diff --git a/.gitignore b/.gitignore index 69f8af3..4cae446 100644 --- a/.gitignore +++ b/.gitignore @@ -1,3 +1,4 @@ tmp/ .vscode/ public/ +node_modules/ diff --git a/.gitlab-ci.yml b/.gitlab-ci.yml index 0139551..1a13b82 100644 --- a/.gitlab-ci.yml +++ b/.gitlab-ci.yml @@ -1,82 +1,33 @@ -stages: - - test - - failed_stage - -image: alpine:latest # Use the latest version of Alpine Linux docker image +image: alpine:latest build_job: - stage: test + stage: build before_script: - - apk update && apk add curl openssh-client git grep xmlstarlet - - eval $(ssh-agent -s) - - echo "$SSH_PRIVATE_KEY" | tr -d '\r' | ssh-add - > /dev/null - - mkdir -p ~/.ssh - - chmod 700 ~/.ssh - - echo "$SSH_KNOWN_HOSTS" > ~/.ssh/known_hosts - - chmod 644 ~/.ssh/known_hosts + - apk update && apk add brotli curl grep xmlstarlet script: - sh src/script.sh + - find public -type f -regex '.*\.\(txt\|conf\|tpl\|rules\)$' -exec gzip -f -k -9 {} \; + - find public -type f -regex '.*\.\(txt\|conf\|tpl\|rules\)$' -exec brotli -f -k -9 {} \; - - git checkout main - - git config --global user.name "curben-bot" - - git config --global user.email "3048979-curben-bot@users.noreply.gitlab.com" - - # Commit the changes - - sh src/commit.sh - - # Generate successful status badge - - mkdir -p .gitlab/ - - sh src/badge.sh "success" - - git add .gitlab/status.svg - # Only commit when diff exists https://stackoverflow.com/a/8123841 - - git diff-index --quiet HEAD || git commit -m "Success pipeline" - - - ssh -T git@gitlab.com - - git remote set-url origin git@gitlab.com:curben/pup-filter.git - - git push origin main - - rules: - # Only trigger through schedule job and "Run pipeline" in main branch - - if: '$CI_COMMIT_REF_NAME == "main" && ($CI_PIPELINE_SOURCE == "schedule" || $CI_PIPELINE_SOURCE == "web")' - when: always - - # Upload working folder as a job artifact artifacts: paths: - - tmp/ - expire_in: 30 days + - tmp + - public -failed_job: - stage: failed_stage - - before_script: - - 'which ssh-agent || (apk update && apk add curl openssh-client git grep)' - - eval $(ssh-agent -s) - - echo "$SSH_PRIVATE_KEY" | tr -d '\r' | ssh-add - > /dev/null - - mkdir -p ~/.ssh - - chmod 700 ~/.ssh - - echo "$SSH_KNOWN_HOSTS" > ~/.ssh/known_hosts - - chmod 644 ~/.ssh/known_hosts +pages: + stage: deploy script: - - git checkout main - - git config --global user.name "curben-bot" - - git config --global user.email "3048979-curben-bot@users.noreply.gitlab.com" + - echo - - mkdir -p .gitlab/ - - sh src/badge.sh "failed" - - git add .gitlab/status.svg - - git diff-index --quiet HEAD || git commit -m "Failed pipeline" - - ssh -T git@gitlab.com - - git remote set-url origin git@gitlab.com:curben/pup-filter.git - - git push origin main + artifacts: + paths: + - public rules: - - if: '$CI_COMMIT_REF_NAME == "main" && ($CI_PIPELINE_SOURCE == "schedule" || $CI_PIPELINE_SOURCE == "web")' - # Run this job only when deploy_job failed - when: on_failure + - if: $CI_COMMIT_BRANCH == $CI_DEFAULT_BRANCH include: - template: Security/Secret-Detection.gitlab-ci.yml diff --git a/.gitlab/status.svg b/.gitlab/status.svg deleted file mode 100644 index f9deff1..0000000 --- a/.gitlab/status.svg +++ /dev/null @@ -1 +0,0 @@ - pipelinepipelinepassedpassed diff --git a/README.md b/README.md index 7d3046f..2a86112 100644 --- a/README.md +++ b/README.md @@ -1,5 +1,7 @@ # PUP Domains Blocklist +> Edit 2021/01/08: All mirrors' links have been updated. The main download link "curben.gitlab.io/malware-filter/" _is not affected_. + A blocklist of domains that host potentially unwanted programs (PUP), based on the [malware-discoverer](https://github.com/zhouhanc/malware-discoverer). Blocklist is updated twice a day. There are multiple formats available, refer to the appropriate section according to the program used: @@ -38,12 +40,7 @@ _included by default in uBO >=[1.39.0](https://github.com/gorhill/uBlock/release
Mirrors -- https://cdn.statically.io/gl/curben/phishing-filter/master/dist/pup-filter.txt -- https://glcdn.githack.com/curben/phishing-filter/raw/master/dist/pup-filter.txt -- https://raw.githubusercontent.com/curbengh/phishing-filter/master/dist/pup-filter.txt -- https://cdn.statically.io/gh/curbengh/phishing-filter/master/dist/pup-filter.txt -- https://gitcdn.xyz/repo/curbengh/phishing-filter/master/dist/pup-filter.txt -- https://cdn.jsdelivr.net/gh/curbengh/phishing-filter/dist/pup-filter.txt +- https://curben.gitlab.io/pup-filter/pup-filter.txt
@@ -56,12 +53,7 @@ Import the following URL into AdGuard browser extension to subscribe:
Mirrors -- https://cdn.statically.io/gl/curben/phishing-filter/master/dist/pup-filter-ag.txt -- https://glcdn.githack.com/curben/phishing-filter/raw/master/dist/pup-filter-ag.txt -- https://raw.githubusercontent.com/curbengh/phishing-filter/master/dist/pup-filter-ag.txt -- https://cdn.statically.io/gh/curbengh/phishing-filter/master/dist/pup-filter-ag.txt -- https://gitcdn.xyz/repo/curbengh/phishing-filter/master/dist/pup-filter-ag.txt -- https://cdn.jsdelivr.net/gh/curbengh/phishing-filter/dist/pup-filter-ag.txt +- https://curben.gitlab.io/pup-filter/pup-filter-ag.txt
@@ -76,12 +68,7 @@ Import the following URL into Vivaldi's **Tracker Blocking Sources** to subscrib
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-vivaldi.txt -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-vivaldi.txt -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-vivaldi.txt -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-vivaldi.txt -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-vivaldi.txt -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-vivaldi.txt +- https://curben.gitlab.io/pup-filter/pup-filter-vivaldi.txt
@@ -94,12 +81,7 @@ This blocklist includes domains and IP addresses.
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-domains.txt -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-domains.txt -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-domains.txt -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-domains.txt -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-domains.txt -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-domains.txt +- https://curben.gitlab.io/pup-filter/pup-filter-domains.txt
@@ -112,12 +94,7 @@ This AdGuard Home-compatible blocklist includes domains and IP addresses.
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-agh.txt -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-agh.txt -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-agh.txt -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-agh.txt -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-agh.txt -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/pup-filter-agh.txt +- https://curben.gitlab.io/pup-filter/pup-filter-agh.txt
@@ -130,12 +107,7 @@ This blocklist includes domains only.
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-hosts.txt -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-hosts.txt -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-hosts.txt -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-hosts.txt -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-hosts.txt -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-hosts.txt +- https://curben.gitlab.io/pup-filter/pup-filter-hosts.txt
@@ -164,12 +136,7 @@ printf "\nconf-file=/usr/local/etc/dnsmasq/pup-filter-dnsmasq.conf\n" >> /etc/dn
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-dnsmasq.conf -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-dnsmasq.conf -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-dnsmasq.conf -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-dnsmasq.conf -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-dnsmasq.conf -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-dnsmasq.conf +- https://curben.gitlab.io/pup-filter/pup-filter-dnsmasq.conf
@@ -216,12 +183,7 @@ Zone file is derived from [here](https://github.com/tomzuu/blacklist-named/blob/
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-bind.conf -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-bind.conf -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-bind.conf -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-bind.conf -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-bind.conf -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-bind.conf +- https://curben.gitlab.io/pup-filter/pup-filter-bind.conf
@@ -234,12 +196,7 @@ This blocklist includes domains only.
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-rpz.conf -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-rpz.conf -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-rpz.conf -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-rpz.conf -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-rpz.conf -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-rpz.conf +- https://curben.gitlab.io/pup-filter/pup-filter-rpz.conf
@@ -268,12 +225,7 @@ printf '\n include: "/usr/local/etc/unbound/pup-filter-unbound.conf"\n' >> /etc
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-unbound.conf -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-unbound.conf -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-unbound.conf -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-unbound.conf -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-unbound.conf -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-unbound.conf +- https://curben.gitlab.io/pup-filter/pup-filter-unbound.conf
@@ -304,12 +256,8 @@ Configure dnscrypt-proxy to use the blocklist:
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-dnscrypt-blocked-names.txt -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-dnscrypt-blocked-names.txt -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-dnscrypt-blocked-names.txt -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-dnscrypt-blocked-names.txt -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-dnscrypt-blocked-names.txt -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-dnscrypt-blocked-names.txt +- https://curben.gitlab.io/pup-filter/pup-filter-dnscrypt-blocked-names.txt +
## Tracking Protection List (IE) @@ -321,12 +269,7 @@ This blocklist includes domains only.
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter.tpl -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter.tpl -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter.tpl -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter.tpl -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter.tpl -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter.tpl +- https://curben.gitlab.io/pup-filter/pup-filter.tpl
@@ -355,12 +298,7 @@ printf "\ninclude \$RULE_PATH/pup-filter-snort2.rules\n" >> /etc/snort/snort.con
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-snort2.rules -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-snort2.rules -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-snort2.rules -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-snort2.rules -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-snort2.rules -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-snort2.rules +- https://curben.gitlab.io/pup-filter/pup-filter-snort2.rules
@@ -397,12 +335,7 @@ ips =
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-snort3.rules -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-snort3.rules -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-snort3.rules -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-snort3.rules -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-snort3.rules -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-snort3.rules +- https://curben.gitlab.io/pup-filter/pup-filter-snort3.rules
@@ -437,12 +370,7 @@ rule-files:
Mirrors -- https://cdn.statically.io/gl/curben/pup-filter/master/dist/pup-filter-suricata.rules -- https://glcdn.githack.com/curben/pup-filter/raw/master/dist/pup-filter-suricata.rules -- https://raw.githubusercontent.com/curbengh/pup-filter/master/dist/pup-filter-suricata.rules -- https://cdn.statically.io/gh/curbengh/pup-filter/master/dist/pup-filter-suricata.rules -- https://gitcdn.xyz/repo/curbengh/pup-filter/master/dist/pup-filter-suricata.rules -- https://cdn.jsdelivr.net/gh/curbengh/pup-filter/dist/pup-filter-suricata.rules +- https://curben.gitlab.io/pup-filter/pup-filter-suricata.rules
@@ -468,12 +396,10 @@ Use shallow clone to get the recent revisions only. Getting the last five revisi [src/](src/): [CC0](LICENSE.md) -[dist/](dist/): Derived from [malware-discoverer](https://github.com/zhouhanc/malware-discoverer) with [Zhouhan Chen](https://zhouhanc.com/)'s permission +filters: Derived from [malware-discoverer](https://github.com/zhouhanc/malware-discoverer) with [Zhouhan Chen](https://zhouhanc.com/)'s permission [malware-discoverer](https://github.com/zhouhanc/malware-discoverer): All rights reserved by [Zhouhan Chen](https://zhouhanc.com/) -[badge.sh](src/badge.sh) & [.gitlab/](.gitlab/) contain badges that are licensed by [Shields.io](https://shields.io) under [CC0 1.0](LICENSE.md) - [Tranco List](https://tranco-list.eu/): MIT License [Umbrella Popularity List](https://s3-us-west-1.amazonaws.com/umbrella-static/index.html): Available free of charge by Cisco Umbrella diff --git a/dist/pup-filter-ag.txt b/dist/pup-filter-ag.txt deleted file mode 100644 index b19499d..0000000 --- a/dist/pup-filter-ag.txt +++ /dev/null @@ -1,385 +0,0 @@ -! Title: PUP Domains Blocklist (AdGuard) -! Description: Block domains that host potentially unwanted programs (PUP) -! Updated: Sat, 08 Jan 2022 00:02:28 +0000 -! Expires: 1 day (update frequency) -! Homepage: https://gitlab.com/curben/pup-filter -! License: https://gitlab.com/curben/pup-filter#license -! Source: https://github.com/zhouhanc/malware-discoverer -||abc-news.online$all -||adverify.cloud$all -||adverify.me$all -||aikoo.club$all -||am-harder-stock-corn.xyz$all -||amobil.online$all -||android-browser.live$all -||android-web.live$all -||aphicus.xyz$all -||appsto.cloud$all -||appzfirer.biz$all -||arre.work$all -||auto-car-search.site$all -||auto-insurance-search.site$all -||axisradio.ca$all -||be-n9lnns3n-ok.live$all -||be-us-auto-loans-ok.live$all -||be-us-cars-for-seniors-ok.live$all -||be-us-exercise-bikes-ok.live$all -||beautinow.nl$all -||bednarmoore.icu$all -||best10hot.website$all -||bkk755.biz$all -||bleu-bonheur.fr$all -||blogphoneapplication.online$all -||bluetiger.cloud$all -||boot-upheavily-bestquickfile.best$all -||boot-upheavily-bestsophisticatedfile.best$all -||boot-upsophisticated-bestoverlyfile.best$all -||cautelous132.xyz$all -||center-plains.xyz$all -||center-planet.xyz$all -||center1crater.xyz$all -||center1plains.xyz$all -||center1sky.xyz$all -||center1star.xyz$all -||center7mountain.xyz$all -||center7ocean.xyz$all -||center7planet.xyz$all -||center7sky.xyz$all -||centeracoast.xyz$all -||centeramountain.xyz$all -||centerastar.xyz$all -||centeravolcano.xyz$all -||champion.rest$all -||chatverse.net$all -||chipovysta.pro$all -||claimrewards.rest$all -||coatofarms.nyc$all -||conndickens.icu$all -||connecttheupgradingurls.work$all -||consumerprotectioncybersecurity.org$all -||country-news.live$all -||craftstash.us$all -||crazyprize.buzz$all -||crowdweightyellow.top$all -||curfiositystream.com$all -||curiositydstream.com$all -||curuiositystream.com$all -||dailymoneysaver.money$all -||dailyrep.net$all -||darkview.org$all -||dayinlife.net$all -||dealsify.net$all -||downansurface.top$all -||dpakweoz.info$all -||dutycalls.shop$all -||enjoy-asteroid.xyz$all -||enjoy-coast.xyz$all -||enjoy-sea.xyz$all -||enjoy-star.xyz$all -||enjoy1mountain.xyz$all -||enjoy1ocean.xyz$all -||enjoy1volcano.xyz$all -||enjoy7asteroid.xyz$all -||enjoy7crater.xyz$all -||enjoy7mountain.xyz$all -||enjoyacoast.xyz$all -||enjoyacrater.xyz$all -||enjoyaocean.xyz$all -||enjoyasky.xyz$all -||enjoyastar.xyz$all -||enjoyavolcano.xyz$all -||euronordvpn.com$all -||evaing.live$all -||expatriates.pk$all -||exploreshops.net$all -||fastfactsonline.co$all -||fastspinc.xyz$all -||fastspinf.xyz$all -||fastwebb.xyz$all -||findanswersnow.net$all -||findaupgradingurls.work$all -||fireapps.cloud$all -||forwardcutwere.top$all -||foundnow.net$all -||funspine.xyz$all -||galaxywin.xyz$all -||getbitly.pro$all -||getvideoabc.ru$all -||getvideoall.ru$all -||global-track.space$all -||golddellifewonder.rest$all -||grantaidauthority.site$all -||harveybernhard.icu$all -||healthfactor.io$all -||healthnfitness.site$all -||help4.info$all -||huge2upgradescentral.work$all -||humansystemsecurity.top$all -||iiuss.biz$all -||initiatecompletelyprecisethefile.vip$all -||initiatecompletelyprogressivethefile.vip$all -||initiatecompletelyspeedythefile.vip$all -||initiategreatlyfreethefile.vip$all -||initiategreatlyrecentthefile.vip$all -||initiateprogressivecompletelythefile.vip$all -||initiaterecentgreatlythefile.vip$all -||initiatesophisticatedcompletelythefile.vip$all -||initiateswiftcompletelythefile.vip$all -||installcurrentintenselythefile.vip$all -||installhighlyrefinedthefile.vip$all -||installintenselyoriginalthefile.vip$all -||installintenselyrefinedthefile.vip$all -||installoverlylatestthefile.vip$all -||installoverlynewestthefile.vip$all -||installprecisehighlythefile.vip$all -||installprogressiveintenselythefile.vip$all -||installrecentoverlythefile.vip$all -||installstronghighlythefile.vip$all -||ipaint.us$all -||it-is.cool$all -||joyspotmap.xyz$all -||juicydataadvance.ru$all -||juicydataage.ru$all -||juicydataair.ru$all -||juicydataalt.ru$all -||koalaautumna.xyz$all -||koalaautumnb.xyz$all -||koalaautumnc.xyz$all -||koalaautumnd.xyz$all -||koalaautumne.xyz$all -||koalaautumnf.xyz$all -||koalaspringa.xyz$all -||koalaspringb.xyz$all -||koalaspringc.xyz$all -||koalaspringd.xyz$all -||koalaspringe.xyz$all -||koalaspringf.xyz$all -||koalasummera.xyz$all -||koalasummerc.xyz$all -||koalasummerd.xyz$all -||koalasummere.xyz$all -||koalasummerf.xyz$all -||koalawintera.xyz$all -||koalawinterb.xyz$all -||koalawinterc.xyz$all -||koalawinterd.xyz$all -||koalawintere.xyz$all -||link4updatingcentral.work$all -||lltrsknoob.click$all -||louisvillegigs.net$all -||lubbockeda.org$all -||lucky-worldwide-prize-random.rest$all -||luckyworldwideprizerandom.rest$all -||makingbettermoney.co$all -||marketloans.net$all -||mazestation.games$all -||mistvideo.ru$all -||mobi1crater.xyz$all -||mobi1mountain.xyz$all -||mobi1planet.xyz$all -||mobi7sea.xyz$all -||mobi7sky.xyz$all -||mobi7volcano.xyz$all -||mobiacrater.xyz$all -||mobiaocean.xyz$all -||mobiaplanet.xyz$all -||mobiastar.xyz$all -||mobiavolcano.xyz$all -||mobyfox.shop$all -||mybesthealthplan.org$all -||nettrafficpartners.net$all -||news-daluku.cc$all -||newsinformer.net$all -||nordvpnhosting.com$all -||octonew.me$all -||offerpage.link$all -||offersearch.info$all -||paint-lion-history-loud.xyz$all -||pandaautumna.xyz$all -||pandaautumnb.xyz$all -||pandaautumnc.xyz$all -||pandaautumnd.xyz$all -||pandaautumnf.xyz$all -||pandaspringa.xyz$all -||pandaspringb.xyz$all -||pandaspringc.xyz$all -||pandaspringd.xyz$all -||pandaspringe.xyz$all -||pandaspringf.xyz$all -||pandasummera.xyz$all -||pandasummerc.xyz$all -||pandasummerd.xyz$all -||pandasummere.xyz$all -||pandasummerf.xyz$all -||pandawintera.xyz$all -||pandawinterb.xyz$all -||pandawinterc.xyz$all -||pandawinterd.xyz$all -||pandawintere.xyz$all -||pandawinterf.xyz$all -||people-around.me$all -||performhighlyspeedythefile.vip$all -||performhighlyswiftthefile.vip$all -||performrefinedoverlythefile.vip$all -||peterhahn.be$all -||phoneapplicationmap.top$all -||phonesecuritymagic.top$all -||placefortheupgradesset.work$all -||placespina.xyz$all -||playautumna.xyz$all -||playautumnb.xyz$all -||playautumnc.xyz$all -||playautumnd.xyz$all -||playautumne.xyz$all -||playautumnf.xyz$all -||playplanete.xyz$all -||playspringa.xyz$all -||playspringb.xyz$all -||playspringc.xyz$all -||playspringd.xyz$all -||playspringe.xyz$all -||playsummera.xyz$all -||playsummerb.xyz$all -||playsummerc.xyz$all -||playsummere.xyz$all -||playsummerf.xyz$all -||playwintera.xyz$all -||playwinterb.xyz$all -||playwinterc.xyz$all -||playwinterd.xyz$all -||playwintere.xyz$all -||playwinterf.xyz$all -||premium-news-for.me$all -||premium-shops-around.me$all -||press-news-for.me$all -||producthunter.club$all -||profitablesurvey.site$all -||profitsurvey.live$all -||promotionclaim.rest$all -||protect-ios.com$all -||qfind.net$all -||quizshein.shop$all -||rancy.xyz$all -||randompromotion.rest$all -||real-buy.net$all -||rehab-centers-here-now.site$all -||restorerefinedsuperthefile.vip$all -||restoresuperspeedythefile.vip$all -||rewardgivingrealspecialoffer.cyou$all -||richsurvey.live$all -||robogarden.io$all -||runadvanced-bestgreatlyfile.best$all -||rungreatly-bestadvancedfile.best$all -||ryknxj.top$all -||safeguide.net$all -||seaplaytoo.top$all -||search-zero1.online$all -||searchmgr.online$all -||searchoffers.info$all -||secureyounow.live$all -||selectedlab.buzz$all -||sendnow.us$all -||shopadvisors.net$all -||shopin.nyc$all -||shopnsave.world$all -||sightcottonreply.top$all -||smartuv.shop$all -||software-dealz.de$all -||sonic-ocean.xyz$all -||sonic-plains.xyz$all -||sonic1asteroid.xyz$all -||sonic1coast.xyz$all -||sonic1ocean.xyz$all -||sonic7sea.xyz$all -||sonicaasteroid.xyz$all -||sonicacrater.xyz$all -||spotmapd.xyz$all -||spotmapf.xyz$all -||spotplanetc.xyz$all -||stickr.co$all -||storeuberspeedythefile.vip$all -||streamdevelopedintenselythefile.vip$all -||streamingmadness.net$all -||streamintenselyrefinedthefile.vip$all -||streamintenselysophisticatedthefile.vip$all -||streampreciseintenselythefile.vip$all -||streamspeedyintenselythefile.vip$all -||subeamy.pw$all -||surprisinglysimple.co$all -||sweetalt.ru$all -||sweetgirls.buzz$all -||synccurrentmostthefile.vip$all -||syncnewestmostthefile.vip$all -||syncrecentintenselythefile.vip$all -||syssysupdate.top$all -||taboo.news$all -||taboola.blog$all -||techandgadgets.net$all -||thanksyoursupport.club$all -||the-crater.xyz$all -||the-sky.xyz$all -||the-star.xyz$all -||the1planet.xyz$all -||the1star.xyz$all -||the1volcano.xyz$all -||the7coast.xyz$all -||the7crater.xyz$all -||the7plains.xyz$all -||the7volcano.xyz$all -||theaasteroid.xyz$all -||theacrater.xyz$all -||theaocean.xyz$all -||theasky.xyz$all -||theastar.xyz$all -||theavolcano.xyz$all -||theconnectvpn.com$all -||thedealexpert.net$all -||thelastpicture.show$all -||timefornews.online$all -||to-an-us-dental-implants-well.live$all -||to-us-dental-implants-wiki.live$all -||topdating.online$all -||trotineo.fr$all -||truecompassion.net$all -||truly-diet.store$all -||updatephoneoffice.club$all -||updateview.tech$all -||usforeclosure.net$all -||videoau.ru$all -||videoauthor.ru$all -||videochanelace.ru$all -||videochanelact.ru$all -||videochanelair.ru$all -||videolookable.ru$all -||videolookace.ru$all -||videolookact.ru$all -||videolookalt.ru$all -||videomixable.ru$all -||videomixace.ru$all -||videomixact.ru$all -||videovoiceable.ru$all -||videovoiceace.ru$all -||viralsparks.io$all -||vpn-pro.club$all -||wallda.site$all -||web-security.ml$all -||webtactics.ca$all -||west1asteroid.xyz$all -||west1ocean.xyz$all -||west1plains.xyz$all -||west1sky.xyz$all -||west1star.xyz$all -||westaasteroid.xyz$all -||westamountain.xyz$all -||westaocean.xyz$all -||westaplanet.xyz$all -||westasea.xyz$all -||westastar.xyz$all -||wildermanrolfson.icu$all -||winnerz.icu$all -||worldtechguide.net$all -||your-magazine.me$all -||zalando-prive.es$all -||zergnet.net$all -||zerovideo.ru$all -||zeusmedia.info$all diff --git a/dist/pup-filter-agh.txt b/dist/pup-filter-agh.txt deleted file mode 100644 index 9301a3f..0000000 --- a/dist/pup-filter-agh.txt +++ /dev/null @@ -1,385 +0,0 @@ -! Title: PUP Domains Blocklist (AdGuard Home) -! Description: Block domains that host potentially unwanted programs (PUP) -! Updated: Sat, 08 Jan 2022 00:02:28 +0000 -! Expires: 1 day (update frequency) -! Homepage: https://gitlab.com/curben/pup-filter -! License: https://gitlab.com/curben/pup-filter#license -! Source: https://github.com/zhouhanc/malware-discoverer -||abc-news.online^ -||adverify.cloud^ -||adverify.me^ -||aikoo.club^ -||am-harder-stock-corn.xyz^ -||amobil.online^ -||android-browser.live^ -||android-web.live^ -||aphicus.xyz^ -||appsto.cloud^ -||appzfirer.biz^ -||arre.work^ -||auto-car-search.site^ -||auto-insurance-search.site^ -||axisradio.ca^ -||be-n9lnns3n-ok.live^ -||be-us-auto-loans-ok.live^ -||be-us-cars-for-seniors-ok.live^ -||be-us-exercise-bikes-ok.live^ -||beautinow.nl^ -||bednarmoore.icu^ -||best10hot.website^ -||bkk755.biz^ -||bleu-bonheur.fr^ -||blogphoneapplication.online^ -||bluetiger.cloud^ -||boot-upheavily-bestquickfile.best^ -||boot-upheavily-bestsophisticatedfile.best^ -||boot-upsophisticated-bestoverlyfile.best^ -||cautelous132.xyz^ -||center-plains.xyz^ -||center-planet.xyz^ -||center1crater.xyz^ -||center1plains.xyz^ -||center1sky.xyz^ -||center1star.xyz^ -||center7mountain.xyz^ -||center7ocean.xyz^ -||center7planet.xyz^ -||center7sky.xyz^ -||centeracoast.xyz^ -||centeramountain.xyz^ -||centerastar.xyz^ -||centeravolcano.xyz^ -||champion.rest^ -||chatverse.net^ -||chipovysta.pro^ -||claimrewards.rest^ -||coatofarms.nyc^ -||conndickens.icu^ -||connecttheupgradingurls.work^ -||consumerprotectioncybersecurity.org^ -||country-news.live^ -||craftstash.us^ -||crazyprize.buzz^ -||crowdweightyellow.top^ -||curfiositystream.com^ -||curiositydstream.com^ -||curuiositystream.com^ -||dailymoneysaver.money^ -||dailyrep.net^ -||darkview.org^ -||dayinlife.net^ -||dealsify.net^ -||downansurface.top^ -||dpakweoz.info^ -||dutycalls.shop^ -||enjoy-asteroid.xyz^ -||enjoy-coast.xyz^ -||enjoy-sea.xyz^ -||enjoy-star.xyz^ -||enjoy1mountain.xyz^ -||enjoy1ocean.xyz^ -||enjoy1volcano.xyz^ -||enjoy7asteroid.xyz^ -||enjoy7crater.xyz^ -||enjoy7mountain.xyz^ -||enjoyacoast.xyz^ -||enjoyacrater.xyz^ -||enjoyaocean.xyz^ -||enjoyasky.xyz^ -||enjoyastar.xyz^ -||enjoyavolcano.xyz^ -||euronordvpn.com^ -||evaing.live^ -||expatriates.pk^ -||exploreshops.net^ -||fastfactsonline.co^ -||fastspinc.xyz^ -||fastspinf.xyz^ -||fastwebb.xyz^ -||findanswersnow.net^ -||findaupgradingurls.work^ -||fireapps.cloud^ -||forwardcutwere.top^ -||foundnow.net^ -||funspine.xyz^ -||galaxywin.xyz^ -||getbitly.pro^ -||getvideoabc.ru^ -||getvideoall.ru^ -||global-track.space^ -||golddellifewonder.rest^ -||grantaidauthority.site^ -||harveybernhard.icu^ -||healthfactor.io^ -||healthnfitness.site^ -||help4.info^ -||huge2upgradescentral.work^ -||humansystemsecurity.top^ -||iiuss.biz^ -||initiatecompletelyprecisethefile.vip^ -||initiatecompletelyprogressivethefile.vip^ -||initiatecompletelyspeedythefile.vip^ -||initiategreatlyfreethefile.vip^ -||initiategreatlyrecentthefile.vip^ -||initiateprogressivecompletelythefile.vip^ -||initiaterecentgreatlythefile.vip^ -||initiatesophisticatedcompletelythefile.vip^ -||initiateswiftcompletelythefile.vip^ -||installcurrentintenselythefile.vip^ -||installhighlyrefinedthefile.vip^ -||installintenselyoriginalthefile.vip^ -||installintenselyrefinedthefile.vip^ -||installoverlylatestthefile.vip^ -||installoverlynewestthefile.vip^ -||installprecisehighlythefile.vip^ -||installprogressiveintenselythefile.vip^ -||installrecentoverlythefile.vip^ -||installstronghighlythefile.vip^ -||ipaint.us^ -||it-is.cool^ -||joyspotmap.xyz^ -||juicydataadvance.ru^ -||juicydataage.ru^ -||juicydataair.ru^ -||juicydataalt.ru^ -||koalaautumna.xyz^ -||koalaautumnb.xyz^ -||koalaautumnc.xyz^ -||koalaautumnd.xyz^ -||koalaautumne.xyz^ -||koalaautumnf.xyz^ -||koalaspringa.xyz^ -||koalaspringb.xyz^ -||koalaspringc.xyz^ -||koalaspringd.xyz^ -||koalaspringe.xyz^ -||koalaspringf.xyz^ -||koalasummera.xyz^ -||koalasummerc.xyz^ -||koalasummerd.xyz^ -||koalasummere.xyz^ -||koalasummerf.xyz^ -||koalawintera.xyz^ -||koalawinterb.xyz^ -||koalawinterc.xyz^ -||koalawinterd.xyz^ -||koalawintere.xyz^ -||link4updatingcentral.work^ -||lltrsknoob.click^ -||louisvillegigs.net^ -||lubbockeda.org^ -||lucky-worldwide-prize-random.rest^ -||luckyworldwideprizerandom.rest^ -||makingbettermoney.co^ -||marketloans.net^ -||mazestation.games^ -||mistvideo.ru^ -||mobi1crater.xyz^ -||mobi1mountain.xyz^ -||mobi1planet.xyz^ -||mobi7sea.xyz^ -||mobi7sky.xyz^ -||mobi7volcano.xyz^ -||mobiacrater.xyz^ -||mobiaocean.xyz^ -||mobiaplanet.xyz^ -||mobiastar.xyz^ -||mobiavolcano.xyz^ -||mobyfox.shop^ -||mybesthealthplan.org^ -||nettrafficpartners.net^ -||news-daluku.cc^ -||newsinformer.net^ -||nordvpnhosting.com^ -||octonew.me^ -||offerpage.link^ -||offersearch.info^ -||paint-lion-history-loud.xyz^ -||pandaautumna.xyz^ -||pandaautumnb.xyz^ -||pandaautumnc.xyz^ -||pandaautumnd.xyz^ -||pandaautumnf.xyz^ -||pandaspringa.xyz^ -||pandaspringb.xyz^ -||pandaspringc.xyz^ -||pandaspringd.xyz^ -||pandaspringe.xyz^ -||pandaspringf.xyz^ -||pandasummera.xyz^ -||pandasummerc.xyz^ -||pandasummerd.xyz^ -||pandasummere.xyz^ -||pandasummerf.xyz^ -||pandawintera.xyz^ -||pandawinterb.xyz^ -||pandawinterc.xyz^ -||pandawinterd.xyz^ -||pandawintere.xyz^ -||pandawinterf.xyz^ -||people-around.me^ -||performhighlyspeedythefile.vip^ -||performhighlyswiftthefile.vip^ -||performrefinedoverlythefile.vip^ -||peterhahn.be^ -||phoneapplicationmap.top^ -||phonesecuritymagic.top^ -||placefortheupgradesset.work^ -||placespina.xyz^ -||playautumna.xyz^ -||playautumnb.xyz^ -||playautumnc.xyz^ -||playautumnd.xyz^ -||playautumne.xyz^ -||playautumnf.xyz^ -||playplanete.xyz^ -||playspringa.xyz^ -||playspringb.xyz^ -||playspringc.xyz^ -||playspringd.xyz^ -||playspringe.xyz^ -||playsummera.xyz^ -||playsummerb.xyz^ -||playsummerc.xyz^ -||playsummere.xyz^ -||playsummerf.xyz^ -||playwintera.xyz^ -||playwinterb.xyz^ -||playwinterc.xyz^ -||playwinterd.xyz^ -||playwintere.xyz^ -||playwinterf.xyz^ -||premium-news-for.me^ -||premium-shops-around.me^ -||press-news-for.me^ -||producthunter.club^ -||profitablesurvey.site^ -||profitsurvey.live^ -||promotionclaim.rest^ -||protect-ios.com^ -||qfind.net^ -||quizshein.shop^ -||rancy.xyz^ -||randompromotion.rest^ -||real-buy.net^ -||rehab-centers-here-now.site^ -||restorerefinedsuperthefile.vip^ -||restoresuperspeedythefile.vip^ -||rewardgivingrealspecialoffer.cyou^ -||richsurvey.live^ -||robogarden.io^ -||runadvanced-bestgreatlyfile.best^ -||rungreatly-bestadvancedfile.best^ -||ryknxj.top^ -||safeguide.net^ -||seaplaytoo.top^ -||search-zero1.online^ -||searchmgr.online^ -||searchoffers.info^ -||secureyounow.live^ -||selectedlab.buzz^ -||sendnow.us^ -||shopadvisors.net^ -||shopin.nyc^ -||shopnsave.world^ -||sightcottonreply.top^ -||smartuv.shop^ -||software-dealz.de^ -||sonic-ocean.xyz^ -||sonic-plains.xyz^ -||sonic1asteroid.xyz^ -||sonic1coast.xyz^ -||sonic1ocean.xyz^ -||sonic7sea.xyz^ -||sonicaasteroid.xyz^ -||sonicacrater.xyz^ -||spotmapd.xyz^ -||spotmapf.xyz^ -||spotplanetc.xyz^ -||stickr.co^ -||storeuberspeedythefile.vip^ -||streamdevelopedintenselythefile.vip^ -||streamingmadness.net^ -||streamintenselyrefinedthefile.vip^ -||streamintenselysophisticatedthefile.vip^ -||streampreciseintenselythefile.vip^ -||streamspeedyintenselythefile.vip^ -||subeamy.pw^ -||surprisinglysimple.co^ -||sweetalt.ru^ -||sweetgirls.buzz^ -||synccurrentmostthefile.vip^ -||syncnewestmostthefile.vip^ -||syncrecentintenselythefile.vip^ -||syssysupdate.top^ -||taboo.news^ -||taboola.blog^ -||techandgadgets.net^ -||thanksyoursupport.club^ -||the-crater.xyz^ -||the-sky.xyz^ -||the-star.xyz^ -||the1planet.xyz^ -||the1star.xyz^ -||the1volcano.xyz^ -||the7coast.xyz^ -||the7crater.xyz^ -||the7plains.xyz^ -||the7volcano.xyz^ -||theaasteroid.xyz^ -||theacrater.xyz^ -||theaocean.xyz^ -||theasky.xyz^ -||theastar.xyz^ -||theavolcano.xyz^ -||theconnectvpn.com^ -||thedealexpert.net^ -||thelastpicture.show^ -||timefornews.online^ -||to-an-us-dental-implants-well.live^ -||to-us-dental-implants-wiki.live^ -||topdating.online^ -||trotineo.fr^ -||truecompassion.net^ -||truly-diet.store^ -||updatephoneoffice.club^ -||updateview.tech^ -||usforeclosure.net^ -||videoau.ru^ -||videoauthor.ru^ -||videochanelace.ru^ -||videochanelact.ru^ -||videochanelair.ru^ -||videolookable.ru^ -||videolookace.ru^ -||videolookact.ru^ -||videolookalt.ru^ -||videomixable.ru^ -||videomixace.ru^ -||videomixact.ru^ -||videovoiceable.ru^ -||videovoiceace.ru^ -||viralsparks.io^ -||vpn-pro.club^ -||wallda.site^ -||web-security.ml^ -||webtactics.ca^ -||west1asteroid.xyz^ -||west1ocean.xyz^ -||west1plains.xyz^ -||west1sky.xyz^ -||west1star.xyz^ -||westaasteroid.xyz^ -||westamountain.xyz^ -||westaocean.xyz^ -||westaplanet.xyz^ -||westasea.xyz^ -||westastar.xyz^ -||wildermanrolfson.icu^ -||winnerz.icu^ -||worldtechguide.net^ -||your-magazine.me^ -||zalando-prive.es^ -||zergnet.net^ -||zerovideo.ru^ -||zeusmedia.info^ diff --git a/dist/pup-filter-bind.conf b/dist/pup-filter-bind.conf deleted file mode 100644 index a2f5656..0000000 --- a/dist/pup-filter-bind.conf +++ /dev/null @@ -1,385 +0,0 @@ -# Title: PUP Domains BIND Blocklist -# Description: Block domains that host potentially unwanted programs (PUP) -# Updated: Sat, 08 Jan 2022 00:02:28 +0000 -# Expires: 1 day (update frequency) -# Homepage: https://gitlab.com/curben/pup-filter -# License: https://gitlab.com/curben/pup-filter#license -# Source: https://github.com/zhouhanc/malware-discoverer -zone "abc-news.online" { type master; notify no; file "null.zone.file"; }; -zone "adverify.cloud" { type master; notify no; file "null.zone.file"; }; -zone "adverify.me" { type master; notify no; file "null.zone.file"; }; -zone "aikoo.club" { type master; notify no; file "null.zone.file"; }; -zone "am-harder-stock-corn.xyz" { type master; notify no; file "null.zone.file"; }; -zone "amobil.online" { type master; notify no; file "null.zone.file"; }; -zone "android-browser.live" { type master; notify no; file "null.zone.file"; }; -zone "android-web.live" { type master; notify no; file "null.zone.file"; }; -zone "aphicus.xyz" { type master; notify no; file "null.zone.file"; }; -zone "appsto.cloud" { type master; notify no; file "null.zone.file"; }; -zone "appzfirer.biz" { type master; notify no; file "null.zone.file"; }; -zone "arre.work" { type master; notify no; file "null.zone.file"; }; -zone "auto-car-search.site" { type master; notify no; file "null.zone.file"; }; -zone "auto-insurance-search.site" { type master; notify no; file "null.zone.file"; }; -zone "axisradio.ca" { type master; notify no; file "null.zone.file"; }; -zone "be-n9lnns3n-ok.live" { type master; notify no; file "null.zone.file"; }; -zone "be-us-auto-loans-ok.live" { type master; notify no; file "null.zone.file"; }; -zone "be-us-cars-for-seniors-ok.live" { type master; notify no; file "null.zone.file"; }; -zone "be-us-exercise-bikes-ok.live" { type master; notify no; file "null.zone.file"; }; -zone "beautinow.nl" { type master; notify no; file "null.zone.file"; }; -zone "bednarmoore.icu" { type master; notify no; file "null.zone.file"; }; -zone "best10hot.website" { type master; notify no; file "null.zone.file"; }; -zone "bkk755.biz" { type master; notify no; file "null.zone.file"; }; -zone "bleu-bonheur.fr" { type master; notify no; file "null.zone.file"; }; -zone "blogphoneapplication.online" { type master; notify no; file "null.zone.file"; }; -zone "bluetiger.cloud" { type master; notify no; file "null.zone.file"; }; -zone "boot-upheavily-bestquickfile.best" { type master; notify no; file "null.zone.file"; }; -zone "boot-upheavily-bestsophisticatedfile.best" { type master; notify no; file "null.zone.file"; }; -zone "boot-upsophisticated-bestoverlyfile.best" { type master; notify no; file "null.zone.file"; }; -zone "cautelous132.xyz" { type master; notify no; file "null.zone.file"; }; -zone "center-plains.xyz" { type master; notify no; file "null.zone.file"; }; -zone "center-planet.xyz" { type master; notify no; file "null.zone.file"; }; -zone "center1crater.xyz" { type master; notify no; file "null.zone.file"; }; -zone "center1plains.xyz" { type master; notify no; file "null.zone.file"; }; -zone "center1sky.xyz" { type master; notify no; file "null.zone.file"; }; -zone "center1star.xyz" { type master; notify no; file "null.zone.file"; }; -zone "center7mountain.xyz" { type master; notify no; file "null.zone.file"; }; -zone "center7ocean.xyz" { type master; notify no; file "null.zone.file"; }; -zone "center7planet.xyz" { type master; notify no; file "null.zone.file"; }; -zone "center7sky.xyz" { type master; notify no; file "null.zone.file"; }; -zone "centeracoast.xyz" { type master; notify no; file "null.zone.file"; }; -zone "centeramountain.xyz" { type master; notify no; file "null.zone.file"; }; -zone "centerastar.xyz" { type master; notify no; file "null.zone.file"; }; -zone "centeravolcano.xyz" { type master; notify no; file "null.zone.file"; }; -zone "champion.rest" { type master; notify no; file "null.zone.file"; }; -zone "chatverse.net" { type master; notify no; file "null.zone.file"; }; -zone "chipovysta.pro" { type master; notify no; file "null.zone.file"; }; -zone "claimrewards.rest" { type master; notify no; file "null.zone.file"; }; -zone "coatofarms.nyc" { type master; notify no; file "null.zone.file"; }; -zone "conndickens.icu" { type master; notify no; file "null.zone.file"; }; -zone "connecttheupgradingurls.work" { type master; notify no; file "null.zone.file"; }; -zone "consumerprotectioncybersecurity.org" { type master; notify no; file "null.zone.file"; }; -zone "country-news.live" { type master; notify no; file "null.zone.file"; }; -zone "craftstash.us" { type master; notify no; file "null.zone.file"; }; -zone "crazyprize.buzz" { type master; notify no; file "null.zone.file"; }; -zone "crowdweightyellow.top" { type master; notify no; file "null.zone.file"; }; -zone "curfiositystream.com" { type master; notify no; file "null.zone.file"; }; -zone "curiositydstream.com" { type master; notify no; file "null.zone.file"; }; -zone "curuiositystream.com" { type master; notify no; file "null.zone.file"; }; -zone "dailymoneysaver.money" { type master; notify no; file "null.zone.file"; }; -zone "dailyrep.net" { type master; notify no; file "null.zone.file"; }; -zone "darkview.org" { type master; notify no; file "null.zone.file"; }; -zone "dayinlife.net" { type master; notify no; file "null.zone.file"; }; -zone "dealsify.net" { type master; notify no; file "null.zone.file"; }; -zone "downansurface.top" { type master; notify no; file "null.zone.file"; }; -zone "dpakweoz.info" { type master; notify no; file "null.zone.file"; }; -zone "dutycalls.shop" { type master; notify no; file "null.zone.file"; }; -zone "enjoy-asteroid.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoy-coast.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoy-sea.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoy-star.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoy1mountain.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoy1ocean.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoy1volcano.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoy7asteroid.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoy7crater.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoy7mountain.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoyacoast.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoyacrater.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoyaocean.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoyasky.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoyastar.xyz" { type master; notify no; file "null.zone.file"; }; -zone "enjoyavolcano.xyz" { type master; notify no; file "null.zone.file"; }; -zone "euronordvpn.com" { type master; notify no; file "null.zone.file"; }; -zone "evaing.live" { type master; notify no; file "null.zone.file"; }; -zone "expatriates.pk" { type master; notify no; file "null.zone.file"; }; -zone "exploreshops.net" { type master; notify no; file "null.zone.file"; }; -zone "fastfactsonline.co" { type master; notify no; file "null.zone.file"; }; -zone "fastspinc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "fastspinf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "fastwebb.xyz" { type master; notify no; file "null.zone.file"; }; -zone "findanswersnow.net" { type master; notify no; file "null.zone.file"; }; -zone "findaupgradingurls.work" { type master; notify no; file "null.zone.file"; }; -zone "fireapps.cloud" { type master; notify no; file "null.zone.file"; }; -zone "forwardcutwere.top" { type master; notify no; file "null.zone.file"; }; -zone "foundnow.net" { type master; notify no; file "null.zone.file"; }; -zone "funspine.xyz" { type master; notify no; file "null.zone.file"; }; -zone "galaxywin.xyz" { type master; notify no; file "null.zone.file"; }; -zone "getbitly.pro" { type master; notify no; file "null.zone.file"; }; -zone "getvideoabc.ru" { type master; notify no; file "null.zone.file"; }; -zone "getvideoall.ru" { type master; notify no; file "null.zone.file"; }; -zone "global-track.space" { type master; notify no; file "null.zone.file"; }; -zone "golddellifewonder.rest" { type master; notify no; file "null.zone.file"; }; -zone "grantaidauthority.site" { type master; notify no; file "null.zone.file"; }; -zone "harveybernhard.icu" { type master; notify no; file "null.zone.file"; }; -zone "healthfactor.io" { type master; notify no; file "null.zone.file"; }; -zone "healthnfitness.site" { type master; notify no; file "null.zone.file"; }; -zone "help4.info" { type master; notify no; file "null.zone.file"; }; -zone "huge2upgradescentral.work" { type master; notify no; file "null.zone.file"; }; -zone "humansystemsecurity.top" { type master; notify no; file "null.zone.file"; }; -zone "iiuss.biz" { type master; notify no; file "null.zone.file"; }; -zone "initiatecompletelyprecisethefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "initiatecompletelyprogressivethefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "initiatecompletelyspeedythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "initiategreatlyfreethefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "initiategreatlyrecentthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "initiateprogressivecompletelythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "initiaterecentgreatlythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "initiatesophisticatedcompletelythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "initiateswiftcompletelythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "installcurrentintenselythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "installhighlyrefinedthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "installintenselyoriginalthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "installintenselyrefinedthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "installoverlylatestthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "installoverlynewestthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "installprecisehighlythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "installprogressiveintenselythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "installrecentoverlythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "installstronghighlythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "ipaint.us" { type master; notify no; file "null.zone.file"; }; -zone "it-is.cool" { type master; notify no; file "null.zone.file"; }; -zone "joyspotmap.xyz" { type master; notify no; file "null.zone.file"; }; -zone "juicydataadvance.ru" { type master; notify no; file "null.zone.file"; }; -zone "juicydataage.ru" { type master; notify no; file "null.zone.file"; }; -zone "juicydataair.ru" { type master; notify no; file "null.zone.file"; }; -zone "juicydataalt.ru" { type master; notify no; file "null.zone.file"; }; -zone "koalaautumna.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalaautumnb.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalaautumnc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalaautumnd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalaautumne.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalaautumnf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalaspringa.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalaspringb.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalaspringc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalaspringd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalaspringe.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalaspringf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalasummera.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalasummerc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalasummerd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalasummere.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalasummerf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalawintera.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalawinterb.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalawinterc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalawinterd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "koalawintere.xyz" { type master; notify no; file "null.zone.file"; }; -zone "link4updatingcentral.work" { type master; notify no; file "null.zone.file"; }; -zone "lltrsknoob.click" { type master; notify no; file "null.zone.file"; }; -zone "louisvillegigs.net" { type master; notify no; file "null.zone.file"; }; -zone "lubbockeda.org" { type master; notify no; file "null.zone.file"; }; -zone "lucky-worldwide-prize-random.rest" { type master; notify no; file "null.zone.file"; }; -zone "luckyworldwideprizerandom.rest" { type master; notify no; file "null.zone.file"; }; -zone "makingbettermoney.co" { type master; notify no; file "null.zone.file"; }; -zone "marketloans.net" { type master; notify no; file "null.zone.file"; }; -zone "mazestation.games" { type master; notify no; file "null.zone.file"; }; -zone "mistvideo.ru" { type master; notify no; file "null.zone.file"; }; -zone "mobi1crater.xyz" { type master; notify no; file "null.zone.file"; }; -zone "mobi1mountain.xyz" { type master; notify no; file "null.zone.file"; }; -zone "mobi1planet.xyz" { type master; notify no; file "null.zone.file"; }; -zone "mobi7sea.xyz" { type master; notify no; file "null.zone.file"; }; -zone "mobi7sky.xyz" { type master; notify no; file "null.zone.file"; }; -zone "mobi7volcano.xyz" { type master; notify no; file "null.zone.file"; }; -zone "mobiacrater.xyz" { type master; notify no; file "null.zone.file"; }; -zone "mobiaocean.xyz" { type master; notify no; file "null.zone.file"; }; -zone "mobiaplanet.xyz" { type master; notify no; file "null.zone.file"; }; -zone "mobiastar.xyz" { type master; notify no; file "null.zone.file"; }; -zone "mobiavolcano.xyz" { type master; notify no; file "null.zone.file"; }; -zone "mobyfox.shop" { type master; notify no; file "null.zone.file"; }; -zone "mybesthealthplan.org" { type master; notify no; file "null.zone.file"; }; -zone "nettrafficpartners.net" { type master; notify no; file "null.zone.file"; }; -zone "news-daluku.cc" { type master; notify no; file "null.zone.file"; }; -zone "newsinformer.net" { type master; notify no; file "null.zone.file"; }; -zone "nordvpnhosting.com" { type master; notify no; file "null.zone.file"; }; -zone "octonew.me" { type master; notify no; file "null.zone.file"; }; -zone "offerpage.link" { type master; notify no; file "null.zone.file"; }; -zone "offersearch.info" { type master; notify no; file "null.zone.file"; }; -zone "paint-lion-history-loud.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandaautumna.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandaautumnb.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandaautumnc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandaautumnd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandaautumnf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandaspringa.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandaspringb.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandaspringc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandaspringd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandaspringe.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandaspringf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandasummera.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandasummerc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandasummerd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandasummere.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandasummerf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandawintera.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandawinterb.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandawinterc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandawinterd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandawintere.xyz" { type master; notify no; file "null.zone.file"; }; -zone "pandawinterf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "people-around.me" { type master; notify no; file "null.zone.file"; }; -zone "performhighlyspeedythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "performhighlyswiftthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "performrefinedoverlythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "peterhahn.be" { type master; notify no; file "null.zone.file"; }; -zone "phoneapplicationmap.top" { type master; notify no; file "null.zone.file"; }; -zone "phonesecuritymagic.top" { type master; notify no; file "null.zone.file"; }; -zone "placefortheupgradesset.work" { type master; notify no; file "null.zone.file"; }; -zone "placespina.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playautumna.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playautumnb.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playautumnc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playautumnd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playautumne.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playautumnf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playplanete.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playspringa.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playspringb.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playspringc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playspringd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playspringe.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playsummera.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playsummerb.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playsummerc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playsummere.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playsummerf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playwintera.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playwinterb.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playwinterc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playwinterd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playwintere.xyz" { type master; notify no; file "null.zone.file"; }; -zone "playwinterf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "premium-news-for.me" { type master; notify no; file "null.zone.file"; }; -zone "premium-shops-around.me" { type master; notify no; file "null.zone.file"; }; -zone "press-news-for.me" { type master; notify no; file "null.zone.file"; }; -zone "producthunter.club" { type master; notify no; file "null.zone.file"; }; -zone "profitablesurvey.site" { type master; notify no; file "null.zone.file"; }; -zone "profitsurvey.live" { type master; notify no; file "null.zone.file"; }; -zone "promotionclaim.rest" { type master; notify no; file "null.zone.file"; }; -zone "protect-ios.com" { type master; notify no; file "null.zone.file"; }; -zone "qfind.net" { type master; notify no; file "null.zone.file"; }; -zone "quizshein.shop" { type master; notify no; file "null.zone.file"; }; -zone "rancy.xyz" { type master; notify no; file "null.zone.file"; }; -zone "randompromotion.rest" { type master; notify no; file "null.zone.file"; }; -zone "real-buy.net" { type master; notify no; file "null.zone.file"; }; -zone "rehab-centers-here-now.site" { type master; notify no; file "null.zone.file"; }; -zone "restorerefinedsuperthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "restoresuperspeedythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "rewardgivingrealspecialoffer.cyou" { type master; notify no; file "null.zone.file"; }; -zone "richsurvey.live" { type master; notify no; file "null.zone.file"; }; -zone "robogarden.io" { type master; notify no; file "null.zone.file"; }; -zone "runadvanced-bestgreatlyfile.best" { type master; notify no; file "null.zone.file"; }; -zone "rungreatly-bestadvancedfile.best" { type master; notify no; file "null.zone.file"; }; -zone "ryknxj.top" { type master; notify no; file "null.zone.file"; }; -zone "safeguide.net" { type master; notify no; file "null.zone.file"; }; -zone "seaplaytoo.top" { type master; notify no; file "null.zone.file"; }; -zone "search-zero1.online" { type master; notify no; file "null.zone.file"; }; -zone "searchmgr.online" { type master; notify no; file "null.zone.file"; }; -zone "searchoffers.info" { type master; notify no; file "null.zone.file"; }; -zone "secureyounow.live" { type master; notify no; file "null.zone.file"; }; -zone "selectedlab.buzz" { type master; notify no; file "null.zone.file"; }; -zone "sendnow.us" { type master; notify no; file "null.zone.file"; }; -zone "shopadvisors.net" { type master; notify no; file "null.zone.file"; }; -zone "shopin.nyc" { type master; notify no; file "null.zone.file"; }; -zone "shopnsave.world" { type master; notify no; file "null.zone.file"; }; -zone "sightcottonreply.top" { type master; notify no; file "null.zone.file"; }; -zone "smartuv.shop" { type master; notify no; file "null.zone.file"; }; -zone "software-dealz.de" { type master; notify no; file "null.zone.file"; }; -zone "sonic-ocean.xyz" { type master; notify no; file "null.zone.file"; }; -zone "sonic-plains.xyz" { type master; notify no; file "null.zone.file"; }; -zone "sonic1asteroid.xyz" { type master; notify no; file "null.zone.file"; }; -zone "sonic1coast.xyz" { type master; notify no; file "null.zone.file"; }; -zone "sonic1ocean.xyz" { type master; notify no; file "null.zone.file"; }; -zone "sonic7sea.xyz" { type master; notify no; file "null.zone.file"; }; -zone "sonicaasteroid.xyz" { type master; notify no; file "null.zone.file"; }; -zone "sonicacrater.xyz" { type master; notify no; file "null.zone.file"; }; -zone "spotmapd.xyz" { type master; notify no; file "null.zone.file"; }; -zone "spotmapf.xyz" { type master; notify no; file "null.zone.file"; }; -zone "spotplanetc.xyz" { type master; notify no; file "null.zone.file"; }; -zone "stickr.co" { type master; notify no; file "null.zone.file"; }; -zone "storeuberspeedythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "streamdevelopedintenselythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "streamingmadness.net" { type master; notify no; file "null.zone.file"; }; -zone "streamintenselyrefinedthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "streamintenselysophisticatedthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "streampreciseintenselythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "streamspeedyintenselythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "subeamy.pw" { type master; notify no; file "null.zone.file"; }; -zone "surprisinglysimple.co" { type master; notify no; file "null.zone.file"; }; -zone "sweetalt.ru" { type master; notify no; file "null.zone.file"; }; -zone "sweetgirls.buzz" { type master; notify no; file "null.zone.file"; }; -zone "synccurrentmostthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "syncnewestmostthefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "syncrecentintenselythefile.vip" { type master; notify no; file "null.zone.file"; }; -zone "syssysupdate.top" { type master; notify no; file "null.zone.file"; }; -zone "taboo.news" { type master; notify no; file "null.zone.file"; }; -zone "taboola.blog" { type master; notify no; file "null.zone.file"; }; -zone "techandgadgets.net" { type master; notify no; file "null.zone.file"; }; -zone "thanksyoursupport.club" { type master; notify no; file "null.zone.file"; }; -zone "the-crater.xyz" { type master; notify no; file "null.zone.file"; }; -zone "the-sky.xyz" { type master; notify no; file "null.zone.file"; }; -zone "the-star.xyz" { type master; notify no; file "null.zone.file"; }; -zone "the1planet.xyz" { type master; notify no; file "null.zone.file"; }; -zone "the1star.xyz" { type master; notify no; file "null.zone.file"; }; -zone "the1volcano.xyz" { type master; notify no; file "null.zone.file"; }; -zone "the7coast.xyz" { type master; notify no; file "null.zone.file"; }; -zone "the7crater.xyz" { type master; notify no; file "null.zone.file"; }; -zone "the7plains.xyz" { type master; notify no; file "null.zone.file"; }; -zone "the7volcano.xyz" { type master; notify no; file "null.zone.file"; }; -zone "theaasteroid.xyz" { type master; notify no; file "null.zone.file"; }; -zone "theacrater.xyz" { type master; notify no; file "null.zone.file"; }; -zone "theaocean.xyz" { type master; notify no; file "null.zone.file"; }; -zone "theasky.xyz" { type master; notify no; file "null.zone.file"; }; -zone "theastar.xyz" { type master; notify no; file "null.zone.file"; }; -zone "theavolcano.xyz" { type master; notify no; file "null.zone.file"; }; -zone "theconnectvpn.com" { type master; notify no; file "null.zone.file"; }; -zone "thedealexpert.net" { type master; notify no; file "null.zone.file"; }; -zone "thelastpicture.show" { type master; notify no; file "null.zone.file"; }; -zone "timefornews.online" { type master; notify no; file "null.zone.file"; }; -zone "to-an-us-dental-implants-well.live" { type master; notify no; file "null.zone.file"; }; -zone "to-us-dental-implants-wiki.live" { type master; notify no; file "null.zone.file"; }; -zone "topdating.online" { type master; notify no; file "null.zone.file"; }; -zone "trotineo.fr" { type master; notify no; file "null.zone.file"; }; -zone "truecompassion.net" { type master; notify no; file "null.zone.file"; }; -zone "truly-diet.store" { type master; notify no; file "null.zone.file"; }; -zone "updatephoneoffice.club" { type master; notify no; file "null.zone.file"; }; -zone "updateview.tech" { type master; notify no; file "null.zone.file"; }; -zone "usforeclosure.net" { type master; notify no; file "null.zone.file"; }; -zone "videoau.ru" { type master; notify no; file "null.zone.file"; }; -zone "videoauthor.ru" { type master; notify no; file "null.zone.file"; }; -zone "videochanelace.ru" { type master; notify no; file "null.zone.file"; }; -zone "videochanelact.ru" { type master; notify no; file "null.zone.file"; }; -zone "videochanelair.ru" { type master; notify no; file "null.zone.file"; }; -zone "videolookable.ru" { type master; notify no; file "null.zone.file"; }; -zone "videolookace.ru" { type master; notify no; file "null.zone.file"; }; -zone "videolookact.ru" { type master; notify no; file "null.zone.file"; }; -zone "videolookalt.ru" { type master; notify no; file "null.zone.file"; }; -zone "videomixable.ru" { type master; notify no; file "null.zone.file"; }; -zone "videomixace.ru" { type master; notify no; file "null.zone.file"; }; -zone "videomixact.ru" { type master; notify no; file "null.zone.file"; }; -zone "videovoiceable.ru" { type master; notify no; file "null.zone.file"; }; -zone "videovoiceace.ru" { type master; notify no; file "null.zone.file"; }; -zone "viralsparks.io" { type master; notify no; file "null.zone.file"; }; -zone "vpn-pro.club" { type master; notify no; file "null.zone.file"; }; -zone "wallda.site" { type master; notify no; file "null.zone.file"; }; -zone "web-security.ml" { type master; notify no; file "null.zone.file"; }; -zone "webtactics.ca" { type master; notify no; file "null.zone.file"; }; -zone "west1asteroid.xyz" { type master; notify no; file "null.zone.file"; }; -zone "west1ocean.xyz" { type master; notify no; file "null.zone.file"; }; -zone "west1plains.xyz" { type master; notify no; file "null.zone.file"; }; -zone "west1sky.xyz" { type master; notify no; file "null.zone.file"; }; -zone "west1star.xyz" { type master; notify no; file "null.zone.file"; }; -zone "westaasteroid.xyz" { type master; notify no; file "null.zone.file"; }; -zone "westamountain.xyz" { type master; notify no; file "null.zone.file"; }; -zone "westaocean.xyz" { type master; notify no; file "null.zone.file"; }; -zone "westaplanet.xyz" { type master; notify no; file "null.zone.file"; }; -zone "westasea.xyz" { type master; notify no; file "null.zone.file"; }; -zone "westastar.xyz" { type master; notify no; file "null.zone.file"; }; -zone "wildermanrolfson.icu" { type master; notify no; file "null.zone.file"; }; -zone "winnerz.icu" { type master; notify no; file "null.zone.file"; }; -zone "worldtechguide.net" { type master; notify no; file "null.zone.file"; }; -zone "your-magazine.me" { type master; notify no; file "null.zone.file"; }; -zone "zalando-prive.es" { type master; notify no; file "null.zone.file"; }; -zone "zergnet.net" { type master; notify no; file "null.zone.file"; }; -zone "zerovideo.ru" { type master; notify no; file "null.zone.file"; }; -zone "zeusmedia.info" { type master; notify no; file "null.zone.file"; }; diff --git a/dist/pup-filter-dnscrypt-blocked-names.txt b/dist/pup-filter-dnscrypt-blocked-names.txt deleted file mode 100644 index 26967bd..0000000 --- a/dist/pup-filter-dnscrypt-blocked-names.txt +++ /dev/null @@ -1,385 +0,0 @@ -# Title: PUP Names Blocklist -# Description: Block domains that host potentially unwanted programs (PUP) -# Updated: Sat, 08 Jan 2022 00:02:28 +0000 -# Expires: 1 day (update frequency) -# Homepage: https://gitlab.com/curben/pup-filter -# License: https://gitlab.com/curben/pup-filter#license -# Source: https://github.com/zhouhanc/malware-discoverer -abc-news.online -adverify.cloud -adverify.me -aikoo.club -am-harder-stock-corn.xyz -amobil.online -android-browser.live -android-web.live -aphicus.xyz -appsto.cloud -appzfirer.biz -arre.work -auto-car-search.site -auto-insurance-search.site -axisradio.ca -be-n9lnns3n-ok.live -be-us-auto-loans-ok.live -be-us-cars-for-seniors-ok.live -be-us-exercise-bikes-ok.live -beautinow.nl -bednarmoore.icu -best10hot.website -bkk755.biz -bleu-bonheur.fr -blogphoneapplication.online -bluetiger.cloud -boot-upheavily-bestquickfile.best -boot-upheavily-bestsophisticatedfile.best -boot-upsophisticated-bestoverlyfile.best -cautelous132.xyz -center-plains.xyz -center-planet.xyz -center1crater.xyz -center1plains.xyz -center1sky.xyz -center1star.xyz -center7mountain.xyz -center7ocean.xyz -center7planet.xyz -center7sky.xyz -centeracoast.xyz -centeramountain.xyz -centerastar.xyz -centeravolcano.xyz -champion.rest -chatverse.net -chipovysta.pro -claimrewards.rest -coatofarms.nyc -conndickens.icu -connecttheupgradingurls.work -consumerprotectioncybersecurity.org -country-news.live -craftstash.us -crazyprize.buzz -crowdweightyellow.top -curfiositystream.com -curiositydstream.com -curuiositystream.com -dailymoneysaver.money -dailyrep.net -darkview.org -dayinlife.net -dealsify.net -downansurface.top -dpakweoz.info -dutycalls.shop -enjoy-asteroid.xyz -enjoy-coast.xyz -enjoy-sea.xyz -enjoy-star.xyz -enjoy1mountain.xyz -enjoy1ocean.xyz -enjoy1volcano.xyz -enjoy7asteroid.xyz -enjoy7crater.xyz -enjoy7mountain.xyz -enjoyacoast.xyz -enjoyacrater.xyz -enjoyaocean.xyz -enjoyasky.xyz -enjoyastar.xyz -enjoyavolcano.xyz -euronordvpn.com -evaing.live -expatriates.pk -exploreshops.net -fastfactsonline.co -fastspinc.xyz -fastspinf.xyz -fastwebb.xyz -findanswersnow.net -findaupgradingurls.work -fireapps.cloud -forwardcutwere.top -foundnow.net -funspine.xyz -galaxywin.xyz -getbitly.pro -getvideoabc.ru -getvideoall.ru -global-track.space -golddellifewonder.rest -grantaidauthority.site -harveybernhard.icu -healthfactor.io -healthnfitness.site -help4.info -huge2upgradescentral.work -humansystemsecurity.top -iiuss.biz -initiatecompletelyprecisethefile.vip -initiatecompletelyprogressivethefile.vip -initiatecompletelyspeedythefile.vip -initiategreatlyfreethefile.vip -initiategreatlyrecentthefile.vip -initiateprogressivecompletelythefile.vip -initiaterecentgreatlythefile.vip -initiatesophisticatedcompletelythefile.vip -initiateswiftcompletelythefile.vip -installcurrentintenselythefile.vip -installhighlyrefinedthefile.vip -installintenselyoriginalthefile.vip -installintenselyrefinedthefile.vip -installoverlylatestthefile.vip -installoverlynewestthefile.vip -installprecisehighlythefile.vip -installprogressiveintenselythefile.vip -installrecentoverlythefile.vip -installstronghighlythefile.vip -ipaint.us -it-is.cool -joyspotmap.xyz -juicydataadvance.ru -juicydataage.ru -juicydataair.ru -juicydataalt.ru -koalaautumna.xyz -koalaautumnb.xyz -koalaautumnc.xyz -koalaautumnd.xyz -koalaautumne.xyz -koalaautumnf.xyz -koalaspringa.xyz -koalaspringb.xyz -koalaspringc.xyz -koalaspringd.xyz -koalaspringe.xyz -koalaspringf.xyz -koalasummera.xyz -koalasummerc.xyz -koalasummerd.xyz -koalasummere.xyz -koalasummerf.xyz -koalawintera.xyz -koalawinterb.xyz -koalawinterc.xyz -koalawinterd.xyz -koalawintere.xyz -link4updatingcentral.work -lltrsknoob.click -louisvillegigs.net -lubbockeda.org -lucky-worldwide-prize-random.rest -luckyworldwideprizerandom.rest -makingbettermoney.co -marketloans.net -mazestation.games -mistvideo.ru -mobi1crater.xyz -mobi1mountain.xyz -mobi1planet.xyz -mobi7sea.xyz -mobi7sky.xyz -mobi7volcano.xyz -mobiacrater.xyz -mobiaocean.xyz -mobiaplanet.xyz -mobiastar.xyz -mobiavolcano.xyz -mobyfox.shop -mybesthealthplan.org -nettrafficpartners.net -news-daluku.cc -newsinformer.net -nordvpnhosting.com -octonew.me -offerpage.link -offersearch.info -paint-lion-history-loud.xyz -pandaautumna.xyz -pandaautumnb.xyz -pandaautumnc.xyz -pandaautumnd.xyz -pandaautumnf.xyz -pandaspringa.xyz -pandaspringb.xyz -pandaspringc.xyz -pandaspringd.xyz -pandaspringe.xyz -pandaspringf.xyz -pandasummera.xyz -pandasummerc.xyz -pandasummerd.xyz -pandasummere.xyz -pandasummerf.xyz -pandawintera.xyz -pandawinterb.xyz -pandawinterc.xyz -pandawinterd.xyz -pandawintere.xyz -pandawinterf.xyz -people-around.me -performhighlyspeedythefile.vip -performhighlyswiftthefile.vip -performrefinedoverlythefile.vip -peterhahn.be -phoneapplicationmap.top -phonesecuritymagic.top -placefortheupgradesset.work -placespina.xyz -playautumna.xyz -playautumnb.xyz -playautumnc.xyz -playautumnd.xyz -playautumne.xyz -playautumnf.xyz -playplanete.xyz -playspringa.xyz -playspringb.xyz -playspringc.xyz -playspringd.xyz -playspringe.xyz -playsummera.xyz -playsummerb.xyz -playsummerc.xyz -playsummere.xyz -playsummerf.xyz -playwintera.xyz -playwinterb.xyz -playwinterc.xyz -playwinterd.xyz -playwintere.xyz -playwinterf.xyz -premium-news-for.me -premium-shops-around.me -press-news-for.me -producthunter.club -profitablesurvey.site -profitsurvey.live -promotionclaim.rest -protect-ios.com -qfind.net -quizshein.shop -rancy.xyz -randompromotion.rest -real-buy.net -rehab-centers-here-now.site -restorerefinedsuperthefile.vip -restoresuperspeedythefile.vip -rewardgivingrealspecialoffer.cyou -richsurvey.live -robogarden.io -runadvanced-bestgreatlyfile.best -rungreatly-bestadvancedfile.best -ryknxj.top -safeguide.net -seaplaytoo.top -search-zero1.online -searchmgr.online -searchoffers.info -secureyounow.live -selectedlab.buzz -sendnow.us -shopadvisors.net -shopin.nyc -shopnsave.world -sightcottonreply.top -smartuv.shop -software-dealz.de -sonic-ocean.xyz -sonic-plains.xyz -sonic1asteroid.xyz -sonic1coast.xyz -sonic1ocean.xyz -sonic7sea.xyz -sonicaasteroid.xyz -sonicacrater.xyz -spotmapd.xyz -spotmapf.xyz -spotplanetc.xyz -stickr.co -storeuberspeedythefile.vip -streamdevelopedintenselythefile.vip -streamingmadness.net -streamintenselyrefinedthefile.vip -streamintenselysophisticatedthefile.vip -streampreciseintenselythefile.vip -streamspeedyintenselythefile.vip -subeamy.pw -surprisinglysimple.co -sweetalt.ru -sweetgirls.buzz -synccurrentmostthefile.vip -syncnewestmostthefile.vip -syncrecentintenselythefile.vip -syssysupdate.top -taboo.news -taboola.blog -techandgadgets.net -thanksyoursupport.club -the-crater.xyz -the-sky.xyz -the-star.xyz -the1planet.xyz -the1star.xyz -the1volcano.xyz -the7coast.xyz -the7crater.xyz -the7plains.xyz -the7volcano.xyz -theaasteroid.xyz -theacrater.xyz -theaocean.xyz -theasky.xyz -theastar.xyz -theavolcano.xyz -theconnectvpn.com -thedealexpert.net -thelastpicture.show -timefornews.online -to-an-us-dental-implants-well.live -to-us-dental-implants-wiki.live -topdating.online -trotineo.fr -truecompassion.net -truly-diet.store -updatephoneoffice.club -updateview.tech -usforeclosure.net -videoau.ru -videoauthor.ru -videochanelace.ru -videochanelact.ru -videochanelair.ru -videolookable.ru -videolookace.ru -videolookact.ru -videolookalt.ru -videomixable.ru -videomixace.ru -videomixact.ru -videovoiceable.ru -videovoiceace.ru -viralsparks.io -vpn-pro.club -wallda.site -web-security.ml -webtactics.ca -west1asteroid.xyz -west1ocean.xyz -west1plains.xyz -west1sky.xyz -west1star.xyz -westaasteroid.xyz -westamountain.xyz -westaocean.xyz -westaplanet.xyz -westasea.xyz -westastar.xyz -wildermanrolfson.icu -winnerz.icu -worldtechguide.net -your-magazine.me -zalando-prive.es -zergnet.net -zerovideo.ru -zeusmedia.info diff --git a/dist/pup-filter-dnsmasq.conf b/dist/pup-filter-dnsmasq.conf deleted file mode 100644 index 334db05..0000000 --- a/dist/pup-filter-dnsmasq.conf +++ /dev/null @@ -1,385 +0,0 @@ -# Title: PUP Domains dnsmasq Blocklist -# Description: Block domains that host potentially unwanted programs (PUP) -# Updated: Sat, 08 Jan 2022 00:02:28 +0000 -# Expires: 1 day (update frequency) -# Homepage: https://gitlab.com/curben/pup-filter -# License: https://gitlab.com/curben/pup-filter#license -# Source: https://github.com/zhouhanc/malware-discoverer -address=/abc-news.online/0.0.0.0 -address=/adverify.cloud/0.0.0.0 -address=/adverify.me/0.0.0.0 -address=/aikoo.club/0.0.0.0 -address=/am-harder-stock-corn.xyz/0.0.0.0 -address=/amobil.online/0.0.0.0 -address=/android-browser.live/0.0.0.0 -address=/android-web.live/0.0.0.0 -address=/aphicus.xyz/0.0.0.0 -address=/appsto.cloud/0.0.0.0 -address=/appzfirer.biz/0.0.0.0 -address=/arre.work/0.0.0.0 -address=/auto-car-search.site/0.0.0.0 -address=/auto-insurance-search.site/0.0.0.0 -address=/axisradio.ca/0.0.0.0 -address=/be-n9lnns3n-ok.live/0.0.0.0 -address=/be-us-auto-loans-ok.live/0.0.0.0 -address=/be-us-cars-for-seniors-ok.live/0.0.0.0 -address=/be-us-exercise-bikes-ok.live/0.0.0.0 -address=/beautinow.nl/0.0.0.0 -address=/bednarmoore.icu/0.0.0.0 -address=/best10hot.website/0.0.0.0 -address=/bkk755.biz/0.0.0.0 -address=/bleu-bonheur.fr/0.0.0.0 -address=/blogphoneapplication.online/0.0.0.0 -address=/bluetiger.cloud/0.0.0.0 -address=/boot-upheavily-bestquickfile.best/0.0.0.0 -address=/boot-upheavily-bestsophisticatedfile.best/0.0.0.0 -address=/boot-upsophisticated-bestoverlyfile.best/0.0.0.0 -address=/cautelous132.xyz/0.0.0.0 -address=/center-plains.xyz/0.0.0.0 -address=/center-planet.xyz/0.0.0.0 -address=/center1crater.xyz/0.0.0.0 -address=/center1plains.xyz/0.0.0.0 -address=/center1sky.xyz/0.0.0.0 -address=/center1star.xyz/0.0.0.0 -address=/center7mountain.xyz/0.0.0.0 -address=/center7ocean.xyz/0.0.0.0 -address=/center7planet.xyz/0.0.0.0 -address=/center7sky.xyz/0.0.0.0 -address=/centeracoast.xyz/0.0.0.0 -address=/centeramountain.xyz/0.0.0.0 -address=/centerastar.xyz/0.0.0.0 -address=/centeravolcano.xyz/0.0.0.0 -address=/champion.rest/0.0.0.0 -address=/chatverse.net/0.0.0.0 -address=/chipovysta.pro/0.0.0.0 -address=/claimrewards.rest/0.0.0.0 -address=/coatofarms.nyc/0.0.0.0 -address=/conndickens.icu/0.0.0.0 -address=/connecttheupgradingurls.work/0.0.0.0 -address=/consumerprotectioncybersecurity.org/0.0.0.0 -address=/country-news.live/0.0.0.0 -address=/craftstash.us/0.0.0.0 -address=/crazyprize.buzz/0.0.0.0 -address=/crowdweightyellow.top/0.0.0.0 -address=/curfiositystream.com/0.0.0.0 -address=/curiositydstream.com/0.0.0.0 -address=/curuiositystream.com/0.0.0.0 -address=/dailymoneysaver.money/0.0.0.0 -address=/dailyrep.net/0.0.0.0 -address=/darkview.org/0.0.0.0 -address=/dayinlife.net/0.0.0.0 -address=/dealsify.net/0.0.0.0 -address=/downansurface.top/0.0.0.0 -address=/dpakweoz.info/0.0.0.0 -address=/dutycalls.shop/0.0.0.0 -address=/enjoy-asteroid.xyz/0.0.0.0 -address=/enjoy-coast.xyz/0.0.0.0 -address=/enjoy-sea.xyz/0.0.0.0 -address=/enjoy-star.xyz/0.0.0.0 -address=/enjoy1mountain.xyz/0.0.0.0 -address=/enjoy1ocean.xyz/0.0.0.0 -address=/enjoy1volcano.xyz/0.0.0.0 -address=/enjoy7asteroid.xyz/0.0.0.0 -address=/enjoy7crater.xyz/0.0.0.0 -address=/enjoy7mountain.xyz/0.0.0.0 -address=/enjoyacoast.xyz/0.0.0.0 -address=/enjoyacrater.xyz/0.0.0.0 -address=/enjoyaocean.xyz/0.0.0.0 -address=/enjoyasky.xyz/0.0.0.0 -address=/enjoyastar.xyz/0.0.0.0 -address=/enjoyavolcano.xyz/0.0.0.0 -address=/euronordvpn.com/0.0.0.0 -address=/evaing.live/0.0.0.0 -address=/expatriates.pk/0.0.0.0 -address=/exploreshops.net/0.0.0.0 -address=/fastfactsonline.co/0.0.0.0 -address=/fastspinc.xyz/0.0.0.0 -address=/fastspinf.xyz/0.0.0.0 -address=/fastwebb.xyz/0.0.0.0 -address=/findanswersnow.net/0.0.0.0 -address=/findaupgradingurls.work/0.0.0.0 -address=/fireapps.cloud/0.0.0.0 -address=/forwardcutwere.top/0.0.0.0 -address=/foundnow.net/0.0.0.0 -address=/funspine.xyz/0.0.0.0 -address=/galaxywin.xyz/0.0.0.0 -address=/getbitly.pro/0.0.0.0 -address=/getvideoabc.ru/0.0.0.0 -address=/getvideoall.ru/0.0.0.0 -address=/global-track.space/0.0.0.0 -address=/golddellifewonder.rest/0.0.0.0 -address=/grantaidauthority.site/0.0.0.0 -address=/harveybernhard.icu/0.0.0.0 -address=/healthfactor.io/0.0.0.0 -address=/healthnfitness.site/0.0.0.0 -address=/help4.info/0.0.0.0 -address=/huge2upgradescentral.work/0.0.0.0 -address=/humansystemsecurity.top/0.0.0.0 -address=/iiuss.biz/0.0.0.0 -address=/initiatecompletelyprecisethefile.vip/0.0.0.0 -address=/initiatecompletelyprogressivethefile.vip/0.0.0.0 -address=/initiatecompletelyspeedythefile.vip/0.0.0.0 -address=/initiategreatlyfreethefile.vip/0.0.0.0 -address=/initiategreatlyrecentthefile.vip/0.0.0.0 -address=/initiateprogressivecompletelythefile.vip/0.0.0.0 -address=/initiaterecentgreatlythefile.vip/0.0.0.0 -address=/initiatesophisticatedcompletelythefile.vip/0.0.0.0 -address=/initiateswiftcompletelythefile.vip/0.0.0.0 -address=/installcurrentintenselythefile.vip/0.0.0.0 -address=/installhighlyrefinedthefile.vip/0.0.0.0 -address=/installintenselyoriginalthefile.vip/0.0.0.0 -address=/installintenselyrefinedthefile.vip/0.0.0.0 -address=/installoverlylatestthefile.vip/0.0.0.0 -address=/installoverlynewestthefile.vip/0.0.0.0 -address=/installprecisehighlythefile.vip/0.0.0.0 -address=/installprogressiveintenselythefile.vip/0.0.0.0 -address=/installrecentoverlythefile.vip/0.0.0.0 -address=/installstronghighlythefile.vip/0.0.0.0 -address=/ipaint.us/0.0.0.0 -address=/it-is.cool/0.0.0.0 -address=/joyspotmap.xyz/0.0.0.0 -address=/juicydataadvance.ru/0.0.0.0 -address=/juicydataage.ru/0.0.0.0 -address=/juicydataair.ru/0.0.0.0 -address=/juicydataalt.ru/0.0.0.0 -address=/koalaautumna.xyz/0.0.0.0 -address=/koalaautumnb.xyz/0.0.0.0 -address=/koalaautumnc.xyz/0.0.0.0 -address=/koalaautumnd.xyz/0.0.0.0 -address=/koalaautumne.xyz/0.0.0.0 -address=/koalaautumnf.xyz/0.0.0.0 -address=/koalaspringa.xyz/0.0.0.0 -address=/koalaspringb.xyz/0.0.0.0 -address=/koalaspringc.xyz/0.0.0.0 -address=/koalaspringd.xyz/0.0.0.0 -address=/koalaspringe.xyz/0.0.0.0 -address=/koalaspringf.xyz/0.0.0.0 -address=/koalasummera.xyz/0.0.0.0 -address=/koalasummerc.xyz/0.0.0.0 -address=/koalasummerd.xyz/0.0.0.0 -address=/koalasummere.xyz/0.0.0.0 -address=/koalasummerf.xyz/0.0.0.0 -address=/koalawintera.xyz/0.0.0.0 -address=/koalawinterb.xyz/0.0.0.0 -address=/koalawinterc.xyz/0.0.0.0 -address=/koalawinterd.xyz/0.0.0.0 -address=/koalawintere.xyz/0.0.0.0 -address=/link4updatingcentral.work/0.0.0.0 -address=/lltrsknoob.click/0.0.0.0 -address=/louisvillegigs.net/0.0.0.0 -address=/lubbockeda.org/0.0.0.0 -address=/lucky-worldwide-prize-random.rest/0.0.0.0 -address=/luckyworldwideprizerandom.rest/0.0.0.0 -address=/makingbettermoney.co/0.0.0.0 -address=/marketloans.net/0.0.0.0 -address=/mazestation.games/0.0.0.0 -address=/mistvideo.ru/0.0.0.0 -address=/mobi1crater.xyz/0.0.0.0 -address=/mobi1mountain.xyz/0.0.0.0 -address=/mobi1planet.xyz/0.0.0.0 -address=/mobi7sea.xyz/0.0.0.0 -address=/mobi7sky.xyz/0.0.0.0 -address=/mobi7volcano.xyz/0.0.0.0 -address=/mobiacrater.xyz/0.0.0.0 -address=/mobiaocean.xyz/0.0.0.0 -address=/mobiaplanet.xyz/0.0.0.0 -address=/mobiastar.xyz/0.0.0.0 -address=/mobiavolcano.xyz/0.0.0.0 -address=/mobyfox.shop/0.0.0.0 -address=/mybesthealthplan.org/0.0.0.0 -address=/nettrafficpartners.net/0.0.0.0 -address=/news-daluku.cc/0.0.0.0 -address=/newsinformer.net/0.0.0.0 -address=/nordvpnhosting.com/0.0.0.0 -address=/octonew.me/0.0.0.0 -address=/offerpage.link/0.0.0.0 -address=/offersearch.info/0.0.0.0 -address=/paint-lion-history-loud.xyz/0.0.0.0 -address=/pandaautumna.xyz/0.0.0.0 -address=/pandaautumnb.xyz/0.0.0.0 -address=/pandaautumnc.xyz/0.0.0.0 -address=/pandaautumnd.xyz/0.0.0.0 -address=/pandaautumnf.xyz/0.0.0.0 -address=/pandaspringa.xyz/0.0.0.0 -address=/pandaspringb.xyz/0.0.0.0 -address=/pandaspringc.xyz/0.0.0.0 -address=/pandaspringd.xyz/0.0.0.0 -address=/pandaspringe.xyz/0.0.0.0 -address=/pandaspringf.xyz/0.0.0.0 -address=/pandasummera.xyz/0.0.0.0 -address=/pandasummerc.xyz/0.0.0.0 -address=/pandasummerd.xyz/0.0.0.0 -address=/pandasummere.xyz/0.0.0.0 -address=/pandasummerf.xyz/0.0.0.0 -address=/pandawintera.xyz/0.0.0.0 -address=/pandawinterb.xyz/0.0.0.0 -address=/pandawinterc.xyz/0.0.0.0 -address=/pandawinterd.xyz/0.0.0.0 -address=/pandawintere.xyz/0.0.0.0 -address=/pandawinterf.xyz/0.0.0.0 -address=/people-around.me/0.0.0.0 -address=/performhighlyspeedythefile.vip/0.0.0.0 -address=/performhighlyswiftthefile.vip/0.0.0.0 -address=/performrefinedoverlythefile.vip/0.0.0.0 -address=/peterhahn.be/0.0.0.0 -address=/phoneapplicationmap.top/0.0.0.0 -address=/phonesecuritymagic.top/0.0.0.0 -address=/placefortheupgradesset.work/0.0.0.0 -address=/placespina.xyz/0.0.0.0 -address=/playautumna.xyz/0.0.0.0 -address=/playautumnb.xyz/0.0.0.0 -address=/playautumnc.xyz/0.0.0.0 -address=/playautumnd.xyz/0.0.0.0 -address=/playautumne.xyz/0.0.0.0 -address=/playautumnf.xyz/0.0.0.0 -address=/playplanete.xyz/0.0.0.0 -address=/playspringa.xyz/0.0.0.0 -address=/playspringb.xyz/0.0.0.0 -address=/playspringc.xyz/0.0.0.0 -address=/playspringd.xyz/0.0.0.0 -address=/playspringe.xyz/0.0.0.0 -address=/playsummera.xyz/0.0.0.0 -address=/playsummerb.xyz/0.0.0.0 -address=/playsummerc.xyz/0.0.0.0 -address=/playsummere.xyz/0.0.0.0 -address=/playsummerf.xyz/0.0.0.0 -address=/playwintera.xyz/0.0.0.0 -address=/playwinterb.xyz/0.0.0.0 -address=/playwinterc.xyz/0.0.0.0 -address=/playwinterd.xyz/0.0.0.0 -address=/playwintere.xyz/0.0.0.0 -address=/playwinterf.xyz/0.0.0.0 -address=/premium-news-for.me/0.0.0.0 -address=/premium-shops-around.me/0.0.0.0 -address=/press-news-for.me/0.0.0.0 -address=/producthunter.club/0.0.0.0 -address=/profitablesurvey.site/0.0.0.0 -address=/profitsurvey.live/0.0.0.0 -address=/promotionclaim.rest/0.0.0.0 -address=/protect-ios.com/0.0.0.0 -address=/qfind.net/0.0.0.0 -address=/quizshein.shop/0.0.0.0 -address=/rancy.xyz/0.0.0.0 -address=/randompromotion.rest/0.0.0.0 -address=/real-buy.net/0.0.0.0 -address=/rehab-centers-here-now.site/0.0.0.0 -address=/restorerefinedsuperthefile.vip/0.0.0.0 -address=/restoresuperspeedythefile.vip/0.0.0.0 -address=/rewardgivingrealspecialoffer.cyou/0.0.0.0 -address=/richsurvey.live/0.0.0.0 -address=/robogarden.io/0.0.0.0 -address=/runadvanced-bestgreatlyfile.best/0.0.0.0 -address=/rungreatly-bestadvancedfile.best/0.0.0.0 -address=/ryknxj.top/0.0.0.0 -address=/safeguide.net/0.0.0.0 -address=/seaplaytoo.top/0.0.0.0 -address=/search-zero1.online/0.0.0.0 -address=/searchmgr.online/0.0.0.0 -address=/searchoffers.info/0.0.0.0 -address=/secureyounow.live/0.0.0.0 -address=/selectedlab.buzz/0.0.0.0 -address=/sendnow.us/0.0.0.0 -address=/shopadvisors.net/0.0.0.0 -address=/shopin.nyc/0.0.0.0 -address=/shopnsave.world/0.0.0.0 -address=/sightcottonreply.top/0.0.0.0 -address=/smartuv.shop/0.0.0.0 -address=/software-dealz.de/0.0.0.0 -address=/sonic-ocean.xyz/0.0.0.0 -address=/sonic-plains.xyz/0.0.0.0 -address=/sonic1asteroid.xyz/0.0.0.0 -address=/sonic1coast.xyz/0.0.0.0 -address=/sonic1ocean.xyz/0.0.0.0 -address=/sonic7sea.xyz/0.0.0.0 -address=/sonicaasteroid.xyz/0.0.0.0 -address=/sonicacrater.xyz/0.0.0.0 -address=/spotmapd.xyz/0.0.0.0 -address=/spotmapf.xyz/0.0.0.0 -address=/spotplanetc.xyz/0.0.0.0 -address=/stickr.co/0.0.0.0 -address=/storeuberspeedythefile.vip/0.0.0.0 -address=/streamdevelopedintenselythefile.vip/0.0.0.0 -address=/streamingmadness.net/0.0.0.0 -address=/streamintenselyrefinedthefile.vip/0.0.0.0 -address=/streamintenselysophisticatedthefile.vip/0.0.0.0 -address=/streampreciseintenselythefile.vip/0.0.0.0 -address=/streamspeedyintenselythefile.vip/0.0.0.0 -address=/subeamy.pw/0.0.0.0 -address=/surprisinglysimple.co/0.0.0.0 -address=/sweetalt.ru/0.0.0.0 -address=/sweetgirls.buzz/0.0.0.0 -address=/synccurrentmostthefile.vip/0.0.0.0 -address=/syncnewestmostthefile.vip/0.0.0.0 -address=/syncrecentintenselythefile.vip/0.0.0.0 -address=/syssysupdate.top/0.0.0.0 -address=/taboo.news/0.0.0.0 -address=/taboola.blog/0.0.0.0 -address=/techandgadgets.net/0.0.0.0 -address=/thanksyoursupport.club/0.0.0.0 -address=/the-crater.xyz/0.0.0.0 -address=/the-sky.xyz/0.0.0.0 -address=/the-star.xyz/0.0.0.0 -address=/the1planet.xyz/0.0.0.0 -address=/the1star.xyz/0.0.0.0 -address=/the1volcano.xyz/0.0.0.0 -address=/the7coast.xyz/0.0.0.0 -address=/the7crater.xyz/0.0.0.0 -address=/the7plains.xyz/0.0.0.0 -address=/the7volcano.xyz/0.0.0.0 -address=/theaasteroid.xyz/0.0.0.0 -address=/theacrater.xyz/0.0.0.0 -address=/theaocean.xyz/0.0.0.0 -address=/theasky.xyz/0.0.0.0 -address=/theastar.xyz/0.0.0.0 -address=/theavolcano.xyz/0.0.0.0 -address=/theconnectvpn.com/0.0.0.0 -address=/thedealexpert.net/0.0.0.0 -address=/thelastpicture.show/0.0.0.0 -address=/timefornews.online/0.0.0.0 -address=/to-an-us-dental-implants-well.live/0.0.0.0 -address=/to-us-dental-implants-wiki.live/0.0.0.0 -address=/topdating.online/0.0.0.0 -address=/trotineo.fr/0.0.0.0 -address=/truecompassion.net/0.0.0.0 -address=/truly-diet.store/0.0.0.0 -address=/updatephoneoffice.club/0.0.0.0 -address=/updateview.tech/0.0.0.0 -address=/usforeclosure.net/0.0.0.0 -address=/videoau.ru/0.0.0.0 -address=/videoauthor.ru/0.0.0.0 -address=/videochanelace.ru/0.0.0.0 -address=/videochanelact.ru/0.0.0.0 -address=/videochanelair.ru/0.0.0.0 -address=/videolookable.ru/0.0.0.0 -address=/videolookace.ru/0.0.0.0 -address=/videolookact.ru/0.0.0.0 -address=/videolookalt.ru/0.0.0.0 -address=/videomixable.ru/0.0.0.0 -address=/videomixace.ru/0.0.0.0 -address=/videomixact.ru/0.0.0.0 -address=/videovoiceable.ru/0.0.0.0 -address=/videovoiceace.ru/0.0.0.0 -address=/viralsparks.io/0.0.0.0 -address=/vpn-pro.club/0.0.0.0 -address=/wallda.site/0.0.0.0 -address=/web-security.ml/0.0.0.0 -address=/webtactics.ca/0.0.0.0 -address=/west1asteroid.xyz/0.0.0.0 -address=/west1ocean.xyz/0.0.0.0 -address=/west1plains.xyz/0.0.0.0 -address=/west1sky.xyz/0.0.0.0 -address=/west1star.xyz/0.0.0.0 -address=/westaasteroid.xyz/0.0.0.0 -address=/westamountain.xyz/0.0.0.0 -address=/westaocean.xyz/0.0.0.0 -address=/westaplanet.xyz/0.0.0.0 -address=/westasea.xyz/0.0.0.0 -address=/westastar.xyz/0.0.0.0 -address=/wildermanrolfson.icu/0.0.0.0 -address=/winnerz.icu/0.0.0.0 -address=/worldtechguide.net/0.0.0.0 -address=/your-magazine.me/0.0.0.0 -address=/zalando-prive.es/0.0.0.0 -address=/zergnet.net/0.0.0.0 -address=/zerovideo.ru/0.0.0.0 -address=/zeusmedia.info/0.0.0.0 diff --git a/dist/pup-filter-domains.txt b/dist/pup-filter-domains.txt deleted file mode 100644 index c2dca9f..0000000 --- a/dist/pup-filter-domains.txt +++ /dev/null @@ -1,385 +0,0 @@ -# Title: PUP Domains Blocklist -# Description: Block domains that host potentially unwanted programs (PUP) -# Updated: Sat, 08 Jan 2022 00:02:28 +0000 -# Expires: 1 day (update frequency) -# Homepage: https://gitlab.com/curben/pup-filter -# License: https://gitlab.com/curben/pup-filter#license -# Source: https://github.com/zhouhanc/malware-discoverer -abc-news.online -adverify.cloud -adverify.me -aikoo.club -am-harder-stock-corn.xyz -amobil.online -android-browser.live -android-web.live -aphicus.xyz -appsto.cloud -appzfirer.biz -arre.work -auto-car-search.site -auto-insurance-search.site -axisradio.ca -be-n9lnns3n-ok.live -be-us-auto-loans-ok.live -be-us-cars-for-seniors-ok.live -be-us-exercise-bikes-ok.live -beautinow.nl -bednarmoore.icu -best10hot.website -bkk755.biz -bleu-bonheur.fr -blogphoneapplication.online -bluetiger.cloud -boot-upheavily-bestquickfile.best -boot-upheavily-bestsophisticatedfile.best -boot-upsophisticated-bestoverlyfile.best -cautelous132.xyz -center-plains.xyz -center-planet.xyz -center1crater.xyz -center1plains.xyz -center1sky.xyz -center1star.xyz -center7mountain.xyz -center7ocean.xyz -center7planet.xyz -center7sky.xyz -centeracoast.xyz -centeramountain.xyz -centerastar.xyz -centeravolcano.xyz -champion.rest -chatverse.net -chipovysta.pro -claimrewards.rest -coatofarms.nyc -conndickens.icu -connecttheupgradingurls.work -consumerprotectioncybersecurity.org -country-news.live -craftstash.us -crazyprize.buzz -crowdweightyellow.top -curfiositystream.com -curiositydstream.com -curuiositystream.com -dailymoneysaver.money -dailyrep.net -darkview.org -dayinlife.net -dealsify.net -downansurface.top -dpakweoz.info -dutycalls.shop -enjoy-asteroid.xyz -enjoy-coast.xyz -enjoy-sea.xyz -enjoy-star.xyz -enjoy1mountain.xyz -enjoy1ocean.xyz -enjoy1volcano.xyz -enjoy7asteroid.xyz -enjoy7crater.xyz -enjoy7mountain.xyz -enjoyacoast.xyz -enjoyacrater.xyz -enjoyaocean.xyz -enjoyasky.xyz -enjoyastar.xyz -enjoyavolcano.xyz -euronordvpn.com -evaing.live -expatriates.pk -exploreshops.net -fastfactsonline.co -fastspinc.xyz -fastspinf.xyz -fastwebb.xyz -findanswersnow.net -findaupgradingurls.work -fireapps.cloud -forwardcutwere.top -foundnow.net -funspine.xyz -galaxywin.xyz -getbitly.pro -getvideoabc.ru -getvideoall.ru -global-track.space -golddellifewonder.rest -grantaidauthority.site -harveybernhard.icu -healthfactor.io -healthnfitness.site -help4.info -huge2upgradescentral.work -humansystemsecurity.top -iiuss.biz -initiatecompletelyprecisethefile.vip -initiatecompletelyprogressivethefile.vip -initiatecompletelyspeedythefile.vip -initiategreatlyfreethefile.vip -initiategreatlyrecentthefile.vip -initiateprogressivecompletelythefile.vip -initiaterecentgreatlythefile.vip -initiatesophisticatedcompletelythefile.vip -initiateswiftcompletelythefile.vip -installcurrentintenselythefile.vip -installhighlyrefinedthefile.vip -installintenselyoriginalthefile.vip -installintenselyrefinedthefile.vip -installoverlylatestthefile.vip -installoverlynewestthefile.vip -installprecisehighlythefile.vip -installprogressiveintenselythefile.vip -installrecentoverlythefile.vip -installstronghighlythefile.vip -ipaint.us -it-is.cool -joyspotmap.xyz -juicydataadvance.ru -juicydataage.ru -juicydataair.ru -juicydataalt.ru -koalaautumna.xyz -koalaautumnb.xyz -koalaautumnc.xyz -koalaautumnd.xyz -koalaautumne.xyz -koalaautumnf.xyz -koalaspringa.xyz -koalaspringb.xyz -koalaspringc.xyz -koalaspringd.xyz -koalaspringe.xyz -koalaspringf.xyz -koalasummera.xyz -koalasummerc.xyz -koalasummerd.xyz -koalasummere.xyz -koalasummerf.xyz -koalawintera.xyz -koalawinterb.xyz -koalawinterc.xyz -koalawinterd.xyz -koalawintere.xyz -link4updatingcentral.work -lltrsknoob.click -louisvillegigs.net -lubbockeda.org -lucky-worldwide-prize-random.rest -luckyworldwideprizerandom.rest -makingbettermoney.co -marketloans.net -mazestation.games -mistvideo.ru -mobi1crater.xyz -mobi1mountain.xyz -mobi1planet.xyz -mobi7sea.xyz -mobi7sky.xyz -mobi7volcano.xyz -mobiacrater.xyz -mobiaocean.xyz -mobiaplanet.xyz -mobiastar.xyz -mobiavolcano.xyz -mobyfox.shop -mybesthealthplan.org -nettrafficpartners.net -news-daluku.cc -newsinformer.net -nordvpnhosting.com -octonew.me -offerpage.link -offersearch.info -paint-lion-history-loud.xyz -pandaautumna.xyz -pandaautumnb.xyz -pandaautumnc.xyz -pandaautumnd.xyz -pandaautumnf.xyz -pandaspringa.xyz -pandaspringb.xyz -pandaspringc.xyz -pandaspringd.xyz -pandaspringe.xyz -pandaspringf.xyz -pandasummera.xyz -pandasummerc.xyz -pandasummerd.xyz -pandasummere.xyz -pandasummerf.xyz -pandawintera.xyz -pandawinterb.xyz -pandawinterc.xyz -pandawinterd.xyz -pandawintere.xyz -pandawinterf.xyz -people-around.me -performhighlyspeedythefile.vip -performhighlyswiftthefile.vip -performrefinedoverlythefile.vip -peterhahn.be -phoneapplicationmap.top -phonesecuritymagic.top -placefortheupgradesset.work -placespina.xyz -playautumna.xyz -playautumnb.xyz -playautumnc.xyz -playautumnd.xyz -playautumne.xyz -playautumnf.xyz -playplanete.xyz -playspringa.xyz -playspringb.xyz -playspringc.xyz -playspringd.xyz -playspringe.xyz -playsummera.xyz -playsummerb.xyz -playsummerc.xyz -playsummere.xyz -playsummerf.xyz -playwintera.xyz -playwinterb.xyz -playwinterc.xyz -playwinterd.xyz -playwintere.xyz -playwinterf.xyz -premium-news-for.me -premium-shops-around.me -press-news-for.me -producthunter.club -profitablesurvey.site -profitsurvey.live -promotionclaim.rest -protect-ios.com -qfind.net -quizshein.shop -rancy.xyz -randompromotion.rest -real-buy.net -rehab-centers-here-now.site -restorerefinedsuperthefile.vip -restoresuperspeedythefile.vip -rewardgivingrealspecialoffer.cyou -richsurvey.live -robogarden.io -runadvanced-bestgreatlyfile.best -rungreatly-bestadvancedfile.best -ryknxj.top -safeguide.net -seaplaytoo.top -search-zero1.online -searchmgr.online -searchoffers.info -secureyounow.live -selectedlab.buzz -sendnow.us -shopadvisors.net -shopin.nyc -shopnsave.world -sightcottonreply.top -smartuv.shop -software-dealz.de -sonic-ocean.xyz -sonic-plains.xyz -sonic1asteroid.xyz -sonic1coast.xyz -sonic1ocean.xyz -sonic7sea.xyz -sonicaasteroid.xyz -sonicacrater.xyz -spotmapd.xyz -spotmapf.xyz -spotplanetc.xyz -stickr.co -storeuberspeedythefile.vip -streamdevelopedintenselythefile.vip -streamingmadness.net -streamintenselyrefinedthefile.vip -streamintenselysophisticatedthefile.vip -streampreciseintenselythefile.vip -streamspeedyintenselythefile.vip -subeamy.pw -surprisinglysimple.co -sweetalt.ru -sweetgirls.buzz -synccurrentmostthefile.vip -syncnewestmostthefile.vip -syncrecentintenselythefile.vip -syssysupdate.top -taboo.news -taboola.blog -techandgadgets.net -thanksyoursupport.club -the-crater.xyz -the-sky.xyz -the-star.xyz -the1planet.xyz -the1star.xyz -the1volcano.xyz -the7coast.xyz -the7crater.xyz -the7plains.xyz -the7volcano.xyz -theaasteroid.xyz -theacrater.xyz -theaocean.xyz -theasky.xyz -theastar.xyz -theavolcano.xyz -theconnectvpn.com -thedealexpert.net -thelastpicture.show -timefornews.online -to-an-us-dental-implants-well.live -to-us-dental-implants-wiki.live -topdating.online -trotineo.fr -truecompassion.net -truly-diet.store -updatephoneoffice.club -updateview.tech -usforeclosure.net -videoau.ru -videoauthor.ru -videochanelace.ru -videochanelact.ru -videochanelair.ru -videolookable.ru -videolookace.ru -videolookact.ru -videolookalt.ru -videomixable.ru -videomixace.ru -videomixact.ru -videovoiceable.ru -videovoiceace.ru -viralsparks.io -vpn-pro.club -wallda.site -web-security.ml -webtactics.ca -west1asteroid.xyz -west1ocean.xyz -west1plains.xyz -west1sky.xyz -west1star.xyz -westaasteroid.xyz -westamountain.xyz -westaocean.xyz -westaplanet.xyz -westasea.xyz -westastar.xyz -wildermanrolfson.icu -winnerz.icu -worldtechguide.net -your-magazine.me -zalando-prive.es -zergnet.net -zerovideo.ru -zeusmedia.info diff --git a/dist/pup-filter-hosts.txt b/dist/pup-filter-hosts.txt deleted file mode 100644 index 58d27e8..0000000 --- a/dist/pup-filter-hosts.txt +++ /dev/null @@ -1,385 +0,0 @@ -# Title: PUP Hosts Blocklist -# Description: Block domains that host potentially unwanted programs (PUP) -# Updated: Sat, 08 Jan 2022 00:02:28 +0000 -# Expires: 1 day (update frequency) -# Homepage: https://gitlab.com/curben/pup-filter -# License: https://gitlab.com/curben/pup-filter#license -# Source: https://github.com/zhouhanc/malware-discoverer -0.0.0.0 abc-news.online -0.0.0.0 adverify.cloud -0.0.0.0 adverify.me -0.0.0.0 aikoo.club -0.0.0.0 am-harder-stock-corn.xyz -0.0.0.0 amobil.online -0.0.0.0 android-browser.live -0.0.0.0 android-web.live -0.0.0.0 aphicus.xyz -0.0.0.0 appsto.cloud -0.0.0.0 appzfirer.biz -0.0.0.0 arre.work -0.0.0.0 auto-car-search.site -0.0.0.0 auto-insurance-search.site -0.0.0.0 axisradio.ca -0.0.0.0 be-n9lnns3n-ok.live -0.0.0.0 be-us-auto-loans-ok.live -0.0.0.0 be-us-cars-for-seniors-ok.live -0.0.0.0 be-us-exercise-bikes-ok.live -0.0.0.0 beautinow.nl -0.0.0.0 bednarmoore.icu -0.0.0.0 best10hot.website -0.0.0.0 bkk755.biz -0.0.0.0 bleu-bonheur.fr -0.0.0.0 blogphoneapplication.online -0.0.0.0 bluetiger.cloud -0.0.0.0 boot-upheavily-bestquickfile.best -0.0.0.0 boot-upheavily-bestsophisticatedfile.best -0.0.0.0 boot-upsophisticated-bestoverlyfile.best -0.0.0.0 cautelous132.xyz -0.0.0.0 center-plains.xyz -0.0.0.0 center-planet.xyz -0.0.0.0 center1crater.xyz -0.0.0.0 center1plains.xyz -0.0.0.0 center1sky.xyz -0.0.0.0 center1star.xyz -0.0.0.0 center7mountain.xyz -0.0.0.0 center7ocean.xyz -0.0.0.0 center7planet.xyz -0.0.0.0 center7sky.xyz -0.0.0.0 centeracoast.xyz -0.0.0.0 centeramountain.xyz -0.0.0.0 centerastar.xyz -0.0.0.0 centeravolcano.xyz -0.0.0.0 champion.rest -0.0.0.0 chatverse.net -0.0.0.0 chipovysta.pro -0.0.0.0 claimrewards.rest -0.0.0.0 coatofarms.nyc -0.0.0.0 conndickens.icu -0.0.0.0 connecttheupgradingurls.work -0.0.0.0 consumerprotectioncybersecurity.org -0.0.0.0 country-news.live -0.0.0.0 craftstash.us -0.0.0.0 crazyprize.buzz -0.0.0.0 crowdweightyellow.top -0.0.0.0 curfiositystream.com -0.0.0.0 curiositydstream.com -0.0.0.0 curuiositystream.com -0.0.0.0 dailymoneysaver.money -0.0.0.0 dailyrep.net -0.0.0.0 darkview.org -0.0.0.0 dayinlife.net -0.0.0.0 dealsify.net -0.0.0.0 downansurface.top -0.0.0.0 dpakweoz.info -0.0.0.0 dutycalls.shop -0.0.0.0 enjoy-asteroid.xyz -0.0.0.0 enjoy-coast.xyz -0.0.0.0 enjoy-sea.xyz -0.0.0.0 enjoy-star.xyz -0.0.0.0 enjoy1mountain.xyz -0.0.0.0 enjoy1ocean.xyz -0.0.0.0 enjoy1volcano.xyz -0.0.0.0 enjoy7asteroid.xyz -0.0.0.0 enjoy7crater.xyz -0.0.0.0 enjoy7mountain.xyz -0.0.0.0 enjoyacoast.xyz -0.0.0.0 enjoyacrater.xyz -0.0.0.0 enjoyaocean.xyz -0.0.0.0 enjoyasky.xyz -0.0.0.0 enjoyastar.xyz -0.0.0.0 enjoyavolcano.xyz -0.0.0.0 euronordvpn.com -0.0.0.0 evaing.live -0.0.0.0 expatriates.pk -0.0.0.0 exploreshops.net -0.0.0.0 fastfactsonline.co -0.0.0.0 fastspinc.xyz -0.0.0.0 fastspinf.xyz -0.0.0.0 fastwebb.xyz -0.0.0.0 findanswersnow.net -0.0.0.0 findaupgradingurls.work -0.0.0.0 fireapps.cloud -0.0.0.0 forwardcutwere.top -0.0.0.0 foundnow.net -0.0.0.0 funspine.xyz -0.0.0.0 galaxywin.xyz -0.0.0.0 getbitly.pro -0.0.0.0 getvideoabc.ru -0.0.0.0 getvideoall.ru -0.0.0.0 global-track.space -0.0.0.0 golddellifewonder.rest -0.0.0.0 grantaidauthority.site -0.0.0.0 harveybernhard.icu -0.0.0.0 healthfactor.io -0.0.0.0 healthnfitness.site -0.0.0.0 help4.info -0.0.0.0 huge2upgradescentral.work -0.0.0.0 humansystemsecurity.top -0.0.0.0 iiuss.biz -0.0.0.0 initiatecompletelyprecisethefile.vip -0.0.0.0 initiatecompletelyprogressivethefile.vip -0.0.0.0 initiatecompletelyspeedythefile.vip -0.0.0.0 initiategreatlyfreethefile.vip -0.0.0.0 initiategreatlyrecentthefile.vip -0.0.0.0 initiateprogressivecompletelythefile.vip -0.0.0.0 initiaterecentgreatlythefile.vip -0.0.0.0 initiatesophisticatedcompletelythefile.vip -0.0.0.0 initiateswiftcompletelythefile.vip -0.0.0.0 installcurrentintenselythefile.vip -0.0.0.0 installhighlyrefinedthefile.vip -0.0.0.0 installintenselyoriginalthefile.vip -0.0.0.0 installintenselyrefinedthefile.vip -0.0.0.0 installoverlylatestthefile.vip -0.0.0.0 installoverlynewestthefile.vip -0.0.0.0 installprecisehighlythefile.vip -0.0.0.0 installprogressiveintenselythefile.vip -0.0.0.0 installrecentoverlythefile.vip -0.0.0.0 installstronghighlythefile.vip -0.0.0.0 ipaint.us -0.0.0.0 it-is.cool -0.0.0.0 joyspotmap.xyz -0.0.0.0 juicydataadvance.ru -0.0.0.0 juicydataage.ru -0.0.0.0 juicydataair.ru -0.0.0.0 juicydataalt.ru -0.0.0.0 koalaautumna.xyz -0.0.0.0 koalaautumnb.xyz -0.0.0.0 koalaautumnc.xyz -0.0.0.0 koalaautumnd.xyz -0.0.0.0 koalaautumne.xyz -0.0.0.0 koalaautumnf.xyz -0.0.0.0 koalaspringa.xyz -0.0.0.0 koalaspringb.xyz -0.0.0.0 koalaspringc.xyz -0.0.0.0 koalaspringd.xyz -0.0.0.0 koalaspringe.xyz -0.0.0.0 koalaspringf.xyz -0.0.0.0 koalasummera.xyz -0.0.0.0 koalasummerc.xyz -0.0.0.0 koalasummerd.xyz -0.0.0.0 koalasummere.xyz -0.0.0.0 koalasummerf.xyz -0.0.0.0 koalawintera.xyz -0.0.0.0 koalawinterb.xyz -0.0.0.0 koalawinterc.xyz -0.0.0.0 koalawinterd.xyz -0.0.0.0 koalawintere.xyz -0.0.0.0 link4updatingcentral.work -0.0.0.0 lltrsknoob.click -0.0.0.0 louisvillegigs.net -0.0.0.0 lubbockeda.org -0.0.0.0 lucky-worldwide-prize-random.rest -0.0.0.0 luckyworldwideprizerandom.rest -0.0.0.0 makingbettermoney.co -0.0.0.0 marketloans.net -0.0.0.0 mazestation.games -0.0.0.0 mistvideo.ru -0.0.0.0 mobi1crater.xyz -0.0.0.0 mobi1mountain.xyz -0.0.0.0 mobi1planet.xyz -0.0.0.0 mobi7sea.xyz -0.0.0.0 mobi7sky.xyz -0.0.0.0 mobi7volcano.xyz -0.0.0.0 mobiacrater.xyz -0.0.0.0 mobiaocean.xyz -0.0.0.0 mobiaplanet.xyz -0.0.0.0 mobiastar.xyz -0.0.0.0 mobiavolcano.xyz -0.0.0.0 mobyfox.shop -0.0.0.0 mybesthealthplan.org -0.0.0.0 nettrafficpartners.net -0.0.0.0 news-daluku.cc -0.0.0.0 newsinformer.net -0.0.0.0 nordvpnhosting.com -0.0.0.0 octonew.me -0.0.0.0 offerpage.link -0.0.0.0 offersearch.info -0.0.0.0 paint-lion-history-loud.xyz -0.0.0.0 pandaautumna.xyz -0.0.0.0 pandaautumnb.xyz -0.0.0.0 pandaautumnc.xyz -0.0.0.0 pandaautumnd.xyz -0.0.0.0 pandaautumnf.xyz -0.0.0.0 pandaspringa.xyz -0.0.0.0 pandaspringb.xyz -0.0.0.0 pandaspringc.xyz -0.0.0.0 pandaspringd.xyz -0.0.0.0 pandaspringe.xyz -0.0.0.0 pandaspringf.xyz -0.0.0.0 pandasummera.xyz -0.0.0.0 pandasummerc.xyz -0.0.0.0 pandasummerd.xyz -0.0.0.0 pandasummere.xyz -0.0.0.0 pandasummerf.xyz -0.0.0.0 pandawintera.xyz -0.0.0.0 pandawinterb.xyz -0.0.0.0 pandawinterc.xyz -0.0.0.0 pandawinterd.xyz -0.0.0.0 pandawintere.xyz -0.0.0.0 pandawinterf.xyz -0.0.0.0 people-around.me -0.0.0.0 performhighlyspeedythefile.vip -0.0.0.0 performhighlyswiftthefile.vip -0.0.0.0 performrefinedoverlythefile.vip -0.0.0.0 peterhahn.be -0.0.0.0 phoneapplicationmap.top -0.0.0.0 phonesecuritymagic.top -0.0.0.0 placefortheupgradesset.work -0.0.0.0 placespina.xyz -0.0.0.0 playautumna.xyz -0.0.0.0 playautumnb.xyz -0.0.0.0 playautumnc.xyz -0.0.0.0 playautumnd.xyz -0.0.0.0 playautumne.xyz -0.0.0.0 playautumnf.xyz -0.0.0.0 playplanete.xyz -0.0.0.0 playspringa.xyz -0.0.0.0 playspringb.xyz -0.0.0.0 playspringc.xyz -0.0.0.0 playspringd.xyz -0.0.0.0 playspringe.xyz -0.0.0.0 playsummera.xyz -0.0.0.0 playsummerb.xyz -0.0.0.0 playsummerc.xyz -0.0.0.0 playsummere.xyz -0.0.0.0 playsummerf.xyz -0.0.0.0 playwintera.xyz -0.0.0.0 playwinterb.xyz -0.0.0.0 playwinterc.xyz -0.0.0.0 playwinterd.xyz -0.0.0.0 playwintere.xyz -0.0.0.0 playwinterf.xyz -0.0.0.0 premium-news-for.me -0.0.0.0 premium-shops-around.me -0.0.0.0 press-news-for.me -0.0.0.0 producthunter.club -0.0.0.0 profitablesurvey.site -0.0.0.0 profitsurvey.live -0.0.0.0 promotionclaim.rest -0.0.0.0 protect-ios.com -0.0.0.0 qfind.net -0.0.0.0 quizshein.shop -0.0.0.0 rancy.xyz -0.0.0.0 randompromotion.rest -0.0.0.0 real-buy.net -0.0.0.0 rehab-centers-here-now.site -0.0.0.0 restorerefinedsuperthefile.vip -0.0.0.0 restoresuperspeedythefile.vip -0.0.0.0 rewardgivingrealspecialoffer.cyou -0.0.0.0 richsurvey.live -0.0.0.0 robogarden.io -0.0.0.0 runadvanced-bestgreatlyfile.best -0.0.0.0 rungreatly-bestadvancedfile.best -0.0.0.0 ryknxj.top -0.0.0.0 safeguide.net -0.0.0.0 seaplaytoo.top -0.0.0.0 search-zero1.online -0.0.0.0 searchmgr.online -0.0.0.0 searchoffers.info -0.0.0.0 secureyounow.live -0.0.0.0 selectedlab.buzz -0.0.0.0 sendnow.us -0.0.0.0 shopadvisors.net -0.0.0.0 shopin.nyc -0.0.0.0 shopnsave.world -0.0.0.0 sightcottonreply.top -0.0.0.0 smartuv.shop -0.0.0.0 software-dealz.de -0.0.0.0 sonic-ocean.xyz -0.0.0.0 sonic-plains.xyz -0.0.0.0 sonic1asteroid.xyz -0.0.0.0 sonic1coast.xyz -0.0.0.0 sonic1ocean.xyz -0.0.0.0 sonic7sea.xyz -0.0.0.0 sonicaasteroid.xyz -0.0.0.0 sonicacrater.xyz -0.0.0.0 spotmapd.xyz -0.0.0.0 spotmapf.xyz -0.0.0.0 spotplanetc.xyz -0.0.0.0 stickr.co -0.0.0.0 storeuberspeedythefile.vip -0.0.0.0 streamdevelopedintenselythefile.vip -0.0.0.0 streamingmadness.net -0.0.0.0 streamintenselyrefinedthefile.vip -0.0.0.0 streamintenselysophisticatedthefile.vip -0.0.0.0 streampreciseintenselythefile.vip -0.0.0.0 streamspeedyintenselythefile.vip -0.0.0.0 subeamy.pw -0.0.0.0 surprisinglysimple.co -0.0.0.0 sweetalt.ru -0.0.0.0 sweetgirls.buzz -0.0.0.0 synccurrentmostthefile.vip -0.0.0.0 syncnewestmostthefile.vip -0.0.0.0 syncrecentintenselythefile.vip -0.0.0.0 syssysupdate.top -0.0.0.0 taboo.news -0.0.0.0 taboola.blog -0.0.0.0 techandgadgets.net -0.0.0.0 thanksyoursupport.club -0.0.0.0 the-crater.xyz -0.0.0.0 the-sky.xyz -0.0.0.0 the-star.xyz -0.0.0.0 the1planet.xyz -0.0.0.0 the1star.xyz -0.0.0.0 the1volcano.xyz -0.0.0.0 the7coast.xyz -0.0.0.0 the7crater.xyz -0.0.0.0 the7plains.xyz -0.0.0.0 the7volcano.xyz -0.0.0.0 theaasteroid.xyz -0.0.0.0 theacrater.xyz -0.0.0.0 theaocean.xyz -0.0.0.0 theasky.xyz -0.0.0.0 theastar.xyz -0.0.0.0 theavolcano.xyz -0.0.0.0 theconnectvpn.com -0.0.0.0 thedealexpert.net -0.0.0.0 thelastpicture.show -0.0.0.0 timefornews.online -0.0.0.0 to-an-us-dental-implants-well.live -0.0.0.0 to-us-dental-implants-wiki.live -0.0.0.0 topdating.online -0.0.0.0 trotineo.fr -0.0.0.0 truecompassion.net -0.0.0.0 truly-diet.store -0.0.0.0 updatephoneoffice.club -0.0.0.0 updateview.tech -0.0.0.0 usforeclosure.net -0.0.0.0 videoau.ru -0.0.0.0 videoauthor.ru -0.0.0.0 videochanelace.ru -0.0.0.0 videochanelact.ru -0.0.0.0 videochanelair.ru -0.0.0.0 videolookable.ru -0.0.0.0 videolookace.ru -0.0.0.0 videolookact.ru -0.0.0.0 videolookalt.ru -0.0.0.0 videomixable.ru -0.0.0.0 videomixace.ru -0.0.0.0 videomixact.ru -0.0.0.0 videovoiceable.ru -0.0.0.0 videovoiceace.ru -0.0.0.0 viralsparks.io -0.0.0.0 vpn-pro.club -0.0.0.0 wallda.site -0.0.0.0 web-security.ml -0.0.0.0 webtactics.ca -0.0.0.0 west1asteroid.xyz -0.0.0.0 west1ocean.xyz -0.0.0.0 west1plains.xyz -0.0.0.0 west1sky.xyz -0.0.0.0 west1star.xyz -0.0.0.0 westaasteroid.xyz -0.0.0.0 westamountain.xyz -0.0.0.0 westaocean.xyz -0.0.0.0 westaplanet.xyz -0.0.0.0 westasea.xyz -0.0.0.0 westastar.xyz -0.0.0.0 wildermanrolfson.icu -0.0.0.0 winnerz.icu -0.0.0.0 worldtechguide.net -0.0.0.0 your-magazine.me -0.0.0.0 zalando-prive.es -0.0.0.0 zergnet.net -0.0.0.0 zerovideo.ru -0.0.0.0 zeusmedia.info diff --git a/dist/pup-filter-rpz.conf b/dist/pup-filter-rpz.conf deleted file mode 100644 index ff9335c..0000000 --- a/dist/pup-filter-rpz.conf +++ /dev/null @@ -1,390 +0,0 @@ -; Title: PUP Domains RPZ Blocklist -; Description: Block domains that host potentially unwanted programs (PUP) -; Updated: Sat, 08 Jan 2022 00:02:28 +0000 -; Expires: 1 day (update frequency) -; Homepage: https://gitlab.com/curben/pup-filter -; License: https://gitlab.com/curben/pup-filter#license -; Source: https://github.com/zhouhanc/malware-discoverer - -$TTL 30 -@ IN SOA rpz.curben.gitlab.io. hostmaster.rpz.curben.gitlab.io. 1641600148 86400 3600 604800 30 - NS localhost. - -abc-news.online CNAME . -adverify.cloud CNAME . -adverify.me CNAME . -aikoo.club CNAME . -am-harder-stock-corn.xyz CNAME . -amobil.online CNAME . -android-browser.live CNAME . -android-web.live CNAME . -aphicus.xyz CNAME . -appsto.cloud CNAME . -appzfirer.biz CNAME . -arre.work CNAME . -auto-car-search.site CNAME . -auto-insurance-search.site CNAME . -axisradio.ca CNAME . -be-n9lnns3n-ok.live CNAME . -be-us-auto-loans-ok.live CNAME . -be-us-cars-for-seniors-ok.live CNAME . -be-us-exercise-bikes-ok.live CNAME . -beautinow.nl CNAME . -bednarmoore.icu CNAME . -best10hot.website CNAME . -bkk755.biz CNAME . -bleu-bonheur.fr CNAME . -blogphoneapplication.online CNAME . -bluetiger.cloud CNAME . -boot-upheavily-bestquickfile.best CNAME . -boot-upheavily-bestsophisticatedfile.best CNAME . -boot-upsophisticated-bestoverlyfile.best CNAME . -cautelous132.xyz CNAME . -center-plains.xyz CNAME . -center-planet.xyz CNAME . -center1crater.xyz CNAME . -center1plains.xyz CNAME . -center1sky.xyz CNAME . -center1star.xyz CNAME . -center7mountain.xyz CNAME . -center7ocean.xyz CNAME . -center7planet.xyz CNAME . -center7sky.xyz CNAME . -centeracoast.xyz CNAME . -centeramountain.xyz CNAME . -centerastar.xyz CNAME . -centeravolcano.xyz CNAME . -champion.rest CNAME . -chatverse.net CNAME . -chipovysta.pro CNAME . -claimrewards.rest CNAME . -coatofarms.nyc CNAME . -conndickens.icu CNAME . -connecttheupgradingurls.work CNAME . -consumerprotectioncybersecurity.org CNAME . -country-news.live CNAME . -craftstash.us CNAME . -crazyprize.buzz CNAME . -crowdweightyellow.top CNAME . -curfiositystream.com CNAME . -curiositydstream.com CNAME . -curuiositystream.com CNAME . -dailymoneysaver.money CNAME . -dailyrep.net CNAME . -darkview.org CNAME . -dayinlife.net CNAME . -dealsify.net CNAME . -downansurface.top CNAME . -dpakweoz.info CNAME . -dutycalls.shop CNAME . -enjoy-asteroid.xyz CNAME . -enjoy-coast.xyz CNAME . -enjoy-sea.xyz CNAME . -enjoy-star.xyz CNAME . -enjoy1mountain.xyz CNAME . -enjoy1ocean.xyz CNAME . -enjoy1volcano.xyz CNAME . -enjoy7asteroid.xyz CNAME . -enjoy7crater.xyz CNAME . -enjoy7mountain.xyz CNAME . -enjoyacoast.xyz CNAME . -enjoyacrater.xyz CNAME . -enjoyaocean.xyz CNAME . -enjoyasky.xyz CNAME . -enjoyastar.xyz CNAME . -enjoyavolcano.xyz CNAME . -euronordvpn.com CNAME . -evaing.live CNAME . -expatriates.pk CNAME . -exploreshops.net CNAME . -fastfactsonline.co CNAME . -fastspinc.xyz CNAME . -fastspinf.xyz CNAME . -fastwebb.xyz CNAME . -findanswersnow.net CNAME . -findaupgradingurls.work CNAME . -fireapps.cloud CNAME . -forwardcutwere.top CNAME . -foundnow.net CNAME . -funspine.xyz CNAME . -galaxywin.xyz CNAME . -getbitly.pro CNAME . -getvideoabc.ru CNAME . -getvideoall.ru CNAME . -global-track.space CNAME . -golddellifewonder.rest CNAME . -grantaidauthority.site CNAME . -harveybernhard.icu CNAME . -healthfactor.io CNAME . -healthnfitness.site CNAME . -help4.info CNAME . -huge2upgradescentral.work CNAME . -humansystemsecurity.top CNAME . -iiuss.biz CNAME . -initiatecompletelyprecisethefile.vip CNAME . -initiatecompletelyprogressivethefile.vip CNAME . -initiatecompletelyspeedythefile.vip CNAME . -initiategreatlyfreethefile.vip CNAME . -initiategreatlyrecentthefile.vip CNAME . -initiateprogressivecompletelythefile.vip CNAME . -initiaterecentgreatlythefile.vip CNAME . -initiatesophisticatedcompletelythefile.vip CNAME . -initiateswiftcompletelythefile.vip CNAME . -installcurrentintenselythefile.vip CNAME . -installhighlyrefinedthefile.vip CNAME . -installintenselyoriginalthefile.vip CNAME . -installintenselyrefinedthefile.vip CNAME . -installoverlylatestthefile.vip CNAME . -installoverlynewestthefile.vip CNAME . -installprecisehighlythefile.vip CNAME . -installprogressiveintenselythefile.vip CNAME . -installrecentoverlythefile.vip CNAME . -installstronghighlythefile.vip CNAME . -ipaint.us CNAME . -it-is.cool CNAME . -joyspotmap.xyz CNAME . -juicydataadvance.ru CNAME . -juicydataage.ru CNAME . -juicydataair.ru CNAME . -juicydataalt.ru CNAME . -koalaautumna.xyz CNAME . -koalaautumnb.xyz CNAME . -koalaautumnc.xyz CNAME . -koalaautumnd.xyz CNAME . -koalaautumne.xyz CNAME . -koalaautumnf.xyz CNAME . -koalaspringa.xyz CNAME . -koalaspringb.xyz CNAME . -koalaspringc.xyz CNAME . -koalaspringd.xyz CNAME . -koalaspringe.xyz CNAME . -koalaspringf.xyz CNAME . -koalasummera.xyz CNAME . -koalasummerc.xyz CNAME . -koalasummerd.xyz CNAME . -koalasummere.xyz CNAME . -koalasummerf.xyz CNAME . -koalawintera.xyz CNAME . -koalawinterb.xyz CNAME . -koalawinterc.xyz CNAME . -koalawinterd.xyz CNAME . -koalawintere.xyz CNAME . -link4updatingcentral.work CNAME . -lltrsknoob.click CNAME . -louisvillegigs.net CNAME . -lubbockeda.org CNAME . -lucky-worldwide-prize-random.rest CNAME . -luckyworldwideprizerandom.rest CNAME . -makingbettermoney.co CNAME . -marketloans.net CNAME . -mazestation.games CNAME . -mistvideo.ru CNAME . -mobi1crater.xyz CNAME . -mobi1mountain.xyz CNAME . -mobi1planet.xyz CNAME . -mobi7sea.xyz CNAME . -mobi7sky.xyz CNAME . -mobi7volcano.xyz CNAME . -mobiacrater.xyz CNAME . -mobiaocean.xyz CNAME . -mobiaplanet.xyz CNAME . -mobiastar.xyz CNAME . -mobiavolcano.xyz CNAME . -mobyfox.shop CNAME . -mybesthealthplan.org CNAME . -nettrafficpartners.net CNAME . -news-daluku.cc CNAME . -newsinformer.net CNAME . -nordvpnhosting.com CNAME . -octonew.me CNAME . -offerpage.link CNAME . -offersearch.info CNAME . -paint-lion-history-loud.xyz CNAME . -pandaautumna.xyz CNAME . -pandaautumnb.xyz CNAME . -pandaautumnc.xyz CNAME . -pandaautumnd.xyz CNAME . -pandaautumnf.xyz CNAME . -pandaspringa.xyz CNAME . -pandaspringb.xyz CNAME . -pandaspringc.xyz CNAME . -pandaspringd.xyz CNAME . -pandaspringe.xyz CNAME . -pandaspringf.xyz CNAME . -pandasummera.xyz CNAME . -pandasummerc.xyz CNAME . -pandasummerd.xyz CNAME . -pandasummere.xyz CNAME . -pandasummerf.xyz CNAME . -pandawintera.xyz CNAME . -pandawinterb.xyz CNAME . -pandawinterc.xyz CNAME . -pandawinterd.xyz CNAME . -pandawintere.xyz CNAME . -pandawinterf.xyz CNAME . -people-around.me CNAME . -performhighlyspeedythefile.vip CNAME . -performhighlyswiftthefile.vip CNAME . -performrefinedoverlythefile.vip CNAME . -peterhahn.be CNAME . -phoneapplicationmap.top CNAME . -phonesecuritymagic.top CNAME . -placefortheupgradesset.work CNAME . -placespina.xyz CNAME . -playautumna.xyz CNAME . -playautumnb.xyz CNAME . -playautumnc.xyz CNAME . -playautumnd.xyz CNAME . -playautumne.xyz CNAME . -playautumnf.xyz CNAME . -playplanete.xyz CNAME . -playspringa.xyz CNAME . -playspringb.xyz CNAME . -playspringc.xyz CNAME . -playspringd.xyz CNAME . -playspringe.xyz CNAME . -playsummera.xyz CNAME . -playsummerb.xyz CNAME . -playsummerc.xyz CNAME . -playsummere.xyz CNAME . -playsummerf.xyz CNAME . -playwintera.xyz CNAME . -playwinterb.xyz CNAME . -playwinterc.xyz CNAME . -playwinterd.xyz CNAME . -playwintere.xyz CNAME . -playwinterf.xyz CNAME . -premium-news-for.me CNAME . -premium-shops-around.me CNAME . -press-news-for.me CNAME . -producthunter.club CNAME . -profitablesurvey.site CNAME . -profitsurvey.live CNAME . -promotionclaim.rest CNAME . -protect-ios.com CNAME . -qfind.net CNAME . -quizshein.shop CNAME . -rancy.xyz CNAME . -randompromotion.rest CNAME . -real-buy.net CNAME . -rehab-centers-here-now.site CNAME . -restorerefinedsuperthefile.vip CNAME . -restoresuperspeedythefile.vip CNAME . -rewardgivingrealspecialoffer.cyou CNAME . -richsurvey.live CNAME . -robogarden.io CNAME . -runadvanced-bestgreatlyfile.best CNAME . -rungreatly-bestadvancedfile.best CNAME . -ryknxj.top CNAME . -safeguide.net CNAME . -seaplaytoo.top CNAME . -search-zero1.online CNAME . -searchmgr.online CNAME . -searchoffers.info CNAME . -secureyounow.live CNAME . -selectedlab.buzz CNAME . -sendnow.us CNAME . -shopadvisors.net CNAME . -shopin.nyc CNAME . -shopnsave.world CNAME . -sightcottonreply.top CNAME . -smartuv.shop CNAME . -software-dealz.de CNAME . -sonic-ocean.xyz CNAME . -sonic-plains.xyz CNAME . -sonic1asteroid.xyz CNAME . -sonic1coast.xyz CNAME . -sonic1ocean.xyz CNAME . -sonic7sea.xyz CNAME . -sonicaasteroid.xyz CNAME . -sonicacrater.xyz CNAME . -spotmapd.xyz CNAME . -spotmapf.xyz CNAME . -spotplanetc.xyz CNAME . -stickr.co CNAME . -storeuberspeedythefile.vip CNAME . -streamdevelopedintenselythefile.vip CNAME . -streamingmadness.net CNAME . -streamintenselyrefinedthefile.vip CNAME . -streamintenselysophisticatedthefile.vip CNAME . -streampreciseintenselythefile.vip CNAME . -streamspeedyintenselythefile.vip CNAME . -subeamy.pw CNAME . -surprisinglysimple.co CNAME . -sweetalt.ru CNAME . -sweetgirls.buzz CNAME . -synccurrentmostthefile.vip CNAME . -syncnewestmostthefile.vip CNAME . -syncrecentintenselythefile.vip CNAME . -syssysupdate.top CNAME . -taboo.news CNAME . -taboola.blog CNAME . -techandgadgets.net CNAME . -thanksyoursupport.club CNAME . -the-crater.xyz CNAME . -the-sky.xyz CNAME . -the-star.xyz CNAME . -the1planet.xyz CNAME . -the1star.xyz CNAME . -the1volcano.xyz CNAME . -the7coast.xyz CNAME . -the7crater.xyz CNAME . -the7plains.xyz CNAME . -the7volcano.xyz CNAME . -theaasteroid.xyz CNAME . -theacrater.xyz CNAME . -theaocean.xyz CNAME . -theasky.xyz CNAME . -theastar.xyz CNAME . -theavolcano.xyz CNAME . -theconnectvpn.com CNAME . -thedealexpert.net CNAME . -thelastpicture.show CNAME . -timefornews.online CNAME . -to-an-us-dental-implants-well.live CNAME . -to-us-dental-implants-wiki.live CNAME . -topdating.online CNAME . -trotineo.fr CNAME . -truecompassion.net CNAME . -truly-diet.store CNAME . -updatephoneoffice.club CNAME . -updateview.tech CNAME . -usforeclosure.net CNAME . -videoau.ru CNAME . -videoauthor.ru CNAME . -videochanelace.ru CNAME . -videochanelact.ru CNAME . -videochanelair.ru CNAME . -videolookable.ru CNAME . -videolookace.ru CNAME . -videolookact.ru CNAME . -videolookalt.ru CNAME . -videomixable.ru CNAME . -videomixace.ru CNAME . -videomixact.ru CNAME . -videovoiceable.ru CNAME . -videovoiceace.ru CNAME . -viralsparks.io CNAME . -vpn-pro.club CNAME . -wallda.site CNAME . -web-security.ml CNAME . -webtactics.ca CNAME . -west1asteroid.xyz CNAME . -west1ocean.xyz CNAME . -west1plains.xyz CNAME . -west1sky.xyz CNAME . -west1star.xyz CNAME . -westaasteroid.xyz CNAME . -westamountain.xyz CNAME . -westaocean.xyz CNAME . -westaplanet.xyz CNAME . -westasea.xyz CNAME . -westastar.xyz CNAME . -wildermanrolfson.icu CNAME . -winnerz.icu CNAME . -worldtechguide.net CNAME . -your-magazine.me CNAME . -zalando-prive.es CNAME . -zergnet.net CNAME . -zerovideo.ru CNAME . -zeusmedia.info CNAME . diff --git a/dist/pup-filter-snort2.rules b/dist/pup-filter-snort2.rules deleted file mode 100644 index 83892a1..0000000 --- a/dist/pup-filter-snort2.rules +++ /dev/null @@ -1,385 +0,0 @@ -# Title: PUP Domains Snort2 Ruleset -# Description: Block domains that host potentially unwanted programs (PUP) -# Updated: Sat, 08 Jan 2022 00:02:28 +0000 -# Expires: 1 day (update frequency) -# Homepage: https://gitlab.com/curben/pup-filter -# License: https://gitlab.com/curben/pup-filter#license -# Source: https://github.com/zhouhanc/malware-discoverer -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"abc-news.online"; content:"Host"; http_header; classtype:web-application-activity; sid:300000001; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"adverify.cloud"; content:"Host"; http_header; classtype:web-application-activity; sid:300000002; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"adverify.me"; content:"Host"; http_header; classtype:web-application-activity; sid:300000003; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"aikoo.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000004; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"am-harder-stock-corn.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000005; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"amobil.online"; content:"Host"; http_header; classtype:web-application-activity; sid:300000006; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"android-browser.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000007; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"android-web.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000008; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"aphicus.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000009; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"appsto.cloud"; content:"Host"; http_header; classtype:web-application-activity; sid:300000010; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"appzfirer.biz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000011; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"arre.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000012; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"auto-car-search.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000013; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"auto-insurance-search.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000014; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"axisradio.ca"; content:"Host"; http_header; classtype:web-application-activity; sid:300000015; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"be-n9lnns3n-ok.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000016; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"be-us-auto-loans-ok.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000017; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"be-us-cars-for-seniors-ok.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000018; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"be-us-exercise-bikes-ok.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000019; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"beautinow.nl"; content:"Host"; http_header; classtype:web-application-activity; sid:300000020; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bednarmoore.icu"; content:"Host"; http_header; classtype:web-application-activity; sid:300000021; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"best10hot.website"; content:"Host"; http_header; classtype:web-application-activity; sid:300000022; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bkk755.biz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000023; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bleu-bonheur.fr"; content:"Host"; http_header; classtype:web-application-activity; sid:300000024; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"blogphoneapplication.online"; content:"Host"; http_header; classtype:web-application-activity; sid:300000025; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"bluetiger.cloud"; content:"Host"; http_header; classtype:web-application-activity; sid:300000026; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"boot-upheavily-bestquickfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000027; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"boot-upheavily-bestsophisticatedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000028; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"boot-upsophisticated-bestoverlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000029; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"cautelous132.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000030; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"center-plains.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000031; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"center-planet.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000032; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"center1crater.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000033; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"center1plains.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000034; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"center1sky.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000035; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"center1star.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000036; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"center7mountain.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000037; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"center7ocean.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000038; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"center7planet.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000039; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"center7sky.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000040; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"centeracoast.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000041; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"centeramountain.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000042; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"centerastar.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000043; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"centeravolcano.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000044; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"champion.rest"; content:"Host"; http_header; classtype:web-application-activity; sid:300000045; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"chatverse.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000046; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"chipovysta.pro"; content:"Host"; http_header; classtype:web-application-activity; sid:300000047; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"claimrewards.rest"; content:"Host"; http_header; classtype:web-application-activity; sid:300000048; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"coatofarms.nyc"; content:"Host"; http_header; classtype:web-application-activity; sid:300000049; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"conndickens.icu"; content:"Host"; http_header; classtype:web-application-activity; sid:300000050; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"connecttheupgradingurls.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000051; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"consumerprotectioncybersecurity.org"; content:"Host"; http_header; classtype:web-application-activity; sid:300000052; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"country-news.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000053; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"craftstash.us"; content:"Host"; http_header; classtype:web-application-activity; sid:300000054; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"crazyprize.buzz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000055; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"crowdweightyellow.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000056; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"curfiositystream.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000057; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"curiositydstream.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000058; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"curuiositystream.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000059; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"dailymoneysaver.money"; content:"Host"; http_header; classtype:web-application-activity; sid:300000060; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"dailyrep.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000061; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"darkview.org"; content:"Host"; http_header; classtype:web-application-activity; sid:300000062; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"dayinlife.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000063; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"dealsify.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000064; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"downansurface.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000065; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"dpakweoz.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000066; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"dutycalls.shop"; content:"Host"; http_header; classtype:web-application-activity; sid:300000067; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoy-asteroid.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000068; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoy-coast.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000069; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoy-sea.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000070; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoy-star.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000071; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoy1mountain.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000072; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoy1ocean.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000073; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoy1volcano.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000074; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoy7asteroid.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000075; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoy7crater.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000076; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoy7mountain.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000077; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoyacoast.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000078; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoyacrater.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000079; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoyaocean.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000080; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoyasky.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000081; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoyastar.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000082; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"enjoyavolcano.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000083; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"euronordvpn.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000084; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"evaing.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000085; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"expatriates.pk"; content:"Host"; http_header; classtype:web-application-activity; sid:300000086; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"exploreshops.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000087; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fastfactsonline.co"; content:"Host"; http_header; classtype:web-application-activity; sid:300000088; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fastspinc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000089; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fastspinf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000090; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fastwebb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000091; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"findanswersnow.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000092; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"findaupgradingurls.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000093; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"fireapps.cloud"; content:"Host"; http_header; classtype:web-application-activity; sid:300000094; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"forwardcutwere.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000095; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"foundnow.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000096; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"funspine.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000097; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"galaxywin.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000098; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"getbitly.pro"; content:"Host"; http_header; classtype:web-application-activity; sid:300000099; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"getvideoabc.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000100; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"getvideoall.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000101; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"global-track.space"; content:"Host"; http_header; classtype:web-application-activity; sid:300000102; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"golddellifewonder.rest"; content:"Host"; http_header; classtype:web-application-activity; sid:300000103; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"grantaidauthority.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000104; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"harveybernhard.icu"; content:"Host"; http_header; classtype:web-application-activity; sid:300000105; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthfactor.io"; content:"Host"; http_header; classtype:web-application-activity; sid:300000106; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"healthnfitness.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000107; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"help4.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000108; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"huge2upgradescentral.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000109; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"humansystemsecurity.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000110; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"iiuss.biz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000111; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"initiatecompletelyprecisethefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000112; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"initiatecompletelyprogressivethefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000113; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"initiatecompletelyspeedythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000114; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"initiategreatlyfreethefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000115; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"initiategreatlyrecentthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000116; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"initiateprogressivecompletelythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000117; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"initiaterecentgreatlythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000118; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"initiatesophisticatedcompletelythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000119; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"initiateswiftcompletelythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000120; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"installcurrentintenselythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000121; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"installhighlyrefinedthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000122; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"installintenselyoriginalthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000123; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"installintenselyrefinedthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000124; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"installoverlylatestthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000125; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"installoverlynewestthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000126; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"installprecisehighlythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000127; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"installprogressiveintenselythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000128; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"installrecentoverlythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000129; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"installstronghighlythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000130; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"ipaint.us"; content:"Host"; http_header; classtype:web-application-activity; sid:300000131; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"it-is.cool"; content:"Host"; http_header; classtype:web-application-activity; sid:300000132; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"joyspotmap.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000133; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"juicydataadvance.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000134; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"juicydataage.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000135; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"juicydataair.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000136; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"juicydataalt.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000137; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaautumna.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000138; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaautumnb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000139; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaautumnc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000140; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaautumnd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000141; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaautumne.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000142; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaautumnf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000143; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaspringa.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000144; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaspringb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000145; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaspringc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000146; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaspringd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000147; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaspringe.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000148; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalaspringf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000149; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalasummera.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000150; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalasummerc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000151; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalasummerd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000152; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalasummere.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000153; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalasummerf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000154; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalawintera.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000155; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalawinterb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000156; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalawinterc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000157; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalawinterd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000158; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"koalawintere.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000159; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"link4updatingcentral.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000160; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"lltrsknoob.click"; content:"Host"; http_header; classtype:web-application-activity; sid:300000161; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"louisvillegigs.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000162; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"lubbockeda.org"; content:"Host"; http_header; classtype:web-application-activity; sid:300000163; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"lucky-worldwide-prize-random.rest"; content:"Host"; http_header; classtype:web-application-activity; sid:300000164; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"luckyworldwideprizerandom.rest"; content:"Host"; http_header; classtype:web-application-activity; sid:300000165; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"makingbettermoney.co"; content:"Host"; http_header; classtype:web-application-activity; sid:300000166; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"marketloans.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000167; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mazestation.games"; content:"Host"; http_header; classtype:web-application-activity; sid:300000168; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mistvideo.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000169; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobi1crater.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000170; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobi1mountain.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000171; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobi1planet.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000172; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobi7sea.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000173; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobi7sky.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000174; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobi7volcano.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000175; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobiacrater.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000176; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobiaocean.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000177; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobiaplanet.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000178; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobiastar.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000179; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobiavolcano.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000180; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mobyfox.shop"; content:"Host"; http_header; classtype:web-application-activity; sid:300000181; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"mybesthealthplan.org"; content:"Host"; http_header; classtype:web-application-activity; sid:300000182; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"nettrafficpartners.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000183; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"news-daluku.cc"; content:"Host"; http_header; classtype:web-application-activity; sid:300000184; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"newsinformer.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000185; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"nordvpnhosting.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000186; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"octonew.me"; content:"Host"; http_header; classtype:web-application-activity; sid:300000187; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"offerpage.link"; content:"Host"; http_header; classtype:web-application-activity; sid:300000188; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"offersearch.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000189; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"paint-lion-history-loud.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000190; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandaautumna.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000191; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandaautumnb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000192; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandaautumnc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000193; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandaautumnd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000194; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandaautumnf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000195; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandaspringa.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000196; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandaspringb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000197; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandaspringc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000198; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandaspringd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000199; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandaspringe.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000200; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandaspringf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000201; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandasummera.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000202; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandasummerc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000203; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandasummerd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000204; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandasummere.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000205; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandasummerf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000206; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandawintera.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000207; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandawinterb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000208; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandawinterc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000209; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandawinterd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000210; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandawintere.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000211; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"pandawinterf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000212; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"people-around.me"; content:"Host"; http_header; classtype:web-application-activity; sid:300000213; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performhighlyspeedythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000214; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performhighlyswiftthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000215; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"performrefinedoverlythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000216; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"peterhahn.be"; content:"Host"; http_header; classtype:web-application-activity; sid:300000217; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"phoneapplicationmap.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000218; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"phonesecuritymagic.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000219; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"placefortheupgradesset.work"; content:"Host"; http_header; classtype:web-application-activity; sid:300000220; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"placespina.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000221; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playautumna.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000222; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playautumnb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000223; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playautumnc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000224; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playautumnd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000225; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playautumne.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000226; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playautumnf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000227; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playplanete.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000228; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playspringa.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000229; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playspringb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000230; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playspringc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000231; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playspringd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000232; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playspringe.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000233; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playsummera.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000234; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playsummerb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000235; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playsummerc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000236; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playsummere.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000237; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playsummerf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000238; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playwintera.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000239; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playwinterb.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000240; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playwinterc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000241; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playwinterd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000242; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playwintere.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000243; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"playwinterf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000244; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"premium-news-for.me"; content:"Host"; http_header; classtype:web-application-activity; sid:300000245; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"premium-shops-around.me"; content:"Host"; http_header; classtype:web-application-activity; sid:300000246; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"press-news-for.me"; content:"Host"; http_header; classtype:web-application-activity; sid:300000247; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"producthunter.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000248; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"profitablesurvey.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000249; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"profitsurvey.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000250; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"promotionclaim.rest"; content:"Host"; http_header; classtype:web-application-activity; sid:300000251; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"protect-ios.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000252; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"qfind.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000253; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"quizshein.shop"; content:"Host"; http_header; classtype:web-application-activity; sid:300000254; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"rancy.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000255; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"randompromotion.rest"; content:"Host"; http_header; classtype:web-application-activity; sid:300000256; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"real-buy.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000257; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"rehab-centers-here-now.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000258; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"restorerefinedsuperthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000259; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"restoresuperspeedythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000260; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"rewardgivingrealspecialoffer.cyou"; content:"Host"; http_header; classtype:web-application-activity; sid:300000261; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"richsurvey.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000262; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"robogarden.io"; content:"Host"; http_header; classtype:web-application-activity; sid:300000263; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"runadvanced-bestgreatlyfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000264; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"rungreatly-bestadvancedfile.best"; content:"Host"; http_header; classtype:web-application-activity; sid:300000265; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"ryknxj.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000266; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"safeguide.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000267; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"seaplaytoo.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000268; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"search-zero1.online"; content:"Host"; http_header; classtype:web-application-activity; sid:300000269; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"searchmgr.online"; content:"Host"; http_header; classtype:web-application-activity; sid:300000270; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"searchoffers.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000271; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"secureyounow.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000272; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"selectedlab.buzz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000273; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sendnow.us"; content:"Host"; http_header; classtype:web-application-activity; sid:300000274; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"shopadvisors.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000275; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"shopin.nyc"; content:"Host"; http_header; classtype:web-application-activity; sid:300000276; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"shopnsave.world"; content:"Host"; http_header; classtype:web-application-activity; sid:300000277; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sightcottonreply.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000278; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"smartuv.shop"; content:"Host"; http_header; classtype:web-application-activity; sid:300000279; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"software-dealz.de"; content:"Host"; http_header; classtype:web-application-activity; sid:300000280; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sonic-ocean.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000281; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sonic-plains.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000282; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sonic1asteroid.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000283; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sonic1coast.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000284; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sonic1ocean.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000285; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sonic7sea.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000286; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sonicaasteroid.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000287; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sonicacrater.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000288; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"spotmapd.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000289; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"spotmapf.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000290; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"spotplanetc.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000291; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"stickr.co"; content:"Host"; http_header; classtype:web-application-activity; sid:300000292; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"storeuberspeedythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000293; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"streamdevelopedintenselythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000294; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"streamingmadness.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000295; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"streamintenselyrefinedthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000296; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"streamintenselysophisticatedthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000297; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"streampreciseintenselythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000298; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"streamspeedyintenselythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000299; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"subeamy.pw"; content:"Host"; http_header; classtype:web-application-activity; sid:300000300; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"surprisinglysimple.co"; content:"Host"; http_header; classtype:web-application-activity; sid:300000301; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sweetalt.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000302; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"sweetgirls.buzz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000303; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"synccurrentmostthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000304; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syncnewestmostthefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000305; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syncrecentintenselythefile.vip"; content:"Host"; http_header; classtype:web-application-activity; sid:300000306; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"syssysupdate.top"; content:"Host"; http_header; classtype:web-application-activity; sid:300000307; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"taboo.news"; content:"Host"; http_header; classtype:web-application-activity; sid:300000308; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"taboola.blog"; content:"Host"; http_header; classtype:web-application-activity; sid:300000309; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"techandgadgets.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000310; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thanksyoursupport.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000311; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"the-crater.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000312; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"the-sky.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000313; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"the-star.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000314; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"the1planet.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000315; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"the1star.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000316; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"the1volcano.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000317; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"the7coast.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000318; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"the7crater.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000319; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"the7plains.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000320; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"the7volcano.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000321; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"theaasteroid.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000322; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"theacrater.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000323; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"theaocean.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000324; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"theasky.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000325; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"theastar.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000326; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"theavolcano.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000327; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"theconnectvpn.com"; content:"Host"; http_header; classtype:web-application-activity; sid:300000328; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thedealexpert.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000329; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"thelastpicture.show"; content:"Host"; http_header; classtype:web-application-activity; sid:300000330; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"timefornews.online"; content:"Host"; http_header; classtype:web-application-activity; sid:300000331; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"to-an-us-dental-implants-well.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000332; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"to-us-dental-implants-wiki.live"; content:"Host"; http_header; classtype:web-application-activity; sid:300000333; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"topdating.online"; content:"Host"; http_header; classtype:web-application-activity; sid:300000334; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"trotineo.fr"; content:"Host"; http_header; classtype:web-application-activity; sid:300000335; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"truecompassion.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000336; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"truly-diet.store"; content:"Host"; http_header; classtype:web-application-activity; sid:300000337; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"updatephoneoffice.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000338; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"updateview.tech"; content:"Host"; http_header; classtype:web-application-activity; sid:300000339; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"usforeclosure.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000340; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videoau.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000341; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videoauthor.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000342; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videochanelace.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000343; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videochanelact.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000344; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videochanelair.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000345; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videolookable.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000346; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videolookace.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000347; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videolookact.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000348; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videolookalt.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000349; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videomixable.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000350; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videomixace.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000351; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videomixact.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000352; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videovoiceable.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000353; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"videovoiceace.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000354; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"viralsparks.io"; content:"Host"; http_header; classtype:web-application-activity; sid:300000355; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"vpn-pro.club"; content:"Host"; http_header; classtype:web-application-activity; sid:300000356; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"wallda.site"; content:"Host"; http_header; classtype:web-application-activity; sid:300000357; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"web-security.ml"; content:"Host"; http_header; classtype:web-application-activity; sid:300000358; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"webtactics.ca"; content:"Host"; http_header; classtype:web-application-activity; sid:300000359; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"west1asteroid.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000360; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"west1ocean.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000361; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"west1plains.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000362; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"west1sky.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000363; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"west1star.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000364; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"westaasteroid.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000365; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"westamountain.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000366; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"westaocean.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000367; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"westaplanet.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000368; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"westasea.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000369; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"westastar.xyz"; content:"Host"; http_header; classtype:web-application-activity; sid:300000370; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"wildermanrolfson.icu"; content:"Host"; http_header; classtype:web-application-activity; sid:300000371; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"winnerz.icu"; content:"Host"; http_header; classtype:web-application-activity; sid:300000372; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"worldtechguide.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000373; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"your-magazine.me"; content:"Host"; http_header; classtype:web-application-activity; sid:300000374; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"zalando-prive.es"; content:"Host"; http_header; classtype:web-application-activity; sid:300000375; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"zergnet.net"; content:"Host"; http_header; classtype:web-application-activity; sid:300000376; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"zerovideo.ru"; content:"Host"; http_header; classtype:web-application-activity; sid:300000377; rev:1;) -alert tcp $HOME_NET any -> $EXTERNAL_NET [80,443] (msg:"pup-filter PUP website detected"; flow:established,from_client; content:"GET"; http_method; content:"zeusmedia.info"; content:"Host"; http_header; classtype:web-application-activity; sid:300000378; rev:1;) diff --git a/dist/pup-filter-snort3.rules b/dist/pup-filter-snort3.rules deleted file mode 100644 index e51bf57..0000000 --- a/dist/pup-filter-snort3.rules +++ /dev/null @@ -1,385 +0,0 @@ -# Title: PUP Domains Snort3 Ruleset -# Description: Block domains that host potentially unwanted programs (PUP) -# Updated: Sat, 08 Jan 2022 00:02:28 +0000 -# Expires: 1 day (update frequency) -# Homepage: https://gitlab.com/curben/pup-filter -# License: https://gitlab.com/curben/pup-filter#license -# Source: https://github.com/zhouhanc/malware-discoverer -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"abc-news.online",nocase; classtype:web-application-activity; sid:300000001; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"adverify.cloud",nocase; classtype:web-application-activity; sid:300000002; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"adverify.me",nocase; classtype:web-application-activity; sid:300000003; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"aikoo.club",nocase; classtype:web-application-activity; sid:300000004; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"am-harder-stock-corn.xyz",nocase; classtype:web-application-activity; sid:300000005; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"amobil.online",nocase; classtype:web-application-activity; sid:300000006; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"android-browser.live",nocase; classtype:web-application-activity; sid:300000007; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"android-web.live",nocase; classtype:web-application-activity; sid:300000008; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"aphicus.xyz",nocase; classtype:web-application-activity; sid:300000009; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"appsto.cloud",nocase; classtype:web-application-activity; sid:300000010; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"appzfirer.biz",nocase; classtype:web-application-activity; sid:300000011; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"arre.work",nocase; classtype:web-application-activity; sid:300000012; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"auto-car-search.site",nocase; classtype:web-application-activity; sid:300000013; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"auto-insurance-search.site",nocase; classtype:web-application-activity; sid:300000014; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"axisradio.ca",nocase; classtype:web-application-activity; sid:300000015; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"be-n9lnns3n-ok.live",nocase; classtype:web-application-activity; sid:300000016; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"be-us-auto-loans-ok.live",nocase; classtype:web-application-activity; sid:300000017; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"be-us-cars-for-seniors-ok.live",nocase; classtype:web-application-activity; sid:300000018; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"be-us-exercise-bikes-ok.live",nocase; classtype:web-application-activity; sid:300000019; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"beautinow.nl",nocase; classtype:web-application-activity; sid:300000020; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bednarmoore.icu",nocase; classtype:web-application-activity; sid:300000021; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"best10hot.website",nocase; classtype:web-application-activity; sid:300000022; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bkk755.biz",nocase; classtype:web-application-activity; sid:300000023; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bleu-bonheur.fr",nocase; classtype:web-application-activity; sid:300000024; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"blogphoneapplication.online",nocase; classtype:web-application-activity; sid:300000025; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"bluetiger.cloud",nocase; classtype:web-application-activity; sid:300000026; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"boot-upheavily-bestquickfile.best",nocase; classtype:web-application-activity; sid:300000027; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"boot-upheavily-bestsophisticatedfile.best",nocase; classtype:web-application-activity; sid:300000028; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"boot-upsophisticated-bestoverlyfile.best",nocase; classtype:web-application-activity; sid:300000029; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"cautelous132.xyz",nocase; classtype:web-application-activity; sid:300000030; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"center-plains.xyz",nocase; classtype:web-application-activity; sid:300000031; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"center-planet.xyz",nocase; classtype:web-application-activity; sid:300000032; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"center1crater.xyz",nocase; classtype:web-application-activity; sid:300000033; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"center1plains.xyz",nocase; classtype:web-application-activity; sid:300000034; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"center1sky.xyz",nocase; classtype:web-application-activity; sid:300000035; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"center1star.xyz",nocase; classtype:web-application-activity; sid:300000036; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"center7mountain.xyz",nocase; classtype:web-application-activity; sid:300000037; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"center7ocean.xyz",nocase; classtype:web-application-activity; sid:300000038; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"center7planet.xyz",nocase; classtype:web-application-activity; sid:300000039; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"center7sky.xyz",nocase; classtype:web-application-activity; sid:300000040; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"centeracoast.xyz",nocase; classtype:web-application-activity; sid:300000041; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"centeramountain.xyz",nocase; classtype:web-application-activity; sid:300000042; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"centerastar.xyz",nocase; classtype:web-application-activity; sid:300000043; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"centeravolcano.xyz",nocase; classtype:web-application-activity; sid:300000044; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"champion.rest",nocase; classtype:web-application-activity; sid:300000045; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"chatverse.net",nocase; classtype:web-application-activity; sid:300000046; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"chipovysta.pro",nocase; classtype:web-application-activity; sid:300000047; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"claimrewards.rest",nocase; classtype:web-application-activity; sid:300000048; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"coatofarms.nyc",nocase; classtype:web-application-activity; sid:300000049; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"conndickens.icu",nocase; classtype:web-application-activity; sid:300000050; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"connecttheupgradingurls.work",nocase; classtype:web-application-activity; sid:300000051; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"consumerprotectioncybersecurity.org",nocase; classtype:web-application-activity; sid:300000052; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"country-news.live",nocase; classtype:web-application-activity; sid:300000053; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"craftstash.us",nocase; classtype:web-application-activity; sid:300000054; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"crazyprize.buzz",nocase; classtype:web-application-activity; sid:300000055; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"crowdweightyellow.top",nocase; classtype:web-application-activity; sid:300000056; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"curfiositystream.com",nocase; classtype:web-application-activity; sid:300000057; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"curiositydstream.com",nocase; classtype:web-application-activity; sid:300000058; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"curuiositystream.com",nocase; classtype:web-application-activity; sid:300000059; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"dailymoneysaver.money",nocase; classtype:web-application-activity; sid:300000060; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"dailyrep.net",nocase; classtype:web-application-activity; sid:300000061; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"darkview.org",nocase; classtype:web-application-activity; sid:300000062; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"dayinlife.net",nocase; classtype:web-application-activity; sid:300000063; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"dealsify.net",nocase; classtype:web-application-activity; sid:300000064; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"downansurface.top",nocase; classtype:web-application-activity; sid:300000065; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"dpakweoz.info",nocase; classtype:web-application-activity; sid:300000066; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"dutycalls.shop",nocase; classtype:web-application-activity; sid:300000067; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoy-asteroid.xyz",nocase; classtype:web-application-activity; sid:300000068; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoy-coast.xyz",nocase; classtype:web-application-activity; sid:300000069; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoy-sea.xyz",nocase; classtype:web-application-activity; sid:300000070; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoy-star.xyz",nocase; classtype:web-application-activity; sid:300000071; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoy1mountain.xyz",nocase; classtype:web-application-activity; sid:300000072; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoy1ocean.xyz",nocase; classtype:web-application-activity; sid:300000073; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoy1volcano.xyz",nocase; classtype:web-application-activity; sid:300000074; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoy7asteroid.xyz",nocase; classtype:web-application-activity; sid:300000075; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoy7crater.xyz",nocase; classtype:web-application-activity; sid:300000076; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoy7mountain.xyz",nocase; classtype:web-application-activity; sid:300000077; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoyacoast.xyz",nocase; classtype:web-application-activity; sid:300000078; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoyacrater.xyz",nocase; classtype:web-application-activity; sid:300000079; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoyaocean.xyz",nocase; classtype:web-application-activity; sid:300000080; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoyasky.xyz",nocase; classtype:web-application-activity; sid:300000081; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoyastar.xyz",nocase; classtype:web-application-activity; sid:300000082; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"enjoyavolcano.xyz",nocase; classtype:web-application-activity; sid:300000083; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"euronordvpn.com",nocase; classtype:web-application-activity; sid:300000084; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"evaing.live",nocase; classtype:web-application-activity; sid:300000085; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"expatriates.pk",nocase; classtype:web-application-activity; sid:300000086; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"exploreshops.net",nocase; classtype:web-application-activity; sid:300000087; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fastfactsonline.co",nocase; classtype:web-application-activity; sid:300000088; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fastspinc.xyz",nocase; classtype:web-application-activity; sid:300000089; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fastspinf.xyz",nocase; classtype:web-application-activity; sid:300000090; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fastwebb.xyz",nocase; classtype:web-application-activity; sid:300000091; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"findanswersnow.net",nocase; classtype:web-application-activity; sid:300000092; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"findaupgradingurls.work",nocase; classtype:web-application-activity; sid:300000093; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"fireapps.cloud",nocase; classtype:web-application-activity; sid:300000094; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"forwardcutwere.top",nocase; classtype:web-application-activity; sid:300000095; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"foundnow.net",nocase; classtype:web-application-activity; sid:300000096; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"funspine.xyz",nocase; classtype:web-application-activity; sid:300000097; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"galaxywin.xyz",nocase; classtype:web-application-activity; sid:300000098; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"getbitly.pro",nocase; classtype:web-application-activity; sid:300000099; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"getvideoabc.ru",nocase; classtype:web-application-activity; sid:300000100; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"getvideoall.ru",nocase; classtype:web-application-activity; sid:300000101; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"global-track.space",nocase; classtype:web-application-activity; sid:300000102; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"golddellifewonder.rest",nocase; classtype:web-application-activity; sid:300000103; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"grantaidauthority.site",nocase; classtype:web-application-activity; sid:300000104; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"harveybernhard.icu",nocase; classtype:web-application-activity; sid:300000105; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthfactor.io",nocase; classtype:web-application-activity; sid:300000106; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"healthnfitness.site",nocase; classtype:web-application-activity; sid:300000107; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"help4.info",nocase; classtype:web-application-activity; sid:300000108; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"huge2upgradescentral.work",nocase; classtype:web-application-activity; sid:300000109; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"humansystemsecurity.top",nocase; classtype:web-application-activity; sid:300000110; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"iiuss.biz",nocase; classtype:web-application-activity; sid:300000111; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"initiatecompletelyprecisethefile.vip",nocase; classtype:web-application-activity; sid:300000112; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"initiatecompletelyprogressivethefile.vip",nocase; classtype:web-application-activity; sid:300000113; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"initiatecompletelyspeedythefile.vip",nocase; classtype:web-application-activity; sid:300000114; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"initiategreatlyfreethefile.vip",nocase; classtype:web-application-activity; sid:300000115; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"initiategreatlyrecentthefile.vip",nocase; classtype:web-application-activity; sid:300000116; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"initiateprogressivecompletelythefile.vip",nocase; classtype:web-application-activity; sid:300000117; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"initiaterecentgreatlythefile.vip",nocase; classtype:web-application-activity; sid:300000118; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"initiatesophisticatedcompletelythefile.vip",nocase; classtype:web-application-activity; sid:300000119; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"initiateswiftcompletelythefile.vip",nocase; classtype:web-application-activity; sid:300000120; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"installcurrentintenselythefile.vip",nocase; classtype:web-application-activity; sid:300000121; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"installhighlyrefinedthefile.vip",nocase; classtype:web-application-activity; sid:300000122; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"installintenselyoriginalthefile.vip",nocase; classtype:web-application-activity; sid:300000123; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"installintenselyrefinedthefile.vip",nocase; classtype:web-application-activity; sid:300000124; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"installoverlylatestthefile.vip",nocase; classtype:web-application-activity; sid:300000125; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"installoverlynewestthefile.vip",nocase; classtype:web-application-activity; sid:300000126; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"installprecisehighlythefile.vip",nocase; classtype:web-application-activity; sid:300000127; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"installprogressiveintenselythefile.vip",nocase; classtype:web-application-activity; sid:300000128; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"installrecentoverlythefile.vip",nocase; classtype:web-application-activity; sid:300000129; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"installstronghighlythefile.vip",nocase; classtype:web-application-activity; sid:300000130; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"ipaint.us",nocase; classtype:web-application-activity; sid:300000131; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"it-is.cool",nocase; classtype:web-application-activity; sid:300000132; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"joyspotmap.xyz",nocase; classtype:web-application-activity; sid:300000133; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"juicydataadvance.ru",nocase; classtype:web-application-activity; sid:300000134; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"juicydataage.ru",nocase; classtype:web-application-activity; sid:300000135; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"juicydataair.ru",nocase; classtype:web-application-activity; sid:300000136; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"juicydataalt.ru",nocase; classtype:web-application-activity; sid:300000137; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaautumna.xyz",nocase; classtype:web-application-activity; sid:300000138; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaautumnb.xyz",nocase; classtype:web-application-activity; sid:300000139; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaautumnc.xyz",nocase; classtype:web-application-activity; sid:300000140; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaautumnd.xyz",nocase; classtype:web-application-activity; sid:300000141; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaautumne.xyz",nocase; classtype:web-application-activity; sid:300000142; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaautumnf.xyz",nocase; classtype:web-application-activity; sid:300000143; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaspringa.xyz",nocase; classtype:web-application-activity; sid:300000144; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaspringb.xyz",nocase; classtype:web-application-activity; sid:300000145; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaspringc.xyz",nocase; classtype:web-application-activity; sid:300000146; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaspringd.xyz",nocase; classtype:web-application-activity; sid:300000147; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaspringe.xyz",nocase; classtype:web-application-activity; sid:300000148; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalaspringf.xyz",nocase; classtype:web-application-activity; sid:300000149; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalasummera.xyz",nocase; classtype:web-application-activity; sid:300000150; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalasummerc.xyz",nocase; classtype:web-application-activity; sid:300000151; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalasummerd.xyz",nocase; classtype:web-application-activity; sid:300000152; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalasummere.xyz",nocase; classtype:web-application-activity; sid:300000153; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalasummerf.xyz",nocase; classtype:web-application-activity; sid:300000154; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalawintera.xyz",nocase; classtype:web-application-activity; sid:300000155; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalawinterb.xyz",nocase; classtype:web-application-activity; sid:300000156; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalawinterc.xyz",nocase; classtype:web-application-activity; sid:300000157; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalawinterd.xyz",nocase; classtype:web-application-activity; sid:300000158; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"koalawintere.xyz",nocase; classtype:web-application-activity; sid:300000159; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"link4updatingcentral.work",nocase; classtype:web-application-activity; sid:300000160; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"lltrsknoob.click",nocase; classtype:web-application-activity; sid:300000161; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"louisvillegigs.net",nocase; classtype:web-application-activity; sid:300000162; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"lubbockeda.org",nocase; classtype:web-application-activity; sid:300000163; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"lucky-worldwide-prize-random.rest",nocase; classtype:web-application-activity; sid:300000164; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"luckyworldwideprizerandom.rest",nocase; classtype:web-application-activity; sid:300000165; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"makingbettermoney.co",nocase; classtype:web-application-activity; sid:300000166; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"marketloans.net",nocase; classtype:web-application-activity; sid:300000167; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mazestation.games",nocase; classtype:web-application-activity; sid:300000168; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mistvideo.ru",nocase; classtype:web-application-activity; sid:300000169; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobi1crater.xyz",nocase; classtype:web-application-activity; sid:300000170; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobi1mountain.xyz",nocase; classtype:web-application-activity; sid:300000171; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobi1planet.xyz",nocase; classtype:web-application-activity; sid:300000172; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobi7sea.xyz",nocase; classtype:web-application-activity; sid:300000173; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobi7sky.xyz",nocase; classtype:web-application-activity; sid:300000174; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobi7volcano.xyz",nocase; classtype:web-application-activity; sid:300000175; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobiacrater.xyz",nocase; classtype:web-application-activity; sid:300000176; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobiaocean.xyz",nocase; classtype:web-application-activity; sid:300000177; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobiaplanet.xyz",nocase; classtype:web-application-activity; sid:300000178; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobiastar.xyz",nocase; classtype:web-application-activity; sid:300000179; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobiavolcano.xyz",nocase; classtype:web-application-activity; sid:300000180; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mobyfox.shop",nocase; classtype:web-application-activity; sid:300000181; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"mybesthealthplan.org",nocase; classtype:web-application-activity; sid:300000182; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"nettrafficpartners.net",nocase; classtype:web-application-activity; sid:300000183; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"news-daluku.cc",nocase; classtype:web-application-activity; sid:300000184; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"newsinformer.net",nocase; classtype:web-application-activity; sid:300000185; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"nordvpnhosting.com",nocase; classtype:web-application-activity; sid:300000186; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"octonew.me",nocase; classtype:web-application-activity; sid:300000187; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"offerpage.link",nocase; classtype:web-application-activity; sid:300000188; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"offersearch.info",nocase; classtype:web-application-activity; sid:300000189; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"paint-lion-history-loud.xyz",nocase; classtype:web-application-activity; sid:300000190; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandaautumna.xyz",nocase; classtype:web-application-activity; sid:300000191; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandaautumnb.xyz",nocase; classtype:web-application-activity; sid:300000192; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandaautumnc.xyz",nocase; classtype:web-application-activity; sid:300000193; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandaautumnd.xyz",nocase; classtype:web-application-activity; sid:300000194; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandaautumnf.xyz",nocase; classtype:web-application-activity; sid:300000195; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandaspringa.xyz",nocase; classtype:web-application-activity; sid:300000196; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandaspringb.xyz",nocase; classtype:web-application-activity; sid:300000197; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandaspringc.xyz",nocase; classtype:web-application-activity; sid:300000198; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandaspringd.xyz",nocase; classtype:web-application-activity; sid:300000199; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandaspringe.xyz",nocase; classtype:web-application-activity; sid:300000200; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandaspringf.xyz",nocase; classtype:web-application-activity; sid:300000201; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandasummera.xyz",nocase; classtype:web-application-activity; sid:300000202; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandasummerc.xyz",nocase; classtype:web-application-activity; sid:300000203; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandasummerd.xyz",nocase; classtype:web-application-activity; sid:300000204; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandasummere.xyz",nocase; classtype:web-application-activity; sid:300000205; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandasummerf.xyz",nocase; classtype:web-application-activity; sid:300000206; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandawintera.xyz",nocase; classtype:web-application-activity; sid:300000207; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandawinterb.xyz",nocase; classtype:web-application-activity; sid:300000208; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandawinterc.xyz",nocase; classtype:web-application-activity; sid:300000209; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandawinterd.xyz",nocase; classtype:web-application-activity; sid:300000210; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandawintere.xyz",nocase; classtype:web-application-activity; sid:300000211; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"pandawinterf.xyz",nocase; classtype:web-application-activity; sid:300000212; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"people-around.me",nocase; classtype:web-application-activity; sid:300000213; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performhighlyspeedythefile.vip",nocase; classtype:web-application-activity; sid:300000214; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performhighlyswiftthefile.vip",nocase; classtype:web-application-activity; sid:300000215; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"performrefinedoverlythefile.vip",nocase; classtype:web-application-activity; sid:300000216; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"peterhahn.be",nocase; classtype:web-application-activity; sid:300000217; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"phoneapplicationmap.top",nocase; classtype:web-application-activity; sid:300000218; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"phonesecuritymagic.top",nocase; classtype:web-application-activity; sid:300000219; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"placefortheupgradesset.work",nocase; classtype:web-application-activity; sid:300000220; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"placespina.xyz",nocase; classtype:web-application-activity; sid:300000221; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playautumna.xyz",nocase; classtype:web-application-activity; sid:300000222; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playautumnb.xyz",nocase; classtype:web-application-activity; sid:300000223; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playautumnc.xyz",nocase; classtype:web-application-activity; sid:300000224; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playautumnd.xyz",nocase; classtype:web-application-activity; sid:300000225; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playautumne.xyz",nocase; classtype:web-application-activity; sid:300000226; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playautumnf.xyz",nocase; classtype:web-application-activity; sid:300000227; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playplanete.xyz",nocase; classtype:web-application-activity; sid:300000228; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playspringa.xyz",nocase; classtype:web-application-activity; sid:300000229; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playspringb.xyz",nocase; classtype:web-application-activity; sid:300000230; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playspringc.xyz",nocase; classtype:web-application-activity; sid:300000231; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playspringd.xyz",nocase; classtype:web-application-activity; sid:300000232; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playspringe.xyz",nocase; classtype:web-application-activity; sid:300000233; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playsummera.xyz",nocase; classtype:web-application-activity; sid:300000234; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playsummerb.xyz",nocase; classtype:web-application-activity; sid:300000235; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playsummerc.xyz",nocase; classtype:web-application-activity; sid:300000236; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playsummere.xyz",nocase; classtype:web-application-activity; sid:300000237; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playsummerf.xyz",nocase; classtype:web-application-activity; sid:300000238; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playwintera.xyz",nocase; classtype:web-application-activity; sid:300000239; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playwinterb.xyz",nocase; classtype:web-application-activity; sid:300000240; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playwinterc.xyz",nocase; classtype:web-application-activity; sid:300000241; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playwinterd.xyz",nocase; classtype:web-application-activity; sid:300000242; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playwintere.xyz",nocase; classtype:web-application-activity; sid:300000243; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"playwinterf.xyz",nocase; classtype:web-application-activity; sid:300000244; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"premium-news-for.me",nocase; classtype:web-application-activity; sid:300000245; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"premium-shops-around.me",nocase; classtype:web-application-activity; sid:300000246; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"press-news-for.me",nocase; classtype:web-application-activity; sid:300000247; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"producthunter.club",nocase; classtype:web-application-activity; sid:300000248; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"profitablesurvey.site",nocase; classtype:web-application-activity; sid:300000249; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"profitsurvey.live",nocase; classtype:web-application-activity; sid:300000250; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"promotionclaim.rest",nocase; classtype:web-application-activity; sid:300000251; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"protect-ios.com",nocase; classtype:web-application-activity; sid:300000252; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"qfind.net",nocase; classtype:web-application-activity; sid:300000253; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"quizshein.shop",nocase; classtype:web-application-activity; sid:300000254; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"rancy.xyz",nocase; classtype:web-application-activity; sid:300000255; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"randompromotion.rest",nocase; classtype:web-application-activity; sid:300000256; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"real-buy.net",nocase; classtype:web-application-activity; sid:300000257; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"rehab-centers-here-now.site",nocase; classtype:web-application-activity; sid:300000258; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"restorerefinedsuperthefile.vip",nocase; classtype:web-application-activity; sid:300000259; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"restoresuperspeedythefile.vip",nocase; classtype:web-application-activity; sid:300000260; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"rewardgivingrealspecialoffer.cyou",nocase; classtype:web-application-activity; sid:300000261; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"richsurvey.live",nocase; classtype:web-application-activity; sid:300000262; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"robogarden.io",nocase; classtype:web-application-activity; sid:300000263; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"runadvanced-bestgreatlyfile.best",nocase; classtype:web-application-activity; sid:300000264; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"rungreatly-bestadvancedfile.best",nocase; classtype:web-application-activity; sid:300000265; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"ryknxj.top",nocase; classtype:web-application-activity; sid:300000266; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"safeguide.net",nocase; classtype:web-application-activity; sid:300000267; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"seaplaytoo.top",nocase; classtype:web-application-activity; sid:300000268; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"search-zero1.online",nocase; classtype:web-application-activity; sid:300000269; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"searchmgr.online",nocase; classtype:web-application-activity; sid:300000270; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"searchoffers.info",nocase; classtype:web-application-activity; sid:300000271; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"secureyounow.live",nocase; classtype:web-application-activity; sid:300000272; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"selectedlab.buzz",nocase; classtype:web-application-activity; sid:300000273; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sendnow.us",nocase; classtype:web-application-activity; sid:300000274; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"shopadvisors.net",nocase; classtype:web-application-activity; sid:300000275; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"shopin.nyc",nocase; classtype:web-application-activity; sid:300000276; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"shopnsave.world",nocase; classtype:web-application-activity; sid:300000277; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sightcottonreply.top",nocase; classtype:web-application-activity; sid:300000278; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"smartuv.shop",nocase; classtype:web-application-activity; sid:300000279; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"software-dealz.de",nocase; classtype:web-application-activity; sid:300000280; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sonic-ocean.xyz",nocase; classtype:web-application-activity; sid:300000281; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sonic-plains.xyz",nocase; classtype:web-application-activity; sid:300000282; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sonic1asteroid.xyz",nocase; classtype:web-application-activity; sid:300000283; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sonic1coast.xyz",nocase; classtype:web-application-activity; sid:300000284; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sonic1ocean.xyz",nocase; classtype:web-application-activity; sid:300000285; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sonic7sea.xyz",nocase; classtype:web-application-activity; sid:300000286; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sonicaasteroid.xyz",nocase; classtype:web-application-activity; sid:300000287; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sonicacrater.xyz",nocase; classtype:web-application-activity; sid:300000288; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"spotmapd.xyz",nocase; classtype:web-application-activity; sid:300000289; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"spotmapf.xyz",nocase; classtype:web-application-activity; sid:300000290; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"spotplanetc.xyz",nocase; classtype:web-application-activity; sid:300000291; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"stickr.co",nocase; classtype:web-application-activity; sid:300000292; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"storeuberspeedythefile.vip",nocase; classtype:web-application-activity; sid:300000293; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"streamdevelopedintenselythefile.vip",nocase; classtype:web-application-activity; sid:300000294; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"streamingmadness.net",nocase; classtype:web-application-activity; sid:300000295; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"streamintenselyrefinedthefile.vip",nocase; classtype:web-application-activity; sid:300000296; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"streamintenselysophisticatedthefile.vip",nocase; classtype:web-application-activity; sid:300000297; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"streampreciseintenselythefile.vip",nocase; classtype:web-application-activity; sid:300000298; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"streamspeedyintenselythefile.vip",nocase; classtype:web-application-activity; sid:300000299; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"subeamy.pw",nocase; classtype:web-application-activity; sid:300000300; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"surprisinglysimple.co",nocase; classtype:web-application-activity; sid:300000301; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sweetalt.ru",nocase; classtype:web-application-activity; sid:300000302; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"sweetgirls.buzz",nocase; classtype:web-application-activity; sid:300000303; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"synccurrentmostthefile.vip",nocase; classtype:web-application-activity; sid:300000304; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syncnewestmostthefile.vip",nocase; classtype:web-application-activity; sid:300000305; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syncrecentintenselythefile.vip",nocase; classtype:web-application-activity; sid:300000306; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"syssysupdate.top",nocase; classtype:web-application-activity; sid:300000307; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"taboo.news",nocase; classtype:web-application-activity; sid:300000308; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"taboola.blog",nocase; classtype:web-application-activity; sid:300000309; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"techandgadgets.net",nocase; classtype:web-application-activity; sid:300000310; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thanksyoursupport.club",nocase; classtype:web-application-activity; sid:300000311; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"the-crater.xyz",nocase; classtype:web-application-activity; sid:300000312; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"the-sky.xyz",nocase; classtype:web-application-activity; sid:300000313; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"the-star.xyz",nocase; classtype:web-application-activity; sid:300000314; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"the1planet.xyz",nocase; classtype:web-application-activity; sid:300000315; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"the1star.xyz",nocase; classtype:web-application-activity; sid:300000316; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"the1volcano.xyz",nocase; classtype:web-application-activity; sid:300000317; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"the7coast.xyz",nocase; classtype:web-application-activity; sid:300000318; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"the7crater.xyz",nocase; classtype:web-application-activity; sid:300000319; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"the7plains.xyz",nocase; classtype:web-application-activity; sid:300000320; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"the7volcano.xyz",nocase; classtype:web-application-activity; sid:300000321; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"theaasteroid.xyz",nocase; classtype:web-application-activity; sid:300000322; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"theacrater.xyz",nocase; classtype:web-application-activity; sid:300000323; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"theaocean.xyz",nocase; classtype:web-application-activity; sid:300000324; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"theasky.xyz",nocase; classtype:web-application-activity; sid:300000325; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"theastar.xyz",nocase; classtype:web-application-activity; sid:300000326; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"theavolcano.xyz",nocase; classtype:web-application-activity; sid:300000327; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"theconnectvpn.com",nocase; classtype:web-application-activity; sid:300000328; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thedealexpert.net",nocase; classtype:web-application-activity; sid:300000329; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"thelastpicture.show",nocase; classtype:web-application-activity; sid:300000330; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"timefornews.online",nocase; classtype:web-application-activity; sid:300000331; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"to-an-us-dental-implants-well.live",nocase; classtype:web-application-activity; sid:300000332; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"to-us-dental-implants-wiki.live",nocase; classtype:web-application-activity; sid:300000333; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"topdating.online",nocase; classtype:web-application-activity; sid:300000334; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"trotineo.fr",nocase; classtype:web-application-activity; sid:300000335; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"truecompassion.net",nocase; classtype:web-application-activity; sid:300000336; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"truly-diet.store",nocase; classtype:web-application-activity; sid:300000337; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"updatephoneoffice.club",nocase; classtype:web-application-activity; sid:300000338; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"updateview.tech",nocase; classtype:web-application-activity; sid:300000339; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"usforeclosure.net",nocase; classtype:web-application-activity; sid:300000340; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videoau.ru",nocase; classtype:web-application-activity; sid:300000341; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videoauthor.ru",nocase; classtype:web-application-activity; sid:300000342; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videochanelace.ru",nocase; classtype:web-application-activity; sid:300000343; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videochanelact.ru",nocase; classtype:web-application-activity; sid:300000344; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videochanelair.ru",nocase; classtype:web-application-activity; sid:300000345; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videolookable.ru",nocase; classtype:web-application-activity; sid:300000346; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videolookace.ru",nocase; classtype:web-application-activity; sid:300000347; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videolookact.ru",nocase; classtype:web-application-activity; sid:300000348; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videolookalt.ru",nocase; classtype:web-application-activity; sid:300000349; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videomixable.ru",nocase; classtype:web-application-activity; sid:300000350; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videomixace.ru",nocase; classtype:web-application-activity; sid:300000351; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videomixact.ru",nocase; classtype:web-application-activity; sid:300000352; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videovoiceable.ru",nocase; classtype:web-application-activity; sid:300000353; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"videovoiceace.ru",nocase; classtype:web-application-activity; sid:300000354; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"viralsparks.io",nocase; classtype:web-application-activity; sid:300000355; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"vpn-pro.club",nocase; classtype:web-application-activity; sid:300000356; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"wallda.site",nocase; classtype:web-application-activity; sid:300000357; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"web-security.ml",nocase; classtype:web-application-activity; sid:300000358; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"webtactics.ca",nocase; classtype:web-application-activity; sid:300000359; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"west1asteroid.xyz",nocase; classtype:web-application-activity; sid:300000360; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"west1ocean.xyz",nocase; classtype:web-application-activity; sid:300000361; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"west1plains.xyz",nocase; classtype:web-application-activity; sid:300000362; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"west1sky.xyz",nocase; classtype:web-application-activity; sid:300000363; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"west1star.xyz",nocase; classtype:web-application-activity; sid:300000364; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"westaasteroid.xyz",nocase; classtype:web-application-activity; sid:300000365; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"westamountain.xyz",nocase; classtype:web-application-activity; sid:300000366; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"westaocean.xyz",nocase; classtype:web-application-activity; sid:300000367; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"westaplanet.xyz",nocase; classtype:web-application-activity; sid:300000368; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"westasea.xyz",nocase; classtype:web-application-activity; sid:300000369; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"westastar.xyz",nocase; classtype:web-application-activity; sid:300000370; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"wildermanrolfson.icu",nocase; classtype:web-application-activity; sid:300000371; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"winnerz.icu",nocase; classtype:web-application-activity; sid:300000372; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"worldtechguide.net",nocase; classtype:web-application-activity; sid:300000373; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"your-magazine.me",nocase; classtype:web-application-activity; sid:300000374; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"zalando-prive.es",nocase; classtype:web-application-activity; sid:300000375; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"zergnet.net",nocase; classtype:web-application-activity; sid:300000376; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"zerovideo.ru",nocase; classtype:web-application-activity; sid:300000377; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; http_header:field host; content:"zeusmedia.info",nocase; classtype:web-application-activity; sid:300000378; rev:1;) diff --git a/dist/pup-filter-suricata.rules b/dist/pup-filter-suricata.rules deleted file mode 100644 index bc605ea..0000000 --- a/dist/pup-filter-suricata.rules +++ /dev/null @@ -1,385 +0,0 @@ -# Title: PUP Domains Suricata Ruleset -# Description: Block domains that host potentially unwanted programs (PUP) -# Updated: Sat, 08 Jan 2022 00:02:28 +0000 -# Expires: 1 day (update frequency) -# Homepage: https://gitlab.com/curben/pup-filter -# License: https://gitlab.com/curben/pup-filter#license -# Source: https://github.com/zhouhanc/malware-discoverer -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"abc-news.online"; classtype:web-application-activity; sid:300000001; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"adverify.cloud"; classtype:web-application-activity; sid:300000002; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"adverify.me"; classtype:web-application-activity; sid:300000003; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"aikoo.club"; classtype:web-application-activity; sid:300000004; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"am-harder-stock-corn.xyz"; classtype:web-application-activity; sid:300000005; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"amobil.online"; classtype:web-application-activity; sid:300000006; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"android-browser.live"; classtype:web-application-activity; sid:300000007; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"android-web.live"; classtype:web-application-activity; sid:300000008; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"aphicus.xyz"; classtype:web-application-activity; sid:300000009; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"appsto.cloud"; classtype:web-application-activity; sid:300000010; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"appzfirer.biz"; classtype:web-application-activity; sid:300000011; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"arre.work"; classtype:web-application-activity; sid:300000012; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"auto-car-search.site"; classtype:web-application-activity; sid:300000013; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"auto-insurance-search.site"; classtype:web-application-activity; sid:300000014; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"axisradio.ca"; classtype:web-application-activity; sid:300000015; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"be-n9lnns3n-ok.live"; classtype:web-application-activity; sid:300000016; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"be-us-auto-loans-ok.live"; classtype:web-application-activity; sid:300000017; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"be-us-cars-for-seniors-ok.live"; classtype:web-application-activity; sid:300000018; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"be-us-exercise-bikes-ok.live"; classtype:web-application-activity; sid:300000019; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"beautinow.nl"; classtype:web-application-activity; sid:300000020; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bednarmoore.icu"; classtype:web-application-activity; sid:300000021; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"best10hot.website"; classtype:web-application-activity; sid:300000022; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bkk755.biz"; classtype:web-application-activity; sid:300000023; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bleu-bonheur.fr"; classtype:web-application-activity; sid:300000024; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"blogphoneapplication.online"; classtype:web-application-activity; sid:300000025; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"bluetiger.cloud"; classtype:web-application-activity; sid:300000026; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"boot-upheavily-bestquickfile.best"; classtype:web-application-activity; sid:300000027; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"boot-upheavily-bestsophisticatedfile.best"; classtype:web-application-activity; sid:300000028; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"boot-upsophisticated-bestoverlyfile.best"; classtype:web-application-activity; sid:300000029; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"cautelous132.xyz"; classtype:web-application-activity; sid:300000030; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"center-plains.xyz"; classtype:web-application-activity; sid:300000031; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"center-planet.xyz"; classtype:web-application-activity; sid:300000032; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"center1crater.xyz"; classtype:web-application-activity; sid:300000033; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"center1plains.xyz"; classtype:web-application-activity; sid:300000034; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"center1sky.xyz"; classtype:web-application-activity; sid:300000035; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"center1star.xyz"; classtype:web-application-activity; sid:300000036; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"center7mountain.xyz"; classtype:web-application-activity; sid:300000037; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"center7ocean.xyz"; classtype:web-application-activity; sid:300000038; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"center7planet.xyz"; classtype:web-application-activity; sid:300000039; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"center7sky.xyz"; classtype:web-application-activity; sid:300000040; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"centeracoast.xyz"; classtype:web-application-activity; sid:300000041; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"centeramountain.xyz"; classtype:web-application-activity; sid:300000042; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"centerastar.xyz"; classtype:web-application-activity; sid:300000043; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"centeravolcano.xyz"; classtype:web-application-activity; sid:300000044; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"champion.rest"; classtype:web-application-activity; sid:300000045; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"chatverse.net"; classtype:web-application-activity; sid:300000046; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"chipovysta.pro"; classtype:web-application-activity; sid:300000047; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"claimrewards.rest"; classtype:web-application-activity; sid:300000048; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"coatofarms.nyc"; classtype:web-application-activity; sid:300000049; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"conndickens.icu"; classtype:web-application-activity; sid:300000050; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"connecttheupgradingurls.work"; classtype:web-application-activity; sid:300000051; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"consumerprotectioncybersecurity.org"; classtype:web-application-activity; sid:300000052; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"country-news.live"; classtype:web-application-activity; sid:300000053; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"craftstash.us"; classtype:web-application-activity; sid:300000054; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"crazyprize.buzz"; classtype:web-application-activity; sid:300000055; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"crowdweightyellow.top"; classtype:web-application-activity; sid:300000056; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"curfiositystream.com"; classtype:web-application-activity; sid:300000057; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"curiositydstream.com"; classtype:web-application-activity; sid:300000058; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"curuiositystream.com"; classtype:web-application-activity; sid:300000059; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"dailymoneysaver.money"; classtype:web-application-activity; sid:300000060; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"dailyrep.net"; classtype:web-application-activity; sid:300000061; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"darkview.org"; classtype:web-application-activity; sid:300000062; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"dayinlife.net"; classtype:web-application-activity; sid:300000063; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"dealsify.net"; classtype:web-application-activity; sid:300000064; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"downansurface.top"; classtype:web-application-activity; sid:300000065; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"dpakweoz.info"; classtype:web-application-activity; sid:300000066; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"dutycalls.shop"; classtype:web-application-activity; sid:300000067; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoy-asteroid.xyz"; classtype:web-application-activity; sid:300000068; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoy-coast.xyz"; classtype:web-application-activity; sid:300000069; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoy-sea.xyz"; classtype:web-application-activity; sid:300000070; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoy-star.xyz"; classtype:web-application-activity; sid:300000071; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoy1mountain.xyz"; classtype:web-application-activity; sid:300000072; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoy1ocean.xyz"; classtype:web-application-activity; sid:300000073; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoy1volcano.xyz"; classtype:web-application-activity; sid:300000074; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoy7asteroid.xyz"; classtype:web-application-activity; sid:300000075; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoy7crater.xyz"; classtype:web-application-activity; sid:300000076; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoy7mountain.xyz"; classtype:web-application-activity; sid:300000077; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoyacoast.xyz"; classtype:web-application-activity; sid:300000078; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoyacrater.xyz"; classtype:web-application-activity; sid:300000079; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoyaocean.xyz"; classtype:web-application-activity; sid:300000080; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoyasky.xyz"; classtype:web-application-activity; sid:300000081; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoyastar.xyz"; classtype:web-application-activity; sid:300000082; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"enjoyavolcano.xyz"; classtype:web-application-activity; sid:300000083; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"euronordvpn.com"; classtype:web-application-activity; sid:300000084; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"evaing.live"; classtype:web-application-activity; sid:300000085; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"expatriates.pk"; classtype:web-application-activity; sid:300000086; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"exploreshops.net"; classtype:web-application-activity; sid:300000087; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fastfactsonline.co"; classtype:web-application-activity; sid:300000088; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fastspinc.xyz"; classtype:web-application-activity; sid:300000089; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fastspinf.xyz"; classtype:web-application-activity; sid:300000090; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fastwebb.xyz"; classtype:web-application-activity; sid:300000091; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"findanswersnow.net"; classtype:web-application-activity; sid:300000092; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"findaupgradingurls.work"; classtype:web-application-activity; sid:300000093; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"fireapps.cloud"; classtype:web-application-activity; sid:300000094; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"forwardcutwere.top"; classtype:web-application-activity; sid:300000095; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"foundnow.net"; classtype:web-application-activity; sid:300000096; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"funspine.xyz"; classtype:web-application-activity; sid:300000097; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"galaxywin.xyz"; classtype:web-application-activity; sid:300000098; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"getbitly.pro"; classtype:web-application-activity; sid:300000099; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"getvideoabc.ru"; classtype:web-application-activity; sid:300000100; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"getvideoall.ru"; classtype:web-application-activity; sid:300000101; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"global-track.space"; classtype:web-application-activity; sid:300000102; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"golddellifewonder.rest"; classtype:web-application-activity; sid:300000103; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"grantaidauthority.site"; classtype:web-application-activity; sid:300000104; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"harveybernhard.icu"; classtype:web-application-activity; sid:300000105; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthfactor.io"; classtype:web-application-activity; sid:300000106; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"healthnfitness.site"; classtype:web-application-activity; sid:300000107; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"help4.info"; classtype:web-application-activity; sid:300000108; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"huge2upgradescentral.work"; classtype:web-application-activity; sid:300000109; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"humansystemsecurity.top"; classtype:web-application-activity; sid:300000110; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"iiuss.biz"; classtype:web-application-activity; sid:300000111; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"initiatecompletelyprecisethefile.vip"; classtype:web-application-activity; sid:300000112; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"initiatecompletelyprogressivethefile.vip"; classtype:web-application-activity; sid:300000113; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"initiatecompletelyspeedythefile.vip"; classtype:web-application-activity; sid:300000114; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"initiategreatlyfreethefile.vip"; classtype:web-application-activity; sid:300000115; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"initiategreatlyrecentthefile.vip"; classtype:web-application-activity; sid:300000116; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"initiateprogressivecompletelythefile.vip"; classtype:web-application-activity; sid:300000117; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"initiaterecentgreatlythefile.vip"; classtype:web-application-activity; sid:300000118; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"initiatesophisticatedcompletelythefile.vip"; classtype:web-application-activity; sid:300000119; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"initiateswiftcompletelythefile.vip"; classtype:web-application-activity; sid:300000120; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"installcurrentintenselythefile.vip"; classtype:web-application-activity; sid:300000121; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"installhighlyrefinedthefile.vip"; classtype:web-application-activity; sid:300000122; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"installintenselyoriginalthefile.vip"; classtype:web-application-activity; sid:300000123; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"installintenselyrefinedthefile.vip"; classtype:web-application-activity; sid:300000124; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"installoverlylatestthefile.vip"; classtype:web-application-activity; sid:300000125; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"installoverlynewestthefile.vip"; classtype:web-application-activity; sid:300000126; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"installprecisehighlythefile.vip"; classtype:web-application-activity; sid:300000127; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"installprogressiveintenselythefile.vip"; classtype:web-application-activity; sid:300000128; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"installrecentoverlythefile.vip"; classtype:web-application-activity; sid:300000129; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"installstronghighlythefile.vip"; classtype:web-application-activity; sid:300000130; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"ipaint.us"; classtype:web-application-activity; sid:300000131; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"it-is.cool"; classtype:web-application-activity; sid:300000132; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"joyspotmap.xyz"; classtype:web-application-activity; sid:300000133; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"juicydataadvance.ru"; classtype:web-application-activity; sid:300000134; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"juicydataage.ru"; classtype:web-application-activity; sid:300000135; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"juicydataair.ru"; classtype:web-application-activity; sid:300000136; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"juicydataalt.ru"; classtype:web-application-activity; sid:300000137; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaautumna.xyz"; classtype:web-application-activity; sid:300000138; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaautumnb.xyz"; classtype:web-application-activity; sid:300000139; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaautumnc.xyz"; classtype:web-application-activity; sid:300000140; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaautumnd.xyz"; classtype:web-application-activity; sid:300000141; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaautumne.xyz"; classtype:web-application-activity; sid:300000142; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaautumnf.xyz"; classtype:web-application-activity; sid:300000143; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaspringa.xyz"; classtype:web-application-activity; sid:300000144; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaspringb.xyz"; classtype:web-application-activity; sid:300000145; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaspringc.xyz"; classtype:web-application-activity; sid:300000146; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaspringd.xyz"; classtype:web-application-activity; sid:300000147; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaspringe.xyz"; classtype:web-application-activity; sid:300000148; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalaspringf.xyz"; classtype:web-application-activity; sid:300000149; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalasummera.xyz"; classtype:web-application-activity; sid:300000150; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalasummerc.xyz"; classtype:web-application-activity; sid:300000151; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalasummerd.xyz"; classtype:web-application-activity; sid:300000152; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalasummere.xyz"; classtype:web-application-activity; sid:300000153; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalasummerf.xyz"; classtype:web-application-activity; sid:300000154; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalawintera.xyz"; classtype:web-application-activity; sid:300000155; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalawinterb.xyz"; classtype:web-application-activity; sid:300000156; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalawinterc.xyz"; classtype:web-application-activity; sid:300000157; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalawinterd.xyz"; classtype:web-application-activity; sid:300000158; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"koalawintere.xyz"; classtype:web-application-activity; sid:300000159; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"link4updatingcentral.work"; classtype:web-application-activity; sid:300000160; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"lltrsknoob.click"; classtype:web-application-activity; sid:300000161; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"louisvillegigs.net"; classtype:web-application-activity; sid:300000162; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"lubbockeda.org"; classtype:web-application-activity; sid:300000163; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"lucky-worldwide-prize-random.rest"; classtype:web-application-activity; sid:300000164; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"luckyworldwideprizerandom.rest"; classtype:web-application-activity; sid:300000165; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"makingbettermoney.co"; classtype:web-application-activity; sid:300000166; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"marketloans.net"; classtype:web-application-activity; sid:300000167; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mazestation.games"; classtype:web-application-activity; sid:300000168; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mistvideo.ru"; classtype:web-application-activity; sid:300000169; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobi1crater.xyz"; classtype:web-application-activity; sid:300000170; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobi1mountain.xyz"; classtype:web-application-activity; sid:300000171; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobi1planet.xyz"; classtype:web-application-activity; sid:300000172; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobi7sea.xyz"; classtype:web-application-activity; sid:300000173; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobi7sky.xyz"; classtype:web-application-activity; sid:300000174; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobi7volcano.xyz"; classtype:web-application-activity; sid:300000175; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobiacrater.xyz"; classtype:web-application-activity; sid:300000176; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobiaocean.xyz"; classtype:web-application-activity; sid:300000177; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobiaplanet.xyz"; classtype:web-application-activity; sid:300000178; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobiastar.xyz"; classtype:web-application-activity; sid:300000179; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobiavolcano.xyz"; classtype:web-application-activity; sid:300000180; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mobyfox.shop"; classtype:web-application-activity; sid:300000181; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"mybesthealthplan.org"; classtype:web-application-activity; sid:300000182; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"nettrafficpartners.net"; classtype:web-application-activity; sid:300000183; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"news-daluku.cc"; classtype:web-application-activity; sid:300000184; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"newsinformer.net"; classtype:web-application-activity; sid:300000185; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"nordvpnhosting.com"; classtype:web-application-activity; sid:300000186; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"octonew.me"; classtype:web-application-activity; sid:300000187; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"offerpage.link"; classtype:web-application-activity; sid:300000188; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"offersearch.info"; classtype:web-application-activity; sid:300000189; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"paint-lion-history-loud.xyz"; classtype:web-application-activity; sid:300000190; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandaautumna.xyz"; classtype:web-application-activity; sid:300000191; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandaautumnb.xyz"; classtype:web-application-activity; sid:300000192; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandaautumnc.xyz"; classtype:web-application-activity; sid:300000193; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandaautumnd.xyz"; classtype:web-application-activity; sid:300000194; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandaautumnf.xyz"; classtype:web-application-activity; sid:300000195; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandaspringa.xyz"; classtype:web-application-activity; sid:300000196; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandaspringb.xyz"; classtype:web-application-activity; sid:300000197; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandaspringc.xyz"; classtype:web-application-activity; sid:300000198; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandaspringd.xyz"; classtype:web-application-activity; sid:300000199; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandaspringe.xyz"; classtype:web-application-activity; sid:300000200; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandaspringf.xyz"; classtype:web-application-activity; sid:300000201; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandasummera.xyz"; classtype:web-application-activity; sid:300000202; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandasummerc.xyz"; classtype:web-application-activity; sid:300000203; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandasummerd.xyz"; classtype:web-application-activity; sid:300000204; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandasummere.xyz"; classtype:web-application-activity; sid:300000205; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandasummerf.xyz"; classtype:web-application-activity; sid:300000206; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandawintera.xyz"; classtype:web-application-activity; sid:300000207; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandawinterb.xyz"; classtype:web-application-activity; sid:300000208; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandawinterc.xyz"; classtype:web-application-activity; sid:300000209; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandawinterd.xyz"; classtype:web-application-activity; sid:300000210; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandawintere.xyz"; classtype:web-application-activity; sid:300000211; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"pandawinterf.xyz"; classtype:web-application-activity; sid:300000212; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"people-around.me"; classtype:web-application-activity; sid:300000213; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performhighlyspeedythefile.vip"; classtype:web-application-activity; sid:300000214; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performhighlyswiftthefile.vip"; classtype:web-application-activity; sid:300000215; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"performrefinedoverlythefile.vip"; classtype:web-application-activity; sid:300000216; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"peterhahn.be"; classtype:web-application-activity; sid:300000217; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"phoneapplicationmap.top"; classtype:web-application-activity; sid:300000218; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"phonesecuritymagic.top"; classtype:web-application-activity; sid:300000219; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"placefortheupgradesset.work"; classtype:web-application-activity; sid:300000220; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"placespina.xyz"; classtype:web-application-activity; sid:300000221; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playautumna.xyz"; classtype:web-application-activity; sid:300000222; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playautumnb.xyz"; classtype:web-application-activity; sid:300000223; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playautumnc.xyz"; classtype:web-application-activity; sid:300000224; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playautumnd.xyz"; classtype:web-application-activity; sid:300000225; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playautumne.xyz"; classtype:web-application-activity; sid:300000226; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playautumnf.xyz"; classtype:web-application-activity; sid:300000227; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playplanete.xyz"; classtype:web-application-activity; sid:300000228; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playspringa.xyz"; classtype:web-application-activity; sid:300000229; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playspringb.xyz"; classtype:web-application-activity; sid:300000230; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playspringc.xyz"; classtype:web-application-activity; sid:300000231; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playspringd.xyz"; classtype:web-application-activity; sid:300000232; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playspringe.xyz"; classtype:web-application-activity; sid:300000233; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playsummera.xyz"; classtype:web-application-activity; sid:300000234; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playsummerb.xyz"; classtype:web-application-activity; sid:300000235; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playsummerc.xyz"; classtype:web-application-activity; sid:300000236; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playsummere.xyz"; classtype:web-application-activity; sid:300000237; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playsummerf.xyz"; classtype:web-application-activity; sid:300000238; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playwintera.xyz"; classtype:web-application-activity; sid:300000239; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playwinterb.xyz"; classtype:web-application-activity; sid:300000240; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playwinterc.xyz"; classtype:web-application-activity; sid:300000241; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playwinterd.xyz"; classtype:web-application-activity; sid:300000242; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playwintere.xyz"; classtype:web-application-activity; sid:300000243; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"playwinterf.xyz"; classtype:web-application-activity; sid:300000244; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"premium-news-for.me"; classtype:web-application-activity; sid:300000245; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"premium-shops-around.me"; classtype:web-application-activity; sid:300000246; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"press-news-for.me"; classtype:web-application-activity; sid:300000247; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"producthunter.club"; classtype:web-application-activity; sid:300000248; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"profitablesurvey.site"; classtype:web-application-activity; sid:300000249; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"profitsurvey.live"; classtype:web-application-activity; sid:300000250; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"promotionclaim.rest"; classtype:web-application-activity; sid:300000251; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"protect-ios.com"; classtype:web-application-activity; sid:300000252; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"qfind.net"; classtype:web-application-activity; sid:300000253; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"quizshein.shop"; classtype:web-application-activity; sid:300000254; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"rancy.xyz"; classtype:web-application-activity; sid:300000255; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"randompromotion.rest"; classtype:web-application-activity; sid:300000256; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"real-buy.net"; classtype:web-application-activity; sid:300000257; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"rehab-centers-here-now.site"; classtype:web-application-activity; sid:300000258; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"restorerefinedsuperthefile.vip"; classtype:web-application-activity; sid:300000259; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"restoresuperspeedythefile.vip"; classtype:web-application-activity; sid:300000260; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"rewardgivingrealspecialoffer.cyou"; classtype:web-application-activity; sid:300000261; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"richsurvey.live"; classtype:web-application-activity; sid:300000262; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"robogarden.io"; classtype:web-application-activity; sid:300000263; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"runadvanced-bestgreatlyfile.best"; classtype:web-application-activity; sid:300000264; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"rungreatly-bestadvancedfile.best"; classtype:web-application-activity; sid:300000265; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"ryknxj.top"; classtype:web-application-activity; sid:300000266; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"safeguide.net"; classtype:web-application-activity; sid:300000267; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"seaplaytoo.top"; classtype:web-application-activity; sid:300000268; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"search-zero1.online"; classtype:web-application-activity; sid:300000269; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"searchmgr.online"; classtype:web-application-activity; sid:300000270; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"searchoffers.info"; classtype:web-application-activity; sid:300000271; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"secureyounow.live"; classtype:web-application-activity; sid:300000272; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"selectedlab.buzz"; classtype:web-application-activity; sid:300000273; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sendnow.us"; classtype:web-application-activity; sid:300000274; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"shopadvisors.net"; classtype:web-application-activity; sid:300000275; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"shopin.nyc"; classtype:web-application-activity; sid:300000276; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"shopnsave.world"; classtype:web-application-activity; sid:300000277; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sightcottonreply.top"; classtype:web-application-activity; sid:300000278; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"smartuv.shop"; classtype:web-application-activity; sid:300000279; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"software-dealz.de"; classtype:web-application-activity; sid:300000280; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sonic-ocean.xyz"; classtype:web-application-activity; sid:300000281; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sonic-plains.xyz"; classtype:web-application-activity; sid:300000282; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sonic1asteroid.xyz"; classtype:web-application-activity; sid:300000283; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sonic1coast.xyz"; classtype:web-application-activity; sid:300000284; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sonic1ocean.xyz"; classtype:web-application-activity; sid:300000285; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sonic7sea.xyz"; classtype:web-application-activity; sid:300000286; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sonicaasteroid.xyz"; classtype:web-application-activity; sid:300000287; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sonicacrater.xyz"; classtype:web-application-activity; sid:300000288; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"spotmapd.xyz"; classtype:web-application-activity; sid:300000289; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"spotmapf.xyz"; classtype:web-application-activity; sid:300000290; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"spotplanetc.xyz"; classtype:web-application-activity; sid:300000291; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"stickr.co"; classtype:web-application-activity; sid:300000292; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"storeuberspeedythefile.vip"; classtype:web-application-activity; sid:300000293; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"streamdevelopedintenselythefile.vip"; classtype:web-application-activity; sid:300000294; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"streamingmadness.net"; classtype:web-application-activity; sid:300000295; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"streamintenselyrefinedthefile.vip"; classtype:web-application-activity; sid:300000296; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"streamintenselysophisticatedthefile.vip"; classtype:web-application-activity; sid:300000297; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"streampreciseintenselythefile.vip"; classtype:web-application-activity; sid:300000298; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"streamspeedyintenselythefile.vip"; classtype:web-application-activity; sid:300000299; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"subeamy.pw"; classtype:web-application-activity; sid:300000300; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"surprisinglysimple.co"; classtype:web-application-activity; sid:300000301; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sweetalt.ru"; classtype:web-application-activity; sid:300000302; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"sweetgirls.buzz"; classtype:web-application-activity; sid:300000303; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"synccurrentmostthefile.vip"; classtype:web-application-activity; sid:300000304; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syncnewestmostthefile.vip"; classtype:web-application-activity; sid:300000305; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syncrecentintenselythefile.vip"; classtype:web-application-activity; sid:300000306; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"syssysupdate.top"; classtype:web-application-activity; sid:300000307; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"taboo.news"; classtype:web-application-activity; sid:300000308; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"taboola.blog"; classtype:web-application-activity; sid:300000309; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"techandgadgets.net"; classtype:web-application-activity; sid:300000310; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thanksyoursupport.club"; classtype:web-application-activity; sid:300000311; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"the-crater.xyz"; classtype:web-application-activity; sid:300000312; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"the-sky.xyz"; classtype:web-application-activity; sid:300000313; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"the-star.xyz"; classtype:web-application-activity; sid:300000314; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"the1planet.xyz"; classtype:web-application-activity; sid:300000315; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"the1star.xyz"; classtype:web-application-activity; sid:300000316; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"the1volcano.xyz"; classtype:web-application-activity; sid:300000317; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"the7coast.xyz"; classtype:web-application-activity; sid:300000318; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"the7crater.xyz"; classtype:web-application-activity; sid:300000319; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"the7plains.xyz"; classtype:web-application-activity; sid:300000320; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"the7volcano.xyz"; classtype:web-application-activity; sid:300000321; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"theaasteroid.xyz"; classtype:web-application-activity; sid:300000322; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"theacrater.xyz"; classtype:web-application-activity; sid:300000323; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"theaocean.xyz"; classtype:web-application-activity; sid:300000324; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"theasky.xyz"; classtype:web-application-activity; sid:300000325; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"theastar.xyz"; classtype:web-application-activity; sid:300000326; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"theavolcano.xyz"; classtype:web-application-activity; sid:300000327; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"theconnectvpn.com"; classtype:web-application-activity; sid:300000328; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thedealexpert.net"; classtype:web-application-activity; sid:300000329; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"thelastpicture.show"; classtype:web-application-activity; sid:300000330; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"timefornews.online"; classtype:web-application-activity; sid:300000331; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"to-an-us-dental-implants-well.live"; classtype:web-application-activity; sid:300000332; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"to-us-dental-implants-wiki.live"; classtype:web-application-activity; sid:300000333; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"topdating.online"; classtype:web-application-activity; sid:300000334; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"trotineo.fr"; classtype:web-application-activity; sid:300000335; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"truecompassion.net"; classtype:web-application-activity; sid:300000336; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"truly-diet.store"; classtype:web-application-activity; sid:300000337; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"updatephoneoffice.club"; classtype:web-application-activity; sid:300000338; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"updateview.tech"; classtype:web-application-activity; sid:300000339; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"usforeclosure.net"; classtype:web-application-activity; sid:300000340; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videoau.ru"; classtype:web-application-activity; sid:300000341; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videoauthor.ru"; classtype:web-application-activity; sid:300000342; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videochanelace.ru"; classtype:web-application-activity; sid:300000343; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videochanelact.ru"; classtype:web-application-activity; sid:300000344; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videochanelair.ru"; classtype:web-application-activity; sid:300000345; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videolookable.ru"; classtype:web-application-activity; sid:300000346; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videolookace.ru"; classtype:web-application-activity; sid:300000347; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videolookact.ru"; classtype:web-application-activity; sid:300000348; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videolookalt.ru"; classtype:web-application-activity; sid:300000349; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videomixable.ru"; classtype:web-application-activity; sid:300000350; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videomixace.ru"; classtype:web-application-activity; sid:300000351; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videomixact.ru"; classtype:web-application-activity; sid:300000352; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videovoiceable.ru"; classtype:web-application-activity; sid:300000353; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"videovoiceace.ru"; classtype:web-application-activity; sid:300000354; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"viralsparks.io"; classtype:web-application-activity; sid:300000355; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"vpn-pro.club"; classtype:web-application-activity; sid:300000356; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"wallda.site"; classtype:web-application-activity; sid:300000357; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"web-security.ml"; classtype:web-application-activity; sid:300000358; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"webtactics.ca"; classtype:web-application-activity; sid:300000359; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"west1asteroid.xyz"; classtype:web-application-activity; sid:300000360; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"west1ocean.xyz"; classtype:web-application-activity; sid:300000361; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"west1plains.xyz"; classtype:web-application-activity; sid:300000362; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"west1sky.xyz"; classtype:web-application-activity; sid:300000363; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"west1star.xyz"; classtype:web-application-activity; sid:300000364; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"westaasteroid.xyz"; classtype:web-application-activity; sid:300000365; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"westamountain.xyz"; classtype:web-application-activity; sid:300000366; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"westaocean.xyz"; classtype:web-application-activity; sid:300000367; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"westaplanet.xyz"; classtype:web-application-activity; sid:300000368; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"westasea.xyz"; classtype:web-application-activity; sid:300000369; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"westastar.xyz"; classtype:web-application-activity; sid:300000370; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"wildermanrolfson.icu"; classtype:web-application-activity; sid:300000371; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"winnerz.icu"; classtype:web-application-activity; sid:300000372; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"worldtechguide.net"; classtype:web-application-activity; sid:300000373; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"your-magazine.me"; classtype:web-application-activity; sid:300000374; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"zalando-prive.es"; classtype:web-application-activity; sid:300000375; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"zergnet.net"; classtype:web-application-activity; sid:300000376; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"zerovideo.ru"; classtype:web-application-activity; sid:300000377; rev:1;) -alert http $HOME_NET any -> $EXTERNAL_NET any (msg:"pup-filter PUP website detected"; flow:established,from_client; http.method; content:"GET"; http.host; content:"zeusmedia.info"; classtype:web-application-activity; sid:300000378; rev:1;) diff --git a/dist/pup-filter-unbound.conf b/dist/pup-filter-unbound.conf deleted file mode 100644 index b116d70..0000000 --- a/dist/pup-filter-unbound.conf +++ /dev/null @@ -1,385 +0,0 @@ -# Title: PUP Domains Unbound Blocklist -# Description: Block domains that host potentially unwanted programs (PUP) -# Updated: Sat, 08 Jan 2022 00:02:28 +0000 -# Expires: 1 day (update frequency) -# Homepage: https://gitlab.com/curben/pup-filter -# License: https://gitlab.com/curben/pup-filter#license -# Source: https://github.com/zhouhanc/malware-discoverer -local-zone: "abc-news.online" always_nxdomain -local-zone: "adverify.cloud" always_nxdomain -local-zone: "adverify.me" always_nxdomain -local-zone: "aikoo.club" always_nxdomain -local-zone: "am-harder-stock-corn.xyz" always_nxdomain -local-zone: "amobil.online" always_nxdomain -local-zone: "android-browser.live" always_nxdomain -local-zone: "android-web.live" always_nxdomain -local-zone: "aphicus.xyz" always_nxdomain -local-zone: "appsto.cloud" always_nxdomain -local-zone: "appzfirer.biz" always_nxdomain -local-zone: "arre.work" always_nxdomain -local-zone: "auto-car-search.site" always_nxdomain -local-zone: "auto-insurance-search.site" always_nxdomain -local-zone: "axisradio.ca" always_nxdomain -local-zone: "be-n9lnns3n-ok.live" always_nxdomain -local-zone: "be-us-auto-loans-ok.live" always_nxdomain -local-zone: "be-us-cars-for-seniors-ok.live" always_nxdomain -local-zone: "be-us-exercise-bikes-ok.live" always_nxdomain -local-zone: "beautinow.nl" always_nxdomain -local-zone: "bednarmoore.icu" always_nxdomain -local-zone: "best10hot.website" always_nxdomain -local-zone: "bkk755.biz" always_nxdomain -local-zone: "bleu-bonheur.fr" always_nxdomain -local-zone: "blogphoneapplication.online" always_nxdomain -local-zone: "bluetiger.cloud" always_nxdomain -local-zone: "boot-upheavily-bestquickfile.best" always_nxdomain -local-zone: "boot-upheavily-bestsophisticatedfile.best" always_nxdomain -local-zone: "boot-upsophisticated-bestoverlyfile.best" always_nxdomain -local-zone: "cautelous132.xyz" always_nxdomain -local-zone: "center-plains.xyz" always_nxdomain -local-zone: "center-planet.xyz" always_nxdomain -local-zone: "center1crater.xyz" always_nxdomain -local-zone: "center1plains.xyz" always_nxdomain -local-zone: "center1sky.xyz" always_nxdomain -local-zone: "center1star.xyz" always_nxdomain -local-zone: "center7mountain.xyz" always_nxdomain -local-zone: "center7ocean.xyz" always_nxdomain -local-zone: "center7planet.xyz" always_nxdomain -local-zone: "center7sky.xyz" always_nxdomain -local-zone: "centeracoast.xyz" always_nxdomain -local-zone: "centeramountain.xyz" always_nxdomain -local-zone: "centerastar.xyz" always_nxdomain -local-zone: "centeravolcano.xyz" always_nxdomain -local-zone: "champion.rest" always_nxdomain -local-zone: "chatverse.net" always_nxdomain -local-zone: "chipovysta.pro" always_nxdomain -local-zone: "claimrewards.rest" always_nxdomain -local-zone: "coatofarms.nyc" always_nxdomain -local-zone: "conndickens.icu" always_nxdomain -local-zone: "connecttheupgradingurls.work" always_nxdomain -local-zone: "consumerprotectioncybersecurity.org" always_nxdomain -local-zone: "country-news.live" always_nxdomain -local-zone: "craftstash.us" always_nxdomain -local-zone: "crazyprize.buzz" always_nxdomain -local-zone: "crowdweightyellow.top" always_nxdomain -local-zone: "curfiositystream.com" always_nxdomain -local-zone: "curiositydstream.com" always_nxdomain -local-zone: "curuiositystream.com" always_nxdomain -local-zone: "dailymoneysaver.money" always_nxdomain -local-zone: "dailyrep.net" always_nxdomain -local-zone: "darkview.org" always_nxdomain -local-zone: "dayinlife.net" always_nxdomain -local-zone: "dealsify.net" always_nxdomain -local-zone: "downansurface.top" always_nxdomain -local-zone: "dpakweoz.info" always_nxdomain -local-zone: "dutycalls.shop" always_nxdomain -local-zone: "enjoy-asteroid.xyz" always_nxdomain -local-zone: "enjoy-coast.xyz" always_nxdomain -local-zone: "enjoy-sea.xyz" always_nxdomain -local-zone: "enjoy-star.xyz" always_nxdomain -local-zone: "enjoy1mountain.xyz" always_nxdomain -local-zone: "enjoy1ocean.xyz" always_nxdomain -local-zone: "enjoy1volcano.xyz" always_nxdomain -local-zone: "enjoy7asteroid.xyz" always_nxdomain -local-zone: "enjoy7crater.xyz" always_nxdomain -local-zone: "enjoy7mountain.xyz" always_nxdomain -local-zone: "enjoyacoast.xyz" always_nxdomain -local-zone: "enjoyacrater.xyz" always_nxdomain -local-zone: "enjoyaocean.xyz" always_nxdomain -local-zone: "enjoyasky.xyz" always_nxdomain -local-zone: "enjoyastar.xyz" always_nxdomain -local-zone: "enjoyavolcano.xyz" always_nxdomain -local-zone: "euronordvpn.com" always_nxdomain -local-zone: "evaing.live" always_nxdomain -local-zone: "expatriates.pk" always_nxdomain -local-zone: "exploreshops.net" always_nxdomain -local-zone: "fastfactsonline.co" always_nxdomain -local-zone: "fastspinc.xyz" always_nxdomain -local-zone: "fastspinf.xyz" always_nxdomain -local-zone: "fastwebb.xyz" always_nxdomain -local-zone: "findanswersnow.net" always_nxdomain -local-zone: "findaupgradingurls.work" always_nxdomain -local-zone: "fireapps.cloud" always_nxdomain -local-zone: "forwardcutwere.top" always_nxdomain -local-zone: "foundnow.net" always_nxdomain -local-zone: "funspine.xyz" always_nxdomain -local-zone: "galaxywin.xyz" always_nxdomain -local-zone: "getbitly.pro" always_nxdomain -local-zone: "getvideoabc.ru" always_nxdomain -local-zone: "getvideoall.ru" always_nxdomain -local-zone: "global-track.space" always_nxdomain -local-zone: "golddellifewonder.rest" always_nxdomain -local-zone: "grantaidauthority.site" always_nxdomain -local-zone: "harveybernhard.icu" always_nxdomain -local-zone: "healthfactor.io" always_nxdomain -local-zone: "healthnfitness.site" always_nxdomain -local-zone: "help4.info" always_nxdomain -local-zone: "huge2upgradescentral.work" always_nxdomain -local-zone: "humansystemsecurity.top" always_nxdomain -local-zone: "iiuss.biz" always_nxdomain -local-zone: "initiatecompletelyprecisethefile.vip" always_nxdomain -local-zone: "initiatecompletelyprogressivethefile.vip" always_nxdomain -local-zone: "initiatecompletelyspeedythefile.vip" always_nxdomain -local-zone: "initiategreatlyfreethefile.vip" always_nxdomain -local-zone: "initiategreatlyrecentthefile.vip" always_nxdomain -local-zone: "initiateprogressivecompletelythefile.vip" always_nxdomain -local-zone: "initiaterecentgreatlythefile.vip" always_nxdomain -local-zone: "initiatesophisticatedcompletelythefile.vip" always_nxdomain -local-zone: "initiateswiftcompletelythefile.vip" always_nxdomain -local-zone: "installcurrentintenselythefile.vip" always_nxdomain -local-zone: "installhighlyrefinedthefile.vip" always_nxdomain -local-zone: "installintenselyoriginalthefile.vip" always_nxdomain -local-zone: "installintenselyrefinedthefile.vip" always_nxdomain -local-zone: "installoverlylatestthefile.vip" always_nxdomain -local-zone: "installoverlynewestthefile.vip" always_nxdomain -local-zone: "installprecisehighlythefile.vip" always_nxdomain -local-zone: "installprogressiveintenselythefile.vip" always_nxdomain -local-zone: "installrecentoverlythefile.vip" always_nxdomain -local-zone: "installstronghighlythefile.vip" always_nxdomain -local-zone: "ipaint.us" always_nxdomain -local-zone: "it-is.cool" always_nxdomain -local-zone: "joyspotmap.xyz" always_nxdomain -local-zone: "juicydataadvance.ru" always_nxdomain -local-zone: "juicydataage.ru" always_nxdomain -local-zone: "juicydataair.ru" always_nxdomain -local-zone: "juicydataalt.ru" always_nxdomain -local-zone: "koalaautumna.xyz" always_nxdomain -local-zone: "koalaautumnb.xyz" always_nxdomain -local-zone: "koalaautumnc.xyz" always_nxdomain -local-zone: "koalaautumnd.xyz" always_nxdomain -local-zone: "koalaautumne.xyz" always_nxdomain -local-zone: "koalaautumnf.xyz" always_nxdomain -local-zone: "koalaspringa.xyz" always_nxdomain -local-zone: "koalaspringb.xyz" always_nxdomain -local-zone: "koalaspringc.xyz" always_nxdomain -local-zone: "koalaspringd.xyz" always_nxdomain -local-zone: "koalaspringe.xyz" always_nxdomain -local-zone: "koalaspringf.xyz" always_nxdomain -local-zone: "koalasummera.xyz" always_nxdomain -local-zone: "koalasummerc.xyz" always_nxdomain -local-zone: "koalasummerd.xyz" always_nxdomain -local-zone: "koalasummere.xyz" always_nxdomain -local-zone: "koalasummerf.xyz" always_nxdomain -local-zone: "koalawintera.xyz" always_nxdomain -local-zone: "koalawinterb.xyz" always_nxdomain -local-zone: "koalawinterc.xyz" always_nxdomain -local-zone: "koalawinterd.xyz" always_nxdomain -local-zone: "koalawintere.xyz" always_nxdomain -local-zone: "link4updatingcentral.work" always_nxdomain -local-zone: "lltrsknoob.click" always_nxdomain -local-zone: "louisvillegigs.net" always_nxdomain -local-zone: "lubbockeda.org" always_nxdomain -local-zone: "lucky-worldwide-prize-random.rest" always_nxdomain -local-zone: "luckyworldwideprizerandom.rest" always_nxdomain -local-zone: "makingbettermoney.co" always_nxdomain -local-zone: "marketloans.net" always_nxdomain -local-zone: "mazestation.games" always_nxdomain -local-zone: "mistvideo.ru" always_nxdomain -local-zone: "mobi1crater.xyz" always_nxdomain -local-zone: "mobi1mountain.xyz" always_nxdomain -local-zone: "mobi1planet.xyz" always_nxdomain -local-zone: "mobi7sea.xyz" always_nxdomain -local-zone: "mobi7sky.xyz" always_nxdomain -local-zone: "mobi7volcano.xyz" always_nxdomain -local-zone: "mobiacrater.xyz" always_nxdomain -local-zone: "mobiaocean.xyz" always_nxdomain -local-zone: "mobiaplanet.xyz" always_nxdomain -local-zone: "mobiastar.xyz" always_nxdomain -local-zone: "mobiavolcano.xyz" always_nxdomain -local-zone: "mobyfox.shop" always_nxdomain -local-zone: "mybesthealthplan.org" always_nxdomain -local-zone: "nettrafficpartners.net" always_nxdomain -local-zone: "news-daluku.cc" always_nxdomain -local-zone: "newsinformer.net" always_nxdomain -local-zone: "nordvpnhosting.com" always_nxdomain -local-zone: "octonew.me" always_nxdomain -local-zone: "offerpage.link" always_nxdomain -local-zone: "offersearch.info" always_nxdomain -local-zone: "paint-lion-history-loud.xyz" always_nxdomain -local-zone: "pandaautumna.xyz" always_nxdomain -local-zone: "pandaautumnb.xyz" always_nxdomain -local-zone: "pandaautumnc.xyz" always_nxdomain -local-zone: "pandaautumnd.xyz" always_nxdomain -local-zone: "pandaautumnf.xyz" always_nxdomain -local-zone: "pandaspringa.xyz" always_nxdomain -local-zone: "pandaspringb.xyz" always_nxdomain -local-zone: "pandaspringc.xyz" always_nxdomain -local-zone: "pandaspringd.xyz" always_nxdomain -local-zone: "pandaspringe.xyz" always_nxdomain -local-zone: "pandaspringf.xyz" always_nxdomain -local-zone: "pandasummera.xyz" always_nxdomain -local-zone: "pandasummerc.xyz" always_nxdomain -local-zone: "pandasummerd.xyz" always_nxdomain -local-zone: "pandasummere.xyz" always_nxdomain -local-zone: "pandasummerf.xyz" always_nxdomain -local-zone: "pandawintera.xyz" always_nxdomain -local-zone: "pandawinterb.xyz" always_nxdomain -local-zone: "pandawinterc.xyz" always_nxdomain -local-zone: "pandawinterd.xyz" always_nxdomain -local-zone: "pandawintere.xyz" always_nxdomain -local-zone: "pandawinterf.xyz" always_nxdomain -local-zone: "people-around.me" always_nxdomain -local-zone: "performhighlyspeedythefile.vip" always_nxdomain -local-zone: "performhighlyswiftthefile.vip" always_nxdomain -local-zone: "performrefinedoverlythefile.vip" always_nxdomain -local-zone: "peterhahn.be" always_nxdomain -local-zone: "phoneapplicationmap.top" always_nxdomain -local-zone: "phonesecuritymagic.top" always_nxdomain -local-zone: "placefortheupgradesset.work" always_nxdomain -local-zone: "placespina.xyz" always_nxdomain -local-zone: "playautumna.xyz" always_nxdomain -local-zone: "playautumnb.xyz" always_nxdomain -local-zone: "playautumnc.xyz" always_nxdomain -local-zone: "playautumnd.xyz" always_nxdomain -local-zone: "playautumne.xyz" always_nxdomain -local-zone: "playautumnf.xyz" always_nxdomain -local-zone: "playplanete.xyz" always_nxdomain -local-zone: "playspringa.xyz" always_nxdomain -local-zone: "playspringb.xyz" always_nxdomain -local-zone: "playspringc.xyz" always_nxdomain -local-zone: "playspringd.xyz" always_nxdomain -local-zone: "playspringe.xyz" always_nxdomain -local-zone: "playsummera.xyz" always_nxdomain -local-zone: "playsummerb.xyz" always_nxdomain -local-zone: "playsummerc.xyz" always_nxdomain -local-zone: "playsummere.xyz" always_nxdomain -local-zone: "playsummerf.xyz" always_nxdomain -local-zone: "playwintera.xyz" always_nxdomain -local-zone: "playwinterb.xyz" always_nxdomain -local-zone: "playwinterc.xyz" always_nxdomain -local-zone: "playwinterd.xyz" always_nxdomain -local-zone: "playwintere.xyz" always_nxdomain -local-zone: "playwinterf.xyz" always_nxdomain -local-zone: "premium-news-for.me" always_nxdomain -local-zone: "premium-shops-around.me" always_nxdomain -local-zone: "press-news-for.me" always_nxdomain -local-zone: "producthunter.club" always_nxdomain -local-zone: "profitablesurvey.site" always_nxdomain -local-zone: "profitsurvey.live" always_nxdomain -local-zone: "promotionclaim.rest" always_nxdomain -local-zone: "protect-ios.com" always_nxdomain -local-zone: "qfind.net" always_nxdomain -local-zone: "quizshein.shop" always_nxdomain -local-zone: "rancy.xyz" always_nxdomain -local-zone: "randompromotion.rest" always_nxdomain -local-zone: "real-buy.net" always_nxdomain -local-zone: "rehab-centers-here-now.site" always_nxdomain -local-zone: "restorerefinedsuperthefile.vip" always_nxdomain -local-zone: "restoresuperspeedythefile.vip" always_nxdomain -local-zone: "rewardgivingrealspecialoffer.cyou" always_nxdomain -local-zone: "richsurvey.live" always_nxdomain -local-zone: "robogarden.io" always_nxdomain -local-zone: "runadvanced-bestgreatlyfile.best" always_nxdomain -local-zone: "rungreatly-bestadvancedfile.best" always_nxdomain -local-zone: "ryknxj.top" always_nxdomain -local-zone: "safeguide.net" always_nxdomain -local-zone: "seaplaytoo.top" always_nxdomain -local-zone: "search-zero1.online" always_nxdomain -local-zone: "searchmgr.online" always_nxdomain -local-zone: "searchoffers.info" always_nxdomain -local-zone: "secureyounow.live" always_nxdomain -local-zone: "selectedlab.buzz" always_nxdomain -local-zone: "sendnow.us" always_nxdomain -local-zone: "shopadvisors.net" always_nxdomain -local-zone: "shopin.nyc" always_nxdomain -local-zone: "shopnsave.world" always_nxdomain -local-zone: "sightcottonreply.top" always_nxdomain -local-zone: "smartuv.shop" always_nxdomain -local-zone: "software-dealz.de" always_nxdomain -local-zone: "sonic-ocean.xyz" always_nxdomain -local-zone: "sonic-plains.xyz" always_nxdomain -local-zone: "sonic1asteroid.xyz" always_nxdomain -local-zone: "sonic1coast.xyz" always_nxdomain -local-zone: "sonic1ocean.xyz" always_nxdomain -local-zone: "sonic7sea.xyz" always_nxdomain -local-zone: "sonicaasteroid.xyz" always_nxdomain -local-zone: "sonicacrater.xyz" always_nxdomain -local-zone: "spotmapd.xyz" always_nxdomain -local-zone: "spotmapf.xyz" always_nxdomain -local-zone: "spotplanetc.xyz" always_nxdomain -local-zone: "stickr.co" always_nxdomain -local-zone: "storeuberspeedythefile.vip" always_nxdomain -local-zone: "streamdevelopedintenselythefile.vip" always_nxdomain -local-zone: "streamingmadness.net" always_nxdomain -local-zone: "streamintenselyrefinedthefile.vip" always_nxdomain -local-zone: "streamintenselysophisticatedthefile.vip" always_nxdomain -local-zone: "streampreciseintenselythefile.vip" always_nxdomain -local-zone: "streamspeedyintenselythefile.vip" always_nxdomain -local-zone: "subeamy.pw" always_nxdomain -local-zone: "surprisinglysimple.co" always_nxdomain -local-zone: "sweetalt.ru" always_nxdomain -local-zone: "sweetgirls.buzz" always_nxdomain -local-zone: "synccurrentmostthefile.vip" always_nxdomain -local-zone: "syncnewestmostthefile.vip" always_nxdomain -local-zone: "syncrecentintenselythefile.vip" always_nxdomain -local-zone: "syssysupdate.top" always_nxdomain -local-zone: "taboo.news" always_nxdomain -local-zone: "taboola.blog" always_nxdomain -local-zone: "techandgadgets.net" always_nxdomain -local-zone: "thanksyoursupport.club" always_nxdomain -local-zone: "the-crater.xyz" always_nxdomain -local-zone: "the-sky.xyz" always_nxdomain -local-zone: "the-star.xyz" always_nxdomain -local-zone: "the1planet.xyz" always_nxdomain -local-zone: "the1star.xyz" always_nxdomain -local-zone: "the1volcano.xyz" always_nxdomain -local-zone: "the7coast.xyz" always_nxdomain -local-zone: "the7crater.xyz" always_nxdomain -local-zone: "the7plains.xyz" always_nxdomain -local-zone: "the7volcano.xyz" always_nxdomain -local-zone: "theaasteroid.xyz" always_nxdomain -local-zone: "theacrater.xyz" always_nxdomain -local-zone: "theaocean.xyz" always_nxdomain -local-zone: "theasky.xyz" always_nxdomain -local-zone: "theastar.xyz" always_nxdomain -local-zone: "theavolcano.xyz" always_nxdomain -local-zone: "theconnectvpn.com" always_nxdomain -local-zone: "thedealexpert.net" always_nxdomain -local-zone: "thelastpicture.show" always_nxdomain -local-zone: "timefornews.online" always_nxdomain -local-zone: "to-an-us-dental-implants-well.live" always_nxdomain -local-zone: "to-us-dental-implants-wiki.live" always_nxdomain -local-zone: "topdating.online" always_nxdomain -local-zone: "trotineo.fr" always_nxdomain -local-zone: "truecompassion.net" always_nxdomain -local-zone: "truly-diet.store" always_nxdomain -local-zone: "updatephoneoffice.club" always_nxdomain -local-zone: "updateview.tech" always_nxdomain -local-zone: "usforeclosure.net" always_nxdomain -local-zone: "videoau.ru" always_nxdomain -local-zone: "videoauthor.ru" always_nxdomain -local-zone: "videochanelace.ru" always_nxdomain -local-zone: "videochanelact.ru" always_nxdomain -local-zone: "videochanelair.ru" always_nxdomain -local-zone: "videolookable.ru" always_nxdomain -local-zone: "videolookace.ru" always_nxdomain -local-zone: "videolookact.ru" always_nxdomain -local-zone: "videolookalt.ru" always_nxdomain -local-zone: "videomixable.ru" always_nxdomain -local-zone: "videomixace.ru" always_nxdomain -local-zone: "videomixact.ru" always_nxdomain -local-zone: "videovoiceable.ru" always_nxdomain -local-zone: "videovoiceace.ru" always_nxdomain -local-zone: "viralsparks.io" always_nxdomain -local-zone: "vpn-pro.club" always_nxdomain -local-zone: "wallda.site" always_nxdomain -local-zone: "web-security.ml" always_nxdomain -local-zone: "webtactics.ca" always_nxdomain -local-zone: "west1asteroid.xyz" always_nxdomain -local-zone: "west1ocean.xyz" always_nxdomain -local-zone: "west1plains.xyz" always_nxdomain -local-zone: "west1sky.xyz" always_nxdomain -local-zone: "west1star.xyz" always_nxdomain -local-zone: "westaasteroid.xyz" always_nxdomain -local-zone: "westamountain.xyz" always_nxdomain -local-zone: "westaocean.xyz" always_nxdomain -local-zone: "westaplanet.xyz" always_nxdomain -local-zone: "westasea.xyz" always_nxdomain -local-zone: "westastar.xyz" always_nxdomain -local-zone: "wildermanrolfson.icu" always_nxdomain -local-zone: "winnerz.icu" always_nxdomain -local-zone: "worldtechguide.net" always_nxdomain -local-zone: "your-magazine.me" always_nxdomain -local-zone: "zalando-prive.es" always_nxdomain -local-zone: "zergnet.net" always_nxdomain -local-zone: "zerovideo.ru" always_nxdomain -local-zone: "zeusmedia.info" always_nxdomain diff --git a/dist/pup-filter-vivaldi.txt b/dist/pup-filter-vivaldi.txt deleted file mode 100644 index fb125aa..0000000 --- a/dist/pup-filter-vivaldi.txt +++ /dev/null @@ -1,385 +0,0 @@ -! Title: PUP Domains Blocklist (Vivaldi) -! Description: Block domains that host potentially unwanted programs (PUP) -! Updated: Sat, 08 Jan 2022 00:02:28 +0000 -! Expires: 1 day (update frequency) -! Homepage: https://gitlab.com/curben/pup-filter -! License: https://gitlab.com/curben/pup-filter#license -! Source: https://github.com/zhouhanc/malware-discoverer -||abc-news.online$document -||adverify.cloud$document -||adverify.me$document -||aikoo.club$document -||am-harder-stock-corn.xyz$document -||amobil.online$document -||android-browser.live$document -||android-web.live$document -||aphicus.xyz$document -||appsto.cloud$document -||appzfirer.biz$document -||arre.work$document -||auto-car-search.site$document -||auto-insurance-search.site$document -||axisradio.ca$document -||be-n9lnns3n-ok.live$document -||be-us-auto-loans-ok.live$document -||be-us-cars-for-seniors-ok.live$document -||be-us-exercise-bikes-ok.live$document -||beautinow.nl$document -||bednarmoore.icu$document -||best10hot.website$document -||bkk755.biz$document -||bleu-bonheur.fr$document -||blogphoneapplication.online$document -||bluetiger.cloud$document -||boot-upheavily-bestquickfile.best$document -||boot-upheavily-bestsophisticatedfile.best$document -||boot-upsophisticated-bestoverlyfile.best$document -||cautelous132.xyz$document -||center-plains.xyz$document -||center-planet.xyz$document -||center1crater.xyz$document -||center1plains.xyz$document -||center1sky.xyz$document -||center1star.xyz$document -||center7mountain.xyz$document -||center7ocean.xyz$document -||center7planet.xyz$document -||center7sky.xyz$document -||centeracoast.xyz$document -||centeramountain.xyz$document -||centerastar.xyz$document -||centeravolcano.xyz$document -||champion.rest$document -||chatverse.net$document -||chipovysta.pro$document -||claimrewards.rest$document -||coatofarms.nyc$document -||conndickens.icu$document -||connecttheupgradingurls.work$document -||consumerprotectioncybersecurity.org$document -||country-news.live$document -||craftstash.us$document -||crazyprize.buzz$document -||crowdweightyellow.top$document -||curfiositystream.com$document -||curiositydstream.com$document -||curuiositystream.com$document -||dailymoneysaver.money$document -||dailyrep.net$document -||darkview.org$document -||dayinlife.net$document -||dealsify.net$document -||downansurface.top$document -||dpakweoz.info$document -||dutycalls.shop$document -||enjoy-asteroid.xyz$document -||enjoy-coast.xyz$document -||enjoy-sea.xyz$document -||enjoy-star.xyz$document -||enjoy1mountain.xyz$document -||enjoy1ocean.xyz$document -||enjoy1volcano.xyz$document -||enjoy7asteroid.xyz$document -||enjoy7crater.xyz$document -||enjoy7mountain.xyz$document -||enjoyacoast.xyz$document -||enjoyacrater.xyz$document -||enjoyaocean.xyz$document -||enjoyasky.xyz$document -||enjoyastar.xyz$document -||enjoyavolcano.xyz$document -||euronordvpn.com$document -||evaing.live$document -||expatriates.pk$document -||exploreshops.net$document -||fastfactsonline.co$document -||fastspinc.xyz$document -||fastspinf.xyz$document -||fastwebb.xyz$document -||findanswersnow.net$document -||findaupgradingurls.work$document -||fireapps.cloud$document -||forwardcutwere.top$document -||foundnow.net$document -||funspine.xyz$document -||galaxywin.xyz$document -||getbitly.pro$document -||getvideoabc.ru$document -||getvideoall.ru$document -||global-track.space$document -||golddellifewonder.rest$document -||grantaidauthority.site$document -||harveybernhard.icu$document -||healthfactor.io$document -||healthnfitness.site$document -||help4.info$document -||huge2upgradescentral.work$document -||humansystemsecurity.top$document -||iiuss.biz$document -||initiatecompletelyprecisethefile.vip$document -||initiatecompletelyprogressivethefile.vip$document -||initiatecompletelyspeedythefile.vip$document -||initiategreatlyfreethefile.vip$document -||initiategreatlyrecentthefile.vip$document -||initiateprogressivecompletelythefile.vip$document -||initiaterecentgreatlythefile.vip$document -||initiatesophisticatedcompletelythefile.vip$document -||initiateswiftcompletelythefile.vip$document -||installcurrentintenselythefile.vip$document -||installhighlyrefinedthefile.vip$document -||installintenselyoriginalthefile.vip$document -||installintenselyrefinedthefile.vip$document -||installoverlylatestthefile.vip$document -||installoverlynewestthefile.vip$document -||installprecisehighlythefile.vip$document -||installprogressiveintenselythefile.vip$document -||installrecentoverlythefile.vip$document -||installstronghighlythefile.vip$document -||ipaint.us$document -||it-is.cool$document -||joyspotmap.xyz$document -||juicydataadvance.ru$document -||juicydataage.ru$document -||juicydataair.ru$document -||juicydataalt.ru$document -||koalaautumna.xyz$document -||koalaautumnb.xyz$document -||koalaautumnc.xyz$document -||koalaautumnd.xyz$document -||koalaautumne.xyz$document -||koalaautumnf.xyz$document -||koalaspringa.xyz$document -||koalaspringb.xyz$document -||koalaspringc.xyz$document -||koalaspringd.xyz$document -||koalaspringe.xyz$document -||koalaspringf.xyz$document -||koalasummera.xyz$document -||koalasummerc.xyz$document -||koalasummerd.xyz$document -||koalasummere.xyz$document -||koalasummerf.xyz$document -||koalawintera.xyz$document -||koalawinterb.xyz$document -||koalawinterc.xyz$document -||koalawinterd.xyz$document -||koalawintere.xyz$document -||link4updatingcentral.work$document -||lltrsknoob.click$document -||louisvillegigs.net$document -||lubbockeda.org$document -||lucky-worldwide-prize-random.rest$document -||luckyworldwideprizerandom.rest$document -||makingbettermoney.co$document -||marketloans.net$document -||mazestation.games$document -||mistvideo.ru$document -||mobi1crater.xyz$document -||mobi1mountain.xyz$document -||mobi1planet.xyz$document -||mobi7sea.xyz$document -||mobi7sky.xyz$document -||mobi7volcano.xyz$document -||mobiacrater.xyz$document -||mobiaocean.xyz$document -||mobiaplanet.xyz$document -||mobiastar.xyz$document -||mobiavolcano.xyz$document -||mobyfox.shop$document -||mybesthealthplan.org$document -||nettrafficpartners.net$document -||news-daluku.cc$document -||newsinformer.net$document -||nordvpnhosting.com$document -||octonew.me$document -||offerpage.link$document -||offersearch.info$document -||paint-lion-history-loud.xyz$document -||pandaautumna.xyz$document -||pandaautumnb.xyz$document -||pandaautumnc.xyz$document -||pandaautumnd.xyz$document -||pandaautumnf.xyz$document -||pandaspringa.xyz$document -||pandaspringb.xyz$document -||pandaspringc.xyz$document -||pandaspringd.xyz$document -||pandaspringe.xyz$document -||pandaspringf.xyz$document -||pandasummera.xyz$document -||pandasummerc.xyz$document -||pandasummerd.xyz$document -||pandasummere.xyz$document -||pandasummerf.xyz$document -||pandawintera.xyz$document -||pandawinterb.xyz$document -||pandawinterc.xyz$document -||pandawinterd.xyz$document -||pandawintere.xyz$document -||pandawinterf.xyz$document -||people-around.me$document -||performhighlyspeedythefile.vip$document -||performhighlyswiftthefile.vip$document -||performrefinedoverlythefile.vip$document -||peterhahn.be$document -||phoneapplicationmap.top$document -||phonesecuritymagic.top$document -||placefortheupgradesset.work$document -||placespina.xyz$document -||playautumna.xyz$document -||playautumnb.xyz$document -||playautumnc.xyz$document -||playautumnd.xyz$document -||playautumne.xyz$document -||playautumnf.xyz$document -||playplanete.xyz$document -||playspringa.xyz$document -||playspringb.xyz$document -||playspringc.xyz$document -||playspringd.xyz$document -||playspringe.xyz$document -||playsummera.xyz$document -||playsummerb.xyz$document -||playsummerc.xyz$document -||playsummere.xyz$document -||playsummerf.xyz$document -||playwintera.xyz$document -||playwinterb.xyz$document -||playwinterc.xyz$document -||playwinterd.xyz$document -||playwintere.xyz$document -||playwinterf.xyz$document -||premium-news-for.me$document -||premium-shops-around.me$document -||press-news-for.me$document -||producthunter.club$document -||profitablesurvey.site$document -||profitsurvey.live$document -||promotionclaim.rest$document -||protect-ios.com$document -||qfind.net$document -||quizshein.shop$document -||rancy.xyz$document -||randompromotion.rest$document -||real-buy.net$document -||rehab-centers-here-now.site$document -||restorerefinedsuperthefile.vip$document -||restoresuperspeedythefile.vip$document -||rewardgivingrealspecialoffer.cyou$document -||richsurvey.live$document -||robogarden.io$document -||runadvanced-bestgreatlyfile.best$document -||rungreatly-bestadvancedfile.best$document -||ryknxj.top$document -||safeguide.net$document -||seaplaytoo.top$document -||search-zero1.online$document -||searchmgr.online$document -||searchoffers.info$document -||secureyounow.live$document -||selectedlab.buzz$document -||sendnow.us$document -||shopadvisors.net$document -||shopin.nyc$document -||shopnsave.world$document -||sightcottonreply.top$document -||smartuv.shop$document -||software-dealz.de$document -||sonic-ocean.xyz$document -||sonic-plains.xyz$document -||sonic1asteroid.xyz$document -||sonic1coast.xyz$document -||sonic1ocean.xyz$document -||sonic7sea.xyz$document -||sonicaasteroid.xyz$document -||sonicacrater.xyz$document -||spotmapd.xyz$document -||spotmapf.xyz$document -||spotplanetc.xyz$document -||stickr.co$document -||storeuberspeedythefile.vip$document -||streamdevelopedintenselythefile.vip$document -||streamingmadness.net$document -||streamintenselyrefinedthefile.vip$document -||streamintenselysophisticatedthefile.vip$document -||streampreciseintenselythefile.vip$document -||streamspeedyintenselythefile.vip$document -||subeamy.pw$document -||surprisinglysimple.co$document -||sweetalt.ru$document -||sweetgirls.buzz$document -||synccurrentmostthefile.vip$document -||syncnewestmostthefile.vip$document -||syncrecentintenselythefile.vip$document -||syssysupdate.top$document -||taboo.news$document -||taboola.blog$document -||techandgadgets.net$document -||thanksyoursupport.club$document -||the-crater.xyz$document -||the-sky.xyz$document -||the-star.xyz$document -||the1planet.xyz$document -||the1star.xyz$document -||the1volcano.xyz$document -||the7coast.xyz$document -||the7crater.xyz$document -||the7plains.xyz$document -||the7volcano.xyz$document -||theaasteroid.xyz$document -||theacrater.xyz$document -||theaocean.xyz$document -||theasky.xyz$document -||theastar.xyz$document -||theavolcano.xyz$document -||theconnectvpn.com$document -||thedealexpert.net$document -||thelastpicture.show$document -||timefornews.online$document -||to-an-us-dental-implants-well.live$document -||to-us-dental-implants-wiki.live$document -||topdating.online$document -||trotineo.fr$document -||truecompassion.net$document -||truly-diet.store$document -||updatephoneoffice.club$document -||updateview.tech$document -||usforeclosure.net$document -||videoau.ru$document -||videoauthor.ru$document -||videochanelace.ru$document -||videochanelact.ru$document -||videochanelair.ru$document -||videolookable.ru$document -||videolookace.ru$document -||videolookact.ru$document -||videolookalt.ru$document -||videomixable.ru$document -||videomixace.ru$document -||videomixact.ru$document -||videovoiceable.ru$document -||videovoiceace.ru$document -||viralsparks.io$document -||vpn-pro.club$document -||wallda.site$document -||web-security.ml$document -||webtactics.ca$document -||west1asteroid.xyz$document -||west1ocean.xyz$document -||west1plains.xyz$document -||west1sky.xyz$document -||west1star.xyz$document -||westaasteroid.xyz$document -||westamountain.xyz$document -||westaocean.xyz$document -||westaplanet.xyz$document -||westasea.xyz$document -||westastar.xyz$document -||wildermanrolfson.icu$document -||winnerz.icu$document -||worldtechguide.net$document -||your-magazine.me$document -||zalando-prive.es$document -||zergnet.net$document -||zerovideo.ru$document -||zeusmedia.info$document diff --git a/dist/pup-filter.tpl b/dist/pup-filter.tpl deleted file mode 100644 index 64deced..0000000 --- a/dist/pup-filter.tpl +++ /dev/null @@ -1,388 +0,0 @@ -msFilterList -# Title: PUP Hosts Blocklist (IE) -# Description: Block domains that host potentially unwanted programs (PUP) -# Updated: Sat, 08 Jan 2022 00:02:28 +0000 -# Expires: 1 day (update frequency) -# Homepage: https://gitlab.com/curben/pup-filter -# License: https://gitlab.com/curben/pup-filter#license -# Source: https://github.com/zhouhanc/malware-discoverer -: Expires=1 -# --d abc-news.online --d adverify.cloud --d adverify.me --d aikoo.club --d am-harder-stock-corn.xyz --d amobil.online --d android-browser.live --d android-web.live --d aphicus.xyz --d appsto.cloud --d appzfirer.biz --d arre.work --d auto-car-search.site --d auto-insurance-search.site --d axisradio.ca --d be-n9lnns3n-ok.live --d be-us-auto-loans-ok.live --d be-us-cars-for-seniors-ok.live --d be-us-exercise-bikes-ok.live --d beautinow.nl --d bednarmoore.icu --d best10hot.website --d bkk755.biz --d bleu-bonheur.fr --d blogphoneapplication.online --d bluetiger.cloud --d boot-upheavily-bestquickfile.best --d boot-upheavily-bestsophisticatedfile.best --d boot-upsophisticated-bestoverlyfile.best --d cautelous132.xyz --d center-plains.xyz --d center-planet.xyz --d center1crater.xyz --d center1plains.xyz --d center1sky.xyz --d center1star.xyz --d center7mountain.xyz --d center7ocean.xyz --d center7planet.xyz --d center7sky.xyz --d centeracoast.xyz --d centeramountain.xyz --d centerastar.xyz --d centeravolcano.xyz --d champion.rest --d chatverse.net --d chipovysta.pro --d claimrewards.rest --d coatofarms.nyc --d conndickens.icu --d connecttheupgradingurls.work --d consumerprotectioncybersecurity.org --d country-news.live --d craftstash.us --d crazyprize.buzz --d crowdweightyellow.top --d curfiositystream.com --d curiositydstream.com --d curuiositystream.com --d dailymoneysaver.money --d dailyrep.net --d darkview.org --d dayinlife.net --d dealsify.net --d downansurface.top --d dpakweoz.info --d dutycalls.shop --d enjoy-asteroid.xyz --d enjoy-coast.xyz --d enjoy-sea.xyz --d enjoy-star.xyz --d enjoy1mountain.xyz --d enjoy1ocean.xyz --d enjoy1volcano.xyz --d enjoy7asteroid.xyz --d enjoy7crater.xyz --d enjoy7mountain.xyz --d enjoyacoast.xyz --d enjoyacrater.xyz --d enjoyaocean.xyz --d enjoyasky.xyz --d enjoyastar.xyz --d enjoyavolcano.xyz --d euronordvpn.com --d evaing.live --d expatriates.pk --d exploreshops.net --d fastfactsonline.co --d fastspinc.xyz --d fastspinf.xyz --d fastwebb.xyz --d findanswersnow.net --d findaupgradingurls.work --d fireapps.cloud --d forwardcutwere.top --d foundnow.net --d funspine.xyz --d galaxywin.xyz --d getbitly.pro --d getvideoabc.ru --d getvideoall.ru --d global-track.space --d golddellifewonder.rest --d grantaidauthority.site --d harveybernhard.icu --d healthfactor.io --d healthnfitness.site --d help4.info --d huge2upgradescentral.work --d humansystemsecurity.top --d iiuss.biz --d initiatecompletelyprecisethefile.vip --d initiatecompletelyprogressivethefile.vip --d initiatecompletelyspeedythefile.vip --d initiategreatlyfreethefile.vip --d initiategreatlyrecentthefile.vip --d initiateprogressivecompletelythefile.vip --d initiaterecentgreatlythefile.vip --d initiatesophisticatedcompletelythefile.vip --d initiateswiftcompletelythefile.vip --d installcurrentintenselythefile.vip --d installhighlyrefinedthefile.vip --d installintenselyoriginalthefile.vip --d installintenselyrefinedthefile.vip --d installoverlylatestthefile.vip --d installoverlynewestthefile.vip --d installprecisehighlythefile.vip --d installprogressiveintenselythefile.vip --d installrecentoverlythefile.vip --d installstronghighlythefile.vip --d ipaint.us --d it-is.cool --d joyspotmap.xyz --d juicydataadvance.ru --d juicydataage.ru --d juicydataair.ru --d juicydataalt.ru --d koalaautumna.xyz --d koalaautumnb.xyz --d koalaautumnc.xyz --d koalaautumnd.xyz --d koalaautumne.xyz --d koalaautumnf.xyz --d koalaspringa.xyz --d koalaspringb.xyz --d koalaspringc.xyz --d koalaspringd.xyz --d koalaspringe.xyz --d koalaspringf.xyz --d koalasummera.xyz --d koalasummerc.xyz --d koalasummerd.xyz --d koalasummere.xyz --d koalasummerf.xyz --d koalawintera.xyz --d koalawinterb.xyz --d koalawinterc.xyz --d koalawinterd.xyz --d koalawintere.xyz --d link4updatingcentral.work --d lltrsknoob.click --d louisvillegigs.net --d lubbockeda.org --d lucky-worldwide-prize-random.rest --d luckyworldwideprizerandom.rest --d makingbettermoney.co --d marketloans.net --d mazestation.games --d mistvideo.ru --d mobi1crater.xyz --d mobi1mountain.xyz --d mobi1planet.xyz --d mobi7sea.xyz --d mobi7sky.xyz --d mobi7volcano.xyz --d mobiacrater.xyz --d mobiaocean.xyz --d mobiaplanet.xyz --d mobiastar.xyz --d mobiavolcano.xyz --d mobyfox.shop --d mybesthealthplan.org --d nettrafficpartners.net --d news-daluku.cc --d newsinformer.net --d nordvpnhosting.com --d octonew.me --d offerpage.link --d offersearch.info --d paint-lion-history-loud.xyz --d pandaautumna.xyz --d pandaautumnb.xyz --d pandaautumnc.xyz --d pandaautumnd.xyz --d pandaautumnf.xyz --d pandaspringa.xyz --d pandaspringb.xyz --d pandaspringc.xyz --d pandaspringd.xyz --d pandaspringe.xyz --d pandaspringf.xyz --d pandasummera.xyz --d pandasummerc.xyz --d pandasummerd.xyz --d pandasummere.xyz --d pandasummerf.xyz --d pandawintera.xyz --d pandawinterb.xyz --d pandawinterc.xyz --d pandawinterd.xyz --d pandawintere.xyz --d pandawinterf.xyz --d people-around.me --d performhighlyspeedythefile.vip --d performhighlyswiftthefile.vip --d performrefinedoverlythefile.vip --d peterhahn.be --d phoneapplicationmap.top --d phonesecuritymagic.top --d placefortheupgradesset.work --d placespina.xyz --d playautumna.xyz --d playautumnb.xyz --d playautumnc.xyz --d playautumnd.xyz --d playautumne.xyz --d playautumnf.xyz --d playplanete.xyz --d playspringa.xyz --d playspringb.xyz --d playspringc.xyz --d playspringd.xyz --d playspringe.xyz --d playsummera.xyz --d playsummerb.xyz --d playsummerc.xyz --d playsummere.xyz --d playsummerf.xyz --d playwintera.xyz --d playwinterb.xyz --d playwinterc.xyz --d playwinterd.xyz --d playwintere.xyz --d playwinterf.xyz --d premium-news-for.me --d premium-shops-around.me --d press-news-for.me --d producthunter.club --d profitablesurvey.site --d profitsurvey.live --d promotionclaim.rest --d protect-ios.com --d qfind.net --d quizshein.shop --d rancy.xyz --d randompromotion.rest --d real-buy.net --d rehab-centers-here-now.site --d restorerefinedsuperthefile.vip --d restoresuperspeedythefile.vip --d rewardgivingrealspecialoffer.cyou --d richsurvey.live --d robogarden.io --d runadvanced-bestgreatlyfile.best --d rungreatly-bestadvancedfile.best --d ryknxj.top --d safeguide.net --d seaplaytoo.top --d search-zero1.online --d searchmgr.online --d searchoffers.info --d secureyounow.live --d selectedlab.buzz --d sendnow.us --d shopadvisors.net --d shopin.nyc --d shopnsave.world --d sightcottonreply.top --d smartuv.shop --d software-dealz.de --d sonic-ocean.xyz --d sonic-plains.xyz --d sonic1asteroid.xyz --d sonic1coast.xyz --d sonic1ocean.xyz --d sonic7sea.xyz --d sonicaasteroid.xyz --d sonicacrater.xyz --d spotmapd.xyz --d spotmapf.xyz --d spotplanetc.xyz --d stickr.co --d storeuberspeedythefile.vip --d streamdevelopedintenselythefile.vip --d streamingmadness.net --d streamintenselyrefinedthefile.vip --d streamintenselysophisticatedthefile.vip --d streampreciseintenselythefile.vip --d streamspeedyintenselythefile.vip --d subeamy.pw --d surprisinglysimple.co --d sweetalt.ru --d sweetgirls.buzz --d synccurrentmostthefile.vip --d syncnewestmostthefile.vip --d syncrecentintenselythefile.vip --d syssysupdate.top --d taboo.news --d taboola.blog --d techandgadgets.net --d thanksyoursupport.club --d the-crater.xyz --d the-sky.xyz --d the-star.xyz --d the1planet.xyz --d the1star.xyz --d the1volcano.xyz --d the7coast.xyz --d the7crater.xyz --d the7plains.xyz --d the7volcano.xyz --d theaasteroid.xyz --d theacrater.xyz --d theaocean.xyz --d theasky.xyz --d theastar.xyz --d theavolcano.xyz --d theconnectvpn.com --d thedealexpert.net --d thelastpicture.show --d timefornews.online --d to-an-us-dental-implants-well.live --d to-us-dental-implants-wiki.live --d topdating.online --d trotineo.fr --d truecompassion.net --d truly-diet.store --d updatephoneoffice.club --d updateview.tech --d usforeclosure.net --d videoau.ru --d videoauthor.ru --d videochanelace.ru --d videochanelact.ru --d videochanelair.ru --d videolookable.ru --d videolookace.ru --d videolookact.ru --d videolookalt.ru --d videomixable.ru --d videomixace.ru --d videomixact.ru --d videovoiceable.ru --d videovoiceace.ru --d viralsparks.io --d vpn-pro.club --d wallda.site --d web-security.ml --d webtactics.ca --d west1asteroid.xyz --d west1ocean.xyz --d west1plains.xyz --d west1sky.xyz --d west1star.xyz --d westaasteroid.xyz --d westamountain.xyz --d westaocean.xyz --d westaplanet.xyz --d westasea.xyz --d westastar.xyz --d wildermanrolfson.icu --d winnerz.icu --d worldtechguide.net --d your-magazine.me --d zalando-prive.es --d zergnet.net --d zerovideo.ru --d zeusmedia.info diff --git a/dist/pup-filter.txt b/dist/pup-filter.txt deleted file mode 100644 index e479b66..0000000 --- a/dist/pup-filter.txt +++ /dev/null @@ -1,385 +0,0 @@ -! Title: PUP Domains Blocklist -! Description: Block domains that host potentially unwanted programs (PUP) -! Updated: Sat, 08 Jan 2022 00:02:28 +0000 -! Expires: 1 day (update frequency) -! Homepage: https://gitlab.com/curben/pup-filter -! License: https://gitlab.com/curben/pup-filter#license -! Source: https://github.com/zhouhanc/malware-discoverer -abc-news.online -adverify.cloud -adverify.me -aikoo.club -am-harder-stock-corn.xyz -amobil.online -android-browser.live -android-web.live -aphicus.xyz -appsto.cloud -appzfirer.biz -arre.work -auto-car-search.site -auto-insurance-search.site -axisradio.ca -be-n9lnns3n-ok.live -be-us-auto-loans-ok.live -be-us-cars-for-seniors-ok.live -be-us-exercise-bikes-ok.live -beautinow.nl -bednarmoore.icu -best10hot.website -bkk755.biz -bleu-bonheur.fr -blogphoneapplication.online -bluetiger.cloud -boot-upheavily-bestquickfile.best -boot-upheavily-bestsophisticatedfile.best -boot-upsophisticated-bestoverlyfile.best -cautelous132.xyz -center-plains.xyz -center-planet.xyz -center1crater.xyz -center1plains.xyz -center1sky.xyz -center1star.xyz -center7mountain.xyz -center7ocean.xyz -center7planet.xyz -center7sky.xyz -centeracoast.xyz -centeramountain.xyz -centerastar.xyz -centeravolcano.xyz -champion.rest -chatverse.net -chipovysta.pro -claimrewards.rest -coatofarms.nyc -conndickens.icu -connecttheupgradingurls.work -consumerprotectioncybersecurity.org -country-news.live -craftstash.us -crazyprize.buzz -crowdweightyellow.top -curfiositystream.com -curiositydstream.com -curuiositystream.com -dailymoneysaver.money -dailyrep.net -darkview.org -dayinlife.net -dealsify.net -downansurface.top -dpakweoz.info -dutycalls.shop -enjoy-asteroid.xyz -enjoy-coast.xyz -enjoy-sea.xyz -enjoy-star.xyz -enjoy1mountain.xyz -enjoy1ocean.xyz -enjoy1volcano.xyz -enjoy7asteroid.xyz -enjoy7crater.xyz -enjoy7mountain.xyz -enjoyacoast.xyz -enjoyacrater.xyz -enjoyaocean.xyz -enjoyasky.xyz -enjoyastar.xyz -enjoyavolcano.xyz -euronordvpn.com -evaing.live -expatriates.pk -exploreshops.net -fastfactsonline.co -fastspinc.xyz -fastspinf.xyz -fastwebb.xyz -findanswersnow.net -findaupgradingurls.work -fireapps.cloud -forwardcutwere.top -foundnow.net -funspine.xyz -galaxywin.xyz -getbitly.pro -getvideoabc.ru -getvideoall.ru -global-track.space -golddellifewonder.rest -grantaidauthority.site -harveybernhard.icu -healthfactor.io -healthnfitness.site -help4.info -huge2upgradescentral.work -humansystemsecurity.top -iiuss.biz -initiatecompletelyprecisethefile.vip -initiatecompletelyprogressivethefile.vip -initiatecompletelyspeedythefile.vip -initiategreatlyfreethefile.vip -initiategreatlyrecentthefile.vip -initiateprogressivecompletelythefile.vip -initiaterecentgreatlythefile.vip -initiatesophisticatedcompletelythefile.vip -initiateswiftcompletelythefile.vip -installcurrentintenselythefile.vip -installhighlyrefinedthefile.vip -installintenselyoriginalthefile.vip -installintenselyrefinedthefile.vip -installoverlylatestthefile.vip -installoverlynewestthefile.vip -installprecisehighlythefile.vip -installprogressiveintenselythefile.vip -installrecentoverlythefile.vip -installstronghighlythefile.vip -ipaint.us -it-is.cool -joyspotmap.xyz -juicydataadvance.ru -juicydataage.ru -juicydataair.ru -juicydataalt.ru -koalaautumna.xyz -koalaautumnb.xyz -koalaautumnc.xyz -koalaautumnd.xyz -koalaautumne.xyz -koalaautumnf.xyz -koalaspringa.xyz -koalaspringb.xyz -koalaspringc.xyz -koalaspringd.xyz -koalaspringe.xyz -koalaspringf.xyz -koalasummera.xyz -koalasummerc.xyz -koalasummerd.xyz -koalasummere.xyz -koalasummerf.xyz -koalawintera.xyz -koalawinterb.xyz -koalawinterc.xyz -koalawinterd.xyz -koalawintere.xyz -link4updatingcentral.work -lltrsknoob.click -louisvillegigs.net -lubbockeda.org -lucky-worldwide-prize-random.rest -luckyworldwideprizerandom.rest -makingbettermoney.co -marketloans.net -mazestation.games -mistvideo.ru -mobi1crater.xyz -mobi1mountain.xyz -mobi1planet.xyz -mobi7sea.xyz -mobi7sky.xyz -mobi7volcano.xyz -mobiacrater.xyz -mobiaocean.xyz -mobiaplanet.xyz -mobiastar.xyz -mobiavolcano.xyz -mobyfox.shop -mybesthealthplan.org -nettrafficpartners.net -news-daluku.cc -newsinformer.net -nordvpnhosting.com -octonew.me -offerpage.link -offersearch.info -paint-lion-history-loud.xyz -pandaautumna.xyz -pandaautumnb.xyz -pandaautumnc.xyz -pandaautumnd.xyz -pandaautumnf.xyz -pandaspringa.xyz -pandaspringb.xyz -pandaspringc.xyz -pandaspringd.xyz -pandaspringe.xyz -pandaspringf.xyz -pandasummera.xyz -pandasummerc.xyz -pandasummerd.xyz -pandasummere.xyz -pandasummerf.xyz -pandawintera.xyz -pandawinterb.xyz -pandawinterc.xyz -pandawinterd.xyz -pandawintere.xyz -pandawinterf.xyz -people-around.me -performhighlyspeedythefile.vip -performhighlyswiftthefile.vip -performrefinedoverlythefile.vip -peterhahn.be -phoneapplicationmap.top -phonesecuritymagic.top -placefortheupgradesset.work -placespina.xyz -playautumna.xyz -playautumnb.xyz -playautumnc.xyz -playautumnd.xyz -playautumne.xyz -playautumnf.xyz -playplanete.xyz -playspringa.xyz -playspringb.xyz -playspringc.xyz -playspringd.xyz -playspringe.xyz -playsummera.xyz -playsummerb.xyz -playsummerc.xyz -playsummere.xyz -playsummerf.xyz -playwintera.xyz -playwinterb.xyz -playwinterc.xyz -playwinterd.xyz -playwintere.xyz -playwinterf.xyz -premium-news-for.me -premium-shops-around.me -press-news-for.me -producthunter.club -profitablesurvey.site -profitsurvey.live -promotionclaim.rest -protect-ios.com -qfind.net -quizshein.shop -rancy.xyz -randompromotion.rest -real-buy.net -rehab-centers-here-now.site -restorerefinedsuperthefile.vip -restoresuperspeedythefile.vip -rewardgivingrealspecialoffer.cyou -richsurvey.live -robogarden.io -runadvanced-bestgreatlyfile.best -rungreatly-bestadvancedfile.best -ryknxj.top -safeguide.net -seaplaytoo.top -search-zero1.online -searchmgr.online -searchoffers.info -secureyounow.live -selectedlab.buzz -sendnow.us -shopadvisors.net -shopin.nyc -shopnsave.world -sightcottonreply.top -smartuv.shop -software-dealz.de -sonic-ocean.xyz -sonic-plains.xyz -sonic1asteroid.xyz -sonic1coast.xyz -sonic1ocean.xyz -sonic7sea.xyz -sonicaasteroid.xyz -sonicacrater.xyz -spotmapd.xyz -spotmapf.xyz -spotplanetc.xyz -stickr.co -storeuberspeedythefile.vip -streamdevelopedintenselythefile.vip -streamingmadness.net -streamintenselyrefinedthefile.vip -streamintenselysophisticatedthefile.vip -streampreciseintenselythefile.vip -streamspeedyintenselythefile.vip -subeamy.pw -surprisinglysimple.co -sweetalt.ru -sweetgirls.buzz -synccurrentmostthefile.vip -syncnewestmostthefile.vip -syncrecentintenselythefile.vip -syssysupdate.top -taboo.news -taboola.blog -techandgadgets.net -thanksyoursupport.club -the-crater.xyz -the-sky.xyz -the-star.xyz -the1planet.xyz -the1star.xyz -the1volcano.xyz -the7coast.xyz -the7crater.xyz -the7plains.xyz -the7volcano.xyz -theaasteroid.xyz -theacrater.xyz -theaocean.xyz -theasky.xyz -theastar.xyz -theavolcano.xyz -theconnectvpn.com -thedealexpert.net -thelastpicture.show -timefornews.online -to-an-us-dental-implants-well.live -to-us-dental-implants-wiki.live -topdating.online -trotineo.fr -truecompassion.net -truly-diet.store -updatephoneoffice.club -updateview.tech -usforeclosure.net -videoau.ru -videoauthor.ru -videochanelace.ru -videochanelact.ru -videochanelair.ru -videolookable.ru -videolookace.ru -videolookact.ru -videolookalt.ru -videomixable.ru -videomixace.ru -videomixact.ru -videovoiceable.ru -videovoiceace.ru -viralsparks.io -vpn-pro.club -wallda.site -web-security.ml -webtactics.ca -west1asteroid.xyz -west1ocean.xyz -west1plains.xyz -west1sky.xyz -west1star.xyz -westaasteroid.xyz -westamountain.xyz -westaocean.xyz -westaplanet.xyz -westasea.xyz -westastar.xyz -wildermanrolfson.icu -winnerz.icu -worldtechguide.net -your-magazine.me -zalando-prive.es -zergnet.net -zerovideo.ru -zeusmedia.info diff --git a/package.json b/package.json new file mode 100644 index 0000000..ece63ea --- /dev/null +++ b/package.json @@ -0,0 +1,14 @@ +{ + "name": "pup-filter", + "private": true, + "scripts": { + "build": "node src/build.js" + }, + "dependencies": { + "extract-zip": "^2.0.1", + "got": "^11.8.3" + }, + "engines": { + "node": ">= 14.15.0" + } +} diff --git a/src/badge.sh b/src/badge.sh deleted file mode 100644 index e3bed90..0000000 --- a/src/badge.sh +++ /dev/null @@ -1,15 +0,0 @@ -#!/bin/sh - -set -efux -o pipefail - -## Set status badge - -successBadge=' pipelinepipelinepassedpassed ' - -failedBadge=' pipelinepipelinefailedfailed ' - -if [ "$1" = "success" ]; then - echo "$successBadge" > ".gitlab/status.svg" -elif [ "$1" = "failed" ]; then - echo "$failedBadge" > ".gitlab/status.svg" -fi diff --git a/src/build.js b/src/build.js new file mode 100644 index 0000000..10b5179 --- /dev/null +++ b/src/build.js @@ -0,0 +1,30 @@ +'use strict' + +// for deployment outside of GitLab CI, e.g. Cloudflare Pages and Netlify + +const { stream: gotStream } = require('got') +const unzip = require('extract-zip') +const { join } = require('path') +const { mkdir } = require('fs/promises') +const { createWriteStream } = require('fs') +const { pipeline } = require('stream/promises') + +const rootPath = join(__dirname, '..') +const tmpPath = join(rootPath, 'tmp') +const zipPath = join(tmpPath, 'artifacts.zip') +const artifactsUrl = 'https://gitlab.com/curben/pup-filter/-/jobs/artifacts/main/download?job=pages' + +const f = async () => { + await mkdir(tmpPath, { recursive: true }) + + console.log(`Downloading artifacts.zip from "${artifactsUrl}"`) + await pipeline( + gotStream(artifactsUrl), + createWriteStream(zipPath) + ) + + console.log('Extracting artifacts.zip...') + await unzip(zipPath, { dir: rootPath }) +} + +f() diff --git a/src/commit.sh b/src/commit.sh deleted file mode 100644 index 7b3d5fc..0000000 --- a/src/commit.sh +++ /dev/null @@ -1,11 +0,0 @@ -#!/bin/sh - -set -efux -o pipefail - -## Commit the filter update - -## GitLab CI does not permit shell variable in .gitlab-ci.yml. -## This file is a workaround for that. - -CURRENT_TIME="$(date -R -u)" -git commit -a -m "Filter updated: $CURRENT_TIME" diff --git a/src/script.sh b/src/script.sh index d957784..edc7f20 100644 --- a/src/script.sh +++ b/src/script.sh @@ -74,10 +74,11 @@ FIFTH_LINE="! License: https://gitlab.com/curben/pup-filter#license" SIXTH_LINE="! Source: https://github.com/zhouhanc/malware-discoverer" COMMENT_UBO="$FIRST_LINE\n$SECOND_LINE\n$THIRD_LINE\n$FOURTH_LINE\n$FIFTH_LINE\n$SIXTH_LINE" +mkdir -p "../public/" cat "pup-notop-domains.txt" | \ sort | \ -sed '1 i\'"$COMMENT_UBO"'' > "../dist/pup-filter.txt" +sed '1 i\'"$COMMENT_UBO"'' > "../public/pup-filter.txt" # Adguard Home @@ -85,7 +86,7 @@ cat "pup-notop-domains.txt" | \ sort | \ sed -e "s/^/||/g" -e "s/$/^/g" | \ sed '1 i\'"$COMMENT_UBO"'' | \ -sed "1s/Blocklist/Blocklist (AdGuard Home)/" > "../dist/pup-filter-agh.txt" +sed "1s/Blocklist/Blocklist (AdGuard Home)/" > "../public/pup-filter-agh.txt" # Adguard browser extension @@ -93,7 +94,7 @@ cat "pup-notop-domains.txt" | \ sort | \ sed -e "s/^/||/g" -e "s/$/\$all/g" | \ sed '1 i\'"$COMMENT_UBO"'' | \ -sed "1s/Blocklist/Blocklist (AdGuard)/" > "../dist/pup-filter-ag.txt" +sed "1s/Blocklist/Blocklist (AdGuard)/" > "../public/pup-filter-ag.txt" # Vivaldi @@ -101,7 +102,7 @@ cat "pup-notop-domains.txt" | \ sort | \ sed -e "s/^/||/g" -e "s/$/\$document/g" | \ sed '1 i\'"$COMMENT_UBO"'' | \ -sed "1s/Blocklist/Blocklist (Vivaldi)/" > "../dist/pup-filter-vivaldi.txt" +sed "1s/Blocklist/Blocklist (Vivaldi)/" > "../public/pup-filter-vivaldi.txt" ## Hash comment @@ -110,14 +111,14 @@ COMMENT=$(printf "$COMMENT_UBO" | sed "s/^!/#/g" | awk '{printf "%s\\n", $0}' | cat "pup-notop-domains.txt" | \ sort | \ -sed '1 i\'"$COMMENT"'' > "../dist/pup-filter-domains.txt" +sed '1 i\'"$COMMENT"'' > "../public/pup-filter-domains.txt" ## Hosts file blocklist cat "pup-notop-domains.txt" | \ sed "s/^/0.0.0.0 /g" | \ sed '1 i\'"$COMMENT"'' | \ -sed "1s/Domains/Hosts/" > "../dist/pup-filter-hosts.txt" +sed "1s/Domains/Hosts/" > "../public/pup-filter-hosts.txt" ## Dnsmasq-compatible blocklist @@ -125,7 +126,7 @@ cat "pup-notop-domains.txt" | \ sed "s/^/address=\//g" | \ sed "s/$/\/0.0.0.0/g" | \ sed '1 i\'"$COMMENT"'' | \ -sed "1s/Blocklist/dnsmasq Blocklist/" > "../dist/pup-filter-dnsmasq.conf" +sed "1s/Blocklist/dnsmasq Blocklist/" > "../public/pup-filter-dnsmasq.conf" ## BIND-compatible blocklist @@ -133,7 +134,7 @@ cat "pup-notop-domains.txt" | \ sed 's/^/zone "/g' | \ sed 's/$/" { type master; notify no; file "null.zone.file"; };/g' | \ sed '1 i\'"$COMMENT"'' | \ -sed "1s/Blocklist/BIND Blocklist/" > "../dist/pup-filter-bind.conf" +sed "1s/Blocklist/BIND Blocklist/" > "../public/pup-filter-bind.conf" ## DNS Response Policy Zone (RPZ) @@ -145,7 +146,7 @@ sed "s/$/ CNAME ./g" | \ sed '1 i\'"$RPZ_SYNTAX"'' | \ sed '1 i\'"$COMMENT"'' | \ sed "s/^#/;/g" | \ -sed "1s/Blocklist/RPZ Blocklist/" > "../dist/pup-filter-rpz.conf" +sed "1s/Blocklist/RPZ Blocklist/" > "../public/pup-filter-rpz.conf" ## Unbound-compatible blocklist @@ -153,14 +154,14 @@ cat "pup-notop-domains.txt" | \ sed 's/^/local-zone: "/g' | \ sed 's/$/" always_nxdomain/g' | \ sed '1 i\'"$COMMENT"'' | \ -sed "1s/Blocklist/Unbound Blocklist/" > "../dist/pup-filter-unbound.conf" +sed "1s/Blocklist/Unbound Blocklist/" > "../public/pup-filter-unbound.conf" ## dnscrypt-proxy blocklists # name-based cat "pup-notop-domains.txt" | \ sed '1 i\'"$COMMENT"'' | \ -sed "1s/Domains/Names/" > "../dist/pup-filter-dnscrypt-blocked-names.txt" +sed "1s/Domains/Names/" > "../public/pup-filter-dnscrypt-blocked-names.txt" ## Currently there are no IP entries # # IPv4-based @@ -168,7 +169,7 @@ sed "1s/Domains/Names/" > "../dist/pup-filter-dnscrypt-blocked-names.txt" # sort | \ # grep -E "^([0-9]{1,3}[\.]){3}[0-9]{1,3}$" | \ # sed '1 i\'"$COMMENT"'' | \ -# sed "1s/Domains/IPs/" > "../dist/phishing-filter-dnscrypt-blocked-ips.txt" +# sed "1s/Domains/IPs/" > "../public/phishing-filter-dnscrypt-blocked-ips.txt" ## IE blocklist @@ -177,15 +178,15 @@ COMMENT_IE="msFilterList\n$COMMENT\n: Expires=1\n#" cat "pup-notop-domains.txt" | \ sed "s/^/-d /g" | \ sed '1 i\'"$COMMENT_IE"'' | \ -sed "2s/Domains Blocklist/Hosts Blocklist (IE)/" > "../dist/pup-filter.tpl" +sed "2s/Domains Blocklist/Hosts Blocklist (IE)/" > "../public/pup-filter.tpl" set +x ## Snort & Suricata rulesets -rm -f "../dist/pup-filter-snort2.rules" \ - "../dist/pup-filter-snort3.rules" \ - "../dist/pup-filter-suricata.rules" +rm -f "../public/pup-filter-snort2.rules" \ + "../public/pup-filter-snort3.rules" \ + "../public/pup-filter-suricata.rules" SID="300000001" while read DOMAIN; do @@ -195,9 +196,9 @@ while read DOMAIN; do SR_RULE="alert http \$HOME_NET any -> \$EXTERNAL_NET any (msg:\"pup-filter PUP website detected\"; flow:established,from_client; http.method; content:\"GET\"; http.host; content:\"$DOMAIN\"; classtype:web-application-activity; sid:$SID; rev:1;)" - echo "$SN_RULE" >> "../dist/pup-filter-snort2.rules" - echo "$SN3_RULE" >> "../dist/pup-filter-snort3.rules" - echo "$SR_RULE" >> "../dist/pup-filter-suricata.rules" + echo "$SN_RULE" >> "../public/pup-filter-snort2.rules" + echo "$SN3_RULE" >> "../public/pup-filter-snort3.rules" + echo "$SR_RULE" >> "../public/pup-filter-suricata.rules" SID=$(( $SID + 1 )) done < "pup-notop-domains.txt" @@ -205,14 +206,14 @@ done < "pup-notop-domains.txt" set -x -sed -i '1 i\'"$COMMENT"'' "../dist/pup-filter-snort2.rules" -sed -i "1s/Blocklist/Snort2 Ruleset/" "../dist/pup-filter-snort2.rules" +sed -i '1 i\'"$COMMENT"'' "../public/pup-filter-snort2.rules" +sed -i "1s/Blocklist/Snort2 Ruleset/" "../public/pup-filter-snort2.rules" -sed -i '1 i\'"$COMMENT"'' "../dist/pup-filter-snort3.rules" -sed -i "1s/Blocklist/Snort3 Ruleset/" "../dist/pup-filter-snort3.rules" +sed -i '1 i\'"$COMMENT"'' "../public/pup-filter-snort3.rules" +sed -i "1s/Blocklist/Snort3 Ruleset/" "../public/pup-filter-snort3.rules" -sed -i '1 i\'"$COMMENT"'' "../dist/pup-filter-suricata.rules" -sed -i "1s/Blocklist/Suricata Ruleset/" "../dist/pup-filter-suricata.rules" +sed -i '1 i\'"$COMMENT"'' "../public/pup-filter-suricata.rules" +sed -i "1s/Blocklist/Suricata Ruleset/" "../public/pup-filter-suricata.rules" ## Clean up artifacts