.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000089; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fuck-me-hard.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000090; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"funmapc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000091; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"funmapd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000092; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"funplanetb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000093; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"funsiteb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000094; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"funspinf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000095; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"funspotf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000096; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"funwebd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000097; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fwsxqc.cn"; content:"Host"; http_header; classtype:web-application-activity; sid:300000098; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gainhealth.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000099; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gapingshame.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000100; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"generouscare.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000101; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"getstablesystemupgrades.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000102; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gladcboulevard.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000103; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gladdboulevard.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000104; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gladplaceweb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000105; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gladslotweb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000106; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gladspotplay.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000107; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gladspotwonder.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000108; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gladvideo.fun"; content:"Host"; http_header; classtype:web-application-activity; sid:300000109; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gladvideo.online"; content:"Host"; http_header; classtype:web-application-activity; sid:300000110; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gladvideo.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000111; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gladvideo.surf"; content:"Host"; http_header; classtype:web-application-activity; sid:300000112; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"gladvideo.website"; content:"Host"; http_header; classtype:web-application-activity; sid:300000113; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"globalvideo.fun"; content:"Host"; http_header; classtype:web-application-activity; sid:300000114; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"globalvideo.store"; content:"Host"; http_header; classtype:web-application-activity; sid:300000115; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"go-x34n7wbcoes-ok.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000116; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"govpshosting.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000117; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"graburprize.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000118; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"grandcasinoprize.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000119; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"greatplaceofstubs.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000120; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"greatsearch.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000121; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"growthnetic.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000122; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"hailso.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000123; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"haircarepro.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000124; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"happyactive.today"; content:"Host"; http_header; classtype:web-application-activity; sid:300000125; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"happymakeworld.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000126; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healandgrow.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000127; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthdefine.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000128; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthdome.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000129; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healtheezy.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000130; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthemerge.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000131; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthjolly.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000132; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthmainly.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000133; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthmaintain.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000134; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthmama.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000135; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthmanic.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000136; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthmarlin.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000137; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthneo.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000138; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthready.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000139; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthreportsweb.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000140; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthreward.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000141; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthroll.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000142; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthschedule.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000143; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthspark.today"; content:"Host"; http_header; classtype:web-application-activity; sid:300000144; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthsupreme.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000145; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthtag.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000146; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthupper.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000147; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthvenue.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000148; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthvibe.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000149; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthwella.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000150; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthy-lifestyle.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000151; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthyideal.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000152; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthyparker.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000153; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthysure.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000154; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"idtheft-alert.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000155; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"inappropriate.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000156; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"information.casa"; content:"Host"; http_header; classtype:web-application-activity; sid:300000157; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"instablog.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000158; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"insuredhealth.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000159; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"iosrecommendedvpn.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000160; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"iosvpnsecure.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000161; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"izipik.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000162; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"joyplaceplay.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000163; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"joyspotmap.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000164; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"joyspotspin.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000165; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"jsrenthouse.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000166; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"jubilantdstreet.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000167; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"kad3md.cn"; content:"Host"; http_header; classtype:web-application-activity; sid:300000168; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"ketodietrecipes.org"; content:"Host"; http_header; classtype:web-application-activity; sid:300000169; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"leeching.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000170; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"legendaryplaceupgrade.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000171; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"legendaryplaceupgrades.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000172; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"legendaryplaceupgrading.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000173; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"legendaryplayerupdates.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000174; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"legendarysiteupgrading.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000175; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"legendaryvideoupgrade.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000176; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"legendaryvideoupgrades.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000177; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"legendaryvideoupgrading.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000178; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"life-esteem.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000179; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"lifecaregoal.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000180; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"lightstop.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000181; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"livehealthcare.today"; content:"Host"; http_header; classtype:web-application-activity; sid:300000182; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"livelyyroad.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000183; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"livingmighty.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000184; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"loadfree-bestheavilyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000185; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"loadgreatly-bestadvancedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000186; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"loadgreatly-bestquickfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000187; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"loadheavily-bestfreefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000188; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"loosefit.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000189; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"loveorfun.cc"; content:"Host"; http_header; classtype:web-application-activity; sid:300000190; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"luckjackcasino.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000191; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"madpandatv.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000192; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"majorhealthpro.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000193; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"makemesafeios.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000194; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"managestrong-theuberfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000195; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"manageuber-thenewestfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000196; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"manageuber-therecentfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000197; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"manageuber-thestrongfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000198; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"manageuber-theswiftfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000199; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mathison.io"; content:"Host"; http_header; classtype:web-application-activity; sid:300000200; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"max-care.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000201; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mediaplayer24.ml"; content:"Host"; http_header; classtype:web-application-activity; sid:300000202; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"medicomatic.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000203; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"meeryslotspin.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000204; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"merryplayglobal.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000205; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"merryplayworld.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000206; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mindmatch.ai"; content:"Host"; http_header; classtype:web-application-activity; sid:300000207; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"modern-security.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000208; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"monitoring-credit.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000209; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"multitax.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000210; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"news-new19.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000211; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"newsitedowloads.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000212; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"nogfw.pro"; content:"Host"; http_header; classtype:web-application-activity; sid:300000213; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"nosyknot.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000214; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"nutrinamic.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000215; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"onegowc.pw"; content:"Host"; http_header; classtype:web-application-activity; sid:300000216; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"onlinecinema.eu"; content:"Host"; http_header; classtype:web-application-activity; sid:300000217; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operatecompletely-theprecisefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000218; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operatecompletely-thespeedyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000219; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operateextremely-theprogressivefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000220; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operateextremely-therenewedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000221; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operatefree-theuberfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000222; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operategreatly-therefinedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000223; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operategreatly-theswiftfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000224; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operatehighly-thespeedyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000225; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operatehighly-thestrongfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000226; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operateintensely-theprogressivefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000227; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operateintensely-thestrongfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000228; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operatenewest-theuberfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000229; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operateoriginal-themostfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000230; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operateoriginal-theuberfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000231; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operateoverly-thesophisticatedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000232; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operateprecise-thecompletelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000233; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operateprogressive-theintenselyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000234; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operatequick-themostfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000235; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operaterefined-thegreatlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000236; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operaterenewed-theextremelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000237; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operatesophisticated-theoverlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000238; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operatespeedy-thehighlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000239; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operateuber-thefreefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000240; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"operateuber-theoriginalfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000241; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"patriothealth.today"; content:"Host"; http_header; classtype:web-application-activity; sid:300000242; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pcicompliancemanager.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000243; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"perfectplaceonnetforplayers.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000244; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performcompletely-thelatestfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000245; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performcompletely-thequickfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000246; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performextremely-theprecisefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000247; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performfree-thehighlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000248; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performgreatly-thespeedyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000249; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performheavily-theoriginalfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000250; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performhighly-thefreefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000251; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performhighly-theprecisefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000252; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performhighly-therecentfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000253; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performintensely-thedevelopedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000254; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performlatest-thecompletelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000255; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performmost-thenewestfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000256; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performmost-therecentfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000257; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performoriginal-theheavilyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000258; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performoriginal-theuberfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000259; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performoverly-theprogressivefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000260; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performprecise-theextremelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000261; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performprecise-thehighlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000262; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performprogressive-theintenselyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000263; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performprogressive-theoverlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000264; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performquick-thecompletelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000265; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performrecent-themostfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000266; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performrefined-theextremelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000267; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performrenewed-theoverlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000268; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performsophisticated-thehighlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000269; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performspeedy-thegreatlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000270; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performuber-theoriginalfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000271; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performuber-therenewedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000272; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"piorkeepi.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000273; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"placesiteb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000274; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"placesitee.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000275; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"placewebe.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000276; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"plampo.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000277; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playspina.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000278; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playspind.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000279; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playspote.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000280; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"premiernursingacademy.org"; content:"Host"; http_header; classtype:web-application-activity; sid:300000281; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"preparedforsafeupgrading.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000282; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"primawise.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000283; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"primecare.today"; content:"Host"; http_header; classtype:web-application-activity; sid:300000284; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"prohealthroutine.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000285; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"protect-connection.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000286; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"protectyourvpn.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000287; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"readyhealth.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000288; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"readyhealthgo.today"; content:"Host"; http_header; classtype:web-application-activity; sid:300000289; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"recontent.casa"; content:"Host"; http_header; classtype:web-application-activity; sid:300000290; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"recontent.cyou"; content:"Host"; http_header; classtype:web-application-activity; sid:300000291; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"recontent.fun"; content:"Host"; http_header; classtype:web-application-activity; sid:300000292; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"recontent.space"; content:"Host"; http_header; classtype:web-application-activity; sid:300000293; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"recontent.surf"; content:"Host"; http_header; classtype:web-application-activity; sid:300000294; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"recontent.website"; content:"Host"; http_header; classtype:web-application-activity; sid:300000295; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"reliablesoftwarevideos.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000296; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"remedify.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000297; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"renewvideo.casa"; content:"Host"; http_header; classtype:web-application-activity; sid:300000298; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"renewvideo.fun"; content:"Host"; http_header; classtype:web-application-activity; sid:300000299; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"renewvideo.online"; content:"Host"; http_header; classtype:web-application-activity; sid:300000300; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"renewvideo.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000301; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"renewvideo.website"; content:"Host"; http_header; classtype:web-application-activity; sid:300000302; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"resignation.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000303; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"roadtoyourhealth.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000304; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"robogarden.io"; content:"Host"; http_header; classtype:web-application-activity; sid:300000305; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"rootessential.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000306; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"rotharbor.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000307; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runadvanced-bestextremelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000308; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runcurrent-bestextremelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000309; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"rundeveloped-bestoverlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000310; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runextremely-bestadvancedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000311; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runextremely-bestcurrentfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000312; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runextremely-bestlatestfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000313; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runextremely-bestrecentfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000314; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runfree-bestoverlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000315; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runintensely-bestrenewedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000316; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runlatest-besthighlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000317; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runnewest-bestextremelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000318; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runoriginal-bestextremelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000319; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runoriginal-bestintenselyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000320; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runoverly-bestdevelopedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000321; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runoverly-bestquickfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000322; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runoverly-bestsophisticatedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000323; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runrecent-bestextremelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000324; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runrecent-besthighlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000325; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"safelyonline.tech"; content:"Host"; http_header; classtype:web-application-activity; sid:300000326; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"safest4placeupdate.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000327; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"safest4placeupdates.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000328; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"scheduleagreement.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000329; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"score-monitoring.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000330; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"search-tool.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000331; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"search-trends.co"; content:"Host"; http_header; classtype:web-application-activity; sid:300000332; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"searchfeed.co"; content:"Host"; http_header; classtype:web-application-activity; sid:300000333; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sec-alert.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000334; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sec-alerts.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000335; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sec-monitoring.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000336; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"second-handjam.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000337; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"security-made-easy.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000338; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"security-pro.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000339; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"security-protection.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000340; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"seemlast.monster"; content:"Host"; http_header; classtype:web-application-activity; sid:300000341; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"selfradiance.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000342; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"shkshk.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000343; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"shopnsave.world"; content:"Host"; http_header; classtype:web-application-activity; sid:300000344; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"shoppingexp.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000345; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"smartys.link"; content:"Host"; http_header; classtype:web-application-activity; sid:300000346; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"spotplanetc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000347; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"spotplanetd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000348; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"spotspinb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000349; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"spotspotf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000350; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"springplanetb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000351; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"springsitea.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000352; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"springsitef.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000353; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"stingyscent.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000354; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storeheavily-thefreefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000355; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storeheavily-thequickfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000356; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storeheavily-thespeedyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000357; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storeheavily-thestrongfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000358; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storelatest-theoverlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000359; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storenewest-theoverlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000360; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storeoverly-theadvancedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000361; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storeoverly-thecurrentfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000362; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storeoverly-thelatestfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000363; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storeoverly-thenewestfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000364; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storerecent-theoverlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000365; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storespeedy-theheavilyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000366; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storeswift-theheavilyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000367; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"styleandhealth.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000368; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"subeamy.pw"; content:"Host"; http_header; classtype:web-application-activity; sid:300000369; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sugar-legal-about13.fun"; content:"Host"; http_header; classtype:web-application-activity; sid:300000370; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"superiorcare.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000371; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"survey-club.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000372; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"synccompletely-bestoriginalfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000373; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"synccompletely-bestprogressivefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000374; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syncgreatly-bestrenewedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000375; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syncheavily-bestlatestfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000376; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"synchighly-bestfreefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000377; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"synchighly-bestoriginalfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000378; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"synchighly-bestprogressivefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000379; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"synchighly-bestrecentfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000380; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"synchighly-bestsophisticatedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000381; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"synchighly-bestspeedyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000382; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syncintensely-bestprogressivefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000383; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"synclatest-bestuberfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000384; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syncoriginal-bestcompletelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000385; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syncprogressive-bestcompletelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000386; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syncprogressive-besthighlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000387; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syncrenewed-bestcompletelyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000388; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syncuber-bestoriginalfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000389; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syncuber-bestprecisefile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000390; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"talskingest.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000391; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"tastefulwood.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000392; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"tdstraffic.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000393; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"theable.me"; content:"Host"; http_header; classtype:web-application-activity; sid:300000394; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thebettercleanplayer.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000395; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thebettercleanplayers.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000396; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"theconnectvpn.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000397; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thefatburner.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000398; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thefitproject.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000399; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thehealthcurve.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000400; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thehealthcycle.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000401; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thehealthgo.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000402; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thehealthpedia.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000403; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thehealthystyle.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000404; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thehealthyvibe.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000405; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thelastpicture.show"; content:"Host"; http_header; classtype:web-application-activity; sid:300000406; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thepackage.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000407; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thesafestplayerlinks.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000408; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thestablealwayssafeupdates.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000409; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thestablegreatupgrades.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000410; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thrillqueen.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000411; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"toovolution.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000412; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"topnotchsports.tips"; content:"Host"; http_header; classtype:web-application-activity; sid:300000413; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"trafficbounce.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000414; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"trktraf.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000415; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"trkvpn.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000416; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"uclaimrewards.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000417; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"unequalfaucet.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000418; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"uniremedy.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000419; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"upbeatcboulevard.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000420; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"upbeatmstreet.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000421; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"upbeatmway.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000422; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"updatecurrent-thegreatlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000423; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"updategreatly-thecurrentfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000424; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"updategreatly-thenewestfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000425; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"updategreatly-therecentfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000426; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"updatelatest-thegreatlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000427; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"updaterecent-thegreatlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000428; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"upmakesite.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000429; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"upplayglobal.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000430; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"vexearth.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000431; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"viral-surveys.win"; content:"Host"; http_header; classtype:web-application-activity; sid:300000432; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"viralarticles.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000433; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"vital-health.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000434; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"vitalrole.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000435; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"vpn-pro.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000436; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"vpnadefenceplus.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000437; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"vpntool.me"; content:"Host"; http_header; classtype:web-application-activity; sid:300000438; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"website4all.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000439; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"websiteforall.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000440; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"websitetoget.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000441; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"wellnessgram.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000442; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"wellnessplum.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000443; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"wherentlybrane.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000444; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"wowlifestyle.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000445; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourbestlinkupgrade.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000446; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourbestlinkupgrades.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000447; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourbestlinkupgrading.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000448; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourbestvideoconnection.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000449; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourbestvideoconnections.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000450; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourbettercleanplayer.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000451; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourbettercleanplayers.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000452; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourlegendaryplaceupgrade.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000453; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourlegendaryplaceupgrades.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000454; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourlegendaryplayerupdate.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000455; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourlegendaryplayerupdating.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000456; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourlegendaryvideoupgrades.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000457; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourlegendaryvideoupgrading.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000458; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yoursafestplayerlink.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000459; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yoursafestreliablelink.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000460; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yoursafeststablelink.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000461; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yoursafeststablelinks.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000462; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yoursafesystemsupdating.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000463; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"yourultimateperfectupgrades.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000464; rev:1;)
alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"ysfetinora.tk"; content:"Host"; http_header; classtype:web-application-activity; sid:300000465; rev:1;)

471
dist/pup-filter-snort3.rules vendored Normal file
View File

@ -0,0 +1,471 @@
# Title: PUP Domains Snort3 Ruleset
# Updated: Wed, 31 Mar 2021 10:44:46 +0000
# Expires: 1 day (update frequency)
# Homepage: https://gitlab.com/curben/pup-filter
# License: https://gitlab.com/curben/pup-filter#license
# Source: https://github.com/zhouhanc/malware-discoverer
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"20patogh.com",nocase; classtype:web-application-activity; sid:300000001; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"321movies.xyz",nocase; classtype:web-application-activity; sid:300000002; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"4uabs.club",nocase; classtype:web-application-activity; sid:300000003; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"7awwa2.xyz",nocase; classtype:web-application-activity; sid:300000004; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"abeah-security.xyz",nocase; classtype:web-application-activity; sid:300000005; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"adrondespi.top",nocase; classtype:web-application-activity; sid:300000006; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"advancecare.info",nocase; classtype:web-application-activity; sid:300000007; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"akb48wrapup.com",nocase; classtype:web-application-activity; sid:300000008; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"amateurxporn.com",nocase; classtype:web-application-activity; sid:300000009; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"anismunre.info",nocase; classtype:web-application-activity; sid:300000010; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"apptool.me",nocase; classtype:web-application-activity; sid:300000011; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"ashtdi.cn",nocase; classtype:web-application-activity; sid:300000012; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"assuredhealth.info",nocase; classtype:web-application-activity; sid:300000013; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"asufij.xyz",nocase; classtype:web-application-activity; sid:300000014; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"auto-lawyer.site",nocase; classtype:web-application-activity; sid:300000015; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"baseofmp3.com",nocase; classtype:web-application-activity; sid:300000016; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bestappland.me",nocase; classtype:web-application-activity; sid:300000017; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bestlinkupgrade.info",nocase; classtype:web-application-activity; sid:300000018; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bestlinkupgrades.info",nocase; classtype:web-application-activity; sid:300000019; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bestlinkupgrading.info",nocase; classtype:web-application-activity; sid:300000020; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bestresults.xyz",nocase; classtype:web-application-activity; sid:300000021; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bettercleanplayer.info",nocase; classtype:web-application-activity; sid:300000022; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bettercleanplayers.info",nocase; classtype:web-application-activity; sid:300000023; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"betterfreedownloadplayer.info",nocase; classtype:web-application-activity; sid:300000024; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"betterfreedownloadplayers.info",nocase; classtype:web-application-activity; sid:300000025; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bigcbd.info",nocase; classtype:web-application-activity; sid:300000026; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bigdaycasino.info",nocase; classtype:web-application-activity; sid:300000027; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bittrend.com",nocase; classtype:web-application-activity; sid:300000028; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"biztherapy.info",nocase; classtype:web-application-activity; sid:300000029; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bodyamaze.club",nocase; classtype:web-application-activity; sid:300000030; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bodyselfcare.info",nocase; classtype:web-application-activity; sid:300000031; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"browsercheck.site",nocase; classtype:web-application-activity; sid:300000032; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"cabins-r-us.com",nocase; classtype:web-application-activity; sid:300000033; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"calculateprint.xyz",nocase; classtype:web-application-activity; sid:300000034; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"carebility.info",nocase; classtype:web-application-activity; sid:300000035; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"carevision.info",nocase; classtype:web-application-activity; sid:300000036; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"celebseven.com",nocase; classtype:web-application-activity; sid:300000037; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"centrodeartigos.com",nocase; classtype:web-application-activity; sid:300000038; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"cheerplaceweb.xyz",nocase; classtype:web-application-activity; sid:300000039; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"coachbelief.xyz",nocase; classtype:web-application-activity; sid:300000040; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"collectrewards.net",nocase; classtype:web-application-activity; sid:300000041; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"comphp.xyz",nocase; classtype:web-application-activity; sid:300000042; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"conceivecolor.xyz",nocase; classtype:web-application-activity; sid:300000043; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"cooing.top",nocase; classtype:web-application-activity; sid:300000044; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"credit-alerts.xyz",nocase; classtype:web-application-activity; sid:300000045; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"credit-monitor.xyz",nocase; classtype:web-application-activity; sid:300000046; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"credit-resources.xyz",nocase; classtype:web-application-activity; sid:300000047; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"cryptotradingcourses.net",nocase; classtype:web-application-activity; sid:300000048; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"cryptounlimited.info",nocase; classtype:web-application-activity; sid:300000049; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"cs-alerts.xyz",nocase; classtype:web-application-activity; sid:300000050; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"curesector.today",nocase; classtype:web-application-activity; sid:300000051; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"degreenm.top",nocase; classtype:web-application-activity; sid:300000052; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"delightcmain.xyz",nocase; classtype:web-application-activity; sid:300000053; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"digitalinvest.news",nocase; classtype:web-application-activity; sid:300000054; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"displayfriend.xyz",nocase; classtype:web-application-activity; sid:300000055; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"ditvl.com",nocase; classtype:web-application-activity; sid:300000056; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"dragonballclub.com",nocase; classtype:web-application-activity; sid:300000057; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"ehousan.top",nocase; classtype:web-application-activity; sid:300000058; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"eproute.info",nocase; classtype:web-application-activity; sid:300000059; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"eroanimeittyokusen.com",nocase; classtype:web-application-activity; sid:300000060; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"excitingthing.xyz",nocase; classtype:web-application-activity; sid:300000061; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"facebook-sex.com",nocase; classtype:web-application-activity; sid:300000062; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fastmapf.xyz",nocase; classtype:web-application-activity; sid:300000063; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fastplanetf.xyz",nocase; classtype:web-application-activity; sid:300000064; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fastspotb.xyz",nocase; classtype:web-application-activity; sid:300000065; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"filmesonlineturbo.net",nocase; classtype:web-application-activity; sid:300000066; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"filmrod.xyz",nocase; classtype:web-application-activity; sid:300000067; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"films-down.com",nocase; classtype:web-application-activity; sid:300000068; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"financial-deals.xyz",nocase; classtype:web-application-activity; sid:300000069; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"findforus.net",nocase; classtype:web-application-activity; sid:300000070; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"findoffers.co",nocase; classtype:web-application-activity; sid:300000071; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"findperfectplaces4download.work",nocase; classtype:web-application-activity; sid:300000072; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"findyourultimateplayersfirst.best",nocase; classtype:web-application-activity; sid:300000073; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"firststableplayer.work",nocase; classtype:web-application-activity; sid:300000074; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fisham.site",nocase; classtype:web-application-activity; sid:300000075; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fitandready.info",nocase; classtype:web-application-activity; sid:300000076; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fitandstable.club",nocase; classtype:web-application-activity; sid:300000077; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fitbodyandsoul.info",nocase; classtype:web-application-activity; sid:300000078; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fitcourage.info",nocase; classtype:web-application-activity; sid:300000079; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fithealthspark.info",nocase; classtype:web-application-activity; sid:300000080; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fithealthspot.club",nocase; classtype:web-application-activity; sid:300000081; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fithealthsure.info",nocase; classtype:web-application-activity; sid:300000082; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fitlifevalue.info",nocase; classtype:web-application-activity; sid:300000083; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fitnessdial.club",nocase; classtype:web-application-activity; sid:300000084; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fitsure.info",nocase; classtype:web-application-activity; sid:300000085; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"foregoingpump.xyz",nocase; classtype:web-application-activity; sid:300000086; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"forsalecheap.net",nocase; classtype:web-application-activity; sid:300000087; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"freeperfectupgrade.work",nocase; classtype:web-application-activity; sid:300000088; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"freshclover.info",nocase; classtype:web-application-activity; sid:300000089; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fuck-me-hard.club",nocase; classtype:web-application-activity; sid:300000090; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"funmapc.xyz",nocase; classtype:web-application-activity; sid:300000091; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"funmapd.xyz",nocase; classtype:web-application-activity; sid:300000092; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"funplanetb.xyz",nocase; classtype:web-application-activity; sid:300000093; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"funsiteb.xyz",nocase; classtype:web-application-activity; sid:300000094; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"funspinf.xyz",nocase; classtype:web-application-activity; sid:300000095; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"funspotf.xyz",nocase; classtype:web-application-activity; sid:300000096; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"funwebd.xyz",nocase; classtype:web-application-activity; sid:300000097; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fwsxqc.cn",nocase; classtype:web-application-activity; sid:300000098; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gainhealth.info",nocase; classtype:web-application-activity; sid:300000099; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gapingshame.xyz",nocase; classtype:web-application-activity; sid:300000100; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"generouscare.info",nocase; classtype:web-application-activity; sid:300000101; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"getstablesystemupgrades.work",nocase; classtype:web-application-activity; sid:300000102; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gladcboulevard.xyz",nocase; classtype:web-application-activity; sid:300000103; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gladdboulevard.xyz",nocase; classtype:web-application-activity; sid:300000104; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gladplaceweb.xyz",nocase; classtype:web-application-activity; sid:300000105; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gladslotweb.xyz",nocase; classtype:web-application-activity; sid:300000106; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gladspotplay.xyz",nocase; classtype:web-application-activity; sid:300000107; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gladspotwonder.xyz",nocase; classtype:web-application-activity; sid:300000108; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gladvideo.fun",nocase; classtype:web-application-activity; sid:300000109; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gladvideo.online",nocase; classtype:web-application-activity; sid:300000110; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gladvideo.site",nocase; classtype:web-application-activity; sid:300000111; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gladvideo.surf",nocase; classtype:web-application-activity; sid:300000112; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"gladvideo.website",nocase; classtype:web-application-activity; sid:300000113; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"globalvideo.fun",nocase; classtype:web-application-activity; sid:300000114; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"globalvideo.store",nocase; classtype:web-application-activity; sid:300000115; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"go-x34n7wbcoes-ok.live",nocase; classtype:web-application-activity; sid:300000116; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"govpshosting.com",nocase; classtype:web-application-activity; sid:300000117; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"graburprize.net",nocase; classtype:web-application-activity; sid:300000118; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"grandcasinoprize.info",nocase; classtype:web-application-activity; sid:300000119; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"greatplaceofstubs.work",nocase; classtype:web-application-activity; sid:300000120; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"greatsearch.xyz",nocase; classtype:web-application-activity; sid:300000121; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"growthnetic.club",nocase; classtype:web-application-activity; sid:300000122; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"hailso.xyz",nocase; classtype:web-application-activity; sid:300000123; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"haircarepro.info",nocase; classtype:web-application-activity; sid:300000124; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"happyactive.today",nocase; classtype:web-application-activity; sid:300000125; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"happymakeworld.xyz",nocase; classtype:web-application-activity; sid:300000126; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healandgrow.club",nocase; classtype:web-application-activity; sid:300000127; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthdefine.info",nocase; classtype:web-application-activity; sid:300000128; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthdome.info",nocase; classtype:web-application-activity; sid:300000129; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healtheezy.info",nocase; classtype:web-application-activity; sid:300000130; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthemerge.info",nocase; classtype:web-application-activity; sid:300000131; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthjolly.info",nocase; classtype:web-application-activity; sid:300000132; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthmainly.info",nocase; classtype:web-application-activity; sid:300000133; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthmaintain.info",nocase; classtype:web-application-activity; sid:300000134; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthmama.info",nocase; classtype:web-application-activity; sid:300000135; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthmanic.info",nocase; classtype:web-application-activity; sid:300000136; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthmarlin.club",nocase; classtype:web-application-activity; sid:300000137; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthneo.club",nocase; classtype:web-application-activity; sid:300000138; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthready.info",nocase; classtype:web-application-activity; sid:300000139; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthreportsweb.info",nocase; classtype:web-application-activity; sid:300000140; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthreward.info",nocase; classtype:web-application-activity; sid:300000141; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthroll.info",nocase; classtype:web-application-activity; sid:300000142; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthschedule.club",nocase; classtype:web-application-activity; sid:300000143; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthspark.today",nocase; classtype:web-application-activity; sid:300000144; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthsupreme.club",nocase; classtype:web-application-activity; sid:300000145; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthtag.club",nocase; classtype:web-application-activity; sid:300000146; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthupper.club",nocase; classtype:web-application-activity; sid:300000147; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthvenue.club",nocase; classtype:web-application-activity; sid:300000148; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthvibe.live",nocase; classtype:web-application-activity; sid:300000149; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthwella.club",nocase; classtype:web-application-activity; sid:300000150; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthy-lifestyle.club",nocase; classtype:web-application-activity; sid:300000151; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthyideal.club",nocase; classtype:web-application-activity; sid:300000152; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthyparker.info",nocase; classtype:web-application-activity; sid:300000153; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthysure.info",nocase; classtype:web-application-activity; sid:300000154; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"idtheft-alert.xyz",nocase; classtype:web-application-activity; sid:300000155; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"inappropriate.top",nocase; classtype:web-application-activity; sid:300000156; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"information.casa",nocase; classtype:web-application-activity; sid:300000157; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"instablog.club",nocase; classtype:web-application-activity; sid:300000158; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"insuredhealth.info",nocase; classtype:web-application-activity; sid:300000159; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"iosrecommendedvpn.com",nocase; classtype:web-application-activity; sid:300000160; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"iosvpnsecure.com",nocase; classtype:web-application-activity; sid:300000161; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"izipik.com",nocase; classtype:web-application-activity; sid:300000162; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"joyplaceplay.xyz",nocase; classtype:web-application-activity; sid:300000163; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"joyspotmap.xyz",nocase; classtype:web-application-activity; sid:300000164; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"joyspotspin.xyz",nocase; classtype:web-application-activity; sid:300000165; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"jsrenthouse.com",nocase; classtype:web-application-activity; sid:300000166; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"jubilantdstreet.xyz",nocase; classtype:web-application-activity; sid:300000167; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"kad3md.cn",nocase; classtype:web-application-activity; sid:300000168; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"ketodietrecipes.org",nocase; classtype:web-application-activity; sid:300000169; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"leeching.net",nocase; classtype:web-application-activity; sid:300000170; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"legendaryplaceupgrade.info",nocase; classtype:web-application-activity; sid:300000171; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"legendaryplaceupgrades.info",nocase; classtype:web-application-activity; sid:300000172; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"legendaryplaceupgrading.info",nocase; classtype:web-application-activity; sid:300000173; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"legendaryplayerupdates.work",nocase; classtype:web-application-activity; sid:300000174; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"legendarysiteupgrading.work",nocase; classtype:web-application-activity; sid:300000175; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"legendaryvideoupgrade.info",nocase; classtype:web-application-activity; sid:300000176; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"legendaryvideoupgrades.info",nocase; classtype:web-application-activity; sid:300000177; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"legendaryvideoupgrading.info",nocase; classtype:web-application-activity; sid:300000178; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"life-esteem.info",nocase; classtype:web-application-activity; sid:300000179; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"lifecaregoal.info",nocase; classtype:web-application-activity; sid:300000180; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"lightstop.xyz",nocase; classtype:web-application-activity; sid:300000181; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"livehealthcare.today",nocase; classtype:web-application-activity; sid:300000182; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"livelyyroad.xyz",nocase; classtype:web-application-activity; sid:300000183; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"livingmighty.club",nocase; classtype:web-application-activity; sid:300000184; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"loadfree-bestheavilyfile.best",nocase; classtype:web-application-activity; sid:300000185; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"loadgreatly-bestadvancedfile.best",nocase; classtype:web-application-activity; sid:300000186; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"loadgreatly-bestquickfile.best",nocase; classtype:web-application-activity; sid:300000187; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"loadheavily-bestfreefile.best",nocase; classtype:web-application-activity; sid:300000188; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"loosefit.info",nocase; classtype:web-application-activity; sid:300000189; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"loveorfun.cc",nocase; classtype:web-application-activity; sid:300000190; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"luckjackcasino.info",nocase; classtype:web-application-activity; sid:300000191; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"madpandatv.net",nocase; classtype:web-application-activity; sid:300000192; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"majorhealthpro.info",nocase; classtype:web-application-activity; sid:300000193; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"makemesafeios.com",nocase; classtype:web-application-activity; sid:300000194; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"managestrong-theuberfile.best",nocase; classtype:web-application-activity; sid:300000195; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"manageuber-thenewestfile.best",nocase; classtype:web-application-activity; sid:300000196; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"manageuber-therecentfile.best",nocase; classtype:web-application-activity; sid:300000197; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"manageuber-thestrongfile.best",nocase; classtype:web-application-activity; sid:300000198; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"manageuber-theswiftfile.best",nocase; classtype:web-application-activity; sid:300000199; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mathison.io",nocase; classtype:web-application-activity; sid:300000200; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"max-care.info",nocase; classtype:web-application-activity; sid:300000201; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mediaplayer24.ml",nocase; classtype:web-application-activity; sid:300000202; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"medicomatic.info",nocase; classtype:web-application-activity; sid:300000203; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"meeryslotspin.xyz",nocase; classtype:web-application-activity; sid:300000204; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"merryplayglobal.xyz",nocase; classtype:web-application-activity; sid:300000205; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"merryplayworld.xyz",nocase; classtype:web-application-activity; sid:300000206; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mindmatch.ai",nocase; classtype:web-application-activity; sid:300000207; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"modern-security.xyz",nocase; classtype:web-application-activity; sid:300000208; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"monitoring-credit.xyz",nocase; classtype:web-application-activity; sid:300000209; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"multitax.xyz",nocase; classtype:web-application-activity; sid:300000210; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"news-new19.net",nocase; classtype:web-application-activity; sid:300000211; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"newsitedowloads.site",nocase; classtype:web-application-activity; sid:300000212; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"nogfw.pro",nocase; classtype:web-application-activity; sid:300000213; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"nosyknot.xyz",nocase; classtype:web-application-activity; sid:300000214; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"nutrinamic.info",nocase; classtype:web-application-activity; sid:300000215; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"onegowc.pw",nocase; classtype:web-application-activity; sid:300000216; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"onlinecinema.eu",nocase; classtype:web-application-activity; sid:300000217; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operatecompletely-theprecisefile.best",nocase; classtype:web-application-activity; sid:300000218; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operatecompletely-thespeedyfile.best",nocase; classtype:web-application-activity; sid:300000219; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operateextremely-theprogressivefile.best",nocase; classtype:web-application-activity; sid:300000220; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operateextremely-therenewedfile.best",nocase; classtype:web-application-activity; sid:300000221; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operatefree-theuberfile.best",nocase; classtype:web-application-activity; sid:300000222; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operategreatly-therefinedfile.best",nocase; classtype:web-application-activity; sid:300000223; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operategreatly-theswiftfile.best",nocase; classtype:web-application-activity; sid:300000224; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operatehighly-thespeedyfile.best",nocase; classtype:web-application-activity; sid:300000225; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operatehighly-thestrongfile.best",nocase; classtype:web-application-activity; sid:300000226; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operateintensely-theprogressivefile.best",nocase; classtype:web-application-activity; sid:300000227; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operateintensely-thestrongfile.best",nocase; classtype:web-application-activity; sid:300000228; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operatenewest-theuberfile.best",nocase; classtype:web-application-activity; sid:300000229; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operateoriginal-themostfile.best",nocase; classtype:web-application-activity; sid:300000230; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operateoriginal-theuberfile.best",nocase; classtype:web-application-activity; sid:300000231; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operateoverly-thesophisticatedfile.best",nocase; classtype:web-application-activity; sid:300000232; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operateprecise-thecompletelyfile.best",nocase; classtype:web-application-activity; sid:300000233; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operateprogressive-theintenselyfile.best",nocase; classtype:web-application-activity; sid:300000234; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operatequick-themostfile.best",nocase; classtype:web-application-activity; sid:300000235; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operaterefined-thegreatlyfile.best",nocase; classtype:web-application-activity; sid:300000236; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operaterenewed-theextremelyfile.best",nocase; classtype:web-application-activity; sid:300000237; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operatesophisticated-theoverlyfile.best",nocase; classtype:web-application-activity; sid:300000238; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operatespeedy-thehighlyfile.best",nocase; classtype:web-application-activity; sid:300000239; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operateuber-thefreefile.best",nocase; classtype:web-application-activity; sid:300000240; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"operateuber-theoriginalfile.best",nocase; classtype:web-application-activity; sid:300000241; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"patriothealth.today",nocase; classtype:web-application-activity; sid:300000242; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pcicompliancemanager.xyz",nocase; classtype:web-application-activity; sid:300000243; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"perfectplaceonnetforplayers.work",nocase; classtype:web-application-activity; sid:300000244; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performcompletely-thelatestfile.best",nocase; classtype:web-application-activity; sid:300000245; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performcompletely-thequickfile.best",nocase; classtype:web-application-activity; sid:300000246; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performextremely-theprecisefile.best",nocase; classtype:web-application-activity; sid:300000247; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performfree-thehighlyfile.best",nocase; classtype:web-application-activity; sid:300000248; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performgreatly-thespeedyfile.best",nocase; classtype:web-application-activity; sid:300000249; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performheavily-theoriginalfile.best",nocase; classtype:web-application-activity; sid:300000250; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performhighly-thefreefile.best",nocase; classtype:web-application-activity; sid:300000251; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performhighly-theprecisefile.best",nocase; classtype:web-application-activity; sid:300000252; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performhighly-therecentfile.best",nocase; classtype:web-application-activity; sid:300000253; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performintensely-thedevelopedfile.best",nocase; classtype:web-application-activity; sid:300000254; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performlatest-thecompletelyfile.best",nocase; classtype:web-application-activity; sid:300000255; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performmost-thenewestfile.best",nocase; classtype:web-application-activity; sid:300000256; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performmost-therecentfile.best",nocase; classtype:web-application-activity; sid:300000257; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performoriginal-theheavilyfile.best",nocase; classtype:web-application-activity; sid:300000258; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performoriginal-theuberfile.best",nocase; classtype:web-application-activity; sid:300000259; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performoverly-theprogressivefile.best",nocase; classtype:web-application-activity; sid:300000260; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performprecise-theextremelyfile.best",nocase; classtype:web-application-activity; sid:300000261; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performprecise-thehighlyfile.best",nocase; classtype:web-application-activity; sid:300000262; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performprogressive-theintenselyfile.best",nocase; classtype:web-application-activity; sid:300000263; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performprogressive-theoverlyfile.best",nocase; classtype:web-application-activity; sid:300000264; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performquick-thecompletelyfile.best",nocase; classtype:web-application-activity; sid:300000265; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performrecent-themostfile.best",nocase; classtype:web-application-activity; sid:300000266; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performrefined-theextremelyfile.best",nocase; classtype:web-application-activity; sid:300000267; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performrenewed-theoverlyfile.best",nocase; classtype:web-application-activity; sid:300000268; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performsophisticated-thehighlyfile.best",nocase; classtype:web-application-activity; sid:300000269; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performspeedy-thegreatlyfile.best",nocase; classtype:web-application-activity; sid:300000270; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performuber-theoriginalfile.best",nocase; classtype:web-application-activity; sid:300000271; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performuber-therenewedfile.best",nocase; classtype:web-application-activity; sid:300000272; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"piorkeepi.top",nocase; classtype:web-application-activity; sid:300000273; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"placesiteb.xyz",nocase; classtype:web-application-activity; sid:300000274; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"placesitee.xyz",nocase; classtype:web-application-activity; sid:300000275; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"placewebe.xyz",nocase; classtype:web-application-activity; sid:300000276; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"plampo.xyz",nocase; classtype:web-application-activity; sid:300000277; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playspina.xyz",nocase; classtype:web-application-activity; sid:300000278; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playspind.xyz",nocase; classtype:web-application-activity; sid:300000279; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playspote.xyz",nocase; classtype:web-application-activity; sid:300000280; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"premiernursingacademy.org",nocase; classtype:web-application-activity; sid:300000281; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"preparedforsafeupgrading.work",nocase; classtype:web-application-activity; sid:300000282; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"primawise.info",nocase; classtype:web-application-activity; sid:300000283; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"primecare.today",nocase; classtype:web-application-activity; sid:300000284; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"prohealthroutine.info",nocase; classtype:web-application-activity; sid:300000285; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"protect-connection.com",nocase; classtype:web-application-activity; sid:300000286; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"protectyourvpn.com",nocase; classtype:web-application-activity; sid:300000287; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"readyhealth.info",nocase; classtype:web-application-activity; sid:300000288; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"readyhealthgo.today",nocase; classtype:web-application-activity; sid:300000289; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"recontent.casa",nocase; classtype:web-application-activity; sid:300000290; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"recontent.cyou",nocase; classtype:web-application-activity; sid:300000291; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"recontent.fun",nocase; classtype:web-application-activity; sid:300000292; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"recontent.space",nocase; classtype:web-application-activity; sid:300000293; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"recontent.surf",nocase; classtype:web-application-activity; sid:300000294; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"recontent.website",nocase; classtype:web-application-activity; sid:300000295; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"reliablesoftwarevideos.info",nocase; classtype:web-application-activity; sid:300000296; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"remedify.info",nocase; classtype:web-application-activity; sid:300000297; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"renewvideo.casa",nocase; classtype:web-application-activity; sid:300000298; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"renewvideo.fun",nocase; classtype:web-application-activity; sid:300000299; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"renewvideo.online",nocase; classtype:web-application-activity; sid:300000300; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"renewvideo.site",nocase; classtype:web-application-activity; sid:300000301; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"renewvideo.website",nocase; classtype:web-application-activity; sid:300000302; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"resignation.top",nocase; classtype:web-application-activity; sid:300000303; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"roadtoyourhealth.info",nocase; classtype:web-application-activity; sid:300000304; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"robogarden.io",nocase; classtype:web-application-activity; sid:300000305; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"rootessential.info",nocase; classtype:web-application-activity; sid:300000306; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"rotharbor.xyz",nocase; classtype:web-application-activity; sid:300000307; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runadvanced-bestextremelyfile.best",nocase; classtype:web-application-activity; sid:300000308; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runcurrent-bestextremelyfile.best",nocase; classtype:web-application-activity; sid:300000309; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"rundeveloped-bestoverlyfile.best",nocase; classtype:web-application-activity; sid:300000310; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runextremely-bestadvancedfile.best",nocase; classtype:web-application-activity; sid:300000311; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runextremely-bestcurrentfile.best",nocase; classtype:web-application-activity; sid:300000312; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runextremely-bestlatestfile.best",nocase; classtype:web-application-activity; sid:300000313; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runextremely-bestrecentfile.best",nocase; classtype:web-application-activity; sid:300000314; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runfree-bestoverlyfile.best",nocase; classtype:web-application-activity; sid:300000315; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runintensely-bestrenewedfile.best",nocase; classtype:web-application-activity; sid:300000316; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runlatest-besthighlyfile.best",nocase; classtype:web-application-activity; sid:300000317; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runnewest-bestextremelyfile.best",nocase; classtype:web-application-activity; sid:300000318; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runoriginal-bestextremelyfile.best",nocase; classtype:web-application-activity; sid:300000319; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runoriginal-bestintenselyfile.best",nocase; classtype:web-application-activity; sid:300000320; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runoverly-bestdevelopedfile.best",nocase; classtype:web-application-activity; sid:300000321; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runoverly-bestquickfile.best",nocase; classtype:web-application-activity; sid:300000322; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runoverly-bestsophisticatedfile.best",nocase; classtype:web-application-activity; sid:300000323; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runrecent-bestextremelyfile.best",nocase; classtype:web-application-activity; sid:300000324; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runrecent-besthighlyfile.best",nocase; classtype:web-application-activity; sid:300000325; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"safelyonline.tech",nocase; classtype:web-application-activity; sid:300000326; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"safest4placeupdate.info",nocase; classtype:web-application-activity; sid:300000327; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"safest4placeupdates.info",nocase; classtype:web-application-activity; sid:300000328; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"scheduleagreement.xyz",nocase; classtype:web-application-activity; sid:300000329; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"score-monitoring.xyz",nocase; classtype:web-application-activity; sid:300000330; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"search-tool.net",nocase; classtype:web-application-activity; sid:300000331; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"search-trends.co",nocase; classtype:web-application-activity; sid:300000332; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"searchfeed.co",nocase; classtype:web-application-activity; sid:300000333; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sec-alert.xyz",nocase; classtype:web-application-activity; sid:300000334; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sec-alerts.xyz",nocase; classtype:web-application-activity; sid:300000335; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sec-monitoring.xyz",nocase; classtype:web-application-activity; sid:300000336; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"second-handjam.xyz",nocase; classtype:web-application-activity; sid:300000337; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"security-made-easy.xyz",nocase; classtype:web-application-activity; sid:300000338; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"security-pro.xyz",nocase; classtype:web-application-activity; sid:300000339; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"security-protection.xyz",nocase; classtype:web-application-activity; sid:300000340; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"seemlast.monster",nocase; classtype:web-application-activity; sid:300000341; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"selfradiance.info",nocase; classtype:web-application-activity; sid:300000342; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"shkshk.site",nocase; classtype:web-application-activity; sid:300000343; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"shopnsave.world",nocase; classtype:web-application-activity; sid:300000344; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"shoppingexp.xyz",nocase; classtype:web-application-activity; sid:300000345; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"smartys.link",nocase; classtype:web-application-activity; sid:300000346; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"spotplanetc.xyz",nocase; classtype:web-application-activity; sid:300000347; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"spotplanetd.xyz",nocase; classtype:web-application-activity; sid:300000348; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"spotspinb.xyz",nocase; classtype:web-application-activity; sid:300000349; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"spotspotf.xyz",nocase; classtype:web-application-activity; sid:300000350; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"springplanetb.xyz",nocase; classtype:web-application-activity; sid:300000351; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"springsitea.xyz",nocase; classtype:web-application-activity; sid:300000352; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"springsitef.xyz",nocase; classtype:web-application-activity; sid:300000353; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"stingyscent.xyz",nocase; classtype:web-application-activity; sid:300000354; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storeheavily-thefreefile.best",nocase; classtype:web-application-activity; sid:300000355; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storeheavily-thequickfile.best",nocase; classtype:web-application-activity; sid:300000356; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storeheavily-thespeedyfile.best",nocase; classtype:web-application-activity; sid:300000357; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storeheavily-thestrongfile.best",nocase; classtype:web-application-activity; sid:300000358; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storelatest-theoverlyfile.best",nocase; classtype:web-application-activity; sid:300000359; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storenewest-theoverlyfile.best",nocase; classtype:web-application-activity; sid:300000360; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storeoverly-theadvancedfile.best",nocase; classtype:web-application-activity; sid:300000361; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storeoverly-thecurrentfile.best",nocase; classtype:web-application-activity; sid:300000362; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storeoverly-thelatestfile.best",nocase; classtype:web-application-activity; sid:300000363; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storeoverly-thenewestfile.best",nocase; classtype:web-application-activity; sid:300000364; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storerecent-theoverlyfile.best",nocase; classtype:web-application-activity; sid:300000365; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storespeedy-theheavilyfile.best",nocase; classtype:web-application-activity; sid:300000366; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storeswift-theheavilyfile.best",nocase; classtype:web-application-activity; sid:300000367; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"styleandhealth.info",nocase; classtype:web-application-activity; sid:300000368; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"subeamy.pw",nocase; classtype:web-application-activity; sid:300000369; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sugar-legal-about13.fun",nocase; classtype:web-application-activity; sid:300000370; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"superiorcare.info",nocase; classtype:web-application-activity; sid:300000371; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"survey-club.club",nocase; classtype:web-application-activity; sid:300000372; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"synccompletely-bestoriginalfile.best",nocase; classtype:web-application-activity; sid:300000373; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"synccompletely-bestprogressivefile.best",nocase; classtype:web-application-activity; sid:300000374; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syncgreatly-bestrenewedfile.best",nocase; classtype:web-application-activity; sid:300000375; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syncheavily-bestlatestfile.best",nocase; classtype:web-application-activity; sid:300000376; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"synchighly-bestfreefile.best",nocase; classtype:web-application-activity; sid:300000377; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"synchighly-bestoriginalfile.best",nocase; classtype:web-application-activity; sid:300000378; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"synchighly-bestprogressivefile.best",nocase; classtype:web-application-activity; sid:300000379; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"synchighly-bestrecentfile.best",nocase; classtype:web-application-activity; sid:300000380; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"synchighly-bestsophisticatedfile.best",nocase; classtype:web-application-activity; sid:300000381; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"synchighly-bestspeedyfile.best",nocase; classtype:web-application-activity; sid:300000382; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syncintensely-bestprogressivefile.best",nocase; classtype:web-application-activity; sid:300000383; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"synclatest-bestuberfile.best",nocase; classtype:web-application-activity; sid:300000384; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syncoriginal-bestcompletelyfile.best",nocase; classtype:web-application-activity; sid:300000385; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syncprogressive-bestcompletelyfile.best",nocase; classtype:web-application-activity; sid:300000386; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syncprogressive-besthighlyfile.best",nocase; classtype:web-application-activity; sid:300000387; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syncrenewed-bestcompletelyfile.best",nocase; classtype:web-application-activity; sid:300000388; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syncuber-bestoriginalfile.best",nocase; classtype:web-application-activity; sid:300000389; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syncuber-bestprecisefile.best",nocase; classtype:web-application-activity; sid:300000390; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"talskingest.top",nocase; classtype:web-application-activity; sid:300000391; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"tastefulwood.xyz",nocase; classtype:web-application-activity; sid:300000392; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"tdstraffic.xyz",nocase; classtype:web-application-activity; sid:300000393; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"theable.me",nocase; classtype:web-application-activity; sid:300000394; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thebettercleanplayer.info",nocase; classtype:web-application-activity; sid:300000395; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thebettercleanplayers.info",nocase; classtype:web-application-activity; sid:300000396; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"theconnectvpn.com",nocase; classtype:web-application-activity; sid:300000397; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thefatburner.info",nocase; classtype:web-application-activity; sid:300000398; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thefitproject.club",nocase; classtype:web-application-activity; sid:300000399; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thehealthcurve.info",nocase; classtype:web-application-activity; sid:300000400; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thehealthcycle.club",nocase; classtype:web-application-activity; sid:300000401; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thehealthgo.info",nocase; classtype:web-application-activity; sid:300000402; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thehealthpedia.info",nocase; classtype:web-application-activity; sid:300000403; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thehealthystyle.info",nocase; classtype:web-application-activity; sid:300000404; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thehealthyvibe.info",nocase; classtype:web-application-activity; sid:300000405; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thelastpicture.show",nocase; classtype:web-application-activity; sid:300000406; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thepackage.club",nocase; classtype:web-application-activity; sid:300000407; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thesafestplayerlinks.work",nocase; classtype:web-application-activity; sid:300000408; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thestablealwayssafeupdates.work",nocase; classtype:web-application-activity; sid:300000409; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thestablegreatupgrades.best",nocase; classtype:web-application-activity; sid:300000410; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thrillqueen.xyz",nocase; classtype:web-application-activity; sid:300000411; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"toovolution.club",nocase; classtype:web-application-activity; sid:300000412; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"topnotchsports.tips",nocase; classtype:web-application-activity; sid:300000413; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"trafficbounce.net",nocase; classtype:web-application-activity; sid:300000414; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"trktraf.club",nocase; classtype:web-application-activity; sid:300000415; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"trkvpn.xyz",nocase; classtype:web-application-activity; sid:300000416; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"uclaimrewards.net",nocase; classtype:web-application-activity; sid:300000417; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"unequalfaucet.xyz",nocase; classtype:web-application-activity; sid:300000418; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"uniremedy.info",nocase; classtype:web-application-activity; sid:300000419; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"upbeatcboulevard.xyz",nocase; classtype:web-application-activity; sid:300000420; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"upbeatmstreet.xyz",nocase; classtype:web-application-activity; sid:300000421; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"upbeatmway.xyz",nocase; classtype:web-application-activity; sid:300000422; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"updatecurrent-thegreatlyfile.best",nocase; classtype:web-application-activity; sid:300000423; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"updategreatly-thecurrentfile.best",nocase; classtype:web-application-activity; sid:300000424; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"updategreatly-thenewestfile.best",nocase; classtype:web-application-activity; sid:300000425; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"updategreatly-therecentfile.best",nocase; classtype:web-application-activity; sid:300000426; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"updatelatest-thegreatlyfile.best",nocase; classtype:web-application-activity; sid:300000427; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"updaterecent-thegreatlyfile.best",nocase; classtype:web-application-activity; sid:300000428; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"upmakesite.xyz",nocase; classtype:web-application-activity; sid:300000429; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"upplayglobal.xyz",nocase; classtype:web-application-activity; sid:300000430; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"vexearth.xyz",nocase; classtype:web-application-activity; sid:300000431; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"viral-surveys.win",nocase; classtype:web-application-activity; sid:300000432; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"viralarticles.net",nocase; classtype:web-application-activity; sid:300000433; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"vital-health.club",nocase; classtype:web-application-activity; sid:300000434; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"vitalrole.info",nocase; classtype:web-application-activity; sid:300000435; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"vpn-pro.info",nocase; classtype:web-application-activity; sid:300000436; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"vpnadefenceplus.com",nocase; classtype:web-application-activity; sid:300000437; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"vpntool.me",nocase; classtype:web-application-activity; sid:300000438; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"website4all.info",nocase; classtype:web-application-activity; sid:300000439; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"websiteforall.work",nocase; classtype:web-application-activity; sid:300000440; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"websitetoget.work",nocase; classtype:web-application-activity; sid:300000441; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"wellnessgram.info",nocase; classtype:web-application-activity; sid:300000442; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"wellnessplum.info",nocase; classtype:web-application-activity; sid:300000443; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"wherentlybrane.site",nocase; classtype:web-application-activity; sid:300000444; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"wowlifestyle.info",nocase; classtype:web-application-activity; sid:300000445; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourbestlinkupgrade.info",nocase; classtype:web-application-activity; sid:300000446; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourbestlinkupgrades.info",nocase; classtype:web-application-activity; sid:300000447; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourbestlinkupgrading.info",nocase; classtype:web-application-activity; sid:300000448; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourbestvideoconnection.info",nocase; classtype:web-application-activity; sid:300000449; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourbestvideoconnections.info",nocase; classtype:web-application-activity; sid:300000450; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourbettercleanplayer.info",nocase; classtype:web-application-activity; sid:300000451; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourbettercleanplayers.info",nocase; classtype:web-application-activity; sid:300000452; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourlegendaryplaceupgrade.info",nocase; classtype:web-application-activity; sid:300000453; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourlegendaryplaceupgrades.info",nocase; classtype:web-application-activity; sid:300000454; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourlegendaryplayerupdate.work",nocase; classtype:web-application-activity; sid:300000455; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourlegendaryplayerupdating.work",nocase; classtype:web-application-activity; sid:300000456; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourlegendaryvideoupgrades.info",nocase; classtype:web-application-activity; sid:300000457; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourlegendaryvideoupgrading.info",nocase; classtype:web-application-activity; sid:300000458; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yoursafestplayerlink.best",nocase; classtype:web-application-activity; sid:300000459; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yoursafestreliablelink.work",nocase; classtype:web-application-activity; sid:300000460; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yoursafeststablelink.info",nocase; classtype:web-application-activity; sid:300000461; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yoursafeststablelinks.info",nocase; classtype:web-application-activity; sid:300000462; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yoursafesystemsupdating.work",nocase; classtype:web-application-activity; sid:300000463; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"yourultimateperfectupgrades.work",nocase; classtype:web-application-activity; sid:300000464; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"ysfetinora.tk",nocase; classtype:web-application-activity; sid:300000465; rev:1;)

471
dist/pup-filter-suricata.rules vendored Normal file
View File

@ -0,0 +1,471 @@
# Title: PUP Domains Suricata Ruleset
# Updated: Wed, 31 Mar 2021 10:44:46 +0000
# Expires: 1 day (update frequency)
# Homepage: https://gitlab.com/curben/pup-filter
# License: https://gitlab.com/curben/pup-filter#license
# Source: https://github.com/zhouhanc/malware-discoverer
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"20patogh.com"; classtype:web-application-activity; sid:300000001; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"321movies.xyz"; classtype:web-application-activity; sid:300000002; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"4uabs.club"; classtype:web-application-activity; sid:300000003; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"7awwa2.xyz"; classtype:web-application-activity; sid:300000004; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"abeah-security.xyz"; classtype:web-application-activity; sid:300000005; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"adrondespi.top"; classtype:web-application-activity; sid:300000006; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"advancecare.info"; classtype:web-application-activity; sid:300000007; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"akb48wrapup.com"; classtype:web-application-activity; sid:300000008; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"amateurxporn.com"; classtype:web-application-activity; sid:300000009; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"anismunre.info"; classtype:web-application-activity; sid:300000010; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"apptool.me"; classtype:web-application-activity; sid:300000011; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"ashtdi.cn"; classtype:web-application-activity; sid:300000012; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"assuredhealth.info"; classtype:web-application-activity; sid:300000013; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"asufij.xyz"; classtype:web-application-activity; sid:300000014; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"auto-lawyer.site"; classtype:web-application-activity; sid:300000015; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"baseofmp3.com"; classtype:web-application-activity; sid:300000016; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bestappland.me"; classtype:web-application-activity; sid:300000017; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bestlinkupgrade.info"; classtype:web-application-activity; sid:300000018; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bestlinkupgrades.info"; classtype:web-application-activity; sid:300000019; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bestlinkupgrading.info"; classtype:web-application-activity; sid:300000020; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bestresults.xyz"; classtype:web-application-activity; sid:300000021; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bettercleanplayer.info"; classtype:web-application-activity; sid:300000022; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bettercleanplayers.info"; classtype:web-application-activity; sid:300000023; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"betterfreedownloadplayer.info"; classtype:web-application-activity; sid:300000024; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"betterfreedownloadplayers.info"; classtype:web-application-activity; sid:300000025; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bigcbd.info"; classtype:web-application-activity; sid:300000026; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bigdaycasino.info"; classtype:web-application-activity; sid:300000027; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bittrend.com"; classtype:web-application-activity; sid:300000028; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"biztherapy.info"; classtype:web-application-activity; sid:300000029; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bodyamaze.club"; classtype:web-application-activity; sid:300000030; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bodyselfcare.info"; classtype:web-application-activity; sid:300000031; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"browsercheck.site"; classtype:web-application-activity; sid:300000032; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"cabins-r-us.com"; classtype:web-application-activity; sid:300000033; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"calculateprint.xyz"; classtype:web-application-activity; sid:300000034; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"carebility.info"; classtype:web-application-activity; sid:300000035; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"carevision.info"; classtype:web-application-activity; sid:300000036; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"celebseven.com"; classtype:web-application-activity; sid:300000037; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"centrodeartigos.com"; classtype:web-application-activity; sid:300000038; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"cheerplaceweb.xyz"; classtype:web-application-activity; sid:300000039; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"coachbelief.xyz"; classtype:web-application-activity; sid:300000040; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"collectrewards.net"; classtype:web-application-activity; sid:300000041; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"comphp.xyz"; classtype:web-application-activity; sid:300000042; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"conceivecolor.xyz"; classtype:web-application-activity; sid:300000043; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"cooing.top"; classtype:web-application-activity; sid:300000044; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"credit-alerts.xyz"; classtype:web-application-activity; sid:300000045; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"credit-monitor.xyz"; classtype:web-application-activity; sid:300000046; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"credit-resources.xyz"; classtype:web-application-activity; sid:300000047; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"cryptotradingcourses.net"; classtype:web-application-activity; sid:300000048; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"cryptounlimited.info"; classtype:web-application-activity; sid:300000049; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"cs-alerts.xyz"; classtype:web-application-activity; sid:300000050; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"curesector.today"; classtype:web-application-activity; sid:300000051; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"degreenm.top"; classtype:web-application-activity; sid:300000052; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"delightcmain.xyz"; classtype:web-application-activity; sid:300000053; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"digitalinvest.news"; classtype:web-application-activity; sid:300000054; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"displayfriend.xyz"; classtype:web-application-activity; sid:300000055; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"ditvl.com"; classtype:web-application-activity; sid:300000056; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"dragonballclub.com"; classtype:web-application-activity; sid:300000057; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"ehousan.top"; classtype:web-application-activity; sid:300000058; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"eproute.info"; classtype:web-application-activity; sid:300000059; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"eroanimeittyokusen.com"; classtype:web-application-activity; sid:300000060; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"excitingthing.xyz"; classtype:web-application-activity; sid:300000061; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"facebook-sex.com"; classtype:web-application-activity; sid:300000062; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fastmapf.xyz"; classtype:web-application-activity; sid:300000063; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fastplanetf.xyz"; classtype:web-application-activity; sid:300000064; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fastspotb.xyz"; classtype:web-application-activity; sid:300000065; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"filmesonlineturbo.net"; classtype:web-application-activity; sid:300000066; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"filmrod.xyz"; classtype:web-application-activity; sid:300000067; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"films-down.com"; classtype:web-application-activity; sid:300000068; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"financial-deals.xyz"; classtype:web-application-activity; sid:300000069; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"findforus.net"; classtype:web-application-activity; sid:300000070; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"findoffers.co"; classtype:web-application-activity; sid:300000071; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"findperfectplaces4download.work"; classtype:web-application-activity; sid:300000072; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"findyourultimateplayersfirst.best"; classtype:web-application-activity; sid:300000073; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"firststableplayer.work"; classtype:web-application-activity; sid:300000074; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fisham.site"; classtype:web-application-activity; sid:300000075; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fitandready.info"; classtype:web-application-activity; sid:300000076; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fitandstable.club"; classtype:web-application-activity; sid:300000077; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fitbodyandsoul.info"; classtype:web-application-activity; sid:300000078; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fitcourage.info"; classtype:web-application-activity; sid:300000079; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fithealthspark.info"; classtype:web-application-activity; sid:300000080; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fithealthspot.club"; classtype:web-application-activity; sid:300000081; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fithealthsure.info"; classtype:web-application-activity; sid:300000082; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fitlifevalue.info"; classtype:web-application-activity; sid:300000083; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fitnessdial.club"; classtype:web-application-activity; sid:300000084; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fitsure.info"; classtype:web-application-activity; sid:300000085; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"foregoingpump.xyz"; classtype:web-application-activity; sid:300000086; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"forsalecheap.net"; classtype:web-application-activity; sid:300000087; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"freeperfectupgrade.work"; classtype:web-application-activity; sid:300000088; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"freshclover.info"; classtype:web-application-activity; sid:300000089; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fuck-me-hard.club"; classtype:web-application-activity; sid:300000090; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"funmapc.xyz"; classtype:web-application-activity; sid:300000091; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"funmapd.xyz"; classtype:web-application-activity; sid:300000092; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"funplanetb.xyz"; classtype:web-application-activity; sid:300000093; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"funsiteb.xyz"; classtype:web-application-activity; sid:300000094; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"funspinf.xyz"; classtype:web-application-activity; sid:300000095; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"funspotf.xyz"; classtype:web-application-activity; sid:300000096; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"funwebd.xyz"; classtype:web-application-activity; sid:300000097; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fwsxqc.cn"; classtype:web-application-activity; sid:300000098; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gainhealth.info"; classtype:web-application-activity; sid:300000099; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gapingshame.xyz"; classtype:web-application-activity; sid:300000100; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"generouscare.info"; classtype:web-application-activity; sid:300000101; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"getstablesystemupgrades.work"; classtype:web-application-activity; sid:300000102; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gladcboulevard.xyz"; classtype:web-application-activity; sid:300000103; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gladdboulevard.xyz"; classtype:web-application-activity; sid:300000104; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gladplaceweb.xyz"; classtype:web-application-activity; sid:300000105; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gladslotweb.xyz"; classtype:web-application-activity; sid:300000106; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gladspotplay.xyz"; classtype:web-application-activity; sid:300000107; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gladspotwonder.xyz"; classtype:web-application-activity; sid:300000108; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gladvideo.fun"; classtype:web-application-activity; sid:300000109; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gladvideo.online"; classtype:web-application-activity; sid:300000110; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gladvideo.site"; classtype:web-application-activity; sid:300000111; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gladvideo.surf"; classtype:web-application-activity; sid:300000112; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"gladvideo.website"; classtype:web-application-activity; sid:300000113; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"globalvideo.fun"; classtype:web-application-activity; sid:300000114; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"globalvideo.store"; classtype:web-application-activity; sid:300000115; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"go-x34n7wbcoes-ok.live"; classtype:web-application-activity; sid:300000116; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"govpshosting.com"; classtype:web-application-activity; sid:300000117; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"graburprize.net"; classtype:web-application-activity; sid:300000118; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"grandcasinoprize.info"; classtype:web-application-activity; sid:300000119; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"greatplaceofstubs.work"; classtype:web-application-activity; sid:300000120; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"greatsearch.xyz"; classtype:web-application-activity; sid:300000121; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"growthnetic.club"; classtype:web-application-activity; sid:300000122; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"hailso.xyz"; classtype:web-application-activity; sid:300000123; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"haircarepro.info"; classtype:web-application-activity; sid:300000124; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"happyactive.today"; classtype:web-application-activity; sid:300000125; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"happymakeworld.xyz"; classtype:web-application-activity; sid:300000126; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healandgrow.club"; classtype:web-application-activity; sid:300000127; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthdefine.info"; classtype:web-application-activity; sid:300000128; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthdome.info"; classtype:web-application-activity; sid:300000129; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healtheezy.info"; classtype:web-application-activity; sid:300000130; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthemerge.info"; classtype:web-application-activity; sid:300000131; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthjolly.info"; classtype:web-application-activity; sid:300000132; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthmainly.info"; classtype:web-application-activity; sid:300000133; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthmaintain.info"; classtype:web-application-activity; sid:300000134; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthmama.info"; classtype:web-application-activity; sid:300000135; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthmanic.info"; classtype:web-application-activity; sid:300000136; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthmarlin.club"; classtype:web-application-activity; sid:300000137; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthneo.club"; classtype:web-application-activity; sid:300000138; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthready.info"; classtype:web-application-activity; sid:300000139; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthreportsweb.info"; classtype:web-application-activity; sid:300000140; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthreward.info"; classtype:web-application-activity; sid:300000141; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthroll.info"; classtype:web-application-activity; sid:300000142; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthschedule.club"; classtype:web-application-activity; sid:300000143; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthspark.today"; classtype:web-application-activity; sid:300000144; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthsupreme.club"; classtype:web-application-activity; sid:300000145; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthtag.club"; classtype:web-application-activity; sid:300000146; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthupper.club"; classtype:web-application-activity; sid:300000147; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthvenue.club"; classtype:web-application-activity; sid:300000148; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthvibe.live"; classtype:web-application-activity; sid:300000149; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthwella.club"; classtype:web-application-activity; sid:300000150; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthy-lifestyle.club"; classtype:web-application-activity; sid:300000151; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthyideal.club"; classtype:web-application-activity; sid:300000152; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthyparker.info"; classtype:web-application-activity; sid:300000153; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthysure.info"; classtype:web-application-activity; sid:300000154; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"idtheft-alert.xyz"; classtype:web-application-activity; sid:300000155; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"inappropriate.top"; classtype:web-application-activity; sid:300000156; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"information.casa"; classtype:web-application-activity; sid:300000157; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"instablog.club"; classtype:web-application-activity; sid:300000158; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"insuredhealth.info"; classtype:web-application-activity; sid:300000159; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"iosrecommendedvpn.com"; classtype:web-application-activity; sid:300000160; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"iosvpnsecure.com"; classtype:web-application-activity; sid:300000161; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"izipik.com"; classtype:web-application-activity; sid:300000162; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"joyplaceplay.xyz"; classtype:web-application-activity; sid:300000163; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"joyspotmap.xyz"; classtype:web-application-activity; sid:300000164; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"joyspotspin.xyz"; classtype:web-application-activity; sid:300000165; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"jsrenthouse.com"; classtype:web-application-activity; sid:300000166; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"jubilantdstreet.xyz"; classtype:web-application-activity; sid:300000167; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"kad3md.cn"; classtype:web-application-activity; sid:300000168; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"ketodietrecipes.org"; classtype:web-application-activity; sid:300000169; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"leeching.net"; classtype:web-application-activity; sid:300000170; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"legendaryplaceupgrade.info"; classtype:web-application-activity; sid:300000171; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"legendaryplaceupgrades.info"; classtype:web-application-activity; sid:300000172; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"legendaryplaceupgrading.info"; classtype:web-application-activity; sid:300000173; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"legendaryplayerupdates.work"; classtype:web-application-activity; sid:300000174; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"legendarysiteupgrading.work"; classtype:web-application-activity; sid:300000175; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"legendaryvideoupgrade.info"; classtype:web-application-activity; sid:300000176; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"legendaryvideoupgrades.info"; classtype:web-application-activity; sid:300000177; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"legendaryvideoupgrading.info"; classtype:web-application-activity; sid:300000178; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"life-esteem.info"; classtype:web-application-activity; sid:300000179; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"lifecaregoal.info"; classtype:web-application-activity; sid:300000180; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"lightstop.xyz"; classtype:web-application-activity; sid:300000181; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"livehealthcare.today"; classtype:web-application-activity; sid:300000182; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"livelyyroad.xyz"; classtype:web-application-activity; sid:300000183; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"livingmighty.club"; classtype:web-application-activity; sid:300000184; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"loadfree-bestheavilyfile.best"; classtype:web-application-activity; sid:300000185; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"loadgreatly-bestadvancedfile.best"; classtype:web-application-activity; sid:300000186; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"loadgreatly-bestquickfile.best"; classtype:web-application-activity; sid:300000187; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"loadheavily-bestfreefile.best"; classtype:web-application-activity; sid:300000188; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"loosefit.info"; classtype:web-application-activity; sid:300000189; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"loveorfun.cc"; classtype:web-application-activity; sid:300000190; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"luckjackcasino.info"; classtype:web-application-activity; sid:300000191; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"madpandatv.net"; classtype:web-application-activity; sid:300000192; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"majorhealthpro.info"; classtype:web-application-activity; sid:300000193; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"makemesafeios.com"; classtype:web-application-activity; sid:300000194; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"managestrong-theuberfile.best"; classtype:web-application-activity; sid:300000195; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"manageuber-thenewestfile.best"; classtype:web-application-activity; sid:300000196; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"manageuber-therecentfile.best"; classtype:web-application-activity; sid:300000197; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"manageuber-thestrongfile.best"; classtype:web-application-activity; sid:300000198; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"manageuber-theswiftfile.best"; classtype:web-application-activity; sid:300000199; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mathison.io"; classtype:web-application-activity; sid:300000200; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"max-care.info"; classtype:web-application-activity; sid:300000201; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mediaplayer24.ml"; classtype:web-application-activity; sid:300000202; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"medicomatic.info"; classtype:web-application-activity; sid:300000203; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"meeryslotspin.xyz"; classtype:web-application-activity; sid:300000204; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"merryplayglobal.xyz"; classtype:web-application-activity; sid:300000205; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"merryplayworld.xyz"; classtype:web-application-activity; sid:300000206; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mindmatch.ai"; classtype:web-application-activity; sid:300000207; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"modern-security.xyz"; classtype:web-application-activity; sid:300000208; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"monitoring-credit.xyz"; classtype:web-application-activity; sid:300000209; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"multitax.xyz"; classtype:web-application-activity; sid:300000210; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"news-new19.net"; classtype:web-application-activity; sid:300000211; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"newsitedowloads.site"; classtype:web-application-activity; sid:300000212; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"nogfw.pro"; classtype:web-application-activity; sid:300000213; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"nosyknot.xyz"; classtype:web-application-activity; sid:300000214; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"nutrinamic.info"; classtype:web-application-activity; sid:300000215; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"onegowc.pw"; classtype:web-application-activity; sid:300000216; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"onlinecinema.eu"; classtype:web-application-activity; sid:300000217; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operatecompletely-theprecisefile.best"; classtype:web-application-activity; sid:300000218; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operatecompletely-thespeedyfile.best"; classtype:web-application-activity; sid:300000219; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operateextremely-theprogressivefile.best"; classtype:web-application-activity; sid:300000220; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operateextremely-therenewedfile.best"; classtype:web-application-activity; sid:300000221; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operatefree-theuberfile.best"; classtype:web-application-activity; sid:300000222; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operategreatly-therefinedfile.best"; classtype:web-application-activity; sid:300000223; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operategreatly-theswiftfile.best"; classtype:web-application-activity; sid:300000224; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operatehighly-thespeedyfile.best"; classtype:web-application-activity; sid:300000225; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operatehighly-thestrongfile.best"; classtype:web-application-activity; sid:300000226; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operateintensely-theprogressivefile.best"; classtype:web-application-activity; sid:300000227; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operateintensely-thestrongfile.best"; classtype:web-application-activity; sid:300000228; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operatenewest-theuberfile.best"; classtype:web-application-activity; sid:300000229; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operateoriginal-themostfile.best"; classtype:web-application-activity; sid:300000230; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operateoriginal-theuberfile.best"; classtype:web-application-activity; sid:300000231; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operateoverly-thesophisticatedfile.best"; classtype:web-application-activity; sid:300000232; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operateprecise-thecompletelyfile.best"; classtype:web-application-activity; sid:300000233; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operateprogressive-theintenselyfile.best"; classtype:web-application-activity; sid:300000234; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operatequick-themostfile.best"; classtype:web-application-activity; sid:300000235; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operaterefined-thegreatlyfile.best"; classtype:web-application-activity; sid:300000236; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operaterenewed-theextremelyfile.best"; classtype:web-application-activity; sid:300000237; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operatesophisticated-theoverlyfile.best"; classtype:web-application-activity; sid:300000238; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operatespeedy-thehighlyfile.best"; classtype:web-application-activity; sid:300000239; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operateuber-thefreefile.best"; classtype:web-application-activity; sid:300000240; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"operateuber-theoriginalfile.best"; classtype:web-application-activity; sid:300000241; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"patriothealth.today"; classtype:web-application-activity; sid:300000242; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pcicompliancemanager.xyz"; classtype:web-application-activity; sid:300000243; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"perfectplaceonnetforplayers.work"; classtype:web-application-activity; sid:300000244; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performcompletely-thelatestfile.best"; classtype:web-application-activity; sid:300000245; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performcompletely-thequickfile.best"; classtype:web-application-activity; sid:300000246; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performextremely-theprecisefile.best"; classtype:web-application-activity; sid:300000247; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performfree-thehighlyfile.best"; classtype:web-application-activity; sid:300000248; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performgreatly-thespeedyfile.best"; classtype:web-application-activity; sid:300000249; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performheavily-theoriginalfile.best"; classtype:web-application-activity; sid:300000250; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performhighly-thefreefile.best"; classtype:web-application-activity; sid:300000251; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performhighly-theprecisefile.best"; classtype:web-application-activity; sid:300000252; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performhighly-therecentfile.best"; classtype:web-application-activity; sid:300000253; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performintensely-thedevelopedfile.best"; classtype:web-application-activity; sid:300000254; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performlatest-thecompletelyfile.best"; classtype:web-application-activity; sid:300000255; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performmost-thenewestfile.best"; classtype:web-application-activity; sid:300000256; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performmost-therecentfile.best"; classtype:web-application-activity; sid:300000257; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performoriginal-theheavilyfile.best"; classtype:web-application-activity; sid:300000258; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performoriginal-theuberfile.best"; classtype:web-application-activity; sid:300000259; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performoverly-theprogressivefile.best"; classtype:web-application-activity; sid:300000260; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performprecise-theextremelyfile.best"; classtype:web-application-activity; sid:300000261; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performprecise-thehighlyfile.best"; classtype:web-application-activity; sid:300000262; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performprogressive-theintenselyfile.best"; classtype:web-application-activity; sid:300000263; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performprogressive-theoverlyfile.best"; classtype:web-application-activity; sid:300000264; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performquick-thecompletelyfile.best"; classtype:web-application-activity; sid:300000265; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performrecent-themostfile.best"; classtype:web-application-activity; sid:300000266; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performrefined-theextremelyfile.best"; classtype:web-application-activity; sid:300000267; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performrenewed-theoverlyfile.best"; classtype:web-application-activity; sid:300000268; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performsophisticated-thehighlyfile.best"; classtype:web-application-activity; sid:300000269; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performspeedy-thegreatlyfile.best"; classtype:web-application-activity; sid:300000270; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performuber-theoriginalfile.best"; classtype:web-application-activity; sid:300000271; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performuber-therenewedfile.best"; classtype:web-application-activity; sid:300000272; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"piorkeepi.top"; classtype:web-application-activity; sid:300000273; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"placesiteb.xyz"; classtype:web-application-activity; sid:300000274; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"placesitee.xyz"; classtype:web-application-activity; sid:300000275; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"placewebe.xyz"; classtype:web-application-activity; sid:300000276; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"plampo.xyz"; classtype:web-application-activity; sid:300000277; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playspina.xyz"; classtype:web-application-activity; sid:300000278; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playspind.xyz"; classtype:web-application-activity; sid:300000279; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playspote.xyz"; classtype:web-application-activity; sid:300000280; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"premiernursingacademy.org"; classtype:web-application-activity; sid:300000281; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"preparedforsafeupgrading.work"; classtype:web-application-activity; sid:300000282; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"primawise.info"; classtype:web-application-activity; sid:300000283; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"primecare.today"; classtype:web-application-activity; sid:300000284; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"prohealthroutine.info"; classtype:web-application-activity; sid:300000285; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"protect-connection.com"; classtype:web-application-activity; sid:300000286; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"protectyourvpn.com"; classtype:web-application-activity; sid:300000287; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"readyhealth.info"; classtype:web-application-activity; sid:300000288; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"readyhealthgo.today"; classtype:web-application-activity; sid:300000289; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"recontent.casa"; classtype:web-application-activity; sid:300000290; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"recontent.cyou"; classtype:web-application-activity; sid:300000291; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"recontent.fun"; classtype:web-application-activity; sid:300000292; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"recontent.space"; classtype:web-application-activity; sid:300000293; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"recontent.surf"; classtype:web-application-activity; sid:300000294; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"recontent.website"; classtype:web-application-activity; sid:300000295; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"reliablesoftwarevideos.info"; classtype:web-application-activity; sid:300000296; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"remedify.info"; classtype:web-application-activity; sid:300000297; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"renewvideo.casa"; classtype:web-application-activity; sid:300000298; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"renewvideo.fun"; classtype:web-application-activity; sid:300000299; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"renewvideo.online"; classtype:web-application-activity; sid:300000300; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"renewvideo.site"; classtype:web-application-activity; sid:300000301; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"renewvideo.website"; classtype:web-application-activity; sid:300000302; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"resignation.top"; classtype:web-application-activity; sid:300000303; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"roadtoyourhealth.info"; classtype:web-application-activity; sid:300000304; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"robogarden.io"; classtype:web-application-activity; sid:300000305; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"rootessential.info"; classtype:web-application-activity; sid:300000306; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"rotharbor.xyz"; classtype:web-application-activity; sid:300000307; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runadvanced-bestextremelyfile.best"; classtype:web-application-activity; sid:300000308; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runcurrent-bestextremelyfile.best"; classtype:web-application-activity; sid:300000309; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"rundeveloped-bestoverlyfile.best"; classtype:web-application-activity; sid:300000310; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runextremely-bestadvancedfile.best"; classtype:web-application-activity; sid:300000311; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runextremely-bestcurrentfile.best"; classtype:web-application-activity; sid:300000312; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runextremely-bestlatestfile.best"; classtype:web-application-activity; sid:300000313; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runextremely-bestrecentfile.best"; classtype:web-application-activity; sid:300000314; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runfree-bestoverlyfile.best"; classtype:web-application-activity; sid:300000315; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runintensely-bestrenewedfile.best"; classtype:web-application-activity; sid:300000316; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runlatest-besthighlyfile.best"; classtype:web-application-activity; sid:300000317; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runnewest-bestextremelyfile.best"; classtype:web-application-activity; sid:300000318; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runoriginal-bestextremelyfile.best"; classtype:web-application-activity; sid:300000319; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runoriginal-bestintenselyfile.best"; classtype:web-application-activity; sid:300000320; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runoverly-bestdevelopedfile.best"; classtype:web-application-activity; sid:300000321; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runoverly-bestquickfile.best"; classtype:web-application-activity; sid:300000322; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runoverly-bestsophisticatedfile.best"; classtype:web-application-activity; sid:300000323; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runrecent-bestextremelyfile.best"; classtype:web-application-activity; sid:300000324; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runrecent-besthighlyfile.best"; classtype:web-application-activity; sid:300000325; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"safelyonline.tech"; classtype:web-application-activity; sid:300000326; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"safest4placeupdate.info"; classtype:web-application-activity; sid:300000327; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"safest4placeupdates.info"; classtype:web-application-activity; sid:300000328; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"scheduleagreement.xyz"; classtype:web-application-activity; sid:300000329; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"score-monitoring.xyz"; classtype:web-application-activity; sid:300000330; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"search-tool.net"; classtype:web-application-activity; sid:300000331; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"search-trends.co"; classtype:web-application-activity; sid:300000332; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"searchfeed.co"; classtype:web-application-activity; sid:300000333; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sec-alert.xyz"; classtype:web-application-activity; sid:300000334; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sec-alerts.xyz"; classtype:web-application-activity; sid:300000335; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sec-monitoring.xyz"; classtype:web-application-activity; sid:300000336; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"second-handjam.xyz"; classtype:web-application-activity; sid:300000337; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"security-made-easy.xyz"; classtype:web-application-activity; sid:300000338; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"security-pro.xyz"; classtype:web-application-activity; sid:300000339; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"security-protection.xyz"; classtype:web-application-activity; sid:300000340; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"seemlast.monster"; classtype:web-application-activity; sid:300000341; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"selfradiance.info"; classtype:web-application-activity; sid:300000342; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"shkshk.site"; classtype:web-application-activity; sid:300000343; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"shopnsave.world"; classtype:web-application-activity; sid:300000344; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"shoppingexp.xyz"; classtype:web-application-activity; sid:300000345; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"smartys.link"; classtype:web-application-activity; sid:300000346; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"spotplanetc.xyz"; classtype:web-application-activity; sid:300000347; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"spotplanetd.xyz"; classtype:web-application-activity; sid:300000348; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"spotspinb.xyz"; classtype:web-application-activity; sid:300000349; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"spotspotf.xyz"; classtype:web-application-activity; sid:300000350; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"springplanetb.xyz"; classtype:web-application-activity; sid:300000351; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"springsitea.xyz"; classtype:web-application-activity; sid:300000352; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"springsitef.xyz"; classtype:web-application-activity; sid:300000353; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"stingyscent.xyz"; classtype:web-application-activity; sid:300000354; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storeheavily-thefreefile.best"; classtype:web-application-activity; sid:300000355; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storeheavily-thequickfile.best"; classtype:web-application-activity; sid:300000356; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storeheavily-thespeedyfile.best"; classtype:web-application-activity; sid:300000357; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storeheavily-thestrongfile.best"; classtype:web-application-activity; sid:300000358; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storelatest-theoverlyfile.best"; classtype:web-application-activity; sid:300000359; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storenewest-theoverlyfile.best"; classtype:web-application-activity; sid:300000360; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storeoverly-theadvancedfile.best"; classtype:web-application-activity; sid:300000361; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storeoverly-thecurrentfile.best"; classtype:web-application-activity; sid:300000362; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storeoverly-thelatestfile.best"; classtype:web-application-activity; sid:300000363; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storeoverly-thenewestfile.best"; classtype:web-application-activity; sid:300000364; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storerecent-theoverlyfile.best"; classtype:web-application-activity; sid:300000365; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storespeedy-theheavilyfile.best"; classtype:web-application-activity; sid:300000366; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storeswift-theheavilyfile.best"; classtype:web-application-activity; sid:300000367; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"styleandhealth.info"; classtype:web-application-activity; sid:300000368; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"subeamy.pw"; classtype:web-application-activity; sid:300000369; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sugar-legal-about13.fun"; classtype:web-application-activity; sid:300000370; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"superiorcare.info"; classtype:web-application-activity; sid:300000371; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"survey-club.club"; classtype:web-application-activity; sid:300000372; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"synccompletely-bestoriginalfile.best"; classtype:web-application-activity; sid:300000373; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"synccompletely-bestprogressivefile.best"; classtype:web-application-activity; sid:300000374; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syncgreatly-bestrenewedfile.best"; classtype:web-application-activity; sid:300000375; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syncheavily-bestlatestfile.best"; classtype:web-application-activity; sid:300000376; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"synchighly-bestfreefile.best"; classtype:web-application-activity; sid:300000377; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"synchighly-bestoriginalfile.best"; classtype:web-application-activity; sid:300000378; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"synchighly-bestprogressivefile.best"; classtype:web-application-activity; sid:300000379; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"synchighly-bestrecentfile.best"; classtype:web-application-activity; sid:300000380; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"synchighly-bestsophisticatedfile.best"; classtype:web-application-activity; sid:300000381; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"synchighly-bestspeedyfile.best"; classtype:web-application-activity; sid:300000382; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syncintensely-bestprogressivefile.best"; classtype:web-application-activity; sid:300000383; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"synclatest-bestuberfile.best"; classtype:web-application-activity; sid:300000384; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syncoriginal-bestcompletelyfile.best"; classtype:web-application-activity; sid:300000385; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syncprogressive-bestcompletelyfile.best"; classtype:web-application-activity; sid:300000386; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syncprogressive-besthighlyfile.best"; classtype:web-application-activity; sid:300000387; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syncrenewed-bestcompletelyfile.best"; classtype:web-application-activity; sid:300000388; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syncuber-bestoriginalfile.best"; classtype:web-application-activity; sid:300000389; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syncuber-bestprecisefile.best"; classtype:web-application-activity; sid:300000390; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"talskingest.top"; classtype:web-application-activity; sid:300000391; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"tastefulwood.xyz"; classtype:web-application-activity; sid:300000392; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"tdstraffic.xyz"; classtype:web-application-activity; sid:300000393; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"theable.me"; classtype:web-application-activity; sid:300000394; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thebettercleanplayer.info"; classtype:web-application-activity; sid:300000395; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thebettercleanplayers.info"; classtype:web-application-activity; sid:300000396; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"theconnectvpn.com"; classtype:web-application-activity; sid:300000397; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thefatburner.info"; classtype:web-application-activity; sid:300000398; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thefitproject.club"; classtype:web-application-activity; sid:300000399; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thehealthcurve.info"; classtype:web-application-activity; sid:300000400; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thehealthcycle.club"; classtype:web-application-activity; sid:300000401; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thehealthgo.info"; classtype:web-application-activity; sid:300000402; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thehealthpedia.info"; classtype:web-application-activity; sid:300000403; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thehealthystyle.info"; classtype:web-application-activity; sid:300000404; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thehealthyvibe.info"; classtype:web-application-activity; sid:300000405; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thelastpicture.show"; classtype:web-application-activity; sid:300000406; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thepackage.club"; classtype:web-application-activity; sid:300000407; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thesafestplayerlinks.work"; classtype:web-application-activity; sid:300000408; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thestablealwayssafeupdates.work"; classtype:web-application-activity; sid:300000409; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thestablegreatupgrades.best"; classtype:web-application-activity; sid:300000410; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thrillqueen.xyz"; classtype:web-application-activity; sid:300000411; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"toovolution.club"; classtype:web-application-activity; sid:300000412; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"topnotchsports.tips"; classtype:web-application-activity; sid:300000413; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"trafficbounce.net"; classtype:web-application-activity; sid:300000414; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"trktraf.club"; classtype:web-application-activity; sid:300000415; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"trkvpn.xyz"; classtype:web-application-activity; sid:300000416; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"uclaimrewards.net"; classtype:web-application-activity; sid:300000417; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"unequalfaucet.xyz"; classtype:web-application-activity; sid:300000418; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"uniremedy.info"; classtype:web-application-activity; sid:300000419; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"upbeatcboulevard.xyz"; classtype:web-application-activity; sid:300000420; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"upbeatmstreet.xyz"; classtype:web-application-activity; sid:300000421; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"upbeatmway.xyz"; classtype:web-application-activity; sid:300000422; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"updatecurrent-thegreatlyfile.best"; classtype:web-application-activity; sid:300000423; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"updategreatly-thecurrentfile.best"; classtype:web-application-activity; sid:300000424; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"updategreatly-thenewestfile.best"; classtype:web-application-activity; sid:300000425; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"updategreatly-therecentfile.best"; classtype:web-application-activity; sid:300000426; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"updatelatest-thegreatlyfile.best"; classtype:web-application-activity; sid:300000427; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"updaterecent-thegreatlyfile.best"; classtype:web-application-activity; sid:300000428; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"upmakesite.xyz"; classtype:web-application-activity; sid:300000429; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"upplayglobal.xyz"; classtype:web-application-activity; sid:300000430; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"vexearth.xyz"; classtype:web-application-activity; sid:300000431; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"viral-surveys.win"; classtype:web-application-activity; sid:300000432; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"viralarticles.net"; classtype:web-application-activity; sid:300000433; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"vital-health.club"; classtype:web-application-activity; sid:300000434; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"vitalrole.info"; classtype:web-application-activity; sid:300000435; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"vpn-pro.info"; classtype:web-application-activity; sid:300000436; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"vpnadefenceplus.com"; classtype:web-application-activity; sid:300000437; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"vpntool.me"; classtype:web-application-activity; sid:300000438; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"website4all.info"; classtype:web-application-activity; sid:300000439; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"websiteforall.work"; classtype:web-application-activity; sid:300000440; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"websitetoget.work"; classtype:web-application-activity; sid:300000441; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"wellnessgram.info"; classtype:web-application-activity; sid:300000442; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"wellnessplum.info"; classtype:web-application-activity; sid:300000443; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"wherentlybrane.site"; classtype:web-application-activity; sid:300000444; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"wowlifestyle.info"; classtype:web-application-activity; sid:300000445; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourbestlinkupgrade.info"; classtype:web-application-activity; sid:300000446; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourbestlinkupgrades.info"; classtype:web-application-activity; sid:300000447; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourbestlinkupgrading.info"; classtype:web-application-activity; sid:300000448; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourbestvideoconnection.info"; classtype:web-application-activity; sid:300000449; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourbestvideoconnections.info"; classtype:web-application-activity; sid:300000450; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourbettercleanplayer.info"; classtype:web-application-activity; sid:300000451; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourbettercleanplayers.info"; classtype:web-application-activity; sid:300000452; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourlegendaryplaceupgrade.info"; classtype:web-application-activity; sid:300000453; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourlegendaryplaceupgrades.info"; classtype:web-application-activity; sid:300000454; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourlegendaryplayerupdate.work"; classtype:web-application-activity; sid:300000455; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourlegendaryplayerupdating.work"; classtype:web-application-activity; sid:300000456; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourlegendaryvideoupgrades.info"; classtype:web-application-activity; sid:300000457; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourlegendaryvideoupgrading.info"; classtype:web-application-activity; sid:300000458; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yoursafestplayerlink.best"; classtype:web-application-activity; sid:300000459; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yoursafestreliablelink.work"; classtype:web-application-activity; sid:300000460; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yoursafeststablelink.info"; classtype:web-application-activity; sid:300000461; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yoursafeststablelinks.info"; classtype:web-application-activity; sid:300000462; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yoursafesystemsupdating.work"; classtype:web-application-activity; sid:300000463; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"yourultimateperfectupgrades.work"; classtype:web-application-activity; sid:300000464; rev:1;)
alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"ysfetinora.tk"; classtype:web-application-activity; sid:300000465; rev:1;)

471
dist/pup-filter-unbound.conf vendored Normal file
View File

@ -0,0 +1,471 @@
# Title: PUP Domains Unbound Blocklist
# Updated: Wed, 31 Mar 2021 10:44:46 +0000
# Expires: 1 day (update frequency)
# Homepage: https://gitlab.com/curben/pup-filter
# License: https://gitlab.com/curben/pup-filter#license
# Source: https://github.com/zhouhanc/malware-discoverer
local-zone: "20patogh.com" always_nxdomain
local-zone: "321movies.xyz" always_nxdomain
local-zone: "4uabs.club" always_nxdomain
local-zone: "7awwa2.xyz" always_nxdomain
local-zone: "abeah-security.xyz" always_nxdomain
local-zone: "adrondespi.top" always_nxdomain
local-zone: "advancecare.info" always_nxdomain
local-zone: "akb48wrapup.com" always_nxdomain
local-zone: "amateurxporn.com" always_nxdomain
local-zone: "anismunre.info" always_nxdomain
local-zone: "apptool.me" always_nxdomain
local-zone: "ashtdi.cn" always_nxdomain
local-zone: "assuredhealth.info" always_nxdomain
local-zone: "asufij.xyz" always_nxdomain
local-zone: "auto-lawyer.site" always_nxdomain
local-zone: "baseofmp3.com" always_nxdomain
local-zone: "bestappland.me" always_nxdomain
local-zone: "bestlinkupgrade.info" always_nxdomain
local-zone: "bestlinkupgrades.info" always_nxdomain
local-zone: "bestlinkupgrading.info" always_nxdomain
local-zone: "bestresults.xyz" always_nxdomain
local-zone: "bettercleanplayer.info" always_nxdomain
local-zone: "bettercleanplayers.info" always_nxdomain
local-zone: "betterfreedownloadplayer.info" always_nxdomain
local-zone: "betterfreedownloadplayers.info" always_nxdomain
local-zone: "bigcbd.info" always_nxdomain
local-zone: "bigdaycasino.info" always_nxdomain
local-zone: "bittrend.com" always_nxdomain
local-zone: "biztherapy.info" always_nxdomain
local-zone: "bodyamaze.club" always_nxdomain
local-zone: "bodyselfcare.info" always_nxdomain
local-zone: "browsercheck.site" always_nxdomain
local-zone: "cabins-r-us.com" always_nxdomain
local-zone: "calculateprint.xyz" always_nxdomain
local-zone: "carebility.info" always_nxdomain
local-zone: "carevision.info" always_nxdomain
local-zone: "celebseven.com" always_nxdomain
local-zone: "centrodeartigos.com" always_nxdomain
local-zone: "cheerplaceweb.xyz" always_nxdomain
local-zone: "coachbelief.xyz" always_nxdomain
local-zone: "collectrewards.net" always_nxdomain
local-zone: "comphp.xyz" always_nxdomain
local-zone: "conceivecolor.xyz" always_nxdomain
local-zone: "cooing.top" always_nxdomain
local-zone: "credit-alerts.xyz" always_nxdomain
local-zone: "credit-monitor.xyz" always_nxdomain
local-zone: "credit-resources.xyz" always_nxdomain
local-zone: "cryptotradingcourses.net" always_nxdomain
local-zone: "cryptounlimited.info" always_nxdomain
local-zone: "cs-alerts.xyz" always_nxdomain
local-zone: "curesector.today" always_nxdomain
local-zone: "degreenm.top" always_nxdomain
local-zone: "delightcmain.xyz" always_nxdomain
local-zone: "digitalinvest.news" always_nxdomain
local-zone: "displayfriend.xyz" always_nxdomain
local-zone: "ditvl.com" always_nxdomain
local-zone: "dragonballclub.com" always_nxdomain
local-zone: "ehousan.top" always_nxdomain
local-zone: "eproute.info" always_nxdomain
local-zone: "eroanimeittyokusen.com" always_nxdomain
local-zone: "excitingthing.xyz" always_nxdomain
local-zone: "facebook-sex.com" always_nxdomain
local-zone: "fastmapf.xyz" always_nxdomain
local-zone: "fastplanetf.xyz" always_nxdomain
local-zone: "fastspotb.xyz" always_nxdomain
local-zone: "filmesonlineturbo.net" always_nxdomain
local-zone: "filmrod.xyz" always_nxdomain
local-zone: "films-down.com" always_nxdomain
local-zone: "financial-deals.xyz" always_nxdomain
local-zone: "findforus.net" always_nxdomain
local-zone: "findoffers.co" always_nxdomain
local-zone: "findperfectplaces4download.work" always_nxdomain
local-zone: "findyourultimateplayersfirst.best" always_nxdomain
local-zone: "firststableplayer.work" always_nxdomain
local-zone: "fisham.site" always_nxdomain
local-zone: "fitandready.info" always_nxdomain
local-zone: "fitandstable.club" always_nxdomain
local-zone: "fitbodyandsoul.info" always_nxdomain
local-zone: "fitcourage.info" always_nxdomain
local-zone: "fithealthspark.info" always_nxdomain
local-zone: "fithealthspot.club" always_nxdomain
local-zone: "fithealthsure.info" always_nxdomain
local-zone: "fitlifevalue.info" always_nxdomain
local-zone: "fitnessdial.club" always_nxdomain
local-zone: "fitsure.info" always_nxdomain
local-zone: "foregoingpump.xyz" always_nxdomain
local-zone: "forsalecheap.net" always_nxdomain
local-zone: "freeperfectupgrade.work" always_nxdomain
local-zone: "freshclover.info" always_nxdomain
local-zone: "fuck-me-hard.club" always_nxdomain
local-zone: "funmapc.xyz" always_nxdomain
local-zone: "funmapd.xyz" always_nxdomain
local-zone: "funplanetb.xyz" always_nxdomain
local-zone: "funsiteb.xyz" always_nxdomain
local-zone: "funspinf.xyz" always_nxdomain
local-zone: "funspotf.xyz" always_nxdomain
local-zone: "funwebd.xyz" always_nxdomain
local-zone: "fwsxqc.cn" always_nxdomain
local-zone: "gainhealth.info" always_nxdomain
local-zone: "gapingshame.xyz" always_nxdomain
local-zone: "generouscare.info" always_nxdomain
local-zone: "getstablesystemupgrades.work" always_nxdomain
local-zone: "gladcboulevard.xyz" always_nxdomain
local-zone: "gladdboulevard.xyz" always_nxdomain
local-zone: "gladplaceweb.xyz" always_nxdomain
local-zone: "gladslotweb.xyz" always_nxdomain
local-zone: "gladspotplay.xyz" always_nxdomain
local-zone: "gladspotwonder.xyz" always_nxdomain
local-zone: "gladvideo.fun" always_nxdomain
local-zone: "gladvideo.online" always_nxdomain
local-zone: "gladvideo.site" always_nxdomain
local-zone: "gladvideo.surf" always_nxdomain
local-zone: "gladvideo.website" always_nxdomain
local-zone: "globalvideo.fun" always_nxdomain
local-zone: "globalvideo.store" always_nxdomain
local-zone: "go-x34n7wbcoes-ok.live" always_nxdomain
local-zone: "govpshosting.com" always_nxdomain
local-zone: "graburprize.net" always_nxdomain
local-zone: "grandcasinoprize.info" always_nxdomain
local-zone: "greatplaceofstubs.work" always_nxdomain
local-zone: "greatsearch.xyz" always_nxdomain
local-zone: "growthnetic.club" always_nxdomain
local-zone: "hailso.xyz" always_nxdomain
local-zone: "haircarepro.info" always_nxdomain
local-zone: "happyactive.today" always_nxdomain
local-zone: "happymakeworld.xyz" always_nxdomain
local-zone: "healandgrow.club" always_nxdomain
local-zone: "healthdefine.info" always_nxdomain
local-zone: "healthdome.info" always_nxdomain
local-zone: "healtheezy.info" always_nxdomain
local-zone: "healthemerge.info" always_nxdomain
local-zone: "healthjolly.info" always_nxdomain
local-zone: "healthmainly.info" always_nxdomain
local-zone: "healthmaintain.info" always_nxdomain
local-zone: "healthmama.info" always_nxdomain
local-zone: "healthmanic.info" always_nxdomain
local-zone: "healthmarlin.club" always_nxdomain
local-zone: "healthneo.club" always_nxdomain
local-zone: "healthready.info" always_nxdomain
local-zone: "healthreportsweb.info" always_nxdomain
local-zone: "healthreward.info" always_nxdomain
local-zone: "healthroll.info" always_nxdomain
local-zone: "healthschedule.club" always_nxdomain
local-zone: "healthspark.today" always_nxdomain
local-zone: "healthsupreme.club" always_nxdomain
local-zone: "healthtag.club" always_nxdomain
local-zone: "healthupper.club" always_nxdomain
local-zone: "healthvenue.club" always_nxdomain
local-zone: "healthvibe.live" always_nxdomain
local-zone: "healthwella.club" always_nxdomain
local-zone: "healthy-lifestyle.club" always_nxdomain
local-zone: "healthyideal.club" always_nxdomain
local-zone: "healthyparker.info" always_nxdomain
local-zone: "healthysure.info" always_nxdomain
local-zone: "idtheft-alert.xyz" always_nxdomain
local-zone: "inappropriate.top" always_nxdomain
local-zone: "information.casa" always_nxdomain
local-zone: "instablog.club" always_nxdomain
local-zone: "insuredhealth.info" always_nxdomain
local-zone: "iosrecommendedvpn.com" always_nxdomain
local-zone: "iosvpnsecure.com" always_nxdomain
local-zone: "izipik.com" always_nxdomain
local-zone: "joyplaceplay.xyz" always_nxdomain
local-zone: "joyspotmap.xyz" always_nxdomain
local-zone: "joyspotspin.xyz" always_nxdomain
local-zone: "jsrenthouse.com" always_nxdomain
local-zone: "jubilantdstreet.xyz" always_nxdomain
local-zone: "kad3md.cn" always_nxdomain
local-zone: "ketodietrecipes.org" always_nxdomain
local-zone: "leeching.net" always_nxdomain
local-zone: "legendaryplaceupgrade.info" always_nxdomain
local-zone: "legendaryplaceupgrades.info" always_nxdomain
local-zone: "legendaryplaceupgrading.info" always_nxdomain
local-zone: "legendaryplayerupdates.work" always_nxdomain
local-zone: "legendarysiteupgrading.work" always_nxdomain
local-zone: "legendaryvideoupgrade.info" always_nxdomain
local-zone: "legendaryvideoupgrades.info" always_nxdomain
local-zone: "legendaryvideoupgrading.info" always_nxdomain
local-zone: "life-esteem.info" always_nxdomain
local-zone: "lifecaregoal.info" always_nxdomain
local-zone: "lightstop.xyz" always_nxdomain
local-zone: "livehealthcare.today" always_nxdomain
local-zone: "livelyyroad.xyz" always_nxdomain
local-zone: "livingmighty.club" always_nxdomain
local-zone: "loadfree-bestheavilyfile.best" always_nxdomain
local-zone: "loadgreatly-bestadvancedfile.best" always_nxdomain
local-zone: "loadgreatly-bestquickfile.best" always_nxdomain
local-zone: "loadheavily-bestfreefile.best" always_nxdomain
local-zone: "loosefit.info" always_nxdomain
local-zone: "loveorfun.cc" always_nxdomain
local-zone: "luckjackcasino.info" always_nxdomain
local-zone: "madpandatv.net" always_nxdomain
local-zone: "majorhealthpro.info" always_nxdomain
local-zone: "makemesafeios.com" always_nxdomain
local-zone: "managestrong-theuberfile.best" always_nxdomain
local-zone: "manageuber-thenewestfile.best" always_nxdomain
local-zone: "manageuber-therecentfile.best" always_nxdomain
local-zone: "manageuber-thestrongfile.best" always_nxdomain
local-zone: "manageuber-theswiftfile.best" always_nxdomain
local-zone: "mathison.io" always_nxdomain
local-zone: "max-care.info" always_nxdomain
local-zone: "mediaplayer24.ml" always_nxdomain
local-zone: "medicomatic.info" always_nxdomain
local-zone: "meeryslotspin.xyz" always_nxdomain
local-zone: "merryplayglobal.xyz" always_nxdomain
local-zone: "merryplayworld.xyz" always_nxdomain
local-zone: "mindmatch.ai" always_nxdomain
local-zone: "modern-security.xyz" always_nxdomain
local-zone: "monitoring-credit.xyz" always_nxdomain
local-zone: "multitax.xyz" always_nxdomain
local-zone: "news-new19.net" always_nxdomain
local-zone: "newsitedowloads.site" always_nxdomain
local-zone: "nogfw.pro" always_nxdomain
local-zone: "nosyknot.xyz" always_nxdomain
local-zone: "nutrinamic.info" always_nxdomain
local-zone: "onegowc.pw" always_nxdomain
local-zone: "onlinecinema.eu" always_nxdomain
local-zone: "operatecompletely-theprecisefile.best" always_nxdomain
local-zone: "operatecompletely-thespeedyfile.best" always_nxdomain
local-zone: "operateextremely-theprogressivefile.best" always_nxdomain
local-zone: "operateextremely-therenewedfile.best" always_nxdomain
local-zone: "operatefree-theuberfile.best" always_nxdomain
local-zone: "operategreatly-therefinedfile.best" always_nxdomain
local-zone: "operategreatly-theswiftfile.best" always_nxdomain
local-zone: "operatehighly-thespeedyfile.best" always_nxdomain
local-zone: "operatehighly-thestrongfile.best" always_nxdomain
local-zone: "operateintensely-theprogressivefile.best" always_nxdomain
local-zone: "operateintensely-thestrongfile.best" always_nxdomain
local-zone: "operatenewest-theuberfile.best" always_nxdomain
local-zone: "operateoriginal-themostfile.best" always_nxdomain
local-zone: "operateoriginal-theuberfile.best" always_nxdomain
local-zone: "operateoverly-thesophisticatedfile.best" always_nxdomain
local-zone: "operateprecise-thecompletelyfile.best" always_nxdomain
local-zone: "operateprogressive-theintenselyfile.best" always_nxdomain
local-zone: "operatequick-themostfile.best" always_nxdomain
local-zone: "operaterefined-thegreatlyfile.best" always_nxdomain
local-zone: "operaterenewed-theextremelyfile.best" always_nxdomain
local-zone: "operatesophisticated-theoverlyfile.best" always_nxdomain
local-zone: "operatespeedy-thehighlyfile.best" always_nxdomain
local-zone: "operateuber-thefreefile.best" always_nxdomain
local-zone: "operateuber-theoriginalfile.best" always_nxdomain
local-zone: "patriothealth.today" always_nxdomain
local-zone: "pcicompliancemanager.xyz" always_nxdomain
local-zone: "perfectplaceonnetforplayers.work" always_nxdomain
local-zone: "performcompletely-thelatestfile.best" always_nxdomain
local-zone: "performcompletely-thequickfile.best" always_nxdomain
local-zone: "performextremely-theprecisefile.best" always_nxdomain
local-zone: "performfree-thehighlyfile.best" always_nxdomain
local-zone: "performgreatly-thespeedyfile.best" always_nxdomain
local-zone: "performheavily-theoriginalfile.best" always_nxdomain
local-zone: "performhighly-thefreefile.best" always_nxdomain
local-zone: "performhighly-theprecisefile.best" always_nxdomain
local-zone: "performhighly-therecentfile.best" always_nxdomain
local-zone: "performintensely-thedevelopedfile.best" always_nxdomain
local-zone: "performlatest-thecompletelyfile.best" always_nxdomain
local-zone: "performmost-thenewestfile.best" always_nxdomain
local-zone: "performmost-therecentfile.best" always_nxdomain
local-zone: "performoriginal-theheavilyfile.best" always_nxdomain
local-zone: "performoriginal-theuberfile.best" always_nxdomain
local-zone: "performoverly-theprogressivefile.best" always_nxdomain
local-zone: "performprecise-theextremelyfile.best" always_nxdomain
local-zone: "performprecise-thehighlyfile.best" always_nxdomain
local-zone: "performprogressive-theintenselyfile.best" always_nxdomain
local-zone: "performprogressive-theoverlyfile.best" always_nxdomain
local-zone: "performquick-thecompletelyfile.best" always_nxdomain
local-zone: "performrecent-themostfile.best" always_nxdomain
local-zone: "performrefined-theextremelyfile.best" always_nxdomain
local-zone: "performrenewed-theoverlyfile.best" always_nxdomain
local-zone: "performsophisticated-thehighlyfile.best" always_nxdomain
local-zone: "performspeedy-thegreatlyfile.best" always_nxdomain
local-zone: "performuber-theoriginalfile.best" always_nxdomain
local-zone: "performuber-therenewedfile.best" always_nxdomain
local-zone: "piorkeepi.top" always_nxdomain
local-zone: "placesiteb.xyz" always_nxdomain
local-zone: "placesitee.xyz" always_nxdomain
local-zone: "placewebe.xyz" always_nxdomain
local-zone: "plampo.xyz" always_nxdomain
local-zone: "playspina.xyz" always_nxdomain
local-zone: "playspind.xyz" always_nxdomain
local-zone: "playspote.xyz" always_nxdomain
local-zone: "premiernursingacademy.org" always_nxdomain
local-zone: "preparedforsafeupgrading.work" always_nxdomain
local-zone: "primawise.info" always_nxdomain
local-zone: "primecare.today" always_nxdomain
local-zone: "prohealthroutine.info" always_nxdomain
local-zone: "protect-connection.com" always_nxdomain
local-zone: "protectyourvpn.com" always_nxdomain
local-zone: "readyhealth.info" always_nxdomain
local-zone: "readyhealthgo.today" always_nxdomain
local-zone: "recontent.casa" always_nxdomain
local-zone: "recontent.cyou" always_nxdomain
local-zone: "recontent.fun" always_nxdomain
local-zone: "recontent.space" always_nxdomain
local-zone: "recontent.surf" always_nxdomain
local-zone: "recontent.website" always_nxdomain
local-zone: "reliablesoftwarevideos.info" always_nxdomain
local-zone: "remedify.info" always_nxdomain
local-zone: "renewvideo.casa" always_nxdomain
local-zone: "renewvideo.fun" always_nxdomain
local-zone: "renewvideo.online" always_nxdomain
local-zone: "renewvideo.site" always_nxdomain
local-zone: "renewvideo.website" always_nxdomain
local-zone: "resignation.top" always_nxdomain
local-zone: "roadtoyourhealth.info" always_nxdomain
local-zone: "robogarden.io" always_nxdomain
local-zone: "rootessential.info" always_nxdomain
local-zone: "rotharbor.xyz" always_nxdomain
local-zone: "runadvanced-bestextremelyfile.best" always_nxdomain
local-zone: "runcurrent-bestextremelyfile.best" always_nxdomain
local-zone: "rundeveloped-bestoverlyfile.best" always_nxdomain
local-zone: "runextremely-bestadvancedfile.best" always_nxdomain
local-zone: "runextremely-bestcurrentfile.best" always_nxdomain
local-zone: "runextremely-bestlatestfile.best" always_nxdomain
local-zone: "runextremely-bestrecentfile.best" always_nxdomain
local-zone: "runfree-bestoverlyfile.best" always_nxdomain
local-zone: "runintensely-bestrenewedfile.best" always_nxdomain
local-zone: "runlatest-besthighlyfile.best" always_nxdomain
local-zone: "runnewest-bestextremelyfile.best" always_nxdomain
local-zone: "runoriginal-bestextremelyfile.best" always_nxdomain
local-zone: "runoriginal-bestintenselyfile.best" always_nxdomain
local-zone: "runoverly-bestdevelopedfile.best" always_nxdomain
local-zone: "runoverly-bestquickfile.best" always_nxdomain
local-zone: "runoverly-bestsophisticatedfile.best" always_nxdomain
local-zone: "runrecent-bestextremelyfile.best" always_nxdomain
local-zone: "runrecent-besthighlyfile.best" always_nxdomain
local-zone: "safelyonline.tech" always_nxdomain
local-zone: "safest4placeupdate.info" always_nxdomain
local-zone: "safest4placeupdates.info" always_nxdomain
local-zone: "scheduleagreement.xyz" always_nxdomain
local-zone: "score-monitoring.xyz" always_nxdomain
local-zone: "search-tool.net" always_nxdomain
local-zone: "search-trends.co" always_nxdomain
local-zone: "searchfeed.co" always_nxdomain
local-zone: "sec-alert.xyz" always_nxdomain
local-zone: "sec-alerts.xyz" always_nxdomain
local-zone: "sec-monitoring.xyz" always_nxdomain
local-zone: "second-handjam.xyz" always_nxdomain
local-zone: "security-made-easy.xyz" always_nxdomain
local-zone: "security-pro.xyz" always_nxdomain
local-zone: "security-protection.xyz" always_nxdomain
local-zone: "seemlast.monster" always_nxdomain
local-zone: "selfradiance.info" always_nxdomain
local-zone: "shkshk.site" always_nxdomain
local-zone: "shopnsave.world" always_nxdomain
local-zone: "shoppingexp.xyz" always_nxdomain
local-zone: "smartys.link" always_nxdomain
local-zone: "spotplanetc.xyz" always_nxdomain
local-zone: "spotplanetd.xyz" always_nxdomain
local-zone: "spotspinb.xyz" always_nxdomain
local-zone: "spotspotf.xyz" always_nxdomain
local-zone: "springplanetb.xyz" always_nxdomain
local-zone: "springsitea.xyz" always_nxdomain
local-zone: "springsitef.xyz" always_nxdomain
local-zone: "stingyscent.xyz" always_nxdomain
local-zone: "storeheavily-thefreefile.best" always_nxdomain
local-zone: "storeheavily-thequickfile.best" always_nxdomain
local-zone: "storeheavily-thespeedyfile.best" always_nxdomain
local-zone: "storeheavily-thestrongfile.best" always_nxdomain
local-zone: "storelatest-theoverlyfile.best" always_nxdomain
local-zone: "storenewest-theoverlyfile.best" always_nxdomain
local-zone: "storeoverly-theadvancedfile.best" always_nxdomain
local-zone: "storeoverly-thecurrentfile.best" always_nxdomain
local-zone: "storeoverly-thelatestfile.best" always_nxdomain
local-zone: "storeoverly-thenewestfile.best" always_nxdomain
local-zone: "storerecent-theoverlyfile.best" always_nxdomain
local-zone: "storespeedy-theheavilyfile.best" always_nxdomain
local-zone: "storeswift-theheavilyfile.best" always_nxdomain
local-zone: "styleandhealth.info" always_nxdomain
local-zone: "subeamy.pw" always_nxdomain
local-zone: "sugar-legal-about13.fun" always_nxdomain
local-zone: "superiorcare.info" always_nxdomain
local-zone: "survey-club.club" always_nxdomain
local-zone: "synccompletely-bestoriginalfile.best" always_nxdomain
local-zone: "synccompletely-bestprogressivefile.best" always_nxdomain
local-zone: "syncgreatly-bestrenewedfile.best" always_nxdomain
local-zone: "syncheavily-bestlatestfile.best" always_nxdomain
local-zone: "synchighly-bestfreefile.best" always_nxdomain
local-zone: "synchighly-bestoriginalfile.best" always_nxdomain
local-zone: "synchighly-bestprogressivefile.best" always_nxdomain
local-zone: "synchighly-bestrecentfile.best" always_nxdomain
local-zone: "synchighly-bestsophisticatedfile.best" always_nxdomain
local-zone: "synchighly-bestspeedyfile.best" always_nxdomain
local-zone: "syncintensely-bestprogressivefile.best" always_nxdomain
local-zone: "synclatest-bestuberfile.best" always_nxdomain
local-zone: "syncoriginal-bestcompletelyfile.best" always_nxdomain
local-zone: "syncprogressive-bestcompletelyfile.best" always_nxdomain
local-zone: "syncprogressive-besthighlyfile.best" always_nxdomain
local-zone: "syncrenewed-bestcompletelyfile.best" always_nxdomain
local-zone: "syncuber-bestoriginalfile.best" always_nxdomain
local-zone: "syncuber-bestprecisefile.best" always_nxdomain
local-zone: "talskingest.top" always_nxdomain
local-zone: "tastefulwood.xyz" always_nxdomain
local-zone: "tdstraffic.xyz" always_nxdomain
local-zone: "theable.me" always_nxdomain
local-zone: "thebettercleanplayer.info" always_nxdomain
local-zone: "thebettercleanplayers.info" always_nxdomain
local-zone: "theconnectvpn.com" always_nxdomain
local-zone: "thefatburner.info" always_nxdomain
local-zone: "thefitproject.club" always_nxdomain
local-zone: "thehealthcurve.info" always_nxdomain
local-zone: "thehealthcycle.club" always_nxdomain
local-zone: "thehealthgo.info" always_nxdomain
local-zone: "thehealthpedia.info" always_nxdomain
local-zone: "thehealthystyle.info" always_nxdomain
local-zone: "thehealthyvibe.info" always_nxdomain
local-zone: "thelastpicture.show" always_nxdomain
local-zone: "thepackage.club" always_nxdomain
local-zone: "thesafestplayerlinks.work" always_nxdomain
local-zone: "thestablealwayssafeupdates.work" always_nxdomain
local-zone: "thestablegreatupgrades.best" always_nxdomain
local-zone: "thrillqueen.xyz" always_nxdomain
local-zone: "toovolution.club" always_nxdomain
local-zone: "topnotchsports.tips" always_nxdomain
local-zone: "trafficbounce.net" always_nxdomain
local-zone: "trktraf.club" always_nxdomain
local-zone: "trkvpn.xyz" always_nxdomain
local-zone: "uclaimrewards.net" always_nxdomain
local-zone: "unequalfaucet.xyz" always_nxdomain
local-zone: "uniremedy.info" always_nxdomain
local-zone: "upbeatcboulevard.xyz" always_nxdomain
local-zone: "upbeatmstreet.xyz" always_nxdomain
local-zone: "upbeatmway.xyz" always_nxdomain
local-zone: "updatecurrent-thegreatlyfile.best" always_nxdomain
local-zone: "updategreatly-thecurrentfile.best" always_nxdomain
local-zone: "updategreatly-thenewestfile.best" always_nxdomain
local-zone: "updategreatly-therecentfile.best" always_nxdomain
local-zone: "updatelatest-thegreatlyfile.best" always_nxdomain
local-zone: "updaterecent-thegreatlyfile.best" always_nxdomain
local-zone: "upmakesite.xyz" always_nxdomain
local-zone: "upplayglobal.xyz" always_nxdomain
local-zone: "vexearth.xyz" always_nxdomain
local-zone: "viral-surveys.win" always_nxdomain
local-zone: "viralarticles.net" always_nxdomain
local-zone: "vital-health.club" always_nxdomain
local-zone: "vitalrole.info" always_nxdomain
local-zone: "vpn-pro.info" always_nxdomain
local-zone: "vpnadefenceplus.com" always_nxdomain
local-zone: "vpntool.me" always_nxdomain
local-zone: "website4all.info" always_nxdomain
local-zone: "websiteforall.work" always_nxdomain
local-zone: "websitetoget.work" always_nxdomain
local-zone: "wellnessgram.info" always_nxdomain
local-zone: "wellnessplum.info" always_nxdomain
local-zone: "wherentlybrane.site" always_nxdomain
local-zone: "wowlifestyle.info" always_nxdomain
local-zone: "yourbestlinkupgrade.info" always_nxdomain
local-zone: "yourbestlinkupgrades.info" always_nxdomain
local-zone: "yourbestlinkupgrading.info" always_nxdomain
local-zone: "yourbestvideoconnection.info" always_nxdomain
local-zone: "yourbestvideoconnections.info" always_nxdomain
local-zone: "yourbettercleanplayer.info" always_nxdomain
local-zone: "yourbettercleanplayers.info" always_nxdomain
local-zone: "yourlegendaryplaceupgrade.info" always_nxdomain
local-zone: "yourlegendaryplaceupgrades.info" always_nxdomain
local-zone: "yourlegendaryplayerupdate.work" always_nxdomain
local-zone: "yourlegendaryplayerupdating.work" always_nxdomain
local-zone: "yourlegendaryvideoupgrades.info" always_nxdomain
local-zone: "yourlegendaryvideoupgrading.info" always_nxdomain
local-zone: "yoursafestplayerlink.best" always_nxdomain
local-zone: "yoursafestreliablelink.work" always_nxdomain
local-zone: "yoursafeststablelink.info" always_nxdomain
local-zone: "yoursafeststablelinks.info" always_nxdomain
local-zone: "yoursafesystemsupdating.work" always_nxdomain
local-zone: "yourultimateperfectupgrades.work" always_nxdomain
local-zone: "ysfetinora.tk" always_nxdomain

471
dist/pup-filter-vivaldi.txt vendored Normal file
View File

@ -0,0 +1,471 @@
! Title: PUP Domains Blocklist (Vivaldi)
! Updated: Wed, 31 Mar 2021 10:44:46 +0000
! Expires: 1 day (update frequency)
! Homepage: https://gitlab.com/curben/pup-filter
! License: https://gitlab.com/curben/pup-filter#license
! Source: https://github.com/zhouhanc/malware-discoverer
||20patogh.com$document
||321movies.xyz$document
||4uabs.club$document
||7awwa2.xyz$document
||abeah-security.xyz$document
||adrondespi.top$document
||advancecare.info$document
||akb48wrapup.com$document
||amateurxporn.com$document
||anismunre.info$document
||apptool.me$document
||ashtdi.cn$document
||assuredhealth.info$document
||asufij.xyz$document
||auto-lawyer.site$document
||baseofmp3.com$document
||bestappland.me$document
||bestlinkupgrade.info$document
||bestlinkupgrades.info$document
||bestlinkupgrading.info$document
||bestresults.xyz$document
||bettercleanplayer.info$document
||bettercleanplayers.info$document
||betterfreedownloadplayer.info$document
||betterfreedownloadplayers.info$document
||bigcbd.info$document
||bigdaycasino.info$document
||bittrend.com$document
||biztherapy.info$document
||bodyamaze.club$document
||bodyselfcare.info$document
||browsercheck.site$document
||cabins-r-us.com$document
||calculateprint.xyz$document
||carebility.info$document
||carevision.info$document
||celebseven.com$document
||centrodeartigos.com$document
||cheerplaceweb.xyz$document
||coachbelief.xyz$document
||collectrewards.net$document
||comphp.xyz$document
||conceivecolor.xyz$document
||cooing.top$document
||credit-alerts.xyz$document
||credit-monitor.xyz$document
||credit-resources.xyz$document
||cryptotradingcourses.net$document
||cryptounlimited.info$document
||cs-alerts.xyz$document
||curesector.today$document
||degreenm.top$document
||delightcmain.xyz$document
||digitalinvest.news$document
||displayfriend.xyz$document
||ditvl.com$document
||dragonballclub.com$document
||ehousan.top$document
||eproute.info$document
||eroanimeittyokusen.com$document
||excitingthing.xyz$document
||facebook-sex.com$document
||fastmapf.xyz$document
||fastplanetf.xyz$document
||fastspotb.xyz$document
||filmesonlineturbo.net$document
||filmrod.xyz$document
||films-down.com$document
||financial-deals.xyz$document
||findforus.net$document
||findoffers.co$document
||findperfectplaces4download.work$document
||findyourultimateplayersfirst.best$document
||firststableplayer.work$document
||fisham.site$document
||fitandready.info$document
||fitandstable.club$document
||fitbodyandsoul.info$document
||fitcourage.info$document
||fithealthspark.info$document
||fithealthspot.club$document
||fithealthsure.info$document
||fitlifevalue.info$document
||fitnessdial.club$document
||fitsure.info$document
||foregoingpump.xyz$document
||forsalecheap.net$document
||freeperfectupgrade.work$document
||freshclover.info$document
||fuck-me-hard.club$document
||funmapc.xyz$document
||funmapd.xyz$document
||funplanetb.xyz$document
||funsiteb.xyz$document
||funspinf.xyz$document
||funspotf.xyz$document
||funwebd.xyz$document
||fwsxqc.cn$document
||gainhealth.info$document
||gapingshame.xyz$document
||generouscare.info$document
||getstablesystemupgrades.work$document
||gladcboulevard.xyz$document
||gladdboulevard.xyz$document
||gladplaceweb.xyz$document
||gladslotweb.xyz$document
||gladspotplay.xyz$document
||gladspotwonder.xyz$document
||gladvideo.fun$document
||gladvideo.online$document
||gladvideo.site$document
||gladvideo.surf$document
||gladvideo.website$document
||globalvideo.fun$document
||globalvideo.store$document
||govpshosting.com$document
||go-x34n7wbcoes-ok.live$document
||graburprize.net$document
||grandcasinoprize.info$document
||greatplaceofstubs.work$document
||greatsearch.xyz$document
||growthnetic.club$document
||hailso.xyz$document
||haircarepro.info$document
||happyactive.today$document
||happymakeworld.xyz$document
||healandgrow.club$document
||healthdefine.info$document
||healthdome.info$document
||healtheezy.info$document
||healthemerge.info$document
||healthjolly.info$document
||healthmainly.info$document
||healthmaintain.info$document
||healthmama.info$document
||healthmanic.info$document
||healthmarlin.club$document
||healthneo.club$document
||healthready.info$document
||healthreportsweb.info$document
||healthreward.info$document
||healthroll.info$document
||healthschedule.club$document
||healthspark.today$document
||healthsupreme.club$document
||healthtag.club$document
||healthupper.club$document
||healthvenue.club$document
||healthvibe.live$document
||healthwella.club$document
||healthyideal.club$document
||healthy-lifestyle.club$document
||healthyparker.info$document
||healthysure.info$document
||idtheft-alert.xyz$document
||inappropriate.top$document
||information.casa$document
||instablog.club$document
||insuredhealth.info$document
||iosrecommendedvpn.com$document
||iosvpnsecure.com$document
||izipik.com$document
||joyplaceplay.xyz$document
||joyspotmap.xyz$document
||joyspotspin.xyz$document
||jsrenthouse.com$document
||jubilantdstreet.xyz$document
||kad3md.cn$document
||ketodietrecipes.org$document
||leeching.net$document
||legendaryplaceupgrade.info$document
||legendaryplaceupgrades.info$document
||legendaryplaceupgrading.info$document
||legendaryplayerupdates.work$document
||legendarysiteupgrading.work$document
||legendaryvideoupgrade.info$document
||legendaryvideoupgrades.info$document
||legendaryvideoupgrading.info$document
||lifecaregoal.info$document
||life-esteem.info$document
||lightstop.xyz$document
||livehealthcare.today$document
||livelyyroad.xyz$document
||livingmighty.club$document
||loadfree-bestheavilyfile.best$document
||loadgreatly-bestadvancedfile.best$document
||loadgreatly-bestquickfile.best$document
||loadheavily-bestfreefile.best$document
||loosefit.info$document
||loveorfun.cc$document
||luckjackcasino.info$document
||madpandatv.net$document
||majorhealthpro.info$document
||makemesafeios.com$document
||managestrong-theuberfile.best$document
||manageuber-thenewestfile.best$document
||manageuber-therecentfile.best$document
||manageuber-thestrongfile.best$document
||manageuber-theswiftfile.best$document
||mathison.io$document
||max-care.info$document
||mediaplayer24.ml$document
||medicomatic.info$document
||meeryslotspin.xyz$document
||merryplayglobal.xyz$document
||merryplayworld.xyz$document
||mindmatch.ai$document
||modern-security.xyz$document
||monitoring-credit.xyz$document
||multitax.xyz$document
||newsitedowloads.site$document
||news-new19.net$document
||nogfw.pro$document
||nosyknot.xyz$document
||nutrinamic.info$document
||onegowc.pw$document
||onlinecinema.eu$document
||operatecompletely-theprecisefile.best$document
||operatecompletely-thespeedyfile.best$document
||operateextremely-theprogressivefile.best$document
||operateextremely-therenewedfile.best$document
||operatefree-theuberfile.best$document
||operategreatly-therefinedfile.best$document
||operategreatly-theswiftfile.best$document
||operatehighly-thespeedyfile.best$document
||operatehighly-thestrongfile.best$document
||operateintensely-theprogressivefile.best$document
||operateintensely-thestrongfile.best$document
||operatenewest-theuberfile.best$document
||operateoriginal-themostfile.best$document
||operateoriginal-theuberfile.best$document
||operateoverly-thesophisticatedfile.best$document
||operateprecise-thecompletelyfile.best$document
||operateprogressive-theintenselyfile.best$document
||operatequick-themostfile.best$document
||operaterefined-thegreatlyfile.best$document
||operaterenewed-theextremelyfile.best$document
||operatesophisticated-theoverlyfile.best$document
||operatespeedy-thehighlyfile.best$document
||operateuber-thefreefile.best$document
||operateuber-theoriginalfile.best$document
||patriothealth.today$document
||pcicompliancemanager.xyz$document
||perfectplaceonnetforplayers.work$document
||performcompletely-thelatestfile.best$document
||performcompletely-thequickfile.best$document
||performextremely-theprecisefile.best$document
||performfree-thehighlyfile.best$document
||performgreatly-thespeedyfile.best$document
||performheavily-theoriginalfile.best$document
||performhighly-thefreefile.best$document
||performhighly-theprecisefile.best$document
||performhighly-therecentfile.best$document
||performintensely-thedevelopedfile.best$document
||performlatest-thecompletelyfile.best$document
||performmost-thenewestfile.best$document
||performmost-therecentfile.best$document
||performoriginal-theheavilyfile.best$document
||performoriginal-theuberfile.best$document
||performoverly-theprogressivefile.best$document
||performprecise-theextremelyfile.best$document
||performprecise-thehighlyfile.best$document
||performprogressive-theintenselyfile.best$document
||performprogressive-theoverlyfile.best$document
||performquick-thecompletelyfile.best$document
||performrecent-themostfile.best$document
||performrefined-theextremelyfile.best$document
||performrenewed-theoverlyfile.best$document
||performsophisticated-thehighlyfile.best$document
||performspeedy-thegreatlyfile.best$document
||performuber-theoriginalfile.best$document
||performuber-therenewedfile.best$document
||piorkeepi.top$document
||placesiteb.xyz$document
||placesitee.xyz$document
||placewebe.xyz$document
||plampo.xyz$document
||playspina.xyz$document
||playspind.xyz$document
||playspote.xyz$document
||premiernursingacademy.org$document
||preparedforsafeupgrading.work$document
||primawise.info$document
||primecare.today$document
||prohealthroutine.info$document
||protect-connection.com$document
||protectyourvpn.com$document
||readyhealthgo.today$document
||readyhealth.info$document
||recontent.casa$document
||recontent.cyou$document
||recontent.fun$document
||recontent.space$document
||recontent.surf$document
||recontent.website$document
||reliablesoftwarevideos.info$document
||remedify.info$document
||renewvideo.casa$document
||renewvideo.fun$document
||renewvideo.online$document
||renewvideo.site$document
||renewvideo.website$document
||resignation.top$document
||roadtoyourhealth.info$document
||robogarden.io$document
||rootessential.info$document
||rotharbor.xyz$document
||runadvanced-bestextremelyfile.best$document
||runcurrent-bestextremelyfile.best$document
||rundeveloped-bestoverlyfile.best$document
||runextremely-bestadvancedfile.best$document
||runextremely-bestcurrentfile.best$document
||runextremely-bestlatestfile.best$document
||runextremely-bestrecentfile.best$document
||runfree-bestoverlyfile.best$document
||runintensely-bestrenewedfile.best$document
||runlatest-besthighlyfile.best$document
||runnewest-bestextremelyfile.best$document
||runoriginal-bestextremelyfile.best$document
||runoriginal-bestintenselyfile.best$document
||runoverly-bestdevelopedfile.best$document
||runoverly-bestquickfile.best$document
||runoverly-bestsophisticatedfile.best$document
||runrecent-bestextremelyfile.best$document
||runrecent-besthighlyfile.best$document
||safelyonline.tech$document
||safest4placeupdate.info$document
||safest4placeupdates.info$document
||scheduleagreement.xyz$document
||score-monitoring.xyz$document
||searchfeed.co$document
||search-tool.net$document
||search-trends.co$document
||sec-alerts.xyz$document
||sec-alert.xyz$document
||sec-monitoring.xyz$document
||second-handjam.xyz$document
||security-made-easy.xyz$document
||security-protection.xyz$document
||security-pro.xyz$document
||seemlast.monster$document
||selfradiance.info$document
||shkshk.site$document
||shopnsave.world$document
||shoppingexp.xyz$document
||smartys.link$document
||spotplanetc.xyz$document
||spotplanetd.xyz$document
||spotspinb.xyz$document
||spotspotf.xyz$document
||springplanetb.xyz$document
||springsitea.xyz$document
||springsitef.xyz$document
||stingyscent.xyz$document
||storeheavily-thefreefile.best$document
||storeheavily-thequickfile.best$document
||storeheavily-thespeedyfile.best$document
||storeheavily-thestrongfile.best$document
||storelatest-theoverlyfile.best$document
||storenewest-theoverlyfile.best$document
||storeoverly-theadvancedfile.best$document
||storeoverly-thecurrentfile.best$document
||storeoverly-thelatestfile.best$document
||storeoverly-thenewestfile.best$document
||storerecent-theoverlyfile.best$document
||storespeedy-theheavilyfile.best$document
||storeswift-theheavilyfile.best$document
||styleandhealth.info$document
||subeamy.pw$document
||sugar-legal-about13.fun$document
||superiorcare.info$document
||survey-club.club$document
||synccompletely-bestoriginalfile.best$document
||synccompletely-bestprogressivefile.best$document
||syncgreatly-bestrenewedfile.best$document
||syncheavily-bestlatestfile.best$document
||synchighly-bestfreefile.best$document
||synchighly-bestoriginalfile.best$document
||synchighly-bestprogressivefile.best$document
||synchighly-bestrecentfile.best$document
||synchighly-bestsophisticatedfile.best$document
||synchighly-bestspeedyfile.best$document
||syncintensely-bestprogressivefile.best$document
||synclatest-bestuberfile.best$document
||syncoriginal-bestcompletelyfile.best$document
||syncprogressive-bestcompletelyfile.best$document
||syncprogressive-besthighlyfile.best$document
||syncrenewed-bestcompletelyfile.best$document
||syncuber-bestoriginalfile.best$document
||syncuber-bestprecisefile.best$document
||talskingest.top$document
||tastefulwood.xyz$document
||tdstraffic.xyz$document
||theable.me$document
||thebettercleanplayer.info$document
||thebettercleanplayers.info$document
||theconnectvpn.com$document
||thefatburner.info$document
||thefitproject.club$document
||thehealthcurve.info$document
||thehealthcycle.club$document
||thehealthgo.info$document
||thehealthpedia.info$document
||thehealthystyle.info$document
||thehealthyvibe.info$document
||thelastpicture.show$document
||thepackage.club$document
||thesafestplayerlinks.work$document
||thestablealwayssafeupdates.work$document
||thestablegreatupgrades.best$document
||thrillqueen.xyz$document
||toovolution.club$document
||topnotchsports.tips$document
||trafficbounce.net$document
||trktraf.club$document
||trkvpn.xyz$document
||uclaimrewards.net$document
||unequalfaucet.xyz$document
||uniremedy.info$document
||upbeatcboulevard.xyz$document
||upbeatmstreet.xyz$document
||upbeatmway.xyz$document
||updatecurrent-thegreatlyfile.best$document
||updategreatly-thecurrentfile.best$document
||updategreatly-thenewestfile.best$document
||updategreatly-therecentfile.best$document
||updatelatest-thegreatlyfile.best$document
||updaterecent-thegreatlyfile.best$document
||upmakesite.xyz$document
||upplayglobal.xyz$document
||vexearth.xyz$document
||viralarticles.net$document
||viral-surveys.win$document
||vital-health.club$document
||vitalrole.info$document
||vpnadefenceplus.com$document
||vpn-pro.info$document
||vpntool.me$document
||website4all.info$document
||websiteforall.work$document
||websitetoget.work$document
||wellnessgram.info$document
||wellnessplum.info$document
||wherentlybrane.site$document
||wowlifestyle.info$document
||yourbestlinkupgrade.info$document
||yourbestlinkupgrades.info$document
||yourbestlinkupgrading.info$document
||yourbestvideoconnection.info$document
||yourbestvideoconnections.info$document
||yourbettercleanplayer.info$document
||yourbettercleanplayers.info$document
||yourlegendaryplaceupgrade.info$document
||yourlegendaryplaceupgrades.info$document
||yourlegendaryplayerupdate.work$document
||yourlegendaryplayerupdating.work$document
||yourlegendaryvideoupgrades.info$document
||yourlegendaryvideoupgrading.info$document
||yoursafestplayerlink.best$document
||yoursafestreliablelink.work$document
||yoursafeststablelink.info$document
||yoursafeststablelinks.info$document
||yoursafesystemsupdating.work$document
||yourultimateperfectupgrades.work$document
||ysfetinora.tk$document

474
dist/pup-filter.tpl vendored Normal file
View File

@ -0,0 +1,474 @@
msFilterList
# Title: PUP Hosts Blocklist (IE)
# Updated: Wed, 31 Mar 2021 10:44:46 +0000
# Expires: 1 day (update frequency)
# Homepage: https://gitlab.com/curben/pup-filter
# License: https://gitlab.com/curben/pup-filter#license
# Source: https://github.com/zhouhanc/malware-discoverer
: Expires=1
#
-d 20patogh.com
-d 321movies.xyz
-d 4uabs.club
-d 7awwa2.xyz
-d abeah-security.xyz
-d adrondespi.top
-d advancecare.info
-d akb48wrapup.com
-d amateurxporn.com
-d anismunre.info
-d apptool.me
-d ashtdi.cn
-d assuredhealth.info
-d asufij.xyz
-d auto-lawyer.site
-d baseofmp3.com
-d bestappland.me
-d bestlinkupgrade.info
-d bestlinkupgrades.info
-d bestlinkupgrading.info
-d bestresults.xyz
-d bettercleanplayer.info
-d bettercleanplayers.info
-d betterfreedownloadplayer.info
-d betterfreedownloadplayers.info
-d bigcbd.info
-d bigdaycasino.info
-d bittrend.com
-d biztherapy.info
-d bodyamaze.club
-d bodyselfcare.info
-d browsercheck.site
-d cabins-r-us.com
-d calculateprint.xyz
-d carebility.info
-d carevision.info
-d celebseven.com
-d centrodeartigos.com
-d cheerplaceweb.xyz
-d coachbelief.xyz
-d collectrewards.net
-d comphp.xyz
-d conceivecolor.xyz
-d cooing.top
-d credit-alerts.xyz
-d credit-monitor.xyz
-d credit-resources.xyz
-d cryptotradingcourses.net
-d cryptounlimited.info
-d cs-alerts.xyz
-d curesector.today
-d degreenm.top
-d delightcmain.xyz
-d digitalinvest.news
-d displayfriend.xyz
-d ditvl.com
-d dragonballclub.com
-d ehousan.top
-d eproute.info
-d eroanimeittyokusen.com
-d excitingthing.xyz
-d facebook-sex.com
-d fastmapf.xyz
-d fastplanetf.xyz
-d fastspotb.xyz
-d filmesonlineturbo.net
-d filmrod.xyz
-d films-down.com
-d financial-deals.xyz
-d findforus.net
-d findoffers.co
-d findperfectplaces4download.work
-d findyourultimateplayersfirst.best
-d firststableplayer.work
-d fisham.site
-d fitandready.info
-d fitandstable.club
-d fitbodyandsoul.info
-d fitcourage.info
-d fithealthspark.info
-d fithealthspot.club
-d fithealthsure.info
-d fitlifevalue.info
-d fitnessdial.club
-d fitsure.info
-d foregoingpump.xyz
-d forsalecheap.net
-d freeperfectupgrade.work
-d freshclover.info
-d fuck-me-hard.club
-d funmapc.xyz
-d funmapd.xyz
-d funplanetb.xyz
-d funsiteb.xyz
-d funspinf.xyz
-d funspotf.xyz
-d funwebd.xyz
-d fwsxqc.cn
-d gainhealth.info
-d gapingshame.xyz
-d generouscare.info
-d getstablesystemupgrades.work
-d gladcboulevard.xyz
-d gladdboulevard.xyz
-d gladplaceweb.xyz
-d gladslotweb.xyz
-d gladspotplay.xyz
-d gladspotwonder.xyz
-d gladvideo.fun
-d gladvideo.online
-d gladvideo.site
-d gladvideo.surf
-d gladvideo.website
-d globalvideo.fun
-d globalvideo.store
-d go-x34n7wbcoes-ok.live
-d govpshosting.com
-d graburprize.net
-d grandcasinoprize.info
-d greatplaceofstubs.work
-d greatsearch.xyz
-d growthnetic.club
-d hailso.xyz
-d haircarepro.info
-d happyactive.today
-d happymakeworld.xyz
-d healandgrow.club
-d healthdefine.info
-d healthdome.info
-d healtheezy.info
-d healthemerge.info
-d healthjolly.info
-d healthmainly.info
-d healthmaintain.info
-d healthmama.info
-d healthmanic.info
-d healthmarlin.club
-d healthneo.club
-d healthready.info
-d healthreportsweb.info
-d healthreward.info
-d healthroll.info
-d healthschedule.club
-d healthspark.today
-d healthsupreme.club
-d healthtag.club
-d healthupper.club
-d healthvenue.club
-d healthvibe.live
-d healthwella.club
-d healthy-lifestyle.club
-d healthyideal.club
-d healthyparker.info
-d healthysure.info
-d idtheft-alert.xyz
-d inappropriate.top
-d information.casa
-d instablog.club
-d insuredhealth.info
-d iosrecommendedvpn.com
-d iosvpnsecure.com
-d izipik.com
-d joyplaceplay.xyz
-d joyspotmap.xyz
-d joyspotspin.xyz
-d jsrenthouse.com
-d jubilantdstreet.xyz
-d kad3md.cn
-d ketodietrecipes.org
-d leeching.net
-d legendaryplaceupgrade.info
-d legendaryplaceupgrades.info
-d legendaryplaceupgrading.info
-d legendaryplayerupdates.work
-d legendarysiteupgrading.work
-d legendaryvideoupgrade.info
-d legendaryvideoupgrades.info
-d legendaryvideoupgrading.info
-d life-esteem.info
-d lifecaregoal.info
-d lightstop.xyz
-d livehealthcare.today
-d livelyyroad.xyz
-d livingmighty.club
-d loadfree-bestheavilyfile.best
-d loadgreatly-bestadvancedfile.best
-d loadgreatly-bestquickfile.best
-d loadheavily-bestfreefile.best
-d loosefit.info
-d loveorfun.cc
-d luckjackcasino.info
-d madpandatv.net
-d majorhealthpro.info
-d makemesafeios.com
-d managestrong-theuberfile.best
-d manageuber-thenewestfile.best
-d manageuber-therecentfile.best
-d manageuber-thestrongfile.best
-d manageuber-theswiftfile.best
-d mathison.io
-d max-care.info
-d mediaplayer24.ml
-d medicomatic.info
-d meeryslotspin.xyz
-d merryplayglobal.xyz
-d merryplayworld.xyz
-d mindmatch.ai
-d modern-security.xyz
-d monitoring-credit.xyz
-d multitax.xyz
-d news-new19.net
-d newsitedowloads.site
-d nogfw.pro
-d nosyknot.xyz
-d nutrinamic.info
-d onegowc.pw
-d onlinecinema.eu
-d operatecompletely-theprecisefile.best
-d operatecompletely-thespeedyfile.best
-d operateextremely-theprogressivefile.best
-d operateextremely-therenewedfile.best
-d operatefree-theuberfile.best
-d operategreatly-therefinedfile.best
-d operategreatly-theswiftfile.best
-d operatehighly-thespeedyfile.best
-d operatehighly-thestrongfile.best
-d operateintensely-theprogressivefile.best
-d operateintensely-thestrongfile.best
-d operatenewest-theuberfile.best
-d operateoriginal-themostfile.best
-d operateoriginal-theuberfile.best
-d operateoverly-thesophisticatedfile.best
-d operateprecise-thecompletelyfile.best
-d operateprogressive-theintenselyfile.best
-d operatequick-themostfile.best
-d operaterefined-thegreatlyfile.best
-d operaterenewed-theextremelyfile.best
-d operatesophisticated-theoverlyfile.best
-d operatespeedy-thehighlyfile.best
-d operateuber-thefreefile.best
-d operateuber-theoriginalfile.best
-d patriothealth.today
-d pcicompliancemanager.xyz
-d perfectplaceonnetforplayers.work
-d performcompletely-thelatestfile.best
-d performcompletely-thequickfile.best
-d performextremely-theprecisefile.best
-d performfree-thehighlyfile.best
-d performgreatly-thespeedyfile.best
-d performheavily-theoriginalfile.best
-d performhighly-thefreefile.best
-d performhighly-theprecisefile.best
-d performhighly-therecentfile.best
-d performintensely-thedevelopedfile.best
-d performlatest-thecompletelyfile.best
-d performmost-thenewestfile.best
-d performmost-therecentfile.best
-d performoriginal-theheavilyfile.best
-d performoriginal-theuberfile.best
-d performoverly-theprogressivefile.best
-d performprecise-theextremelyfile.best
-d performprecise-thehighlyfile.best
-d performprogressive-theintenselyfile.best
-d performprogressive-theoverlyfile.best
-d performquick-thecompletelyfile.best
-d performrecent-themostfile.best
-d performrefined-theextremelyfile.best
-d performrenewed-theoverlyfile.best
-d performsophisticated-thehighlyfile.best
-d performspeedy-thegreatlyfile.best
-d performuber-theoriginalfile.best
-d performuber-therenewedfile.best
-d piorkeepi.top
-d placesiteb.xyz
-d placesitee.xyz
-d placewebe.xyz
-d plampo.xyz
-d playspina.xyz
-d playspind.xyz
-d playspote.xyz
-d premiernursingacademy.org
-d preparedforsafeupgrading.work
-d primawise.info
-d primecare.today
-d prohealthroutine.info
-d protect-connection.com
-d protectyourvpn.com
-d readyhealth.info
-d readyhealthgo.today
-d recontent.casa
-d recontent.cyou
-d recontent.fun
-d recontent.space
-d recontent.surf
-d recontent.website
-d reliablesoftwarevideos.info
-d remedify.info
-d renewvideo.casa
-d renewvideo.fun
-d renewvideo.online
-d renewvideo.site
-d renewvideo.website
-d resignation.top
-d roadtoyourhealth.info
-d robogarden.io
-d rootessential.info
-d rotharbor.xyz
-d runadvanced-bestextremelyfile.best
-d runcurrent-bestextremelyfile.best
-d rundeveloped-bestoverlyfile.best
-d runextremely-bestadvancedfile.best
-d runextremely-bestcurrentfile.best
-d runextremely-bestlatestfile.best
-d runextremely-bestrecentfile.best
-d runfree-bestoverlyfile.best
-d runintensely-bestrenewedfile.best
-d runlatest-besthighlyfile.best
-d runnewest-bestextremelyfile.best
-d runoriginal-bestextremelyfile.best
-d runoriginal-bestintenselyfile.best
-d runoverly-bestdevelopedfile.best
-d runoverly-bestquickfile.best
-d runoverly-bestsophisticatedfile.best
-d runrecent-bestextremelyfile.best
-d runrecent-besthighlyfile.best
-d safelyonline.tech
-d safest4placeupdate.info
-d safest4placeupdates.info
-d scheduleagreement.xyz
-d score-monitoring.xyz
-d search-tool.net
-d search-trends.co
-d searchfeed.co
-d sec-alert.xyz
-d sec-alerts.xyz
-d sec-monitoring.xyz
-d second-handjam.xyz
-d security-made-easy.xyz
-d security-pro.xyz
-d security-protection.xyz
-d seemlast.monster
-d selfradiance.info
-d shkshk.site
-d shopnsave.world
-d shoppingexp.xyz
-d smartys.link
-d spotplanetc.xyz
-d spotplanetd.xyz
-d spotspinb.xyz
-d spotspotf.xyz
-d springplanetb.xyz
-d springsitea.xyz
-d springsitef.xyz
-d stingyscent.xyz
-d storeheavily-thefreefile.best
-d storeheavily-thequickfile.best
-d storeheavily-thespeedyfile.best
-d storeheavily-thestrongfile.best
-d storelatest-theoverlyfile.best
-d storenewest-theoverlyfile.best
-d storeoverly-theadvancedfile.best
-d storeoverly-thecurrentfile.best
-d storeoverly-thelatestfile.best
-d storeoverly-thenewestfile.best
-d storerecent-theoverlyfile.best
-d storespeedy-theheavilyfile.best
-d storeswift-theheavilyfile.best
-d styleandhealth.info
-d subeamy.pw
-d sugar-legal-about13.fun
-d superiorcare.info
-d survey-club.club
-d synccompletely-bestoriginalfile.best
-d synccompletely-bestprogressivefile.best
-d syncgreatly-bestrenewedfile.best
-d syncheavily-bestlatestfile.best
-d synchighly-bestfreefile.best
-d synchighly-bestoriginalfile.best
-d synchighly-bestprogressivefile.best
-d synchighly-bestrecentfile.best
-d synchighly-bestsophisticatedfile.best
-d synchighly-bestspeedyfile.best
-d syncintensely-bestprogressivefile.best
-d synclatest-bestuberfile.best
-d syncoriginal-bestcompletelyfile.best
-d syncprogressive-bestcompletelyfile.best
-d syncprogressive-besthighlyfile.best
-d syncrenewed-bestcompletelyfile.best
-d syncuber-bestoriginalfile.best
-d syncuber-bestprecisefile.best
-d talskingest.top
-d tastefulwood.xyz
-d tdstraffic.xyz
-d theable.me
-d thebettercleanplayer.info
-d thebettercleanplayers.info
-d theconnectvpn.com
-d thefatburner.info
-d thefitproject.club
-d thehealthcurve.info
-d thehealthcycle.club
-d thehealthgo.info
-d thehealthpedia.info
-d thehealthystyle.info
-d thehealthyvibe.info
-d thelastpicture.show
-d thepackage.club
-d thesafestplayerlinks.work
-d thestablealwayssafeupdates.work
-d thestablegreatupgrades.best
-d thrillqueen.xyz
-d toovolution.club
-d topnotchsports.tips
-d trafficbounce.net
-d trktraf.club
-d trkvpn.xyz
-d uclaimrewards.net
-d unequalfaucet.xyz
-d uniremedy.info
-d upbeatcboulevard.xyz
-d upbeatmstreet.xyz
-d upbeatmway.xyz
-d updatecurrent-thegreatlyfile.best
-d updategreatly-thecurrentfile.best
-d updategreatly-thenewestfile.best
-d updategreatly-therecentfile.best
-d updatelatest-thegreatlyfile.best
-d updaterecent-thegreatlyfile.best
-d upmakesite.xyz
-d upplayglobal.xyz
-d vexearth.xyz
-d viral-surveys.win
-d viralarticles.net
-d vital-health.club
-d vitalrole.info
-d vpn-pro.info
-d vpnadefenceplus.com
-d vpntool.me
-d website4all.info
-d websiteforall.work
-d websitetoget.work
-d wellnessgram.info
-d wellnessplum.info
-d wherentlybrane.site
-d wowlifestyle.info
-d yourbestlinkupgrade.info
-d yourbestlinkupgrades.info
-d yourbestlinkupgrading.info
-d yourbestvideoconnection.info
-d yourbestvideoconnections.info
-d yourbettercleanplayer.info
-d yourbettercleanplayers.info
-d yourlegendaryplaceupgrade.info
-d yourlegendaryplaceupgrades.info
-d yourlegendaryplayerupdate.work
-d yourlegendaryplayerupdating.work
-d yourlegendaryvideoupgrades.info
-d yourlegendaryvideoupgrading.info
-d yoursafestplayerlink.best
-d yoursafestreliablelink.work
-d yoursafeststablelink.info
-d yoursafeststablelinks.info
-d yoursafesystemsupdating.work
-d yourultimateperfectupgrades.work
-d ysfetinora.tk

471
dist/pup-filter.txt vendored Normal file
View File

@ -0,0 +1,471 @@
! Title: PUP Domains Blocklist
! Updated: Wed, 31 Mar 2021 10:44:46 +0000
! Expires: 1 day (update frequency)
! Homepage: https://gitlab.com/curben/pup-filter
! License: https://gitlab.com/curben/pup-filter#license
! Source: https://github.com/zhouhanc/malware-discoverer
20patogh.com
321movies.xyz
4uabs.club
7awwa2.xyz
abeah-security.xyz
adrondespi.top
advancecare.info
akb48wrapup.com
amateurxporn.com
anismunre.info
apptool.me
ashtdi.cn
assuredhealth.info
asufij.xyz
auto-lawyer.site
baseofmp3.com
bestappland.me
bestlinkupgrade.info
bestlinkupgrades.info
bestlinkupgrading.info
bestresults.xyz
bettercleanplayer.info
bettercleanplayers.info
betterfreedownloadplayer.info
betterfreedownloadplayers.info
bigcbd.info
bigdaycasino.info
bittrend.com
biztherapy.info
bodyamaze.club
bodyselfcare.info
browsercheck.site
cabins-r-us.com
calculateprint.xyz
carebility.info
carevision.info
celebseven.com
centrodeartigos.com
cheerplaceweb.xyz
coachbelief.xyz
collectrewards.net
comphp.xyz
conceivecolor.xyz
cooing.top
credit-alerts.xyz
credit-monitor.xyz
credit-resources.xyz
cryptotradingcourses.net
cryptounlimited.info
cs-alerts.xyz
curesector.today
degreenm.top
delightcmain.xyz
digitalinvest.news
displayfriend.xyz
ditvl.com
dragonballclub.com
ehousan.top
eproute.info
eroanimeittyokusen.com
excitingthing.xyz
facebook-sex.com
fastmapf.xyz
fastplanetf.xyz
fastspotb.xyz
filmesonlineturbo.net
filmrod.xyz
films-down.com
financial-deals.xyz
findforus.net
findoffers.co
findperfectplaces4download.work
findyourultimateplayersfirst.best
firststableplayer.work
fisham.site
fitandready.info
fitandstable.club
fitbodyandsoul.info
fitcourage.info
fithealthspark.info
fithealthspot.club
fithealthsure.info
fitlifevalue.info
fitnessdial.club
fitsure.info
foregoingpump.xyz
forsalecheap.net
freeperfectupgrade.work
freshclover.info
fuck-me-hard.club
funmapc.xyz
funmapd.xyz
funplanetb.xyz
funsiteb.xyz
funspinf.xyz
funspotf.xyz
funwebd.xyz
fwsxqc.cn
gainhealth.info
gapingshame.xyz
generouscare.info
getstablesystemupgrades.work
gladcboulevard.xyz
gladdboulevard.xyz
gladplaceweb.xyz
gladslotweb.xyz
gladspotplay.xyz
gladspotwonder.xyz
gladvideo.fun
gladvideo.online
gladvideo.site
gladvideo.surf
gladvideo.website
globalvideo.fun
globalvideo.store
govpshosting.com
go-x34n7wbcoes-ok.live
graburprize.net
grandcasinoprize.info
greatplaceofstubs.work
greatsearch.xyz
growthnetic.club
hailso.xyz
haircarepro.info
happyactive.today
happymakeworld.xyz
healandgrow.club
healthdefine.info
healthdome.info
healtheezy.info
healthemerge.info
healthjolly.info
healthmainly.info
healthmaintain.info
healthmama.info
healthmanic.info
healthmarlin.club
healthneo.club
healthready.info
healthreportsweb.info
healthreward.info
healthroll.info
healthschedule.club
healthspark.today
healthsupreme.club
healthtag.club
healthupper.club
healthvenue.club
healthvibe.live
healthwella.club
healthyideal.club
healthy-lifestyle.club
healthyparker.info
healthysure.info
idtheft-alert.xyz
inappropriate.top
information.casa
instablog.club
insuredhealth.info
iosrecommendedvpn.com
iosvpnsecure.com
izipik.com
joyplaceplay.xyz
joyspotmap.xyz
joyspotspin.xyz
jsrenthouse.com
jubilantdstreet.xyz
kad3md.cn
ketodietrecipes.org
leeching.net
legendaryplaceupgrade.info
legendaryplaceupgrades.info
legendaryplaceupgrading.info
legendaryplayerupdates.work
legendarysiteupgrading.work
legendaryvideoupgrade.info
legendaryvideoupgrades.info
legendaryvideoupgrading.info
lifecaregoal.info
life-esteem.info
lightstop.xyz
livehealthcare.today
livelyyroad.xyz
livingmighty.club
loadfree-bestheavilyfile.best
loadgreatly-bestadvancedfile.best
loadgreatly-bestquickfile.best
loadheavily-bestfreefile.best
loosefit.info
loveorfun.cc
luckjackcasino.info
madpandatv.net
majorhealthpro.info
makemesafeios.com
managestrong-theuberfile.best
manageuber-thenewestfile.best
manageuber-therecentfile.best
manageuber-thestrongfile.best
manageuber-theswiftfile.best
mathison.io
max-care.info
mediaplayer24.ml
medicomatic.info
meeryslotspin.xyz
merryplayglobal.xyz
merryplayworld.xyz
mindmatch.ai
modern-security.xyz
monitoring-credit.xyz
multitax.xyz
newsitedowloads.site
news-new19.net
nogfw.pro
nosyknot.xyz
nutrinamic.info
onegowc.pw
onlinecinema.eu
operatecompletely-theprecisefile.best
operatecompletely-thespeedyfile.best
operateextremely-theprogressivefile.best
operateextremely-therenewedfile.best
operatefree-theuberfile.best
operategreatly-therefinedfile.best
operategreatly-theswiftfile.best
operatehighly-thespeedyfile.best
operatehighly-thestrongfile.best
operateintensely-theprogressivefile.best
operateintensely-thestrongfile.best
operatenewest-theuberfile.best
operateoriginal-themostfile.best
operateoriginal-theuberfile.best
operateoverly-thesophisticatedfile.best
operateprecise-thecompletelyfile.best
operateprogressive-theintenselyfile.best
operatequick-themostfile.best
operaterefined-thegreatlyfile.best
operaterenewed-theextremelyfile.best
operatesophisticated-theoverlyfile.best
operatespeedy-thehighlyfile.best
operateuber-thefreefile.best
operateuber-theoriginalfile.best
patriothealth.today
pcicompliancemanager.xyz
perfectplaceonnetforplayers.work
performcompletely-thelatestfile.best
performcompletely-thequickfile.best
performextremely-theprecisefile.best
performfree-thehighlyfile.best
performgreatly-thespeedyfile.best
performheavily-theoriginalfile.best
performhighly-thefreefile.best
performhighly-theprecisefile.best
performhighly-therecentfile.best
performintensely-thedevelopedfile.best
performlatest-thecompletelyfile.best
performmost-thenewestfile.best
performmost-therecentfile.best
performoriginal-theheavilyfile.best
performoriginal-theuberfile.best
performoverly-theprogressivefile.best
performprecise-theextremelyfile.best
performprecise-thehighlyfile.best
performprogressive-theintenselyfile.best
performprogressive-theoverlyfile.best
performquick-thecompletelyfile.best
performrecent-themostfile.best
performrefined-theextremelyfile.best
performrenewed-theoverlyfile.best
performsophisticated-thehighlyfile.best
performspeedy-thegreatlyfile.best
performuber-theoriginalfile.best
performuber-therenewedfile.best
piorkeepi.top
placesiteb.xyz
placesitee.xyz
placewebe.xyz
plampo.xyz
playspina.xyz
playspind.xyz
playspote.xyz
premiernursingacademy.org
preparedforsafeupgrading.work
primawise.info
primecare.today
prohealthroutine.info
protect-connection.com
protectyourvpn.com
readyhealthgo.today
readyhealth.info
recontent.casa
recontent.cyou
recontent.fun
recontent.space
recontent.surf
recontent.website
reliablesoftwarevideos.info
remedify.info
renewvideo.casa
renewvideo.fun
renewvideo.online
renewvideo.site
renewvideo.website
resignation.top
roadtoyourhealth.info
robogarden.io
rootessential.info
rotharbor.xyz
runadvanced-bestextremelyfile.best
runcurrent-bestextremelyfile.best
rundeveloped-bestoverlyfile.best
runextremely-bestadvancedfile.best
runextremely-bestcurrentfile.best
runextremely-bestlatestfile.best
runextremely-bestrecentfile.best
runfree-bestoverlyfile.best
runintensely-bestrenewedfile.best
runlatest-besthighlyfile.best
runnewest-bestextremelyfile.best
runoriginal-bestextremelyfile.best
runoriginal-bestintenselyfile.best
runoverly-bestdevelopedfile.best
runoverly-bestquickfile.best
runoverly-bestsophisticatedfile.best
runrecent-bestextremelyfile.best
runrecent-besthighlyfile.best
safelyonline.tech
safest4placeupdate.info
safest4placeupdates.info
scheduleagreement.xyz
score-monitoring.xyz
searchfeed.co
search-tool.net
search-trends.co
sec-alerts.xyz
sec-alert.xyz
sec-monitoring.xyz
second-handjam.xyz
security-made-easy.xyz
security-protection.xyz
security-pro.xyz
seemlast.monster
selfradiance.info
shkshk.site
shopnsave.world
shoppingexp.xyz
smartys.link
spotplanetc.xyz
spotplanetd.xyz
spotspinb.xyz
spotspotf.xyz
springplanetb.xyz
springsitea.xyz
springsitef.xyz
stingyscent.xyz
storeheavily-thefreefile.best
storeheavily-thequickfile.best
storeheavily-thespeedyfile.best
storeheavily-thestrongfile.best
storelatest-theoverlyfile.best
storenewest-theoverlyfile.best
storeoverly-theadvancedfile.best
storeoverly-thecurrentfile.best
storeoverly-thelatestfile.best
storeoverly-thenewestfile.best
storerecent-theoverlyfile.best
storespeedy-theheavilyfile.best
storeswift-theheavilyfile.best
styleandhealth.info
subeamy.pw
sugar-legal-about13.fun
superiorcare.info
survey-club.club
synccompletely-bestoriginalfile.best
synccompletely-bestprogressivefile.best
syncgreatly-bestrenewedfile.best
syncheavily-bestlatestfile.best
synchighly-bestfreefile.best
synchighly-bestoriginalfile.best
synchighly-bestprogressivefile.best
synchighly-bestrecentfile.best
synchighly-bestsophisticatedfile.best
synchighly-bestspeedyfile.best
syncintensely-bestprogressivefile.best
synclatest-bestuberfile.best
syncoriginal-bestcompletelyfile.best
syncprogressive-bestcompletelyfile.best
syncprogressive-besthighlyfile.best
syncrenewed-bestcompletelyfile.best
syncuber-bestoriginalfile.best
syncuber-bestprecisefile.best
talskingest.top
tastefulwood.xyz
tdstraffic.xyz
theable.me
thebettercleanplayer.info
thebettercleanplayers.info
theconnectvpn.com
thefatburner.info
thefitproject.club
thehealthcurve.info
thehealthcycle.club
thehealthgo.info
thehealthpedia.info
thehealthystyle.info
thehealthyvibe.info
thelastpicture.show
thepackage.club
thesafestplayerlinks.work
thestablealwayssafeupdates.work
thestablegreatupgrades.best
thrillqueen.xyz
toovolution.club
topnotchsports.tips
trafficbounce.net
trktraf.club
trkvpn.xyz
uclaimrewards.net
unequalfaucet.xyz
uniremedy.info
upbeatcboulevard.xyz
upbeatmstreet.xyz
upbeatmway.xyz
updatecurrent-thegreatlyfile.best
updategreatly-thecurrentfile.best
updategreatly-thenewestfile.best
updategreatly-therecentfile.best
updatelatest-thegreatlyfile.best
updaterecent-thegreatlyfile.best
upmakesite.xyz
upplayglobal.xyz
vexearth.xyz
viralarticles.net
viral-surveys.win
vital-health.club
vitalrole.info
vpnadefenceplus.com
vpn-pro.info
vpntool.me
website4all.info
websiteforall.work
websitetoget.work
wellnessgram.info
wellnessplum.info
wherentlybrane.site
wowlifestyle.info
yourbestlinkupgrade.info
yourbestlinkupgrades.info
yourbestlinkupgrading.info
yourbestvideoconnection.info
yourbestvideoconnections.info
yourbettercleanplayer.info
yourbettercleanplayers.info
yourlegendaryplaceupgrade.info
yourlegendaryplaceupgrades.info
yourlegendaryplayerupdate.work
yourlegendaryplayerupdating.work
yourlegendaryvideoupgrades.info
yourlegendaryvideoupgrading.info
yoursafestplayerlink.best
yoursafestreliablelink.work
yoursafeststablelink.info
yoursafeststablelinks.info
yoursafesystemsupdating.work
yourultimateperfectupgrades.work
ysfetinora.tk

15
src/badge.sh Normal file
View File

@ -0,0 +1,15 @@
#!/bin/sh
set -efux -o pipefail
## Set status badge
successBadge='<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="102" height="20"><linearGradient id="b" x2="0" y2="100%"><stop offset="0" stop-color="#bbb" stop-opacity=".1"/><stop offset="1" stop-opacity=".1"/></linearGradient><clipPath id="a"><rect width="102" height="20" rx="3" fill="#fff"/></clipPath><g clip-path="url(#a)"><path fill="#555" d="M0 0h53v20H0z"/><path fill="#4c1" d="M53 0h49v20H53z"/><path fill="url(#b)" d="M0 0h102v20H0z"/></g><g fill="#fff" text-anchor="middle" font-family="DejaVu Sans,Verdana,Geneva,sans-serif" font-size="110"> <text x="275" y="150" fill="#010101" fill-opacity=".3" transform="scale(.1)" textLength="430">pipeline</text><text x="275" y="140" transform="scale(.1)" textLength="430">pipeline</text><text x="765" y="150" fill="#010101" fill-opacity=".3" transform="scale(.1)" textLength="390">passed</text><text x="765" y="140" transform="scale(.1)" textLength="390">passed</text></g> </svg>'
failedBadge='<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="92" height="20"><linearGradient id="b" x2="0" y2="100%"><stop offset="0" stop-color="#bbb" stop-opacity=".1"/><stop offset="1" stop-opacity=".1"/></linearGradient><clipPath id="a"><rect width="92" height="20" rx="3" fill="#fff"/></clipPath><g clip-path="url(#a)"><path fill="#555" d="M0 0h53v20H0z"/><path fill="#e05d44" d="M53 0h39v20H53z"/><path fill="url(#b)" d="M0 0h92v20H0z"/></g><g fill="#fff" text-anchor="middle" font-family="DejaVu Sans,Verdana,Geneva,sans-serif" font-size="110"> <text x="275" y="150" fill="#010101" fill-opacity=".3" transform="scale(.1)" textLength="430">pipeline</text><text x="275" y="140" transform="scale(.1)" textLength="430">pipeline</text><text x="715" y="150" fill="#010101" fill-opacity=".3" transform="scale(.1)" textLength="290">failed</text><text x="715" y="140" transform="scale(.1)" textLength="290">failed</text></g> </svg>'
if [ "$1" = "success" ]; then
echo "$successBadge" > ".gitlab/status.svg"
elif [ "$1" = "failed" ]; then
echo "$failedBadge" > ".gitlab/status.svg"
fi

11
src/commit.sh Normal file
View File

@ -0,0 +1,11 @@
#!/bin/sh
set -efux -o pipefail
## Commit the filter update
## GitLab CI does not permit shell variable in .gitlab-ci.yml.
## This file is a workaround for that.
CURRENT_TIME="$(date -R -u)"
git commit -a -m "Filter updated: $CURRENT_TIME"

52
src/exclude.txt Normal file
View File

@ -0,0 +1,52 @@
# Exclusion list
s3.us-east-2.amazonaws.com
s3.us-east-1.amazonaws.com
s3.amazonaws.com
s3.us-west-1.amazonaws.com
s3.us-west-2.amazonaws.com
s3.af-south-1.amazonaws.com
s3.ap-east-1.amazonaws.com
s3.ap-south-1.amazonaws.com
s3.ap-northeast-3.amazonaws.com
s3.ap-northeast-2.amazonaws.com
s3.ap-southeast-1.amazonaws.com
s3.ap-southeast-2.amazonaws.com
s3.ap-northeast-1.amazonaws.com
s3.ca-central-1.amazonaws.com
s3.cn-north-1.amazonaws.com.cn
s3.cn-northwest-1.amazonaws.com.cn
s3.eu-central-1.amazonaws.com
s3.eu-west-1.amazonaws.com
s3.eu-west-2.amazonaws.com
s3.eu-south-1.amazonaws.com
s3.eu-west-3.amazonaws.com
s3.eu-north-1.amazonaws.com
s3.sa-east-1.amazonaws.com
s3.me-south-1.amazonaws.com
s3.us-gov-east-1.amazonaws.com
s3.us-gov-west-1.amazonaws.com
s3-us-east-2.amazonaws.com
s3-us-east-1.amazonaws.com
s3-us-west-1.amazonaws.com
s3-us-west-2.amazonaws.com
s3-af-south-1.amazonaws.com
s3-ap-east-1.amazonaws.com
s3-ap-south-1.amazonaws.com
s3-ap-northeast-3.amazonaws.com
s3-ap-northeast-2.amazonaws.com
s3-ap-southeast-1.amazonaws.com
s3-ap-southeast-2.amazonaws.com
s3-ap-northeast-1.amazonaws.com
s3-ca-central-1.amazonaws.com
s3-cn-north-1.amazonaws.com.cn
s3-cn-northwest-1.amazonaws.com.cn
s3-eu-central-1.amazonaws.com
s3-eu-west-1.amazonaws.com
s3-eu-west-2.amazonaws.com
s3-eu-south-1.amazonaws.com
s3-eu-west-3.amazonaws.com
s3-eu-north-1.amazonaws.com
s3-sa-east-1.amazonaws.com
s3-me-south-1.amazonaws.com
s3-us-gov-east-1.amazonaws.com
s3-us-gov-west-1.amazonaws.com

189
src/script.sh Normal file
View File

@ -0,0 +1,189 @@
#!/bin/sh
set -efux -o pipefail
## Create a temporary working folder
mkdir -p "tmp/"
cd "tmp/"
## Prepare datasets
# curl -L "https://zhouhanc.github.io/malware-discoverer/blocklist.csv.zip" -o "source.zip"
# curl -L "https://s3-us-west-1.amazonaws.com/umbrella-static/top-1m.csv.zip" -o "top-1m-umbrella.zip"
# curl -L "https://tranco-list.eu/top-1m.csv.zip" -o "top-1m-tranco.zip"
## Parse URLs
unzip -p "source.zip" | \
dos2unix | \
tr "[:upper:]" "[:lower:]" | \
sed "/^domain,/d" | \
cut -f 1 -d ',' > "source-domains.txt"
## Parse the Umbrella 1 Million
unzip -p "top-1m-umbrella.zip" | \
dos2unix | \
tr "[:upper:]" "[:lower:]" | \
# Parse domains only
cut -f 2 -d "," | \
grep -F "." | \
# Remove www.
sed "s/^www\.//g" | \
sort -u > "top-1m-umbrella.txt"
## Parse the Tranco 1 Million
unzip -p "top-1m-tranco.zip" | \
dos2unix | \
tr "[:upper:]" "[:lower:]" | \
# Parse domains only
cut -f 2 -d "," | \
grep -F "." | \
# Remove www.
sed "s/^www\.//g" | \
sort -u > "top-1m-tranco.txt"
cp "../src/exclude.txt" "."
# Merge Umbrella, Traco and self-maintained top domains
cat "top-1m-umbrella.txt" "top-1m-tranco.txt" "exclude.txt" | \
sort -u > "top-1m-well-known.txt"
## Exclude popular domains
cat "source-domains.txt" | \
# grep match whole line
grep -Fx -vf "top-1m-well-known.txt" > "pup-notop-domains.txt"
## Merge malware domains and URLs
CURRENT_TIME="$(date -R -u)"
FIRST_LINE="! Title: PUP Domains Blocklist"
SECOND_LINE="! Updated: $CURRENT_TIME"
THIRD_LINE="! Expires: 1 day (update frequency)"
FOURTH_LINE="! Homepage: https://gitlab.com/curben/pup-filter"
FIFTH_LINE="! License: https://gitlab.com/curben/pup-filter#license"
SIXTH_LINE="! Source: https://github.com/zhouhanc/malware-discoverer"
COMMENT_UBO="$FIRST_LINE\n$SECOND_LINE\n$THIRD_LINE\n$FOURTH_LINE\n$FIFTH_LINE\n$SIXTH_LINE"
cat "pup-notop-domains.txt" | \
sort | \
sed '1 i\'"$COMMENT_UBO"'' > "../dist/pup-filter.txt"
# Adguard Home
cat "pup-notop-domains.txt" | \
sort | \
sed -e "s/^/||/g" -e "s/$/^/g" | \
sed '1 i\'"$COMMENT_UBO"'' | \
sed "1s/Blocklist/Blocklist (AdGuard Home)/" > "../dist/pup-filter-agh.txt"
# Adguard browser extension
cat "pup-notop-domains.txt" | \
sort | \
sed -e "s/^/||/g" -e "s/$/\$all/g" | \
sed '1 i\'"$COMMENT_UBO"'' | \
sed "1s/Blocklist/Blocklist (AdGuard)/" > "../dist/pup-filter-ag.txt"
# Vivaldi
cat "pup-notop-domains.txt" | \
sort | \
sed -e "s/^/||/g" -e "s/$/\$document/g" | \
sed '1 i\'"$COMMENT_UBO"'' | \
sed "1s/Blocklist/Blocklist (Vivaldi)/" > "../dist/pup-filter-vivaldi.txt"
## Hash comment
# awk + head is a workaround for sed prepend
COMMENT=$(printf "$COMMENT_UBO" | sed "s/^!/#/g" | awk '{printf "%s\\n", $0}' | head -c -2)
cat "pup-notop-domains.txt" | \
sort | \
sed '1 i\'"$COMMENT"'' > "../dist/pup-filter-domains.txt"
## Hosts file blocklist
cat "pup-notop-domains.txt" | \
# Remove IPv4 address
grep -vE "([0-9]{1,3}[\.]){3}[0-9]{1,3}" | \
sed "s/^/0.0.0.0 /g" | \
sed '1 i\'"$COMMENT"'' | \
sed "1s/Domains/Hosts/" > "../dist/pup-filter-hosts.txt"
## Dnsmasq-compatible blocklist
cat "pup-notop-domains.txt" | \
sed "s/^/address=\//g" | \
sed "s/$/\/0.0.0.0/g" | \
sed '1 i\'"$COMMENT"'' | \
sed "1s/Blocklist/dnsmasq Blocklist/" > "../dist/pup-filter-dnsmasq.conf"
## BIND-compatible blocklist
cat "pup-notop-domains.txt" | \
sed 's/^/zone "/g' | \
sed 's/$/" { type master; notify no; file "null.zone.file"; };/g' | \
sed '1 i\'"$COMMENT"'' | \
sed "1s/Blocklist/BIND Blocklist/" > "../dist/pup-filter-bind.conf"
## Unbound-compatible blocklist
cat "pup-notop-domains.txt" | \
sed 's/^/local-zone: "/g' | \
sed 's/$/" always_nxdomain/g' | \
sed '1 i\'"$COMMENT"'' | \
sed "1s/Blocklist/Unbound Blocklist/" > "../dist/pup-filter-unbound.conf"
set +x
## Snort & Suricata rulesets
rm -f "../dist/pup-filter-snort2.rules" \
"../dist/pup-filter-snort3.rules" \
"../dist/pup-filter-suricata.rules"
SID="300000001"
while read DOMAIN; do
SN_RULE="alert tcp \$HOME_NET any -> \$EXTERNAL_NET [80,443] (msg:\"pup-filter PUP website detected\"; flow:established,from_client; content:\"GET\"; http_method; content:\"$DOMAIN\"; content:\"Host\"; http_header; classtype:web-application-activity; sid:$SID; rev:1;)"
SN3_RULE="alert http \$HOME_NET any -> \$EXTERNAL_NET any (msg:\"pup-filter PUP website detected\"; http_header:field host; content:\"$DOMAIN\",nocase; classtype:web-application-activity; sid:$SID; rev:1;)"
SR_RULE="alert http \$HOME_NET any -> \$EXTERNAL_NET any (msg:\"pup-filter PUP website detected\"; flow:established,from_client; http.method; content:\"GET\"; http.host; content:\"$DOMAIN\"; classtype:web-application-activity; sid:$SID; rev:1;)"
echo "$SN_RULE" >> "../dist/pup-filter-snort2.rules"
echo "$SN3_RULE" >> "../dist/pup-filter-snort3.rules"
echo "$SR_RULE" >> "../dist/pup-filter-suricata.rules"
SID=$(( $SID + 1 ))
done < "pup-notop-domains.txt"
set -x
sed -i '1 i\'"$COMMENT"'' "../dist/pup-filter-snort2.rules"
sed -i "1s/Blocklist/Snort2 Ruleset/" "../dist/pup-filter-snort2.rules"
sed -i '1 i\'"$COMMENT"'' "../dist/pup-filter-snort3.rules"
sed -i "1s/Blocklist/Snort3 Ruleset/" "../dist/pup-filter-snort3.rules"
sed -i '1 i\'"$COMMENT"'' "../dist/pup-filter-suricata.rules"
sed -i "1s/Blocklist/Suricata Ruleset/" "../dist/pup-filter-suricata.rules"
## IE blocklist
COMMENT_IE="msFilterList\n$COMMENT\n: Expires=1\n#"
cat "pup-notop-domains.txt" | \
sed "s/^/-d /g" | \
sed '1 i\'"$COMMENT_IE"'' | \
sed "2s/Domains Blocklist/Hosts Blocklist (IE)/" > "../dist/pup-filter.tpl"
## Clean up artifacts
# rm "source.zip" "source-domains.txt" "top-1m-umbrella.zip" "top-1m-umbrella.txt" "top-1m-tranco.txt"
cd ../