CinemaPress/config/default/nginx/conf.d/globalblacklist.conf

18041 lines
495 KiB
Plaintext

### -----------------------------------------------------------
### THE NGINX ULTIMATE BAD BOT, BAD IP AND BAD REFERRER BLOCKER
### -----------------------------------------------------------
### VERSION INFORMATION #
###################################################
### Version: V4.2019.09.1837
### Updated: Tue Sep 10 13:36:00 SAST 2019
### Bad Referrer Count: 6754
### Bad Bot Count: 556
###################################################
### VERSION INFORMATION ##
### --------------------------------------------
### HELP SUPPORT THIS PROJECT - Send Me a Coffee
### https://ko-fi.com/mitchellkrog
### --------------------------------------------
##############################################################################
# _ __ _ #
# / |/ /__ _(_)__ __ __ #
# / / _ `/ / _ \\ \ / #
# /_/|_/\_, /_/_//_/_\_\ #
# __/___/ __ ___ __ ___ __ __ #
# / _ )___ ____/ / / _ )___ / /_ / _ )/ /__ ____/ /_____ ____ #
# / _ / _ `/ _ / / _ / _ \/ __/ / _ / / _ \/ __/ '_/ -_) __/ #
# /____/\_,_/\_,_/ /____/\___/\__/ /____/_/\___/\__/_/\_\\__/_/ #
# #
##############################################################################
### This file implements a checklist / blacklist for good user agents, bad user agents and
### bad referrers on Nginx Web Server. It also has whitelisting for your own IP's and known good IP Ranges
### and also has rate limiting functionality for bad bots who you only want to rate limit
### and not actually block out entirely. It is very powerful and also very flexible.
### --------------------------------------------------------------------------
### Created By: https://github.com/mitchellkrogza/
### Repo Url: https://github.com/mitchellkrogza/nginx-ultimate-bad-bot-blocker
### Copyright Mitchell Krog - <mitchellkrog@gmail.com>
### Contributors: Stuart Cardall - https://github.com/itoffshore
### --------------------------------------------------------------------------
### --------------------------------------------------------------------------
### Tested on: nginx/1.10.3 up to latest Mainstream Version (Ubuntu 16.04)
### --------------------------------------------------------------------------
### This list was developed and is in use on a live Nginx server running some very busy web sites.
### It was built from the ground up using real data from daily logs and is updated almost daily.
### It has been extensively tested for false positives and all additions to the lists of bad user agents,
### spam referrers, rogue IP address, scanners, scrapers and domain hijacking sites are extensively checked
### before they are added. It is monitored extensively for any false positives.
### ---------
### Features:
### ---------
### Clear formatting for Ease of Maintenance.
### Alphabetically ordered lists for Ease of Maintenance.
### Extensive Commenting for Ease of Reference.
### Extensive bad_bot list
### Extensive bad_referrer list (please excuse the nasty words and domains)
### Simple regex patterns versus complicated messy regex patterns.
### Checks regardless of http / https urls or the lack of any protocol sent.
### IP range blocking / whitelisting.
### Rate Limiting Functions.
### ------------
### INSTALLATION
### ------------
### PLEASE use the install, setup and update scripts provided for you to ease your installation.
### This Auto Installation procedure is documented in the README.md and AUTO-CONFIGURATION.md files.
### Installation, Setup and Update Scripts Contributed by Stuart Cardall - https://github.com/itoffshore
### There are also manual configuration instructions provided for those not wishing to do an auto install.
### -----------------------------------------------
### !!!!! PLEASE READ INLINE NOTES ON TESTING !!!!!
### -----------------------------------------------
### SETTINGS:
### ---------------------------------------------
### 0 = allowed - no limits
### 1 = allowed or rate limited less restrictive
### 2 = rate limited more
### 3 = block completely
### ---------------------------------------------
### ------------------------------------------------------------
### CONTRIBUTING / PULL REQUESTS / ADDING YOUR OWN BAD REFERRERS
### ------------------------------------------------------------
### For contributing, corrections or adding bots or referrers to this repo,
### Send a Pull Request (PR) on any of the .list files in the _generator_lists folder
### All Pull Requests will be checked for accuracy before being merged.
# -----------------------
# !!!!! PLEASE TEST !!!!!
# -----------------------
# ALWAYS test any User-Agent Strings you add here to make sure you have it right
# Use a Chrome Extension called "User-Agent Switcher for Chrome" where you can create your
# own custom lists of User-Agents and test them easily against your rules below.
# You can also use curl from the command line to test user-agents as per the examples below:
# curl -I http://www.yourdomain.com -A "GoogleBot" ---- GIVES YOU: HTTP/1.1 200 OK (Meaning web page was served to Client)
# curl -I http://www.yourdomain.com -A "80legs" ---- GIVES YOU: curl: (52) Empty reply from server (Meaning Nginx gave a 444 Dropped Connection)
# =======================
# START BLOCKER FUNCTIONS
# =======================
# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
# DO NOT EDIT ANYTHING BELOW THIS LINE !!!
# !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
# =============================
# BEGIN SECTION 1 - USER-AGENTS
# =============================
# ALLOW / BLOCK User Agents / Bots
# -------------------------------------------------------------------
# Map all GOOD and BAD UA (User Agents) to a variable called $bad_bot
# -------------------------------------------------------------------
map $http_user_agent $bad_bot {
default 0;
# -----------------------------------------------------------------------------------
# START CUSTOM BLACKLISTED USER AGENTS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# -----------------------------------------------------------------------------------
# Include your Own Custom List of Bad User Agents
# Use the include file below to further customize your own list of additional user-agents you wish to permanently block
# This include file allows whitelisting and blacklisting of anything specified below it.
# This include file alows you to over-ride any Bad / Good UA (Bot) declared in this blocker to your liking.
include /etc/nginx/bots.d/blacklist-user-agents.conf;
# ---------------------------------------------------------------------------------
# END CUSTOM BLACKLISTED USER AGENTS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ---------------------------------------------------------------------------------
# --------------------------------------------------
# BAD UA (User-Agent) Strings That We Block Outright
# --------------------------------------------------
# START BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
"~*(?:\b)360Spider(?:\b)" 3;
"~*(?:\b)404checker(?:\b)" 3;
"~*(?:\b)404enemy(?:\b)" 3;
"~*(?:\b)80legs(?:\b)" 3;
"~*(?:\b)Abonti(?:\b)" 3;
"~*(?:\b)Aboundex(?:\b)" 3;
"~*(?:\b)Aboundexbot(?:\b)" 3;
"~*(?:\b)Acunetix(?:\b)" 3;
"~*(?:\b)ADmantX(?:\b)" 3;
"~*(?:\b)AfD-Verbotsverfahren(?:\b)" 3;
"~*(?:\b)AhrefsBot(?:\b)" 3;
"~*(?:\b)AIBOT(?:\b)" 3;
"~*(?:\b)AiHitBot(?:\b)" 3;
"~*(?:\b)Aipbot(?:\b)" 3;
"~*(?:\b)Alexibot(?:\b)" 3;
"~*(?:\b)Alligator(?:\b)" 3;
"~*(?:\b)AllSubmitter(?:\b)" 3;
"~*(?:\b)AlphaBot(?:\b)" 3;
"~*(?:\b)Anarchie(?:\b)" 3;
"~*(?:\b)Apexoo(?:\b)" 3;
"~*(?:\b)archive.org_bot(?:\b)" 3;
"~*(?:\b)ASPSeek(?:\b)" 3;
"~*(?:\b)Asterias(?:\b)" 3;
"~*(?:\b)Attach(?:\b)" 3;
"~*(?:\b)autoemailspider(?:\b)" 3;
"~*(?:\b)BackDoorBot(?:\b)" 3;
"~*(?:\b)Backlink-Ceck(?:\b)" 3;
"~*(?:\b)backlink-check(?:\b)" 3;
"~*(?:\b)BacklinkCrawler(?:\b)" 3;
"~*(?:\b)BackStreet(?:\b)" 3;
"~*(?:\b)BackWeb(?:\b)" 3;
"~*(?:\b)Badass(?:\b)" 3;
"~*(?:\b)Bandit(?:\b)" 3;
"~*(?:\b)Barkrowler(?:\b)" 3;
"~*(?:\b)BatchFTP(?:\b)" 3;
"~*(?:\b)Battleztar\ Bazinga(?:\b)" 3;
"~*(?:\b)BBBike(?:\b)" 3;
"~*(?:\b)BDCbot(?:\b)" 3;
"~*(?:\b)BDFetch(?:\b)" 3;
"~*(?:\b)BetaBot(?:\b)" 3;
"~*(?:\b)Bigfoot(?:\b)" 3;
"~*(?:\b)Bitacle(?:\b)" 3;
"~*(?:\b)Blackboard(?:\b)" 3;
"~*(?:\b)Black\ Hole(?:\b)" 3;
"~*(?:\b)BlackWidow(?:\b)" 3;
"~*(?:\b)BLEXBot(?:\b)" 3;
"~*(?:\b)Blow(?:\b)" 3;
"~*(?:\b)BlowFish(?:\b)" 3;
"~*(?:\b)Boardreader(?:\b)" 3;
"~*(?:\b)Bolt(?:\b)" 3;
"~*(?:\b)BotALot(?:\b)" 3;
"~*(?:\b)Brandprotect(?:\b)" 3;
"~*(?:\b)Brandwatch(?:\b)" 3;
"~*(?:\b)Buddy(?:\b)" 3;
"~*(?:\b)BuiltBotTough(?:\b)" 3;
"~*(?:\b)BuiltWith(?:\b)" 3;
"~*(?:\b)Bullseye(?:\b)" 3;
"~*(?:\b)BunnySlippers(?:\b)" 3;
"~*(?:\b)BuzzSumo(?:\b)" 3;
"~*(?:\b)Calculon(?:\b)" 3;
"~*(?:\b)CATExplorador(?:\b)" 3;
"~*(?:\b)CazoodleBot(?:\b)" 3;
"~*(?:\b)CCBot(?:\b)" 3;
"~*(?:\b)Cegbfeieh(?:\b)" 3;
"~*(?:\b)CheeseBot(?:\b)" 3;
"~*(?:\b)CherryPicker(?:\b)" 3;
"~*(?:\b)CheTeam(?:\b)" 3;
"~*(?:\b)ChinaClaw(?:\b)" 3;
"~*(?:\b)Chlooe(?:\b)" 3;
"~*(?:\b)Claritybot(?:\b)" 3;
"~*(?:\b)Cliqzbot(?:\b)" 3;
"~*(?:\b)Cloud\ mapping(?:\b)" 3;
"~*(?:\b)coccocbot-web(?:\b)" 3;
"~*(?:\b)Cogentbot(?:\b)" 3;
"~*(?:\b)cognitiveseo(?:\b)" 3;
"~*(?:\b)Collector(?:\b)" 3;
"~*(?:\b)com.plumanalytics(?:\b)" 3;
"~*(?:\b)Copier(?:\b)" 3;
"~*(?:\b)CopyRightCheck(?:\b)" 3;
"~*(?:\b)Copyscape(?:\b)" 3;
"~*(?:\b)Cosmos(?:\b)" 3;
"~*(?:\b)Craftbot(?:\b)" 3;
"~*(?:\b)crawler4j(?:\b)" 3;
"~*(?:\b)crawler.feedback(?:\b)" 3;
"~*(?:\b)crawl.sogou.com(?:\b)" 3;
"~*(?:\b)CrazyWebCrawler(?:\b)" 3;
"~*(?:\b)Crescent(?:\b)" 3;
"~*(?:\b)CrunchBot(?:\b)" 3;
"~*(?:\b)CSHttp(?:\b)" 3;
"~*(?:\b)Curious(?:\b)" 3;
"~*(?:\b)Custo(?:\b)" 3;
"~*(?:\b)DatabaseDriverMysqli(?:\b)" 3;
"~*(?:\b)DataCha0s(?:\b)" 3;
"~*(?:\b)DBLBot(?:\b)" 3;
"~*(?:\b)demandbase-bot(?:\b)" 3;
"~*(?:\b)Demon(?:\b)" 3;
"~*(?:\b)Deusu(?:\b)" 3;
"~*(?:\b)Devil(?:\b)" 3;
"~*(?:\b)Digincore(?:\b)" 3;
"~*(?:\b)DigitalPebble(?:\b)" 3;
"~*(?:\b)DIIbot(?:\b)" 3;
"~*(?:\b)Dirbuster(?:\b)" 3;
"~*(?:\b)Disco(?:\b)" 3;
"~*(?:\b)Discobot(?:\b)" 3;
"~*(?:\b)Discoverybot(?:\b)" 3;
"~*(?:\b)Dispatch(?:\b)" 3;
"~*(?:\b)DittoSpyder(?:\b)" 3;
"~*(?:\b)DnyzBot(?:\b)" 3;
"~*(?:\b)DomainAppender(?:\b)" 3;
"~*(?:\b)DomainCrawler(?:\b)" 3;
"~*(?:\b)DomainSigmaCrawler(?:\b)" 3;
"~*(?:\b)DomainStatsBot(?:\b)" 3;
"~*(?:\b)Dotbot(?:\b)" 3;
"~*(?:\b)Download\ Wonder(?:\b)" 3;
"~*(?:\b)Dragonfly(?:\b)" 3;
"~*(?:\b)Drip(?:\b)" 3;
"~*(?:\b)DSearch(?:\b)" 3;
"~*(?:\b)DTS\ Agent(?:\b)" 3;
"~*(?:\b)EasyDL(?:\b)" 3;
"~*(?:\b)Ebingbong(?:\b)" 3;
"~*(?:\b)eCatch(?:\b)" 3;
"~*(?:\b)ECCP/1.0(?:\b)" 3;
"~*(?:\b)Ecxi(?:\b)" 3;
"~*(?:\b)EirGrabber(?:\b)" 3;
"~*(?:\b)EMail\ Siphon(?:\b)" 3;
"~*(?:\b)EMail\ Wolf(?:\b)" 3;
"~*(?:\b)EroCrawler(?:\b)" 3;
"~*(?:\b)evc-batch(?:\b)" 3;
"~*(?:\b)Evil(?:\b)" 3;
"~*(?:\b)Exabot(?:\b)" 3;
"~*(?:\b)Express\ WebPictures(?:\b)" 3;
"~*(?:\b)ExtLinksBot(?:\b)" 3;
"~*(?:\b)Extractor(?:\b)" 3;
"~*(?:\b)ExtractorPro(?:\b)" 3;
"~*(?:\b)Extreme\ Picture\ Finder(?:\b)" 3;
"~*(?:\b)EyeNetIE(?:\b)" 3;
"~*(?:\b)Ezooms(?:\b)" 3;
"~*(?:\b)facebookscraper(?:\b)" 3;
"~*(?:\b)FDM(?:\b)" 3;
"~*(?:\b)FemtosearchBot(?:\b)" 3;
"~*(?:\b)FHscan(?:\b)" 3;
"~*(?:\b)Fimap(?:\b)" 3;
"~*(?:\b)Firefox/7.0(?:\b)" 3;
"~*(?:\b)FlashGet(?:\b)" 3;
"~*(?:\b)Flunky(?:\b)" 3;
"~*(?:\b)Foobot(?:\b)" 3;
"~*(?:\b)Freeuploader(?:\b)" 3;
"~*(?:\b)FrontPage(?:\b)" 3;
"~*(?:\b)FyberSpider(?:\b)" 3;
"~*(?:\b)Fyrebot(?:\b)" 3;
"~*(?:\b)GalaxyBot(?:\b)" 3;
"~*(?:\b)Genieo(?:\b)" 3;
"~*(?:\b)GermCrawler(?:\b)" 3;
"~*(?:\b)Getintent(?:\b)" 3;
"~*(?:\b)GetRight(?:\b)" 3;
"~*(?:\b)GetWeb(?:\b)" 3;
"~*(?:\b)Gigablast(?:\b)" 3;
"~*(?:\b)Gigabot(?:\b)" 3;
"~*(?:\b)G-i-g-a-b-o-t(?:\b)" 3;
"~*(?:\b)Go-Ahead-Got-It(?:\b)" 3;
"~*(?:\b)Gotit(?:\b)" 3;
"~*(?:\b)GoZilla(?:\b)" 3;
"~*(?:\b)Go!Zilla(?:\b)" 3;
"~*(?:\b)Grabber(?:\b)" 3;
"~*(?:\b)GrabNet(?:\b)" 3;
"~*(?:\b)Grafula(?:\b)" 3;
"~*(?:\b)GrapeFX(?:\b)" 3;
"~*(?:\b)GrapeshotCrawler(?:\b)" 3;
"~*(?:\b)GridBot(?:\b)" 3;
"~*(?:\b)GT::WWW(?:\b)" 3;
"~*(?:\b)Haansoft(?:\b)" 3;
"~*(?:\b)HaosouSpider(?:\b)" 3;
"~*(?:\b)Harvest(?:\b)" 3;
"~*(?:\b)Havij(?:\b)" 3;
"~*(?:\b)HEADMasterSEO(?:\b)" 3;
"~*(?:\b)Heritrix(?:\b)" 3;
"~*(?:\b)Hloader(?:\b)" 3;
"~*(?:\b)HMView(?:\b)" 3;
"~*(?:\b)HTMLparser(?:\b)" 3;
"~*(?:\b)HTTP::Lite(?:\b)" 3;
"~*(?:\b)HTTrack(?:\b)" 3;
"~*(?:\b)Humanlinks(?:\b)" 3;
"~*(?:\b)HybridBot(?:\b)" 3;
"~*(?:\b)Iblog(?:\b)" 3;
"~*(?:\b)IDBot(?:\b)" 3;
"~*(?:\b)Id-search(?:\b)" 3;
"~*(?:\b)IlseBot(?:\b)" 3;
"~*(?:\b)Image\ Fetch(?:\b)" 3;
"~*(?:\b)Image\ Sucker(?:\b)" 3;
"~*(?:\b)IndeedBot(?:\b)" 3;
"~*(?:\b)Indy\ Library(?:\b)" 3;
"~*(?:\b)InfoNaviRobot(?:\b)" 3;
"~*(?:\b)InfoTekies(?:\b)" 3;
"~*(?:\b)instabid(?:\b)" 3;
"~*(?:\b)Intelliseek(?:\b)" 3;
"~*(?:\b)InterGET(?:\b)" 3;
"~*(?:\b)Internet\ Ninja(?:\b)" 3;
"~*(?:\b)InternetSeer(?:\b)" 3;
"~*(?:\b)internetVista\ monitor(?:\b)" 3;
"~*(?:\b)ips-agent(?:\b)" 3;
"~*(?:\b)Iria(?:\b)" 3;
"~*(?:\b)IRLbot(?:\b)" 3;
"~*(?:\b)Iskanie(?:\b)" 3;
"~*(?:\b)IstellaBot(?:\b)" 3;
"~*(?:\b)JamesBOT(?:\b)" 3;
"~*(?:\b)Jbrofuzz(?:\b)" 3;
"~*(?:\b)JennyBot(?:\b)" 3;
"~*(?:\b)JetCar(?:\b)" 3;
"~*(?:\b)Jetty(?:\b)" 3;
"~*(?:\b)JikeSpider(?:\b)" 3;
"~*(?:\b)JOC\ Web\ Spider(?:\b)" 3;
"~*(?:\b)Joomla(?:\b)" 3;
"~*(?:\b)Jorgee(?:\b)" 3;
"~*(?:\b)JustView(?:\b)" 3;
"~*(?:\b)Jyxobot(?:\b)" 3;
"~*(?:\b)Kenjin\ Spider(?:\b)" 3;
"~*(?:\b)Keyword\ Density(?:\b)" 3;
"~*(?:\b)Kozmosbot(?:\b)" 3;
"~*(?:\b)Lanshanbot(?:\b)" 3;
"~*(?:\b)Larbin(?:\b)" 3;
"~*(?:\b)LeechFTP(?:\b)" 3;
"~*(?:\b)LeechGet(?:\b)" 3;
"~*(?:\b)LexiBot(?:\b)" 3;
"~*(?:\b)Lftp(?:\b)" 3;
"~*(?:\b)LibWeb(?:\b)" 3;
"~*(?:\b)Libwhisker(?:\b)" 3;
"~*(?:\b)Lightspeedsystems(?:\b)" 3;
"~*(?:\b)Likse(?:\b)" 3;
"~*(?:\b)Linkdexbot(?:\b)" 3;
"~*(?:\b)LinkextractorPro(?:\b)" 3;
"~*(?:\b)LinkpadBot(?:\b)" 3;
"~*(?:\b)LinkScan(?:\b)" 3;
"~*(?:\b)LinksManager(?:\b)" 3;
"~*(?:\b)LinkWalker(?:\b)" 3;
"~*(?:\b)LinqiaMetadataDownloaderBot(?:\b)" 3;
"~*(?:\b)LinqiaRSSBot(?:\b)" 3;
"~*(?:\b)LinqiaScrapeBot(?:\b)" 3;
"~*(?:\b)Lipperhey(?:\b)" 3;
"~*(?:\b)Lipperhey\ Spider(?:\b)" 3;
"~*(?:\b)Litemage_walker(?:\b)" 3;
"~*(?:\b)Lmspider(?:\b)" 3;
"~*(?:\b)LNSpiderguy(?:\b)" 3;
"~*(?:\b)Ltx71(?:\b)" 3;
"~*(?:\b)lwp-request(?:\b)" 3;
"~*(?:\b)LWP::Simple(?:\b)" 3;
"~*(?:\b)lwp-trivial(?:\b)" 3;
"~*(?:\b)Magnet(?:\b)" 3;
"~*(?:\b)Mag-Net(?:\b)" 3;
"~*(?:\b)magpie-crawler(?:\b)" 3;
"~*(?:\b)Mail.RU_Bot(?:\b)" 3;
"~*(?:\b)Majestic12(?:\b)" 3;
"~*(?:\b)Majestic-SEO(?:\b)" 3;
"~*(?:\b)Majestic\ SEO(?:\b)" 3;
"~*(?:\b)MarkMonitor(?:\b)" 3;
"~*(?:\b)MarkWatch(?:\b)" 3;
"~*(?:\b)Masscan(?:\b)" 3;
"~*(?:\b)Mass\ Downloader(?:\b)" 3;
"~*(?:\b)Mata\ Hari(?:\b)" 3;
"~*(?:\b)MauiBot(?:\b)" 3;
"~*(?:\b)meanpathbot(?:\b)" 3;
"~*(?:\b)Meanpathbot(?:\b)" 3;
"~*(?:\b)MeanPath\ Bot(?:\b)" 3;
"~*(?:\b)Mediatoolkitbot(?:\b)" 3;
"~*(?:\b)mediawords(?:\b)" 3;
"~*(?:\b)MegaIndex.ru(?:\b)" 3;
"~*(?:\b)Metauri(?:\b)" 3;
"~*(?:\b)MFC_Tear_Sample(?:\b)" 3;
"~*(?:\b)Microsoft\ Data\ Access(?:\b)" 3;
"~*(?:\b)Microsoft\ URL\ Control(?:\b)" 3;
"~*(?:\b)MIDown\ tool(?:\b)" 3;
"~*(?:\b)MIIxpc(?:\b)" 3;
"~*(?:\b)Mister\ PiX(?:\b)" 3;
"~*(?:\b)MJ12bot(?:\b)" 3;
"~*(?:\b)Mojeek(?:\b)" 3;
"~*(?:\b)Morfeus\ Fucking\ Scanner(?:\b)" 3;
"~*(?:\b)Mr.4x3(?:\b)" 3;
"~*(?:\b)MSFrontPage(?:\b)" 3;
"~*(?:\b)MSIECrawler(?:\b)" 3;
"~*(?:\b)Msrabot(?:\b)" 3;
"~*(?:\b)muhstik-scan(?:\b)" 3;
"~*(?:\b)Musobot(?:\b)" 3;
"~*(?:\b)Name\ Intelligence(?:\b)" 3;
"~*(?:\b)Nameprotect(?:\b)" 3;
"~*(?:\b)Navroad(?:\b)" 3;
"~*(?:\b)NearSite(?:\b)" 3;
"~*(?:\b)Needle(?:\b)" 3;
"~*(?:\b)Nessus(?:\b)" 3;
"~*(?:\b)NetAnts(?:\b)" 3;
"~*(?:\b)Netcraft(?:\b)" 3;
"~*(?:\b)netEstate\ NE\ Crawler(?:\b)" 3;
"~*(?:\b)NetLyzer(?:\b)" 3;
"~*(?:\b)NetMechanic(?:\b)" 3;
"~*(?:\b)NetSpider(?:\b)" 3;
"~*(?:\b)Nettrack(?:\b)" 3;
"~*(?:\b)Net\ Vampire(?:\b)" 3;
"~*(?:\b)Netvibes(?:\b)" 3;
"~*(?:\b)NetZIP(?:\b)" 3;
"~*(?:\b)NextGenSearchBot(?:\b)" 3;
"~*(?:\b)Nibbler(?:\b)" 3;
"~*(?:\b)NICErsPRO(?:\b)" 3;
"~*(?:\b)Niki-bot(?:\b)" 3;
"~*(?:\b)Nikto(?:\b)" 3;
"~*(?:\b)NimbleCrawler(?:\b)" 3;
"~*(?:\b)Nimbostratus(?:\b)" 3;
"~*(?:\b)Ninja(?:\b)" 3;
"~*(?:\b)Nmap(?:\b)" 3;
"~*(?:\b)NPbot(?:\b)" 3;
"~*(?:\b)Nutch(?:\b)" 3;
"~*(?:\b)oBot(?:\b)" 3;
"~*(?:\b)Octopus(?:\b)" 3;
"~*(?:\b)Offline\ Explorer(?:\b)" 3;
"~*(?:\b)Offline\ Navigator(?:\b)" 3;
"~*(?:\b)OnCrawl(?:\b)" 3;
"~*(?:\b)Openfind(?:\b)" 3;
"~*(?:\b)OpenLinkProfiler(?:\b)" 3;
"~*(?:\b)Openvas(?:\b)" 3;
"~*(?:\b)OpenVAS(?:\b)" 3;
"~*(?:\b)OrangeBot(?:\b)" 3;
"~*(?:\b)OrangeSpider(?:\b)" 3;
"~*(?:\b)OutclicksBot(?:\b)" 3;
"~*(?:\b)OutfoxBot(?:\b)" 3;
"~*(?:\b)PageAnalyzer(?:\b)" 3;
"~*(?:\b)Page\ Analyzer(?:\b)" 3;
"~*(?:\b)PageGrabber(?:\b)" 3;
"~*(?:\b)page\ scorer(?:\b)" 3;
"~*(?:\b)PageScorer(?:\b)" 3;
"~*(?:\b)Pandalytics(?:\b)" 3;
"~*(?:\b)Panscient(?:\b)" 3;
"~*(?:\b)Papa\ Foto(?:\b)" 3;
"~*(?:\b)Pavuk(?:\b)" 3;
"~*(?:\b)pcBrowser(?:\b)" 3;
"~*(?:\b)PECL::HTTP(?:\b)" 3;
"~*(?:\b)PeoplePal(?:\b)" 3;
"~*(?:\b)PHPCrawl(?:\b)" 3;
"~*(?:\b)Picscout(?:\b)" 3;
"~*(?:\b)Picsearch(?:\b)" 3;
"~*(?:\b)PictureFinder(?:\b)" 3;
"~*(?:\b)Pimonster(?:\b)" 3;
"~*(?:\b)Pi-Monster(?:\b)" 3;
"~*(?:\b)Pixray(?:\b)" 3;
"~*(?:\b)PleaseCrawl(?:\b)" 3;
"~*(?:\b)plumanalytics(?:\b)" 3;
"~*(?:\b)Pockey(?:\b)" 3;
"~*(?:\b)POE-Component-Client-HTTP(?:\b)" 3;
"~*(?:\b)Probethenet(?:\b)" 3;
"~*(?:\b)ProPowerBot(?:\b)" 3;
"~*(?:\b)ProWebWalker(?:\b)" 3;
"~*(?:\b)Psbot(?:\b)" 3;
"~*(?:\b)Pump(?:\b)" 3;
"~*(?:\b)PxBroker(?:\b)" 3;
"~*(?:\b)PyCurl(?:\b)" 3;
"~*(?:\b)QueryN\ Metasearch(?:\b)" 3;
"~*(?:\b)Quick-Crawler(?:\b)" 3;
"~*(?:\b)RankActive(?:\b)" 3;
"~*(?:\b)RankActiveLinkBot(?:\b)" 3;
"~*(?:\b)RankFlex(?:\b)" 3;
"~*(?:\b)RankingBot(?:\b)" 3;
"~*(?:\b)RankingBot2(?:\b)" 3;
"~*(?:\b)Rankivabot(?:\b)" 3;
"~*(?:\b)RankurBot(?:\b)" 3;
"~*(?:\b)RealDownload(?:\b)" 3;
"~*(?:\b)Reaper(?:\b)" 3;
"~*(?:\b)RebelMouse(?:\b)" 3;
"~*(?:\b)Recorder(?:\b)" 3;
"~*(?:\b)RedesScrapy(?:\b)" 3;
"~*(?:\b)ReGet(?:\b)" 3;
"~*(?:\b)RepoMonkey(?:\b)" 3;
"~*(?:\b)Ripper(?:\b)" 3;
"~*(?:\b)RocketCrawler(?:\b)" 3;
"~*(?:\b)Rogerbot(?:\b)" 3;
"~*(?:\b)RSSingBot(?:\b)" 3;
"~*(?:\b)s1z.ru(?:\b)" 3;
"~*(?:\b)SalesIntelligent(?:\b)" 3;
"~*(?:\b)SBIder(?:\b)" 3;
"~*(?:\b)ScanAlert(?:\b)" 3;
"~*(?:\b)Scanbot(?:\b)" 3;
"~*(?:\b)scan.lol(?:\b)" 3;
"~*(?:\b)ScoutJet(?:\b)" 3;
"~*(?:\b)Scrapy(?:\b)" 3;
"~*(?:\b)Screaming(?:\b)" 3;
"~*(?:\b)ScreenerBot(?:\b)" 3;
"~*(?:\b)Searchestate(?:\b)" 3;
"~*(?:\b)SearchmetricsBot(?:\b)" 3;
"~*(?:\b)Semrush(?:\b)" 3;
"~*(?:\b)SemrushBot(?:\b)" 3;
"~*(?:\b)SEOkicks(?:\b)" 3;
"~*(?:\b)SEOkicks-Robot(?:\b)" 3;
"~*(?:\b)SEOlyticsCrawler(?:\b)" 3;
"~*(?:\b)Seomoz(?:\b)" 3;
"~*(?:\b)SEOprofiler(?:\b)" 3;
"~*(?:\b)seoscanners(?:\b)" 3;
"~*(?:\b)SeoSiteCheckup(?:\b)" 3;
"~*(?:\b)SEOstats(?:\b)" 3;
"~*(?:\b)serpstatbot(?:\b)" 3;
"~*(?:\b)sexsearcher(?:\b)" 3;
"~*(?:\b)Shodan(?:\b)" 3;
"~*(?:\b)Siphon(?:\b)" 3;
"~*(?:\b)SISTRIX(?:\b)" 3;
"~*(?:\b)Sitebeam(?:\b)" 3;
"~*(?:\b)SiteExplorer(?:\b)" 3;
"~*(?:\b)Siteimprove(?:\b)" 3;
"~*(?:\b)SiteLockSpider(?:\b)" 3;
"~*(?:\b)SiteSnagger(?:\b)" 3;
"~*(?:\b)SiteSucker(?:\b)" 3;
"~*(?:\b)Site\ Sucker(?:\b)" 3;
"~*(?:\b)Sitevigil(?:\b)" 3;
"~*(?:\b)SlySearch(?:\b)" 3;
"~*(?:\b)SmartDownload(?:\b)" 3;
"~*(?:\b)SMTBot(?:\b)" 3;
"~*(?:\b)Snake(?:\b)" 3;
"~*(?:\b)Snapbot(?:\b)" 3;
"~*(?:\b)Snoopy(?:\b)" 3;
"~*(?:\b)SocialRankIOBot(?:\b)" 3;
"~*(?:\b)Sociscraper(?:\b)" 3;
"~*(?:\b)sogouspider(?:\b)" 3;
"~*(?:\b)Sogou\ web\ spider(?:\b)" 3;
"~*(?:\b)Sosospider(?:\b)" 3;
"~*(?:\b)Sottopop(?:\b)" 3;
"~*(?:\b)SpaceBison(?:\b)" 3;
"~*(?:\b)Spammen(?:\b)" 3;
"~*(?:\b)SpankBot(?:\b)" 3;
"~*(?:\b)Spanner(?:\b)" 3;
"~*(?:\b)sp_auditbot(?:\b)" 3;
"~*(?:\b)Spbot(?:\b)" 3;
"~*(?:\b)Spinn3r(?:\b)" 3;
"~*(?:\b)SputnikBot(?:\b)" 3;
"~*(?:\b)spyfu(?:\b)" 3;
"~*(?:\b)Sqlmap(?:\b)" 3;
"~*(?:\b)Sqlworm(?:\b)" 3;
"~*(?:\b)Sqworm(?:\b)" 3;
"~*(?:\b)Steeler(?:\b)" 3;
"~*(?:\b)Stripper(?:\b)" 3;
"~*(?:\b)Sucker(?:\b)" 3;
"~*(?:\b)Sucuri(?:\b)" 3;
"~*(?:\b)SuperBot(?:\b)" 3;
"~*(?:\b)SuperHTTP(?:\b)" 3;
"~*(?:\b)Surfbot(?:\b)" 3;
"~*(?:\b)SurveyBot(?:\b)" 3;
"~*(?:\b)Suzuran(?:\b)" 3;
"~*(?:\b)Swiftbot(?:\b)" 3;
"~*(?:\b)sysscan(?:\b)" 3;
"~*(?:\b)Szukacz(?:\b)" 3;
"~*(?:\b)T0PHackTeam(?:\b)" 3;
"~*(?:\b)T8Abot(?:\b)" 3;
"~*(?:\b)tAkeOut(?:\b)" 3;
"~*(?:\b)Teleport(?:\b)" 3;
"~*(?:\b)TeleportPro(?:\b)" 3;
"~*(?:\b)Telesoft(?:\b)" 3;
"~*(?:\b)Telesphoreo(?:\b)" 3;
"~*(?:\b)Telesphorep(?:\b)" 3;
"~*(?:\b)The\ Intraformant(?:\b)" 3;
"~*(?:\b)TheNomad(?:\b)" 3;
"~*(?:\b)Thumbor(?:\b)" 3;
"~*(?:\b)TightTwatBot(?:\b)" 3;
"~*(?:\b)Titan(?:\b)" 3;
"~*(?:\b)Toata(?:\b)" 3;
"~*(?:\b)Toweyabot(?:\b)" 3;
"~*(?:\b)Tracemyfile(?:\b)" 3;
"~*(?:\b)Trendiction(?:\b)" 3;
"~*(?:\b)Trendictionbot(?:\b)" 3;
"~*(?:\b)trendiction.com(?:\b)" 3;
"~*(?:\b)trendiction.de(?:\b)" 3;
"~*(?:\b)True_Robot(?:\b)" 3;
"~*(?:\b)Turingos(?:\b)" 3;
"~*(?:\b)Turnitin(?:\b)" 3;
"~*(?:\b)TurnitinBot(?:\b)" 3;
"~*(?:\b)TwengaBot(?:\b)" 3;
"~*(?:\b)Twice(?:\b)" 3;
"~*(?:\b)Typhoeus(?:\b)" 3;
"~*(?:\b)UnisterBot(?:\b)" 3;
"~*(?:\b)Upflow(?:\b)" 3;
"~*(?:\b)URLy.Warning(?:\b)" 3;
"~*(?:\b)URLy\ Warning(?:\b)" 3;
"~*(?:\b)Vacuum(?:\b)" 3;
"~*(?:\b)Vagabondo(?:\b)" 3;
"~*(?:\b)VB\ Project(?:\b)" 3;
"~*(?:\b)VCI(?:\b)" 3;
"~*(?:\b)VeriCiteCrawler(?:\b)" 3;
"~*(?:\b)VidibleScraper(?:\b)" 3;
"~*(?:\b)Virusdie(?:\b)" 3;
"~*(?:\b)VoidEYE(?:\b)" 3;
"~*(?:\b)Voil(?:\b)" 3;
"~*(?:\b)Voltron(?:\b)" 3;
"~*(?:\b)Wallpapers/3.0(?:\b)" 3;
"~*(?:\b)WallpapersHD(?:\b)" 3;
"~*(?:\b)WASALive-Bot(?:\b)" 3;
"~*(?:\b)WBSearchBot(?:\b)" 3;
"~*(?:\b)Webalta(?:\b)" 3;
"~*(?:\b)WebAuto(?:\b)" 3;
"~*(?:\b)Web\ Auto(?:\b)" 3;
"~*(?:\b)WebBandit(?:\b)" 3;
"~*(?:\b)WebCollage(?:\b)" 3;
"~*(?:\b)Web\ Collage(?:\b)" 3;
"~*(?:\b)WebCopier(?:\b)" 3;
"~*(?:\b)WEBDAV(?:\b)" 3;
"~*(?:\b)WebEnhancer(?:\b)" 3;
"~*(?:\b)Web\ Enhancer(?:\b)" 3;
"~*(?:\b)WebFetch(?:\b)" 3;
"~*(?:\b)Web\ Fetch(?:\b)" 3;
"~*(?:\b)WebFuck(?:\b)" 3;
"~*(?:\b)Web\ Fuck(?:\b)" 3;
"~*(?:\b)WebGo\ IS(?:\b)" 3;
"~*(?:\b)WebImageCollector(?:\b)" 3;
"~*(?:\b)WebLeacher(?:\b)" 3;
"~*(?:\b)WebmasterWorldForumBot(?:\b)" 3;
"~*(?:\b)webmeup-crawler(?:\b)" 3;
"~*(?:\b)WebPix(?:\b)" 3;
"~*(?:\b)Web\ Pix(?:\b)" 3;
"~*(?:\b)WebReaper(?:\b)" 3;
"~*(?:\b)WebSauger(?:\b)" 3;
"~*(?:\b)Web\ Sauger(?:\b)" 3;
"~*(?:\b)Webshag(?:\b)" 3;
"~*(?:\b)WebsiteExtractor(?:\b)" 3;
"~*(?:\b)WebsiteQuester(?:\b)" 3;
"~*(?:\b)Website\ Quester(?:\b)" 3;
"~*(?:\b)Webster(?:\b)" 3;
"~*(?:\b)WebStripper(?:\b)" 3;
"~*(?:\b)WebSucker(?:\b)" 3;
"~*(?:\b)Web\ Sucker(?:\b)" 3;
"~*(?:\b)WebWhacker(?:\b)" 3;
"~*(?:\b)WebZIP(?:\b)" 3;
"~*(?:\b)WeSEE(?:\b)" 3;
"~*(?:\b)Whack(?:\b)" 3;
"~*(?:\b)Whacker(?:\b)" 3;
"~*(?:\b)Whatweb(?:\b)" 3;
"~*(?:\b)Who.is\ Bot(?:\b)" 3;
"~*(?:\b)Widow(?:\b)" 3;
"~*(?:\b)WinHTTrack(?:\b)" 3;
"~*(?:\b)WiseGuys\ Robot(?:\b)" 3;
"~*(?:\b)WISENutbot(?:\b)" 3;
"~*(?:\b)Wonderbot(?:\b)" 3;
"~*(?:\b)Woobot(?:\b)" 3;
"~*(?:\b)Wotbox(?:\b)" 3;
"~*(?:\b)Wprecon(?:\b)" 3;
"~*(?:\b)WPScan(?:\b)" 3;
"~*(?:\b)WWW-Collector-E(?:\b)" 3;
"~*(?:\b)WWW-Mechanize(?:\b)" 3;
"~*(?:\b)WWW::Mechanize(?:\b)" 3;
"~*(?:\b)WWWOFFLE(?:\b)" 3;
"~*(?:\b)x09Mozilla(?:\b)" 3;
"~*(?:\b)x22Mozilla(?:\b)" 3;
"~*(?:\b)Xaldon_WebSpider(?:\b)" 3;
"~*(?:\b)Xaldon\ WebSpider(?:\b)" 3;
"~*(?:\b)Xenu(?:\b)" 3;
"~*(?:\b)xpymep1.exe(?:\b)" 3;
"~*(?:\b)YoudaoBot(?:\b)" 3;
"~*(?:\b)Zade(?:\b)" 3;
"~*(?:\b)Zauba(?:\b)" 3;
"~*(?:\b)zauba.io(?:\b)" 3;
"~*(?:\b)Zermelo(?:\b)" 3;
"~*(?:\b)Zeus(?:\b)" 3;
"~*(?:\b)zgrab(?:\b)" 3;
"~*(?:\b)Zitebot(?:\b)" 3;
"~*(?:\b)ZmEu(?:\b)" 3;
"~*(?:\b)ZumBot(?:\b)" 3;
"~*(?:\b)ZyBorg(?:\b)" 3;
# END BAD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
# --------------------------------------------
# GOOD UA User-Agent Strings We Know and Trust
# --------------------------------------------
# -----------------------------------------------------------------------
# You can over-ride these in /etc/nginx/bots.d/blacklist-user-agents.conf
# by adding the same UA line there and chaning its value of 1
# If you think GoogleBot is bad you would simply add them to
# blacklist-user-agents.conf with a value of 1
# -----------------------------------------------------------------------
# START GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
"~*(?:\b)adidxbot(?:\b)" 0;
"~*(?:\b)AdsBot-Google(?:\b)" 0;
"~*(?:\b)aolbuild(?:\b)" 0;
"~*(?:\b)bingbot(?:\b)" 0;
"~*(?:\b)bingpreview(?:\b)" 0;
"~*(?:\b)DoCoMo(?:\b)" 0;
"~*(?:\b)duckduckgo(?:\b)" 0;
"~*(?:\b)facebookexternalhit(?:\b)" 0;
"~*(?:\b)Feedfetcher-Google(?:\b)" 0;
"~*(?:\b)Googlebot(?:\b)" 0;
"~*(?:\b)Googlebot-Image(?:\b)" 0;
"~*(?:\b)Googlebot-Mobile(?:\b)" 0;
"~*(?:\b)Googlebot-News(?:\b)" 0;
"~*(?:\b)Googlebot/Test(?:\b)" 0;
"~*(?:\b)Googlebot-Video(?:\b)" 0;
"~*(?:\b)Google-HTTP-Java-Client(?:\b)" 0;
"~*(?:\b)Gravityscan(?:\b)" 0;
"~*(?:\b)gsa-crawler(?:\b)" 0;
"~*(?:\b)Jakarta\ Commons(?:\b)" 0;
"~*(?:\b)Kraken/0.1(?:\b)" 0;
"~*(?:\b)LinkedInBot(?:\b)" 0;
"~*(?:\b)Mediapartners-Google(?:\b)" 0;
"~*(?:\b)msnbot(?:\b)" 0;
"~*(?:\b)msnbot-media(?:\b)" 0;
"~*(?:\b)SAMSUNG(?:\b)" 0;
"~*(?:\b)Slackbot(?:\b)" 0;
"~*(?:\b)Slackbot-LinkExpanding(?:\b)" 0;
"~*(?:\b)slurp(?:\b)" 0;
"~*(?:\b)teoma(?:\b)" 0;
"~*(?:\b)TwitterBot(?:\b)" 0;
"~*(?:\b)Wordpress(?:\b)" 0;
"~*(?:\b)yahoo(?:\b)" 0;
# END GOOD BOTS ### DO NOT EDIT THIS LINE AT ALL ###
# --------------------------------------------------------
# GOOD UA User-Agent Rate Limiting 1 - Disabled by Default
# --------------------------------------------------------
# TO ACTIVATE THIS RATE LIMITING Uncomment these two lines in blockbots.conf
#limit_conn bot1_connlimit 100;
#limit_req zone=bot1_reqlimitip burst=50;
# START ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
"~*(?:\b)jetmon(?:\b)" 1;
"~*(?:\b)libwww-perl(?:\b)" 1;
"~*(?:\b)Lynx(?:\b)" 1;
"~*(?:\b)munin(?:\b)" 1;
"~*(?:\b)Presto(?:\b)" 1;
"~*(?:\b)Wget/1.15(?:\b)" 1;
# END ALLOWED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
# -------------------------------------------------------
# GOOD UA User-Agent Rate Limiting 2 - Enabled by Default
# -------------------------------------------------------
# -----------------------------------------------------------------------
# You can over-ride these in /etc/nginx/bots.d/blacklist-user-agents.conf
# by adding the same UA line there and chaning its value of 1
# -----------------------------------------------------------------------
# START LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
"~*(?:\b)Alexa(?:\b)" 2;
"~*(?:\b)archive.org(?:\b)" 2;
"~*(?:\b)Baidu(?:\b)" 2;
"~*(?:\b)BUbiNG(?:\b)" 2;
"~*(?:\b)FlipboardProxy(?:\b)" 2;
"~*(?:\b)ia_archiver(?:\b)" 2;
"~*(?:\b)MSIE\ 7.0(?:\b)" 2;
"~*(?:\b)Proximic(?:\b)" 2;
"~*(?:\b)R6_CommentReader(?:\b)" 2;
"~*(?:\b)R6_FeedFetcher(?:\b)" 2;
"~*(?:\b)RED/1(?:\b)" 2;
"~*(?:\b)RPT-HTTPClient(?:\b)" 2;
"~*(?:\b)sfFeedReader/0.9(?:\b)" 2;
"~*(?:\b)Spaidu(?:\b)" 2;
"~*(?:\b)UptimeRobot/2.0(?:\b)" 2;
"~*(?:\b)YandexBot(?:\b)" 2;
"~*(?:\b)YandexImages(?:\b)" 2;
# END LIMITED BOTS ### DO NOT EDIT THIS LINE AT ALL ###
}
# ===========================
# END SECTION 1 - USER-AGENTS
# ===========================
# =======================================
# BEGIN SECTION 2 - REFERRERS AND DOMAINS
# =======================================
# ----------------
# PLEASE TEST !!!!
# ----------------
# ------------------------------------------------------------------------------------------------------------------------------
# ALWAYS test referrers that you add. This is done manually as follows
# ------------------------------------------------------------------------------------------------------------------------------
# curl -I http://www.yourdomain.com -e http://anything.adcash.com --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e http://www.goodwebsite.com/not-adcash --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e http://www.betterwebsite.com/not/adcash --- GIVES YOU: curl: (52) Empty reply from server
# ------------------------------------------------------------------------------------------------------------------------------
# curl -I http://www.yourdomain.com -e http://www.google.com --- GIVES YOU: full html output of the web page
# curl -I http://www.yourdomain.com -e http://www.microsoft.com --- GIVES YOU: full html output of the web page
# ------------------------------------------------------------------------------------------------------------------------------
# Because of case-insensitive matching any combination of capitilization in the names will all produce a positive hit
# make sure you always test thoroughly and monitor logs. This section below also does NOT check for a preceding www.
# and it also does not care if the referrer request was sent with http https or even ftp.
# ------------------------------------------------------------------------------------------------------------------------------
# ----------------------------------------------------------------
# Map all BAD referrer words below to a variable called $bad_words
# ----------------------------------------------------------------
# --------------------------------
# START Bad Referrer Word Scanning
# --------------------------------
map $http_referer $bad_words {
default 0;
# -------------------------------------------------------------------------------------------
# These are Words and Terms often found tagged onto domains or within url query strings.
# Create and Customize Your Own Bad Referrer Words Here using the new Include File Method
# New Method Uses the include file below so that when pulling future updates your
# customized list of bad referrer words are automatically now included for you
# Read Comments inside bad-referrer-words.conf for customization tips.
# Updating the main globalblacklist.conf file will not touch your custom include files
# BE VERY CAREFUL using this bad-referrer-words.conf file - please read the comments and
# examples inside the include file for detailed explanations into how seriously this can
# affect your own site from serving assets or other innocent sites from accessing your site
# For safety sake the whitelist-domains.conf file is also loaded here before the
# bad-referrer-words.conf file is loaded.
# -------------------------------------------------------------------------------------------
# ------------------------------------------------------------------------
# START WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ------------------------------------------------------------------------
include /etc/nginx/bots.d/whitelist-domains.conf;
# ----------------------------------------------------------------------
# END WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ----------------------------------------------------------------------
# ------------------------------------------------------------------------------
# START CUSTOM BAD REFERRER WORDS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ------------------------------------------------------------------------------
include /etc/nginx/bots.d/bad-referrer-words.conf;
# ----------------------------------------------------------------------------
# END CUSTOM BAD REFERRER WORDS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ----------------------------------------------------------------------------
}
# --------------------------------
# END Bad Referrer Word Scanning
# --------------------------------
# ----------------------------------------
# START Good and Bad Referrer Domain Names
# ----------------------------------------
# -------------------------------------------------------------------------------------
# Good and Bad referrer urls Doesn't matter if the protocol is http, https or even ftp
# -------------------------------------------------------------------------------------
# ----------------------
# This section includes:
# ----------------------
# --------------------------------------------------------------------------------
# Blocking of SEO company Semalt.com (now merged into this one section)
# MIRAI Botnet Domains Used for Mass Attacks
# Other known bad SEO companies and Ad Hijacking Sites
# Sites linked to malware, adware, clickjacking and ransomware
# Domain names and referrers used in referrer spam and seo hijacking
# Whitelisting of your own GOOD domains / referrers
# Whitelisting of any other GOOD domains / referrers you want explicitly NOT block
# --------------------------------------------------------------------------------
# ----------------
# PLEASE TEST !!!!
# ----------------
# ------------------------------------------------------------------------------------------------------------------------------------
# ALWAYS test referrers that you add. This is done manually as follows
# ------------------------------------------------------------------------------------------------------------------------------------
# curl -I http://www.yourdomain.com -e http://8gold.com --- GIVES YOU: curl: (52) Empty reply from server
# ------------------------------------------------------------------------------------------------------------------------------------
# Because of case-insensitive matching any combination of capitilization will all produce a positive hit - make sure you always test.
# ------------------------------------------------------------------------------------------------------------------------------------
# For Example any of the following variations below of 8gold.com will be detected and blocked
# ------------------------------------------------------------------------------------------------------------------------------------
# curl -I http://www.yourdomain.com -e http://NOT-8gold.com --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e http://this.is.not8gOlD.net --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e ftp://8gold.com --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e ftp://www.weare8gold.NET --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e https://subdomain.8gold.com --- GIVES YOU: curl: (52) Empty reply from server
# curl -I http://www.yourdomain.com -e https://NOT8GolD.org --- GIVES YOU: curl: (52) Empty reply from server
# ------------------------------------------------------------------------------------------------------------------------------------
# So if you see a bad referrer from wearegoogle.com and you want to block them just add
# them as "~*wearegoogle.com" don't ever go and do something like "~*google(-|.)" you will
# kill all your SEO in a week.
# ------------------------------------------------------------------------------------------------------------------------------------
# To add your own custom bad referrers use the custom include file
# /etc/nginx/bots.d/custom-bad-referrers.conf
# Or send a Pull Request to add it to the global blacklist for other users.
# In the bad referrers section I also include sites that hotlink images without permission.
# ------------------------------------------------------------------------------------------------------------------------------------
# --------------------------------------------------------------------
# Map all good & bad referrer DOMAINS to a variable called bad_referer
# --------------------------------------------------------------------
map $http_referer $bad_referer {
hostnames;
default 0;
# --------------------------------------------
# GOOD REFERRER DOMAINS - Spared from Checking
# --------------------------------------------
# ---------------------------------------------------------------------------------------
# Add all your own web site domain names and server names in this section
# WHITELIST Your Own Domain Names Here using the new Include File Method
# New Method Uses the include file below so that when pulling future updates your
# whitelisted domain names are automatically now included for you.
# Read Comments inside whitelist-domains.conf for customization tips.
# Updating the main globalblacklist.conf file will not touch your custom include files
# ---------------------------------------------------------------------------------------
# ------------------------------------------------------------------------
# START WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ------------------------------------------------------------------------
include /etc/nginx/bots.d/whitelist-domains.conf;
# ----------------------------------------------------------------------
# END WHITELISTED DOMAINS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ----------------------------------------------------------------------
# -----------------------------------
# CUSTOM BAD REFERRERS - Add your Own
# -----------------------------------
# Add any extra bad referrers in the following include file to have them
# permanently included and blocked - avoid duplicates in your custom file
# custom-bad-referrers.conf is BOTH a BLACKLIST AND WHITELIST
# custom-bad-referrers.conf ALLOWS complete over-riding of anything
# If you think google.com is bad you would simply add them to
# custom-bad-referrers.conf with a value of 1
# -------------------------------------------------------------------------
# START CUSTOM BAD REFERRERS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# -------------------------------------------------------------------------
include /etc/nginx/bots.d/custom-bad-referrers.conf;
# -----------------------------------------------------------------------
# END CUSTOM BAD REFERRERS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# -----------------------------------------------------------------------
# START BAD REFERRERS ### DO NOT EDIT THIS LINE AT ALL ###
"~*(?:\b)000free\.us(?:\b)" 1;
"~*(?:\b)007angels\.com(?:\b)" 1;
"~*(?:\b)00author\.com(?:\b)" 1;
"~*(?:\b)00go\.com(?:\b)" 1;
"~*(?:\b)00it\.com(?:\b)" 1;
"~*(?:\b)00webcams\.com(?:\b)" 1;
"~*(?:\b)01apple\.com(?:\b)" 1;
"~*(?:\b)03e\.info(?:\b)" 1;
"~*(?:\b)03p\.info(?:\b)" 1;
"~*(?:\b)08800\.top(?:\b)" 1;
"~*(?:\b)0912701309f8ce\.com(?:\b)" 1;
"~*(?:\b)0c47f8422d3f\.com(?:\b)" 1;
"~*(?:\b)0daymusic\.org(?:\b)" 1;
"~*(?:\b)0lovespells0\.blogspot\.com(?:\b)" 1;
"~*(?:\b)0n\-line\.tv(?:\b)" 1;
"~*(?:\b)1000n1\.ru(?:\b)" 1;
"~*(?:\b)1001watch\.com\.ua(?:\b)" 1;
"~*(?:\b)100dollars\-seo\.com(?:\b)" 1;
"~*(?:\b)100searchengines\.com(?:\b)" 1;
"~*(?:\b)101billion\.com(?:\b)" 1;
"~*(?:\b)101flag\.ru(?:\b)" 1;
"~*(?:\b)101lesbian\.xyz(?:\b)" 1;
"~*(?:\b)101raccoon\.ru(?:\b)" 1;
"~*(?:\b)108shot\.com(?:\b)" 1;
"~*(?:\b)10bet\.com(?:\b)" 1;
"~*(?:\b)11235813\.webzdarma\.cz(?:\b)" 1;
"~*(?:\b)11pikachu\.ru(?:\b)" 1;
"~*(?:\b)123any\.com(?:\b)" 1;
"~*(?:\b)123cha\.com(?:\b)" 1;
"~*(?:\b)123kuma\.com(?:\b)" 1;
"~*(?:\b)123locker\.com(?:\b)" 1;
"~*(?:\b)123movies\.love(?:\b)" 1;
"~*(?:\b)12bet\.com(?:\b)" 1;
"~*(?:\b)12masterov\.com(?:\b)" 1;
"~*(?:\b)12u\.info(?:\b)" 1;
"~*(?:\b)1314dh\.com(?:\b)" 1;
"~*(?:\b)13tabs\.com(?:\b)" 1;
"~*(?:\b)14b\.info(?:\b)" 1;
"~*(?:\b)1688\.com(?:\b)" 1;
"~*(?:\b)178evakuator178\.ru(?:\b)" 1;
"~*(?:\b)1\-99seo\.com(?:\b)" 1;
"~*(?:\b)1adult\.com(?:\b)" 1;
"~*(?:\b)1bet\.com(?:\b)" 1;
"~*(?:\b)1flag\.co\.za(?:\b)" 1;
"~*(?:\b)1\-free\-share\-buttons\.com(?:\b)" 1;
"~*(?:\b)1hwy\.com(?:\b)" 1;
"~*(?:\b)1j7740kd\.website(?:\b)" 1;
"~*(?:\b)1kdailyprofit\.me(?:\b)" 1;
"~*(?:\b)1kinobig\.ru(?:\b)" 1;
"~*(?:\b)1millionusd\.xyz(?:\b)" 1;
"~*(?:\b)1pamm\.ru(?:\b)" 1;
"~*(?:\b)1qingdao\.com(?:\b)" 1;
"~*(?:\b)1stat\.ru(?:\b)" 1;
"~*(?:\b)1webmaster\.ml(?:\b)" 1;
"~*(?:\b)2000k\.ru(?:\b)" 1;
"~*(?:\b)2015god\.org(?:\b)" 1;
"~*(?:\b)2020iscoming\.info(?:\b)" 1;
"~*(?:\b)202ch\.com(?:\b)" 1;
"~*(?:\b)20pascals\.nl(?:\b)" 1;
"~*(?:\b)214jaluwobapef\.cf(?:\b)" 1;
"~*(?:\b)21h2o\.com(?:\b)" 1;
"~*(?:\b)2345\.com(?:\b)" 1;
"~*(?:\b)23kw\.ru(?:\b)" 1;
"~*(?:\b)24\-ak\.ru(?:\b)" 1;
"~*(?:\b)24videos\.tv(?:\b)" 1;
"~*(?:\b)24x7\-server\-support\.site(?:\b)" 1;
"~*(?:\b)256bit\.by(?:\b)" 1;
"~*(?:\b)2728fb936f0\.com(?:\b)" 1;
"~*(?:\b)273\-fz\.ru(?:\b)" 1;
"~*(?:\b)28n2gl3wfyb0\.ru(?:\b)" 1;
"~*(?:\b)2ads\.co\.uk(?:\b)" 1;
"~*(?:\b)2daytrendingnews\.com(?:\b)" 1;
"~*(?:\b)2drittel\.de(?:\b)" 1;
"~*(?:\b)2girls1cup\-free\.com(?:\b)" 1;
"~*(?:\b)2itech\.ru(?:\b)" 1;
"~*(?:\b)2kata\.ru(?:\b)" 1;
"~*(?:\b)2nt\.ru(?:\b)" 1;
"~*(?:\b)2pxg8bcf\.top(?:\b)" 1;
"~*(?:\b)2rich4bitches\.com(?:\b)" 1;
"~*(?:\b)2x2fan\.ru(?:\b)" 1;
"~*(?:\b)300richmond\.co\.nz(?:\b)" 1;
"~*(?:\b)34\.gs(?:\b)" 1;
"~*(?:\b)3dracergames\.com(?:\b)" 1;
"~*(?:\b)3\-letter\-domains\.net(?:\b)" 1;
"~*(?:\b)3rbseyes\.com(?:\b)" 1;
"~*(?:\b)3th\.co\.in(?:\b)" 1;
"~*(?:\b)3w24\.com(?:\b)" 1;
"~*(?:\b)3weekdiet\.com(?:\b)" 1;
"~*(?:\b)3xforum\.ro(?:\b)" 1;
"~*(?:\b)40cg\.com(?:\b)" 1;
"~*(?:\b)45en\.ru(?:\b)" 1;
"~*(?:\b)4inn\.ru(?:\b)" 1;
"~*(?:\b)4istoshop\.com(?:\b)" 1;
"~*(?:\b)4kepics\.com(?:\b)" 1;
"~*(?:\b)4kpics\.rocks(?:\b)" 1;
"~*(?:\b)4k\-player\.pl(?:\b)" 1;
"~*(?:\b)4kplayer\.pl(?:\b)" 1;
"~*(?:\b)4pp13\.com(?:\b)" 1;
"~*(?:\b)4rent\.ru(?:\b)" 1;
"~*(?:\b)4replicawatch\.net(?:\b)" 1;
"~*(?:\b)4senses\.co(?:\b)" 1;
"~*(?:\b)4ur\.click(?:\b)" 1;
"~*(?:\b)4ureyesonly\.com(?:\b)" 1;
"~*(?:\b)4webmasters\.com(?:\b)" 1;
"~*(?:\b)4webmasters\.org(?:\b)" 1;
"~*(?:\b)5000\-cotydzien\.com(?:\b)" 1;
"~*(?:\b)51\.la(?:\b)" 1;
"~*(?:\b)51unlim\.ru(?:\b)" 1;
"~*(?:\b)55wmz\.ru(?:\b)" 1;
"~*(?:\b)57883\.net(?:\b)" 1;
"~*(?:\b)5elementov\.ru(?:\b)" 1;
"~*(?:\b)5forex\.ru(?:\b)" 1;
"~*(?:\b)5i2\.net(?:\b)" 1;
"~*(?:\b)5kstore\.com(?:\b)" 1;
"~*(?:\b)5\-steps\-to\-start\-business\.com(?:\b)" 1;
"~*(?:\b)5tey7463\.weebly\.com(?:\b)" 1;
"~*(?:\b)5u\.com(?:\b)" 1;
"~*(?:\b)5ws\.dating\-app\.ru(?:\b)" 1;
"~*(?:\b)6128786\.com(?:\b)" 1;
"~*(?:\b)66cpwgln\.space(?:\b)" 1;
"~*(?:\b)6hopping\.com(?:\b)" 1;
"~*(?:\b)72\-news\.com(?:\b)" 1;
"~*(?:\b)76brighton\.co\.uk(?:\b)" 1;
"~*(?:\b)777\-club\.ru(?:\b)" 1;
"~*(?:\b)7a2rnuey1tw9ar\.ru(?:\b)" 1;
"~*(?:\b)7fon\.ru(?:\b)" 1;
"~*(?:\b)7makemoneyonline\.com(?:\b)" 1;
"~*(?:\b)7minuteworkout\.com(?:\b)" 1;
"~*(?:\b)7search\.com(?:\b)" 1;
"~*(?:\b)7wind\.ru(?:\b)" 1;
"~*(?:\b)7xc4n\.com(?:\b)" 1;
"~*(?:\b)7yue\.org(?:\b)" 1;
"~*(?:\b)7zap\.com(?:\b)" 1;
"~*(?:\b)83net\.jp(?:\b)" 1;
"~*(?:\b)8558l\.jobs\.net(?:\b)" 1;
"~*(?:\b)883zy\.com(?:\b)" 1;
"~*(?:\b)888\.com(?:\b)" 1;
"~*(?:\b)8gold\.com(?:\b)" 1;
"~*(?:\b)8jn\.dating\-app\.ru(?:\b)" 1;
"~*(?:\b)8kisses\.eu(?:\b)" 1;
"~*(?:\b)8lufu\.com(?:\b)" 1;
"~*(?:\b)8si\.ru(?:\b)" 1;
"~*(?:\b)8xv8\.com(?:\b)" 1;
"~*(?:\b)91abcw\.com(?:\b)" 1;
"~*(?:\b)98oi\.ru(?:\b)" 1;
"~*(?:\b)991mostfm\.co\.id(?:\b)" 1;
"~*(?:\b)999webdesign\.com(?:\b)" 1;
"~*(?:\b)9icmzvn6\.website(?:\b)" 1;
"~*(?:\b)9med\.net(?:\b)" 1;
"~*(?:\b)a14download\.com(?:\b)" 1;
"~*(?:\b)a1security\.com\.ua(?:\b)" 1;
"~*(?:\b)a96527gi\.beget\.tech(?:\b)" 1;
"~*(?:\b)aa08daf7e13b6345e09e92f771507fa5f4\.com(?:\b)" 1;
"~*(?:\b)aa14ab57a3339c4064bd9ae6fad7495b5f\.com(?:\b)" 1;
"~*(?:\b)aa625d84f1587749c1ab011d6f269f7d64\.com(?:\b)" 1;
"~*(?:\b)aa81bf391151884adfa3dd677e41f94be1\.com(?:\b)" 1;
"~*(?:\b)aa8780bb28a1de4eb5bff33c28a218a930\.com(?:\b)" 1;
"~*(?:\b)aa8b68101d388c446389283820863176e7\.com(?:\b)" 1;
"~*(?:\b)aa9bd78f328a6a41279d0fad0a88df1901\.com(?:\b)" 1;
"~*(?:\b)aa9d046aab36af4ff182f097f840430d51\.com(?:\b)" 1;
"~*(?:\b)aaa38852e886ac4af1a3cff9b47cab6272\.com(?:\b)" 1;
"~*(?:\b)aab94f698f36684c5a852a2ef272e031bb\.com(?:\b)" 1;
"~*(?:\b)aac500b7a15b2646968f6bd8c6305869d7\.com(?:\b)" 1;
"~*(?:\b)aac52006ec82a24e08b665f4db2b5013f7\.com(?:\b)" 1;
"~*(?:\b)aad1f4acb0a373420d9b0c4202d38d94fa\.com(?:\b)" 1;
"~*(?:\b)aadroid\.net(?:\b)" 1;
"~*(?:\b)aanapa\.ru(?:\b)" 1;
"~*(?:\b)aarbur\.com(?:\b)" 1;
"~*(?:\b)aaronabel\.com(?:\b)" 1;
"~*(?:\b)aasoldes\.fr(?:\b)" 1;
"~*(?:\b)abbanreddy\.com(?:\b)" 1;
"~*(?:\b)abcdefh\.xyz(?:\b)" 1;
"~*(?:\b)abcdeg\.xyz(?:\b)" 1;
"~*(?:\b)abcguru\.xyz(?:\b)" 1;
"~*(?:\b)abclauncher\.com(?:\b)" 1;
"~*(?:\b)abctoppictures\.net(?:\b)" 1;
"~*(?:\b)abiente\.ru(?:\b)" 1;
"~*(?:\b)above\.com(?:\b)" 1;
"~*(?:\b)abovetherivernc\.com(?:\b)" 1;
"~*(?:\b)absolutelyanalog\.com(?:\b)" 1;
"~*(?:\b)absolute\-s\.ru(?:\b)" 1;
"~*(?:\b)absugars\.com(?:\b)" 1;
"~*(?:\b)abtasty\.com(?:\b)" 1;
"~*(?:\b)abusora\.com(?:\b)" 1;
"~*(?:\b)abwa\.tk(?:\b)" 1;
"~*(?:\b)academiacsmendoza\.org(?:\b)" 1;
"~*(?:\b)academia\-nsk\.org(?:\b)" 1;
"~*(?:\b)acads\.net(?:\b)" 1;
"~*(?:\b)accessoires\-mode\.in(?:\b)" 1;
"~*(?:\b)acc\.eu\.org(?:\b)" 1;
"~*(?:\b)acgs\.tk(?:\b)" 1;
"~*(?:\b)acheterviagrafr24\.com(?:\b)" 1;
"~*(?:\b)acmebtn\.ml(?:\b)" 1;
"~*(?:\b)acortarurl\.es(?:\b)" 1;
"~*(?:\b)actices\.com(?:\b)" 1;
"~*(?:\b)actionnooz\.com(?:\b)" 1;
"~*(?:\b)activecampaign\.dreamhosters\.com(?:\b)" 1;
"~*(?:\b)activepr\.ru(?:\b)" 1;
"~*(?:\b)actulite\.com(?:\b)" 1;
"~*(?:\b)acunetix\-referrer\.com(?:\b)" 1;
"~*(?:\b)adamoads\.com(?:\b)" 1;
"~*(?:\b)adanih\.com(?:\b)" 1;
"~*(?:\b)adbetclickin\.pink(?:\b)" 1;
"~*(?:\b)adcash\.com(?:\b)" 1;
"~*(?:\b)adclickservice\.com(?:\b)" 1;
"~*(?:\b)adclickthru\.net(?:\b)" 1;
"~*(?:\b)adconscious\.com(?:\b)" 1;
"~*(?:\b)add\-add\.men(?:\b)" 1;
"~*(?:\b)addbin\.men(?:\b)" 1;
"~*(?:\b)addblueoff\.com\.ua(?:\b)" 1;
"~*(?:\b)addray\.pro(?:\b)" 1;
"~*(?:\b)addtoadd\.men(?:\b)" 1;
"~*(?:\b)adelly\.bg(?:\b)" 1;
"~*(?:\b)adexprts\.com(?:\b)" 1;
"~*(?:\b)adf\.ly(?:\b)" 1;
"~*(?:\b)adhome\.biz(?:\b)" 1;
"~*(?:\b)adidas\.frwebs\.fr(?:\b)" 1;
"~*(?:\b)adimmix\.com(?:\b)" 1;
"~*(?:\b)adinterax\.com(?:\b)" 1;
"~*(?:\b)adktrailmap\.com(?:\b)" 1;
"~*(?:\b)adloads\.com(?:\b)" 1;
"~*(?:\b)adloads\.net(?:\b)" 1;
"~*(?:\b)admanaerofoil\.com(?:\b)" 1;
"~*(?:\b)adman\.gr(?:\b)" 1;
"~*(?:\b)adman\.se(?:\b)" 1;
"~*(?:\b)admatic\.com\.tr(?:\b)" 1;
"~*(?:\b)admeasures\.com(?:\b)" 1;
"~*(?:\b)adminshop\.com(?:\b)" 1;
"~*(?:\b)admitad\.com(?:\b)" 1;
"~*(?:\b)adnotbad\.com(?:\b)" 1;
"~*(?:\b)adobereader\-free\.ru(?:\b)" 1;
"~*(?:\b)adpremium\.org(?:\b)" 1;
"~*(?:\b)adprotect\.net(?:\b)" 1;
"~*(?:\b)adrenalin\-stk\.ru(?:\b)" 1;
"~*(?:\b)adrunnr\.com(?:\b)" 1;
"~*(?:\b)ads\-cool\.pro(?:\b)" 1;
"~*(?:\b)adserver\-e7\.com(?:\b)" 1;
"~*(?:\b)adservme\.com(?:\b)" 1;
"~*(?:\b)adsfresh\.men(?:\b)" 1;
"~*(?:\b)ads\.gold(?:\b)" 1;
"~*(?:\b)adsland\.men(?:\b)" 1;
"~*(?:\b)adsloads\.com(?:\b)" 1;
"~*(?:\b)adsref\.men(?:\b)" 1;
"~*(?:\b)adssafeprotected\.com(?:\b)" 1;
"~*(?:\b)ads\-seo\.men(?:\b)" 1;
"~*(?:\b)ads\.tremorhub\.com(?:\b)" 1;
"~*(?:\b)adtech\.de(?:\b)" 1;
"~*(?:\b)adtech\.fr(?:\b)" 1;
"~*(?:\b)adtech\.us(?:\b)" 1;
"~*(?:\b)adtiger\.tk(?:\b)" 1;
"~*(?:\b)adtology\.com(?:\b)" 1;
"~*(?:\b)adult3dgames\.com(?:\b)" 1;
"~*(?:\b)adultactioncam\.com(?:\b)" 1;
"~*(?:\b)adultfriendfinder\.com(?:\b)" 1;
"~*(?:\b)adultfullhd\.com(?:\b)" 1;
"~*(?:\b)adultgalls\.com(?:\b)" 1;
"~*(?:\b)adultmeetonline\.info(?:\b)" 1;
"~*(?:\b)adultnet\.in(?:\b)" 1;
"~*(?:\b)adult\-shop\.com\.ua(?:\b)" 1;
"~*(?:\b)adultwebhosting\.info(?:\b)" 1;
"~*(?:\b)advancedcleaner\.com(?:\b)" 1;
"~*(?:\b)advancedmassagebysara\.com(?:\b)" 1;
"~*(?:\b)advancedsoftwaresupport\.com(?:\b)" 1;
"~*(?:\b)adventureparkcostarica\.com(?:\b)" 1;
"~*(?:\b)adverster\.com(?:\b)" 1;
"~*(?:\b)advertex\.info(?:\b)" 1;
"~*(?:\b)advertisingtag\.net(?:\b)" 1;
"~*(?:\b)adviceforum\.info(?:\b)" 1;
"~*(?:\b)advocatemsk\.ru(?:\b)" 1;
"~*(?:\b)advokateg\.ru(?:\b)" 1;
"~*(?:\b)advokateg\.xyz(?:\b)" 1;
"~*(?:\b)advokat\-grodno\.by(?:\b)" 1;
"~*(?:\b)ad\-words\.ru(?:\b)" 1;
"~*(?:\b)adzerg\.com(?:\b)" 1;
"~*(?:\b)adzpower\.com(?:\b)" 1;
"~*(?:\b)aero2\.ru(?:\b)" 1;
"~*(?:\b)aerogo\.com(?:\b)" 1;
"~*(?:\b)affiliate\-fr\.com(?:\b)" 1;
"~*(?:\b)affordablewebsitesandmobileapps\.com(?:\b)" 1;
"~*(?:\b)affrh2015\.com(?:\b)" 1;
"~*(?:\b)afftrack001\.com(?:\b)" 1;
"~*(?:\b)afmuseum\.com(?:\b)" 1;
"~*(?:\b)afora\.ru(?:\b)" 1;
"~*(?:\b)a\.frcls\.fr(?:\b)" 1;
"~*(?:\b)afslankpillen2017nl\.eu(?:\b)" 1;
"~*(?:\b)agadelha\.com\.br(?:\b)" 1;
"~*(?:\b)agahinameh\.com(?:\b)" 1;
"~*(?:\b)agapovdg\.ru(?:\b)" 1;
"~*(?:\b)agardomains\.com(?:\b)" 1;
"~*(?:\b)agecheckadult\.com(?:\b)" 1;
"~*(?:\b)aghanyna\.com(?:\b)" 1;
"~*(?:\b)agreda\.pluto\.ro(?:\b)" 1;
"~*(?:\b)agroeconom\.kz(?:\b)" 1;
"~*(?:\b)agysya\.ru(?:\b)" 1;
"~*(?:\b)ahmedabadwebs\.com(?:\b)" 1;
"~*(?:\b)ahrefs\.com(?:\b)" 1;
"~*(?:\b)ahrntal\.verymes\.xyz(?:\b)" 1;
"~*(?:\b)aibolita\.com(?:\b)" 1;
"~*(?:\b)aihelen\.net(?:\b)" 1;
"~*(?:\b)aimayangzhi\.com(?:\b)" 1;
"~*(?:\b)air\-edem\.ru(?:\b)" 1;
"~*(?:\b)airlandsea\.info(?:\b)" 1;
"~*(?:\b)airmaxshoes\-2016\.com(?:\b)" 1;
"~*(?:\b)akama\.com(?:\b)" 1;
"~*(?:\b)akita\.kz(?:\b)" 1;
"~*(?:\b)aksonural\.ru(?:\b)" 1;
"~*(?:\b)aktivator\-windows10\.blogspot\.com(?:\b)" 1;
"~*(?:\b)aktobe\.xkaz\.org(?:\b)" 1;
"~*(?:\b)akuhni\.by(?:\b)" 1;
"~*(?:\b)akusherok\.ru(?:\b)" 1;
"~*(?:\b)akvamaster\.dp\.ua(?:\b)" 1;
"~*(?:\b)alarmobninsk\.ru(?:\b)" 1;
"~*(?:\b)albamargroup\.com(?:\b)" 1;
"~*(?:\b)alborzan\.com(?:\b)" 1;
"~*(?:\b)albumsuper\.info(?:\b)" 1;
"~*(?:\b)albuteroli\.com(?:\b)" 1;
"~*(?:\b)alekseevec\.ru(?:\b)" 1;
"~*(?:\b)alert\-fdm\.xyz(?:\b)" 1;
"~*(?:\b)alert\-fjg\.xyz(?:\b)" 1;
"~*(?:\b)alert\-hgd\.xyz(?:\b)" 1;
"~*(?:\b)alert\-jdh\.xyz(?:\b)" 1;
"~*(?:\b)alert\.scansafe\.net(?:\b)" 1;
"~*(?:\b)alessandraleone\.com(?:\b)" 1;
"~*(?:\b)alevinefesleri\.com(?:\b)" 1;
"~*(?:\b)alfa9\.com(?:\b)" 1;
"~*(?:\b)alfabot\.xyz(?:\b)" 1;
"~*(?:\b)alfa\-img\.com(?:\b)" 1;
"~*(?:\b)alfa\-medosmotr\.ru(?:\b)" 1;
"~*(?:\b)alfapro\.ru(?:\b)" 1;
"~*(?:\b)alf\-img\.com(?:\b)" 1;
"~*(?:\b)algarveglobal\.com(?:\b)" 1;
"~*(?:\b)algerianembassy\.co\.in(?:\b)" 1;
"~*(?:\b)alibestsale\.com(?:\b)" 1;
"~*(?:\b)alice\.it(?:\b)" 1;
"~*(?:\b)alienwheel\.es(?:\b)" 1;
"~*(?:\b)alienwheels\.de(?:\b)" 1;
"~*(?:\b)aliexpresscashback\.club(?:\b)" 1;
"~*(?:\b)aliexpress\.com(?:\b)" 1;
"~*(?:\b)alif\-ba\-ta\.com(?:\b)" 1;
"~*(?:\b)alive\-ua\.com(?:\b)" 1;
"~*(?:\b)alkoravto\.ru(?:\b)" 1;
"~*(?:\b)all4invest\.info(?:\b)" 1;
"~*(?:\b)all4invest\.ru(?:\b)" 1;
"~*(?:\b)all4wap\.ru(?:\b)" 1;
"~*(?:\b)allbizne\.co\.ua(?:\b)" 1;
"~*(?:\b)allblogroll\.com(?:\b)" 1;
"~*(?:\b)allboard\.xobor\.de(?:\b)" 1;
"~*(?:\b)allcredits\.su(?:\b)" 1;
"~*(?:\b)alldezservice\.kz(?:\b)" 1;
"~*(?:\b)alldownload\.pw(?:\b)" 1;
"~*(?:\b)alldubai\.biz(?:\b)" 1;
"~*(?:\b)allesohnegirls\.net(?:\b)" 1;
"~*(?:\b)allfinweb\.com(?:\b)" 1;
"~*(?:\b)allforminecraft\.ru(?:\b)" 1;
"~*(?:\b)allknow\.info(?:\b)" 1;
"~*(?:\b)allkrim\.com(?:\b)" 1;
"~*(?:\b)allmarketsnewdayli\.gdn(?:\b)" 1;
"~*(?:\b)allnews24\.in(?:\b)" 1;
"~*(?:\b)allnews\.md(?:\b)" 1;
"~*(?:\b)all\-number\.com(?:\b)" 1;
"~*(?:\b)allornamenti\.com(?:\b)" 1;
"~*(?:\b)alloysteel\.ru(?:\b)" 1;
"~*(?:\b)allpdfmags\.net(?:\b)" 1;
"~*(?:\b)allproblog\.com(?:\b)" 1;
"~*(?:\b)allsilver925\.co\.il(?:\b)" 1;
"~*(?:\b)allstatesugarbowl\.org(?:\b)" 1;
"~*(?:\b)all\-streaming\-media\.com(?:\b)" 1;
"~*(?:\b)alltheviews\.com(?:\b)" 1;
"~*(?:\b)allwidewallpapers\.com(?:\b)" 1;
"~*(?:\b)allwomen\.info(?:\b)" 1;
"~*(?:\b)aloofly\.com(?:\b)" 1;
"~*(?:\b)alot\.com(?:\b)" 1;
"~*(?:\b)alphacarolinas\.com(?:\b)" 1;
"~*(?:\b)alphaforum\.ru(?:\b)" 1;
"~*(?:\b)alphahoverboards\.com(?:\b)" 1;
"~*(?:\b)alpharma\.net(?:\b)" 1;
"~*(?:\b)alphavisions\.net(?:\b)" 1;
"~*(?:\b)alpinism\.ru(?:\b)" 1;
"~*(?:\b)altamayoztourism\.com(?:\b)" 1;
"~*(?:\b)alta\-realestate\.com(?:\b)" 1;
"~*(?:\b)alt\-servis\.ru(?:\b)" 1;
"~*(?:\b)aludecor\.info(?:\b)" 1;
"~*(?:\b)alveris\.ru(?:\b)" 1;
"~*(?:\b)alvtank\.se(?:\b)" 1;
"~*(?:\b)alyeskaresort\.com(?:\b)" 1;
"~*(?:\b)am15\.net(?:\b)" 1;
"~*(?:\b)amanda\-porn\.ga(?:\b)" 1;
"~*(?:\b)amateurgalls\.com(?:\b)" 1;
"~*(?:\b)amateurlivechat\.org(?:\b)" 1;
"~*(?:\b)amateurmatch\.com(?:\b)" 1;
"~*(?:\b)amazingninja\.com(?:\b)" 1;
"~*(?:\b)amazingpic\.net(?:\b)" 1;
"~*(?:\b)amazon\-adsystem\.com(?:\b)" 1;
"~*(?:\b)amazon\-seo\-service\.com(?:\b)" 1;
"~*(?:\b)ameblo\.jp(?:\b)" 1;
"~*(?:\b)ameblo\.top(?:\b)" 1;
"~*(?:\b)amehdaily\.com(?:\b)" 1;
"~*(?:\b)amigobulls\.com(?:\b)" 1;
"~*(?:\b)amoi\.tn(?:\b)" 1;
"~*(?:\b)amospalla\.es(?:\b)" 1;
"~*(?:\b)ample\-awards\-today\.us(?:\b)" 1;
"~*(?:\b)ampower\.me(?:\b)" 1;
"~*(?:\b)am\-se\.com(?:\b)" 1;
"~*(?:\b)amt\-k\.ru(?:\b)" 1;
"~*(?:\b)amung\.us(?:\b)" 1;
"~*(?:\b)amyfoxfitness\.com(?:\b)" 1;
"~*(?:\b)anabolics\.shop(?:\b)" 1;
"~*(?:\b)anaksma\.info(?:\b)" 1;
"~*(?:\b)anal\-acrobats\.com(?:\b)" 1;
"~*(?:\b)anal\-acrobats\.hol\.es(?:\b)" 1;
"~*(?:\b)analytics\-ads\.xyz(?:\b)" 1;
"~*(?:\b)anapa\-inns\.ru(?:\b)" 1;
"~*(?:\b)an\-donut\.com(?:\b)" 1;
"~*(?:\b)andpolice\.com(?:\b)" 1;
"~*(?:\b)android4fun\.org(?:\b)" 1;
"~*(?:\b)androids\-store\.com(?:\b)" 1;
"~*(?:\b)android\-style\.com(?:\b)" 1;
"~*(?:\b)android\-systems\.ru(?:\b)" 1;
"~*(?:\b)android\-vsem\.org(?:\b)" 1;
"~*(?:\b)angel1777\.kz(?:\b)" 1;
"~*(?:\b)angigreene\.com(?:\b)" 1;
"~*(?:\b)angkortours\.vn(?:\b)" 1;
"~*(?:\b)angry\-fermi\-7633\.arukascloud\.io(?:\b)" 1;
"~*(?:\b)animal36\.com(?:\b)" 1;
"~*(?:\b)animal\-drawings\.com(?:\b)" 1;
"~*(?:\b)animalia\-life\.club(?:\b)" 1;
"~*(?:\b)animali\.deagostinipassion\.it(?:\b)" 1;
"~*(?:\b)animalrank\.com(?:\b)" 1;
"~*(?:\b)animaltoplist\.com(?:\b)" 1;
"~*(?:\b)animebox\.com\.ua(?:\b)" 1;
"~*(?:\b)anime\.dougasouko\.com(?:\b)" 1;
"~*(?:\b)animenime\.ru(?:\b)" 1;
"~*(?:\b)anjalika\.co\.in(?:\b)" 1;
"~*(?:\b)anlimebel\.kiev\.ua(?:\b)" 1;
"~*(?:\b)anmysite\.com(?:\b)" 1;
"~*(?:\b)anniemation\.com(?:\b)" 1;
"~*(?:\b)anonymizeme\.pro(?:\b)" 1;
"~*(?:\b)anonymous\-redirect\.com(?:\b)" 1;
"~*(?:\b)anticrawler\.org(?:\b)" 1;
"~*(?:\b)anti\-virus\-removal\.info(?:\b)" 1;
"~*(?:\b)antons\-transporte\.de(?:\b)" 1;
"~*(?:\b)aosexkontakte\.net(?:\b)" 1;
"~*(?:\b)aosheng\-tech\.com(?:\b)" 1;
"~*(?:\b)apartamentwroclaw\.eu(?:\b)" 1;
"~*(?:\b)apartmentbay\.ru(?:\b)" 1;
"~*(?:\b)apartmentratings\.com(?:\b)" 1;
"~*(?:\b)apartment\.ru(?:\b)" 1;
"~*(?:\b)apccargo\.com(?:\b)" 1;
"~*(?:\b)apelsinnik\.website(?:\b)" 1;
"~*(?:\b)apessay\.com(?:\b)" 1;
"~*(?:\b)apiadanaknet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiallgeniusinfo\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiappenableinfo\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apibatbrowsecom\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apibetweenlinesn\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apibrowsesmartne\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apidiamondatanet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apidigidocketnet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apifasterlightin\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiholdingmypage\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiitsthirteende\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apilinkswiftco\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiluckyleapnet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apimegabrowsebiz\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apimossnetinfo\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apimountainbikei\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apioasisspacenet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apioutoboxnet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiportalmorecom\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiqualitinknet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apisecretsaucebi\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apishops\.ru(?:\b)" 1;
"~*(?:\b)apispringsmartne\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)api\.stathat\.com(?:\b)" 1;
"~*(?:\b)apiwebwebgetcom\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)apiwoodensealcom\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)app5\.letmacworkfaster\.world(?:\b)" 1;
"~*(?:\b)apparel\-offer\.com(?:\b)" 1;
"~*(?:\b)appartement\-stumm\.at(?:\b)" 1;
"~*(?:\b)appearance\-cool\.com(?:\b)" 1;
"~*(?:\b)apper\.de(?:\b)" 1;
"~*(?:\b)appfastplay\.com(?:\b)" 1;
"~*(?:\b)appfixing\.space(?:\b)" 1;
"~*(?:\b)appiq\.mobi(?:\b)" 1;
"~*(?:\b)apple\.com\-cleaner\.systems(?:\b)" 1;
"~*(?:\b)apple\.com\-webbrowsing\-security\.review(?:\b)" 1;
"~*(?:\b)apple\.com\-webbrowsing\-security\.science(?:\b)" 1;
"~*(?:\b)appleid\-verification\.com(?:\b)" 1;
"~*(?:\b)applicationg29\.com(?:\b)" 1;
"~*(?:\b)applyneedy\.xyz(?:\b)" 1;
"~*(?:\b)appmsr\.org(?:\b)" 1;
"~*(?:\b)app\-ready\.xyz(?:\b)" 1;
"~*(?:\b)approvedlocal\.co\.za(?:\b)" 1;
"~*(?:\b)approved\.su(?:\b)" 1;
"~*(?:\b)apps\-analytics\.net(?:\b)" 1;
"~*(?:\b)appsaurus\.com(?:\b)" 1;
"~*(?:\b)appsecurityr\.com(?:\b)" 1;
"~*(?:\b)apptester\.tk(?:\b)" 1;
"~*(?:\b)a\.pr\-cy\.ru(?:\b)" 1;
"~*(?:\b)aproposde\.com(?:\b)" 1;
"~*(?:\b)ap\.senai\.br(?:\b)" 1;
"~*(?:\b)apxeo\.info(?:\b)" 1;
"~*(?:\b)aquarium\-pro\.ru(?:\b)" 1;
"~*(?:\b)arabgirls\.adultgalls\.com(?:\b)" 1;
"~*(?:\b)arabsexxxtube\.com(?:\b)" 1;
"~*(?:\b)arabseyes\.com(?:\b)" 1;
"~*(?:\b)aramaicmedia\.org(?:\b)" 1;
"~*(?:\b)arate\.ru(?:\b)" 1;
"~*(?:\b)arcadepages\.com(?:\b)" 1;
"~*(?:\b)arcadeplayhouse\.com(?:\b)" 1;
"~*(?:\b)architecturebest\.com(?:\b)" 1;
"~*(?:\b)arclk\.net(?:\b)" 1;
"~*(?:\b)arcteryxsale\.online(?:\b)" 1;
"~*(?:\b)arcteryxstore\.online(?:\b)" 1;
"~*(?:\b)ardimobileinfo\.ml(?:\b)" 1;
"~*(?:\b)arenanews\.com\.ua(?:\b)" 1;
"~*(?:\b)arenda\-avtoprokat\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)arendakvartir\.kz(?:\b)" 1;
"~*(?:\b)arendas\.net(?:\b)" 1;
"~*(?:\b)arendatora\.ru(?:\b)" 1;
"~*(?:\b)arenda\-yeisk\.ru(?:\b)" 1;
"~*(?:\b)arendovalka\.xyz(?:\b)" 1;
"~*(?:\b)arewater\.com(?:\b)" 1;
"~*(?:\b)arius\.tech(?:\b)" 1;
"~*(?:\b)arkartex\.ru(?:\b)" 1;
"~*(?:\b)arkkivoltti\.net(?:\b)" 1;
"~*(?:\b)arpelsreplica\.xyz(?:\b)" 1;
"~*(?:\b)arquapetrarca\.info(?:\b)" 1;
"~*(?:\b)arraty\.altervista\.org(?:\b)" 1;
"~*(?:\b)artavenuegardenstudios\.com(?:\b)" 1;
"~*(?:\b)artdeko\.info(?:\b)" 1;
"~*(?:\b)artdestshop\.eu(?:\b)" 1;
"~*(?:\b)artefakct\.com(?:\b)" 1;
"~*(?:\b)artel116\.ru(?:\b)" 1;
"~*(?:\b)articlesdirectoryme\.info(?:\b)" 1;
"~*(?:\b)artparquet\.ru(?:\b)" 1;
"~*(?:\b)artpicso\.com(?:\b)" 1;
"~*(?:\b)aruplighting\.com(?:\b)" 1;
"~*(?:\b)arvut\.org(?:\b)" 1;
"~*(?:\b)as5000\.com(?:\b)" 1;
"~*(?:\b)asacopaco\.tk(?:\b)" 1;
"~*(?:\b)ascat\.porn(?:\b)" 1;
"~*(?:\b)asdfg\.pro(?:\b)" 1;
"~*(?:\b)asdfz\.pro(?:\b)" 1;
"~*(?:\b)asia\-forum\.ru(?:\b)" 1;
"~*(?:\b)asiavirtualsolutions\.com(?:\b)" 1;
"~*(?:\b)asiengirls\.net(?:\b)" 1;
"~*(?:\b)asmxsatadriverin\.aircus\.com(?:\b)" 1;
"~*(?:\b)asociatia\-tipografilor\-transilvania\.ro(?:\b)" 1;
"~*(?:\b)asophoto\.com(?:\b)" 1;
"~*(?:\b)asrv\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)asrv\-a\.akamoihd\.net(?:\b)" 1;
"~*(?:\b)asrvrep\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)asrvvv\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)asscenihotosidea\.blogspot\.com(?:\b)" 1;
"~*(?:\b)asscenihotosidea\.blogspot\.co\.za(?:\b)" 1;
"~*(?:\b)asseenontvonline\.ru(?:\b)" 1;
"~*(?:\b)asseenontv\.ru(?:\b)" 1;
"~*(?:\b)astana\.xxxkaz\.org(?:\b)" 1;
"~*(?:\b)astrochicks\.com(?:\b)" 1;
"~*(?:\b)atelielembrancaqueencanta\.com\.br(?:\b)" 1;
"~*(?:\b)atlant\-auto\.info(?:\b)" 1;
"~*(?:\b)atlasvkusov\.ru(?:\b)" 1;
"~*(?:\b)atleticpharm\.org(?:\b)" 1;
"~*(?:\b)atley\.eu\.pn(?:\b)" 1;
"~*(?:\b)atmagroup\.ru(?:\b)" 1;
"~*(?:\b)atmovs\.com(?:\b)" 1;
"~*(?:\b)atofilms\.com(?:\b)" 1;
"~*(?:\b)atout\-energie\-69\.com(?:\b)" 1;
"~*(?:\b)atovh\.local\-finders\.com(?:\b)" 1;
"~*(?:\b)audiobangout\.com(?:\b)" 1;
"~*(?:\b)audiofree\.ru(?:\b)" 1;
"~*(?:\b)ausergrubhof\.info(?:\b)" 1;
"~*(?:\b)ausmepa\.org\.au(?:\b)" 1;
"~*(?:\b)auspolice\.com(?:\b)" 1;
"~*(?:\b)aussie\-prizes\.com(?:\b)" 1;
"~*(?:\b)australia\-opening\-times\.com(?:\b)" 1;
"~*(?:\b)auto4style\.ru(?:\b)" 1;
"~*(?:\b)autoblogger24\.info(?:\b)" 1;
"~*(?:\b)autobrennero\.it(?:\b)" 1;
"~*(?:\b)autobudpostach\.club(?:\b)" 1;
"~*(?:\b)autochoixspinelli\.com(?:\b)" 1;
"~*(?:\b)autodo\.info(?:\b)" 1;
"~*(?:\b)autogrep\.ru(?:\b)" 1;
"~*(?:\b)autoloans\.com(?:\b)" 1;
"~*(?:\b)autolombard\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)automatic\-seo\.com(?:\b)" 1;
"~*(?:\b)auto\-moto\-elektronika\.cz(?:\b)" 1;
"~*(?:\b)autonew\.biz(?:\b)" 1;
"~*(?:\b)autoplate\.info(?:\b)" 1;
"~*(?:\b)autorn\.ru(?:\b)" 1;
"~*(?:\b)auto\.rusvile\.lt(?:\b)" 1;
"~*(?:\b)autoseo\-traffic\.com(?:\b)" 1;
"~*(?:\b)autotop\.com\.ua(?:\b)" 1;
"~*(?:\b)autotrends\.today(?:\b)" 1;
"~*(?:\b)autoua\.top(?:\b)" 1;
"~*(?:\b)autovideobroadcast\.com(?:\b)" 1;
"~*(?:\b)autowebmarket\.com\.ua(?:\b)" 1;
"~*(?:\b)auto\-zapchasti\.org(?:\b)" 1;
"~*(?:\b)availit\.weebly\.com(?:\b)" 1;
"~*(?:\b)avek\.ru(?:\b)" 1;
"~*(?:\b)aversis\.net(?:\b)" 1;
"~*(?:\b)aviapanda\.ru(?:\b)" 1;
"~*(?:\b)aviav\.co(?:\b)" 1;
"~*(?:\b)aviav\.eu(?:\b)" 1;
"~*(?:\b)aviav\.org(?:\b)" 1;
"~*(?:\b)aviav\.ru(?:\b)" 1;
"~*(?:\b)aviav\.ru\.com(?:\b)" 1;
"~*(?:\b)avirasecureserver\.com(?:\b)" 1;
"~*(?:\b)avitocars\.ru(?:\b)" 1;
"~*(?:\b)aviva\-limoux\.com(?:\b)" 1;
"~*(?:\b)avkzarabotok\.com(?:\b)" 1;
"~*(?:\b)avkzarabotok\.info(?:\b)" 1;
"~*(?:\b)avon\-novosib\.ru(?:\b)" 1;
"~*(?:\b)avon\-severozapad\.ru(?:\b)" 1;
"~*(?:\b)avon\-ukraine\.com(?:\b)" 1;
"~*(?:\b)avramstroy\.ru(?:\b)" 1;
"~*(?:\b)avtoarenda\.by(?:\b)" 1;
"~*(?:\b)avtochehli\.by(?:\b)" 1;
"~*(?:\b)avtocredit\-legko\.ru(?:\b)" 1;
"~*(?:\b)avtointeres\.ru(?:\b)" 1;
"~*(?:\b)avtolombard\-krasnodar\.com(?:\b)" 1;
"~*(?:\b)avtolombard\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)avto\-oligarh\.ru(?:\b)" 1;
"~*(?:\b)avtovolop\.ru(?:\b)" 1;
"~*(?:\b)awaybird\.ru(?:\b)" 1;
"~*(?:\b)awency\.com(?:\b)" 1;
"~*(?:\b)axbocz\.net(?:\b)" 1;
"~*(?:\b)ayakino\.net(?:\b)" 1;
"~*(?:\b)ayanaspa\.com(?:\b)" 1;
"~*(?:\b)ayeartoforget\.com(?:\b)" 1;
"~*(?:\b)ayerbo\.xhost\.ro(?:\b)" 1;
"~*(?:\b)ayodhya\.co(?:\b)" 1;
"~*(?:\b)azadnegar\.com(?:\b)" 1;
"~*(?:\b)azartclub\.org(?:\b)" 1;
"~*(?:\b)azartmix\.com(?:\b)" 1;
"~*(?:\b)azartniy\-bonus\.com(?:\b)" 1;
"~*(?:\b)azazaporn\.com(?:\b)" 1;
"~*(?:\b)azazu\.ru(?:\b)" 1;
"~*(?:\b)azbaseimages\.net(?:\b)" 1;
"~*(?:\b)azbukadiets\.ru(?:\b)" 1;
"~*(?:\b)azbukafree\.com(?:\b)" 1;
"~*(?:\b)azbuka\-mo\.ru(?:\b)" 1;
"~*(?:\b)azlex\.uz(?:\b)" 1;
"~*(?:\b)azte\.ch(?:\b)" 1;
"~*(?:\b)b00kmarks\.com(?:\b)" 1;
"~*(?:\b)b2b\-lounge\.com(?:\b)" 1;
"~*(?:\b)babespcs\.com(?:\b)" 1;
"~*(?:\b)babieca\.com(?:\b)" 1;
"~*(?:\b)bablonow\.ru(?:\b)" 1;
"~*(?:\b)babosas\.com(?:\b)" 1;
"~*(?:\b)babs\.com\.ua(?:\b)" 1;
"~*(?:\b)babyfactory\.fr(?:\b)" 1;
"~*(?:\b)babyguns\.ru(?:\b)" 1;
"~*(?:\b)back\.dog(?:\b)" 1;
"~*(?:\b)backgroundpictures\.net(?:\b)" 1;
"~*(?:\b)backlink4u\.net(?:\b)" 1;
"~*(?:\b)backlinkwatch\.com(?:\b)" 1;
"~*(?:\b)backuperwebcam\.weebly\.com(?:\b)" 1;
"~*(?:\b)baditri\.com(?:\b)" 1;
"~*(?:\b)bad\-stars\.net(?:\b)" 1;
"~*(?:\b)baersaratov\.ru(?:\b)" 1;
"~*(?:\b)bag77\.ru(?:\b)" 1;
"~*(?:\b)bagcionderlab\.com(?:\b)" 1;
"~*(?:\b)bagsonsale\.online(?:\b)" 1;
"~*(?:\b)baikaleminer\.com(?:\b)" 1;
"~*(?:\b)baixar\-musicas\-gratis\.com(?:\b)" 1;
"~*(?:\b)baksman\.com(?:\b)" 1;
"~*(?:\b)baladur\.ru(?:\b)" 1;
"~*(?:\b)bala\.getenjoyment\.net(?:\b)" 1;
"~*(?:\b)balans\.shahterworld\.org(?:\b)" 1;
"~*(?:\b)balitouroffice\.com(?:\b)" 1;
"~*(?:\b)balkanfarma\.org(?:\b)" 1;
"~*(?:\b)balkanfarma\.ru(?:\b)" 1;
"~*(?:\b)balla\-boo\.se(?:\b)" 1;
"~*(?:\b)balois\.worldbreak\.com(?:\b)" 1;
"~*(?:\b)balook\.com(?:\b)" 1;
"~*(?:\b)baltgem\.com(?:\b)" 1;
"~*(?:\b)bambi\.ck\.ua(?:\b)" 1;
"~*(?:\b)bamo\.xsl\.pt(?:\b)" 1;
"~*(?:\b)banan\.tv(?:\b)" 1;
"~*(?:\b)bang\-hotties\.com(?:\b)" 1;
"~*(?:\b)bangla\-chat\-uk\-paralud\.ga(?:\b)" 1;
"~*(?:\b)bankcrediti\.ru(?:\b)" 1;
"~*(?:\b)banki76\.ru(?:\b)" 1;
"~*(?:\b)bankiem\.pl(?:\b)" 1;
"~*(?:\b)bankmib\.ru(?:\b)" 1;
"~*(?:\b)bankofthewext\.com(?:\b)" 1;
"~*(?:\b)banksrf\.ru(?:\b)" 1;
"~*(?:\b)bank\.uz(?:\b)" 1;
"~*(?:\b)bannerads\.de(?:\b)" 1;
"~*(?:\b)bannerbank\.ru(?:\b)" 1;
"~*(?:\b)bannerconnect\.net(?:\b)" 1;
"~*(?:\b)bannerpower\.com(?:\b)" 1;
"~*(?:\b)bannerspace\.com(?:\b)" 1;
"~*(?:\b)bannerswap\.com(?:\b)" 1;
"~*(?:\b)bannertesting\.com(?:\b)" 1;
"~*(?:\b)baoxaydung\.com\.vn(?:\b)" 1;
"~*(?:\b)barbourjackets\.online(?:\b)" 1;
"~*(?:\b)bard\-real\.com\.ua(?:\b)" 1;
"~*(?:\b)barnfurnituremart\.com(?:\b)" 1;
"~*(?:\b)basedecor\.ru(?:\b)" 1;
"~*(?:\b)bashtime\.ru(?:\b)" 1;
"~*(?:\b)basisches\-wasser\.net(?:\b)" 1;
"~*(?:\b)batanga\.net(?:\b)" 1;
"~*(?:\b)battlecarnival\.su(?:\b)" 1;
"~*(?:\b)battleforupdating\.site(?:\b)" 1;
"~*(?:\b)battle\.net(?:\b)" 1;
"~*(?:\b)bausparen\.bz\.it(?:\b)" 1;
"~*(?:\b)bayareaaeroclub\.org(?:\b)" 1;
"~*(?:\b)bazaronline24\.ru(?:\b)" 1;
"~*(?:\b)bbsoldes\.fr(?:\b)" 1;
"~*(?:\b)bbtec\.net(?:\b)" 1;
"~*(?:\b)bcmp\.org(?:\b)" 1;
"~*(?:\b)bdsmgalls\.net(?:\b)" 1;
"~*(?:\b)beachdriveblog\.com(?:\b)" 1;
"~*(?:\b)beachfix\.co(?:\b)" 1;
"~*(?:\b)beachpics\.com(?:\b)" 1;
"~*(?:\b)beachtoday\.ru(?:\b)" 1;
"~*(?:\b)bear\.gotcher\.us(?:\b)" 1;
"~*(?:\b)beatifullandscape\.co(?:\b)" 1;
"~*(?:\b)beauby\.ru(?:\b)" 1;
"~*(?:\b)beauty\-b0x\.pl(?:\b)" 1;
"~*(?:\b)beauty\-bracelet\.com(?:\b)" 1;
"~*(?:\b)beauty\-clinic\.ru(?:\b)" 1;
"~*(?:\b)beauty\-things\.com(?:\b)" 1;
"~*(?:\b)beclean\-nn\.ru(?:\b)" 1;
"~*(?:\b)becuo\.com(?:\b)" 1;
"~*(?:\b)bedandbreakfast\.com(?:\b)" 1;
"~*(?:\b)bedcapdealers\.com(?:\b)" 1;
"~*(?:\b)beetpics\.pw(?:\b)" 1;
"~*(?:\b)begalka\.xyz(?:\b)" 1;
"~*(?:\b)beget\.tech(?:\b)" 1;
"~*(?:\b)belinka\.com\.ua(?:\b)" 1;
"~*(?:\b)belinvestdom\.by(?:\b)" 1;
"~*(?:\b)belstaffstore\.online(?:\b)" 1;
"~*(?:\b)benchmarkcommunications\.co\.uk(?:\b)" 1;
"~*(?:\b)bensbargains\.net(?:\b)" 1;
"~*(?:\b)berdasovivan\.ru(?:\b)" 1;
"~*(?:\b)beremenyashka\.com(?:\b)" 1;
"~*(?:\b)berlininsl\.com(?:\b)" 1;
"~*(?:\b)berrymall\.ru(?:\b)" 1;
"~*(?:\b)bestadbid\.com(?:\b)" 1;
"~*(?:\b)bestbrainprod\.win(?:\b)" 1;
"~*(?:\b)best\-businessman\.ru(?:\b)" 1;
"~*(?:\b)bestbuy\.ca(?:\b)" 1;
"~*(?:\b)bestcalovebracelet\.cn(?:\b)" 1;
"~*(?:\b)bestchoice\.cf(?:\b)" 1;
"~*(?:\b)bestcoin\.cc(?:\b)" 1;
"~*(?:\b)best\-coupon\-offer\.com(?:\b)" 1;
"~*(?:\b)bestcurs\.org(?:\b)" 1;
"~*(?:\b)best\-deals\-products\.com(?:\b)" 1;
"~*(?:\b)bestdooz\.com(?:\b)" 1;
"~*(?:\b)bestdraws\.com(?:\b)" 1;
"~*(?:\b)bestempresas\.es(?:\b)" 1;
"~*(?:\b)bestfortraders\.com(?:\b)" 1;
"~*(?:\b)best\-games\.today(?:\b)" 1;
"~*(?:\b)besthomemadepornsites\.com(?:\b)" 1;
"~*(?:\b)besthoro\.ru(?:\b)" 1;
"~*(?:\b)bestimagecoollibrary\.com(?:\b)" 1;
"~*(?:\b)bestkfiledxd\.cf(?:\b)" 1;
"~*(?:\b)best\-mam\.ru(?:\b)" 1;
"~*(?:\b)bestmarriages\.com(?:\b)" 1;
"~*(?:\b)bestmobilityscooterstoday\.com(?:\b)" 1;
"~*(?:\b)bestmouthwash\.club(?:\b)" 1;
"~*(?:\b)bestofferswalkmydogouteveryday\.gq(?:\b)" 1;
"~*(?:\b)bestofpicture\.com(?:\b)" 1;
"~*(?:\b)bestofupload\.info(?:\b)" 1;
"~*(?:\b)bestplacetobuyeriacta\.jw\.lt(?:\b)" 1;
"~*(?:\b)bestpornuha\.com(?:\b)" 1;
"~*(?:\b)bestpriceninja\.com(?:\b)" 1;
"~*(?:\b)bestprofits\-there\.com(?:\b)" 1;
"~*(?:\b)best\-seo\-offer\.com(?:\b)" 1;
"~*(?:\b)best\-seo\-software\.xyz(?:\b)" 1;
"~*(?:\b)best\-seo\-solution\.com(?:\b)" 1;
"~*(?:\b)bestserials\.com(?:\b)" 1;
"~*(?:\b)bestsexyblog\.com(?:\b)" 1;
"~*(?:\b)bestssaker\.com(?:\b)" 1;
"~*(?:\b)besttorrentknifta\.weebly\.com(?:\b)" 1;
"~*(?:\b)best\-way\.men(?:\b)" 1;
"~*(?:\b)bestwaystogetpaid\.us(?:\b)" 1;
"~*(?:\b)bestwebsiteawards\.com(?:\b)" 1;
"~*(?:\b)bestwebsitesawards\.com(?:\b)" 1;
"~*(?:\b)bestwrinklecreamnow\.com(?:\b)" 1;
"~*(?:\b)bet365\.com(?:\b)" 1;
"~*(?:\b)beta\.hotkeys\.com(?:\b)" 1;
"~*(?:\b)betonka\.pro(?:\b)" 1;
"~*(?:\b)bet\-prognoz\.com(?:\b)" 1;
"~*(?:\b)betterhdporn\.com(?:\b)" 1;
"~*(?:\b)betteroffers\.review(?:\b)" 1;
"~*(?:\b)betterscooter\.com(?:\b)" 1;
"~*(?:\b)betune\.onlinewebshop\.net(?:\b)" 1;
"~*(?:\b)betwinservice\.com(?:\b)" 1;
"~*(?:\b)beyan\.host\.sk(?:\b)" 1;
"~*(?:\b)bezcmexa\.ru(?:\b)" 1;
"~*(?:\b)bezlimitko\.xyz(?:\b)" 1;
"~*(?:\b)bezsporno\.ru(?:\b)" 1;
"~*(?:\b)beztuberkuleza\.ru(?:\b)" 1;
"~*(?:\b)bfz\.biz(?:\b)" 1;
"~*(?:\b)bg6s0\.com(?:\b)" 1;
"~*(?:\b)bget\.ru(?:\b)" 1;
"~*(?:\b)bgviagrachrx\.com(?:\b)" 1;
"~*(?:\b)bharatdefencekavach\.com(?:\b)" 1;
"~*(?:\b)bibys\.com(?:\b)" 1;
"~*(?:\b)bidbuy\.co\.kr(?:\b)" 1;
"~*(?:\b)bidr\.trellian\.com(?:\b)" 1;
"~*(?:\b)bif\-ru\.info(?:\b)" 1;
"~*(?:\b)bigames\.online(?:\b)" 1;
"~*(?:\b)big\-boards\.info(?:\b)" 1;
"~*(?:\b)bigcareer\.info(?:\b)" 1;
"~*(?:\b)big\-cash\.net(?:\b)" 1;
"~*(?:\b)bigcities\.org(?:\b)" 1;
"~*(?:\b)biglistofwebsites\.com(?:\b)" 1;
"~*(?:\b)bigpenisguide\.com(?:\b)" 1;
"~*(?:\b)bigpictures\.club(?:\b)" 1;
"~*(?:\b)biketank\.ga(?:\b)" 1;
"~*(?:\b)bikini\-image\.com(?:\b)" 1;
"~*(?:\b)bildsuche\.ru(?:\b)" 1;
"~*(?:\b)billiard\-classic\.com\.ua(?:\b)" 1;
"~*(?:\b)bimatoprost\-careprost\.com(?:\b)" 1;
"~*(?:\b)bimatoprost\-careprost\.com\.ua(?:\b)" 1;
"~*(?:\b)binaryoptionscops\.info(?:\b)" 1;
"~*(?:\b)bin\-brokers\.com(?:\b)" 1;
"~*(?:\b)bingo8888\.com(?:\b)" 1;
"~*(?:\b)bingoporno\.com(?:\b)" 1;
"~*(?:\b)binomo\.com(?:\b)" 1;
"~*(?:\b)binomo\.kz(?:\b)" 1;
"~*(?:\b)bioca\.org(?:\b)" 1;
"~*(?:\b)biographiya\.com(?:\b)" 1;
"~*(?:\b)bioinnovate\.co(?:\b)" 1;
"~*(?:\b)bio\-japan\.net(?:\b)" 1;
"~*(?:\b)bio\-market\.kz(?:\b)" 1;
"~*(?:\b)bio\-optomarket\.ru(?:\b)" 1;
"~*(?:\b)bioscorp\.ru(?:\b)" 1;
"~*(?:\b)bio\.trade\-jp\.net(?:\b)" 1;
"~*(?:\b)bird1\.ru(?:\b)" 1;
"~*(?:\b)birzha\-truda\.eu(?:\b)" 1;
"~*(?:\b)bitcoinpile\.com(?:\b)" 1;
"~*(?:\b)bitcoinremote\.com(?:\b)" 1;
"~*(?:\b)bitcoins\-live\.ru(?:\b)" 1;
"~*(?:\b)biteg\.xyz(?:\b)" 1;
"~*(?:\b)bitnote\.co(?:\b)" 1;
"~*(?:\b)bitporno\.sx(?:\b)" 1;
"~*(?:\b)bizcheapjerseyswholesalechina\.com(?:\b)" 1;
"~*(?:\b)bizfly\.info(?:\b)" 1;
"~*(?:\b)bizlist\.com\.de(?:\b)" 1;
"~*(?:\b)biznesluxe\.ru(?:\b)" 1;
"~*(?:\b)biznesrealnost\.ru(?:\b)" 1;
"~*(?:\b)biznesschat\.net(?:\b)" 1;
"~*(?:\b)bizru\.info(?:\b)" 1;
"~*(?:\b)bjanshee\.ru(?:\b)" 1;
"~*(?:\b)bjetjt\.com(?:\b)" 1;
"~*(?:\b)bjgugu\.net\.ua(?:\b)" 1;
"~*(?:\b)bjorkbacken\.nu(?:\b)" 1;
"~*(?:\b)bkgr\.se(?:\b)" 1;
"~*(?:\b)bkns\.vn(?:\b)" 1;
"~*(?:\b)blackcurranthumidifiers\.site(?:\b)" 1;
"~*(?:\b)blackhatworth\.com(?:\b)" 1;
"~*(?:\b)blackle\.com(?:\b)" 1;
"~*(?:\b)blackplanet\.com(?:\b)" 1;
"~*(?:\b)blacktwhite\.com(?:\b)" 1;
"~*(?:\b)blackwitchcraft\.ru(?:\b)" 1;
"~*(?:\b)blagovest\-med\.ru(?:\b)" 1;
"~*(?:\b)blavia\.00author\.com(?:\b)" 1;
"~*(?:\b)blobar\.org(?:\b)" 1;
"~*(?:\b)blockety\.co(?:\b)" 1;
"~*(?:\b)blockworld\.ru(?:\b)" 1;
"~*(?:\b)blog\.axant\.it(?:\b)" 1;
"~*(?:\b)blog\.f00kclan\.de(?:\b)" 1;
"~*(?:\b)bloggedporn\.com(?:\b)" 1;
"~*(?:\b)bloggen\.be(?:\b)" 1;
"~*(?:\b)bloggerads\.net(?:\b)" 1;
"~*(?:\b)bloggers\.nl(?:\b)" 1;
"~*(?:\b)blog\-hits\.com(?:\b)" 1;
"~*(?:\b)blogig\.org(?:\b)" 1;
"~*(?:\b)blog\.koorg\.ru(?:\b)" 1;
"~*(?:\b)blog\.koreadaily\.com(?:\b)" 1;
"~*(?:\b)bloglag\.com(?:\b)" 1;
"~*(?:\b)blogos\.kz(?:\b)" 1;
"~*(?:\b)blogporn\.in(?:\b)" 1;
"~*(?:\b)blogqpot\.com(?:\b)" 1;
"~*(?:\b)blogrankers\.com(?:\b)" 1;
"~*(?:\b)blog\.remote\-computer\.de(?:\b)" 1;
"~*(?:\b)blogsfunky672\.weebly\.com(?:\b)" 1;
"~*(?:\b)blogs\.rediff\.com(?:\b)" 1;
"~*(?:\b)blog\.yam\.com(?:\b)" 1;
"~*(?:\b)bloke\.com(?:\b)" 1;
"~*(?:\b)blpmovies\.com(?:\b)" 1;
"~*(?:\b)bluejays\-jerseys\.us(?:\b)" 1;
"~*(?:\b)bluerobot\.info(?:\b)" 1;
"~*(?:\b)bluesalt\.co(?:\b)" 1;
"~*(?:\b)bluesman\.nu(?:\b)" 1;
"~*(?:\b)blue\-square\.biz(?:\b)" 1;
"~*(?:\b)bmsco\.co(?:\b)" 1;
"~*(?:\b)bmw\.afora\.ru(?:\b)" 1;
"~*(?:\b)bmw\-ark\.ru(?:\b)" 1;
"~*(?:\b)bmwhighperformers\.com(?:\b)" 1;
"~*(?:\b)bnt\-team\.com(?:\b)" 1;
"~*(?:\b)board\.f00d\.de(?:\b)" 1;
"~*(?:\b)boazpower\.com(?:\b)" 1;
"~*(?:\b)bobba\.dzaba\.com(?:\b)" 1;
"~*(?:\b)bobinoz\.com(?:\b)" 1;
"~*(?:\b)bochemit\.com\.ua(?:\b)" 1;
"~*(?:\b)boc\.kz(?:\b)" 1;
"~*(?:\b)bocoarchives\.org(?:\b)" 1;
"~*(?:\b)bodybuilding\-shop\.biz(?:\b)" 1;
"~*(?:\b)boeuklad\.com(?:\b)" 1;
"~*(?:\b)bolegapakistan\.com(?:\b)" 1;
"~*(?:\b)boleznikogi\.com(?:\b)" 1;
"~*(?:\b)bolezniorganov\.ru(?:\b)" 1;
"~*(?:\b)bolitgorlo\.net(?:\b)" 1;
"~*(?:\b)boltalko\.xyz(?:\b)" 1;
"~*(?:\b)bombla\.org(?:\b)" 1;
"~*(?:\b)bonanza\-fortune\.men(?:\b)" 1;
"~*(?:\b)bongacams\.com(?:\b)" 1;
"~*(?:\b)bongiornos\.info(?:\b)" 1;
"~*(?:\b)bonkers\.name(?:\b)" 1;
"~*(?:\b)bonky\.biz(?:\b)" 1;
"~*(?:\b)bonux\.nextview\.ru(?:\b)" 1;
"~*(?:\b)bonvillan\.com(?:\b)" 1;
"~*(?:\b)bonzbuddy\.com(?:\b)" 1;
"~*(?:\b)bonzibuddi\.com(?:\b)" 1;
"~*(?:\b)bonzybuddy\.com(?:\b)" 1;
"~*(?:\b)boo\-arts\.com(?:\b)" 1;
"~*(?:\b)boobsimge\.com(?:\b)" 1;
"~*(?:\b)bookhome\.info(?:\b)" 1;
"~*(?:\b)bookmaker\-bet\.com(?:\b)" 1;
"~*(?:\b)bookmark4you\.com(?:\b)" 1;
"~*(?:\b)bookmark4you\.com\.biz(?:\b)" 1;
"~*(?:\b)boole\.onlinewebshop\.net(?:\b)" 1;
"~*(?:\b)boom\-celebs\.com(?:\b)" 1;
"~*(?:\b)boostmyppc\.com(?:\b)" 1;
"~*(?:\b)bosefux\.esy\.es(?:\b)" 1;
"~*(?:\b)bosman\.pluto\.ro(?:\b)" 1;
"~*(?:\b)bouda\.kvalitne\.cz(?:\b)" 1;
"~*(?:\b)bpro1\.top(?:\b)" 1;
"~*(?:\b)bracketsmackdown\.com(?:\b)" 1;
"~*(?:\b)brainboosting\.club(?:\b)" 1;
"~*(?:\b)brainboostingsupplements\.org(?:\b)" 1;
"~*(?:\b)braindaily\.xyz(?:\b)" 1;
"~*(?:\b)brains2\.biz(?:\b)" 1;
"~*(?:\b)brainsandeggs\.blogspot\.com(?:\b)" 1;
"~*(?:\b)braintobe\.win(?:\b)" 1;
"~*(?:\b)brainxs\.us(?:\b)" 1;
"~*(?:\b)brainzpod\.win(?:\b)" 1;
"~*(?:\b)braip\.com\.br(?:\b)" 1;
"~*(?:\b)brakehawk\.com(?:\b)" 1;
"~*(?:\b)brandbucket\.com(?:\b)" 1;
"~*(?:\b)brandedleadgeneration\.com(?:\b)" 1;
"~*(?:\b)brandehk\.dk(?:\b)" 1;
"~*(?:\b)brandov\.ru(?:\b)" 1;
"~*(?:\b)brateg\.xyz(?:\b)" 1;
"~*(?:\b)bravegirlsclub\.com(?:\b)" 1;
"~*(?:\b)break\-the\-chains\.com(?:\b)" 1;
"~*(?:\b)breastaugmentation\.co\.za(?:\b)" 1;
"~*(?:\b)breget74\.ru(?:\b)" 1;
"~*(?:\b)brendbutik\.ru(?:\b)" 1;
"~*(?:\b)brewdom\.ru(?:\b)" 1;
"~*(?:\b)brg8\.com(?:\b)" 1;
"~*(?:\b)brianhenry\.co(?:\b)" 1;
"~*(?:\b)brillianty\.info(?:\b)" 1;
"~*(?:\b)brimstonehillfortress\.org(?:\b)" 1;
"~*(?:\b)briomotor\.co(?:\b)" 1;
"~*(?:\b)bristolhostel\.com(?:\b)" 1;
"~*(?:\b)bristolhotel\.com(?:\b)" 1;
"~*(?:\b)bristolhotel\.com\.ua(?:\b)" 1;
"~*(?:\b)brk\-rti\.ru(?:\b)" 1;
"~*(?:\b)brokergid\.ru(?:\b)" 1;
"~*(?:\b)bronzeaid\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)brothers\-smaller\.ru(?:\b)" 1;
"~*(?:\b)browsepulse\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)browserprotecter\.com(?:\b)" 1;
"~*(?:\b)brus\.city(?:\b)" 1;
"~*(?:\b)brus\-vsem\.ru(?:\b)" 1;
"~*(?:\b)bryansk\.zrus\.org(?:\b)" 1;
"~*(?:\b)bscodecs\.com(?:\b)" 1;
"~*(?:\b)b\-styles\.xyz(?:\b)" 1;
"~*(?:\b)btc4u\.ru(?:\b)" 1;
"~*(?:\b)btnativenav\.com(?:\b)" 1;
"~*(?:\b)btvn\.ru(?:\b)" 1;
"~*(?:\b)buchananshardware\.com(?:\b)" 1;
"~*(?:\b)buckspar\.gq(?:\b)" 1;
"~*(?:\b)budilneg\.xyz(?:\b)" 1;
"~*(?:\b)budpost\.com\.ua(?:\b)" 1;
"~*(?:\b)buehne\-fuer\-menschenrechte\.de(?:\b)" 1;
"~*(?:\b)bugof\.gq(?:\b)" 1;
"~*(?:\b)buigas\.00it\.com(?:\b)" 1;
"~*(?:\b)builtwith\.com(?:\b)" 1;
"~*(?:\b)buketeg\.xyz(?:\b)" 1;
"~*(?:\b)bukleteg\.xyz(?:\b)" 1;
"~*(?:\b)bumascloset\.com(?:\b)" 1;
"~*(?:\b)bumble\.cheapwebsitehoster\.com(?:\b)" 1;
"~*(?:\b)bum\.com\.ru(?:\b)" 1;
"~*(?:\b)bumskontakte\.org(?:\b)" 1;
"~*(?:\b)buntube\.net(?:\b)" 1;
"~*(?:\b)bupropion\-sr\-150\-mg\.us(?:\b)" 1;
"~*(?:\b)buqayy0\.livejournal\.com(?:\b)" 1;
"~*(?:\b)buqyxa\.rincian\.info(?:\b)" 1;
"~*(?:\b)burger\-imperia\.com(?:\b)" 1;
"~*(?:\b)burger\-tycoon\.com(?:\b)" 1;
"~*(?:\b)burkesales\.com(?:\b)" 1;
"~*(?:\b)burn\-fat\.ga(?:\b)" 1;
"~*(?:\b)buron\.pw(?:\b)" 1;
"~*(?:\b)businescoop\.men(?:\b)" 1;
"~*(?:\b)businesn\.men(?:\b)" 1;
"~*(?:\b)business\-made\-fun\.com(?:\b)" 1;
"~*(?:\b)business\-suggested\.tk(?:\b)" 1;
"~*(?:\b)businesxxl\.com(?:\b)" 1;
"~*(?:\b)bus\-offer\.com(?:\b)" 1;
"~*(?:\b)butstrap\.space(?:\b)" 1;
"~*(?:\b)buttons\-for\-website\.com(?:\b)" 1;
"~*(?:\b)buttons\-for\-your\-website\.com(?:\b)" 1;
"~*(?:\b)buyantiviralwp\.com(?:\b)" 1;
"~*(?:\b)buybest1\.biz(?:\b)" 1;
"~*(?:\b)buy\-cheap\-online\.info(?:\b)" 1;
"~*(?:\b)buy\-cheap\-pills\-order\-online\.com(?:\b)" 1;
"~*(?:\b)buyclomidonlaine\.com(?:\b)" 1;
"~*(?:\b)buydissertation\.net(?:\b)" 1;
"~*(?:\b)buyessay3\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)buyessaynow\.biz(?:\b)" 1;
"~*(?:\b)buyessayonline19\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)buy\-forum\.ru(?:\b)" 1;
"~*(?:\b)buyfriend\.ru(?:\b)" 1;
"~*(?:\b)buyhoverboard\.com(?:\b)" 1;
"~*(?:\b)buyk\.host\.sk(?:\b)" 1;
"~*(?:\b)buy\-loft\.ru(?:\b)" 1;
"~*(?:\b)buy\-meds24\.com(?:\b)" 1;
"~*(?:\b)buynorxx\.com(?:\b)" 1;
"~*(?:\b)buypanicdisorderpill\.com(?:\b)" 1;
"~*(?:\b)buyparajumpers\.online(?:\b)" 1;
"~*(?:\b)buypillsorderonline\.com(?:\b)" 1;
"~*(?:\b)buypuppies\.ca(?:\b)" 1;
"~*(?:\b)buyscabiescream\.com(?:\b)" 1;
"~*(?:\b)buytizanidineonline\.blogspot\.com(?:\b)" 1;
"~*(?:\b)buytizanidineonlinenoprescription\.blogspot\.com(?:\b)" 1;
"~*(?:\b)buyviagraa\.blogspot\.com(?:\b)" 1;
"~*(?:\b)buzzonclick\.com(?:\b)" 1;
"~*(?:\b)buzz\-porno\.info(?:\b)" 1;
"~*(?:\b)buzzsumo\.com(?:\b)" 1;
"~*(?:\b)buzzurl\.jp(?:\b)" 1;
"~*(?:\b)buzzzg\.men(?:\b)" 1;
"~*(?:\b)bvlgaribracelet\.xyz(?:\b)" 1;
"~*(?:\b)bvlgariring\.xyz(?:\b)" 1;
"~*(?:\b)bvlgariwallet\.xyz(?:\b)" 1;
"~*(?:\b)bwlx\.prepedu\.cn(?:\b)" 1;
"~*(?:\b)bycontext\.com(?:\b)" 1;
"~*(?:\b)byme\.se(?:\b)" 1;
"~*(?:\b)bytimedance\.ru(?:\b)" 1;
"~*(?:\b)bzero1jewelry\.net(?:\b)" 1;
"~*(?:\b)c1\.onedmp\.com(?:\b)" 1;
"~*(?:\b)cablecar\.us(?:\b)" 1;
"~*(?:\b)cacheimages\.com(?:\b)" 1;
"~*(?:\b)cactussoft\.biz(?:\b)" 1;
"~*(?:\b)cakemediahq\.com\.au(?:\b)" 1;
"~*(?:\b)cakesplus\.com\.au(?:\b)" 1;
"~*(?:\b)calc\-for\-credit\.ru(?:\b)" 1;
"~*(?:\b)calcularpagerank\.com(?:\b)" 1;
"~*(?:\b)californianews\.cf(?:\b)" 1;
"~*(?:\b)callawaygolfoutlet\.online(?:\b)" 1;
"~*(?:\b)callawaygolfstore\.online(?:\b)" 1;
"~*(?:\b)callcafe\.info(?:\b)" 1;
"~*(?:\b)callejondelpozo\.es(?:\b)" 1;
"~*(?:\b)callmd5map\.com(?:\b)" 1;
"~*(?:\b)call\-of\-duty\.info(?:\b)" 1;
"~*(?:\b)callstevens\.com(?:\b)" 1;
"~*(?:\b)calstaterealty\.us(?:\b)" 1;
"~*(?:\b)calvet\.altervista\.org(?:\b)" 1;
"~*(?:\b)camdenmemorials\.com(?:\b)" 1;
"~*(?:\b)camdolls\.com(?:\b)" 1;
"~*(?:\b)camel\-beach\.com(?:\b)" 1;
"~*(?:\b)cam\-kontakte\.org(?:\b)" 1;
"~*(?:\b)camsex\.xxx\-cam\.webcam(?:\b)" 1;
"~*(?:\b)canacopegdl\.com(?:\b)" 1;
"~*(?:\b)candcstuccoandstone\.com(?:\b)" 1;
"~*(?:\b)candelluxsklep\.pl(?:\b)" 1;
"~*(?:\b)candiceloves\.us(?:\b)" 1;
"~*(?:\b)cand\.jp(?:\b)" 1;
"~*(?:\b)candlehandmade\.com(?:\b)" 1;
"~*(?:\b)candlewooddentalcentre\.com\.au(?:\b)" 1;
"~*(?:\b)candycrushshop\.com(?:\b)" 1;
"~*(?:\b)candy\-glam\-hp\.com(?:\b)" 1;
"~*(?:\b)candypeople\.se(?:\b)" 1;
"~*(?:\b)candytiner\.com(?:\b)" 1;
"~*(?:\b)cannibalcheerleader\.com(?:\b)" 1;
"~*(?:\b)canoncdriverq3\.pen\.io(?:\b)" 1;
"~*(?:\b)canrioloadm\.gq(?:\b)" 1;
"~*(?:\b)canrole\.com(?:\b)" 1;
"~*(?:\b)canvas\.gloverid\.site(?:\b)" 1;
"~*(?:\b)canyougethighofftizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)canzoni\.ru(?:\b)" 1;
"~*(?:\b)capacitacionyaprendizaje\.com(?:\b)" 1;
"~*(?:\b)capture\-room\.com(?:\b)" 1;
"~*(?:\b)carabela\.com\.do(?:\b)" 1;
"~*(?:\b)carapics\.com(?:\b)" 1;
"~*(?:\b)cardiosport\.com\.ua(?:\b)" 1;
"~*(?:\b)cardsdumps\.com(?:\b)" 1;
"~*(?:\b)cardsharp1\.ru(?:\b)" 1;
"~*(?:\b)cardul\.ru(?:\b)" 1;
"~*(?:\b)carfax\.com\.ua(?:\b)" 1;
"~*(?:\b)carina\-sy\.de(?:\b)" 1;
"~*(?:\b)carloans\.com(?:\b)" 1;
"~*(?:\b)carmuffler\.net(?:\b)" 1;
"~*(?:\b)carrauterie\.be(?:\b)" 1;
"~*(?:\b)carsdined\.org(?:\b)" 1;
"~*(?:\b)cars\-modification\.net(?:\b)" 1;
"~*(?:\b)carson\.getenjoyment\.net(?:\b)" 1;
"~*(?:\b)carsplate\.com(?:\b)" 1;
"~*(?:\b)carstrends2015\.com(?:\b)" 1;
"~*(?:\b)cartechnic\.ru(?:\b)" 1;
"~*(?:\b)cartierbraceletsreplica\.pw(?:\b)" 1;
"~*(?:\b)cartierbracelet\.xyz(?:\b)" 1;
"~*(?:\b)cartierjusteunclou\.xyz(?:\b)" 1;
"~*(?:\b)cartierlove2u\.com(?:\b)" 1;
"~*(?:\b)cartierlove2u\.xyz(?:\b)" 1;
"~*(?:\b)cartierlovebraceletreplica\.xyz(?:\b)" 1;
"~*(?:\b)cartierlovebracelet\.xyz(?:\b)" 1;
"~*(?:\b)cartierloveringreplica\.xyz(?:\b)" 1;
"~*(?:\b)cartierlovestore\.com(?:\b)" 1;
"~*(?:\b)cartierlovestore\.xyz(?:\b)" 1;
"~*(?:\b)cartierlove\.xyz(?:\b)" 1;
"~*(?:\b)cartierreplica\.pw(?:\b)" 1;
"~*(?:\b)cartierreplica\.top(?:\b)" 1;
"~*(?:\b)cartierreplica\.win(?:\b)" 1;
"~*(?:\b)cartierreplica\.xyz(?:\b)" 1;
"~*(?:\b)cartierring\.xyz(?:\b)" 1;
"~*(?:\b)cartiertrinity\.xyz(?:\b)" 1;
"~*(?:\b)cartierwatch\.xyz(?:\b)" 1;
"~*(?:\b)cartujano\-pre\.de(?:\b)" 1;
"~*(?:\b)casablancamanor\.co\.za(?:\b)" 1;
"~*(?:\b)cascadelink\.org(?:\b)" 1;
"~*(?:\b)cashkitten\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)cashonads\.com(?:\b)" 1;
"~*(?:\b)casinorewards\.info(?:\b)" 1;
"~*(?:\b)casinos4dummies\.co\.uk(?:\b)" 1;
"~*(?:\b)casite\-513049\.cloudaccess\.net(?:\b)" 1;
"~*(?:\b)castingbank\.ru(?:\b)" 1;
"~*(?:\b)catalogs\-parts\.com(?:\b)" 1;
"~*(?:\b)caulderwoodkennels\.com(?:\b)" 1;
"~*(?:\b)caveavins\.fr(?:\b)" 1;
"~*(?:\b)cayado\.snn\.gr(?:\b)" 1;
"~*(?:\b)cbb1smartlist12\.click(?:\b)" 1;
"~*(?:\b)cbcseward\.com(?:\b)" 1;
"~*(?:\b)cb\.iphantom\.com(?:\b)" 1;
"~*(?:\b)cbox\.ws(?:\b)" 1;
"~*(?:\b)cbozhe\.com(?:\b)" 1;
"~*(?:\b)ccbill\.com(?:\b)" 1;
"~*(?:\b)ccjp\.eu(?:\b)" 1;
"~*(?:\b)cctva\.tv(?:\b)" 1;
"~*(?:\b)cdnanalytics\.xyz(?:\b)" 1;
"~*(?:\b)cdncash\.com(?:\b)" 1;
"~*(?:\b)cdncash\.net(?:\b)" 1;
"~*(?:\b)cdncash\.org(?:\b)" 1;
"~*(?:\b)cdnnetwok\.xyz(?:\b)" 1;
"~*(?:\b)cdn\.walkme\.com(?:\b)" 1;
"~*(?:\b)cejewelry\.xyz(?:\b)" 1;
"~*(?:\b)celebsopics\.com(?:\b)" 1;
"~*(?:\b)celejihad\.info(?:\b)" 1;
"~*(?:\b)cellfun\.mobi(?:\b)" 1;
"~*(?:\b)cementaresearch\.se(?:\b)" 1;
"~*(?:\b)c\-english\.ru(?:\b)" 1;
"~*(?:\b)cenokos\.ru(?:\b)" 1;
"~*(?:\b)cenoval\.ru(?:\b)" 1;
"~*(?:\b)centraletermice\.us(?:\b)" 1;
"~*(?:\b)centrdebut\.ru(?:\b)" 1;
"~*(?:\b)centre\-indigo\.org\.ua(?:\b)" 1;
"~*(?:\b)centrumcoachingu\.com(?:\b)" 1;
"~*(?:\b)ceotrk\.com(?:\b)" 1;
"~*(?:\b)cercacamion\.it(?:\b)" 1;
"~*(?:\b)cerev\.info(?:\b)" 1;
"~*(?:\b)cete\.ru(?:\b)" 1;
"~*(?:\b)cezartabac\.ro(?:\b)" 1;
"~*(?:\b)cfacarrosserie74\.com(?:\b)" 1;
"~*(?:\b)cfcl\.co\.uk(?:\b)" 1;
"~*(?:\b)cfjump\.com(?:\b)" 1;
"~*(?:\b)cfsrating\.sonicwall\.com(?:\b)" 1;
"~*(?:\b)c\-gainsbourg\.com(?:\b)" 1;
"~*(?:\b)cgi2\.nintendo\.co\.jp(?:\b)" 1;
"~*(?:\b)changde\.58\.com(?:\b)" 1;
"~*(?:\b)charmstroy\.info(?:\b)" 1;
"~*(?:\b)chastnoeporno\.com(?:\b)" 1;
"~*(?:\b)chatroulette\.life(?:\b)" 1;
"~*(?:\b)chatroulette\.online(?:\b)" 1;
"~*(?:\b)chatroulette\.si(?:\b)" 1;
"~*(?:\b)chatroulette\.video(?:\b)" 1;
"~*(?:\b)chatroulette\.world(?:\b)" 1;
"~*(?:\b)chatseo\.com(?:\b)" 1;
"~*(?:\b)chcu\.net(?:\b)" 1;
"~*(?:\b)cheapbarbour\.online(?:\b)" 1;
"~*(?:\b)cheapbelstaff\.online(?:\b)" 1;
"~*(?:\b)cheapcigarettesc\.info(?:\b)" 1;
"~*(?:\b)cheapestjerseysonwholesale\.com(?:\b)" 1;
"~*(?:\b)cheapestjerseys\-wholesale\.com(?:\b)" 1;
"~*(?:\b)cheapjerseysa\.com(?:\b)" 1;
"~*(?:\b)cheapjerseysap\.com(?:\b)" 1;
"~*(?:\b)cheapjerseysbizwholesale\.us(?:\b)" 1;
"~*(?:\b)cheapjerseysfootballshop\.com(?:\b)" 1;
"~*(?:\b)cheapmarmot\.online(?:\b)" 1;
"~*(?:\b)cheapmoncler\.pw(?:\b)" 1;
"~*(?:\b)cheapmoncler\.win(?:\b)" 1;
"~*(?:\b)cheapmoncler\.xyz(?:\b)" 1;
"~*(?:\b)cheap\-pills\-norx\.com(?:\b)" 1;
"~*(?:\b)cheapsergiorossi\.online(?:\b)" 1;
"~*(?:\b)cheap\-trusted\-backlinks\.com(?:\b)" 1;
"~*(?:\b)cheapwebsitehoster\.com(?:\b)" 1;
"~*(?:\b)cheatcode\-lita12\.rhcloud\.com(?:\b)" 1;
"~*(?:\b)checkhit\.com(?:\b)" 1;
"~*(?:\b)check\-host\.net(?:\b)" 1;
"~*(?:\b)checkm8\.com(?:\b)" 1;
"~*(?:\b)checkpagerank\.net(?:\b)" 1;
"~*(?:\b)checktext\.org(?:\b)" 1;
"~*(?:\b)chee\-by\.biz(?:\b)" 1;
"~*(?:\b)chelnytruck\.ru(?:\b)" 1;
"~*(?:\b)chelyabinsk\.xrus\.org(?:\b)" 1;
"~*(?:\b)cherrypointplace\.ca(?:\b)" 1;
"~*(?:\b)cherubinimobili\.it(?:\b)" 1;
"~*(?:\b)chiblackhawks\-jerseys\.com(?:\b)" 1;
"~*(?:\b)chidporn\.com(?:\b)" 1;
"~*(?:\b)children\-learningreading\.info(?:\b)" 1;
"~*(?:\b)chimiver\.info(?:\b)" 1;
"~*(?:\b)chinacheapelitejerseys\.com(?:\b)" 1;
"~*(?:\b)chinaelitecheapjerseys\.com(?:\b)" 1;
"~*(?:\b)chinajerseyswholesalecoupons\.com(?:\b)" 1;
"~*(?:\b)chinese\-amezon\.com(?:\b)" 1;
"~*(?:\b)chiptuninger\.com(?:\b)" 1;
"~*(?:\b)chlooe\.com(?:\b)" 1;
"~*(?:\b)chocolateslim\-en\-espana\.com(?:\b)" 1;
"~*(?:\b)chocolateslim\-en\-france\.com(?:\b)" 1;
"~*(?:\b)chocolateslim\-original\.com(?:\b)" 1;
"~*(?:\b)chocolateslim\-u\-srbiji\.com(?:\b)" 1;
"~*(?:\b)chocoslim\.pro(?:\b)" 1;
"~*(?:\b)choice\-credit\.ru(?:\b)" 1;
"~*(?:\b)choosecuisine\.com(?:\b)" 1;
"~*(?:\b)chorus\.terakeet\.com(?:\b)" 1;
"~*(?:\b)christianlouboutinoutlet\.win(?:\b)" 1;
"~*(?:\b)christianlouboutinreplica\.pw(?:\b)" 1;
"~*(?:\b)christianlouboutinreplica\.win(?:\b)" 1;
"~*(?:\b)christianlouboutinsaleonline\.us(?:\b)" 1;
"~*(?:\b)christianlouboutinsaleoutletonline\.us(?:\b)" 1;
"~*(?:\b)christianlouboutinshoes\.xyz(?:\b)" 1;
"~*(?:\b)chuckguilford\.com(?:\b)" 1;
"~*(?:\b)cialgenisrx\.com(?:\b)" 1;
"~*(?:\b)cialischmrx\.com(?:\b)" 1;
"~*(?:\b)cialischsrx\.com(?:\b)" 1;
"~*(?:\b)cialischstgerts\.com(?:\b)" 1;
"~*(?:\b)cialisndbrx\.com(?:\b)" 1;
"~*(?:\b)cialisovercounteratwalmartusa\.com(?:\b)" 1;
"~*(?:\b)cialis\-samples\.com(?:\b)" 1;
"~*(?:\b)cialiswithoutadoctor\.net(?:\b)" 1;
"~*(?:\b)cibpenonptib\.flu\.cc(?:\b)" 1;
"~*(?:\b)cicaki\.net(?:\b)" 1;
"~*(?:\b)ciceros\.co(?:\b)" 1;
"~*(?:\b)ciekawinki\.pl(?:\b)" 1;
"~*(?:\b)cienum\.fr(?:\b)" 1;
"~*(?:\b)cigarpass\.com(?:\b)" 1;
"~*(?:\b)cindymatches\.com(?:\b)" 1;
"~*(?:\b)cineacademy\.ru(?:\b)" 1;
"~*(?:\b)cinemaenergy\-hd\.ru(?:\b)" 1;
"~*(?:\b)cinemaflix\.website(?:\b)" 1;
"~*(?:\b)ciproandtizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)circlesl\.com(?:\b)" 1;
"~*(?:\b)citetick\.com(?:\b)" 1;
"~*(?:\b)citizenclsdriveri7\.pen\.io(?:\b)" 1;
"~*(?:\b)cityadspix\.com(?:\b)" 1;
"~*(?:\b)citysecurity\.nu(?:\b)" 1;
"~*(?:\b)ci\.ua(?:\b)" 1;
"~*(?:\b)civilwartheater\.com(?:\b)" 1;
"~*(?:\b)cjmc\.info(?:\b)" 1;
"~*(?:\b)cjs\.com\.ru(?:\b)" 1;
"~*(?:\b)clarithromycin500mg\.com(?:\b)" 1;
"~*(?:\b)clash\-clans\.ru(?:\b)" 1;
"~*(?:\b)classicakuhni\.ru(?:\b)" 1;
"~*(?:\b)classiquebijoux\.ru(?:\b)" 1;
"~*(?:\b)claytransformations\.info(?:\b)" 1;
"~*(?:\b)clayvasedesigns\.tk(?:\b)" 1;
"~*(?:\b)cleanallspyware\.com(?:\b)" 1;
"~*(?:\b)cleanallvirus\.com(?:\b)" 1;
"~*(?:\b)cleanersoft\.com(?:\b)" 1;
"~*(?:\b)cleanmypc\.com(?:\b)" 1;
"~*(?:\b)cleanpcnow\.com(?:\b)" 1;
"~*(?:\b)cleansearch\.net(?:\b)" 1;
"~*(?:\b)clean\-start\.net(?:\b)" 1;
"~*(?:\b)clean\-virus\-mac\.com(?:\b)" 1;
"~*(?:\b)clevernt\.com(?:\b)" 1;
"~*(?:\b)click2pawn\.com(?:\b)" 1;
"~*(?:\b)clickaider\.com(?:\b)" 1;
"~*(?:\b)clickbank\.net(?:\b)" 1;
"~*(?:\b)clickbanksites\.info(?:\b)" 1;
"~*(?:\b)clickcash\.com(?:\b)" 1;
"~*(?:\b)clickhype\.com(?:\b)" 1;
"~*(?:\b)clickintext\.net(?:\b)" 1;
"~*(?:\b)clickpapa\.com(?:\b)" 1;
"~*(?:\b)clickprotects\.com(?:\b)" 1;
"~*(?:\b)clickso\.com(?:\b)" 1;
"~*(?:\b)clicksor\.com(?:\b)" 1;
"~*(?:\b)clicksor\.net(?:\b)" 1;
"~*(?:\b)clicksotrk\.com(?:\b)" 1;
"~*(?:\b)clickzzs\.nl(?:\b)" 1;
"~*(?:\b)clipartnew\.com(?:\b)" 1;
"~*(?:\b)clippingphotoindia\.com(?:\b)" 1;
"~*(?:\b)clips\.ua\.ac\.be(?:\b)" 1;
"~*(?:\b)clknsee\.com(?:\b)" 1;
"~*(?:\b)clksite\.com(?:\b)" 1;
"~*(?:\b)clmforexeu\.com(?:\b)" 1;
"~*(?:\b)clodo\.ru(?:\b)" 1;
"~*(?:\b)clothesforcash\.com(?:\b)" 1;
"~*(?:\b)cl\.s7\.exct\.net(?:\b)" 1;
"~*(?:\b)clubfashionista\.com(?:\b)" 1;
"~*(?:\b)club\-lukojl\.ru(?:\b)" 1;
"~*(?:\b)club\-musics\.ru(?:\b)" 1;
"~*(?:\b)club\-samodelkin\.ru(?:\b)" 1;
"~*(?:\b)cmd\.kz(?:\b)" 1;
"~*(?:\b)cmhomestayagency\.com(?:\b)" 1;
"~*(?:\b)cntravelre\.com(?:\b)" 1;
"~*(?:\b)coaching\-netz\.info(?:\b)" 1;
"~*(?:\b)cobaltpro\.ru(?:\b)" 1;
"~*(?:\b)cocyq\.inwtrade\.com(?:\b)" 1;
"~*(?:\b)coderstate\.com(?:\b)" 1;
"~*(?:\b)codq\.info(?:\b)" 1;
"~*(?:\b)codysbbq\.com(?:\b)" 1;
"~*(?:\b)cognitiveseo\.com(?:\b)" 1;
"~*(?:\b)coindirect\.io(?:\b)" 1;
"~*(?:\b)coin\-hive\.com(?:\b)" 1;
"~*(?:\b)coinsspb\.com(?:\b)" 1;
"~*(?:\b)coldfilm\.ru(?:\b)" 1;
"~*(?:\b)colehaanoutlet\.store(?:\b)" 1;
"~*(?:\b)collegeessay19\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)collegerentals\.com(?:\b)" 1;
"~*(?:\b)colobit\.biz(?:\b)" 1;
"~*(?:\b)co\.lumb\.co(?:\b)" 1;
"~*(?:\b)com\-cleaner\.systems(?:\b)" 1;
"~*(?:\b)comeondog\.info(?:\b)" 1;
"~*(?:\b)cometorussia\.net(?:\b)" 1;
"~*(?:\b)comissionka\.net(?:\b)" 1;
"~*(?:\b)communisave\.co\.za(?:\b)" 1;
"~*(?:\b)community\.allhiphop\.com(?:\b)" 1;
"~*(?:\b)com\-onlinesupport\.host(?:\b)" 1;
"~*(?:\b)com\-onlinesupport\.site(?:\b)" 1;
"~*(?:\b)companies\-catalog\.com(?:\b)" 1;
"~*(?:\b)compiko\.info(?:\b)" 1;
"~*(?:\b)compliance\-alexa\.top(?:\b)" 1;
"~*(?:\b)compliance\-alexa\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-alex\.top(?:\b)" 1;
"~*(?:\b)compliance\-alex\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-andrew\.top(?:\b)" 1;
"~*(?:\b)compliance\-andrew\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-barak\.top(?:\b)" 1;
"~*(?:\b)compliance\-barak\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-brian\.top(?:\b)" 1;
"~*(?:\b)compliance\-brian\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-checker\-7\.info(?:\b)" 1;
"~*(?:\b)compliance\-checker\.info(?:\b)" 1;
"~*(?:\b)compliance\-donald\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-don\.top(?:\b)" 1;
"~*(?:\b)compliance\-don\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-elena\.top(?:\b)" 1;
"~*(?:\b)compliance\-elena\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-fred\.top(?:\b)" 1;
"~*(?:\b)compliance\-fred\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-george\.top(?:\b)" 1;
"~*(?:\b)compliance\-george\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-irvin\.top(?:\b)" 1;
"~*(?:\b)compliance\-irvin\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-ivan\.top(?:\b)" 1;
"~*(?:\b)compliance\-ivan\.xyz(?:\b)" 1;
"~*(?:\b)compliance\-jack\.top(?:\b)" 1;
"~*(?:\b)compliance\-jane\.top(?:\b)" 1;
"~*(?:\b)compliance\-jessica\.top(?:\b)" 1;
"~*(?:\b)compliance\-jess\.top(?:\b)" 1;
"~*(?:\b)compliance\-john\.top(?:\b)" 1;
"~*(?:\b)compliance\-josh\.top(?:\b)" 1;
"~*(?:\b)compliance\-julianna\.top(?:\b)" 1;
"~*(?:\b)compliance\-julia\.top(?:\b)" 1;
"~*(?:\b)compliance\-margo\.top(?:\b)" 1;
"~*(?:\b)compliance\-mark\.top(?:\b)" 1;
"~*(?:\b)compliance\-mary\.top(?:\b)" 1;
"~*(?:\b)compliance\-nelson\.top(?:\b)" 1;
"~*(?:\b)compliance\-olga\.top(?:\b)" 1;
"~*(?:\b)compliance\-viktor\.top(?:\b)" 1;
"~*(?:\b)compliance\-walter\.top(?:\b)" 1;
"~*(?:\b)compliance\-walt\.top(?:\b)" 1;
"~*(?:\b)compliance\-willy\.top(?:\b)" 1;
"~*(?:\b)compucelunlock\.net(?:\b)" 1;
"~*(?:\b)computernetworksonline\.com(?:\b)" 1;
"~*(?:\b)com\-secure\.download(?:\b)" 1;
"~*(?:\b)com\-supportcenter\.website(?:\b)" 1;
"~*(?:\b)comsysnet\.com(?:\b)" 1;
"~*(?:\b)conboy\.us(?:\b)" 1;
"~*(?:\b)concealthyself\.com(?:\b)" 1;
"~*(?:\b)conciergegroup\.org(?:\b)" 1;
"~*(?:\b)concordexoticrentals\.com(?:\b)" 1;
"~*(?:\b)confib\.ifmo\.ru(?:\b)" 1;
"~*(?:\b)connectingsingles\.com(?:\b)" 1;
"~*(?:\b)connectionstrenth\.com(?:\b)" 1;
"~*(?:\b)conocer\-sanabria\.com(?:\b)" 1;
"~*(?:\b)consorzioilmosaico\.org(?:\b)" 1;
"~*(?:\b)constantaservice\.net(?:\b)" 1;
"~*(?:\b)construmac\.com\.mx(?:\b)" 1;
"~*(?:\b)contentlook\.co(?:\b)" 1;
"~*(?:\b)contentsexpress\.com(?:\b)" 1;
"~*(?:\b)contextualyield\.com(?:\b)" 1;
"~*(?:\b)continent\-e\.tv(?:\b)" 1;
"~*(?:\b)converse\.ddsoldes\.fr(?:\b)" 1;
"~*(?:\b)cookielawblog\.wordpress\.com(?:\b)" 1;
"~*(?:\b)cookie\-law\-enforcement\-aa\.xyz(?:\b)" 1;
"~*(?:\b)cookie\-law\-enforcement\-ee\.xyz(?:\b)" 1;
"~*(?:\b)cookie\-law\-enforcement\-ff\.xyz(?:\b)" 1;
"~*(?:\b)cookie\-law\-enforcement\-hh\.xyz(?:\b)" 1;
"~*(?:\b)cookingmeat\.ru(?:\b)" 1;
"~*(?:\b)coolbar\.pro(?:\b)" 1;
"~*(?:\b)coolgamechannel\.com(?:\b)" 1;
"~*(?:\b)coolgramgoods\.com(?:\b)" 1;
"~*(?:\b)coolingoods\.com(?:\b)" 1;
"~*(?:\b)coolwallpapers\-hd\.com(?:\b)" 1;
"~*(?:\b)cool\-wedding\.net(?:\b)" 1;
"~*(?:\b)coolyarddecorations\.com(?:\b)" 1;
"~*(?:\b)coop\-gamers\.ru(?:\b)" 1;
"~*(?:\b)copblock\.org(?:\b)" 1;
"~*(?:\b)copenergo\.ru(?:\b)" 1;
"~*(?:\b)coprofam\.org(?:\b)" 1;
"~*(?:\b)copro\.pw(?:\b)" 1;
"~*(?:\b)copypaste\.traderzplanet\.in(?:\b)" 1;
"~*(?:\b)copyrightclaims\.org(?:\b)" 1;
"~*(?:\b)cordstrap\.cc(?:\b)" 1;
"~*(?:\b)cornerstone\-countertops\.com(?:\b)" 1;
"~*(?:\b)cornomase\.win(?:\b)" 1;
"~*(?:\b)corta\.co(?:\b)" 1;
"~*(?:\b)coslab\.club(?:\b)" 1;
"~*(?:\b)cosmetic\.donna7753191\.ru(?:\b)" 1;
"~*(?:\b)cosmeticswomens\-womensports\.rhcloud\.com(?:\b)" 1;
"~*(?:\b)costablue\.xyz(?:\b)" 1;
"~*(?:\b)cottageofgrace\.com(?:\b)" 1;
"~*(?:\b)cougfan\.info(?:\b)" 1;
"~*(?:\b)counciltally\.com(?:\b)" 1;
"~*(?:\b)countbertwistdisp26\.soup\.io(?:\b)" 1;
"~*(?:\b)counter\.bloke\.com(?:\b)" 1;
"~*(?:\b)counterbot\.com(?:\b)" 1;
"~*(?:\b)countercrazy\.com(?:\b)" 1;
"~*(?:\b)counter\.yadro\.ru(?:\b)" 1;
"~*(?:\b)country\-chic\.ru(?:\b)" 1;
"~*(?:\b)courtshipgift\.com(?:\b)" 1;
"~*(?:\b)covadhosting\.biz(?:\b)" 1;
"~*(?:\b)covetnica\.com(?:\b)" 1;
"~*(?:\b)cowblog\.fr(?:\b)" 1;
"~*(?:\b)cowlmash\.com(?:\b)" 1;
"~*(?:\b)cpabegins\.ru(?:\b)" 1;
"~*(?:\b)cpajunkies\.com(?:\b)" 1;
"~*(?:\b)crackguru\.tk(?:\b)" 1;
"~*(?:\b)cracksplanet\.com(?:\b)" 1;
"~*(?:\b)crackzplanet\.com(?:\b)" 1;
"~*(?:\b)craftburg\.ru(?:\b)" 1;
"~*(?:\b)crafthubs\.com(?:\b)" 1;
"~*(?:\b)craftinsta\.ru(?:\b)" 1;
"~*(?:\b)cranly\.net(?:\b)" 1;
"~*(?:\b)crazyboost\.pro(?:\b)" 1;
"~*(?:\b)crazyprotocol\.com(?:\b)" 1;
"~*(?:\b)crd\.clan\.su(?:\b)" 1;
"~*(?:\b)creams\.makeforum\.eu(?:\b)" 1;
"~*(?:\b)creativehutindia\.com(?:\b)" 1;
"~*(?:\b)creatives\.adbetclickin\.pink(?:\b)" 1;
"~*(?:\b)creditmoney\.com\.ua(?:\b)" 1;
"~*(?:\b)creditnation\.ru(?:\b)" 1;
"~*(?:\b)credit\-respect\.ru(?:\b)" 1;
"~*(?:\b)creditwell\.ru(?:\b)" 1;
"~*(?:\b)crest3d\.ru(?:\b)" 1;
"~*(?:\b)crest\-poloski\.ru(?:\b)" 1;
"~*(?:\b)crirussian\.ru(?:\b)" 1;
"~*(?:\b)crynet\.cc(?:\b)" 1;
"~*(?:\b)cryptoswap\.biz(?:\b)" 1;
"~*(?:\b)crystalslot\.com(?:\b)" 1;
"~*(?:\b)cscwtalkto\.site(?:\b)" 1;
"~*(?:\b)csgo4\.win(?:\b)" 1;
"~*(?:\b)cs\-passion\.pl(?:\b)" 1;
"~*(?:\b)cubook\.supernew\.org(?:\b)" 1;
"~*(?:\b)cubs\-jerseys\.us(?:\b)" 1;
"~*(?:\b)culad\.com(?:\b)" 1;
"~*(?:\b)culmimg\.pw(?:\b)" 1;
"~*(?:\b)culturevie\.info(?:\b)" 1;
"~*(?:\b)cupday\.com(?:\b)" 1;
"~*(?:\b)custodieva\.ru(?:\b)" 1;
"~*(?:\b)customboxes4less\.com(?:\b)" 1;
"~*(?:\b)customcatchcan\.com(?:\b)" 1;
"~*(?:\b)customchocolate\.business\-for\-home\.com(?:\b)" 1;
"~*(?:\b)customcollegeessays\.net(?:\b)" 1;
"~*(?:\b)custom\-electric\-guitar\.com(?:\b)" 1;
"~*(?:\b)customergrowthsystems\.com(?:\b)" 1;
"~*(?:\b)customerguru\.in(?:\b)" 1;
"~*(?:\b)customerpromos\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)custom\-product\-labels\.com(?:\b)" 1;
"~*(?:\b)customsua\.com\.ua(?:\b)" 1;
"~*(?:\b)cutalltheshit\.com(?:\b)" 1;
"~*(?:\b)cvety24\.by(?:\b)" 1;
"~*(?:\b)cv\.wallhade\.co(?:\b)" 1;
"~*(?:\b)cxpromote\.com(?:\b)" 1;
"~*(?:\b)cyclobenzaprinevstizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)cymbaltaandtizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)cypernhuset\.se(?:\b)" 1;
"~*(?:\b)cyprusbuyproperties\.com(?:\b)" 1;
"~*(?:\b)cyse\.tk(?:\b)" 1;
"~*(?:\b)czat\.wp\.pl(?:\b)" 1;
"~*(?:\b)czeshop\.info(?:\b)" 1;
"~*(?:\b)d0t\.ru(?:\b)" 1;
"~*(?:\b)d2jsp\.org(?:\b)" 1;
"~*(?:\b)dafatiri\.com(?:\b)" 1;
"~*(?:\b)dailyfinancefix\.com(?:\b)" 1;
"~*(?:\b)dailyrank\.net(?:\b)" 1;
"~*(?:\b)dailystrength\.org(?:\b)" 1;
"~*(?:\b)dairyindia\.in(?:\b)" 1;
"~*(?:\b)daisye\.top(?:\b)" 1;
"~*(?:\b)dalavia\.ru(?:\b)" 1;
"~*(?:\b)damasarenai\.info(?:\b)" 1;
"~*(?:\b)damedingel\.ya\.ru(?:\b)" 1;
"~*(?:\b)dame\-ns\.kz(?:\b)" 1;
"~*(?:\b)danashop\.ru(?:\b)" 1;
"~*(?:\b)danceuniverse\.ru(?:\b)" 1;
"~*(?:\b)dandiyabeats\.in(?:\b)" 1;
"~*(?:\b)daneshetabiat\.com(?:\b)" 1;
"~*(?:\b)dangphoto\.trade(?:\b)" 1;
"~*(?:\b)danschawbel\.com(?:\b)" 1;
"~*(?:\b)daooda\.com(?:\b)" 1;
"~*(?:\b)daptravel\.com(?:\b)" 1;
"~*(?:\b)daretodonate\.co(?:\b)" 1;
"~*(?:\b)darkages\.info(?:\b)" 1;
"~*(?:\b)darkbooks\.org(?:\b)" 1;
"~*(?:\b)darmebel\.com\.ua(?:\b)" 1;
"~*(?:\b)darodar\.com(?:\b)" 1;
"~*(?:\b)data1\.scopich\.com(?:\b)" 1;
"~*(?:\b)dataloading\.net(?:\b)" 1;
"~*(?:\b)data\-mining\.tk(?:\b)" 1;
"~*(?:\b)data\.vtc\.pw(?:\b)" 1;
"~*(?:\b)date\-withme\.com(?:\b)" 1;
"~*(?:\b)dating\-app\.ru(?:\b)" 1;
"~*(?:\b)dating\-time\-now\.com(?:\b)" 1;
"~*(?:\b)datract\.com(?:\b)" 1;
"~*(?:\b)datsun\-do\.com(?:\b)" 1;
"~*(?:\b)davebestdeals\.com(?:\b)" 1;
"~*(?:\b)davidovic\.info(?:\b)" 1;
"~*(?:\b)dawlenie\.com(?:\b)" 1;
"~*(?:\b)daydream\-studio\.ru(?:\b)" 1;
"~*(?:\b)dayibiao\.com(?:\b)" 1;
"~*(?:\b)daymusam\.com(?:\b)" 1;
"~*(?:\b)day\-news\.info(?:\b)" 1;
"~*(?:\b)d\-black\.bz(?:\b)" 1;
"~*(?:\b)dbmkfhqk\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)db\.speedup\.gdn(?:\b)" 1;
"~*(?:\b)dcj\-nn\.ru(?:\b)" 1;
"~*(?:\b)ddlmega\.net(?:\b)" 1;
"~*(?:\b)ddospanel\.com(?:\b)" 1;
"~*(?:\b)ddpills\.com(?:\b)" 1;
"~*(?:\b)ddsoldes\.fr(?:\b)" 1;
"~*(?:\b)deadlinkchecker\.com(?:\b)" 1;
"~*(?:\b)dealighted\.com(?:\b)" 1;
"~*(?:\b)dealitright\.click(?:\b)" 1;
"~*(?:\b)dealwifi\.com(?:\b)" 1;
"~*(?:\b)deanmoore\.ie(?:\b)" 1;
"~*(?:\b)dear\-diary\.ru(?:\b)" 1;
"~*(?:\b)decenttools\.com(?:\b)" 1;
"~*(?:\b)decoratinghomes\.ga(?:\b)" 1;
"~*(?:\b)decorationspcs\.com(?:\b)" 1;
"~*(?:\b)decorazilla\.com(?:\b)" 1;
"~*(?:\b)deda\-moroza\-zakaz\.ru(?:\b)" 1;
"~*(?:\b)defenderxtactical\.com(?:\b)" 1;
"~*(?:\b)degerlund\.net(?:\b)" 1;
"~*(?:\b)dekoration\.us(?:\b)" 1;
"~*(?:\b)dekorkeramik\.ru(?:\b)" 1;
"~*(?:\b)delayreferat\.ru(?:\b)" 1;
"~*(?:\b)delfin\-aqua\.com\.ua(?:\b)" 1;
"~*(?:\b)delitime\.info(?:\b)" 1;
"~*(?:\b)dellalimov\.com(?:\b)" 1;
"~*(?:\b)delta\-line\.men(?:\b)" 1;
"~*(?:\b)deluxedumps\.com(?:\b)" 1;
"~*(?:\b)demenageur\.com(?:\b)" 1;
"~*(?:\b)demian\.kz(?:\b)" 1;
"~*(?:\b)dengi\-pod\-zalog\-nedvizhimosti\.ru(?:\b)" 1;
"~*(?:\b)deniven\.1bb\.ru(?:\b)" 1;
"~*(?:\b)den\-noch24\.ru(?:\b)" 1;
"~*(?:\b)dentalpearls\.com\.au(?:\b)" 1;
"~*(?:\b)deplim\.com(?:\b)" 1;
"~*(?:\b)depositfiles\-porn\.ga(?:\b)" 1;
"~*(?:\b)derevesendeco\.com(?:\b)" 1;
"~*(?:\b)descargar\-musica\-gratis\.net(?:\b)" 1;
"~*(?:\b)deshevo\-nedorogo\.ru(?:\b)" 1;
"~*(?:\b)designdevise\.com(?:\b)" 1;
"~*(?:\b)design\-ideas\.info(?:\b)" 1;
"~*(?:\b)design\-lands\.ru(?:\b)" 1;
"~*(?:\b)destinationrealestate\.com(?:\b)" 1;
"~*(?:\b)detalizaciya\-tut\.biz(?:\b)" 1;
"~*(?:\b)detective01\.ru(?:\b)" 1;
"~*(?:\b)detki\-opt\.ru(?:\b)" 1;
"~*(?:\b)detmebel\.su(?:\b)" 1;
"~*(?:\b)detskie\-konstruktory\.ru(?:\b)" 1;
"~*(?:\b)detskie\-zabavi\.ru(?:\b)" 1;
"~*(?:\b)detsky\-nabytek\.info(?:\b)" 1;
"~*(?:\b)deutschehobbyhuren\.net(?:\b)" 1;
"~*(?:\b)deutschland123\.de(?:\b)" 1;
"~*(?:\b)dev33\.dioniqlabb\.se(?:\b)" 1;
"~*(?:\b)dev78\.dioniqlabb\.se(?:\b)" 1;
"~*(?:\b)dev\.citetick\.com(?:\b)" 1;
"~*(?:\b)devochki\.top(?:\b)" 1;
"~*(?:\b)dev\-seo\.blog(?:\b)" 1;
"~*(?:\b)de\.zapmeta\.com(?:\b)" 1;
"~*(?:\b)dfiles\.me(?:\b)" 1;
"~*(?:\b)dfwu1013\.info(?:\b)" 1;
"~*(?:\b)dfwu1019\.info(?:\b)" 1;
"~*(?:\b)dgfitness\.co(?:\b)" 1;
"~*(?:\b)diamond\-necklace\.info(?:\b)" 1;
"~*(?:\b)diarioaconcagua\.com(?:\b)" 1;
"~*(?:\b)dichvuvesinhhanoi\.com(?:\b)" 1;
"~*(?:\b)dickssportinggoods\.com(?:\b)" 1;
"~*(?:\b)diegolopezcastan\.com(?:\b)" 1;
"~*(?:\b)diesel\-parts28\.ru(?:\b)" 1;
"~*(?:\b)dieswaene\.com(?:\b)" 1;
"~*(?:\b)dieta\-personalna\.pl(?:\b)" 1;
"~*(?:\b)diffbot\.com(?:\b)" 1;
"~*(?:\b)digest\-project\.ru(?:\b)" 1;
"~*(?:\b)digilander\.libero\.it(?:\b)" 1;
"~*(?:\b)digitalassetmanagement\.site(?:\b)" 1;
"~*(?:\b)digitalfaq\.com(?:\b)" 1;
"~*(?:\b)digital\-sale\.su(?:\b)" 1;
"~*(?:\b)digital\-video\-processing\.com(?:\b)" 1;
"~*(?:\b)dignitasdata\.se(?:\b)" 1;
"~*(?:\b)dikqlyremy\.info(?:\b)" 1;
"~*(?:\b)dikx\.gdn(?:\b)" 1;
"~*(?:\b)dildofotzen\.net(?:\b)" 1;
"~*(?:\b)dimaka\.info(?:\b)" 1;
"~*(?:\b)diminishedvalueoforegon\.com(?:\b)" 1;
"~*(?:\b)dimkino\.ru(?:\b)" 1;
"~*(?:\b)dinkolove\.ya\.ru(?:\b)" 1;
"~*(?:\b)dinosaurus\.site(?:\b)" 1;
"~*(?:\b)dipstar\.org(?:\b)" 1;
"~*(?:\b)directivepub\.com(?:\b)" 1;
"~*(?:\b)directrev\.com(?:\b)" 1;
"~*(?:\b)dirtpics\.pw(?:\b)" 1;
"~*(?:\b)discountbarbour\.online(?:\b)" 1;
"~*(?:\b)discountliv\.com(?:\b)" 1;
"~*(?:\b)discovertreasure\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)discovertreasurenow\.com(?:\b)" 1;
"~*(?:\b)dispo\.de(?:\b)" 1;
"~*(?:\b)disruptingdinnerparties\.com(?:\b)" 1;
"~*(?:\b)distver\.ru(?:\b)" 1;
"~*(?:\b)diusyawiga\.tk(?:\b)" 1;
"~*(?:\b)div\.as(?:\b)" 1;
"~*(?:\b)divatraffic\.com(?:\b)" 1;
"~*(?:\b)divci\-hry\.info(?:\b)" 1;
"~*(?:\b)dividendo\.ru(?:\b)" 1;
"~*(?:\b)divisioncore\.com(?:\b)" 1;
"~*(?:\b)divku\.ru(?:\b)" 1;
"~*(?:\b)diy\-handmade\-ideas\.com(?:\b)" 1;
"~*(?:\b)djekxa\.ru(?:\b)" 1;
"~*(?:\b)djihispano\.com(?:\b)" 1;
"~*(?:\b)djonwatch\.ru(?:\b)" 1;
"~*(?:\b)djstools\.com(?:\b)" 1;
"~*(?:\b)dktr\.ru(?:\b)" 1;
"~*(?:\b)dkvorota\.ru(?:\b)" 1;
"~*(?:\b)dlya\-android\.org(?:\b)" 1;
"~*(?:\b)dmmspy\.com(?:\b)" 1;
"~*(?:\b)dms\-sw\.ru(?:\b)" 1;
"~*(?:\b)dnepr\-avtospar\.com\.ua(?:\b)" 1;
"~*(?:\b)dnepropetrovsk\.mistr\-x\.org(?:\b)" 1;
"~*(?:\b)dneprsvet\.com\.ua(?:\b)" 1;
"~*(?:\b)dnsrsearch\.com(?:\b)" 1;
"~*(?:\b)docs4all\.com(?:\b)" 1;
"~*(?:\b)docsportal\.net(?:\b)" 1;
"~*(?:\b)docstoc\.com(?:\b)" 1;
"~*(?:\b)doctissimo\.fr(?:\b)" 1;
"~*(?:\b)doctormakarova\.ru(?:\b)" 1;
"~*(?:\b)documentbase\.net(?:\b)" 1;
"~*(?:\b)documentsite\.net(?:\b)" 1;
"~*(?:\b)dodlive\.mil(?:\b)" 1;
"~*(?:\b)doeco\.ru(?:\b)" 1;
"~*(?:\b)dogbreedspicture\.net(?:\b)" 1;
"~*(?:\b)dogclothing\.store(?:\b)" 1;
"~*(?:\b)dogoimage\.com(?:\b)" 1;
"~*(?:\b)dogsrun\.net(?:\b)" 1;
"~*(?:\b)dojki\-hd\.com(?:\b)" 1;
"~*(?:\b)dokfilms\.net(?:\b)" 1;
"~*(?:\b)doktoronline\.no(?:\b)" 1;
"~*(?:\b)dokumentalkino\.net(?:\b)" 1;
"~*(?:\b)dollartree\.info(?:\b)" 1;
"~*(?:\b)dolohen\.com(?:\b)" 1;
"~*(?:\b)domain2008\.com(?:\b)" 1;
"~*(?:\b)domainanalyzing\.xyz(?:\b)" 1;
"~*(?:\b)domaincdn\.xyz(?:\b)" 1;
"~*(?:\b)domaincheck\.io(?:\b)" 1;
"~*(?:\b)domaincrawler\.com(?:\b)" 1;
"~*(?:\b)domaineaneblanc\.com(?:\b)" 1;
"~*(?:\b)domainroam\.win(?:\b)" 1;
"~*(?:\b)domainsatcost\.com(?:\b)" 1;
"~*(?:\b)domainsphoto\.com(?:\b)" 1;
"~*(?:\b)domain\-submit\.info(?:\b)" 1;
"~*(?:\b)domain\-tracker\.com(?:\b)" 1;
"~*(?:\b)domain\.webkeyit\.com(?:\b)" 1;
"~*(?:\b)domashneeruporno\.com(?:\b)" 1;
"~*(?:\b)domcran\.net(?:\b)" 1;
"~*(?:\b)domik\-derevne\.ru(?:\b)" 1;
"~*(?:\b)dominateforex\.ml(?:\b)" 1;
"~*(?:\b)domination\.ml(?:\b)" 1;
"~*(?:\b)domini\.cat(?:\b)" 1;
"~*(?:\b)dominterior\.org(?:\b)" 1;
"~*(?:\b)domoysshop\.ru(?:\b)" 1;
"~*(?:\b)domznaniy\.ru(?:\b)" 1;
"~*(?:\b)donna7753191\.ru(?:\b)" 1;
"~*(?:\b)donvito\.unas\.cz(?:\b)" 1;
"~*(?:\b)dood\.live(?:\b)" 1;
"~*(?:\b)dorratex\.tn(?:\b)" 1;
"~*(?:\b)doska\-vsem\.ru(?:\b)" 1;
"~*(?:\b)dostavimvdom\.ru(?:\b)" 1;
"~*(?:\b)dostavka\-v\-krym\.com(?:\b)" 1;
"~*(?:\b)dostavka\-v\-ukrainu\.ru(?:\b)" 1;
"~*(?:\b)dosug\-lux\.ru(?:\b)" 1;
"~*(?:\b)dosugrostov\.site(?:\b)" 1;
"~*(?:\b)dotmass\.top(?:\b)" 1;
"~*(?:\b)dotnetdotcom\.org(?:\b)" 1;
"~*(?:\b)doublepimp\.com(?:\b)" 1;
"~*(?:\b)downloaddy\.net(?:\b)" 1;
"~*(?:\b)downloadeer\.net(?:\b)" 1;
"~*(?:\b)downloader12\.ru(?:\b)" 1;
"~*(?:\b)downloadkakaotalk\.com(?:\b)" 1;
"~*(?:\b)downloadmefiranaratb1972\.xpg\.com\.br(?:\b)" 1;
"~*(?:\b)download\-of\-the\-warez\.blogspot\.com(?:\b)" 1;
"~*(?:\b)downloads\-whatsapp\.com(?:\b)" 1;
"~*(?:\b)download\-wallpaper\.net(?:\b)" 1;
"~*(?:\b)downtuptv\.gq(?:\b)" 1;
"~*(?:\b)downvids\.net(?:\b)" 1;
"~*(?:\b)doxyporno\.com(?:\b)" 1;
"~*(?:\b)doxysexy\.com(?:\b)" 1;
"~*(?:\b)doyouknowtheword\-flummox\.ml(?:\b)" 1;
"~*(?:\b)dpihatinh\.gov\.vn(?:\b)" 1;
"~*(?:\b)dprtb\.com(?:\b)" 1;
"~*(?:\b)dptaughtme\.com(?:\b)" 1;
"~*(?:\b)draniki\.org(?:\b)" 1;
"~*(?:\b)drev\.biz(?:\b)" 1;
"~*(?:\b)drhomes\.biz(?:\b)" 1;
"~*(?:\b)drillsaw\.ru(?:\b)" 1;
"~*(?:\b)driving\.kiev\.ua(?:\b)" 1;
"~*(?:\b)drivotracker\.com(?:\b)" 1;
"~*(?:\b)droidlook\.net(?:\b)" 1;
"~*(?:\b)drpornogratisx\.xxx(?:\b)" 1;
"~*(?:\b)drugs\-no\-rx\.info(?:\b)" 1;
"~*(?:\b)drugspowerstore\.com(?:\b)" 1;
"~*(?:\b)drugstoreforyou\.com(?:\b)" 1;
"~*(?:\b)drunkenstepfather\.com(?:\b)" 1;
"~*(?:\b)drunkmoms\.net(?:\b)" 1;
"~*(?:\b)drupa\.com(?:\b)" 1;
"~*(?:\b)druzhbany\.ru(?:\b)" 1;
"~*(?:\b)druzhininevgeniy63\.blogspot\.com(?:\b)" 1;
"~*(?:\b)dstroy\.su(?:\b)" 1;
"~*(?:\b)dtm\-spain\.com(?:\b)" 1;
"~*(?:\b)dtnlyss\.com(?:\b)" 1;
"~*(?:\b)dumpsmania24\.com(?:\b)" 1;
"~*(?:\b)duplicashapp\.com(?:\b)" 1;
"~*(?:\b)dustyorate\.com(?:\b)" 1;
"~*(?:\b)dvd\-famille\.com(?:\b)" 1;
"~*(?:\b)dverimegapolis\.ru(?:\b)" 1;
"~*(?:\b)dvervmoskvu\.ru(?:\b)" 1;
"~*(?:\b)dvr\.biz\.ua(?:\b)" 1;
"~*(?:\b)dvrlists\.com(?:\b)" 1;
"~*(?:\b)dwomlink\.info(?:\b)" 1;
"~*(?:\b)dynainbox\.com(?:\b)" 1;
"~*(?:\b)dyshagi\.ru(?:\b)" 1;
"~*(?:\b)dyt\.net(?:\b)" 1;
"~*(?:\b)e2click\.com(?:\b)" 1;
"~*(?:\b)e705\.net(?:\b)" 1;
"~*(?:\b)eachdayisagift\.review(?:\b)" 1;
"~*(?:\b)eandsgallery\.com(?:\b)" 1;
"~*(?:\b)eaplay\.ru(?:\b)" 1;
"~*(?:\b)earl\-brown\.info(?:\b)" 1;
"~*(?:\b)earncash\.com\.ua(?:\b)" 1;
"~*(?:\b)earn\-from\-articles\.com(?:\b)" 1;
"~*(?:\b)earthmagic\.info(?:\b)" 1;
"~*(?:\b)eas\-seo\.com(?:\b)" 1;
"~*(?:\b)easycommerce\.cf(?:\b)" 1;
"~*(?:\b)easync\.io(?:\b)" 1;
"~*(?:\b)easyshoppermac\.com(?:\b)" 1;
"~*(?:\b)easytuningshop\.ru(?:\b)" 1;
"~*(?:\b)easyukraine\.com(?:\b)" 1;
"~*(?:\b)e\-avon\.ru(?:\b)" 1;
"~*(?:\b)e\-biznes\.info(?:\b)" 1;
"~*(?:\b)ebooknovel\.club(?:\b)" 1;
"~*(?:\b)e\-buyeasy\.com(?:\b)" 1;
"~*(?:\b)e\-c\.al(?:\b)" 1;
"~*(?:\b)ec\-file\.info(?:\b)" 1;
"~*(?:\b)e\-collantes\.com(?:\b)" 1;
"~*(?:\b)e\-commerce\-seo1\.com(?:\b)" 1;
"~*(?:\b)e\-commerce\-seo\.com(?:\b)" 1;
"~*(?:\b)ecommerce\-seo\.com(?:\b)" 1;
"~*(?:\b)ecommerce\-seo\.org(?:\b)" 1;
"~*(?:\b)econom\.co(?:\b)" 1;
"~*(?:\b)ecookna\.com\.ua(?:\b)" 1;
"~*(?:\b)ecxtracking\.com(?:\b)" 1;
"~*(?:\b)edelstahlschornstein\-123\.de(?:\b)" 1;
"~*(?:\b)edge\.sharethis\.com(?:\b)" 1;
"~*(?:\b)editmedios\.com(?:\b)" 1;
"~*(?:\b)editors\.choice6912650\.hulfingtonpost\.com(?:\b)" 1;
"~*(?:\b)ednorxmed\.com(?:\b)" 1;
"~*(?:\b)ed\-shop01\.ru(?:\b)" 1;
"~*(?:\b)educatemetv\.com(?:\b)" 1;
"~*(?:\b)education\-cz\.ru(?:\b)" 1;
"~*(?:\b)educontest\.net(?:\b)" 1;
"~*(?:\b)edudocs\.net(?:\b)" 1;
"~*(?:\b)eduinfosite\.com(?:\b)" 1;
"~*(?:\b)eduserver\.net(?:\b)" 1;
"~*(?:\b)edwinkonijn\.com\.au(?:\b)" 1;
"~*(?:\b)ee77ee\.com(?:\b)" 1;
"~*(?:\b)efkt\.jp(?:\b)" 1;
"~*(?:\b)efnor\-ac\.com(?:\b)" 1;
"~*(?:\b)ege\-essay\.ru(?:\b)" 1;
"~*(?:\b)ege\-russian\.ru(?:\b)" 1;
"~*(?:\b)egovaleo\.it(?:\b)" 1;
"~*(?:\b)egvar\.net(?:\b)" 1;
"~*(?:\b)ekaterinburg\.xrus\.org(?:\b)" 1;
"~*(?:\b)ekn\-art\.se(?:\b)" 1;
"~*(?:\b)ekobata\.ru(?:\b)" 1;
"~*(?:\b)ekosmetyki\.net\.pl(?:\b)" 1;
"~*(?:\b)ekspertmed\.com(?:\b)" 1;
"~*(?:\b)ekspresihati\.info(?:\b)" 1;
"~*(?:\b)ekto\.ee(?:\b)" 1;
"~*(?:\b)e\-kwiaciarz\.pl(?:\b)" 1;
"~*(?:\b)eladkarako\.com(?:\b)" 1;
"~*(?:\b)eladkarako\.github\.io(?:\b)" 1;
"~*(?:\b)eldiariodeguadalajara\.com(?:\b)" 1;
"~*(?:\b)election\.interferencer\.ru(?:\b)" 1;
"~*(?:\b)electricwheelchairsarea\.com(?:\b)" 1;
"~*(?:\b)electrik\-avenue\.com(?:\b)" 1;
"~*(?:\b)electronicadirect\.com(?:\b)" 1;
"~*(?:\b)electro\-prom\.com(?:\b)" 1;
"~*(?:\b)eleimgo\.pw(?:\b)" 1;
"~*(?:\b)elektir\.ru(?:\b)" 1;
"~*(?:\b)elektrischezi\.canalblog\.com(?:\b)" 1;
"~*(?:\b)elektrischeziga\.livejournal\.com(?:\b)" 1;
"~*(?:\b)elektrischezigarette1\.blog\.pl(?:\b)" 1;
"~*(?:\b)elektrischezigarette1\.onsugar\.com(?:\b)" 1;
"~*(?:\b)elektrischezigarette2\.devhub\.com(?:\b)" 1;
"~*(?:\b)elektrischezigarette2\.onsugar\.com(?:\b)" 1;
"~*(?:\b)elektrischezigarettekaufen2\.cowblog\.fr(?:\b)" 1;
"~*(?:\b)elektrischezigaretten1\.blogse\.nl(?:\b)" 1;
"~*(?:\b)elektrischezigaretten2\.beeplog\.com(?:\b)" 1;
"~*(?:\b)elektroniksigaraankara\.info(?:\b)" 1;
"~*(?:\b)elektronischezigarette2\.mex\.tl(?:\b)" 1;
"~*(?:\b)elektronischezigarettekaufen1\.beeplog\.com(?:\b)" 1;
"~*(?:\b)elektronischezigarettekaufen1\.myblog\.de(?:\b)" 1;
"~*(?:\b)elektronischezigarettekaufen2\.tumblr\.com(?:\b)" 1;
"~*(?:\b)elektronischezi\.livejournal\.com(?:\b)" 1;
"~*(?:\b)elektrozigarette1\.dreamwidth\.org(?:\b)" 1;
"~*(?:\b)elektrozigarette2\.webs\.com(?:\b)" 1;
"~*(?:\b)elektrozigarette2\.wordpressy\.pl(?:\b)" 1;
"~*(?:\b)elektrozigarettekaufen1\.devhub\.com(?:\b)" 1;
"~*(?:\b)elektrozigarettekaufen2\.blogse\.nl(?:\b)" 1;
"~*(?:\b)elektrozigaretten1\.postbit\.com(?:\b)" 1;
"~*(?:\b)elektrozigaretten1\.tumblr\.com(?:\b)" 1;
"~*(?:\b)elektrozigaretten1\.webs\.com(?:\b)" 1;
"~*(?:\b)elektrozigaretten2\.yn\.lt(?:\b)" 1;
"~*(?:\b)elexies\.info(?:\b)" 1;
"~*(?:\b)elidelcream\.weebly\.com(?:\b)" 1;
"~*(?:\b)elitedollars\.com(?:\b)" 1;
"~*(?:\b)elitepcgames\.com(?:\b)" 1;
"~*(?:\b)elite\-sex\-finders\.com(?:\b)" 1;
"~*(?:\b)elitesportsadvisor\.com(?:\b)" 1;
"~*(?:\b)elkacentr\.ru(?:\b)" 1;
"~*(?:\b)elmacho\.xyz(?:\b)" 1;
"~*(?:\b)elmifarhangi\.com(?:\b)" 1;
"~*(?:\b)el\-nation\.com(?:\b)" 1;
"~*(?:\b)eloconcream\.blogspot\.com(?:\b)" 1;
"~*(?:\b)eloxal\.ru(?:\b)" 1;
"~*(?:\b)elstal\.com\.pl(?:\b)" 1;
"~*(?:\b)eluxer\.net(?:\b)" 1;
"~*(?:\b)elvel\.com\.ua(?:\b)" 1;
"~*(?:\b)elvenar\.com(?:\b)" 1;
"~*(?:\b)elvenmachine\.com(?:\b)" 1;
"~*(?:\b)emailaccountlogin\.co(?:\b)" 1;
"~*(?:\b)embedle\.com(?:\b)" 1;
"~*(?:\b)emediate\.eu(?:\b)" 1;
"~*(?:\b)emergencyneeds\.org(?:\b)" 1;
"~*(?:\b)emerson\-rus\.ru(?:\b)" 1;
"~*(?:\b)empathica\.com(?:\b)" 1;
"~*(?:\b)empirepoker\.com(?:\b)" 1;
"~*(?:\b)empis\.magix\.net(?:\b)" 1;
"~*(?:\b)en\.altezza\.travel(?:\b)" 1;
"~*(?:\b)enbersoft\.com(?:\b)" 1;
"~*(?:\b)encodable\.com(?:\b)" 1;
"~*(?:\b)energydiet24\.ru(?:\b)" 1;
"~*(?:\b)energydiet\-info\.ru(?:\b)" 1;
"~*(?:\b)energy\-ua\.com(?:\b)" 1;
"~*(?:\b)enews\.tech(?:\b)" 1;
"~*(?:\b)enge\-fotzen\.info(?:\b)" 1;
"~*(?:\b)enginebay\.ru(?:\b)" 1;
"~*(?:\b)engines\-usa\.com(?:\b)" 1;
"~*(?:\b)englate\.com(?:\b)" 1;
"~*(?:\b)englishdictionaryfree\.com(?:\b)" 1;
"~*(?:\b)englishgamer\.com(?:\b)" 1;
"~*(?:\b)eng\-lyrics\.com(?:\b)" 1;
"~*(?:\b)enhand\.se(?:\b)" 1;
"~*(?:\b)en\.home\-task\.com(?:\b)" 1;
"~*(?:\b)enskedesquashclub\.se(?:\b)" 1;
"~*(?:\b)enternet\.ee(?:\b)" 1;
"~*(?:\b)enthuse\.computernetworksonline\.com(?:\b)" 1;
"~*(?:\b)envaseslotusama\.com(?:\b)" 1;
"~*(?:\b)eonpal\.com(?:\b)" 1;
"~*(?:\b)eorogo\.top(?:\b)" 1;
"~*(?:\b)epicbrogaming\.com(?:\b)" 1;
"~*(?:\b)epngo\.bz(?:\b)" 1;
"~*(?:\b)e\-poker\-2005\.com(?:\b)" 1;
"~*(?:\b)eralph\.tk(?:\b)" 1;
"~*(?:\b)erectile\.bid(?:\b)" 1;
"~*(?:\b)eredijovon\.com(?:\b)" 1;
"~*(?:\b)ereko\.ru(?:\b)" 1;
"~*(?:\b)ero\-advertising\.com(?:\b)" 1;
"~*(?:\b)eropho\.com(?:\b)" 1;
"~*(?:\b)eropornosex\.ru(?:\b)" 1;
"~*(?:\b)erot\.co(?:\b)" 1;
"~*(?:\b)erotik0049\.com(?:\b)" 1;
"~*(?:\b)erotikchat\-24\.com(?:\b)" 1;
"~*(?:\b)erotik\-kostenlos\.net(?:\b)" 1;
"~*(?:\b)erotikstories\.ru(?:\b)" 1;
"~*(?:\b)erotiktreff24\.info(?:\b)" 1;
"~*(?:\b)erotische\-geschichten\-xxl\.com(?:\b)" 1;
"~*(?:\b)errorfixing\.space(?:\b)" 1;
"~*(?:\b)ertelecom\.ru(?:\b)" 1;
"~*(?:\b)es5\.com(?:\b)" 1;
"~*(?:\b)escortplius\.com(?:\b)" 1;
"~*(?:\b)escort\-russian\.com(?:\b)" 1;
"~*(?:\b)escortslet\.net(?:\b)" 1;
"~*(?:\b)esfchat\.tk(?:\b)" 1;
"~*(?:\b)eshop4u\.jp(?:\b)" 1;
"~*(?:\b)eshop\.md(?:\b)" 1;
"~*(?:\b)esnm\.ru(?:\b)" 1;
"~*(?:\b)esopini\.com(?:\b)" 1;
"~*(?:\b)espaceinventoristes\.com(?:\b)" 1;
"~*(?:\b)essayassist\.com(?:\b)" 1;
"~*(?:\b)essay\-edu\.biz(?:\b)" 1;
"~*(?:\b)essaypro\.com(?:\b)" 1;
"~*(?:\b)essayservicewriting\.org(?:\b)" 1;
"~*(?:\b)essay\-writing\.work(?:\b)" 1;
"~*(?:\b)estelight\.ru(?:\b)" 1;
"~*(?:\b)este\-line\.com\.ua(?:\b)" 1;
"~*(?:\b)estibot\.com(?:\b)" 1;
"~*(?:\b)etenininrade\.ga(?:\b)" 1;
"~*(?:\b)etm\-consult\.de(?:\b)" 1;
"~*(?:\b)etotupo\.ru(?:\b)" 1;
"~*(?:\b)etur\.ru(?:\b)" 1;
"~*(?:\b)eu\-cookie\-law\.blogspot\.com(?:\b)" 1;
"~*(?:\b)eu\-cookie\-law\.info(?:\b)" 1;
"~*(?:\b)eugenevaultstorage\.com(?:\b)" 1;
"~*(?:\b)eupornstar\.info(?:\b)" 1;
"~*(?:\b)euromasterclass\.ru(?:\b)" 1;
"~*(?:\b)euronis\-free\.com(?:\b)" 1;
"~*(?:\b)europages\.com\.ru(?:\b)" 1;
"~*(?:\b)european\-torches\.ru(?:\b)" 1;
"~*(?:\b)europeanwatches\.ru(?:\b)" 1;
"~*(?:\b)eurosamodelki\.ru(?:\b)" 1;
"~*(?:\b)euroskat\.ru(?:\b)" 1;
"~*(?:\b)evaashop\.ru(?:\b)" 1;
"~*(?:\b)evehemming\.blogspot\.com\.au(?:\b)" 1;
"~*(?:\b)evening\-dating\-club\.info(?:\b)" 1;
"~*(?:\b)event\-tracking\.com(?:\b)" 1;
"~*(?:\b)everflora\.ru(?:\b)" 1;
"~*(?:\b)everypony\.ru(?:\b)" 1;
"~*(?:\b)everytalk\.tv(?:\b)" 1;
"~*(?:\b)evidencecleanergold\.com(?:\b)" 1;
"~*(?:\b)evogarage\.com(?:\b)" 1;
"~*(?:\b)evrotekhservis\.ru(?:\b)" 1;
"~*(?:\b)ewebarticle\.info(?:\b)" 1;
"~*(?:\b)excaliburfilms\.com(?:\b)" 1;
"~*(?:\b)exchangeit\.gq(?:\b)" 1;
"~*(?:\b)exchanges\-bet\.com(?:\b)" 1;
"~*(?:\b)excitacao\.com(?:\b)" 1;
"~*(?:\b)excitacion\.info(?:\b)" 1;
"~*(?:\b)exct\.net(?:\b)" 1;
"~*(?:\b)exdocsfiles\.com(?:\b)" 1;
"~*(?:\b)executehosting\.com(?:\b)" 1;
"~*(?:\b)exhibitionplus\.eu(?:\b)" 1;
"~*(?:\b)exlarseva\.webblog\.es(?:\b)" 1;
"~*(?:\b)exmasters\.com(?:\b)" 1;
"~*(?:\b)exoclick\.com(?:\b)" 1;
"~*(?:\b)exoneration\-project\.us(?:\b)" 1;
"~*(?:\b)exonline\.info(?:\b)" 1;
"~*(?:\b)expdom\.com(?:\b)" 1;
"~*(?:\b)expertblog\.info(?:\b)" 1;
"~*(?:\b)expertnaya\-ocenka\.ru(?:\b)" 1;
"~*(?:\b)expolicenciaslatam\.co(?:\b)" 1;
"~*(?:\b)exportshop\.us(?:\b)" 1;
"~*(?:\b)expresstoplivo\.ru(?:\b)" 1;
"~*(?:\b)extads\.net(?:\b)" 1;
"~*(?:\b)extener\.org(?:\b)" 1;
"~*(?:\b)extlabs\.io(?:\b)" 1;
"~*(?:\b)extlinks\.com(?:\b)" 1;
"~*(?:\b)extrabot\.com(?:\b)" 1;
"~*(?:\b)extractorandburner\.com(?:\b)" 1;
"~*(?:\b)extremal\-blog\.com(?:\b)" 1;
"~*(?:\b)extremepornos\.net(?:\b)" 1;
"~*(?:\b)extremez\.net(?:\b)" 1;
"~*(?:\b)extstat\.com(?:\b)" 1;
"~*(?:\b)eyelike\.com\.ua(?:\b)" 1;
"~*(?:\b)eyemagination\.com(?:\b)" 1;
"~*(?:\b)eyes\-on\-you\.ga(?:\b)" 1;
"~*(?:\b)eyessurgery\.ru(?:\b)" 1;
"~*(?:\b)eywords\-monitoring\-your\-success\.com(?:\b)" 1;
"~*(?:\b)ez8motelseaworldsandiego\.com(?:\b)" 1;
"~*(?:\b)ezaz\.info(?:\b)" 1;
"~*(?:\b)ezb\.elvenmachine\.com(?:\b)" 1;
"~*(?:\b)ezigarettekaufen1\.hpage\.com(?:\b)" 1;
"~*(?:\b)ezigarettekaufen2\.blox\.pl(?:\b)" 1;
"~*(?:\b)ezigarettekaufen2\.mpbloggar\.se(?:\b)" 1;
"~*(?:\b)ezigarettekaufen2\.yolasite\.com(?:\b)" 1;
"~*(?:\b)ezigarettekaufen\.myblog\.de(?:\b)" 1;
"~*(?:\b)ezigarettenkaufen1\.deviantart\.com(?:\b)" 1;
"~*(?:\b)ezigarettenkaufen1\.pagina\.gr(?:\b)" 1;
"~*(?:\b)ezigarettenkaufen2\.dreamwidth\.org(?:\b)" 1;
"~*(?:\b)ezigarettenshop1\.yolasite\.com(?:\b)" 1;
"~*(?:\b)ezigarettenshop2\.myblog\.de(?:\b)" 1;
"~*(?:\b)ezigarettenshop2\.postbit\.com(?:\b)" 1;
"~*(?:\b)ezigaretteshop2\.mywapblog\.com(?:\b)" 1;
"~*(?:\b)ezigaretteshop2\.vefblog\.net(?:\b)" 1;
"~*(?:\b)ezigaretteshop\.webs\.com(?:\b)" 1;
"~*(?:\b)ezofest\.sk(?:\b)" 1;
"~*(?:\b)ezrvrentals\.com(?:\b)" 1;
"~*(?:\b)f00kclan\.de(?:\b)" 1;
"~*(?:\b)f012\.de(?:\b)" 1;
"~*(?:\b)f07\.de(?:\b)" 1;
"~*(?:\b)f0815\.de(?:\b)" 1;
"~*(?:\b)f1nder\.org(?:\b)" 1;
"~*(?:\b)f5mtrack\.com(?:\b)" 1;
"~*(?:\b)fable\.in\.ua(?:\b)" 1;
"~*(?:\b)facebook\-mobile\.xyz(?:\b)" 1;
"~*(?:\b)facecup\.top(?:\b)" 1;
"~*(?:\b)face\.hostingx\.eu(?:\b)" 1;
"~*(?:\b)factorynightclub\.com(?:\b)" 1;
"~*(?:\b)failingmarriege\.blogspot\.com(?:\b)" 1;
"~*(?:\b)fakehandbags\.xyz(?:\b)" 1;
"~*(?:\b)falcoware\.com(?:\b)" 1;
"~*(?:\b)falllow\.gq(?:\b)" 1;
"~*(?:\b)falopicm\.pw(?:\b)" 1;
"~*(?:\b)familienzahnaerzte\.com(?:\b)" 1;
"~*(?:\b)family1st\.ca(?:\b)" 1;
"~*(?:\b)familyholiday\.ml(?:\b)" 1;
"~*(?:\b)familyphysician\.ru(?:\b)" 1;
"~*(?:\b)famix\.xyz(?:\b)" 1;
"~*(?:\b)fandlr\.com(?:\b)" 1;
"~*(?:\b)fanoboi\.com(?:\b)" 1;
"~*(?:\b)fanpagerobot\.com(?:\b)" 1;
"~*(?:\b)fanrto\.com(?:\b)" 1;
"~*(?:\b)fantasticpixcool\.com(?:\b)" 1;
"~*(?:\b)fapgon\.com(?:\b)" 1;
"~*(?:\b)faptitans\.com(?:\b)" 1;
"~*(?:\b)faracontrol\.ir(?:\b)" 1;
"~*(?:\b)farm26\.ru(?:\b)" 1;
"~*(?:\b)farmingworm\.com(?:\b)" 1;
"~*(?:\b)farmprofi\.net(?:\b)" 1;
"~*(?:\b)fashionavenuegame\.com(?:\b)" 1;
"~*(?:\b)fashionindeed\.ml(?:\b)" 1;
"~*(?:\b)fashion\-mk\.net(?:\b)" 1;
"~*(?:\b)fashion\.stellaconstance\.co(?:\b)" 1;
"~*(?:\b)fashion\-stickers\.ru(?:\b)" 1;
"~*(?:\b)fastcrawl\.com(?:\b)" 1;
"~*(?:\b)fastfixing\.tech(?:\b)" 1;
"~*(?:\b)fast\-wordpress\-start\.com(?:\b)" 1;
"~*(?:\b)fatfasts\-4tmz\.com(?:\b)" 1;
"~*(?:\b)fatmaelgarny\.com(?:\b)" 1;
"~*(?:\b)favorcosmetics\.com(?:\b)" 1;
"~*(?:\b)favoritemoney\.ru(?:\b)" 1;
"~*(?:\b)favornews\.com(?:\b)" 1;
"~*(?:\b)faz99\.com(?:\b)" 1;
"~*(?:\b)fba\-mexico\.com(?:\b)" 1;
"~*(?:\b)fbdownloader\.com(?:\b)" 1;
"~*(?:\b)fdzone\.org(?:\b)" 1;
"~*(?:\b)fealq\.com(?:\b)" 1;
"~*(?:\b)fearcrow\.com(?:\b)" 1;
"~*(?:\b)feargames\.ru(?:\b)" 1;
"~*(?:\b)feel\-planet\.com(?:\b)" 1;
"~*(?:\b)feeriaclub\.ru(?:\b)" 1;
"~*(?:\b)fefo\.gdn(?:\b)" 1;
"~*(?:\b)felizporno\.com(?:\b)" 1;
"~*(?:\b)fellowshipoftheminds\.com(?:\b)" 1;
"~*(?:\b)femdom\.twiclub\.in(?:\b)" 1;
"~*(?:\b)femmesdenudees\.com(?:\b)" 1;
"~*(?:\b)fenoyl\.batcave\.net(?:\b)" 1;
"~*(?:\b)feorina\.ru(?:\b)" 1;
"~*(?:\b)ferieboligkbh\.dk(?:\b)" 1;
"~*(?:\b)fermersovet\.ru(?:\b)" 1;
"~*(?:\b)ferretsoft\.com(?:\b)" 1;
"~*(?:\b)ferrotodo\.com(?:\b)" 1;
"~*(?:\b)fertilitetsradgivningen\.se(?:\b)" 1;
"~*(?:\b)fetishinside\.com(?:\b)" 1;
"~*(?:\b)fetlifeblog\.com(?:\b)" 1;
"~*(?:\b)fetroshok\.ru(?:\b)" 1;
"~*(?:\b)fettefrauen\.net(?:\b)" 1;
"~*(?:\b)ff30236ddef1465f88547e760973d70a\.com(?:\b)" 1;
"~*(?:\b)fickblock18\.com(?:\b)" 1;
"~*(?:\b)fickenbumsen\.net(?:\b)" 1;
"~*(?:\b)fickenprivat\.info(?:\b)" 1;
"~*(?:\b)fickkontaktehobbyhuren\.com(?:\b)" 1;
"~*(?:\b)fickkontakte\.org(?:\b)" 1;
"~*(?:\b)fickluder69\.com(?:\b)" 1;
"~*(?:\b)fidelityfunding\.com(?:\b)" 1;
"~*(?:\b)fifa\-coins\.online(?:\b)" 1;
"~*(?:\b)figuringmoneyout\.com(?:\b)" 1;
"~*(?:\b)fikasound\.tk(?:\b)" 1;
"~*(?:\b)filefilter\.weebly\.com(?:\b)" 1;
"~*(?:\b)filerockstar298\.weebly\.com(?:\b)" 1;
"~*(?:\b)filesclub\.net(?:\b)" 1;
"~*(?:\b)filesdatabase\.net(?:\b)" 1;
"~*(?:\b)filesmonster\.porn(?:\b)" 1;
"~*(?:\b)filesvine\.com(?:\b)" 1;
"~*(?:\b)filkhbr\.com(?:\b)" 1;
"~*(?:\b)fillmewithhappiness\.com(?:\b)" 1;
"~*(?:\b)filmbokep69\.com(?:\b)" 1;
"~*(?:\b)filmci\.pro(?:\b)" 1;
"~*(?:\b)filmetricsasia\.com(?:\b)" 1;
"~*(?:\b)filmfanatic\.com(?:\b)" 1;
"~*(?:\b)filmgo\.ru(?:\b)" 1;
"~*(?:\b)filmidivx\.com(?:\b)" 1;
"~*(?:\b)filmi\-onlain\.info(?:\b)" 1;
"~*(?:\b)filmi\-v\.online(?:\b)" 1;
"~*(?:\b)film\-one\.ru(?:\b)" 1;
"~*(?:\b)fil\.ru(?:\b)" 1;
"~*(?:\b)filunika\.com\.ru(?:\b)" 1;
"~*(?:\b)financehint\.eu(?:\b)" 1;
"~*(?:\b)financeloan\.us(?:\b)" 1;
"~*(?:\b)financepoints\.eu(?:\b)" 1;
"~*(?:\b)financetip\.eu(?:\b)" 1;
"~*(?:\b)finansov\.info(?:\b)" 1;
"~*(?:\b)find1friend\.com(?:\b)" 1;
"~*(?:\b)findacheaplawyers\.com(?:\b)" 1;
"~*(?:\b)findanysex\.com(?:\b)" 1;
"~*(?:\b)findclan\.org(?:\b)" 1;
"~*(?:\b)findpics\.pw(?:\b)" 1;
"~*(?:\b)findpik\.com(?:\b)" 1;
"~*(?:\b)findsexguide\.com(?:\b)" 1;
"~*(?:\b)findthe\.pet(?:\b)" 1;
"~*(?:\b)finejewelryshop\.ru(?:\b)" 1;
"~*(?:\b)finemanteam\.com(?:\b)" 1;
"~*(?:\b)finstroy\.net(?:\b)" 1;
"~*(?:\b)finteks\.ru(?:\b)" 1;
"~*(?:\b)finuse\.com(?:\b)" 1;
"~*(?:\b)fireads\.men(?:\b)" 1;
"~*(?:\b)firesub\.pl(?:\b)" 1;
"~*(?:\b)firma\-legion\.ru(?:\b)" 1;
"~*(?:\b)firstdrugmall\.ru(?:\b)" 1;
"~*(?:\b)firstsiteguide\.com(?:\b)" 1;
"~*(?:\b)fishingwholesale\.us(?:\b)" 1;
"~*(?:\b)fishtauto\.ru(?:\b)" 1;
"~*(?:\b)fitfloponline\.store(?:\b)" 1;
"~*(?:\b)fitnesspiks\.com(?:\b)" 1;
"~*(?:\b)fitness\-video\.net(?:\b)" 1;
"~*(?:\b)fiuxy\.com(?:\b)" 1;
"~*(?:\b)fivedwld\.cf(?:\b)" 1;
"~*(?:\b)fiverr\.com(?:\b)" 1;
"~*(?:\b)fix\-website\-errors\.com(?:\b)" 1;
"~*(?:\b)flagcounter\.me(?:\b)" 1;
"~*(?:\b)flash4fun\.com(?:\b)" 1;
"~*(?:\b)flashahead\.info(?:\b)" 1;
"~*(?:\b)flashbannernow\.com(?:\b)" 1;
"~*(?:\b)flashlarevista\.com(?:\b)" 1;
"~*(?:\b)flauntyoursite\.com(?:\b)" 1;
"~*(?:\b)flavors\.me(?:\b)" 1;
"~*(?:\b)flex4launch\.ru(?:\b)" 1;
"~*(?:\b)flipper\.top(?:\b)" 1;
"~*(?:\b)flirt4free\.com(?:\b)" 1;
"~*(?:\b)f\-loaded\.de(?:\b)" 1;
"~*(?:\b)floating\-share\-buttons\.com(?:\b)" 1;
"~*(?:\b)flooringinstallation\-edmonton\.com(?:\b)" 1;
"~*(?:\b)floridahuntingfishingadventures\.com(?:\b)" 1;
"~*(?:\b)floridamhca\.org(?:\b)" 1;
"~*(?:\b)floridamobilebillboards\.com(?:\b)" 1;
"~*(?:\b)florida\-tourism\.net(?:\b)" 1;
"~*(?:\b)flowersbazar\.com(?:\b)" 1;
"~*(?:\b)flowwwers\.com(?:\b)" 1;
"~*(?:\b)flprog\.com(?:\b)" 1;
"~*(?:\b)flytourisme\.org(?:\b)" 1;
"~*(?:\b)fm\-upgrade\.ru(?:\b)" 1;
"~*(?:\b)focalink\.com(?:\b)" 1;
"~*(?:\b)fodelsedagspresenter\.nu(?:\b)" 1;
"~*(?:\b)fok\.nl(?:\b)" 1;
"~*(?:\b)folowsite\.com(?:\b)" 1;
"~*(?:\b)f\-online\.de(?:\b)" 1;
"~*(?:\b)foodcrafts\.website(?:\b)" 1;
"~*(?:\b)food\.dtu\.dk(?:\b)" 1;
"~*(?:\b)footbalive\.org(?:\b)" 1;
"~*(?:\b)footballfarrago\.com(?:\b)" 1;
"~*(?:\b)fordsonmajbor\.cf(?:\b)" 1;
"~*(?:\b)forensicpsychiatry\.ru(?:\b)" 1;
"~*(?:\b)forex21\.ru(?:\b)" 1;
"~*(?:\b)forexgb\.ru(?:\b)" 1;
"~*(?:\b)forex\-indextop20\.ru(?:\b)" 1;
"~*(?:\b)forex\.osobye\.ru(?:\b)" 1;
"~*(?:\b)forex\-procto\.ru(?:\b)" 1;
"~*(?:\b)forexunion\.net(?:\b)" 1;
"~*(?:\b)forminecrafters\.ru(?:\b)" 1;
"~*(?:\b)formseo\.com(?:\b)" 1;
"~*(?:\b)forms\-mtm\.ru(?:\b)" 1;
"~*(?:\b)formulaantiuban\.com(?:\b)" 1;
"~*(?:\b)formularz\-konkurs\.tk(?:\b)" 1;
"~*(?:\b)forodvd\.com(?:\b)" 1;
"~*(?:\b)forpackningsutveckling\.se(?:\b)" 1;
"~*(?:\b)forpostlock\.ru(?:\b)" 1;
"~*(?:\b)forsex\.info(?:\b)" 1;
"~*(?:\b)fortevidyoze\.net(?:\b)" 1;
"~*(?:\b)fortunejack\.com(?:\b)" 1;
"~*(?:\b)fortwosmartcar\.pw(?:\b)" 1;
"~*(?:\b)forum20\.smailik\.org(?:\b)" 1;
"~*(?:\b)forum69\.info(?:\b)" 1;
"~*(?:\b)forum\.doctissimo\.fr(?:\b)" 1;
"~*(?:\b)forum\-engineering\.ru(?:\b)" 1;
"~*(?:\b)forum\.poker4life\.ru(?:\b)" 1;
"~*(?:\b)forumprofi\.de(?:\b)" 1;
"~*(?:\b)forums\.d2jsp\.org(?:\b)" 1;
"~*(?:\b)forums\.toucharcade\.com(?:\b)" 1;
"~*(?:\b)forum\.tvmir\.org(?:\b)" 1;
"~*(?:\b)foto\-basa\.com(?:\b)" 1;
"~*(?:\b)fotopop\.club(?:\b)" 1;
"~*(?:\b)fotosfotos\.eu(?:\b)" 1;
"~*(?:\b)foto\-sisek\.porngalleries\.top(?:\b)" 1;
"~*(?:\b)foto\-telok\.net(?:\b)" 1;
"~*(?:\b)fototravel\.eu(?:\b)" 1;
"~*(?:\b)foto\-weinberger\.at(?:\b)" 1;
"~*(?:\b)fotoxxxru\.com(?:\b)" 1;
"~*(?:\b)fotzen\-ficken\.com(?:\b)" 1;
"~*(?:\b)foxinsocks\.ru(?:\b)" 1;
"~*(?:\b)foxjuegos\.com(?:\b)" 1;
"~*(?:\b)foxtechfpv\.com(?:\b)" 1;
"~*(?:\b)foxweber\.com(?:\b)" 1;
"~*(?:\b)foxydeal\.com(?:\b)" 1;
"~*(?:\b)frameimage\.org(?:\b)" 1;
"~*(?:\b)franch\.info(?:\b)" 1;
"~*(?:\b)franecki\.net(?:\b)" 1;
"~*(?:\b)franklinfire\.co(?:\b)" 1;
"~*(?:\b)fr\-bearings\.ru(?:\b)" 1;
"~*(?:\b)frbizlist\.com(?:\b)" 1;
"~*(?:\b)frcls\.fr(?:\b)" 1;
"~*(?:\b)freakycheats\.com(?:\b)" 1;
"~*(?:\b)free411games\.com(?:\b)" 1;
"~*(?:\b)freecamdollars\.com(?:\b)" 1;
"~*(?:\b)free\-deals\.faith(?:\b)" 1;
"~*(?:\b)free\-fbook\-traffic\.com(?:\b)" 1;
"~*(?:\b)free\-fb\-traffic\.com(?:\b)" 1;
"~*(?:\b)free\-floating\-buttons\.com(?:\b)" 1;
"~*(?:\b)freegamesplay\.online(?:\b)" 1;
"~*(?:\b)free\-gluten\.ru(?:\b)" 1;
"~*(?:\b)freejabs\.com(?:\b)" 1;
"~*(?:\b)free\-laptop\-reward\.com(?:\b)" 1;
"~*(?:\b)freelifetimefuckbook\.com(?:\b)" 1;
"~*(?:\b)freelinkbuilding\.website\.tk(?:\b)" 1;
"~*(?:\b)freelotto\.com(?:\b)" 1;
"~*(?:\b)freemags\.cc(?:\b)" 1;
"~*(?:\b)freemaintenancesysforpcandmac\.top(?:\b)" 1;
"~*(?:\b)freenode\.info(?:\b)" 1;
"~*(?:\b)freenom\.link(?:\b)" 1;
"~*(?:\b)freeseedsonline\.com(?:\b)" 1;
"~*(?:\b)free\-share\-buttons\.blogspot\.com(?:\b)" 1;
"~*(?:\b)free\-share\-buttons\.com(?:\b)" 1;
"~*(?:\b)free\-share\-buttons\.top(?:\b)" 1;
"~*(?:\b)freesitetest\.com(?:\b)" 1;
"~*(?:\b)free\-social\-buttons\.com(?:\b)" 1;
"~*(?:\b)free\-social\-buttons\.xyz(?:\b)" 1;
"~*(?:\b)free\-stock\-illustration\.com(?:\b)" 1;
"~*(?:\b)freetangodownload\.com(?:\b)" 1;
"~*(?:\b)free\-today\.com(?:\b)" 1;
"~*(?:\b)free\-traffic\.xyz(?:\b)" 1;
"~*(?:\b)freeuploader\.com(?:\b)" 1;
"~*(?:\b)freeuploader\.ml(?:\b)" 1;
"~*(?:\b)free\-video\-tool\.com(?:\b)" 1;
"~*(?:\b)freewareseek\.com(?:\b)" 1;
"~*(?:\b)freewebs\.com(?:\b)" 1;
"~*(?:\b)freewhatsappload\.com(?:\b)" 1;
"~*(?:\b)freewlan\.info(?:\b)" 1;
"~*(?:\b)frequiry\.com(?:\b)" 1;
"~*(?:\b)freshberry\.com\.ua(?:\b)" 1;
"~*(?:\b)freshdz\.com(?:\b)" 1;
"~*(?:\b)freshmac\.space(?:\b)" 1;
"~*(?:\b)freshsuperbloop\.com(?:\b)" 1;
"~*(?:\b)freshwallpapers\.info(?:\b)" 1;
"~*(?:\b)freza\-sverlo\.ru(?:\b)" 1;
"~*(?:\b)frighteningremain\.cf(?:\b)" 1;
"~*(?:\b)frivgame250\.com(?:\b)" 1;
"~*(?:\b)fr\.netlog\.com(?:\b)" 1;
"~*(?:\b)froggytube\.com(?:\b)" 1;
"~*(?:\b)front\.ru(?:\b)" 1;
"~*(?:\b)front\.to(?:\b)" 1;
"~*(?:\b)frustrated\-favorable\.gq(?:\b)" 1;
"~*(?:\b)frvo\.alptandem\.ru(?:\b)" 1;
"~*(?:\b)fsakhalin\.ru(?:\b)" 1;
"~*(?:\b)fsalas\.com(?:\b)" 1;
"~*(?:\b)ftns\.ru(?:\b)" 1;
"~*(?:\b)fuckbuddybestgilf\.info(?:\b)" 1;
"~*(?:\b)fuckingawesome\.com(?:\b)" 1;
"~*(?:\b)fuckmill\.com(?:\b)" 1;
"~*(?:\b)fuck\-paid\-share\-buttons\.xyz(?:\b)" 1;
"~*(?:\b)fuel\-gas\.com(?:\b)" 1;
"~*(?:\b)fugarif\.ga(?:\b)" 1;
"~*(?:\b)fullfileaccess\.com(?:\b)" 1;
"~*(?:\b)fullgirl\.ru(?:\b)" 1;
"~*(?:\b)fun2cell\.net(?:\b)" 1;
"~*(?:\b)funcrushgames\.com(?:\b)" 1;
"~*(?:\b)fungamelands\.com(?:\b)" 1;
"~*(?:\b)fungirlsgames\.net(?:\b)" 1;
"~*(?:\b)fun\-mobi\.pl(?:\b)" 1;
"~*(?:\b)funnel\.co\.za(?:\b)" 1;
"~*(?:\b)funnymama\.com(?:\b)" 1;
"~*(?:\b)funnypica\.com(?:\b)" 1;
"~*(?:\b)funponsel\.com(?:\b)" 1;
"~*(?:\b)funtoonez\.com(?:\b)" 1;
"~*(?:\b)fusoradio\.info(?:\b)" 1;
"~*(?:\b)futbolkisales\.ru(?:\b)" 1;
"~*(?:\b)fx\-brokers\-review\.com(?:\b)" 1;
"~*(?:\b)fxgallery\.com(?:\b)" 1;
"~*(?:\b)fxtips\.ru(?:\b)" 1;
"~*(?:\b)fyl\.com\.ru(?:\b)" 1;
"~*(?:\b)fym\.com\.ru(?:\b)" 1;
"~*(?:\b)fyxabomiw\.ru(?:\b)" 1;
"~*(?:\b)fz139\.ttk\.ru(?:\b)" 1;
"~*(?:\b)g33\.org(?:\b)" 1;
"~*(?:\b)g7m\.pl(?:\b)" 1;
"~*(?:\b)gabeshop\.ru(?:\b)" 1;
"~*(?:\b)gael\-s\.ru(?:\b)" 1;
"~*(?:\b)gagrasector\.ru(?:\b)" 1;
"~*(?:\b)galaxy\-family\.ru(?:\b)" 1;
"~*(?:\b)galaxyflowers\.ru(?:\b)" 1;
"~*(?:\b)galaxys6manual\.info(?:\b)" 1;
"~*(?:\b)galeon\.com(?:\b)" 1;
"~*(?:\b)galeria\-zdjec\.com(?:\b)" 1;
"~*(?:\b)gallerily\.com(?:\b)" 1;
"~*(?:\b)galleryawesome\.com(?:\b)" 1;
"~*(?:\b)gallerylisting\.com(?:\b)" 1;
"~*(?:\b)gallery\.rennlist\.com(?:\b)" 1;
"~*(?:\b)gallictures\.com(?:\b)" 1;
"~*(?:\b)gambarkatabaru\.com(?:\b)" 1;
"~*(?:\b)gambarkataku\.co(?:\b)" 1;
"~*(?:\b)gambarxkata\.co(?:\b)" 1;
"~*(?:\b)gamblingnerd\.com(?:\b)" 1;
"~*(?:\b)game300\.ru(?:\b)" 1;
"~*(?:\b)gamebackyard\.com(?:\b)" 1;
"~*(?:\b)gamedayassist\.com(?:\b)" 1;
"~*(?:\b)gamedayhouse\.com(?:\b)" 1;
"~*(?:\b)game\-mmorpg\.net(?:\b)" 1;
"~*(?:\b)gameonasia\.com(?:\b)" 1;
"~*(?:\b)gameplexcity\.com(?:\b)" 1;
"~*(?:\b)gameprimary\.com(?:\b)" 1;
"~*(?:\b)gamerextra\.com(?:\b)" 1;
"~*(?:\b)gamerscorps\.com(?:\b)" 1;
"~*(?:\b)games\.kolossale\.ru(?:\b)" 1;
"~*(?:\b)gamesprite\.me(?:\b)" 1;
"~*(?:\b)game\-top\.su(?:\b)" 1;
"~*(?:\b)gamevalue7\.weebly\.com(?:\b)" 1;
"~*(?:\b)gamewrath\.com(?:\b)" 1;
"~*(?:\b)gamezblox\.com(?:\b)" 1;
"~*(?:\b)gaming\-journal\.com(?:\b)" 1;
"~*(?:\b)gamingspark\.com(?:\b)" 1;
"~*(?:\b)garciniaxt\.us(?:\b)" 1;
"~*(?:\b)gardene\.ru(?:\b)" 1;
"~*(?:\b)gate5\.co\.za(?:\b)" 1;
"~*(?:\b)gateway\.zscalerone\.net(?:\b)" 1;
"~*(?:\b)gateway\.zscalertwo\.net(?:\b)" 1;
"~*(?:\b)gavuer\.ru(?:\b)" 1;
"~*(?:\b)gay\.adultgalls\.com(?:\b)" 1;
"~*(?:\b)gay\-file\.com(?:\b)" 1;
"~*(?:\b)gaygalls\.net(?:\b)" 1;
"~*(?:\b)gay\-site\.store(?:\b)" 1;
"~*(?:\b)gaytube\.com(?:\b)" 1;
"~*(?:\b)gayxperience\.com(?:\b)" 1;
"~*(?:\b)gazobeton\-p\.com\.ua(?:\b)" 1;
"~*(?:\b)gazoblok\.net\.ua(?:\b)" 1;
"~*(?:\b)gazporno\.com(?:\b)" 1;
"~*(?:\b)gaz\-voshod\.ru(?:\b)" 1;
"~*(?:\b)gcup\.ru(?:\b)" 1;
"~*(?:\b)gdcentre\.ru(?:\b)" 1;
"~*(?:\b)gdebestkupit\.ru(?:\b)" 1;
"~*(?:\b)ge0ip\.com(?:\b)" 1;
"~*(?:\b)ge0ip\.net(?:\b)" 1;
"~*(?:\b)ge0ip\.org(?:\b)" 1;
"~*(?:\b)gearcraft\.us(?:\b)" 1;
"~*(?:\b)gearsadspromo\.club(?:\b)" 1;
"~*(?:\b)geckoandfly\.com(?:\b)" 1;
"~*(?:\b)geilehausfrauen\.net(?:\b)" 1;
"~*(?:\b)geile\-lelly\.eu(?:\b)" 1;
"~*(?:\b)geileweiber\.tk(?:\b)" 1;
"~*(?:\b)gelezki\.com(?:\b)" 1;
"~*(?:\b)gemara\.com(?:\b)" 1;
"~*(?:\b)gembird\.com(?:\b)" 1;
"~*(?:\b)gemgrab\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)generalporn\.org(?:\b)" 1;
"~*(?:\b)genericlowlatencyasiodriverhq\.aircus\.com(?:\b)" 1;
"~*(?:\b)generic\-pills\-online\.com(?:\b)" 1;
"~*(?:\b)genericviagrasildenafiled\.net(?:\b)" 1;
"~*(?:\b)generousdeal\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)genetworx\.com(?:\b)" 1;
"~*(?:\b)gentamicineyedrops\.blogspot\.com(?:\b)" 1;
"~*(?:\b)geoads\.com(?:\b)" 1;
"~*(?:\b)gepezz\.info(?:\b)" 1;
"~*(?:\b)gerhardhealer\.com(?:\b)" 1;
"~*(?:\b)germes\-trans\.com(?:\b)" 1;
"~*(?:\b)germetiki\.com\.ua(?:\b)" 1;
"~*(?:\b)getaclueamerica\.com(?:\b)" 1;
"~*(?:\b)getdot\.ru(?:\b)" 1;
"~*(?:\b)get\-free\-social\-traffic\.com(?:\b)" 1;
"~*(?:\b)get\-free\-traffic\-now\.com(?:\b)" 1;
"~*(?:\b)getlaid\-xxxhookupdirect\.com(?:\b)" 1;
"~*(?:\b)getlamborghini\.ga(?:\b)" 1;
"~*(?:\b)getmiro\.com(?:\b)" 1;
"~*(?:\b)getmyads24\.com(?:\b)" 1;
"~*(?:\b)getoutofdebtfree\.org(?:\b)" 1;
"~*(?:\b)getpopunder\.com(?:\b)" 1;
"~*(?:\b)getprismatic\.com(?:\b)" 1;
"~*(?:\b)getresponse\.com(?:\b)" 1;
"~*(?:\b)getridofstretchmarks\.org(?:\b)" 1;
"~*(?:\b)get\-seo\-domain\.com(?:\b)" 1;
"~*(?:\b)gettpromos\.com(?:\b)" 1;
"~*(?:\b)getyourimage\.club(?:\b)" 1;
"~*(?:\b)get\-your\-social\-buttons\.info(?:\b)" 1;
"~*(?:\b)gfaq\.ru(?:\b)" 1;
"~*(?:\b)gg\-arena\.ru(?:\b)" 1;
"~*(?:\b)ggiaro\.com(?:\b)" 1;
"~*(?:\b)gg\.zzyjxs\.com(?:\b)" 1;
"~*(?:\b)ghazel\.ru(?:\b)" 1;
"~*(?:\b)ghernnqr\.skyrock\.com(?:\b)" 1;
"~*(?:\b)gheus\.altervista\.org(?:\b)" 1;
"~*(?:\b)ghostvisitor\.com(?:\b)" 1;
"~*(?:\b)gidonline\.one(?:\b)" 1;
"~*(?:\b)gifspics\.com(?:\b)" 1;
"~*(?:\b)gigablast\.com(?:\b)" 1;
"~*(?:\b)gigapeta\.com(?:\b)" 1;
"~*(?:\b)gigixo\.com(?:\b)" 1;
"~*(?:\b)gilbertbanda\.net(?:\b)" 1;
"~*(?:\b)gilsonchiro\.xyz(?:\b)" 1;
"~*(?:\b)girlgamerdaily\.com(?:\b)" 1;
"~*(?:\b)girlporn\.ru(?:\b)" 1;
"~*(?:\b)girlsatgames\.ru(?:\b)" 1;
"~*(?:\b)girlsfuckdick\.com(?:\b)" 1;
"~*(?:\b)girlspicsa\.com(?:\b)" 1;
"~*(?:\b)girls\-ufa\.ru(?:\b)" 1;
"~*(?:\b)given2\.com(?:\b)" 1;
"~*(?:\b)gk170\.ru(?:\b)" 1;
"~*(?:\b)gk\-atlant\.info(?:\b)" 1;
"~*(?:\b)gktt\.ru(?:\b)" 1;
"~*(?:\b)gkvector\.ru(?:\b)" 1;
"~*(?:\b)glall\.ru(?:\b)" 1;
"~*(?:\b)glasof\.es(?:\b)" 1;
"~*(?:\b)glass\-msk\.ru(?:\b)" 1;
"~*(?:\b)glastecfilms\.com\.my(?:\b)" 1;
"~*(?:\b)glavprofit\.ru(?:\b)" 1;
"~*(?:\b)glavtral\.ru(?:\b)" 1;
"~*(?:\b)glcomputers\.ru(?:\b)" 1;
"~*(?:\b)glicol\.kz(?:\b)" 1;
"~*(?:\b)global\-ics\.co\.za(?:\b)" 1;
"~*(?:\b)globalscam\.ga(?:\b)" 1;
"~*(?:\b)globalsurfari\.com(?:\b)" 1;
"~*(?:\b)globatur\.ru(?:\b)" 1;
"~*(?:\b)globetrotting\-culture\.ru(?:\b)" 1;
"~*(?:\b)glogow\.pl(?:\b)" 1;
"~*(?:\b)glopages\.ru(?:\b)" 1;
"~*(?:\b)gloverid\.site(?:\b)" 1;
"~*(?:\b)gne8\.com(?:\b)" 1;
"~*(?:\b)gnuetella\.com(?:\b)" 1;
"~*(?:\b)go2album\.com(?:\b)" 1;
"~*(?:\b)go2jump\.org(?:\b)" 1;
"~*(?:\b)go2mike\.ru(?:\b)" 1;
"~*(?:\b)goatse\.ru(?:\b)" 1;
"~*(?:\b)gobongo\.info(?:\b)" 1;
"~*(?:\b)goforexvps\.com(?:\b)" 1;
"~*(?:\b)gogalleryawesome\.com(?:\b)" 1;
"~*(?:\b)gogps\.me(?:\b)" 1;
"~*(?:\b)gojiberriess\.apishops\.ru(?:\b)" 1;
"~*(?:\b)gok\-kasten\.net(?:\b)" 1;
"~*(?:\b)golaya\.pw(?:\b)" 1;
"~*(?:\b)goldadpremium\.com(?:\b)" 1;
"~*(?:\b)goldandcard\.ru(?:\b)" 1;
"~*(?:\b)golden\-catalog\.pro(?:\b)" 1;
"~*(?:\b)goldenggames\.com(?:\b)" 1;
"~*(?:\b)golden\-praga\.ru(?:\b)" 1;
"~*(?:\b)goldpanningtools\.com(?:\b)" 1;
"~*(?:\b)golfresa\.lucania\.se(?:\b)" 1;
"~*(?:\b)golmau\.host\.sk(?:\b)" 1;
"~*(?:\b)gombita\.info(?:\b)" 1;
"~*(?:\b)gomusix\.com(?:\b)" 1;
"~*(?:\b)gonextmedia\.com(?:\b)" 1;
"~*(?:\b)goodhousekeeping\.com(?:\b)" 1;
"~*(?:\b)goodhumor24\.com(?:\b)" 1;
"~*(?:\b)good\-mummy\.ru(?:\b)" 1;
"~*(?:\b)goodnightjournal\.com(?:\b)" 1;
"~*(?:\b)goodprotein\.ru(?:\b)" 1;
"~*(?:\b)goodwinmetals\.co(?:\b)" 1;
"~*(?:\b)goodwriterssales\.com(?:\b)" 1;
"~*(?:\b)googglet\.com(?:\b)" 1;
"~*(?:\b)googlefeud\.com(?:\b)" 1;
"~*(?:\b)google\-liar\.ru(?:\b)" 1;
"~*(?:\b)googlemare\.com(?:\b)" 1;
"~*(?:\b)googlepositions\.com(?:\b)" 1;
"~*(?:\b)googlsucks\.com(?:\b)" 1;
"~*(?:\b)googst2\.ru(?:\b)" 1;
"~*(?:\b)goo\.ne\.jp(?:\b)" 1;
"~*(?:\b)goosefishpost\.bid(?:\b)" 1;
"~*(?:\b)gopixdatabase\.com(?:\b)" 1;
"~*(?:\b)gopro\-online\.info(?:\b)" 1;
"~*(?:\b)gorabagrata\.ru(?:\b)" 1;
"~*(?:\b)goroda\-vsego\-mira\.ru(?:\b)" 1;
"~*(?:\b)gorodservis\.ru(?:\b)" 1;
"~*(?:\b)gosarhivrt\.ru(?:\b)" 1;
"~*(?:\b)gosmeb\.ru(?:\b)" 1;
"~*(?:\b)gosreg\.amchs\.ru(?:\b)" 1;
"~*(?:\b)gotcher\.us(?:\b)" 1;
"~*(?:\b)gotomontenegro\.net(?:\b)" 1;
"~*(?:\b)gotorussia\.com(?:\b)" 1;
"~*(?:\b)gotwebsite1\.com(?:\b)" 1;
"~*(?:\b)gourcy\.altervista\.org(?:\b)" 1;
"~*(?:\b)gov\.yanao\.ru(?:\b)" 1;
"~*(?:\b)gowreckdiving\.com(?:\b)" 1;
"~*(?:\b)gox\.com\.ua(?:\b)" 1;
"~*(?:\b)gpirate\.com(?:\b)" 1;
"~*(?:\b)gpms\.org\.my(?:\b)" 1;
"~*(?:\b)gq\-catalog\.gq(?:\b)" 1;
"~*(?:\b)grand\-chlen\.ru(?:\b)" 1;
"~*(?:\b)graphics8\.info(?:\b)" 1;
"~*(?:\b)graphicwe\.org(?:\b)" 1;
"~*(?:\b)graphid\.com(?:\b)" 1;
"~*(?:\b)gratis\-sexkontakte\.com(?:\b)" 1;
"~*(?:\b)gratuitbaise\.com(?:\b)" 1;
"~*(?:\b)gratuitxblcodes\.com(?:\b)" 1;
"~*(?:\b)greamimgo\.pw(?:\b)" 1;
"~*(?:\b)greatdealshop\.com(?:\b)" 1;
"~*(?:\b)greatfind\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)greatgrace\.ru(?:\b)" 1;
"~*(?:\b)greatzip\.com(?:\b)" 1;
"~*(?:\b)greendream\.com\.ua(?:\b)" 1;
"~*(?:\b)greenidesign\.co(?:\b)" 1;
"~*(?:\b)green\-tea\.tv(?:\b)" 1;
"~*(?:\b)greenzaim\.ru(?:\b)" 1;
"~*(?:\b)gribkovye\-zabolevaniya\.com(?:\b)" 1;
"~*(?:\b)gribokstop\.com(?:\b)" 1;
"~*(?:\b)grizzlysgrill\.com(?:\b)" 1;
"~*(?:\b)groupmoney\.ru(?:\b)" 1;
"~*(?:\b)growboxbl\.ru(?:\b)" 1;
"~*(?:\b)growmyfunds\.ca(?:\b)" 1;
"~*(?:\b)growshop\.es(?:\b)" 1;
"~*(?:\b)grtyi\.com(?:\b)" 1;
"~*(?:\b)grupografico\-pilar\.com\.ar(?:\b)" 1;
"~*(?:\b)gsasearchenginerankerdiscount\.com(?:\b)" 1;
"~*(?:\b)gsasearchenginerankerhelp\.com(?:\b)" 1;
"~*(?:\b)gsasearchengineranker\.pw(?:\b)" 1;
"~*(?:\b)gsasearchengineranker\.site(?:\b)" 1;
"~*(?:\b)gsasearchengineranker\.space(?:\b)" 1;
"~*(?:\b)gsasearchengineranker\.top(?:\b)" 1;
"~*(?:\b)gsasearchengineranker\.xyz(?:\b)" 1;
"~*(?:\b)gsbs\.com\.ua(?:\b)" 1;
"~*(?:\b)gsmlab\.pl(?:\b)" 1;
"~*(?:\b)gsmtlf\.ru(?:\b)" 1;
"~*(?:\b)gsou\.cf(?:\b)" 1;
"~*(?:\b)g\.starmoe\.xyz(?:\b)" 1;
"~*(?:\b)gstatey\.net(?:\b)" 1;
"~*(?:\b)gta\-club\.ru(?:\b)" 1;
"~*(?:\b)gta\-top\.ru(?:\b)" 1;
"~*(?:\b)gtopstats\.com(?:\b)" 1;
"~*(?:\b)guardlink\.com(?:\b)" 1;
"~*(?:\b)guardlink\.org(?:\b)" 1;
"~*(?:\b)guarrasdelporno\.xxx(?:\b)" 1;
"~*(?:\b)guge\.io(?:\b)" 1;
"~*(?:\b)guiadeserraazul\.com(?:\b)" 1;
"~*(?:\b)guigyverpo\.cf(?:\b)" 1;
"~*(?:\b)guildebzh\.info(?:\b)" 1;
"~*(?:\b)guitar\-master\.org(?:\b)" 1;
"~*(?:\b)gungamesz\.com(?:\b)" 1;
"~*(?:\b)guod\.me(?:\b)" 1;
"~*(?:\b)guruofcasino\.com(?:\b)" 1;
"~*(?:\b)gwagka\.com(?:\b)" 1;
"~*(?:\b)gwebtools\.com(?:\b)" 1;
"~*(?:\b)gwebtools\.com\.br(?:\b)" 1;
"~*(?:\b)gwhwpxbw\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)gyffu\.com(?:\b)" 1;
"~*(?:\b)gymi\.name(?:\b)" 1;
"~*(?:\b)gz2\.bbsoldes\.fr(?:\b)" 1;
"~*(?:\b)h2monline\.com(?:\b)" 1;
"~*(?:\b)habermetre\.com(?:\b)" 1;
"~*(?:\b)hackers\-crackers\.tk(?:\b)" 1;
"~*(?:\b)hacktougroup\.ru(?:\b)" 1;
"~*(?:\b)hahashka\.ru(?:\b)" 1;
"~*(?:\b)haikuware\.com(?:\b)" 1;
"~*(?:\b)hamacapty\.com(?:\b)" 1;
"~*(?:\b)hamilton\.ca(?:\b)" 1;
"~*(?:\b)hamptonoaks\.ca(?:\b)" 1;
"~*(?:\b)handicapbathtubarea\.com(?:\b)" 1;
"~*(?:\b)handicapvansarea\.com(?:\b)" 1;
"~*(?:\b)handicapvantoday\.com(?:\b)" 1;
"~*(?:\b)handsandlegs\.ru(?:\b)" 1;
"~*(?:\b)hanink\.biz\.ly(?:\b)" 1;
"~*(?:\b)hannasolution\.ru(?:\b)" 1;
"~*(?:\b)hanwei\.us(?:\b)" 1;
"~*(?:\b)hao123\.com(?:\b)" 1;
"~*(?:\b)happy\.new\.yeartwit\.com(?:\b)" 1;
"~*(?:\b)hard\-porn\.mobi(?:\b)" 1;
"~*(?:\b)harmonyglen\.us(?:\b)" 1;
"~*(?:\b)hasfun\.com(?:\b)" 1;
"~*(?:\b)hasshe\.com(?:\b)" 1;
"~*(?:\b)hatdc\.org(?:\b)" 1;
"~*(?:\b)hatedriveapart\.com(?:\b)" 1;
"~*(?:\b)hauleddes\.com(?:\b)" 1;
"~*(?:\b)hausfrauensex18\.com(?:\b)" 1;
"~*(?:\b)haveinc\.xyz(?:\b)" 1;
"~*(?:\b)havepussy\.com(?:\b)" 1;
"~*(?:\b)hawaiielectriclight\.com(?:\b)" 1;
"~*(?:\b)hawaiisurf\.com(?:\b)" 1;
"~*(?:\b)hayate\.biz(?:\b)" 1;
"~*(?:\b)hazardky\.net(?:\b)" 1;
"~*(?:\b)hcate\.com(?:\b)" 1;
"~*(?:\b)hccoder\.info(?:\b)" 1;
"~*(?:\b)hchha\.com(?:\b)" 1;
"~*(?:\b)hd720kino\.ru(?:\b)" 1;
"~*(?:\b)hdapp1008\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)hd\-film\.pl(?:\b)" 1;
"~*(?:\b)hd\-filmy\.net(?:\b)" 1;
"~*(?:\b)hdfreeporno\.net(?:\b)" 1;
"~*(?:\b)hdhc\.ru(?:\b)" 1;
"~*(?:\b)hdimagegallery\.net(?:\b)" 1;
"~*(?:\b)hdimagelib\.com(?:\b)" 1;
"~*(?:\b)hdpixent\.com(?:\b)" 1;
"~*(?:\b)hdpixion\.com(?:\b)" 1;
"~*(?:\b)hdseriale\.pl(?:\b)" 1;
"~*(?:\b)hdwallpapers\-free\.com(?:\b)" 1;
"~*(?:\b)hdwalls\.xyz(?:\b)" 1;
"~*(?:\b)hdxnxxtube\.mobi(?:\b)" 1;
"~*(?:\b)headpharmacy\.com(?:\b)" 1;
"~*(?:\b)headpress\.ru(?:\b)" 1;
"~*(?:\b)healbio\.ru(?:\b)" 1;
"~*(?:\b)healgastro\.com(?:\b)" 1;
"~*(?:\b)healing\-dysplasia\.ru(?:\b)" 1;
"~*(?:\b)healmytrauma\.info(?:\b)" 1;
"~*(?:\b)healthcarestore\.info(?:\b)" 1;
"~*(?:\b)health\-medical\-portal\.info(?:\b)" 1;
"~*(?:\b)heartofbeijing\.blogspot\.com(?:\b)" 1;
"~*(?:\b)heartofpayne\.xyz(?:\b)" 1;
"~*(?:\b)heatpower\.ru(?:\b)" 1;
"~*(?:\b)hebr\.myddns\-flir\.com(?:\b)" 1;
"~*(?:\b)helicalpile\.us(?:\b)" 1;
"~*(?:\b)heliko\.no(?:\b)" 1;
"~*(?:\b)helpmymacfaster\.trade(?:\b)" 1;
"~*(?:\b)help\.tpu\.ru(?:\b)" 1;
"~*(?:\b)helvetia\.com\.ua(?:\b)" 1;
"~*(?:\b)hem\.passagen\.se(?:\b)" 1;
"~*(?:\b)hentaiheroes\.com(?:\b)" 1;
"~*(?:\b)hentai\-manga\.porn(?:\b)" 1;
"~*(?:\b)herehloadibs\.cf(?:\b)" 1;
"~*(?:\b)hermesbelts\.xyz(?:\b)" 1;
"~*(?:\b)hermesbirkinhandbagoutlets\.com(?:\b)" 1;
"~*(?:\b)hermesbracelets\.xyz(?:\b)" 1;
"~*(?:\b)hermesreplica\.pw(?:\b)" 1;
"~*(?:\b)hermesreplica\.win(?:\b)" 1;
"~*(?:\b)herokuapp\.com(?:\b)" 1;
"~*(?:\b)heroz\.fr(?:\b)" 1;
"~*(?:\b)hesteel\.pl(?:\b)" 1;
"~*(?:\b)hetmanship\.xyz(?:\b)" 1;
"~*(?:\b)hexpilot\.com(?:\b)" 1;
"~*(?:\b)heygidday\.biz(?:\b)" 1;
"~*(?:\b)hidefiles\.org(?:\b)" 1;
"~*(?:\b)hidemyass\.com(?:\b)" 1;
"~*(?:\b)hifidesign\.ru(?:\b)" 1;
"~*(?:\b)highland\-homes\.com(?:\b)" 1;
"~*(?:\b)high\-speed1\.net(?:\b)" 1;
"~*(?:\b)highspeed5\.net(?:\b)" 1;
"~*(?:\b)highstairs\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)hikesearch\.net(?:\b)" 1;
"~*(?:\b)hildinghr\.se(?:\b)" 1;
"~*(?:\b)himazin\.info(?:\b)" 1;
"~*(?:\b)himgaws\.pw(?:\b)" 1;
"~*(?:\b)histats\.com(?:\b)" 1;
"~*(?:\b)histock\.info(?:\b)" 1;
"~*(?:\b)historichometeam\.com(?:\b)" 1;
"~*(?:\b)hitcpm\.com(?:\b)" 1;
"~*(?:\b)hit\-kino\.ru(?:\b)" 1;
"~*(?:\b)hit\-men\.men(?:\b)" 1;
"~*(?:\b)hitmuzik\.ru(?:\b)" 1;
"~*(?:\b)hitsbox\.info(?:\b)" 1;
"~*(?:\b)hiwibyh\.bugs3\.com(?:\b)" 1;
"~*(?:\b)hjaoopoa\.top(?:\b)" 1;
"~*(?:\b)hkdiiohi\.skyrock\.com(?:\b)" 1;
"~*(?:\b)hkladys\.com(?:\b)" 1;
"~*(?:\b)hledejvshopech\.cz(?:\b)" 1;
"~*(?:\b)hmmm\.cz(?:\b)" 1;
"~*(?:\b)hmywwogw\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)hobbyhuren24\.net(?:\b)" 1;
"~*(?:\b)hobbyhuren\-datenbank\.com(?:\b)" 1;
"~*(?:\b)hobild\.net(?:\b)" 1;
"~*(?:\b)hoholikik\.club(?:\b)" 1;
"~*(?:\b)hol\.es(?:\b)" 1;
"~*(?:\b)holidaypics\.org(?:\b)" 1;
"~*(?:\b)hollywoodactress\.info(?:\b)" 1;
"~*(?:\b)homeandhealth\.ru(?:\b)" 1;
"~*(?:\b)homeart\.space(?:\b)" 1;
"~*(?:\b)homedecoguide\.info(?:\b)" 1;
"~*(?:\b)homedecorpicture\.us(?:\b)" 1;
"~*(?:\b)homedo\.fabpage\.com(?:\b)" 1;
"~*(?:\b)homegardenlova\.com(?:\b)" 1;
"~*(?:\b)homeinns\.com(?:\b)" 1;
"~*(?:\b)homelygarden\.com(?:\b)" 1;
"~*(?:\b)homemade\.gq(?:\b)" 1;
"~*(?:\b)homemature\.net(?:\b)" 1;
"~*(?:\b)home\.myplaycity\.com(?:\b)" 1;
"~*(?:\b)home\-task\.com(?:\b)" 1;
"~*(?:\b)homik\.pw(?:\b)" 1;
"~*(?:\b)honyaku\.yahoofs\.jp(?:\b)" 1;
"~*(?:\b)hop\.clickbank\.net(?:\b)" 1;
"~*(?:\b)hopeonthestreet\.co\.uk(?:\b)" 1;
"~*(?:\b)hoporno\.com(?:\b)" 1;
"~*(?:\b)hornymatches\.com(?:\b)" 1;
"~*(?:\b)horoshieokna\.com(?:\b)" 1;
"~*(?:\b)hostcritique\.com(?:\b)" 1;
"~*(?:\b)hoste\.octopis\.com(?:\b)" 1;
"~*(?:\b)hostingclub\.lk(?:\b)" 1;
"~*(?:\b)hosting\-tracker\.com(?:\b)" 1;
"~*(?:\b)hostnow\.men(?:\b)" 1;
"~*(?:\b)host\-protection\.com(?:\b)" 1;
"~*(?:\b)hostsshop\.ru(?:\b)" 1;
"~*(?:\b)host\-tracker\.com(?:\b)" 1;
"~*(?:\b)hotblognetwork\.com(?:\b)" 1;
"~*(?:\b)hotblog\.top(?:\b)" 1;
"~*(?:\b)hotchatdate\.com(?:\b)" 1;
"~*(?:\b)hotdl\.in(?:\b)" 1;
"~*(?:\b)hotelcrocenzi\.sm(?:\b)" 1;
"~*(?:\b)hotel\-mkad\.ru(?:\b)" 1;
"~*(?:\b)hotenergy\.ru(?:\b)" 1;
"~*(?:\b)hoterika\.com(?:\b)" 1;
"~*(?:\b)hotgirlhdwallpaper\.com(?:\b)" 1;
"~*(?:\b)hothor\.se(?:\b)" 1;
"~*(?:\b)hothot\.ru(?:\b)" 1;
"~*(?:\b)hotkeys\.com(?:\b)" 1;
"~*(?:\b)hotloans\.ru(?:\b)" 1;
"~*(?:\b)hotshoppymac\.com(?:\b)" 1;
"~*(?:\b)hotsocialz\.com(?:\b)" 1;
"~*(?:\b)hotxnights\.info(?:\b)" 1;
"~*(?:\b)houdom\.net(?:\b)" 1;
"~*(?:\b)housediz\.com(?:\b)" 1;
"~*(?:\b)housekuba\.org(?:\b)" 1;
"~*(?:\b)housemilan\.ru(?:\b)" 1;
"~*(?:\b)houseofgaga\.ru(?:\b)" 1;
"~*(?:\b)houseofrose\.com(?:\b)" 1;
"~*(?:\b)house\.sieraddns\.com(?:\b)" 1;
"~*(?:\b)houston\-vikings\.com(?:\b)" 1;
"~*(?:\b)hoverboard360\.at(?:\b)" 1;
"~*(?:\b)hoverboard360\.de(?:\b)" 1;
"~*(?:\b)hoverboard360\.es(?:\b)" 1;
"~*(?:\b)hoverboard360\.nl(?:\b)" 1;
"~*(?:\b)hoverboard360\.se(?:\b)" 1;
"~*(?:\b)hoverboardforsaledirect\.com(?:\b)" 1;
"~*(?:\b)howlongdoestizanidinestayinyoursystem\.blogspot\.com(?:\b)" 1;
"~*(?:\b)howmuchdoestizanidinecost\.blogspot\.com(?:\b)" 1;
"~*(?:\b)howopen\.ru(?:\b)" 1;
"~*(?:\b)howtoclean\.club(?:\b)" 1;
"~*(?:\b)howtowhitenteethfast\.xyz(?:\b)" 1;
"~*(?:\b)hoztorg\-opt\.ru(?:\b)" 1;
"~*(?:\b)hplaserjetpdriver8y\.pen\.io(?:\b)" 1;
"~*(?:\b)hptwaakw\.blog\.fc2\.com(?:\b)" 1;
"~*(?:\b)hreade\.com(?:\b)" 1;
"~*(?:\b)hscsscotland\.com(?:\b)" 1;
"~*(?:\b)hspline\.com(?:\b)" 1;
"~*(?:\b)htmlcorner\.com(?:\b)" 1;
"~*(?:\b)https\-legalrc\.biz(?:\b)" 1;
"~*(?:\b)hubbble\.com(?:\b)" 1;
"~*(?:\b)huhn\.altervista\.org(?:\b)" 1;
"~*(?:\b)huimin764128\.com(?:\b)" 1;
"~*(?:\b)hulfingtonpost\.com(?:\b)" 1;
"~*(?:\b)hully\.altervista\.org(?:\b)" 1;
"~*(?:\b)humanelydrew\.com(?:\b)" 1;
"~*(?:\b)humanorightswatch\.org(?:\b)" 1;
"~*(?:\b)humbmosquina\.tk(?:\b)" 1;
"~*(?:\b)hundejo\.com(?:\b)" 1;
"~*(?:\b)hunterboots\.online(?:\b)" 1;
"~*(?:\b)hunthillfarmtrust\.org(?:\b)" 1;
"~*(?:\b)husky\-shop\.cz(?:\b)" 1;
"~*(?:\b)hustoon\.over\-blog\.com(?:\b)" 1;
"~*(?:\b)hut1\.ru(?:\b)" 1;
"~*(?:\b)hvd\-store\.com(?:\b)" 1;
"~*(?:\b)hybrid\.ru(?:\b)" 1;
"~*(?:\b)hydropump\.su(?:\b)" 1;
"~*(?:\b)hyhj\.info(?:\b)" 1;
"~*(?:\b)hyiphunter\.org(?:\b)" 1;
"~*(?:\b)hyipmanager\.in(?:\b)" 1;
"~*(?:\b)hystersister\.com(?:\b)" 1;
"~*(?:\b)i4track\.net(?:\b)" 1;
"~*(?:\b)iamsport\.org(?:\b)" 1;
"~*(?:\b)ibb\.com\.ua(?:\b)" 1;
"~*(?:\b)ibmdatamanagement\.co(?:\b)" 1;
"~*(?:\b)iboss\.com(?:\b)" 1;
"~*(?:\b)icaseclub\.ru(?:\b)" 1;
"~*(?:\b)iccornacircri\.cf(?:\b)" 1;
"~*(?:\b)ico\.re(?:\b)" 1;
"~*(?:\b)ictizanidinehcl4mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)idc\.com\.ua(?:\b)" 1;
"~*(?:\b)idealtits\.net(?:\b)" 1;
"~*(?:\b)ideashome\.id(?:\b)" 1;
"~*(?:\b)ideawheel\.com(?:\b)" 1;
"~*(?:\b)idegenvezeto\.eu(?:\b)" 1;
"~*(?:\b)ideibiznesa2015\.ru(?:\b)" 1;
"~*(?:\b)ideoworld\.org(?:\b)" 1;
"~*(?:\b)id\-forex\.com(?:\b)" 1;
"~*(?:\b)ido3\.com(?:\b)" 1;
"~*(?:\b)ie\.57883\.net(?:\b)" 1;
"~*(?:\b)ifirestarter\.ru(?:\b)" 1;
"~*(?:\b)iflycapetown\.co\.za(?:\b)" 1;
"~*(?:\b)ifmo\.ru(?:\b)" 1;
"~*(?:\b)igadgetsworld\.com(?:\b)" 1;
"~*(?:\b)igithab\.com(?:\b)" 1;
"~*(?:\b)igrovyeavtomaty777\.ru(?:\b)" 1;
"~*(?:\b)igru\-xbox\.net(?:\b)" 1;
"~*(?:\b)igtools\.club(?:\b)" 1;
"~*(?:\b)ihc2015\.info(?:\b)" 1;
"~*(?:\b)i\-hobot\.ru(?:\b)" 1;
"~*(?:\b)iideaidekonkatu\.info(?:\b)" 1;
"~*(?:\b)iinstalll\-fii1leis\.jus0wil\.pp\.ua(?:\b)" 1;
"~*(?:\b)ikearugs\.xyz(?:\b)" 1;
"~*(?:\b)iklysha\.ml(?:\b)" 1;
"~*(?:\b)ikritikimou\.gr(?:\b)" 1;
"~*(?:\b)ilbe\.club(?:\b)" 1;
"~*(?:\b)ilikevitaly\.com(?:\b)" 1;
"~*(?:\b)ilmen\.net(?:\b)" 1;
"~*(?:\b)ilmexico\.com(?:\b)" 1;
"~*(?:\b)iloveitaly\.ru(?:\b)" 1;
"~*(?:\b)ilovevitaly\.com(?:\b)" 1;
"~*(?:\b)ilovevitaly\.ru(?:\b)" 1;
"~*(?:\b)ilovevitaly\.xyz(?:\b)" 1;
"~*(?:\b)ilte\.info(?:\b)" 1;
"~*(?:\b)imabase\.com(?:\b)" 1;
"~*(?:\b)imadedinner\.net(?:\b)" 1;
"~*(?:\b)imagecoolpub\.com(?:\b)" 1;
"~*(?:\b)imagefinder\.site(?:\b)" 1;
"~*(?:\b)imagerydatabase\.com(?:\b)" 1;
"~*(?:\b)images\-free\.net(?:\b)" 1;
"~*(?:\b)images\-graphics\-pics\.com(?:\b)" 1;
"~*(?:\b)images\.gyffu\.com(?:\b)" 1;
"~*(?:\b)imagine\-ex\.co(?:\b)" 1;
"~*(?:\b)imagui\.eu(?:\b)" 1;
"~*(?:\b)imediadesk\.com(?:\b)" 1;
"~*(?:\b)imfamous\.info(?:\b)" 1;
"~*(?:\b)imgarcade\.com(?:\b)" 1;
"~*(?:\b)imgarit\.pw(?:\b)" 1;
"~*(?:\b)imgata\.com(?:\b)" 1;
"~*(?:\b)imguramx\.pw(?:\b)" 1;
"~*(?:\b)img\.wallpaperstock\.net(?:\b)" 1;
"~*(?:\b)imicrovision\.com(?:\b)" 1;
"~*(?:\b)i\-midias\.net\.br(?:\b)" 1;
"~*(?:\b)iminent\.com(?:\b)" 1;
"~*(?:\b)imitex\-plus\.ru(?:\b)" 1;
"~*(?:\b)imk\.com\.ua(?:\b)" 1;
"~*(?:\b)immobiliaremassaro\.com(?:\b)" 1;
"~*(?:\b)imperia31\.ru(?:\b)" 1;
"~*(?:\b)imperiafilm\.ru(?:\b)" 1;
"~*(?:\b)impisr\.edunsk\.ru(?:\b)" 1;
"~*(?:\b)impisr\.ru(?:\b)" 1;
"~*(?:\b)importchinacoach\-teach\.com(?:\b)" 1;
"~*(?:\b)import\-sales\.com(?:\b)" 1;
"~*(?:\b)impotentik\.com(?:\b)" 1;
"~*(?:\b)impresagaia\.it(?:\b)" 1;
"~*(?:\b)inbabes\.sexushost\.com(?:\b)" 1;
"~*(?:\b)inboundlinks\.win(?:\b)" 1;
"~*(?:\b)inboxdollars\.com(?:\b)" 1;
"~*(?:\b)incanto\.in\.ua(?:\b)" 1;
"~*(?:\b)incep\.imagine\-ex\.co(?:\b)" 1;
"~*(?:\b)incest\-ru\.com(?:\b)" 1;
"~*(?:\b)inclk\.com(?:\b)" 1;
"~*(?:\b)incolors\.club(?:\b)" 1;
"~*(?:\b)incomekey\.net(?:\b)" 1;
"~*(?:\b)increasewwwtraffic\.info(?:\b)" 1;
"~*(?:\b)indetiske\.ya\.ru(?:\b)" 1;
"~*(?:\b)indiakino\.net(?:\b)" 1;
"~*(?:\b)indianmedicaltourismshop\.com(?:\b)" 1;
"~*(?:\b)indiasourcemart\.in(?:\b)" 1;
"~*(?:\b)indo\-export\.ru(?:\b)" 1;
"~*(?:\b)inet\-traffic\.com(?:\b)" 1;
"~*(?:\b)infazavr\.ru(?:\b)" 1;
"~*(?:\b)infektsii\.com(?:\b)" 1;
"~*(?:\b)infobabki\.ru(?:\b)" 1;
"~*(?:\b)infodocsportal\.com(?:\b)" 1;
"~*(?:\b)infogame\.name(?:\b)" 1;
"~*(?:\b)infokonkurs\.ru(?:\b)" 1;
"~*(?:\b)informatiecentro\.be(?:\b)" 1;
"~*(?:\b)infospot\.pt(?:\b)" 1;
"~*(?:\b)infostatsvc\.com(?:\b)" 1;
"~*(?:\b)infoupdate\.org(?:\b)" 1;
"~*(?:\b)infowarcraft\.ru(?:\b)" 1;
"~*(?:\b)inmate\-locator\.us(?:\b)" 1;
"~*(?:\b)innodgfdriverhm\.aircus\.com(?:\b)" 1;
"~*(?:\b)innoslicon\.com(?:\b)" 1;
"~*(?:\b)inome\.com\.ua(?:\b)" 1;
"~*(?:\b)insider\.pro(?:\b)" 1;
"~*(?:\b)insomniagamingfestival\.com(?:\b)" 1;
"~*(?:\b)inspiring\-desperate\.tk(?:\b)" 1;
"~*(?:\b)insta\-add\.pro(?:\b)" 1;
"~*(?:\b)instabid\.tech(?:\b)" 1;
"~*(?:\b)instakink\.com(?:\b)" 1;
"~*(?:\b)instasexyblog\.com(?:\b)" 1;
"~*(?:\b)insurple\.com(?:\b)" 1;
"~*(?:\b)in\-tandem\.co(?:\b)" 1;
"~*(?:\b)integritylandscapeservices\.com(?:\b)" 1;
"~*(?:\b)intelhdgraphicsgtdrive6w\.metroblog\.com(?:\b)" 1;
"~*(?:\b)intellego\.info(?:\b)" 1;
"~*(?:\b)intellekt21\.ru(?:\b)" 1;
"~*(?:\b)intellektmedia\.at(?:\b)" 1;
"~*(?:\b)interesnie\-faktu\.ru(?:\b)" 1;
"~*(?:\b)interferencer\.ru(?:\b)" 1;
"~*(?:\b)interfucks\.net(?:\b)" 1;
"~*(?:\b)interior\-stickers\.ru(?:\b)" 1;
"~*(?:\b)intermesh\.net(?:\b)" 1;
"~*(?:\b)internet\-apteka\.ru(?:\b)" 1;
"~*(?:\b)internetartfair\.com(?:\b)" 1;
"~*(?:\b)internetproviderstucson\.com(?:\b)" 1;
"~*(?:\b)intervsem\.ru(?:\b)" 1;
"~*(?:\b)intimshop\-fantasy\.ru(?:\b)" 1;
"~*(?:\b)intim\-uslugi\.info(?:\b)" 1;
"~*(?:\b)int\.search\.mywebsearch\.com(?:\b)" 1;
"~*(?:\b)int\.search\.tb\.ask\.com(?:\b)" 1;
"~*(?:\b)investingclub\.ru(?:\b)" 1;
"~*(?:\b)investmac\.com(?:\b)" 1;
"~*(?:\b)invest\-pamm\.ru(?:\b)" 1;
"~*(?:\b)investpamm\.ru(?:\b)" 1;
"~*(?:\b)investsuccess\.org(?:\b)" 1;
"~*(?:\b)investyb\.com(?:\b)" 1;
"~*(?:\b)investzalog\.ru(?:\b)" 1;
"~*(?:\b)invitefashion\.com(?:\b)" 1;
"~*(?:\b)invivo\.hu(?:\b)" 1;
"~*(?:\b)inzn\.ru(?:\b)" 1;
"~*(?:\b)io9\.com(?:\b)" 1;
"~*(?:\b)iomoio\.net(?:\b)" 1;
"~*(?:\b)iopeninghours\.co\.uk(?:\b)" 1;
"~*(?:\b)ipchicken\.com(?:\b)" 1;
"~*(?:\b)ip\-guide\.com(?:\b)" 1;
"~*(?:\b)iphantom\.com(?:\b)" 1;
"~*(?:\b)iplogger\.org(?:\b)" 1;
"~*(?:\b)iplusbit\.blogspot\.co\.za(?:\b)" 1;
"~*(?:\b)ipornox\.xxx(?:\b)" 1;
"~*(?:\b)ipostroika\.ru(?:\b)" 1;
"~*(?:\b)iptool\.xyz(?:\b)" 1;
"~*(?:\b)iqbazar\.ru(?:\b)" 1;
"~*(?:\b)iqoption\-bin\.com(?:\b)" 1;
"~*(?:\b)iqoption\.com(?:\b)" 1;
"~*(?:\b)iqoption\.pro(?:\b)" 1;
"~*(?:\b)iqs\.biz\.ua(?:\b)" 1;
"~*(?:\b)iqupdatetmz\.win(?:\b)" 1;
"~*(?:\b)iradiology\.ru(?:\b)" 1;
"~*(?:\b)irkutsk\.online\-podarki\.com(?:\b)" 1;
"~*(?:\b)irkutsk\.zrus\.org(?:\b)" 1;
"~*(?:\b)iron\-age\.info(?:\b)" 1;
"~*(?:\b)irunfar\.com(?:\b)" 1;
"~*(?:\b)iscblog\.info(?:\b)" 1;
"~*(?:\b)i\-service\.kz(?:\b)" 1;
"~*(?:\b)isistaylorporn\.info(?:\b)" 1;
"~*(?:\b)isitpaleo\.info(?:\b)" 1;
"~*(?:\b)iskalko\.ru(?:\b)" 1;
"~*(?:\b)islamtoday\.co\.za(?:\b)" 1;
"~*(?:\b)islandminingsupply\.wordpress\.com(?:\b)" 1;
"~*(?:\b)isotoner\.com(?:\b)" 1;
"~*(?:\b)isoveti\.ru(?:\b)" 1;
"~*(?:\b)ispaniya\-costa\-blanca\.ru(?:\b)" 1;
"~*(?:\b)istanbulit\.com(?:\b)" 1;
"~*(?:\b)istizanidineacontrolledsubstance\.blogspot\.com(?:\b)" 1;
"~*(?:\b)istizanidineanarcoticdrug\.blogspot\.com(?:\b)" 1;
"~*(?:\b)istizanidineanopiate\.blogspot\.com(?:\b)" 1;
"~*(?:\b)istizanidinelikexanax\.blogspot\.com(?:\b)" 1;
"~*(?:\b)istmira\.ru(?:\b)" 1;
"~*(?:\b)istock\-mebel\.ru(?:\b)" 1;
"~*(?:\b)istripper\.com(?:\b)" 1;
"~*(?:\b)itag\.pw(?:\b)" 1;
"~*(?:\b)itbc\.kiev\.ua(?:\b)" 1;
"~*(?:\b)itch\.io(?:\b)" 1;
"~*(?:\b)itis4you\.com(?:\b)" 1;
"~*(?:\b)it\-max\.com\.ua(?:\b)" 1;
"~*(?:\b)itrevolution\.cf(?:\b)" 1;
"~*(?:\b)itronics\.ca(?:\b)" 1;
"~*(?:\b)itsdp3\.com(?:\b)" 1;
"~*(?:\b)itservicesthatworkforyou\.com(?:\b)" 1;
"~*(?:\b)iusstf\.org(?:\b)" 1;
"~*(?:\b)ivanovo\.zrus\.org(?:\b)" 1;
"~*(?:\b)ivanstroi\.ru(?:\b)" 1;
"~*(?:\b)ivearchenceinflu\.cf(?:\b)" 1;
"~*(?:\b)ivoiretechnocom\.ci(?:\b)" 1;
"~*(?:\b)iwantedmoney\.com(?:\b)" 1;
"~*(?:\b)iwantmyfreecash\.com(?:\b)" 1;
"~*(?:\b)iwanttodeliver\.com(?:\b)" 1;
"~*(?:\b)iweblist\.info(?:\b)" 1;
"~*(?:\b)ix20\.ru(?:\b)" 1;
"~*(?:\b)ixora\.pro(?:\b)" 1;
"~*(?:\b)iyasimasennka\.com(?:\b)" 1;
"~*(?:\b)izhevsk\.xrus\.org(?:\b)" 1;
"~*(?:\b)izhevsk\.zrus\.org(?:\b)" 1;
"~*(?:\b)izismile\.com(?:\b)" 1;
"~*(?:\b)izoll\.ru(?:\b)" 1;
"~*(?:\b)j33x\.com(?:\b)" 1;
"~*(?:\b)jabimgo\.pw(?:\b)" 1;
"~*(?:\b)jacago\.com(?:\b)" 1;
"~*(?:\b)jackpotchances\.com(?:\b)" 1;
"~*(?:\b)jackwolfskinoutlet\.online(?:\b)" 1;
"~*(?:\b)jagg\.info(?:\b)" 1;
"~*(?:\b)james13prix\.info(?:\b)" 1;
"~*(?:\b)jamiembrown\.com(?:\b)" 1;
"~*(?:\b)janavibekken\.no(?:\b)" 1;
"~*(?:\b)janerikholst\.se(?:\b)" 1;
"~*(?:\b)janettabridal\.com(?:\b)" 1;
"~*(?:\b)japan\-bearings\.ru(?:\b)" 1;
"~*(?:\b)japfm\.com(?:\b)" 1;
"~*(?:\b)jasonpartington\.com(?:\b)" 1;
"~*(?:\b)javatex\.co\.id(?:\b)" 1;
"~*(?:\b)javcoast\.com(?:\b)" 1;
"~*(?:\b)jav\-fetish\.com(?:\b)" 1;
"~*(?:\b)jav\-fetish\.site(?:\b)" 1;
"~*(?:\b)javidol\.site(?:\b)" 1;
"~*(?:\b)javitas\.info(?:\b)" 1;
"~*(?:\b)javlibrary\.cc(?:\b)" 1;
"~*(?:\b)javrip\.net(?:\b)" 1;
"~*(?:\b)javspace\.net(?:\b)" 1;
"~*(?:\b)javstock\.com(?:\b)" 1;
"~*(?:\b)jav\-way\.site(?:\b)" 1;
"~*(?:\b)javxxx18\.com(?:\b)" 1;
"~*(?:\b)jaxcube\.info(?:\b)" 1;
"~*(?:\b)jbl\-charge\.info(?:\b)" 1;
"~*(?:\b)je7\.us(?:\b)" 1;
"~*(?:\b)jennyfire\.ru(?:\b)" 1;
"~*(?:\b)jeremyeaton\.co(?:\b)" 1;
"~*(?:\b)jerseychinabizwholesale\.com(?:\b)" 1;
"~*(?:\b)jerseychinabizwholesale\.us(?:\b)" 1;
"~*(?:\b)jerseysbizwholesalecheap\.com(?:\b)" 1;
"~*(?:\b)jerseyschinabizwholesale\.us(?:\b)" 1;
"~*(?:\b)jerseyssportsshop\.com(?:\b)" 1;
"~*(?:\b)jerseyswholesalechinalimited\.com(?:\b)" 1;
"~*(?:\b)jerseywholesalebizchina\.com(?:\b)" 1;
"~*(?:\b)jerseywholesalechinabiz\.com(?:\b)" 1;
"~*(?:\b)jerseywholesaleelitestore\.com(?:\b)" 1;
"~*(?:\b)jestr\.org(?:\b)" 1;
"~*(?:\b)jetsli\.de(?:\b)" 1;
"~*(?:\b)jewelryandfiligree\.com(?:\b)" 1;
"~*(?:\b)jikoman\.info(?:\b)" 1;
"~*(?:\b)jillepille\.com(?:\b)" 1;
"~*(?:\b)jimmychoosale\.online(?:\b)" 1;
"~*(?:\b)jjbabskoe\.ru(?:\b)" 1;
"~*(?:\b)jmat\.cn(?:\b)" 1;
"~*(?:\b)job\.icivil\.ir(?:\b)" 1;
"~*(?:\b)jobmarket\.com\.ua(?:\b)" 1;
"~*(?:\b)joessmogtestonly\.com(?:\b)" 1;
"~*(?:\b)johannesburgsingles\.co\.za(?:\b)" 1;
"~*(?:\b)johnrobertsoninc\.com(?:\b)" 1;
"~*(?:\b)joingames\.org(?:\b)" 1;
"~*(?:\b)jolic2\.com(?:\b)" 1;
"~*(?:\b)jongose\.ninja(?:\b)" 1;
"~*(?:\b)jose\.mulinohouse\.co(?:\b)" 1;
"~*(?:\b)journalhome\.com(?:\b)" 1;
"~*(?:\b)journeydownthescale\.info(?:\b)" 1;
"~*(?:\b)jovencitas\.gratis(?:\b)" 1;
"~*(?:\b)jpcycles\.com(?:\b)" 1;
"~*(?:\b)jrcigars\.com(?:\b)" 1;
"~*(?:\b)jrpmakati\.com(?:\b)" 1;
"~*(?:\b)j\-times\.ru(?:\b)" 1;
"~*(?:\b)juliadiets\.com(?:\b)" 1;
"~*(?:\b)juliaworld\.net(?:\b)" 1;
"~*(?:\b)jumptap\.com(?:\b)" 1;
"~*(?:\b)junglenet\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)jurajskie\.info(?:\b)" 1;
"~*(?:\b)jus0wil\.pp\.ua(?:\b)" 1;
"~*(?:\b)justbcause\.com(?:\b)" 1;
"~*(?:\b)justdating\.online(?:\b)" 1;
"~*(?:\b)justkillingti\.me(?:\b)" 1;
"~*(?:\b)justprofit\.xyz(?:\b)" 1;
"~*(?:\b)justucalling32211123456789\.tk(?:\b)" 1;
"~*(?:\b)jwss\.cc(?:\b)" 1;
"~*(?:\b)jyvopys\.com(?:\b)" 1;
"~*(?:\b)kaac\.ru(?:\b)" 1;
"~*(?:\b)kabbalah\-red\-bracelets\.com(?:\b)" 1;
"~*(?:\b)kadashihotel\.com(?:\b)" 1;
"~*(?:\b)kaidalibor\.de(?:\b)" 1;
"~*(?:\b)kakablog\.net(?:\b)" 1;
"~*(?:\b)kakadu\-interior\.com\.ua(?:\b)" 1;
"~*(?:\b)kalandranis\.gr(?:\b)" 1;
"~*(?:\b)kalb\.ru(?:\b)" 1;
"~*(?:\b)kaliningrad\.zrus\.org(?:\b)" 1;
"~*(?:\b)kamagragelusa\.net(?:\b)" 1;
"~*(?:\b)kamalsinha\.com(?:\b)" 1;
"~*(?:\b)kambasoft\.com(?:\b)" 1;
"~*(?:\b)kam\-dom\.ru(?:\b)" 1;
"~*(?:\b)kamen\-e\.ru(?:\b)" 1;
"~*(?:\b)kamorel\.com(?:\b)" 1;
"~*(?:\b)kandidos\.com(?:\b)" 1;
"~*(?:\b)kanimage\.com(?:\b)" 1;
"~*(?:\b)karachev\-city\.ru(?:\b)" 1;
"~*(?:\b)karadene\.com(?:\b)" 1;
"~*(?:\b)karaganda\.xkaz\.org(?:\b)" 1;
"~*(?:\b)kareliatobacco\.ru(?:\b)" 1;
"~*(?:\b)karpun\-iris\.ru(?:\b)" 1;
"~*(?:\b)karting196\.ru(?:\b)" 1;
"~*(?:\b)kartiniresto\.com(?:\b)" 1;
"~*(?:\b)karusel\-market\.ru(?:\b)" 1;
"~*(?:\b)kashubadesign\.ru(?:\b)" 1;
"~*(?:\b)kasino\-money\.pw(?:\b)" 1;
"~*(?:\b)katadhin\.co(?:\b)" 1;
"~*(?:\b)katjimej\.blog\.fc2\.com(?:\b)" 1;
"~*(?:\b)katushka\.net(?:\b)" 1;
"~*(?:\b)kazan\.xrus\.org(?:\b)" 1;
"~*(?:\b)kazan\.zrus\.org(?:\b)" 1;
"~*(?:\b)kazinogames\.lv(?:\b)" 1;
"~*(?:\b)kazka\.ru(?:\b)" 1;
"~*(?:\b)kaz\.kz(?:\b)" 1;
"~*(?:\b)kazrent\.com(?:\b)" 1;
"~*(?:\b)kchaxton\.com(?:\b)" 1;
"~*(?:\b)keenoutlet\.online(?:\b)" 1;
"~*(?:\b)keki\.info(?:\b)" 1;
"~*(?:\b)kemerovo\.zrus\.org(?:\b)" 1;
"~*(?:\b)kenaba\.su(?:\b)" 1;
"~*(?:\b)kerch\.site(?:\b)" 1;
"~*(?:\b)kerei\.ru(?:\b)" 1;
"~*(?:\b)kerwinandcariza\.com(?:\b)" 1;
"~*(?:\b)ketoanhanoi\.info(?:\b)" 1;
"~*(?:\b)ketrzyn\.pl(?:\b)" 1;
"~*(?:\b)kevblog\.top(?:\b)" 1;
"~*(?:\b)keyhantercume\.com(?:\b)" 1;
"~*(?:\b)keywesthideaways\.co(?:\b)" 1;
"~*(?:\b)keywordblocks\.com(?:\b)" 1;
"~*(?:\b)keywordglobal\.co\.za(?:\b)" 1;
"~*(?:\b)keywordhouse\.com(?:\b)" 1;
"~*(?:\b)keywordhut\.com(?:\b)" 1;
"~*(?:\b)keywordsdoctor\.com(?:\b)" 1;
"~*(?:\b)keywordsking\.com(?:\b)" 1;
"~*(?:\b)keywords\-monitoring\-success\.com(?:\b)" 1;
"~*(?:\b)keywords\-monitoring\-your\-success\.com(?:\b)" 1;
"~*(?:\b)keyword\-suggestions\.com(?:\b)" 1;
"~*(?:\b)keywordsuggest\.org(?:\b)" 1;
"~*(?:\b)keywordsuggests\.com(?:\b)" 1;
"~*(?:\b)keywordteam\.net(?:\b)" 1;
"~*(?:\b)kfon\.eu(?:\b)" 1;
"~*(?:\b)khafre\.us(?:\b)" 1;
"~*(?:\b)kichenaid\.ru(?:\b)" 1;
"~*(?:\b)kicknights\.gq(?:\b)" 1;
"~*(?:\b)kidd\.reunionwatch\.com(?:\b)" 1;
"~*(?:\b)kidskunst\.info(?:\b)" 1;
"~*(?:\b)kihi\.gdn(?:\b)" 1;
"~*(?:\b)kiinomaniak\.pl(?:\b)" 1;
"~*(?:\b)kimcurlrvsms\.com(?:\b)" 1;
"~*(?:\b)kinky\-fetishes\.com(?:\b)" 1;
"~*(?:\b)kino2018\.cc(?:\b)" 1;
"~*(?:\b)kino2018\.club(?:\b)" 1;
"~*(?:\b)kinobaks\.com(?:\b)" 1;
"~*(?:\b)kinobest\.pl(?:\b)" 1;
"~*(?:\b)kinocccp\.net(?:\b)" 1;
"~*(?:\b)kinoduh\.ru(?:\b)" 1;
"~*(?:\b)kino\-ecran\.ru(?:\b)" 1;
"~*(?:\b)kinofak\.net(?:\b)" 1;
"~*(?:\b)kino\-filmi\.com(?:\b)" 1;
"~*(?:\b)kinoflux\.net(?:\b)" 1;
"~*(?:\b)kino\-fun\.ru(?:\b)" 1;
"~*(?:\b)kinogolos\.ru(?:\b)" 1;
"~*(?:\b)kinogonew\.ru(?:\b)" 1;
"~*(?:\b)kinohall\.ru(?:\b)" 1;
"~*(?:\b)kinohit1\.ru(?:\b)" 1;
"~*(?:\b)kino\-key\.info(?:\b)" 1;
"~*(?:\b)kinomaniatv\.pl(?:\b)" 1;
"~*(?:\b)kinoplen\.ru(?:\b)" 1;
"~*(?:\b)kinopolet\.net(?:\b)" 1;
"~*(?:\b)kino\-rating\.ru(?:\b)" 1;
"~*(?:\b)kinosed\.net(?:\b)" 1;
"~*(?:\b)kinostorm\.net(?:\b)" 1;
"~*(?:\b)kinotorka\.ru(?:\b)" 1;
"~*(?:\b)kinozapas\.com(?:\b)" 1;
"~*(?:\b)kiprinform\.com(?:\b)" 1;
"~*(?:\b)kirov\.zrus\.org(?:\b)" 1;
"~*(?:\b)kiskinhouse\.com(?:\b)" 1;
"~*(?:\b)kit\-opt\.ru(?:\b)" 1;
"~*(?:\b)kiwe\-analytics\.com(?:\b)" 1;
"~*(?:\b)kiwi237au\.tk(?:\b)" 1;
"~*(?:\b)kladrus\.ru(?:\b)" 1;
"~*(?:\b)kleine\-titten\.biz(?:\b)" 1;
"~*(?:\b)klejonka\.info(?:\b)" 1;
"~*(?:\b)kletkimehan\.ru(?:\b)" 1;
"~*(?:\b)klikbonus\.com(?:\b)" 1;
"~*(?:\b)kliksaya\.com(?:\b)" 1;
"~*(?:\b)klin3952\.ru(?:\b)" 1;
"~*(?:\b)klitimg\.pw(?:\b)" 1;
"~*(?:\b)klosetkitten\.com(?:\b)" 1;
"~*(?:\b)klumba55\.ru(?:\b)" 1;
"~*(?:\b)kmd\-pto\.ru(?:\b)" 1;
"~*(?:\b)kmgamex\.cf(?:\b)" 1;
"~*(?:\b)kndxbkdx\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)knigonosha\.net(?:\b)" 1;
"~*(?:\b)knogg\.net(?:\b)" 1;
"~*(?:\b)knowsitall\.info(?:\b)" 1;
"~*(?:\b)knowyournextmove\.com(?:\b)" 1;
"~*(?:\b)kochanelli\.com(?:\b)" 1;
"~*(?:\b)kol\-energo\.ru(?:\b)" 1;
"~*(?:\b)koleso24\.com\.ua(?:\b)" 1;
"~*(?:\b)kollekcioner\.ru(?:\b)" 1;
"~*(?:\b)kollesa\.ru(?:\b)" 1;
"~*(?:\b)kolotiloff\.ru(?:\b)" 1;
"~*(?:\b)komp\-pomosch\.ru(?:\b)" 1;
"~*(?:\b)komputernaya\-pomosh\-moscow\.ru(?:\b)" 1;
"~*(?:\b)komputers\-best\.ru(?:\b)" 1;
"~*(?:\b)kongoultry\.net(?:\b)" 1;
"~*(?:\b)kongruan\.com(?:\b)" 1;
"~*(?:\b)konica\.kz(?:\b)" 1;
"~*(?:\b)konkursov\.net(?:\b)" 1;
"~*(?:\b)konkursowo\-24\.pl(?:\b)" 1;
"~*(?:\b)konoplisemena\.com(?:\b)" 1;
"~*(?:\b)konpax\.com(?:\b)" 1;
"~*(?:\b)konteiner24\.com(?:\b)" 1;
"~*(?:\b)konturkrasoty\.ru(?:\b)" 1;
"~*(?:\b)koopilka\.com(?:\b)" 1;
"~*(?:\b)kopihijau\.info(?:\b)" 1;
"~*(?:\b)koptims\.tiu\.ru(?:\b)" 1;
"~*(?:\b)koral\.se(?:\b)" 1;
"~*(?:\b)koronirealestate\.gr(?:\b)" 1;
"~*(?:\b)kosmetyki\.tm\.pl(?:\b)" 1;
"~*(?:\b)kosova\.de(?:\b)" 1;
"~*(?:\b)kostenloser\-sex\.com(?:\b)" 1;
"~*(?:\b)kostenlos\-sexvideos\.com(?:\b)" 1;
"~*(?:\b)kosynka\-games\.ru(?:\b)" 1;
"~*(?:\b)kotaku\.com(?:\b)" 1;
"~*(?:\b)kountrylife\.com(?:\b)" 1;
"~*(?:\b)koversite\.info(?:\b)" 1;
"~*(?:\b)kovesszucs\.atw\.hu(?:\b)" 1;
"~*(?:\b)kovrenok\.ru(?:\b)" 1;
"~*(?:\b)kozhniebolezni\.com(?:\b)" 1;
"~*(?:\b)krafte\.ru(?:\b)" 1;
"~*(?:\b)kraljeva\-sutjeska\.com(?:\b)" 1;
"~*(?:\b)krasivoe\-hd\.com(?:\b)" 1;
"~*(?:\b)krasivoe\-hd\.net(?:\b)" 1;
"~*(?:\b)krasivye\-devushki\.net(?:\b)" 1;
"~*(?:\b)krasnodar\-avtolombards\.ru(?:\b)" 1;
"~*(?:\b)krasnodar\.ru(?:\b)" 1;
"~*(?:\b)krasnodar\.xrus\.org(?:\b)" 1;
"~*(?:\b)krasnodar\.zrus\.org(?:\b)" 1;
"~*(?:\b)krassh\.ru(?:\b)" 1;
"~*(?:\b)krasula\.pp\.ua(?:\b)" 1;
"~*(?:\b)kreativperlen\.ch(?:\b)" 1;
"~*(?:\b)kredit\-blog\.ru(?:\b)" 1;
"~*(?:\b)kredit\-pod\-zalog\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)kretpicf\.pw(?:\b)" 1;
"~*(?:\b)kriokomora\.info(?:\b)" 1;
"~*(?:\b)krynica\.info(?:\b)" 1;
"~*(?:\b)ks1234\.com(?:\b)" 1;
"~*(?:\b)ktotut\.net(?:\b)" 1;
"~*(?:\b)ku6\.com(?:\b)" 1;
"~*(?:\b)kumuk\.info(?:\b)" 1;
"~*(?:\b)kung\-fu\-ru\.com(?:\b)" 1;
"~*(?:\b)kunstaktien\.info(?:\b)" 1;
"~*(?:\b)kupiproday\.com\.ua(?:\b)" 1;
"~*(?:\b)kupit\-adenu\.ru(?:\b)" 1;
"~*(?:\b)kurbappeal\.info(?:\b)" 1;
"~*(?:\b)kursy\-ege\.ru(?:\b)" 1;
"~*(?:\b)kurwa\.win(?:\b)" 1;
"~*(?:\b)kustanay\.kz(?:\b)" 1;
"~*(?:\b)kutikomi\.net(?:\b)" 1;
"~*(?:\b)kuzinsp\.ru(?:\b)" 1;
"~*(?:\b)kvartira\-sutochno\.com(?:\b)" 1;
"~*(?:\b)kvartir\-remont\.biz(?:\b)" 1;
"~*(?:\b)kvartiry\-remont\.ucoz\.ru(?:\b)" 1;
"~*(?:\b)kw21\.org(?:\b)" 1;
"~*(?:\b)kwzf\.net(?:\b)" 1;
"~*(?:\b)laapp\.com(?:\b)" 1;
"~*(?:\b)labafydjxa\.su(?:\b)" 1;
"~*(?:\b)labelwater\.se(?:\b)" 1;
"~*(?:\b)labplus\.ru(?:\b)" 1;
"~*(?:\b)labvis\.host\.sk(?:\b)" 1;
"~*(?:\b)lacapilla\.info(?:\b)" 1;
"~*(?:\b)lacasamorett\.com(?:\b)" 1;
"~*(?:\b)lacave\.ntic\.fr(?:\b)" 1;
"~*(?:\b)lacloop\.info(?:\b)" 1;
"~*(?:\b)ladov\.ru(?:\b)" 1;
"~*(?:\b)laexotic\.com(?:\b)" 1;
"~*(?:\b)la\-fa\.ru(?:\b)" 1;
"~*(?:\b)lafourmiliaire\.com(?:\b)" 1;
"~*(?:\b)lafriore\.ru(?:\b)" 1;
"~*(?:\b)lakomka\.com\.ua(?:\b)" 1;
"~*(?:\b)lalalove\.ru(?:\b)" 1;
"~*(?:\b)lampokrat\.ws(?:\b)" 1;
"~*(?:\b)lanadelreyfans\.us(?:\b)" 1;
"~*(?:\b)lanasshop\.ru(?:\b)" 1;
"~*(?:\b)lancheck\.net(?:\b)" 1;
"~*(?:\b)landinez\.co(?:\b)" 1;
"~*(?:\b)landmania\.ru(?:\b)" 1;
"~*(?:\b)landoftracking\.com(?:\b)" 1;
"~*(?:\b)landreferat\.ru(?:\b)" 1;
"~*(?:\b)landscaping\.center(?:\b)" 1;
"~*(?:\b)languagecode\.com(?:\b)" 1;
"~*(?:\b)lankarns\.com(?:\b)" 1;
"~*(?:\b)laparfumotec\.com(?:\b)" 1;
"~*(?:\b)lapitec\.eu(?:\b)" 1;
"~*(?:\b)laptop\-4\-less\.com(?:\b)" 1;
"~*(?:\b)laptoper\.net(?:\b)" 1;
"~*(?:\b)larchik\.net(?:\b)" 1;
"~*(?:\b)larger\.io(?:\b)" 1;
"~*(?:\b)larose\.jb2c\.me(?:\b)" 1;
"~*(?:\b)larutti\.ru(?:\b)" 1;
"~*(?:\b)laserpen\.club(?:\b)" 1;
"~*(?:\b)lashstudia\.ru(?:\b)" 1;
"~*(?:\b)lasvegaslockandsafe\.com(?:\b)" 1;
"~*(?:\b)laudit\.ru(?:\b)" 1;
"~*(?:\b)laulini\.soclog\.se(?:\b)" 1;
"~*(?:\b)law\-check\-eight\.xyz(?:\b)" 1;
"~*(?:\b)law\-check\-nine\.xyz(?:\b)" 1;
"~*(?:\b)law\-check\-seven\.xyz(?:\b)" 1;
"~*(?:\b)law\-check\-two\.xyz(?:\b)" 1;
"~*(?:\b)lawyers\.cafe(?:\b)" 1;
"~*(?:\b)lawyersinfo\.org(?:\b)" 1;
"~*(?:\b)laxdrills\.com(?:\b)" 1;
"~*(?:\b)laxob\.com(?:\b)" 1;
"~*(?:\b)layola\.biz\.tc(?:\b)" 1;
"~*(?:\b)lazymanyoga\.com(?:\b)" 1;
"~*(?:\b)lazy\-z\.com(?:\b)" 1;
"~*(?:\b)ldrtrack\.com(?:\b)" 1;
"~*(?:\b)leadn\.pl(?:\b)" 1;
"~*(?:\b)leadwayau\.com(?:\b)" 1;
"~*(?:\b)leboard\.ru(?:\b)" 1;
"~*(?:\b)lecbter\-relationships\.ga(?:\b)" 1;
"~*(?:\b)lechenie\-gemorroya\.com(?:\b)" 1;
"~*(?:\b)lechtaczka\.net(?:\b)" 1;
"~*(?:\b)le\-clos\-des\-alouettes\.com(?:\b)" 1;
"~*(?:\b)ledis\.top(?:\b)" 1;
"~*(?:\b)ledpolice\.ru(?:\b)" 1;
"~*(?:\b)leftofcentrist\.com(?:\b)" 1;
"~*(?:\b)legalrc\.biz(?:\b)" 1;
"~*(?:\b)legionalpha\.com(?:\b)" 1;
"~*(?:\b)lego4x4\.ru(?:\b)" 1;
"~*(?:\b)lennatin\.info(?:\b)" 1;
"~*(?:\b)lenvred\.org(?:\b)" 1;
"~*(?:\b)lernur\.net(?:\b)" 1;
"~*(?:\b)lerporn\.info(?:\b)" 1;
"~*(?:\b)lesbian\.xyz(?:\b)" 1;
"~*(?:\b)lescinq\.com(?:\b)" 1;
"~*(?:\b)letmacworkfaster\.site(?:\b)" 1;
"~*(?:\b)letmacworkfaster\.world(?:\b)" 1;
"~*(?:\b)letmacwork\.world(?:\b)" 1;
"~*(?:\b)letolove\.ru(?:\b)" 1;
"~*(?:\b)letsart\.ru(?:\b)" 1;
"~*(?:\b)letslowbefast\.site(?:\b)" 1;
"~*(?:\b)letslowbefast\.today(?:\b)" 1;
"~*(?:\b)letsrepair\.in(?:\b)" 1;
"~*(?:\b)letto\.by(?:\b)" 1;
"~*(?:\b)levaquin750mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)lexaprogeneric\.link(?:\b)" 1;
"~*(?:\b)lexixxx\.com(?:\b)" 1;
"~*(?:\b)lezbiyanki\.net(?:\b)" 1;
"~*(?:\b)lflash\.ru(?:\b)" 1;
"~*(?:\b)libertybilisim\.com(?:\b)" 1;
"~*(?:\b)lida\-ru\.com(?:\b)" 1;
"~*(?:\b)lider\-zhaluzi\.kiev\.ua(?:\b)" 1;
"~*(?:\b)li\-er\.ru(?:\b)" 1;
"~*(?:\b)lietaer\.com(?:\b)" 1;
"~*(?:\b)life\.biz\.ua(?:\b)" 1;
"~*(?:\b)lifebyleese\.com(?:\b)" 1;
"~*(?:\b)lifehacĸer\.com(?:\b)" 1;
"~*(?:\b)life\-instyle\.com(?:\b)" 1;
"~*(?:\b)lifeinsurancekb\.com(?:\b)" 1;
"~*(?:\b)liffa\.ru(?:\b)" 1;
"~*(?:\b)light\.ifmo\.ru(?:\b)" 1;
"~*(?:\b)lightinghomes\.net(?:\b)" 1;
"~*(?:\b)lignofix\.ua(?:\b)" 1;
"~*(?:\b)likesdesign\.com(?:\b)" 1;
"~*(?:\b)likesuccess\.com(?:\b)" 1;
"~*(?:\b)likrot\.com(?:\b)" 1;
"~*(?:\b)liky\.co\.ua(?:\b)" 1;
"~*(?:\b)limads\.men(?:\b)" 1;
"~*(?:\b)limtu\.ifmo\.ru(?:\b)" 1;
"~*(?:\b)lincolntheatre\.com(?:\b)" 1;
"~*(?:\b)linerdrilling\.com(?:\b)" 1;
"~*(?:\b)lineshops\.biz(?:\b)" 1;
"~*(?:\b)link\.ac(?:\b)" 1;
"~*(?:\b)linkarena\.com(?:\b)" 1;
"~*(?:\b)linkbolic\.com(?:\b)" 1;
"~*(?:\b)linkbuddies\.com(?:\b)" 1;
"~*(?:\b)linkbux\.ru(?:\b)" 1;
"~*(?:\b)linkdebrideur\.xyz(?:\b)" 1;
"~*(?:\b)linkpulse\.com(?:\b)" 1;
"~*(?:\b)linkredirect\.biz(?:\b)" 1;
"~*(?:\b)linkrr\.com(?:\b)" 1;
"~*(?:\b)linksharingt\.com(?:\b)" 1;
"~*(?:\b)linkwithin\.com(?:\b)" 1;
"~*(?:\b)lion\.bolegapakistan\.com(?:\b)" 1;
"~*(?:\b)lion\.conboy\.us(?:\b)" 1;
"~*(?:\b)lion\.misba\.us(?:\b)" 1;
"~*(?:\b)lion\.playtap\.us(?:\b)" 1;
"~*(?:\b)lion\.snapmap\.us(?:\b)" 1;
"~*(?:\b)liquimondo\.com(?:\b)" 1;
"~*(?:\b)liran\-locks\.com(?:\b)" 1;
"~*(?:\b)lirunet\.ru(?:\b)" 1;
"~*(?:\b)lisque\.batcave\.net(?:\b)" 1;
"~*(?:\b)littleberry\.ru(?:\b)" 1;
"~*(?:\b)littlecity\.ch(?:\b)" 1;
"~*(?:\b)littlesexdolls\.com(?:\b)" 1;
"~*(?:\b)littlesunraiser\.com(?:\b)" 1;
"~*(?:\b)liumimgx\.pw(?:\b)" 1;
"~*(?:\b)liupis\.com(?:\b)" 1;
"~*(?:\b)live\-cam6\.info(?:\b)" 1;
"~*(?:\b)livefixer\.com(?:\b)" 1;
"~*(?:\b)liveinternet\.ro(?:\b)" 1;
"~*(?:\b)livejasmin\.com(?:\b)" 1;
"~*(?:\b)liver\-chintai\.org(?:\b)" 1;
"~*(?:\b)liverpool\.gsofootball\.com(?:\b)" 1;
"~*(?:\b)live\-sexcam\.tk(?:\b)" 1;
"~*(?:\b)live\-sexchat\.ru(?:\b)" 1;
"~*(?:\b)liveshoppersmac\.com(?:\b)" 1;
"~*(?:\b)livetsomudvekslingstudent\.bloggersdelight\.dk(?:\b)" 1;
"~*(?:\b)liveu\.infoteka\.hu(?:\b)" 1;
"~*(?:\b)livingcanarias\.com(?:\b)" 1;
"~*(?:\b)livingroomdecor\.info(?:\b)" 1;
"~*(?:\b)lizace\.com(?:\b)" 1;
"~*(?:\b)ljusihus\.se(?:\b)" 1;
"~*(?:\b)lkbennettoutlet\.online(?:\b)" 1;
"~*(?:\b)lkbennettstore\.online(?:\b)" 1;
"~*(?:\b)llastbuy\.ru(?:\b)" 1;
"~*(?:\b)lmrauction\.com(?:\b)" 1;
"~*(?:\b)loadingpages\.me(?:\b)" 1;
"~*(?:\b)loadopia\.com(?:\b)" 1;
"~*(?:\b)lob\.com\.ru(?:\b)" 1;
"~*(?:\b)localflirtbuddies\.com(?:\b)" 1;
"~*(?:\b)localmatchbook\.com(?:\b)" 1;
"~*(?:\b)locatellicorretor\.com\.br(?:\b)" 1;
"~*(?:\b)locationdesaison\.com(?:\b)" 1;
"~*(?:\b)locimge\.pw(?:\b)" 1;
"~*(?:\b)lockerz\.com(?:\b)" 1;
"~*(?:\b)locksmith\.jp(?:\b)" 1;
"~*(?:\b)locustdesign\.co(?:\b)" 1;
"~*(?:\b)lodki\-pvh\.dp\.ua(?:\b)" 1;
"~*(?:\b)loftdigital\.eu(?:\b)" 1;
"~*(?:\b)loginduepunti\.it(?:\b)" 1;
"~*(?:\b)lollypopgaming\.com(?:\b)" 1;
"~*(?:\b)lolnex\.us(?:\b)" 1;
"~*(?:\b)lol\-smurfs\.com(?:\b)" 1;
"~*(?:\b)lombardfinder\.ru(?:\b)" 1;
"~*(?:\b)lomb\.co(?:\b)" 1;
"~*(?:\b)lombia\.co(?:\b)" 1;
"~*(?:\b)lombia\.com(?:\b)" 1;
"~*(?:\b)lomza\.info(?:\b)" 1;
"~*(?:\b)lonely\-mature\.com(?:\b)" 1;
"~*(?:\b)lonerangergames\.com(?:\b)" 1;
"~*(?:\b)longadventure\.com(?:\b)" 1;
"~*(?:\b)long\-beach\-air\-conditioning\.com(?:\b)" 1;
"~*(?:\b)longgreen\.info(?:\b)" 1;
"~*(?:\b)longlifelomilomi\.info(?:\b)" 1;
"~*(?:\b)lookingglassemb\.com(?:\b)" 1;
"~*(?:\b)losangeles\-ads\.com(?:\b)" 1;
"~*(?:\b)lost\-alpha\.ru(?:\b)" 1;
"~*(?:\b)lostaruban\.com(?:\b)" 1;
"~*(?:\b)lostfilm\-online\.ru(?:\b)" 1;
"~*(?:\b)lotto6888\.com(?:\b)" 1;
"~*(?:\b)lottospring\.com(?:\b)" 1;
"~*(?:\b)louboutinbooties\.xyz(?:\b)" 1;
"~*(?:\b)louboutinreplica\.pw(?:\b)" 1;
"~*(?:\b)louboutinreplica\.xyz(?:\b)" 1;
"~*(?:\b)louboutinshoes\.xyz(?:\b)" 1;
"~*(?:\b)louisvuittonoutletstore\.net(?:\b)" 1;
"~*(?:\b)lovasszovetseg\.hu(?:\b)" 1;
"~*(?:\b)love\-baby\.cz(?:\b)" 1;
"~*(?:\b)lovelycraftyhome\.com(?:\b)" 1;
"~*(?:\b)lovi\-moment\.com\.ua(?:\b)" 1;
"~*(?:\b)lowephotos\.info(?:\b)" 1;
"~*(?:\b)low\-format\.ru(?:\b)" 1;
"~*(?:\b)lsex\.xyz(?:\b)" 1;
"~*(?:\b)lsp\-awak\-perikanan\.com(?:\b)" 1;
"~*(?:\b)ltvperf\.com(?:\b)" 1;
"~*(?:\b)lubetube\.com(?:\b)" 1;
"~*(?:\b)luciddiagnostics\.in(?:\b)" 1;
"~*(?:\b)luckyday\.world(?:\b)" 1;
"~*(?:\b)luckyshop\.net\.ua(?:\b)" 1;
"~*(?:\b)lulea\-auktionsverk\.se(?:\b)" 1;
"~*(?:\b)lumb\.co(?:\b)" 1;
"~*(?:\b)lunamedia\.co(?:\b)" 1;
"~*(?:\b)lunchrock\.co(?:\b)" 1;
"~*(?:\b)lutherstable\.org(?:\b)" 1;
"~*(?:\b)luxmagazine\.cf(?:\b)" 1;
"~*(?:\b)luxup\.ru(?:\b)" 1;
"~*(?:\b)lyngdalhudterapi\.no(?:\b)" 1;
"~*(?:\b)lyrics\.home\-task\.com(?:\b)" 1;
"~*(?:\b)lyrster\.com(?:\b)" 1;
"~*(?:\b)m0r0zk0\-krava\.ru(?:\b)" 1;
"~*(?:\b)m1media\.net(?:\b)" 1;
"~*(?:\b)m292\.info(?:\b)" 1;
"~*(?:\b)m3gadownload\.pl(?:\b)" 1;
"~*(?:\b)m4ever\.net(?:\b)" 1;
"~*(?:\b)m5home\.ru(?:\b)" 1;
"~*(?:\b)mabdoola\.blogspot\.com(?:\b)" 1;
"~*(?:\b)macdamaged\.space(?:\b)" 1;
"~*(?:\b)macdamaged\.tech(?:\b)" 1;
"~*(?:\b)macfix\.life(?:\b)" 1;
"~*(?:\b)machicon\-akihabara\.info(?:\b)" 1;
"~*(?:\b)machicon\-ueno\.info(?:\b)" 1;
"~*(?:\b)mackeeper\-center\.club(?:\b)" 1;
"~*(?:\b)mackeeper\-land\-672695126\.us\-east\-1\.elb\.amazonaws\.com(?:\b)" 1;
"~*(?:\b)macnewtech\.com(?:\b)" 1;
"~*(?:\b)macotool\.com(?:\b)" 1;
"~*(?:\b)macresource\.co\.uk(?:\b)" 1;
"~*(?:\b)macrotek\.ru(?:\b)" 1;
"~*(?:\b)mac\-shield\.com(?:\b)" 1;
"~*(?:\b)mactechinfo\.info(?:\b)" 1;
"~*(?:\b)madot\.onlinewebshop\.net(?:\b)" 1;
"~*(?:\b)mafa\-free\.com(?:\b)" 1;
"~*(?:\b)mafcards\.ru(?:\b)" 1;
"~*(?:\b)magazin\-pics\.ru(?:\b)" 1;
"~*(?:\b)magazintiande\.ru(?:\b)" 1;
"~*(?:\b)magda\-gadalka\.ru(?:\b)" 1;
"~*(?:\b)magento\-crew\.net(?:\b)" 1;
"~*(?:\b)magicalfind\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)magicdiet\.gq(?:\b)" 1;
"~*(?:\b)magicplayer\-s\.acestream\.net(?:\b)" 1;
"~*(?:\b)maglid\.ru(?:\b)" 1;
"~*(?:\b)magnetic\-bracelets\.ru(?:\b)" 1;
"~*(?:\b)magnetpress\.sk(?:\b)" 1;
"~*(?:\b)mahnwachen\-helfen\.info(?:\b)" 1;
"~*(?:\b)mail\.allnews24\.in(?:\b)" 1;
"~*(?:\b)mailemedicinals\.com(?:\b)" 1;
"~*(?:\b)mainhp\.net(?:\b)" 1;
"~*(?:\b)mainlinehobby\.net(?:\b)" 1;
"~*(?:\b)maju\.bluesalt\.co(?:\b)" 1;
"~*(?:\b)makedo\.ru(?:\b)" 1;
"~*(?:\b)make\-money\-online\.com(?:\b)" 1;
"~*(?:\b)makemoneyonline\.com(?:\b)" 1;
"~*(?:\b)makis\.nu(?:\b)" 1;
"~*(?:\b)maladot\.com(?:\b)" 1;
"~*(?:\b)malls\.com(?:\b)" 1;
"~*(?:\b)mall\.uk(?:\b)" 1;
"~*(?:\b)malwareremovalcenter\.com(?:\b)" 1;
"~*(?:\b)mamasuper\.prom\.ua(?:\b)" 1;
"~*(?:\b)managerpak204\.weebly\.com(?:\b)" 1;
"~*(?:\b)manifestation\.betteroffers\.review(?:\b)" 1;
"~*(?:\b)manimpotence\.com(?:\b)" 1;
"~*(?:\b)manipulyator\-peterburg\.ru(?:\b)" 1;
"~*(?:\b)mansiondelrio\.co(?:\b)" 1;
"~*(?:\b)mansparskats\.com(?:\b)" 1;
"~*(?:\b)mantramusic\.ru(?:\b)" 1;
"~*(?:\b)manualterap\.roleforum\.ru(?:\b)" 1;
"~*(?:\b)manuscript\.su(?:\b)" 1;
"~*(?:\b)manve\.info(?:\b)" 1;
"~*(?:\b)manyresultshub\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)map028\.com(?:\b)" 1;
"~*(?:\b)mapquestz\.us(?:\b)" 1;
"~*(?:\b)maranbrinfo\.com\.br(?:\b)" 1;
"~*(?:\b)mararoom\.ru(?:\b)" 1;
"~*(?:\b)marblestyle\.ru(?:\b)" 1;
"~*(?:\b)marcogrup\.com(?:\b)" 1;
"~*(?:\b)marcoislandvacations\.net(?:\b)" 1;
"~*(?:\b)marcowebonyodziezowe\.pl(?:\b)" 1;
"~*(?:\b)maridan\.com\.ua(?:\b)" 1;
"~*(?:\b)marinetraffic\.com(?:\b)" 1;
"~*(?:\b)marketingtechniques\.info(?:\b)" 1;
"~*(?:\b)marketingvici\.com(?:\b)" 1;
"~*(?:\b)marketland\.ml(?:\b)" 1;
"~*(?:\b)markjaybeefractal\.com(?:\b)" 1;
"~*(?:\b)marktforschung\-stuttgart\.com(?:\b)" 1;
"~*(?:\b)marmitaco\.cat(?:\b)" 1;
"~*(?:\b)marmotstore\.online(?:\b)" 1;
"~*(?:\b)marsgatan\.com(?:\b)" 1;
"~*(?:\b)martlinker\.com(?:\b)" 1;
"~*(?:\b)marwer\.info(?:\b)" 1;
"~*(?:\b)maslenka\.kz(?:\b)" 1;
"~*(?:\b)massage\-info\.nl(?:\b)" 1;
"~*(?:\b)masserect\.com(?:\b)" 1;
"~*(?:\b)master\-muznachas\.ru(?:\b)" 1;
"~*(?:\b)masterseek\.com(?:\b)" 1;
"~*(?:\b)mastershef\.club(?:\b)" 1;
"~*(?:\b)masthopehomes\.com(?:\b)" 1;
"~*(?:\b)masturbate\.co\.uk(?:\b)" 1;
"~*(?:\b)matb3aa\.com(?:\b)" 1;
"~*(?:\b)matchpal\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)matematikus\.info(?:\b)" 1;
"~*(?:\b)mathgym\.com\.au(?:\b)" 1;
"~*(?:\b)matpre\.top(?:\b)" 1;
"~*(?:\b)matrixalchemy\.com(?:\b)" 1;
"~*(?:\b)matsdale\.com(?:\b)" 1;
"~*(?:\b)mature\.free\-websites\.com(?:\b)" 1;
"~*(?:\b)max\-eclat\.men(?:\b)" 1;
"~*(?:\b)maximilitary\.ru(?:\b)" 1;
"~*(?:\b)maximpartnerspr\.com(?:\b)" 1;
"~*(?:\b)max\-p\.men(?:\b)" 1;
"~*(?:\b)maxthon\.com(?:\b)" 1;
"~*(?:\b)maxxtor\.eu(?:\b)" 1;
"~*(?:\b)mazda\-roadsters\.com(?:\b)" 1;
"~*(?:\b)m\.b00kmarks\.com(?:\b)" 1;
"~*(?:\b)mb140\.ru(?:\b)" 1;
"~*(?:\b)mbiologi\.ru(?:\b)" 1;
"~*(?:\b)mcadamssupplyco\.com(?:\b)" 1;
"~*(?:\b)mcar\.in\.ua(?:\b)" 1;
"~*(?:\b)mcnamaratech\.com(?:\b)" 1;
"~*(?:\b)mearns\-tractors\.co\.uk(?:\b)" 1;
"~*(?:\b)mebel\-alait\.ru(?:\b)" 1;
"~*(?:\b)mebelcomplekt\.ru(?:\b)" 1;
"~*(?:\b)mebeldekor\.com\.ua(?:\b)" 1;
"~*(?:\b)mebel\-ekb\.com(?:\b)" 1;
"~*(?:\b)mebel\-vstroika\.ru(?:\b)" 1;
"~*(?:\b)meble\-bogart\.info(?:\b)" 1;
"~*(?:\b)mecash\.ru(?:\b)" 1;
"~*(?:\b)meccadumps\.net(?:\b)" 1;
"~*(?:\b)medanestesia\.ru(?:\b)" 1;
"~*(?:\b)meddesk\.ru(?:\b)" 1;
"~*(?:\b)mediafresh\.online(?:\b)" 1;
"~*(?:\b)mediaoffers\.click(?:\b)" 1;
"~*(?:\b)mediawhirl\.net(?:\b)" 1;
"~*(?:\b)medicinacom\.ru(?:\b)" 1;
"~*(?:\b)medicine\-4u\.org(?:\b)" 1;
"~*(?:\b)medicines\-choice\.com(?:\b)" 1;
"~*(?:\b)medicineseasybuy\.com(?:\b)" 1;
"~*(?:\b)medicovi\.com(?:\b)" 1;
"~*(?:\b)medictube\.ru(?:\b)" 1;
"~*(?:\b)medi\-fitt\.hu(?:\b)" 1;
"~*(?:\b)medispainstitute\.com\.au(?:\b)" 1;
"~*(?:\b)medizinreisen\.de(?:\b)" 1;
"~*(?:\b)medkletki\.ru(?:\b)" 1;
"~*(?:\b)medkritika\.ru(?:\b)" 1;
"~*(?:\b)medmajor\.ru(?:\b)" 1;
"~*(?:\b)medosmotr\-ufa\.ru(?:\b)" 1;
"~*(?:\b)meds\-online24\.com(?:\b)" 1;
"~*(?:\b)medtherapy\.ru(?:\b)" 1;
"~*(?:\b)meduza\-consult\.ru(?:\b)" 1;
"~*(?:\b)med\-zdorovie\.com\.ua(?:\b)" 1;
"~*(?:\b)meendo\-free\-traffic\.ga(?:\b)" 1;
"~*(?:\b)meet\-flirt\-dating\.com(?:\b)" 1;
"~*(?:\b)meetingrainstorm\.bid(?:\b)" 1;
"~*(?:\b)meetlocalchicks\.com(?:\b)" 1;
"~*(?:\b)megaapteka\.ru(?:\b)" 1;
"~*(?:\b)mega\-bony\-2017\.pl(?:\b)" 1;
"~*(?:\b)mega\-bony2017\.pl(?:\b)" 1;
"~*(?:\b)megahdporno\.net(?:\b)" 1;
"~*(?:\b)megaindex\.ru(?:\b)" 1;
"~*(?:\b)megakino\.net(?:\b)" 1;
"~*(?:\b)mega\-polis\.biz\.ua(?:\b)" 1;
"~*(?:\b)megavolt\.net\.ua(?:\b)" 1;
"~*(?:\b)meget\.co\.za(?:\b)" 1;
"~*(?:\b)mejoresfotos\.eu(?:\b)" 1;
"~*(?:\b)me\-ke\.com(?:\b)" 1;
"~*(?:\b)meltwater\.com(?:\b)" 1;
"~*(?:\b)member\-quiz\.com(?:\b)" 1;
"~*(?:\b)members\.ghanaweb\.com(?:\b)" 1;
"~*(?:\b)memberty\.com(?:\b)" 1;
"~*(?:\b)menetie\.ru(?:\b)" 1;
"~*(?:\b)menhealed\.net(?:\b)" 1;
"~*(?:\b)mensandals\.xyz(?:\b)" 1;
"~*(?:\b)menstennisforums\.com(?:\b)" 1;
"~*(?:\b)mere\.host\.sk(?:\b)" 1;
"~*(?:\b)merryhouse\.co\.uk(?:\b)" 1;
"~*(?:\b)mesbuta\.info(?:\b)" 1;
"~*(?:\b)message\-warning\.net(?:\b)" 1;
"~*(?:\b)mesto\-x\.com(?:\b)" 1;
"~*(?:\b)metabar\.ru(?:\b)" 1;
"~*(?:\b)metallosajding\.ru(?:\b)" 1;
"~*(?:\b)metalonly\.info(?:\b)" 1;
"~*(?:\b)metarip\.ru(?:\b)" 1;
"~*(?:\b)metascephe\.com(?:\b)" 1;
"~*(?:\b)metaxalonevstizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)methodsmarketing\.com(?:\b)" 1;
"~*(?:\b)mex\-annushka\.ru(?:\b)" 1;
"~*(?:\b)mexicosleevegastrectomy\.com(?:\b)" 1;
"~*(?:\b)mexicotravelnet\.com(?:\b)" 1;
"~*(?:\b)mezaruk\.info(?:\b)" 1;
"~*(?:\b)m\-google\.xyz(?:\b)" 1;
"~*(?:\b)mhi\-systems\.ru(?:\b)" 1;
"~*(?:\b)mhtr\.be(?:\b)" 1;
"~*(?:\b)micasainvest\.com(?:\b)" 1;
"~*(?:\b)michaelkorsoutlet\.store(?:\b)" 1;
"~*(?:\b)michaelkorsoutletstore\.net(?:\b)" 1;
"~*(?:\b)michaelkorssaleoutletonline\.net(?:\b)" 1;
"~*(?:\b)microsearch\.ru(?:\b)" 1;
"~*(?:\b)microsoftportal\.net(?:\b)" 1;
"~*(?:\b)microstatic\.pl(?:\b)" 1;
"~*(?:\b)middlerush\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)midst\.eu(?:\b)" 1;
"~*(?:\b)mielec\.pl(?:\b)" 1;
"~*(?:\b)migente\.com(?:\b)" 1;
"~*(?:\b)mikozstop\.com(?:\b)" 1;
"~*(?:\b)mikrobiologies\.ru(?:\b)" 1;
"~*(?:\b)milblueprint\.com(?:\b)" 1;
"~*(?:\b)militarysale\.pro(?:\b)" 1;
"~*(?:\b)millionare\.com(?:\b)" 1;
"~*(?:\b)mil\-stak\.com(?:\b)" 1;
"~*(?:\b)mindbox\.co\.za(?:\b)" 1;
"~*(?:\b)mindeyegames\.com(?:\b)" 1;
"~*(?:\b)minecraft\-neo\.ru(?:\b)" 1;
"~*(?:\b)minecraft\-rus\.org(?:\b)" 1;
"~*(?:\b)minegam\.com(?:\b)" 1;
"~*(?:\b)minet\.club(?:\b)" 1;
"~*(?:\b)minharevisao\.com(?:\b)" 1;
"~*(?:\b)mini\.7zap\.com(?:\b)" 1;
"~*(?:\b)miniads\.ca(?:\b)" 1;
"~*(?:\b)miniature\.io(?:\b)" 1;
"~*(?:\b)minneapoliscopiers\.com(?:\b)" 1;
"~*(?:\b)minyetki\.ru(?:\b)" 1;
"~*(?:\b)mir\-betting\.ru(?:\b)" 1;
"~*(?:\b)mir\-business\-24\.ru(?:\b)" 1;
"~*(?:\b)mir\-limuzinov\.ru(?:\b)" 1;
"~*(?:\b)mirmedinfo\.ru(?:\b)" 1;
"~*(?:\b)mirobuvi\.com\.ua(?:\b)" 1;
"~*(?:\b)mirtorrent\.net(?:\b)" 1;
"~*(?:\b)mirzonru\.net(?:\b)" 1;
"~*(?:\b)misandesign\.se(?:\b)" 1;
"~*(?:\b)missclub\.info(?:\b)" 1;
"~*(?:\b)missis\.top(?:\b)" 1;
"~*(?:\b)missvietnam\.org(?:\b)" 1;
"~*(?:\b)misswell\.net(?:\b)" 1;
"~*(?:\b)misterjtbarbers\.com(?:\b)" 1;
"~*(?:\b)mister\-shop\.com(?:\b)" 1;
"~*(?:\b)mistr\-x\.org(?:\b)" 1;
"~*(?:\b)mitrasound\.ru(?:\b)" 1;
"~*(?:\b)mixed\-wrestling\.ru(?:\b)" 1;
"~*(?:\b)mixtapetorrent\.com(?:\b)" 1;
"~*(?:\b)mixx\.com(?:\b)" 1;
"~*(?:\b)mjchamonix\.org(?:\b)" 1;
"~*(?:\b)mlf\.hordo\.win(?:\b)" 1;
"~*(?:\b)mlvc4zzw\.space(?:\b)" 1;
"~*(?:\b)mmgq\.ru(?:\b)" 1;
"~*(?:\b)mmofreegames\.online(?:\b)" 1;
"~*(?:\b)mmog\-play\.ru(?:\b)" 1;
"~*(?:\b)mmoguider\.ru(?:\b)" 1;
"~*(?:\b)mmostrike\.ru(?:\b)" 1;
"~*(?:\b)mmstat\.com(?:\b)" 1;
"~*(?:\b)mncrftpcs\.com(?:\b)" 1;
"~*(?:\b)mnogabukaff\.net(?:\b)" 1;
"~*(?:\b)mnogolok\.info(?:\b)" 1;
"~*(?:\b)mobifunapp\.weebly\.com(?:\b)" 1;
"~*(?:\b)mobile\-appster\.ru(?:\b)" 1;
"~*(?:\b)mobilemedia\.md(?:\b)" 1;
"~*(?:\b)mobilierland\.com(?:\b)" 1;
"~*(?:\b)mobioffertrck\.com(?:\b)" 1;
"~*(?:\b)mobot\.site(?:\b)" 1;
"~*(?:\b)mobplayer\.net(?:\b)" 1;
"~*(?:\b)mobplayer\.ru(?:\b)" 1;
"~*(?:\b)mobsfun\.net(?:\b)" 1;
"~*(?:\b)mobstarr\.com(?:\b)" 1;
"~*(?:\b)mockupui\.com(?:\b)" 1;
"~*(?:\b)modabutik\.ru(?:\b)" 1;
"~*(?:\b)modenamebel\.ru(?:\b)" 1;
"~*(?:\b)modnie\-futbolki\.net(?:\b)" 1;
"~*(?:\b)moesen\-ficken\.com(?:\b)" 1;
"~*(?:\b)moesexy\.com(?:\b)" 1;
"~*(?:\b)moesonce\.com(?:\b)" 1;
"~*(?:\b)moetomnenie\.com(?:\b)" 1;
"~*(?:\b)moi\-glazki\.ru(?:\b)" 1;
"~*(?:\b)moinozhki\.com(?:\b)" 1;
"~*(?:\b)moivestiy\.biz(?:\b)" 1;
"~*(?:\b)mojaocena\.com(?:\b)" 1;
"~*(?:\b)moje\-recenze\.cz(?:\b)" 1;
"~*(?:\b)mojowhois\.com(?:\b)" 1;
"~*(?:\b)mojpregled\.com(?:\b)" 1;
"~*(?:\b)mojpreskumanie\.com(?:\b)" 1;
"~*(?:\b)mokrayakiska\.com(?:\b)" 1;
"~*(?:\b)mole\.pluto\.ro(?:\b)" 1;
"~*(?:\b)monarchfind\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)monarhs\.info(?:\b)" 1;
"~*(?:\b)monclerboots\.xyz(?:\b)" 1;
"~*(?:\b)monclercheap\.xyz(?:\b)" 1;
"~*(?:\b)monclercoats\.xyz(?:\b)" 1;
"~*(?:\b)monclerjacketsoutlet\.pw(?:\b)" 1;
"~*(?:\b)monclerjacketsoutlet\.win(?:\b)" 1;
"~*(?:\b)moncleronline\.xyz(?:\b)" 1;
"~*(?:\b)moncleroutletonline\.pw(?:\b)" 1;
"~*(?:\b)moncleroutletonline\.win(?:\b)" 1;
"~*(?:\b)moncleroutletonline\.xyz(?:\b)" 1;
"~*(?:\b)monclervests\.xyz(?:\b)" 1;
"~*(?:\b)monetizationking\.net(?:\b)" 1;
"~*(?:\b)monetizer\.com\-01\.site(?:\b)" 1;
"~*(?:\b)money\-every\-day\.com(?:\b)" 1;
"~*(?:\b)money\-for\-placing\-articles\.com(?:\b)" 1;
"~*(?:\b)moneymaster\.ru(?:\b)" 1;
"~*(?:\b)moneyteam24\.com(?:\b)" 1;
"~*(?:\b)moneytop\.ru(?:\b)" 1;
"~*(?:\b)moneyviking\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)moneyzzz\.ru(?:\b)" 1;
"~*(?:\b)monitorwebsitespeed\.com(?:\b)" 1;
"~*(?:\b)monsterdivx\.com(?:\b)" 1;
"~*(?:\b)monsterdivx\.tv(?:\b)" 1;
"~*(?:\b)montazhnic\.ru(?:\b)" 1;
"~*(?:\b)monthlywinners\.com(?:\b)" 1;
"~*(?:\b)montredemarque\.nl(?:\b)" 1;
"~*(?:\b)moomi\-daeri\.com(?:\b)" 1;
"~*(?:\b)moonci\.ru(?:\b)" 1;
"~*(?:\b)morefastermac\.trade(?:\b)" 1;
"~*(?:\b)more\-letom\.ru(?:\b)" 1;
"~*(?:\b)morepoweronmac\.trade(?:\b)" 1;
"~*(?:\b)morf\.snn\.gr(?:\b)" 1;
"~*(?:\b)morlat\.altervista\.org(?:\b)" 1;
"~*(?:\b)morocco\-nomad\-excursions\.com(?:\b)" 1;
"~*(?:\b)moroccosurfadventures\.com(?:\b)" 1;
"~*(?:\b)morpicert\.pw(?:\b)" 1;
"~*(?:\b)moscow\-clining\.ru(?:\b)" 1;
"~*(?:\b)moscow\.online\-podarki\.com(?:\b)" 1;
"~*(?:\b)moscow\-region\.ru(?:\b)" 1;
"~*(?:\b)moscow\.xrus\.org(?:\b)" 1;
"~*(?:\b)mosdverka\.ru(?:\b)" 1;
"~*(?:\b)moskva\.nodup\.ru(?:\b)" 1;
"~*(?:\b)mosrif\.ru(?:\b)" 1;
"~*(?:\b)mossmesi\.com(?:\b)" 1;
"~*(?:\b)mostantikor\.ru(?:\b)" 1;
"~*(?:\b)most\.gov\.iq(?:\b)" 1;
"~*(?:\b)most\-kerch\.org(?:\b)" 1;
"~*(?:\b)motherboard\.vice\.com(?:\b)" 1;
"~*(?:\b)mototsikl\.org(?:\b)" 1;
"~*(?:\b)mountainstream\.ms(?:\b)" 1;
"~*(?:\b)mouselink\.co(?:\b)" 1;
"~*(?:\b)moviemail\-online\.co\.uk(?:\b)" 1;
"~*(?:\b)movies\-in\-theaters\.net(?:\b)" 1;
"~*(?:\b)moviezbonkerssk\.cf(?:\b)" 1;
"~*(?:\b)mowser\.com(?:\b)" 1;
"~*(?:\b)moxo\.com(?:\b)" 1;
"~*(?:\b)moyakuhnia\.ru(?:\b)" 1;
"~*(?:\b)moyaterapiya\.ru(?:\b)" 1;
"~*(?:\b)moz\.com(?:\b)" 1;
"~*(?:\b)mozello\.ru(?:\b)" 1;
"~*(?:\b)mp3downloadhq\.com(?:\b)" 1;
"~*(?:\b)mp3films\.ru(?:\b)" 1;
"~*(?:\b)mp3ringtone\.info(?:\b)" 1;
"~*(?:\b)mp3ritm\.top(?:\b)" 1;
"~*(?:\b)mrbitsandbytes\.com(?:\b)" 1;
"~*(?:\b)mrbojikobi4\.biz(?:\b)" 1;
"~*(?:\b)mrcsa\.com\.au(?:\b)" 1;
"~*(?:\b)mrinsidesales\.com(?:\b)" 1;
"~*(?:\b)mriyadh\.com(?:\b)" 1;
"~*(?:\b)mrlmedia\.net(?:\b)" 1;
"~*(?:\b)mrmoneymustache\.com(?:\b)" 1;
"~*(?:\b)mrpornogratis\.xxx(?:\b)" 1;
"~*(?:\b)mrsdalloways\.com(?:\b)" 1;
"~*(?:\b)mrvideospornogratis\.xxx(?:\b)" 1;
"~*(?:\b)mrwhite\.biz(?:\b)" 1;
"~*(?:\b)msfsaar\.de(?:\b)" 1;
"~*(?:\b)msk\.afora\.ru(?:\b)" 1;
"~*(?:\b)msk\-diplomat\.com(?:\b)" 1;
"~*(?:\b)mtmtv\.info(?:\b)" 1;
"~*(?:\b)mttwtrack\.com(?:\b)" 1;
"~*(?:\b)mturkcontent\.com(?:\b)" 1;
"~*(?:\b)muabancantho\.info(?:\b)" 1;
"~*(?:\b)mug\-na\-chas\-moscow\.ru(?:\b)" 1;
"~*(?:\b)muizre\.ru(?:\b)" 1;
"~*(?:\b)mulberryoutletonlineeu\.com(?:\b)" 1;
"~*(?:\b)multgo\.ru(?:\b)" 1;
"~*(?:\b)mundoaberrante\.com(?:\b)" 1;
"~*(?:\b)muschisexbilder\.com(?:\b)" 1;
"~*(?:\b)musezone\.ru(?:\b)" 1;
"~*(?:\b)musezone\.su(?:\b)" 1;
"~*(?:\b)musflashtv\.com(?:\b)" 1;
"~*(?:\b)music7s\.me(?:\b)" 1;
"~*(?:\b)musicas\.baixar\-musicas\-gratis\.com(?:\b)" 1;
"~*(?:\b)musicdaddy\.net(?:\b)" 1;
"~*(?:\b)musicktab\.com(?:\b)" 1;
"~*(?:\b)musicspire\.online(?:\b)" 1;
"~*(?:\b)musicstock\.me(?:\b)" 1;
"~*(?:\b)music\.utrolive\.ru(?:\b)" 1;
"~*(?:\b)musicvidz\.ru(?:\b)" 1;
"~*(?:\b)musirc\.com(?:\b)" 1;
"~*(?:\b)mustat\.com(?:\b)" 1;
"~*(?:\b)mustwineblog\.com(?:\b)" 1;
"~*(?:\b)muycerdas\.xxx(?:\b)" 1;
"~*(?:\b)muzaporn\.com(?:\b)" 1;
"~*(?:\b)muz\-baza\.net(?:\b)" 1;
"~*(?:\b)muznachas\-service\.ru(?:\b)" 1;
"~*(?:\b)muz\-shoes\.ru(?:\b)" 1;
"~*(?:\b)muztops\.ru(?:\b)" 1;
"~*(?:\b)muz\-tracker\.net(?:\b)" 1;
"~*(?:\b)mvpicton\.co\.uk(?:\b)" 1;
"~*(?:\b)mwtpludn\.review(?:\b)" 1;
"~*(?:\b)mxgetcode\.com(?:\b)" 1;
"~*(?:\b)my\-aladin\.com(?:\b)" 1;
"~*(?:\b)myanyone\.net(?:\b)" 1;
"~*(?:\b)my\-bc\.ru(?:\b)" 1;
"~*(?:\b)my\-big\-family\.com(?:\b)" 1;
"~*(?:\b)mybinaryoptionsrobot\.com(?:\b)" 1;
"~*(?:\b)myblogregistercm\.tk(?:\b)" 1;
"~*(?:\b)mycaf\.it(?:\b)" 1;
"~*(?:\b)my\-cash\-bot\.co(?:\b)" 1;
"~*(?:\b)mycouponizemac\.com(?:\b)" 1;
"~*(?:\b)mydearest\.co(?:\b)" 1;
"~*(?:\b)mydeathspace\.com(?:\b)" 1;
"~*(?:\b)mydirtyhobby\.com(?:\b)" 1;
"~*(?:\b)mydirtystuff\.com(?:\b)" 1;
"~*(?:\b)mydoctorok\.ru(?:\b)" 1;
"~*(?:\b)mydownloadengine\.com(?:\b)" 1;
"~*(?:\b)mydownlodablefiles\.com(?:\b)" 1;
"~*(?:\b)my\-floor\.in\.ua(?:\b)" 1;
"~*(?:\b)myfreecams\.com(?:\b)" 1;
"~*(?:\b)myfreemp3\.eu(?:\b)" 1;
"~*(?:\b)myfreetutorials\.com(?:\b)" 1;
"~*(?:\b)myftpupload\.com(?:\b)" 1;
"~*(?:\b)mygameplus\.com(?:\b)" 1;
"~*(?:\b)mygameplus\.ru(?:\b)" 1;
"~*(?:\b)myghillie\.info(?:\b)" 1;
"~*(?:\b)myhealthcare\.com(?:\b)" 1;
"~*(?:\b)myhitmp3\.club(?:\b)" 1;
"~*(?:\b)myhydros\.org(?:\b)" 1;
"~*(?:\b)myindospace\.com(?:\b)" 1;
"~*(?:\b)myiptest\.com(?:\b)" 1;
"~*(?:\b)mykings\.pw(?:\b)" 1;
"~*(?:\b)mylesosibirsk\.ru(?:\b)" 1;
"~*(?:\b)mylida\.org(?:\b)" 1;
"~*(?:\b)myliveblog\.ru(?:\b)" 1;
"~*(?:\b)mymercy\.info(?:\b)" 1;
"~*(?:\b)mymobilemoneypages\.com(?:\b)" 1;
"~*(?:\b)myonigroup\.com(?:\b)" 1;
"~*(?:\b)myonlinepayday\.co(?:\b)" 1;
"~*(?:\b)myperiod\.club(?:\b)" 1;
"~*(?:\b)mypets\.by(?:\b)" 1;
"~*(?:\b)myphotopipe\.com(?:\b)" 1;
"~*(?:\b)myplaycity\.com(?:\b)" 1;
"~*(?:\b)mypornfree\.ru(?:\b)" 1;
"~*(?:\b)myprintscreen\.com(?:\b)" 1;
"~*(?:\b)myseoconsultant\.com(?:\b)" 1;
"~*(?:\b)mysexpics\.ru(?:\b)" 1;
"~*(?:\b)myshopmatemac\.com(?:\b)" 1;
"~*(?:\b)mystats\.xyz(?:\b)" 1;
"~*(?:\b)mywallpaper\.top(?:\b)" 1;
"~*(?:\b)myxdate\.info(?:\b)" 1;
"~*(?:\b)myyour\.eu(?:\b)" 1;
"~*(?:\b)na15\.ru(?:\b)" 1;
"~*(?:\b)nacap\.ru(?:\b)" 1;
"~*(?:\b)nac\-bearings\.ru(?:\b)" 1;
"~*(?:\b)nagdak\.ru(?:\b)" 1;
"~*(?:\b)nailsimg\.com(?:\b)" 1;
"~*(?:\b)najaden\.no(?:\b)" 1;
"~*(?:\b)naj\-filmy24\.pl(?:\b)" 1;
"~*(?:\b)nakozhe\.com(?:\b)" 1;
"~*(?:\b)nalogovyy\-kodeks\.ru(?:\b)" 1;
"~*(?:\b)nalogovyykodeks\.ru(?:\b)" 1;
"~*(?:\b)namenectar\.com(?:\b)" 1;
"~*(?:\b)napalm51\.nut\.cc(?:\b)" 1;
"~*(?:\b)naperehresti\.info(?:\b)" 1;
"~*(?:\b)naphukete\.ru(?:\b)" 1;
"~*(?:\b)narco24\.me(?:\b)" 1;
"~*(?:\b)nardulan\.com(?:\b)" 1;
"~*(?:\b)narkologiya\-belgorod\.ru(?:\b)" 1;
"~*(?:\b)narkologiya\-orel\.ru(?:\b)" 1;
"~*(?:\b)narkologiya\-penza\.ru(?:\b)" 1;
"~*(?:\b)narkologiya\-peterburg\.ru(?:\b)" 1;
"~*(?:\b)narkologiya\-voronezh\.ru(?:\b)" 1;
"~*(?:\b)narosty\.com(?:\b)" 1;
"~*(?:\b)narutonaruto\.ru(?:\b)" 1;
"~*(?:\b)nash\-krym\.info(?:\b)" 1;
"~*(?:\b)nastroyke\.net(?:\b)" 1;
"~*(?:\b)nastydollars\.com(?:\b)" 1;
"~*(?:\b)natali\-forex\.com(?:\b)" 1;
"~*(?:\b)nate\.com(?:\b)" 1;
"~*(?:\b)na\-telefon\.biz(?:\b)" 1;
"~*(?:\b)nationalbreakdown\.com(?:\b)" 1;
"~*(?:\b)national\-today\-winning\-winner\.club(?:\b)" 1;
"~*(?:\b)naturalbreakthroughsresearch\.com(?:\b)" 1;
"~*(?:\b)naturalpharm\.com\.ua(?:\b)" 1;
"~*(?:\b)naturalshair\.site(?:\b)" 1;
"~*(?:\b)naturtreenspicerx\.pw(?:\b)" 1;
"~*(?:\b)naughtyconnect\.com(?:\b)" 1;
"~*(?:\b)naval\.jislaaik\.com(?:\b)" 1;
"~*(?:\b)navalwiki\.info(?:\b)" 1;
"~*(?:\b)nbsproject\.ru(?:\b)" 1;
"~*(?:\b)needtosellmyhousefast\.com(?:\b)" 1;
"~*(?:\b)negociosdasha\.com(?:\b)" 1;
"~*(?:\b)negral\.pluto\.ro(?:\b)" 1;
"~*(?:\b)neks\.info(?:\b)" 1;
"~*(?:\b)nelc\.edu\.eg(?:\b)" 1;
"~*(?:\b)neobux\-bg\.info(?:\b)" 1;
"~*(?:\b)neodownload\.webcam(?:\b)" 1;
"~*(?:\b)nero\-us\.com(?:\b)" 1;
"~*(?:\b)nerudlogistik\.ru(?:\b)" 1;
"~*(?:\b)netallergy\.ru(?:\b)" 1;
"~*(?:\b)netanalytics\.xyz(?:\b)" 1;
"~*(?:\b)netcheckcdn\.xyz(?:\b)" 1;
"~*(?:\b)netfacet\.net(?:\b)" 1;
"~*(?:\b)netoil\.no(?:\b)" 1;
"~*(?:\b)netpics\.org(?:\b)" 1;
"~*(?:\b)net\-profits\.xyz(?:\b)" 1;
"~*(?:\b)net\-radar\.com(?:\b)" 1;
"~*(?:\b)netvouz\.com(?:\b)" 1;
"~*(?:\b)networkad\.net(?:\b)" 1;
"~*(?:\b)networkcheck\.xyz(?:\b)" 1;
"~*(?:\b)nevansk\.ru(?:\b)" 1;
"~*(?:\b)new7ob\.com(?:\b)" 1;
"~*(?:\b)new\-apps\.ru(?:\b)" 1;
"~*(?:\b)newhairstylesformen2014\.com(?:\b)" 1;
"~*(?:\b)new\-post\.tk(?:\b)" 1;
"~*(?:\b)newsperuse\.com(?:\b)" 1;
"~*(?:\b)news\-readers\.ru(?:\b)" 1;
"~*(?:\b)news\-speaker\.com(?:\b)" 1;
"~*(?:\b)newstaffadsshop\.club(?:\b)" 1;
"~*(?:\b)newstraveller\.ru(?:\b)" 1;
"~*(?:\b)newstudio\.tv(?:\b)" 1;
"~*(?:\b)newtechspb\.ru(?:\b)" 1;
"~*(?:\b)newyorkhotelsmotels\.info(?:\b)" 1;
"~*(?:\b)nextbackgroundcheck\.gq(?:\b)" 1;
"~*(?:\b)nextconseil\.com(?:\b)" 1;
"~*(?:\b)next\-dentists\.tk(?:\b)" 1;
"~*(?:\b)nextlnk12\.com(?:\b)" 1;
"~*(?:\b)nextrent\-crimea\.ru(?:\b)" 1;
"~*(?:\b)nfljerseyscheapbiz\.us(?:\b)" 1;
"~*(?:\b)nfljerseyscheapchinabiz\.com(?:\b)" 1;
"~*(?:\b)nfljerseysforsalewholesaler\.com(?:\b)" 1;
"~*(?:\b)nfljerseys\.online(?:\b)" 1;
"~*(?:\b)nfvsz\.com(?:\b)" 1;
"~*(?:\b)ngps1\.ru(?:\b)" 1;
"~*(?:\b)nhl09\.ru(?:\b)" 1;
"~*(?:\b)nhl17coins\.exblog\.jp(?:\b)" 1;
"~*(?:\b)nhl17coinsforps3\.gratisblog\.biz(?:\b)" 1;
"~*(?:\b)nibbler\.silktide\.com(?:\b)" 1;
"~*(?:\b)nicefloor\.co\.uk(?:\b)" 1;
"~*(?:\b)nicovideo\.jp(?:\b)" 1;
"~*(?:\b)nightvision746\.weebly\.com(?:\b)" 1;
"~*(?:\b)nikhilbahl\.com(?:\b)" 1;
"~*(?:\b)niki\-mlt\.ru(?:\b)" 1;
"~*(?:\b)nikitabuch\.com(?:\b)" 1;
"~*(?:\b)nikitsyringedrivelg\.pen\.io(?:\b)" 1;
"~*(?:\b)nikkiewart\.ru(?:\b)" 1;
"~*(?:\b)ningessaybe\.me(?:\b)" 1;
"~*(?:\b)nippon\-bearings\.ru(?:\b)" 1;
"~*(?:\b)niroo\.info(?:\b)" 1;
"~*(?:\b)njkmznnb\.ru(?:\b)" 1;
"~*(?:\b)njpalletremoval\.com(?:\b)" 1;
"~*(?:\b)nlfjjunb5\.ru(?:\b)" 1;
"~*(?:\b)nl\.netlog\.com(?:\b)" 1;
"~*(?:\b)nmrk\.ru(?:\b)" 1;
"~*(?:\b)noclegonline\.info(?:\b)" 1;
"~*(?:\b)nodding\-passion\.tk(?:\b)" 1;
"~*(?:\b)nodup\.ru(?:\b)" 1;
"~*(?:\b)nofreezingmac\.click(?:\b)" 1;
"~*(?:\b)nofreezingmac\.work(?:\b)" 1;
"~*(?:\b)no\-fuel\.org(?:\b)" 1;
"~*(?:\b)nonews\.co(?:\b)" 1;
"~*(?:\b)nootrino\.com(?:\b)" 1;
"~*(?:\b)nordstar\.pro(?:\b)" 1;
"~*(?:\b)nordvpn\.com(?:\b)" 1;
"~*(?:\b)normalegal\.ru(?:\b)" 1;
"~*(?:\b)northfacestore\.online(?:\b)" 1;
"~*(?:\b)norththeface\.store(?:\b)" 1;
"~*(?:\b)no\-rx\.info(?:\b)" 1;
"~*(?:\b)noscrapleftbehind\.co(?:\b)" 1;
"~*(?:\b)nosecret\.com\.ua(?:\b)" 1;
"~*(?:\b)notaria\-desalas\.com(?:\b)" 1;
"~*(?:\b)notasprensa\.info(?:\b)" 1;
"~*(?:\b)notebook\-pro\.ru(?:\b)" 1;
"~*(?:\b)notfastfood\.ru(?:\b)" 1;
"~*(?:\b)nottyu\.xyz(?:\b)" 1;
"~*(?:\b)noumeda\.com(?:\b)" 1;
"~*(?:\b)novatech\.vn(?:\b)" 1;
"~*(?:\b)november\-lax\.com(?:\b)" 1;
"~*(?:\b)novgorod\.xrus\.org(?:\b)" 1;
"~*(?:\b)novodigs\.com(?:\b)" 1;
"~*(?:\b)novosibirsk\.xrus\.org(?:\b)" 1;
"~*(?:\b)novosti\-hi\-tech\.ru(?:\b)" 1;
"~*(?:\b)nowtorrents\.com(?:\b)" 1;
"~*(?:\b)npoet\.ru(?:\b)" 1;
"~*(?:\b)nrjmobile\.fr(?:\b)" 1;
"~*(?:\b)nrv\.co\.za(?:\b)" 1;
"~*(?:\b)nsatc\.net(?:\b)" 1;
"~*(?:\b)ntic\.fr(?:\b)" 1;
"~*(?:\b)nucia\.biz\.ly(?:\b)" 1;
"~*(?:\b)nudepatch\.net(?:\b)" 1;
"~*(?:\b)nudo\.ca(?:\b)" 1;
"~*(?:\b)nufaq\.com(?:\b)" 1;
"~*(?:\b)nuit\-artisanale\.com(?:\b)" 1;
"~*(?:\b)nuker\.com(?:\b)" 1;
"~*(?:\b)nullrefer\.com(?:\b)" 1;
"~*(?:\b)nuup\.info(?:\b)" 1;
"~*(?:\b)nvformula\.ru(?:\b)" 1;
"~*(?:\b)nvssf\.com(?:\b)" 1;
"~*(?:\b)nyfinance\.ml(?:\b)" 1;
"~*(?:\b)nzfilecloud\.weebly\.com(?:\b)" 1;
"~*(?:\b)o00\.in(?:\b)" 1;
"~*(?:\b)o333o\.com(?:\b)" 1;
"~*(?:\b)oakleyglassesonline\.us(?:\b)" 1;
"~*(?:\b)oakridgemo\.com(?:\b)" 1;
"~*(?:\b)oballergiya\.ru(?:\b)" 1;
"~*(?:\b)obesidadealgarve\.com(?:\b)" 1;
"~*(?:\b)obnal\.org(?:\b)" 1;
"~*(?:\b)obsessionphrases\.com(?:\b)" 1;
"~*(?:\b)obuv\-kupit\.ru(?:\b)" 1;
"~*(?:\b)ochistka\-stokov\.ru(?:\b)" 1;
"~*(?:\b)oconto\.ru(?:\b)" 1;
"~*(?:\b)oda\.as(?:\b)" 1;
"~*(?:\b)o\-dachnik\.ru(?:\b)" 1;
"~*(?:\b)oddamzadarmo\.eu(?:\b)" 1;
"~*(?:\b)odesproperty\.com(?:\b)" 1;
"~*(?:\b)odoratus\.net(?:\b)" 1;
"~*(?:\b)odywpjtw\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)oecnhs\.info(?:\b)" 1;
"~*(?:\b)offer\.camp(?:\b)" 1;
"~*(?:\b)offergroup\.info(?:\b)" 1;
"~*(?:\b)offers\.bycontext\.com(?:\b)" 1;
"~*(?:\b)offer\.wpsecurity\.website(?:\b)" 1;
"~*(?:\b)offf\.info(?:\b)" 1;
"~*(?:\b)office2web\.com(?:\b)" 1;
"~*(?:\b)officedocuments\.net(?:\b)" 1;
"~*(?:\b)office\-windows\.ru(?:\b)" 1;
"~*(?:\b)offside2\.5v\.pl(?:\b)" 1;
"~*(?:\b)offtime\.ru(?:\b)" 1;
"~*(?:\b)offtopic\.biz(?:\b)" 1;
"~*(?:\b)of\-ireland\.info(?:\b)" 1;
"~*(?:\b)ohmyrings\.com(?:\b)" 1;
"~*(?:\b)oil\-td\.ru(?:\b)" 1;
"~*(?:\b)okayimage\.com(?:\b)" 1;
"~*(?:\b)okeinfo\.online(?:\b)" 1;
"~*(?:\b)okel\.co(?:\b)" 1;
"~*(?:\b)oklogistic\.ru(?:\b)" 1;
"~*(?:\b)okmedia\.sk(?:\b)" 1;
"~*(?:\b)okmusic\.jp(?:\b)" 1;
"~*(?:\b)okonich\.com\.ua(?:\b)" 1;
"~*(?:\b)okout\.ru(?:\b)" 1;
"~*(?:\b)okroshki\.ru(?:\b)" 1;
"~*(?:\b)oksrv\.com(?:\b)" 1;
"~*(?:\b)oktube\.ru(?:\b)" 1;
"~*(?:\b)ok\-ua\.info(?:\b)" 1;
"~*(?:\b)okuos\.com(?:\b)" 1;
"~*(?:\b)old\-rock\.com(?:\b)" 1;
"~*(?:\b)olgacvetmet\.com(?:\b)" 1;
"~*(?:\b)o\.light\.d0t\.ru(?:\b)" 1;
"~*(?:\b)olvanto\.ru(?:\b)" 1;
"~*(?:\b)olympescort\.com(?:\b)" 1;
"~*(?:\b)omoikiri\-japan\.ru(?:\b)" 1;
"~*(?:\b)omsk\.xrus\.org(?:\b)" 1;
"~*(?:\b)onblastblog\.online(?:\b)" 1;
"~*(?:\b)onclickpredictiv\.com(?:\b)" 1;
"~*(?:\b)onclkads\.com(?:\b)" 1;
"~*(?:\b)oneclickfiles\.com(?:\b)" 1;
"~*(?:\b)onefilms\.net(?:\b)" 1;
"~*(?:\b)one\-gear\.com(?:\b)" 1;
"~*(?:\b)onemactrckr\.com(?:\b)" 1;
"~*(?:\b)onemantrip\.com(?:\b)" 1;
"~*(?:\b)oneminutesite\.it(?:\b)" 1;
"~*(?:\b)onescreen\.cc(?:\b)" 1;
"~*(?:\b)oneshotdate\.com(?:\b)" 1;
"~*(?:\b)onetravelguides\.com(?:\b)" 1;
"~*(?:\b)onko\-24\.com(?:\b)" 1;
"~*(?:\b)onlainbesplatno\.ru(?:\b)" 1;
"~*(?:\b)onlinadverts\.com(?:\b)" 1;
"~*(?:\b)online247\.ml(?:\b)" 1;
"~*(?:\b)online7777\.com(?:\b)" 1;
"~*(?:\b)onlinebay\.ru(?:\b)" 1;
"~*(?:\b)onlinedomains\.ru(?:\b)" 1;
"~*(?:\b)onlinefilmz\.net(?:\b)" 1;
"~*(?:\b)online\-hd\.pl(?:\b)" 1;
"~*(?:\b)online\-hit\.info(?:\b)" 1;
"~*(?:\b)online\.ktc45\.ru(?:\b)" 1;
"~*(?:\b)onlineku\.com(?:\b)" 1;
"~*(?:\b)onlinemeetingnow\.com(?:\b)" 1;
"~*(?:\b)onlinemegax\.com(?:\b)" 1;
"~*(?:\b)online\-podarki\.com(?:\b)" 1;
"~*(?:\b)onlineporno\.site(?:\b)" 1;
"~*(?:\b)online\-sbank\.ru(?:\b)" 1;
"~*(?:\b)onlineserialy\.ru(?:\b)" 1;
"~*(?:\b)onlineslotmaschine\.com(?:\b)" 1;
"~*(?:\b)online\-templatestore\.com(?:\b)" 1;
"~*(?:\b)onlinetvseries\.me(?:\b)" 1;
"~*(?:\b)onlinewritingjobs17\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)online\-x\.ru(?:\b)" 1;
"~*(?:\b)onload\.pw(?:\b)" 1;
"~*(?:\b)onlyforemont\.ru(?:\b)" 1;
"~*(?:\b)onlythegames\.com(?:\b)" 1;
"~*(?:\b)onlywoman\.org(?:\b)" 1;
"~*(?:\b)ons\-add\.men(?:\b)" 1;
"~*(?:\b)onstrapon\.purplesphere\.in(?:\b)" 1;
"~*(?:\b)ontargetseo\.us(?:\b)" 1;
"~*(?:\b)onthemarch\.co(?:\b)" 1;
"~*(?:\b)o\-o\-11\-o\-o\.com(?:\b)" 1;
"~*(?:\b)o\-o\-6\-o\-o\.com(?:\b)" 1;
"~*(?:\b)o\-o\-6\-o\-o\.ru(?:\b)" 1;
"~*(?:\b)o\-o\-8\-o\-o\.com(?:\b)" 1;
"~*(?:\b)o\-o\-8\-o\-o\.ru(?:\b)" 1;
"~*(?:\b)ooo\-gotovie\.ru(?:\b)" 1;
"~*(?:\b)ooomeru\.ru(?:\b)" 1;
"~*(?:\b)ooo\-olni\.ru(?:\b)" 1;
"~*(?:\b)oops\-cinema\.ru(?:\b)" 1;
"~*(?:\b)openfrost\.com(?:\b)" 1;
"~*(?:\b)openfrost\.net(?:\b)" 1;
"~*(?:\b)openlibrary\.org(?:\b)" 1;
"~*(?:\b)openmediasoft\.com(?:\b)" 1;
"~*(?:\b)openmultipleurl\.com(?:\b)" 1;
"~*(?:\b)open\-odyssey\.org(?:\b)" 1;
"~*(?:\b)openstat\.com(?:\b)" 1;
"~*(?:\b)opinionreelle\.com(?:\b)" 1;
"~*(?:\b)ops\.picscout\.com(?:\b)" 1;
"~*(?:\b)optibuymac\.com(?:\b)" 1;
"~*(?:\b)optikremont\.ru(?:\b)" 1;
"~*(?:\b)optitrade24\.com(?:\b)" 1;
"~*(?:\b)optom\-deshevo\.ru(?:\b)" 1;
"~*(?:\b)oralsexfilme\.net(?:\b)" 1;
"~*(?:\b)oranga\.host\.sk(?:\b)" 1;
"~*(?:\b)ordernorxx\.com(?:\b)" 1;
"~*(?:\b)orel\-reshka\.net(?:\b)" 1;
"~*(?:\b)orenburg\-gsm\.ru(?:\b)" 1;
"~*(?:\b)oren\-cats\.ru(?:\b)" 1;
"~*(?:\b)orgasmatrix\.com(?:\b)" 1;
"~*(?:\b)orgasmus\-virtual\.com(?:\b)" 1;
"~*(?:\b)orhonit\.com(?:\b)" 1;
"~*(?:\b)origin\-my\.ru(?:\b)" 1;
"~*(?:\b)orion\-code\-access\.net(?:\b)" 1;
"~*(?:\b)orion\-v\.com(?:\b)" 1;
"~*(?:\b)ororodnik\.goodbb\.ru(?:\b)" 1;
"~*(?:\b)orsonet\.ru(?:\b)" 1;
"~*(?:\b)osagonline\.ru(?:\b)" 1;
"~*(?:\b)osb\.se11\.ru(?:\b)" 1;
"~*(?:\b)osnova3\.ru(?:\b)" 1;
"~*(?:\b)osoznanie\-narkotikam\.net(?:\b)" 1;
"~*(?:\b)ossmalta\.com(?:\b)" 1;
"~*(?:\b)ostroike\.org(?:\b)" 1;
"~*(?:\b)ostrovtaxi\.ru(?:\b)" 1;
"~*(?:\b)otbelivanie\-zubov\.com(?:\b)" 1;
"~*(?:\b)ourtherapy\.ru(?:\b)" 1;
"~*(?:\b)ourville\.info(?:\b)" 1;
"~*(?:\b)outclicks\.net(?:\b)" 1;
"~*(?:\b)outpersonals\.com(?:\b)" 1;
"~*(?:\b)outrageousdeal\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)outshop\.ru(?:\b)" 1;
"~*(?:\b)ovirus\.ru(?:\b)" 1;
"~*(?:\b)owathemes\.com(?:\b)" 1;
"~*(?:\b)ownshop\.cf(?:\b)" 1;
"~*(?:\b)ownshop\.win(?:\b)" 1;
"~*(?:\b)owohho\.com(?:\b)" 1;
"~*(?:\b)oxford\-book\.com\.ua(?:\b)" 1;
"~*(?:\b)oxotl\.com(?:\b)" 1;
"~*(?:\b)oynat\.info(?:\b)" 1;
"~*(?:\b)oyster\-green\.com(?:\b)" 1;
"~*(?:\b)ozas\.net(?:\b)" 1;
"~*(?:\b)oz\-offers\.com(?:\b)" 1;
"~*(?:\b)ozoz\.it(?:\b)" 1;
"~*(?:\b)paceform\.com(?:\b)" 1;
"~*(?:\b)pacificair\.com(?:\b)" 1;
"~*(?:\b)paclitor\.com(?:\b)" 1;
"~*(?:\b)page2rss\.com(?:\b)" 1;
"~*(?:\b)pagesense\.com(?:\b)" 1;
"~*(?:\b)paidonlinesites\.com(?:\b)" 1;
"~*(?:\b)paintingplanet\.ru(?:\b)" 1;
"~*(?:\b)paleohub\.info(?:\b)" 1;
"~*(?:\b)palocco\.it(?:\b)" 1;
"~*(?:\b)palvira\.com\.ua(?:\b)" 1;
"~*(?:\b)pammik\.ru(?:\b)" 1;
"~*(?:\b)panamaforbeginners\.com(?:\b)" 1;
"~*(?:\b)panchro\.co\.uk(?:\b)" 1;
"~*(?:\b)panchro\.xyz(?:\b)" 1;
"~*(?:\b)pandarastore\.top(?:\b)" 1;
"~*(?:\b)pandroid\.co(?:\b)" 1;
"~*(?:\b)panicatack\.com(?:\b)" 1;
"~*(?:\b)panouri\-solare\-acoperis\.com(?:\b)" 1;
"~*(?:\b)paparazzistudios\.com\.au(?:\b)" 1;
"~*(?:\b)papasdelivery\.ru(?:\b)" 1;
"~*(?:\b)paperwritingservice17\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)paphoselectricianandplumber\.com(?:\b)" 1;
"~*(?:\b)paradontozanet\.ru(?:\b)" 1;
"~*(?:\b)parajumpersjakkesalgnorge\.info(?:\b)" 1;
"~*(?:\b)parajumpersoutlet\.online(?:\b)" 1;
"~*(?:\b)parajumpersstore\.online(?:\b)" 1;
"~*(?:\b)paramountmarble\.co\.uk(?:\b)" 1;
"~*(?:\b)par\-fallen\.ga(?:\b)" 1;
"~*(?:\b)parfusale\.se(?:\b)" 1;
"~*(?:\b)park\.above\.com(?:\b)" 1;
"~*(?:\b)parlament\.biz(?:\b)" 1;
"~*(?:\b)partnerads\.men(?:\b)" 1;
"~*(?:\b)partner\-cdn\.men(?:\b)" 1;
"~*(?:\b)partner\-high\.men(?:\b)" 1;
"~*(?:\b)partner\-host\.men(?:\b)" 1;
"~*(?:\b)partnerline\.men(?:\b)" 1;
"~*(?:\b)partner\-pop\.men(?:\b)" 1;
"~*(?:\b)partner\-print\.men(?:\b)" 1;
"~*(?:\b)partnersafe\.men(?:\b)" 1;
"~*(?:\b)partners\-ship\.pro(?:\b)" 1;
"~*(?:\b)partner\-stop\.men(?:\b)" 1;
"~*(?:\b)partner\-trustworthy\.men(?:\b)" 1;
"~*(?:\b)partnerworkroom\.men(?:\b)" 1;
"~*(?:\b)partybunny\.ru(?:\b)" 1;
"~*(?:\b)pastaleads\.com(?:\b)" 1;
"~*(?:\b)pateaswing\.com(?:\b)" 1;
"~*(?:\b)pathwhelp\.org(?:\b)" 1;
"~*(?:\b)patol01\.pw(?:\b)" 1;
"~*(?:\b)patterntrader\-en\.com(?:\b)" 1;
"~*(?:\b)pattersonsweb\.com(?:\b)" 1;
"~*(?:\b)pavlodar\.xkaz\.org(?:\b)" 1;
"~*(?:\b)pawli\.eu(?:\b)" 1;
"~*(?:\b)pay2me\.pl(?:\b)" 1;
"~*(?:\b)paydayloanslocal\.com(?:\b)" 1;
"~*(?:\b)paydayonlinecom\.com(?:\b)" 1;
"~*(?:\b)pb\-dv\.ru(?:\b)" 1;
"~*(?:\b)p\-business\.ru(?:\b)" 1;
"~*(?:\b)pc4download\.co(?:\b)" 1;
"~*(?:\b)pcads\.ru(?:\b)" 1;
"~*(?:\b)pcboa\.se(?:\b)" 1;
"~*(?:\b)pcgroup\.com\.uy(?:\b)" 1;
"~*(?:\b)pcimforum\.com(?:\b)" 1;
"~*(?:\b)pc\-services\.ru(?:\b)" 1;
"~*(?:\b)pc\-test\.net(?:\b)" 1;
"~*(?:\b)pc\-virus\-d0l92j2\.pw(?:\b)" 1;
"~*(?:\b)pdamods\.ru(?:\b)" 1;
"~*(?:\b)pdn\-4\.com(?:\b)" 1;
"~*(?:\b)pdns\.cz(?:\b)" 1;
"~*(?:\b)pdns\.download(?:\b)" 1;
"~*(?:\b)pearlisland\.ru(?:\b)" 1;
"~*(?:\b)pechikamini\.ru(?:\b)" 1;
"~*(?:\b)peekyou\.com(?:\b)" 1;
"~*(?:\b)pekori\.to(?:\b)" 1;
"~*(?:\b)pelfind\.me(?:\b)" 1;
"~*(?:\b)pendelprognos\.se(?:\b)" 1;
"~*(?:\b)penisvergrotendepillennl\.ovh(?:\b)" 1;
"~*(?:\b)pensplan4u\.com(?:\b)" 1;
"~*(?:\b)pensplan\.com(?:\b)" 1;
"~*(?:\b)pepperstyle\.ru(?:\b)" 1;
"~*(?:\b)percin\.biz\.ly(?:\b)" 1;
"~*(?:\b)perfection\-pleasure\.ru(?:\b)" 1;
"~*(?:\b)perfectpracticeweb\.com(?:\b)" 1;
"~*(?:\b)perl\.dp\.ua(?:\b)" 1;
"~*(?:\b)perm\-profnastil\.ru(?:\b)" 1;
"~*(?:\b)perm\.xrus\.org(?:\b)" 1;
"~*(?:\b)perosan\.com(?:\b)" 1;
"~*(?:\b)perso\.wanadoo\.es(?:\b)" 1;
"~*(?:\b)pestomou\.info(?:\b)" 1;
"~*(?:\b)petedrummond\.com(?:\b)" 1;
"~*(?:\b)petitions\.whitehouse\.gov(?:\b)" 1;
"~*(?:\b)petrovka\-online\.com(?:\b)" 1;
"~*(?:\b)petsblogroll\.com(?:\b)" 1;
"~*(?:\b)peugeot\-club\.org(?:\b)" 1;
"~*(?:\b)pewit\.pw(?:\b)" 1;
"~*(?:\b)pflexads\.com(?:\b)" 1;
"~*(?:\b)pharmacyincity\.com(?:\b)" 1;
"~*(?:\b)phobia\.us(?:\b)" 1;
"~*(?:\b)phormchina\.com(?:\b)" 1;
"~*(?:\b)photochki\.com(?:\b)" 1;
"~*(?:\b)photo\-clip\.ru(?:\b)" 1;
"~*(?:\b)photo\.houseofgaga\.ru(?:\b)" 1;
"~*(?:\b)photokitchendesign\.com(?:\b)" 1;
"~*(?:\b)photorepair\.ru(?:\b)" 1;
"~*(?:\b)photosaga\.info(?:\b)" 1;
"~*(?:\b)photostudiolightings\.com(?:\b)" 1;
"~*(?:\b)phpdevops\.com(?:\b)" 1;
"~*(?:\b)php\-market\.ru(?:\b)" 1;
"~*(?:\b)phuketscreen\.com(?:\b)" 1;
"~*(?:\b)physfunc\.ru(?:\b)" 1;
"~*(?:\b)pic2fly\.com(?:\b)" 1;
"~*(?:\b)piccdata\.com(?:\b)" 1;
"~*(?:\b)piccshare\.com(?:\b)" 1;
"~*(?:\b)picmoonco\.pw(?:\b)" 1;
"~*(?:\b)picphotos\.net(?:\b)" 1;
"~*(?:\b)picquery\.com(?:\b)" 1;
"~*(?:\b)picscout\.com(?:\b)" 1;
"~*(?:\b)picsearch\.com(?:\b)" 1;
"~*(?:\b)picsfair\.com(?:\b)" 1;
"~*(?:\b)picsforkeywordsuggestion\.com(?:\b)" 1;
"~*(?:\b)pics\-group\.com(?:\b)" 1;
"~*(?:\b)picswe\.com(?:\b)" 1;
"~*(?:\b)picture\-group\.com(?:\b)" 1;
"~*(?:\b)pictures\-and\-images\.com(?:\b)" 1;
"~*(?:\b)pictures\-and\-images\.net(?:\b)" 1;
"~*(?:\b)picturesboss\.com(?:\b)" 1;
"~*(?:\b)picturesfrom\.com(?:\b)" 1;
"~*(?:\b)picturesify\.com(?:\b)" 1;
"~*(?:\b)picturesmania\.com(?:\b)" 1;
"~*(?:\b)picurams\.pw(?:\b)" 1;
"~*(?:\b)pierrehardysale\.online(?:\b)" 1;
"~*(?:\b)pigrafix\.at(?:\b)" 1;
"~*(?:\b)pihl\.se(?:\b)" 1;
"~*(?:\b)pijoto\.net(?:\b)" 1;
"~*(?:\b)pila\.pl(?:\b)" 1;
"~*(?:\b)pills24h\.com(?:\b)" 1;
"~*(?:\b)pillscheap24h\.com(?:\b)" 1;
"~*(?:\b)piluli\.info(?:\b)" 1;
"~*(?:\b)pinkduck\.ga(?:\b)" 1;
"~*(?:\b)pinsdaddy\.com(?:\b)" 1;
"~*(?:\b)pinstake\.com(?:\b)" 1;
"~*(?:\b)pintattoos\.com(?:\b)" 1;
"~*(?:\b)pinwallpaper\.top(?:\b)" 1;
"~*(?:\b)pinwallpaper\.xyz(?:\b)" 1;
"~*(?:\b)pio\.polytopesexempt\.com(?:\b)" 1;
"~*(?:\b)pipki\.r\.acdnpro\.com(?:\b)" 1;
"~*(?:\b)piratecams\.com(?:\b)" 1;
"~*(?:\b)pirateday\.ru(?:\b)" 1;
"~*(?:\b)pisanieprac\.info(?:\b)" 1;
"~*(?:\b)piski\.top(?:\b)" 1;
"~*(?:\b)pistonclasico\.com(?:\b)" 1;
"~*(?:\b)piter\.xrus\.org(?:\b)" 1;
"~*(?:\b)piulatte\.cz(?:\b)" 1;
"~*(?:\b)piuminiita\.com(?:\b)" 1;
"~*(?:\b)pix24x7\.com(?:\b)" 1;
"~*(?:\b)pixell\.club(?:\b)" 1;
"~*(?:\b)pixelrz\.com(?:\b)" 1;
"~*(?:\b)pixgood\.com(?:\b)" 1;
"~*(?:\b)pix\-hd\.com(?:\b)" 1;
"~*(?:\b)pixshark\.com(?:\b)" 1;
"~*(?:\b)pizda\.lol(?:\b)" 1;
"~*(?:\b)pizdeishn\.com(?:\b)" 1;
"~*(?:\b)pizdopletka\.club(?:\b)" 1;
"~*(?:\b)pizza\-imperia\.com(?:\b)" 1;
"~*(?:\b)pizza\-tycoon\.com(?:\b)" 1;
"~*(?:\b)pk\-pomosch\.ru(?:\b)" 1;
"~*(?:\b)pkr1hand\.com(?:\b)" 1;
"~*(?:\b)pk\-services\.ru(?:\b)" 1;
"~*(?:\b)pl\.aasoldes\.fr(?:\b)" 1;
"~*(?:\b)pladform\.ru(?:\b)" 1;
"~*(?:\b)plaff\-go\.ru(?:\b)" 1;
"~*(?:\b)plastgranar\.nu(?:\b)" 1;
"~*(?:\b)plastgran\.com(?:\b)" 1;
"~*(?:\b)plastjulgranar\.se(?:\b)" 1;
"~*(?:\b)plastweb\.ru(?:\b)" 1;
"~*(?:\b)platesauto\.com(?:\b)" 1;
"~*(?:\b)platezhka\.net(?:\b)" 1;
"~*(?:\b)platinumdeals\.gr(?:\b)" 1;
"~*(?:\b)playboyfiles\.xblog\.in(?:\b)" 1;
"~*(?:\b)playfortuna\-play\.ru(?:\b)" 1;
"~*(?:\b)play\.leadzupc\.com(?:\b)" 1;
"~*(?:\b)playlott\.com(?:\b)" 1;
"~*(?:\b)play\-movie\.pl(?:\b)" 1;
"~*(?:\b)play\-mp3\.com(?:\b)" 1;
"~*(?:\b)playmsn\.com(?:\b)" 1;
"~*(?:\b)playtap\.us(?:\b)" 1;
"~*(?:\b)pl\.id\-forex\.com(?:\b)" 1;
"~*(?:\b)pliks\.pl(?:\b)" 1;
"~*(?:\b)ploenjitmedia\.azurewebsites\.net(?:\b)" 1;
"~*(?:\b)plohaya\-kreditnaya\-istoriya\.ru(?:\b)" 1;
"~*(?:\b)pl\-top\.pl(?:\b)" 1;
"~*(?:\b)plugingeorgia\.com(?:\b)" 1;
"~*(?:\b)plusnetwork\.com(?:\b)" 1;
"~*(?:\b)pl\-vouchers\.com(?:\b)" 1;
"~*(?:\b)pobeiranie\.pl(?:\b)" 1;
"~*(?:\b)pochemychka\.net(?:\b)" 1;
"~*(?:\b)pochtovyi\-index\.ru(?:\b)" 1;
"~*(?:\b)pod\-muzyku\.club(?:\b)" 1;
"~*(?:\b)podshipniki\-nsk\.ru(?:\b)" 1;
"~*(?:\b)podshipniki\-ntn\.ru(?:\b)" 1;
"~*(?:\b)poem\-paying\.gq(?:\b)" 1;
"~*(?:\b)poems\.com\.ua(?:\b)" 1;
"~*(?:\b)poffet\.net(?:\b)" 1;
"~*(?:\b)pogodnyyeavarii\.gq(?:\b)" 1;
"~*(?:\b)pogosh\.com(?:\b)" 1;
"~*(?:\b)pogruztehnik\.ru(?:\b)" 1;
"~*(?:\b)poisk\-zakona\.ru(?:\b)" 1;
"~*(?:\b)poiskzakona\.ru(?:\b)" 1;
"~*(?:\b)pojdelo\.weebly\.com(?:\b)" 1;
"~*(?:\b)pokemongooo\.ml(?:\b)" 1;
"~*(?:\b)pokemon\-go\-play\.online(?:\b)" 1;
"~*(?:\b)pokerniydom\.ru(?:\b)" 1;
"~*(?:\b)polcin\.de(?:\b)" 1;
"~*(?:\b)polimga\.pw(?:\b)" 1;
"~*(?:\b)polybuild\.ru(?:\b)" 1;
"~*(?:\b)polytopesexempt\.com(?:\b)" 1;
"~*(?:\b)pomoc\-drogowa\.cba\.pl(?:\b)" 1;
"~*(?:\b)pons\-presse\.com(?:\b)" 1;
"~*(?:\b)pontiacsolstice\.info(?:\b)" 1;
"~*(?:\b)pony\-business\.com(?:\b)" 1;
"~*(?:\b)pooleroadmedicalcentre\.co\.uk(?:\b)" 1;
"~*(?:\b)popads\.net(?:\b)" 1;
"~*(?:\b)popander\.mobi(?:\b)" 1;
"~*(?:\b)popcash\.net(?:\b)" 1;
"~*(?:\b)popmarker\.com(?:\b)" 1;
"~*(?:\b)poppen\-nw\.net(?:\b)" 1;
"~*(?:\b)popserve\.adscpm\.net(?:\b)" 1;
"~*(?:\b)poptool\.net(?:\b)" 1;
"~*(?:\b)popugauka\.ru(?:\b)" 1;
"~*(?:\b)popugaychiki\.com(?:\b)" 1;
"~*(?:\b)popunder\.net(?:\b)" 1;
"~*(?:\b)popunder\.ru(?:\b)" 1;
"~*(?:\b)popup\-fdm\.xyz(?:\b)" 1;
"~*(?:\b)popup\-hgd\.xyz(?:\b)" 1;
"~*(?:\b)popup\-jdh\.xyz(?:\b)" 1;
"~*(?:\b)popup\.matchmaker\.com(?:\b)" 1;
"~*(?:\b)poquoson\.org(?:\b)" 1;
"~*(?:\b)porn555\.com(?:\b)" 1;
"~*(?:\b)porndairy\.in(?:\b)" 1;
"~*(?:\b)porndl\.org(?:\b)" 1;
"~*(?:\b)porndroids\.com(?:\b)" 1;
"~*(?:\b)porngalleries\.top(?:\b)" 1;
"~*(?:\b)pornhive\.org(?:\b)" 1;
"~*(?:\b)pornhub\-forum\.ga(?:\b)" 1;
"~*(?:\b)pornhubforum\.tk(?:\b)" 1;
"~*(?:\b)pornhub\-ru\.com(?:\b)" 1;
"~*(?:\b)pornmania\.pl(?:\b)" 1;
"~*(?:\b)pornoblood\.com(?:\b)" 1;
"~*(?:\b)pornobrazzers\.biz(?:\b)" 1;
"~*(?:\b)porno\-chaman\.info(?:\b)" 1;
"~*(?:\b)pornodojd\.ru(?:\b)" 1;
"~*(?:\b)porno\-dojki\.net(?:\b)" 1;
"~*(?:\b)pornoelita\.info(?:\b)" 1;
"~*(?:\b)pornofeuer\.com(?:\b)" 1;
"~*(?:\b)pornofiljmi\.com(?:\b)" 1;
"~*(?:\b)pornoforadult\.com(?:\b)" 1;
"~*(?:\b)pornogad\.com(?:\b)" 1;
"~*(?:\b)pornogig\.com(?:\b)" 1;
"~*(?:\b)pornogratisdiario\.com(?:\b)" 1;
"~*(?:\b)pornohd1080\.online(?:\b)" 1;
"~*(?:\b)pornokajf\.com(?:\b)" 1;
"~*(?:\b)pornoklad\.net(?:\b)" 1;
"~*(?:\b)pornoklad\.ru(?:\b)" 1;
"~*(?:\b)pornokorol\.com(?:\b)" 1;
"~*(?:\b)pornolook\.net(?:\b)" 1;
"~*(?:\b)pornonik\.com(?:\b)" 1;
"~*(?:\b)pornophoto\.xyz(?:\b)" 1;
"~*(?:\b)porno\-play\.net(?:\b)" 1;
"~*(?:\b)pornoplen\.com(?:\b)" 1;
"~*(?:\b)porno\-raskazy\.ru(?:\b)" 1;
"~*(?:\b)pornoreino\.com(?:\b)" 1;
"~*(?:\b)pornosee\.info(?:\b)" 1;
"~*(?:\b)pornosemki\.info(?:\b)" 1;
"~*(?:\b)pornosexrolik\.com(?:\b)" 1;
"~*(?:\b)porno\.simple\-image\.com\.ua(?:\b)" 1;
"~*(?:\b)pornoslive\.net(?:\b)" 1;
"~*(?:\b)pornosmola\.info(?:\b)" 1;
"~*(?:\b)porno\-transsexuals\.ru(?:\b)" 1;
"~*(?:\b)pornotubexxx\.name(?:\b)" 1;
"~*(?:\b)pornotubs\.com(?:\b)" 1;
"~*(?:\b)porno\-video\-chati\.ru(?:\b)" 1;
"~*(?:\b)pornowarp\.info(?:\b)" 1;
"~*(?:\b)pornoxxx\.com\.mx(?:\b)" 1;
"~*(?:\b)pornozhara\.com(?:\b)" 1;
"~*(?:\b)pornpost\.in(?:\b)" 1;
"~*(?:\b)pornstartits\.xblog\.in(?:\b)" 1;
"~*(?:\b)porn\-w\.org(?:\b)" 1;
"~*(?:\b)pornzone\.tv(?:\b)" 1;
"~*(?:\b)porodasobak\.net(?:\b)" 1;
"~*(?:\b)portadd\.men(?:\b)" 1;
"~*(?:\b)portal\-eu\.ru(?:\b)" 1;
"~*(?:\b)portnoff\.od\.ua(?:\b)" 1;
"~*(?:\b)porto\.abuilder\.net(?:\b)" 1;
"~*(?:\b)portside\.cc(?:\b)" 1;
"~*(?:\b)portside\.xyz(?:\b)" 1;
"~*(?:\b)poshiv\-chehol\.ru(?:\b)" 1;
"~*(?:\b)posible\.net(?:\b)" 1;
"~*(?:\b)positive2b\.ru(?:\b)" 1;
"~*(?:\b)pospr\.waw\.pl(?:\b)" 1;
"~*(?:\b)postclass\.com(?:\b)" 1;
"~*(?:\b)potoideas\.us(?:\b)" 1;
"~*(?:\b)potolokelekor\.ru(?:\b)" 1;
"~*(?:\b)pourvous\.info(?:\b)" 1;
"~*(?:\b)powc\.r\.ca\.d\.sendibm2\.com(?:\b)" 1;
"~*(?:\b)powenlite24\.ru(?:\b)" 1;
"~*(?:\b)powitania\.pl(?:\b)" 1;
"~*(?:\b)pozdravleniya\-c\.ru(?:\b)" 1;
"~*(?:\b)pozdrawleniya\.com(?:\b)" 1;
"~*(?:\b)pozdrawleniya\.ru(?:\b)" 1;
"~*(?:\b)pozvonim\.com(?:\b)" 1;
"~*(?:\b)pp\-budpostach\.com\.ua(?:\b)" 1;
"~*(?:\b)pr0fit\-b0x\.com(?:\b)" 1;
"~*(?:\b)praisong\.net(?:\b)" 1;
"~*(?:\b)pravoholding\.ru(?:\b)" 1;
"~*(?:\b)prchecker\.info(?:\b)" 1;
"~*(?:\b)predmety\.in\.ua(?:\b)" 1;
"~*(?:\b)predominant\-invent\.tk(?:\b)" 1;
"~*(?:\b)prefersurvey\.net(?:\b)" 1;
"~*(?:\b)preg\.marketingvici\.com(?:\b)" 1;
"~*(?:\b)pregnant\.guru(?:\b)" 1;
"~*(?:\b)preparevideosafesystem4unow\.site(?:\b)" 1;
"~*(?:\b)preparevideosafesystem4unow\.space(?:\b)" 1;
"~*(?:\b)presleycollectibles\.com(?:\b)" 1;
"~*(?:\b)pretty\-mart\.com(?:\b)" 1;
"~*(?:\b)preventheadacheguide\.info(?:\b)" 1;
"~*(?:\b)priceg\.com(?:\b)" 1;
"~*(?:\b)pricheskaonline\.ru(?:\b)" 1;
"~*(?:\b)pricheski\-video\.com(?:\b)" 1;
"~*(?:\b)primedice\.com(?:\b)" 1;
"~*(?:\b)princeadvantagesales\.com(?:\b)" 1;
"~*(?:\b)princevc\.com(?:\b)" 1;
"~*(?:\b)printdirectforless\.com(?:\b)" 1;
"~*(?:\b)printie\.com(?:\b)" 1;
"~*(?:\b)printingpeach\.com(?:\b)" 1;
"~*(?:\b)priora\-2\.com(?:\b)" 1;
"~*(?:\b)priscilarodrigues\.com\.br(?:\b)" 1;
"~*(?:\b)privacyassistant\.net(?:\b)" 1;
"~*(?:\b)privatamateure\.com(?:\b)" 1;
"~*(?:\b)privatbank46\.ru(?:\b)" 1;
"~*(?:\b)privatefx\.all4invest\.info(?:\b)" 1;
"~*(?:\b)privatefx\-in\.ru(?:\b)" 1;
"~*(?:\b)privat\-girl\.net(?:\b)" 1;
"~*(?:\b)privatov\-zapisi\.ru(?:\b)" 1;
"~*(?:\b)privetsochi\.ru(?:\b)" 1;
"~*(?:\b)privhosting\.com(?:\b)" 1;
"~*(?:\b)prize44\.com(?:\b)" 1;
"~*(?:\b)prizeestates\.cricket(?:\b)" 1;
"~*(?:\b)prizefestival\.mobi(?:\b)" 1;
"~*(?:\b)prizesbook\.online(?:\b)" 1;
"~*(?:\b)prizestohandle\.club(?:\b)" 1;
"~*(?:\b)prlog\.ru(?:\b)" 1;
"~*(?:\b)prod2016\.com(?:\b)" 1;
"~*(?:\b)prodess\.ru(?:\b)" 1;
"~*(?:\b)producm\.ru(?:\b)" 1;
"~*(?:\b)productarium\.com(?:\b)" 1;
"~*(?:\b)produkto\.net(?:\b)" 1;
"~*(?:\b)prodvigator\.ua(?:\b)" 1;
"~*(?:\b)proekt\-gaz\.ru(?:\b)" 1;
"~*(?:\b)proekt\-mos\.ru(?:\b)" 1;
"~*(?:\b)professionaldieselcare\.com(?:\b)" 1;
"~*(?:\b)professionalwritingservices15\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)profitfx\.online(?:\b)" 1;
"~*(?:\b)profitkode\.com(?:\b)" 1;
"~*(?:\b)profit\-opportunity\.com(?:\b)" 1;
"~*(?:\b)profitsport\.club(?:\b)" 1;
"~*(?:\b)profitwithalex\.info(?:\b)" 1;
"~*(?:\b)profolan\.pl(?:\b)" 1;
"~*(?:\b)proftests\.net(?:\b)" 1;
"~*(?:\b)progonrumarket\.ru(?:\b)" 1;
"~*(?:\b)progress\-upakovka\.ru(?:\b)" 1;
"~*(?:\b)prohoster\.info(?:\b)" 1;
"~*(?:\b)prointer\.net\.ua(?:\b)" 1;
"~*(?:\b)projectforte\.ru(?:\b)" 1;
"~*(?:\b)projefrio\.com\.br(?:\b)" 1;
"~*(?:\b)prokotov\.com(?:\b)" 1;
"~*(?:\b)prom23\.ru(?:\b)" 1;
"~*(?:\b)promalp\-universal\.ru(?:\b)" 1;
"~*(?:\b)prombudpostach\.com\.ua(?:\b)" 1;
"~*(?:\b)promgirldresses\.xyz(?:\b)" 1;
"~*(?:\b)promodj\.com(?:\b)" 1;
"~*(?:\b)promoforum\.ru(?:\b)" 1;
"~*(?:\b)promoheads\.com(?:\b)" 1;
"~*(?:\b)promover\.org(?:\b)" 1;
"~*(?:\b)pronekut\.com(?:\b)" 1;
"~*(?:\b)pronorm\.fr(?:\b)" 1;
"~*(?:\b)pron\.pro(?:\b)" 1;
"~*(?:\b)pro\-okis\.ru(?:\b)" 1;
"~*(?:\b)pro\-poly\.ru(?:\b)" 1;
"~*(?:\b)proposal\-engine\.com(?:\b)" 1;
"~*(?:\b)propranolol40mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)proprostatit\.com(?:\b)" 1;
"~*(?:\b)prosmibank\.ru(?:\b)" 1;
"~*(?:\b)prospekt\-st\.ru(?:\b)" 1;
"~*(?:\b)prosperent\.com(?:\b)" 1;
"~*(?:\b)prostitutki\-almata\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-astana\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-belgoroda\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-kharkova\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-kiev\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-novgoroda\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-odessa\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-rostova\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-tolyatti\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-tyumeni\.org(?:\b)" 1;
"~*(?:\b)prostitutki\-yaroslavlya\.org(?:\b)" 1;
"~*(?:\b)pro\-tec\.kz(?:\b)" 1;
"~*(?:\b)proxyelite\.biz(?:\b)" 1;
"~*(?:\b)proxyradar\.com(?:\b)" 1;
"~*(?:\b)prpops\.com(?:\b)" 1;
"~*(?:\b)pr\-ten\.de(?:\b)" 1;
"~*(?:\b)psa48\.ru(?:\b)" 1;
"~*(?:\b)pskcijdc\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)psoriasis\-file\.trade(?:\b)" 1;
"~*(?:\b)pssucai\.info(?:\b)" 1;
"~*(?:\b)pst2017\.onlinewebshop\.net(?:\b)" 1;
"~*(?:\b)psvita\.ru(?:\b)" 1;
"~*(?:\b)ptr\.ruvds\.com(?:\b)" 1;
"~*(?:\b)pts163\.ru(?:\b)" 1;
"~*(?:\b)pufip\.com(?:\b)" 1;
"~*(?:\b)pukaporn\.com(?:\b)" 1;
"~*(?:\b)pulse33\.ru(?:\b)" 1;
"~*(?:\b)pulseonclick\.com(?:\b)" 1;
"~*(?:\b)purchasepillsnorx\.com(?:\b)" 1;
"~*(?:\b)purplesphere\.in(?:\b)" 1;
"~*(?:\b)purplestats\.com(?:\b)" 1;
"~*(?:\b)puserving\.com(?:\b)" 1;
"~*(?:\b)push\-ad\.com(?:\b)" 1;
"~*(?:\b)pushdata\.sendpulse\.com(?:\b)" 1;
"~*(?:\b)pussyfleet\.com(?:\b)" 1;
"~*(?:\b)pussysaga\.com(?:\b)" 1;
"~*(?:\b)pussyspace\.net(?:\b)" 1;
"~*(?:\b)puteshestvennik\.com(?:\b)" 1;
"~*(?:\b)putevka24\.ru(?:\b)" 1;
"~*(?:\b)putitin\.me(?:\b)" 1;
"~*(?:\b)puzo2arbuza\.ru(?:\b)" 1;
"~*(?:\b)puzzleweb\.ru(?:\b)" 1;
"~*(?:\b)pwwysydh\.com(?:\b)" 1;
"~*(?:\b)pxhdwsm\.com(?:\b)" 1;
"~*(?:\b)py100\.ru(?:\b)" 1;
"~*(?:\b)pyramidlitho\.webs\.com(?:\b)" 1;
"~*(?:\b)pyrodesigns\.com\.au(?:\b)" 1;
"~*(?:\b)qcstrtvt\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)qexyfu\.bugs3\.com(?:\b)" 1;
"~*(?:\b)qitt\.ru(?:\b)" 1;
"~*(?:\b)qld10000\.net(?:\b)" 1;
"~*(?:\b)q\-moto\.ru(?:\b)" 1;
"~*(?:\b)qor360\.com(?:\b)" 1;
"~*(?:\b)qpypcx\.com(?:\b)" 1;
"~*(?:\b)qualitymarketzone\.com(?:\b)" 1;
"~*(?:\b)quality\-traffic\.com(?:\b)" 1;
"~*(?:\b)quangcaons\.com(?:\b)" 1;
"~*(?:\b)quebec\-bin\.com(?:\b)" 1;
"~*(?:\b)queerspace\.com(?:\b)" 1;
"~*(?:\b)quelle\.ru(?:\b)" 1;
"~*(?:\b)questionmarque\.ch(?:\b)" 1;
"~*(?:\b)quickbuck\.com(?:\b)" 1;
"~*(?:\b)quickcashlimited\.com(?:\b)" 1;
"~*(?:\b)quickchange\.cc(?:\b)" 1;
"~*(?:\b)quickloanbank\.com(?:\b)" 1;
"~*(?:\b)quick\-offer\.com(?:\b)" 1;
"~*(?:\b)quick\-seeker\.com(?:\b)" 1;
"~*(?:\b)quit\-smoking\.ga(?:\b)" 1;
"~*(?:\b)quizzitch\.net(?:\b)" 1;
"~*(?:\b)qwarckoine\.com(?:\b)" 1;
"~*(?:\b)qwesa\.ru(?:\b)" 1;
"~*(?:\b)raavidesigns\.com(?:\b)" 1;
"~*(?:\b)rabotaetvse\.ru(?:\b)" 1;
"~*(?:\b)rabot\.host\.sk(?:\b)" 1;
"~*(?:\b)rada\.ru(?:\b)" 1;
"~*(?:\b)radiodigital\.co(?:\b)" 1;
"~*(?:\b)radiogambling\.com(?:\b)" 1;
"~*(?:\b)ragecash\.com(?:\b)" 1;
"~*(?:\b)rainbowice\.ru(?:\b)" 1;
"~*(?:\b)raisedseo\.com(?:\b)" 1;
"~*(?:\b)randalljhoward\.com(?:\b)" 1;
"~*(?:\b)randki\-sex\.com(?:\b)" 1;
"~*(?:\b)rangjued\.com(?:\b)" 1;
"~*(?:\b)rangoman\.date(?:\b)" 1;
"~*(?:\b)rank\-checker\.online(?:\b)" 1;
"~*(?:\b)rankexperience\.com(?:\b)" 1;
"~*(?:\b)rankia\.com(?:\b)" 1;
"~*(?:\b)ranking2017\.ga(?:\b)" 1;
"~*(?:\b)rankingchart\.de(?:\b)" 1;
"~*(?:\b)rankings\-analytics\.com(?:\b)" 1;
"~*(?:\b)ranksays\.com(?:\b)" 1;
"~*(?:\b)rankscanner\.com(?:\b)" 1;
"~*(?:\b)ranksignals\.com(?:\b)" 1;
"~*(?:\b)ranksonic\.com(?:\b)" 1;
"~*(?:\b)ranksonic\.info(?:\b)" 1;
"~*(?:\b)ranksonic\.org(?:\b)" 1;
"~*(?:\b)rapevideosmovies\.com(?:\b)" 1;
"~*(?:\b)rapidgator\-porn\.ga(?:\b)" 1;
"~*(?:\b)rapidokbrain\.com(?:\b)" 1;
"~*(?:\b)rapidsites\.pro(?:\b)" 1;
"~*(?:\b)raschtextil\.com\.ua(?:\b)" 1;
"~*(?:\b)rasteniya\-vs\-zombi\.ru(?:\b)" 1;
"~*(?:\b)ratemodels\.net(?:\b)" 1;
"~*(?:\b)razamicroelectronics\.com(?:\b)" 1;
"~*(?:\b)razleton\.com(?:\b)" 1;
"~*(?:\b)razorweb\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)razyboard\.com(?:\b)" 1;
"~*(?:\b)rcb101\.ru(?:\b)" 1;
"~*(?:\b)r\-control\.ru(?:\b)" 1;
"~*(?:\b)rcpmda\.ikan1080\.xyz(?:\b)" 1;
"~*(?:\b)realitykings\.com(?:\b)" 1;
"~*(?:\b)realizmobi\.com(?:\b)" 1;
"~*(?:\b)realmonte\.net(?:\b)" 1;
"~*(?:\b)realnye\-otzyvy\.info(?:\b)" 1;
"~*(?:\b)realresultslist\.com(?:\b)" 1;
"~*(?:\b)real\-time\-analytics\.com(?:\b)" 1;
"~*(?:\b)realting\-moscow\.ru(?:\b)" 1;
"~*(?:\b)realtytimes\.com(?:\b)" 1;
"~*(?:\b)rebelmouse\.com(?:\b)" 1;
"~*(?:\b)rebrand\.ly(?:\b)" 1;
"~*(?:\b)rebuildermedical\.com(?:\b)" 1;
"~*(?:\b)recinziireale\.com(?:\b)" 1;
"~*(?:\b)recipedays\.com(?:\b)" 1;
"~*(?:\b)recipedays\.ru(?:\b)" 1;
"~*(?:\b)reckonstat\.info(?:\b)" 1;
"~*(?:\b)recordpage\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)redbottomheels\.xyz(?:\b)" 1;
"~*(?:\b)redhotfreebies\.co\.uk(?:\b)" 1;
"~*(?:\b)redirectingat\.com(?:\b)" 1;
"~*(?:\b)redirectme\.net(?:\b)" 1;
"~*(?:\b)redirect\.trafficreceiver\.club(?:\b)" 1;
"~*(?:\b)redirlock\.com(?:\b)" 1;
"~*(?:\b)rednise\.com(?:\b)" 1;
"~*(?:\b)reelheroes\.net(?:\b)" 1;
"~*(?:\b)reeyanaturopathy\.com(?:\b)" 1;
"~*(?:\b)refads\.pro(?:\b)" 1;
"~*(?:\b)referencemoi\.com(?:\b)" 1;
"~*(?:\b)r\-e\-f\-e\-r\-e\-r\.com(?:\b)" 1;
"~*(?:\b)refererx\.com(?:\b)" 1;
"~*(?:\b)refudiatethissarah\.info(?:\b)" 1;
"~*(?:\b)regdefense\.com(?:\b)" 1;
"~*(?:\b)regionshop\.biz(?:\b)" 1;
"~*(?:\b)registratciya\-v\-moskve\.ru(?:\b)" 1;
"~*(?:\b)registrationdomainsite\.com(?:\b)" 1;
"~*(?:\b)registry\-cleaner\.net(?:\b)" 1;
"~*(?:\b)registry\-clean\-up\.net(?:\b)" 1;
"~*(?:\b)registrydomainservices\.com(?:\b)" 1;
"~*(?:\b)registrysweeper\.com(?:\b)" 1;
"~*(?:\b)reimageplus\.com(?:\b)" 1;
"~*(?:\b)reining\.lovasszovetseg\.hu(?:\b)" 1;
"~*(?:\b)reklama1\.ru(?:\b)" 1;
"~*(?:\b)reklama\-i\-rabota\.ru(?:\b)" 1;
"~*(?:\b)reklamuss\.ru(?:\b)" 1;
"~*(?:\b)relax\.ru(?:\b)" 1;
"~*(?:\b)relayblog\.com(?:\b)" 1;
"~*(?:\b)remedyotc\.com(?:\b)" 1;
"~*(?:\b)remmling\.de(?:\b)" 1;
"~*(?:\b)remontbiz\.ru(?:\b)" 1;
"~*(?:\b)remont\-comp\-pomosh\.ru(?:\b)" 1;
"~*(?:\b)remont\-fridge\-tv\.ru(?:\b)" 1;
"~*(?:\b)remontgruzovik\.ru(?:\b)" 1;
"~*(?:\b)remont\-komputerov\-notebook\.ru(?:\b)" 1;
"~*(?:\b)remont\-mobile\-phones\.ru(?:\b)" 1;
"~*(?:\b)remont\-ustanovka\-tehniki\.ru(?:\b)" 1;
"~*(?:\b)remontvsamare\.su(?:\b)" 1;
"~*(?:\b)remorcicomerciale\.ro(?:\b)" 1;
"~*(?:\b)remote\-dba\.de(?:\b)" 1;
"~*(?:\b)remybutler\.fr(?:\b)" 1;
"~*(?:\b)renecaovilla\.online(?:\b)" 1;
"~*(?:\b)renecaovillasale\.online(?:\b)" 1;
"~*(?:\b)renewablewealth\.com(?:\b)" 1;
"~*(?:\b)rennlist\.com(?:\b)" 1;
"~*(?:\b)rent2spb\.ru(?:\b)" 1;
"~*(?:\b)rentalcarnavi\.info(?:\b)" 1;
"~*(?:\b)rentaremotecomputer\.com(?:\b)" 1;
"~*(?:\b)rentehno\.ru(?:\b)" 1;
"~*(?:\b)rep\-am\.com(?:\b)" 1;
"~*(?:\b)repeatlogo\.co\.uk(?:\b)" 1;
"~*(?:\b)replicaclub\.ru(?:\b)" 1;
"~*(?:\b)replicalouboutin\.xyz(?:\b)" 1;
"~*(?:\b)replica\-watch\.ru(?:\b)" 1;
"~*(?:\b)resant\.ru(?:\b)" 1;
"~*(?:\b)research\.ifmo\.ru(?:\b)" 1;
"~*(?:\b)resellerclub\.com(?:\b)" 1;
"~*(?:\b)responsinator\.com(?:\b)" 1;
"~*(?:\b)responsive\-test\.net(?:\b)" 1;
"~*(?:\b)respublica\-otel\.ru(?:\b)" 1;
"~*(?:\b)restaurantlescampi\.com(?:\b)" 1;
"~*(?:\b)restorator\-msk\.ru(?:\b)" 1;
"~*(?:\b)resultshub\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)retailwith\.com(?:\b)" 1;
"~*(?:\b)rethinkwasteni\.info(?:\b)" 1;
"~*(?:\b)retreatia\.com(?:\b)" 1;
"~*(?:\b)reversing\.cc(?:\b)" 1;
"~*(?:\b)revistaindustria\.com(?:\b)" 1;
"~*(?:\b)rewardit\.com(?:\b)" 1;
"~*(?:\b)rewardpoll\.com(?:\b)" 1;
"~*(?:\b)reward\-survey\.net(?:\b)" 1;
"~*(?:\b)reyel1985\.webnode\.fr(?:\b)" 1;
"~*(?:\b)rezeptiblud\.ru(?:\b)" 1;
"~*(?:\b)rfd\-split\.hr(?:\b)" 1;
"~*(?:\b)rff\-cfal\.info(?:\b)" 1;
"~*(?:\b)rfid\-locker\.co(?:\b)" 1;
"~*(?:\b)rfserial\.net(?:\b)" 1;
"~*(?:\b)rialp\.getenjoyment\.net(?:\b)" 1;
"~*(?:\b)ribieiendom\.no(?:\b)" 1;
"~*(?:\b)richinvestmonitor\.com(?:\b)" 1;
"~*(?:\b)ric\.info(?:\b)" 1;
"~*(?:\b)ricorsogiustizia\.org(?:\b)" 1;
"~*(?:\b)riders\.ro(?:\b)" 1;
"~*(?:\b)rightenergysolutions\.com\.au(?:\b)" 1;
"~*(?:\b)rimedia\.org(?:\b)" 1;
"~*(?:\b)ring4rhino\.com(?:\b)" 1;
"~*(?:\b)ringporno\.com(?:\b)" 1;
"~*(?:\b)ringtonepartner\.com(?:\b)" 1;
"~*(?:\b)rique\.host\.sk(?:\b)" 1;
"~*(?:\b)risparmiocasa\.bz\.it(?:\b)" 1;
"~*(?:\b)ritlweb\.com(?:\b)" 1;
"~*(?:\b)rixpix\.ru(?:\b)" 1;
"~*(?:\b)rniaeba\.ga(?:\b)" 1;
"~*(?:\b)rn\-to\-bsn\.com(?:\b)" 1;
"~*(?:\b)robertefuller\.com(?:\b)" 1;
"~*(?:\b)robot\-forex\.biz(?:\b)" 1;
"~*(?:\b)rock\-cafe\.info(?:\b)" 1;
"~*(?:\b)rocketchange\.ru(?:\b)" 1;
"~*(?:\b)rockingclicks\.com(?:\b)" 1;
"~*(?:\b)rockma\.se(?:\b)" 1;
"~*(?:\b)rockprogblog\.com(?:\b)" 1;
"~*(?:\b)rogervivierforsale\.com(?:\b)" 1;
"~*(?:\b)roleforum\.ru(?:\b)" 1;
"~*(?:\b)roll123\.com(?:\b)" 1;
"~*(?:\b)roma\-kukareku\.livejournal\.com(?:\b)" 1;
"~*(?:\b)rome2rio\.com(?:\b)" 1;
"~*(?:\b)romhacking\.ru(?:\b)" 1;
"~*(?:\b)roofers\.org\.uk(?:\b)" 1;
"~*(?:\b)rootandroid\.org(?:\b)" 1;
"~*(?:\b)rosbalt\.com\.ua(?:\b)" 1;
"~*(?:\b)ros\-ctm\.ru(?:\b)" 1;
"~*(?:\b)rospromtest\.ru(?:\b)" 1;
"~*(?:\b)rossanasaavedra\.net(?:\b)" 1;
"~*(?:\b)rossmark\.ru(?:\b)" 1;
"~*(?:\b)rostov\.xrus\.org(?:\b)" 1;
"~*(?:\b)royalads\.net(?:\b)" 1;
"~*(?:\b)royal\-betting\.net(?:\b)" 1;
"~*(?:\b)royalcar\-ufa\.ru(?:\b)" 1;
"~*(?:\b)royal\-investments\.net(?:\b)" 1;
"~*(?:\b)royalvegascasino\.com(?:\b)" 1;
"~*(?:\b)rozalli\.com(?:\b)" 1;
"~*(?:\b)roznica\.com\.ua(?:\b)" 1;
"~*(?:\b)rp9\.ru(?:\b)" 1;
"~*(?:\b)rubanners\.com(?:\b)" 1;
"~*(?:\b)rubbed\.us(?:\b)" 1;
"~*(?:\b)ruclicks\.com(?:\b)" 1;
"~*(?:\b)rucrypt\.com(?:\b)" 1;
"~*(?:\b)ru\-dety\.ru(?:\b)" 1;
"~*(?:\b)ruex\.org\.ua(?:\b)" 1;
"~*(?:\b)ruf777\.com(?:\b)" 1;
"~*(?:\b)rukino\.org(?:\b)" 1;
"~*(?:\b)rumamba\.com(?:\b)" 1;
"~*(?:\b)running\-line\.ru(?:\b)" 1;
"~*(?:\b)runofilms\.ru(?:\b)" 1;
"~*(?:\b)runstocks\.com(?:\b)" 1;
"~*(?:\b)runtnc\.net(?:\b)" 1;
"~*(?:\b)ruscoininvest\.company(?:\b)" 1;
"~*(?:\b)ruscopybook\.com(?:\b)" 1;
"~*(?:\b)rusenvironmental\.net(?:\b)" 1;
"~*(?:\b)rusexy\.xyz(?:\b)" 1;
"~*(?:\b)rusoft\-zone\.ru(?:\b)" 1;
"~*(?:\b)ruspdd\.com(?:\b)" 1;
"~*(?:\b)rus\-pornuha\.com(?:\b)" 1;
"~*(?:\b)rusprostitute\.com(?:\b)" 1;
"~*(?:\b)russian\-postindex\.ru(?:\b)" 1;
"~*(?:\b)russia\-tao\.ru(?:\b)" 1;
"~*(?:\b)russia\-today\-video\.ru(?:\b)" 1;
"~*(?:\b)russintv\.fr(?:\b)" 1;
"~*(?:\b)russkie\-gorki\.ru(?:\b)" 1;
"~*(?:\b)russkoe\-zdorovie\.ru(?:\b)" 1;
"~*(?:\b)rus\-teh\.narod\.ru(?:\b)" 1;
"~*(?:\b)rustic\-quiver\.win(?:\b)" 1;
"~*(?:\b)rutor\.group(?:\b)" 1;
"~*(?:\b)rutor\.vip(?:\b)" 1;
"~*(?:\b)rvi\.biz(?:\b)" 1;
"~*(?:\b)rvtv\.ru(?:\b)" 1;
"~*(?:\b)rvzr\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)rybalka\-opt\.ru(?:\b)" 1;
"~*(?:\b)ryetaw\.com(?:\b)" 1;
"~*(?:\b)s1z\.ru(?:\b)" 1;
"~*(?:\b)s8\-nowy\-wygraj\.comli\.com(?:\b)" 1;
"~*(?:\b)sabaapress\.com(?:\b)" 1;
"~*(?:\b)sabizonline\.com(?:\b)" 1;
"~*(?:\b)sack\.net(?:\b)" 1;
"~*(?:\b)sadaholding\.com(?:\b)" 1;
"~*(?:\b)saddiechoua\.com(?:\b)" 1;
"~*(?:\b)sad\-torg\.com\.ua(?:\b)" 1;
"~*(?:\b)sady\-urala\.ru(?:\b)" 1;
"~*(?:\b)saecsa\.co(?:\b)" 1;
"~*(?:\b)safe\-app\.net(?:\b)" 1;
"~*(?:\b)saitevpatorii\.com(?:\b)" 1;
"~*(?:\b)sajatvelemeny\.com(?:\b)" 1;
"~*(?:\b)sakhboard\.ru(?:\b)" 1;
"~*(?:\b)sale\-japan\.com(?:\b)" 1;
"~*(?:\b)saletool\.ru(?:\b)" 1;
"~*(?:\b)sa\-live\.com(?:\b)" 1;
"~*(?:\b)salmonfishingsacramentoriver\.com(?:\b)" 1;
"~*(?:\b)saltspray\.ru(?:\b)" 1;
"~*(?:\b)salut\-camp\.ru(?:\b)" 1;
"~*(?:\b)salutmontreal\.com(?:\b)" 1;
"~*(?:\b)samara\.rosfirm\.ru(?:\b)" 1;
"~*(?:\b)sammlungfotos\.online(?:\b)" 1;
"~*(?:\b)sammyweaver\.com(?:\b)" 1;
"~*(?:\b)samoiedo\.it(?:\b)" 1;
"~*(?:\b)samolet\.fr(?:\b)" 1;
"~*(?:\b)samo\-soznanie\.ru(?:\b)" 1;
"~*(?:\b)sampleletters\.net(?:\b)" 1;
"~*(?:\b)sanatorrii\.ru(?:\b)" 1;
"~*(?:\b)sandhillsonline\.com(?:\b)" 1;
"~*(?:\b)saneitconsulting\.com(?:\b)" 1;
"~*(?:\b)saneyes\.com(?:\b)" 1;
"~*(?:\b)sanidumps\.com(?:\b)" 1;
"~*(?:\b)sanjosestartups\.com(?:\b)" 1;
"~*(?:\b)sankt\-peterburg\.nodup\.ru(?:\b)" 1;
"~*(?:\b)santasgift\.ml(?:\b)" 1;
"~*(?:\b)santechnik\.jimdo\.com(?:\b)" 1;
"~*(?:\b)sanyuprojects\.com(?:\b)" 1;
"~*(?:\b)sape\.top(?:\b)" 1;
"~*(?:\b)sarafangel\.ru(?:\b)" 1;
"~*(?:\b)saratov\.xrus\.org(?:\b)" 1;
"~*(?:\b)sardinie\.us(?:\b)" 1;
"~*(?:\b)sa\-rewards\.co\.za(?:\b)" 1;
"~*(?:\b)sarf3omlat\.com(?:\b)" 1;
"~*(?:\b)sarm\.tk(?:\b)" 1;
"~*(?:\b)sashagreyblog\.ga(?:\b)" 1;
"~*(?:\b)satellite\.maps\.ilovevitaly\.com(?:\b)" 1;
"~*(?:\b)saugatuck\.com(?:\b)" 1;
"~*(?:\b)savefrom\.com(?:\b)" 1;
"~*(?:\b)saveindex\.xyz(?:\b)" 1;
"~*(?:\b)savememoney\.co\.za(?:\b)" 1;
"~*(?:\b)savetubevideo\.com(?:\b)" 1;
"~*(?:\b)savingsslider\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)sawin\.beth\.webd\.pl(?:\b)" 1;
"~*(?:\b)sax\-sex\.com(?:\b)" 1;
"~*(?:\b)sayyoethe\.blogspot\.co\.za(?:\b)" 1;
"~*(?:\b)sbdl\.no(?:\b)" 1;
"~*(?:\b)sbetodiodnye\-lampy\.ru(?:\b)" 1;
"~*(?:\b)sbf441\.com(?:\b)" 1;
"~*(?:\b)sbornik\-zakonov\.ru(?:\b)" 1;
"~*(?:\b)sbprabooks\.com(?:\b)" 1;
"~*(?:\b)sbricur\.com(?:\b)" 1;
"~*(?:\b)sbt\-aqua\.ru(?:\b)" 1;
"~*(?:\b)sbtdesign\.co\.uk(?:\b)" 1;
"~*(?:\b)sbwealthsolutions\.ca(?:\b)" 1;
"~*(?:\b)scalerite\.co\.za(?:\b)" 1;
"~*(?:\b)scanmarine\.info(?:\b)" 1;
"~*(?:\b)scanmyphones\.com(?:\b)" 1;
"~*(?:\b)scanner\-alexa\.top(?:\b)" 1;
"~*(?:\b)scanner\-alex\.top(?:\b)" 1;
"~*(?:\b)scanner\-andrew\.top(?:\b)" 1;
"~*(?:\b)scanner\-barak\.top(?:\b)" 1;
"~*(?:\b)scanner\-brian\.top(?:\b)" 1;
"~*(?:\b)scanner\-donald\.top(?:\b)" 1;
"~*(?:\b)scanner\-don\.top(?:\b)" 1;
"~*(?:\b)scanner\-elena\.top(?:\b)" 1;
"~*(?:\b)scanner\-fred\.top(?:\b)" 1;
"~*(?:\b)scanner\-george\.top(?:\b)" 1;
"~*(?:\b)scanner\-irvin\.top(?:\b)" 1;
"~*(?:\b)scanner\-ivan\.top(?:\b)" 1;
"~*(?:\b)scanner\-jack\.top(?:\b)" 1;
"~*(?:\b)scanner\-jane\.top(?:\b)" 1;
"~*(?:\b)scanner\-jessica\.top(?:\b)" 1;
"~*(?:\b)scanner\-jess\.top(?:\b)" 1;
"~*(?:\b)scanner\-john\.top(?:\b)" 1;
"~*(?:\b)scanner\-josh\.top(?:\b)" 1;
"~*(?:\b)scanner\-julianna\.top(?:\b)" 1;
"~*(?:\b)scanner\-julia\.top(?:\b)" 1;
"~*(?:\b)scanner\-margo\.top(?:\b)" 1;
"~*(?:\b)scanner\-mark\.top(?:\b)" 1;
"~*(?:\b)scanner\-marwin\.top(?:\b)" 1;
"~*(?:\b)scanner\-mary\.top(?:\b)" 1;
"~*(?:\b)scanner\-nelson\.top(?:\b)" 1;
"~*(?:\b)scanner\-olga\.top(?:\b)" 1;
"~*(?:\b)scanner\-viktor\.top(?:\b)" 1;
"~*(?:\b)scanner\-walter\.top(?:\b)" 1;
"~*(?:\b)scanner\-walt\.top(?:\b)" 1;
"~*(?:\b)scanner\-willy\.top(?:\b)" 1;
"~*(?:\b)scansafe\.net(?:\b)" 1;
"~*(?:\b)scanspyware\.net(?:\b)" 1;
"~*(?:\b)scat\.porn(?:\b)" 1;
"~*(?:\b)scenarii\-1\-sentyabrya\.uroki\.org\.ua(?:\b)" 1;
"~*(?:\b)scenicmissouri\.us(?:\b)" 1;
"~*(?:\b)schlampen\-treffen\.com(?:\b)" 1;
"~*(?:\b)school\-diplomat\.ru(?:\b)" 1;
"~*(?:\b)schoolfiles\.net(?:\b)" 1;
"~*(?:\b)scmor\.ilxc\.cc(?:\b)" 1;
"~*(?:\b)scoopquest\.com(?:\b)" 1;
"~*(?:\b)scopich\.com(?:\b)" 1;
"~*(?:\b)score\-ads\.men(?:\b)" 1;
"~*(?:\b)scottbywater\.com(?:\b)" 1;
"~*(?:\b)scrapinghub\.com(?:\b)" 1;
"~*(?:\b)scrapy\.org(?:\b)" 1;
"~*(?:\b)screentoolkit\.com(?:\b)" 1;
"~*(?:\b)scripted\.com(?:\b)" 1;
"~*(?:\b)scrnet\.biz\.ua(?:\b)" 1;
"~*(?:\b)sc\-specialhost\.com(?:\b)" 1;
"~*(?:\b)sdelai\-prosto\.ru(?:\b)" 1;
"~*(?:\b)sdelatmebel\.ru(?:\b)" 1;
"~*(?:\b)sdi\-pme\.com(?:\b)" 1;
"~*(?:\b)sdrescher\.net(?:\b)" 1;
"~*(?:\b)sdsjweb\.com(?:\b)" 1;
"~*(?:\b)seadragonherbery\.com(?:\b)" 1;
"~*(?:\b)seansonline24\.pl(?:\b)" 1;
"~*(?:\b)search\.1and1\.com(?:\b)" 1;
"~*(?:\b)searchaddis\.com(?:\b)" 1;
"~*(?:\b)search\.alot\.com(?:\b)" 1;
"~*(?:\b)searchencrypt\.com(?:\b)" 1;
"~*(?:\b)searchengineranker\.email(?:\b)" 1;
"~*(?:\b)search\-error\.com(?:\b)" 1;
"~*(?:\b)search\-goo\.com(?:\b)" 1;
"~*(?:\b)searchimage\.co(?:\b)" 1;
"~*(?:\b)searchimpression\.com(?:\b)" 1;
"~*(?:\b)searchinquire\.com(?:\b)" 1;
"~*(?:\b)searchinterneat\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)searchkut\.com(?:\b)" 1;
"~*(?:\b)searchlock\.com(?:\b)" 1;
"~*(?:\b)searchmywindow\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)search\.pch\.com(?:\b)" 1;
"~*(?:\b)searchtooknow\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)searchwebknow\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)search\.xtconnect\.com(?:\b)" 1;
"~*(?:\b)seasaltwithfood\.com(?:\b)" 1;
"~*(?:\b)seasonvar\.ru(?:\b)" 1;
"~*(?:\b)se\.bnt\-team\.com(?:\b)" 1;
"~*(?:\b)seccioncontrabajo\.com(?:\b)" 1;
"~*(?:\b)secretscook\.ru(?:\b)" 1;
"~*(?:\b)secret\.xn\-\-oogle\-wmc\.com(?:\b)" 1;
"~*(?:\b)security60\-e\.com(?:\b)" 1;
"~*(?:\b)securityallianceservices\.com(?:\b)" 1;
"~*(?:\b)seeingmeerkat\.com(?:\b)" 1;
"~*(?:\b)seemoreresultshu\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)seeresultshub\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)see\-your\-website\-here\.com(?:\b)" 1;
"~*(?:\b)segol\.tv(?:\b)" 1;
"~*(?:\b)sei80\.com(?:\b)" 1;
"~*(?:\b)seinterface\.com(?:\b)" 1;
"~*(?:\b)seksotur\.ru(?:\b)" 1;
"~*(?:\b)seksvideoonlain\.com(?:\b)" 1;
"~*(?:\b)selectads\.men(?:\b)" 1;
"~*(?:\b)sel\-hoz\.com(?:\b)" 1;
"~*(?:\b)sell\-fb\-group\-here\.com(?:\b)" 1;
"~*(?:\b)semalt\.com(?:\b)" 1;
"~*(?:\b)semaltmedia\.com(?:\b)" 1;
"~*(?:\b)seminarygeorgia59\.ga(?:\b)" 1;
"~*(?:\b)seminarykansas904\.ml(?:\b)" 1;
"~*(?:\b)semp\.net(?:\b)" 1;
"~*(?:\b)semprofile\.com(?:\b)" 1;
"~*(?:\b)semrush\.com(?:\b)" 1;
"~*(?:\b)sendearnings\.com(?:\b)" 1;
"~*(?:\b)senger\.atspace\.co\.uk(?:\b)" 1;
"~*(?:\b)seo\-2\-0\.com(?:\b)" 1;
"~*(?:\b)seoanalyses\.com(?:\b)" 1;
"~*(?:\b)seoboxes\.com(?:\b)" 1;
"~*(?:\b)seocdvig\.ru(?:\b)" 1;
"~*(?:\b)seocheckupx\.com(?:\b)" 1;
"~*(?:\b)seocheki\.net(?:\b)" 1;
"~*(?:\b)seoexperimenty\.ru(?:\b)" 1;
"~*(?:\b)seofied\.com(?:\b)" 1;
"~*(?:\b)seofirmreviewsus\.info(?:\b)" 1;
"~*(?:\b)seogadget\.ru(?:\b)" 1;
"~*(?:\b)seoheap\.com(?:\b)" 1;
"~*(?:\b)seoholding\.com(?:\b)" 1;
"~*(?:\b)seojokes\.net(?:\b)" 1;
"~*(?:\b)seokicks\.de(?:\b)" 1;
"~*(?:\b)seolab\.top(?:\b)" 1;
"~*(?:\b)seomarketings\.online(?:\b)" 1;
"~*(?:\b)seonetwizard\.com(?:\b)" 1;
"~*(?:\b)seo\-platform\.com(?:\b)" 1;
"~*(?:\b)seo\-prof1\.xyz(?:\b)" 1;
"~*(?:\b)seoprofiler\.com(?:\b)" 1;
"~*(?:\b)seorank\.info(?:\b)" 1;
"~*(?:\b)seorankinglinks\.com(?:\b)" 1;
"~*(?:\b)seorankinglinks\.us(?:\b)" 1;
"~*(?:\b)seorankinglinks\.xyz(?:\b)" 1;
"~*(?:\b)seorussian\.ru(?:\b)" 1;
"~*(?:\b)seo\-smm\.kz(?:\b)" 1;
"~*(?:\b)seotoolsagency\.com(?:\b)" 1;
"~*(?:\b)seo\-tools\-optimizing\.com(?:\b)" 1;
"~*(?:\b)seo\-traffic\-ranking\.info(?:\b)" 1;
"~*(?:\b)serdcenebolit\.com(?:\b)" 1;
"~*(?:\b)sergiorossistore\.online(?:\b)" 1;
"~*(?:\b)serialsway\.ucoz\.ru(?:\b)" 1;
"~*(?:\b)serpstat\.com(?:\b)" 1;
"~*(?:\b)serptehnika\.ru(?:\b)" 1;
"~*(?:\b)servethis\.com(?:\b)" 1;
"~*(?:\b)service\.adtech\.fr(?:\b)" 1;
"~*(?:\b)service\.adtech\.us(?:\b)" 1;
"~*(?:\b)servicecenter\.co\.ua(?:\b)" 1;
"~*(?:\b)service\-core\.ru(?:\b)" 1;
"~*(?:\b)serving\.adbetclickin\.pink(?:\b)" 1;
"~*(?:\b)servingnotice\.com(?:\b)" 1;
"~*(?:\b)serviporno\.com(?:\b)" 1;
"~*(?:\b)servisural\.ru(?:\b)" 1;
"~*(?:\b)serw\.clicksor\.com(?:\b)" 1;
"~*(?:\b)seryeznie\-znakomstva\.ru(?:\b)" 1;
"~*(?:\b)sethrollins\.net(?:\b)" 1;
"~*(?:\b)sevendays\.com\.ua(?:\b)" 1;
"~*(?:\b)sevenstars7\.com(?:\b)" 1;
"~*(?:\b)se\-welding\.ru(?:\b)" 1;
"~*(?:\b)sexad\.net(?:\b)" 1;
"~*(?:\b)sexblog\.pw(?:\b)" 1;
"~*(?:\b)sexcamamateurchat\.com(?:\b)" 1;
"~*(?:\b)sex\-dating\.co(?:\b)" 1;
"~*(?:\b)sexflirtbook\.com(?:\b)" 1;
"~*(?:\b)sex\-foto\.pw(?:\b)" 1;
"~*(?:\b)sexfreepornoxxx\.com(?:\b)" 1;
"~*(?:\b)sexgalleries\.top(?:\b)" 1;
"~*(?:\b)sex\.hotblog\.top(?:\b)" 1;
"~*(?:\b)sexiporno\.net(?:\b)" 1;
"~*(?:\b)sexkontakteao\.info(?:\b)" 1;
"~*(?:\b)sexkontakte\-seite\.com(?:\b)" 1;
"~*(?:\b)sexkrasivo\.net(?:\b)" 1;
"~*(?:\b)sexobzor\.info(?:\b)" 1;
"~*(?:\b)sexpartygirls\.net(?:\b)" 1;
"~*(?:\b)sexphoto\.site(?:\b)" 1;
"~*(?:\b)sexpornotales\.com(?:\b)" 1;
"~*(?:\b)sex\-pr\.net(?:\b)" 1;
"~*(?:\b)sexreliz\.com(?:\b)" 1;
"~*(?:\b)sexsaoy\.com(?:\b)" 1;
"~*(?:\b)sexsearch\.com(?:\b)" 1;
"~*(?:\b)sex\-sex\-sex5\.com(?:\b)" 1;
"~*(?:\b)sexs\-foto\.com(?:\b)" 1;
"~*(?:\b)sexs\-foto\.top(?:\b)" 1;
"~*(?:\b)sexspornotub\.com(?:\b)" 1;
"~*(?:\b)sexstream\.pl(?:\b)" 1;
"~*(?:\b)sextracker\.be(?:\b)" 1;
"~*(?:\b)sex\-tracker\.com(?:\b)" 1;
"~*(?:\b)sextracker\.com(?:\b)" 1;
"~*(?:\b)sex\-tracker\.de(?:\b)" 1;
"~*(?:\b)sextracker\.de(?:\b)" 1;
"~*(?:\b)sexuria\.net(?:\b)" 1;
"~*(?:\b)sexvideo\-sex\.com(?:\b)" 1;
"~*(?:\b)sexvporno\.ru(?:\b)" 1;
"~*(?:\b)sex\-watch\.com(?:\b)" 1;
"~*(?:\b)sexyali\.com(?:\b)" 1;
"~*(?:\b)sexy\.babes\.frontend\-stack\.top(?:\b)" 1;
"~*(?:\b)sexy\-pings\.com(?:\b)" 1;
"~*(?:\b)sexy\-screen\-savers\.com(?:\b)" 1;
"~*(?:\b)sexystrippe\.info(?:\b)" 1;
"~*(?:\b)sexyteens\.hol\.es(?:\b)" 1;
"~*(?:\b)sexytrend\.ru(?:\b)" 1;
"~*(?:\b)sfd\-chess\.ru(?:\b)" 1;
"~*(?:\b)sfj\-ror\.no(?:\b)" 1;
"~*(?:\b)s\-forum\.biz(?:\b)" 1;
"~*(?:\b)shakhtar\-doneck\.ru(?:\b)" 1;
"~*(?:\b)shama\-rc\.net(?:\b)" 1;
"~*(?:\b)sharebutton\.net(?:\b)" 1;
"~*(?:\b)sharebutton\.org(?:\b)" 1;
"~*(?:\b)share\-buttons\-for\-free\.com(?:\b)" 1;
"~*(?:\b)sharebutton\.to(?:\b)" 1;
"~*(?:\b)shariki\-zuma\-lines\.ru(?:\b)" 1;
"~*(?:\b)sharpchallenge\.com(?:\b)" 1;
"~*(?:\b)shell\-pmr\.ru(?:\b)" 1;
"~*(?:\b)shemalegalls\.blogporn\.in(?:\b)" 1;
"~*(?:\b)shemale\-sex\.net(?:\b)" 1;
"~*(?:\b)sherlock\.se(?:\b)" 1;
"~*(?:\b)shijian\.ac\.cn(?:\b)" 1;
"~*(?:\b)shikiso\.info(?:\b)" 1;
"~*(?:\b)shiksabd\.com(?:\b)" 1;
"~*(?:\b)shillyourcoins\.com(?:\b)" 1;
"~*(?:\b)shinikiev\.com\.ua(?:\b)" 1;
"~*(?:\b)ship\-marvel\.co\.ua(?:\b)" 1;
"~*(?:\b)shisha\-swag\.de(?:\b)" 1;
"~*(?:\b)shitmovs\.com(?:\b)" 1;
"~*(?:\b)shivafurnishings\.com(?:\b)" 1;
"~*(?:\b)shlyahten\.ru(?:\b)" 1;
"~*(?:\b)shmetall\.com\.ua(?:\b)" 1;
"~*(?:\b)shodanhq\.com(?:\b)" 1;
"~*(?:\b)shoesonlinebuy\.cn(?:\b)" 1;
"~*(?:\b)shoesonlinebuy\.xyz(?:\b)" 1;
"~*(?:\b)shohanb\.com(?:\b)" 1;
"~*(?:\b)shop\.acim\.org(?:\b)" 1;
"~*(?:\b)shopcheermakeup\.info(?:\b)" 1;
"~*(?:\b)shop\-electron\.ru(?:\b)" 1;
"~*(?:\b)shopfishing\.com\.ua(?:\b)" 1;
"~*(?:\b)shoplvlv\.us(?:\b)" 1;
"~*(?:\b)shopperifymac\.com(?:\b)" 1;
"~*(?:\b)shoppingjequiti\.com\.br(?:\b)" 1;
"~*(?:\b)shoppingmiracles\.co\.uk(?:\b)" 1;
"~*(?:\b)shoppytoolmac\.com(?:\b)" 1;
"~*(?:\b)shopsellcardsdumps\.com(?:\b)" 1;
"~*(?:\b)shopvilleroyboch\.com\.ua(?:\b)" 1;
"~*(?:\b)shopwme\.ru(?:\b)" 1;
"~*(?:\b)shop\.xz618\.com(?:\b)" 1;
"~*(?:\b)shtaketniki\.kz(?:\b)" 1;
"~*(?:\b)shtaketniki\.ru(?:\b)" 1;
"~*(?:\b)shtora66\.ru(?:\b)" 1;
"~*(?:\b)shymkent\.xkaz\.org(?:\b)" 1;
"~*(?:\b)sibdevice\.ru(?:\b)" 1;
"~*(?:\b)sibecoprom\.ru(?:\b)" 1;
"~*(?:\b)sibtest\.ru(?:\b)" 1;
"~*(?:\b)sibvitr\.ru(?:\b)" 1;
"~*(?:\b)sicfor\.bcu\.cc(?:\b)" 1;
"~*(?:\b)sideeffectsoftizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)sientalyric\.co(?:\b)" 1;
"~*(?:\b)sierraapps\.com(?:\b)" 1;
"~*(?:\b)sigmund\-freud\.co\.uk(?:\b)" 1;
"~*(?:\b)signal03\.ru(?:\b)" 1;
"~*(?:\b)signoredom\.com(?:\b)" 1;
"~*(?:\b)signx\.info(?:\b)" 1;
"~*(?:\b)siha\.de(?:\b)" 1;
"~*(?:\b)sildenafilcitratemed\.com(?:\b)" 1;
"~*(?:\b)sildenafil\-tadalafil\.info(?:\b)" 1;
"~*(?:\b)silktide\.com(?:\b)" 1;
"~*(?:\b)silverage\.ru(?:\b)" 1;
"~*(?:\b)silvercash\.com(?:\b)" 1;
"~*(?:\b)silvermature\.net(?:\b)" 1;
"~*(?:\b)similardeals\.net(?:\b)" 1;
"~*(?:\b)simon3\.ru(?:\b)" 1;
"~*(?:\b)simple\-image\.com\.ua(?:\b)" 1;
"~*(?:\b)simplepooltips\.com(?:\b)" 1;
"~*(?:\b)simple\-share\-buttons\.com(?:\b)" 1;
"~*(?:\b)simply\.net(?:\b)" 1;
"~*(?:\b)simpoed\.ufop\.br(?:\b)" 1;
"~*(?:\b)sim\-service\.net(?:\b)" 1;
"~*(?:\b)sims\-sims\.ru(?:\b)" 1;
"~*(?:\b)simul\.co(?:\b)" 1;
"~*(?:\b)sindragosa\.comxa\.com(?:\b)" 1;
"~*(?:\b)sinel\.info(?:\b)" 1;
"~*(?:\b)sinestesia\.host\.sk(?:\b)" 1;
"~*(?:\b)sirpornogratis\.xxx(?:\b)" 1;
"~*(?:\b)sisi\-go\.ru(?:\b)" 1;
"~*(?:\b)sisiynas\.ru(?:\b)" 1;
"~*(?:\b)sispe\.com\.br(?:\b)" 1;
"~*(?:\b)site3\.free\-share\-buttons\.com(?:\b)" 1;
"~*(?:\b)site5\.com(?:\b)" 1;
"~*(?:\b)siteaero\.com(?:\b)" 1;
"~*(?:\b)site\-analyzer\.com(?:\b)" 1;
"~*(?:\b)site\-auditor\.online(?:\b)" 1;
"~*(?:\b)sitebeam\.net(?:\b)" 1;
"~*(?:\b)siteexpress\.co\.il(?:\b)" 1;
"~*(?:\b)siteheart\.net(?:\b)" 1;
"~*(?:\b)siteimprove\.com(?:\b)" 1;
"~*(?:\b)siteonomy\.com(?:\b)" 1;
"~*(?:\b)siteripz\.net(?:\b)" 1;
"~*(?:\b)site\.ru(?:\b)" 1;
"~*(?:\b)site\-speed\-checker\.site(?:\b)" 1;
"~*(?:\b)site\-speed\-check\.site(?:\b)" 1;
"~*(?:\b)sitevaluation\.com(?:\b)" 1;
"~*(?:\b)sitevaluation\.org(?:\b)" 1;
"~*(?:\b)sitevalued\.com(?:\b)" 1;
"~*(?:\b)sitiz\.club(?:\b)" 1;
"~*(?:\b)sitopreferito\.it(?:\b)" 1;
"~*(?:\b)si\-unique\.com(?:\b)" 1;
"~*(?:\b)sivs\.ru(?:\b)" 1;
"~*(?:\b)s\-iwantyou\.com(?:\b)" 1;
"~*(?:\b)sixcooler\.de(?:\b)" 1;
"~*(?:\b)sizeplus\.work(?:\b)" 1;
"~*(?:\b)skachat\-besplatno\-obrazcy\.ru(?:\b)" 1;
"~*(?:\b)skanninge\.se(?:\b)" 1;
"~*(?:\b)skatestick\.bid(?:\b)" 1;
"~*(?:\b)sk\.golden\-praga\.ru(?:\b)" 1;
"~*(?:\b)skincrate\.net(?:\b)" 1;
"~*(?:\b)sklad\-24\.ru(?:\b)" 1;
"~*(?:\b)skladvaz\.ru(?:\b)" 1;
"~*(?:\b)skuteczna\-dieta\.co\.pl(?:\b)" 1;
"~*(?:\b)skutecznetabletkinaporostwlosow\.pl(?:\b)" 1;
"~*(?:\b)skylta\.com(?:\b)" 1;
"~*(?:\b)sky\-mine\.ru(?:\b)" 1;
"~*(?:\b)skypasss\.com(?:\b)" 1;
"~*(?:\b)skytraf\.xyz(?:\b)" 1;
"~*(?:\b)skyway24\.ru(?:\b)" 1;
"~*(?:\b)sladkoevideo\.com(?:\b)" 1;
"~*(?:\b)slavia\.info(?:\b)" 1;
"~*(?:\b)slavic\-magic\.ru(?:\b)" 1;
"~*(?:\b)slavkokacunko\.de(?:\b)" 1;
"~*(?:\b)slayerlife\.com(?:\b)" 1;
"~*(?:\b)sledstvie\-veli\.net(?:\b)" 1;
"~*(?:\b)slimcdn\.com(?:\b)" 1;
"~*(?:\b)slim\.sellany\.ru(?:\b)" 1;
"~*(?:\b)slkrm\.ru(?:\b)" 1;
"~*(?:\b)s\.lollypopgaming\.com(?:\b)" 1;
"~*(?:\b)slomm\.ru(?:\b)" 1;
"~*(?:\b)slonechka\.ru(?:\b)" 1;
"~*(?:\b)slowmacfaster\.trade(?:\b)" 1;
"~*(?:\b)slowmac\.tech(?:\b)" 1;
"~*(?:\b)sluganarodu\.ru(?:\b)" 1;
"~*(?:\b)slujbauborki\.ru(?:\b)" 1;
"~*(?:\b)slutloadlive\.com(?:\b)" 1;
"~*(?:\b)smadihome\.com(?:\b)" 1;
"~*(?:\b)smailik\.org(?:\b)" 1;
"~*(?:\b)small\-game\.com(?:\b)" 1;
"~*(?:\b)small\-games\.biz(?:\b)" 1;
"~*(?:\b)smallseotools\.com(?:\b)" 1;
"~*(?:\b)smartadserver\.com(?:\b)" 1;
"~*(?:\b)smart\-balancewheel\.com(?:\b)" 1;
"~*(?:\b)smartbalanceworld\.com(?:\b)" 1;
"~*(?:\b)smartpet\.ru(?:\b)" 1;
"~*(?:\b)smart\-scripts\.com(?:\b)" 1;
"~*(?:\b)smartshoppymac\.com(?:\b)" 1;
"~*(?:\b)smichovbike\.cz(?:\b)" 1;
"~*(?:\b)smokewithrabbits\.com(?:\b)" 1;
"~*(?:\b)sms2x2\.ru(?:\b)" 1;
"~*(?:\b)smsactivator\.ru(?:\b)" 1;
"~*(?:\b)smstraf\.ru(?:\b)" 1;
"~*(?:\b)sneakyboy\.com(?:\b)" 1;
"~*(?:\b)snegozaderzhatel\.ru(?:\b)" 1;
"~*(?:\b)snip\.to(?:\b)" 1;
"~*(?:\b)snip\.tw(?:\b)" 1;
"~*(?:\b)snjack\.info(?:\b)" 1;
"~*(?:\b)snjatie\-geroinovoy\-lomki\.ru(?:\b)" 1;
"~*(?:\b)snomer1\.ru(?:\b)" 1;
"~*(?:\b)snow\.nvr163\.com(?:\b)" 1;
"~*(?:\b)snowplanes\.com(?:\b)" 1;
"~*(?:\b)snsdeainavi\.info(?:\b)" 1;
"~*(?:\b)snts\.shell\-pmr\.ru(?:\b)" 1;
"~*(?:\b)snworks\.com(?:\b)" 1;
"~*(?:\b)snyatie\-lomki\-v\-stacionare\.ru(?:\b)" 1;
"~*(?:\b)soaksoak\.ru(?:\b)" 1;
"~*(?:\b)sobecjvuwa\.com\.ru(?:\b)" 1;
"~*(?:\b)soblaznu\.net(?:\b)" 1;
"~*(?:\b)socas\.pluto\.ro(?:\b)" 1;
"~*(?:\b)soc\-econom\-problems\.ru(?:\b)" 1;
"~*(?:\b)socialbookmarksubmission\.org(?:\b)" 1;
"~*(?:\b)social\-buttons\.com(?:\b)" 1;
"~*(?:\b)social\-buttons\.xyz(?:\b)" 1;
"~*(?:\b)socialbuttons\.xyz(?:\b)" 1;
"~*(?:\b)social\-button\.xyz(?:\b)" 1;
"~*(?:\b)socialbutton\.xyz(?:\b)" 1;
"~*(?:\b)social\-fun\.ru(?:\b)" 1;
"~*(?:\b)socialmadesimple\.com(?:\b)" 1;
"~*(?:\b)socialmediasuggest\.com(?:\b)" 1;
"~*(?:\b)socialmonkee\.com(?:\b)" 1;
"~*(?:\b)social\-search\.me(?:\b)" 1;
"~*(?:\b)socialseet\.ru(?:\b)" 1;
"~*(?:\b)social\-s\-ggg\.xyz(?:\b)" 1;
"~*(?:\b)social\-s\-hhh\.xyz(?:\b)" 1;
"~*(?:\b)socialsignals24\.com(?:\b)" 1;
"~*(?:\b)social\-s\-iii\.xyz(?:\b)" 1;
"~*(?:\b)socialtrade\.biz(?:\b)" 1;
"~*(?:\b)social\-vestnik\.ru(?:\b)" 1;
"~*(?:\b)sockshare\.net(?:\b)" 1;
"~*(?:\b)soc\-proof\.su(?:\b)" 1;
"~*(?:\b)soda\.media(?:\b)" 1;
"~*(?:\b)sodexo\.com(?:\b)" 1;
"~*(?:\b)sofit\-dmd\.ru(?:\b)" 1;
"~*(?:\b)soft1\.ru(?:\b)" 1;
"~*(?:\b)softlinesolutions\.me(?:\b)" 1;
"~*(?:\b)softomix\.com(?:\b)" 1;
"~*(?:\b)softomix\.net(?:\b)" 1;
"~*(?:\b)softonicads\.com(?:\b)" 1;
"~*(?:\b)soft\-program\.com(?:\b)" 1;
"~*(?:\b)soft\-terminal\.ru(?:\b)" 1;
"~*(?:\b)softtor\.com(?:\b)" 1;
"~*(?:\b)softwaretrend\.net(?:\b)" 1;
"~*(?:\b)softxaker\.ru(?:\b)" 1;
"~*(?:\b)sogimlecal\.tk(?:\b)" 1;
"~*(?:\b)soheavyblog\.com(?:\b)" 1;
"~*(?:\b)sohoindia\.net(?:\b)" 1;
"~*(?:\b)solicita\.info(?:\b)" 1;
"~*(?:\b)solinf\.co(?:\b)" 1;
"~*(?:\b)solitaire\-game\.ru(?:\b)" 1;
"~*(?:\b)solmarket\.by(?:\b)" 1;
"~*(?:\b)solnplast\.ru(?:\b)" 1;
"~*(?:\b)solution4u\.com(?:\b)" 1;
"~*(?:\b)sonata\-arctica\.wz\.cz(?:\b)" 1;
"~*(?:\b)songoo\.wz\.cz(?:\b)" 1;
"~*(?:\b)songplanet\.ru(?:\b)" 1;
"~*(?:\b)sonnikforme\.ru(?:\b)" 1;
"~*(?:\b)soochi\.co(?:\b)" 1;
"~*(?:\b)sophang8\.com(?:\b)" 1;
"~*(?:\b)sortthemesitesby\.com(?:\b)" 1;
"~*(?:\b)sosdepotdebilan\.com(?:\b)" 1;
"~*(?:\b)soserfis\.com(?:\b)" 1;
"~*(?:\b)sotechco\.co(?:\b)" 1;
"~*(?:\b)sotkal\.lark\.ru(?:\b)" 1;
"~*(?:\b)soundfrost\.org(?:\b)" 1;
"~*(?:\b)souvenir\.cc(?:\b)" 1;
"~*(?:\b)souvenirua\.com(?:\b)" 1;
"~*(?:\b)sovetogorod\.ru(?:\b)" 1;
"~*(?:\b)soviet\-portal\.do\.am(?:\b)" 1;
"~*(?:\b)sovinsteel\.ru(?:\b)" 1;
"~*(?:\b)spabali\.org(?:\b)" 1;
"~*(?:\b)spacash\.com(?:\b)" 1;
"~*(?:\b)space2019\.top(?:\b)" 1;
"~*(?:\b)space4update\.pw(?:\b)" 1;
"~*(?:\b)space4updating\.win(?:\b)" 1;
"~*(?:\b)spaceshipad\.com(?:\b)" 1;
"~*(?:\b)space\-worry\.ml(?:\b)" 1;
"~*(?:\b)spammen\.de(?:\b)" 1;
"~*(?:\b)spamnuker\.com(?:\b)" 1;
"~*(?:\b)spasswelt\.net(?:\b)" 1;
"~*(?:\b)spasswelt\.xyz(?:\b)" 1;
"~*(?:\b)spb\.afora\.ru(?:\b)" 1;
"~*(?:\b)spbchampionat\.ru(?:\b)" 1;
"~*(?:\b)spb\-plitka\.ru(?:\b)" 1;
"~*(?:\b)spb\.ru(?:\b)" 1;
"~*(?:\b)specialfinanceoffers\.com(?:\b)" 1;
"~*(?:\b)special\-porn\.com(?:\b)" 1;
"~*(?:\b)speechfoodie\.com(?:\b)" 1;
"~*(?:\b)speedup\-my\.site(?:\b)" 1;
"~*(?:\b)spidtest\.org(?:\b)" 1;
"~*(?:\b)spidtest\.space(?:\b)" 1;
"~*(?:\b)spin2016\.cf(?:\b)" 1;
"~*(?:\b)spinnerco\.ca(?:\b)" 1;
"~*(?:\b)spitfiremusic\.com(?:\b)" 1;
"~*(?:\b)splendorsearch\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)sport7777\.net(?:\b)" 1;
"~*(?:\b)sportbetfair\.com(?:\b)" 1;
"~*(?:\b)sports\-supplements\.us(?:\b)" 1;
"~*(?:\b)sport\-video\-obzor\.ru(?:\b)" 1;
"~*(?:\b)spravka130\.ru(?:\b)" 1;
"~*(?:\b)spravka\-medosmotr\.ru(?:\b)" 1;
"~*(?:\b)sprttrack\.com(?:\b)" 1;
"~*(?:\b)sps\-shop\.com(?:\b)" 1;
"~*(?:\b)sptslmtrafms\.com(?:\b)" 1;
"~*(?:\b)spy\-app\.info(?:\b)" 1;
"~*(?:\b)spyfu\.com(?:\b)" 1;
"~*(?:\b)spylog\.com(?:\b)" 1;
"~*(?:\b)spymac\.net(?:\b)" 1;
"~*(?:\b)spy\-sts\.com(?:\b)" 1;
"~*(?:\b)spywarebegone\.com(?:\b)" 1;
"~*(?:\b)spywareit\.com(?:\b)" 1;
"~*(?:\b)spywarenuker\.com(?:\b)" 1;
"~*(?:\b)spywarespy\.com(?:\b)" 1;
"~*(?:\b)squidoo\.com(?:\b)" 1;
"~*(?:\b)srdrvp\.com(?:\b)" 1;
"~*(?:\b)srecorder\.com(?:\b)" 1;
"~*(?:\b)srgwebmail\.nl(?:\b)" 1;
"~*(?:\b)sribno\.net(?:\b)" 1;
"~*(?:\b)sr\-rekneskap\.no(?:\b)" 1;
"~*(?:\b)ssconstruction\.co(?:\b)" 1;
"~*(?:\b)sstroy44\.ru(?:\b)" 1;
"~*(?:\b)stackthatbucks\.com(?:\b)" 1;
"~*(?:\b)staff\.prairiesouth\.ca(?:\b)" 1;
"~*(?:\b)stairliftsarea\.com(?:\b)" 1;
"~*(?:\b)stairliftstrue\.com(?:\b)" 1;
"~*(?:\b)stair\.registrydomainservices\.com(?:\b)" 1;
"~*(?:\b)stal\-rulon\.ru(?:\b)" 1;
"~*(?:\b)standardchartered\-forex\.com(?:\b)" 1;
"~*(?:\b)stanthonyscatholicchurch\.org(?:\b)" 1;
"~*(?:\b)star61\.de(?:\b)" 1;
"~*(?:\b)stardevine\.com(?:\b)" 1;
"~*(?:\b)stard\.shop(?:\b)" 1;
"~*(?:\b)stariy\-baku\.com(?:\b)" 1;
"~*(?:\b)starpages\.net(?:\b)" 1;
"~*(?:\b)start\.myplaycity\.com(?:\b)" 1;
"~*(?:\b)startufa\.ru(?:\b)" 1;
"~*(?:\b)startwp\.org(?:\b)" 1;
"~*(?:\b)starwars\.wikia\.com(?:\b)" 1;
"~*(?:\b)stathat\.com(?:\b)" 1;
"~*(?:\b)staticfs\.host(?:\b)" 1;
"~*(?:\b)statistici\.ro(?:\b)" 1;
"~*(?:\b)statoutlook\.info(?:\b)" 1;
"~*(?:\b)stats\-collector\.org(?:\b)" 1;
"~*(?:\b)stats\-public\.grammarly\.io(?:\b)" 1;
"~*(?:\b)statustroll\.com(?:\b)" 1;
"~*(?:\b)stauga\.altervista\.org(?:\b)" 1;
"~*(?:\b)staynplay\.net(?:\b)" 1;
"~*(?:\b)steame\.ru(?:\b)" 1;
"~*(?:\b)steamoff\.net(?:\b)" 1;
"~*(?:\b)steebook\.com(?:\b)" 1;
"~*(?:\b)steelmaster\.lv(?:\b)" 1;
"~*(?:\b)stefanbakosab\.se(?:\b)" 1;
"~*(?:\b)sterva\.cc(?:\b)" 1;
"~*(?:\b)stevemonsen\.com(?:\b)" 1;
"~*(?:\b)sticken\.co(?:\b)" 1;
"~*(?:\b)stickers\-market\.ru(?:\b)" 1;
"~*(?:\b)stillmiracle\.com(?:\b)" 1;
"~*(?:\b)stjamesschool\.info(?:\b)" 1;
"~*(?:\b)stmassage\.ru(?:\b)" 1;
"~*(?:\b)stockquotes\.wooeb\.com(?:\b)" 1;
"~*(?:\b)stockspmb\.info(?:\b)" 1;
"~*(?:\b)stoki\.ru(?:\b)" 1;
"~*(?:\b)stop\-gepatit\.te\.ua(?:\b)" 1;
"~*(?:\b)storehouse\.ua(?:\b)" 1;
"~*(?:\b)store\-rx\.com(?:\b)" 1;
"~*(?:\b)stpicks\.com(?:\b)" 1;
"~*(?:\b)stpolice\.com(?:\b)" 1;
"~*(?:\b)strag\-invest\.ru(?:\b)" 1;
"~*(?:\b)strana\-krasoty\.ru(?:\b)" 1;
"~*(?:\b)strana\-solnca\.ru(?:\b)" 1;
"~*(?:\b)strangeduckfilms\.com(?:\b)" 1;
"~*(?:\b)streetfire\.net(?:\b)" 1;
"~*(?:\b)streetfooduncovered\.com(?:\b)" 1;
"~*(?:\b)streha\-metalko\.si(?:\b)" 1;
"~*(?:\b)stretchingabuckblog\.com(?:\b)" 1;
"~*(?:\b)stretchmate\.net(?:\b)" 1;
"~*(?:\b)strfls\.com(?:\b)" 1;
"~*(?:\b)strigkaomsk\.ru(?:\b)" 1;
"~*(?:\b)stroicol\.net(?:\b)" 1;
"~*(?:\b)stroilka\.info(?:\b)" 1;
"~*(?:\b)stroimajor\.ru(?:\b)" 1;
"~*(?:\b)stroiminsk\.com(?:\b)" 1;
"~*(?:\b)stroiminsk\.org(?:\b)" 1;
"~*(?:\b)stromerrealty\.com(?:\b)" 1;
"~*(?:\b)strongholdsb\.ru(?:\b)" 1;
"~*(?:\b)strongsignal\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)stroydetali\.ru(?:\b)" 1;
"~*(?:\b)stroyhelp\-dv\.ru(?:\b)" 1;
"~*(?:\b)stroymonolit\.su(?:\b)" 1;
"~*(?:\b)stroyplus\.ru(?:\b)" 1;
"~*(?:\b)stroy\-portal22\.ru(?:\b)" 1;
"~*(?:\b)strv\.se(?:\b)" 1;
"~*(?:\b)students\-cheapskate\.ml(?:\b)" 1;
"~*(?:\b)studiofaca\.com(?:\b)" 1;
"~*(?:\b)studiofmp\.com(?:\b)" 1;
"~*(?:\b)studiokamyk\.com\.pl(?:\b)" 1;
"~*(?:\b)stuff\-about\-money\.com(?:\b)" 1;
"~*(?:\b)styro\.ru(?:\b)" 1;
"~*(?:\b)success\-seo\.com(?:\b)" 1;
"~*(?:\b)suchenindeutschland\.com(?:\b)" 1;
"~*(?:\b)sudexpert66\.ru(?:\b)" 1;
"~*(?:\b)sugarkun\.com(?:\b)" 1;
"~*(?:\b)sugarlyflex\.pw(?:\b)" 1;
"~*(?:\b)suggest\-keywords\.com(?:\b)" 1;
"~*(?:\b)sugvant\.ru(?:\b)" 1;
"~*(?:\b)suhanpacktech\.com(?:\b)" 1;
"~*(?:\b)sukarame\.net(?:\b)" 1;
"~*(?:\b)sukirgenk\.dvrlists\.com(?:\b)" 1;
"~*(?:\b)summerlinhomes411\.info(?:\b)" 1;
"~*(?:\b)sumo\.com(?:\b)" 1;
"~*(?:\b)sundrugstore\.com(?:\b)" 1;
"~*(?:\b)superfish\.com(?:\b)" 1;
"~*(?:\b)superiends\.org(?:\b)" 1;
"~*(?:\b)superinterstitial\.com(?:\b)" 1;
"~*(?:\b)superkanpo\.com(?:\b)" 1;
"~*(?:\b)superlist\.biz(?:\b)" 1;
"~*(?:\b)supermama\.top(?:\b)" 1;
"~*(?:\b)supermesta\.ru(?:\b)" 1;
"~*(?:\b)supernew\.org(?:\b)" 1;
"~*(?:\b)superoboi\.com\.ua(?:\b)" 1;
"~*(?:\b)supers\.com\.ua(?:\b)" 1;
"~*(?:\b)superstarfloraluk\.com(?:\b)" 1;
"~*(?:\b)superstats\.com(?:\b)" 1;
"~*(?:\b)supervesti\.ru(?:\b)" 1;
"~*(?:\b)support\.nopeas\.sk(?:\b)" 1;
"~*(?:\b)suralink\.com(?:\b)" 1;
"~*(?:\b)surcentro\.com(?:\b)" 1;
"~*(?:\b)sureone\.pro(?:\b)" 1;
"~*(?:\b)surfbuyermac\.com(?:\b)" 1;
"~*(?:\b)surffoundation\.nl(?:\b)" 1;
"~*(?:\b)surflinksmedical\.com(?:\b)" 1;
"~*(?:\b)surgut\.zrus\.org(?:\b)" 1;
"~*(?:\b)surintech\.ac\.th(?:\b)" 1;
"~*(?:\b)survival\.betteroffers\.review(?:\b)" 1;
"~*(?:\b)susanholtphotography\.com(?:\b)" 1;
"~*(?:\b)suture\.co(?:\b)" 1;
"~*(?:\b)svarbit\.com(?:\b)" 1;
"~*(?:\b)svarkagid\.com(?:\b)" 1;
"~*(?:\b)svbur\.ru(?:\b)" 1;
"~*(?:\b)svensk\-poesi\.com(?:\b)" 1;
"~*(?:\b)svetlotorg\.ru(?:\b)" 1;
"~*(?:\b)svetodiodoff\.ru(?:\b)" 1;
"~*(?:\b)svnuppsalaorebro\.se(?:\b)" 1;
"~*(?:\b)svolze\.com(?:\b)" 1;
"~*(?:\b)svtrd\.com(?:\b)" 1;
"~*(?:\b)swagbucks\.com(?:\b)" 1;
"~*(?:\b)sweepstakes\.rewardit\.com(?:\b)" 1;
"~*(?:\b)swimpool\.ca(?:\b)" 1;
"~*(?:\b)swinger\-mobil\.net(?:\b)" 1;
"~*(?:\b)swingerseiten\.com(?:\b)" 1;
"~*(?:\b)swinginwithme\.ru(?:\b)" 1;
"~*(?:\b)swinon\.site(?:\b)" 1;
"~*(?:\b)swiped\.su(?:\b)" 1;
"~*(?:\b)swsociety\.se(?:\b)" 1;
"~*(?:\b)sygraem\.com(?:\b)" 1;
"~*(?:\b)symbaloo\.com(?:\b)" 1;
"~*(?:\b)symphonyintegratedhealthcare\.com(?:\b)" 1;
"~*(?:\b)syndicate\.fun(?:\b)" 1;
"~*(?:\b)syvertsen\-da\.no(?:\b)" 1;
"~*(?:\b)szamponrevita\.pl(?:\b)" 1;
"~*(?:\b)szucs\.ru(?:\b)" 1;
"~*(?:\b)t3chtonic\.com(?:\b)" 1;
"~*(?:\b)taaaak\.com(?:\b)" 1;
"~*(?:\b)tabakur77\.com(?:\b)" 1;
"~*(?:\b)tabletkinaodchudzanie\.com\.pl(?:\b)" 1;
"~*(?:\b)taboola\.com(?:\b)" 1;
"~*(?:\b)tacbelarus\.ru(?:\b)" 1;
"~*(?:\b)tacbibirfa\.tk(?:\b)" 1;
"~*(?:\b)tackletarts\.co(?:\b)" 1;
"~*(?:\b)tagil\.zrus\.org(?:\b)" 1;
"~*(?:\b)taihouse\.ru(?:\b)" 1;
"~*(?:\b)takeflyte\.com(?:\b)" 1;
"~*(?:\b)takeprofitsystem\.com(?:\b)" 1;
"~*(?:\b)takethatad\.com(?:\b)" 1;
"~*(?:\b)tako3\.com(?:\b)" 1;
"~*(?:\b)talant\-factory\.ru(?:\b)" 1;
"~*(?:\b)tamada69\.com(?:\b)" 1;
"~*(?:\b)tam\-gde\-more\.ru(?:\b)" 1;
"~*(?:\b)tampabaywatch\.org(?:\b)" 1;
"~*(?:\b)tandvardshuset\.net(?:\b)" 1;
"~*(?:\b)tanieaukcje\.com\.pl(?:\b)" 1;
"~*(?:\b)taqplayer\.info(?:\b)" 1;
"~*(?:\b)taqywu51\.soup\.io(?:\b)" 1;
"~*(?:\b)tarad\.com(?:\b)" 1;
"~*(?:\b)taraz\.xkaz\.org(?:\b)" 1;
"~*(?:\b)tasteidea\.com(?:\b)" 1;
"~*(?:\b)tastyfoodideas\.com(?:\b)" 1;
"~*(?:\b)tattomedia\.com(?:\b)" 1;
"~*(?:\b)tattoo33\.ru(?:\b)" 1;
"~*(?:\b)tattooha\.com(?:\b)" 1;
"~*(?:\b)tattooreligion\.ru(?:\b)" 1;
"~*(?:\b)taximytishi\.ru(?:\b)" 1;
"~*(?:\b)taxi\-v\-eisk\.ru(?:\b)" 1;
"~*(?:\b)t\-bygg\.com(?:\b)" 1;
"~*(?:\b)td\-33\.ru(?:\b)" 1;
"~*(?:\b)td\-l\-market\.ru(?:\b)" 1;
"~*(?:\b)tds\-advert002\.info(?:\b)" 1;
"~*(?:\b)tds\-advert005\.info(?:\b)" 1;
"~*(?:\b)tdsing\.ru(?:\b)" 1;
"~*(?:\b)teastory\.co(?:\b)" 1;
"~*(?:\b)tech4master\.com(?:\b)" 1;
"~*(?:\b)techart24\.com(?:\b)" 1;
"~*(?:\b)technika\-remont\.ru(?:\b)" 1;
"~*(?:\b)technopellet\.gr(?:\b)" 1;
"~*(?:\b)tecspb\.ru(?:\b)" 1;
"~*(?:\b)tedxrj\.com(?:\b)" 1;
"~*(?:\b)tedy\.su(?:\b)" 1;
"~*(?:\b)teenbbw\.yopoint\.in(?:\b)" 1;
"~*(?:\b)teesdaleflyballclub\.co\.uk(?:\b)" 1;
"~*(?:\b)teguh\.info(?:\b)" 1;
"~*(?:\b)tehngr\.ru(?:\b)" 1;
"~*(?:\b)telefonsexi\.com(?:\b)" 1;
"~*(?:\b)telefonsexkostenlos\.tk(?:\b)" 1;
"~*(?:\b)telefonsex\-ohne0900\.net(?:\b)" 1;
"~*(?:\b)telefonsexsofort\.tk(?:\b)" 1;
"~*(?:\b)telegraf\.by(?:\b)" 1;
"~*(?:\b)telegramdownload10\.com(?:\b)" 1;
"~*(?:\b)telemetryverification\.net(?:\b)" 1;
"~*(?:\b)telesvoboda\.ru(?:\b)" 1;
"~*(?:\b)telsis\.com(?:\b)" 1;
"~*(?:\b)template\-kid\.com(?:\b)" 1;
"~*(?:\b)templates\.franklinfire\.co(?:\b)" 1;
"~*(?:\b)templates\.radiodigital\.co(?:\b)" 1;
"~*(?:\b)tengohydar\.tk(?:\b)" 1;
"~*(?:\b)terraclicks\.com(?:\b)" 1;
"~*(?:\b)terrafootwear\.us(?:\b)" 1;
"~*(?:\b)teslathemes\.com(?:\b)" 1;
"~*(?:\b)testingads\.pro(?:\b)" 1;
"~*(?:\b)tetracsaudi\.com(?:\b)" 1;
"~*(?:\b)texbaza\.by(?:\b)" 1;
"~*(?:\b)textads\.men(?:\b)" 1;
"~*(?:\b)tfxiq\.com(?:\b)" 1;
"~*(?:\b)tgtclick\.com(?:\b)" 1;
"~*(?:\b)thaisamkok\.com(?:\b)" 1;
"~*(?:\b)thaismartloan\.com(?:\b)" 1;
"~*(?:\b)theallgirlarcade\.com(?:\b)" 1;
"~*(?:\b)theautoprofit\.ml(?:\b)" 1;
"~*(?:\b)thebestphotos\.eu(?:\b)" 1;
"~*(?:\b)thebestweightlosspills\.ovh(?:\b)" 1;
"~*(?:\b)thebitcoincode\.com(?:\b)" 1;
"~*(?:\b)thebluenoodle\.com(?:\b)" 1;
"~*(?:\b)thebluffs\.com(?:\b)" 1;
"~*(?:\b)thecoolimages\.net(?:\b)" 1;
"~*(?:\b)thecoral\.com\.br(?:\b)" 1;
"~*(?:\b)thecounter\.com(?:\b)" 1;
"~*(?:\b)thedownloadfreeonlinegames\.blogspot\.com(?:\b)" 1;
"~*(?:\b)thedownloadfromwarez\.blogspot\.com(?:\b)" 1;
"~*(?:\b)theendivechronicles\.com(?:\b)" 1;
"~*(?:\b)thefarmergame\.com(?:\b)" 1;
"~*(?:\b)thefds\.net(?:\b)" 1;
"~*(?:\b)thefotosgratis\.eu(?:\b)" 1;
"~*(?:\b)thegalerie\.eu(?:\b)" 1;
"~*(?:\b)thegameriders\.com(?:\b)" 1;
"~*(?:\b)thegamerznetwork\.com(?:\b)" 1;
"~*(?:\b)thegioixekhach\.com(?:\b)" 1;
"~*(?:\b)thegolfclub\.info(?:\b)" 1;
"~*(?:\b)theguardlan\.com(?:\b)" 1;
"~*(?:\b)theheroes\.ru(?:\b)" 1;
"~*(?:\b)thejournal\.ru(?:\b)" 1;
"~*(?:\b)thelottosecrets\.com(?:\b)" 1;
"~*(?:\b)themeforest\.net(?:\b)" 1;
"~*(?:\b)themestotal\.com(?:\b)" 1;
"~*(?:\b)thenetinfo\.com(?:\b)" 1;
"~*(?:\b)thenews\-today\.info(?:\b)" 1;
"~*(?:\b)thepantonpractice\.co\.uk(?:\b)" 1;
"~*(?:\b)theplacetoupdating\.pw(?:\b)" 1;
"~*(?:\b)thepokertimer\.com(?:\b)" 1;
"~*(?:\b)theporndude\.com(?:\b)" 1;
"~*(?:\b)theprofitsmaker\.net(?:\b)" 1;
"~*(?:\b)thesmartsearch\.net(?:\b)" 1;
"~*(?:\b)thetardistimes\.ovh(?:\b)" 1;
"~*(?:\b)thetattoohut\.com(?:\b)" 1;
"~*(?:\b)thetoiletpaper\.com(?:\b)" 1;
"~*(?:\b)the\-torrent\-tracker\.blogspot\.com(?:\b)" 1;
"~*(?:\b)the\-trader\.net(?:\b)" 1;
"~*(?:\b)the\-usa\-games\.blogspot\.com(?:\b)" 1;
"~*(?:\b)thewebsitetemplate\.info(?:\b)" 1;
"~*(?:\b)thewomenlife\.com(?:\b)" 1;
"~*(?:\b)thexart\.club(?:\b)" 1;
"~*(?:\b)thfox\.com(?:\b)" 1;
"~*(?:\b)thiegs\.reco\.ws(?:\b)" 1;
"~*(?:\b)thin\.me\.pn(?:\b)" 1;
"~*(?:\b)threecolumnblogger\.com(?:\b)" 1;
"~*(?:\b)thruport\.com(?:\b)" 1;
"~*(?:\b)tiandeural\.ru(?:\b)" 1;
"~*(?:\b)ticketsys\.inetwd\.com(?:\b)" 1;
"~*(?:\b)tiens2010\.ru(?:\b)" 1;
"~*(?:\b)tilido\.com(?:\b)" 1;
"~*(?:\b)timdreby\.com(?:\b)" 1;
"~*(?:\b)timeallnews\.ru(?:\b)" 1;
"~*(?:\b)timecrimea\.ru(?:\b)" 1;
"~*(?:\b)time\-japan\.ru(?:\b)" 1;
"~*(?:\b)timer4web\.com(?:\b)" 1;
"~*(?:\b)timetorelax\.biz(?:\b)" 1;
"~*(?:\b)timhost\.ru(?:\b)" 1;
"~*(?:\b)titan\-ads\.life(?:\b)" 1;
"~*(?:\b)titan\-cloud\.life(?:\b)" 1;
"~*(?:\b)titangel\-vietnam\.com(?:\b)" 1;
"~*(?:\b)titelhelden\.eu(?:\b)" 1;
"~*(?:\b)titslove\.yopoint\.in(?:\b)" 1;
"~*(?:\b)tizanidine4mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine4mgprice\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine4mgstreetprice\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine4mgstreetvalue\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine4mgtablets\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine4mguses\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidine6mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineandcipro\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineandgabapentin\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineandhydrocodone\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinecapsules\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinecost\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinedosage\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinedosageforsleep\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinedruginteractions\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinedrugtest\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineduringpregnancy\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinefibromyalgia\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineformigraines\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineforopiatewithdrawal\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl2mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl2mgsideeffects\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl2mgtablet\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl4mgisitanarcotic\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl4mgtab\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl4mgtabinfo\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehcl4mgtablet\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehclsideeffects\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehydrochloride2mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinehydrochloride4mgstreetvalue\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineinfo\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineingredients\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineinteractions\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinemusclerelaxant\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinenarcotic\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineonline\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineoral\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineorflexeril\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinepain\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinepills\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinerecreationaluse\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinerestlesslegsyndrome\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineshowupondrugtest\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinesideeffects\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinesideeffectsweightloss\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinesleepaid\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinestreetprice\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinestreetvalue\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidineusedfor\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinevscyclobenzaprine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinevssoma\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinevsvalium\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinewithdrawal\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinewithdrawalsymptoms\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tizanidinezanaflex\.blogspot\.com(?:\b)" 1;
"~*(?:\b)tjkckpytpnje\.com(?:\b)" 1;
"~*(?:\b)tkanorganizma\.ru(?:\b)" 1;
"~*(?:\b)tk\-assortiment\.ru(?:\b)" 1;
"~*(?:\b)tksn\.ru(?:\b)" 1;
"~*(?:\b)tmearegion26\.com(?:\b)" 1;
"~*(?:\b)tmm\-kurs\.ru(?:\b)" 1;
"~*(?:\b)tmtrck\.com(?:\b)" 1;
"~*(?:\b)tn811\.us(?:\b)" 1;
"~*(?:\b)tnaionline\.org(?:\b)" 1;
"~*(?:\b)tnctrx\.com(?:\b)" 1;
"~*(?:\b)tobeyouday\.win(?:\b)" 1;
"~*(?:\b)todohr\.com(?:\b)" 1;
"~*(?:\b)token\-lab\.org(?:\b)" 1;
"~*(?:\b)toloka\.hurtom\.com(?:\b)" 1;
"~*(?:\b)tomatis\.gospartner\.com(?:\b)" 1;
"~*(?:\b)tomck\.com(?:\b)" 1;
"~*(?:\b)tonerbox\.kz(?:\b)" 1;
"~*(?:\b)tongkatmadura\.info(?:\b)" 1;
"~*(?:\b)toolsky\.com(?:\b)" 1;
"~*(?:\b)toondinsey\.com(?:\b)" 1;
"~*(?:\b)toon\-families\.com(?:\b)" 1;
"~*(?:\b)toonfamilies\.net(?:\b)" 1;
"~*(?:\b)tooplay\.com(?:\b)" 1;
"~*(?:\b)tootoo\.to(?:\b)" 1;
"~*(?:\b)top10\-online\-games\.com(?:\b)" 1;
"~*(?:\b)top10registrycleaners\.com(?:\b)" 1;
"~*(?:\b)top10\-way\.com(?:\b)" 1;
"~*(?:\b)top1\-seo\-service\.com(?:\b)" 1;
"~*(?:\b)top250movies\.ru(?:\b)" 1;
"~*(?:\b)topads\.men(?:\b)" 1;
"~*(?:\b)topanasex\.com(?:\b)" 1;
"~*(?:\b)topappspro\.com(?:\b)" 1;
"~*(?:\b)topbestgames\.com(?:\b)" 1;
"~*(?:\b)topcar\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)topclickguru\.com(?:\b)" 1;
"~*(?:\b)top\-deal\.com\.pl(?:\b)" 1;
"~*(?:\b)topdownloads\.ru(?:\b)" 1;
"~*(?:\b)topkarkas\.com(?:\b)" 1;
"~*(?:\b)top\-karkas\.ru(?:\b)" 1;
"~*(?:\b)top\-l2\.com(?:\b)" 1;
"~*(?:\b)topmira\.com(?:\b)" 1;
"~*(?:\b)topquality\.cf(?:\b)" 1;
"~*(?:\b)toproadrunner5\.info(?:\b)" 1;
"~*(?:\b)topshef\.ru(?:\b)" 1;
"~*(?:\b)topsiteminecraft\.com(?:\b)" 1;
"~*(?:\b)top\-study\.work(?:\b)" 1;
"~*(?:\b)topsy\.com(?:\b)" 1;
"~*(?:\b)topvidos\.ru(?:\b)" 1;
"~*(?:\b)torontoplumbinggroup\.com(?:\b)" 1;
"~*(?:\b)torrentdownloadhub\.com(?:\b)" 1;
"~*(?:\b)torrentgamer\.net(?:\b)" 1;
"~*(?:\b)torrent\-newgames\.com(?:\b)" 1;
"~*(?:\b)torrents\.cd(?:\b)" 1;
"~*(?:\b)torrents\-tracker\.com(?:\b)" 1;
"~*(?:\b)torrent\-to\-magnet\.com(?:\b)" 1;
"~*(?:\b)torrnada\.ru(?:\b)" 1;
"~*(?:\b)torture\.ml(?:\b)" 1;
"~*(?:\b)totu\.info(?:\b)" 1;
"~*(?:\b)totu\.us(?:\b)" 1;
"~*(?:\b)touchmods\.fr(?:\b)" 1;
"~*(?:\b)tourcroatia\.co\.uk(?:\b)" 1;
"~*(?:\b)tourismvictoria\.com(?:\b)" 1;
"~*(?:\b)tour\-line\.net(?:\b)" 1;
"~*(?:\b)toursmaps\.com(?:\b)" 1;
"~*(?:\b)tovaroboom\.vast\.ru(?:\b)" 1;
"~*(?:\b)toxicwap\.com(?:\b)" 1;
"~*(?:\b)toyota\.7zap\.com(?:\b)" 1;
"~*(?:\b)toys\.erolove\.in(?:\b)" 1;
"~*(?:\b)toy\-shop\.top(?:\b)" 1;
"~*(?:\b)tozup\.com(?:\b)" 1;
"~*(?:\b)tpu\.ru(?:\b)" 1;
"~*(?:\b)tracfone\.com(?:\b)" 1;
"~*(?:\b)track112\.site(?:\b)" 1;
"~*(?:\b)track2\.shop(?:\b)" 1;
"~*(?:\b)tracklead\.net(?:\b)" 1;
"~*(?:\b)trackmedia101\.com(?:\b)" 1;
"~*(?:\b)track\-rankings\.online(?:\b)" 1;
"~*(?:\b)tracksurf\.daooda\.com(?:\b)" 1;
"~*(?:\b)tracksz\.co(?:\b)" 1;
"~*(?:\b)trackzapper\.com(?:\b)" 1;
"~*(?:\b)tracxn\.com(?:\b)" 1;
"~*(?:\b)tradedeals\.biz(?:\b)" 1;
"~*(?:\b)traderzplanet\.in(?:\b)" 1;
"~*(?:\b)tradgardspartner\.se(?:\b)" 1;
"~*(?:\b)trafaret74\.ru(?:\b)" 1;
"~*(?:\b)traffic100\.com(?:\b)" 1;
"~*(?:\b)traffic2cash\.org(?:\b)" 1;
"~*(?:\b)traffic2money\.com(?:\b)" 1;
"~*(?:\b)traffic\-club\.info(?:\b)" 1;
"~*(?:\b)trafficfactory\.biz(?:\b)" 1;
"~*(?:\b)trafficgenius\.xyz(?:\b)" 1;
"~*(?:\b)trafficjunky\.com(?:\b)" 1;
"~*(?:\b)trafficjunky\.net(?:\b)" 1;
"~*(?:\b)trafficmania\.com(?:\b)" 1;
"~*(?:\b)trafficmonetize\.org(?:\b)" 1;
"~*(?:\b)trafficmp\.com(?:\b)" 1;
"~*(?:\b)trafficnetzwerk\.de(?:\b)" 1;
"~*(?:\b)trafficreceiver\.club(?:\b)" 1;
"~*(?:\b)trafficstars\.com(?:\b)" 1;
"~*(?:\b)traffictrade\.life(?:\b)" 1;
"~*(?:\b)traffique\.net(?:\b)" 1;
"~*(?:\b)traffixer\.com(?:\b)" 1;
"~*(?:\b)traffmonster\.info(?:\b)" 1;
"~*(?:\b)traffpartners\.com(?:\b)" 1;
"~*(?:\b)trahic\.ru(?:\b)" 1;
"~*(?:\b)trahvid\.com(?:\b)" 1;
"~*(?:\b)trailer\.cinemaflix\.website(?:\b)" 1;
"~*(?:\b)trainoffend\.ml(?:\b)" 1;
"~*(?:\b)tramadolandtizanidine\.blogspot\.com(?:\b)" 1;
"~*(?:\b)traxdom\.ru(?:\b)" 1;
"~*(?:\b)treasuretrack\-a\.akamaihd\.net(?:\b)" 1;
"~*(?:\b)trichizobswiv\.agddns\.net(?:\b)" 1;
"~*(?:\b)trion\.od\.ua(?:\b)" 1;
"~*(?:\b)tripper\.de(?:\b)" 1;
"~*(?:\b)tri\-slona\.org(?:\b)" 1;
"~*(?:\b)triumf\-realty\.ru(?:\b)" 1;
"~*(?:\b)trk\-4\.net(?:\b)" 1;
"~*(?:\b)trkdf\.com(?:\b)" 1;
"~*(?:\b)trkur\.com(?:\b)" 1;
"~*(?:\b)trubywriting\.com(?:\b)" 1;
"~*(?:\b)truck\-addzilla\.life(?:\b)" 1;
"~*(?:\b)truck\-land\.life(?:\b)" 1;
"~*(?:\b)truck\-rece\.life(?:\b)" 1;
"~*(?:\b)trucri\.me(?:\b)" 1;
"~*(?:\b)trudogolik\.net(?:\b)" 1;
"~*(?:\b)truebeauty\.cc(?:\b)" 1;
"~*(?:\b)truemfilelj\.gq(?:\b)" 1;
"~*(?:\b)trumpetedextremes\.com(?:\b)" 1;
"~*(?:\b)trustaffs\.com(?:\b)" 1;
"~*(?:\b)trustedhealthtips\.com(?:\b)" 1;
"~*(?:\b)trustedmaccleaner\.com(?:\b)" 1;
"~*(?:\b)trustl\.life(?:\b)" 1;
"~*(?:\b)try\-rx\.com(?:\b)" 1;
"~*(?:\b)tsan\.net(?:\b)" 1;
"~*(?:\b)tsstcorpcddvdwshbbdriverfb\.aircus\.com(?:\b)" 1;
"~*(?:\b)tsyndicate\.com(?:\b)" 1;
"~*(?:\b)tt\-ipd\.info(?:\b)" 1;
"~*(?:\b)ttrraacckkrr\.com(?:\b)" 1;
"~*(?:\b)ttsq\.fr(?:\b)" 1;
"~*(?:\b)tube8\.com(?:\b)" 1;
"~*(?:\b)tubeline\.biz(?:\b)" 1;
"~*(?:\b)tubeoffline\.com(?:\b)" 1;
"~*(?:\b)tuberkulezanet\.ru(?:\b)" 1;
"~*(?:\b)tuberkuleznik\.ru(?:\b)" 1;
"~*(?:\b)tubo360\.com(?:\b)" 1;
"~*(?:\b)tuckermktg\.com(?:\b)" 1;
"~*(?:\b)tuckpointingmasonrysystems\.com(?:\b)" 1;
"~*(?:\b)tula\.howotorg\.ru(?:\b)" 1;
"~*(?:\b)tula\.mdverey\.ru(?:\b)" 1;
"~*(?:\b)tupper\-posuda\.ru(?:\b)" 1;
"~*(?:\b)tupper\-shop\.ru(?:\b)" 1;
"~*(?:\b)turbabitload\.weebly\.com(?:\b)" 1;
"~*(?:\b)turbodsp\.com(?:\b)" 1;
"~*(?:\b)turbo\-suslik\.org(?:\b)" 1;
"~*(?:\b)turist\-strani\.ru(?:\b)" 1;
"~*(?:\b)turizm\.bz(?:\b)" 1;
"~*(?:\b)turizmus\.us(?:\b)" 1;
"~*(?:\b)turkeyreport\.tk(?:\b)" 1;
"~*(?:\b)turn\-up\-life\.life(?:\b)" 1;
"~*(?:\b)turvgori\.ru(?:\b)" 1;
"~*(?:\b)tvand\.ru(?:\b)" 1;
"~*(?:\b)tversvet\.ru(?:\b)" 1;
"~*(?:\b)tvnewsclips\.info(?:\b)" 1;
"~*(?:\b)tvorozhnaja\-zapekanka\-recept\.ru(?:\b)" 1;
"~*(?:\b)tvoystartup\.ru(?:\b)" 1;
"~*(?:\b)tv\-spoty\.info(?:\b)" 1;
"~*(?:\b)tvteleport\.ru(?:\b)" 1;
"~*(?:\b)twelvevisionspartyofcolorado\.com(?:\b)" 1;
"~*(?:\b)twiclub\.in(?:\b)" 1;
"~*(?:\b)twincitiescarservice\.com(?:\b)" 1;
"~*(?:\b)twinderbella\.com(?:\b)" 1;
"~*(?:\b)twitlinks\.com(?:\b)" 1;
"~*(?:\b)twittrading\.com(?:\b)" 1;
"~*(?:\b)twittruth\.com(?:\b)" 1;
"~*(?:\b)twodollarshows\.com(?:\b)" 1;
"~*(?:\b)twojebook\.pl(?:\b)" 1;
"~*(?:\b)twu\.com\.ua(?:\b)" 1;
"~*(?:\b)tx41tclega\.ru(?:\b)" 1;
"~*(?:\b)txxx\.com(?:\b)" 1;
"~*(?:\b)typer\.one(?:\b)" 1;
"~*(?:\b)typimga\.pw(?:\b)" 1;
"~*(?:\b)tytoona\.com(?:\b)" 1;
"~*(?:\b)tyumen\.xrus\.org(?:\b)" 1;
"~*(?:\b)tzritel\.tk(?:\b)" 1;
"~*(?:\b)u17795\.netangels\.ru(?:\b)" 1;
"~*(?:\b)u555u\.info(?:\b)" 1;
"~*(?:\b)uac\.net\.au(?:\b)" 1;
"~*(?:\b)ua\-company\.ru(?:\b)" 1;
"~*(?:\b)uamtrk\.com(?:\b)" 1;
"~*(?:\b)uasb\.ru(?:\b)" 1;
"~*(?:\b)ua\.tc(?:\b)" 1;
"~*(?:\b)ublaze\.ru(?:\b)" 1;
"~*(?:\b)u\-cheats\.ru(?:\b)" 1;
"~*(?:\b)uchebavchehii\.ru(?:\b)" 1;
"~*(?:\b)uchetunet\.su(?:\b)" 1;
"~*(?:\b)uchil\.net(?:\b)" 1;
"~*(?:\b)ucoz\.ru(?:\b)" 1;
"~*(?:\b)ucsol\.ru(?:\b)" 1;
"~*(?:\b)udayavani\.com(?:\b)" 1;
"~*(?:\b)udsgame\.online(?:\b)" 1;
"~*(?:\b)ufa\.xrus\.org(?:\b)" 1;
"~*(?:\b)uggbootsoutletsale\.us(?:\b)" 1;
"~*(?:\b)uggsale\.online(?:\b)" 1;
"~*(?:\b)ugguk\.online(?:\b)" 1;
"~*(?:\b)uginekologa\.com(?:\b)" 1;
"~*(?:\b)ugogo\.info(?:\b)" 1;
"~*(?:\b)uhdtv\.website(?:\b)" 1;
"~*(?:\b)uhodzalijami\.ru(?:\b)" 1;
"~*(?:\b)uhod\-za\-sobakoj\.ru(?:\b)" 1;
"~*(?:\b)ukkelberg\.no(?:\b)" 1;
"~*(?:\b)ukrobstep\.com(?:\b)" 1;
"~*(?:\b)ukrup\.com(?:\b)" 1;
"~*(?:\b)uk\-zheu20\.ru(?:\b)" 1;
"~*(?:\b)ultimateclassicrock\.com(?:\b)" 1;
"~*(?:\b)ultimatesetnewfreeallsoftupgradesystems\.pw(?:\b)" 1;
"~*(?:\b)ultramart\.biz(?:\b)" 1;
"~*(?:\b)umaseh\.com(?:\b)" 1;
"~*(?:\b)umekana\.ru(?:\b)" 1;
"~*(?:\b)umg\-stroy\.ru(?:\b)" 1;
"~*(?:\b)umityangin\.net(?:\b)" 1;
"~*(?:\b)umnovocaminho\.com(?:\b)" 1;
"~*(?:\b)um\-razum\.ru(?:\b)" 1;
"~*(?:\b)unacittaconte\.org(?:\b)" 1;
"~*(?:\b)unblocksit\.es(?:\b)" 1;
"~*(?:\b)undergroundcityphoto\.com(?:\b)" 1;
"~*(?:\b)underthesite\.com(?:\b)" 1;
"~*(?:\b)unece\.org(?:\b)" 1;
"~*(?:\b)uni\.me(?:\b)" 1;
"~*(?:\b)unimodemhalfduplefw\.pen\.io(?:\b)" 1;
"~*(?:\b)unionmarkt\.de(?:\b)" 1;
"~*(?:\b)unisexjewelry\.org(?:\b)" 1;
"~*(?:\b)unitexindia\.com(?:\b)" 1;
"~*(?:\b)unitygame3d\.com(?:\b)" 1;
"~*(?:\b)univerfiles\.com(?:\b)" 1;
"~*(?:\b)universals\.com\.ua(?:\b)" 1;
"~*(?:\b)unlimitdocs\.net(?:\b)" 1;
"~*(?:\b)unmaroll\.ya\.ru(?:\b)" 1;
"~*(?:\b)unpredictable\.ga(?:\b)" 1;
"~*(?:\b)unrealcommander\.biz(?:\b)" 1;
"~*(?:\b)unrealcommander\.com(?:\b)" 1;
"~*(?:\b)unrealcommander\.org(?:\b)" 1;
"~*(?:\b)uogonline\.com(?:\b)" 1;
"~*(?:\b)upproar\.com(?:\b)" 1;
"~*(?:\b)uprour\.com(?:\b)" 1;
"~*(?:\b)upstore\.me(?:\b)" 1;
"~*(?:\b)uptime\-alpha\.net(?:\b)" 1;
"~*(?:\b)uptime\-as\.net(?:\b)" 1;
"~*(?:\b)uptimebot\.net(?:\b)" 1;
"~*(?:\b)uptimechecker\.com(?:\b)" 1;
"~*(?:\b)uptime\.com(?:\b)" 1;
"~*(?:\b)uptime\-delta\.net(?:\b)" 1;
"~*(?:\b)uptime\-gamma\.net(?:\b)" 1;
"~*(?:\b)upupa\.net(?:\b)" 1;
"~*(?:\b)ural\-buldozer\.ru(?:\b)" 1;
"~*(?:\b)urccvfmc\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)urdoot\.win(?:\b)" 1;
"~*(?:\b)urengoy\.pro(?:\b)" 1;
"~*(?:\b)url2image\.com(?:\b)" 1;
"~*(?:\b)urlcut\.ru(?:\b)" 1;
"~*(?:\b)urldelivery\.com(?:\b)" 1;
"~*(?:\b)url\-img\.link(?:\b)" 1;
"~*(?:\b)urll\.eu(?:\b)" 1;
"~*(?:\b)urlopener\.blogspot\.com\.au(?:\b)" 1;
"~*(?:\b)urlopener\.com(?:\b)" 1;
"~*(?:\b)uroffer\.link(?:\b)" 1;
"~*(?:\b)uroki\.net(?:\b)" 1;
"~*(?:\b)urzedowski\.eu(?:\b)" 1;
"~*(?:\b)usacasino\.com(?:\b)" 1;
"~*(?:\b)usadacha\.net(?:\b)" 1;
"~*(?:\b)us\-america\.ru(?:\b)" 1;
"~*(?:\b)usbggettwku\.ga(?:\b)" 1;
"~*(?:\b)usdx\.us(?:\b)" 1;
"~*(?:\b)userequip\.com(?:\b)" 1;
"~*(?:\b)usiad\.net(?:\b)" 1;
"~*(?:\b)ussearche\.cf(?:\b)" 1;
"~*(?:\b)usswrite\.com(?:\b)" 1;
"~*(?:\b)ustion\.ru(?:\b)" 1;
"~*(?:\b)utiblog\.fr(?:\b)" 1;
"~*(?:\b)utrolive\.ru(?:\b)" 1;
"~*(?:\b)uvozdeckych\.info(?:\b)" 1;
"~*(?:\b)uytmaster\.ru(?:\b)" 1;
"~*(?:\b)uzungil\.com(?:\b)" 1;
"~*(?:\b)v24s\.net(?:\b)" 1;
"~*(?:\b)v720hd\.ru(?:\b)" 1;
"~*(?:\b)vabasa\.inwtrade\.com(?:\b)" 1;
"~*(?:\b)vacances\-voyages\.info(?:\b)" 1;
"~*(?:\b)vacuumscleaner\.com(?:\b)" 1;
"~*(?:\b)vadimkravtcov\.ru(?:\b)" 1;
"~*(?:\b)validccseller\.com(?:\b)" 1;
"~*(?:\b)validdomain\.xyz(?:\b)" 1;
"~*(?:\b)valkiria\-tk\.ru(?:\b)" 1;
"~*(?:\b)valmetrundan\.se(?:\b)" 1;
"~*(?:\b)valoresito\.com(?:\b)" 1;
"~*(?:\b)valsalud\.com(?:\b)" 1;
"~*(?:\b)valuado\.com(?:\b)" 1;
"~*(?:\b)valueclick\.com(?:\b)" 1;
"~*(?:\b)vancleefreplica\.pw(?:\b)" 1;
"~*(?:\b)vandrie\-ict\.nl(?:\b)" 1;
"~*(?:\b)vapeface\.club(?:\b)" 1;
"~*(?:\b)vapomnoncri\.tk(?:\b)" 1;
"~*(?:\b)vapsy\.com(?:\b)" 1;
"~*(?:\b)varbergsvind\.se(?:\b)" 1;
"~*(?:\b)varikoz24\.com(?:\b)" 1;
"~*(?:\b)varikozdok\.ru(?:\b)" 1;
"~*(?:\b)vashsvet\.com(?:\b)" 1;
"~*(?:\b)vasileostrovsky\-rayon\.ru(?:\b)" 1;
"~*(?:\b)vavilone\.com(?:\b)" 1;
"~*(?:\b)vbabule\.net(?:\b)" 1;
"~*(?:\b)vbtracker\.net(?:\b)" 1;
"~*(?:\b)vchulkax\.com(?:\b)" 1;
"~*(?:\b)vclicks\.net(?:\b)" 1;
"~*(?:\b)v\-doc\.co(?:\b)" 1;
"~*(?:\b)vduplo\.ru(?:\b)" 1;
"~*(?:\b)vedomstvo\.net(?:\b)" 1;
"~*(?:\b)veerotech\.com(?:\b)" 1;
"~*(?:\b)vegan\-foods\.us(?:\b)" 1;
"~*(?:\b)vegascosmetics\.ru(?:\b)" 1;
"~*(?:\b)vektorpress\.ru(?:\b)" 1;
"~*(?:\b)vekzdorov\.ru(?:\b)" 1;
"~*(?:\b)veles\.shop(?:\b)" 1;
"~*(?:\b)vellings\.info(?:\b)" 1;
"~*(?:\b)velobikestock\.com(?:\b)" 1;
"~*(?:\b)velpanex\.ru(?:\b)" 1;
"~*(?:\b)venerologiya\.com(?:\b)" 1;
"~*(?:\b)venta\-prom\.ru(?:\b)" 1;
"~*(?:\b)ventelnos\.com(?:\b)" 1;
"~*(?:\b)veopornogratis\.xxx(?:\b)" 1;
"~*(?:\b)vepad\.com(?:\b)" 1;
"~*(?:\b)vereo\.eu(?:\b)" 1;
"~*(?:\b)versaut\.xxx\-cam\.webcam(?:\b)" 1;
"~*(?:\b)vertaform\.com(?:\b)" 1;
"~*(?:\b)verymes\.xyz(?:\b)" 1;
"~*(?:\b)veselokloun\.ru(?:\b)" 1;
"~*(?:\b)vesnatehno\.com(?:\b)" 1;
"~*(?:\b)vesnatehno\.ru(?:\b)" 1;
"~*(?:\b)vezuviy\.su(?:\b)" 1;
"~*(?:\b)vgoloveboli\.net(?:\b)" 1;
"~*(?:\b)via\-energy\-acquistare\.com(?:\b)" 1;
"~*(?:\b)via\-energy\-cumpara\.com(?:\b)" 1;
"~*(?:\b)via\-energy\-order\.com(?:\b)" 1;
"~*(?:\b)viagengrarx\.com(?:\b)" 1;
"~*(?:\b)viagraneggrx\.com(?:\b)" 1;
"~*(?:\b)viagra\.pp\.ua(?:\b)" 1;
"~*(?:\b)viagra\-soft\.ru(?:\b)" 1;
"~*(?:\b)via\-gra\.webstarts\.com(?:\b)" 1;
"~*(?:\b)viagroid\.ru(?:\b)" 1;
"~*(?:\b)viandpet\.com(?:\b)" 1;
"~*(?:\b)viberdownload10\.com(?:\b)" 1;
"~*(?:\b)viddyoze\.com(?:\b)" 1;
"~*(?:\b)video\-camer\.com(?:\b)" 1;
"~*(?:\b)videochat\.bz(?:\b)" 1;
"~*(?:\b)videochat\.cafe(?:\b)" 1;
"~*(?:\b)video\-chat\.cn(?:\b)" 1;
"~*(?:\b)video\-chat\.in(?:\b)" 1;
"~*(?:\b)videochat\.life(?:\b)" 1;
"~*(?:\b)video\-chat\.love(?:\b)" 1;
"~*(?:\b)videochat\.mx(?:\b)" 1;
"~*(?:\b)videochat\.ph(?:\b)" 1;
"~*(?:\b)videochat\.tv\.br(?:\b)" 1;
"~*(?:\b)videochat\.world(?:\b)" 1;
"~*(?:\b)videochaty\.ru(?:\b)" 1;
"~*(?:\b)videogamesecrets\.com(?:\b)" 1;
"~*(?:\b)video\-hollywood\.ru(?:\b)" 1;
"~*(?:\b)videojam\.tv(?:\b)" 1;
"~*(?:\b)videokrik\.net(?:\b)" 1;
"~*(?:\b)videooko\.weebly\.com(?:\b)" 1;
"~*(?:\b)video\-\-production\.com(?:\b)" 1;
"~*(?:\b)video\-production\.com(?:\b)" 1;
"~*(?:\b)videosbox\.ru(?:\b)" 1;
"~*(?:\b)videos\-for\-your\-business\.com(?:\b)" 1;
"~*(?:\b)videositename\.com(?:\b)" 1;
"~*(?:\b)videospornogratisx\.net(?:\b)" 1;
"~*(?:\b)videotuber\.ru(?:\b)" 1;
"~*(?:\b)video\-woman\.com(?:\b)" 1;
"~*(?:\b)videtubs\.pl(?:\b)" 1;
"~*(?:\b)vielporno\.net(?:\b)" 1;
"~*(?:\b)viel\.su(?:\b)" 1;
"~*(?:\b)vietimgy\.pw(?:\b)" 1;
"~*(?:\b)vigrx\-original\.ru(?:\b)" 1;
"~*(?:\b)vikistars\.com(?:\b)" 1;
"~*(?:\b)viktoria\-center\.ru(?:\b)" 1;
"~*(?:\b)vilingstore\.net(?:\b)" 1;
"~*(?:\b)villacoloniale\.com(?:\b)" 1;
"~*(?:\b)villakohlanta\.nu(?:\b)" 1;
"~*(?:\b)vinsit\.ru(?:\b)" 1;
"~*(?:\b)vintontech\.info(?:\b)" 1;
"~*(?:\b)vinylvault\.co\.uk(?:\b)" 1;
"~*(?:\b)vip2ch\.com(?:\b)" 1;
"~*(?:\b)vip\.51\.la(?:\b)" 1;
"~*(?:\b)vip\-dom\.in(?:\b)" 1;
"~*(?:\b)vip\-file\.com(?:\b)" 1;
"~*(?:\b)vipms\.ru(?:\b)" 1;
"~*(?:\b)vip\-parfumeria\.ru(?:\b)" 1;
"~*(?:\b)vipps\.com\.my(?:\b)" 1;
"~*(?:\b)vipromoffers\.com(?:\b)" 1;
"~*(?:\b)vipsexfinders\.com(?:\b)" 1;
"~*(?:\b)vipsiterip\.org(?:\b)" 1;
"~*(?:\b)virtuagirl\.com(?:\b)" 1;
"~*(?:\b)visa\-china\.ru(?:\b)" 1;
"~*(?:\b)visa\-pasport\.ru(?:\b)" 1;
"~*(?:\b)visionwell\.com\.cn(?:\b)" 1;
"~*(?:\b)visitcambridge\.org(?:\b)" 1;
"~*(?:\b)vita\.com\.hr(?:\b)" 1;
"~*(?:\b)vitalads\.net(?:\b)" 1;
"~*(?:\b)vitanail\.ru(?:\b)" 1;
"~*(?:\b)viteonlusarezzo\.it(?:\b)" 1;
"~*(?:\b)vitoriacabos\.com(?:\b)" 1;
"~*(?:\b)viven\.host\.sk(?:\b)" 1;
"~*(?:\b)vizag\.kharkov\.ua(?:\b)" 1;
"~*(?:\b)vizitki\.net(?:\b)" 1;
"~*(?:\b)vkak\.ru(?:\b)" 1;
"~*(?:\b)vkgaleria\.com(?:\b)" 1;
"~*(?:\b)vkmusics\.ru(?:\b)" 1;
"~*(?:\b)vk\-mus\.ru(?:\b)" 1;
"~*(?:\b)vkonche\.com(?:\b)" 1;
"~*(?:\b)vkontaktemusic\.ru(?:\b)" 1;
"~*(?:\b)vkontarkte\.com(?:\b)" 1;
"~*(?:\b)vksaver\-all\.ru(?:\b)" 1;
"~*(?:\b)vladhistory\.com(?:\b)" 1;
"~*(?:\b)vladimir\.xrus\.org(?:\b)" 1;
"~*(?:\b)vladimir\.zrus\.org(?:\b)" 1;
"~*(?:\b)vltai\.com(?:\b)" 1;
"~*(?:\b)vmnmvzsmn\.over\-blog\.com(?:\b)" 1;
"~*(?:\b)vodaodessa\.com(?:\b)" 1;
"~*(?:\b)vod\.com\.ua(?:\b)" 1;
"~*(?:\b)voditeltrezviy\.ru(?:\b)" 1;
"~*(?:\b)vodkoved\.ru(?:\b)" 1;
"~*(?:\b)volgograd\.xrus\.org(?:\b)" 1;
"~*(?:\b)voloomoney\.com(?:\b)" 1;
"~*(?:\b)voloo\.ru(?:\b)" 1;
"~*(?:\b)voloslove\.ru(?:\b)" 1;
"~*(?:\b)voltrknc1\.com(?:\b)" 1;
"~*(?:\b)volume\-pills\.biz(?:\b)" 1;
"~*(?:\b)voluumtracker1\.com(?:\b)" 1;
"~*(?:\b)voluumtrk\.com(?:\b)" 1;
"~*(?:\b)vonradio\.com(?:\b)" 1;
"~*(?:\b)voprosotvet24\.ru(?:\b)" 1;
"~*(?:\b)voronezh\.xrus\.org(?:\b)" 1;
"~*(?:\b)vostoktrade\.info(?:\b)" 1;
"~*(?:\b)vote\-up\.ru(?:\b)" 1;
"~*(?:\b)vozbujdenie\.com(?:\b)" 1;
"~*(?:\b)vpnhowto\.info(?:\b)" 1;
"~*(?:\b)vpnmouse\.com(?:\b)" 1;
"~*(?:\b)vremya\.eu(?:\b)" 1;
"~*(?:\b)vriel\.batcave\.net(?:\b)" 1;
"~*(?:\b)vrnelectro\.ru(?:\b)" 1;
"~*(?:\b)vrotike\.ru(?:\b)" 1;
"~*(?:\b)vsdshnik\.com(?:\b)" 1;
"~*(?:\b)vseigru\.one(?:\b)" 1;
"~*(?:\b)vsesubwaysurfers\.com(?:\b)" 1;
"~*(?:\b)vseuznaem\.com(?:\b)" 1;
"~*(?:\b)vsexkontakte\.net(?:\b)" 1;
"~*(?:\b)vtcdns\.com(?:\b)" 1;
"~*(?:\b)vtc\.pw(?:\b)" 1;
"~*(?:\b)vucms\.com(?:\b)" 1;
"~*(?:\b)vut\.com\.ru(?:\b)" 1;
"~*(?:\b)vvon\.co\.uk(?:\b)" 1;
"~*(?:\b)vvpg\.ru(?:\b)" 1;
"~*(?:\b)vykup\-avto\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)vykupavto\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)vysigy\.su(?:\b)" 1;
"~*(?:\b)vzglyadriv\.kg(?:\b)" 1;
"~*(?:\b)vzlomfb\.com(?:\b)" 1;
"~*(?:\b)vzlom\-na\-zakaz\.com(?:\b)" 1;
"~*(?:\b)vzlomsn\.org(?:\b)" 1;
"~*(?:\b)vzlomtw\.com(?:\b)" 1;
"~*(?:\b)vzubah\.com(?:\b)" 1;
"~*(?:\b)vzube\.com(?:\b)" 1;
"~*(?:\b)w3data\.co(?:\b)" 1;
"~*(?:\b)w3javascript\.com(?:\b)" 1;
"~*(?:\b)w7s\.ru(?:\b)" 1;
"~*(?:\b)wahicbefa31\.soup\.io(?:\b)" 1;
"~*(?:\b)wait3sec\.org(?:\b)" 1;
"~*(?:\b)walkme\.com(?:\b)" 1;
"~*(?:\b)wallpapers\-best\.com(?:\b)" 1;
"~*(?:\b)wallpapersdesk\.info(?:\b)" 1;
"~*(?:\b)wallpapersist\.com(?:\b)" 1;
"~*(?:\b)wallpaperstock\.net(?:\b)" 1;
"~*(?:\b)wanker\.us(?:\b)" 1;
"~*(?:\b)wapsite\.me(?:\b)" 1;
"~*(?:\b)wareseeker\.com(?:\b)" 1;
"~*(?:\b)warezaccess\.com(?:\b)" 1;
"~*(?:\b)warezkeeper\.com(?:\b)" 1;
"~*(?:\b)warning\.or\.kr(?:\b)" 1;
"~*(?:\b)warningwar\.ru(?:\b)" 1;
"~*(?:\b)warningzscaler\.heraeus\.com(?:\b)" 1;
"~*(?:\b)watchdogs\-2\.ru(?:\b)" 1;
"~*(?:\b)watchinf\.com(?:\b)" 1;
"~*(?:\b)watch\-movies\.ru(?:\b)" 1;
"~*(?:\b)watchmyfb\.pl(?:\b)" 1;
"~*(?:\b)watchmygf\.net(?:\b)" 1;
"~*(?:\b)waterefficiency\.co(?:\b)" 1;
"~*(?:\b)waterpurifier\.club(?:\b)" 1;
"~*(?:\b)watracker\.net(?:\b)" 1;
"~*(?:\b)watsonrealtycorp\.com(?:\b)" 1;
"~*(?:\b)waycash\.net(?:\b)" 1;
"~*(?:\b)waysbetter\.cn(?:\b)" 1;
"~*(?:\b)wcb\.su(?:\b)" 1;
"~*(?:\b)wdfdocando\.com(?:\b)" 1;
"~*(?:\b)wdrake\.com(?:\b)" 1;
"~*(?:\b)we\-are\-gamers\.com(?:\b)" 1;
"~*(?:\b)webads\.co\.nz(?:\b)" 1;
"~*(?:\b)webadvance\.club(?:\b)" 1;
"~*(?:\b)webalan\.ru(?:\b)" 1;
"~*(?:\b)web\-betting\.ru(?:\b)" 1;
"~*(?:\b)webcamdevochka\.com(?:\b)" 1;
"~*(?:\b)web\.cvut\.cz(?:\b)" 1;
"~*(?:\b)webenlace\.com\.ar(?:\b)" 1;
"~*(?:\b)webextract\.profound\.net(?:\b)" 1;
"~*(?:\b)webinstantservice\.com(?:\b)" 1;
"~*(?:\b)webix\.biz(?:\b)" 1;
"~*(?:\b)webix\.me(?:\b)" 1;
"~*(?:\b)webjam\.com(?:\b)" 1;
"~*(?:\b)webkeyit\.com(?:\b)" 1;
"~*(?:\b)weblo\.com(?:\b)" 1;
"~*(?:\b)webmasterhome\.cn(?:\b)" 1;
"~*(?:\b)webmasters\.stackexchange\.com(?:\b)" 1;
"~*(?:\b)webmonetizer\.net(?:\b)" 1;
"~*(?:\b)webnode\.me(?:\b)" 1;
"~*(?:\b)weboptimizes\.com(?:\b)" 1;
"~*(?:\b)webpromotion\.ae(?:\b)" 1;
"~*(?:\b)webradiology\.ru(?:\b)" 1;
"~*(?:\b)webs\.com(?:\b)" 1;
"~*(?:\b)webscouter\.net(?:\b)" 1;
"~*(?:\b)webshoppermac\.com(?:\b)" 1;
"~*(?:\b)websiteaccountant\.de(?:\b)" 1;
"~*(?:\b)website\-analytics\.online(?:\b)" 1;
"~*(?:\b)website\-analyzer\.info(?:\b)" 1;
"~*(?:\b)website\-audit\.com\.ua(?:\b)" 1;
"~*(?:\b)website\-datenbank\.de(?:\b)" 1;
"~*(?:\b)websiteexplorer\.info(?:\b)" 1;
"~*(?:\b)website\-speed\-checker\.site(?:\b)" 1;
"~*(?:\b)website\-speed\-check\.site(?:\b)" 1;
"~*(?:\b)website\-speed\-up\.site(?:\b)" 1;
"~*(?:\b)website\-speed\-up\.top(?:\b)" 1;
"~*(?:\b)websites\-reviews\.com(?:\b)" 1;
"~*(?:\b)website\-stealer\.nufaq\.com(?:\b)" 1;
"~*(?:\b)websitevaluebot\.com(?:\b)" 1;
"~*(?:\b)webstatsdomain\.org(?:\b)" 1;
"~*(?:\b)webtherapy\.ru(?:\b)" 1;
"~*(?:\b)weburlopener\.com(?:\b)" 1;
"~*(?:\b)weburok\.com(?:\b)" 1;
"~*(?:\b)wechatdownload10\.com(?:\b)" 1;
"~*(?:\b)weclipart\.com(?:\b)" 1;
"~*(?:\b)wedding0venues\.tk(?:\b)" 1;
"~*(?:\b)weddingdresses\.xyz(?:\b)" 1;
"~*(?:\b)wedding\-salon\.net(?:\b)" 1;
"~*(?:\b)weekes\.biz\.tc(?:\b)" 1;
"~*(?:\b)weightatraining\.com(?:\b)" 1;
"~*(?:\b)wejdz\-tu\.pl(?:\b)" 1;
"~*(?:\b)welck\.octopis\.com(?:\b)" 1;
"~*(?:\b)welcomeauto\.ru(?:\b)" 1;
"~*(?:\b)wellcome2slovenia\.ru(?:\b)" 1;
"~*(?:\b)wemarketing\.se(?:\b)" 1;
"~*(?:\b)wemedinc\.com(?:\b)" 1;
"~*(?:\b)weprik\.ru(?:\b)" 1;
"~*(?:\b)wesharepics\.com(?:\b)" 1;
"~*(?:\b)wesharepics\.info(?:\b)" 1;
"~*(?:\b)wesharepics\.site(?:\b)" 1;
"~*(?:\b)westen\-v\.life(?:\b)" 1;
"~*(?:\b)westen\-z\.life(?:\b)" 1;
"~*(?:\b)westermarkanjou\.se(?:\b)" 1;
"~*(?:\b)westsextube\.com(?:\b)" 1;
"~*(?:\b)westum\.se(?:\b)" 1;
"~*(?:\b)westvilletowingservices\.co\.za(?:\b)" 1;
"~*(?:\b)wetgames\.ru(?:\b)" 1;
"~*(?:\b)wfb\.hatedriveapart\.com(?:\b)" 1;
"~*(?:\b)whatistizanidine2mg\.blogspot\.com(?:\b)" 1;
"~*(?:\b)whatistizanidinehclusedfor\.blogspot\.com(?:\b)" 1;
"~*(?:\b)whatsappdownload10\.com(?:\b)" 1;
"~*(?:\b)whatsupinfoley\.com(?:\b)" 1;
"~*(?:\b)whatzmyip\.net(?:\b)" 1;
"~*(?:\b)wheelchairliftsarea\.com(?:\b)" 1;
"~*(?:\b)whengirlsgowild\.com(?:\b)" 1;
"~*(?:\b)whereiskentoday\.com(?:\b)" 1;
"~*(?:\b)where\-toget\.com(?:\b)" 1;
"~*(?:\b)whereverdesperate\.gq(?:\b)" 1;
"~*(?:\b)while\.cheapwebsitehoster\.com(?:\b)" 1;
"~*(?:\b)whipme\.yopoint\.in(?:\b)" 1;
"~*(?:\b)whiteelephantwellington\.com(?:\b)" 1;
"~*(?:\b)whiteproduct\.com(?:\b)" 1;
"~*(?:\b)white\-truck\.life(?:\b)" 1;
"~*(?:\b)wholesalecheapjerseysfree\.com(?:\b)" 1;
"~*(?:\b)wholesalejerseychinaoutlet\.com(?:\b)" 1;
"~*(?:\b)wholesalejerseychinashop\.com(?:\b)" 1;
"~*(?:\b)wholesalejerseys\-cheapest\.com(?:\b)" 1;
"~*(?:\b)wholesalejerseyscheapjerseys\.us\.com(?:\b)" 1;
"~*(?:\b)wholesalejerseysgaa\.com(?:\b)" 1;
"~*(?:\b)wholesalenfljerseys\.us\.com(?:\b)" 1;
"~*(?:\b)wholinkstome\.com(?:\b)" 1;
"~*(?:\b)whos\.amung\.us(?:\b)" 1;
"~*(?:\b)whosonmyserver\.com(?:\b)" 1;
"~*(?:\b)wieseversa\.no(?:\b)" 1;
"~*(?:\b)wikes\.20fr\.com(?:\b)" 1;
"~*(?:\b)wildcattube\.com(?:\b)" 1;
"~*(?:\b)wildnatureimages\.com(?:\b)" 1;
"~*(?:\b)wildworld\.site(?:\b)" 1;
"~*(?:\b)williamrobsonproperty\.com(?:\b)" 1;
"~*(?:\b)windowssearch\-exp\.com(?:\b)" 1;
"~*(?:\b)wineitudes\.wordpress\.com(?:\b)" 1;
"~*(?:\b)wineration\.com(?:\b)" 1;
"~*(?:\b)wingsoffury2\.com(?:\b)" 1;
"~*(?:\b)wingsofrefuge\.net(?:\b)" 1;
"~*(?:\b)winner7777\.net(?:\b)" 1;
"~*(?:\b)win\-spy\.com(?:\b)" 1;
"~*(?:\b)winterclassichockeyjerseys\.com(?:\b)" 1;
"~*(?:\b)winwotgold\.pl(?:\b)" 1;
"~*(?:\b)winx\-play\.ru(?:\b)" 1;
"~*(?:\b)wiosenny\-bon\-1500\.pl(?:\b)" 1;
"~*(?:\b)witherrom55\.eklablog\.fr(?:\b)" 1;
"~*(?:\b)withstandingheartwarming\.com(?:\b)" 1;
"~*(?:\b)wjgony\.com(?:\b)" 1;
"~*(?:\b)w\-journal\.ru(?:\b)" 1;
"~*(?:\b)wladimirpayen\.com(?:\b)" 1;
"~*(?:\b)wleuaprpxuvr\.ga(?:\b)" 1;
"~*(?:\b)wma\-x\.com(?:\b)" 1;
"~*(?:\b)wnhjavlhezp\.gq(?:\b)" 1;
"~*(?:\b)wnoz\.de(?:\b)" 1;
"~*(?:\b)womama\.ru(?:\b)" 1;
"~*(?:\b)woman\-h\.ru(?:\b)" 1;
"~*(?:\b)woman\-orgasm\.ru(?:\b)" 1;
"~*(?:\b)woman\-tampon\.ru(?:\b)" 1;
"~*(?:\b)womens\-journal\.net(?:\b)" 1;
"~*(?:\b)womensplay\.net(?:\b)" 1;
"~*(?:\b)womensterritory\.ru(?:\b)" 1;
"~*(?:\b)wonderfulflowers\.biz(?:\b)" 1;
"~*(?:\b)woodyguthrie\.se(?:\b)" 1;
"~*(?:\b)wordkeyhelper\.com(?:\b)" 1;
"~*(?:\b)wordpresscore\.com(?:\b)" 1;
"~*(?:\b)wordpress\-crew\.net(?:\b)" 1;
"~*(?:\b)word\-vorlagen\.net(?:\b)" 1;
"~*(?:\b)word\-vorlagen\.xyz(?:\b)" 1;
"~*(?:\b)workle\.website(?:\b)" 1;
"~*(?:\b)works\.if\.ua(?:\b)" 1;
"~*(?:\b)worldhistory\.biz(?:\b)" 1;
"~*(?:\b)worldinternetauthority\.com(?:\b)" 1;
"~*(?:\b)worldis\.me(?:\b)" 1;
"~*(?:\b)worldlovers\.ru(?:\b)" 1;
"~*(?:\b)world\-mmo\.com(?:\b)" 1;
"~*(?:\b)worldmusicfests\.com(?:\b)" 1;
"~*(?:\b)worldoffiles\.ru(?:\b)" 1;
"~*(?:\b)worldtraveler\.world(?:\b)" 1;
"~*(?:\b)wormix\-cheats\.ru(?:\b)" 1;
"~*(?:\b)worst\-sites\.online(?:\b)" 1;
"~*(?:\b)wosik\-dach\.service\-for\-web\.de(?:\b)" 1;
"~*(?:\b)wowas31\.ucoz\.ru(?:\b)" 1;
"~*(?:\b)wowcasinoonline\.ooo(?:\b)" 1;
"~*(?:\b)woweb\.com\.ua(?:\b)" 1;
"~*(?:\b)wpsecurity\.website(?:\b)" 1;
"~*(?:\b)wpthemedetector\.co\.uk(?:\b)" 1;
"~*(?:\b)writersgroup580\.web\.fc2\.com(?:\b)" 1;
"~*(?:\b)writingservices17\.blogspot\.ru(?:\b)" 1;
"~*(?:\b)wrona\.it(?:\b)" 1;
"~*(?:\b)ws\.ampower\.me(?:\b)" 1;
"~*(?:\b)wsgames\.ru(?:\b)" 1;
"~*(?:\b)wstroika\.ru(?:\b)" 1;
"~*(?:\b)wtsindia\.in(?:\b)" 1;
"~*(?:\b)wttavern\.com(?:\b)" 1;
"~*(?:\b)wufak\.com(?:\b)" 1;
"~*(?:\b)wurr\.voila\.net(?:\b)" 1;
"~*(?:\b)ww1943\.ru(?:\b)" 1;
"~*(?:\b)ww2awards\.info(?:\b)" 1;
"~*(?:\b)www\.888\.com(?:\b)" 1;
"~*(?:\b)wwwadultcheck\.com(?:\b)" 1;
"~*(?:\b)www\.arenda\-yeisk\.ru(?:\b)" 1;
"~*(?:\b)www\.event\-tracking\.com(?:\b)" 1;
"~*(?:\b)www\.get\-free\-traffic\-now\.com(?:\b)" 1;
"~*(?:\b)www\.kabbalah\-red\-bracelets\.com(?:\b)" 1;
"~*(?:\b)www\.timer4web\.com(?:\b)" 1;
"~*(?:\b)wygraj\-skiny\.win(?:\b)" 1;
"~*(?:\b)wygraj\-teraz\.com(?:\b)" 1;
"~*(?:\b)wyniki\-lista\.pl(?:\b)" 1;
"~*(?:\b)wzgyyq\.com(?:\b)" 1;
"~*(?:\b)x5market\.ru(?:\b)" 1;
"~*(?:\b)x69ty\.ru(?:\b)" 1;
"~*(?:\b)xaijo\.com(?:\b)" 1;
"~*(?:\b)xaylapdiendanang\.com(?:\b)" 1;
"~*(?:\b)xbaboon\.com(?:\b)" 1;
"~*(?:\b)xblog\.in(?:\b)" 1;
"~*(?:\b)xblognetwork\.com(?:\b)" 1;
"~*(?:\b)xboxster\.ru(?:\b)" 1;
"~*(?:\b)xcc24\.pl(?:\b)" 1;
"~*(?:\b)xchangetrak\.com(?:\b)" 1;
"~*(?:\b)xchat26\.myfreecams\.com(?:\b)" 1;
"~*(?:\b)xclicks\.net(?:\b)" 1;
"~*(?:\b)xcombear\.ru(?:\b)" 1;
"~*(?:\b)x\-diesel\.biz(?:\b)" 1;
"~*(?:\b)x\-diesel\.com(?:\b)" 1;
"~*(?:\b)x\-diesel\.info(?:\b)" 1;
"~*(?:\b)x\-diesel\.org(?:\b)" 1;
"~*(?:\b)xdoza\.com(?:\b)" 1;
"~*(?:\b)xedserver\.com(?:\b)" 1;
"~*(?:\b)xep\.info(?:\b)" 1;
"~*(?:\b)xerox\-douglas\.cf(?:\b)" 1;
"~*(?:\b)xev\.ru(?:\b)" 1;
"~*(?:\b)xfire\.com(?:\b)" 1;
"~*(?:\b)xfluro\.com(?:\b)" 1;
"~*(?:\b)xgames\-04\.com(?:\b)" 1;
"~*(?:\b)xgftnlrt\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)xingzi\-vision\.com(?:\b)" 1;
"~*(?:\b)xitjw\.info(?:\b)" 1;
"~*(?:\b)xjlottery\.com(?:\b)" 1;
"~*(?:\b)xjrul\.com(?:\b)" 1;
"~*(?:\b)xkaz\.org(?:\b)" 1;
"~*(?:\b)x\-lime\.com(?:\b)" 1;
"~*(?:\b)x\-lime\.net(?:\b)" 1;
"~*(?:\b)xlolitka\.com(?:\b)" 1;
"~*(?:\b)xlovecam\.com(?:\b)" 1;
"~*(?:\b)x\-mix\.info(?:\b)" 1;
"~*(?:\b)xmladserver\.com(?:\b)" 1;
"~*(?:\b)xmlinde\.com(?:\b)" 1;
"~*(?:\b)xmronta\.com(?:\b)" 1;
"~*(?:\b)x\-musics\.com(?:\b)" 1;
"~*(?:\b)xn\-\-1\-8sbcpb0bdm8k6a\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-24\-glceagatoq7c2a6ioc\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-6kcaabbafhu7cskl7akvongwpo7hvjj\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-6kcaacnblni5c5bicdpcmficy\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-6kccaibs5cb8afhjrfmix2n\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-\-7cdbapdecfd4ak1bn0amjffj7afu3y\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-7kcabaipgeakzcss7bjdqdwpfnhv\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-7kceclhb4abre1b4a0ccl2fxch1a\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbaaabaei0cc8aj5bj0bncejx\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbahjd3btneuw1joc\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbaphztdjeboffeiof6c\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbbagbq7bd5aheftfllo4m\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbbahaq9bb5afgiqfliv4m\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbho2agebbhlivy\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-7sbifcamovvfggw9d\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aaafbn2bc2ahdfrfkln6l\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aaagvmjabrs1aoc9luc\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aaajbdbddwj2alwjieei2afr3v\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aaaks3bbhabgbigamdr2h\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aafb2a\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aagddcgkbcqbad7amllnejg6dya\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aanaardaperhcem4a6i\.com(?:\b)" 1;
"~*(?:\b)xn\-\-80ab4aa2g\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80abgj3a5acid6ghs\.top(?:\b)" 1;
"~*(?:\b)xn\-\-80adaggc5bdhlfamsfdij4p7b\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aeahghtf8ac5i\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aebbcbcdemfkhba4byaehoejh8dza3v\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80ahdheogk5l\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80ahvj9e\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80aikhbrhr\.net(?:\b)" 1;
"~*(?:\b)xn\-\-80ajbshivpvn2i\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80ajjbdhgmudixfjc8c5a9df8b\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-80ak6aa92e\.com(?:\b)" 1;
"~*(?:\b)xn\-\-80aodinpgi\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-\-8kcatubaocd1bneepefojs1h2e\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-8sbarihbihxpxqgaf0g1e\.xn\-\-80adxhks(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-8sbdbjgb1ap7a9c4czbh\.xn\-\-p1acf(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-8sbhefaln6acifdaon5c6f4axh\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-8sblgmbj1a1bk8l\.xn\-\-\-\-161\-4vemb6cjl7anbaea3afninj\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-90acenikpebbdd4f6d\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-9sbebi2bvzr7h\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-9sbubg3ambdfl1j\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-b1adccaf1bzj\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-b1ag5cfn\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-b1agm2d\.net(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-btbdvdh4aafrfciljm6k\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-c1acygb\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-ctbbcjd3dbsehgi\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-ctbigni3aj4h\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-d1abj0abs9d\.in\.ua(?:\b)" 1;
"~*(?:\b)xn\-\-d1aifoe0a9a\.top(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-dtbndd4ae7eub\.top(?:\b)" 1;
"~*(?:\b)xn\-\-e1afanlbnfckd7c3d\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-e1aggki3c\.xn\-\-80adxhks(?:\b)" 1;
"~*(?:\b)xn\-\-h1aakne2ba\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-h1ahbi\.com\.ua(?:\b)" 1;
"~*(?:\b)xn\-\-hxazdsfy\.blogspot\.com(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-itbeirbjbi7bc6bh2d\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-\-\-itbkqkfiq\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-l1aengat\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xn\-\-lifehacer\-1rb\.com(?:\b)" 1;
"~*(?:\b)xn\-\-oogle\-wmc\.com(?:\b)" 1;
"~*(?:\b)xn\-\-q1a\.xn\-\-b1aube0e\.xn\-\-c1acygb\.xn\-\-p1ai(?:\b)" 1;
"~*(?:\b)xnxx699\.com(?:\b)" 1;
"~*(?:\b)xnxxandxvideos\.com(?:\b)" 1;
"~*(?:\b)xnxx\-n\.com(?:\b)" 1;
"~*(?:\b)xolodremont\.ru(?:\b)" 1;
"~*(?:\b)x\-porno\.video(?:\b)" 1;
"~*(?:\b)xportvusbdriver8i\.snack\.ws(?:\b)" 1;
"~*(?:\b)xpresscare\.ru(?:\b)" 1;
"~*(?:\b)x\-rates\.ru(?:\b)" 1;
"~*(?:\b)xrus\.org(?:\b)" 1;
"~*(?:\b)xsion\.net(?:\b)" 1;
"~*(?:\b)x\-stars\.ru(?:\b)" 1;
"~*(?:\b)xtraffic\.plus(?:\b)" 1;
"~*(?:\b)xtrafficplus\.com(?:\b)" 1;
"~*(?:\b)xtremeeagles\.net(?:\b)" 1;
"~*(?:\b)x\-true\.info(?:\b)" 1;
"~*(?:\b)xtube\.com(?:\b)" 1;
"~*(?:\b)xtubeporno\.net(?:\b)" 1;
"~*(?:\b)xuki\.us(?:\b)" 1;
"~*(?:\b)xvideosbay\.com(?:\b)" 1;
"~*(?:\b)xvideosporn\.biz(?:\b)" 1;
"~*(?:\b)xvideospornoru\.com(?:\b)" 1;
"~*(?:\b)xwatt\.ru(?:\b)" 1;
"~*(?:\b)xxart\.ru(?:\b)" 1;
"~*(?:\b)xxlargepop\.com(?:\b)" 1;
"~*(?:\b)xxx\-cam\.webcam(?:\b)" 1;
"~*(?:\b)xxxdatinglocal\.us(?:\b)" 1;
"~*(?:\b)xxxguitars\.com(?:\b)" 1;
"~*(?:\b)xxxkaz\.org(?:\b)" 1;
"~*(?:\b)xxxnatelefon\.ru(?:\b)" 1;
"~*(?:\b)xxxrus\.org(?:\b)" 1;
"~*(?:\b)xxx\-treker\.ru(?:\b)" 1;
"~*(?:\b)xxxtube69\.com(?:\b)" 1;
"~*(?:\b)xxxtubesafari\.com(?:\b)" 1;
"~*(?:\b)xz618\.com(?:\b)" 1;
"~*(?:\b)xzlive\.com(?:\b)" 1;
"~*(?:\b)y8games\-free\.com(?:\b)" 1;
"~*(?:\b)yaaknaa\.info(?:\b)" 1;
"~*(?:\b)yachts\-cruise\.info(?:\b)" 1;
"~*(?:\b)yaderenergy\.ru(?:\b)" 1;
"~*(?:\b)yadro\.ru(?:\b)" 1;
"~*(?:\b)yaminecraft\.ru(?:\b)" 1;
"~*(?:\b)yaoguangdj\.com(?:\b)" 1;
"~*(?:\b)yatrk\.xyz(?:\b)" 1;
"~*(?:\b)yeartwit\.com(?:\b)" 1;
"~*(?:\b)yebocasino\.com(?:\b)" 1;
"~*(?:\b)yebocasino\.co\.za(?:\b)" 1;
"~*(?:\b)yellocloud\.be(?:\b)" 1;
"~*(?:\b)yellowads\.men(?:\b)" 1;
"~*(?:\b)yellowfootprints\.com(?:\b)" 1;
"~*(?:\b)yellowstonesafaritours\.com(?:\b)" 1;
"~*(?:\b)yellowstonevisitortours\.com(?:\b)" 1;
"~*(?:\b)yes\-com\.com(?:\b)" 1;
"~*(?:\b)yginekologa\.com(?:\b)" 1;
"~*(?:\b)yhit\.press(?:\b)" 1;
"~*(?:\b)ynymnwbm\.bloger\.index\.hr(?:\b)" 1;
"~*(?:\b)yogamatsexpert\.com(?:\b)" 1;
"~*(?:\b)yoluxuryevents\.com(?:\b)" 1;
"~*(?:\b)yoopsie\.com(?:\b)" 1;
"~*(?:\b)yopoint\.in(?:\b)" 1;
"~*(?:\b)yoshkarola\.zrus\.org(?:\b)" 1;
"~*(?:\b)yottos\.com(?:\b)" 1;
"~*(?:\b)youandcredit\.ru(?:\b)" 1;
"~*(?:\b)youbloodyripper\.com(?:\b)" 1;
"~*(?:\b)youbrainboost\.asia(?:\b)" 1;
"~*(?:\b)youdao\.com(?:\b)" 1;
"~*(?:\b)youdesigner\.kz(?:\b)" 1;
"~*(?:\b)yougame\.biz(?:\b)" 1;
"~*(?:\b)yougetsignal\.com(?:\b)" 1;
"~*(?:\b)youghbould\.wordpress\.com(?:\b)" 1;
"~*(?:\b)yougotanewdomain\.com(?:\b)" 1;
"~*(?:\b)youjizz\.com(?:\b)" 1;
"~*(?:\b)youjizz\.vc(?:\b)" 1;
"~*(?:\b)youporn\-forum\.ga(?:\b)" 1;
"~*(?:\b)youporn\-ru\.com(?:\b)" 1;
"~*(?:\b)youradexchange\.com(?:\b)" 1;
"~*(?:\b)yourads\.website(?:\b)" 1;
"~*(?:\b)youradulthosting\.com(?:\b)" 1;
"~*(?:\b)youraticles\.pl(?:\b)" 1;
"~*(?:\b)your\-bearings\.com(?:\b)" 1;
"~*(?:\b)yourdesires\.ru(?:\b)" 1;
"~*(?:\b)youresponsive\.com(?:\b)" 1;
"~*(?:\b)yourmovies\.pl(?:\b)" 1;
"~*(?:\b)yourothersite\.com(?:\b)" 1;
"~*(?:\b)yourporn\.com(?:\b)" 1;
"~*(?:\b)yourporngay\.com(?:\b)" 1;
"~*(?:\b)yoursearch\.me(?:\b)" 1;
"~*(?:\b)yourserverisdown\.com(?:\b)" 1;
"~*(?:\b)yoursite\.com(?:\b)" 1;
"~*(?:\b)yourtemplatefinder\.com(?:\b)" 1;
"~*(?:\b)yousense\.info(?:\b)" 1;
"~*(?:\b)you\-shall\-not\-pass\.is74\.ru(?:\b)" 1;
"~*(?:\b)youthreaders\.com(?:\b)" 1;
"~*(?:\b)youtoner\.it(?:\b)" 1;
"~*(?:\b)youtube\-downloader\.savetubevideo\.com(?:\b)" 1;
"~*(?:\b)youtubedownload\.org(?:\b)" 1;
"~*(?:\b)youtuhe\.com(?:\b)" 1;
"~*(?:\b)ypmuseum\.ru(?:\b)" 1;
"~*(?:\b)ytmnd\.com(?:\b)" 1;
"~*(?:\b)yuarra\.pluto\.ro(?:\b)" 1;
"~*(?:\b)yubikk\.info(?:\b)" 1;
"~*(?:\b)yugk\.net(?:\b)" 1;
"~*(?:\b)yugo\-star\.ru(?:\b)" 1;
"~*(?:\b)yun56\.co(?:\b)" 1;
"~*(?:\b)yunque\.pluto\.ro(?:\b)" 1;
"~*(?:\b)yurgorod\.ru(?:\b)" 1;
"~*(?:\b)yur\-p\.ru(?:\b)" 1;
"~*(?:\b)yuweng\.info(?:\b)" 1;
"~*(?:\b)zaapplesales\.blogspot\.com(?:\b)" 1;
"~*(?:\b)zacreditom\.ru(?:\b)" 1;
"~*(?:\b)za\-fun\-offer\.com(?:\b)" 1;
"~*(?:\b)zagadki\.in\.ua(?:\b)" 1;
"~*(?:\b)zahvat\.ru(?:\b)" 1;
"~*(?:\b)zaidia\.xhost\.ro(?:\b)" 1;
"~*(?:\b)zaimhelp\.ru(?:\b)" 1;
"~*(?:\b)zaimite\.ru(?:\b)" 1;
"~*(?:\b)zaim\-pod\-zalog\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)zajm\-pod\-zalog\-nedvizhimosti\.ru(?:\b)" 1;
"~*(?:\b)zajm\-zalog\-krasnodar\.ru(?:\b)" 1;
"~*(?:\b)zakazfutbolki\.com(?:\b)" 1;
"~*(?:\b)zakazvzloma\.com(?:\b)" 1;
"~*(?:\b)zakon\-ob\-obrazovanii\.ru(?:\b)" 1;
"~*(?:\b)zakonobosago\.ru(?:\b)" 1;
"~*(?:\b)zaloadi\.ru(?:\b)" 1;
"~*(?:\b)zaloro\.com(?:\b)" 1;
"~*(?:\b)zambini\.ru(?:\b)" 1;
"~*(?:\b)za\-music\.mymobiplanet\.com(?:\b)" 1;
"~*(?:\b)zaobao\.com\.sg(?:\b)" 1;
"~*(?:\b)zapatosenventa\.info(?:\b)" 1;
"~*(?:\b)zapiszto\.pl(?:\b)" 1;
"~*(?:\b)zarabiaj\-dzis\.pl(?:\b)" 1;
"~*(?:\b)zarabotat\-na\-sajte\.ru(?:\b)" 1;
"~*(?:\b)zarabotok\-\-doma\.ru(?:\b)" 1;
"~*(?:\b)zarajbuilders\.com(?:\b)" 1;
"~*(?:\b)zarenica\.net(?:\b)" 1;
"~*(?:\b)zarepta\.com(?:\b)" 1;
"~*(?:\b)zastenchivosti\.net(?:\b)" 1;
"~*(?:\b)zastroyka\.org(?:\b)" 1;
"~*(?:\b)zatjmuzu\.info(?:\b)" 1;
"~*(?:\b)zawyna\.ua(?:\b)" 1;
"~*(?:\b)zazagames\.org(?:\b)" 1;
"~*(?:\b)zdesformula\.ru(?:\b)" 1;
"~*(?:\b)zdesoboi\.com(?:\b)" 1;
"~*(?:\b)zebradudka\.com(?:\b)" 1;
"~*(?:\b)zebramart\.ru(?:\b)" 1;
"~*(?:\b)zed21\.net(?:\b)" 1;
"~*(?:\b)zeg\-distribution\.com(?:\b)" 1;
"~*(?:\b)zeikopay\.com(?:\b)" 1;
"~*(?:\b)zeleznobeton\.ru(?:\b)" 1;
"~*(?:\b)zero1\.it(?:\b)" 1;
"~*(?:\b)zerocash\.msk\.ru(?:\b)" 1;
"~*(?:\b)zeroredirect10\.com(?:\b)" 1;
"~*(?:\b)zeroredirect11\.com(?:\b)" 1;
"~*(?:\b)zeroredirect12\.com(?:\b)" 1;
"~*(?:\b)zeroredirect1\.com(?:\b)" 1;
"~*(?:\b)zeroredirect2\.com(?:\b)" 1;
"~*(?:\b)zeroredirect5\.com(?:\b)" 1;
"~*(?:\b)zeroredirect6\.com(?:\b)" 1;
"~*(?:\b)zeroredirect7\.com(?:\b)" 1;
"~*(?:\b)zeroredirect8\.com(?:\b)" 1;
"~*(?:\b)zeroredirect9\.com(?:\b)" 1;
"~*(?:\b)zeroredirect\.com(?:\b)" 1;
"~*(?:\b)zetgie\.com\.pl(?:\b)" 1;
"~*(?:\b)zetmaster\.ru(?:\b)" 1;
"~*(?:\b)zhacker\.net(?:\b)" 1;
"~*(?:\b)zhongwenlink\.com(?:\b)" 1;
"~*(?:\b)zhorapankratov7\.blogspot\.com(?:\b)" 1;
"~*(?:\b)zhuravlev\.info(?:\b)" 1;
"~*(?:\b)zigarettenonl\.canalblog\.com(?:\b)" 1;
"~*(?:\b)zigarettenonlinekaufen1\.bloog\.pl(?:\b)" 1;
"~*(?:\b)zigarettenonlinekaufen1\.blox\.pl(?:\b)" 1;
"~*(?:\b)zigarettenonlinekaufen2\.bloog\.pl(?:\b)" 1;
"~*(?:\b)zigarettenonlinekaufen2\.drupalgardens\.com(?:\b)" 1;
"~*(?:\b)zigarettenonlinekaufen\.tumblr\.com(?:\b)" 1;
"~*(?:\b)zigzog\.ru(?:\b)" 1;
"~*(?:\b)zionstar\.net(?:\b)" 1;
"~*(?:\b)zixizop\.net\.ru(?:\b)" 1;
"~*(?:\b)zkjovpdgxivg\.ga(?:\b)" 1;
"~*(?:\b)zlatnajesen\.com(?:\b)" 1;
"~*(?:\b)z\-master\.ru(?:\b)" 1;
"~*(?:\b)zmoda\.hostreo\.com(?:\b)" 1;
"~*(?:\b)znakom\.sibtest\.ru(?:\b)" 1;
"~*(?:\b)znakomstva\-moskva77\.ru(?:\b)" 1;
"~*(?:\b)znakomstvaonlain\.ru(?:\b)" 1;
"~*(?:\b)znakomstva\-piter78\.ru(?:\b)" 1;
"~*(?:\b)znaniyapolza\.ru(?:\b)" 1;
"~*(?:\b)znaturaloriginal\.com(?:\b)" 1;
"~*(?:\b)zocaparj\.kz(?:\b)" 1;
"~*(?:\b)zog\.link(?:\b)" 1;
"~*(?:\b)zojirushi\-products\.ru(?:\b)" 1;
"~*(?:\b)zolotoy\-lis\.ru(?:\b)" 1;
"~*(?:\b)zona\-aqua\.ru(?:\b)" 1;
"~*(?:\b)zone\-kev717\.info(?:\b)" 1;
"~*(?:\b)zoodrawings\.com(?:\b)" 1;
"~*(?:\b)zoogdiesney\.com(?:\b)" 1;
"~*(?:\b)zoogdinsney\.com(?:\b)" 1;
"~*(?:\b)zoogdisany\.com(?:\b)" 1;
"~*(?:\b)zooggames\.com(?:\b)" 1;
"~*(?:\b)zoolubimets\.ru(?:\b)" 1;
"~*(?:\b)zoominfo\.com(?:\b)" 1;
"~*(?:\b)zoomovies\.org(?:\b)" 1;
"~*(?:\b)zoompegs\.com(?:\b)" 1;
"~*(?:\b)zoosexart\.com(?:\b)" 1;
"~*(?:\b)zootoplist\.com(?:\b)" 1;
"~*(?:\b)zootravel\.com(?:\b)" 1;
"~*(?:\b)zophim\.me(?:\b)" 1;
"~*(?:\b)zrelaya\.pw(?:\b)" 1;
"~*(?:\b)zrizvtrnpale\.tk(?:\b)" 1;
"~*(?:\b)zrus\.org(?:\b)" 1;
"~*(?:\b)zryydi\.com(?:\b)" 1;
"~*(?:\b)zs2vm\.top(?:\b)" 1;
"~*(?:\b)zscaler\.net(?:\b)" 1;
"~*(?:\b)zscalerone\.net(?:\b)" 1;
"~*(?:\b)zscalertwo\.net(?:\b)" 1;
"~*(?:\b)zverokruh\-shop\.cz(?:\b)" 1;
"~*(?:\b)zvetki\.ru(?:\b)" 1;
"~*(?:\b)zvezdagedon\.ru(?:\b)" 1;
"~*(?:\b)zx6\.ru(?:\b)" 1;
"~*(?:\b)zynax\.ua(?:\b)" 1;
"~*(?:\b)zytpirwai\.net(?:\b)" 1;
"~*(?:\b)zzbroya\.com\.ua(?:\b)" 1;
"~*(?:\b)zzlgxh\.com(?:\b)" 1;
# END BAD REFERRERS ### DO NOT EDIT THIS LINE AT ALL ###
}
# =====================================
# END SECTION 2 - REFERRERS AND DOMAINS
# =====================================
# ========================================================================
# BEGIN SECTION 3 - WHITELISTING AND BLACKLISTING IP ADDRESSESE AND RANGES
# ========================================================================
# --------------------------------------------------------------------------------------
# Map all GOOD and BAD IP Addresses and Ranges to a variable called geo $validate_client
# --------------------------------------------------------------------------------------
geo $validate_client {
default 0;
# ---------------
# FAKE GoogleBots
# ---------------
# START FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ###
34.228.80.247 1;
3.86.232.124 1;
52.203.142.240 1;
52.87.213.12 1;
# END FAKE GOOGLEBOTS ### DO NOT EDIT THIS LINE AT ALL ###
# -------------------------------------
# BLOCK known Wordpress Theme Detectors
# -------------------------------------
# START WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ###
104.197.51.76 1; #makeawebsitehub.com/theme-detector/
108.167.189.81 1; #whatpress.net
109.73.225.87 1; #theseotools.net/wp-theme-detector
13.68.211.181 1; #hackertarget.com
142.4.218.201 1; #builtwith.com (bilby.builtwith.com / monty.builtwith.com / trends.builtwith.com)
146.66.111.151 1; #https://www.wpthemedetector.com/
149.56.33.22 1; #freeonlineseo.org/wordpress-theme-detector
158.69.187.171 1; #builtwith.com
158.69.26.58 1; #www.mythemedetector.com/detector
162.13.185.20 1; #makeawebsitehub.com/theme-detector/
172.96.184.5 1; #http://wpdetector.com/
173.237.189.235 1; #seo-tools.freedirectorywebsites.com/wordpress-theme-detector
173.255.210.133 1; #www.scanwp.com
185.195.18.158 1; #https://whoiswp.com/
185.45.14.186 1; #whoiswp.com
192.163.217.239 1; #scanwp.net
192.185.4.40 1; #whatwpthemeisthat.com
192.95.29.139 1; #seotoolstation.com/wordpress-theme-detector
192.99.17.79 1; #builtwith.com (oscar.builtwith.com)
198.27.69.229 1; #builtwith.com (fluffy.builtwith.com)
198.58.124.46 1; #makeawebsitehub.com/theme-detector/
199.241.28.124 1; #wordpressthemedetector.org
212.71.238.108 1; #pentest-tools.com (Vulnerability Scanner)
2604:180::1370:bcde 1; #http://wordpressthemedetector.org/
2607:5300:60:2c8b:: 1; #http://seotoolstation.com/wordpress-theme-detector
2a02:4780:3:1::d 1; #https://smallseo.tools/wordpress-theme-detector
35.184.252.239 1; #https://totheweb.com #SEO Keywording Tool for Competitors
37.247.121.179 1; #wpthemedetector.com
37.60.253.215 1; #wploop.com/wordpress-theme-detector-tool/
3.91.36.137 1; #https://smallseotools.com/wordpress-theme-detector/
45.63.68.250 1; #www.cuteseotools.net/wordpress-theme-detector
45.79.139.191 1; #wprecon.com
50.116.71.205 1; #http://wp-detector.com/
50.116.84.148 1; #detectwptheme.com
52.66.147.75 1; #https://smallseotools.com/wordpress-theme-detector/
52.87.112.125 1; #whattheme.com
66.96.183.60 1; #www.callseotools.com/wordpress-theme-detector
69.174.53.46 1; #https://firstsiteguide.com
89.36.223.188 1; #www.cuteseotools.net/wordpress-theme-detector
# END WP THEME DETECTORS ### DO NOT EDIT THIS LINE AT ALL ###
# ----------------------------------------------
# BLOCK NIBBLER - SEO testing and reporting tool
# ----------------------------------------------
# See - http://nibbler.silktide.com/
# ----------------------------------------------
# START NIBBLER ### DO NOT EDIT THIS LINE AT ALL ###
52.201.238.175 1;
52.90.20.216 1;
54.161.247.146 1;
54.211.214.177 1;
54.227.194.252 1;
54.242.239.179 1;
54.242.250.203 1;
# END NIBBLER ### DO NOT EDIT THIS LINE AT ALL ###
# -----------------------------------------
# BLOCK KNOWN BAD IP ADDRESSES
# Top known bad IP Adresses from abuseIPDB
# -----------------------------------------
# START KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ###
101.108.87.117 1;
101.109.250.150 1;
101.164.65.216 1;
101.164.67.148 1;
101.173.33.134 1;
101.204.240.36 1;
101.207.113.73 1;
101.227.90.169 1;
101.230.0.58 1;
101.231.104.82 1;
101.231.86.36 1;
101.231.95.195 1;
101.251.237.228 1;
101.251.72.205 1;
101.254.175.237 1;
101.254.185.118 1;
101.255.115.187 1;
101.255.52.171 1;
101.255.56.42 1;
101.28.76.223 1;
101.36.150.59 1;
101.36.160.112 1;
101.50.3.31 1;
101.53.142.46 1;
101.64.231.21 1;
101.68.70.14 1;
101.68.81.66 1;
101.69.241.27 1;
101.71.2.111 1;
101.71.249.78 1;
101.71.51.192 1;
101.72.63.170 1;
101.89.109.136 1;
101.89.145.133 1;
101.89.147.85 1;
101.89.150.214 1;
101.89.150.73 1;
101.89.91.175 1;
101.89.95.115 1;
101.93.102.223 1;
101.93.169.246 1;
101.95.29.150 1;
102.132.246.179 1;
102.132.255.241 1;
102.141.72.50 1;
102.165.38.242 1;
102.65.153.110 1;
103.104.17.139 1;
103.105.98.1 1;
103.107.17.134 1;
103.108.74.91 1;
103.108.87.133 1;
103.109.52.37 1;
103.109.52.38 1;
103.110.185.18 1;
103.110.89.148 1;
103.111.52.54 1;
103.111.86.242 1;
103.111.86.255 1;
103.113.105.11 1;
103.114.104.140 1;
103.114.48.4 1;
103.115.104.229 1;
103.115.227.2 1;
103.120.224.150 1;
103.121.117.179 1;
103.121.117.180 1;
103.121.18.50 1;
103.121.26.150 1;
103.122.65.42 1;
103.1.239.135 1;
103.1.239.217 1;
103.124.89.205 1;
103.127.157.63 1;
103.127.64.214 1;
103.129.47.30 1;
103.133.104.59 1;
103.133.106.66 1;
103.133.110.77 1;
103.133.111.211 1;
103.133.215.102 1;
103.134.152.2 1;
103.137.87.86 1;
103.139.12.24 1;
103.15.135.99 1;
103.15.140.152 1;
103.16.199.77 1;
103.16.202.90 1;
103.16.223.254 1;
103.17.159.54 1;
103.17.55.200 1;
103.17.92.254 1;
103.18.132.77 1;
103.205.133.77 1;
103.205.6.16 1;
103.206.245.90 1;
103.206.245.94 1;
103.207.11.2 1;
103.207.11.6 1;
103.207.2.204 1;
103.208.220.122 1;
103.208.220.226 1;
103.209.144.199 1;
103.210.133.5 1;
103.21.148.51 1;
103.21.228.3 1;
103.213.115.249 1;
103.215.221.159 1;
103.215.72.227 1;
103.217.217.146 1;
103.218.169.2 1;
103.218.170.110 1;
103.218.2.227 1;
103.218.243.13 1;
103.219.154.13 1;
103.219.30.217 1;
103.221.220.200 1;
103.221.221.133 1;
103.221.252.46 1;
103.2.232.186 1;
103.224.240.111 1;
103.225.58.46 1;
103.225.99.36 1;
103.226.105.36 1;
103.228.110.55 1;
103.228.112.192 1;
103.228.163.236 1;
103.231.146.5 1;
103.232.123.80 1;
103.233.76.254 1;
103.233.8.61 1;
103.234.209.238 1;
103.235.227.208 1;
103.236.134.13 1;
103.238.105.71 1;
103.242.13.70 1;
103.242.175.78 1;
103.243.143.140 1;
103.243.143.141 1;
103.243.252.244 1;
103.245.181.2 1;
103.247.13.114 1;
103.247.45.22 1;
103.248.120.2 1;
103.248.14.90 1;
103.248.223.99 1;
103.248.25.171 1;
103.249.100.12 1;
103.249.100.48 1;
103.249.239.246 1;
103.249.28.195 1;
103.250.36.113 1;
103.251.83.196 1;
103.253.1.158 1;
103.254.105.70 1;
103.254.209.198 1;
103.255.190.137 1;
103.255.216.166 1;
103.27.236.196 1;
103.27.237.67 1;
103.27.62.222 1;
103.28.219.143 1;
103.28.2.60 1;
103.28.37.137 1;
103.28.57.86 1;
103.28.70.84 1;
103.35.198.219 1;
103.35.198.220 1;
103.3.68.227 1;
103.36.84.180 1;
103.37.160.252 1;
103.38.215.234 1;
103.38.215.247 1;
103.39.133.110 1;
103.39.214.36 1;
103.40.235.233 1;
103.42.224.36 1;
103.42.56.85 1;
103.45.111.217 1;
103.45.147.30 1;
103.45.149.216 1;
103.48.116.35 1;
103.48.193.200 1;
103.49.228.230 1;
103.50.148.61 1;
103.50.37.17 1;
103.5.150.16 1;
103.52.16.35 1;
103.52.52.23 1;
103.53.165.1 1;
103.53.172.106 1;
103.54.225.10 1;
103.56.113.69 1;
103.56.61.145 1;
103.56.79.2 1;
103.57.210.12 1;
103.58.149.188 1;
103.60.126.65 1;
103.60.137.4 1;
103.60.212.2 1;
103.62.239.77 1;
103.63.109.74 1;
103.65.194.5 1;
103.65.237.93 1;
103.68.11.51 1;
103.71.40.42 1;
103.74.120.201 1;
103.74.123.83 1;
103.76.21.181 1;
103.76.252.10 1;
103.76.87.30 1;
103.77.106.66 1;
103.77.229.87 1;
103.78.18.12 1;
103.78.74.254 1;
103.79.90.72 1;
103.80.117.214 1;
103.8.119.166 1;
103.81.69.22 1;
103.84.81.247 1;
103.87.143.84 1;
103.89.90.196 1;
103.90.230.13 1;
103.91.181.25 1;
103.91.54.100 1;
103.9.159.59 1;
103.92.25.199 1;
103.92.30.33 1;
103.9.246.34 1;
103.92.84.102 1;
103.92.85.202 1;
103.93.55.211 1;
103.94.130.4 1;
103.94.5.42 1;
103.95.13.216 1;
103.96.75.176 1;
103.97.125.49 1;
103.99.113.62 1;
104.129.128.67 1;
104.129.131.165 1;
104.131.103.14 1;
104.131.113.106 1;
104.131.1.137 1;
104.131.14.14 1;
104.131.175.24 1;
104.131.185.1 1;
104.131.217.169 1;
104.131.217.186 1;
104.131.218.9 1;
104.131.224.81 1;
104.131.37.34 1;
104.131.46.166 1;
104.131.84.59 1;
104.131.93.33 1;
104.139.5.180 1;
104.140.188.10 1;
104.140.188.2 1;
104.140.188.26 1;
104.140.188.38 1;
104.140.188.42 1;
104.140.188.46 1;
104.140.188.54 1;
104.140.188.58 1;
104.143.83.242 1;
104.148.87.124 1;
104.152.52.18 1;
104.152.52.22 1;
104.152.52.24 1;
104.152.52.25 1;
104.152.52.27 1;
104.152.52.31 1;
104.152.52.35 1;
104.152.52.36 1;
104.152.52.38 1;
104.152.52.39 1;
104.154.65.150 1;
104.155.47.43 1;
104.155.91.177 1;
104.168.250.50 1;
104.175.32.206 1;
104.189.118.224 1;
104.192.84.71 1;
104.194.228.240 1;
104.196.16.112 1;
104.197.155.193 1;
104.197.45.208 1;
104.198.44.72 1;
104.199.198.7 1;
104.200.134.150 1;
104.208.218.167 1;
104.209.39.215 1;
104.210.222.38 1;
104.211.113.93 1;
104.211.217.72 1;
104.211.39.100 1;
104.211.67.218 1;
104.214.231.44 1;
104.216.14.166 1;
104.223.142.180 1;
104.229.105.140 1;
104.236.102.16 1;
104.236.107.55 1;
104.236.112.52 1;
104.236.122.193 1;
104.236.131.54 1;
104.236.142.200 1;
104.236.142.36 1;
104.236.142.89 1;
104.236.175.127 1;
104.236.192.6 1;
104.236.214.8 1;
104.236.215.68 1;
104.236.22.133 1;
104.236.224.69 1;
104.236.239.60 1;
104.236.244.98 1;
104.236.246.127 1;
104.236.250.88 1;
104.236.25.157 1;
104.236.28.167 1;
104.236.30.168 1;
104.236.31.227 1;
104.236.38.105 1;
104.236.52.94 1;
104.236.58.55 1;
104.236.72.187 1;
104.236.78.228 1;
104.236.81.204 1;
104.236.88.82 1;
104.236.9.125 1;
104.236.94.202 1;
104.236.94.49 1;
104.236.95.55 1;
104.237.253.195 1;
104.237.255.204 1;
104.238.110.156 1;
104.238.116.19 1;
104.238.116.94 1;
104.238.127.108 1;
104.238.73.112 1;
104.238.73.216 1;
104.238.81.58 1;
104.238.99.51 1;
104.239.134.69 1;
104.243.41.97 1;
104.244.72.115 1;
104.244.72.221 1;
104.244.72.251 1;
104.244.72.98 1;
104.244.74.11 1;
104.244.75.97 1;
104.244.76.33 1;
104.244.77.11 1;
104.244.77.122 1;
104.244.77.235 1;
104.244.77.49 1;
104.244.78.149 1;
104.244.78.188 1;
104.244.78.55 1;
104.244.79.146 1;
104.244.79.222 1;
104.244.79.225 1;
104.248.1.14 1;
104.248.116.140 1;
104.248.117.10 1;
104.248.117.234 1;
104.248.121.67 1;
104.248.122.33 1;
104.248.124.163 1;
104.248.134.200 1;
104.248.135.32 1;
104.248.146.1 1;
104.248.146.110 1;
104.248.147.77 1;
104.248.147.78 1;
104.248.148.34 1;
104.248.148.98 1;
104.248.150.150 1;
104.248.153.188 1;
104.248.157.14 1;
104.248.159.129 1;
104.248.161.244 1;
104.248.174.126 1;
104.248.175.98 1;
104.248.176.22 1;
104.248.177.184 1;
104.248.181.156 1;
104.248.181.166 1;
104.248.18.26 1;
104.248.183.0 1;
104.248.185.211 1;
104.248.185.73 1;
104.248.187.179 1;
104.248.188.192 1;
104.248.191.159 1;
104.248.193.85 1;
104.248.195.226 1;
104.248.203.7 1;
104.248.211.180 1;
104.248.211.51 1;
104.248.219.109 1;
104.248.237.238 1;
104.248.239.22 1;
104.248.242.125 1;
104.248.245.24 1;
104.248.254.222 1;
104.248.254.51 1;
104.248.255.118 1;
104.248.29.180 1;
104.248.30.249 1;
104.248.33.229 1;
104.248.40.97 1;
104.248.4.117 1;
104.248.44.227 1;
104.248.49.171 1;
104.248.55.99 1;
104.248.57.21 1;
104.248.58.71 1;
104.248.65.180 1;
104.248.71.7 1;
104.248.72.243 1;
104.248.7.24 1;
104.248.78.42 1;
104.248.80.78 1;
104.248.85.54 1;
104.248.87.201 1;
104.248.92.163 1;
104.254.244.205 1;
104.254.246.220 1;
104.254.247.239 1;
104.37.186.103 1;
104.37.216.112 1;
104.40.18.45 1;
104.40.4.51 1;
104.40.49.47 1;
104.42.153.42 1;
104.42.158.134 1;
104.42.250.222 1;
105.159.254.100 1;
105.235.116.254 1;
105.247.157.59 1;
105.72.172.5 1;
105.73.80.135 1;
106.0.36.114 1;
106.110.238.171 1;
106.111.166.140 1;
106.111.166.209 1;
106.111.166.4 1;
106.111.166.96 1;
106.111.169.227 1;
106.111.169.93 1;
106.12.100.179 1;
106.12.10.119 1;
106.12.102.160 1;
106.12.105.10 1;
106.12.105.193 1;
106.12.106.78 1;
106.12.107.23 1;
106.12.108.23 1;
106.12.114.111 1;
106.12.114.117 1;
106.12.114.26 1;
106.12.116.185 1;
106.12.116.237 1;
106.12.117.114 1;
106.12.120.155 1;
106.12.120.58 1;
106.12.121.40 1;
106.12.12.172 1;
106.12.124.186 1;
106.12.125.139 1;
106.12.125.27 1;
106.12.127.211 1;
106.12.128.114 1;
106.12.128.24 1;
106.12.12.86 1;
106.12.129.244 1;
106.12.131.5 1;
106.12.131.50 1;
106.12.132.187 1;
106.12.132.3 1;
106.12.132.81 1;
106.12.133.247 1;
106.12.134.133 1;
106.12.134.58 1;
106.12.141.142 1;
106.12.147.16 1;
106.12.159.144 1;
106.12.16.107 1;
106.12.16.140 1;
106.12.16.234 1;
106.12.17.243 1;
106.12.176.3 1;
106.12.177.51 1;
106.12.181.184 1;
106.12.183.6 1;
106.12.185.189 1;
106.12.185.58 1;
106.12.187.146 1;
106.12.188.252 1;
106.12.189.101 1;
106.12.192.240 1;
106.12.192.44 1;
106.12.19.30 1;
106.12.193.160 1;
106.12.193.39 1;
106.12.194.79 1;
106.12.196.28 1;
106.12.197.119 1;
106.12.198.137 1;
106.12.19.90 1;
106.12.199.98 1;
106.12.202.180 1;
106.12.202.181 1;
106.12.202.192 1;
106.12.203.177 1;
106.12.203.210 1;
106.12.204.44 1;
106.12.205.132 1;
106.12.205.48 1;
106.12.206.53 1;
106.12.207.88 1;
106.12.208.202 1;
106.12.210.229 1;
106.12.21.123 1;
106.12.21.124 1;
106.12.211.247 1;
106.12.21.212 1;
106.12.212.179 1;
106.12.213.162 1;
106.12.213.163 1;
106.12.214.192 1;
106.12.215.125 1;
106.12.215.130 1;
106.12.218.209 1;
106.12.220.192 1;
106.12.221.86 1;
106.12.24.108 1;
106.12.24.170 1;
106.12.27.130 1;
106.12.27.140 1;
106.12.27.205 1;
106.12.27.30 1;
106.12.28.36 1;
106.12.36.21 1;
106.12.36.42 1;
106.12.36.98 1;
106.12.38.109 1;
106.12.38.84 1;
106.12.39.227 1;
106.12.42.110 1;
106.12.48.1 1;
106.12.48.211 1;
106.12.48.30 1;
106.12.56.88 1;
106.12.58.4 1;
106.12.59.2 1;
106.12.61.168 1;
106.12.6.195 1;
106.12.6.74 1;
106.12.69.23 1;
106.12.74.123 1;
106.12.75.245 1;
106.12.76.97 1;
106.12.77.199 1;
106.12.80.204 1;
106.12.80.87 1;
106.12.83.135 1;
106.12.83.210 1;
106.12.84.112 1;
106.12.85.12 1;
106.12.85.164 1;
106.12.85.172 1;
106.12.85.76 1;
106.12.86.205 1;
106.12.86.240 1;
106.12.87.178 1;
106.12.88.165 1;
106.12.88.32 1;
106.12.89.171 1;
106.12.90.234 1;
106.12.90.250 1;
106.12.92.14 1;
106.12.92.88 1;
106.12.93.138 1;
106.12.94.65 1;
106.12.9.49 1;
106.12.95.181 1;
106.12.96.226 1;
106.12.96.92 1;
106.12.98.12 1;
106.12.98.7 1;
106.12.99.173 1;
106.13.10.159 1;
106.13.104.94 1;
106.13.105.77 1;
106.13.106.46 1;
106.13.107.106 1;
106.13.11.225 1;
106.13.117.96 1;
106.13.119.163 1;
106.13.119.77 1;
106.13.120.143 1;
106.13.121.175 1;
106.13.123.29 1;
106.13.127.210 1;
106.13.128.71 1;
106.13.133.80 1;
106.13.134.161 1;
106.13.137.83 1;
106.13.140.110 1;
106.13.14.181 1;
106.13.145.44 1;
106.13.147.31 1;
106.13.15.122 1;
106.13.165.13 1;
106.13.167.97 1;
106.13.17.8 1;
106.13.193.195 1;
106.13.193.235 1;
106.13.195.139 1;
106.13.196.231 1;
106.13.197.115 1;
106.13.200.140 1;
106.13.200.7 1;
106.13.201.133 1;
106.13.201.23 1;
106.13.205.251 1;
106.13.23.35 1;
106.13.28.62 1;
106.13.32.106 1;
106.13.33.181 1;
106.13.34.212 1;
106.13.35.212 1;
106.13.3.79 1;
106.13.38.246 1;
106.13.38.59 1;
106.13.38.86 1;
106.13.39.193 1;
106.13.39.233 1;
106.13.4.150 1;
106.13.4.172 1;
106.13.43.242 1;
106.13.44.83 1;
106.13.46.114 1;
106.13.46.123 1;
106.13.46.229 1;
106.13.47.10 1;
106.13.4.76 1;
106.13.48.184 1;
106.13.48.20 1;
106.13.51.110 1;
106.13.52.234 1;
106.13.52.247 1;
106.13.53.173 1;
106.13.54.29 1;
106.13.56.45 1;
106.13.60.155 1;
106.13.60.187 1;
106.13.60.71 1;
106.13.6.116 1;
106.13.63.41 1;
106.13.65.18 1;
106.13.65.210 1;
106.13.74.162 1;
106.13.74.47 1;
106.13.74.93 1;
106.13.78.218 1;
106.13.78.56 1;
106.13.8.112 1;
106.13.81.18 1;
106.13.83.251 1;
106.13.86.199 1;
106.13.87.170 1;
106.13.88.44 1;
106.13.89.192 1;
106.13.9.153 1;
106.13.97.16 1;
106.13.9.75 1;
106.13.98.148 1;
106.13.98.202 1;
106.2.12.178 1;
106.2.12.179 1;
106.2.12.96 1;
106.225.129.108 1;
106.225.211.193 1;
106.241.16.119 1;
106.243.162.3 1;
106.244.232.198 1;
106.245.160.140 1;
106.251.118.119 1;
106.251.169.200 1;
106.3.130.53 1;
106.3.133.11 1;
106.3.135.27 1;
106.37.223.54 1;
106.38.203.230 1;
106.38.39.66 1;
106.38.76.156 1;
106.39.44.11 1;
106.39.78.4 1;
106.39.87.236 1;
106.51.128.133 1;
106.51.140.15 1;
106.51.33.29 1;
106.51.50.2 1;
106.51.70.251 1;
106.51.73.204 1;
106.51.80.198 1;
106.52.116.101 1;
106.52.156.219 1;
106.52.162.106 1;
106.52.165.161 1;
106.52.166.242 1;
106.52.169.187 1;
106.52.169.209 1;
106.52.170.183 1;
106.52.174.139 1;
106.52.180.196 1;
106.52.180.89 1;
106.52.18.180 1;
106.52.182.127 1;
106.52.185.232 1;
106.52.217.229 1;
106.52.229.50 1;
106.52.231.160 1;
106.52.235.249 1;
106.52.24.215 1;
106.52.251.166 1;
106.52.39.157 1;
106.53.118.74 1;
106.53.65.59 1;
106.53.66.110 1;
106.75.103.35 1;
106.75.10.4 1;
106.75.118.145 1;
106.75.141.202 1;
106.75.142.149 1;
106.75.153.43 1;
106.75.157.9 1;
106.75.17.91 1;
106.75.210.147 1;
106.75.21.242 1;
106.75.21.94 1;
106.75.244.62 1;
106.75.31.140 1;
106.75.34.206 1;
106.75.45.180 1;
106.75.64.239 1;
106.75.75.112 1;
106.75.86.217 1;
106.75.93.253 1;
106.87.40.132 1;
107.11.46.37 1;
107.137.91.93 1;
107.155.49.126 1;
107.167.180.11 1;
107.170.109.82 1;
107.170.124.97 1;
107.170.129.213 1;
107.170.18.163 1;
107.170.194.74 1;
107.170.199.239 1;
107.170.200.60 1;
107.170.201.223 1;
107.170.20.247 1;
107.170.209.246 1;
107.170.234.235 1;
107.170.244.110 1;
107.170.246.89 1;
107.170.249.81 1;
107.170.63.221 1;
107.172.156.150 1;
107.172.156.169 1;
107.172.193.134 1;
107.172.3.124 1;
107.172.77.205 1;
107.173.145.168 1;
107.173.175.134 1;
107.173.175.135 1;
107.173.175.149 1;
107.173.233.15 1;
107.173.233.81 1;
107.173.26.170 1;
107.174.61.118 1;
107.175.153.66 1;
107.175.30.230 1;
107.175.56.183 1;
107.175.56.203 1;
107.175.92.132 1;
107.175.92.134 1;
107.179.102.58 1;
107.179.102.59 1;
107.179.116.226 1;
107.179.9.154 1;
107.180.68.110 1;
107.189.1.219 1;
107.189.3.139 1;
107.200.127.153 1;
107.213.136.221 1;
108.162.155.236 1;
108.174.109.17 1;
108.179.205.203 1;
108.179.219.114 1;
108.179.224.77 1;
108.188.199.237 1;
108.222.68.232 1;
108.235.160.215 1;
108.250.240.69 1;
108.39.73.192 1;
108.39.98.126 1;
108.52.107.31 1;
108.54.164.213 1;
108.61.192.63 1;
108.62.3.45 1;
109.106.132.183 1;
109.110.52.77 1;
109.110.63.7 1;
109.115.43.180 1;
109.120.189.104 1;
109.122.141.136 1;
109.128.19.203 1;
109.128.62.54 1;
109.129.218.5 1;
109.129.68.2 1;
109.133.105.154 1;
109.134.185.188 1;
109.134.85.185 1;
109.136.12.32 1;
109.167.98.27 1;
109.168.26.51 1;
109.176.133.115 1;
109.19.16.40 1;
109.194.174.78 1;
109.194.54.126 1;
109.195.49.86 1;
109.207.79.116 1;
109.228.143.179 1;
109.230.230.189 1;
109.241.170.204 1;
109.244.12.50 1;
109.244.96.201 1;
109.251.68.112 1;
109.70.100.18 1;
109.70.100.19 1;
109.70.100.20 1;
109.70.100.21 1;
109.70.100.22 1;
109.70.100.23 1;
109.70.100.24 1;
109.70.100.25 1;
109.70.100.26 1;
109.70.100.27 1;
109.74.57.201 1;
109.86.153.206 1;
109.87.115.220 1;
109.87.200.193 1;
109.88.44.32 1;
109.91.130.204 1;
110.157.240.134 1;
110.159.32.229 1;
110.163.131.78 1;
110.164.180.254 1;
110.164.189.53 1;
110.164.205.133 1;
110.174.244.86 1;
110.175.57.53 1;
110.184.163.213 1;
110.185.103.79 1;
110.185.106.47 1;
110.185.138.107 1;
110.185.166.137 1;
110.185.211.109 1;
110.19.70.33 1;
110.228.175.119 1;
110.249.254.66 1;
110.35.173.100 1;
110.35.173.103 1;
110.35.173.2 1;
110.35.79.23 1;
110.42.6.31 1;
110.45.145.178 1;
110.47.218.84 1;
110.49.70.240 1;
110.49.70.241 1;
110.49.70.242 1;
110.49.70.243 1;
110.49.70.244 1;
110.49.70.245 1;
110.49.70.246 1;
110.49.70.247 1;
110.49.70.248 1;
110.49.70.249 1;
110.49.71.240 1;
110.49.71.241 1;
110.49.71.242 1;
110.49.71.243 1;
110.49.71.244 1;
110.49.71.245 1;
110.49.71.246 1;
110.49.71.247 1;
110.49.71.248 1;
110.49.71.249 1;
110.55.109.42 1;
110.77.136.66 1;
110.80.142.84 1;
110.80.142.88 1;
110.80.17.26 1;
110.81.0.80 1;
110.87.106.162 1;
110.87.106.196 1;
110.87.106.66 1;
110.88.116.171 1;
110.88.116.192 1;
110.88.116.235 1;
110.88.126.114 1;
110.88.126.33 1;
110.88.126.89 1;
110.89.139.102 1;
110.89.139.192 1;
110.89.139.21 1;
110.89.139.70 1;
110.89.240.107 1;
111.101.138.126 1;
111.12.151.51 1;
111.122.181.250 1;
111.12.52.239 1;
111.125.70.22 1;
111.175.141.224 1;
111.177.32.83 1;
111.197.145.171 1;
111.198.22.130 1;
111.198.29.223 1;
111.203.152.87 1;
111.204.157.197 1;
111.206.52.101 1;
111.206.52.81 1;
111.207.105.199 1;
111.207.49.186 1;
111.21.99.227 1;
111.223.73.20 1;
111.230.110.87 1;
111.230.112.37 1;
111.230.140.177 1;
111.230.15.197 1;
111.230.157.219 1;
111.230.171.113 1;
111.230.183.115 1;
111.230.209.21 1;
111.230.226.196 1;
111.230.227.17 1;
111.230.237.219 1;
111.230.23.81 1;
111.230.241.245 1;
111.230.241.90 1;
111.230.244.254 1;
111.230.248.125 1;
111.230.249.77 1;
111.230.251.136 1;
111.230.29.17 1;
111.230.34.186 1;
111.230.73.133 1;
111.230.97.36 1;
111.231.112.36 1;
111.231.113.236 1;
111.231.114.109 1;
111.231.114.79 1;
111.231.115.27 1;
111.231.132.94 1;
111.231.138.136 1;
111.231.139.30 1;
111.231.144.219 1;
111.231.202.159 1;
111.231.202.61 1;
111.231.204.127 1;
111.231.215.20 1;
111.231.215.244 1;
111.231.225.80 1;
111.231.226.12 1;
111.231.237.245 1;
111.231.252.51 1;
111.231.54.248 1;
111.231.58.207 1;
111.231.63.14 1;
111.231.66.135 1;
111.231.71.157 1;
111.231.75.83 1;
111.231.82.143 1;
111.231.85.239 1;
111.231.87.233 1;
111.231.90.37 1;
111.231.94.138 1;
111.32.11.26 1;
111.3.48.83 1;
111.39.27.219 1;
111.40.50.194 1;
111.40.50.89 1;
111.56.44.252 1;
111.59.184.140 1;
111.59.184.141 1;
111.59.184.154 1;
111.59.184.177 1;
111.67.197.45 1;
111.67.204.4 1;
111.67.205.202 1;
111.67.205.230 1;
111.67.206.43 1;
111.67.206.65 1;
111.67.207.59 1;
111.6.76.80 1;
111.6.78.158 1;
111.6.78.164 1;
111.6.78.213 1;
111.6.79.176 1;
111.68.121.15 1;
111.68.46.68 1;
111.75.149.221 1;
111.90.140.100 1;
111.9.116.135 1;
111.9.116.190 1;
111.93.128.90 1;
111.93.190.157 1;
111.93.246.170 1;
112.112.102.79 1;
112.112.7.202 1;
112.116.155.205 1;
112.123.132.125 1;
112.123.58.27 1;
112.132.89.81 1;
112.137.129.5 1;
112.140.185.64 1;
112.14.13.162 1;
112.161.203.170 1;
112.166.68.193 1;
112.167.165.193 1;
112.167.53.215 1;
112.168.237.171 1;
112.169.9.149 1;
112.169.9.150 1;
112.170.27.139 1;
112.170.78.118 1;
112.17.160.200 1;
112.17.181.155 1;
112.175.127.189 1;
112.175.150.13 1;
112.175.238.149 1;
112.186.185.166 1;
112.196.26.203 1;
112.197.174.157 1;
112.197.2.11 1;
112.215.141.101 1;
112.216.39.29 1;
112.216.51.122 1;
112.217.225.59 1;
112.217.225.61 1;
112.220.24.131 1;
112.220.85.26 1;
112.220.89.98 1;
112.221.179.133 1;
112.223.180.162 1;
112.225.74.183 1;
112.226.192.241 1;
112.226.85.206 1;
112.239.116.169 1;
112.239.119.82 1;
112.248.19.167 1;
112.2.60.136 1;
112.30.185.8 1;
112.3.28.97 1;
112.33.16.34 1;
112.35.1.7 1;
112.35.69.42 1;
112.35.69.43 1;
112.45.114.75 1;
112.45.114.76 1;
112.53.84.204 1;
112.64.137.178 1;
112.64.32.118 1;
112.64.33.38 1;
112.64.34.165 1;
112.65.131.190 1;
112.65.201.26 1;
112.73.93.178 1;
112.73.93.182 1;
112.78.1.86 1;
112.78.45.40 1;
112.81.113.184 1;
112.81.113.58 1;
112.81.253.243 1;
112.85.213.4 1;
112.85.42.171 1;
112.85.42.172 1;
112.85.42.173 1;
112.85.42.174 1;
112.85.42.175 1;
112.85.42.177 1;
112.85.42.178 1;
112.85.42.185 1;
112.85.42.186 1;
112.85.42.187 1;
112.85.42.188 1;
112.85.42.189 1;
112.85.42.194 1;
112.85.42.195 1;
112.85.42.227 1;
112.85.42.229 1;
112.85.42.232 1;
112.85.42.237 1;
112.85.42.238 1;
112.85.42.87 1;
112.85.42.88 1;
112.85.95.228 1;
112.86.0.159 1;
112.86.255.42 1;
112.86.51.71 1;
112.86.89.139 1;
112.87.60.221 1;
112.95.175.158 1;
113.10.156.189 1;
113.105.142.228 1;
113.106.8.55 1;
113.110.200.155 1;
113.113.120.26 1;
113.122.12.58 1;
113.122.36.185 1;
113.124.140.111 1;
113.124.142.78 1;
113.125.39.62 1;
113.125.41.217 1;
113.128.229.3 1;
113.134.211.228 1;
113.140.85.76 1;
113.141.66.255 1;
113.141.70.199 1;
113.160.37.4 1;
113.161.125.23 1;
113.161.35.144 1;
113.164.244.98 1;
113.17.111.19 1;
113.17.16.43 1;
113.176.89.116 1;
113.185.19.242 1;
113.193.191.132 1;
113.194.90.28 1;
113.198.82.214 1;
113.199.40.202 1;
113.200.25.24 1;
113.200.88.211 1;
113.204.228.66 1;
113.206.10.137 1;
113.206.7.117 1;
113.207.27.162 1;
113.215.188.121 1;
113.215.188.144 1;
113.215.188.30 1;
113.215.188.84 1;
113.215.189.164 1;
113.215.220.15 1;
113.215.57.170 1;
113.215.58.15 1;
113.22.213.202 1;
113.229.108.40 1;
113.28.150.73 1;
113.28.150.75 1;
113.31.102.157 1;
113.4.108.36 1;
113.54.155.223 1;
113.54.159.55 1;
113.62.176.120 1;
113.62.176.97 1;
113.62.176.98 1;
113.69.128.212 1;
113.69.129.221 1;
113.69.130.47 1;
113.69.130.69 1;
113.69.204.150 1;
113.69.205.35 1;
113.69.205.54 1;
113.69.205.56 1;
113.69.207.128 1;
113.69.207.219 1;
113.69.207.253 1;
113.80.86.138 1;
113.86.206.102 1;
114.108.175.184 1;
114.108.181.165 1;
114.112.58.134 1;
114.112.69.185 1;
114.112.81.180 1;
114.112.81.181 1;
114.112.81.183 1;
114.113.153.169 1;
114.116.239.179 1;
114.118.80.138 1;
114.118.91.64 1;
114.119.41.28 1;
114.119.4.74 1;
114.141.104.45 1;
114.141.191.238 1;
114.142.46.155 1;
114.143.139.38 1;
114.143.158.30 1;
114.143.184.210 1;
114.202.139.173 1;
114.204.218.154 1;
114.212.160.63 1;
114.216.152.190 1;
114.216.206.39 1;
114.222.185.116 1;
114.227.115.176 1;
114.228.75.210 1;
114.233.99.99 1;
114.236.218.135 1;
114.236.225.203 1;
114.236.6.120 1;
114.236.6.35 1;
114.236.6.75 1;
114.236.7.104 1;
114.236.7.200 1;
114.236.7.82 1;
114.236.8.106 1;
114.236.99.122 1;
114.236.99.82 1;
114.242.169.37 1;
114.242.245.251 1;
114.242.34.8 1;
114.244.245.113 1;
114.247.234.50 1;
114.255.135.116 1;
114.255.135.126 1;
114.32.218.77 1;
114.32.230.189 1;
114.32.232.211 1;
114.32.23.249 1;
114.33.78.192 1;
114.34.109.184 1;
114.34.55.169 1;
114.4.193.227 1;
114.5.81.67 1;
114.67.224.87 1;
114.67.237.233 1;
114.67.69.88 1;
114.67.70.232 1;
114.67.70.75 1;
114.67.73.185 1;
114.7.120.10 1;
114.7.170.194 1;
114.84.142.178 1;
114.91.68.29 1;
114.94.144.218 1;
114.98.239.5 1;
115.113.158.98 1;
115.124.100.189 1;
115.124.64.126 1;
115.124.94.146 1;
115.132.138.183 1;
115.146.121.236 1;
115.146.126.209 1;
115.159.101.174 1;
115.159.104.165 1;
115.159.111.193 1;
115.159.122.190 1;
115.159.122.71 1;
115.159.143.217 1;
115.159.185.71 1;
115.159.216.187 1;
115.159.220.190 1;
115.159.225.195 1;
115.159.235.17 1;
115.159.237.70 1;
115.159.237.89 1;
115.159.86.75 1;
115.187.37.214 1;
115.196.253.146 1;
115.199.108.206 1;
115.199.123.86 1;
115.216.109.173 1;
115.221.244.89 1;
115.225.95.251 1;
115.229.199.4 1;
115.229.219.3 1;
115.231.231.3 1;
115.231.73.154 1;
115.236.100.114 1;
115.236.190.75 1;
115.236.61.204 1;
115.23.68.239 1;
115.238.116.115 1;
115.238.34.18 1;
115.238.44.234 1;
115.238.88.5 1;
115.239.239.98 1;
115.42.127.133 1;
115.44.34.97 1;
115.47.153.120 1;
115.47.160.19 1;
115.68.221.245 1;
115.68.47.184 1;
115.74.227.62 1;
115.75.2.189 1;
115.77.184.238 1;
115.77.187.18 1;
115.78.1.103 1;
115.78.232.152 1;
115.78.8.83 1;
115.85.213.217 1;
115.88.201.58 1;
115.90.219.20 1;
115.90.244.154 1;
115.94.141.62 1;
115.94.204.156 1;
115.94.231.12 1;
115.95.178.174 1;
116.117.157.69 1;
116.123.208.106 1;
116.132.22.78 1;
116.196.109.197 1;
116.196.115.156 1;
116.196.118.22 1;
116.196.83.174 1;
116.196.83.181 1;
116.196.87.71 1;
116.202.25.173 1;
116.202.73.20 1;
116.203.142.244 1;
116.203.201.109 1;
116.203.208.92 1;
116.203.88.230 1;
116.213.41.105 1;
116.22.198.163 1;
116.22.199.210 1;
116.225.36.84 1;
116.22.54.54 1;
116.226.47.130 1;
116.228.53.173 1;
116.232.191.77 1;
116.240.199.23 1;
116.31.116.2 1;
116.52.9.220 1;
116.55.248.214 1;
116.68.127.9 1;
116.7.176.146 1;
116.7.176.235 1;
116.85.28.9 1;
116.85.5.88 1;
116.86.141.229 1;
116.86.14.205 1;
116.87.245.102 1;
116.89.53.66 1;
117.0.35.153 1;
117.102.176.226 1;
117.102.68.188 1;
117.102.88.119 1;
117.119.83.56 1;
117.119.83.84 1;
117.119.84.34 1;
117.121.100.228 1;
117.121.214.50 1;
117.121.38.246 1;
117.131.119.111 1;
117.135.131.123 1;
117.139.166.203 1;
117.139.202.64 1;
117.148.251.87 1;
117.156.119.39 1;
117.163.196.140 1;
117.172.79.199 1;
117.18.15.71 1;
117.184.119.10 1;
117.185.62.146 1;
117.186.11.218 1;
117.187.12.126 1;
117.206.86.29 1;
117.215.131.54 1;
117.221.70.6 1;
117.232.108.163 1;
117.232.127.50 1;
117.239.123.125 1;
117.239.188.21 1;
117.239.199.130 1;
117.239.69.117 1;
117.240.228.53 1;
117.24.95.203 1;
117.25.158.181 1;
117.255.216.106 1;
117.28.156.45 1;
117.28.159.92 1;
117.3.69.194 1;
117.40.126.132 1;
117.40.255.197 1;
117.48.202.15 1;
117.48.205.14 1;
117.48.208.124 1;
117.48.209.161 1;
117.48.212.113 1;
117.48.228.230 1;
117.48.228.28 1;
117.50.13.29 1;
117.50.17.253 1;
117.50.21.156 1;
117.50.2.47 1;
117.50.25.196 1;
117.50.27.57 1;
117.50.35.192 1;
117.50.38.202 1;
117.50.45.190 1;
117.50.46.176 1;
117.50.46.200 1;
117.50.5.83 1;
117.50.5.94 1;
117.50.60.193 1;
117.50.63.227 1;
117.50.65.167 1;
117.50.66.233 1;
117.50.67.214 1;
117.50.95.121 1;
117.50.99.9 1;
117.53.45.44 1;
117.55.241.4 1;
117.57.168.147 1;
117.60.134.114 1;
117.60.134.249 1;
117.60.134.28 1;
117.60.134.31 1;
117.60.81.15 1;
117.60.81.57 1;
117.63.81.110 1;
117.66.241.112 1;
117.71.59.239 1;
117.81.232.169 1;
117.84.205.3 1;
117.84.210.50 1;
117.91.240.221 1;
1.179.137.10 1;
1.179.146.156 1;
1.179.185.50 1;
1.179.220.208 1;
117.93.116.149 1;
117.93.16.170 1;
117.93.16.233 1;
117.93.16.253 1;
117.93.199.160 1;
117.93.199.222 1;
118.101.24.159 1;
118.101.24.57 1;
118.107.233.29 1;
118.116.121.118 1;
118.122.124.78 1;
118.122.196.104 1;
118.123.12.3 1;
118.126.106.31 1;
118.126.112.72 1;
118.127.10.152 1;
118.140.149.10 1;
118.144.155.254 1;
118.163.149.163 1;
118.163.181.157 1;
118.174.44.150 1;
118.175.58.12 1;
118.180.166.195 1;
118.180.38.103 1;
118.184.215.117 1;
118.184.216.161 1;
118.185.32.18 1;
118.186.9.86 1;
118.187.5.37 1;
118.187.6.24 1;
118.193.31.20 1;
118.193.80.106 1;
118.194.132.112 1;
118.200.199.43 1;
118.200.41.3 1;
118.200.41.41 1;
118.200.67.32 1;
118.201.39.225 1;
118.21.111.124 1;
118.217.216.100 1;
118.222.146.186 1;
118.238.25.69 1;
118.238.4.201 1;
118.24.101.182 1;
118.24.102.248 1;
118.24.102.70 1;
118.24.104.152 1;
118.24.104.214 1;
118.24.106.107 1;
118.24.108.205 1;
118.24.111.232 1;
118.24.121.240 1;
118.24.122.36 1;
118.24.128.30 1;
118.24.143.110 1;
118.24.143.233 1;
118.24.153.230 1;
118.24.157.127 1;
118.24.166.72 1;
118.24.173.104 1;
118.24.178.224 1;
118.24.19.178 1;
118.24.193.176 1;
118.24.194.103 1;
118.24.210.254 1;
118.24.21.19 1;
118.24.212.41 1;
118.24.219.111 1;
118.24.221.190 1;
118.24.2.218 1;
118.24.231.209 1;
118.24.234.176 1;
118.24.240.36 1;
118.24.246.193 1;
118.24.25.150 1;
118.24.255.191 1;
118.24.27.177 1;
118.24.28.39 1;
118.24.30.97 1;
118.24.33.38 1;
118.24.40.130 1;
118.244.196.89 1;
118.24.44.129 1;
118.24.50.253 1;
118.24.5.135 1;
118.24.5.163 1;
118.24.54.178 1;
118.24.57.53 1;
118.24.61.46 1;
118.24.71.83 1;
118.24.81.93 1;
118.24.83.41 1;
118.24.84.203 1;
118.24.8.84 1;
118.24.89.243 1;
118.24.90.122 1;
118.24.90.64 1;
118.24.9.152 1;
118.24.95.153 1;
118.24.95.31 1;
118.24.99.163 1;
118.25.104.48 1;
118.25.10.61 1;
118.25.108.198 1;
118.25.12.59 1;
118.25.128.19 1;
118.25.133.121 1;
118.25.138.95 1;
118.25.189.123 1;
118.25.191.151 1;
118.25.195.244 1;
118.25.198.163 1;
118.25.208.97 1;
118.25.234.154 1;
118.25.237.124 1;
118.25.27.67 1;
118.25.3.220 1;
118.25.3.34 1;
118.25.40.74 1;
118.25.48.248 1;
118.25.48.254 1;
118.25.54.60 1;
118.25.55.87 1;
118.25.61.152 1;
118.25.61.76 1;
118.25.63.92 1;
118.25.64.218 1;
118.25.7.83 1;
118.25.96.30 1;
118.25.97.93 1;
118.25.99.101 1;
118.25.99.137 1;
118.26.64.58 1;
118.27.7.199 1;
118.34.12.35 1;
118.34.37.145 1;
118.36.192.9 1;
118.40.66.186 1;
118.42.125.170 1;
118.42.77.246 1;
118.45.130.170 1;
118.48.211.197 1;
1.186.45.250 1;
118.68.170.130 1;
118.68.170.172 1;
118.68.203.39 1;
118.70.182.157 1;
118.70.182.185 1;
118.70.215.62 1;
118.77.24.187 1;
118.89.187.136 1;
118.89.189.176 1;
118.89.228.250 1;
118.89.229.117 1;
118.89.232.60 1;
118.89.247.74 1;
118.89.249.100 1;
118.89.26.58 1;
118.89.30.76 1;
118.89.33.81 1;
118.89.35.168 1;
118.89.35.251 1;
118.89.48.251 1;
118.92.240.146 1;
118.97.188.105 1;
118.97.23.110 1;
118.97.70.227 1;
118.97.77.114 1;
118.98.127.138 1;
1.189.85.163 1;
118.98.96.184 1;
118.99.96.74 1;
118.99.96.75 1;
119.100.14.163 1;
119.10.114.5 1;
119.10.115.36 1;
119.1.238.156 1;
119.145.165.122 1;
119.146.148.46 1;
119.146.150.134 1;
119.147.208.105 1;
119.160.150.4 1;
119.162.193.230 1;
119.163.251.111 1;
119.165.222.5 1;
119.166.7.145 1;
119.18.154.82 1;
119.18.195.194 1;
119.18.195.196 1;
119.18.195.200 1;
119.188.132.33 1;
119.188.132.61 1;
119.188.248.171 1;
119.194.14.3 1;
119.194.8.142 1;
119.197.77.52 1;
119.200.185.134 1;
119.200.186.168 1;
119.204.168.61 1;
119.205.220.98 1;
119.235.24.244 1;
119.246.180.178 1;
119.246.18.205 1;
119.254.155.187 1;
119.27.162.90 1;
119.27.170.64 1;
119.27.189.46 1;
119.27.191.172 1;
119.28.105.127 1;
119.28.14.154 1;
119.28.49.157 1;
119.28.50.163 1;
119.28.73.77 1;
119.28.84.97 1;
119.28.88.140 1;
119.29.11.242 1;
119.29.133.210 1;
119.29.14.196 1;
119.29.147.247 1;
119.29.15.120 1;
119.29.166.174 1;
119.29.16.76 1;
119.29.170.170 1;
119.29.170.202 1;
119.29.196.196 1;
119.29.199.150 1;
119.29.203.106 1;
119.29.205.214 1;
119.29.2.157 1;
119.29.224.141 1;
119.29.234.236 1;
119.29.242.84 1;
119.29.243.100 1;
119.29.245.158 1;
119.29.247.225 1;
119.29.52.46 1;
119.29.53.107 1;
119.29.61.56 1;
119.29.62.104 1;
119.29.62.85 1;
119.29.65.240 1;
119.29.67.90 1;
119.29.78.205 1;
119.29.98.253 1;
119.3.179.89 1;
119.40.33.22 1;
119.42.175.200 1;
119.4.225.108 1;
119.51.247.222 1;
119.57.120.107 1;
119.57.162.18 1;
119.61.26.162 1;
1.196.223.50 1;
119.64.10.60 1;
1.197.77.62 1;
119.82.68.254 1;
119.84.146.239 1;
119.84.8.43 1;
119.96.221.11 1;
119.9.95.184 1;
120.1.177.170 1;
120.12.32.54 1;
120.131.13.186 1;
120.132.29.195 1;
120.132.53.137 1;
120.138.125.188 1;
120.148.170.142 1;
120.148.214.243 1;
120.192.21.233 1;
120.196.184.194 1;
120.197.158.122 1;
120.204.202.112 1;
120.205.45.252 1;
120.220.15.5 1;
120.223.247.206 1;
120.224.212.39 1;
120.28.109.188 1;
1.202.91.252 1;
120.29.155.122 1;
120.31.71.235 1;
120.36.158.218 1;
120.36.3.100 1;
120.52.120.18 1;
120.52.152.15 1;
120.52.152.16 1;
120.52.152.17 1;
120.52.152.18 1;
120.52.73.202 1;
120.52.96.216 1;
1.207.250.78 1;
120.79.15.181 1;
120.86.70.92 1;
120.87.40.241 1;
120.88.185.39 1;
1.209.171.64 1;
120.92.102.121 1;
120.92.133.32 1;
120.92.138.124 1;
120.92.153.47 1;
120.92.20.197 1;
12.10.12.179 1;
121.12.151.250 1;
121.122.103.63 1;
121.122.21.234 1;
121.128.205.187 1;
121.129.112.106 1;
121.130.88.44 1;
121.131.234.173 1;
121.133.169.254 1;
121.134.159.21 1;
121.136.119.7 1;
121.136.42.112 1;
121.137.77.82 1;
121.140.179.171 1;
121.141.5.199 1;
121.14.70.29 1;
121.152.165.213 1;
121.15.2.178 1;
121.152.221.178 1;
121.154.17.152 1;
121.157.229.23 1;
121.15.7.26 1;
121.159.135.131 1;
121.161.99.72 1;
121.164.182.78 1;
121.165.131.233 1;
121.167.213.172 1;
121.168.248.218 1;
121.17.126.32 1;
121.172.247.104 1;
121.178.119.16 1;
121.179.158.249 1;
121.181.148.39 1;
121.181.239.71 1;
121.182.166.81 1;
121.182.166.82 1;
121.182.18.48 1;
121.183.203.60 1;
121.184.64.15 1;
121.186.14.44 1;
121.187.72.135 1;
121.190.197.205 1;
121.200.55.82 1;
121.200.63.236 1;
121.201.123.252 1;
121.201.34.97 1;
121.201.38.177 1;
121.201.78.33 1;
121.204.148.98 1;
121.215.253.87 1;
121.227.153.126 1;
121.228.254.184 1;
121.234.25.240 1;
121.234.46.16 1;
121.234.62.146 1;
121.234.62.152 1;
121.236.37.110 1;
121.237.226.162 1;
121.238.157.5 1;
121.240.227.65 1;
121.254.173.11 1;
121.254.179.10 1;
121.30.111.26 1;
121.30.226.25 1;
1.213.195.154 1;
121.32.151.202 1;
1.214.213.29 1;
121.46.29.116 1;
121.46.93.230 1;
121.50.170.124 1;
12.15.160.145 1;
121.52.150.94 1;
121.58.228.94 1;
121.62.221.87 1;
121.66.224.90 1;
121.66.24.67 1;
121.67.187.219 1;
121.67.246.132 1;
121.67.246.139 1;
121.67.246.141 1;
121.67.246.142 1;
121.69.130.2 1;
121.69.135.162 1;
121.7.127.92 1;
121.7.194.71 1;
121.78.129.147 1;
121.78.137.14 1;
12.180.224.90 1;
121.8.124.244 1;
121.8.142.250 1;
121.8.153.194 1;
121.8.227.29 1;
1.221.105.196 1;
122.112.133.51 1;
122.114.117.57 1;
122.114.117.70 1;
122.114.130.82 1;
122.114.186.66 1;
122.114.79.98 1;
122.116.140.68 1;
122.116.174.239 1;
122.116.85.157 1;
122.129.251.120 1;
122.135.183.33 1;
122.14.199.102 1;
122.14.209.213 1;
122.152.210.200 1;
122.152.212.31 1;
122.154.109.234 1;
122.154.239.93 1;
122.154.253.5 1;
122.154.46.4 1;
122.154.46.5 1;
122.155.223.58 1;
122.155.223.59 1;
122.15.65.70 1;
122.15.82.81 1;
122.160.138.123 1;
122.161.192.206 1;
122.165.146.75 1;
122.165.149.75 1;
122.165.155.19 1;
122.165.207.151 1;
122.166.178.27 1;
122.167.136.18 1;
122.170.13.250 1;
122.176.44.163 1;
122.176.97.151 1;
122.192.33.102 1;
122.192.46.29 1;
122.192.51.202 1;
122.192.68.239 1;
122.194.253.47 1;
122.199.152.114 1;
122.199.152.157 1;
122.199.225.53 1;
122.199.81.99 1;
122.201.118.30 1;
122.201.134.188 1;
122.2.112.101 1;
122.224.129.234 1;
122.224.158.194 1;
122.224.203.228 1;
122.224.214.18 1;
122.224.64.42 1;
122.224.64.45 1;
122.225.100.82 1;
122.225.203.162 1;
122.226.200.186 1;
122.228.19.79 1;
122.228.19.80 1;
122.228.246.6 1;
122.228.31.153 1;
122.231.75.53 1;
122.232.219.224 1;
122.233.240.197 1;
122.246.147.212 1;
122.246.147.55 1;
122.247.18.197 1;
122.248.38.28 1;
122.252.231.138 1;
1.223.26.13 1;
122.3.88.147 1;
122.5.18.194 1;
122.52.197.171 1;
122.52.48.92 1;
122.54.112.158 1;
122.55.90.45 1;
122.62.43.117 1;
122.70.153.225 1;
1.22.91.179 1;
122.96.197.40 1;
122.96.212.130 1;
123.108.35.186 1;
123.108.63.186 1;
123.112.99.28 1;
123.121.213.219 1;
123.121.223.253 1;
123.121.229.7 1;
123.122.63.37 1;
123.126.20.90 1;
123.126.20.94 1;
123.128.27.255 1;
123.136.161.146 1;
123.140.114.252 1;
123.158.56.159 1;
123.168.90.175 1;
123.168.91.123 1;
123.17.46.235 1;
123.175.27.129 1;
123.177.20.229 1;
123.177.22.5 1;
123.177.23.133 1;
123.180.140.109 1;
123.180.140.44 1;
123.190.62.30 1;
123.198.179.134 1;
123.198.197.183 1;
123.201.158.194 1;
123.201.20.30 1;
123.206.13.46 1;
123.206.174.21 1;
123.206.190.82 1;
123.206.217.59 1;
123.206.219.211 1;
123.206.22.145 1;
123.206.25.245 1;
123.206.27.113 1;
123.206.30.76 1;
123.206.44.110 1;
123.206.45.16 1;
123.206.6.57 1;
123.206.67.55 1;
123.206.76.184 1;
123.206.80.193 1;
123.206.81.59 1;
123.206.82.11 1;
123.206.88.24 1;
123.206.90.149 1;
123.207.107.242 1;
123.207.140.248 1;
123.207.142.31 1;
123.207.145.66 1;
123.207.14.76 1;
123.207.149.93 1;
123.207.16.33 1;
123.207.167.233 1;
123.207.2.120 1;
123.207.233.79 1;
123.207.233.84 1;
123.207.237.31 1;
123.207.241.223 1;
123.207.245.120 1;
123.207.78.83 1;
123.207.79.126 1;
123.207.86.68 1;
123.207.8.86 1;
123.207.95.193 1;
123.207.96.242 1;
123.207.99.21 1;
123.21.238.229 1;
123.21.33.151 1;
123.215.174.101 1;
123.231.44.71 1;
123.231.61.180 1;
123.232.139.99 1;
123.233.44.177 1;
123.234.219.226 1;
123.24.206.18 1;
123.30.127.42 1;
123.30.128.138 1;
123.30.154.184 1;
123.30.174.85 1;
123.30.236.149 1;
123.30.240.121 1;
123.30.240.39 1;
123.30.249.104 1;
123.30.7.177 1;
123.31.26.182 1;
123.31.31.68 1;
123.31.43.12 1;
123.31.43.162 1;
123.31.47.20 1;
123.51.152.53 1;
1.235.192.218 1;
123.58.251.117 1;
123.58.33.18 1;
123.59.38.6 1;
1.238.85.187 1;
124.107.246.250 1;
124.109.61.103 1;
124.118.129.5 1;
124.124.57.130 1;
124.127.132.22 1;
124.128.158.37 1;
124.128.97.146 1;
124.133.52.153 1;
124.135.220.240 1;
124.149.253.83 1;
124.156.103.34 1;
124.156.117.111 1;
124.156.13.156 1;
124.156.164.41 1;
124.156.196.204 1;
124.156.202.243 1;
124.160.33.62 1;
124.16.139.145 1;
124.162.107.157 1;
124.16.4.21 1;
124.193.110.98 1;
124.204.45.66 1;
124.204.48.130 1;
124.205.9.241 1;
124.206.188.50 1;
124.207.193.119 1;
124.227.196.119 1;
124.228.83.59 1;
124.239.191.101 1;
124.239.196.154 1;
124.30.44.214 1;
124.30.96.14 1;
124.41.211.27 1;
124.42.239.214 1;
124.42.239.216 1;
124.43.130.47 1;
124.53.62.145 1;
124.6.153.2 1;
124.6.153.3 1;
124.6.153.5 1;
124.74.110.230 1;
124.74.154.66 1;
124.82.192.42 1;
124.90.164.202 1;
124.91.188.243 1;
124.91.188.90 1;
124.93.18.202 1;
124.93.26.114 1;
125.101.57.189 1;
125.105.128.198 1;
125.105.172.65 1;
125.106.188.190 1;
125.106.221.91 1;
125.106.48.251 1;
125.106.74.14 1;
125.109.141.104 1;
125.109.178.20 1;
125.114.23.249 1;
125.118.115.132 1;
125.118.116.191 1;
125.123.154.195 1;
125.123.92.53 1;
125.124.135.64 1;
125.124.147.117 1;
125.124.152.59 1;
125.124.157.86 1;
125.129.83.208 1;
125.130.110.20 1;
125.130.142.12 1;
125.131.20.157 1;
125.133.65.207 1;
125.162.37.129 1;
125.167.255.54 1;
125.17.212.54 1;
125.17.212.55 1;
125.17.78.242 1;
125.19.60.146 1;
125.209.124.155 1;
125.212.203.113 1;
125.212.212.226 1;
125.212.247.15 1;
125.212.254.144 1;
125.213.150.6 1;
125.213.150.7 1;
125.215.207.40 1;
1.252.24.138 1;
125.227.130.5 1;
125.227.157.248 1;
125.227.164.62 1;
125.227.57.223 1;
125.227.62.145 1;
125.25.204.79 1;
125.25.54.4 1;
125.27.12.20 1;
125.33.197.124 1;
125.36.44.64 1;
125.44.172.108 1;
125.46.78.210 1;
125.5.184.152 1;
125.63.68.2 1;
125.64.94.211 1;
125.64.94.212 1;
125.64.94.220 1;
125.64.94.221 1;
125.67.237.251 1;
125.71.211.10 1;
125.74.10.146 1;
125.79.104.180 1;
125.79.104.184 1;
125.79.104.251 1;
125.88.177.12 1;
125.88.186.65 1;
125.99.173.162 1;
125.99.58.98 1;
128.0.10.198 1;
128.10.123.113 1;
128.106.195.126 1;
128.127.6.149 1;
128.134.187.155 1;
128.134.187.167 1;
128.134.30.40 1;
128.14.133.58 1;
128.14.134.134 1;
128.14.134.170 1;
128.14.136.158 1;
128.14.209.154 1;
128.14.209.234 1;
128.14.209.242 1;
128.1.42.16 1;
128.199.100.253 1;
128.199.102.157 1;
128.199.106.169 1;
128.199.118.81 1;
128.199.123.170 1;
128.199.123.60 1;
128.199.125.95 1;
128.199.128.215 1;
128.199.129.68 1;
128.199.133.201 1;
128.199.133.249 1;
128.199.136.129 1;
128.199.143.163 1;
128.199.145.205 1;
128.199.149.61 1;
128.199.154.237 1;
128.199.158.182 1;
128.199.159.8 1;
128.199.177.16 1;
128.199.177.224 1;
128.199.178.188 1;
128.199.182.235 1;
128.199.185.164 1;
128.199.194.9 1;
128.199.196.155 1;
128.199.197.53 1;
128.199.199.113 1;
128.199.202.206 1;
128.199.203.236 1;
128.199.212.194 1;
128.199.212.82 1;
128.199.216.13 1;
128.199.216.250 1;
128.199.219.181 1;
128.199.220.232 1;
128.199.221.18 1;
128.199.223.127 1;
128.199.231.239 1;
128.199.233.188 1;
128.199.233.57 1;
128.199.235.131 1;
128.199.236.194 1;
128.199.242.84 1;
128.199.244.150 1;
128.199.252.144 1;
128.199.252.156 1;
128.199.253.133 1;
128.199.255.146 1;
128.199.52.45 1;
128.199.58.60 1;
128.199.59.42 1;
128.199.69.86 1;
128.199.78.191 1;
128.199.79.37 1;
128.199.82.144 1;
128.199.87.57 1;
128.199.88.188 1;
128.199.90.245 1;
128.199.95.163 1;
128.199.96.234 1;
128.201.232.100 1;
128.201.232.88 1;
128.77.2.107 1;
128.77.28.199 1;
128.77.29.135 1;
128.77.7.121 1;
129.144.180.112 1;
129.144.9.201 1;
129.146.149.185 1;
129.150.122.243 1;
129.150.172.40 1;
129.150.70.20 1;
129.150.71.191 1;
129.150.87.156 1;
129.158.72.141 1;
129.204.108.143 1;
129.204.115.214 1;
129.204.122.210 1;
129.204.123.216 1;
129.204.135.179 1;
129.204.146.14 1;
129.204.147.102 1;
129.204.152.222 1;
129.204.176.234 1;
129.204.200.85 1;
129.204.201.9 1;
129.204.205.171 1;
129.204.219.180 1;
129.204.224.12 1;
129.204.3.37 1;
129.204.38.136 1;
129.204.40.157 1;
129.204.40.44 1;
129.204.42.58 1;
129.204.42.62 1;
129.204.46.170 1;
129.204.47.217 1;
129.204.52.199 1;
129.204.58.180 1;
129.204.65.101 1;
129.204.90.220 1;
129.204.95.39 1;
129.211.10.228 1;
129.211.11.107 1;
129.211.24.187 1;
129.211.27.96 1;
129.211.29.208 1;
129.211.49.77 1;
129.211.63.79 1;
129.211.67.188 1;
129.21.226.211 1;
129.213.117.53 1;
129.213.135.233 1;
129.213.153.229 1;
129.213.183.229 1;
129.213.202.242 1;
129.213.40.57 1;
129.213.63.120 1;
129.226.52.214 1;
129.226.60.58 1;
129.226.65.20 1;
129.232.240.106 1;
129.28.115.92 1;
129.28.190.95 1;
129.28.191.55 1;
129.28.198.198 1;
129.28.20.224 1;
129.28.21.93 1;
129.28.57.8 1;
129.28.76.250 1;
129.78.111.159 1;
130.105.68.200 1;
130.162.74.85 1;
130.211.246.128 1;
1.30.216.39 1;
130.34.116.65 1;
130.61.108.56 1;
130.61.117.31 1;
130.61.121.78 1;
130.61.210.203 1;
130.61.22.82 1;
130.61.27.145 1;
130.61.72.90 1;
130.61.83.71 1;
130.61.88.225 1;
130.61.95.73 1;
131.0.8.49 1;
131.100.219.3 1;
131.161.26.254 1;
131.196.7.234 1;
131.220.142.180 1;
131.221.29.2 1;
131.221.80.145 1;
131.221.97.206 1;
13.126.42.80 1;
13.127.123.49 1;
13.209.14.57 1;
132.145.170.174 1;
132.145.213.82 1;
132.148.134.246 1;
132.148.141.147 1;
132.148.141.93 1;
132.148.144.101 1;
132.148.154.149 1;
132.148.157.66 1;
132.148.25.34 1;
132.213.238.221 1;
132.232.101.100 1;
132.232.104.106 1;
132.232.108.143 1;
132.232.112.25 1;
132.232.132.103 1;
132.232.13.229 1;
132.232.133.12 1;
132.232.137.161 1;
132.232.1.62 1;
132.232.169.64 1;
132.232.2.184 1;
132.232.23.12 1;
132.232.236.143 1;
132.232.255.50 1;
132.232.26.79 1;
132.232.32.228 1;
132.232.33.161 1;
132.232.39.15 1;
132.232.40.86 1;
132.232.43.115 1;
132.232.50.86 1;
132.232.52.35 1;
132.232.54.102 1;
132.232.58.52 1;
132.232.67.139 1;
132.232.74.106 1;
132.232.79.110 1;
132.232.81.207 1;
132.232.82.212 1;
132.232.82.244 1;
132.232.90.20 1;
132.232.97.47 1;
132.232.99.16 1;
132.247.16.76 1;
132.248.52.28 1;
132.248.88.72 1;
132.255.216.94 1;
132.255.29.228 1;
13.233.133.116 1;
13.233.2.162 1;
133.130.117.173 1;
133.130.117.241 1;
133.130.119.178 1;
133.130.72.57 1;
133.130.89.115 1;
133.167.106.31 1;
134.0.9.81 1;
134.175.0.75 1;
134.175.103.139 1;
134.175.109.203 1;
134.175.111.215 1;
134.175.123.16 1;
134.175.13.213 1;
134.175.141.166 1;
134.175.141.29 1;
134.175.151.155 1;
134.175.153.238 1;
134.175.154.93 1;
134.175.191.248 1;
134.175.204.14 1;
134.175.205.46 1;
134.175.219.34 1;
134.175.23.46 1;
134.175.243.183 1;
134.175.28.156 1;
134.175.29.208 1;
134.175.31.105 1;
134.175.3.150 1;
134.175.32.10 1;
134.175.36.138 1;
134.175.39.108 1;
134.175.42.162 1;
134.175.45.78 1;
134.175.46.166 1;
134.175.48.214 1;
134.175.49.215 1;
134.175.59.235 1;
134.175.62.14 1;
134.175.80.27 1;
134.19.218.94 1;
134.209.102.147 1;
134.209.103.14 1;
134.209.104.205 1;
134.209.107.151 1;
134.209.108.106 1;
134.209.108.126 1;
134.209.108.13 1;
134.209.110.62 1;
134.209.111.115 1;
134.209.11.199 1;
134.209.114.189 1;
134.209.115.206 1;
134.209.120.68 1;
134.209.12.162 1;
134.209.124.237 1;
134.209.126.196 1;
134.209.13.209 1;
134.209.157.11 1;
134.209.157.153 1;
134.209.157.160 1;
134.209.157.165 1;
134.209.157.170 1;
134.209.157.98 1;
134.209.168.35 1;
134.209.17.172 1;
134.209.17.213 1;
134.209.176.128 1;
134.209.178.109 1;
134.209.181.38 1;
134.209.196.85 1;
134.209.197.66 1;
134.209.203.238 1;
134.209.204.225 1;
134.209.206.170 1;
134.209.208.27 1;
134.209.211.153 1;
134.209.211.69 1;
134.209.213.218 1;
134.209.216.249 1;
134.209.222.68 1;
134.209.226.69 1;
134.209.233.74 1;
134.209.241.87 1;
134.209.24.21 1;
134.209.243.95 1;
134.209.250.239 1;
134.209.253.126 1;
134.209.253.14 1;
134.209.30.155 1;
134.209.34.30 1;
134.209.38.25 1;
134.209.40.67 1;
134.209.44.143 1;
134.209.44.215 1;
134.209.47.88 1;
134.209.51.28 1;
134.209.59.66 1;
134.209.62.13 1;
134.209.63.140 1;
134.209.64.10 1;
134.209.70.255 1;
134.209.7.179 1;
134.209.78.151 1;
134.209.87.150 1;
134.209.90.139 1;
134.209.97.61 1;
134.209.99.27 1;
134.249.123.118 1;
134.249.133.197 1;
134.255.234.104 1;
134.73.55.177 1;
135.23.48.232 1;
13.57.201.35 1;
136.159.16.20 1;
136.228.168.197 1;
136.232.12.114 1;
136.232.184.46 1;
136.37.18.230 1;
13.66.192.66 1;
136.63.96.92 1;
13.67.105.124 1;
13.67.183.43 1;
13.67.35.115 1;
13.67.74.159 1;
13.67.88.233 1;
13.67.90.196 1;
13.67.91.234 1;
13.69.139.1 1;
13.70.111.19 1;
13.71.117.11 1;
137.116.87.196 1;
137.117.169.11 1;
137.117.190.66 1;
137.117.50.100 1;
13.75.109.62 1;
13.75.110.24 1;
137.59.162.169 1;
13.75.95.112 1;
13.76.155.243 1;
13.76.162.90 1;
137.63.184.100 1;
137.63.199.2 1;
137.63.246.39 1;
13.77.171.7 1;
137.74.158.143 1;
137.74.171.160 1;
137.74.175.67 1;
137.74.176.208 1;
137.74.194.226 1;
137.74.203.177 1;
137.74.233.90 1;
137.74.26.179 1;
137.74.44.162 1;
13.79.27.218 1;
13.80.123.249 1;
138.118.214.71 1;
138.121.161.198 1;
138.122.202.200 1;
138.186.1.26 1;
138.197.103.160 1;
138.197.105.79 1;
138.197.129.38 1;
138.197.135.102 1;
138.197.140.194 1;
138.197.140.222 1;
138.197.143.221 1;
138.197.145.26 1;
138.197.151.248 1;
138.197.152.113 1;
138.197.153.228 1;
138.197.162.28 1;
138.197.162.32 1;
138.197.163.11 1;
138.197.166.233 1;
138.197.172.198 1;
138.197.178.70 1;
138.197.180.102 1;
138.197.180.16 1;
138.197.195.52 1;
138.197.197.174 1;
138.197.199.249 1;
138.197.213.233 1;
138.197.221.114 1;
138.197.5.191 1;
138.197.72.48 1;
138.197.93.133 1;
138.197.98.251 1;
138.201.128.152 1;
138.201.87.102 1;
138.217.231.236 1;
138.219.192.98 1;
138.36.107.73 1;
138.36.96.46 1;
138.4.131.212 1;
138.59.18.110 1;
138.59.219.47 1;
138.68.102.184 1;
138.68.106.62 1;
138.68.111.27 1;
138.68.1.18 1;
138.68.12.43 1;
138.68.128.80 1;
138.68.146.186 1;
138.68.155.9 1;
138.68.165.102 1;
138.68.171.25 1;
138.68.171.54 1;
138.68.178.64 1;
138.68.17.96 1;
138.68.18.232 1;
138.68.185.126 1;
138.68.186.24 1;
138.68.18.66 1;
138.68.20.158 1;
138.68.208.33 1;
138.68.208.95 1;
138.68.212.0 1;
138.68.212.104 1;
138.68.212.119 1;
138.68.212.146 1;
138.68.212.148 1;
138.68.212.210 1;
138.68.212.254 1;
138.68.212.39 1;
138.68.212.49 1;
138.68.214.6 1;
138.68.216.198 1;
138.68.216.216 1;
138.68.217.101 1;
138.68.220.88 1;
138.68.222.190 1;
138.68.226.175 1;
138.68.24.138 1;
138.68.242.220 1;
138.68.243.208 1;
138.68.245.137 1;
138.68.27.253 1;
138.68.29.52 1;
138.68.3.141 1;
138.68.4.198 1;
138.68.4.8 1;
138.68.53.119 1;
138.68.53.163 1;
138.68.55.201 1;
138.68.57.207 1;
138.68.57.99 1;
138.68.64.210 1;
138.68.82.220 1;
138.68.87.0 1;
138.68.89.76 1;
138.68.90.14 1;
138.68.94.173 1;
138.68.99.46 1;
138.91.249.49 1;
138.94.114.238 1;
138.94.160.58 1;
138.94.58.11 1;
138.97.218.51 1;
139.155.1.18 1;
139.155.149.142 1;
139.155.150.232 1;
139.155.153.95 1;
139.155.20.146 1;
139.155.21.46 1;
139.155.2.242 1;
139.155.25.211 1;
139.155.77.133 1;
139.155.83.98 1;
139.155.89.153 1;
139.155.92.175 1;
139.162.213.208 1;
139.165.121.244 1;
139.170.149.161 1;
139.178.84.189 1;
139.180.215.61 1;
139.198.122.90 1;
139.198.18.120 1;
139.198.18.73 1;
139.198.191.217 1;
139.198.2.196 1;
139.198.4.44 1;
139.199.100.51 1;
139.199.106.127 1;
139.199.108.70 1;
139.199.113.140 1;
139.199.113.2 1;
139.199.117.44 1;
139.199.122.210 1;
139.199.133.160 1;
139.199.14.128 1;
139.199.14.8 1;
139.199.158.14 1;
139.199.163.95 1;
139.199.164.21 1;
139.199.164.87 1;
139.199.166.104 1;
139.199.168.184 1;
139.199.180.206 1;
139.199.183.185 1;
139.199.186.58 1;
139.199.192.159 1;
139.199.196.31 1;
139.199.21.245 1;
139.199.213.105 1;
139.199.228.133 1;
139.199.24.69 1;
139.199.248.153 1;
139.199.248.156 1;
139.199.248.209 1;
139.199.3.207 1;
139.199.39.35 1;
139.199.48.216 1;
139.199.48.217 1;
139.199.6.107 1;
139.199.62.214 1;
139.199.80.67 1;
139.199.82.171 1;
139.199.84.234 1;
139.199.88.93 1;
139.199.89.117 1;
139.199.95.55 1;
139.201.164.254 1;
139.201.164.51 1;
13.92.136.239 1;
139.215.208.15 1;
139.215.217.181 1;
139.217.87.235 1;
139.219.0.29 1;
139.219.107.11 1;
139.219.12.57 1;
139.219.14.12 1;
139.219.143.176 1;
139.219.15.178 1;
139.255.37.186 1;
139.255.46.6 1;
139.255.89.98 1;
13.92.57.170 1;
139.28.218.34 1;
13.95.132.244 1;
13.95.237.210 1;
139.59.100.255 1;
139.59.105.141 1;
139.59.106.82 1;
139.59.108.237 1;
139.59.118.88 1;
139.59.119.128 1;
139.59.130.225 1;
139.59.13.223 1;
139.59.135.84 1;
139.59.136.84 1;
139.59.140.55 1;
139.59.141.137 1;
139.59.14.210 1;
139.59.149.183 1;
139.59.149.75 1;
139.59.164.196 1;
139.59.169.37 1;
139.59.170.23 1;
139.59.17.118 1;
139.59.171.46 1;
139.59.17.173 1;
139.59.172.149 1;
139.59.172.23 1;
139.59.180.53 1;
139.59.18.205 1;
139.59.183.112 1;
139.59.190.69 1;
139.59.2.181 1;
139.59.22.194 1;
139.59.225.138 1;
139.59.226.82 1;
139.59.23.25 1;
139.59.238.14 1;
139.59.248.89 1;
139.59.249.255 1;
139.59.26.115 1;
139.59.28.61 1;
139.59.3.151 1;
139.59.37.209 1;
139.59.38.252 1;
139.59.39.174 1;
139.59.40.233 1;
139.59.41.154 1;
139.59.41.6 1;
139.59.4.224 1;
139.59.46.243 1;
139.59.56.121 1;
139.59.59.154 1;
139.59.59.187 1;
139.59.59.194 1;
139.59.59.90 1;
139.59.6.148 1;
139.59.63.244 1;
139.59.68.135 1;
139.59.69.76 1;
139.59.71.90 1;
139.59.73.82 1;
139.59.74.143 1;
139.59.75.241 1;
139.59.77.237 1;
139.59.78.236 1;
139.59.79.56 1;
139.59.80.65 1;
139.59.81.220 1;
139.59.82.78 1;
139.59.84.55 1;
139.59.85.59 1;
139.59.85.62 1;
139.59.85.89 1;
139.59.8.66 1;
139.59.89.195 1;
139.59.90.40 1;
139.59.92.10 1;
139.59.92.2 1;
139.59.94.54 1;
139.59.9.58 1;
139.59.98.76 1;
139.60.176.57 1;
139.99.107.166 1;
139.99.201.100 1;
139.99.209.146 1;
139.99.219.208 1;
139.99.221.61 1;
139.99.34.220 1;
139.99.40.27 1;
139.99.62.10 1;
139.99.78.208 1;
139.99.98.248 1;
140.115.110.233 1;
140.136.119.236 1;
140.143.130.52 1;
140.143.134.86 1;
140.143.136.89 1;
140.143.140.139 1;
140.143.151.93 1;
140.143.154.13 1;
140.143.157.207 1;
140.143.157.33 1;
140.143.170.123 1;
140.143.183.71 1;
140.143.193.52 1;
140.143.196.66 1;
140.143.197.232 1;
140.143.206.137 1;
140.143.208.132 1;
140.143.222.95 1;
140.143.223.242 1;
140.143.227.43 1;
140.143.228.18 1;
140.143.228.75 1;
140.143.230.161 1;
140.143.233.178 1;
140.143.236.53 1;
140.143.241.251 1;
140.143.241.79 1;
140.143.25.160 1;
140.143.25.35 1;
140.143.30.191 1;
140.143.4.188 1;
140.143.53.145 1;
140.143.57.159 1;
140.143.63.24 1;
140.143.69.34 1;
140.143.72.21 1;
140.143.93.31 1;
140.143.97.81 1;
140.143.98.35 1;
140.207.114.222 1;
140.207.46.136 1;
140.207.51.190 1;
140.224.103.241 1;
140.224.111.155 1;
140.224.111.173 1;
140.224.111.176 1;
140.224.111.20 1;
140.224.111.32 1;
140.237.226.163 1;
140.237.226.63 1;
140.237.244.111 1;
140.237.244.14 1;
140.237.244.186 1;
140.237.244.222 1;
140.237.244.44 1;
140.237.244.88 1;
140.246.191.130 1;
140.246.207.140 1;
140.246.229.195 1;
140.249.192.87 1;
140.82.54.17 1;
140.86.12.31 1;
14.102.17.34 1;
14.116.222.170 1;
14.116.223.234 1;
14.117.245.25 1;
14.136.118.138 1;
14.139.231.132 1;
14.140.192.7 1;
14.142.182.199 1;
14.143.245.10 1;
14.143.245.11 1;
14.160.26.178 1;
14.161.16.62 1;
14.161.6.201 1;
14.161.8.222 1;
14.162.145.16 1;
14.167.78.176 1;
14.18.100.90 1;
14.18.32.156 1;
14.183.64.57 1;
14.18.81.117 1;
14.198.116.47 1;
14.198.6.164 1;
141.98.80.128 1;
141.98.80.40 1;
141.98.80.73 1;
141.98.80.74 1;
141.98.80.75 1;
141.98.80.80 1;
141.98.81.111 1;
141.98.81.37 1;
141.98.81.38 1;
141.98.9.130 1;
141.98.9.195 1;
141.98.9.199 1;
141.98.9.205 1;
141.98.9.42 1;
141.98.9.5 1;
141.98.9.67 1;
14.204.136.125 1;
14.204.84.12 1;
14.207.2.197 1;
14.207.8.156 1;
142.112.115.160 1;
142.112.87.158 1;
14.215.46.94 1;
14.2.179.211 1;
14.2.190.194 1;
142.197.22.33 1;
142.234.39.37 1;
142.234.39.38 1;
142.234.39.4 1;
14.225.17.9 1;
14.23.168.178 1;
14.232.160.213 1;
14.238.10.110 1;
142.4.203.130 1;
142.4.204.122 1;
142.44.137.62 1;
142.44.137.70 1;
142.44.146.140 1;
142.44.160.214 1;
142.44.162.232 1;
142.44.184.226 1;
142.44.211.229 1;
142.44.218.192 1;
142.44.241.49 1;
14.248.83.163 1;
14.250.227.65 1;
14.250.229.54 1;
14.29.179.99 1;
14.29.237.125 1;
142.93.101.13 1;
142.93.101.148 1;
142.93.108.189 1;
142.93.108.200 1;
142.93.116.168 1;
142.93.122.185 1;
142.93.140.192 1;
142.93.143.44 1;
142.93.15.1 1;
142.93.151.152 1;
142.93.15.179 1;
142.93.155.194 1;
142.93.168.48 1;
142.93.172.64 1;
142.93.174.47 1;
142.93.179.95 1;
142.93.181.230 1;
142.93.18.15 1;
142.93.186.245 1;
142.93.187.58 1;
142.93.187.61 1;
142.93.195.189 1;
142.93.198.152 1;
142.93.198.48 1;
142.93.198.86 1;
142.93.199.72 1;
142.93.208.158 1;
142.93.208.219 1;
142.93.212.131 1;
142.93.213.144 1;
142.93.214.20 1;
142.93.218.11 1;
142.93.218.128 1;
142.93.22.180 1;
142.93.222.197 1;
142.93.232.144 1;
142.93.235.214 1;
142.93.238.162 1;
142.93.240.79 1;
142.93.241.93 1;
142.93.245.174 1;
142.93.248.5 1;
142.93.251.1 1;
142.93.251.39 1;
142.93.26.245 1;
142.93.39.29 1;
142.93.47.125 1;
142.93.47.74 1;
142.93.49.103 1;
142.93.49.140 1;
142.93.50.178 1;
142.93.58.123 1;
142.93.69.223 1;
142.93.74.45 1;
142.93.81.77 1;
142.93.85.35 1;
142.93.92.232 1;
143.0.52.117 1;
143.176.230.43 1;
143.192.97.178 1;
143.208.181.32 1;
143.208.181.33 1;
143.208.181.34 1;
143.208.181.35 1;
143.215.247.66 1;
143.215.247.67 1;
143.255.105.109 1;
14.34.28.131 1;
14.37.38.213 1;
144.0.3.161 1;
144.135.85.184 1;
144.172.165.30 1;
14.41.77.225 1;
144.21.105.112 1;
144.217.15.161 1;
144.217.161.22 1;
144.217.161.78 1;
144.217.165.133 1;
144.217.166.19 1;
144.217.166.26 1;
144.217.166.59 1;
144.217.170.65 1;
144.217.209.249 1;
144.217.239.225 1;
144.217.241.40 1;
144.217.242.111 1;
144.217.243.216 1;
144.217.255.89 1;
144.217.40.3 1;
144.217.4.14 1;
144.217.64.46 1;
144.217.7.154 1;
144.217.79.233 1;
144.217.83.201 1;
144.217.84.164 1;
144.217.85.183 1;
144.217.89.55 1;
144.217.90.68 1;
144.217.93.130 1;
144.48.4.238 1;
14.49.38.114 1;
14.51.20.216 1;
145.131.25.241 1;
145.131.25.254 1;
145.239.15.234 1;
145.239.169.177 1;
145.239.180.96 1;
145.239.198.218 1;
145.239.205.85 1;
145.239.227.21 1;
145.239.82.192 1;
145.239.8.229 1;
145.239.83.89 1;
145.239.87.109 1;
145.239.88.184 1;
145.239.88.43 1;
145.239.89.243 1;
145.239.91.65 1;
145.239.91.88 1;
145.239.93.80 1;
146.0.77.109 1;
146.115.62.55 1;
146.148.61.51 1;
146.185.130.101 1;
146.185.133.99 1;
146.185.149.245 1;
146.185.175.132 1;
146.185.181.64 1;
146.185.183.107 1;
146.185.194.219 1;
146.196.52.47 1;
146.200.228.103 1;
146.255.192.46 1;
14.63.165.49 1;
14.63.174.149 1;
146.88.240.128 1;
146.88.240.4 1;
146.88.240.6 1;
146.88.74.158 1;
147.135.102.198 1;
147.135.102.237 1;
147.135.124.104 1;
147.135.195.254 1;
147.135.8.186 1;
147.139.132.146 1;
147.139.135.52 1;
147.50.3.30 1;
147.75.192.250 1;
147.91.71.165 1;
147.92.33.27 1;
148.101.194.34 1;
148.101.91.61 1;
148.206.43.155 1;
148.216.29.46 1;
148.235.57.183 1;
148.243.26.116 1;
148.253.129.84 1;
148.255.162.198 1;
148.66.132.190 1;
148.66.132.232 1;
148.66.134.46 1;
148.66.135.35 1;
148.66.142.135 1;
148.70.104.232 1;
148.70.108.156 1;
148.70.11.143 1;
148.70.113.127 1;
148.70.116.90 1;
148.70.11.98 1;
148.70.1.210 1;
148.70.12.217 1;
148.70.122.36 1;
148.70.127.233 1;
148.70.133.67 1;
148.70.134.52 1;
148.70.163.48 1;
148.70.17.61 1;
148.70.186.70 1;
148.70.20.102 1;
148.70.202.114 1;
148.70.210.77 1;
148.70.218.43 1;
148.70.224.153 1;
148.70.226.228 1;
148.70.23.121 1;
148.70.23.131 1;
148.70.236.112 1;
148.70.26.85 1;
148.70.3.199 1;
148.70.35.109 1;
148.70.41.33 1;
148.70.4.242 1;
148.70.54.83 1;
148.70.59.43 1;
148.70.61.60 1;
148.70.63.163 1;
148.70.65.131 1;
148.70.71.137 1;
148.70.76.34 1;
148.70.77.122 1;
148.70.77.22 1;
148.70.97.250 1;
148.71.186.43 1;
148.72.207.232 1;
148.72.209.6 1;
148.72.210.28 1;
148.72.212.161 1;
148.72.214.18 1;
148.72.23.181 1;
148.72.65.10 1;
148.81.16.135 1;
149.129.222.60 1;
149.129.234.67 1;
149.129.242.80 1;
149.129.244.23 1;
149.129.251.229 1;
149.202.164.82 1;
149.202.204.104 1;
149.202.214.11 1;
149.202.27.140 1;
149.202.45.205 1;
149.202.52.221 1;
149.202.55.18 1;
149.202.56.54 1;
149.202.59.85 1;
149.202.75.205 1;
149.28.135.47 1;
149.28.29.107 1;
149.56.100.237 1;
149.56.10.119 1;
149.56.101.239 1;
149.56.129.68 1;
149.56.15.98 1;
149.56.193.184 1;
149.56.20.183 1;
149.56.23.154 1;
149.56.25.3 1;
149.56.44.101 1;
149.56.44.47 1;
149.56.45.171 1;
149.56.96.78 1;
14.98.4.82 1;
14.98.51.222 1;
150.107.149.11 1;
150.109.107.178 1;
150.109.196.143 1;
150.109.198.225 1;
150.109.63.147 1;
150.109.66.216 1;
150.117.216.66 1;
150.138.164.244 1;
150.140.189.33 1;
150.214.136.51 1;
150.223.19.232 1;
150.223.9.220 1;
150.242.213.189 1;
150.242.99.190 1;
150.249.114.20 1;
150.249.5.39 1;
150.254.123.96 1;
150.254.222.97 1;
150.255.47.118 1;
150.95.110.73 1;
150.95.111.146 1;
150.95.140.160 1;
150.95.153.82 1;
150.95.24.185 1;
150.95.25.88 1;
150.95.30.154 1;
150.95.52.70 1;
150.95.83.147 1;
151.106.38.40 1;
151.177.130.232 1;
151.217.12.99 1;
151.217.26.42 1;
151.217.75.156 1;
151.217.75.191 1;
151.217.75.89 1;
151.236.193.157 1;
151.236.193.195 1;
151.236.38.190 1;
151.236.53.222 1;
151.29.187.18 1;
151.29.190.250 1;
151.31.28.40 1;
151.54.209.62 1;
151.76.98.212 1;
151.80.140.13 1;
151.80.140.166 1;
151.80.144.255 1;
151.80.146.228 1;
151.80.147.11 1;
151.80.155.98 1;
151.80.203.46 1;
151.80.207.9 1;
151.80.216.224 1;
151.80.234.222 1;
151.80.253.41 1;
151.80.36.134 1;
151.80.36.24 1;
151.80.37.18 1;
151.80.41.124 1;
151.80.46.40 1;
151.80.61.103 1;
151.80.98.17 1;
151.84.105.118 1;
151.84.222.52 1;
152.136.101.65 1;
152.136.115.189 1;
152.136.158.56 1;
152.136.26.44 1;
152.136.32.35 1;
152.136.34.52 1;
152.136.72.17 1;
152.136.81.102 1;
152.136.84.139 1;
152.136.87.219 1;
152.136.95.118 1;
152.136.96.94 1;
152.168.137.2 1;
152.168.227.240 1;
152.170.17.204 1;
152.204.128.190 1;
152.250.245.182 1;
152.250.252.179 1;
152.32.173.95 1;
152.89.161.105 1;
153.121.57.70 1;
153.138.247.68 1;
1.53.161.123 1;
153.162.106.56 1;
1.53.162.59 1;
153.228.158.177 1;
153.254.115.57 1;
153.35.165.125 1;
153.35.93.7 1;
153.37.192.4 1;
154.0.172.9 1;
154.120.242.70 1;
154.124.220.232 1;
154.125.70.1 1;
154.211.99.187 1;
154.211.99.195 1;
154.221.21.6 1;
154.221.24.225 1;
154.66.113.78 1;
154.66.196.32 1;
154.68.39.6 1;
154.70.200.102 1;
154.70.200.107 1;
154.70.200.111 1;
154.70.200.127 1;
154.72.195.154 1;
154.73.22.107 1;
154.8.138.184 1;
154.8.164.214 1;
154.8.185.122 1;
154.8.197.176 1;
154.8.217.73 1;
154.8.223.253 1;
154.8.233.189 1;
154.83.17.220 1;
155.4.32.16 1;
155.93.109.218 1;
155.93.249.151 1;
156.155.136.254 1;
156.17.181.87 1;
1.56.207.131 1;
156.96.112.241 1;
156.96.97.2 1;
157.100.234.45 1;
157.122.179.121 1;
157.157.87.22 1;
157.230.101.167 1;
157.230.103.135 1;
157.230.104.176 1;
157.230.109.166 1;
157.230.110.11 1;
157.230.110.223 1;
157.230.11.154 1;
157.230.112.101 1;
157.230.112.34 1;
157.230.115.60 1;
157.230.116.99 1;
157.230.119.200 1;
157.230.120.252 1;
157.230.121.243 1;
157.230.123.18 1;
157.230.128.181 1;
157.230.129.73 1;
157.230.131.33 1;
157.230.13.28 1;
157.230.140.180 1;
157.230.14.14 1;
157.230.14.226 1;
157.230.144.158 1;
157.230.146.19 1;
157.230.146.88 1;
157.230.147.212 1;
157.230.151.61 1;
157.230.153.203 1;
157.230.16.197 1;
157.230.163.6 1;
157.230.168.4 1;
157.230.171.150 1;
157.230.171.210 1;
157.230.172.28 1;
157.230.174.111 1;
157.230.175.122 1;
157.230.177.88 1;
157.230.178.211 1;
157.230.18.195 1;
157.230.183.158 1;
157.230.190.1 1;
157.230.209.220 1;
157.230.210.224 1;
157.230.213.241 1;
157.230.222.2 1;
157.230.225.77 1;
157.230.226.108 1;
157.230.230.181 1;
157.230.23.46 1;
157.230.235.233 1;
157.230.238.19 1;
157.230.243.178 1;
157.230.245.64 1;
157.230.251.115 1;
157.230.252.181 1;
157.230.28.16 1;
157.230.33.207 1;
157.230.34.123 1;
157.230.36.189 1;
157.230.41.137 1;
157.230.42.28 1;
157.230.42.76 1;
157.230.43.135 1;
157.230.57.112 1;
157.230.58.231 1;
157.230.7.0 1;
157.230.84.180 1;
157.230.85.180 1;
157.230.87.116 1;
157.230.91.45 1;
157.230.92.138 1;
157.230.92.254 1;
157.230.94.168 1;
157.230.97.200 1;
157.245.100.130 1;
157.245.103.173 1;
157.245.103.193 1;
157.245.103.64 1;
157.245.103.66 1;
157.245.104.114 1;
157.245.104.117 1;
157.245.104.124 1;
157.245.104.83 1;
157.245.105.225 1;
157.245.107.180 1;
157.245.107.67 1;
157.245.11.251 1;
157.245.130.4 1;
157.245.13.55 1;
157.245.136.35 1;
157.245.139.173 1;
157.245.139.247 1;
157.245.3.144 1;
157.245.64.183 1;
157.245.66.52 1;
157.245.69.208 1;
157.245.74.221 1;
157.245.74.45 1;
157.245.76.51 1;
157.245.96.68 1;
157.253.205.57 1;
157.255.51.50 1;
157.52.48.193 1;
157.7.174.50 1;
158.140.137.39 1;
158.174.122.199 1;
158.69.0.3 1;
158.69.110.31 1;
158.69.112.95 1;
158.69.113.39 1;
158.69.121.157 1;
158.69.148.61 1;
158.69.192.147 1;
158.69.192.200 1;
158.69.192.239 1;
158.69.192.35 1;
158.69.197.113 1;
158.69.198.5 1;
158.69.205.21 1;
158.69.212.107 1;
158.69.212.109 1;
158.69.212.227 1;
158.69.213.0 1;
158.69.217.248 1;
158.69.217.87 1;
158.69.220.70 1;
158.69.22.218 1;
158.69.222.2 1;
158.69.223.91 1;
158.69.242.115 1;
158.69.252.161 1;
158.69.25.36 1;
159.122.98.169 1;
159.138.65.49 1;
159.148.4.227 1;
159.148.4.228 1;
159.148.4.229 1;
159.148.4.235 1;
159.148.4.236 1;
159.192.133.106 1;
159.192.144.203 1;
159.192.96.253 1;
159.192.97.9 1;
159.192.98.3 1;
159.192.99.3 1;
159.203.100.20 1;
159.203.108.215 1;
159.203.111.100 1;
159.203.112.129 1;
159.203.12.18 1;
159.203.122.149 1;
159.203.127.137 1;
159.203.141.208 1;
159.203.143.58 1;
159.203.160.221 1;
159.203.165.206 1;
159.203.169.16 1;
159.203.17.176 1;
159.203.179.230 1;
159.203.180.188 1;
159.203.184.67 1;
159.203.189.255 1;
159.203.190.189 1;
159.203.198.34 1;
159.203.199.101 1;
159.203.199.91 1;
159.203.27.87 1;
159.203.36.154 1;
159.203.38.253 1;
159.203.56.162 1;
159.203.74.227 1;
159.203.77.51 1;
159.203.82.104 1;
159.203.88.120 1;
159.224.87.241 1;
159.226.118.184 1;
159.226.5.101 1;
159.253.23.117 1;
159.255.27.250 1;
159.65.109.148 1;
159.65.111.89 1;
159.65.112.93 1;
159.65.12.204 1;
159.65.131.134 1;
159.65.13.203 1;
159.65.143.137 1;
159.65.144.233 1;
159.65.146.153 1;
159.65.146.232 1;
159.65.148.241 1;
159.65.148.91 1;
159.65.149.131 1;
159.65.152.201 1;
159.65.153.163 1;
159.65.154.19 1;
159.65.155.227 1;
159.65.159.1 1;
159.65.162.182 1;
159.65.164.133 1;
159.65.164.210 1;
159.65.171.113 1;
159.65.172.240 1;
159.65.174.81 1;
159.65.175.37 1;
159.65.176.183 1;
159.65.177.118 1;
159.65.180.64 1;
159.65.183.47 1;
159.65.185.225 1;
159.65.189.115 1;
159.65.191.184 1;
159.65.198.48 1;
159.65.21.235 1;
159.65.218.8 1;
159.65.219.10 1;
159.65.219.48 1;
159.65.220.236 1;
159.65.222.153 1;
159.65.225.148 1;
159.65.225.184 1;
159.65.226.184 1;
159.65.229.162 1;
159.65.235.38 1;
159.65.236.58 1;
159.65.239.104 1;
159.65.240.22 1;
159.65.242.16 1;
159.65.245.203 1;
159.65.248.54 1;
159.65.255.153 1;
159.65.28.33 1;
159.65.30.66 1;
159.65.31.200 1;
159.65.3.197 1;
159.65.34.82 1;
159.65.4.64 1;
159.65.54.221 1;
159.65.62.216 1;
159.65.63.39 1;
159.65.7.56 1;
159.65.77.254 1;
159.65.8.104 1;
159.65.81.187 1;
159.65.84.164 1;
159.65.85.105 1;
159.65.86.225 1;
159.65.88.161 1;
159.65.9.28 1;
159.65.96.102 1;
159.65.99.232 1;
159.65.99.90 1;
159.89.104.243 1;
159.89.107.227 1;
159.89.115.126 1;
159.89.13.0 1;
159.89.13.139 1;
159.89.133.217 1;
159.89.134.64 1;
159.89.139.228 1;
159.89.153.54 1;
159.89.155.148 1;
159.89.163.235 1;
159.89.165.127 1;
159.89.165.36 1;
159.89.168.219 1;
159.89.169.109 1;
159.89.170.154 1;
159.89.172.215 1;
159.89.177.46 1;
159.89.182.194 1;
159.89.184.25 1;
159.89.194.103 1;
159.89.194.149 1;
159.89.194.160 1;
159.89.197.135 1;
159.89.197.77 1;
159.89.199.216 1;
159.89.199.224 1;
159.89.204.28 1;
159.89.205.130 1;
159.89.207.210 1;
159.89.2.240 1;
159.89.227.145 1;
159.89.229.244 1;
159.89.230.141 1;
159.89.235.61 1;
159.89.238.247 1;
159.89.34.170 1;
159.89.48.99 1;
159.89.53.174 1;
159.89.53.222 1;
159.89.8.230 1;
159.89.86.93 1;
159.90.61.77 1;
159.93.73.12 1;
160.153.234.236 1;
160.16.138.99 1;
160.16.69.237 1;
161.10.238.226 1;
1.61.105.206 1;
161.139.21.37 1;
1.6.114.75 1;
1.6.160.226 1;
162.144.119.35 1;
162.144.123.107 1;
162.144.214.137 1;
162.144.34.147 1;
162.144.72.163 1;
162.144.78.197 1;
162.144.83.250 1;
162.144.93.159 1;
162.210.0.82 1;
162.214.14.3 1;
162.214.21.81 1;
162.218.64.59 1;
162.224.58.203 1;
162.238.213.216 1;
162.241.178.219 1;
162.241.182.27 1;
162.241.193.116 1;
162.241.37.134 1;
162.243.10.64 1;
162.243.116.224 1;
162.243.136.230 1;
162.243.142.154 1;
162.243.142.193 1;
162.243.143.115 1;
162.243.143.52 1;
162.243.144.193 1;
162.243.145.98 1;
162.243.149.151 1;
162.243.150.222 1;
162.243.151.182 1;
162.243.158.185 1;
162.243.158.198 1;
162.243.165.39 1;
162.243.20.243 1;
162.243.253.67 1;
162.243.58.222 1;
162.243.59.16 1;
162.243.74.129 1;
162.243.94.34 1;
162.243.99.164 1;
162.244.93.223 1;
162.244.95.2 1;
162.247.73.192 1;
162.247.74.200 1;
162.247.74.201 1;
162.247.74.202 1;
162.247.74.204 1;
162.247.74.206 1;
162.247.74.213 1;
162.247.74.216 1;
162.247.74.217 1;
162.247.74.27 1;
162.247.74.7 1;
162.247.74.74 1;
162.248.4.127 1;
162.248.4.46 1;
162.248.54.39 1;
162.252.57.102 1;
162.252.57.36 1;
162.255.87.220 1;
163.172.106.112 1;
163.172.106.114 1;
163.172.110.208 1;
163.172.12.172 1;
163.172.13.219 1;
163.172.146.17 1;
163.172.216.106 1;
163.172.228.24 1;
163.172.229.168 1;
163.172.50.34 1;
163.172.54.70 1;
163.172.59.189 1;
163.172.65.171 1;
163.172.66.247 1;
163.172.8.41 1;
163.172.93.131 1;
163.172.94.72 1;
163.179.159.103 1;
163.47.214.155 1;
164.132.104.58 1;
164.132.107.245 1;
164.132.110.223 1;
164.132.165.20 1;
164.132.17.232 1;
164.132.192.219 1;
164.132.192.253 1;
164.132.192.5 1;
164.132.196.98 1;
164.132.197.108 1;
164.132.199.211 1;
164.132.204.91 1;
164.132.205.21 1;
164.132.207.231 1;
164.132.209.242 1;
164.132.225.151 1;
164.132.225.250 1;
164.132.230.244 1;
164.132.38.167 1;
164.132.42.32 1;
164.132.44.25 1;
164.132.47.55 1;
164.132.49.140 1;
164.132.54.215 1;
164.132.5.67 1;
164.132.57.16 1;
164.132.62.233 1;
164.132.80.139 1;
164.132.97.196 1;
164.132.98.75 1;
164.163.2.4 1;
164.39.36.50 1;
164.68.105.216 1;
164.68.109.233 1;
164.68.120.211 1;
164.77.119.18 1;
164.77.188.109 1;
164.8.138.51 1;
165.166.213.232 1;
165.169.241.28 1;
165.22.103.58 1;
165.22.106.114 1;
165.22.106.224 1;
165.22.108.201 1;
165.22.109.250 1;
165.22.112.17 1;
165.22.112.45 1;
165.22.11.3 1;
165.22.118.0 1;
165.22.121.235 1;
165.22.123.146 1;
165.22.127.56 1;
165.22.128.115 1;
165.22.131.75 1;
165.22.141.139 1;
165.22.141.239 1;
165.22.142.176 1;
165.22.143.229 1;
165.22.144.206 1;
165.22.166.147 1;
165.22.168.131 1;
165.22.179.42 1;
165.22.181.77 1;
165.22.184.168 1;
165.22.186.206 1;
165.22.187.55 1;
165.22.188.65 1;
165.22.189.217 1;
165.22.191.153 1;
165.22.193.16 1;
165.22.201.204 1;
165.22.201.64 1;
165.22.203.184 1;
165.22.204.38 1;
165.22.209.133 1;
165.22.20.94 1;
165.22.210.37 1;
165.22.214.61 1;
165.22.218.87 1;
165.22.218.93 1;
165.22.223.235 1;
165.22.224.22 1;
165.22.227.11 1;
165.22.241.148 1;
165.22.241.163 1;
165.22.24.228 1;
165.22.24.47 1;
165.22.246.227 1;
165.22.250.146 1;
165.22.250.44 1;
165.22.250.67 1;
165.22.251.245 1;
165.22.251.90 1;
165.22.254.187 1;
165.22.255.179 1;
165.22.26.117 1;
165.22.30.235 1;
165.22.47.46 1;
165.22.49.18 1;
165.22.51.120 1;
165.22.51.81 1;
165.22.53.21 1;
165.22.58.108 1;
165.22.59.25 1;
165.22.6.195 1;
165.22.61.95 1;
165.227.10.163 1;
165.227.10.187 1;
165.227.115.93 1;
165.227.122.251 1;
165.227.122.7 1;
165.227.131.210 1;
165.227.13.4 1;
165.227.140.123 1;
165.227.150.158 1;
165.227.151.59 1;
165.227.153.159 1;
165.227.154.44 1;
165.227.165.98 1;
165.227.179.138 1;
165.227.196.144 1;
165.227.198.61 1;
165.227.203.162 1;
165.227.210.71 1;
165.227.211.13 1;
165.227.211.29 1;
165.227.2.127 1;
165.227.214.163 1;
165.227.39.71 1;
165.227.41.202 1;
165.227.4.40 1;
165.227.46.221 1;
165.227.49.242 1;
165.227.67.64 1;
165.227.69.188 1;
165.227.69.39 1;
165.227.72.66 1;
165.227.77.120 1;
165.22.78.120 1;
165.22.78.212 1;
165.227.9.145 1;
165.227.9.184 1;
165.227.92.60 1;
165.227.93.58 1;
165.227.94.64 1;
165.227.96.190 1;
165.227.97.108 1;
165.22.86.38 1;
165.22.86.58 1;
165.22.96.168 1;
165.22.98.100 1;
165.22.99.108 1;
165.22.99.94 1;
166.111.7.104 1;
166.111.80.223 1;
166.62.100.99 1;
166.62.122.244 1;
166.62.32.32 1;
166.62.36.222 1;
166.62.81.144 1;
166.62.84.121 1;
167.114.0.23 1;
167.114.103.140 1;
167.114.115.22 1;
167.114.144.32 1;
167.114.145.139 1;
167.114.153.77 1;
167.114.173.239 1;
167.114.185.237 1;
167.114.18.68 1;
167.114.192.162 1;
167.114.226.137 1;
167.114.2.28 1;
167.114.231.174 1;
167.114.251.164 1;
167.114.253.182 1;
167.114.47.68 1;
167.114.47.81 1;
167.160.1.74 1;
167.71.105.41 1;
167.71.106.127 1;
167.71.106.66 1;
167.71.107.201 1;
167.71.109.239 1;
167.71.110.184 1;
167.71.110.223 1;
167.71.126.135 1;
167.71.126.240 1;
167.71.127.222 1;
167.71.132.134 1;
167.71.134.226 1;
167.71.136.22 1;
167.71.137.124 1;
167.71.140.118 1;
167.71.14.214 1;
167.71.145.171 1;
167.71.145.189 1;
167.71.149.72 1;
167.71.153.32 1;
167.71.156.71 1;
167.71.158.65 1;
167.71.174.78 1;
167.71.179.209 1;
167.71.191.53 1;
167.71.197.133 1;
167.71.199.132 1;
167.71.200.194 1;
167.71.200.201 1;
167.71.202.96 1;
167.71.203.147 1;
167.71.203.148 1;
167.71.203.150 1;
167.71.203.151 1;
167.71.203.153 1;
167.71.203.154 1;
167.71.203.155 1;
167.71.203.156 1;
167.71.206.188 1;
167.71.208.88 1;
167.71.209.173 1;
167.71.209.74 1;
167.71.212.232 1;
167.71.212.66 1;
167.71.214.237 1;
167.71.214.73 1;
167.71.215.111 1;
167.71.215.139 1;
167.71.215.72 1;
167.71.216.20 1;
167.71.217.110 1;
167.71.217.144 1;
167.71.217.179 1;
167.71.217.54 1;
167.71.217.56 1;
167.71.217.70 1;
167.71.219.1 1;
167.71.219.185 1;
167.71.219.19 1;
167.71.219.49 1;
167.71.220.152 1;
167.71.221.167 1;
167.71.221.236 1;
167.71.222.50 1;
167.71.223.191 1;
167.71.237.250 1;
167.71.238.170 1;
167.71.239.25 1;
167.71.242.26 1;
167.71.250.105 1;
167.71.253.81 1;
167.71.2.71 1;
167.71.3.163 1;
167.71.34.38 1;
167.71.36.92 1;
167.71.37.232 1;
167.71.37.62 1;
167.71.40.112 1;
167.71.45.56 1;
167.71.5.49 1;
167.71.55.1 1;
167.71.56.82 1;
167.71.62.50 1;
167.71.64.224 1;
167.71.64.246 1;
167.71.64.35 1;
167.71.64.9 1;
167.71.75.232 1;
167.71.80.101 1;
167.71.82.184 1;
167.71.8.61 1;
167.71.89.169 1;
167.71.95.171 1;
167.71.95.204 1;
167.71.96.195 1;
167.71.99.248 1;
167.86.111.233 1;
167.86.119.250 1;
167.86.124.116 1;
167.88.3.116 1;
167.88.7.134 1;
167.99.114.246 1;
167.99.120.224 1;
167.99.125.57 1;
167.99.126.60 1;
167.99.126.75 1;
167.99.131.243 1;
167.99.13.45 1;
167.99.13.51 1;
167.99.135.248 1;
167.99.143.90 1;
167.99.144.196 1;
167.99.144.82 1;
167.99.146.154 1;
167.99.15.245 1;
167.99.158.136 1;
167.99.173.171 1;
167.99.180.229 1;
167.99.194.54 1;
167.99.200.84 1;
167.99.202.143 1;
167.99.226.184 1;
167.99.230.57 1;
167.99.234.170 1;
167.99.251.192 1;
167.99.3.40 1;
167.99.38.73 1;
167.99.4.112 1;
167.99.46.145 1;
167.99.48.123 1;
167.99.50.82 1;
167.99.52.254 1;
167.99.52.34 1;
167.99.55.254 1;
167.99.58.106 1;
167.99.65.138 1;
167.99.66.166 1;
167.99.69.153 1;
167.99.69.198 1;
167.99.70.191 1;
167.99.7.178 1;
167.99.75.174 1;
167.99.76.71 1;
167.99.77.94 1;
167.99.81.101 1;
167.99.83.237 1;
167.99.85.247 1;
167.99.87.117 1;
167.99.89.67 1;
167.99.92.141 1;
168.121.133.6 1;
168.126.85.225 1;
168.128.86.35 1;
168.167.85.255 1;
168.194.140.130 1;
168.194.163.87 1;
168.215.93.147 1;
168.227.91.169 1;
168.227.99.10 1;
168.232.156.205 1;
168.235.75.173 1;
168.255.251.126 1;
168.61.177.9 1;
169.197.108.38 1;
169.197.108.42 1;
169.197.108.6 1;
169.239.183.108 1;
169.53.128.149 1;
169.61.23.13 1;
169.62.84.6 1;
170.0.128.10 1;
170.130.187.30 1;
170.130.187.58 1;
170.150.155.102 1;
170.210.52.126 1;
170.231.81.165 1;
170.238.46.6 1;
170.239.84.92 1;
170.244.68.100 1;
170.244.69.100 1;
170.246.161.178 1;
170.79.14.18 1;
170.80.33.29 1;
170.81.143.8 1;
170.81.148.7 1;
170.81.56.134 1;
170.83.155.210 1;
171.117.148.213 1;
171.117.150.53 1;
1.71.129.210 1;
171.221.159.157 1;
171.221.217.145 1;
171.221.230.220 1;
171.225.121.231 1;
171.244.10.50 1;
171.244.129.66 1;
171.244.36.103 1;
171.244.39.155 1;
171.244.4.122 1;
171.244.49.17 1;
171.244.50.204 1;
171.34.112.63 1;
171.43.53.181 1;
171.6.174.142 1;
171.80.48.203 1;
171.8.199.77 1;
171.84.2.31 1;
171.84.2.4 1;
171.84.2.7 1;
172.104.209.139 1;
172.104.242.173 1;
172.105.11.111 1;
172.105.115.27 1;
172.105.202.17 1;
172.105.76.78 1;
172.105.89.161 1;
172.107.201.134 1;
172.108.154.2 1;
172.110.18.127 1;
172.126.62.47 1;
172.245.90.230 1;
172.81.237.242 1;
172.81.240.1 1;
172.81.243.66 1;
172.81.248.249 1;
172.81.250.132 1;
172.93.104.162 1;
172.93.122.21 1;
172.96.118.14 1;
173.12.157.141 1;
173.161.242.217 1;
173.162.229.10 1;
173.164.173.36 1;
173.167.200.227 1;
173.210.1.162 1;
173.212.218.109 1;
173.212.219.135 1;
173.212.225.214 1;
173.212.245.177 1;
173.219.80.40 1;
173.236.72.146 1;
173.239.37.139 1;
173.241.21.82 1;
173.244.209.5 1;
173.249.35.214 1;
173.249.45.96 1;
173.249.6.115 1;
173.66.108.248 1;
173.73.186.130 1;
173.9.14.197 1;
174.101.80.233 1;
174.103.170.160 1;
174.126.98.112 1;
174.138.17.79 1;
174.138.18.157 1;
174.138.19.114 1;
174.138.19.32 1;
174.138.19.34 1;
174.138.20.124 1;
174.138.20.134 1;
174.138.20.87 1;
174.138.21.117 1;
174.138.21.27 1;
174.138.21.8 1;
174.138.25.247 1;
174.138.26.164 1;
174.138.28.108 1;
174.138.28.228 1;
174.138.29.145 1;
174.138.29.50 1;
174.138.29.52 1;
174.138.30.236 1;
174.138.31.216 1;
174.138.31.237 1;
174.138.31.238 1;
174.138.31.249 1;
174.138.32.158 1;
174.138.56.93 1;
174.138.58.149 1;
174.138.6.123 1;
174.138.6.146 1;
174.49.48.61 1;
174.52.89.176 1;
174.75.32.242 1;
174.76.104.67 1;
175.100.138.200 1;
175.10.220.173 1;
175.107.192.204 1;
175.118.128.16 1;
175.126.176.21 1;
175.138.212.205 1;
175.138.52.116 1;
175.139.242.49 1;
175.140.81.190 1;
175.143.127.73 1;
175.143.33.180 1;
175.147.95.155 1;
175.151.58.83 1;
175.151.60.246 1;
175.158.60.5 1;
175.166.225.213 1;
175.170.223.193 1;
175.171.244.120 1;
175.184.233.107 1;
175.197.77.3 1;
175.198.81.71 1;
175.204.125.198 1;
175.205.113.249 1;
175.205.139.30 1;
175.209.116.201 1;
175.211.105.99 1;
175.25.50.137 1;
175.43.163.84 1;
175.6.133.182 1;
175.6.23.60 1;
175.6.32.128 1;
175.6.77.235 1;
175.98.115.247 1;
176.104.0.78 1;
176.107.131.245 1;
176.118.218.106 1;
176.14.243.28 1;
176.159.208.68 1;
176.199.81.229 1;
176.214.81.217 1;
176.31.116.214 1;
176.31.162.82 1;
176.31.172.40 1;
176.31.182.125 1;
176.31.191.61 1;
176.31.250.160 1;
176.31.251.177 1;
176.31.252.148 1;
176.31.253.204 1;
176.31.253.41 1;
176.31.253.55 1;
176.31.43.255 1;
176.31.60.52 1;
176.31.66.138 1;
176.37.24.9 1;
176.43.131.49 1;
176.58.124.134 1;
176.60.213.7 1;
176.62.224.58 1;
176.79.170.164 1;
176.8.91.216 1;
176.95.135.3 1;
177.101.255.26 1;
177.103.187.233 1;
177.1.213.19 1;
177.124.210.230 1;
177.124.216.10 1;
177.124.61.251 1;
177.124.89.14 1;
177.125.164.225 1;
177.125.58.145 1;
177.126.188.2 1;
177.129.239.1 1;
177.131.121.50 1;
177.131.19.122 1;
177.135.103.25 1;
177.135.93.227 1;
177.137.205.150 1;
177.138.59.18 1;
177.138.85.150 1;
177.139.152.31 1;
177.139.153.186 1;
177.184.118.236 1;
177.185.125.155 1;
177.185.144.27 1;
177.188.244.107 1;
177.19.181.10 1;
177.19.255.17 1;
177.20.162.61 1;
177.206.87.206 1;
177.209.104.10 1;
177.220.175.82 1;
177.220.205.70 1;
177.221.165.104 1;
177.23.90.10 1;
177.250.0.97 1;
177.36.8.226 1;
177.39.218.144 1;
177.43.76.36 1;
177.45.86.37 1;
177.50.211.236 1;
177.53.241.131 1;
177.54.151.3 1;
177.64.148.162 1;
177.66.195.186 1;
177.67.105.7 1;
177.6.80.23 1;
177.69.104.168 1;
177.69.118.197 1;
177.69.130.85 1;
177.69.177.12 1;
177.69.26.97 1;
177.69.44.193 1;
177.71.74.230 1;
177.7.217.57 1;
177.72.4.130 1;
177.73.140.62 1;
177.73.140.66 1;
177.73.248.35 1;
177.73.70.218 1;
177.74.79.142 1;
177.76.195.18 1;
177.80.126.172 1;
177.84.222.24 1;
177.84.244.96 1;
177.91.255.237 1;
177.92.144.90 1;
177.92.16.186 1;
177.92.165.106 1;
177.92.27.30 1;
177.93.109.138 1;
177.99.197.111 1;
178.116.159.202 1;
178.118.57.243 1;
178.118.78.75 1;
178.118.88.99 1;
178.124.151.143 1;
178.124.161.75 1;
178.128.100.229 1;
178.128.100.244 1;
178.128.103.131 1;
178.128.104.246 1;
178.128.106.181 1;
178.128.107.164 1;
178.128.107.61 1;
178.128.108.22 1;
178.128.109.231 1;
178.128.110.202 1;
178.128.112.98 1;
178.128.113.115 1;
178.128.116.104 1;
178.128.117.203 1;
178.128.119.117 1;
178.128.121.102 1;
178.128.121.188 1;
178.128.121.8 1;
178.128.122.179 1;
178.128.124.49 1;
178.128.124.52 1;
178.128.124.53 1;
178.128.125.131 1;
178.128.125.60 1;
178.128.125.61 1;
178.128.14.26 1;
178.128.144.227 1;
178.128.150.158 1;
178.128.150.79 1;
178.128.15.116 1;
178.128.156.144 1;
178.128.157.240 1;
178.128.158.113 1;
178.128.158.199 1;
178.128.161.153 1;
178.128.162.10 1;
178.128.174.202 1;
178.128.178.187 1;
178.128.181.186 1;
178.128.183.90 1;
178.128.185.38 1;
178.128.194.116 1;
178.128.195.6 1;
178.128.200.69 1;
178.128.201.224 1;
178.128.202.35 1;
178.128.208.73 1;
178.128.210.191 1;
178.128.21.113 1;
178.128.21.32 1;
178.128.21.45 1;
178.128.215.148 1;
178.128.215.150 1;
178.128.215.179 1;
178.128.217.40 1;
178.128.217.58 1;
178.128.22.249 1;
178.128.223.121 1;
178.128.223.145 1;
178.128.223.28 1;
178.128.23.41 1;
178.128.23.62 1;
178.128.237.225 1;
178.128.242.233 1;
178.128.246.54 1;
178.128.247.181 1;
178.128.255.8 1;
178.128.34.78 1;
178.128.37.180 1;
178.128.52.162 1;
178.128.53.65 1;
178.128.55.52 1;
178.128.55.67 1;
178.128.57.96 1;
178.128.61.184 1;
178.128.72.117 1;
178.128.76.41 1;
178.128.76.6 1;
178.128.79.169 1;
178.128.82.3 1;
178.128.84.122 1;
178.128.84.246 1;
178.128.86.127 1;
178.128.87.175 1;
178.128.87.245 1;
178.128.87.28 1;
178.128.91.46 1;
178.128.96.131 1;
178.128.97.193 1;
178.128.98.134 1;
178.128.99.109 1;
178.128.99.193 1;
178.128.99.26 1;
178.128.99.27 1;
178.128.99.4 1;
178.128.99.42 1;
178.128.99.57 1;
178.128.99.60 1;
178.132.201.205 1;
178.132.201.206 1;
178.137.82.147 1;
178.137.86.30 1;
178.140.255.103 1;
178.150.132.45 1;
178.150.216.229 1;
178.156.202.190 1;
178.156.202.82 1;
178.159.249.66 1;
178.159.47.171 1;
178.170.164.138 1;
178.17.171.102 1;
178.176.19.90 1;
178.182.254.51 1;
178.20.190.20 1;
178.208.113.74 1;
178.210.130.139 1;
178.216.249.170 1;
178.217.169.141 1;
178.217.173.54 1;
178.239.176.73 1;
178.252.147.76 1;
178.32.105.63 1;
178.32.110.185 1;
178.32.141.39 1;
178.32.151.196 1;
178.32.211.153 1;
178.32.218.192 1;
178.32.219.209 1;
178.32.35.79 1;
178.32.47.97 1;
178.33.166.30 1;
178.33.185.70 1;
178.33.226.97 1;
178.33.233.54 1;
178.33.234.234 1;
178.33.236.23 1;
178.33.45.156 1;
178.33.50.135 1;
178.33.67.12 1;
178.34.190.39 1;
178.46.164.91 1;
178.62.102.177 1;
178.62.103.95 1;
178.62.108.43 1;
178.62.117.106 1;
178.62.117.82 1;
178.62.118.53 1;
178.62.194.63 1;
178.62.199.240 1;
178.62.214.85 1;
178.62.220.123 1;
178.62.234.122 1;
178.62.236.70 1;
178.62.237.38 1;
178.62.239.249 1;
178.62.244.194 1;
178.62.251.11 1;
178.62.252.89 1;
178.62.30.249 1;
178.62.33.138 1;
178.62.33.222 1;
178.62.33.38 1;
178.62.37.78 1;
178.62.41.7 1;
178.62.4.64 1;
178.62.47.177 1;
178.62.51.29 1;
178.62.54.79 1;
178.62.6.225 1;
178.62.76.138 1;
178.62.87.36 1;
178.62.9.122 1;
178.62.98.196 1;
178.63.55.20 1;
178.64.252.75 1;
178.74.110.90 1;
179.106.57.242 1;
179.110.156.132 1;
179.157.57.137 1;
179.184.161.53 1;
179.184.217.83 1;
179.184.59.117 1;
179.185.67.221 1;
179.189.22.74 1;
179.189.235.228 1;
179.191.65.122 1;
179.191.96.166 1;
179.209.90.112 1;
179.212.136.204 1;
179.214.189.101 1;
179.216.87.32 1;
179.228.196.232 1;
179.232.1.252 1;
179.232.1.254 1;
179.232.197.149 1;
179.233.31.10 1;
179.238.221.35 1;
179.33.137.117 1;
179.33.139.66 1;
179.33.191.118 1;
179.52.10.154 1;
179.98.4.193 1;
180.100.207.235 1;
180.100.214.87 1;
180.103.216.32 1;
180.110.146.201 1;
180.111.3.25 1;
180.111.47.63 1;
180.113.138.141 1;
180.117.126.16 1;
180.117.134.186 1;
180.117.25.96 1;
180.126.140.247 1;
180.126.140.51 1;
180.126.171.58 1;
180.126.218.110 1;
180.126.218.16 1;
180.126.218.22 1;
180.126.226.74 1;
180.126.227.105 1;
180.126.227.161 1;
180.126.234.206 1;
180.126.237.177 1;
180.126.50.45 1;
180.126.50.53 1;
180.13.107.131 1;
180.131.19.43 1;
180.151.225.195 1;
180.151.8.180 1;
180.153.184.9 1;
180.153.58.183 1;
180.153.60.8 1;
180.158.163.104 1;
180.160.48.163 1;
180.160.67.173 1;
180.165.221.55 1;
180.166.114.14 1;
180.166.192.66 1;
180.166.45.146 1;
180.167.231.26 1;
180.167.54.190 1;
180.168.156.210 1;
180.168.156.211 1;
180.168.156.212 1;
180.168.156.214 1;
180.168.16.6 1;
180.168.198.142 1;
180.168.36.86 1;
180.168.55.110 1;
180.168.70.190 1;
180.172.187.235 1;
180.172.190.179 1;
180.179.174.247 1;
180.182.47.132 1;
180.183.138.236 1;
180.218.96.194 1;
180.232.83.238 1;
180.246.184.34 1;
180.250.108.133 1;
180.250.111.17 1;
180.250.115.121 1;
180.250.115.93 1;
180.250.140.74 1;
180.250.162.9 1;
180.250.18.197 1;
180.250.183.154 1;
180.250.18.71 1;
180.250.210.165 1;
180.250.85.227 1;
180.253.193.150 1;
180.64.71.114 1;
180.66.207.67 1;
180.76.100.178 1;
180.76.107.186 1;
180.76.110.213 1;
180.76.119.77 1;
180.76.160.147 1;
180.76.196.179 1;
180.76.238.70 1;
180.76.240.133 1;
180.76.52.25 1;
180.76.57.7 1;
180.76.97.86 1;
180.76.98.239 1;
180.89.58.27 1;
180.96.14.25 1;
180.96.14.98 1;
180.96.28.87 1;
180.96.62.247 1;
180.96.69.215 1;
180.97.31.28 1;
180.97.80.55 1;
181.110.240.194 1;
181.111.181.50 1;
181.111.224.34 1;
181.120.219.187 1;
181.123.10.88 1;
181.123.177.204 1;
181.123.8.76 1;
181.123.9.3 1;
181.15.216.21 1;
181.164.169.174 1;
181.171.227.166 1;
181.174.112.18 1;
181.174.112.21 1;
181.174.81.245 1;
181.176.221.221 1;
181.177.244.68 1;
181.198.86.24 1;
181.222.111.128 1;
181.223.213.28 1;
181.230.35.65 1;
181.231.57.198 1;
181.27.62.35 1;
181.28.94.205 1;
181.29.12.19 1;
181.30.26.40 1;
181.30.45.227 1;
181.31.134.69 1;
18.136.153.150 1;
181.36.197.68 1;
18.139.23.173 1;
181.39.37.101 1;
181.40.122.2 1;
181.40.76.162 1;
181.41.215.177 1;
181.44.68.66 1;
181.48.116.50 1;
181.48.129.148 1;
181.48.134.66 1;
181.48.28.13 1;
181.48.29.35 1;
181.48.95.130 1;
181.48.99.90 1;
181.48.99.91 1;
181.49.117.136 1;
181.49.117.25 1;
181.49.150.45 1;
181.49.164.253 1;
181.49.219.114 1;
181.49.254.230 1;
181.52.236.67 1;
181.52.249.26 1;
181.55.95.52 1;
181.57.133.130 1;
181.58.119.34 1;
181.59.115.203 1;
181.62.248.12 1;
181.63.245.127 1;
181.65.186.185 1;
18.191.66.14 1;
18.206.169.9 1;
182.119.152.105 1;
182.119.153.109 1;
182.119.153.179 1;
182.119.154.243 1;
182.119.154.36 1;
182.119.154.7 1;
182.119.156.35 1;
182.119.157.15 1;
182.119.158.109 1;
182.119.158.249 1;
182.119.158.6 1;
182.119.159.205 1;
182.119.159.9 1;
182.135.64.12 1;
182.139.134.107 1;
182.140.221.199 1;
182.148.114.139 1;
182.150.56.186 1;
182.151.37.230 1;
182.151.7.70 1;
182.156.196.50 1;
182.156.196.67 1;
182.156.234.146 1;
182.156.74.97 1;
182.160.163.85 1;
182.16.103.136 1;
182.162.143.236 1;
182.172.255.146 1;
182.18.132.77 1;
182.18.171.148 1;
182.18.188.132 1;
182.18.208.27 1;
18.221.138.159 1;
182.219.172.224 1;
18.222.217.166 1;
182.23.34.194 1;
182.23.42.196 1;
182.23.45.132 1;
182.239.43.161 1;
182.247.245.50 1;
182.252.0.188 1;
182.253.105.93 1;
182.253.1.150 1;
182.253.188.11 1;
182.253.220.109 1;
182.254.135.14 1;
182.254.145.29 1;
182.254.146.167 1;
182.254.147.219 1;
182.254.154.89 1;
182.254.184.247 1;
182.254.192.51 1;
182.254.225.230 1;
182.254.227.147 1;
182.254.243.109 1;
182.255.62.113 1;
18.233.252.8 1;
182.34.121.101 1;
182.48.106.205 1;
182.48.107.230 1;
182.48.84.6 1;
182.50.114.14 1;
182.52.224.33 1;
182.61.10.190 1;
182.61.104.242 1;
182.61.104.52 1;
182.61.12.218 1;
182.61.130.121 1;
182.61.133.172 1;
182.61.148.116 1;
182.61.164.210 1;
182.61.166.108 1;
182.61.166.179 1;
182.61.167.130 1;
182.61.172.217 1;
182.61.176.105 1;
182.61.177.66 1;
182.61.182.50 1;
182.61.190.39 1;
182.61.19.216 1;
182.61.21.197 1;
182.61.27.149 1;
182.61.33.137 1;
182.61.33.2 1;
182.61.33.47 1;
182.61.34.79 1;
182.61.36.21 1;
182.61.37.35 1;
182.61.40.17 1;
182.61.42.224 1;
182.61.42.234 1;
182.61.43.47 1;
182.61.46.191 1;
182.61.46.62 1;
182.61.49.179 1;
182.61.58.166 1;
182.70.253.202 1;
182.71.108.154 1;
182.71.127.250 1;
182.71.188.10 1;
18.27.197.252 1;
182.72.104.106 1;
182.72.124.6 1;
182.72.139.6 1;
182.72.150.222 1;
182.72.162.2 1;
182.73.123.118 1;
182.74.217.122 1;
182.74.252.58 1;
182.75.216.74 1;
182.75.248.254 1;
182.76.150.2 1;
182.76.214.118 1;
182.76.6.222 1;
182.87.222.226 1;
182.90.118.130 1;
182.99.196.239 1;
183.100.237.137 1;
183.101.66.45 1;
183.103.61.243 1;
183.107.101.117 1;
183.111.125.172 1;
183.129.150.2 1;
183.129.154.156 1;
183.129.154.157 1;
183.129.157.218 1;
183.131.82.99 1;
183.131.85.202 1;
183.134.65.123 1;
183.134.65.22 1;
183.136.225.134 1;
183.136.225.135 1;
183.136.236.43 1;
183.146.209.68 1;
183.150.138.41 1;
183.15.177.93 1;
183.157.203.86 1;
183.189.168.108 1;
183.189.18.172 1;
183.189.201.179 1;
183.189.6.52 1;
183.196.107.144 1;
183.196.184.189 1;
183.196.90.14 1;
183.201.211.6 1;
183.207.181.138 1;
183.215.189.10 1;
183.2.196.100 1;
183.221.116.120 1;
183.232.148.116 1;
183.236.132.241 1;
183.240.157.3 1;
183.246.173.103 1;
183.249.241.212 1;
183.250.110.222 1;
183.252.17.91 1;
183.3.143.136 1;
183.48.34.77 1;
183.61.109.23 1;
183.6.155.108 1;
183.63.190.186 1;
183.63.49.21 1;
183.63.87.235 1;
183.6.58.74 1;
183.82.108.23 1;
183.82.121.242 1;
183.82.38.210 1;
183.82.99.107 1;
183.88.17.140 1;
183.88.229.23 1;
183.88.242.108 1;
183.88.75.155 1;
183.91.11.75 1;
183.91.153.250 1;
183.91.82.88 1;
183.95.84.122 1;
183.95.84.34 1;
183.99.77.161 1;
184.161.148.3 1;
184.161.157.178 1;
184.168.116.130 1;
184.63.188.240 1;
185.100.85.132 1;
185.100.87.129 1;
185.101.231.42 1;
185.101.33.134 1;
185.101.33.136 1;
185.101.33.137 1;
185.104.28.127 1;
185.105.7.248 1;
185.10.68.126 1;
185.10.68.52 1;
185.107.47.171 1;
185.107.47.215 1;
185.107.70.202 1;
185.109.54.156 1;
185.109.80.234 1;
185.115.99.50 1;
185.125.206.241 1;
185.127.25.192 1;
185.128.143.162 1;
185.128.24.198 1;
185.128.24.51 1;
185.131.63.86 1;
185.132.228.118 1;
185.132.53.51 1;
185.137.233.230 1;
185.137.234.239 1;
185.139.236.20 1;
185.139.69.81 1;
185.142.236.34 1;
185.142.236.35 1;
185.143.221.105 1;
185.143.221.20 1;
185.153.196.153 1;
185.153.196.28 1;
185.153.197.116 1;
185.153.197.168 1;
185.153.198.196 1;
185.156.177.144 1;
185.156.1.99 1;
185.158.212.40 1;
185.161.70.212 1;
185.162.235.224 1;
185.162.235.247 1;
185.162.235.68 1;
185.164.72.122 1;
185.164.72.129 1;
185.165.169.160 1;
185.169.43.141 1;
185.17.154.232 1;
185.173.35.1 1;
185.173.35.13 1;
185.173.35.33 1;
185.173.35.37 1;
185.173.35.45 1;
185.173.35.49 1;
185.173.35.53 1;
185.173.35.57 1;
185.173.35.61 1;
185.173.35.9 1;
185.17.41.198 1;
185.175.93.19 1;
185.176.27.106 1;
185.176.27.110 1;
185.176.27.114 1;
185.176.27.118 1;
185.176.27.122 1;
185.176.27.162 1;
185.176.27.166 1;
185.176.27.178 1;
185.176.27.18 1;
185.176.27.250 1;
185.176.27.254 1;
185.176.27.42 1;
185.176.27.6 1;
185.183.120.29 1;
185.186.77.244 1;
185.189.115.37 1;
185.194.239.38 1;
185.195.237.117 1;
185.195.237.118 1;
185.195.237.24 1;
185.195.237.25 1;
185.196.118.119 1;
185.197.75.143 1;
185.198.56.71 1;
185.204.1.108 1;
185.204.118.116 1;
185.207.139.2 1;
185.207.232.232 1;
185.207.37.61 1;
185.209.0.2 1;
185.209.0.31 1;
185.209.0.58 1;
185.209.0.83 1;
185.209.0.84 1;
185.211.245.170 1;
185.211.245.198 1;
185.211.246.158 1;
185.2.140.155 1;
185.216.132.15 1;
185.216.140.252 1;
185.216.140.77 1;
185.216.32.170 1;
185.216.33.180 1;
185.220.100.252 1;
185.220.100.253 1;
185.220.100.254 1;
185.220.100.255 1;
185.220.101.27 1;
185.220.101.3 1;
185.220.101.31 1;
185.220.101.35 1;
185.220.101.48 1;
185.220.101.49 1;
185.220.101.50 1;
185.220.101.56 1;
185.220.101.57 1;
185.220.101.58 1;
185.220.101.60 1;
185.220.101.61 1;
185.220.101.62 1;
185.220.101.65 1;
185.220.101.66 1;
185.220.101.67 1;
185.220.101.68 1;
185.220.101.69 1;
185.220.101.7 1;
185.220.101.70 1;
185.220.102.4 1;
185.220.102.6 1;
185.220.102.7 1;
185.220.102.8 1;
185.22.142.103 1;
185.222.202.12 1;
185.222.202.133 1;
185.222.202.65 1;
185.225.39.227 1;
185.227.68.78 1;
185.231.245.194 1;
185.232.67.13 1;
185.233.100.23 1;
185.233.107.180 1;
185.234.216.206 1;
185.234.216.214 1;
185.234.216.231 1;
185.234.216.95 1;
185.234.217.218 1;
185.234.217.41 1;
185.234.217.42 1;
185.234.217.6 1;
185.234.218.124 1;
185.234.218.128 1;
185.234.218.147 1;
185.234.218.229 1;
185.234.218.237 1;
185.234.219.113 1;
185.234.219.68 1;
185.234.219.90 1;
185.234.219.91 1;
185.234.219.98 1;
185.235.244.251 1;
185.241.55.131 1;
185.242.113.224 1;
185.24.235.146 1;
185.244.145.194 1;
185.244.25.120 1;
185.244.25.123 1;
185.244.25.133 1;
185.244.25.154 1;
185.244.25.180 1;
185.244.25.192 1;
185.244.25.203 1;
185.244.25.229 1;
185.244.25.230 1;
185.244.25.66 1;
185.246.75.146 1;
185.248.140.130 1;
185.248.160.21 1;
185.248.160.231 1;
185.254.120.6 1;
185.254.122.201 1;
185.254.122.31 1;
185.254.122.37 1;
185.254.122.56 1;
185.26.220.235 1;
185.27.132.110 1;
185.30.200.18 1;
185.3.178.114 1;
185.3.193.158 1;
185.33.114.5 1;
185.33.144.70 1;
185.35.139.72 1;
185.36.81.129 1;
185.36.81.207 1;
185.36.81.55 1;
185.38.175.71 1;
185.38.3.138 1;
185.4.30.50 1;
185.43.209.173 1;
185.43.209.203 1;
185.43.209.36 1;
185.46.15.254 1;
185.46.171.25 1;
185.52.2.165 1;
185.53.168.160 1;
185.53.229.10 1;
185.53.88.125 1;
185.53.88.34 1;
185.53.88.42 1;
185.53.88.53 1;
185.53.88.54 1;
185.53.88.78 1;
185.53.88.79 1;
185.53.91.70 1;
185.57.13.214 1;
185.58.53.66 1;
185.59.138.217 1;
185.60.170.188 1;
185.6.155.42 1;
185.62.85.150 1;
185.65.135.180 1;
185.65.137.215 1;
185.66.213.64 1;
185.69.70.4 1;
185.74.4.110 1;
185.74.4.189 1;
185.7.63.40 1;
185.77.50.173 1;
185.81.251.59 1;
185.86.148.97 1;
185.88.159.164 1;
185.88.196.30 1;
185.92.247.46 1;
185.93.3.114 1;
185.9.37.231 1;
185.94.192.226 1;
185.99.133.136 1;
186.10.17.84 1;
186.103.184.227 1;
186.103.186.234 1;
186.121.243.218 1;
186.122.105.226 1;
186.137.123.202 1;
186.147.237.51 1;
186.149.46.4 1;
186.150.16.182 1;
186.151.170.222 1;
186.155.203.213 1;
186.170.28.46 1;
186.201.214.162 1;
186.201.214.164 1;
186.206.136.203 1;
186.206.255.253 1;
186.207.128.104 1;
186.207.77.127 1;
186.209.74.108 1;
186.215.174.114 1;
186.223.229.247 1;
186.225.239.5 1;
186.236.197.105 1;
186.250.48.17 1;
186.31.116.78 1;
186.31.65.66 1;
186.4.184.218 1;
186.42.103.181 1;
186.4.224.171 1;
186.46.131.251 1;
186.5.109.211 1;
186.64.120.195 1;
186.64.122.136 1;
186.84.172.25 1;
187.101.235.10 1;
187.101.38.44 1;
187.102.146.102 1;
187.103.71.149 1;
187.109.10.100 1;
187.10.94.19 1;
187.111.23.14 1;
187.12.167.85 1;
187.12.181.106 1;
187.122.102.4 1;
187.122.246.128 1;
187.135.183.76 1;
187.16.143.173 1;
187.162.58.24 1;
187.163.116.92 1;
187.16.47.14 1;
187.16.96.37 1;
187.172.171.124 1;
187.18.113.138 1;
187.181.65.60 1;
187.18.175.12 1;
187.183.84.178 1;
187.188.148.50 1;
187.188.169.123 1;
187.188.193.211 1;
187.188.251.219 1;
187.188.90.141 1;
187.189.109.138 1;
187.189.20.149 1;
187.189.63.198 1;
187.189.63.82 1;
187.189.93.10 1;
187.190.235.43 1;
187.190.236.88 1;
187.19.177.209 1;
187.201.142.115 1;
187.208.7.22 1;
187.217.199.20 1;
187.217.81.250 1;
187.28.50.230 1;
187.32.80.7 1;
187.36.18.212 1;
187.36.23.27 1;
187.39.237.77 1;
187.44.106.11 1;
187.44.106.12 1;
187.44.113.33 1;
187.44.224.222 1;
187.45.124.131 1;
187.49.72.230 1;
187.58.65.21 1;
187.63.35.4 1;
187.64.1.64 1;
187.65.244.220 1;
187.72.160.39 1;
187.73.219.101 1;
187.75.55.44 1;
187.84.212.211 1;
187.87.38.118 1;
187.87.38.201 1;
187.87.39.217 1;
187.92.52.250 1;
187.92.96.242 1;
187.95.125.164 1;
188.103.52.169 1;
188.11.67.165 1;
188.119.120.100 1;
188.120.241.106 1;
188.12.187.231 1;
188.127.123.2 1;
188.127.188.65 1;
188.128.39.127 1;
188.131.132.70 1;
188.131.134.157 1;
188.131.135.245 1;
188.131.140.115 1;
188.131.146.22 1;
188.131.153.253 1;
188.131.154.248 1;
188.131.170.119 1;
188.131.171.12 1;
188.131.174.3 1;
188.131.189.12 1;
188.131.200.191 1;
188.131.228.31 1;
188.131.232.70 1;
188.131.235.77 1;
188.136.174.4 1;
188.138.249.135 1;
188.142.209.49 1;
188.143.91.142 1;
188.147.161.162 1;
188.15.100.200 1;
188.165.169.140 1;
188.165.18.213 1;
188.165.194.169 1;
188.165.206.185 1;
188.165.210.176 1;
188.165.211.201 1;
188.165.211.99 1;
188.165.217.224 1;
188.165.220.213 1;
188.165.221.36 1;
188.165.232.211 1;
188.165.242.200 1;
188.165.243.31 1;
188.165.250.228 1;
188.165.255.8 1;
188.165.32.90 1;
188.166.109.87 1;
188.166.1.123 1;
188.166.149.3 1;
188.166.150.79 1;
188.166.158.33 1;
188.166.175.190 1;
188.166.183.202 1;
188.166.18.69 1;
188.166.1.95 1;
188.166.208.131 1;
188.166.2.191 1;
188.166.22.221 1;
188.166.224.9 1;
188.166.226.209 1;
188.166.228.244 1;
188.166.232.14 1;
188.166.233.64 1;
188.166.235.171 1;
188.166.237.191 1;
188.166.239.106 1;
188.166.239.113 1;
188.166.241.93 1;
188.166.246.46 1;
188.166.247.82 1;
188.166.251.87 1;
188.166.30.203 1;
188.166.31.205 1;
188.166.42.87 1;
188.166.70.245 1;
188.166.72.240 1;
188.166.7.24 1;
188.170.5.173 1;
188.173.80.134 1;
188.19.116.220 1;
188.20.52.25 1;
188.213.165.189 1;
188.213.49.176 1;
188.213.49.210 1;
188.213.49.212 1;
188.214.255.241 1;
188.226.182.209 1;
188.226.250.187 1;
188.240.208.26 1;
188.254.0.112 1;
188.254.0.113 1;
188.254.0.160 1;
188.254.0.170 1;
188.254.0.182 1;
188.254.0.183 1;
188.254.0.224 1;
18.85.192.253 1;
188.6.161.77 1;
188.6.51.75 1;
188.68.208.82 1;
188.68.59.191 1;
188.83.163.6 1;
188.84.189.235 1;
188.92.75.248 1;
188.93.235.226 1;
189.101.129.222 1;
189.109.247.146 1;
189.112.126.30 1;
189.112.183.3 1;
189.112.228.153 1;
189.121.250.2 1;
189.125.2.234 1;
189.128.154.46 1;
189.163.242.26 1;
189.168.236.147 1;
189.171.219.154 1;
189.204.49.40 1;
189.206.1.142 1;
189.213.210.35 1;
189.224.165.158 1;
189.240.92.2 1;
189.241.101.127 1;
189.3.152.194 1;
189.38.147.133 1;
189.39.13.1 1;
189.4.1.12 1;
189.50.97.196 1;
189.5.193.238 1;
189.57.73.18 1;
189.59.237.44 1;
189.6.45.130 1;
189.68.223.202 1;
189.68.59.37 1;
189.69.104.139 1;
189.7.121.28 1;
189.7.129.60 1;
189.7.17.61 1;
189.7.25.34 1;
189.79.253.5 1;
189.84.191.137 1;
189.84.211.2 1;
189.8.68.56 1;
189.8.8.18 1;
189.90.255.173 1;
189.91.239.181 1;
190.0.159.69 1;
190.0.159.86 1;
190.0.22.66 1;
190.104.167.194 1;
190.104.245.82 1;
190.107.177.116 1;
190.111.196.106 1;
190.111.239.219 1;
190.111.249.177 1;
190.11.184.226 1;
190.113.142.197 1;
190.115.18.133 1;
190.116.21.131 1;
190.116.41.227 1;
190.116.49.2 1;
190.117.146.212 1;
190.117.226.85 1;
190.1.200.122 1;
190.1.203.180 1;
190.12.178.212 1;
190.128.159.118 1;
190.128.230.98 1;
190.128.241.2 1;
190.136.33.253 1;
190.136.91.149 1;
190.143.172.100 1;
190.143.39.211 1;
190.144.135.118 1;
190.144.14.170 1;
190.144.3.137 1;
190.144.45.108 1;
190.145.19.99 1;
190.145.25.166 1;
190.145.55.89 1;
190.145.7.42 1;
190.147.159.34 1;
190.147.179.7 1;
190.151.105.182 1;
190.158.201.33 1;
190.166.252.202 1;
190.17.232.36 1;
190.180.161.143 1;
190.180.63.229 1;
190.181.60.2 1;
190.186.170.83 1;
190.187.67.67 1;
190.188.254.156 1;
190.191.194.9 1;
190.193.110.10 1;
190.193.92.26 1;
190.195.13.138 1;
190.196.60.203 1;
190.202.109.244 1;
190.209.42.207 1;
190.210.42.209 1;
190.210.42.83 1;
190.210.7.1 1;
190.211.141.217 1;
190.213.103.177 1;
190.217.71.15 1;
190.220.31.11 1;
190.223.26.38 1;
190.228.16.101 1;
190.228.21.74 1;
190.244.5.118 1;
190.245.121.67 1;
190.246.25.189 1;
190.253.83.38 1;
190.30.8.158 1;
190.34.184.214 1;
190.40.157.78 1;
190.42.37.2 1;
190.64.137.171 1;
190.64.68.178 1;
190.64.68.179 1;
190.64.68.180 1;
190.64.68.181 1;
190.67.116.12 1;
190.67.32.114 1;
190.7.128.74 1;
190.79.178.88 1;
190.85.145.162 1;
190.85.234.201 1;
190.8.80.42 1;
190.90.95.146 1;
190.9.130.159 1;
190.94.18.2 1;
190.95.221.158 1;
190.96.49.189 1;
191.100.26.142 1;
191.17.139.235 1;
191.176.64.128 1;
191.184.12.198 1;
191.184.203.71 1;
191.193.209.15 1;
191.209.113.185 1;
191.217.84.226 1;
191.222.1.58 1;
191.232.191.238 1;
191.241.225.238 1;
191.252.194.169 1;
1.9.126.57 1;
191.34.162.186 1;
191.36.242.21 1;
191.54.165.130 1;
191.7.152.13 1;
191.7.8.180 1;
191.96.43.46 1;
191.98.163.2 1;
192.144.130.31 1;
192.144.130.62 1;
192.144.132.172 1;
192.144.151.30 1;
192.144.155.63 1;
192.144.173.84 1;
192.144.184.199 1;
192.146.231.8 1;
192.151.218.99 1;
192.158.15.146 1;
192.162.103.84 1;
192.162.68.207 1;
192.162.71.33 1;
192.163.201.173 1;
192.163.224.116 1;
192.163.230.76 1;
192.169.138.13 1;
192.169.139.6 1;
192.169.156.194 1;
192.169.216.124 1;
192.173.146.105 1;
192.186.4.210 1;
192.210.203.101 1;
192.227.136.67 1;
192.227.210.138 1;
192.227.252.14 1;
192.227.252.16 1;
192.227.252.2 1;
192.227.252.20 1;
192.227.252.28 1;
192.227.252.3 1;
192.227.252.4 1;
192.227.85.115 1;
192.232.207.19 1;
192.236.161.176 1;
192.236.194.178 1;
192.241.135.57 1;
192.241.159.27 1;
192.241.170.181 1;
192.241.175.250 1;
192.241.185.120 1;
192.241.201.182 1;
192.241.211.215 1;
192.241.213.168 1;
192.241.220.227 1;
192.241.220.228 1;
192.241.249.19 1;
192.241.249.53 1;
192.30.162.119 1;
192.3.130.170 1;
192.3.177.213 1;
192.3.209.168 1;
192.3.209.173 1;
192.3.61.145 1;
192.3.70.16 1;
192.42.116.14 1;
192.42.116.18 1;
192.42.116.19 1;
192.42.116.20 1;
192.42.116.22 1;
192.42.116.23 1;
192.42.116.24 1;
192.42.116.25 1;
192.42.116.26 1;
192.42.116.27 1;
192.42.116.28 1;
192.64.86.92 1;
192.81.215.176 1;
192.81.216.31 1;
192.99.13.113 1;
192.99.15.139 1;
192.99.15.141 1;
192.99.152.121 1;
192.99.166.176 1;
192.99.167.136 1;
192.99.169.6 1;
192.99.17.189 1;
192.99.236.134 1;
192.99.245.135 1;
192.99.24.59 1;
192.99.247.162 1;
192.99.28.247 1;
192.99.32.86 1;
192.99.35.149 1;
192.99.36.76 1;
192.99.47.10 1;
192.99.56.103 1;
192.99.56.117 1;
192.99.68.130 1;
192.99.68.89 1;
192.99.70.12 1;
192.99.70.199 1;
192.99.7.175 1;
192.99.7.71 1;
193.112.10.224 1;
193.112.108.135 1;
193.112.12.183 1;
193.112.143.141 1;
193.112.160.221 1;
193.112.164.113 1;
193.112.167.171 1;
193.112.174.67 1;
193.112.191.228 1;
193.112.213.148 1;
193.112.213.48 1;
193.112.219.228 1;
193.112.220.76 1;
193.112.23.81 1;
193.112.241.141 1;
193.112.250.215 1;
193.112.27.92 1;
193.112.4.12 1;
193.112.4.36 1;
193.112.46.99 1;
193.112.48.179 1;
193.112.49.155 1;
193.112.52.105 1;
193.112.54.66 1;
193.112.58.149 1;
193.112.58.212 1;
193.112.62.85 1;
193.112.65.233 1;
193.112.72.126 1;
193.112.75.81 1;
193.112.78.133 1;
193.112.85.80 1;
193.117.169.18 1;
193.140.134.102 1;
193.169.254.5 1;
193.169.254.8 1;
193.169.255.102 1;
193.169.39.254 1;
193.176.86.154 1;
193.176.86.170 1;
193.179.134.5 1;
193.188.22.12 1;
193.188.22.56 1;
193.188.22.76 1;
193.201.224.12 1;
193.201.224.207 1;
193.201.224.76 1;
193.201.224.82 1;
193.201.225.52 1;
193.213.152.118 1;
193.226.5.180 1;
193.231.17.37 1;
193.253.105.165 1;
193.32.160.135 1;
193.32.160.136 1;
193.32.160.137 1;
193.32.160.138 1;
193.32.160.139 1;
193.32.160.140 1;
193.32.160.141 1;
193.32.160.142 1;
193.32.160.143 1;
193.32.160.144 1;
193.32.160.145 1;
193.32.161.150 1;
193.36.119.17 1;
193.36.119.53 1;
193.56.168.103 1;
193.56.28.223 1;
193.56.28.254 1;
193.68.60.2 1;
193.70.0.93 1;
193.70.109.193 1;
193.70.114.154 1;
193.70.32.148 1;
193.70.33.75 1;
193.70.36.161 1;
193.70.37.140 1;
193.70.43.220 1;
193.70.87.215 1;
193.70.90.59 1;
193.77.155.50 1;
193.80.166.174 1;
193.9.114.139 1;
193.9.115.24 1;
194.0.103.77 1;
194.150.15.70 1;
194.152.206.93 1;
194.15.36.216 1;
194.15.36.33 1;
194.158.212.21 1;
194.181.104.248 1;
194.181.140.218 1;
194.182.77.237 1;
194.182.86.133 1;
194.187.249.57 1;
194.219.126.110 1;
194.228.3.191 1;
194.243.6.150 1;
194.28.37.216 1;
194.36.142.122 1;
194.36.174.15 1;
194.37.92.42 1;
194.37.92.48 1;
194.44.160.246 1;
194.44.61.133 1;
194.55.187.11 1;
194.55.187.12 1;
194.55.187.3 1;
194.61.24.29 1;
194.61.26.34 1;
1.9.46.177 1;
194.76.244.153 1;
194.88.204.163 1;
194.93.59.13 1;
194.99.106.147 1;
195.112.61.99 1;
195.123.246.50 1;
195.128.125.93 1;
195.154.102.244 1;
195.154.107.145 1;
195.154.164.125 1;
195.154.221.30 1;
195.154.223.226 1;
195.154.255.85 1;
195.154.29.107 1;
195.154.51.180 1;
195.154.59.4 1;
195.154.82.61 1;
195.167.159.29 1;
195.176.3.19 1;
195.176.3.20 1;
195.176.3.24 1;
195.201.89.22 1;
195.205.122.38 1;
195.206.105.217 1;
195.208.116.246 1;
195.214.223.84 1;
195.222.163.54 1;
195.22.239.226 1;
195.223.54.18 1;
195.2.238.4 1;
195.225.229.214 1;
195.231.69.40 1;
195.24.207.199 1;
195.24.207.252 1;
195.251.38.58 1;
195.29.105.125 1;
195.31.160.74 1;
195.3.146.113 1;
195.56.253.49 1;
195.58.123.109 1;
195.62.123.74 1;
195.84.49.20 1;
195.91.184.205 1;
195.98.76.20 1;
196.11.231.220 1;
196.13.207.52 1;
196.15.211.92 1;
196.179.228.78 1;
196.188.28.217 1;
196.1.99.12 1;
196.203.31.154 1;
196.21.236.210 1;
196.216.206.2 1;
196.27.115.50 1;
196.27.127.61 1;
196.32.194.90 1;
196.35.41.86 1;
196.40.156.49 1;
196.41.123.182 1;
196.41.208.238 1;
196.41.88.34 1;
196.43.178.1 1;
196.43.196.108 1;
196.45.48.59 1;
196.46.36.144 1;
196.50.30.3 1;
197.156.132.172 1;
197.158.87.234 1;
197.227.102.173 1;
197.231.202.80 1;
197.242.200.242 1;
197.243.32.204 1;
197.245.233.8 1;
197.248.157.11 1;
197.248.16.118 1;
197.248.205.54 1;
197.248.2.43 1;
197.253.19.74 1;
197.253.6.249 1;
197.44.160.82 1;
197.44.160.86 1;
197.45.155.12 1;
197.85.7.159 1;
197.95.193.173 1;
197.96.136.91 1;
198.100.146.132 1;
198.100.148.114 1;
198.100.149.77 1;
198.100.154.186 1;
198.100.155.50 1;
198.108.66.112 1;
198.108.66.144 1;
198.108.66.16 1;
198.108.66.161 1;
198.108.66.176 1;
198.108.66.224 1;
198.108.66.240 1;
198.108.66.32 1;
198.108.66.64 1;
198.108.66.80 1;
198.108.66.96 1;
198.108.67.112 1;
198.108.67.16 1;
198.108.67.48 1;
198.12.149.33 1;
198.12.149.7 1;
198.12.152.118 1;
198.12.156.214 1;
198.144.184.34 1;
198.1.83.191 1;
198.199.104.62 1;
198.199.107.41 1;
198.199.117.143 1;
198.199.122.234 1;
198.199.70.48 1;
198.199.72.203 1;
198.199.76.179 1;
198.199.81.33 1;
198.199.83.143 1;
198.199.83.59 1;
198.199.84.154 1;
198.199.95.245 1;
198.200.124.197 1;
198.20.99.130 1;
198.211.107.151 1;
198.211.114.208 1;
198.211.118.157 1;
198.211.120.8 1;
198.211.122.197 1;
198.211.124.188 1;
198.211.125.131 1;
198.228.145.150 1;
198.23.189.18 1;
198.23.228.186 1;
198.245.49.191 1;
198.245.49.37 1;
198.245.50.81 1;
198.245.60.56 1;
198.245.63.94 1;
198.251.83.42 1;
198.27.70.174 1;
198.27.81.223 1;
198.27.90.106 1;
198.46.240.155 1;
198.50.138.230 1;
198.50.150.83 1;
198.52.8.158 1;
198.57.197.123 1;
198.57.212.59 1;
198.98.48.141 1;
198.98.50.112 1;
198.98.51.230 1;
198.98.52.143 1;
198.98.57.155 1;
198.98.60.40 1;
198.98.62.183 1;
198.98.62.43 1;
199.188.203.153 1;
199.19.225.67 1;
199.19.226.190 1;
199.192.27.66 1;
199.195.248.177 1;
199.195.249.6 1;
199.195.252.213 1;
199.223.31.55 1;
199.243.155.99 1;
199.249.230.108 1;
199.249.230.111 1;
199.249.230.65 1;
199.249.230.71 1;
199.249.230.77 1;
199.249.230.87 1;
199.249.230.88 1;
200.0.236.210 1;
200.100.77.83 1;
200.105.183.118 1;
200.108.139.242 1;
200.109.233.182 1;
200.110.174.137 1;
200.111.137.132 1;
200.111.175.252 1;
200.11.150.238 1;
200.11.219.206 1;
200.116.105.213 1;
200.116.160.38 1;
200.116.173.38 1;
200.116.86.144 1;
200.117.185.230 1;
200.117.185.232 1;
200.119.24.207 1;
200.124.195.172 1;
200.124.42.33 1;
200.127.33.2 1;
200.131.242.2 1;
200.140.194.109 1;
200.143.96.178 1;
200.146.119.208 1;
200.146.232.97 1;
200.149.231.50 1;
200.150.74.114 1;
200.157.34.60 1;
200.160.111.44 1;
200.164.217.210 1;
200.169.223.98 1;
200.170.151.5 1;
200.178.122.22 1;
200.196.240.60 1;
200.201.146.43 1;
200.207.220.128 1;
200.209.145.246 1;
200.211.250.195 1;
200.21.57.62 1;
200.232.59.243 1;
200.233.131.21 1;
200.29.105.237 1;
200.29.108.214 1;
200.29.112.240 1;
200.29.32.143 1;
200.31.28.219 1;
200.34.227.145 1;
200.35.158.165 1;
200.41.168.2 1;
200.42.179.138 1;
200.44.50.155 1;
200.49.39.210 1;
200.50.67.105 1;
200.51.96.73 1;
200.52.55.54 1;
200.54.242.46 1;
200.56.60.5 1;
200.58.219.218 1;
200.60.60.84 1;
200.60.91.42 1;
200.61.187.49 1;
200.6.188.38 1;
200.69.204.143 1;
200.70.56.204 1;
200.71.55.143 1;
200.71.64.22 1;
200.83.134.62 1;
200.89.175.103 1;
200.93.148.19 1;
200.94.22.27 1;
201.116.12.217 1;
201.123.88.12 1;
201.145.27.102 1;
201.145.45.164 1;
201.149.10.165 1;
201.149.22.37 1;
201.162.105.225 1;
201.16.246.71 1;
201.16.251.121 1;
201.163.180.183 1;
201.167.24.89 1;
201.17.146.80 1;
201.17.24.195 1;
201.174.182.159 1;
201.182.223.59 1;
201.186.137.115 1;
201.187.2.121 1;
201.198.151.8 1;
201.204.206.82 1;
201.20.73.195 1;
201.20.93.210 1;
201.212.227.95 1;
201.217.242.114 1;
201.217.4.220 1;
201.225.172.116 1;
201.228.121.230 1;
201.22.95.52 1;
201.233.220.125 1;
201.235.19.122 1;
201.241.8.243 1;
201.244.36.148 1;
201.244.64.146 1;
201.244.94.189 1;
201.245.191.102 1;
201.249.184.46 1;
201.251.10.200 1;
201.251.11.25 1;
201.251.156.11 1;
201.26.99.49 1;
201.32.178.190 1;
201.41.148.228 1;
201.45.8.90 1;
201.48.233.196 1;
201.48.34.195 1;
201.48.54.81 1;
201.49.127.212 1;
201.52.45.119 1;
201.52.45.218 1;
201.55.185.249 1;
201.69.200.201 1;
201.76.70.46 1;
201.8.100.126 1;
201.91.132.170 1;
201.99.120.13 1;
202.105.18.222 1;
202.106.10.66 1;
202.106.93.46 1;
202.112.237.228 1;
202.115.140.17 1;
202.117.7.130 1;
202.120.234.12 1;
202.120.37.100 1;
202.120.38.28 1;
202.120.40.69 1;
202.120.42.203 1;
202.122.23.70 1;
202.125.53.68 1;
202.126.122.203 1;
202.126.208.122 1;
202.129.188.69 1;
202.129.190.2 1;
202.131.102.78 1;
202.131.227.60 1;
202.131.237.182 1;
202.133.48.12 1;
202.134.18.33 1;
202.137.10.186 1;
202.138.242.121 1;
202.141.160.108 1;
202.146.1.4 1;
202.147.195.34 1;
202.155.234.28 1;
202.159.24.35 1;
202.162.208.202 1;
202.163.126.134 1;
202.164.48.202 1;
202.175.46.170 1;
202.187.167.228 1;
202.188.101.106 1;
202.22.144.210 1;
202.229.120.90 1;
202.28.110.173 1;
202.28.123.198 1;
202.28.64.1 1;
202.29.220.114 1;
202.29.236.132 1;
202.29.70.46 1;
202.29.98.39 1;
202.39.70.5 1;
202.43.148.108 1;
202.45.146.74 1;
202.45.146.75 1;
202.45.147.118 1;
202.45.147.125 1;
202.45.147.17 1;
202.46.43.14 1;
202.47.80.65 1;
202.51.110.214 1;
202.51.74.173 1;
202.51.74.189 1;
202.51.74.235 1;
202.51.74.25 1;
202.51.98.131 1;
202.62.10.66 1;
202.63.219.117 1;
202.65.140.66 1;
202.65.144.46 1;
202.65.151.31 1;
202.69.66.130 1;
202.70.66.228 1;
202.70.89.55 1;
202.74.243.106 1;
202.75.216.136 1;
202.75.62.141 1;
202.78.197.203 1;
202.83.17.223 1;
202.83.172.249 1;
202.83.30.37 1;
202.86.173.59 1;
202.88.131.154 1;
202.88.237.110 1;
202.88.241.107 1;
202.88.246.161 1;
202.92.6.147 1;
202.96.112.106 1;
202.98.213.218 1;
202.98.248.123 1;
202.99.199.142 1;
203.106.41.154 1;
203.110.166.51 1;
203.110.213.96 1;
203.110.215.219 1;
203.113.66.151 1;
203.114.109.61 1;
203.118.57.21 1;
203.121.116.11 1;
203.129.219.198 1;
203.129.241.87 1;
203.129.253.78 1;
203.130.145.121 1;
203.142.69.203 1;
203.146.170.167 1;
203.15.33.222 1;
203.155.158.154 1;
203.155.29.208 1;
203.156.125.195 1;
203.159.249.215 1;
203.160.132.4 1;
203.160.91.226 1;
203.171.227.205 1;
203.174.43.91 1;
203.177.191.68 1;
203.177.70.171 1;
203.185.134.160 1;
203.186.158.178 1;
203.186.184.146 1;
203.190.131.4 1;
203.192.231.218 1;
203.195.178.187 1;
203.195.178.83 1;
203.195.195.106 1;
203.195.235.135 1;
203.195.241.45 1;
203.195.243.146 1;
203.195.245.13 1;
203.195.246.58 1;
203.198.185.113 1;
203.199.141.158 1;
203.209.79.243 1;
203.213.67.30 1;
203.220.158.124 1;
203.229.206.22 1;
203.234.211.246 1;
203.237.211.222 1;
203.243.3.73 1;
203.44.227.130 1;
203.45.45.241 1;
203.45.80.85 1;
203.48.246.66 1;
203.7.127.173 1;
203.79.182.7 1;
203.90.227.38 1;
203.95.212.41 1;
203.99.57.114 1;
203.99.57.115 1;
203.99.62.158 1;
204.110.11.135 1;
204.48.19.178 1;
204.48.22.21 1;
204.48.31.143 1;
204.93.167.223 1;
205.185.113.174 1;
205.185.113.251 1;
205.185.114.69 1;
205.185.122.3 1;
205.185.124.148 1;
205.185.125.82 1;
205.185.126.138 1;
205.209.176.222 1;
205.252.40.168 1;
206.167.33.17 1;
206.189.119.22 1;
206.189.122.133 1;
206.189.127.6 1;
206.189.128.53 1;
206.189.128.7 1;
206.189.130.112 1;
206.189.130.251 1;
206.189.132.204 1;
206.189.134.14 1;
206.189.134.83 1;
206.189.136.160 1;
206.189.137.113 1;
206.189.138.149 1;
206.189.142.10 1;
206.189.144.47 1;
206.189.145.152 1;
206.189.146.13 1;
206.189.147.229 1;
206.189.151.204 1;
206.189.153.178 1;
206.189.155.31 1;
206.189.155.76 1;
206.189.162.87 1;
206.189.165.34 1;
206.189.165.94 1;
206.189.166.172 1;
206.189.181.86 1;
206.189.184.81 1;
206.189.185.202 1;
206.189.188.223 1;
206.189.190.32 1;
206.189.202.165 1;
206.189.204.63 1;
206.189.206.155 1;
206.189.212.81 1;
206.189.221.160 1;
206.189.222.38 1;
206.189.226.43 1;
206.189.229.112 1;
206.189.232.29 1;
206.189.232.45 1;
206.189.23.43 1;
206.189.239.103 1;
206.189.27.201 1;
206.189.30.229 1;
206.189.30.73 1;
206.189.36.106 1;
206.189.36.69 1;
206.189.41.34 1;
206.189.47.166 1;
206.189.55.235 1;
206.189.65.11 1;
206.189.72.217 1;
206.189.73.71 1;
206.189.76.64 1;
206.189.88.75 1;
206.189.93.149 1;
206.189.94.158 1;
206.189.94.198 1;
206.189.99.60 1;
206.201.5.117 1;
206.51.33.6 1;
206.81.10.230 1;
206.81.11.127 1;
206.81.11.216 1;
206.81.14.45 1;
206.81.18.60 1;
206.81.19.96 1;
206.81.20.59 1;
206.81.21.47 1;
206.81.24.126 1;
206.81.24.64 1;
206.81.26.36 1;
206.81.29.166 1;
206.81.7.42 1;
206.81.8.171 1;
207.107.67.67 1;
207.148.70.243 1;
207.148.76.72 1;
207.154.192.36 1;
207.154.193.178 1;
207.154.194.208 1;
207.154.204.124 1;
207.154.206.212 1;
207.154.209.159 1;
207.154.215.236 1;
207.154.218.16 1;
207.154.229.50 1;
207.154.230.34 1;
207.154.239.128 1;
207.180.199.143 1;
207.180.211.135 1;
207.180.248.35 1;
207.237.235.99 1;
207.248.62.98 1;
207.38.86.225 1;
207.38.86.247 1;
207.6.1.11 1;
208.100.26.241 1;
208.103.228.153 1;
208.103.229.87 1;
208.115.196.14 1;
208.115.196.6 1;
208.64.33.123 1;
208.68.36.133 1;
208.68.4.129 1;
208.73.205.158 1;
208.81.163.110 1;
209.126.127.239 1;
209.141.41.103 1;
209.141.51.150 1;
209.141.54.195 1;
209.141.58.114 1;
209.141.58.87 1;
209.141.62.190 1;
209.151.241.156 1;
209.15.242.34 1;
209.235.67.48 1;
209.235.67.49 1;
209.45.29.218 1;
209.45.31.224 1;
209.50.57.66 1;
209.59.174.4 1;
209.94.195.212 1;
209.95.51.11 1;
209.97.142.250 1;
209.97.142.81 1;
209.97.161.124 1;
209.97.161.162 1;
209.97.161.177 1;
209.97.161.184 1;
209.97.161.214 1;
209.97.161.22 1;
209.97.161.222 1;
209.97.161.46 1;
209.97.161.96 1;
209.97.163.26 1;
209.97.163.51 1;
209.97.163.53 1;
209.97.163.62 1;
209.97.165.59 1;
209.97.166.103 1;
209.97.166.179 1;
209.97.166.196 1;
209.97.166.60 1;
209.97.167.131 1;
209.97.167.163 1;
209.97.169.136 1;
209.97.169.85 1;
209.97.174.145 1;
209.97.174.183 1;
209.97.184.233 1;
209.97.187.108 1;
209.97.191.216 1;
210.102.196.180 1;
210.103.97.135 1;
210.120.112.18 1;
210.120.63.89 1;
210.14.69.76 1;
210.14.77.102 1;
210.14.80.113 1;
210.152.127.66 1;
210.16.103.127 1;
210.172.173.28 1;
210.176.62.116 1;
210.177.54.141 1;
210.178.94.230 1;
210.179.126.136 1;
210.180.118.189 1;
210.18.187.140 1;
210.182.116.41 1;
210.183.21.48 1;
210.187.87.185 1;
210.190.168.90 1;
210.209.72.243 1;
210.210.175.63 1;
210.211.127.223 1;
210.211.99.8 1;
210.212.165.246 1;
210.212.194.113 1;
210.212.249.228 1;
210.21.226.2 1;
210.219.151.187 1;
210.220.20.155 1;
210.223.246.113 1;
210.227.113.18 1;
210.233.72.4 1;
210.245.20.72 1;
210.245.2.226 1;
210.245.33.77 1;
210.245.8.110 1;
210.245.8.23 1;
210.4.118.18 1;
210.56.20.181 1;
210.56.28.219 1;
2.108.146.59 1;
210.92.91.223 1;
211.103.237.40 1;
211.106.110.49 1;
211.107.220.68 1;
211.107.45.84 1;
211.117.121.54 1;
211.138.15.71 1;
211.141.124.24 1;
211.141.35.72 1;
211.143.1.21 1;
211.143.127.37 1;
211.144.114.26 1;
211.144.122.42 1;
211.147.216.19 1;
211.148.135.196 1;
211.150.70.18 1;
211.151.95.139 1;
211.152.62.14 1;
211.157.2.92 1;
211.159.147.35 1;
211.159.152.252 1;
211.159.169.118 1;
211.159.174.127 1;
211.159.180.110 1;
211.159.187.191 1;
211.159.241.77 1;
211.169.249.156 1;
211.171.250.169 1;
211.174.123.131 1;
211.174.227.230 1;
211.18.250.201 1;
211.184.125.242 1;
211.185.101.69 1;
211.193.13.111 1;
211.195.117.212 1;
211.195.12.33 1;
211.198.6.96 1;
211.211.1.138 1;
211.212.194.22 1;
211.220.27.191 1;
211.22.154.223 1;
211.22.154.225 1;
211.222.70.62 1;
211.23.235.145 1;
211.238.153.199 1;
211.239.121.27 1;
211.240.105.132 1;
211.24.103.163 1;
211.243.236.21 1;
211.25.119.131 1;
211.252.190.154 1;
211.252.84.191 1;
211.252.85.11 1;
211.253.25.21 1;
211.26.187.128 1;
211.35.76.241 1;
211.38.244.205 1;
211.41.161.149 1;
211.52.103.197 1;
211.5.217.202 1;
211.54.40.81 1;
211.59.68.16 1;
211.75.136.208 1;
211.75.193.150 1;
211.75.194.80 1;
211.75.51.43 1;
211.82.236.108 1;
212.109.197.113 1;
212.112.108.98 1;
212.114.57.71 1;
212.118.1.206 1;
212.129.11.232 1;
212.129.1.251 1;
212.129.128.249 1;
212.129.38.146 1;
212.129.52.3 1;
212.129.53.177 1;
212.13.103.211 1;
212.15.169.6 1;
212.152.35.78 1;
212.154.86.139 1;
212.156.136.114 1;
212.156.210.223 1;
212.164.228.99 1;
212.170.50.203 1;
212.176.114.10 1;
212.183.163.41 1;
212.199.61.5 1;
212.200.89.249 1;
212.202.251.34 1;
212.21.156.160 1;
212.220.30.116 1;
212.224.108.130 1;
212.224.126.76 1;
212.225.149.230 1;
212.227.200.232 1;
212.232.25.224 1;
212.237.137.119 1;
212.237.53.252 1;
212.26.128.72 1;
212.30.52.243 1;
212.34.228.170 1;
212.4.12.245 1;
212.47.228.121 1;
212.47.231.189 1;
212.47.238.207 1;
212.47.252.54 1;
212.51.154.199 1;
212.54.47.10 1;
212.56.221.195 1;
212.59.17.180 1;
212.64.109.31 1;
212.64.15.236 1;
212.64.23.30 1;
212.64.26.131 1;
212.64.28.77 1;
212.64.32.162 1;
212.64.39.109 1;
212.64.44.165 1;
212.64.44.246 1;
212.64.44.69 1;
212.64.57.24 1;
212.64.58.154 1;
212.64.7.134 1;
212.64.84.197 1;
212.64.91.146 1;
212.64.91.187 1;
212.64.91.66 1;
212.64.94.179 1;
212.71.232.92 1;
212.71.247.139 1;
212.72.207.5 1;
212.73.44.9 1;
212.73.90.86 1;
212.78.210.44 1;
212.83.148.254 1;
212.83.149.238 1;
212.83.158.206 1;
212.83.163.47 1;
212.86.56.236 1;
212.87.9.141 1;
212.89.16.182 1;
213.104.210.138 1;
213.108.129.236 1;
213.108.216.27 1;
213.108.240.109 1;
213.125.118.27 1;
213.130.128.207 1;
213.133.3.8 1;
213.135.239.146 1;
213.136.74.216 1;
213.14.126.186 1;
213.14.214.229 1;
213.146.203.200 1;
213.148.198.36 1;
213.148.213.99 1;
213.150.207.5 1;
213.150.207.97 1;
213.158.10.101 1;
213.158.29.179 1;
213.179.99.254 1;
213.182.101.187 1;
213.184.192.70 1;
213.186.244.4 1;
213.202.211.200 1;
213.202.228.4 1;
213.202.230.160 1;
213.202.245.90 1;
213.203.173.179 1;
213.206.191.122 1;
213.209.114.26 1;
213.215.179.114 1;
213.225.214.202 1;
213.227.58.157 1;
213.232.192.86 1;
213.234.26.179 1;
213.32.105.167 1;
213.32.12.3 1;
213.32.16.127 1;
213.32.18.189 1;
213.32.21.139 1;
213.32.31.116 1;
213.32.49.74 1;
213.32.52.1 1;
213.32.65.111 1;
213.32.67.160 1;
213.32.69.98 1;
213.32.91.37 1;
213.32.92.57 1;
213.33.244.187 1;
213.47.116.8 1;
213.47.38.104 1;
213.55.92.81 1;
213.58.132.27 1;
213.59.184.12 1;
213.59.184.21 1;
213.60.48.183 1;
213.61.215.54 1;
213.6.8.38 1;
2.137.127.2 1;
213.82.114.206 1;
2.139.176.35 1;
2.139.215.255 1;
213.96.93.24 1;
213.97.245.39 1;
2.144.242.5 1;
2.144.243.184 1;
2.153.184.166 1;
2.153.212.195 1;
216.144.240.6 1;
216.144.251.86 1;
216.155.93.77 1;
216.155.94.51 1;
216.170.119.175 1;
216.170.119.2 1;
216.211.245.95 1;
216.243.58.154 1;
216.245.217.2 1;
216.245.220.166 1;
216.7.159.250 1;
217.112.5.94 1;
217.115.10.132 1;
217.125.110.139 1;
217.129.136.241 1;
217.133.58.148 1;
217.133.99.111 1;
217.138.29.194 1;
217.138.50.154 1;
217.138.76.66 1;
217.141.88.34 1;
217.153.246.214 1;
217.160.60.230 1;
217.182.136.202 1;
217.182.158.104 1;
217.182.158.202 1;
217.182.165.158 1;
217.182.16.82 1;
217.182.186.225 1;
217.182.186.226 1;
217.182.186.227 1;
217.182.204.110 1;
217.182.206.141 1;
217.182.244.60 1;
217.182.252.161 1;
217.182.252.63 1;
217.182.253.230 1;
217.182.36.51 1;
217.182.71.54 1;
217.182.71.7 1;
217.182.73.148 1;
217.182.74.116 1;
217.182.74.125 1;
217.182.78.87 1;
217.182.79.245 1;
217.182.95.16 1;
217.218.21.242 1;
217.23.74.198 1;
217.29.21.66 1;
217.30.75.78 1;
217.34.52.153 1;
217.35.75.193 1;
217.38.158.180 1;
217.41.31.72 1;
217.46.233.121 1;
217.58.112.121 1;
217.61.1.164 1;
217.61.14.223 1;
217.61.20.173 1;
217.61.20.178 1;
217.61.2.97 1;
217.61.60.71 1;
217.61.98.201 1;
217.67.189.250 1;
217.67.21.68 1;
217.71.133.245 1;
217.72.49.171 1;
217.73.141.115 1;
217.73.83.96 1;
218.104.199.131 1;
218.108.74.250 1;
218.111.88.185 1;
218.146.168.239 1;
218.147.235.170 1;
218.148.41.48 1;
218.149.106.172 1;
218.153.105.126 1;
218.164.23.117 1;
218.17.157.34 1;
218.17.56.50 1;
218.18.101.84 1;
218.186.178.140 1;
218.188.210.214 1;
218.19.14.178 1;
218.201.214.177 1;
218.2.108.162 1;
218.211.168.178 1;
218.211.171.143 1;
218.219.246.124 1;
218.2.234.6 1;
218.23.29.41 1;
218.236.64.245 1;
218.237.173.46 1;
218.237.65.93 1;
218.241.134.34 1;
218.241.191.1 1;
218.241.236.108 1;
218.24.167.204 1;
218.241.81.222 1;
218.248.11.167 1;
218.249.154.130 1;
218.249.69.210 1;
218.25.161.189 1;
218.255.150.226 1;
218.25.89.90 1;
218.28.238.165 1;
218.29.42.219 1;
218.29.42.220 1;
218.3.139.85 1;
218.3.44.195 1;
218.4.163.146 1;
218.4.196.178 1;
218.4.234.74 1;
218.4.250.102 1;
218.4.90.211 1;
218.51.116.58 1;
218.5.244.218 1;
218.60.148.139 1;
218.60.41.227 1;
218.60.67.92 1;
218.61.16.144 1;
218.64.164.86 1;
218.67.90.196 1;
218.69.91.84 1;
218.75.40.146 1;
218.75.40.149 1;
218.76.158.162 1;
218.82.69.103 1;
218.85.23.26 1;
218.86.123.242 1;
218.88.164.159 1;
218.92.0.131 1;
218.92.0.132 1;
218.92.0.133 1;
218.92.0.134 1;
218.92.0.135 1;
218.92.0.137 1;
218.92.0.138 1;
218.92.0.139 1;
218.92.0.141 1;
218.92.0.143 1;
218.92.0.144 1;
218.92.0.145 1;
218.92.0.146 1;
218.92.0.147 1;
218.92.0.148 1;
218.92.0.154 1;
218.92.0.155 1;
218.92.0.156 1;
218.92.0.157 1;
218.92.0.158 1;
218.92.0.160 1;
218.92.0.161 1;
218.92.0.163 1;
218.92.0.164 1;
218.92.0.167 1;
218.92.0.168 1;
218.92.0.170 1;
218.92.0.171 1;
218.92.0.172 1;
218.92.0.173 1;
218.92.0.174 1;
218.92.0.175 1;
218.92.0.178 1;
218.92.0.179 1;
218.92.0.180 1;
218.92.0.181 1;
218.92.0.182 1;
218.92.0.184 1;
218.92.0.185 1;
218.92.0.186 1;
218.92.0.187 1;
218.92.0.188 1;
218.92.0.189 1;
218.92.0.190 1;
218.92.0.191 1;
218.92.0.192 1;
218.92.0.193 1;
218.92.0.194 1;
218.92.0.198 1;
218.92.0.199 1;
218.92.0.200 1;
218.92.0.201 1;
218.92.0.202 1;
218.92.0.203 1;
218.92.0.204 1;
218.92.0.205 1;
218.92.0.206 1;
218.92.0.207 1;
218.92.0.208 1;
218.92.0.210 1;
218.92.0.211 1;
218.92.0.212 1;
218.94.136.90 1;
218.95.182.148 1;
218.95.182.79 1;
218.98.26.162 1;
218.98.26.163 1;
218.98.26.164 1;
218.98.26.165 1;
218.98.26.166 1;
218.98.26.167 1;
218.98.26.168 1;
218.98.26.169 1;
218.98.26.170 1;
218.98.26.171 1;
218.98.26.172 1;
218.98.26.173 1;
218.98.26.174 1;
218.98.26.175 1;
218.98.26.176 1;
218.98.26.177 1;
218.98.26.178 1;
218.98.26.179 1;
218.98.26.180 1;
218.98.26.181 1;
218.98.26.182 1;
218.98.26.183 1;
218.98.26.184 1;
218.98.26.185 1;
218.98.40.131 1;
218.98.40.132 1;
218.98.40.133 1;
218.98.40.134 1;
218.98.40.135 1;
218.98.40.136 1;
218.98.40.137 1;
218.98.40.138 1;
218.98.40.139 1;
218.98.40.140 1;
218.98.40.141 1;
218.98.40.142 1;
218.98.40.143 1;
218.98.40.144 1;
218.98.40.145 1;
218.98.40.146 1;
218.98.40.147 1;
218.98.40.148 1;
218.98.40.149 1;
218.98.40.150 1;
218.98.40.151 1;
218.98.40.152 1;
218.98.40.153 1;
218.98.40.154 1;
219.109.200.107 1;
219.128.23.26 1;
219.129.94.241 1;
219.135.194.77 1;
219.137.226.52 1;
219.139.78.67 1;
219.140.163.100 1;
219.140.198.51 1;
219.140.224.121 1;
219.140.226.104 1;
219.142.28.206 1;
219.143.144.130 1;
219.144.169.247 1;
219.144.206.251 1;
219.145.144.65 1;
219.146.127.6 1;
219.147.168.103 1;
219.149.225.154 1;
219.153.31.186 1;
219.156.130.30 1;
219.159.239.77 1;
219.232.47.114 1;
219.234.147.218 1;
219.234.88.88 1;
219.239.47.66 1;
219.240.49.50 1;
219.250.188.133 1;
219.250.188.46 1;
219.250.188.52 1;
219.84.203.57 1;
219.90.67.89 1;
219.91.133.152 1;
219.91.141.114 1;
219.91.222.148 1;
219.91.232.10 1;
219.91.64.192 1;
219.91.66.9 1;
219.92.16.81 1;
219.93.106.33 1;
219.93.121.22 1;
219.93.20.155 1;
220.118.0.221 1;
220.121.58.55 1;
220.128.115.205 1;
220.128.180.108 1;
220.130.178.36 1;
220.130.190.13 1;
220.130.202.128 1;
220.130.221.140 1;
220.130.222.156 1;
220.130.50.179 1;
220.132.36.160 1;
220.133.45.74 1;
220.134.138.111 1;
220.134.144.96 1;
220.135.135.165 1;
220.135.36.195 1;
220.135.48.40 1;
220.158.148.132 1;
220.163.107.130 1;
220.175.57.162 1;
220.176.118.235 1;
220.176.118.31 1;
220.178.49.234 1;
220.180.239.104 1;
220.185.25.44 1;
220.189.105.93 1;
220.191.160.42 1;
220.202.15.66 1;
220.202.15.68 1;
220.225.126.55 1;
220.233.114.211 1;
220.241.113.76 1;
220.244.98.26 1;
220.248.17.34 1;
220.248.91.220 1;
220.250.30.254 1;
220.76.107.50 1;
220.76.205.178 1;
220.76.93.215 1;
220.77.118.113 1;
220.83.91.26 1;
220.84.193.177 1;
220.85.233.145 1;
220.98.84.31 1;
221.122.78.202 1;
221.122.93.232 1;
221.125.165.59 1;
221.126.225.184 1;
221.131.68.210 1;
221.132.17.74 1;
221.132.17.75 1;
221.132.17.81 1;
221.13.51.91 1;
221.143.48.143 1;
221.148.45.168 1;
221.148.63.118 1;
221.150.17.93 1;
221.156.116.51 1;
221.160.100.14 1;
221.167.192.93 1;
221.176.190.212 1;
221.180.141.5 1;
221.180.206.141 1;
221.193.253.111 1;
221.194.137.28 1;
221.195.189.145 1;
221.199.189.162 1;
221.204.11.179 1;
221.2.109.126 1;
221.212.220.244 1;
221.214.54.170 1;
221.215.130.162 1;
221.216.62.179 1;
221.223.102.13 1;
221.226.11.218 1;
221.226.28.244 1;
221.226.43.62 1;
221.226.48.78 1;
221.226.58.102 1;
221.226.68.147 1;
221.226.90.126 1;
221.227.17.158 1;
221.228.111.131 1;
221.229.219.188 1;
221.229.250.19 1;
221.231.57.153 1;
221.231.57.221 1;
221.231.57.8 1;
221.231.74.243 1;
221.231.74.55 1;
221.231.95.126 1;
221.231.95.213 1;
221.231.95.238 1;
221.231.95.7 1;
221.235.183.5 1;
221.2.35.78 1;
221.237.189.26 1;
221.239.31.118 1;
221.4.154.196 1;
221.4.223.107 1;
221.4.223.212 1;
221.6.22.203 1;
221.7.213.133 1;
221.7.221.50 1;
221.7.253.18 1;
222.107.26.125 1;
222.108.237.222 1;
222.108.45.65 1;
222.110.176.55 1;
222.112.65.55 1;
222.122.202.35 1;
222.122.31.133 1;
222.124.16.227 1;
222.127.30.130 1;
222.127.53.107 1;
222.127.99.45 1;
222.128.11.26 1;
222.128.114.163 1;
222.128.2.60 1;
222.128.45.5 1;
222.128.92.103 1;
222.128.93.67 1;
222.140.6.8 1;
222.143.242.69 1;
222.154.238.59 1;
222.161.221.230 1;
222.165.220.81 1;
222.168.81.21 1;
222.170.63.27 1;
222.171.82.169 1;
222.173.81.22 1;
222.175.125.66 1;
222.175.126.74 1;
222.181.11.225 1;
222.184.233.222 1;
222.186.136.64 1;
222.186.15.110 1;
222.186.15.160 1;
222.186.15.18 1;
222.186.15.197 1;
222.186.153.61 1;
222.186.160.227 1;
222.186.174.96 1;
222.186.30.111 1;
222.186.30.165 1;
222.186.30.59 1;
222.186.31.204 1;
222.186.42.117 1;
222.186.42.163 1;
222.186.42.241 1;
222.186.42.94 1;
222.186.46.27 1;
222.186.52.155 1;
222.186.52.78 1;
222.186.52.86 1;
222.186.52.89 1;
222.188.109.227 1;
222.188.18.105 1;
222.188.18.118 1;
222.188.21.35 1;
222.188.21.68 1;
222.188.21.77 1;
222.188.21.79 1;
222.188.21.99 1;
222.188.29.120 1;
222.188.29.180 1;
222.188.29.182 1;
222.188.29.241 1;
222.188.29.29 1;
222.188.29.56 1;
222.188.29.79 1;
222.188.29.88 1;
222.188.54.53 1;
222.188.54.56 1;
222.188.54.57 1;
222.188.54.60 1;
222.188.54.63 1;
222.188.54.65 1;
222.188.66.229 1;
222.188.66.249 1;
222.188.66.61 1;
222.188.75.156 1;
222.195.92.204 1;
222.221.248.242 1;
222.222.49.34 1;
222.223.203.104 1;
222.231.27.29 1;
222.231.30.35 1;
222.231.30.36 1;
222.231.33.233 1;
222.239.78.88 1;
222.239.90.55 1;
222.240.1.0 1;
222.240.239.230 1;
222.242.104.188 1;
222.252.16.140 1;
222.252.30.117 1;
222.29.98.176 1;
2.224.240.70 1;
222.64.159.156 1;
222.73.205.94 1;
222.73.36.73 1;
222.76.187.124 1;
222.76.187.33 1;
222.78.76.227 1;
222.78.76.247 1;
222.78.76.60 1;
222.79.184.36 1;
222.80.227.105 1;
222.82.237.238 1;
2.228.45.68 1;
2.228.78.116 1;
222.90.28.99 1;
222.92.189.76 1;
222.95.176.33 1;
222.98.37.25 1;
222.99.162.243 1;
2.230.197.222 1;
223.111.147.211 1;
223.111.150.27 1;
223.111.184.10 1;
223.112.190.70 1;
223.112.69.58 1;
223.130.100.157 1;
223.16.216.92 1;
223.171.32.55 1;
223.171.32.56 1;
223.171.32.66 1;
223.171.46.146 1;
223.17.33.191 1;
223.194.45.84 1;
223.196.89.130 1;
223.197.175.171 1;
223.197.243.5 1;
223.197.250.72 1;
223.202.201.210 1;
223.202.201.220 1;
223.22.243.237 1;
223.223.188.98 1;
223.244.236.232 1;
223.247.184.19 1;
223.25.101.76 1;
223.252.222.227 1;
223.252.222.228 1;
223.25.99.34 1;
223.27.16.120 1;
223.27.234.253 1;
2.235.112.91 1;
2.235.146.28 1;
2.236.242.44 1;
2.236.77.217 1;
223.68.195.115 1;
223.71.139.97 1;
223.71.139.98 1;
223.71.139.99 1;
223.71.206.22 1;
223.75.51.13 1;
2.238.193.59 1;
223.83.155.77 1;
223.85.57.70 1;
223.87.178.246 1;
223.93.147.251 1;
223.95.186.20 1;
223.98.184.203 1;
223.99.127.3 1;
223.99.211.204 1;
2.29.172.71 1;
23.100.125.65 1;
23.101.136.158 1;
23.102.238.196 1;
23.123.85.16 1;
23.129.64.150 1;
23.129.64.151 1;
23.129.64.152 1;
23.129.64.153 1;
23.129.64.154 1;
23.129.64.155 1;
23.129.64.156 1;
23.129.64.157 1;
23.129.64.158 1;
23.129.64.159 1;
23.129.64.160 1;
23.129.64.161 1;
23.129.64.162 1;
23.129.64.163 1;
23.129.64.165 1;
23.129.64.166 1;
23.129.64.167 1;
23.129.64.168 1;
23.129.64.169 1;
23.129.64.170 1;
23.129.64.180 1;
23.129.64.181 1;
23.129.64.182 1;
23.129.64.183 1;
23.129.64.184 1;
23.129.64.185 1;
23.129.64.186 1;
23.129.64.187 1;
23.129.64.188 1;
23.129.64.189 1;
23.129.64.190 1;
23.129.64.191 1;
23.129.64.192 1;
23.129.64.193 1;
23.129.64.194 1;
23.129.64.195 1;
23.129.64.196 1;
23.129.64.200 1;
23.129.64.201 1;
23.129.64.202 1;
23.129.64.203 1;
23.129.64.204 1;
23.129.64.205 1;
23.129.64.206 1;
23.129.64.207 1;
23.129.64.208 1;
23.129.64.209 1;
23.129.64.210 1;
23.129.64.211 1;
23.129.64.212 1;
23.129.64.213 1;
23.129.64.214 1;
23.133.240.6 1;
23.133.240.7 1;
23.225.166.80 1;
23.225.225.142 1;
23.226.131.177 1;
23.227.137.210 1;
23.228.90.13 1;
23.233.63.198 1;
23.236.76.5 1;
23.240.82.66 1;
23.247.118.11 1;
23.247.33.61 1;
23.251.128.200 1;
23.253.151.128 1;
23.253.253.225 1;
23.254.138.148 1;
23.254.165.190 1;
23.254.201.102 1;
23.254.238.2 1;
2.32.86.50 1;
23.30.117.166 1;
2.38.90.101 1;
23.92.225.228 1;
23.94.16.72 1;
23.94.187.130 1;
23.94.46.192 1;
23.95.113.42 1;
23.96.113.95 1;
23.99.201.125 1;
23.99.219.212 1;
24.11.233.55 1;
24.13.233.114 1;
24.135.145.8 1;
24.160.6.156 1;
24.203.245.226 1;
2.42.193.48 1;
24.2.205.235 1;
24.221.18.234 1;
24.221.19.57 1;
2.42.255.212 1;
24.231.89.180 1;
24.35.90.208 1;
24.39.103.43 1;
24.4.128.213 1;
24.4.5.246 1;
2.45.3.171 1;
24.63.224.206 1;
24.7.159.76 1;
24.99.228.46 1;
2.56.11.200 1;
27.0.141.4 1;
27.105.103.3 1;
27.106.45.6 1;
27.110.4.30 1;
27.111.36.136 1;
27.112.4.11 1;
27.112.4.14 1;
27.112.4.8 1;
27.115.124.6 1;
27.115.124.70 1;
27.115.15.8 1;
27.115.56.138 1;
27.122.59.100 1;
27.122.59.86 1;
27.124.11.2 1;
27.124.11.8 1;
27.128.169.31 1;
27.128.229.236 1;
27.147.56.152 1;
27.150.169.223 1;
27.155.11.111 1;
27.155.87.45 1;
27.155.99.161 1;
27.158.129.106 1;
27.158.129.138 1;
27.158.129.77 1;
27.158.158.137 1;
27.158.158.33 1;
27.185.245.127 1;
27.190.123.142 1;
27.191.45.175 1;
27.195.216.49 1;
27.199.19.254 1;
27.208.135.158 1;
27.208.220.219 1;
27.209.133.17 1;
27.210.143.2 1;
27.21.103.80 1;
27.221.81.138 1;
27.222.205.151 1;
27.223.89.238 1;
27.254.130.69 1;
27.254.136.29 1;
27.254.137.144 1;
27.254.194.99 1;
27.254.206.238 1;
27.254.61.112 1;
27.254.81.81 1;
27.254.90.106 1;
27.255.77.222 1;
27.3.150.15 1;
27.33.171.134 1;
27.35.57.64 1;
27.41.218.67 1;
27.50.151.183 1;
27.50.24.83 1;
27.71.224.2 1;
27.72.102.190 1;
27.72.105.157 1;
27.77.254.179 1;
27.78.36.73 1;
27.84.166.140 1;
27.8.8.41 1;
27.92.118.95 1;
27.95.146.121 1;
2.82.143.65 1;
3.0.89.215 1;
31.0.243.76 1;
31.128.253.137 1;
31.13.195.248 1;
31.13.195.31 1;
31.13.32.186 1;
31.14.142.109 1;
31.14.161.244 1;
31.14.30.3 1;
31.145.154.170 1;
31.154.16.105 1;
31.17.26.190 1;
31.184.209.206 1;
31.184.220.60 1;
31.19.169.70 1;
31.193.131.172 1;
31.193.30.62 1;
31.202.101.40 1;
31.204.0.181 1;
31.206.14.115 1;
31.206.41.114 1;
31.210.124.137 1;
31.214.246.8 1;
31.41.219.189 1;
31.46.16.95 1;
3.14.66.53 1;
31.7.206.108 1;
3.19.100.136 1;
3.210.226.246 1;
34.204.127.143 1;
34.220.124.211 1;
34.221.170.50 1;
34.222.52.65 1;
34.236.210.142 1;
34.248.143.206 1;
34.66.172.238 1;
34.66.42.187 1;
34.67.148.220 1;
34.67.72.34 1;
34.67.85.179 1;
34.68.122.73 1;
34.68.136.212 1;
34.68.140.84 1;
34.68.214.219 1;
34.73.111.158 1;
34.73.133.26 1;
34.73.135.248 1;
34.73.182.59 1;
34.73.254.71 1;
34.73.55.203 1;
34.74.104.155 1;
34.74.99.116 1;
34.80.215.54 1;
34.80.37.49 1;
34.80.37.61 1;
34.87.25.65 1;
34.90.154.151 1;
34.90.59.21 1;
34.90.60.61 1;
34.93.44.102 1;
35.153.29.228 1;
35.154.180.182 1;
35.184.207.166 1;
35.184.30.152 1;
35.185.104.197 1;
35.185.239.108 1;
35.187.234.161 1;
35.188.77.30 1;
35.189.237.181 1;
35.192.101.121 1;
35.193.174.86 1;
35.193.27.116 1;
35.193.91.152 1;
35.195.139.112 1;
35.195.238.142 1;
35.197.113.177 1;
35.199.154.128 1;
35.200.183.197 1;
35.200.255.72 1;
35.200.42.221 1;
35.201.167.255 1;
35.201.196.94 1;
35.201.197.56 1;
35.202.133.237 1;
35.204.234.56 1;
35.220.213.35 1;
35.221.30.62 1;
35.222.207.4 1;
35.224.172.108 1;
35.224.28.71 1;
35.225.122.90 1;
35.228.188.244 1;
35.228.235.135 1;
35.231.6.102 1;
35.232.107.170 1;
35.232.9.25 1;
35.233.36.227 1;
35.234.206.93 1;
35.240.196.150 1;
35.240.242.87 1;
35.240.55.191 1;
35.241.81.232 1;
35.241.89.79 1;
35.245.56.0 1;
35.247.179.28 1;
35.247.250.136 1;
36.103.242.14 1;
36.103.243.247 1;
36.103.245.31 1;
36.106.166.58 1;
36.106.167.178 1;
36.108.172.39 1;
36.110.118.132 1;
36.110.118.72 1;
36.110.118.79 1;
36.110.217.176 1;
36.110.28.94 1;
36.110.50.217 1;
36.110.78.62 1;
36.111.171.108 1;
36.111.35.10 1;
36.112.137.55 1;
36.112.138.103 1;
36.112.138.165 1;
36.112.138.185 1;
36.155.10.19 1;
36.156.24.31 1;
36.156.24.43 1;
36.156.24.78 1;
36.156.24.79 1;
36.156.83.98 1;
36.189.253.226 1;
36.189.253.228 1;
36.189.255.162 1;
36.22.187.34 1;
36.22.190.222 1;
36.24.103.98 1;
36.248.224.37 1;
36.251.145.241 1;
36.251.146.210 1;
36.255.106.78 1;
36.255.3.203 1;
36.26.113.48 1;
36.26.115.94 1;
36.26.75.58 1;
36.27.214.155 1;
36.33.141.169 1;
36.35.136.75 1;
36.66.124.137 1;
36.66.149.211 1;
36.66.156.125 1;
36.66.203.251 1;
36.66.77.58 1;
36.67.106.109 1;
36.67.120.234 1;
36.67.197.52 1;
36.67.226.223 1;
36.7.136.77 1;
36.7.140.77 1;
36.72.219.33 1;
36.74.75.31 1;
36.7.69.254 1;
36.7.87.130 1;
36.80.48.9 1;
36.82.245.98 1;
36.84.80.31 1;
36.89.119.92 1;
36.89.146.252 1;
36.89.157.197 1;
36.89.209.22 1;
36.89.214.234 1;
36.89.236.195 1;
36.89.247.26 1;
36.89.248.125 1;
36.89.93.233 1;
36.91.152.234 1;
36.91.164.53 1;
36.91.24.27 1;
36.91.50.251 1;
36.91.55.58 1;
36.92.28.226 1;
36.99.41.137 1;
37.115.185.176 1;
37.115.205.210 1;
37.115.222.205 1;
37.120.152.186 1;
37.120.217.84 1;
37.1.204.166 1;
37.123.136.188 1;
37.135.172.54 1;
37.139.0.226 1;
37.139.13.105 1;
37.139.21.75 1;
37.139.2.218 1;
37.139.24.190 1;
37.139.24.204 1;
37.139.4.138 1;
37.139.9.23 1;
37.143.160.18 1;
37.17.59.60 1;
37.183.12.191 1;
37.186.123.91 1;
37.187.0.223 1;
37.187.100.54 1;
37.187.113.229 1;
37.187.117.187 1;
37.187.122.195 1;
37.187.127.13 1;
37.187.142.192 1;
37.187.147.221 1;
37.187.17.58 1;
37.187.176.14 1;
37.187.178.245 1;
37.187.192.162 1;
37.187.195.209 1;
37.187.22.227 1;
37.187.248.39 1;
37.187.25.138 1;
37.187.253.32 1;
37.187.26.207 1;
37.187.3.60 1;
37.187.4.149 1;
37.187.46.74 1;
37.187.51.172 1;
37.187.5.137 1;
37.187.54.67 1;
37.187.60.182 1;
37.187.62.31 1;
37.187.6.235 1;
37.187.74.146 1;
37.187.78.170 1;
37.187.79.55 1;
37.187.92.228 1;
37.189.248.199 1;
37.191.170.117 1;
37.191.237.214 1;
37.193.108.101 1;
37.193.120.109 1;
37.195.205.135 1;
37.195.50.41 1;
37.211.11.245 1;
37.230.115.29 1;
37.24.118.239 1;
37.24.143.134 1;
37.252.190.224 1;
37.252.96.100 1;
37.28.154.68 1;
37.46.114.5 1;
37.49.224.137 1;
37.49.225.241 1;
37.49.227.202 1;
37.49.227.92 1;
37.49.229.145 1;
37.49.229.160 1;
37.49.230.216 1;
37.49.231.102 1;
37.49.231.112 1;
37.49.231.121 1;
37.49.231.122 1;
37.49.231.131 1;
37.49.231.132 1;
37.59.100.22 1;
37.59.104.76 1;
37.59.107.100 1;
37.59.110.165 1;
37.59.114.113 1;
37.59.116.10 1;
37.59.158.100 1;
37.59.189.18 1;
37.59.233.121 1;
37.59.31.133 1;
37.59.34.66 1;
37.59.37.69 1;
37.59.38.137 1;
37.59.38.216 1;
37.59.51.51 1;
37.59.53.22 1;
37.59.6.106 1;
37.59.99.243 1;
37.6.201.213 1;
37.79.254.216 1;
37.98.114.228 1;
38.101.232.10 1;
38.98.158.52 1;
39.107.70.13 1;
39.115.189.208 1;
39.134.26.20 1;
39.135.1.156 1;
39.135.1.157 1;
39.135.1.158 1;
39.135.1.160 1;
39.135.1.162 1;
39.135.1.194 1;
39.187.83.82 1;
39.74.33.65 1;
39.82.165.124 1;
39.82.202.111 1;
39.85.195.252 1;
40.115.100.203 1;
40.115.98.94 1;
40.117.135.57 1;
40.117.235.16 1;
40.117.91.10 1;
40.118.214.15 1;
40.118.46.159 1;
40.121.198.205 1;
40.121.83.238 1;
40.122.117.21 1;
40.122.130.201 1;
40.124.4.131 1;
40.125.172.86 1;
40.71.248.111 1;
40.71.85.173 1;
40.73.116.245 1;
40.73.25.111 1;
40.73.34.44 1;
40.73.35.157 1;
40.73.59.55 1;
40.73.7.223 1;
40.73.77.70 1;
40.73.97.99 1;
40.76.203.208 1;
40.76.40.239 1;
40.78.133.79 1;
40.80.232.172 1;
40.81.200.87 1;
40.83.184.173 1;
40.86.179.106 1;
40.86.186.33 1;
40.86.186.71 1;
40.87.57.113 1;
40.89.159.174 1;
41.128.245.103 1;
41.137.137.92 1;
41.141.250.244 1;
41.159.18.20 1;
41.162.162.34 1;
41.164.195.204 1;
41.180.68.214 1;
41.190.92.194 1;
41.196.0.189 1;
41.200.247.67 1;
41.203.76.251 1;
41.203.76.254 1;
41.204.161.161 1;
41.205.196.102 1;
41.208.222.165 1;
41.210.128.37 1;
41.211.116.32 1;
41.214.139.226 1;
41.216.186.87 1;
41.221.146.138 1;
41.221.168.167 1;
41.222.196.57 1;
41.223.58.67 1;
41.224.59.78 1;
41.226.24.21 1;
41.227.21.171 1;
41.228.12.149 1;
41.230.23.169 1;
41.231.56.98 1;
41.235.58.97 1;
41.32.37.250 1;
41.33.108.116 1;
41.33.20.66 1;
4.16.253.10 1;
4.16.253.7 1;
41.63.0.133 1;
4.16.43.2 1;
41.65.64.36 1;
41.71.98.53 1;
41.72.105.171 1;
41.72.219.102 1;
41.76.149.212 1;
41.76.209.14 1;
41.76.8.16 1;
41.77.146.98 1;
41.78.201.48 1;
41.79.223.218 1;
41.82.208.182 1;
41.84.228.65 1;
41.86.165.41 1;
41.87.72.102 1;
42.104.97.228 1;
42.104.97.231 1;
42.104.97.238 1;
42.104.97.242 1;
42.112.185.242 1;
42.112.56.144 1;
42.113.161.212 1;
42.114.16.191 1;
42.115.138.180 1;
42.115.138.81 1;
42.115.221.40 1;
42.116.10.220 1;
42.117.110.234 1;
42.117.1.225 1;
42.118.42.220 1;
42.157.130.18 1;
42.157.131.201 1;
42.159.10.104 1;
42.159.106.19 1;
42.159.4.104 1;
42.159.89.4 1;
42.178.7.185 1;
42.202.134.6 1;
42.236.75.144 1;
42.243.111.90 1;
42.243.117.41 1;
42.247.22.65 1;
42.247.22.66 1;
42.4.230.252 1;
42.51.156.6 1;
42.51.204.24 1;
42.51.224.210 1;
42.54.163.14 1;
42.56.70.108 1;
42.59.71.19 1;
4.26.24.242 1;
42.99.180.167 1;
43.224.249.224 1;
43.225.151.142 1;
43.225.180.227 1;
43.226.145.60 1;
43.226.148.125 1;
43.226.34.140 1;
43.226.36.182 1;
43.226.36.46 1;
43.226.37.203 1;
43.226.37.215 1;
43.226.38.178 1;
43.226.38.26 1;
43.226.39.221 1;
43.226.40.124 1;
43.226.40.41 1;
43.226.40.60 1;
43.226.65.79 1;
43.226.66.35 1;
43.226.67.167 1;
43.226.68.97 1;
43.226.69.130 1;
43.226.69.132 1;
43.226.69.133 1;
43.226.69.143 1;
43.226.69.146 1;
43.226.69.181 1;
43.226.69.182 1;
43.227.64.249 1;
43.227.66.153 1;
43.227.66.210 1;
43.227.66.223 1;
43.227.67.198 1;
43.227.68.60 1;
43.227.68.70 1;
43.227.68.71 1;
43.227.68.77 1;
43.228.126.182 1;
43.239.148.94 1;
43.242.122.162 1;
43.242.122.177 1;
43.242.135.130 1;
43.242.215.70 1;
43.243.128.213 1;
43.248.124.113 1;
43.248.187.66 1;
43.249.104.68 1;
43.251.37.21 1;
43.251.73.183 1;
43.252.149.35 1;
43.252.36.98 1;
45.10.88.53 1;
45.10.88.55 1;
45.114.244.56 1;
45.115.155.101 1;
45.115.178.195 1;
45.117.83.118 1;
45.117.83.36 1;
45.118.144.31 1;
45.118.145.51 1;
45.119.212.105 1;
45.119.53.106 1;
45.119.83.62 1;
45.120.217.172 1;
45.12.215.52 1;
45.12.220.233 1;
45.122.221.228 1;
45.125.66.90 1;
45.136.109.31 1;
45.136.109.32 1;
45.136.109.33 1;
45.136.109.34 1;
45.136.109.36 1;
45.136.109.37 1;
45.136.109.38 1;
45.136.109.39 1;
45.136.109.40 1;
45.138.111.50 1;
45.14.148.101 1;
45.165.48.2 1;
45.165.96.30 1;
45.167.250.18 1;
45.170.162.253 1;
45.170.73.52 1;
45.178.128.41 1;
45.192.169.36 1;
45.205.75.1 1;
45.225.25.103 1;
45.227.192.109 1;
45.227.253.114 1;
45.227.253.115 1;
45.227.253.117 1;
45.227.254.30 1;
45.227.255.100 1;
45.227.255.173 1;
45.228.137.6 1;
45.23.108.9 1;
45.231.132.134 1;
45.231.185.199 1;
45.235.87.126 1;
45.236.244.130 1;
45.237.140.120 1;
45.248.133.156 1;
45.248.71.194 1;
45.252.248.203 1;
45.252.249.148 1;
45.32.105.222 1;
45.32.157.180 1;
45.33.109.12 1;
45.40.135.73 1;
45.40.199.88 1;
45.40.203.242 1;
45.4.148.14 1;
45.55.12.248 1;
45.55.131.104 1;
45.55.142.207 1;
45.55.145.31 1;
45.55.15.134 1;
45.55.157.147 1;
45.55.158.8 1;
45.55.167.217 1;
45.55.176.165 1;
45.55.176.173 1;
45.55.177.170 1;
45.55.177.230 1;
45.55.182.232 1;
45.55.184.78 1;
45.55.190.106 1;
45.55.190.46 1;
45.55.20.128 1;
45.55.222.162 1;
45.55.224.209 1;
45.55.225.152 1;
45.55.231.94 1;
45.55.233.213 1;
45.55.243.124 1;
45.55.254.13 1;
45.55.35.40 1;
45.55.42.17 1;
45.55.47.128 1;
45.55.47.149 1;
45.55.6.105 1;
45.55.67.128 1;
45.55.80.186 1;
45.55.88.94 1;
45.55.95.57 1;
45.63.39.41 1;
45.63.39.63 1;
45.63.59.111 1;
45.64.113.101 1;
45.67.14.162 1;
45.67.14.179 1;
45.67.15.136 1;
45.6.72.14 1;
45.6.72.17 1;
45.70.196.180 1;
45.70.217.198 1;
45.70.3.2 1;
45.70.3.30 1;
45.71.208.253 1;
45.76.149.203 1;
45.76.175.4 1;
45.76.222.255 1;
45.76.237.54 1;
45.76.66.211 1;
45.77.181.220 1;
45.77.188.223 1;
45.79.211.134 1;
45.80.64.216 1;
45.80.64.246 1;
45.82.153.34 1;
45.82.153.35 1;
45.82.153.36 1;
45.82.153.37 1;
45.82.153.38 1;
45.88.79.243 1;
45.92.68.85 1;
46.0.203.166 1;
46.101.101.66 1;
46.101.103.207 1;
46.101.105.55 1;
46.101.11.213 1;
46.101.1.198 1;
46.101.119.94 1;
46.101.127.49 1;
46.101.139.105 1;
46.101.142.99 1;
46.101.162.247 1;
46.101.163.220 1;
46.101.168.151 1;
46.101.170.142 1;
46.101.17.215 1;
46.101.187.76 1;
46.101.201.249 1;
46.101.204.153 1;
46.101.204.20 1;
46.101.205.211 1;
46.101.206.205 1;
46.101.2.174 1;
46.101.221.138 1;
46.101.223.241 1;
46.101.224.184 1;
46.101.235.214 1;
46.101.27.6 1;
46.101.41.162 1;
46.101.43.151 1;
46.101.43.224 1;
46.101.48.191 1;
46.101.54.199 1;
46.101.63.219 1;
46.101.72.145 1;
46.101.73.64 1;
46.101.76.236 1;
46.101.77.58 1;
46.101.81.143 1;
46.101.88.10 1;
46.101.93.69 1;
46.105.110.79 1;
46.105.112.107 1;
46.105.122.62 1;
46.105.124.52 1;
46.105.127.166 1;
46.105.137.251 1;
46.105.157.97 1;
46.105.227.206 1;
46.105.244.1 1;
46.105.244.17 1;
46.105.30.20 1;
46.105.30.53 1;
46.105.31.249 1;
46.105.99.163 1;
46.105.99.212 1;
46.118.235.10 1;
46.119.114.88 1;
46.122.0.164 1;
46.139.149.132 1;
46.148.199.34 1;
46.149.182.92 1;
46.149.48.45 1;
46.161.27.122 1;
46.161.27.77 1;
46.164.155.9 1;
46.165.245.154 1;
46.171.110.250 1;
46.173.219.162 1;
46.17.45.124 1;
46.175.243.9 1;
46.182.7.35 1;
46.186.51.131 1;
46.196.253.224 1;
46.20.35.112 1;
46.219.3.139 1;
46.23.203.150 1;
46.236.142.101 1;
46.24.178.9 1;
46.246.42.134 1;
46.246.42.175 1;
46.246.45.175 1;
46.246.45.86 1;
46.249.52.134 1;
46.251.239.17 1;
46.252.250.34 1;
46.29.160.121 1;
46.32.69.242 1;
46.33.225.84 1;
46.34.158.42 1;
46.45.143.35 1;
46.5.14.233 1;
46.53.253.177 1;
46.59.11.243 1;
46.61.235.111 1;
46.61.247.210 1;
46.94.41.213 1;
47.154.229.133 1;
47.156.184.59 1;
47.180.89.23 1;
47.181.43.24 1;
47.22.135.70 1;
47.223.114.69 1;
47.254.147.170 1;
47.254.170.9 1;
47.254.172.125 1;
47.254.198.29 1;
47.28.213.151 1;
47.28.217.40 1;
47.72.80.84 1;
47.74.150.153 1;
47.74.231.192 1;
47.75.128.216 1;
47.91.107.101 1;
47.91.108.209 1;
47.91.90.132 1;
47.92.103.166 1;
49.158.169.30 1;
49.164.52.237 1;
49.206.224.31 1;
49.206.30.37 1;
49.212.194.29 1;
49.231.174.227 1;
49.231.229.226 1;
49.231.229.233 1;
49.231.234.73 1;
49.231.68.58 1;
49.232.18.45 1;
49.232.24.142 1;
49.232.37.191 1;
49.232.4.151 1;
49.232.46.135 1;
49.232.46.207 1;
49.232.56.23 1;
49.232.6.214 1;
49.234.114.189 1;
49.234.116.13 1;
49.234.120.114 1;
49.234.151.132 1;
49.234.180.159 1;
49.234.18.158 1;
49.234.185.33 1;
49.234.187.153 1;
49.234.203.5 1;
49.234.216.132 1;
49.234.219.153 1;
49.234.233.164 1;
49.234.233.211 1;
49.234.236.126 1;
49.234.27.45 1;
49.234.73.47 1;
49.234.86.229 1;
49.234.89.103 1;
49.234.9.63 1;
49.235.198.166 1;
49.235.28.207 1;
49.235.35.12 1;
49.235.7.47 1;
49.235.8.107 1;
49.236.203.163 1;
49.236.75.4 1;
49.247.133.22 1;
49.247.207.56 1;
49.247.210.176 1;
49.247.213.143 1;
49.248.20.173 1;
49.249.233.26 1;
49.249.243.235 1;
49.50.66.209 1;
49.50.87.77 1;
49.51.153.220 1;
49.51.171.35 1;
49.51.243.75 1;
49.51.249.186 1;
49.5.3.5 1;
49.69.200.106 1;
49.69.200.9 1;
49.69.204.11 1;
49.69.204.78 1;
49.69.205.175 1;
49.69.206.203 1;
49.69.209.142 1;
49.69.216.174 1;
49.69.216.206 1;
49.69.216.33 1;
49.69.241.178 1;
49.69.241.220 1;
49.69.241.231 1;
49.69.241.3 1;
49.69.244.59 1;
49.69.244.60 1;
49.69.244.61 1;
49.69.55.232 1;
49.69.83.200 1;
49.69.83.235 1;
49.71.101.60 1;
49.83.1.246 1;
49.83.139.131 1;
49.83.139.19 1;
49.83.139.206 1;
49.83.139.28 1;
49.83.140.43 1;
49.83.182.58 1;
49.83.57.239 1;
49.83.57.45 1;
49.83.57.68 1;
49.83.95.42 1;
49.83.95.89 1;
49.83.95.96 1;
49.84.213.159 1;
49.84.251.37 1;
49.86.75.20 1;
49.88.112.112 1;
49.88.112.113 1;
49.88.112.114 1;
49.88.112.116 1;
49.88.112.117 1;
49.88.112.118 1;
49.88.112.78 1;
49.88.112.80 1;
49.88.112.85 1;
49.88.112.90 1;
49.88.48.189 1;
50.115.181.98 1;
50.117.96.61 1;
50.126.95.22 1;
50.196.252.73 1;
50.209.176.166 1;
50.209.215.142 1;
50.226.158.205 1;
50.227.195.3 1;
50.236.62.30 1;
50.239.140.1 1;
50.239.143.195 1;
50.250.231.41 1;
50.251.172.145 1;
50.254.208.254 1;
50.35.178.234 1;
50.39.246.120 1;
50.62.22.61 1;
50.63.12.204 1;
50.63.165.245 1;
50.64.152.76 1;
50.67.178.164 1;
50.67.41.36 1;
50.7.250.210 1;
50.73.127.109 1;
50.99.193.144 1;
5.103.131.229 1;
51.107.87.199 1;
51.140.241.96 1;
51.143.132.213 1;
51.144.160.217 1;
51.15.112.152 1;
51.15.118.122 1;
51.15.125.181 1;
51.15.131.232 1;
51.15.178.114 1;
51.15.189.102 1;
51.15.212.48 1;
51.15.233.178 1;
51.15.235.211 1;
51.15.25.175 1;
51.15.3.205 1;
51.15.55.90 1;
51.15.59.9 1;
51.158.100.176 1;
51.158.184.28 1;
51.158.187.105 1;
51.15.84.255 1;
51.15.87.199 1;
51.158.73.143 1;
51.158.74.14 1;
51.15.99.106 1;
51.174.140.10 1;
51.175.220.93 1;
51.219.58.141 1;
51.254.114.105 1;
51.254.114.46 1;
51.254.123.127 1;
51.254.123.131 1;
51.254.129.128 1;
51.254.140.108 1;
51.254.164.226 1;
51.254.205.6 1;
51.254.210.53 1;
51.254.214.215 1;
51.254.220.20 1;
51.254.33.188 1;
51.254.39.23 1;
51.254.51.182 1;
51.254.99.208 1;
51.255.160.188 1;
51.255.162.65 1;
51.255.168.127 1;
51.255.168.202 1;
51.255.168.30 1;
51.255.173.222 1;
51.255.173.245 1;
51.255.174.164 1;
51.255.174.215 1;
51.255.197.164 1;
51.255.199.33 1;
51.255.30.22 1;
51.255.34.233 1;
51.255.35.58 1;
51.255.39.143 1;
51.255.44.56 1;
51.255.45.20 1;
51.255.46.83 1;
5.134.219.13 1;
5.135.101.228 1;
5.135.129.180 1;
5.135.135.116 1;
5.135.152.97 1;
5.135.157.113 1;
5.135.157.135 1;
5.135.165.51 1;
5.135.179.178 1;
5.135.181.11 1;
5.135.182.84 1;
5.135.183.49 1;
5.135.223.35 1;
5.135.244.114 1;
51.38.112.45 1;
51.38.113.45 1;
51.38.125.177 1;
51.38.125.51 1;
51.38.126.92 1;
51.38.128.200 1;
51.38.129.120 1;
51.38.131.1 1;
51.38.133.58 1;
51.38.133.86 1;
51.38.134.197 1;
51.38.152.200 1;
51.38.162.232 1;
51.38.176.147 1;
51.38.178.74 1;
51.38.185.238 1;
51.38.186.207 1;
51.38.186.228 1;
51.38.224.72 1;
51.38.224.84 1;
51.38.230.62 1;
51.38.234.226 1;
51.38.234.250 1;
51.38.234.54 1;
51.38.236.107 1;
51.38.236.221 1;
51.38.237.206 1;
51.38.237.214 1;
51.38.237.78 1;
51.38.238.205 1;
51.38.238.87 1;
51.38.239.50 1;
51.38.33.178 1;
51.38.37.128 1;
51.38.38.221 1;
51.38.47.117 1;
51.38.48.127 1;
51.38.49.140 1;
51.38.51.113 1;
51.38.51.200 1;
51.38.57.78 1;
51.38.65.243 1;
51.38.77.100 1;
51.38.80.173 1;
51.38.81.19 1;
51.38.83.164 1;
51.38.90.195 1;
51.38.98.228 1;
5.148.3.212 1;
5.150.254.21 1;
5.150.254.67 1;
5.152.159.31 1;
5.153.234.10 1;
51.68.122.216 1;
51.68.123.198 1;
51.68.123.37 1;
51.68.136.36 1;
51.68.138.143 1;
51.68.139.151 1;
51.68.141.2 1;
51.68.141.62 1;
51.68.152.26 1;
51.68.162.17 1;
51.68.173.253 1;
51.68.174.177 1;
51.68.177.135 1;
51.68.188.67 1;
51.68.189.69 1;
51.68.198.119 1;
51.68.215.113 1;
51.68.220.249 1;
51.68.226.129 1;
51.68.227.49 1;
51.68.229.59 1;
51.68.230.54 1;
51.68.231.147 1;
51.68.243.1 1;
51.68.251.201 1;
51.68.251.221 1;
51.68.41.91 1;
51.68.44.13 1;
51.68.46.156 1;
51.68.47.45 1;
51.68.50.234 1;
51.68.70.175 1;
51.68.70.72 1;
51.68.82.218 1;
51.68.90.167 1;
51.68.93.65 1;
51.68.97.191 1;
51.7.227.42 1;
51.75.120.244 1;
51.75.122.16 1;
51.75.123.124 1;
51.75.123.195 1;
51.75.124.76 1;
51.75.126.115 1;
51.75.142.41 1;
51.75.144.20 1;
51.75.146.122 1;
51.75.147.100 1;
51.75.160.132 1;
51.75.16.138 1;
51.75.16.35 1;
51.75.169.236 1;
51.75.171.150 1;
51.75.171.184 1;
51.75.17.228 1;
51.75.18.215 1;
51.75.19.175 1;
51.75.195.222 1;
51.75.195.25 1;
51.75.202.218 1;
51.75.202.58 1;
51.75.204.92 1;
51.75.205.122 1;
51.75.207.61 1;
51.75.209.228 1;
51.75.22.154 1;
51.75.23.242 1;
51.75.248.127 1;
51.75.248.159 1;
51.75.248.241 1;
51.75.254.196 1;
51.75.255.166 1;
51.75.26.106 1;
51.75.26.51 1;
51.75.27.254 1;
51.75.28.134 1;
51.75.29.61 1;
51.75.30.199 1;
51.75.30.238 1;
51.75.32.141 1;
51.75.36.33 1;
51.75.50.24 1;
51.75.52.134 1;
51.75.58.97 1;
51.75.64.86 1;
51.75.65.209 1;
51.75.65.72 1;
51.75.67.84 1;
51.77.133.83 1;
51.77.140.111 1;
51.77.140.36 1;
51.77.141.158 1;
51.77.145.97 1;
51.77.146.136 1;
51.77.146.153 1;
51.77.147.95 1;
51.77.148.55 1;
51.77.148.57 1;
51.77.156.226 1;
51.77.156.240 1;
51.77.157.2 1;
51.77.157.78 1;
51.77.158.252 1;
51.77.192.132 1;
51.77.193.213 1;
51.77.193.218 1;
51.77.194.232 1;
51.77.194.241 1;
51.77.195.149 1;
51.77.200.243 1;
51.77.200.62 1;
51.77.201.36 1;
51.77.210.216 1;
51.77.212.124 1;
51.77.214.180 1;
51.77.215.16 1;
51.77.215.207 1;
51.77.222.232 1;
51.77.244.196 1;
51.77.52.216 1;
51.79.129.235 1;
51.79.65.55 1;
51.79.66.158 1;
51.79.68.32 1;
51.79.74.154 1;
51.81.18.65 1;
51.81.18.77 1;
51.81.20.167 1;
51.81.20.95 1;
51.81.7.101 1;
5.182.210.141 1;
5.182.210.142 1;
5.182.210.155 1;
5.182.210.5 1;
51.83.110.51 1;
51.83.15.30 1;
51.83.233.224 1;
51.83.234.50 1;
51.83.234.51 1;
51.83.33.54 1;
51.83.41.120 1;
51.83.41.59 1;
51.83.42.108 1;
51.83.45.151 1;
51.83.46.16 1;
51.83.69.78 1;
51.83.72.108 1;
51.83.74.158 1;
51.83.74.203 1;
51.83.76.119 1;
51.83.76.36 1;
51.83.77.224 1;
51.83.78.56 1;
51.83.79.196 1;
5.188.115.64 1;
5.188.206.250 1;
5.188.210.47 1;
5.188.52.23 1;
5.188.62.5 1;
5.188.84.76 1;
5.188.86.114 1;
5.189.158.48 1;
5.189.160.177 1;
51.89.164.224 1;
5.189.164.33 1;
5.189.166.57 1;
51.89.173.145 1;
51.89.173.198 1;
51.89.22.253 1;
51.89.42.36 1;
51.91.174.30 1;
51.91.212.79 1;
51.91.212.80 1;
51.91.212.81 1;
51.91.247.125 1;
51.91.248.56 1;
51.91.249.178 1;
51.91.37.197 1;
5.195.233.41 1;
5.196.110.170 1;
5.196.118.54 1;
5.196.12.2 1;
5.196.126.42 1;
5.196.137.213 1;
5.196.153.60 1;
5.196.156.38 1;
5.196.159.55 1;
5.196.162.100 1;
5.196.225.45 1;
5.196.243.201 1;
5.196.252.13 1;
5.196.252.8 1;
5.196.29.194 1;
5.196.52.173 1;
5.196.67.41 1;
5.196.70.107 1;
5.196.7.123 1;
5.196.72.58 1;
5.196.75.178 1;
5.196.75.47 1;
5.196.88.110 1;
52.116.180.164 1;
52.117.202.2 1;
52.143.142.210 1;
52.144.86.251 1;
52.157.208.54 1;
52.161.96.142 1;
52.162.239.76 1;
52.163.85.65 1;
52.164.205.238 1;
52.164.211.22 1;
52.166.95.124 1;
52.167.5.138 1;
52.168.177.174 1;
52.170.82.4 1;
52.172.140.10 1;
52.172.195.61 1;
52.172.199.166 1;
52.172.25.16 1;
52.173.138.184 1;
52.174.37.10 1;
52.177.128.217 1;
52.178.79.114 1;
52.179.180.63 1;
52.217.37.110 1;
52.230.68.68 1;
52.231.33.96 1;
52.232.78.171 1;
5.226.138.5 1;
5.248.165.110 1;
5.249.145.245 1;
5.249.145.73 1;
5.249.149.87 1;
52.56.131.7 1;
52.66.138.18 1;
52.77.222.25 1;
52.80.233.57 1;
52.81.98.88 1;
52.82.13.153 1;
52.82.57.166 1;
52.83.153.152 1;
5.3.171.181 1;
5.32.168.51 1;
5.3.6.82 1;
5.39.200.15 1;
5.39.67.154 1;
5.39.77.117 1;
5.39.79.48 1;
5.39.88.4 1;
5.39.89.155 1;
5.39.92.185 1;
5.39.92.187 1;
54.149.164.67 1;
54.186.223.120 1;
54.201.249.3 1;
54.222.219.87 1;
54.36.108.162 1;
54.36.126.81 1;
54.36.163.70 1;
54.36.175.30 1;
54.36.180.236 1;
54.36.182.244 1;
54.36.232.60 1;
54.37.1.123 1;
54.37.136.170 1;
54.37.136.213 1;
54.37.136.87 1;
54.37.138.172 1;
54.37.139.198 1;
54.37.139.235 1;
54.37.14.3 1;
54.37.151.239 1;
54.37.154.254 1;
54.37.155.165 1;
54.37.158.218 1;
54.37.159.12 1;
54.37.204.154 1;
54.37.205.162 1;
54.37.21.6 1;
54.37.225.179 1;
54.37.226.173 1;
54.37.228.221 1;
54.37.230.141 1;
54.37.230.15 1;
54.37.232.108 1;
54.37.232.137 1;
54.37.233.163 1;
54.37.234.66 1;
54.37.253.161 1;
54.37.254.57 1;
54.37.44.75 1;
54.37.66.73 1;
54.37.68.191 1;
54.37.68.66 1;
54.37.69.113 1;
54.37.71.235 1;
54.37.73.26 1;
54.37.74.171 1;
54.37.88.73 1;
54.37.90.210 1;
54.37.90.215 1;
54.38.157.242 1;
54.38.18.211 1;
54.38.182.156 1;
54.38.183.181 1;
54.38.185.87 1;
54.38.186.84 1;
54.38.188.34 1;
54.38.192.96 1;
54.38.240.250 1;
54.38.241.171 1;
54.38.243.133 1;
54.38.244.150 1;
54.38.33.186 1;
54.38.33.73 1;
54.38.36.210 1;
54.38.47.28 1;
54.39.138.246 1;
54.39.138.251 1;
54.39.145.31 1;
54.39.145.59 1;
54.39.148.232 1;
54.39.148.233 1;
54.39.148.234 1;
54.39.151.167 1;
54.39.151.22 1;
54.39.18.237 1;
54.39.187.138 1;
54.39.191.188 1;
54.39.196.199 1;
54.39.196.33 1;
54.39.209.227 1;
54.39.226.37 1;
54.39.29.105 1;
54.39.49.69 1;
54.39.51.31 1;
54.39.96.8 1;
54.39.97.17 1;
54.84.236.184 1;
5.51.166.164 1;
5.56.133.249 1;
5.56.135.118 1;
5.57.33.71 1;
58.101.114.113 1;
58.101.95.66 1;
58.114.233.74 1;
58.115.161.172 1;
58.144.150.202 1;
58.144.150.233 1;
58.144.151.10 1;
58.144.34.96 1;
58.150.135.178 1;
58.150.46.6 1;
58.153.51.174 1;
58.16.78.136 1;
58.171.108.172 1;
58.181.180.142 1;
58.185.164.83 1;
58.20.231.185 1;
58.20.231.186 1;
58.208.62.217 1;
58.210.101.106 1;
58.210.6.53 1;
58.210.85.22 1;
58.213.128.106 1;
58.213.198.77 1;
58.214.0.70 1;
58.214.23.126 1;
58.216.151.146 1;
58.218.56.120 1;
58.218.66.195 1;
58.219.251.172 1;
58.221.204.114 1;
58.22.61.212 1;
58.227.2.130 1;
58.229.208.187 1;
58.229.253.139 1;
58.240.218.198 1;
58.242.230.170 1;
58.246.125.198 1;
58.246.138.30 1;
58.246.187.102 1;
58.247.8.186 1;
58.248.254.124 1;
58.250.161.97 1;
58.250.174.73 1;
58.250.174.77 1;
58.250.174.78 1;
58.250.18.118 1;
58.251.18.94 1;
58.254.132.140 1;
58.254.132.156 1;
58.254.132.239 1;
58.254.132.41 1;
58.254.132.49 1;
5.83.163.159 1;
58.34.88.36 1;
58.39.16.4 1;
58.48.168.222 1;
58.49.122.179 1;
58.49.13.254 1;
58.56.0.154 1;
58.56.140.62 1;
58.56.32.238 1;
58.57.17.179 1;
58.57.4.238 1;
58.62.207.51 1;
58.64.157.132 1;
58.65.136.170 1;
58.77.156.29 1;
5.88.161.197 1;
58.87.106.183 1;
58.87.114.13 1;
58.87.120.53 1;
58.87.127.89 1;
58.87.66.249 1;
58.87.67.142 1;
58.87.67.226 1;
58.87.75.178 1;
58.87.75.237 1;
58.87.84.251 1;
58.87.88.98 1;
58.87.92.153 1;
58.87.95.67 1;
5.89.57.142 1;
59.100.246.170 1;
59.10.138.195 1;
59.10.6.152 1;
59.108.143.83 1;
59.120.189.234 1;
59.120.19.40 1;
59.120.220.49 1;
59.120.243.8 1;
59.124.155.22 1;
59.124.85.195 1;
59.125.120.118 1;
59.126.149.196 1;
59.126.66.75 1;
59.127.172.234 1;
59.127.248.102 1;
59.13.176.105 1;
59.144.114.82 1;
59.145.221.103 1;
59.145.24.58 1;
59.145.89.79 1;
59.148.173.231 1;
59.148.43.97 1;
59.1.48.98 1;
59.149.237.145 1;
59.152.241.38 1;
59.179.17.140 1;
59.185.244.243 1;
59.188.30.116 1;
5.9.208.244 1;
59.2.180.218 1;
59.23.190.100 1;
59.36.132.222 1;
59.36.173.179 1;
59.36.75.227 1;
59.37.160.178 1;
59.37.33.202 1;
59.41.187.146 1;
59.42.51.187 1;
59.42.62.235 1;
59.44.139.132 1;
59.46.161.55 1;
59.48.116.22 1;
59.48.153.231 1;
59.53.171.168 1;
59.56.74.165 1;
59.58.208.210 1;
59.58.209.196 1;
59.60.132.94 1;
59.60.180.202 1;
59.6.32.66 1;
59.72.103.230 1;
59.72.112.21 1;
59.72.112.47 1;
59.8.177.80 1;
59.9.223.244 1;
60.112.74.230 1;
60.12.13.98 1;
60.12.8.240 1;
60.12.8.241 1;
60.165.108.75 1;
60.169.21.66 1;
60.172.95.182 1;
60.173.195.87 1;
60.173.9.72 1;
60.174.35.248 1;
60.183.152.217 1;
60.183.225.246 1;
60.183.249.196 1;
60.184.126.152 1;
60.184.126.91 1;
60.184.127.149 1;
60.184.137.51 1;
60.184.176.85 1;
60.184.177.30 1;
60.184.182.67 1;
60.184.214.8 1;
60.185.154.79 1;
60.190.17.178 1;
60.190.227.167 1;
60.190.96.234 1;
60.191.0.245 1;
60.191.23.58 1;
60.191.66.212 1;
60.191.84.17 1;
60.194.51.19 1;
60.2.10.190 1;
60.210.40.210 1;
60.217.235.3 1;
60.220.230.21 1;
60.222.254.231 1;
60.225.165.125 1;
60.24.121.196 1;
60.245.60.151 1;
60.248.28.105 1;
60.249.246.225 1;
60.250.191.6 1;
60.250.23.105 1;
60.251.196.251 1;
60.251.202.133 1;
60.28.253.182 1;
60.29.110.73 1;
60.29.241.2 1;
61.136.146.12 1;
61.144.253.253 1;
61.147.41.219 1;
61.147.42.181 1;
61.147.42.72 1;
61.147.50.101 1;
61.147.50.178 1;
61.147.50.179 1;
61.147.57.186 1;
61.147.57.47 1;
61.147.57.68 1;
61.147.59.111 1;
61.147.80.222 1;
61.149.237.83 1;
61.152.171.44 1;
61.152.249.229 1;
61.153.209.244 1;
61.155.140.67 1;
61.160.199.218 1;
61.160.250.164 1;
61.163.190.49 1;
61.163.78.132 1;
61.163.99.76 1;
61.164.248.8 1;
61.170.186.48 1;
61.171.229.198 1;
61.175.121.76 1;
61.177.172.158 1;
61.177.38.66 1;
61.183.133.243 1;
61.183.35.44 1;
61.183.52.134 1;
61.189.43.58 1;
61.19.23.30 1;
61.19.247.121 1;
61.19.38.146 1;
61.216.13.170 1;
61.216.15.225 1;
61.218.122.198 1;
61.219.11.153 1;
61.219.143.205 1;
61.220.176.221 1;
61.231.102.209 1;
61.238.109.121 1;
61.250.138.125 1;
61.250.144.195 1;
61.32.112.246 1;
61.33.196.235 1;
61.37.82.220 1;
61.39.74.69 1;
61.51.92.61 1;
61.62.164.13 1;
61.64.60.192 1;
61.69.254.46 1;
61.69.78.78 1;
61.72.254.71 1;
61.72.255.26 1;
61.76.173.244 1;
61.76.175.195 1;
61.85.40.112 1;
61.92.169.178 1;
61.93.201.198 1;
61.95.186.120 1;
62.102.148.68 1;
62.102.148.69 1;
62.116.202.237 1;
62.117.12.39 1;
62.12.115.116 1;
62.122.201.170 1;
62.148.142.202 1;
62.152.60.50 1;
62.157.0.1 1;
62.157.10.15 1;
62.159.228.138 1;
62.162.103.206 1;
62.164.176.194 1;
62.173.145.147 1;
62.175.36.25 1;
62.193.6.31 1;
62.197.120.198 1;
62.210.105.74 1;
62.210.106.114 1;
62.210.114.43 1;
62.210.115.102 1;
62.210.116.104 1;
62.210.116.59 1;
62.210.138.88 1;
62.210.140.193 1;
62.210.141.42 1;
62.210.151.28 1;
62.210.178.165 1;
62.210.182.188 1;
62.210.182.82 1;
62.210.30.128 1;
62.210.36.133 1;
62.210.37.15 1;
62.210.69.2 1;
62.210.74.248 1;
62.210.85.51 1;
62.210.9.65 1;
62.213.11.241 1;
62.2.136.87 1;
62.215.6.11 1;
62.216.233.132 1;
62.217.125.198 1;
62.218.84.53 1;
62.219.181.50 1;
62.221.250.250 1;
62.231.7.220 1;
62.231.7.221 1;
62.234.103.7 1;
62.234.108.245 1;
62.234.108.63 1;
62.234.114.148 1;
62.234.119.16 1;
62.234.131.141 1;
62.234.133.230 1;
62.234.141.187 1;
62.234.144.135 1;
62.234.156.120 1;
62.234.172.19 1;
62.234.206.12 1;
62.234.219.27 1;
62.234.23.78 1;
62.234.49.247 1;
62.234.62.191 1;
62.234.66.50 1;
62.234.73.104 1;
62.234.81.192 1;
62.234.8.41 1;
62.234.91.204 1;
62.234.95.148 1;
62.24.102.106 1;
62.39.233.192 1;
62.39.233.2 1;
62.4.13.108 1;
62.4.21.247 1;
62.4.23.104 1;
62.4.27.102 1;
62.4.27.96 1;
62.4.29.76 1;
62.56.255.160 1;
62.56.255.164 1;
62.57.20.104 1;
62.65.78.55 1;
62.76.6.40 1;
62.7.90.34 1;
62.94.206.57 1;
62.94.244.235 1;
62.99.178.231 1;
63.123.69.180 1;
63.143.35.50 1;
63.143.37.50 1;
63.143.57.30 1;
63.145.189.236 1;
63.41.36.220 1;
63.41.9.206 1;
63.41.9.210 1;
64.184.197.185 1;
64.202.187.48 1;
64.210.41.86 1;
64.31.35.6 1;
64.52.22.105 1;
64.53.14.211 1;
64.70.3.77 1;
64.91.7.203 1;
65.189.1.108 1;
65.204.12.179 1;
65.75.93.36 1;
66.108.165.215 1;
66.115.168.210 1;
66.130.210.106 1;
66.153.194.203 1;
66.155.18.238 1;
66.165.213.100 1;
66.214.40.126 1;
66.23.193.76 1;
66.41.212.76 1;
66.49.84.65 1;
66.70.130.148 1;
66.70.130.151 1;
66.70.130.153 1;
66.70.130.154 1;
66.70.130.155 1;
66.70.160.187 1;
66.70.181.113 1;
66.70.188.25 1;
66.70.189.209 1;
66.70.189.236 1;
66.70.228.185 1;
66.8.205.220 1;
66.85.47.16 1;
66.85.47.62 1;
66.98.79.181 1;
67.160.238.143 1;
67.166.254.205 1;
67.184.64.224 1;
67.191.194.94 1;
67.198.99.90 1;
67.205.135.127 1;
67.205.135.188 1;
67.205.135.65 1;
67.205.138.125 1;
67.205.152.231 1;
67.205.153.16 1;
67.205.155.40 1;
67.205.166.29 1;
67.205.167.142 1;
67.205.177.0 1;
67.207.86.134 1;
67.207.91.133 1;
67.210.96.22 1;
67.213.75.130 1;
67.218.96.156 1;
67.231.16.54 1;
67.247.33.174 1;
67.55.92.88 1;
67.85.105.1 1;
68.183.102.174 1;
68.183.102.199 1;
68.183.105.52 1;
68.183.106.84 1;
68.183.110.49 1;
68.183.113.232 1;
68.183.115.176 1;
68.183.115.83 1;
68.183.1.175 1;
68.183.122.211 1;
68.183.122.94 1;
68.183.124.53 1;
68.183.124.72 1;
68.183.132.245 1;
68.183.133.21 1;
68.183.147.15 1;
68.183.147.197 1;
68.183.148.29 1;
68.183.148.78 1;
68.183.150.254 1;
68.183.151.224 1;
68.183.15.250 1;
68.183.156.156 1;
68.183.159.146 1;
68.183.160.63 1;
68.183.161.41 1;
68.183.16.188 1;
68.183.178.162 1;
68.183.178.27 1;
68.183.179.142 1;
68.183.181.7 1;
68.183.183.157 1;
68.183.183.18 1;
68.183.184.186 1;
68.183.190.251 1;
68.183.190.34 1;
68.183.191.99 1;
68.183.192.163 1;
68.183.193.46 1;
68.183.199.163 1;
68.183.199.65 1;
68.183.203.147 1;
68.183.203.23 1;
68.183.203.40 1;
68.183.203.48 1;
68.183.203.97 1;
68.183.207.50 1;
68.183.21.151 1;
68.183.2.153 1;
68.183.219.43 1;
68.183.227.74 1;
68.183.228.39 1;
68.183.22.86 1;
68.183.230.112 1;
68.183.230.224 1;
68.183.234.12 1;
68.183.237.122 1;
68.183.237.224 1;
68.183.29.124 1;
68.183.29.98 1;
68.183.31.138 1;
68.183.36.92 1;
68.183.37.128 1;
68.183.37.247 1;
68.183.46.252 1;
68.183.46.73 1;
68.183.48.172 1;
68.183.50.149 1;
68.183.83.165 1;
68.183.83.187 1;
68.183.83.214 1;
68.183.83.82 1;
68.183.84.15 1;
68.183.85.75 1;
68.183.88.59 1;
68.183.9.143 1;
68.183.9.29 1;
68.183.94.194 1;
68.199.216.208 1;
68.251.142.26 1;
68.32.77.29 1;
68.32.83.238 1;
68.44.101.90 1;
68.57.170.28 1;
68.57.86.37 1;
68.64.61.11 1;
68.68.240.151 1;
69.0.149.222 1;
69.115.101.133 1;
69.117.224.87 1;
69.124.59.86 1;
69.131.146.100 1;
69.158.249.44 1;
69.158.249.49 1;
69.158.249.63 1;
69.160.80.228 1;
69.16.201.246 1;
69.16.221.88 1;
69.162.68.54 1;
69.162.99.102 1;
69.165.239.85 1;
69.167.187.204 1;
69.167.210.114 1;
69.42.65.198 1;
69.73.163.84 1;
69.75.55.134 1;
69.90.16.116 1;
70.125.1.235 1;
70.125.42.101 1;
70.32.0.74 1;
70.32.30.129 1;
70.37.49.155 1;
70.45.243.146 1;
70.54.203.67 1;
70.63.28.34 1;
70.75.85.120 1;
70.89.88.3 1;
71.13.136.87 1;
71.165.90.119 1;
71.189.47.10 1;
71.193.161.218 1;
71.202.241.115 1;
71.237.171.150 1;
71.59.212.18 1;
71.6.142.83 1;
71.6.142.86 1;
71.6.147.254 1;
71.6.199.23 1;
71.6.232.4 1;
71.6.232.5 1;
72.172.219.172 1;
72.194.225.218 1;
72.215.255.135 1;
72.2.6.128 1;
72.43.141.7 1;
72.52.169.207 1;
72.52.229.34 1;
72.94.181.219 1;
73.147.192.183 1;
73.153.145.9 1;
73.153.2.82 1;
73.158.248.207 1;
73.2.139.100 1;
73.220.106.130 1;
73.229.232.218 1;
73.246.20.158 1;
73.246.30.134 1;
73.247.27.209 1;
73.26.245.243 1;
73.3.136.192 1;
73.4.223.158 1;
73.42.41.14 1;
73.55.140.184 1;
73.59.165.164 1;
73.59.168.204 1;
73.60.215.25 1;
73.62.227.92 1;
73.71.182.122 1;
73.87.97.23 1;
73.93.102.54 1;
74.133.227.159 1;
74.137.37.98 1;
74.141.132.233 1;
74.141.89.35 1;
74.202.20.26 1;
74.208.126.33 1;
74.208.235.29 1;
74.208.252.136 1;
74.63.226.142 1;
74.63.232.2 1;
74.63.240.50 1;
74.63.250.6 1;
74.69.204.55 1;
74.73.145.47 1;
74.82.47.194 1;
74.92.210.138 1;
75.109.200.227 1;
75.117.194.100 1;
75.134.60.130 1;
75.144.6.17 1;
75.49.249.16 1;
75.80.193.222 1;
75.87.52.203 1;
76.102.14.200 1;
76.104.243.253 1;
76.115.138.33 1;
76.126.84.98 1;
76.17.44.218 1;
76.183.84.74 1;
76.184.108.160 1;
76.205.206.43 1;
76.20.69.183 1;
76.227.182.38 1;
76.27.163.60 1;
76.74.170.93 1;
77.120.113.64 1;
77.123.154.234 1;
77.153.7.42 1;
77.154.194.148 1;
77.158.156.42 1;
77.173.40.55 1;
77.199.87.64 1;
77.201.198.68 1;
77.202.192.113 1;
77.204.76.91 1;
77.221.146.10 1;
77.221.21.148 1;
77.221.82.127 1;
77.22.190.120 1;
77.222.156.27 1;
77.222.159.195 1;
77.223.36.250 1;
77.232.128.87 1;
77.233.4.133 1;
77.243.116.88 1;
77.243.181.54 1;
77.245.35.170 1;
77.247.108.187 1;
77.247.108.204 1;
77.247.108.205 1;
77.247.108.207 1;
77.247.108.211 1;
77.247.108.215 1;
77.247.108.77 1;
77.247.109.232 1;
77.247.109.31 1;
77.247.109.32 1;
77.247.109.7 1;
77.247.110.117 1;
77.247.110.127 1;
77.247.110.128 1;
77.247.110.149 1;
77.247.110.160 1;
77.247.110.29 1;
77.247.110.30 1;
77.247.110.32 1;
77.247.110.34 1;
77.247.110.37 1;
77.247.110.45 1;
77.247.110.50 1;
77.247.110.53 1;
77.247.110.66 1;
77.247.110.67 1;
77.247.110.69 1;
77.247.110.80 1;
77.247.110.81 1;
77.247.110.83 1;
77.247.110.92 1;
77.247.110.94 1;
77.247.110.96 1;
77.247.110.99 1;
77.250.254.91 1;
77.40.61.190 1;
77.40.61.94 1;
77.46.153.218 1;
77.47.193.35 1;
77.68.9.210 1;
77.81.109.45 1;
77.81.238.70 1;
77.88.87.74 1;
77.93.33.36 1;
77.93.45.3 1;
78.100.18.81 1;
78.108.69.2 1;
78.111.6.17 1;
78.128.112.62 1;
78.128.113.74 1;
78.128.113.75 1;
78.128.113.76 1;
78.128.113.77 1;
78.130.243.10 1;
78.130.243.120 1;
78.131.56.62 1;
78.131.58.26 1;
78.155.217.146 1;
78.186.184.231 1;
78.194.114.140 1;
78.194.214.19 1;
78.199.19.118 1;
78.199.64.57 1;
78.200.189.212 1;
78.206.153.68 1;
78.212.178.81 1;
78.212.3.7 1;
78.213.234.61 1;
78.231.133.117 1;
78.239.83.116 1;
78.24.222.140 1;
78.244.30.236 1;
78.245.118.141 1;
78.31.90.105 1;
78.36.97.216 1;
78.38.84.67 1;
78.45.28.177 1;
78.45.77.254 1;
78.47.113.106 1;
78.84.12.76 1;
78.97.92.249 1;
78.99.119.55 1;
79.0.181.149 1;
79.106.102.34 1;
79.106.191.5 1;
79.109.239.218 1;
79.11.181.225 1;
79.1.212.37 1;
79.127.127.153 1;
79.127.55.189 1;
79.129.43.87 1;
79.134.222.58 1;
79.137.115.222 1;
79.137.125.49 1;
79.137.33.20 1;
79.137.35.70 1;
79.137.4.24 1;
79.137.44.202 1;
79.137.72.171 1;
79.137.74.57 1;
79.137.82.213 1;
79.137.86.205 1;
79.137.86.43 1;
79.137.87.44 1;
79.151.242.115 1;
79.155.112.0 1;
79.155.113.200 1;
79.155.113.203 1;
79.158.104.65 1;
79.158.216.8 1;
79.160.153.182 1;
79.161.218.122 1;
79.169.73.15 1;
79.170.93.251 1;
79.176.29.242 1;
79.180.110.112 1;
79.190.48.166 1;
79.208.39.177 1;
79.2.22.244 1;
79.239.201.1 1;
79.2.9.254 1;
79.31.92.33 1;
79.34.222.167 1;
79.36.214.171 1;
79.40.171.42 1;
79.49.226.188 1;
79.50.67.245 1;
79.58.215.225 1;
79.6.34.129 1;
79.7.207.99 1;
79.7.217.174 1;
79.89.191.96 1;
80.0.37.216 1;
80.11.67.223 1;
80.14.98.221 1;
80.151.140.140 1;
80.151.229.8 1;
80.17.244.2 1;
80.185.84.10 1;
80.200.123.60 1;
80.200.203.96 1;
80.201.10.74 1;
80.211.0.160 1;
80.211.0.78 1;
80.211.113.144 1;
80.211.114.236 1;
80.211.116.102 1;
80.211.132.145 1;
80.211.133.140 1;
80.211.136.203 1;
80.211.140.188 1;
80.211.16.26 1;
80.211.163.102 1;
80.211.176.182 1;
80.211.189.126 1;
80.211.235.234 1;
80.211.238.5 1;
80.211.245.183 1;
80.211.246.118 1;
80.211.249.177 1;
80.211.251.174 1;
80.21.147.85 1;
80.211.57.94 1;
80.211.58.184 1;
80.211.61.236 1;
80.211.65.31 1;
80.211.69.250 1;
80.211.82.228 1;
80.211.83.105 1;
80.211.87.47 1;
80.211.88.70 1;
80.227.148.46 1;
80.229.1.69 1;
80.234.44.81 1;
80.237.68.228 1;
80.248.6.187 1;
80.252.136.38 1;
80.255.74.44 1;
80.28.234.134 1;
80.33.245.178 1;
80.39.113.94 1;
80.48.169.150 1;
80.52.140.178 1;
80.52.199.93 1;
80.53.7.213 1;
80.55.3.18 1;
80.67.102.78 1;
80.82.65.74 1;
80.82.77.212 1;
80.82.77.86 1;
80.87.30.87 1;
80.88.88.133 1;
80.88.88.181 1;
80.91.176.139 1;
80.95.80.193 1;
80.99.230.94 1;
81.0.120.26 1;
81.100.188.235 1;
81.106.220.20 1;
81.118.52.78 1;
81.12.111.2 1;
81.12.13.169 1;
81.130.138.156 1;
81.130.149.101 1;
81.130.234.235 1;
81.133.111.101 1;
81.133.12.221 1;
81.133.73.161 1;
81.134.44.190 1;
81.145.158.178 1;
81.145.190.212 1;
81.149.238.206 1;
81.16.8.220 1;
81.169.251.133 1;
81.174.170.85 1;
81.177.98.52 1;
81.183.253.86 1;
81.192.10.74 1;
81.192.159.130 1;
81.192.173.184 1;
81.213.214.225 1;
81.218.141.8 1;
81.218.148.131 1;
81.220.81.65 1;
81.22.45.148 1;
81.22.45.202 1;
81.22.45.219 1;
81.22.45.239 1;
81.22.45.242 1;
81.22.45.250 1;
81.22.45.253 1;
81.23.9.218 1;
81.240.131.44 1;
81.241.235.191 1;
81.241.50.141 1;
81.248.69.52 1;
81.28.167.30 1;
81.30.203.70 1;
81.30.208.114 1;
81.30.212.14 1;
81.38.63.176 1;
81.39.77.130 1;
81.40.150.167 1;
81.4.106.152 1;
81.42.219.153 1;
81.45.139.249 1;
81.45.172.188 1;
81.47.128.178 1;
81.74.229.246 1;
81.83.83.225 1;
81.95.228.177 1;
81.99.234.161 1;
8.209.73.223 1;
82.11.109.234 1;
82.117.190.170 1;
82.117.196.30 1;
82.119.100.182 1;
82.119.111.122 1;
82.129.197.6 1;
82.137.219.136 1;
82.141.237.225 1;
82.144.6.116 1;
82.149.162.78 1;
82.159.138.57 1;
82.162.61.207 1;
82.165.124.116 1;
82.165.35.17 1;
82.165.64.156 1;
82.166.184.188 1;
82.166.93.77 1;
82.176.243.147 1;
82.187.186.115 1;
82.196.14.222 1;
82.196.15.195 1;
82.196.3.212 1;
82.196.4.46 1;
82.200.139.170 1;
82.202.204.77 1;
82.202.226.147 1;
82.208.162.115 1;
82.21.192.211 1;
82.221.128.191 1;
82.221.129.44 1;
82.221.131.102 1;
82.221.131.5 1;
82.221.131.71 1;
82.223.2.97 1;
82.232.89.194 1;
82.240.11.249 1;
82.243.236.16 1;
82.247.200.185 1;
82.251.218.18 1;
82.251.46.69 1;
82.26.1.215 1;
82.55.89.79 1;
82.62.26.61 1;
82.6.38.130 1;
82.64.100.201 1;
82.64.10.233 1;
82.64.25.207 1;
82.64.32.76 1;
82.64.39.220 1;
82.64.40.245 1;
82.64.72.56 1;
82.64.76.193 1;
82.64.9.197 1;
82.64.94.134 1;
82.97.16.22 1;
82.98.142.9 1;
83.111.151.245 1;
83.14.199.49 1;
83.144.92.94 1;
83.14.95.217 1;
83.15.183.138 1;
83.165.211.178 1;
83.166.140.143 1;
83.171.99.217 1;
83.172.56.203 1;
83.175.213.250 1;
83.19.158.250 1;
83.209.219.129 1;
83.211.109.73 1;
83.211.174.38 1;
83.211.35.48 1;
83.216.109.154 1;
83.243.72.173 1;
83.250.41.185 1;
83.37.58.39 1;
83.43.117.102 1;
83.43.117.57 1;
83.47.212.23 1;
83.48.101.184 1;
83.48.29.116 1;
83.48.89.147 1;
83.53.110.214 1;
83.56.34.165 1;
83.94.206.60 1;
83.97.20.160 1;
83.97.20.167 1;
83.97.20.197 1;
83.97.20.212 1;
84.101.59.249 1;
84.113.99.164 1;
84.1.150.12 1;
84.118.160.212 1;
84.121.165.180 1;
84.13.51.192 1;
84.139.107.127 1;
84.170.104.157 1;
84.17.48.106 1;
84.194.203.119 1;
84.201.154.126 1;
84.209.63.124 1;
84.217.109.6 1;
84.234.111.4 1;
84.242.116.94 1;
84.242.124.74 1;
84.242.139.108 1;
84.242.96.142 1;
84.245.71.117 1;
84.254.28.47 1;
84.45.251.243 1;
84.51.27.242 1;
84.63.209.212 1;
84.63.76.116 1;
84.7.93.169 1;
84.81.220.81 1;
84.91.128.47 1;
85.113.210.58 1;
85.14.245.153 1;
85.144.226.170 1;
85.146.51.123 1;
85.15.75.66 1;
85.163.230.163 1;
85.172.104.55 1;
85.172.13.206 1;
85.172.174.24 1;
85.185.149.28 1;
85.187.183.70 1;
85.192.35.167 1;
85.195.222.234 1;
85.200.241.10 1;
85.204.124.162 1;
85.204.246.240 1;
85.206.165.15 1;
85.214.109.206 1;
85.214.146.126 1;
85.21.63.173 1;
85.219.185.50 1;
85.222.112.198 1;
85.222.123.94 1;
85.240.40.120 1;
85.241.49.89 1;
85.244.47.238 1;
85.248.156.75 1;
85.28.83.23 1;
85.37.38.195 1;
85.38.164.51 1;
85.55.252.10 1;
85.67.10.94 1;
85.93.20.170 1;
85.93.88.254 1;
86.101.236.161 1;
86.104.220.20 1;
86.104.220.248 1;
86.188.55.208 1;
86.20.97.248 1;
86.21.205.149 1;
86.217.62.91 1;
86.254.12.212 1;
86.43.103.111 1;
86.44.58.191 1;
86.57.163.105 1;
86.57.211.69 1;
86.57.226.4 1;
86.57.237.88 1;
86.61.66.59 1;
86.91.66.155 1;
86.96.203.59 1;
87.101.240.10 1;
87.103.120.250 1;
87.117.84.254 1;
87.120.254.98 1;
87.120.36.157 1;
87.130.14.61 1;
87.196.188.211 1;
87.196.49.193 1;
87.197.166.67 1;
87.202.136.87 1;
87.214.50.78 1;
87.214.66.137 1;
87.226.148.67 1;
87.236.212.115 1;
87.236.215.180 1;
87.243.8.6 1;
87.247.174.250 1;
87.249.208.14 1;
87.252.171.26 1;
87.4.103.206 1;
87.61.232.98 1;
87.69.216.115 1;
87.9.170.51 1;
87.98.147.104 1;
87.98.206.68 1;
87.99.77.104 1;
88.0.80.224 1;
88.114.58.54 1;
88.114.58.85 1;
88.119.207.142 1;
88.119.221.196 1;
88.119.94.192 1;
88.12.27.44 1;
88.149.160.128 1;
88.153.128.51 1;
88.174.124.159 1;
88.175.204.148 1;
88.177.62.142 1;
88.187.13.103 1;
88.189.141.61 1;
88.204.214.123 1;
88.208.244.171 1;
88.213.3.230 1;
88.214.26.8 1;
88.219.126.219 1;
88.247.108.120 1;
88.247.110.88 1;
88.26.236.2 1;
88.27.253.44 1;
88.89.54.108 1;
88.91.198.228 1;
88.98.232.53 1;
88.99.15.65 1;
89.100.106.42 1;
89.100.21.40 1;
89.103.27.45 1;
89.104.76.42 1;
89.106.107.113 1;
89.106.107.117 1;
89.109.11.209 1;
89.109.112.90 1;
89.109.23.190 1;
89.109.43.113 1;
89.109.53.65 1;
89.133.103.216 1;
89.133.126.19 1;
89.133.62.227 1;
89.133.86.221 1;
89.144.57.83 1;
89.147.80.2 1;
89.148.190.137 1;
89.154.142.60 1;
89.154.78.219 1;
89.176.6.6 1;
89.179.118.84 1;
89.179.246.46 1;
89.185.8.121 1;
89.189.183.220 1;
89.189.190.163 1;
89.207.136.196 1;
89.208.197.236 1;
89.216.47.154 1;
89.217.42.114 1;
89.221.250.18 1;
89.222.181.58 1;
89.231.11.25 1;
89.231.29.232 1;
89.236.112.100 1;
89.236.112.99 1;
89.248.168.112 1;
89.248.168.202 1;
89.248.169.12 1;
89.248.169.94 1;
89.248.171.57 1;
89.248.171.97 1;
89.248.172.85 1;
89.248.174.144 1;
89.248.174.193 1;
89.248.174.219 1;
89.248.174.39 1;
89.254.148.26 1;
89.31.148.179 1;
89.3.236.207 1;
89.35.39.180 1;
89.35.39.60 1;
89.35.39.86 1;
89.35.57.214 1;
89.36.215.178 1;
89.36.215.248 1;
89.36.217.142 1;
89.36.220.145 1;
89.36.222.85 1;
89.38.145.124 1;
89.38.145.146 1;
89.38.145.235 1;
89.38.145.250 1;
89.39.142.34 1;
89.40.115.12 1;
89.40.216.233 1;
89.42.234.129 1;
89.42.252.124 1;
89.43.156.91 1;
89.44.32.18 1;
89.45.17.11 1;
89.69.216.68 1;
89.90.209.252 1;
90.174.128.87 1;
90.176.60.203 1;
90.187.62.121 1;
90.201.37.186 1;
90.30.201.230 1;
90.63.128.107 1;
90.76.117.2 1;
91.106.186.208 1;
91.117.191.230 1;
91.121.101.159 1;
91.121.102.44 1;
91.121.109.45 1;
91.121.110.50 1;
91.121.110.97 1;
91.121.114.69 1;
91.121.116.65 1;
91.121.136.44 1;
91.121.142.225 1;
91.121.143.205 1;
91.121.153.26 1;
91.121.154.100 1;
91.121.155.226 1;
91.121.157.15 1;
91.121.164.131 1;
91.121.179.17 1;
91.121.205.83 1;
91.121.211.34 1;
91.121.2.33 1;
91.121.247.247 1;
91.1.220.72 1;
91.132.103.64 1;
91.132.3.202 1;
91.134.135.220 1;
91.134.138.193 1;
91.134.139.87 1;
91.134.140.32 1;
91.134.159.18 1;
91.134.227.180 1;
91.134.240.73 1;
91.134.241.32 1;
91.171.49.69 1;
91.177.66.76 1;
91.178.218.128 1;
91.179.195.114 1;
91.180.125.193 1;
91.183.90.237 1;
91.188.188.140 1;
91.195.99.114 1;
91.201.122.49 1;
91.206.207.211 1;
91.207.40.45 1;
91.212.68.76 1;
91.217.66.114 1;
91.224.133.130 1;
91.233.172.66 1;
91.23.33.175 1;
91.243.175.243 1;
91.250.242.12 1;
91.250.96.120 1;
91.61.41.216 1;
91.67.105.22 1;
91.67.77.26 1;
91.67.85.65 1;
91.69.234.72 1;
91.85.215.115 1;
91.90.190.130 1;
92.0.120.179 1;
92.118.160.1 1;
92.118.160.13 1;
92.118.160.17 1;
92.118.160.21 1;
92.118.160.29 1;
92.118.160.33 1;
92.118.160.37 1;
92.118.160.45 1;
92.118.160.49 1;
92.118.160.5 1;
92.118.160.53 1;
92.118.160.57 1;
92.118.160.61 1;
92.118.160.9 1;
92.118.161.33 1;
92.118.161.49 1;
92.118.161.61 1;
92.118.37.70 1;
92.118.37.84 1;
92.118.37.86 1;
92.118.37.88 1;
92.118.37.95 1;
92.118.38.35 1;
92.118.38.36 1;
92.118.38.51 1;
92.119.113.26 1;
92.119.160.103 1;
92.119.160.247 1;
92.119.160.52 1;
92.119.160.72 1;
92.119.160.73 1;
92.119.160.77 1;
92.12.145.57 1;
92.154.119.223 1;
92.167.255.124 1;
92.177.197.60 1;
92.187.198.152 1;
92.188.124.228 1;
92.222.181.159 1;
92.222.216.71 1;
92.222.216.81 1;
92.222.36.216 1;
92.222.47.41 1;
92.222.66.234 1;
92.222.66.27 1;
92.222.72.130 1;
92.222.72.234 1;
92.222.75.72 1;
92.222.77.175 1;
92.222.79.7 1;
92.222.87.124 1;
92.222.92.114 1;
92.234.114.90 1;
92.242.44.162 1;
92.244.36.66 1;
92.249.143.33 1;
92.249.148.16 1;
92.250.123.145 1;
92.254.170.133 1;
92.255.178.230 1;
92.255.185.6 1;
92.27.208.50 1;
92.42.34.228 1;
92.46.239.2 1;
92.50.249.166 1;
92.53.124.13 1;
92.58.156.5 1;
92.59.181.108 1;
92.63.194.15 1;
92.63.194.3 1;
92.81.222.217 1;
92.86.179.186 1;
93.105.58.83 1;
93.107.168.96 1;
93.113.111.197 1;
93.113.111.97 1;
93.114.77.11 1;
93.114.86.226 1;
93.119.178.118 1;
93.119.179.99 1;
93.1.230.187 1;
93.145.33.226 1;
93.14.78.71 1;
93.148.209.74 1;
93.152.158.132 1;
93.170.109.28 1;
93.21.138.116 1;
93.218.103.194 1;
93.23.6.66 1;
93.29.187.145 1;
93.39.116.254 1;
93.41.140.241 1;
93.42.117.137 1;
93.43.39.56 1;
93.51.29.92 1;
93.55.209.46 1;
93.61.134.60 1;
93.61.93.6 1;
93.95.56.130 1;
93.97.227.54 1;
94.100.223.17 1;
94.101.181.238 1;
94.102.50.177 1;
94.102.50.178 1;
94.102.51.108 1;
94.102.53.10 1;
94.107.166.97 1;
94.124.16.106 1;
94.132.37.12 1;
94.140.116.23 1;
94.142.138.178 1;
94.154.63.200 1;
94.15.4.86 1;
94.158.152.248 1;
94.159.18.194 1;
94.172.182.83 1;
94.177.163.133 1;
94.177.173.75 1;
94.177.175.17 1;
94.177.186.180 1;
94.177.199.45 1;
94.177.215.195 1;
94.177.224.127 1;
94.177.229.191 1;
94.177.240.4 1;
94.177.245.161 1;
94.177.250.221 1;
94.177.254.202 1;
94.191.102.171 1;
94.191.111.157 1;
94.191.115.174 1;
94.191.122.49 1;
94.191.15.73 1;
94.191.17.22 1;
94.191.20.179 1;
94.191.21.35 1;
94.191.28.11 1;
94.191.29.221 1;
94.191.31.230 1;
94.191.3.23 1;
94.191.32.48 1;
94.191.3.81 1;
94.191.41.77 1;
94.191.43.58 1;
94.191.45.199 1;
94.191.46.179 1;
94.191.59.106 1;
94.191.68.224 1;
94.191.68.83 1;
94.191.70.221 1;
94.191.76.23 1;
94.191.78.128 1;
94.191.79.156 1;
94.191.81.131 1;
94.191.8.178 1;
94.191.8.31 1;
94.191.87.254 1;
94.191.99.114 1;
94.198.110.205 1;
94.203.254.248 1;
94.21.225.164 1;
94.224.178.133 1;
94.228.182.244 1;
94.230.208.147 1;
94.23.149.25 1;
94.23.16.30 1;
94.23.196.177 1;
94.23.198.73 1;
94.23.204.136 1;
94.23.207.142 1;
94.23.208.211 1;
94.23.212.137 1;
94.23.215.158 1;
94.23.218.74 1;
94.23.227.116 1;
94.23.253.88 1;
94.23.254.24 1;
94.23.41.222 1;
94.23.47.88 1;
94.23.5.135 1;
94.23.6.187 1;
94.23.70.116 1;
94.245.37.91 1;
94.254.5.234 1;
94.42.178.137 1;
94.60.116.71 1;
94.61.10.176 1;
94.66.158.81 1;
94.73.238.150 1;
94.79.181.162 1;
94.79.54.187 1;
94.98.203.43 1;
95.105.19.12 1;
95.105.233.209 1;
95.105.233.248 1;
95.105.237.69 1;
95.110.173.147 1;
95.110.235.17 1;
95.130.12.33 1;
95.143.193.125 1;
95.165.145.118 1;
95.167.111.162 1;
95.167.225.81 1;
95.167.39.12 1;
95.169.183.158 1;
95.173.179.118 1;
95.173.186.148 1;
95.174.219.101 1;
95.177.162.10 1;
95.181.198.95 1;
95.182.129.243 1;
95.213.137.21 1;
95.216.202.61 1;
95.216.36.80 1;
95.217.41.14 1;
95.217.92.142 1;
95.222.252.254 1;
95.226.88.13 1;
95.242.177.213 1;
95.243.136.198 1;
95.247.11.1 1;
95.31.249.107 1;
95.39.5.247 1;
95.42.150.116 1;
95.48.54.106 1;
95.58.194.141 1;
95.58.194.143 1;
95.58.194.148 1;
95.70.87.97 1;
95.85.8.215 1;
95.90.131.182 1;
95.90.132.191 1;
95.90.133.44 1;
95.90.133.53 1;
95.90.139.169 1;
95.90.144.15 1;
95.90.144.29 1;
95.90.145.20 1;
95.91.8.75 1;
95.91.9.75 1;
96.1.105.126 1;
96.114.71.146 1;
96.114.71.147 1;
96.1.72.4 1;
96.230.109.108 1;
96.246.214.20 1;
96.32.4.181 1;
96.37.188.228 1;
96.44.162.202 1;
96.48.244.48 1;
96.56.82.194 1;
96.57.28.210 1;
96.67.115.46 1;
96.67.224.11 1;
96.69.10.237 1;
96.70.31.155 1;
96.70.97.70 1;
96.73.98.33 1;
96.75.52.245 1;
96.76.166.105 1;
96.78.175.36 1;
96.78.175.37 1;
96.83.24.85 1;
97.74.228.176 1;
97.74.229.121 1;
97.74.232.21 1;
97.74.234.94 1;
97.90.233.17 1;
98.11.32.74 1;
98.143.148.45 1;
98.207.101.228 1;
98.210.48.44 1;
98.213.58.68 1;
98.221.232.33 1;
98.221.87.251 1;
98.246.48.95 1;
98.251.250.117 1;
98.253.233.55 1;
99.149.251.77 1;
99.154.198.220 1;
99.228.65.132 1;
99.46.143.22 1;
99.96.30.196 1;
# END KNOWN BAD IP ADDRESSES ### DO NOT EDIT THIS LINE AT ALL ###
# --------------------------
# WHITELIST Google IP Ranges
# --------------------------
# START GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
108.177.0.0/17 0;
172.217.0.0/16 0;
173.194.0.0/16 0;
2001:4860:4000::/36 0;
203.208.60.0/24 0;
207.126.144.0/20 0;
209.85.128.0/17 0;
216.239.32.0/19 0;
216.58.192.0/19 0;
2404:6800:4000::/36 0;
2607:f8b0:4000::/36 0;
2800:3f0:4000::/36 0;
2a00:1450:4000::/36 0;
2c0f:fb50:4000::/36 0;
35.192.0.0/12 0;
64.18.0.0/20 0;
64.233.160.0/19 0;
64.68.80.0/21 0;
65.52.0.0/14 0;
66.102.0.0/20 0;
66.249.64.0/19 0;
72.14.192.0/18 0;
74.125.0.0/16 0;
# END GOOGLE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
# ------------------------
# WHITELIST Bing IP Ranges
# ------------------------
# START BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
131.253.21.0/24 0;
131.253.22.0/23 0;
131.253.24.0/21 0;
131.253.24.0/22 0;
131.253.32.0/20 0;
157.54.0.0/15 0;
157.56.0.0/14 0;
157.60.0.0/16 0;
199.30.16.0/24 0;
199.30.27.0/24 0;
207.46.0.0/16 0;
40.112.0.0/13 0;
40.120.0.0/14 0;
40.124.0.0/16 0;
40.125.0.0/17 0;
40.74.0.0/15 0;
40.76.0.0/14 0;
40.80.0.0/12 0;
40.96.0.0/12 0;
# END BING IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
# ------------------------------
# WHITELIST Cloudflare IP Ranges
# ------------------------------
# START CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
103.21.244.0/22 0;
103.22.200.0/22 0;
103.31.4.0/22 0;
104.16.0.0/12 0;
108.162.192.0/18 0;
131.0.72.0/22 0;
141.101.64.0/18 0;
162.158.0.0/15 0;
172.64.0.0/13 0;
173.245.48.0/20 0;
188.114.96.0/20 0;
190.93.240.0/20 0;
197.234.240.0/22 0;
198.41.128.0/17 0;
199.27.128.0/21 0;
2400:cb00::/32 0;
2405:8100::/32 0;
2405:b500::/32 0;
2606:4700::/32 0;
2803:f800::/32 0;
2a06:98c0::/29 0;
2c0f:f248::/32 0;
# END CLOUDFLARE IP RANGES ### DO NOT EDIT THIS LINE AT ALL ###
# -------------------------------------------------
# BLACKLIST IP addresses and IP Ranges Customizable
# -------------------------------------------------
# --------------------------------------------------------------------------------------
# BLACKLIST all your IP addresses and Ranges using the new include file below.
# New Method Uses the include file below so that when pulling future updates your
# Custom Blacklisted IP addresses are automatically now included for you.
# Read Comments inside blacklist-ips.conf for customization tips.
# Updating the main globalblacklist.conf file will not touch your custom include files
# Anything added to blacklist-ips.conf will over-ride anything whitelisted above
# --------------------------------------------------------------------------------------
# --------------------------------------------------------------------
# START BLACKLISTED IPS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# --------------------------------------------------------------------
include /etc/nginx/bots.d/blacklist-ips.conf;
# ------------------------------------------------------------------
# END BLACKLISTED IPS ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ------------------------------------------------------------------
# ----------------------------------------------
# Whitelist all your OWN IP addresses and Ranges
# ----------------------------------------------
# --------------------------------------------------------------------------------------
# WHITELIST all your own IP addresses using the include file below.
# New Method Uses the include file below so that when pulling future updates your
# whitelisted IP addresses are automatically now included for you.
# Read Comments inside whitelist-ips.conf for customization tips.
# Updating the main globalblacklist.conf file will not touch your custom include files
# whitelist-ips.conf reigns supreme !!!
# Whatever you add to whitelist-ips.conf will be whitelisted FULL STOP
# Anything blacklisted above this line will be over-ridden by whitelist-ips.conf
# --------------------------------------------------------------------------------------
# --------------------------------------------------------------------------
# START WHITELISTED IP RANGES ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# --------------------------------------------------------------------------
include /etc/nginx/bots.d/whitelist-ips.conf;
# ------------------------------------------------------------------------
# END WHITELISTED IP RANGES ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ------------------------------------------------------------------------
}
# --------------------------------------------------------------------------------------
# WHITELIST your own IPs from the DDOS Filter
# Add your own IP addresses and ranges into the custom include file whitelist-ips.conf
# to spare them from the rate limiting DDOS filter.
# This section includes the same / single whitelist-ips.conf file so you only
# need to edit that include file and have it include here for you too.
# --------------------------------------------------------------------------------------
geo $ratelimited {
default 1;
# ---------------------------------------------------------------------------
# START WHITELISTED IP RANGES2 ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# ---------------------------------------------------------------------------
include /etc/nginx/bots.d/whitelist-ips.conf;
# -------------------------------------------------------------------------
# END WHITELISTED IP RANGES2 ### DO NOT EDIT OR REMOVE THIS LINE AT ALL ###
# -------------------------------------------------------------------------
}
# ======================================================================
# END SECTION 3 - WHITELISTING AND BLACKLISTING IP ADDRESSESE AND RANGES
# ======================================================================
# ============================================
# BEGIN SECTION 4 - ACTIVATE BLOCKER FUNCTIONS
# ============================================
# --------------------------------------------
# 1. MAP BAD BOTS TO OUR RATE LIMITER FUNCTION
# --------------------------------------------
map $bad_bot $bot_iplimit {
0 "";
1 "";
2 $binary_remote_addr;
}
# --------------------------
# 2. SET RATE LIMITING ZONES
# --------------------------
# BAD BOT RATE LIMITING ZONE
# Rate limiting will only take effect if on any User-Agents with a value of 2
limit_conn_zone $bot_iplimit zone=bot2_connlimit:16m;
limit_req_zone $bot_iplimit zone=bot2_reqlimitip:16m rate=2r/s;
# ==========================================
# END SECTION 4 - ACTIVATE BLOCKER FUNCTIONS
# ==========================================
# =====================
# END BLOCKER FUNCTIONS
# =====================
### --------------------------------------------
### HELP SUPPORT THIS PROJECT - Send Me a Coffee
### https://ko-fi.com/mitchellkrog
### --------------------------------------------
### FOR APACHE SERVERS
### ---------------------------------------------
### Check out the Ultimate Apache Bad Bot Blocker
### ---------------------------------------------