From d656de565c0258fb89517b20dadb9ef8e9d6395a Mon Sep 17 00:00:00 2001 From: curben-bot <3048979-curben-bot@users.noreply.gitlab.com> Date: Sat, 11 Jul 2020 00:10:24 +0000 Subject: [PATCH] Filter updated: Sat, 11 Jul 2020 00:10:23 UTC --- urlhaus-filter-bind-online.conf | 51 ++++- urlhaus-filter-bind.conf | 21 +- urlhaus-filter-dnsmasq-online.conf | 51 ++++- urlhaus-filter-dnsmasq.conf | 21 +- urlhaus-filter-domains-online.txt | 198 +++++++++++------- urlhaus-filter-domains.txt | 64 +++++- urlhaus-filter-hosts-online.txt | 51 ++++- urlhaus-filter-hosts.txt | 21 +- urlhaus-filter-online.txt | 316 +++++++++++++++++------------ urlhaus-filter-unbound-online.conf | 51 ++++- urlhaus-filter-unbound.conf | 21 +- urlhaus-filter.txt | 110 +++++++--- 12 files changed, 659 insertions(+), 317 deletions(-) diff --git a/urlhaus-filter-bind-online.conf b/urlhaus-filter-bind-online.conf index 3de9acd5..6480c175 100644 --- a/urlhaus-filter-bind-online.conf +++ b/urlhaus-filter-bind-online.conf @@ -1,5 +1,5 @@ # Title: Online Malicious Domains BIND Blocklist -# Updated: Fri, 10 Jul 2020 12:09:54 UTC +# Updated: Sat, 11 Jul 2020 00:10:21 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -11,6 +11,7 @@ zone "42502d2a-e7ed-4a16-9f11-33ffe6c54021.usrfiles.com" { type master; notify n zone "49parallel.ca" { type master; notify no; file "null.zone.file"; }; zone "7p22jz.chokun.ru" { type master; notify no; file "null.zone.file"; }; zone "7th-club.com" { type master; notify no; file "null.zone.file"; }; +zone "87du.vip" { type master; notify no; file "null.zone.file"; }; zone "a-reality.co.uk" { type master; notify no; file "null.zone.file"; }; zone "abass.ir" { type master; notify no; file "null.zone.file"; }; zone "accessyouraudience.com" { type master; notify no; file "null.zone.file"; }; @@ -28,11 +29,12 @@ zone "algorithmshargh.com" { type master; notify no; file "null.zone.file"; }; zone "allloveseries.com" { type master; notify no; file "null.zone.file"; }; zone "alohasoftware.net" { type master; notify no; file "null.zone.file"; }; zone "alphaconsumer.net" { type master; notify no; file "null.zone.file"; }; -zone "altechsolutions.sg" { type master; notify no; file "null.zone.file"; }; zone "am-concepts.ca" { type master; notify no; file "null.zone.file"; }; +zone "amd.alibuf.com" { type master; notify no; file "null.zone.file"; }; zone "amemarine.co.th" { type master; notify no; file "null.zone.file"; }; zone "andreelapeyre.com" { type master; notify no; file "null.zone.file"; }; zone "andremaraisbeleggings.co.za" { type master; notify no; file "null.zone.file"; }; +zone "aneoeauhiazegfiz.ru" { type master; notify no; file "null.zone.file"; }; zone "angthong.nfe.go.th" { type master; notify no; file "null.zone.file"; }; zone "anvietpro.com" { type master; notify no; file "null.zone.file"; }; zone "anysbergbiltong.co.za" { type master; notify no; file "null.zone.file"; }; @@ -55,12 +57,10 @@ zone "bangkok-orchids.com" { type master; notify no; file "null.zone.file"; }; zone "bapo.granudan.cn" { type master; notify no; file "null.zone.file"; }; zone "bbs1.marisfrolg.com" { type master; notify no; file "null.zone.file"; }; zone "bcmbconsulting.com" { type master; notify no; file "null.zone.file"; }; -zone "bdpolice.co" { type master; notify no; file "null.zone.file"; }; zone "belsizehair.co.uk" { type master; notify no; file "null.zone.file"; }; zone "besserblok-ufa.ru" { type master; notify no; file "null.zone.file"; }; zone "bheragreens.com" { type master; notify no; file "null.zone.file"; }; zone "bildeboks.no" { type master; notify no; file "null.zone.file"; }; -zone "biz9holdings.com" { type master; notify no; file "null.zone.file"; }; zone "blockchains.pk" { type master; notify no; file "null.zone.file"; }; zone "blog.241optical.com" { type master; notify no; file "null.zone.file"; }; zone "bolidar.dnset.com" { type master; notify no; file "null.zone.file"; }; @@ -70,13 +70,13 @@ zone "c.vvvvvvvvv.ga" { type master; notify no; file "null.zone.file"; }; zone "cameli.vn" { type master; notify no; file "null.zone.file"; }; zone "cameraforce.tv" { type master; notify no; file "null.zone.file"; }; zone "cbk.m.dodo52.com" { type master; notify no; file "null.zone.file"; }; +zone "cdn-10049480.file.myqcloud.com" { type master; notify no; file "null.zone.file"; }; zone "cellas.sk" { type master; notify no; file "null.zone.file"; }; zone "cf.uuu9.com" { type master; notify no; file "null.zone.file"; }; zone "cfs5.tistory.com" { type master; notify no; file "null.zone.file"; }; zone "ch.rmu.ac.th" { type master; notify no; file "null.zone.file"; }; zone "chanvribloc.com" { type master; notify no; file "null.zone.file"; }; zone "charm.bizfxr.com" { type master; notify no; file "null.zone.file"; }; -zone "chinese2wsdy8onlyywalkaloneinlifeacmf.duckdns.org" { type master; notify no; file "null.zone.file"; }; zone "chinhdropfile.myvnc.com" { type master; notify no; file "null.zone.file"; }; zone "chinhdropfile80.myvnc.com" { type master; notify no; file "null.zone.file"; }; zone "chj.m.dodo52.com" { type master; notify no; file "null.zone.file"; }; @@ -90,7 +90,9 @@ zone "commaa.com" { type master; notify no; file "null.zone.file"; }; zone "complan.hu" { type master; notify no; file "null.zone.file"; }; zone "complanbt.hu" { type master; notify no; file "null.zone.file"; }; zone "comtechadsl.com" { type master; notify no; file "null.zone.file"; }; +zone "config.cqhbkjzx.com" { type master; notify no; file "null.zone.file"; }; zone "config.kuaisousou.top" { type master; notify no; file "null.zone.file"; }; +zone "config.younoteba.top" { type master; notify no; file "null.zone.file"; }; zone "cqjcc.org" { type master; notify no; file "null.zone.file"; }; zone "crc2k18.mooo.com" { type master; notify no; file "null.zone.file"; }; zone "crisalic.fr" { type master; notify no; file "null.zone.file"; }; @@ -100,10 +102,12 @@ zone "csw.hu" { type master; notify no; file "null.zone.file"; }; zone "cyclomove.com" { type master; notify no; file "null.zone.file"; }; zone "czsl.91756.cn" { type master; notify no; file "null.zone.file"; }; zone "d2brey8g9iu52b.cloudfront.net" { type master; notify no; file "null.zone.file"; }; +zone "d3.99ddd.com" { type master; notify no; file "null.zone.file"; }; +zone "d9.99ddd.com" { type master; notify no; file "null.zone.file"; }; zone "da.alibuf.com" { type master; notify no; file "null.zone.file"; }; -zone "dailynewsvermont.com" { type master; notify no; file "null.zone.file"; }; zone "danielbastos.com" { type master; notify no; file "null.zone.file"; }; zone "darco.pk" { type master; notify no; file "null.zone.file"; }; +zone "data.kaoyany.top" { type master; notify no; file "null.zone.file"; }; zone "data.over-blog-kiwi.com" { type master; notify no; file "null.zone.file"; }; zone "datapolish.com" { type master; notify no; file "null.zone.file"; }; zone "datvensaigon.com" { type master; notify no; file "null.zone.file"; }; @@ -140,7 +144,9 @@ zone "dnn.alibuf.com" { type master; notify no; file "null.zone.file"; }; zone "dodsonimaging.com" { type master; notify no; file "null.zone.file"; }; zone "donmago.com" { type master; notify no; file "null.zone.file"; }; zone "doransky.info" { type master; notify no; file "null.zone.file"; }; +zone "dosame.com" { type master; notify no; file "null.zone.file"; }; zone "down.ancamera.co.kr" { type master; notify no; file "null.zone.file"; }; +zone "down.ci43.com" { type master; notify no; file "null.zone.file"; }; zone "down.haote.com" { type master; notify no; file "null.zone.file"; }; zone "down.pcclear.com" { type master; notify no; file "null.zone.file"; }; zone "down.startools.co.kr" { type master; notify no; file "null.zone.file"; }; @@ -151,6 +157,7 @@ zone "down1.arpun.com" { type master; notify no; file "null.zone.file"; }; zone "download.1ys.com" { type master; notify no; file "null.zone.file"; }; zone "download.doumaibiji.cn" { type master; notify no; file "null.zone.file"; }; zone "download.exrnybuf.cn" { type master; notify no; file "null.zone.file"; }; +zone "download.i-tax.cn" { type master; notify no; file "null.zone.file"; }; zone "download.kaobeitu.com" { type master; notify no; file "null.zone.file"; }; zone "download.loginserv.net" { type master; notify no; file "null.zone.file"; }; zone "download.pdf00.cn" { type master; notify no; file "null.zone.file"; }; @@ -160,6 +167,8 @@ zone "download.zjsyawqj.cn" { type master; notify no; file "null.zone.file"; }; zone "download301.wanmei.com" { type master; notify no; file "null.zone.file"; }; zone "dpeasesummithilltoppers.pbworks.com" { type master; notify no; file "null.zone.file"; }; zone "drools-moved.46999.n3.nabble.com" { type master; notify no; file "null.zone.file"; }; +zone "dudulm.com" { type master; notify no; file "null.zone.file"; }; +zone "dw.58wangdun.com" { type master; notify no; file "null.zone.file"; }; zone "dx.qqyewu.com" { type master; notify no; file "null.zone.file"; }; zone "dx1.qqtn.com" { type master; notify no; file "null.zone.file"; }; zone "dx2.qqtn.com" { type master; notify no; file "null.zone.file"; }; @@ -177,6 +186,7 @@ zone "ermekanik.com" { type master; notify no; file "null.zone.file"; }; zone "esolvent.pl" { type master; notify no; file "null.zone.file"; }; zone "esteteam.org" { type master; notify no; file "null.zone.file"; }; zone "ev0lve.cf" { type master; notify no; file "null.zone.file"; }; +zone "excelofficeonline.com" { type master; notify no; file "null.zone.file"; }; zone "ezfintechcorp.com" { type master; notify no; file "null.zone.file"; }; zone "fatherchildless.com" { type master; notify no; file "null.zone.file"; }; zone "fidiag.kymco.com" { type master; notify no; file "null.zone.file"; }; @@ -186,7 +196,6 @@ zone "files6.uludagbilisim.com" { type master; notify no; file "null.zone.file"; zone "fishingbigstore.com" { type master; notify no; file "null.zone.file"; }; zone "fitmanacademy.com" { type master; notify no; file "null.zone.file"; }; zone "fkd.derpcity.ru" { type master; notify no; file "null.zone.file"; }; -zone "fotobooth.at" { type master; notify no; file "null.zone.file"; }; zone "frin.ng" { type master; notify no; file "null.zone.file"; }; zone "fstation.dynu.net" { type master; notify no; file "null.zone.file"; }; zone "fte.m.dodo52.com" { type master; notify no; file "null.zone.file"; }; @@ -196,7 +205,6 @@ zone "fusionfiresolutions.com" { type master; notify no; file "null.zone.file"; zone "futuregraphics.com.ar" { type master; notify no; file "null.zone.file"; }; zone "garenanow.myvnc.com" { type master; notify no; file "null.zone.file"; }; zone "garenanow4.myvnc.com" { type master; notify no; file "null.zone.file"; }; -zone "gasfer.ru" { type master; notify no; file "null.zone.file"; }; zone "gateway-heide.de" { type master; notify no; file "null.zone.file"; }; zone "getvideoplay.com" { type master; notify no; file "null.zone.file"; }; zone "ghislain.dartois.pagesperso-orange.fr" { type master; notify no; file "null.zone.file"; }; @@ -204,6 +212,7 @@ zone "gimscompany.com" { type master; notify no; file "null.zone.file"; }; zone "glitzygal.net" { type master; notify no; file "null.zone.file"; }; zone "gnimelf.net" { type master; notify no; file "null.zone.file"; }; zone "go.xsuad.com" { type master; notify no; file "null.zone.file"; }; +zone "gothw.club" { type master; notify no; file "null.zone.file"; }; zone "grafchekloder.rebatesrule.net" { type master; notify no; file "null.zone.file"; }; zone "greattastesmb.ca" { type master; notify no; file "null.zone.file"; }; zone "greenpalace.top" { type master; notify no; file "null.zone.file"; }; @@ -212,14 +221,16 @@ zone "gvpcdpgc.edu.in" { type master; notify no; file "null.zone.file"; }; zone "habbotips.free.fr" { type master; notify no; file "null.zone.file"; }; zone "hagebakken.no" { type master; notify no; file "null.zone.file"; }; zone "hanaphoto.co.kr" { type master; notify no; file "null.zone.file"; }; +zone "handrug.com.py" { type master; notify no; file "null.zone.file"; }; zone "handrush.com" { type master; notify no; file "null.zone.file"; }; zone "hazel-azure.co.th" { type master; notify no; file "null.zone.file"; }; +zone "helloeu.info" { type master; notify no; file "null.zone.file"; }; zone "hempdoc.us" { type master; notify no; file "null.zone.file"; }; zone "herrdangwerder.de" { type master; notify no; file "null.zone.file"; }; zone "hfsoftware.cl" { type master; notify no; file "null.zone.file"; }; -zone "hivnd.com" { type master; notify no; file "null.zone.file"; }; zone "hldschool.com" { type master; notify no; file "null.zone.file"; }; zone "hmbwgroup.com" { type master; notify no; file "null.zone.file"; }; +zone "hmpmall.co.kr" { type master; notify no; file "null.zone.file"; }; zone "hoayeuthuong-my.sharepoint.com" { type master; notify no; file "null.zone.file"; }; zone "hostzaa.com" { type master; notify no; file "null.zone.file"; }; zone "hotart.co.nz" { type master; notify no; file "null.zone.file"; }; @@ -227,12 +238,14 @@ zone "hotel-le-relais-des-moulins.com" { type master; notify no; file "null.zone zone "housewifes.co" { type master; notify no; file "null.zone.file"; }; zone "hseda.com" { type master; notify no; file "null.zone.file"; }; zone "hsmwebapp.com" { type master; notify no; file "null.zone.file"; }; +zone "htxl.cn" { type master; notify no; file "null.zone.file"; }; zone "hyadegari.ir" { type master; notify no; file "null.zone.file"; }; zone "ikaprama.org" { type master; notify no; file "null.zone.file"; }; zone "impression-gobelet.com" { type master; notify no; file "null.zone.file"; }; zone "inapadvance.com" { type master; notify no; file "null.zone.file"; }; zone "incrediblepixels.com" { type master; notify no; file "null.zone.file"; }; zone "incredicole.com" { type master; notify no; file "null.zone.file"; }; +zone "inigbiseijfji.ru" { type master; notify no; file "null.zone.file"; }; zone "intersel-idf.org" { type master; notify no; file "null.zone.file"; }; zone "isso.ps" { type master; notify no; file "null.zone.file"; }; zone "itd.m.dodo52.com" { type master; notify no; file "null.zone.file"; }; @@ -284,6 +297,7 @@ zone "lt02.datacomspecialists.net" { type master; notify no; file "null.zone.fil zone "luatminhthuan.com" { type master; notify no; file "null.zone.file"; }; zone "luisnacht.com.ar" { type master; notify no; file "null.zone.file"; }; zone "lvr.samacomplus.com" { type master; notify no; file "null.zone.file"; }; +zone "m.0757kd.cn" { type master; notify no; file "null.zone.file"; }; zone "m93701t2.beget.tech" { type master; notify no; file "null.zone.file"; }; zone "mackleyn.com" { type master; notify no; file "null.zone.file"; }; zone "manikmeyah.net" { type master; notify no; file "null.zone.file"; }; @@ -330,6 +344,7 @@ zone "msecurity.ro" { type master; notify no; file "null.zone.file"; }; zone "mteng.mmj7.com" { type master; notify no; file "null.zone.file"; }; zone "mtfelektroteknik.com" { type master; notify no; file "null.zone.file"; }; zone "mueblesjcp.cl" { type master; notify no; file "null.zone.file"; }; +zone "mv360.net" { type master; notify no; file "null.zone.file"; }; zone "mvb.kz" { type master; notify no; file "null.zone.file"; }; zone "mxpiqw.am.files.1drv.com" { type master; notify no; file "null.zone.file"; }; zone "mynydd-ednyfed-countryhouse.co.uk" { type master; notify no; file "null.zone.file"; }; @@ -345,6 +360,7 @@ zone "neocity1.free.fr" { type master; notify no; file "null.zone.file"; }; zone "nerve.untergrund.net" { type master; notify no; file "null.zone.file"; }; zone "news.omumusic.net" { type master; notify no; file "null.zone.file"; }; zone "newsun-shop.com" { type master; notify no; file "null.zone.file"; }; +zone "ngoaingu.garage.com.vn" { type master; notify no; file "null.zone.file"; }; zone "nofound.000webhostapp.com" { type master; notify no; file "null.zone.file"; }; zone "norperuinge.com.pe" { type master; notify no; file "null.zone.file"; }; zone "nprg.ru" { type master; notify no; file "null.zone.file"; }; @@ -370,14 +386,18 @@ zone "p3.zbjimg.com" { type master; notify no; file "null.zone.file"; }; zone "p500.mon-application.com" { type master; notify no; file "null.zone.file"; }; zone "p6.zbjimg.com" { type master; notify no; file "null.zone.file"; }; zone "palochusvet.szm.com" { type master; notify no; file "null.zone.file"; }; +zone "panel.devilsden.net" { type master; notify no; file "null.zone.file"; }; zone "partyflix.net" { type master; notify no; file "null.zone.file"; }; zone "pashupatiexports.com" { type master; notify no; file "null.zone.file"; }; +zone "patch2.51lg.com" { type master; notify no; file "null.zone.file"; }; zone "patch2.99ddd.com" { type master; notify no; file "null.zone.file"; }; zone "patch3.99ddd.com" { type master; notify no; file "null.zone.file"; }; zone "pcsoori.com" { type master; notify no; file "null.zone.file"; }; zone "pedidoslalacteo.com.ar" { type master; notify no; file "null.zone.file"; }; zone "perfectshinehair.co.uk" { type master; notify no; file "null.zone.file"; }; zone "ph4s.ru" { type master; notify no; file "null.zone.file"; }; +zone "phamchilong.com" { type master; notify no; file "null.zone.file"; }; +zone "phanmemtinhtiendanang.com" { type master; notify no; file "null.zone.file"; }; zone "phudieusongma.com" { type master; notify no; file "null.zone.file"; }; zone "pink99.com" { type master; notify no; file "null.zone.file"; }; zone "ponik.fartit.com" { type master; notify no; file "null.zone.file"; }; @@ -385,6 +405,7 @@ zone "ppl.ac.id" { type master; notify no; file "null.zone.file"; }; zone "prestigehomeautomation.net" { type master; notify no; file "null.zone.file"; }; zone "probost.cz" { type master; notify no; file "null.zone.file"; }; zone "prosoc.nl" { type master; notify no; file "null.zone.file"; }; +zone "protestlabsmovings.es" { type master; notify no; file "null.zone.file"; }; zone "prowin.co.th" { type master; notify no; file "null.zone.file"; }; zone "pujashoppe.in" { type master; notify no; file "null.zone.file"; }; zone "purelondonhyg.com" { type master; notify no; file "null.zone.file"; }; @@ -431,7 +452,6 @@ zone "shahtoba.faqserv.com" { type master; notify no; file "null.zone.file"; }; zone "share.dmca.gripe" { type master; notify no; file "null.zone.file"; }; zone "sharjahas.com" { type master; notify no; file "null.zone.file"; }; zone "shembefoundation.com" { type master; notify no; file "null.zone.file"; }; -zone "shopcart.indbytes.com" { type master; notify no; file "null.zone.file"; }; zone "siammetal.net" { type master; notify no; file "null.zone.file"; }; zone "simlun.com.ar" { type master; notify no; file "null.zone.file"; }; zone "sinastorage.cn" { type master; notify no; file "null.zone.file"; }; @@ -464,8 +484,8 @@ zone "swwbia.com" { type master; notify no; file "null.zone.file"; }; zone "symanreni.mysecondarydns.com" { type master; notify no; file "null.zone.file"; }; zone "szxypt.com" { type master; notify no; file "null.zone.file"; }; zone "t.honker.info" { type master; notify no; file "null.zone.file"; }; -zone "tandenblekenhoofddorp.nl" { type master; notify no; file "null.zone.file"; }; zone "tattooartcreations.com" { type master; notify no; file "null.zone.file"; }; +zone "taxpos.com" { type master; notify no; file "null.zone.file"; }; zone "tcy.198424.com" { type master; notify no; file "null.zone.file"; }; zone "tehrenberg.com" { type master; notify no; file "null.zone.file"; }; zone "telescopelms.com" { type master; notify no; file "null.zone.file"; }; @@ -501,6 +521,7 @@ zone "unicorpbrunei.com" { type master; notify no; file "null.zone.file"; }; zone "uniengrisb.com" { type master; notify no; file "null.zone.file"; }; zone "uniquehall.net" { type master; notify no; file "null.zone.file"; }; zone "upd.m.dodo52.com" { type master; notify no; file "null.zone.file"; }; +zone "update.iwang8.com" { type master; notify no; file "null.zone.file"; }; zone "urquilam.com.ar" { type master; notify no; file "null.zone.file"; }; zone "usd-gold.com" { type master; notify no; file "null.zone.file"; }; zone "users.skynet.be" { type master; notify no; file "null.zone.file"; }; @@ -511,9 +532,11 @@ zone "vadyur.github.io" { type master; notify no; file "null.zone.file"; }; zone "valedchap.ir" { type master; notify no; file "null.zone.file"; }; zone "valencaagora.com.br" { type master; notify no; file "null.zone.file"; }; zone "vaziri.echobit.ir" { type master; notify no; file "null.zone.file"; }; +zone "veyron.ir" { type master; notify no; file "null.zone.file"; }; zone "vfocus.net" { type master; notify no; file "null.zone.file"; }; zone "videoswebcammsn.free.fr" { type master; notify no; file "null.zone.file"; }; zone "vitinhvnt.com" { type master; notify no; file "null.zone.file"; }; +zone "wap.dosame.com" { type master; notify no; file "null.zone.file"; }; zone "warriorllc.com" { type master; notify no; file "null.zone.file"; }; zone "wbd.5636.com" { type master; notify no; file "null.zone.file"; }; zone "webarte.com.br" { type master; notify no; file "null.zone.file"; }; @@ -521,28 +544,34 @@ zone "webq.wikaba.com" { type master; notify no; file "null.zone.file"; }; zone "webserverthai.com" { type master; notify no; file "null.zone.file"; }; zone "welcometothefuture.com" { type master; notify no; file "null.zone.file"; }; zone "whgaty.com" { type master; notify no; file "null.zone.file"; }; +zone "windcomtechnologies.com" { type master; notify no; file "null.zone.file"; }; zone "wmd9e.a3i1vvv.feteboc.com" { type master; notify no; file "null.zone.file"; }; zone "wood-expert.net" { type master; notify no; file "null.zone.file"; }; zone "woodsytech.com" { type master; notify no; file "null.zone.file"; }; +zone "writesofpassage.co.za" { type master; notify no; file "null.zone.file"; }; zone "wsg.com.sg" { type master; notify no; file "null.zone.file"; }; zone "www2.recepty5.com" { type master; notify no; file "null.zone.file"; }; zone "x2vn.com" { type master; notify no; file "null.zone.file"; }; zone "xantinas.com" { type master; notify no; file "null.zone.file"; }; +zone "xpodip.ir" { type master; notify no; file "null.zone.file"; }; zone "xtremeforumz.com" { type master; notify no; file "null.zone.file"; }; zone "yeez.net" { type master; notify no; file "null.zone.file"; }; zone "yesky.51down.org.cn" { type master; notify no; file "null.zone.file"; }; zone "yesky.xzstatic.com" { type master; notify no; file "null.zone.file"; }; zone "yogeshcycles.com" { type master; notify no; file "null.zone.file"; }; +zone "yokmak.club" { type master; notify no; file "null.zone.file"; }; zone "yy31t.chokun.ru" { type master; notify no; file "null.zone.file"; }; zone "zagruz.dnset.com" { type master; notify no; file "null.zone.file"; }; zone "zagruz.toh.info" { type master; notify no; file "null.zone.file"; }; zone "zagruz.zyns.com" { type master; notify no; file "null.zone.file"; }; zone "zaragoza.co.ug" { type master; notify no; file "null.zone.file"; }; zone "zaragozsa.ug" { type master; notify no; file "null.zone.file"; }; +zone "zd4b.lonlyfafner.ru" { type master; notify no; file "null.zone.file"; }; zone "zdy.17110.com" { type master; notify no; file "null.zone.file"; }; zone "zeytinyagisabun.com" { type master; notify no; file "null.zone.file"; }; zone "zhetysu360.kz" { type master; notify no; file "null.zone.file"; }; zone "ziliao.yunkaodian.com" { type master; notify no; file "null.zone.file"; }; +zone "zj.9553.com" { type master; notify no; file "null.zone.file"; }; zone "zmmore.com" { type master; notify no; file "null.zone.file"; }; zone "zoetermeerov.nl" { type master; notify no; file "null.zone.file"; }; zone "zsinstrument.com" { type master; notify no; file "null.zone.file"; }; diff --git a/urlhaus-filter-bind.conf b/urlhaus-filter-bind.conf index d98ab5fc..f94133ff 100644 --- a/urlhaus-filter-bind.conf +++ b/urlhaus-filter-bind.conf @@ -1,5 +1,5 @@ # Title: Malicious Domains BIND Blocklist -# Updated: Fri, 10 Jul 2020 12:09:54 UTC +# Updated: Sat, 11 Jul 2020 00:10:21 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -290,6 +290,7 @@ zone "197195.w95.wedos.ws" { type master; notify no; file "null.zone.file"; }; zone "199.com.vn" { type master; notify no; file "null.zone.file"; }; zone "1990.duckdns.org" { type master; notify no; file "null.zone.file"; }; zone "19ce033f.ngrok.io" { type master; notify no; file "null.zone.file"; }; +zone "19workfineanotherrainbowlomoyentwsdywrk.duckdns.org" { type master; notify no; file "null.zone.file"; }; zone "1a-werbeagentur.de" { type master; notify no; file "null.zone.file"; }; zone "1arab.net" { type master; notify no; file "null.zone.file"; }; zone "1bbot.space" { type master; notify no; file "null.zone.file"; }; @@ -1435,7 +1436,6 @@ zone "9pai5.com" { type master; notify no; file "null.zone.file"; }; zone "9palheiros.com.br" { type master; notify no; file "null.zone.file"; }; zone "9qwe8q9w7asqw.com" { type master; notify no; file "null.zone.file"; }; zone "9rayaa.com" { type master; notify no; file "null.zone.file"; }; -zone "9scroob.com" { type master; notify no; file "null.zone.file"; }; zone "9smap.hfdev.uk" { type master; notify no; file "null.zone.file"; }; zone "9tindia.com" { type master; notify no; file "null.zone.file"; }; zone "9u7a1o.regardisperfectshild.ru" { type master; notify no; file "null.zone.file"; }; @@ -3125,7 +3125,6 @@ zone "ahger4334.duckdns.org" { type master; notify no; file "null.zone.file"; }; zone "ahi0000.de" { type master; notify no; file "null.zone.file"; }; zone "ahigherstandardofcare.com" { type master; notify no; file "null.zone.file"; }; zone "ahij.biz" { type master; notify no; file "null.zone.file"; }; -zone "ahimsango.org" { type master; notify no; file "null.zone.file"; }; zone "ahiskatv.net" { type master; notify no; file "null.zone.file"; }; zone "ahitekniktarti.com" { type master; notify no; file "null.zone.file"; }; zone "ahiyangrup.com.tr" { type master; notify no; file "null.zone.file"; }; @@ -4181,7 +4180,6 @@ zone "almasur.es" { type master; notify no; file "null.zone.file"; }; zone "almatecsrl.it" { type master; notify no; file "null.zone.file"; }; zone "almayassah.com" { type master; notify no; file "null.zone.file"; }; zone "almaz-plitka.ru" { type master; notify no; file "null.zone.file"; }; -zone "almaz-truskavets.com.ua" { type master; notify no; file "null.zone.file"; }; zone "almazart.ru" { type master; notify no; file "null.zone.file"; }; zone "almemaristone.com" { type master; notify no; file "null.zone.file"; }; zone "almendraslitral.cl" { type master; notify no; file "null.zone.file"; }; @@ -20390,7 +20388,6 @@ zone "diversificando.org" { type master; notify no; file "null.zone.file"; }; zone "diversifii.com" { type master; notify no; file "null.zone.file"; }; zone "diversitycityin.com" { type master; notify no; file "null.zone.file"; }; zone "diversityfoodbrands.com" { type master; notify no; file "null.zone.file"; }; -zone "diversitymbamagazine.com" { type master; notify no; file "null.zone.file"; }; zone "diversitywealth.com" { type master; notify no; file "null.zone.file"; }; zone "diverzeent.com" { type master; notify no; file "null.zone.file"; }; zone "divi.no" { type master; notify no; file "null.zone.file"; }; @@ -21293,6 +21290,7 @@ zone "download.loginserv.net" { type master; notify no; file "null.zone.file"; } zone "download.moffice365.live" { type master; notify no; file "null.zone.file"; }; zone "download.moldiscovery.com" { type master; notify no; file "null.zone.file"; }; zone "download.nadns.info" { type master; notify no; file "null.zone.file"; }; +zone "download.ningzhidata.com" { type master; notify no; file "null.zone.file"; }; zone "download.novotrac.ch" { type master; notify no; file "null.zone.file"; }; zone "download.pdf00.cn" { type master; notify no; file "null.zone.file"; }; zone "download.postnltrackentrace.com" { type master; notify no; file "null.zone.file"; }; @@ -27050,7 +27048,6 @@ zone "forads.ae" { type master; notify no; file "null.zone.file"; }; zone "forage.restaurant" { type master; notify no; file "null.zone.file"; }; zone "forbesriley.net" { type master; notify no; file "null.zone.file"; }; zone "forbiddenjewels.com.au" { type master; notify no; file "null.zone.file"; }; -zone "forbika.com" { type master; notify no; file "null.zone.file"; }; zone "forcakes.ru" { type master; notify no; file "null.zone.file"; }; zone "forcaparaviver.com.br" { type master; notify no; file "null.zone.file"; }; zone "forcaperfeita.com.br" { type master; notify no; file "null.zone.file"; }; @@ -28455,6 +28452,7 @@ zone "gatewaycentrechurch.org" { type master; notify no; file "null.zone.file"; zone "gatewayhealth.com.ng" { type master; notify no; file "null.zone.file"; }; zone "gatewaylogsitics.com" { type master; notify no; file "null.zone.file"; }; zone "gatewaymontessori.edu.gh" { type master; notify no; file "null.zone.file"; }; +zone "gatewaynews.co.za" { type master; notify no; file "null.zone.file"; }; zone "gatineauremorquage.com" { type master; notify no; file "null.zone.file"; }; zone "gatorblinds.info" { type master; notify no; file "null.zone.file"; }; zone "gatorusa.com" { type master; notify no; file "null.zone.file"; }; @@ -31222,6 +31220,7 @@ zone "handbookforfairygodmothers.com" { type master; notify no; file "null.zone. zone "handbuiltapps.com" { type master; notify no; file "null.zone.file"; }; zone "handcraftedhardwoodfurniture.com" { type master; notify no; file "null.zone.file"; }; zone "handehoser.av.tr" { type master; notify no; file "null.zone.file"; }; +zone "handehotel.com" { type master; notify no; file "null.zone.file"; }; zone "handelgirona.cat" { type master; notify no; file "null.zone.file"; }; zone "handelintl.com" { type master; notify no; file "null.zone.file"; }; zone "handelpand.nl" { type master; notify no; file "null.zone.file"; }; @@ -31231,6 +31230,7 @@ zone "handmadebynannysam.co.uk" { type master; notify no; file "null.zone.file"; zone "handofdoom.org" { type master; notify no; file "null.zone.file"; }; zone "handom.u1296248.cp.regruhosting.ru" { type master; notify no; file "null.zone.file"; }; zone "handpickcart.com" { type master; notify no; file "null.zone.file"; }; +zone "handrug.com.py" { type master; notify no; file "null.zone.file"; }; zone "handrush.com" { type master; notify no; file "null.zone.file"; }; zone "hands.ducksstomach.club" { type master; notify no; file "null.zone.file"; }; zone "handsfreenetworks.com" { type master; notify no; file "null.zone.file"; }; @@ -31873,6 +31873,7 @@ zone "hellocode.id" { type master; notify no; file "null.zone.file"; }; zone "hellodev.efront-dev.com.au" { type master; notify no; file "null.zone.file"; }; zone "hellodocumentary.com" { type master; notify no; file "null.zone.file"; }; zone "hellodonuts.com" { type master; notify no; file "null.zone.file"; }; +zone "helloeu.info" { type master; notify no; file "null.zone.file"; }; zone "hellofbi.com" { type master; notify no; file "null.zone.file"; }; zone "hellogrid.com" { type master; notify no; file "null.zone.file"; }; zone "hellohello-pension.com" { type master; notify no; file "null.zone.file"; }; @@ -33602,6 +33603,7 @@ zone "iacp-od.org" { type master; notify no; file "null.zone.file"; }; zone "iadeca.es" { type master; notify no; file "null.zone.file"; }; zone "iadigital.com.br" { type master; notify no; file "null.zone.file"; }; zone "iaecconsultants.com" { type master; notify no; file "null.zone.file"; }; +zone "iain-padangsidimpuan.ac.id" { type master; notify no; file "null.zone.file"; }; zone "iais.ac.id" { type master; notify no; file "null.zone.file"; }; zone "iakah.pw" { type master; notify no; file "null.zone.file"; }; zone "iam-creative.co.id" { type master; notify no; file "null.zone.file"; }; @@ -44587,6 +44589,7 @@ zone "maramahan.ir" { type master; notify no; file "null.zone.file"; }; zone "maramaljidi.com" { type master; notify no; file "null.zone.file"; }; zone "maramuresguides.ro" { type master; notify no; file "null.zone.file"; }; zone "marasgezikulubu.com" { type master; notify no; file "null.zone.file"; }; +zone "marashmara.info" { type master; notify no; file "null.zone.file"; }; zone "marasisca.com" { type master; notify no; file "null.zone.file"; }; zone "marasopel.com" { type master; notify no; file "null.zone.file"; }; zone "marathon-boats.com" { type master; notify no; file "null.zone.file"; }; @@ -45535,6 +45538,7 @@ zone "med.tomsk.ru" { type master; notify no; file "null.zone.file"; }; zone "meda-comp.net" { type master; notify no; file "null.zone.file"; }; zone "medansecuritysystem.com" { type master; notify no; file "null.zone.file"; }; zone "medcomerce.com.br" { type master; notify no; file "null.zone.file"; }; +zone "medconrx.com" { type master; notify no; file "null.zone.file"; }; zone "medeaser.com" { type master; notify no; file "null.zone.file"; }; zone "mededsys.com" { type master; notify no; file "null.zone.file"; }; zone "medegbetv.com" { type master; notify no; file "null.zone.file"; }; @@ -46236,6 +46240,7 @@ zone "mgtc.dk" { type master; notify no; file "null.zone.file"; }; zone "mguidtw.natursektgirls.live" { type master; notify no; file "null.zone.file"; }; zone "mguize.com.br" { type master; notify no; file "null.zone.file"; }; zone "mgupta.me" { type master; notify no; file "null.zone.file"; }; +zone "mguy2934.duckdns.org" { type master; notify no; file "null.zone.file"; }; zone "mgvsales.net" { type master; notify no; file "null.zone.file"; }; zone "mgxconsultancy.com" { type master; notify no; file "null.zone.file"; }; zone "mha.ucddorcas.click" { type master; notify no; file "null.zone.file"; }; @@ -50326,6 +50331,7 @@ zone "nineti9.com" { type master; notify no; file "null.zone.file"; }; zone "ninetygrime.kolegajualan.com" { type master; notify no; file "null.zone.file"; }; zone "ninetynine.nl" { type master; notify no; file "null.zone.file"; }; zone "nineuniversityreviews.org" { type master; notify no; file "null.zone.file"; }; +zone "ningzhidata.com" { type master; notify no; file "null.zone.file"; }; zone "ninh.xyz" { type master; notify no; file "null.zone.file"; }; zone "ninh221.tk" { type master; notify no; file "null.zone.file"; }; zone "ninhodosanimais.com.br" { type master; notify no; file "null.zone.file"; }; @@ -54097,6 +54103,7 @@ zone "phanbonvinathai.com.vn" { type master; notify no; file "null.zone.file"; } zone "phangiunque.com.vn" { type master; notify no; file "null.zone.file"; }; zone "phanmemchamcong.net" { type master; notify no; file "null.zone.file"; }; zone "phanmemgym.net" { type master; notify no; file "null.zone.file"; }; +zone "phanmemtinhtiendanang.com" { type master; notify no; file "null.zone.file"; }; zone "phanminhhuy.com" { type master; notify no; file "null.zone.file"; }; zone "phanphoidienthoai.com" { type master; notify no; file "null.zone.file"; }; zone "phanphoidongydungha.com" { type master; notify no; file "null.zone.file"; }; @@ -67367,7 +67374,6 @@ zone "tacoar.com.br" { type master; notify no; file "null.zone.file"; }; zone "tacollective.org" { type master; notify no; file "null.zone.file"; }; zone "tacoshermanos.fr" { type master; notify no; file "null.zone.file"; }; zone "tact-yl.fr" { type master; notify no; file "null.zone.file"; }; -zone "tactical-toolbox.com" { type master; notify no; file "null.zone.file"; }; zone "tacticalcto.com.au" { type master; notify no; file "null.zone.file"; }; zone "tacticalintelligence.org" { type master; notify no; file "null.zone.file"; }; zone "tacticsco.com" { type master; notify no; file "null.zone.file"; }; @@ -72720,7 +72726,6 @@ zone "url-update.com" { type master; notify no; file "null.zone.file"; }; zone "url-validation-clients.com" { type master; notify no; file "null.zone.file"; }; zone "url.246546.com" { type master; notify no; file "null.zone.file"; }; zone "url.57569.fr.snd52.ch" { type master; notify no; file "null.zone.file"; }; -zone "url.sg" { type master; notify no; file "null.zone.file"; }; zone "url2.mailanyone.net" { type master; notify no; file "null.zone.file"; }; zone "url3.mailanyone.net" { type master; notify no; file "null.zone.file"; }; zone "url5459.41southbar.com" { type master; notify no; file "null.zone.file"; }; diff --git a/urlhaus-filter-dnsmasq-online.conf b/urlhaus-filter-dnsmasq-online.conf index c8aff79f..592bc547 100644 --- a/urlhaus-filter-dnsmasq-online.conf +++ b/urlhaus-filter-dnsmasq-online.conf @@ -1,5 +1,5 @@ # Title: Online Malicious Domains dnsmasq Blocklist -# Updated: Fri, 10 Jul 2020 12:09:54 UTC +# Updated: Sat, 11 Jul 2020 00:10:21 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -11,6 +11,7 @@ address=/42502d2a-e7ed-4a16-9f11-33ffe6c54021.usrfiles.com/0.0.0.0 address=/49parallel.ca/0.0.0.0 address=/7p22jz.chokun.ru/0.0.0.0 address=/7th-club.com/0.0.0.0 +address=/87du.vip/0.0.0.0 address=/a-reality.co.uk/0.0.0.0 address=/abass.ir/0.0.0.0 address=/accessyouraudience.com/0.0.0.0 @@ -28,11 +29,12 @@ address=/algorithmshargh.com/0.0.0.0 address=/allloveseries.com/0.0.0.0 address=/alohasoftware.net/0.0.0.0 address=/alphaconsumer.net/0.0.0.0 -address=/altechsolutions.sg/0.0.0.0 address=/am-concepts.ca/0.0.0.0 +address=/amd.alibuf.com/0.0.0.0 address=/amemarine.co.th/0.0.0.0 address=/andreelapeyre.com/0.0.0.0 address=/andremaraisbeleggings.co.za/0.0.0.0 +address=/aneoeauhiazegfiz.ru/0.0.0.0 address=/angthong.nfe.go.th/0.0.0.0 address=/anvietpro.com/0.0.0.0 address=/anysbergbiltong.co.za/0.0.0.0 @@ -55,12 +57,10 @@ address=/bangkok-orchids.com/0.0.0.0 address=/bapo.granudan.cn/0.0.0.0 address=/bbs1.marisfrolg.com/0.0.0.0 address=/bcmbconsulting.com/0.0.0.0 -address=/bdpolice.co/0.0.0.0 address=/belsizehair.co.uk/0.0.0.0 address=/besserblok-ufa.ru/0.0.0.0 address=/bheragreens.com/0.0.0.0 address=/bildeboks.no/0.0.0.0 -address=/biz9holdings.com/0.0.0.0 address=/blockchains.pk/0.0.0.0 address=/blog.241optical.com/0.0.0.0 address=/bolidar.dnset.com/0.0.0.0 @@ -70,13 +70,13 @@ address=/c.vvvvvvvvv.ga/0.0.0.0 address=/cameli.vn/0.0.0.0 address=/cameraforce.tv/0.0.0.0 address=/cbk.m.dodo52.com/0.0.0.0 +address=/cdn-10049480.file.myqcloud.com/0.0.0.0 address=/cellas.sk/0.0.0.0 address=/cf.uuu9.com/0.0.0.0 address=/cfs5.tistory.com/0.0.0.0 address=/ch.rmu.ac.th/0.0.0.0 address=/chanvribloc.com/0.0.0.0 address=/charm.bizfxr.com/0.0.0.0 -address=/chinese2wsdy8onlyywalkaloneinlifeacmf.duckdns.org/0.0.0.0 address=/chinhdropfile.myvnc.com/0.0.0.0 address=/chinhdropfile80.myvnc.com/0.0.0.0 address=/chj.m.dodo52.com/0.0.0.0 @@ -90,7 +90,9 @@ address=/commaa.com/0.0.0.0 address=/complan.hu/0.0.0.0 address=/complanbt.hu/0.0.0.0 address=/comtechadsl.com/0.0.0.0 +address=/config.cqhbkjzx.com/0.0.0.0 address=/config.kuaisousou.top/0.0.0.0 +address=/config.younoteba.top/0.0.0.0 address=/cqjcc.org/0.0.0.0 address=/crc2k18.mooo.com/0.0.0.0 address=/crisalic.fr/0.0.0.0 @@ -100,10 +102,12 @@ address=/csw.hu/0.0.0.0 address=/cyclomove.com/0.0.0.0 address=/czsl.91756.cn/0.0.0.0 address=/d2brey8g9iu52b.cloudfront.net/0.0.0.0 +address=/d3.99ddd.com/0.0.0.0 +address=/d9.99ddd.com/0.0.0.0 address=/da.alibuf.com/0.0.0.0 -address=/dailynewsvermont.com/0.0.0.0 address=/danielbastos.com/0.0.0.0 address=/darco.pk/0.0.0.0 +address=/data.kaoyany.top/0.0.0.0 address=/data.over-blog-kiwi.com/0.0.0.0 address=/datapolish.com/0.0.0.0 address=/datvensaigon.com/0.0.0.0 @@ -140,7 +144,9 @@ address=/dnn.alibuf.com/0.0.0.0 address=/dodsonimaging.com/0.0.0.0 address=/donmago.com/0.0.0.0 address=/doransky.info/0.0.0.0 +address=/dosame.com/0.0.0.0 address=/down.ancamera.co.kr/0.0.0.0 +address=/down.ci43.com/0.0.0.0 address=/down.haote.com/0.0.0.0 address=/down.pcclear.com/0.0.0.0 address=/down.startools.co.kr/0.0.0.0 @@ -151,6 +157,7 @@ address=/down1.arpun.com/0.0.0.0 address=/download.1ys.com/0.0.0.0 address=/download.doumaibiji.cn/0.0.0.0 address=/download.exrnybuf.cn/0.0.0.0 +address=/download.i-tax.cn/0.0.0.0 address=/download.kaobeitu.com/0.0.0.0 address=/download.loginserv.net/0.0.0.0 address=/download.pdf00.cn/0.0.0.0 @@ -160,6 +167,8 @@ address=/download.zjsyawqj.cn/0.0.0.0 address=/download301.wanmei.com/0.0.0.0 address=/dpeasesummithilltoppers.pbworks.com/0.0.0.0 address=/drools-moved.46999.n3.nabble.com/0.0.0.0 +address=/dudulm.com/0.0.0.0 +address=/dw.58wangdun.com/0.0.0.0 address=/dx.qqyewu.com/0.0.0.0 address=/dx1.qqtn.com/0.0.0.0 address=/dx2.qqtn.com/0.0.0.0 @@ -177,6 +186,7 @@ address=/ermekanik.com/0.0.0.0 address=/esolvent.pl/0.0.0.0 address=/esteteam.org/0.0.0.0 address=/ev0lve.cf/0.0.0.0 +address=/excelofficeonline.com/0.0.0.0 address=/ezfintechcorp.com/0.0.0.0 address=/fatherchildless.com/0.0.0.0 address=/fidiag.kymco.com/0.0.0.0 @@ -186,7 +196,6 @@ address=/files6.uludagbilisim.com/0.0.0.0 address=/fishingbigstore.com/0.0.0.0 address=/fitmanacademy.com/0.0.0.0 address=/fkd.derpcity.ru/0.0.0.0 -address=/fotobooth.at/0.0.0.0 address=/frin.ng/0.0.0.0 address=/fstation.dynu.net/0.0.0.0 address=/fte.m.dodo52.com/0.0.0.0 @@ -196,7 +205,6 @@ address=/fusionfiresolutions.com/0.0.0.0 address=/futuregraphics.com.ar/0.0.0.0 address=/garenanow.myvnc.com/0.0.0.0 address=/garenanow4.myvnc.com/0.0.0.0 -address=/gasfer.ru/0.0.0.0 address=/gateway-heide.de/0.0.0.0 address=/getvideoplay.com/0.0.0.0 address=/ghislain.dartois.pagesperso-orange.fr/0.0.0.0 @@ -204,6 +212,7 @@ address=/gimscompany.com/0.0.0.0 address=/glitzygal.net/0.0.0.0 address=/gnimelf.net/0.0.0.0 address=/go.xsuad.com/0.0.0.0 +address=/gothw.club/0.0.0.0 address=/grafchekloder.rebatesrule.net/0.0.0.0 address=/greattastesmb.ca/0.0.0.0 address=/greenpalace.top/0.0.0.0 @@ -212,14 +221,16 @@ address=/gvpcdpgc.edu.in/0.0.0.0 address=/habbotips.free.fr/0.0.0.0 address=/hagebakken.no/0.0.0.0 address=/hanaphoto.co.kr/0.0.0.0 +address=/handrug.com.py/0.0.0.0 address=/handrush.com/0.0.0.0 address=/hazel-azure.co.th/0.0.0.0 +address=/helloeu.info/0.0.0.0 address=/hempdoc.us/0.0.0.0 address=/herrdangwerder.de/0.0.0.0 address=/hfsoftware.cl/0.0.0.0 -address=/hivnd.com/0.0.0.0 address=/hldschool.com/0.0.0.0 address=/hmbwgroup.com/0.0.0.0 +address=/hmpmall.co.kr/0.0.0.0 address=/hoayeuthuong-my.sharepoint.com/0.0.0.0 address=/hostzaa.com/0.0.0.0 address=/hotart.co.nz/0.0.0.0 @@ -227,12 +238,14 @@ address=/hotel-le-relais-des-moulins.com/0.0.0.0 address=/housewifes.co/0.0.0.0 address=/hseda.com/0.0.0.0 address=/hsmwebapp.com/0.0.0.0 +address=/htxl.cn/0.0.0.0 address=/hyadegari.ir/0.0.0.0 address=/ikaprama.org/0.0.0.0 address=/impression-gobelet.com/0.0.0.0 address=/inapadvance.com/0.0.0.0 address=/incrediblepixels.com/0.0.0.0 address=/incredicole.com/0.0.0.0 +address=/inigbiseijfji.ru/0.0.0.0 address=/intersel-idf.org/0.0.0.0 address=/isso.ps/0.0.0.0 address=/itd.m.dodo52.com/0.0.0.0 @@ -284,6 +297,7 @@ address=/lt02.datacomspecialists.net/0.0.0.0 address=/luatminhthuan.com/0.0.0.0 address=/luisnacht.com.ar/0.0.0.0 address=/lvr.samacomplus.com/0.0.0.0 +address=/m.0757kd.cn/0.0.0.0 address=/m93701t2.beget.tech/0.0.0.0 address=/mackleyn.com/0.0.0.0 address=/manikmeyah.net/0.0.0.0 @@ -330,6 +344,7 @@ address=/msecurity.ro/0.0.0.0 address=/mteng.mmj7.com/0.0.0.0 address=/mtfelektroteknik.com/0.0.0.0 address=/mueblesjcp.cl/0.0.0.0 +address=/mv360.net/0.0.0.0 address=/mvb.kz/0.0.0.0 address=/mxpiqw.am.files.1drv.com/0.0.0.0 address=/mynydd-ednyfed-countryhouse.co.uk/0.0.0.0 @@ -345,6 +360,7 @@ address=/neocity1.free.fr/0.0.0.0 address=/nerve.untergrund.net/0.0.0.0 address=/news.omumusic.net/0.0.0.0 address=/newsun-shop.com/0.0.0.0 +address=/ngoaingu.garage.com.vn/0.0.0.0 address=/nofound.000webhostapp.com/0.0.0.0 address=/norperuinge.com.pe/0.0.0.0 address=/nprg.ru/0.0.0.0 @@ -370,14 +386,18 @@ address=/p3.zbjimg.com/0.0.0.0 address=/p500.mon-application.com/0.0.0.0 address=/p6.zbjimg.com/0.0.0.0 address=/palochusvet.szm.com/0.0.0.0 +address=/panel.devilsden.net/0.0.0.0 address=/partyflix.net/0.0.0.0 address=/pashupatiexports.com/0.0.0.0 +address=/patch2.51lg.com/0.0.0.0 address=/patch2.99ddd.com/0.0.0.0 address=/patch3.99ddd.com/0.0.0.0 address=/pcsoori.com/0.0.0.0 address=/pedidoslalacteo.com.ar/0.0.0.0 address=/perfectshinehair.co.uk/0.0.0.0 address=/ph4s.ru/0.0.0.0 +address=/phamchilong.com/0.0.0.0 +address=/phanmemtinhtiendanang.com/0.0.0.0 address=/phudieusongma.com/0.0.0.0 address=/pink99.com/0.0.0.0 address=/ponik.fartit.com/0.0.0.0 @@ -385,6 +405,7 @@ address=/ppl.ac.id/0.0.0.0 address=/prestigehomeautomation.net/0.0.0.0 address=/probost.cz/0.0.0.0 address=/prosoc.nl/0.0.0.0 +address=/protestlabsmovings.es/0.0.0.0 address=/prowin.co.th/0.0.0.0 address=/pujashoppe.in/0.0.0.0 address=/purelondonhyg.com/0.0.0.0 @@ -431,7 +452,6 @@ address=/shahtoba.faqserv.com/0.0.0.0 address=/share.dmca.gripe/0.0.0.0 address=/sharjahas.com/0.0.0.0 address=/shembefoundation.com/0.0.0.0 -address=/shopcart.indbytes.com/0.0.0.0 address=/siammetal.net/0.0.0.0 address=/simlun.com.ar/0.0.0.0 address=/sinastorage.cn/0.0.0.0 @@ -464,8 +484,8 @@ address=/swwbia.com/0.0.0.0 address=/symanreni.mysecondarydns.com/0.0.0.0 address=/szxypt.com/0.0.0.0 address=/t.honker.info/0.0.0.0 -address=/tandenblekenhoofddorp.nl/0.0.0.0 address=/tattooartcreations.com/0.0.0.0 +address=/taxpos.com/0.0.0.0 address=/tcy.198424.com/0.0.0.0 address=/tehrenberg.com/0.0.0.0 address=/telescopelms.com/0.0.0.0 @@ -501,6 +521,7 @@ address=/unicorpbrunei.com/0.0.0.0 address=/uniengrisb.com/0.0.0.0 address=/uniquehall.net/0.0.0.0 address=/upd.m.dodo52.com/0.0.0.0 +address=/update.iwang8.com/0.0.0.0 address=/urquilam.com.ar/0.0.0.0 address=/usd-gold.com/0.0.0.0 address=/users.skynet.be/0.0.0.0 @@ -511,9 +532,11 @@ address=/vadyur.github.io/0.0.0.0 address=/valedchap.ir/0.0.0.0 address=/valencaagora.com.br/0.0.0.0 address=/vaziri.echobit.ir/0.0.0.0 +address=/veyron.ir/0.0.0.0 address=/vfocus.net/0.0.0.0 address=/videoswebcammsn.free.fr/0.0.0.0 address=/vitinhvnt.com/0.0.0.0 +address=/wap.dosame.com/0.0.0.0 address=/warriorllc.com/0.0.0.0 address=/wbd.5636.com/0.0.0.0 address=/webarte.com.br/0.0.0.0 @@ -521,28 +544,34 @@ address=/webq.wikaba.com/0.0.0.0 address=/webserverthai.com/0.0.0.0 address=/welcometothefuture.com/0.0.0.0 address=/whgaty.com/0.0.0.0 +address=/windcomtechnologies.com/0.0.0.0 address=/wmd9e.a3i1vvv.feteboc.com/0.0.0.0 address=/wood-expert.net/0.0.0.0 address=/woodsytech.com/0.0.0.0 +address=/writesofpassage.co.za/0.0.0.0 address=/wsg.com.sg/0.0.0.0 address=/www2.recepty5.com/0.0.0.0 address=/x2vn.com/0.0.0.0 address=/xantinas.com/0.0.0.0 +address=/xpodip.ir/0.0.0.0 address=/xtremeforumz.com/0.0.0.0 address=/yeez.net/0.0.0.0 address=/yesky.51down.org.cn/0.0.0.0 address=/yesky.xzstatic.com/0.0.0.0 address=/yogeshcycles.com/0.0.0.0 +address=/yokmak.club/0.0.0.0 address=/yy31t.chokun.ru/0.0.0.0 address=/zagruz.dnset.com/0.0.0.0 address=/zagruz.toh.info/0.0.0.0 address=/zagruz.zyns.com/0.0.0.0 address=/zaragoza.co.ug/0.0.0.0 address=/zaragozsa.ug/0.0.0.0 +address=/zd4b.lonlyfafner.ru/0.0.0.0 address=/zdy.17110.com/0.0.0.0 address=/zeytinyagisabun.com/0.0.0.0 address=/zhetysu360.kz/0.0.0.0 address=/ziliao.yunkaodian.com/0.0.0.0 +address=/zj.9553.com/0.0.0.0 address=/zmmore.com/0.0.0.0 address=/zoetermeerov.nl/0.0.0.0 address=/zsinstrument.com/0.0.0.0 diff --git a/urlhaus-filter-dnsmasq.conf b/urlhaus-filter-dnsmasq.conf index 08ab7536..2251f230 100644 --- a/urlhaus-filter-dnsmasq.conf +++ b/urlhaus-filter-dnsmasq.conf @@ -1,5 +1,5 @@ # Title: Malicious Domains dnsmasq Blocklist -# Updated: Fri, 10 Jul 2020 12:09:54 UTC +# Updated: Sat, 11 Jul 2020 00:10:21 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -290,6 +290,7 @@ address=/197195.w95.wedos.ws/0.0.0.0 address=/199.com.vn/0.0.0.0 address=/1990.duckdns.org/0.0.0.0 address=/19ce033f.ngrok.io/0.0.0.0 +address=/19workfineanotherrainbowlomoyentwsdywrk.duckdns.org/0.0.0.0 address=/1a-werbeagentur.de/0.0.0.0 address=/1arab.net/0.0.0.0 address=/1bbot.space/0.0.0.0 @@ -1435,7 +1436,6 @@ address=/9pai5.com/0.0.0.0 address=/9palheiros.com.br/0.0.0.0 address=/9qwe8q9w7asqw.com/0.0.0.0 address=/9rayaa.com/0.0.0.0 -address=/9scroob.com/0.0.0.0 address=/9smap.hfdev.uk/0.0.0.0 address=/9tindia.com/0.0.0.0 address=/9u7a1o.regardisperfectshild.ru/0.0.0.0 @@ -3125,7 +3125,6 @@ address=/ahger4334.duckdns.org/0.0.0.0 address=/ahi0000.de/0.0.0.0 address=/ahigherstandardofcare.com/0.0.0.0 address=/ahij.biz/0.0.0.0 -address=/ahimsango.org/0.0.0.0 address=/ahiskatv.net/0.0.0.0 address=/ahitekniktarti.com/0.0.0.0 address=/ahiyangrup.com.tr/0.0.0.0 @@ -4181,7 +4180,6 @@ address=/almasur.es/0.0.0.0 address=/almatecsrl.it/0.0.0.0 address=/almayassah.com/0.0.0.0 address=/almaz-plitka.ru/0.0.0.0 -address=/almaz-truskavets.com.ua/0.0.0.0 address=/almazart.ru/0.0.0.0 address=/almemaristone.com/0.0.0.0 address=/almendraslitral.cl/0.0.0.0 @@ -20390,7 +20388,6 @@ address=/diversificando.org/0.0.0.0 address=/diversifii.com/0.0.0.0 address=/diversitycityin.com/0.0.0.0 address=/diversityfoodbrands.com/0.0.0.0 -address=/diversitymbamagazine.com/0.0.0.0 address=/diversitywealth.com/0.0.0.0 address=/diverzeent.com/0.0.0.0 address=/divi.no/0.0.0.0 @@ -21293,6 +21290,7 @@ address=/download.loginserv.net/0.0.0.0 address=/download.moffice365.live/0.0.0.0 address=/download.moldiscovery.com/0.0.0.0 address=/download.nadns.info/0.0.0.0 +address=/download.ningzhidata.com/0.0.0.0 address=/download.novotrac.ch/0.0.0.0 address=/download.pdf00.cn/0.0.0.0 address=/download.postnltrackentrace.com/0.0.0.0 @@ -27050,7 +27048,6 @@ address=/forads.ae/0.0.0.0 address=/forage.restaurant/0.0.0.0 address=/forbesriley.net/0.0.0.0 address=/forbiddenjewels.com.au/0.0.0.0 -address=/forbika.com/0.0.0.0 address=/forcakes.ru/0.0.0.0 address=/forcaparaviver.com.br/0.0.0.0 address=/forcaperfeita.com.br/0.0.0.0 @@ -28455,6 +28452,7 @@ address=/gatewaycentrechurch.org/0.0.0.0 address=/gatewayhealth.com.ng/0.0.0.0 address=/gatewaylogsitics.com/0.0.0.0 address=/gatewaymontessori.edu.gh/0.0.0.0 +address=/gatewaynews.co.za/0.0.0.0 address=/gatineauremorquage.com/0.0.0.0 address=/gatorblinds.info/0.0.0.0 address=/gatorusa.com/0.0.0.0 @@ -31222,6 +31220,7 @@ address=/handbookforfairygodmothers.com/0.0.0.0 address=/handbuiltapps.com/0.0.0.0 address=/handcraftedhardwoodfurniture.com/0.0.0.0 address=/handehoser.av.tr/0.0.0.0 +address=/handehotel.com/0.0.0.0 address=/handelgirona.cat/0.0.0.0 address=/handelintl.com/0.0.0.0 address=/handelpand.nl/0.0.0.0 @@ -31231,6 +31230,7 @@ address=/handmadebynannysam.co.uk/0.0.0.0 address=/handofdoom.org/0.0.0.0 address=/handom.u1296248.cp.regruhosting.ru/0.0.0.0 address=/handpickcart.com/0.0.0.0 +address=/handrug.com.py/0.0.0.0 address=/handrush.com/0.0.0.0 address=/hands.ducksstomach.club/0.0.0.0 address=/handsfreenetworks.com/0.0.0.0 @@ -31873,6 +31873,7 @@ address=/hellocode.id/0.0.0.0 address=/hellodev.efront-dev.com.au/0.0.0.0 address=/hellodocumentary.com/0.0.0.0 address=/hellodonuts.com/0.0.0.0 +address=/helloeu.info/0.0.0.0 address=/hellofbi.com/0.0.0.0 address=/hellogrid.com/0.0.0.0 address=/hellohello-pension.com/0.0.0.0 @@ -33602,6 +33603,7 @@ address=/iacp-od.org/0.0.0.0 address=/iadeca.es/0.0.0.0 address=/iadigital.com.br/0.0.0.0 address=/iaecconsultants.com/0.0.0.0 +address=/iain-padangsidimpuan.ac.id/0.0.0.0 address=/iais.ac.id/0.0.0.0 address=/iakah.pw/0.0.0.0 address=/iam-creative.co.id/0.0.0.0 @@ -44587,6 +44589,7 @@ address=/maramahan.ir/0.0.0.0 address=/maramaljidi.com/0.0.0.0 address=/maramuresguides.ro/0.0.0.0 address=/marasgezikulubu.com/0.0.0.0 +address=/marashmara.info/0.0.0.0 address=/marasisca.com/0.0.0.0 address=/marasopel.com/0.0.0.0 address=/marathon-boats.com/0.0.0.0 @@ -45535,6 +45538,7 @@ address=/med.tomsk.ru/0.0.0.0 address=/meda-comp.net/0.0.0.0 address=/medansecuritysystem.com/0.0.0.0 address=/medcomerce.com.br/0.0.0.0 +address=/medconrx.com/0.0.0.0 address=/medeaser.com/0.0.0.0 address=/mededsys.com/0.0.0.0 address=/medegbetv.com/0.0.0.0 @@ -46236,6 +46240,7 @@ address=/mgtc.dk/0.0.0.0 address=/mguidtw.natursektgirls.live/0.0.0.0 address=/mguize.com.br/0.0.0.0 address=/mgupta.me/0.0.0.0 +address=/mguy2934.duckdns.org/0.0.0.0 address=/mgvsales.net/0.0.0.0 address=/mgxconsultancy.com/0.0.0.0 address=/mha.ucddorcas.click/0.0.0.0 @@ -50326,6 +50331,7 @@ address=/nineti9.com/0.0.0.0 address=/ninetygrime.kolegajualan.com/0.0.0.0 address=/ninetynine.nl/0.0.0.0 address=/nineuniversityreviews.org/0.0.0.0 +address=/ningzhidata.com/0.0.0.0 address=/ninh.xyz/0.0.0.0 address=/ninh221.tk/0.0.0.0 address=/ninhodosanimais.com.br/0.0.0.0 @@ -54097,6 +54103,7 @@ address=/phanbonvinathai.com.vn/0.0.0.0 address=/phangiunque.com.vn/0.0.0.0 address=/phanmemchamcong.net/0.0.0.0 address=/phanmemgym.net/0.0.0.0 +address=/phanmemtinhtiendanang.com/0.0.0.0 address=/phanminhhuy.com/0.0.0.0 address=/phanphoidienthoai.com/0.0.0.0 address=/phanphoidongydungha.com/0.0.0.0 @@ -67367,7 +67374,6 @@ address=/tacoar.com.br/0.0.0.0 address=/tacollective.org/0.0.0.0 address=/tacoshermanos.fr/0.0.0.0 address=/tact-yl.fr/0.0.0.0 -address=/tactical-toolbox.com/0.0.0.0 address=/tacticalcto.com.au/0.0.0.0 address=/tacticalintelligence.org/0.0.0.0 address=/tacticsco.com/0.0.0.0 @@ -72720,7 +72726,6 @@ address=/url-update.com/0.0.0.0 address=/url-validation-clients.com/0.0.0.0 address=/url.246546.com/0.0.0.0 address=/url.57569.fr.snd52.ch/0.0.0.0 -address=/url.sg/0.0.0.0 address=/url2.mailanyone.net/0.0.0.0 address=/url3.mailanyone.net/0.0.0.0 address=/url5459.41southbar.com/0.0.0.0 diff --git a/urlhaus-filter-domains-online.txt b/urlhaus-filter-domains-online.txt index 3c63e208..f50b2f2e 100644 --- a/urlhaus-filter-domains-online.txt +++ b/urlhaus-filter-domains-online.txt @@ -1,5 +1,5 @@ # Title: Online Malicious Domains Blocklist -# Updated: Fri, 10 Jul 2020 12:09:54 UTC +# Updated: Sat, 11 Jul 2020 00:10:21 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -10,6 +10,7 @@ 1.246.222.107 1.246.222.109 1.246.222.113 +1.246.222.123 1.246.222.127 1.246.222.134 1.246.222.138 @@ -22,7 +23,6 @@ 1.246.222.237 1.246.222.245 1.246.222.249 -1.246.222.36 1.246.222.38 1.246.222.43 1.246.222.44 @@ -65,7 +65,6 @@ 1.250.111.212 1.250.159.41 1.254.88.13 -1.30.215.144 1.53.30.223 1.6.23.173 100.12.37.7 @@ -73,6 +72,8 @@ 101.255.36.146 101.255.36.154 101.255.54.38 +102.141.241.14 +102.182.126.91 103.102.68.27 103.110.49.20 103.116.87.130 @@ -88,13 +89,14 @@ 103.230.62.146 103.237.173.218 103.240.249.121 -103.255.235.219 103.31.47.214 103.4.117.26 +103.47.57.204 103.50.4.235 -103.50.7.19 +103.70.130.26 103.79.112.254 103.80.210.9 +103.84.241.174 103.92.123.195 103.92.25.90 103.92.25.95 @@ -106,9 +108,10 @@ 104.33.52.85 104.4.171.163 106.104.169.44 +106.104.193.155 106.105.197.111 106.105.218.18 -106.110.196.80 +106.110.214.186 107.142.169.193 107.144.64.190 107.189.11.170 @@ -121,7 +124,6 @@ 108.46.212.101 108.6.126.188 108.77.246.129 -108.79.242.31 108.80.60.218 108.83.164.236 109.104.197.153 @@ -129,13 +131,11 @@ 109.124.90.229 109.233.196.232 109.235.7.228 -109.248.58.238 109.86.85.253 109.88.185.119 109.95.200.102 109.96.57.246 110.155.50.101 -110.34.3.142 110.49.109.152 110.74.209.190 111.0.124.232 @@ -152,6 +152,7 @@ 111.43.223.100 111.43.223.160 111.93.169.90 +112.102.84.9 112.156.36.178 112.162.160.213 112.164.168.88 @@ -159,6 +160,8 @@ 112.165.97.124 112.166.251.121 112.167.148.70 +112.17.183.239 +112.17.78.178 112.17.80.187 112.170.205.85 112.170.23.21 @@ -178,27 +181,28 @@ 112.28.98.61 112.78.45.158 113.11.95.254 -113.174.96.250 113.221.13.204 113.254.169.251 114.226.23.172 114.226.81.133 114.227.30.70 114.228.25.10 +114.228.25.27 114.229.165.72 114.229.220.216 114.234.59.46 114.235.5.102 114.235.81.53 114.239.118.175 +114.239.151.41 114.239.173.94 114.239.195.13 114.239.32.117 114.239.95.60 114.79.172.42 +115.206.60.63 115.21.29.160 -115.49.152.116 -115.55.51.177 +115.55.234.229 116.206.164.46 116.232.15.162 116.241.138.124 @@ -227,8 +231,10 @@ 119.159.224.154 119.18.38.144 119.2.48.159 +119.202.240.13 119.206.120.177 119.212.101.8 +119.236.86.236 12.178.187.6 12.178.187.7 12.178.187.8 @@ -257,9 +263,12 @@ 121.186.74.53 121.226.179.144 121.226.232.27 +121.231.101.42 +121.231.102.55 121.231.83.134 121.233.87.223 121.86.113.254 +122.160.111.68 122.176.115.28 122.176.74.247 123.0.209.88 @@ -281,15 +290,20 @@ 124.119.139.245 124.153.236.6 124.6.1.35 -124.66.114.63 +124.6.14.208 +124.67.89.5 124.67.89.52 124.67.89.70 +124.67.89.76 124.79.67.203 125.130.59.163 125.138.57.208 125.18.28.170 125.209.71.6 +125.25.125.73 125.26.165.244 +125.79.73.239 +128.116.169.210 128.65.183.8 129.121.176.89 129.126.204.40 @@ -297,6 +311,7 @@ 138.117.6.232 138.204.89.192 138.99.204.224 +139.189.196.168 139.216.102.151 139.5.177.10 14.102.17.222 @@ -318,7 +333,7 @@ 14.49.212.151 14.55.136.146 141.226.94.115 -142.11.196.152 +142.169.129.243 144.132.166.70 144.136.155.166 144.139.130.6 @@ -334,11 +349,12 @@ 162.232.82.166 163.13.182.105 164.163.238.210 -167.71.216.201 +165.73.60.72 +165.90.16.5 171.101.45.90 171.113.39.78 +171.222.122.67 171.38.216.169 -171.38.218.153 172.114.244.127 172.90.37.142 173.160.86.172 @@ -346,7 +362,6 @@ 173.168.197.166 173.169.46.85 173.2.195.128 -173.208.133.114 173.233.85.171 173.235.178.79 173.235.209.70 @@ -356,8 +371,10 @@ 173.54.110.115 174.106.33.85 174.2.176.60 +174.49.159.85 175.11.192.170 175.215.226.31 +175.215.57.74 176.108.12.36 176.108.58.123 176.113.161.119 @@ -367,8 +384,11 @@ 176.113.161.136 176.113.161.41 176.113.161.45 +176.113.161.48 176.113.161.59 176.113.161.64 +176.113.161.88 +176.113.161.91 176.12.117.70 176.123.7.115 176.193.6.105 @@ -377,6 +397,7 @@ 177.11.92.78 177.125.227.85 177.128.126.70 +177.170.50.76 177.189.137.82 177.32.136.235 177.38.176.22 @@ -385,6 +406,7 @@ 177.67.8.11 177.72.2.186 177.76.232.32 +177.82.175.56 178.124.182.187 178.136.195.90 178.151.143.2 @@ -404,12 +426,14 @@ 179.99.210.161 180.104.167.120 180.104.184.167 +180.104.239.184 180.104.85.70 180.115.117.241 180.116.234.75 180.123.170.16 180.123.206.251 180.123.92.48 +180.124.125.100 180.124.132.176 180.124.24.173 180.124.24.176 @@ -420,7 +444,6 @@ 180.176.208.116 180.177.104.65 180.177.242.73 -180.189.104.106 180.214.238.5 180.228.38.207 180.248.80.38 @@ -451,7 +474,6 @@ 181.49.241.50 181.49.59.162 182.117.67.215 -182.117.8.179 182.160.101.51 182.160.125.229 182.160.98.250 @@ -469,11 +491,9 @@ 185.10.68.175 185.12.78.161 185.126.178.243 -185.132.53.143 -185.136.193.70 185.138.123.179 +185.14.250.199 185.153.196.209 -185.172.110.176 185.172.110.185 185.172.110.216 185.172.110.241 @@ -481,10 +501,12 @@ 185.172.110.248 185.172.110.250 185.172.111.196 +185.172.111.214 185.172.111.221 185.172.111.225 185.172.111.233 185.181.10.234 +185.216.140.103 185.228.141.74 185.239.203.60 185.34.16.231 @@ -513,7 +535,6 @@ 188.169.229.190 188.169.229.202 188.170.177.98 -188.227.46.177 188.237.212.202 188.242.242.144 188.3.100.117 @@ -527,6 +548,7 @@ 189.91.80.82 190.0.42.106 190.109.178.139 +190.109.189.120 190.110.161.252 190.119.207.58 190.128.135.130 @@ -562,16 +584,14 @@ 192.236.195.248 192.3.140.203 192.3.31.220 +193.106.57.83 193.107.96.15 193.228.135.144 193.228.91.105 193.228.91.124 193.34.21.66 -194.15.36.52 194.152.35.139 194.180.224.134 -194.87.138.209 -194.87.138.32 195.162.70.104 195.214.252.110 195.228.231.218 @@ -580,6 +600,7 @@ 196.202.26.182 196.218.202.115 196.218.48.82 +196.218.5.243 196.218.53.68 196.221.144.149 196.221.206.232 @@ -588,19 +609,22 @@ 197.159.2.106 197.51.235.38 198.46.202.121 -199.188.204.4 199.19.224.46 199.83.204.88 +199.83.206.60 2.180.33.118 2.185.150.180 2.187.6.131 2.187.7.249 +2.228.113.247 2.229.41.205 2.229.49.214 2.229.89.119 2.237.76.141 2.32.234.167 2.42.255.171 +2.45.111.158 +2.55.103.71 2.55.125.182 2.57.121.109 2.57.121.111 @@ -627,15 +651,18 @@ 201.203.158.96 201.203.27.37 201.234.138.92 +201.42.81.226 201.52.135.45 201.95.127.54 202.107.233.41 202.133.193.81 202.166.206.80 202.166.217.54 +202.191.124.185 202.29.95.12 202.4.124.58 202.51.176.114 +202.51.191.174 202.74.236.9 202.79.46.30 203.129.254.50 @@ -720,6 +747,7 @@ 218.21.170.249 218.21.170.44 218.21.170.96 +218.21.171.244 218.21.171.246 218.255.247.58 218.31.18.187 @@ -746,27 +774,26 @@ 220.70.249.177 220.82.140.17 220.88.113.136 -220.90.87.32 220.92.168.176 221.124.78.15 221.144.153.139 221.152.34.93 -221.155.30.60 221.165.13.155 221.166.254.127 221.210.211.12 221.226.86.151 -221.5.28.19 222.102.63.41 222.116.70.13 222.185.151.16 222.185.42.110 222.188.190.206 +222.217.65.112 222.239.83.232 222.243.14.67 222.67.116.43 222.74.186.164 222.74.186.174 +222.74.186.180 223.93.157.244 23.112.74.204 23.122.183.241 @@ -785,6 +812,7 @@ 24.152.235.88 24.16.32.40 24.165.41.55 +24.166.233.10 24.176.184.140 24.39.181.18 24.46.18.216 @@ -833,14 +861,15 @@ 31.44.54.110 35.141.217.189 36.107.233.232 -36.32.207.227 36.32.71.33 +36.66.105.159 +36.66.139.36 36.66.168.45 36.67.152.161 36.67.223.231 36.67.52.241 -36.68.114.179 36.74.74.99 +36.91.89.187 36.91.90.171 37.123.201.237 37.142.138.126 @@ -852,15 +881,13 @@ 37.34.251.39 37.49.224.189 37.49.224.231 -37.49.226.35 37.49.230.157 -37.49.230.45 37.54.14.36 3ypackaging.com 41.139.209.46 41.165.130.43 41.180.49.28 -41.182.80.198 +41.190.137.126 41.190.63.174 41.190.70.238 41.211.112.82 @@ -871,6 +898,7 @@ 41.39.182.198 41.41.249.54 41.77.74.146 +41.79.234.90 42.227.184.249 42.228.80.137 42.61.176.214 @@ -880,6 +908,7 @@ 42502d2a-e7ed-4a16-9f11-33ffe6c54021.usrfiles.com 43.230.159.66 43.252.8.94 +45.114.68.156 45.115.254.154 45.138.89.88 45.139.236.14 @@ -887,6 +916,7 @@ 45.14.150.29 45.14.224.105 45.143.220.79 +45.145.185.196 45.19.201.181 45.221.78.166 45.221.78.38 @@ -896,14 +926,11 @@ 45.50.56.90 45.64.147.4 45.84.196.121 -45.84.196.130 -45.95.168.106 -45.95.168.109 45.95.168.118 45.95.168.126 45.95.168.173 -45.95.168.191 45.95.168.219 +45.95.168.230 45.95.168.248 45.95.168.93 45.95.168.97 @@ -924,7 +951,6 @@ 46.42.118.86 46.6.13.61 46.97.76.242 -47.14.99.185 47.148.102.77 47.151.31.181 47.187.120.184 @@ -932,10 +958,8 @@ 47.27.128.40 47.46.231.38 49.112.198.186 -49.116.183.74 49.116.205.198 49.143.43.93 -49.156.35.166 49.156.44.134 49.156.44.62 49.158.185.5 @@ -956,11 +980,15 @@ 49.246.91.131 49.68.131.194 49.68.184.18 +49.68.207.198 49.68.223.89 49.68.250.31 49.70.106.4 +49.70.127.96 49.70.235.234 49.81.106.68 +49.81.133.220 +49.81.141.138 49.81.156.134 49.81.156.149 49.82.212.34 @@ -968,11 +996,13 @@ 49.89.228.63 49parallel.ca 5.101.196.90 -5.11.140.127 +5.182.211.220 5.19.248.85 5.198.244.91 5.201.142.118 +5.201.176.65 5.206.227.228 +5.238.110.62 5.239.193.106 5.26.149.86 5.26.90.208 @@ -983,7 +1013,6 @@ 5.95.226.79 50.121.91.255 50.193.40.205 -50.246.56.243 50.27.159.137 50.35.77.32 50.75.198.219 @@ -996,15 +1025,17 @@ 58.227.54.120 58.229.194.122 58.230.89.42 +58.232.98.233 58.238.186.91 +58.242.59.139 58.243.122.28 58.243.124.204 +58.243.19.147 58.35.163.131 58.35.186.129 -58.55.35.123 -59.1.229.222 59.10.200.64 59.102.168.189 +59.127.4.217 59.14.39.60 59.20.71.26 59.22.144.136 @@ -1012,7 +1043,6 @@ 59.23.253.228 59.28.148.31 59.28.188.192 -59.29.18.130 59.31.255.134 59.4.10.137 59.7.40.82 @@ -1032,6 +1062,7 @@ 61.75.239.55 62.1.98.131 62.103.77.120 +62.108.34.51 62.122.195.162 62.140.224.186 62.141.73.58 @@ -1077,8 +1108,6 @@ 70.115.31.30 70.184.75.210 70.39.15.94 -70.90.10.246 -70.91.26.118 71.167.164.113 71.43.106.142 71.43.2.122 @@ -1095,15 +1124,13 @@ 73.124.179.25 73.138.213.110 73.139.46.234 -73.254.248.117 -73.55.122.210 73.70.28.30 73.76.94.224 -73.96.196.198 74.101.190.57 74.113.230.55 74.194.117.165 74.75.165.81 +75.127.1.203 75.127.141.52 75.127.7.198 75.138.18.45 @@ -1151,6 +1178,7 @@ 78.189.27.157 78.189.54.150 78.30.192.125 +78.39.232.58 78.39.233.30 78.8.225.77 78.96.20.79 @@ -1164,7 +1192,6 @@ 79.2.211.133 79.41.117.236 79.62.235.37 -79.7.170.58 79.79.58.94 79.8.70.162 7p22jz.chokun.ru @@ -1198,10 +1225,12 @@ 82.114.95.186 82.127.199.16 82.135.196.130 +82.155.22.188 82.166.57.2 82.166.86.58 82.177.126.97 82.207.61.194 +82.207.87.234 82.208.149.161 82.211.156.38 82.253.6.50 @@ -1212,6 +1241,7 @@ 82.81.106.65 82.81.108.172 82.81.131.158 +82.81.196.247 82.81.197.254 82.81.207.162 82.81.215.149 @@ -1240,13 +1270,13 @@ 85.105.165.236 85.105.180.33 85.105.208.25 +85.105.244.145 85.114.107.74 85.222.91.82 85.247.247.175 85.25.213.151 85.64.181.50 85.66.237.14 -85.89.163.4 86.122.55.15 86.125.99.137 86.18.117.139 @@ -1256,10 +1286,10 @@ 87.18.136.167 87.66.219.63 87.97.154.37 +87du.vip 88.102.33.14 88.225.209.213 88.225.222.128 -88.247.182.61 88.247.194.52 88.247.32.99 88.248.121.238 @@ -1270,6 +1300,7 @@ 89.136.73.92 89.189.184.225 89.216.122.78 +89.22.152.244 89.237.68.128 89.252.143.70 89.40.85.166 @@ -1281,21 +1312,22 @@ 91.187.119.26 91.191.32.34 91.198.220.225 +91.200.100.143 91.216.149.130 91.217.2.120 91.221.177.94 -91.226.253.227 91.244.169.139 91.92.16.244 92.114.191.82 92.241.78.114 +92.27.128.104 92.82.198.253 92.82.73.194 93.122.213.217 93.122.215.1 93.122.225.34 93.147.142.243 -93.171.157.73 +93.151.254.53 93.172.74.45 93.185.10.131 93.41.182.249 @@ -1309,13 +1341,16 @@ 94.159.129.183 94.230.152.192 94.244.113.217 +94.244.25.21 94.41.0.174 94.53.120.109 94.64.246.247 95.167.71.245 +95.168.234.109 95.170.113.227 95.170.113.52 95.170.201.34 +95.210.1.42 95.231.116.118 95.70.241.219 95.9.120.40 @@ -1326,7 +1361,6 @@ 96.9.69.148 97.68.140.254 97.91.232.131 -97.96.157.170 98.0.210.218 98.113.239.207 98.114.21.206 @@ -1360,11 +1394,12 @@ algorithmshargh.com allloveseries.com alohasoftware.net alphaconsumer.net -altechsolutions.sg am-concepts.ca +amd.alibuf.com amemarine.co.th andreelapeyre.com andremaraisbeleggings.co.za +aneoeauhiazegfiz.ru angthong.nfe.go.th anvietpro.com anysbergbiltong.co.za @@ -1387,12 +1422,10 @@ bangkok-orchids.com bapo.granudan.cn bbs1.marisfrolg.com bcmbconsulting.com -bdpolice.co belsizehair.co.uk besserblok-ufa.ru bheragreens.com bildeboks.no -biz9holdings.com blockchains.pk blog.241optical.com bolidar.dnset.com @@ -1402,13 +1435,13 @@ c.vvvvvvvvv.ga cameli.vn cameraforce.tv cbk.m.dodo52.com +cdn-10049480.file.myqcloud.com cellas.sk cf.uuu9.com cfs5.tistory.com ch.rmu.ac.th chanvribloc.com charm.bizfxr.com -chinese2wsdy8onlyywalkaloneinlifeacmf.duckdns.org chinhdropfile.myvnc.com chinhdropfile80.myvnc.com chj.m.dodo52.com @@ -1422,7 +1455,9 @@ commaa.com complan.hu complanbt.hu comtechadsl.com +config.cqhbkjzx.com config.kuaisousou.top +config.younoteba.top cqjcc.org crc2k18.mooo.com crisalic.fr @@ -1432,10 +1467,12 @@ csw.hu cyclomove.com czsl.91756.cn d2brey8g9iu52b.cloudfront.net +d3.99ddd.com +d9.99ddd.com da.alibuf.com -dailynewsvermont.com danielbastos.com darco.pk +data.kaoyany.top data.over-blog-kiwi.com datapolish.com datvensaigon.com @@ -1472,7 +1509,9 @@ dnn.alibuf.com dodsonimaging.com donmago.com doransky.info +dosame.com down.ancamera.co.kr +down.ci43.com down.haote.com down.pcclear.com down.startools.co.kr @@ -1483,6 +1522,7 @@ down1.arpun.com download.1ys.com download.doumaibiji.cn download.exrnybuf.cn +download.i-tax.cn download.kaobeitu.com download.loginserv.net download.pdf00.cn @@ -1492,6 +1532,8 @@ download.zjsyawqj.cn download301.wanmei.com dpeasesummithilltoppers.pbworks.com drools-moved.46999.n3.nabble.com +dudulm.com +dw.58wangdun.com dx.qqyewu.com dx1.qqtn.com dx2.qqtn.com @@ -1509,6 +1551,7 @@ ermekanik.com esolvent.pl esteteam.org ev0lve.cf +excelofficeonline.com ezfintechcorp.com fatherchildless.com fidiag.kymco.com @@ -1518,7 +1561,6 @@ files6.uludagbilisim.com fishingbigstore.com fitmanacademy.com fkd.derpcity.ru -fotobooth.at frin.ng fstation.dynu.net fte.m.dodo52.com @@ -1528,7 +1570,6 @@ fusionfiresolutions.com futuregraphics.com.ar garenanow.myvnc.com garenanow4.myvnc.com -gasfer.ru gateway-heide.de getvideoplay.com ghislain.dartois.pagesperso-orange.fr @@ -1536,6 +1577,7 @@ gimscompany.com glitzygal.net gnimelf.net go.xsuad.com +gothw.club grafchekloder.rebatesrule.net greattastesmb.ca greenpalace.top @@ -1544,14 +1586,16 @@ gvpcdpgc.edu.in habbotips.free.fr hagebakken.no hanaphoto.co.kr +handrug.com.py handrush.com hazel-azure.co.th +helloeu.info hempdoc.us herrdangwerder.de hfsoftware.cl -hivnd.com hldschool.com hmbwgroup.com +hmpmall.co.kr hoayeuthuong-my.sharepoint.com hostzaa.com hotart.co.nz @@ -1559,12 +1603,14 @@ hotel-le-relais-des-moulins.com housewifes.co hseda.com hsmwebapp.com +htxl.cn hyadegari.ir ikaprama.org impression-gobelet.com inapadvance.com incrediblepixels.com incredicole.com +inigbiseijfji.ru intersel-idf.org isso.ps itd.m.dodo52.com @@ -1616,6 +1662,7 @@ lt02.datacomspecialists.net luatminhthuan.com luisnacht.com.ar lvr.samacomplus.com +m.0757kd.cn m93701t2.beget.tech mackleyn.com manikmeyah.net @@ -1662,6 +1709,7 @@ msecurity.ro mteng.mmj7.com mtfelektroteknik.com mueblesjcp.cl +mv360.net mvb.kz mxpiqw.am.files.1drv.com mynydd-ednyfed-countryhouse.co.uk @@ -1677,6 +1725,7 @@ neocity1.free.fr nerve.untergrund.net news.omumusic.net newsun-shop.com +ngoaingu.garage.com.vn nofound.000webhostapp.com norperuinge.com.pe nprg.ru @@ -1702,14 +1751,18 @@ p3.zbjimg.com p500.mon-application.com p6.zbjimg.com palochusvet.szm.com +panel.devilsden.net partyflix.net pashupatiexports.com +patch2.51lg.com patch2.99ddd.com patch3.99ddd.com pcsoori.com pedidoslalacteo.com.ar perfectshinehair.co.uk ph4s.ru +phamchilong.com +phanmemtinhtiendanang.com phudieusongma.com pink99.com ponik.fartit.com @@ -1717,6 +1770,7 @@ ppl.ac.id prestigehomeautomation.net probost.cz prosoc.nl +protestlabsmovings.es prowin.co.th pujashoppe.in purelondonhyg.com @@ -1763,7 +1817,6 @@ shahtoba.faqserv.com share.dmca.gripe sharjahas.com shembefoundation.com -shopcart.indbytes.com siammetal.net simlun.com.ar sinastorage.cn @@ -1796,8 +1849,8 @@ swwbia.com symanreni.mysecondarydns.com szxypt.com t.honker.info -tandenblekenhoofddorp.nl tattooartcreations.com +taxpos.com tcy.198424.com tehrenberg.com telescopelms.com @@ -1833,6 +1886,7 @@ unicorpbrunei.com uniengrisb.com uniquehall.net upd.m.dodo52.com +update.iwang8.com urquilam.com.ar usd-gold.com users.skynet.be @@ -1843,9 +1897,11 @@ vadyur.github.io valedchap.ir valencaagora.com.br vaziri.echobit.ir +veyron.ir vfocus.net videoswebcammsn.free.fr vitinhvnt.com +wap.dosame.com warriorllc.com wbd.5636.com webarte.com.br @@ -1853,28 +1909,34 @@ webq.wikaba.com webserverthai.com welcometothefuture.com whgaty.com +windcomtechnologies.com wmd9e.a3i1vvv.feteboc.com wood-expert.net woodsytech.com +writesofpassage.co.za wsg.com.sg www2.recepty5.com x2vn.com xantinas.com +xpodip.ir xtremeforumz.com yeez.net yesky.51down.org.cn yesky.xzstatic.com yogeshcycles.com +yokmak.club yy31t.chokun.ru zagruz.dnset.com zagruz.toh.info zagruz.zyns.com zaragoza.co.ug zaragozsa.ug +zd4b.lonlyfafner.ru zdy.17110.com zeytinyagisabun.com zhetysu360.kz ziliao.yunkaodian.com +zj.9553.com zmmore.com zoetermeerov.nl zsinstrument.com diff --git a/urlhaus-filter-domains.txt b/urlhaus-filter-domains.txt index d5914a26..84c80170 100644 --- a/urlhaus-filter-domains.txt +++ b/urlhaus-filter-domains.txt @@ -1,5 +1,5 @@ # Title: Malicious Domains Blocklist -# Updated: Fri, 10 Jul 2020 12:09:54 UTC +# Updated: Sat, 11 Jul 2020 00:10:21 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -1041,6 +1041,7 @@ 103.84.130.111 103.84.241.134 103.84.241.167 +103.84.241.174 103.84.241.184 103.84.241.54 103.84.241.76 @@ -1604,6 +1605,7 @@ 106.104.125.55 106.104.151.157 106.104.169.44 +106.104.193.155 106.105.197.111 106.105.218.18 106.105.233.166 @@ -3255,6 +3257,7 @@ 111.93.169.90 111101111.ru 11122.ru +112.102.84.9 112.112.100.211 112.112.135.207 112.112.192.161 @@ -4234,6 +4237,7 @@ 114.228.248.59 114.228.25.10 114.228.25.197 +114.228.25.27 114.228.25.5 114.228.25.50 114.228.27.34 @@ -5978,6 +5982,7 @@ 115.55.224.12 115.55.226.197 115.55.231.183 +115.55.234.229 115.55.238.213 115.55.238.82 115.55.24.138 @@ -8306,6 +8311,7 @@ 119.201.4.249 119.201.68.12 119.201.89.136 +119.202.240.13 119.202.25.191 119.203.30.165 119.203.9.192 @@ -8319,6 +8325,7 @@ 119.216.4.155 119.236.131.47 119.236.178.151 +119.236.86.236 119.252.171.222 119.254.12.142 119.27.184.136 @@ -12429,6 +12436,7 @@ 139.180.219.208 139.189.192.24 139.189.193.100 +139.189.196.168 139.189.202.157 139.189.202.228 139.189.205.111 @@ -12664,6 +12672,7 @@ 14.205.199.8 14.205.201.134 14.207.59.223 +14.221.4.94 14.221.5.108 14.230.232.48 14.232.145.161 @@ -14889,6 +14898,7 @@ 164.77.56.101 164.77.90.149 164.90.184.0 +164.90.216.114 165.22.1.6 165.22.10.119 165.22.10.225 @@ -15329,6 +15339,7 @@ 167.71.119.44 167.71.12.242 167.71.124.4 +167.71.125.237 167.71.13.86 167.71.131.218 167.71.131.238 @@ -15378,6 +15389,7 @@ 167.71.216.150 167.71.216.201 167.71.217.232 +167.71.221.128 167.71.226.71 167.71.228.11 167.71.230.34 @@ -17080,6 +17092,7 @@ 172.39.21.252 172.39.21.253 172.39.21.6 +172.39.21.78 172.39.22.1 172.39.22.155 172.39.22.178 @@ -17269,6 +17282,7 @@ 172.39.43.125 172.39.43.15 172.39.43.17 +172.39.43.192 172.39.43.210 172.39.43.230 172.39.43.238 @@ -17771,6 +17785,7 @@ 172.45.16.90 172.45.17.237 172.45.17.238 +172.45.17.77 172.45.18.130 172.45.18.135 172.45.18.165 @@ -17803,12 +17818,14 @@ 172.45.21.165 172.45.21.194 172.45.21.76 +172.45.22.172 172.45.23.154 172.45.23.241 172.45.23.7 172.45.23.86 172.45.23.94 172.45.24.211 +172.45.24.38 172.45.24.42 172.45.24.49 172.45.25.108 @@ -19859,6 +19876,7 @@ 180.104.233.251 180.104.238.125 180.104.238.2 +180.104.239.184 180.104.239.212 180.104.239.246 180.104.242.246 @@ -22247,6 +22265,7 @@ 182.52.164.39 182.52.175.47 182.52.177.226 +182.52.179.37 182.52.183.10 182.52.183.212 182.52.188.53 @@ -24939,6 +24958,7 @@ 192.210.146.35 192.210.146.45 192.210.146.54 +192.210.152.100 192.210.180.163 192.210.180.166 192.210.214.166 @@ -25015,6 +25035,7 @@ 192.236.195.212 192.236.195.248 192.236.198.174 +192.236.198.54 192.236.208.231 192.236.208.238 192.236.209.28 @@ -25170,6 +25191,7 @@ 192.81.216.165 192.81.216.68 192.81.217.59 +192.81.218.233 192.95.1.179 192.95.18.197 192.95.2.166 @@ -26235,6 +26257,7 @@ 199.com.vn 1990.duckdns.org 19ce033f.ngrok.io +19workfineanotherrainbowlomoyentwsdywrk.duckdns.org 1a-werbeagentur.de 1arab.net 1bbot.space @@ -26438,6 +26461,7 @@ 2.196.200.174 2.205.184.90 2.226.200.189 +2.228.113.247 2.229.41.205 2.229.49.214 2.229.89.119 @@ -26715,6 +26739,7 @@ 201.42.47.184 201.42.64.183 201.42.74.21 +201.42.81.226 201.42.96.209 201.43.105.10 201.43.122.59 @@ -28106,6 +28131,7 @@ 216.180.117.196 216.180.117.2 216.180.117.20 +216.180.117.200 216.180.117.201 216.180.117.202 216.180.117.204 @@ -32822,6 +32848,7 @@ 36.32.69.87 36.32.69.91 36.32.71.142 +36.32.71.149 36.32.71.158 36.32.71.197 36.32.71.33 @@ -32899,6 +32926,7 @@ 36.35.160.252 36.35.160.28 36.35.160.33 +36.35.160.38 36.35.160.54 36.35.160.6 36.35.160.62 @@ -35768,6 +35796,7 @@ 45.10.88.74 45.11.180.141 45.11.183.130 +45.11.183.78 45.114.182.82 45.114.68.156 45.115.253.82 @@ -35866,6 +35895,7 @@ 45.143.222.41 45.144.2.104 45.144.2.209 +45.145.185.196 45.147.200.13 45.147.200.229 45.147.200.79 @@ -36481,6 +36511,7 @@ 45.95.168.219 45.95.168.228 45.95.168.229 +45.95.168.230 45.95.168.231 45.95.168.242 45.95.168.243 @@ -36963,6 +36994,7 @@ 46.36.37.150 46.36.37.166 46.36.37.229 +46.36.37.24 46.36.37.3 46.36.37.66 46.36.38.195 @@ -38489,6 +38521,7 @@ 5.182.211.138 5.182.211.144 5.182.211.184 +5.182.211.220 5.182.211.241 5.182.211.76 5.182.39.203 @@ -39356,10 +39389,12 @@ 58.227.54.120 58.229.194.122 58.230.89.42 +58.232.98.233 58.238.185.95 58.238.186.91 58.239.96.125 58.242.59.120 +58.242.59.139 58.242.59.153 58.242.59.202 58.242.59.57 @@ -39429,6 +39464,7 @@ 58.243.189.92 58.243.19.105 58.243.19.107 +58.243.19.147 58.243.19.196 58.243.19.233 58.243.19.82 @@ -39610,6 +39646,7 @@ 59.127.33.102 59.127.38.106 59.127.4.144 +59.127.4.217 59.127.40.197 59.127.60.66 59.127.67.105 @@ -41232,6 +41269,7 @@ 62.108.34.111 62.108.34.115 62.108.34.17 +62.108.34.51 62.108.34.89 62.108.35.26 62.109.17.211 @@ -41648,6 +41686,7 @@ 66.70.172.74 66.70.193.47 66.70.202.173 +66.70.218.45 66.70.225.220 66.70.238.93 66.70.246.1 @@ -43457,6 +43496,7 @@ 82.146.49.59 82.146.50.62 82.149.115.54 +82.155.22.188 82.160.123.210 82.160.19.155 82.160.53.157 @@ -43483,6 +43523,7 @@ 82.205.75.255 82.207.26.26 82.207.61.194 +82.207.87.234 82.208.149.161 82.209.211.193 82.211.156.38 @@ -44165,6 +44206,7 @@ 89.148.197.28 89.148.197.58 89.148.198.255 +89.148.199.4 89.148.204.140 89.148.204.161 89.148.204.224 @@ -44491,6 +44533,7 @@ 91.198.220.215 91.198.220.225 91.200.100.136 +91.200.100.143 91.200.100.169 91.200.100.180 91.200.100.41 @@ -44931,6 +44974,7 @@ 94.139.114.94 94.139.175.34 94.139.204.197 +94.140.115.48 94.140.125.34 94.140.125.9 94.140.244.229 @@ -45459,7 +45503,6 @@ 9palheiros.com.br 9qwe8q9w7asqw.com 9rayaa.com -9scroob.com 9smap.hfdev.uk 9tindia.com 9u7a1o.regardisperfectshild.ru @@ -47149,7 +47192,6 @@ ahger4334.duckdns.org ahi0000.de ahigherstandardofcare.com ahij.biz -ahimsango.org ahiskatv.net ahitekniktarti.com ahiyangrup.com.tr @@ -48205,7 +48247,6 @@ almasur.es almatecsrl.it almayassah.com almaz-plitka.ru -almaz-truskavets.com.ua almazart.ru almemaristone.com almendraslitral.cl @@ -64414,7 +64455,6 @@ diversificando.org diversifii.com diversitycityin.com diversityfoodbrands.com -diversitymbamagazine.com diversitywealth.com diverzeent.com divi.no @@ -65317,6 +65357,7 @@ download.loginserv.net download.moffice365.live download.moldiscovery.com download.nadns.info +download.ningzhidata.com download.novotrac.ch download.pdf00.cn download.postnltrackentrace.com @@ -71074,7 +71115,6 @@ forads.ae forage.restaurant forbesriley.net forbiddenjewels.com.au -forbika.com forcakes.ru forcaparaviver.com.br forcaperfeita.com.br @@ -72479,6 +72519,7 @@ gatewaycentrechurch.org gatewayhealth.com.ng gatewaylogsitics.com gatewaymontessori.edu.gh +gatewaynews.co.za gatineauremorquage.com gatorblinds.info gatorusa.com @@ -75246,6 +75287,7 @@ handbookforfairygodmothers.com handbuiltapps.com handcraftedhardwoodfurniture.com handehoser.av.tr +handehotel.com handelgirona.cat handelintl.com handelpand.nl @@ -75255,6 +75297,7 @@ handmadebynannysam.co.uk handofdoom.org handom.u1296248.cp.regruhosting.ru handpickcart.com +handrug.com.py handrush.com hands.ducksstomach.club handsfreenetworks.com @@ -75897,6 +75940,7 @@ hellocode.id hellodev.efront-dev.com.au hellodocumentary.com hellodonuts.com +helloeu.info hellofbi.com hellogrid.com hellohello-pension.com @@ -77626,6 +77670,7 @@ iacp-od.org iadeca.es iadigital.com.br iaecconsultants.com +iain-padangsidimpuan.ac.id iais.ac.id iakah.pw iam-creative.co.id @@ -88611,6 +88656,7 @@ maramahan.ir maramaljidi.com maramuresguides.ro marasgezikulubu.com +marashmara.info marasisca.com marasopel.com marathon-boats.com @@ -89559,6 +89605,7 @@ med.tomsk.ru meda-comp.net medansecuritysystem.com medcomerce.com.br +medconrx.com medeaser.com mededsys.com medegbetv.com @@ -90260,6 +90307,7 @@ mgtc.dk mguidtw.natursektgirls.live mguize.com.br mgupta.me +mguy2934.duckdns.org mgvsales.net mgxconsultancy.com mha.ucddorcas.click @@ -94350,6 +94398,7 @@ nineti9.com ninetygrime.kolegajualan.com ninetynine.nl nineuniversityreviews.org +ningzhidata.com ninh.xyz ninh221.tk ninhodosanimais.com.br @@ -98121,6 +98170,7 @@ phanbonvinathai.com.vn phangiunque.com.vn phanmemchamcong.net phanmemgym.net +phanmemtinhtiendanang.com phanminhhuy.com phanphoidienthoai.com phanphoidongydungha.com @@ -111394,7 +111444,6 @@ tacoar.com.br tacollective.org tacoshermanos.fr tact-yl.fr -tactical-toolbox.com tacticalcto.com.au tacticalintelligence.org tacticsco.com @@ -116747,7 +116796,6 @@ url-update.com url-validation-clients.com url.246546.com url.57569.fr.snd52.ch -url.sg url2.mailanyone.net url3.mailanyone.net url5459.41southbar.com diff --git a/urlhaus-filter-hosts-online.txt b/urlhaus-filter-hosts-online.txt index bf6806bc..54b64c7f 100644 --- a/urlhaus-filter-hosts-online.txt +++ b/urlhaus-filter-hosts-online.txt @@ -1,5 +1,5 @@ # Title: Online Malicious Hosts Blocklist -# Updated: Fri, 10 Jul 2020 12:09:54 UTC +# Updated: Sat, 11 Jul 2020 00:10:21 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -11,6 +11,7 @@ 0.0.0.0 49parallel.ca 0.0.0.0 7p22jz.chokun.ru 0.0.0.0 7th-club.com +0.0.0.0 87du.vip 0.0.0.0 a-reality.co.uk 0.0.0.0 abass.ir 0.0.0.0 accessyouraudience.com @@ -28,11 +29,12 @@ 0.0.0.0 allloveseries.com 0.0.0.0 alohasoftware.net 0.0.0.0 alphaconsumer.net -0.0.0.0 altechsolutions.sg 0.0.0.0 am-concepts.ca +0.0.0.0 amd.alibuf.com 0.0.0.0 amemarine.co.th 0.0.0.0 andreelapeyre.com 0.0.0.0 andremaraisbeleggings.co.za +0.0.0.0 aneoeauhiazegfiz.ru 0.0.0.0 angthong.nfe.go.th 0.0.0.0 anvietpro.com 0.0.0.0 anysbergbiltong.co.za @@ -55,12 +57,10 @@ 0.0.0.0 bapo.granudan.cn 0.0.0.0 bbs1.marisfrolg.com 0.0.0.0 bcmbconsulting.com -0.0.0.0 bdpolice.co 0.0.0.0 belsizehair.co.uk 0.0.0.0 besserblok-ufa.ru 0.0.0.0 bheragreens.com 0.0.0.0 bildeboks.no -0.0.0.0 biz9holdings.com 0.0.0.0 blockchains.pk 0.0.0.0 blog.241optical.com 0.0.0.0 bolidar.dnset.com @@ -70,13 +70,13 @@ 0.0.0.0 cameli.vn 0.0.0.0 cameraforce.tv 0.0.0.0 cbk.m.dodo52.com +0.0.0.0 cdn-10049480.file.myqcloud.com 0.0.0.0 cellas.sk 0.0.0.0 cf.uuu9.com 0.0.0.0 cfs5.tistory.com 0.0.0.0 ch.rmu.ac.th 0.0.0.0 chanvribloc.com 0.0.0.0 charm.bizfxr.com -0.0.0.0 chinese2wsdy8onlyywalkaloneinlifeacmf.duckdns.org 0.0.0.0 chinhdropfile.myvnc.com 0.0.0.0 chinhdropfile80.myvnc.com 0.0.0.0 chj.m.dodo52.com @@ -90,7 +90,9 @@ 0.0.0.0 complan.hu 0.0.0.0 complanbt.hu 0.0.0.0 comtechadsl.com +0.0.0.0 config.cqhbkjzx.com 0.0.0.0 config.kuaisousou.top +0.0.0.0 config.younoteba.top 0.0.0.0 cqjcc.org 0.0.0.0 crc2k18.mooo.com 0.0.0.0 crisalic.fr @@ -100,10 +102,12 @@ 0.0.0.0 cyclomove.com 0.0.0.0 czsl.91756.cn 0.0.0.0 d2brey8g9iu52b.cloudfront.net +0.0.0.0 d3.99ddd.com +0.0.0.0 d9.99ddd.com 0.0.0.0 da.alibuf.com -0.0.0.0 dailynewsvermont.com 0.0.0.0 danielbastos.com 0.0.0.0 darco.pk +0.0.0.0 data.kaoyany.top 0.0.0.0 data.over-blog-kiwi.com 0.0.0.0 datapolish.com 0.0.0.0 datvensaigon.com @@ -140,7 +144,9 @@ 0.0.0.0 dodsonimaging.com 0.0.0.0 donmago.com 0.0.0.0 doransky.info +0.0.0.0 dosame.com 0.0.0.0 down.ancamera.co.kr +0.0.0.0 down.ci43.com 0.0.0.0 down.haote.com 0.0.0.0 down.pcclear.com 0.0.0.0 down.startools.co.kr @@ -151,6 +157,7 @@ 0.0.0.0 download.1ys.com 0.0.0.0 download.doumaibiji.cn 0.0.0.0 download.exrnybuf.cn +0.0.0.0 download.i-tax.cn 0.0.0.0 download.kaobeitu.com 0.0.0.0 download.loginserv.net 0.0.0.0 download.pdf00.cn @@ -160,6 +167,8 @@ 0.0.0.0 download301.wanmei.com 0.0.0.0 dpeasesummithilltoppers.pbworks.com 0.0.0.0 drools-moved.46999.n3.nabble.com +0.0.0.0 dudulm.com +0.0.0.0 dw.58wangdun.com 0.0.0.0 dx.qqyewu.com 0.0.0.0 dx1.qqtn.com 0.0.0.0 dx2.qqtn.com @@ -177,6 +186,7 @@ 0.0.0.0 esolvent.pl 0.0.0.0 esteteam.org 0.0.0.0 ev0lve.cf +0.0.0.0 excelofficeonline.com 0.0.0.0 ezfintechcorp.com 0.0.0.0 fatherchildless.com 0.0.0.0 fidiag.kymco.com @@ -186,7 +196,6 @@ 0.0.0.0 fishingbigstore.com 0.0.0.0 fitmanacademy.com 0.0.0.0 fkd.derpcity.ru -0.0.0.0 fotobooth.at 0.0.0.0 frin.ng 0.0.0.0 fstation.dynu.net 0.0.0.0 fte.m.dodo52.com @@ -196,7 +205,6 @@ 0.0.0.0 futuregraphics.com.ar 0.0.0.0 garenanow.myvnc.com 0.0.0.0 garenanow4.myvnc.com -0.0.0.0 gasfer.ru 0.0.0.0 gateway-heide.de 0.0.0.0 getvideoplay.com 0.0.0.0 ghislain.dartois.pagesperso-orange.fr @@ -204,6 +212,7 @@ 0.0.0.0 glitzygal.net 0.0.0.0 gnimelf.net 0.0.0.0 go.xsuad.com +0.0.0.0 gothw.club 0.0.0.0 grafchekloder.rebatesrule.net 0.0.0.0 greattastesmb.ca 0.0.0.0 greenpalace.top @@ -212,14 +221,16 @@ 0.0.0.0 habbotips.free.fr 0.0.0.0 hagebakken.no 0.0.0.0 hanaphoto.co.kr +0.0.0.0 handrug.com.py 0.0.0.0 handrush.com 0.0.0.0 hazel-azure.co.th +0.0.0.0 helloeu.info 0.0.0.0 hempdoc.us 0.0.0.0 herrdangwerder.de 0.0.0.0 hfsoftware.cl -0.0.0.0 hivnd.com 0.0.0.0 hldschool.com 0.0.0.0 hmbwgroup.com +0.0.0.0 hmpmall.co.kr 0.0.0.0 hoayeuthuong-my.sharepoint.com 0.0.0.0 hostzaa.com 0.0.0.0 hotart.co.nz @@ -227,12 +238,14 @@ 0.0.0.0 housewifes.co 0.0.0.0 hseda.com 0.0.0.0 hsmwebapp.com +0.0.0.0 htxl.cn 0.0.0.0 hyadegari.ir 0.0.0.0 ikaprama.org 0.0.0.0 impression-gobelet.com 0.0.0.0 inapadvance.com 0.0.0.0 incrediblepixels.com 0.0.0.0 incredicole.com +0.0.0.0 inigbiseijfji.ru 0.0.0.0 intersel-idf.org 0.0.0.0 isso.ps 0.0.0.0 itd.m.dodo52.com @@ -284,6 +297,7 @@ 0.0.0.0 luatminhthuan.com 0.0.0.0 luisnacht.com.ar 0.0.0.0 lvr.samacomplus.com +0.0.0.0 m.0757kd.cn 0.0.0.0 m93701t2.beget.tech 0.0.0.0 mackleyn.com 0.0.0.0 manikmeyah.net @@ -330,6 +344,7 @@ 0.0.0.0 mteng.mmj7.com 0.0.0.0 mtfelektroteknik.com 0.0.0.0 mueblesjcp.cl +0.0.0.0 mv360.net 0.0.0.0 mvb.kz 0.0.0.0 mxpiqw.am.files.1drv.com 0.0.0.0 mynydd-ednyfed-countryhouse.co.uk @@ -345,6 +360,7 @@ 0.0.0.0 nerve.untergrund.net 0.0.0.0 news.omumusic.net 0.0.0.0 newsun-shop.com +0.0.0.0 ngoaingu.garage.com.vn 0.0.0.0 nofound.000webhostapp.com 0.0.0.0 norperuinge.com.pe 0.0.0.0 nprg.ru @@ -370,14 +386,18 @@ 0.0.0.0 p500.mon-application.com 0.0.0.0 p6.zbjimg.com 0.0.0.0 palochusvet.szm.com +0.0.0.0 panel.devilsden.net 0.0.0.0 partyflix.net 0.0.0.0 pashupatiexports.com +0.0.0.0 patch2.51lg.com 0.0.0.0 patch2.99ddd.com 0.0.0.0 patch3.99ddd.com 0.0.0.0 pcsoori.com 0.0.0.0 pedidoslalacteo.com.ar 0.0.0.0 perfectshinehair.co.uk 0.0.0.0 ph4s.ru +0.0.0.0 phamchilong.com +0.0.0.0 phanmemtinhtiendanang.com 0.0.0.0 phudieusongma.com 0.0.0.0 pink99.com 0.0.0.0 ponik.fartit.com @@ -385,6 +405,7 @@ 0.0.0.0 prestigehomeautomation.net 0.0.0.0 probost.cz 0.0.0.0 prosoc.nl +0.0.0.0 protestlabsmovings.es 0.0.0.0 prowin.co.th 0.0.0.0 pujashoppe.in 0.0.0.0 purelondonhyg.com @@ -431,7 +452,6 @@ 0.0.0.0 share.dmca.gripe 0.0.0.0 sharjahas.com 0.0.0.0 shembefoundation.com -0.0.0.0 shopcart.indbytes.com 0.0.0.0 siammetal.net 0.0.0.0 simlun.com.ar 0.0.0.0 sinastorage.cn @@ -464,8 +484,8 @@ 0.0.0.0 symanreni.mysecondarydns.com 0.0.0.0 szxypt.com 0.0.0.0 t.honker.info -0.0.0.0 tandenblekenhoofddorp.nl 0.0.0.0 tattooartcreations.com +0.0.0.0 taxpos.com 0.0.0.0 tcy.198424.com 0.0.0.0 tehrenberg.com 0.0.0.0 telescopelms.com @@ -501,6 +521,7 @@ 0.0.0.0 uniengrisb.com 0.0.0.0 uniquehall.net 0.0.0.0 upd.m.dodo52.com +0.0.0.0 update.iwang8.com 0.0.0.0 urquilam.com.ar 0.0.0.0 usd-gold.com 0.0.0.0 users.skynet.be @@ -511,9 +532,11 @@ 0.0.0.0 valedchap.ir 0.0.0.0 valencaagora.com.br 0.0.0.0 vaziri.echobit.ir +0.0.0.0 veyron.ir 0.0.0.0 vfocus.net 0.0.0.0 videoswebcammsn.free.fr 0.0.0.0 vitinhvnt.com +0.0.0.0 wap.dosame.com 0.0.0.0 warriorllc.com 0.0.0.0 wbd.5636.com 0.0.0.0 webarte.com.br @@ -521,28 +544,34 @@ 0.0.0.0 webserverthai.com 0.0.0.0 welcometothefuture.com 0.0.0.0 whgaty.com +0.0.0.0 windcomtechnologies.com 0.0.0.0 wmd9e.a3i1vvv.feteboc.com 0.0.0.0 wood-expert.net 0.0.0.0 woodsytech.com +0.0.0.0 writesofpassage.co.za 0.0.0.0 wsg.com.sg 0.0.0.0 www2.recepty5.com 0.0.0.0 x2vn.com 0.0.0.0 xantinas.com +0.0.0.0 xpodip.ir 0.0.0.0 xtremeforumz.com 0.0.0.0 yeez.net 0.0.0.0 yesky.51down.org.cn 0.0.0.0 yesky.xzstatic.com 0.0.0.0 yogeshcycles.com +0.0.0.0 yokmak.club 0.0.0.0 yy31t.chokun.ru 0.0.0.0 zagruz.dnset.com 0.0.0.0 zagruz.toh.info 0.0.0.0 zagruz.zyns.com 0.0.0.0 zaragoza.co.ug 0.0.0.0 zaragozsa.ug +0.0.0.0 zd4b.lonlyfafner.ru 0.0.0.0 zdy.17110.com 0.0.0.0 zeytinyagisabun.com 0.0.0.0 zhetysu360.kz 0.0.0.0 ziliao.yunkaodian.com +0.0.0.0 zj.9553.com 0.0.0.0 zmmore.com 0.0.0.0 zoetermeerov.nl 0.0.0.0 zsinstrument.com diff --git a/urlhaus-filter-hosts.txt b/urlhaus-filter-hosts.txt index 65ed5da0..521d3479 100644 --- a/urlhaus-filter-hosts.txt +++ b/urlhaus-filter-hosts.txt @@ -1,5 +1,5 @@ # Title: Malicious Hosts Blocklist -# Updated: Fri, 10 Jul 2020 12:09:54 UTC +# Updated: Sat, 11 Jul 2020 00:10:21 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -290,6 +290,7 @@ 0.0.0.0 199.com.vn 0.0.0.0 1990.duckdns.org 0.0.0.0 19ce033f.ngrok.io +0.0.0.0 19workfineanotherrainbowlomoyentwsdywrk.duckdns.org 0.0.0.0 1a-werbeagentur.de 0.0.0.0 1arab.net 0.0.0.0 1bbot.space @@ -1435,7 +1436,6 @@ 0.0.0.0 9palheiros.com.br 0.0.0.0 9qwe8q9w7asqw.com 0.0.0.0 9rayaa.com -0.0.0.0 9scroob.com 0.0.0.0 9smap.hfdev.uk 0.0.0.0 9tindia.com 0.0.0.0 9u7a1o.regardisperfectshild.ru @@ -3125,7 +3125,6 @@ 0.0.0.0 ahi0000.de 0.0.0.0 ahigherstandardofcare.com 0.0.0.0 ahij.biz -0.0.0.0 ahimsango.org 0.0.0.0 ahiskatv.net 0.0.0.0 ahitekniktarti.com 0.0.0.0 ahiyangrup.com.tr @@ -4181,7 +4180,6 @@ 0.0.0.0 almatecsrl.it 0.0.0.0 almayassah.com 0.0.0.0 almaz-plitka.ru -0.0.0.0 almaz-truskavets.com.ua 0.0.0.0 almazart.ru 0.0.0.0 almemaristone.com 0.0.0.0 almendraslitral.cl @@ -20390,7 +20388,6 @@ 0.0.0.0 diversifii.com 0.0.0.0 diversitycityin.com 0.0.0.0 diversityfoodbrands.com -0.0.0.0 diversitymbamagazine.com 0.0.0.0 diversitywealth.com 0.0.0.0 diverzeent.com 0.0.0.0 divi.no @@ -21293,6 +21290,7 @@ 0.0.0.0 download.moffice365.live 0.0.0.0 download.moldiscovery.com 0.0.0.0 download.nadns.info +0.0.0.0 download.ningzhidata.com 0.0.0.0 download.novotrac.ch 0.0.0.0 download.pdf00.cn 0.0.0.0 download.postnltrackentrace.com @@ -27050,7 +27048,6 @@ 0.0.0.0 forage.restaurant 0.0.0.0 forbesriley.net 0.0.0.0 forbiddenjewels.com.au -0.0.0.0 forbika.com 0.0.0.0 forcakes.ru 0.0.0.0 forcaparaviver.com.br 0.0.0.0 forcaperfeita.com.br @@ -28455,6 +28452,7 @@ 0.0.0.0 gatewayhealth.com.ng 0.0.0.0 gatewaylogsitics.com 0.0.0.0 gatewaymontessori.edu.gh +0.0.0.0 gatewaynews.co.za 0.0.0.0 gatineauremorquage.com 0.0.0.0 gatorblinds.info 0.0.0.0 gatorusa.com @@ -31222,6 +31220,7 @@ 0.0.0.0 handbuiltapps.com 0.0.0.0 handcraftedhardwoodfurniture.com 0.0.0.0 handehoser.av.tr +0.0.0.0 handehotel.com 0.0.0.0 handelgirona.cat 0.0.0.0 handelintl.com 0.0.0.0 handelpand.nl @@ -31231,6 +31230,7 @@ 0.0.0.0 handofdoom.org 0.0.0.0 handom.u1296248.cp.regruhosting.ru 0.0.0.0 handpickcart.com +0.0.0.0 handrug.com.py 0.0.0.0 handrush.com 0.0.0.0 hands.ducksstomach.club 0.0.0.0 handsfreenetworks.com @@ -31873,6 +31873,7 @@ 0.0.0.0 hellodev.efront-dev.com.au 0.0.0.0 hellodocumentary.com 0.0.0.0 hellodonuts.com +0.0.0.0 helloeu.info 0.0.0.0 hellofbi.com 0.0.0.0 hellogrid.com 0.0.0.0 hellohello-pension.com @@ -33602,6 +33603,7 @@ 0.0.0.0 iadeca.es 0.0.0.0 iadigital.com.br 0.0.0.0 iaecconsultants.com +0.0.0.0 iain-padangsidimpuan.ac.id 0.0.0.0 iais.ac.id 0.0.0.0 iakah.pw 0.0.0.0 iam-creative.co.id @@ -44587,6 +44589,7 @@ 0.0.0.0 maramaljidi.com 0.0.0.0 maramuresguides.ro 0.0.0.0 marasgezikulubu.com +0.0.0.0 marashmara.info 0.0.0.0 marasisca.com 0.0.0.0 marasopel.com 0.0.0.0 marathon-boats.com @@ -45535,6 +45538,7 @@ 0.0.0.0 meda-comp.net 0.0.0.0 medansecuritysystem.com 0.0.0.0 medcomerce.com.br +0.0.0.0 medconrx.com 0.0.0.0 medeaser.com 0.0.0.0 mededsys.com 0.0.0.0 medegbetv.com @@ -46236,6 +46240,7 @@ 0.0.0.0 mguidtw.natursektgirls.live 0.0.0.0 mguize.com.br 0.0.0.0 mgupta.me +0.0.0.0 mguy2934.duckdns.org 0.0.0.0 mgvsales.net 0.0.0.0 mgxconsultancy.com 0.0.0.0 mha.ucddorcas.click @@ -50326,6 +50331,7 @@ 0.0.0.0 ninetygrime.kolegajualan.com 0.0.0.0 ninetynine.nl 0.0.0.0 nineuniversityreviews.org +0.0.0.0 ningzhidata.com 0.0.0.0 ninh.xyz 0.0.0.0 ninh221.tk 0.0.0.0 ninhodosanimais.com.br @@ -54097,6 +54103,7 @@ 0.0.0.0 phangiunque.com.vn 0.0.0.0 phanmemchamcong.net 0.0.0.0 phanmemgym.net +0.0.0.0 phanmemtinhtiendanang.com 0.0.0.0 phanminhhuy.com 0.0.0.0 phanphoidienthoai.com 0.0.0.0 phanphoidongydungha.com @@ -67367,7 +67374,6 @@ 0.0.0.0 tacollective.org 0.0.0.0 tacoshermanos.fr 0.0.0.0 tact-yl.fr -0.0.0.0 tactical-toolbox.com 0.0.0.0 tacticalcto.com.au 0.0.0.0 tacticalintelligence.org 0.0.0.0 tacticsco.com @@ -72720,7 +72726,6 @@ 0.0.0.0 url-validation-clients.com 0.0.0.0 url.246546.com 0.0.0.0 url.57569.fr.snd52.ch -0.0.0.0 url.sg 0.0.0.0 url2.mailanyone.net 0.0.0.0 url3.mailanyone.net 0.0.0.0 url5459.41southbar.com diff --git a/urlhaus-filter-online.txt b/urlhaus-filter-online.txt index 2ebeacfd..92a1c310 100644 --- a/urlhaus-filter-online.txt +++ b/urlhaus-filter-online.txt @@ -1,5 +1,5 @@ ! Title: Online Malicious URL Blocklist -! Updated: Fri, 10 Jul 2020 12:09:54 UTC +! Updated: Sat, 11 Jul 2020 00:10:21 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/urlhaus-filter ! License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -10,6 +10,7 @@ ||1.246.222.107^ ||1.246.222.109^ ||1.246.222.113^ +||1.246.222.123^ ||1.246.222.127^ ||1.246.222.134^ ||1.246.222.138^ @@ -22,7 +23,6 @@ ||1.246.222.237^ ||1.246.222.245^ ||1.246.222.249^ -||1.246.222.36^ ||1.246.222.38^ ||1.246.222.43^ ||1.246.222.44^ @@ -65,7 +65,6 @@ ||1.250.111.212^ ||1.250.159.41^ ||1.254.88.13^ -||1.30.215.144^ ||1.53.30.223^ ||1.6.23.173^ ||100.12.37.7^ @@ -73,6 +72,8 @@ ||101.255.36.146^ ||101.255.36.154^ ||101.255.54.38^ +||102.141.241.14^ +||102.182.126.91^ ||103.102.68.27^ ||103.110.49.20^ ||103.116.87.130^ @@ -88,13 +89,14 @@ ||103.230.62.146^ ||103.237.173.218^ ||103.240.249.121^ -||103.255.235.219^ ||103.31.47.214^ ||103.4.117.26^ +||103.47.57.204^ ||103.50.4.235^ -||103.50.7.19^ +||103.70.130.26^ ||103.79.112.254^ ||103.80.210.9^ +||103.84.241.174^ ||103.92.123.195^ ||103.92.25.90^ ||103.92.25.95^ @@ -106,9 +108,10 @@ ||104.33.52.85^ ||104.4.171.163^ ||106.104.169.44^ +||106.104.193.155^ ||106.105.197.111^ ||106.105.218.18^ -||106.110.196.80^ +||106.110.214.186^ ||107.142.169.193^ ||107.144.64.190^ ||107.189.11.170^ @@ -121,7 +124,6 @@ ||108.46.212.101^ ||108.6.126.188^ ||108.77.246.129^ -||108.79.242.31^ ||108.80.60.218^ ||108.83.164.236^ ||109.104.197.153^ @@ -129,13 +131,11 @@ ||109.124.90.229^ ||109.233.196.232^ ||109.235.7.228^ -||109.248.58.238^ ||109.86.85.253^ ||109.88.185.119^ ||109.95.200.102^ ||109.96.57.246^ ||110.155.50.101^ -||110.34.3.142^ ||110.49.109.152^ ||110.74.209.190^ ||111.0.124.232^ @@ -152,6 +152,7 @@ ||111.43.223.100^ ||111.43.223.160^ ||111.93.169.90^ +||112.102.84.9^ ||112.156.36.178^ ||112.162.160.213^ ||112.164.168.88^ @@ -159,6 +160,8 @@ ||112.165.97.124^ ||112.166.251.121^ ||112.167.148.70^ +||112.17.183.239^ +||112.17.78.178^ ||112.17.80.187^ ||112.170.205.85^ ||112.170.23.21^ @@ -178,27 +181,28 @@ ||112.28.98.61^ ||112.78.45.158^ ||113.11.95.254^ -||113.174.96.250^ ||113.221.13.204^ ||113.254.169.251^ ||114.226.23.172^ ||114.226.81.133^ ||114.227.30.70^ ||114.228.25.10^ +||114.228.25.27^ ||114.229.165.72^ ||114.229.220.216^ ||114.234.59.46^ ||114.235.5.102^ ||114.235.81.53^ ||114.239.118.175^ +||114.239.151.41^ ||114.239.173.94^ ||114.239.195.13^ ||114.239.32.117^ ||114.239.95.60^ ||114.79.172.42^ +||115.206.60.63^ ||115.21.29.160^ -||115.49.152.116^ -||115.55.51.177^ +||115.55.234.229^ ||116.206.164.46^ ||116.232.15.162^ ||116.241.138.124^ @@ -227,8 +231,10 @@ ||119.159.224.154^ ||119.18.38.144^ ||119.2.48.159^ +||119.202.240.13^ ||119.206.120.177^ ||119.212.101.8^ +||119.236.86.236^ ||12.178.187.6^ ||12.178.187.7^ ||12.178.187.8^ @@ -257,9 +263,12 @@ ||121.186.74.53^ ||121.226.179.144^ ||121.226.232.27^ +||121.231.101.42^ +||121.231.102.55^ ||121.231.83.134^ ||121.233.87.223^ ||121.86.113.254^ +||122.160.111.68^ ||122.176.115.28^ ||122.176.74.247^ ||123.0.209.88^ @@ -281,15 +290,20 @@ ||124.119.139.245^ ||124.153.236.6^ ||124.6.1.35^ -||124.66.114.63^ +||124.6.14.208^ ||124.67.89.52^ +||124.67.89.5^ ||124.67.89.70^ +||124.67.89.76^ ||124.79.67.203^ ||125.130.59.163^ ||125.138.57.208^ ||125.18.28.170^ ||125.209.71.6^ +||125.25.125.73^ ||125.26.165.244^ +||125.79.73.239^ +||128.116.169.210^ ||128.65.183.8^ ||129.121.176.89^ ||129.126.204.40^ @@ -297,6 +311,7 @@ ||138.117.6.232^ ||138.204.89.192^ ||138.99.204.224^ +||139.189.196.168^ ||139.216.102.151^ ||139.5.177.10^ ||14.102.17.222^ @@ -318,7 +333,7 @@ ||14.49.212.151^ ||14.55.136.146^ ||141.226.94.115^ -||142.11.196.152^ +||142.169.129.243^ ||144.132.166.70^ ||144.136.155.166^ ||144.139.130.6^ @@ -335,11 +350,12 @@ ||162.232.82.166^ ||163.13.182.105^ ||164.163.238.210^ -||167.71.216.201^ +||165.73.60.72^ +||165.90.16.5^ ||171.101.45.90^ ||171.113.39.78^ +||171.222.122.67^ ||171.38.216.169^ -||171.38.218.153^ ||172.114.244.127^ ||172.90.37.142^ ||173.160.86.172^ @@ -347,7 +363,6 @@ ||173.168.197.166^ ||173.169.46.85^ ||173.2.195.128^ -||173.208.133.114^ ||173.233.85.171^ ||173.235.178.79^ ||173.235.209.70^ @@ -357,8 +372,10 @@ ||173.54.110.115^ ||174.106.33.85^ ||174.2.176.60^ +||174.49.159.85^ ||175.11.192.170^ ||175.215.226.31^ +||175.215.57.74^ ||176.108.12.36^ ||176.108.58.123^ ||176.113.161.119^ @@ -368,8 +385,11 @@ ||176.113.161.136^ ||176.113.161.41^ ||176.113.161.45^ +||176.113.161.48^ ||176.113.161.59^ ||176.113.161.64^ +||176.113.161.88^ +||176.113.161.91^ ||176.12.117.70^ ||176.123.7.115^ ||176.193.6.105^ @@ -378,6 +398,7 @@ ||177.11.92.78^ ||177.125.227.85^ ||177.128.126.70^ +||177.170.50.76^ ||177.189.137.82^ ||177.32.136.235^ ||177.38.176.22^ @@ -386,6 +407,7 @@ ||177.67.8.11^ ||177.72.2.186^ ||177.76.232.32^ +||177.82.175.56^ ||178.124.182.187^ ||178.136.195.90^ ||178.151.143.2^ @@ -405,12 +427,14 @@ ||179.99.210.161^ ||180.104.167.120^ ||180.104.184.167^ +||180.104.239.184^ ||180.104.85.70^ ||180.115.117.241^ ||180.116.234.75^ ||180.123.170.16^ ||180.123.206.251^ ||180.123.92.48^ +||180.124.125.100^ ||180.124.132.176^ ||180.124.24.173^ ||180.124.24.176^ @@ -421,7 +445,6 @@ ||180.176.208.116^ ||180.177.104.65^ ||180.177.242.73^ -||180.189.104.106^ ||180.214.238.5^ ||180.228.38.207^ ||180.248.80.38^ @@ -452,7 +475,6 @@ ||181.49.241.50^ ||181.49.59.162^ ||182.117.67.215^ -||182.117.8.179^ ||182.160.101.51^ ||182.160.125.229^ ||182.160.98.250^ @@ -470,11 +492,9 @@ ||185.10.68.175^ ||185.12.78.161^ ||185.126.178.243^ -||185.132.53.143^ -||185.136.193.70^ ||185.138.123.179^ +||185.14.250.199^ ||185.153.196.209^ -||185.172.110.176^ ||185.172.110.185^ ||185.172.110.216^ ||185.172.110.241^ @@ -482,10 +502,12 @@ ||185.172.110.248^ ||185.172.110.250^ ||185.172.111.196^ +||185.172.111.214^ ||185.172.111.221^ ||185.172.111.225^ ||185.172.111.233^ ||185.181.10.234^ +||185.216.140.103^ ||185.228.141.74^ ||185.239.203.60^ ||185.34.16.231^ @@ -514,7 +536,6 @@ ||188.169.229.190^ ||188.169.229.202^ ||188.170.177.98^ -||188.227.46.177^ ||188.237.212.202^ ||188.242.242.144^ ||188.3.100.117^ @@ -528,6 +549,7 @@ ||189.91.80.82^ ||190.0.42.106^ ||190.109.178.139^ +||190.109.189.120^ ||190.110.161.252^ ||190.119.207.58^ ||190.128.135.130^ @@ -563,16 +585,14 @@ ||192.236.195.248^ ||192.3.140.203^ ||192.3.31.220^ +||193.106.57.83^ ||193.107.96.15^ ||193.228.135.144^ ||193.228.91.105^ ||193.228.91.124^ ||193.34.21.66^ -||194.15.36.52^ ||194.152.35.139^ ||194.180.224.134^ -||194.87.138.209^ -||194.87.138.32^ ||195.162.70.104^ ||195.214.252.110^ ||195.228.231.218^ @@ -581,6 +601,7 @@ ||196.202.26.182^ ||196.218.202.115^ ||196.218.48.82^ +||196.218.5.243^ ||196.218.53.68^ ||196.221.144.149^ ||196.221.206.232^ @@ -589,19 +610,22 @@ ||197.159.2.106^ ||197.51.235.38^ ||198.46.202.121^ -||199.188.204.4^ ||199.19.224.46^ ||199.83.204.88^ +||199.83.206.60^ ||2.180.33.118^ ||2.185.150.180^ ||2.187.6.131^ ||2.187.7.249^ +||2.228.113.247^ ||2.229.41.205^ ||2.229.49.214^ ||2.229.89.119^ ||2.237.76.141^ ||2.32.234.167^ ||2.42.255.171^ +||2.45.111.158^ +||2.55.103.71^ ||2.55.125.182^ ||2.57.121.109^ ||2.57.121.111^ @@ -630,15 +654,18 @@ ||201.203.158.96^ ||201.203.27.37^ ||201.234.138.92^ +||201.42.81.226^ ||201.52.135.45^ ||201.95.127.54^ ||202.107.233.41^ ||202.133.193.81^ ||202.166.206.80^ ||202.166.217.54^ +||202.191.124.185^ ||202.29.95.12^ ||202.4.124.58^ ||202.51.176.114^ +||202.51.191.174^ ||202.74.236.9^ ||202.79.46.30^ ||203.129.254.50^ @@ -723,6 +750,7 @@ ||218.21.170.249^ ||218.21.170.44^ ||218.21.170.96^ +||218.21.171.244^ ||218.21.171.246^ ||218.255.247.58^ ||218.31.18.187^ @@ -749,27 +777,26 @@ ||220.70.249.177^ ||220.82.140.17^ ||220.88.113.136^ -||220.90.87.32^ ||220.92.168.176^ ||221.124.78.15^ ||221.144.153.139^ ||221.152.34.93^ -||221.155.30.60^ ||221.165.13.155^ ||221.166.254.127^ ||221.210.211.12^ ||221.226.86.151^ -||221.5.28.19^ ||222.102.63.41^ ||222.116.70.13^ ||222.185.151.16^ ||222.185.42.110^ ||222.188.190.206^ +||222.217.65.112^ ||222.239.83.232^ ||222.243.14.67^ ||222.67.116.43^ ||222.74.186.164^ ||222.74.186.174^ +||222.74.186.180^ ||223.93.157.244^ ||23.112.74.204^ ||23.122.183.241^ @@ -788,6 +815,7 @@ ||24.152.235.88^ ||24.16.32.40^ ||24.165.41.55^ +||24.166.233.10^ ||24.176.184.140^ ||24.39.181.18^ ||24.46.18.216^ @@ -840,14 +868,15 @@ ||31.44.54.110^ ||35.141.217.189^ ||36.107.233.232^ -||36.32.207.227^ ||36.32.71.33^ +||36.66.105.159^ +||36.66.139.36^ ||36.66.168.45^ ||36.67.152.161^ ||36.67.223.231^ ||36.67.52.241^ -||36.68.114.179^ ||36.74.74.99^ +||36.91.89.187^ ||36.91.90.171^ ||37.123.201.237^ ||37.142.138.126^ @@ -859,15 +888,13 @@ ||37.34.251.39^ ||37.49.224.189^ ||37.49.224.231^ -||37.49.226.35^ ||37.49.230.157^ -||37.49.230.45^ ||37.54.14.36^ ||3ypackaging.com^ ||41.139.209.46^ ||41.165.130.43^ ||41.180.49.28^ -||41.182.80.198^ +||41.190.137.126^ ||41.190.63.174^ ||41.190.70.238^ ||41.211.112.82^ @@ -878,6 +905,7 @@ ||41.39.182.198^ ||41.41.249.54^ ||41.77.74.146^ +||41.79.234.90^ ||42.227.184.249^ ||42.228.80.137^ ||42.61.176.214^ @@ -887,6 +915,7 @@ ||42502d2a-e7ed-4a16-9f11-33ffe6c54021.usrfiles.com^ ||43.230.159.66^ ||43.252.8.94^ +||45.114.68.156^ ||45.115.254.154^ ||45.138.89.88^ ||45.139.236.14^ @@ -894,6 +923,7 @@ ||45.14.150.29^ ||45.14.224.105^ ||45.143.220.79^ +||45.145.185.196^ ||45.19.201.181^ ||45.221.78.166^ ||45.221.78.38^ @@ -903,14 +933,11 @@ ||45.50.56.90^ ||45.64.147.4^ ||45.84.196.121^ -||45.84.196.130^ -||45.95.168.106^ -||45.95.168.109^ ||45.95.168.118^ ||45.95.168.126^ ||45.95.168.173^ -||45.95.168.191^ ||45.95.168.219^ +||45.95.168.230^ ||45.95.168.248^ ||45.95.168.93^ ||45.95.168.97^ @@ -931,7 +958,6 @@ ||46.42.118.86^ ||46.6.13.61^ ||46.97.76.242^ -||47.14.99.185^ ||47.148.102.77^ ||47.151.31.181^ ||47.187.120.184^ @@ -939,10 +965,8 @@ ||47.27.128.40^ ||47.46.231.38^ ||49.112.198.186^ -||49.116.183.74^ ||49.116.205.198^ ||49.143.43.93^ -||49.156.35.166^ ||49.156.44.134^ ||49.156.44.62^ ||49.158.185.5^ @@ -963,11 +987,15 @@ ||49.246.91.131^ ||49.68.131.194^ ||49.68.184.18^ +||49.68.207.198^ ||49.68.223.89^ ||49.68.250.31^ ||49.70.106.4^ +||49.70.127.96^ ||49.70.235.234^ ||49.81.106.68^ +||49.81.133.220^ +||49.81.141.138^ ||49.81.156.134^ ||49.81.156.149^ ||49.82.212.34^ @@ -975,11 +1003,13 @@ ||49.89.228.63^ ||49parallel.ca^ ||5.101.196.90^ -||5.11.140.127^ +||5.182.211.220^ ||5.19.248.85^ ||5.198.244.91^ ||5.201.142.118^ +||5.201.176.65^ ||5.206.227.228^ +||5.238.110.62^ ||5.239.193.106^ ||5.26.149.86^ ||5.26.90.208^ @@ -990,7 +1020,6 @@ ||5.95.226.79^ ||50.121.91.255^ ||50.193.40.205^ -||50.246.56.243^ ||50.27.159.137^ ||50.35.77.32^ ||50.75.198.219^ @@ -1003,15 +1032,17 @@ ||58.227.54.120^ ||58.229.194.122^ ||58.230.89.42^ +||58.232.98.233^ ||58.238.186.91^ +||58.242.59.139^ ||58.243.122.28^ ||58.243.124.204^ +||58.243.19.147^ ||58.35.163.131^ ||58.35.186.129^ -||58.55.35.123^ -||59.1.229.222^ ||59.10.200.64^ ||59.102.168.189^ +||59.127.4.217^ ||59.14.39.60^ ||59.20.71.26^ ||59.22.144.136^ @@ -1019,7 +1050,6 @@ ||59.23.253.228^ ||59.28.148.31^ ||59.28.188.192^ -||59.29.18.130^ ||59.31.255.134^ ||59.4.10.137^ ||59.7.40.82^ @@ -1039,6 +1069,7 @@ ||61.75.239.55^ ||62.1.98.131^ ||62.103.77.120^ +||62.108.34.51^ ||62.122.195.162^ ||62.140.224.186^ ||62.141.73.58^ @@ -1084,8 +1115,6 @@ ||70.115.31.30^ ||70.184.75.210^ ||70.39.15.94^ -||70.90.10.246^ -||70.91.26.118^ ||71.167.164.113^ ||71.43.106.142^ ||71.43.2.122^ @@ -1102,15 +1131,13 @@ ||73.124.179.25^ ||73.138.213.110^ ||73.139.46.234^ -||73.254.248.117^ -||73.55.122.210^ ||73.70.28.30^ ||73.76.94.224^ -||73.96.196.198^ ||74.101.190.57^ ||74.113.230.55^ ||74.194.117.165^ ||74.75.165.81^ +||75.127.1.203^ ||75.127.141.52^ ||75.127.7.198^ ||75.138.18.45^ @@ -1158,6 +1185,7 @@ ||78.189.27.157^ ||78.189.54.150^ ||78.30.192.125^ +||78.39.232.58^ ||78.39.233.30^ ||78.8.225.77^ ||78.96.20.79^ @@ -1171,7 +1199,6 @@ ||79.2.211.133^ ||79.41.117.236^ ||79.62.235.37^ -||79.7.170.58^ ||79.79.58.94^ ||79.8.70.162^ ||7p22jz.chokun.ru^ @@ -1205,10 +1232,12 @@ ||82.114.95.186^ ||82.127.199.16^ ||82.135.196.130^ +||82.155.22.188^ ||82.166.57.2^ ||82.166.86.58^ ||82.177.126.97^ ||82.207.61.194^ +||82.207.87.234^ ||82.208.149.161^ ||82.211.156.38^ ||82.253.6.50^ @@ -1219,6 +1248,7 @@ ||82.81.106.65^ ||82.81.108.172^ ||82.81.131.158^ +||82.81.196.247^ ||82.81.197.254^ ||82.81.207.162^ ||82.81.215.149^ @@ -1247,13 +1277,13 @@ ||85.105.165.236^ ||85.105.180.33^ ||85.105.208.25^ +||85.105.244.145^ ||85.114.107.74^ ||85.222.91.82^ ||85.247.247.175^ ||85.25.213.151^ ||85.64.181.50^ ||85.66.237.14^ -||85.89.163.4^ ||86.122.55.15^ ||86.125.99.137^ ||86.18.117.139^ @@ -1263,10 +1293,10 @@ ||87.18.136.167^ ||87.66.219.63^ ||87.97.154.37^ +||87du.vip^ ||88.102.33.14^ ||88.225.209.213^ ||88.225.222.128^ -||88.247.182.61^ ||88.247.194.52^ ||88.247.32.99^ ||88.248.121.238^ @@ -1277,6 +1307,7 @@ ||89.136.73.92^ ||89.189.184.225^ ||89.216.122.78^ +||89.22.152.244^ ||89.237.68.128^ ||89.252.143.70^ ||89.40.85.166^ @@ -1288,21 +1319,22 @@ ||91.187.119.26^ ||91.191.32.34^ ||91.198.220.225^ +||91.200.100.143^ ||91.216.149.130^ ||91.217.2.120^ ||91.221.177.94^ -||91.226.253.227^ ||91.244.169.139^ ||91.92.16.244^ ||92.114.191.82^ ||92.241.78.114^ +||92.27.128.104^ ||92.82.198.253^ ||92.82.73.194^ ||93.122.213.217^ ||93.122.215.1^ ||93.122.225.34^ ||93.147.142.243^ -||93.171.157.73^ +||93.151.254.53^ ||93.172.74.45^ ||93.185.10.131^ ||93.41.182.249^ @@ -1316,13 +1348,16 @@ ||94.159.129.183^ ||94.230.152.192^ ||94.244.113.217^ +||94.244.25.21^ ||94.41.0.174^ ||94.53.120.109^ ||94.64.246.247^ ||95.167.71.245^ +||95.168.234.109^ ||95.170.113.227^ ||95.170.113.52^ ||95.170.201.34^ +||95.210.1.42^ ||95.231.116.118^ ||95.70.241.219^ ||95.9.120.40^ @@ -1333,7 +1368,6 @@ ||96.9.69.148^ ||97.68.140.254^ ||97.91.232.131^ -||97.96.157.170^ ||98.0.210.218^ ||98.113.239.207^ ||98.114.21.206^ @@ -1375,11 +1409,12 @@ ||allloveseries.com^ ||alohasoftware.net^ ||alphaconsumer.net^ -||altechsolutions.sg^ ||am-concepts.ca^ +||amd.alibuf.com^ ||amemarine.co.th^ ||andreelapeyre.com^ ||andremaraisbeleggings.co.za^ +||aneoeauhiazegfiz.ru^ ||angthong.nfe.go.th^ ||anvietpro.com^ ||anysbergbiltong.co.za^ @@ -1402,13 +1437,11 @@ ||bapo.granudan.cn^ ||bbs1.marisfrolg.com^ ||bcmbconsulting.com^ -||bdpolice.co^ ||belsizehair.co.uk^ ||besserblok-ufa.ru^ ||bheragreens.com^ ||bildeboks.no^ ||bilim-pavlodar.gov.kz/loader/load/11212$all -||biz9holdings.com^ ||blockchains.pk^ ||blog.241optical.com^ ||bolidar.dnset.com^ @@ -1419,13 +1452,13 @@ ||cameraforce.tv^ ||cbk.m.dodo52.com^ ||cbup1.cache.wps.cn/powerword/update/2016.3.3.0332/selfpatch/update.exe$all +||cdn-10049480.file.myqcloud.com^ ||cellas.sk^ ||cf.uuu9.com^ ||cfs5.tistory.com^ ||ch.rmu.ac.th^ ||chanvribloc.com^ ||charm.bizfxr.com^ -||chinese2wsdy8onlyywalkaloneinlifeacmf.duckdns.org^ ||chinhdropfile.myvnc.com^ ||chinhdropfile80.myvnc.com^ ||chiptune.com/razor/rzr-winner_intro.zip$all @@ -1441,7 +1474,9 @@ ||complan.hu^ ||complanbt.hu^ ||comtechadsl.com^ +||config.cqhbkjzx.com^ ||config.kuaisousou.top^ +||config.younoteba.top^ ||cqjcc.org^ ||crc2k18.mooo.com^ ||crisalic.fr^ @@ -1451,10 +1486,12 @@ ||cyclomove.com^ ||czsl.91756.cn^ ||d2brey8g9iu52b.cloudfront.net^ +||d3.99ddd.com^ +||d9.99ddd.com^ ||da.alibuf.com^ -||dailynewsvermont.com^ ||danielbastos.com^ ||darco.pk^ +||data.kaoyany.top^ ||data.over-blog-kiwi.com^ ||datapolish.com^ ||datvensaigon.com^ @@ -1493,7 +1530,9 @@ ||dodsonimaging.com^ ||donmago.com^ ||doransky.info^ +||dosame.com^ ||down.ancamera.co.kr^ +||down.ci43.com^ ||down.haote.com^ ||down.pcclear.com^ ||down.startools.co.kr^ @@ -1504,11 +1543,13 @@ ||download.1ys.com^ ||download.doumaibiji.cn^ ||download.exrnybuf.cn^ +||download.i-tax.cn^ ||download.kaobeitu.com^ ||download.loginserv.net^ ||download.pdf00.cn^ ||download.rising.com.cn^ ||download.skycn.com^ +||download.xp666.com/xzqswf/DTPageSet.exe$all ||download.xp666.com/xzqswf/app/setpagem.exe$all ||download.xp666.com/xzqswf/setpagem.exe$all ||download.zjsyawqj.cn^ @@ -1632,6 +1673,8 @@ ||drive.google.com/uc?id=1zOAa0crJJyjs3DTQk_M_ZqG9gStxV2FG&export=download$all ||drive.google.com/uc?id=1zpS--8sfyN8bSD4ghtmaXu3yzha6apH6&export=download$all ||drools-moved.46999.n3.nabble.com^ +||dudulm.com^ +||dw.58wangdun.com^ ||dx.qqyewu.com^ ||dx1.qqtn.com^ ||dx2.qqtn.com^ @@ -1650,6 +1693,7 @@ ||esolvent.pl^ ||esteteam.org^ ||ev0lve.cf^ +||excelofficeonline.com^ ||ezfintechcorp.com^ ||fatherchildless.com^ ||fidiag.kymco.com^ @@ -1658,12 +1702,12 @@ ||files.fqapps.com^ ||files.rakbot.ru^ ||files6.uludagbilisim.com^ +||firebasestorage.googleapis.com/v0/b/dksloey-dukun.appspot.com/o/Firehack.apk?alt=media&token=661aeab2-e1cf-4889-869a-930b8860a823$all ||firebasestorage.googleapis.com/v0/b/tl-018.appspot.com/o/action-etc.js?alt=media&token=4835fbea-bbed-47d7-b19a-fea2ed417dac$all ||fishingbigstore.com^ ||fitmanacademy.com^ ||fkd.derpcity.ru^ ||flex.ru/files/flex_internet_x64.exe$all -||fotobooth.at^ ||frin.ng^ ||fs01n1.sendspace.com/dlpro/c4fad37fdd87c2660eaa22e3d86e9684/5eb7d417/dchclr/payment_pdf.exe$all ||fs01n5.sendspace.com/dlpro/b556e4efb7296a86125b359391bb5c6f/5eb7d40d/tb7dfw/invoice_pdf.exe$all @@ -1675,41 +1719,42 @@ ||futuregraphics.com.ar^ ||garenanow.myvnc.com^ ||garenanow4.myvnc.com^ -||gasfer.ru^ ||gateway-heide.de^ ||getvideoplay.com^ ||ghislain.dartois.pagesperso-orange.fr^ ||gimscompany.com^ ||gist.githubusercontent.com/Zibri/19f9838ffd12349bb2c6c3afddc9388f/raw/01977fd3c7e036c3a38f062f626fd189ba1e1aa3/UEFIVAR.EXE$all -||gist.githubusercontent.com/tylerbarnes12/3306bc0bc26fa0b46cd8e3008e35ab2b/raw/9a6b0f459c0449eb8e85306f86f9225da4fa3984/barnes_pre_approval_info.zip$all ||glitzygal.net^ ||gnimelf.net^ ||go.xsuad.com^ +||gothw.club^ +||gov.kr/main?d=AA100DataDownApp&SAVE_FILE_NM=38500.exe$all ||grafchekloder.rebatesrule.net^ ||greattastesmb.ca^ -||green100.cn/wp-admin/sites/4hmwi1hb/8zn7-4791619283-794696702-hdox5rgy8y-yvhfweixygqa/$all ||greenpalace.top^ ||gssgroups.com^ ||gvpcdpgc.edu.in^ ||habbotips.free.fr^ ||hagebakken.no^ ||hanaphoto.co.kr^ +||handrug.com.py^ ||handrush.com^ ||hazel-azure.co.th^ +||helloeu.info^ ||hempdoc.us^ ||herrdangwerder.de^ ||hfsoftware.cl^ -||hivnd.com^ ||hldschool.com^ ||hmbwgroup.com^ +||hmpmall.co.kr^ ||hoayeuthuong-my.sharepoint.com^ -||hostingcloud.racing/7991.js$all ||hostzaa.com^ ||hotart.co.nz^ ||hotel-le-relais-des-moulins.com^ ||housewifes.co^ ||hseda.com^ ||hsmwebapp.com^ +||htxl.cn^ ||hyadegari.ir^ ||i.imgur.com/6q5qHHD.png$all ||ikaprama.org^ @@ -1718,6 +1763,9 @@ ||inapadvance.com^ ||incrediblepixels.com^ ||incredicole.com^ +||indonesias.me:9998/64.exe$all +||indonesias.me:9998/c64.exe$all +||inigbiseijfji.ru^ ||interbus.cz/templates/jsn_dome_free/js/payments/2c.jpg$all ||intersel-idf.org^ ||isso.ps^ @@ -1786,6 +1834,7 @@ ||luatminhthuan.com^ ||luisnacht.com.ar^ ||lvr.samacomplus.com^ +||m.0757kd.cn^ ||m93701t2.beget.tech^ ||mackleyn.com^ ||manikmeyah.net^ @@ -1832,6 +1881,7 @@ ||mteng.mmj7.com^ ||mtfelektroteknik.com^ ||mueblesjcp.cl^ +||mv360.net^ ||mvb.kz^ ||mxpiqw.am.files.1drv.com^ ||mynydd-ednyfed-countryhouse.co.uk^ @@ -1848,10 +1898,11 @@ ||nerve.untergrund.net^ ||news.omumusic.net^ ||newsun-shop.com^ +||newxing.com/D4894DD65482/server.exe$all ||newxing.com/DA38CBAAD124/Demo.exe$all ||newxing.com/DDB3AC763452/StandardPalette.exe$all ||newxing.com/DE8BD3F2F296/QQ2009.exe$all -||newxing.com/d6c9a8a921847/prjfire.exe$all +||ngoaingu.garage.com.vn^ ||nofound.000webhostapp.com^ ||norperuinge.com.pe^ ||note.youdao.com/yws/api/personal/file/WEB3a243b322cf83ca7cae587a92916bac7?method=download&inline=true&shareKey=649ac0bb5d5b13d15cbf50b2609e193a$all @@ -1871,21 +1922,18 @@ ||onedrive.live.com/download.aspx?authkey=%21AGZmMCN0fitqqSg&cid=B49DE58B11F93798&resid=B49DE58B11F93798%21107&parId=root&o=OneUp$all ||onedrive.live.com/download.aspx?authkey=%21ANHBzyBkG3MeKig&cid=21757E11F03B2792&resid=21757E11F03B2792%21109&parId=root&o=OneUp$all ||onedrive.live.com/download?&resid=81445407A9F44D37!197&authkey=APuZ15KfTzlRYSA$all +||onedrive.live.com/download?&resid=81445407A9F44D37!198&authkey=AGs5RGb15_esAqQ$all +||onedrive.live.com/download?&resid=B4C15A27928F663B!229&authkey=AIarm61FWmd_NPE$all ||onedrive.live.com/download?&resid=B4C15A27928F663B!230&authkey=ANCU1EabeTiuBzg$all +||onedrive.live.com/download?&resid=B4C15A27928F663B!231&authkey=AI9h3Sk_lUxRAN0$all ||onedrive.live.com/download?&resid=C127F9E0FB7CBBEA!214&authkey=AAt73NvGhhjdr9g$all -||onedrive.live.com/download?authkey=!AAsE4MA0-vo_CLs&cid=4DF11EDA676A355F&resid=4DF11EDA676A355F!140$all ||onedrive.live.com/download?authkey=!AGZmMCN0fitqqSg&cid=B49DE58B11F93798&resid=B49DE58B11F93798!107$all ||onedrive.live.com/download?authkey=!AKd6uxvLjTLVpxU&cid=4DF11EDA676A355F&resid=4DF11EDA676A355F!130$all -||onedrive.live.com/download?authkey=!ANHBzyBkG3MeKig&cid=21757E11F03B2792&resid=21757E11F03B2792!109$all ||onedrive.live.com/download?authkey=!ANHBzyBkG3MeKig&cid=21757E11F03B2792&resid=21757E11F03B2792!109&parId=root&o=OneUp$all -||onedrive.live.com/download?authkey=!AOMvnEMlpGWFUIE&cid=4DF11EDA676A355F&resid=4DF11EDA676A355F!135$all ||onedrive.live.com/download?cid=0000E1848FF08279&resid=E1848FF08279%21133&authkey=ALdFVutNG5xFfcM$all ||onedrive.live.com/download?cid=0153C2A7092EE91C&resid=153C2A7092EE91C!111&authkey=AEmrWamaAAIYyjc$all ||onedrive.live.com/download?cid=0153C2A7092EE91C&resid=153C2A7092EE91C%21111&authkey=AEmrWamaAAIYyjc$all ||onedrive.live.com/download?cid=01F191D863B4D5A4&resid=1F191D863B4D5A4!157&authkey=AAGcSM7CHqEZ6UU$all -||onedrive.live.com/download?cid=01F191D863B4D5A4&resid=1F191D863B4D5A4!158&authkey=AMsoii5Nr6PomHc$all -||onedrive.live.com/download?cid=01F191D863B4D5A4&resid=1F191D863B4D5A4%21157&authkey=AAGcSM7CHqEZ6UU$all -||onedrive.live.com/download?cid=01F191D863B4D5A4&resid=1F191D863B4D5A4%21158&authkey=AMsoii5Nr6PomHc$all ||onedrive.live.com/download?cid=0272F8AF710AA83E&resid=272F8AF710AA83E!176&authkey=ABPozzSVyEPaW98$all ||onedrive.live.com/download?cid=02E98840A4C9FD6C&resid=2E98840A4C9FD6C!1178&authkey=AIykizJrtvm-3cM$all ||onedrive.live.com/download?cid=02E98840A4C9FD6C&resid=2E98840A4C9FD6C%211170&authkey=AOm5yENemd2dYuE$all @@ -1897,35 +1945,30 @@ ||onedrive.live.com/download?cid=030A9BC8FCC283CB&resid=30A9BC8FCC283CB%21485&authkey=ACP2x7beXkzp5BQ$all ||onedrive.live.com/download?cid=030A9BC8FCC283CB&resid=30A9BC8FCC283CB%21486&authkey=AK3pZ4z-KDchPxw$all ||onedrive.live.com/download?cid=030A9BC8FCC283CB&resid=30A9BC8FCC283CB%21490&authkey=ALHzwGG8ok18IxQ$all -||onedrive.live.com/download?cid=052BCF630286E980&resid=52BCF630286E980!110&authkey=ANzSd8lJ7P0rj0Q$all -||onedrive.live.com/download?cid=052BCF630286E980&resid=52BCF630286E980!113&authkey=AH3RaTLEdBMNuaY$all ||onedrive.live.com/download?cid=052BCF630286E980&resid=52BCF630286E980!114&authkey=AHzbIscDx0-2gfk$all ||onedrive.live.com/download?cid=052BCF630286E980&resid=52BCF630286E980!115&authkey=ANnZDxmXDLx8PnY$all ||onedrive.live.com/download?cid=052BCF630286E980&resid=52BCF630286E980!124&authkey=AF7-oq9PtMG6hOw$all ||onedrive.live.com/download?cid=052BCF630286E980&resid=52BCF630286E980!129&authkey=ACHFjHa5vzmJeBY$all ||onedrive.live.com/download?cid=052BCF630286E980&resid=52BCF630286E980%21110&authkey=ANzSd8lJ7P0rj0Q$all -||onedrive.live.com/download?cid=052BCF630286E980&resid=52BCF630286E980%21113&authkey=AH3RaTLEdBMNuaY$all ||onedrive.live.com/download?cid=052BCF630286E980&resid=52BCF630286E980%21114&authkey=AHzbIscDx0-2gfk$all ||onedrive.live.com/download?cid=062A585E433EDCE3&resid=62A585E433EDCE3%211618&authkey=AHzFPPAt_uETtFg$all ||onedrive.live.com/download?cid=087F57DCF1BD61BC&resid=87F57DCF1BD61BC!113&authkey=AP0WSC-rSIegLLw$all ||onedrive.live.com/download?cid=0D59C202E35694C2&resid=D59C202E35694C2!273&authkey=AE2M69E5NU3RReA$all -||onedrive.live.com/download?cid=0D59C202E35694C2&resid=D59C202E35694C2!274&authkey=ACQg0aKuTOXdpgo$all +||onedrive.live.com/download?cid=0D59C202E35694C2&resid=D59C202E35694C2%21273&authkey=AE2M69E5NU3RReA$all +||onedrive.live.com/download?cid=0D59C202E35694C2&resid=D59C202E35694C2%21274&authkey=ACQg0aKuTOXdpgo$all ||onedrive.live.com/download?cid=0F0A5AADC4C3C242&resid=F0A5AADC4C3C242!309&authkey=ALFe36DRAi1zmWc$all ||onedrive.live.com/download?cid=0F0A5AADC4C3C242&resid=F0A5AADC4C3C242%21309&authkey=ALFe36DRAi1zmWc$all ||onedrive.live.com/download?cid=0F51D04C9D556964&resid=F51D04C9D556964%21123&authkey=ACo5hiwPPfQ8VRw$all ||onedrive.live.com/download?cid=0F51D04C9D556964&resid=F51D04C9D556964%21124&authkey=AI6sfa2Z-kqf6X0$all ||onedrive.live.com/download?cid=125290CA4DC682C9&resid=125290CA4DC682C9%21452&authkey=AFdp5ruRqhDqa2A$all -||onedrive.live.com/download?cid=165468846F076EE7&resid=165468846F076EE7!118&authkey=ANTAsh3IG98aQTE$all ||onedrive.live.com/download?cid=165468846F076EE7&resid=165468846F076EE7%21118&authkey=ANTAsh3IG98aQTE$all ||onedrive.live.com/download?cid=174A158B69387A7E&resid=174A158B69387A7E!348&authkey=AHnjOxA4uFoxa54$all ||onedrive.live.com/download?cid=174A158B69387A7E&resid=174A158B69387A7E%21348&authkey=AHnjOxA4uFoxa54$all ||onedrive.live.com/download?cid=18418ADACEFED6E2&resid=18418ADACEFED6E2!126&authkey=AD4yflRiSq6d82g$all -||onedrive.live.com/download?cid=18418ADACEFED6E2&resid=18418ADACEFED6E2!129&authkey=APQOONsrCe0ArI4$all -||onedrive.live.com/download?cid=18418ADACEFED6E2&resid=18418ADACEFED6E2%21129&authkey=APQOONsrCe0ArI4$all ||onedrive.live.com/download?cid=196E83840EF8C152&resid=196E83840EF8C152%21107&authkey=AH2lhJyd0UkJcvE$all ||onedrive.live.com/download?cid=1A162E8FCAAEF5FA&resid=1A162E8FCAAEF5FA%215495&authkey=AIc7rmJ1Cm3rt2w$all -||onedrive.live.com/download?cid=1C14977B48A91558&resid=1C14977B48A91558!8182&authkey=AAUTw8TVZXr5v3A$all ||onedrive.live.com/download?cid=1C14977B48A91558&resid=1C14977B48A91558%218182&authkey=AAUTw8TVZXr5v3A$all +||onedrive.live.com/download?cid=1DBDF62BC3C2B05B&resid=1DBDF62BC3C2B05B!134&authkey=APe6BHxn7c89z60$all ||onedrive.live.com/download?cid=1F48501EE4E8735A&resid=1F48501EE4E8735A%215268&authkey=ADvGIHzJzelVkdg$all ||onedrive.live.com/download?cid=208DCE306FA91736&resid=208DCE306FA91736%21184&authkey=AE6L_lmEQbcWQS4$all ||onedrive.live.com/download?cid=208DCE306FA91736&resid=208DCE306FA91736%21185&authkey=ABpInbsiqu9KJ0c$all @@ -1945,28 +1988,31 @@ ||onedrive.live.com/download?cid=2CBD310015BC2D37&resid=2CBD310015BC2D37!183&authkey=AKon9I9zzHusiUk$all ||onedrive.live.com/download?cid=2CBD310015BC2D37&resid=2CBD310015BC2D37%21183&authkey=AKon9I9zzHusiUk$all ||onedrive.live.com/download?cid=2F4D6884E933CB1A&resid=2F4D6884E933CB1A!116&authkey=!ABWlEdjhFsqWaP4$all -||onedrive.live.com/download?cid=2F947402293C14C1&resid=2F947402293C14C1!119&authkey=APMAkX2CQB9rImU$all -||onedrive.live.com/download?cid=2F947402293C14C1&resid=2F947402293C14C1%21118&authkey=ACrL2Iiem-ZJer8$all +||onedrive.live.com/download?cid=2F4D6884E933CB1A&resid=2F4D6884E933CB1A!121&authkey=!AA0qbUUSS-wb13w$all ||onedrive.live.com/download?cid=2F947402293C14C1&resid=2F947402293C14C1%21119&authkey=APMAkX2CQB9rImU$all ||onedrive.live.com/download?cid=2FFAA48EF4BEC51A&resid=2FFAA48EF4BEC51A%21107&authkey=AIohrVRc3UuO_cw$all ||onedrive.live.com/download?cid=3112E77688F09693&resid=3112E77688F09693!320&authkey=AOOUjzuf408Dclw$all ||onedrive.live.com/download?cid=3112E77688F09693&resid=3112E77688F09693!321&authkey=ALmpxnBTSBzAUnA$all -||onedrive.live.com/download?cid=3112E77688F09693&resid=3112E77688F09693%21320&authkey=AOOUjzuf408Dclw$all +||onedrive.live.com/download?cid=3112E77688F09693&resid=3112E77688F09693%21321&authkey=ALmpxnBTSBzAUnA$all ||onedrive.live.com/download?cid=3164DDEBA70D2263&resid=3164DDEBA70D2263%21106&authkey=AFKVQrM4zooR8QQ$all ||onedrive.live.com/download?cid=31771958EA3373A1&resid=31771958EA3373A1%21108&authkey=AIOfxDuO9RdB_-o$all ||onedrive.live.com/download?cid=34207675F7506D94&resid=34207675F7506D94%21137&authkey=ANGXNhQPE2X5Koc$all ||onedrive.live.com/download?cid=3447601AB357F8C1&resid=3447601AB357F8C1!114&authkey=AItWeRXD-t2CXL0$all ||onedrive.live.com/download?cid=3892A0364CB5DA65&resid=3892A0364CB5DA65!152&authkey=AM09Sv26NjxZyn0$all +||onedrive.live.com/download?cid=3892A0364CB5DA65&resid=3892A0364CB5DA65!153&authkey=AJS0JKOEQkqjRZE$all ||onedrive.live.com/download?cid=3892A0364CB5DA65&resid=3892A0364CB5DA65%21152&authkey=AM09Sv26NjxZyn0$all +||onedrive.live.com/download?cid=3892A0364CB5DA65&resid=3892A0364CB5DA65%21153&authkey=AJS0JKOEQkqjRZE$all ||onedrive.live.com/download?cid=3A1715E2CB964F25&resid=3A1715E2CB964F25%213713&authkey=AORTxmfNIbNoQKk$all +||onedrive.live.com/download?cid=3F2905EFA1C7AC3F&resid=3F2905EFA1C7AC3F!154&authkey=AAsJ15d0G_p2pOg$all ||onedrive.live.com/download?cid=3F2905EFA1C7AC3F&resid=3F2905EFA1C7AC3F%21154&authkey=AAsJ15d0G_p2pOg$all +||onedrive.live.com/download?cid=4000200B3FB8C24F&resid=4000200B3FB8C24F!134&authkey=AAIpzy8NLLiRlkY$all ||onedrive.live.com/download?cid=4000200B3FB8C24F&resid=4000200B3FB8C24F%21134&authkey=AAIpzy8NLLiRlkY$all ||onedrive.live.com/download?cid=409B9A5B5F0F876C&resid=409B9A5B5F0F876C!3158&authkey=AFq3QvVGT_2AeVQ$all ||onedrive.live.com/download?cid=409B9A5B5F0F876C&resid=409B9A5B5F0F876C!3269&authkey=AOMJLbubQ7aUcvE$all ||onedrive.live.com/download?cid=409B9A5B5F0F876C&resid=409B9A5B5F0F876C%213269&authkey=AOMJLbubQ7aUcvE$all -||onedrive.live.com/download?cid=41F2978DA9CE0256&resid=41F2978DA9CE0256!113&authkey=AEOaNIW0sQpOAcU$all +||onedrive.live.com/download?cid=41F2978DA9CE0256&resid=41F2978DA9CE0256!111&authkey=AJZp62LMPZKHUMQ$all ||onedrive.live.com/download?cid=41F2978DA9CE0256&resid=41F2978DA9CE0256!120&authkey=AJFZZ_HBF2UlaSk$all -||onedrive.live.com/download?cid=41F2978DA9CE0256&resid=41F2978DA9CE0256%21113&authkey=AEOaNIW0sQpOAcU$all +||onedrive.live.com/download?cid=41F2978DA9CE0256&resid=41F2978DA9CE0256%21111&authkey=AJZp62LMPZKHUMQ$all ||onedrive.live.com/download?cid=41F2978DA9CE0256&resid=41F2978DA9CE0256%21120&authkey=AJFZZ_HBF2UlaSk$all ||onedrive.live.com/download?cid=431C1763BAC3A7ED&resid=431C1763BAC3A7ED!8974&authkey=AP29cMAU3OCkmW4$all ||onedrive.live.com/download?cid=45F0213456D899C0&resid=45F0213456D899C0%211133&authkey=ALwgKm79XOD8HpY$all @@ -1979,15 +2025,11 @@ ||onedrive.live.com/download?cid=48CDB260CC86CB9C&resid=48CDB260CC86CB9C%21110&authkey=ADEOmGAx928pE0k$all ||onedrive.live.com/download?cid=48CDB260CC86CB9C&resid=48CDB260CC86CB9C%21111&authkey=AAslcbOFVzP7C60$all ||onedrive.live.com/download?cid=48D9F176EC6CB212&resid=48D9F176EC6CB212!197&authkey=ALKUgj0F2tQA8sw$all -||onedrive.live.com/download?cid=48ED7695F8804D66&resid=48ED7695F8804D66!13805&authkey=AE-zbfo2uwln_Gg$all ||onedrive.live.com/download?cid=48ED7695F8804D66&resid=48ED7695F8804D66!13806&authkey=AAkIQ-ymRJjodNs$all -||onedrive.live.com/download?cid=48ED7695F8804D66&resid=48ED7695F8804D66%2113806&authkey=AAkIQ-ymRJjodNs$all -||onedrive.live.com/download?cid=4B676EA3FF139B93&resid=4B676EA3FF139B93!133&authkey=AMfIx63GLyTFLGo$all +||onedrive.live.com/download?cid=48ED7695F8804D66&resid=48ED7695F8804D66%2113805&authkey=AE-zbfo2uwln_Gg$all ||onedrive.live.com/download?cid=4D4D07581D39B63D&resid=4D4D07581D39B63D%21127&authkey=ABLG20R-Aat_ob4$all ||onedrive.live.com/download?cid=4D4D07581D39B63D&resid=4D4D07581D39B63D%21131&authkey=AKbWLKRRTSo_BQM$all -||onedrive.live.com/download?cid=4DF11EDA676A355F&resid=4DF11EDA676A355F!130&authkey=!AKd6uxvLjTLVpxU$all ||onedrive.live.com/download?cid=4E45A2988ED9335B&resid=4E45A2988ED9335B!108&authkey=ANbjpQXG-iwr4G8$all -||onedrive.live.com/download?cid=4E45A2988ED9335B&resid=4E45A2988ED9335B%21108&authkey=ANbjpQXG-iwr4G8$all ||onedrive.live.com/download?cid=4E57DDE6C5C6B372&resid=4E57DDE6C5C6B372%21337&authkey=AHHqrhIV2eI4xJc$all ||onedrive.live.com/download?cid=4E57DDE6C5C6B372&resid=4E57DDE6C5C6B372%21344&authkey=AATLBJFO3tjNX2Y$all ||onedrive.live.com/download?cid=5012A067B5DEC1DF&resid=5012A067B5DEC1DF%21105&authkey=AJKwU0e9dzaNtl8$all @@ -2022,14 +2064,16 @@ ||onedrive.live.com/download?cid=501B63131AB62DD6&resid=501B63131AB62DD6%212718&authkey=AIE0v1d-cuSUabI$all ||onedrive.live.com/download?cid=501B63131AB62DD6&resid=501B63131AB62DD6%212725&authkey=AANRZ9ET3bYM3lc$all ||onedrive.live.com/download?cid=501B63131AB62DD6&resid=501B63131AB62DD6%212728&authkey=AHSMBKLtfRWgqjc$all +||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!395&authkey=ALWvuB_YHtOgJXw$all +||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!398&authkey=ABAA_TJd7OHh4So$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!406&authkey=AARnp48wUMgu6TQ$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!415&authkey=AGLZsD6-G0NzJ7s$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!420&authkey=AKk5DROUng_eCWw$all -||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C!440&authkey=AI7-dpR11WNzyQ8$all +||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C%21395&authkey=ALWvuB_YHtOgJXw$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C%21398&authkey=ABAA_TJd7OHh4So$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C%21406&authkey=AARnp48wUMgu6TQ$all ||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C%21415&authkey=AGLZsD6-G0NzJ7s$all -||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C%21440&authkey=AI7-dpR11WNzyQ8$all +||onedrive.live.com/download?cid=505BE76830F4DC4C&resid=505BE76830F4DC4C%21420&authkey=AKk5DROUng_eCWw$all ||onedrive.live.com/download?cid=53965C96E65F4F6D&resid=53965C96E65F4F6D!109&authkey=ADRIsWRTwDPBuc8$all ||onedrive.live.com/download?cid=53965C96E65F4F6D&resid=53965C96E65F4F6D!109&authkey=ADRIsWRTwDPBuc8&em=2$all ||onedrive.live.com/download?cid=53965C96E65F4F6D&resid=53965C96E65F4F6D%21109&authkey=ADRIsWRTwDPBuc8&em=2$all @@ -2042,11 +2086,9 @@ ||onedrive.live.com/download?cid=555ED5C234830652&resid=555ED5C234830652%21190&authkey=AGstxMDG9C1YxxY$all ||onedrive.live.com/download?cid=55C9FEAF3907AAE5&resid=55C9FEAF3907AAE5%21208&authkey=ADwUyRAPfDZKyoA$all ||onedrive.live.com/download?cid=5607DA13EE53F950&resid=5607DA13EE53F950!280&authkey=ADVq4p3XHFHINQ8$all -||onedrive.live.com/download?cid=5607DA13EE53F950&resid=5607DA13EE53F950%21280&authkey=ADVq4p3XHFHINQ8$all ||onedrive.live.com/download?cid=5629DA828892367D&resid=5629DA828892367D!803&authkey=APHjbQ-bSg7oHpc$all ||onedrive.live.com/download?cid=5696478ACB744989&resid=5696478ACB744989%21383&authkey=ADLDpuAYA7Kj1Dk$all ||onedrive.live.com/download?cid=5696478ACB744989&resid=5696478ACB744989%21384&authkey=ALSUXvTsOF32VEA$all -||onedrive.live.com/download?cid=57C0958DB500FE0B&resid=57C0958DB500FE0B!68197&authkey=AOWPm7Ocl_21-oc$all ||onedrive.live.com/download?cid=57C0958DB500FE0B&resid=57C0958DB500FE0B%2168197&authkey=AOWPm7Ocl_21-oc$all ||onedrive.live.com/download?cid=59389D626D829E8C&resid=59389D626D829E8C%212940&authkey=ANx1Ngd27vQeIWo$all ||onedrive.live.com/download?cid=5BF0E9600D9F9DA0&resid=5BF0E9600D9F9DA0%211568&authkey=AEMRNWOi75OfLvA$all @@ -2055,15 +2097,14 @@ ||onedrive.live.com/download?cid=5C5404BD403DBDC9&resid=5C5404BD403DBDC9!4464&authkey=AJSKjf2HSHbuDEg$all ||onedrive.live.com/download?cid=5F3A7A50ACB94052&resid=5F3A7A50ACB94052!406&authkey=AEYeq5j9zFEpGAI$all ||onedrive.live.com/download?cid=5F3A7A50ACB94052&resid=5F3A7A50ACB94052!407&authkey=ADNH8aF-rvoxLcc$all +||onedrive.live.com/download?cid=5F3A7A50ACB94052&resid=5F3A7A50ACB94052%21406&authkey=AEYeq5j9zFEpGAI$all ||onedrive.live.com/download?cid=5F3A7A50ACB94052&resid=5F3A7A50ACB94052%21407&authkey=ADNH8aF-rvoxLcc$all ||onedrive.live.com/download?cid=5FB9958FF55C0123&resid=5FB9958FF55C0123%21892&authkey=APwPhUfzjdtSeDw$all ||onedrive.live.com/download?cid=60B647D67EA1EFAD&resid=60B647D67EA1EFAD%21290&authkey=AK2SmEASjkcCDDg$all ||onedrive.live.com/download?cid=60B647D67EA1EFAD&resid=60B647D67EA1EFAD%21291&authkey=AOMGUjBEVVVgsww$all ||onedrive.live.com/download?cid=60B647D67EA1EFAD&resid=60B647D67EA1EFAD%21292&authkey=AKmb8vMHnc5pHiQ$all -||onedrive.live.com/download?cid=627BE925DFC4B997&resid=627BE925DFC4B997!145&authkey=ABz8d6UsBiJt_lU$all ||onedrive.live.com/download?cid=627BE925DFC4B997&resid=627BE925DFC4B997!147&authkey=AM8TY9CXilVSfw4$all ||onedrive.live.com/download?cid=627BE925DFC4B997&resid=627BE925DFC4B997!148&authkey=AEmIMqYSwRmEOgQ$all -||onedrive.live.com/download?cid=627BE925DFC4B997&resid=627BE925DFC4B997%21145&authkey=ABz8d6UsBiJt_lU$all ||onedrive.live.com/download?cid=627BE925DFC4B997&resid=627BE925DFC4B997%21147&authkey=AM8TY9CXilVSfw4$all ||onedrive.live.com/download?cid=627BE925DFC4B997&resid=627BE925DFC4B997%21148&authkey=AEmIMqYSwRmEOgQ$all ||onedrive.live.com/download?cid=65D5E5F1B48C0D94&resid=65D5E5F1B48C0D94!852&authkey=ADZVVmms349gxMI$all @@ -2071,25 +2112,19 @@ ||onedrive.live.com/download?cid=6605275726C6094A&resid=6605275726C6094A%21132&authkey=AD3iA_1WKQ0LYD4$all ||onedrive.live.com/download?cid=6608A4DEA9FF5918&resid=6608A4DEA9FF5918%21399&authkey=AOYA7FlV_S9TOXo$all ||onedrive.live.com/download?cid=67F7A3925ACBB2AD&resid=67F7A3925ACBB2AD!1421&authkey=ADixG2-aSEkeMJw$all +||onedrive.live.com/download?cid=67F7A3925ACBB2AD&resid=67F7A3925ACBB2AD%211421&authkey=ADixG2-aSEkeMJw$all ||onedrive.live.com/download?cid=6819BCA13312697B&resid=6819BCA13312697B%213096&authkey=AOB-cM9Vv6eRxqg$all ||onedrive.live.com/download?cid=6819BCA13312697B&resid=6819BCA13312697B%213097&authkey=ABCuEVfyU6pDW70$all ||onedrive.live.com/download?cid=69B503A3F081A183&resid=69B503A3F081A183%21111&authkey=AAZm9WlG1RVgZoc$all -||onedrive.live.com/download?cid=6A1602E410531072&resid=6A1602E410531072!112&authkey=AAsndGbCwol3MYs$all -||onedrive.live.com/download?cid=6A1602E410531072&resid=6A1602E410531072!113&authkey=AK3TZU1Lg4uuh5M$all ||onedrive.live.com/download?cid=6B3EE3B3B5FB10D3&resid=6B3EE3B3B5FB10D3!118&authkey=AEPf8f3mfmLSng0$all ||onedrive.live.com/download?cid=6B3EE3B3B5FB10D3&resid=6B3EE3B3B5FB10D3%21118&authkey=AEPf8f3mfmLSng0$all ||onedrive.live.com/download?cid=6B71CECFB2F8C8A7&resid=6B71CECFB2F8C8A7!1154&authkey=ACNBDScB8-rBMCU$all ||onedrive.live.com/download?cid=6B71CECFB2F8C8A7&resid=6B71CECFB2F8C8A7%211154&authkey=ACNBDScB8-rBMCU$all ||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46!126&authkey=AFsQz25GZRFlidA$all -||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46!144&authkey=ACWoeUasuRL8m3M$all ||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46!149&authkey=AGadAevvS4bE6-E$all ||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46!158&authkey=ACpreL1y7oJkJqY$all ||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46!173&authkey=AK5nXNLF4pJAieU$all -||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46%21123&authkey=AMNl3yrM0yBHoMk$all -||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46%21126&authkey=AFsQz25GZRFlidA$all ||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46%21144&authkey=ACWoeUasuRL8m3M$all -||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46%21149&authkey=AGadAevvS4bE6-E$all -||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46%21158&authkey=ACpreL1y7oJkJqY$all ||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46%21173&authkey=AK5nXNLF4pJAieU$all ||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46%21187&authkey=AELGjxpb8CXI3Z8$all ||onedrive.live.com/download?cid=6CD2E7E257C16E46&resid=6CD2E7E257C16E46%21207&authkey=ALbsbeSvvIr4hlM$all @@ -2099,20 +2134,13 @@ ||onedrive.live.com/download?cid=71B355BD756229C5&resid=71B355BD756229C5%213204&authkey=AAPXSxuSD80zPG4$all ||onedrive.live.com/download?cid=724B5C509337556E&resid=724B5C509337556E%21908&authkey=AGCbB3nakPteYaM$all ||onedrive.live.com/download?cid=7285F51E65036769&resid=7285F51E65036769%21264&authkey=AKYJVrz006qlBlE$all -||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76!184&authkey=ACrLgQEORQqW7bE$all -||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76!185&authkey=AMm2Fsxi2l-Wa9A$all ||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76!187&authkey=ANdGpqQ_ZP8LYr4$all ||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76!188&authkey=AJY07OLs2lCFJ_o$all -||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76!190&authkey=AJ-3yQm7eZZ9zmE$all ||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76!191&authkey=AOumzH6K1KEmsCU$all -||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76!193&authkey=ADq3v72povhBjzQ$all -||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76!196&authkey=AEIZSuDu2mLHlHU$all ||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76%21184&authkey=ACrLgQEORQqW7bE$all ||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76%21185&authkey=AMm2Fsxi2l-Wa9A$all -||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76%21187&authkey=ANdGpqQ_ZP8LYr4$all ||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76%21188&authkey=AJY07OLs2lCFJ_o$all ||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76%21190&authkey=AJ-3yQm7eZZ9zmE$all -||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76%21191&authkey=AOumzH6K1KEmsCU$all ||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76%21193&authkey=ADq3v72povhBjzQ$all ||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76%21196&authkey=AEIZSuDu2mLHlHU$all ||onedrive.live.com/download?cid=72EF66C14DF86B76&resid=72EF66C14DF86B76%21197&authkey=AHdRHc8ny_A3MjM$all @@ -2134,17 +2162,17 @@ ||onedrive.live.com/download?cid=78BFB08E0F7BC86F&resid=78BFB08E0F7BC86F%21111&authkey=AGGNhgqj6UhXm2w$all ||onedrive.live.com/download?cid=78BFB08E0F7BC86F&resid=78BFB08E0F7BC86F%21112&authkey=ABsER1XtkPb3-tA$all ||onedrive.live.com/download?cid=78BFB08E0F7BC86F&resid=78BFB08E0F7BC86F%21117&authkey=AIvf1dDcVVu22eM$all +||onedrive.live.com/download?cid=7A5E689DD1DC641F&resid=7A5E689DD1DC641F!119&authkey=AOzJAi26IzpRqto$all ||onedrive.live.com/download?cid=7A5E689DD1DC641F&resid=7A5E689DD1DC641F!120&authkey=AJj7uEqJvobgFUM$all +||onedrive.live.com/download?cid=7A5E689DD1DC641F&resid=7A5E689DD1DC641F%21119&authkey=AOzJAi26IzpRqto$all ||onedrive.live.com/download?cid=7A5E689DD1DC641F&resid=7A5E689DD1DC641F%21120&authkey=AJj7uEqJvobgFUM$all ||onedrive.live.com/download?cid=7C1FC7DA38AB958E&resid=7C1FC7DA38AB958E!146&authkey=AKtMJQz8n4S_SBM$all ||onedrive.live.com/download?cid=7C3F8E95E474DFF2&resid=7C3F8E95E474DFF2%2125575&authkey=AHnMpmVzSHRwOyQ$all ||onedrive.live.com/download?cid=7C3F8E95E474DFF2&resid=7C3F8E95E474DFF2%2125579&authkey=AMhNRBwECB4hp_k$all -||onedrive.live.com/download?cid=7C41DDCFA01AEFF7&resid=7C41DDCFA01AEFF7!5295&authkey=AASCEQJ1MDoDEuo$all -||onedrive.live.com/download?cid=7C41DDCFA01AEFF7&resid=7C41DDCFA01AEFF7!5296&authkey=ANk3vz5syaF6BNY$all ||onedrive.live.com/download?cid=7C41DDCFA01AEFF7&resid=7C41DDCFA01AEFF7!5298&authkey=ALbZYIzuqCZFv9s$all -||onedrive.live.com/download?cid=7C41DDCFA01AEFF7&resid=7C41DDCFA01AEFF7%215296&authkey=ANk3vz5syaF6BNY$all -||onedrive.live.com/download?cid=7C41DDCFA01AEFF7&resid=7C41DDCFA01AEFF7%215298&authkey=ALbZYIzuqCZFv9s$all +||onedrive.live.com/download?cid=7C41DDCFA01AEFF7&resid=7C41DDCFA01AEFF7%215295&authkey=AASCEQJ1MDoDEuo$all ||onedrive.live.com/download?cid=7D109F249B512466&resid=7D109F249B512466!543&authkey=ACQc4XjGhclmwbs$all +||onedrive.live.com/download?cid=806BAC90DC071EDF&resid=806BAC90DC071EDF!105&authkey=!AO7jyZ6-LicB8hQ$all ||onedrive.live.com/download?cid=809F316B561D99CA&resid=809F316B561D99CA%21156&authkey=AAcCJtFdwbo1Azc$all ||onedrive.live.com/download?cid=809F316B561D99CA&resid=809F316B561D99CA%21164&authkey=APFBhYl0WwthgIA$all ||onedrive.live.com/download?cid=809F316B561D99CA&resid=809F316B561D99CA%21175&authkey=AHjVAhLb3L8b4LQ$all @@ -2187,7 +2215,7 @@ ||onedrive.live.com/download?cid=9B6A1F475E249332&resid=9B6A1F475E249332%21127&authkey=AO9T3Q_HpEMGGgk$all ||onedrive.live.com/download?cid=9BEF332362F6BCCF&resid=9BEF332362F6BCCF!123&authkey=ADlBqUmBqwu6eHs$all ||onedrive.live.com/download?cid=9BEF332362F6BCCF&resid=9BEF332362F6BCCF!124&authkey=APNf1qkXw0SxX50$all -||onedrive.live.com/download?cid=9BEF332362F6BCCF&resid=9BEF332362F6BCCF%21124&authkey=APNf1qkXw0SxX50$all +||onedrive.live.com/download?cid=9BEF332362F6BCCF&resid=9BEF332362F6BCCF%21123&authkey=ADlBqUmBqwu6eHs$all ||onedrive.live.com/download?cid=9CE7F7EAB219AAB3&resid=9CE7F7EAB219AAB3%21130&authkey=AJnfCj7qHWXbl0k$all ||onedrive.live.com/download?cid=9CE7F7EAB219AAB3&resid=9CE7F7EAB219AAB3%21134&authkey=ALu1RgdICbIS9JU$all ||onedrive.live.com/download?cid=9CE7F7EAB219AAB3&resid=9CE7F7EAB219AAB3%21136&authkey=AGtJ9OfGARrW70Q$all @@ -2208,6 +2236,8 @@ ||onedrive.live.com/download?cid=AE80108520D75992&resid=AE80108520D75992!113&authkey=AGH9q_ZzYJjcsPc$all ||onedrive.live.com/download?cid=AE80108520D75992&resid=AE80108520D75992%21113&authkey=AGH9q_ZzYJjcsPc$all ||onedrive.live.com/download?cid=AF84EBF13DD5499C&resid=AF84EBF13DD5499C!167&authkey=ANqr_YVN_Hdh2_E$all +||onedrive.live.com/download?cid=B03EE17D51411308&resid=B03EE17D51411308!2152&authkey=ABuTaAC83l5UTKs$all +||onedrive.live.com/download?cid=B03EE17D51411308&resid=B03EE17D51411308%212152&authkey=ABuTaAC83l5UTKs$all ||onedrive.live.com/download?cid=B1239884E2DEB3B9&resid=B1239884E2DEB3B9%21650&authkey=AHt-wBXsofyx33U$all ||onedrive.live.com/download?cid=B1239884E2DEB3B9&resid=B1239884E2DEB3B9%21651&authkey=AEBBYk6sevDmZgM$all ||onedrive.live.com/download?cid=B1239884E2DEB3B9&resid=B1239884E2DEB3B9%21652&authkey=AFsw5WahXO5KwjY$all @@ -2227,23 +2257,23 @@ ||onedrive.live.com/download?cid=B8BA73DB68DA7C0B&resid=B8BA73DB68DA7C0B!7521&authkey=ABLT9zDyq2D4rb0$all ||onedrive.live.com/download?cid=B8BA73DB68DA7C0B&resid=B8BA73DB68DA7C0B%217521&authkey=ABLT9zDyq2D4rb0$all ||onedrive.live.com/download?cid=BEAF30DA1F621C9B&resid=BEAF30DA1F621C9B!246&authkey=AFyrcHdutALpu90$all +||onedrive.live.com/download?cid=BEAF30DA1F621C9B&resid=BEAF30DA1F621C9B%21246&authkey=AFyrcHdutALpu90$all ||onedrive.live.com/download?cid=C121261804708478&resid=C121261804708478%214199&authkey=ADgqe8QiYu92bQM$all ||onedrive.live.com/download?cid=C121261804708478&resid=C121261804708478%214200&authkey=ADQTJu8i3NmlGAI$all ||onedrive.live.com/download?cid=C121261804708478&resid=C121261804708478%214201&authkey=AHqbeR27S7GG8Kk$all +||onedrive.live.com/download?cid=C359B1A8BABC6019&resid=C359B1A8BABC6019!1251&authkey=ACt34EIZpzJUGfA$all +||onedrive.live.com/download?cid=C359B1A8BABC6019&resid=C359B1A8BABC6019%211251&authkey=ACt34EIZpzJUGfA$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1337&authkey=AFNVu1FsUCZHT5E$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1338&authkey=AJNgAmbOsWs75_c$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1340&authkey=AL1Ay3FbTUde6D8$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1342&authkey=ACPr_HTn2jtAXfU$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1343&authkey=ABODYSRxU9L2xxU$all -||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1344&authkey=AOzErPpD6MnoKwY$all -||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1345&authkey=AEVvyhOnxHtcDh0$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1346&authkey=AChrNF5VLoV1GF4$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E!1347&authkey=AL-ZGe-TTVr921s$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E%211338&authkey=AJNgAmbOsWs75_c$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E%211342&authkey=ACPr_HTn2jtAXfU$all -||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E%211344&authkey=AOzErPpD6MnoKwY$all +||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E%211345&authkey=AEVvyhOnxHtcDh0$all ||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E%211346&authkey=AChrNF5VLoV1GF4$all -||onedrive.live.com/download?cid=C3D8AD85BA2ADD4E&resid=C3D8AD85BA2ADD4E%211347&authkey=AL-ZGe-TTVr921s$all ||onedrive.live.com/download?cid=C71B410673C49A80&resid=C71B410673C49A80%21486&authkey=AMy4Euf_rRLCyKc$all ||onedrive.live.com/download?cid=C71B410673C49A80&resid=C71B410673C49A80%21489&authkey=AKO3ANWFnqfOhnc$all ||onedrive.live.com/download?cid=CA308E3D3912D9E7&resid=CA308E3D3912D9E7%21547&authkey=AIPM8qnWbGo4YGA$all @@ -2251,18 +2281,19 @@ ||onedrive.live.com/download?cid=CB64E6E1A6CE15A2&resid=CB64E6E1A6CE15A2%21109&authkey=AC4gxWJOoPaFR9A$all ||onedrive.live.com/download?cid=CBB66CAC420484BC&resid=CBB66CAC420484BC!10968&authkey=AJ9bjkoBU-rLnaw$all ||onedrive.live.com/download?cid=CEA27E82624AB94F&resid=CEA27E82624AB94F%21175&authkey=AGKupoVm0q8pE3E$all +||onedrive.live.com/download?cid=CF0C6D1A4C15233D&resid=CF0C6D1A4C15233D!742&authkey=AKbXJu17f8g0R2s$all ||onedrive.live.com/download?cid=CF0C6D1A4C15233D&resid=CF0C6D1A4C15233D!744&authkey=ADaK4Zftd0YHHHs$all -||onedrive.live.com/download?cid=D06D60404544FB85&resid=D06D60404544FB85!872&authkey=AP9HcHZTYWO8ZUo$all +||onedrive.live.com/download?cid=CF0C6D1A4C15233D&resid=CF0C6D1A4C15233D%21742&authkey=AKbXJu17f8g0R2s$all +||onedrive.live.com/download?cid=CF0C6D1A4C15233D&resid=CF0C6D1A4C15233D%21744&authkey=ADaK4Zftd0YHHHs$all ||onedrive.live.com/download?cid=D06D60404544FB85&resid=D06D60404544FB85!874&authkey=ALKzCbXZ-dSCGuM$all -||onedrive.live.com/download?cid=D06D60404544FB85&resid=D06D60404544FB85!875&authkey=AKa55YbDhQNOC6c$all ||onedrive.live.com/download?cid=D06D60404544FB85&resid=D06D60404544FB85%21872&authkey=AP9HcHZTYWO8ZUo$all ||onedrive.live.com/download?cid=D06D60404544FB85&resid=D06D60404544FB85%21874&authkey=ALKzCbXZ-dSCGuM$all -||onedrive.live.com/download?cid=D06D60404544FB85&resid=D06D60404544FB85%21875&authkey=AKa55YbDhQNOC6c$all ||onedrive.live.com/download?cid=D08454E4200331B4&resid=D08454E4200331B4!12081&authkey=AFJ5gznDStF_8qU$all ||onedrive.live.com/download?cid=D27EF4E21FBF6ECB&resid=D27EF4E21FBF6ECB!499&authkey=ADegFbfx54Fy3QU$all ||onedrive.live.com/download?cid=D27EF4E21FBF6ECB&resid=D27EF4E21FBF6ECB!510&authkey=AAMxLkp3SpXMvxc$all ||onedrive.live.com/download?cid=D27EF4E21FBF6ECB&resid=D27EF4E21FBF6ECB%21510&authkey=AAMxLkp3SpXMvxc$all ||onedrive.live.com/download?cid=D2F3748954F6F8A8&resid=D2F3748954F6F8A8%21119&authkey=AEx5s9uoUn2ZpS0$all +||onedrive.live.com/download?cid=D718E3C8E3BC53C0&resid=D718E3C8E3BC53C0!191&authkey=AJL2UegQunSGC3Q$all ||onedrive.live.com/download?cid=D718E3C8E3BC53C0&resid=D718E3C8E3BC53C0!192&authkey=ACD_Hx4BkA3z0Nw$all ||onedrive.live.com/download?cid=D718E3C8E3BC53C0&resid=D718E3C8E3BC53C0%21191&authkey=AJL2UegQunSGC3Q$all ||onedrive.live.com/download?cid=D718E3C8E3BC53C0&resid=D718E3C8E3BC53C0%21192&authkey=ACD_Hx4BkA3z0Nw$all @@ -2271,16 +2302,21 @@ ||onedrive.live.com/download?cid=DB0FC77DF51690E1&resid=DB0FC77DF51690E1%21802&authkey=APefr8w_RdK--PE$all ||onedrive.live.com/download?cid=DB5548CD728F142B&resid=DB5548CD728F142B%21187&authkey=AANsxUdbY0o7UWQ$all ||onedrive.live.com/download?cid=DC4CBECBD0F5214C&resid=DC4CBECBD0F5214C!151&authkey=AI3VKz6ISjav418$all +||onedrive.live.com/download?cid=DC4CBECBD0F5214C&resid=DC4CBECBD0F5214C%21151&authkey=AI3VKz6ISjav418$all ||onedrive.live.com/download?cid=DC4CBECBD0F5214C&resid=DC4CBECBD0F5214C%21158&authkey=AK4euY4RVGCIckU$all ||onedrive.live.com/download?cid=DCD65237FCD1A1A9&resid=DCD65237FCD1A1A9%21162&authkey=APrQs0hUGNfo6UQ$all +||onedrive.live.com/download?cid=DD0A0EC58F4AC5F5&resid=DD0A0EC58F4AC5F5!7527&authkey=AIPYBiPwHt56um8$all +||onedrive.live.com/download?cid=DD0A0EC58F4AC5F5&resid=DD0A0EC58F4AC5F5!7530&authkey=AM9p2ic6ZdKGFmY$all ||onedrive.live.com/download?cid=DD0A0EC58F4AC5F5&resid=DD0A0EC58F4AC5F5!7532&authkey=AOnjnUBQUVOn_Uk$all ||onedrive.live.com/download?cid=DD0A0EC58F4AC5F5&resid=DD0A0EC58F4AC5F5%217527&authkey=AIPYBiPwHt56um8$all ||onedrive.live.com/download?cid=DD0A0EC58F4AC5F5&resid=DD0A0EC58F4AC5F5%217530&authkey=AM9p2ic6ZdKGFmY$all +||onedrive.live.com/download?cid=DD0A0EC58F4AC5F5&resid=DD0A0EC58F4AC5F5%217532&authkey=AOnjnUBQUVOn_Uk$all ||onedrive.live.com/download?cid=DDCB86D2856E53D7&resid=DDCB86D2856E53D7%21281&authkey=AHG8d5eV8whKScU&em=2$all +||onedrive.live.com/download?cid=DDE26285195864B8&resid=DDE26285195864B8!361&authkey=AEqVkIEs2uV-tMI$all ||onedrive.live.com/download?cid=DDE26285195864B8&resid=DDE26285195864B8!366&authkey=ALy44awv_tX2O5M$all ||onedrive.live.com/download?cid=DDE26285195864B8&resid=DDE26285195864B8!379&authkey=AI9JeFVwfv5qi4M$all ||onedrive.live.com/download?cid=DDE26285195864B8&resid=DDE26285195864B8%21361&authkey=AEqVkIEs2uV-tMI$all -||onedrive.live.com/download?cid=DDE26285195864B8&resid=DDE26285195864B8%21366&authkey=ALy44awv_tX2O5M$all +||onedrive.live.com/download?cid=DDE26285195864B8&resid=DDE26285195864B8%21379&authkey=AI9JeFVwfv5qi4M$all ||onedrive.live.com/download?cid=E08E2D452E10FC69&resid=E08E2D452E10FC69%21107&authkey=AKraBRcRoiddkxw$all ||onedrive.live.com/download?cid=E08E2D452E10FC69&resid=E08E2D452E10FC69%21115&authkey=AD1NcWtJ_zCjSH0$all ||onedrive.live.com/download?cid=E08E2D452E10FC69&resid=E08E2D452E10FC69%21132&authkey=AKpBxOhBtJeBYn4$all @@ -2304,13 +2340,16 @@ ||onedrive.live.com/download?cid=E97110434470423E&resid=E97110434470423E%21113&authkey=AFowCLEX54iF0g0$all ||onedrive.live.com/download?cid=EAD0E1196BD04320&resid=EAD0E1196BD04320%211215&authkey=AC1Jr_BIeUfZ0aI$all ||onedrive.live.com/download?cid=EAD0E1196BD04320&resid=EAD0E1196BD04320%211219&authkey=AKgo75RMvr4khlc$all -||onedrive.live.com/download?cid=EAE9B5435CFAEBAA&resid=EAE9B5435CFAEBAA!232&authkey=AAuY9sGJCcGPZX8$all ||onedrive.live.com/download?cid=EAE9B5435CFAEBAA&resid=EAE9B5435CFAEBAA%21232&authkey=AAuY9sGJCcGPZX8$all ||onedrive.live.com/download?cid=EBACCA5DEC27FD20&resid=EBACCA5DEC27FD20%2118735&authkey=AJFYL1mzidnYLC8$all ||onedrive.live.com/download?cid=EDD7401A7180B54C&resid=EDD7401A7180B54C%21113&authkey=AOvAvPMOKd2jRns$all ||onedrive.live.com/download?cid=EDD7401A7180B54C&resid=EDD7401A7180B54C%21116&authkey=AAdNJ5xYfASUgu8$all +||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928!202&authkey=AH1gjQ8j29DArW4$all ||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928!203&authkey=AF8Xr99mRQP8Um8$all ||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928!204&authkey=AD0NbZlscbg-0sA$all +||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928%21202&authkey=AH1gjQ8j29DArW4$all +||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928%21203&authkey=AF8Xr99mRQP8Um8$all +||onedrive.live.com/download?cid=EFDF2C8D834A1928&resid=EFDF2C8D834A1928%21204&authkey=AD0NbZlscbg-0sA$all ||onedrive.live.com/download?cid=F05E45800A084E63&resid=F05E45800A084E63%21489&authkey=ADs_gFf3tjkD0w0$all ||onedrive.live.com/download?cid=F05E45800A084E63&resid=F05E45800A084E63%21490&authkey=AJ_RLd7XOoGE6aw$all ||onedrive.live.com/download?cid=F05E45800A084E63&resid=F05E45800A084E63%21492&authkey=AHdB75pTd1_UC8E$all @@ -2344,12 +2383,11 @@ ||onedrive.live.com/download?cid=F8867408AEFD1477&resid=F8867408AEFD1477%213420&authkey=APRK74la7bGauRo$all ||onedrive.live.com/download?cid=FB2177C192EED796&resid=FB2177C192EED796%21124&authkey=ABotnMdhU_TG7bc$all ||onedrive.live.com/download?cid=FB607A99940C799A&resid=FB607A99940C799A!183&authkey=ABKHbsYu4lG_blg$all +||onedrive.live.com/download?cid=FB607A99940C799A&resid=FB607A99940C799A%21183&authkey=ABKHbsYu4lG_blg$all ||onedrive.live.com/download?cid=FD50774E5CE0E314&resid=FD50774E5CE0E314%21778&authkey=AOXB2VhHZ3QOdIU$all ||onedrive.live.com/download?cid=FE85161C3947F2C1&resid=FE85161C3947F2C1%211441&authkey=AGb6C1ecr91SVrw$all ||onedrive.live.com/download?cid=FEDBE7305E742A3E&resid=FEDBE7305E742A3E%21157&authkey=AFgP8aaWudTS-9Y$all -||onedrive.live.com/download?cid=FF1D187273DFBF73&resid=FF1D187273DFBF73!694&authkey=AA5jQZJSp0eSr1s$all ||onedrive.live.com/download?cid=FF1D187273DFBF73&resid=FF1D187273DFBF73%21693&authkey=AGcpKHnEWFTE_Yc$all -||onedrive.live.com/download?cid=FF1D187273DFBF73&resid=FF1D187273DFBF73%21694&authkey=AA5jQZJSp0eSr1s$all ||opolis.io^ ||opticaoptigral.cl^ ||osdsoft.com^ @@ -2365,14 +2403,18 @@ ||p500.mon-application.com^ ||p6.zbjimg.com^ ||palochusvet.szm.com^ +||panel.devilsden.net^ ||partyflix.net^ ||pashupatiexports.com^ +||patch2.51lg.com^ ||patch2.99ddd.com^ ||patch3.99ddd.com^ ||pcsoori.com^ ||pedidoslalacteo.com.ar^ ||perfectshinehair.co.uk^ ||ph4s.ru^ +||phamchilong.com^ +||phanmemtinhtiendanang.com^ ||phudieusongma.com^ ||pink99.com^ ||pinkbroadband.in/images/blog/Thumb.bin$all @@ -2381,6 +2423,7 @@ ||prestigehomeautomation.net^ ||probost.cz^ ||prosoc.nl^ +||protestlabsmovings.es^ ||prowin.co.th^ ||pujashoppe.in^ ||purelondonhyg.com^ @@ -2439,9 +2482,9 @@ ||share.dmca.gripe^ ||sharjahas.com^ ||shembefoundation.com^ -||shopcart.indbytes.com^ ||siammetal.net^ ||simlun.com.ar^ +||sinacloud.net/yun2016/Bwin732d.rar$all ||sinacloud.net/yun2016/PrsProt32.rar$all ||sinastorage.cn^ ||sindicato1ucm.cl^ @@ -2490,8 +2533,8 @@ ||symanreni.mysecondarydns.com^ ||szxypt.com^ ||t.honker.info^ -||tandenblekenhoofddorp.nl^ ||tattooartcreations.com^ +||taxpos.com^ ||tcy.198424.com^ ||tehrenberg.com^ ||telescopelms.com^ @@ -2527,6 +2570,7 @@ ||uniengrisb.com^ ||uniquehall.net^ ||upd.m.dodo52.com^ +||update.iwang8.com^ ||urquilam.com.ar^ ||usd-gold.com^ ||users.skynet.be^ @@ -2537,10 +2581,12 @@ ||valedchap.ir^ ||valencaagora.com.br^ ||vaziri.echobit.ir^ +||veyron.ir^ ||vfocus.net^ ||videoswebcammsn.free.fr^ ||vitinhvnt.com^ ||w.zhzy999.net/images/m.exe$all +||wap.dosame.com^ ||warriorllc.com^ ||wbd.5636.com^ ||web.mit.edu/kolya/.f/root/net.mit.edu/net/user/chris/WinNT/MIT_Agenda2a.doc$all @@ -2556,29 +2602,35 @@ ||welcometothefuture.com^ ||whgaty.com^ ||wikileaks.org/syria-files/attach/222/222051_instruction.zip$all +||windcomtechnologies.com^ ||wmd9e.a3i1vvv.feteboc.com^ ||wood-expert.net^ ||woodsytech.com^ +||writesofpassage.co.za^ ||wsg.com.sg^ ||www2.recepty5.com^ ||x2vn.com^ ||xantinas.com^ +||xpodip.ir^ ||xtremeforumz.com^ ||yeez.net^ ||yesky.51down.org.cn^ ||yesky.xzstatic.com^ ||yogeshcycles.com^ +||yokmak.club^ ||yy31t.chokun.ru^ ||zagruz.dnset.com^ ||zagruz.toh.info^ ||zagruz.zyns.com^ ||zaragoza.co.ug^ ||zaragozsa.ug^ +||zd4b.lonlyfafner.ru^ ||zdy.17110.com^ ||zeytinyagisabun.com^ ||zhetysu360.kz^ ||zhzy999.net/images/m.exe$all ||ziliao.yunkaodian.com^ +||zj.9553.com^ ||zmmore.com^ ||zoetermeerov.nl^ ||zsinstrument.com^ diff --git a/urlhaus-filter-unbound-online.conf b/urlhaus-filter-unbound-online.conf index 944ce5c2..df90ecc4 100644 --- a/urlhaus-filter-unbound-online.conf +++ b/urlhaus-filter-unbound-online.conf @@ -1,5 +1,5 @@ # Title: Online Malicious Domains Unbound Blocklist -# Updated: Fri, 10 Jul 2020 12:09:54 UTC +# Updated: Sat, 11 Jul 2020 00:10:21 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -11,6 +11,7 @@ local-zone: "42502d2a-e7ed-4a16-9f11-33ffe6c54021.usrfiles.com" always_nxdomain local-zone: "49parallel.ca" always_nxdomain local-zone: "7p22jz.chokun.ru" always_nxdomain local-zone: "7th-club.com" always_nxdomain +local-zone: "87du.vip" always_nxdomain local-zone: "a-reality.co.uk" always_nxdomain local-zone: "abass.ir" always_nxdomain local-zone: "accessyouraudience.com" always_nxdomain @@ -28,11 +29,12 @@ local-zone: "algorithmshargh.com" always_nxdomain local-zone: "allloveseries.com" always_nxdomain local-zone: "alohasoftware.net" always_nxdomain local-zone: "alphaconsumer.net" always_nxdomain -local-zone: "altechsolutions.sg" always_nxdomain local-zone: "am-concepts.ca" always_nxdomain +local-zone: "amd.alibuf.com" always_nxdomain local-zone: "amemarine.co.th" always_nxdomain local-zone: "andreelapeyre.com" always_nxdomain local-zone: "andremaraisbeleggings.co.za" always_nxdomain +local-zone: "aneoeauhiazegfiz.ru" always_nxdomain local-zone: "angthong.nfe.go.th" always_nxdomain local-zone: "anvietpro.com" always_nxdomain local-zone: "anysbergbiltong.co.za" always_nxdomain @@ -55,12 +57,10 @@ local-zone: "bangkok-orchids.com" always_nxdomain local-zone: "bapo.granudan.cn" always_nxdomain local-zone: "bbs1.marisfrolg.com" always_nxdomain local-zone: "bcmbconsulting.com" always_nxdomain -local-zone: "bdpolice.co" always_nxdomain local-zone: "belsizehair.co.uk" always_nxdomain local-zone: "besserblok-ufa.ru" always_nxdomain local-zone: "bheragreens.com" always_nxdomain local-zone: "bildeboks.no" always_nxdomain -local-zone: "biz9holdings.com" always_nxdomain local-zone: "blockchains.pk" always_nxdomain local-zone: "blog.241optical.com" always_nxdomain local-zone: "bolidar.dnset.com" always_nxdomain @@ -70,13 +70,13 @@ local-zone: "c.vvvvvvvvv.ga" always_nxdomain local-zone: "cameli.vn" always_nxdomain local-zone: "cameraforce.tv" always_nxdomain local-zone: "cbk.m.dodo52.com" always_nxdomain +local-zone: "cdn-10049480.file.myqcloud.com" always_nxdomain local-zone: "cellas.sk" always_nxdomain local-zone: "cf.uuu9.com" always_nxdomain local-zone: "cfs5.tistory.com" always_nxdomain local-zone: "ch.rmu.ac.th" always_nxdomain local-zone: "chanvribloc.com" always_nxdomain local-zone: "charm.bizfxr.com" always_nxdomain -local-zone: "chinese2wsdy8onlyywalkaloneinlifeacmf.duckdns.org" always_nxdomain local-zone: "chinhdropfile.myvnc.com" always_nxdomain local-zone: "chinhdropfile80.myvnc.com" always_nxdomain local-zone: "chj.m.dodo52.com" always_nxdomain @@ -90,7 +90,9 @@ local-zone: "commaa.com" always_nxdomain local-zone: "complan.hu" always_nxdomain local-zone: "complanbt.hu" always_nxdomain local-zone: "comtechadsl.com" always_nxdomain +local-zone: "config.cqhbkjzx.com" always_nxdomain local-zone: "config.kuaisousou.top" always_nxdomain +local-zone: "config.younoteba.top" always_nxdomain local-zone: "cqjcc.org" always_nxdomain local-zone: "crc2k18.mooo.com" always_nxdomain local-zone: "crisalic.fr" always_nxdomain @@ -100,10 +102,12 @@ local-zone: "csw.hu" always_nxdomain local-zone: "cyclomove.com" always_nxdomain local-zone: "czsl.91756.cn" always_nxdomain local-zone: "d2brey8g9iu52b.cloudfront.net" always_nxdomain +local-zone: "d3.99ddd.com" always_nxdomain +local-zone: "d9.99ddd.com" always_nxdomain local-zone: "da.alibuf.com" always_nxdomain -local-zone: "dailynewsvermont.com" always_nxdomain local-zone: "danielbastos.com" always_nxdomain local-zone: "darco.pk" always_nxdomain +local-zone: "data.kaoyany.top" always_nxdomain local-zone: "data.over-blog-kiwi.com" always_nxdomain local-zone: "datapolish.com" always_nxdomain local-zone: "datvensaigon.com" always_nxdomain @@ -140,7 +144,9 @@ local-zone: "dnn.alibuf.com" always_nxdomain local-zone: "dodsonimaging.com" always_nxdomain local-zone: "donmago.com" always_nxdomain local-zone: "doransky.info" always_nxdomain +local-zone: "dosame.com" always_nxdomain local-zone: "down.ancamera.co.kr" always_nxdomain +local-zone: "down.ci43.com" always_nxdomain local-zone: "down.haote.com" always_nxdomain local-zone: "down.pcclear.com" always_nxdomain local-zone: "down.startools.co.kr" always_nxdomain @@ -151,6 +157,7 @@ local-zone: "down1.arpun.com" always_nxdomain local-zone: "download.1ys.com" always_nxdomain local-zone: "download.doumaibiji.cn" always_nxdomain local-zone: "download.exrnybuf.cn" always_nxdomain +local-zone: "download.i-tax.cn" always_nxdomain local-zone: "download.kaobeitu.com" always_nxdomain local-zone: "download.loginserv.net" always_nxdomain local-zone: "download.pdf00.cn" always_nxdomain @@ -160,6 +167,8 @@ local-zone: "download.zjsyawqj.cn" always_nxdomain local-zone: "download301.wanmei.com" always_nxdomain local-zone: "dpeasesummithilltoppers.pbworks.com" always_nxdomain local-zone: "drools-moved.46999.n3.nabble.com" always_nxdomain +local-zone: "dudulm.com" always_nxdomain +local-zone: "dw.58wangdun.com" always_nxdomain local-zone: "dx.qqyewu.com" always_nxdomain local-zone: "dx1.qqtn.com" always_nxdomain local-zone: "dx2.qqtn.com" always_nxdomain @@ -177,6 +186,7 @@ local-zone: "ermekanik.com" always_nxdomain local-zone: "esolvent.pl" always_nxdomain local-zone: "esteteam.org" always_nxdomain local-zone: "ev0lve.cf" always_nxdomain +local-zone: "excelofficeonline.com" always_nxdomain local-zone: "ezfintechcorp.com" always_nxdomain local-zone: "fatherchildless.com" always_nxdomain local-zone: "fidiag.kymco.com" always_nxdomain @@ -186,7 +196,6 @@ local-zone: "files6.uludagbilisim.com" always_nxdomain local-zone: "fishingbigstore.com" always_nxdomain local-zone: "fitmanacademy.com" always_nxdomain local-zone: "fkd.derpcity.ru" always_nxdomain -local-zone: "fotobooth.at" always_nxdomain local-zone: "frin.ng" always_nxdomain local-zone: "fstation.dynu.net" always_nxdomain local-zone: "fte.m.dodo52.com" always_nxdomain @@ -196,7 +205,6 @@ local-zone: "fusionfiresolutions.com" always_nxdomain local-zone: "futuregraphics.com.ar" always_nxdomain local-zone: "garenanow.myvnc.com" always_nxdomain local-zone: "garenanow4.myvnc.com" always_nxdomain -local-zone: "gasfer.ru" always_nxdomain local-zone: "gateway-heide.de" always_nxdomain local-zone: "getvideoplay.com" always_nxdomain local-zone: "ghislain.dartois.pagesperso-orange.fr" always_nxdomain @@ -204,6 +212,7 @@ local-zone: "gimscompany.com" always_nxdomain local-zone: "glitzygal.net" always_nxdomain local-zone: "gnimelf.net" always_nxdomain local-zone: "go.xsuad.com" always_nxdomain +local-zone: "gothw.club" always_nxdomain local-zone: "grafchekloder.rebatesrule.net" always_nxdomain local-zone: "greattastesmb.ca" always_nxdomain local-zone: "greenpalace.top" always_nxdomain @@ -212,14 +221,16 @@ local-zone: "gvpcdpgc.edu.in" always_nxdomain local-zone: "habbotips.free.fr" always_nxdomain local-zone: "hagebakken.no" always_nxdomain local-zone: "hanaphoto.co.kr" always_nxdomain +local-zone: "handrug.com.py" always_nxdomain local-zone: "handrush.com" always_nxdomain local-zone: "hazel-azure.co.th" always_nxdomain +local-zone: "helloeu.info" always_nxdomain local-zone: "hempdoc.us" always_nxdomain local-zone: "herrdangwerder.de" always_nxdomain local-zone: "hfsoftware.cl" always_nxdomain -local-zone: "hivnd.com" always_nxdomain local-zone: "hldschool.com" always_nxdomain local-zone: "hmbwgroup.com" always_nxdomain +local-zone: "hmpmall.co.kr" always_nxdomain local-zone: "hoayeuthuong-my.sharepoint.com" always_nxdomain local-zone: "hostzaa.com" always_nxdomain local-zone: "hotart.co.nz" always_nxdomain @@ -227,12 +238,14 @@ local-zone: "hotel-le-relais-des-moulins.com" always_nxdomain local-zone: "housewifes.co" always_nxdomain local-zone: "hseda.com" always_nxdomain local-zone: "hsmwebapp.com" always_nxdomain +local-zone: "htxl.cn" always_nxdomain local-zone: "hyadegari.ir" always_nxdomain local-zone: "ikaprama.org" always_nxdomain local-zone: "impression-gobelet.com" always_nxdomain local-zone: "inapadvance.com" always_nxdomain local-zone: "incrediblepixels.com" always_nxdomain local-zone: "incredicole.com" always_nxdomain +local-zone: "inigbiseijfji.ru" always_nxdomain local-zone: "intersel-idf.org" always_nxdomain local-zone: "isso.ps" always_nxdomain local-zone: "itd.m.dodo52.com" always_nxdomain @@ -284,6 +297,7 @@ local-zone: "lt02.datacomspecialists.net" always_nxdomain local-zone: "luatminhthuan.com" always_nxdomain local-zone: "luisnacht.com.ar" always_nxdomain local-zone: "lvr.samacomplus.com" always_nxdomain +local-zone: "m.0757kd.cn" always_nxdomain local-zone: "m93701t2.beget.tech" always_nxdomain local-zone: "mackleyn.com" always_nxdomain local-zone: "manikmeyah.net" always_nxdomain @@ -330,6 +344,7 @@ local-zone: "msecurity.ro" always_nxdomain local-zone: "mteng.mmj7.com" always_nxdomain local-zone: "mtfelektroteknik.com" always_nxdomain local-zone: "mueblesjcp.cl" always_nxdomain +local-zone: "mv360.net" always_nxdomain local-zone: "mvb.kz" always_nxdomain local-zone: "mxpiqw.am.files.1drv.com" always_nxdomain local-zone: "mynydd-ednyfed-countryhouse.co.uk" always_nxdomain @@ -345,6 +360,7 @@ local-zone: "neocity1.free.fr" always_nxdomain local-zone: "nerve.untergrund.net" always_nxdomain local-zone: "news.omumusic.net" always_nxdomain local-zone: "newsun-shop.com" always_nxdomain +local-zone: "ngoaingu.garage.com.vn" always_nxdomain local-zone: "nofound.000webhostapp.com" always_nxdomain local-zone: "norperuinge.com.pe" always_nxdomain local-zone: "nprg.ru" always_nxdomain @@ -370,14 +386,18 @@ local-zone: "p3.zbjimg.com" always_nxdomain local-zone: "p500.mon-application.com" always_nxdomain local-zone: "p6.zbjimg.com" always_nxdomain local-zone: "palochusvet.szm.com" always_nxdomain +local-zone: "panel.devilsden.net" always_nxdomain local-zone: "partyflix.net" always_nxdomain local-zone: "pashupatiexports.com" always_nxdomain +local-zone: "patch2.51lg.com" always_nxdomain local-zone: "patch2.99ddd.com" always_nxdomain local-zone: "patch3.99ddd.com" always_nxdomain local-zone: "pcsoori.com" always_nxdomain local-zone: "pedidoslalacteo.com.ar" always_nxdomain local-zone: "perfectshinehair.co.uk" always_nxdomain local-zone: "ph4s.ru" always_nxdomain +local-zone: "phamchilong.com" always_nxdomain +local-zone: "phanmemtinhtiendanang.com" always_nxdomain local-zone: "phudieusongma.com" always_nxdomain local-zone: "pink99.com" always_nxdomain local-zone: "ponik.fartit.com" always_nxdomain @@ -385,6 +405,7 @@ local-zone: "ppl.ac.id" always_nxdomain local-zone: "prestigehomeautomation.net" always_nxdomain local-zone: "probost.cz" always_nxdomain local-zone: "prosoc.nl" always_nxdomain +local-zone: "protestlabsmovings.es" always_nxdomain local-zone: "prowin.co.th" always_nxdomain local-zone: "pujashoppe.in" always_nxdomain local-zone: "purelondonhyg.com" always_nxdomain @@ -431,7 +452,6 @@ local-zone: "shahtoba.faqserv.com" always_nxdomain local-zone: "share.dmca.gripe" always_nxdomain local-zone: "sharjahas.com" always_nxdomain local-zone: "shembefoundation.com" always_nxdomain -local-zone: "shopcart.indbytes.com" always_nxdomain local-zone: "siammetal.net" always_nxdomain local-zone: "simlun.com.ar" always_nxdomain local-zone: "sinastorage.cn" always_nxdomain @@ -464,8 +484,8 @@ local-zone: "swwbia.com" always_nxdomain local-zone: "symanreni.mysecondarydns.com" always_nxdomain local-zone: "szxypt.com" always_nxdomain local-zone: "t.honker.info" always_nxdomain -local-zone: "tandenblekenhoofddorp.nl" always_nxdomain local-zone: "tattooartcreations.com" always_nxdomain +local-zone: "taxpos.com" always_nxdomain local-zone: "tcy.198424.com" always_nxdomain local-zone: "tehrenberg.com" always_nxdomain local-zone: "telescopelms.com" always_nxdomain @@ -501,6 +521,7 @@ local-zone: "unicorpbrunei.com" always_nxdomain local-zone: "uniengrisb.com" always_nxdomain local-zone: "uniquehall.net" always_nxdomain local-zone: "upd.m.dodo52.com" always_nxdomain +local-zone: "update.iwang8.com" always_nxdomain local-zone: "urquilam.com.ar" always_nxdomain local-zone: "usd-gold.com" always_nxdomain local-zone: "users.skynet.be" always_nxdomain @@ -511,9 +532,11 @@ local-zone: "vadyur.github.io" always_nxdomain local-zone: "valedchap.ir" always_nxdomain local-zone: "valencaagora.com.br" always_nxdomain local-zone: "vaziri.echobit.ir" always_nxdomain +local-zone: "veyron.ir" always_nxdomain local-zone: "vfocus.net" always_nxdomain local-zone: "videoswebcammsn.free.fr" always_nxdomain local-zone: "vitinhvnt.com" always_nxdomain +local-zone: "wap.dosame.com" always_nxdomain local-zone: "warriorllc.com" always_nxdomain local-zone: "wbd.5636.com" always_nxdomain local-zone: "webarte.com.br" always_nxdomain @@ -521,28 +544,34 @@ local-zone: "webq.wikaba.com" always_nxdomain local-zone: "webserverthai.com" always_nxdomain local-zone: "welcometothefuture.com" always_nxdomain local-zone: "whgaty.com" always_nxdomain +local-zone: "windcomtechnologies.com" always_nxdomain local-zone: "wmd9e.a3i1vvv.feteboc.com" always_nxdomain local-zone: "wood-expert.net" always_nxdomain local-zone: "woodsytech.com" always_nxdomain +local-zone: "writesofpassage.co.za" always_nxdomain local-zone: "wsg.com.sg" always_nxdomain local-zone: "www2.recepty5.com" always_nxdomain local-zone: "x2vn.com" always_nxdomain local-zone: "xantinas.com" always_nxdomain +local-zone: "xpodip.ir" always_nxdomain local-zone: "xtremeforumz.com" always_nxdomain local-zone: "yeez.net" always_nxdomain local-zone: "yesky.51down.org.cn" always_nxdomain local-zone: "yesky.xzstatic.com" always_nxdomain local-zone: "yogeshcycles.com" always_nxdomain +local-zone: "yokmak.club" always_nxdomain local-zone: "yy31t.chokun.ru" always_nxdomain local-zone: "zagruz.dnset.com" always_nxdomain local-zone: "zagruz.toh.info" always_nxdomain local-zone: "zagruz.zyns.com" always_nxdomain local-zone: "zaragoza.co.ug" always_nxdomain local-zone: "zaragozsa.ug" always_nxdomain +local-zone: "zd4b.lonlyfafner.ru" always_nxdomain local-zone: "zdy.17110.com" always_nxdomain local-zone: "zeytinyagisabun.com" always_nxdomain local-zone: "zhetysu360.kz" always_nxdomain local-zone: "ziliao.yunkaodian.com" always_nxdomain +local-zone: "zj.9553.com" always_nxdomain local-zone: "zmmore.com" always_nxdomain local-zone: "zoetermeerov.nl" always_nxdomain local-zone: "zsinstrument.com" always_nxdomain diff --git a/urlhaus-filter-unbound.conf b/urlhaus-filter-unbound.conf index 1ac49751..bccfb989 100644 --- a/urlhaus-filter-unbound.conf +++ b/urlhaus-filter-unbound.conf @@ -1,5 +1,5 @@ # Title: Malicious Domains Unbound Blocklist -# Updated: Fri, 10 Jul 2020 12:09:54 UTC +# Updated: Sat, 11 Jul 2020 00:10:21 UTC # Expires: 1 day (update frequency) # Repo: https://gitlab.com/curben/urlhaus-filter # License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -290,6 +290,7 @@ local-zone: "197195.w95.wedos.ws" always_nxdomain local-zone: "199.com.vn" always_nxdomain local-zone: "1990.duckdns.org" always_nxdomain local-zone: "19ce033f.ngrok.io" always_nxdomain +local-zone: "19workfineanotherrainbowlomoyentwsdywrk.duckdns.org" always_nxdomain local-zone: "1a-werbeagentur.de" always_nxdomain local-zone: "1arab.net" always_nxdomain local-zone: "1bbot.space" always_nxdomain @@ -1435,7 +1436,6 @@ local-zone: "9pai5.com" always_nxdomain local-zone: "9palheiros.com.br" always_nxdomain local-zone: "9qwe8q9w7asqw.com" always_nxdomain local-zone: "9rayaa.com" always_nxdomain -local-zone: "9scroob.com" always_nxdomain local-zone: "9smap.hfdev.uk" always_nxdomain local-zone: "9tindia.com" always_nxdomain local-zone: "9u7a1o.regardisperfectshild.ru" always_nxdomain @@ -3125,7 +3125,6 @@ local-zone: "ahger4334.duckdns.org" always_nxdomain local-zone: "ahi0000.de" always_nxdomain local-zone: "ahigherstandardofcare.com" always_nxdomain local-zone: "ahij.biz" always_nxdomain -local-zone: "ahimsango.org" always_nxdomain local-zone: "ahiskatv.net" always_nxdomain local-zone: "ahitekniktarti.com" always_nxdomain local-zone: "ahiyangrup.com.tr" always_nxdomain @@ -4181,7 +4180,6 @@ local-zone: "almasur.es" always_nxdomain local-zone: "almatecsrl.it" always_nxdomain local-zone: "almayassah.com" always_nxdomain local-zone: "almaz-plitka.ru" always_nxdomain -local-zone: "almaz-truskavets.com.ua" always_nxdomain local-zone: "almazart.ru" always_nxdomain local-zone: "almemaristone.com" always_nxdomain local-zone: "almendraslitral.cl" always_nxdomain @@ -20390,7 +20388,6 @@ local-zone: "diversificando.org" always_nxdomain local-zone: "diversifii.com" always_nxdomain local-zone: "diversitycityin.com" always_nxdomain local-zone: "diversityfoodbrands.com" always_nxdomain -local-zone: "diversitymbamagazine.com" always_nxdomain local-zone: "diversitywealth.com" always_nxdomain local-zone: "diverzeent.com" always_nxdomain local-zone: "divi.no" always_nxdomain @@ -21293,6 +21290,7 @@ local-zone: "download.loginserv.net" always_nxdomain local-zone: "download.moffice365.live" always_nxdomain local-zone: "download.moldiscovery.com" always_nxdomain local-zone: "download.nadns.info" always_nxdomain +local-zone: "download.ningzhidata.com" always_nxdomain local-zone: "download.novotrac.ch" always_nxdomain local-zone: "download.pdf00.cn" always_nxdomain local-zone: "download.postnltrackentrace.com" always_nxdomain @@ -27050,7 +27048,6 @@ local-zone: "forads.ae" always_nxdomain local-zone: "forage.restaurant" always_nxdomain local-zone: "forbesriley.net" always_nxdomain local-zone: "forbiddenjewels.com.au" always_nxdomain -local-zone: "forbika.com" always_nxdomain local-zone: "forcakes.ru" always_nxdomain local-zone: "forcaparaviver.com.br" always_nxdomain local-zone: "forcaperfeita.com.br" always_nxdomain @@ -28455,6 +28452,7 @@ local-zone: "gatewaycentrechurch.org" always_nxdomain local-zone: "gatewayhealth.com.ng" always_nxdomain local-zone: "gatewaylogsitics.com" always_nxdomain local-zone: "gatewaymontessori.edu.gh" always_nxdomain +local-zone: "gatewaynews.co.za" always_nxdomain local-zone: "gatineauremorquage.com" always_nxdomain local-zone: "gatorblinds.info" always_nxdomain local-zone: "gatorusa.com" always_nxdomain @@ -31222,6 +31220,7 @@ local-zone: "handbookforfairygodmothers.com" always_nxdomain local-zone: "handbuiltapps.com" always_nxdomain local-zone: "handcraftedhardwoodfurniture.com" always_nxdomain local-zone: "handehoser.av.tr" always_nxdomain +local-zone: "handehotel.com" always_nxdomain local-zone: "handelgirona.cat" always_nxdomain local-zone: "handelintl.com" always_nxdomain local-zone: "handelpand.nl" always_nxdomain @@ -31231,6 +31230,7 @@ local-zone: "handmadebynannysam.co.uk" always_nxdomain local-zone: "handofdoom.org" always_nxdomain local-zone: "handom.u1296248.cp.regruhosting.ru" always_nxdomain local-zone: "handpickcart.com" always_nxdomain +local-zone: "handrug.com.py" always_nxdomain local-zone: "handrush.com" always_nxdomain local-zone: "hands.ducksstomach.club" always_nxdomain local-zone: "handsfreenetworks.com" always_nxdomain @@ -31873,6 +31873,7 @@ local-zone: "hellocode.id" always_nxdomain local-zone: "hellodev.efront-dev.com.au" always_nxdomain local-zone: "hellodocumentary.com" always_nxdomain local-zone: "hellodonuts.com" always_nxdomain +local-zone: "helloeu.info" always_nxdomain local-zone: "hellofbi.com" always_nxdomain local-zone: "hellogrid.com" always_nxdomain local-zone: "hellohello-pension.com" always_nxdomain @@ -33602,6 +33603,7 @@ local-zone: "iacp-od.org" always_nxdomain local-zone: "iadeca.es" always_nxdomain local-zone: "iadigital.com.br" always_nxdomain local-zone: "iaecconsultants.com" always_nxdomain +local-zone: "iain-padangsidimpuan.ac.id" always_nxdomain local-zone: "iais.ac.id" always_nxdomain local-zone: "iakah.pw" always_nxdomain local-zone: "iam-creative.co.id" always_nxdomain @@ -44587,6 +44589,7 @@ local-zone: "maramahan.ir" always_nxdomain local-zone: "maramaljidi.com" always_nxdomain local-zone: "maramuresguides.ro" always_nxdomain local-zone: "marasgezikulubu.com" always_nxdomain +local-zone: "marashmara.info" always_nxdomain local-zone: "marasisca.com" always_nxdomain local-zone: "marasopel.com" always_nxdomain local-zone: "marathon-boats.com" always_nxdomain @@ -45535,6 +45538,7 @@ local-zone: "med.tomsk.ru" always_nxdomain local-zone: "meda-comp.net" always_nxdomain local-zone: "medansecuritysystem.com" always_nxdomain local-zone: "medcomerce.com.br" always_nxdomain +local-zone: "medconrx.com" always_nxdomain local-zone: "medeaser.com" always_nxdomain local-zone: "mededsys.com" always_nxdomain local-zone: "medegbetv.com" always_nxdomain @@ -46236,6 +46240,7 @@ local-zone: "mgtc.dk" always_nxdomain local-zone: "mguidtw.natursektgirls.live" always_nxdomain local-zone: "mguize.com.br" always_nxdomain local-zone: "mgupta.me" always_nxdomain +local-zone: "mguy2934.duckdns.org" always_nxdomain local-zone: "mgvsales.net" always_nxdomain local-zone: "mgxconsultancy.com" always_nxdomain local-zone: "mha.ucddorcas.click" always_nxdomain @@ -50326,6 +50331,7 @@ local-zone: "nineti9.com" always_nxdomain local-zone: "ninetygrime.kolegajualan.com" always_nxdomain local-zone: "ninetynine.nl" always_nxdomain local-zone: "nineuniversityreviews.org" always_nxdomain +local-zone: "ningzhidata.com" always_nxdomain local-zone: "ninh.xyz" always_nxdomain local-zone: "ninh221.tk" always_nxdomain local-zone: "ninhodosanimais.com.br" always_nxdomain @@ -54097,6 +54103,7 @@ local-zone: "phanbonvinathai.com.vn" always_nxdomain local-zone: "phangiunque.com.vn" always_nxdomain local-zone: "phanmemchamcong.net" always_nxdomain local-zone: "phanmemgym.net" always_nxdomain +local-zone: "phanmemtinhtiendanang.com" always_nxdomain local-zone: "phanminhhuy.com" always_nxdomain local-zone: "phanphoidienthoai.com" always_nxdomain local-zone: "phanphoidongydungha.com" always_nxdomain @@ -67367,7 +67374,6 @@ local-zone: "tacoar.com.br" always_nxdomain local-zone: "tacollective.org" always_nxdomain local-zone: "tacoshermanos.fr" always_nxdomain local-zone: "tact-yl.fr" always_nxdomain -local-zone: "tactical-toolbox.com" always_nxdomain local-zone: "tacticalcto.com.au" always_nxdomain local-zone: "tacticalintelligence.org" always_nxdomain local-zone: "tacticsco.com" always_nxdomain @@ -72720,7 +72726,6 @@ local-zone: "url-update.com" always_nxdomain local-zone: "url-validation-clients.com" always_nxdomain local-zone: "url.246546.com" always_nxdomain local-zone: "url.57569.fr.snd52.ch" always_nxdomain -local-zone: "url.sg" always_nxdomain local-zone: "url2.mailanyone.net" always_nxdomain local-zone: "url3.mailanyone.net" always_nxdomain local-zone: "url5459.41southbar.com" always_nxdomain diff --git a/urlhaus-filter.txt b/urlhaus-filter.txt index 8548d246..3b8ee7fa 100644 --- a/urlhaus-filter.txt +++ b/urlhaus-filter.txt @@ -1,5 +1,5 @@ ! Title: Malicious URL Blocklist -! Updated: Fri, 10 Jul 2020 12:09:54 UTC +! Updated: Sat, 11 Jul 2020 00:10:21 UTC ! Expires: 1 day (update frequency) ! Repo: https://gitlab.com/curben/urlhaus-filter ! License: https://creativecommons.org/publicdomain/zero/1.0/ @@ -1041,6 +1041,7 @@ ||103.84.130.111^ ||103.84.241.134^ ||103.84.241.167^ +||103.84.241.174^ ||103.84.241.184^ ||103.84.241.54^ ||103.84.241.76^ @@ -1604,6 +1605,7 @@ ||106.104.125.55^ ||106.104.151.157^ ||106.104.169.44^ +||106.104.193.155^ ||106.105.197.111^ ||106.105.218.18^ ||106.105.233.166^ @@ -3257,6 +3259,7 @@ ||111.93.169.90^ ||111101111.ru^ ||11122.ru^ +||112.102.84.9^ ||112.112.100.211^ ||112.112.135.207^ ||112.112.192.161^ @@ -4236,6 +4239,7 @@ ||114.228.248.59^ ||114.228.25.10^ ||114.228.25.197^ +||114.228.25.27^ ||114.228.25.50^ ||114.228.25.5^ ||114.228.27.34^ @@ -5980,6 +5984,7 @@ ||115.55.224.12^ ||115.55.226.197^ ||115.55.231.183^ +||115.55.234.229^ ||115.55.238.213^ ||115.55.238.82^ ||115.55.24.138^ @@ -8309,6 +8314,7 @@ ||119.201.4.249^ ||119.201.68.12^ ||119.201.89.136^ +||119.202.240.13^ ||119.202.25.191^ ||119.203.30.165^ ||119.203.9.192^ @@ -8322,6 +8328,7 @@ ||119.216.4.155^ ||119.236.131.47^ ||119.236.178.151^ +||119.236.86.236^ ||119.252.171.222^ ||119.254.12.142^ ||119.27.184.136^ @@ -12432,6 +12439,7 @@ ||139.180.219.208^ ||139.189.192.24^ ||139.189.193.100^ +||139.189.196.168^ ||139.189.202.157^ ||139.189.202.228^ ||139.189.205.111^ @@ -12667,6 +12675,7 @@ ||14.205.199.8^ ||14.205.201.134^ ||14.207.59.223^ +||14.221.4.94^ ||14.221.5.108^ ||14.230.232.48^ ||14.232.145.161^ @@ -14894,6 +14903,7 @@ ||164.77.56.101^ ||164.77.90.149^ ||164.90.184.0^ +||164.90.216.114^ ||165.22.1.6^ ||165.22.10.119^ ||165.22.10.225^ @@ -15334,6 +15344,7 @@ ||167.71.119.44^ ||167.71.12.242^ ||167.71.124.4^ +||167.71.125.237^ ||167.71.13.86^ ||167.71.131.218^ ||167.71.131.238^ @@ -15383,6 +15394,7 @@ ||167.71.216.150^ ||167.71.216.201^ ||167.71.217.232^ +||167.71.221.128^ ||167.71.226.71^ ||167.71.228.11^ ||167.71.230.34^ @@ -17085,6 +17097,7 @@ ||172.39.21.253^ ||172.39.21.25^ ||172.39.21.6^ +||172.39.21.78^ ||172.39.22.155^ ||172.39.22.178^ ||172.39.22.1^ @@ -17274,6 +17287,7 @@ ||172.39.43.125^ ||172.39.43.15^ ||172.39.43.17^ +||172.39.43.192^ ||172.39.43.210^ ||172.39.43.230^ ||172.39.43.238^ @@ -17776,6 +17790,7 @@ ||172.45.16.90^ ||172.45.17.237^ ||172.45.17.238^ +||172.45.17.77^ ||172.45.18.130^ ||172.45.18.135^ ||172.45.18.165^ @@ -17808,12 +17823,14 @@ ||172.45.21.165^ ||172.45.21.194^ ||172.45.21.76^ +||172.45.22.172^ ||172.45.23.154^ ||172.45.23.241^ ||172.45.23.7^ ||172.45.23.86^ ||172.45.23.94^ ||172.45.24.211^ +||172.45.24.38^ ||172.45.24.42^ ||172.45.24.49^ ||172.45.25.108^ @@ -19864,6 +19881,7 @@ ||180.104.233.251^ ||180.104.238.125^ ||180.104.238.2^ +||180.104.239.184^ ||180.104.239.212^ ||180.104.239.246^ ||180.104.242.246^ @@ -22253,6 +22271,7 @@ ||182.52.164.39^ ||182.52.175.47^ ||182.52.177.226^ +||182.52.179.37^ ||182.52.183.10^ ||182.52.183.212^ ||182.52.188.53^ @@ -24946,6 +24965,7 @@ ||192.210.146.35^ ||192.210.146.45^ ||192.210.146.54^ +||192.210.152.100^ ||192.210.180.163^ ||192.210.180.166^ ||192.210.214.166^ @@ -25022,6 +25042,7 @@ ||192.236.195.212^ ||192.236.195.248^ ||192.236.198.174^ +||192.236.198.54^ ||192.236.208.231^ ||192.236.208.238^ ||192.236.209.28^ @@ -25177,6 +25198,7 @@ ||192.81.216.165^ ||192.81.216.68^ ||192.81.217.59^ +||192.81.218.233^ ||192.95.1.179^ ||192.95.18.197^ ||192.95.2.166^ @@ -26242,6 +26264,7 @@ ||199.com.vn^ ||1990.duckdns.org^ ||19ce033f.ngrok.io^ +||19workfineanotherrainbowlomoyentwsdywrk.duckdns.org^ ||1a-werbeagentur.de^ ||1arab.net^ ||1bbot.space^ @@ -26472,6 +26495,7 @@ ||2.196.200.174^ ||2.205.184.90^ ||2.226.200.189^ +||2.228.113.247^ ||2.229.41.205^ ||2.229.49.214^ ||2.229.89.119^ @@ -26756,6 +26780,7 @@ ||201.42.47.184^ ||201.42.64.183^ ||201.42.74.21^ +||201.42.81.226^ ||201.42.96.209^ ||201.43.105.10^ ||201.43.122.59^ @@ -28153,6 +28178,7 @@ ||216.180.117.194^ ||216.180.117.195^ ||216.180.117.196^ +||216.180.117.200^ ||216.180.117.201^ ||216.180.117.202^ ||216.180.117.204^ @@ -32878,6 +32904,7 @@ ||36.32.69.87^ ||36.32.69.91^ ||36.32.71.142^ +||36.32.71.149^ ||36.32.71.158^ ||36.32.71.197^ ||36.32.71.33^ @@ -32955,6 +32982,7 @@ ||36.35.160.252^ ||36.35.160.28^ ||36.35.160.33^ +||36.35.160.38^ ||36.35.160.54^ ||36.35.160.62^ ||36.35.160.6^ @@ -35827,6 +35855,7 @@ ||45.10.88.74^ ||45.11.180.141^ ||45.11.183.130^ +||45.11.183.78^ ||45.114.182.82^ ||45.114.68.156^ ||45.115.253.82^ @@ -35925,6 +35954,7 @@ ||45.143.222.41^ ||45.144.2.104^ ||45.144.2.209^ +||45.145.185.196^ ||45.147.200.13^ ||45.147.200.229^ ||45.147.200.79^ @@ -36541,6 +36571,7 @@ ||45.95.168.219^ ||45.95.168.228^ ||45.95.168.229^ +||45.95.168.230^ ||45.95.168.231^ ||45.95.168.242^ ||45.95.168.243^ @@ -37023,6 +37054,7 @@ ||46.36.37.150^ ||46.36.37.166^ ||46.36.37.229^ +||46.36.37.24^ ||46.36.37.3^ ||46.36.37.66^ ||46.36.38.195^ @@ -38554,6 +38586,7 @@ ||5.182.211.138^ ||5.182.211.144^ ||5.182.211.184^ +||5.182.211.220^ ||5.182.211.241^ ||5.182.211.76^ ||5.182.39.203^ @@ -39423,10 +39456,12 @@ ||58.227.54.120^ ||58.229.194.122^ ||58.230.89.42^ +||58.232.98.233^ ||58.238.185.95^ ||58.238.186.91^ ||58.239.96.125^ ||58.242.59.120^ +||58.242.59.139^ ||58.242.59.153^ ||58.242.59.202^ ||58.242.59.57^ @@ -39496,6 +39531,7 @@ ||58.243.189.92^ ||58.243.19.105^ ||58.243.19.107^ +||58.243.19.147^ ||58.243.19.196^ ||58.243.19.233^ ||58.243.19.82^ @@ -39678,6 +39714,7 @@ ||59.127.33.102^ ||59.127.38.106^ ||59.127.4.144^ +||59.127.4.217^ ||59.127.40.197^ ||59.127.60.66^ ||59.127.67.105^ @@ -41301,6 +41338,7 @@ ||62.108.34.111^ ||62.108.34.115^ ||62.108.34.17^ +||62.108.34.51^ ||62.108.34.89^ ||62.108.35.26^ ||62.109.17.211^ @@ -41717,6 +41755,7 @@ ||66.70.172.74^ ||66.70.193.47^ ||66.70.202.173^ +||66.70.218.45^ ||66.70.225.220^ ||66.70.238.93^ ||66.70.246.1^ @@ -43539,6 +43578,7 @@ ||82.146.49.59^ ||82.146.50.62^ ||82.149.115.54^ +||82.155.22.188^ ||82.160.123.210^ ||82.160.19.155^ ||82.160.53.157^ @@ -43565,6 +43605,7 @@ ||82.205.75.255^ ||82.207.26.26^ ||82.207.61.194^ +||82.207.87.234^ ||82.208.149.161^ ||82.209.211.193^ ||82.211.156.38^ @@ -44247,6 +44288,7 @@ ||89.148.197.28^ ||89.148.197.58^ ||89.148.198.255^ +||89.148.199.4^ ||89.148.204.140^ ||89.148.204.161^ ||89.148.204.224^ @@ -44576,6 +44618,7 @@ ||91.198.220.215^ ||91.198.220.225^ ||91.200.100.136^ +||91.200.100.143^ ||91.200.100.169^ ||91.200.100.180^ ||91.200.100.41^ @@ -45029,6 +45072,7 @@ ||94.139.114.94^ ||94.139.175.34^ ||94.139.204.197^ +||94.140.115.48^ ||94.140.125.34^ ||94.140.125.9^ ||94.140.244.229^ @@ -45557,7 +45601,7 @@ ||9palheiros.com.br^ ||9qwe8q9w7asqw.com^ ||9rayaa.com^ -||9scroob.com^ +||9scroob.com/wp-content/themes/islemag/css/sserv.jpg$all ||9smap.hfdev.uk^ ||9tindia.com^ ||9u7a1o.regardisperfectshild.ru^ @@ -47320,7 +47364,8 @@ ||ahi0000.de^ ||ahigherstandardofcare.com^ ||ahij.biz^ -||ahimsango.org^ +||ahimsango.org/wp-admin/uoy1yp-kqyyn7w-uubdct/$all +||ahimsango.org/wp-includes/sec.myaccount.send.com/$all ||ahiskatv.net^ ||ahitekniktarti.com^ ||ahiyangrup.com.tr^ @@ -48430,7 +48475,8 @@ ||almatecsrl.it^ ||almayassah.com^ ||almaz-plitka.ru^ -||almaz-truskavets.com.ua^ +||almaz-truskavets.com.ua/wp-content/themes/busify/ennyabwvqvq/273126/LoanAgreement_273126_05122020.zip$all +||almaz-truskavets.com.ua/wp-content/themes/busify/ennyabwvqvq/7928906/LoanAgreement_7928906_05122020.zip$all ||almazart.ru^ ||almemaristone.com^ ||almendraslitral.cl^ @@ -65511,6 +65557,7 @@ ||developer.api.autodesk.com/oss/v2/signedresources/a7600358-cef7-4781-b84a-2b7469c510a3$all ||developer.api.autodesk.com/oss/v2/signedresources/a7d060b5-8563-4e13-98b6-a68beb37b4cb$all ||developer.api.autodesk.com/oss/v2/signedresources/ad69e68b-33e6-4e13-9f30-50758b76a178$all +||developer.api.autodesk.com/oss/v2/signedresources/ada66908-1faf-4e78-8582-239d6d90c2cf?region=US&response-content-type=application%2Foctetstream$all ||developer.api.autodesk.com/oss/v2/signedresources/b02a4e5f-8bfd-4126-a722-b2fcc97ac2aa$all ||developer.api.autodesk.com/oss/v2/signedresources/bb27d1d0-d502-4cb5-8230-e5ad19507634$all ||developer.api.autodesk.com/oss/v2/signedresources/bd62b47f-b5c5-4a0a-9950-e89c963fb1e7$all @@ -66331,7 +66378,7 @@ ||diversifii.com^ ||diversitycityin.com^ ||diversityfoodbrands.com^ -||diversitymbamagazine.com^ +||diversitymbamagazine.com/wp-includes/LLC/FczZHqnLBvCbrbhATryXlijvhHdb/$all ||diversitywealth.com^ ||diverzeent.com^ ||divi.no^ @@ -68274,12 +68321,7 @@ ||download.moffice365.live^ ||download.moldiscovery.com^ ||download.nadns.info^ -||download.ningzhidata.com/download/IDG-FEILONGV1.0-20200310.exe$all -||download.ningzhidata.com/download/IDG-MINZONGV1.0-20200310.exe$all -||download.ningzhidata.com/download/IDG-NINGZHIV1.0-20200310.exe$all -||download.ningzhidata.com/download/IDG-NJCKV1.0-20200320.exe$all -||download.ningzhidata.com/download/SVMV1.0-20200310.exe$all -||download.ningzhidata.com/download/svminstall.exe$all +||download.ningzhidata.com^ ||download.novotrac.ch^ ||download.pdf00.cn^ ||download.postnltrackentrace.com^ @@ -86921,7 +86963,18 @@ ||forage.restaurant^ ||forbesriley.net^ ||forbiddenjewels.com.au^ -||forbika.com^ +||forbika.com/ahqvyw/0/sGiy8I6ev.zip$all +||forbika.com/ahqvyw/35VHDDEMHV.zip$all +||forbika.com/ahqvyw/3p/4q/YUKmMHUK.zip$all +||forbika.com/ahqvyw/4rohnYbkZp.zip$all +||forbika.com/ahqvyw/R/rpEJR7TRA.zip$all +||forbika.com/ahqvyw/cn/9Z/3UPMfqEE.zip$all +||forbika.com/ahqvyw/qP/h1/QKB7U7EK.zip$all +||forbika.com/aqktegeyqemx/8bjk47CTdr.zip$all +||forbika.com/aqktegeyqemx/EZMBeK0dzE.zip$all +||forbika.com/aqktegeyqemx/T/6JnoAV88t.zip$all +||forbika.com/aqktegeyqemx/iC/JU/ZOXtjhTi.zip$all +||forbika.com/aqktegeyqemx/zd/Kx/KbqCuo1v.zip$all ||forcakes.ru^ ||forcaparaviver.com.br^ ||forcaperfeita.com.br^ @@ -88482,7 +88535,7 @@ ||gatewayhealth.com.ng^ ||gatewaylogsitics.com^ ||gatewaymontessori.edu.gh^ -||gatewaynews.co.za/Nov2018/DE/RECH/Rechnung-LQ-34-96125$all +||gatewaynews.co.za^ ||gather-cloud.s3.amazonaws.com/attachments/2018-06-21/01d2ae65-081e-42a3-b100-20b81c7e28fb/Request.doc$all ||gather-cloud.s3.amazonaws.com/attachments/2018-06-28/a1b87906-933b-43b7-a97b-f088cee64c69/INV-890272.doc$all ||gather-cloud.s3.amazonaws.com/attachments/2018-07-12/05dd969a-ef8b-48a4-b523-c9af114be1a4/INV-602030.doc$all @@ -91484,9 +91537,7 @@ ||handbuiltapps.com^ ||handcraftedhardwoodfurniture.com^ ||handehoser.av.tr^ -||handehotel.com/wp-content/uploads/2020/05/tbgtznq/3035875/LoanAgreement_3035875_05132020.zip$all -||handehotel.com/wp-content/uploads/2020/05/tbgtznq/3582744/LoanAgreement_3582744_05132020.zip$all -||handehotel.com/wp-content/uploads/2020/05/tbgtznq/LoanAgreement_598895853_05132020.zip$all +||handehotel.com^ ||handelgirona.cat^ ||handelintl.com^ ||handelpand.nl^ @@ -91496,6 +91547,7 @@ ||handofdoom.org^ ||handom.u1296248.cp.regruhosting.ru^ ||handpickcart.com^ +||handrug.com.py^ ||handrush.com^ ||hands.ducksstomach.club^ ||handsfreenetworks.com^ @@ -92176,6 +92228,7 @@ ||hellodev.efront-dev.com.au^ ||hellodocumentary.com^ ||hellodonuts.com^ +||helloeu.info^ ||hellofbi.com^ ||hellogrid.com^ ||hellohello-pension.com^ @@ -94187,10 +94240,7 @@ ||iadeca.es^ ||iadigital.com.br^ ||iaecconsultants.com^ -||iain-padangsidimpuan.ac.id/OnNFZqQ_Un4xy2$all -||iain-padangsidimpuan.ac.id/OnNFZqQ_Un4xy2/$all -||iain-padangsidimpuan.ac.id/Payment_details/2019-01$all -||iain-padangsidimpuan.ac.id/Payment_details/2019-01/$all +||iain-padangsidimpuan.ac.id^ ||iais.ac.id^ ||iakah.pw^ ||ialyeo.com/Output/Install.apk$all @@ -105791,6 +105841,7 @@ ||maramaljidi.com^ ||maramuresguides.ro^ ||marasgezikulubu.com^ +||marashmara.info^ ||marasisca.com^ ||marasopel.com^ ||marathon-boats.com^ @@ -106753,11 +106804,7 @@ ||meda-comp.net^ ||medansecuritysystem.com^ ||medcomerce.com.br^ -||medconrx.com/done/p.exe$all -||medconrx.com/done/p1.exe$all -||medconrx.com/done/po.exe$all -||medconrx.com/done/poo.exe$all -||medconrx.com/done/y.exe$all +||medconrx.com^ ||medeaser.com^ ||mededsys.com^ ||medegbetv.com^ @@ -107589,6 +107636,7 @@ ||mguidtw.natursektgirls.live^ ||mguize.com.br^ ||mgupta.me^ +||mguy2934.duckdns.org^ ||mgvsales.net^ ||mgxconsultancy.com^ ||mha.ucddorcas.click^ @@ -111897,12 +111945,7 @@ ||ninetygrime.kolegajualan.com^ ||ninetynine.nl^ ||nineuniversityreviews.org^ -||ningzhidata.com/download/IDG-FEILONGV1.0-20200310.exe$all -||ningzhidata.com/download/IDG-MINZONGV1.0-20200310.exe$all -||ningzhidata.com/download/IDG-NINGZHIV1.0-20200310.exe$all -||ningzhidata.com/download/IDG-NJCKV1.0-20200320.exe$all -||ningzhidata.com/download/SVMV1.0-20200310.exe$all -||ningzhidata.com/download/svminstall.exe$all +||ningzhidata.com^ ||ninh.xyz^ ||ninh221.tk^ ||ninhodosanimais.com.br^ @@ -122043,6 +122086,7 @@ ||phangiunque.com.vn^ ||phanmemchamcong.net^ ||phanmemgym.net^ +||phanmemtinhtiendanang.com^ ||phanminhhuy.com^ ||phanphoidienthoai.com^ ||phanphoidongydungha.com^ @@ -137954,7 +137998,7 @@ ||tacollective.org^ ||tacoshermanos.fr^ ||tact-yl.fr^ -||tactical-toolbox.com^ +||tactical-toolbox.com/abcd.fdg$all ||tacticalcto.com.au^ ||tacticalintelligence.org^ ||tacticsco.com^ @@ -143964,7 +144008,7 @@ ||url.emailprotection.link/?bcp_LQdELwbKhxKToIznR8rOuhtt9W4qlFovFOxc0z5zmN6k8ji5zi9v7qbCrvRGePrP065w1sneU27JfM6LqozRkXpWdzWXoQHCUebEUJx-pJ0FN_jIdanzNgIHD_CY1/$all ||url.emailprotection.link/?bgmviCpuhO15c9_q9HIofgnmKACO0q_lUjjCaeOwkfIK_HDtt1UqmBKpoVHxYkckgjOQoYTV_U0G2UMKhd4MBI9Ms8vO3Vliq2ClOuUAa6nO2a7Ij5lJFsouoEEMeMVmI/$all ||url.emailprotection.link/?biZyxbw1FdaGSfCC1n6EP1AwPdX9DR0BrNJjqWgYAOFpW98LiMviIPVrszjnZzLUCLpEqqdYWFxWNwUDvWRLjcUFuhL2_nHA0Bs8Wz9JmbaHccIIKBseLJEWayzbE_cnD/$all -||url.sg^ +||url.sg/RwthO$all ||url2.mailanyone.net^ ||url3.mailanyone.net^ ||url5459.41southbar.com^